diff options
author | Colin Watson <cjwatson@debian.org> | 2011-02-05 10:51:08 +0000 |
---|---|---|
committer | Colin Watson <cjwatson@debian.org> | 2011-02-05 10:51:08 +0000 |
commit | afde81fe5d3d6d3e9721ec56981e0214ea850bc6 (patch) | |
tree | 88a894b9003f577e40c7b04f71866a8257b8f6ee /configure | |
parent | 8c0fe794fcc0f47ff728101568da865ab387dc6d (diff) | |
parent | 478ff799463ca926a8dfbabf058f4e84aaffc65a (diff) |
Import 5.8p1 tarball
Diffstat (limited to 'configure')
-rwxr-xr-x | configure | 32039 |
1 files changed, 32039 insertions, 0 deletions
diff --git a/configure b/configure new file mode 100755 index 000000000..73040c5d3 --- /dev/null +++ b/configure | |||
@@ -0,0 +1,32039 @@ | |||
1 | #! /bin/sh | ||
2 | # From configure.ac Revision: 1.469.4.1 . | ||
3 | # Guess values for system-dependent variables and create Makefiles. | ||
4 | # Generated by GNU Autoconf 2.61 for OpenSSH Portable. | ||
5 | # | ||
6 | # Report bugs to <openssh-unix-dev@mindrot.org>. | ||
7 | # | ||
8 | # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, | ||
9 | # 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. | ||
10 | # This configure script is free software; the Free Software Foundation | ||
11 | # gives unlimited permission to copy, distribute and modify it. | ||
12 | ## --------------------- ## | ||
13 | ## M4sh Initialization. ## | ||
14 | ## --------------------- ## | ||
15 | |||
16 | # Be more Bourne compatible | ||
17 | DUALCASE=1; export DUALCASE # for MKS sh | ||
18 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | ||
19 | emulate sh | ||
20 | NULLCMD=: | ||
21 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
22 | # is contrary to our usage. Disable this feature. | ||
23 | alias -g '${1+"$@"}'='"$@"' | ||
24 | setopt NO_GLOB_SUBST | ||
25 | else | ||
26 | case `(set -o) 2>/dev/null` in | ||
27 | *posix*) set -o posix ;; | ||
28 | esac | ||
29 | |||
30 | fi | ||
31 | |||
32 | |||
33 | |||
34 | |||
35 | # PATH needs CR | ||
36 | # Avoid depending upon Character Ranges. | ||
37 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' | ||
38 | as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' | ||
39 | as_cr_Letters=$as_cr_letters$as_cr_LETTERS | ||
40 | as_cr_digits='0123456789' | ||
41 | as_cr_alnum=$as_cr_Letters$as_cr_digits | ||
42 | |||
43 | # The user is always right. | ||
44 | if test "${PATH_SEPARATOR+set}" != set; then | ||
45 | echo "#! /bin/sh" >conf$$.sh | ||
46 | echo "exit 0" >>conf$$.sh | ||
47 | chmod +x conf$$.sh | ||
48 | if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then | ||
49 | PATH_SEPARATOR=';' | ||
50 | else | ||
51 | PATH_SEPARATOR=: | ||
52 | fi | ||
53 | rm -f conf$$.sh | ||
54 | fi | ||
55 | |||
56 | # Support unset when possible. | ||
57 | if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then | ||
58 | as_unset=unset | ||
59 | else | ||
60 | as_unset=false | ||
61 | fi | ||
62 | |||
63 | |||
64 | # IFS | ||
65 | # We need space, tab and new line, in precisely that order. Quoting is | ||
66 | # there to prevent editors from complaining about space-tab. | ||
67 | # (If _AS_PATH_WALK were called with IFS unset, it would disable word | ||
68 | # splitting by setting IFS to empty value.) | ||
69 | as_nl=' | ||
70 | ' | ||
71 | IFS=" "" $as_nl" | ||
72 | |||
73 | # Find who we are. Look in the path if we contain no directory separator. | ||
74 | case $0 in | ||
75 | *[\\/]* ) as_myself=$0 ;; | ||
76 | *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
77 | for as_dir in $PATH | ||
78 | do | ||
79 | IFS=$as_save_IFS | ||
80 | test -z "$as_dir" && as_dir=. | ||
81 | test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break | ||
82 | done | ||
83 | IFS=$as_save_IFS | ||
84 | |||
85 | ;; | ||
86 | esac | ||
87 | # We did not find ourselves, most probably we were run as `sh COMMAND' | ||
88 | # in which case we are not to be found in the path. | ||
89 | if test "x$as_myself" = x; then | ||
90 | as_myself=$0 | ||
91 | fi | ||
92 | if test ! -f "$as_myself"; then | ||
93 | echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 | ||
94 | { (exit 1); exit 1; } | ||
95 | fi | ||
96 | |||
97 | # Work around bugs in pre-3.0 UWIN ksh. | ||
98 | for as_var in ENV MAIL MAILPATH | ||
99 | do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var | ||
100 | done | ||
101 | PS1='$ ' | ||
102 | PS2='> ' | ||
103 | PS4='+ ' | ||
104 | |||
105 | # NLS nuisances. | ||
106 | for as_var in \ | ||
107 | LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ | ||
108 | LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ | ||
109 | LC_TELEPHONE LC_TIME | ||
110 | do | ||
111 | if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then | ||
112 | eval $as_var=C; export $as_var | ||
113 | else | ||
114 | ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var | ||
115 | fi | ||
116 | done | ||
117 | |||
118 | # Required to use basename. | ||
119 | if expr a : '\(a\)' >/dev/null 2>&1 && | ||
120 | test "X`expr 00001 : '.*\(...\)'`" = X001; then | ||
121 | as_expr=expr | ||
122 | else | ||
123 | as_expr=false | ||
124 | fi | ||
125 | |||
126 | if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then | ||
127 | as_basename=basename | ||
128 | else | ||
129 | as_basename=false | ||
130 | fi | ||
131 | |||
132 | |||
133 | # Name of the executable. | ||
134 | as_me=`$as_basename -- "$0" || | ||
135 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ | ||
136 | X"$0" : 'X\(//\)$' \| \ | ||
137 | X"$0" : 'X\(/\)' \| . 2>/dev/null || | ||
138 | echo X/"$0" | | ||
139 | sed '/^.*\/\([^/][^/]*\)\/*$/{ | ||
140 | s//\1/ | ||
141 | q | ||
142 | } | ||
143 | /^X\/\(\/\/\)$/{ | ||
144 | s//\1/ | ||
145 | q | ||
146 | } | ||
147 | /^X\/\(\/\).*/{ | ||
148 | s//\1/ | ||
149 | q | ||
150 | } | ||
151 | s/.*/./; q'` | ||
152 | |||
153 | # CDPATH. | ||
154 | $as_unset CDPATH | ||
155 | |||
156 | |||
157 | if test "x$CONFIG_SHELL" = x; then | ||
158 | if (eval ":") 2>/dev/null; then | ||
159 | as_have_required=yes | ||
160 | else | ||
161 | as_have_required=no | ||
162 | fi | ||
163 | |||
164 | if test $as_have_required = yes && (eval ": | ||
165 | (as_func_return () { | ||
166 | (exit \$1) | ||
167 | } | ||
168 | as_func_success () { | ||
169 | as_func_return 0 | ||
170 | } | ||
171 | as_func_failure () { | ||
172 | as_func_return 1 | ||
173 | } | ||
174 | as_func_ret_success () { | ||
175 | return 0 | ||
176 | } | ||
177 | as_func_ret_failure () { | ||
178 | return 1 | ||
179 | } | ||
180 | |||
181 | exitcode=0 | ||
182 | if as_func_success; then | ||
183 | : | ||
184 | else | ||
185 | exitcode=1 | ||
186 | echo as_func_success failed. | ||
187 | fi | ||
188 | |||
189 | if as_func_failure; then | ||
190 | exitcode=1 | ||
191 | echo as_func_failure succeeded. | ||
192 | fi | ||
193 | |||
194 | if as_func_ret_success; then | ||
195 | : | ||
196 | else | ||
197 | exitcode=1 | ||
198 | echo as_func_ret_success failed. | ||
199 | fi | ||
200 | |||
201 | if as_func_ret_failure; then | ||
202 | exitcode=1 | ||
203 | echo as_func_ret_failure succeeded. | ||
204 | fi | ||
205 | |||
206 | if ( set x; as_func_ret_success y && test x = \"\$1\" ); then | ||
207 | : | ||
208 | else | ||
209 | exitcode=1 | ||
210 | echo positional parameters were not saved. | ||
211 | fi | ||
212 | |||
213 | test \$exitcode = 0) || { (exit 1); exit 1; } | ||
214 | |||
215 | ( | ||
216 | as_lineno_1=\$LINENO | ||
217 | as_lineno_2=\$LINENO | ||
218 | test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" && | ||
219 | test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; } | ||
220 | ") 2> /dev/null; then | ||
221 | : | ||
222 | else | ||
223 | as_candidate_shells= | ||
224 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
225 | for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH | ||
226 | do | ||
227 | IFS=$as_save_IFS | ||
228 | test -z "$as_dir" && as_dir=. | ||
229 | case $as_dir in | ||
230 | /*) | ||
231 | for as_base in sh bash ksh sh5; do | ||
232 | as_candidate_shells="$as_candidate_shells $as_dir/$as_base" | ||
233 | done;; | ||
234 | esac | ||
235 | done | ||
236 | IFS=$as_save_IFS | ||
237 | |||
238 | |||
239 | for as_shell in $as_candidate_shells $SHELL; do | ||
240 | # Try only shells that exist, to save several forks. | ||
241 | if { test -f "$as_shell" || test -f "$as_shell.exe"; } && | ||
242 | { ("$as_shell") 2> /dev/null <<\_ASEOF | ||
243 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | ||
244 | emulate sh | ||
245 | NULLCMD=: | ||
246 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
247 | # is contrary to our usage. Disable this feature. | ||
248 | alias -g '${1+"$@"}'='"$@"' | ||
249 | setopt NO_GLOB_SUBST | ||
250 | else | ||
251 | case `(set -o) 2>/dev/null` in | ||
252 | *posix*) set -o posix ;; | ||
253 | esac | ||
254 | |||
255 | fi | ||
256 | |||
257 | |||
258 | : | ||
259 | _ASEOF | ||
260 | }; then | ||
261 | CONFIG_SHELL=$as_shell | ||
262 | as_have_required=yes | ||
263 | if { "$as_shell" 2> /dev/null <<\_ASEOF | ||
264 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | ||
265 | emulate sh | ||
266 | NULLCMD=: | ||
267 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
268 | # is contrary to our usage. Disable this feature. | ||
269 | alias -g '${1+"$@"}'='"$@"' | ||
270 | setopt NO_GLOB_SUBST | ||
271 | else | ||
272 | case `(set -o) 2>/dev/null` in | ||
273 | *posix*) set -o posix ;; | ||
274 | esac | ||
275 | |||
276 | fi | ||
277 | |||
278 | |||
279 | : | ||
280 | (as_func_return () { | ||
281 | (exit $1) | ||
282 | } | ||
283 | as_func_success () { | ||
284 | as_func_return 0 | ||
285 | } | ||
286 | as_func_failure () { | ||
287 | as_func_return 1 | ||
288 | } | ||
289 | as_func_ret_success () { | ||
290 | return 0 | ||
291 | } | ||
292 | as_func_ret_failure () { | ||
293 | return 1 | ||
294 | } | ||
295 | |||
296 | exitcode=0 | ||
297 | if as_func_success; then | ||
298 | : | ||
299 | else | ||
300 | exitcode=1 | ||
301 | echo as_func_success failed. | ||
302 | fi | ||
303 | |||
304 | if as_func_failure; then | ||
305 | exitcode=1 | ||
306 | echo as_func_failure succeeded. | ||
307 | fi | ||
308 | |||
309 | if as_func_ret_success; then | ||
310 | : | ||
311 | else | ||
312 | exitcode=1 | ||
313 | echo as_func_ret_success failed. | ||
314 | fi | ||
315 | |||
316 | if as_func_ret_failure; then | ||
317 | exitcode=1 | ||
318 | echo as_func_ret_failure succeeded. | ||
319 | fi | ||
320 | |||
321 | if ( set x; as_func_ret_success y && test x = "$1" ); then | ||
322 | : | ||
323 | else | ||
324 | exitcode=1 | ||
325 | echo positional parameters were not saved. | ||
326 | fi | ||
327 | |||
328 | test $exitcode = 0) || { (exit 1); exit 1; } | ||
329 | |||
330 | ( | ||
331 | as_lineno_1=$LINENO | ||
332 | as_lineno_2=$LINENO | ||
333 | test "x$as_lineno_1" != "x$as_lineno_2" && | ||
334 | test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; } | ||
335 | |||
336 | _ASEOF | ||
337 | }; then | ||
338 | break | ||
339 | fi | ||
340 | |||
341 | fi | ||
342 | |||
343 | done | ||
344 | |||
345 | if test "x$CONFIG_SHELL" != x; then | ||
346 | for as_var in BASH_ENV ENV | ||
347 | do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var | ||
348 | done | ||
349 | export CONFIG_SHELL | ||
350 | exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"} | ||
351 | fi | ||
352 | |||
353 | |||
354 | if test $as_have_required = no; then | ||
355 | echo This script requires a shell more modern than all the | ||
356 | echo shells that I found on your system. Please install a | ||
357 | echo modern shell, or manually run the script under such a | ||
358 | echo shell if you do have one. | ||
359 | { (exit 1); exit 1; } | ||
360 | fi | ||
361 | |||
362 | |||
363 | fi | ||
364 | |||
365 | fi | ||
366 | |||
367 | |||
368 | |||
369 | (eval "as_func_return () { | ||
370 | (exit \$1) | ||
371 | } | ||
372 | as_func_success () { | ||
373 | as_func_return 0 | ||
374 | } | ||
375 | as_func_failure () { | ||
376 | as_func_return 1 | ||
377 | } | ||
378 | as_func_ret_success () { | ||
379 | return 0 | ||
380 | } | ||
381 | as_func_ret_failure () { | ||
382 | return 1 | ||
383 | } | ||
384 | |||
385 | exitcode=0 | ||
386 | if as_func_success; then | ||
387 | : | ||
388 | else | ||
389 | exitcode=1 | ||
390 | echo as_func_success failed. | ||
391 | fi | ||
392 | |||
393 | if as_func_failure; then | ||
394 | exitcode=1 | ||
395 | echo as_func_failure succeeded. | ||
396 | fi | ||
397 | |||
398 | if as_func_ret_success; then | ||
399 | : | ||
400 | else | ||
401 | exitcode=1 | ||
402 | echo as_func_ret_success failed. | ||
403 | fi | ||
404 | |||
405 | if as_func_ret_failure; then | ||
406 | exitcode=1 | ||
407 | echo as_func_ret_failure succeeded. | ||
408 | fi | ||
409 | |||
410 | if ( set x; as_func_ret_success y && test x = \"\$1\" ); then | ||
411 | : | ||
412 | else | ||
413 | exitcode=1 | ||
414 | echo positional parameters were not saved. | ||
415 | fi | ||
416 | |||
417 | test \$exitcode = 0") || { | ||
418 | echo No shell found that supports shell functions. | ||
419 | echo Please tell autoconf@gnu.org about your system, | ||
420 | echo including any error possibly output before this | ||
421 | echo message | ||
422 | } | ||
423 | |||
424 | |||
425 | |||
426 | as_lineno_1=$LINENO | ||
427 | as_lineno_2=$LINENO | ||
428 | test "x$as_lineno_1" != "x$as_lineno_2" && | ||
429 | test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || { | ||
430 | |||
431 | # Create $as_me.lineno as a copy of $as_myself, but with $LINENO | ||
432 | # uniformly replaced by the line number. The first 'sed' inserts a | ||
433 | # line-number line after each line using $LINENO; the second 'sed' | ||
434 | # does the real work. The second script uses 'N' to pair each | ||
435 | # line-number line with the line containing $LINENO, and appends | ||
436 | # trailing '-' during substitution so that $LINENO is not a special | ||
437 | # case at line end. | ||
438 | # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the | ||
439 | # scripts with optimization help from Paolo Bonzini. Blame Lee | ||
440 | # E. McMahon (1931-1989) for sed's syntax. :-) | ||
441 | sed -n ' | ||
442 | p | ||
443 | /[$]LINENO/= | ||
444 | ' <$as_myself | | ||
445 | sed ' | ||
446 | s/[$]LINENO.*/&-/ | ||
447 | t lineno | ||
448 | b | ||
449 | :lineno | ||
450 | N | ||
451 | :loop | ||
452 | s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/ | ||
453 | t loop | ||
454 | s/-\n.*// | ||
455 | ' >$as_me.lineno && | ||
456 | chmod +x "$as_me.lineno" || | ||
457 | { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 | ||
458 | { (exit 1); exit 1; }; } | ||
459 | |||
460 | # Don't try to exec as it changes $[0], causing all sort of problems | ||
461 | # (the dirname of $[0] is not the place where we might find the | ||
462 | # original and so on. Autoconf is especially sensitive to this). | ||
463 | . "./$as_me.lineno" | ||
464 | # Exit status is that of the last command. | ||
465 | exit | ||
466 | } | ||
467 | |||
468 | |||
469 | if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then | ||
470 | as_dirname=dirname | ||
471 | else | ||
472 | as_dirname=false | ||
473 | fi | ||
474 | |||
475 | ECHO_C= ECHO_N= ECHO_T= | ||
476 | case `echo -n x` in | ||
477 | -n*) | ||
478 | case `echo 'x\c'` in | ||
479 | *c*) ECHO_T=' ';; # ECHO_T is single tab character. | ||
480 | *) ECHO_C='\c';; | ||
481 | esac;; | ||
482 | *) | ||
483 | ECHO_N='-n';; | ||
484 | esac | ||
485 | |||
486 | if expr a : '\(a\)' >/dev/null 2>&1 && | ||
487 | test "X`expr 00001 : '.*\(...\)'`" = X001; then | ||
488 | as_expr=expr | ||
489 | else | ||
490 | as_expr=false | ||
491 | fi | ||
492 | |||
493 | rm -f conf$$ conf$$.exe conf$$.file | ||
494 | if test -d conf$$.dir; then | ||
495 | rm -f conf$$.dir/conf$$.file | ||
496 | else | ||
497 | rm -f conf$$.dir | ||
498 | mkdir conf$$.dir | ||
499 | fi | ||
500 | echo >conf$$.file | ||
501 | if ln -s conf$$.file conf$$ 2>/dev/null; then | ||
502 | as_ln_s='ln -s' | ||
503 | # ... but there are two gotchas: | ||
504 | # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. | ||
505 | # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. | ||
506 | # In both cases, we have to default to `cp -p'. | ||
507 | ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || | ||
508 | as_ln_s='cp -p' | ||
509 | elif ln conf$$.file conf$$ 2>/dev/null; then | ||
510 | as_ln_s=ln | ||
511 | else | ||
512 | as_ln_s='cp -p' | ||
513 | fi | ||
514 | rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file | ||
515 | rmdir conf$$.dir 2>/dev/null | ||
516 | |||
517 | if mkdir -p . 2>/dev/null; then | ||
518 | as_mkdir_p=: | ||
519 | else | ||
520 | test -d ./-p && rmdir ./-p | ||
521 | as_mkdir_p=false | ||
522 | fi | ||
523 | |||
524 | if test -x / >/dev/null 2>&1; then | ||
525 | as_test_x='test -x' | ||
526 | else | ||
527 | if ls -dL / >/dev/null 2>&1; then | ||
528 | as_ls_L_option=L | ||
529 | else | ||
530 | as_ls_L_option= | ||
531 | fi | ||
532 | as_test_x=' | ||
533 | eval sh -c '\'' | ||
534 | if test -d "$1"; then | ||
535 | test -d "$1/."; | ||
536 | else | ||
537 | case $1 in | ||
538 | -*)set "./$1";; | ||
539 | esac; | ||
540 | case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in | ||
541 | ???[sx]*):;;*)false;;esac;fi | ||
542 | '\'' sh | ||
543 | ' | ||
544 | fi | ||
545 | as_executable_p=$as_test_x | ||
546 | |||
547 | # Sed expression to map a string onto a valid CPP name. | ||
548 | as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" | ||
549 | |||
550 | # Sed expression to map a string onto a valid variable name. | ||
551 | as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" | ||
552 | |||
553 | |||
554 | |||
555 | exec 7<&0 </dev/null 6>&1 | ||
556 | |||
557 | # Name of the host. | ||
558 | # hostname on some systems (SVR3.2, Linux) returns a bogus exit status, | ||
559 | # so uname gets run too. | ||
560 | ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q` | ||
561 | |||
562 | # | ||
563 | # Initializations. | ||
564 | # | ||
565 | ac_default_prefix=/usr/local | ||
566 | ac_clean_files= | ||
567 | ac_config_libobj_dir=. | ||
568 | LIBOBJS= | ||
569 | cross_compiling=no | ||
570 | subdirs= | ||
571 | MFLAGS= | ||
572 | MAKEFLAGS= | ||
573 | SHELL=${CONFIG_SHELL-/bin/sh} | ||
574 | |||
575 | # Identity of this package. | ||
576 | PACKAGE_NAME='OpenSSH' | ||
577 | PACKAGE_TARNAME='openssh' | ||
578 | PACKAGE_VERSION='Portable' | ||
579 | PACKAGE_STRING='OpenSSH Portable' | ||
580 | PACKAGE_BUGREPORT='openssh-unix-dev@mindrot.org' | ||
581 | |||
582 | ac_unique_file="ssh.c" | ||
583 | # Factoring default headers for most tests. | ||
584 | ac_includes_default="\ | ||
585 | #include <stdio.h> | ||
586 | #ifdef HAVE_SYS_TYPES_H | ||
587 | # include <sys/types.h> | ||
588 | #endif | ||
589 | #ifdef HAVE_SYS_STAT_H | ||
590 | # include <sys/stat.h> | ||
591 | #endif | ||
592 | #ifdef STDC_HEADERS | ||
593 | # include <stdlib.h> | ||
594 | # include <stddef.h> | ||
595 | #else | ||
596 | # ifdef HAVE_STDLIB_H | ||
597 | # include <stdlib.h> | ||
598 | # endif | ||
599 | #endif | ||
600 | #ifdef HAVE_STRING_H | ||
601 | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | ||
602 | # include <memory.h> | ||
603 | # endif | ||
604 | # include <string.h> | ||
605 | #endif | ||
606 | #ifdef HAVE_STRINGS_H | ||
607 | # include <strings.h> | ||
608 | #endif | ||
609 | #ifdef HAVE_INTTYPES_H | ||
610 | # include <inttypes.h> | ||
611 | #endif | ||
612 | #ifdef HAVE_STDINT_H | ||
613 | # include <stdint.h> | ||
614 | #endif | ||
615 | #ifdef HAVE_UNISTD_H | ||
616 | # include <unistd.h> | ||
617 | #endif" | ||
618 | |||
619 | ac_subst_vars='SHELL | ||
620 | PATH_SEPARATOR | ||
621 | PACKAGE_NAME | ||
622 | PACKAGE_TARNAME | ||
623 | PACKAGE_VERSION | ||
624 | PACKAGE_STRING | ||
625 | PACKAGE_BUGREPORT | ||
626 | exec_prefix | ||
627 | prefix | ||
628 | program_transform_name | ||
629 | bindir | ||
630 | sbindir | ||
631 | libexecdir | ||
632 | datarootdir | ||
633 | datadir | ||
634 | sysconfdir | ||
635 | sharedstatedir | ||
636 | localstatedir | ||
637 | includedir | ||
638 | oldincludedir | ||
639 | docdir | ||
640 | infodir | ||
641 | htmldir | ||
642 | dvidir | ||
643 | pdfdir | ||
644 | psdir | ||
645 | libdir | ||
646 | localedir | ||
647 | mandir | ||
648 | DEFS | ||
649 | ECHO_C | ||
650 | ECHO_N | ||
651 | ECHO_T | ||
652 | LIBS | ||
653 | build_alias | ||
654 | host_alias | ||
655 | target_alias | ||
656 | CC | ||
657 | CFLAGS | ||
658 | LDFLAGS | ||
659 | CPPFLAGS | ||
660 | ac_ct_CC | ||
661 | EXEEXT | ||
662 | OBJEXT | ||
663 | build | ||
664 | build_cpu | ||
665 | build_vendor | ||
666 | build_os | ||
667 | host | ||
668 | host_cpu | ||
669 | host_vendor | ||
670 | host_os | ||
671 | CPP | ||
672 | GREP | ||
673 | EGREP | ||
674 | AWK | ||
675 | RANLIB | ||
676 | INSTALL_PROGRAM | ||
677 | INSTALL_SCRIPT | ||
678 | INSTALL_DATA | ||
679 | AR | ||
680 | CAT | ||
681 | KILL | ||
682 | PERL | ||
683 | SED | ||
684 | ENT | ||
685 | TEST_MINUS_S_SH | ||
686 | SH | ||
687 | GROFF | ||
688 | NROFF | ||
689 | MANDOC | ||
690 | TEST_SHELL | ||
691 | MANFMT | ||
692 | PATH_GROUPADD_PROG | ||
693 | PATH_USERADD_PROG | ||
694 | MAKE_PACKAGE_SUPPORTED | ||
695 | STARTUP_SCRIPT_SHELL | ||
696 | LOGIN_PROGRAM_FALLBACK | ||
697 | PATH_PASSWD_PROG | ||
698 | LD | ||
699 | PKGCONFIG | ||
700 | LIBEDIT | ||
701 | TEST_SSH_SHA256 | ||
702 | TEST_SSH_ECC | ||
703 | COMMENT_OUT_ECC | ||
704 | INSTALL_SSH_RAND_HELPER | ||
705 | SSH_PRIVSEP_USER | ||
706 | PROG_LS | ||
707 | PROG_NETSTAT | ||
708 | PROG_ARP | ||
709 | PROG_IFCONFIG | ||
710 | PROG_JSTAT | ||
711 | PROG_PS | ||
712 | PROG_SAR | ||
713 | PROG_W | ||
714 | PROG_WHO | ||
715 | PROG_LAST | ||
716 | PROG_LASTLOG | ||
717 | PROG_DF | ||
718 | PROG_VMSTAT | ||
719 | PROG_UPTIME | ||
720 | PROG_IPCS | ||
721 | PROG_TAIL | ||
722 | INSTALL_SSH_PRNG_CMDS | ||
723 | SSHLIBS | ||
724 | SSHDLIBS | ||
725 | KRB5CONF | ||
726 | PRIVSEP_PATH | ||
727 | xauth_path | ||
728 | STRIP_OPT | ||
729 | XAUTH_PATH | ||
730 | MANTYPE | ||
731 | mansubdir | ||
732 | user_path | ||
733 | piddir | ||
734 | TEST_SSH_IPV6 | ||
735 | LIBOBJS | ||
736 | LTLIBOBJS' | ||
737 | ac_subst_files='' | ||
738 | ac_precious_vars='build_alias | ||
739 | host_alias | ||
740 | target_alias | ||
741 | CC | ||
742 | CFLAGS | ||
743 | LDFLAGS | ||
744 | LIBS | ||
745 | CPPFLAGS | ||
746 | CPP' | ||
747 | |||
748 | |||
749 | # Initialize some variables set by options. | ||
750 | ac_init_help= | ||
751 | ac_init_version=false | ||
752 | # The variables have the same names as the options, with | ||
753 | # dashes changed to underlines. | ||
754 | cache_file=/dev/null | ||
755 | exec_prefix=NONE | ||
756 | no_create= | ||
757 | no_recursion= | ||
758 | prefix=NONE | ||
759 | program_prefix=NONE | ||
760 | program_suffix=NONE | ||
761 | program_transform_name=s,x,x, | ||
762 | silent= | ||
763 | site= | ||
764 | srcdir= | ||
765 | verbose= | ||
766 | x_includes=NONE | ||
767 | x_libraries=NONE | ||
768 | |||
769 | # Installation directory options. | ||
770 | # These are left unexpanded so users can "make install exec_prefix=/foo" | ||
771 | # and all the variables that are supposed to be based on exec_prefix | ||
772 | # by default will actually change. | ||
773 | # Use braces instead of parens because sh, perl, etc. also accept them. | ||
774 | # (The list follows the same order as the GNU Coding Standards.) | ||
775 | bindir='${exec_prefix}/bin' | ||
776 | sbindir='${exec_prefix}/sbin' | ||
777 | libexecdir='${exec_prefix}/libexec' | ||
778 | datarootdir='${prefix}/share' | ||
779 | datadir='${datarootdir}' | ||
780 | sysconfdir='${prefix}/etc' | ||
781 | sharedstatedir='${prefix}/com' | ||
782 | localstatedir='${prefix}/var' | ||
783 | includedir='${prefix}/include' | ||
784 | oldincludedir='/usr/include' | ||
785 | docdir='${datarootdir}/doc/${PACKAGE_TARNAME}' | ||
786 | infodir='${datarootdir}/info' | ||
787 | htmldir='${docdir}' | ||
788 | dvidir='${docdir}' | ||
789 | pdfdir='${docdir}' | ||
790 | psdir='${docdir}' | ||
791 | libdir='${exec_prefix}/lib' | ||
792 | localedir='${datarootdir}/locale' | ||
793 | mandir='${datarootdir}/man' | ||
794 | |||
795 | ac_prev= | ||
796 | ac_dashdash= | ||
797 | for ac_option | ||
798 | do | ||
799 | # If the previous option needs an argument, assign it. | ||
800 | if test -n "$ac_prev"; then | ||
801 | eval $ac_prev=\$ac_option | ||
802 | ac_prev= | ||
803 | continue | ||
804 | fi | ||
805 | |||
806 | case $ac_option in | ||
807 | *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;; | ||
808 | *) ac_optarg=yes ;; | ||
809 | esac | ||
810 | |||
811 | # Accept the important Cygnus configure options, so we can diagnose typos. | ||
812 | |||
813 | case $ac_dashdash$ac_option in | ||
814 | --) | ||
815 | ac_dashdash=yes ;; | ||
816 | |||
817 | -bindir | --bindir | --bindi | --bind | --bin | --bi) | ||
818 | ac_prev=bindir ;; | ||
819 | -bindir=* | --bindir=* | --bindi=* | --bind=* | --bin=* | --bi=*) | ||
820 | bindir=$ac_optarg ;; | ||
821 | |||
822 | -build | --build | --buil | --bui | --bu) | ||
823 | ac_prev=build_alias ;; | ||
824 | -build=* | --build=* | --buil=* | --bui=* | --bu=*) | ||
825 | build_alias=$ac_optarg ;; | ||
826 | |||
827 | -cache-file | --cache-file | --cache-fil | --cache-fi \ | ||
828 | | --cache-f | --cache- | --cache | --cach | --cac | --ca | --c) | ||
829 | ac_prev=cache_file ;; | ||
830 | -cache-file=* | --cache-file=* | --cache-fil=* | --cache-fi=* \ | ||
831 | | --cache-f=* | --cache-=* | --cache=* | --cach=* | --cac=* | --ca=* | --c=*) | ||
832 | cache_file=$ac_optarg ;; | ||
833 | |||
834 | --config-cache | -C) | ||
835 | cache_file=config.cache ;; | ||
836 | |||
837 | -datadir | --datadir | --datadi | --datad) | ||
838 | ac_prev=datadir ;; | ||
839 | -datadir=* | --datadir=* | --datadi=* | --datad=*) | ||
840 | datadir=$ac_optarg ;; | ||
841 | |||
842 | -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \ | ||
843 | | --dataroo | --dataro | --datar) | ||
844 | ac_prev=datarootdir ;; | ||
845 | -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \ | ||
846 | | --dataroot=* | --dataroo=* | --dataro=* | --datar=*) | ||
847 | datarootdir=$ac_optarg ;; | ||
848 | |||
849 | -disable-* | --disable-*) | ||
850 | ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'` | ||
851 | # Reject names that are not valid shell variable names. | ||
852 | expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null && | ||
853 | { echo "$as_me: error: invalid feature name: $ac_feature" >&2 | ||
854 | { (exit 1); exit 1; }; } | ||
855 | ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'` | ||
856 | eval enable_$ac_feature=no ;; | ||
857 | |||
858 | -docdir | --docdir | --docdi | --doc | --do) | ||
859 | ac_prev=docdir ;; | ||
860 | -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*) | ||
861 | docdir=$ac_optarg ;; | ||
862 | |||
863 | -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv) | ||
864 | ac_prev=dvidir ;; | ||
865 | -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*) | ||
866 | dvidir=$ac_optarg ;; | ||
867 | |||
868 | -enable-* | --enable-*) | ||
869 | ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` | ||
870 | # Reject names that are not valid shell variable names. | ||
871 | expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null && | ||
872 | { echo "$as_me: error: invalid feature name: $ac_feature" >&2 | ||
873 | { (exit 1); exit 1; }; } | ||
874 | ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'` | ||
875 | eval enable_$ac_feature=\$ac_optarg ;; | ||
876 | |||
877 | -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ | ||
878 | | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ | ||
879 | | --exec | --exe | --ex) | ||
880 | ac_prev=exec_prefix ;; | ||
881 | -exec-prefix=* | --exec_prefix=* | --exec-prefix=* | --exec-prefi=* \ | ||
882 | | --exec-pref=* | --exec-pre=* | --exec-pr=* | --exec-p=* | --exec-=* \ | ||
883 | | --exec=* | --exe=* | --ex=*) | ||
884 | exec_prefix=$ac_optarg ;; | ||
885 | |||
886 | -gas | --gas | --ga | --g) | ||
887 | # Obsolete; use --with-gas. | ||
888 | with_gas=yes ;; | ||
889 | |||
890 | -help | --help | --hel | --he | -h) | ||
891 | ac_init_help=long ;; | ||
892 | -help=r* | --help=r* | --hel=r* | --he=r* | -hr*) | ||
893 | ac_init_help=recursive ;; | ||
894 | -help=s* | --help=s* | --hel=s* | --he=s* | -hs*) | ||
895 | ac_init_help=short ;; | ||
896 | |||
897 | -host | --host | --hos | --ho) | ||
898 | ac_prev=host_alias ;; | ||
899 | -host=* | --host=* | --hos=* | --ho=*) | ||
900 | host_alias=$ac_optarg ;; | ||
901 | |||
902 | -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht) | ||
903 | ac_prev=htmldir ;; | ||
904 | -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \ | ||
905 | | --ht=*) | ||
906 | htmldir=$ac_optarg ;; | ||
907 | |||
908 | -includedir | --includedir | --includedi | --included | --include \ | ||
909 | | --includ | --inclu | --incl | --inc) | ||
910 | ac_prev=includedir ;; | ||
911 | -includedir=* | --includedir=* | --includedi=* | --included=* | --include=* \ | ||
912 | | --includ=* | --inclu=* | --incl=* | --inc=*) | ||
913 | includedir=$ac_optarg ;; | ||
914 | |||
915 | -infodir | --infodir | --infodi | --infod | --info | --inf) | ||
916 | ac_prev=infodir ;; | ||
917 | -infodir=* | --infodir=* | --infodi=* | --infod=* | --info=* | --inf=*) | ||
918 | infodir=$ac_optarg ;; | ||
919 | |||
920 | -libdir | --libdir | --libdi | --libd) | ||
921 | ac_prev=libdir ;; | ||
922 | -libdir=* | --libdir=* | --libdi=* | --libd=*) | ||
923 | libdir=$ac_optarg ;; | ||
924 | |||
925 | -libexecdir | --libexecdir | --libexecdi | --libexecd | --libexec \ | ||
926 | | --libexe | --libex | --libe) | ||
927 | ac_prev=libexecdir ;; | ||
928 | -libexecdir=* | --libexecdir=* | --libexecdi=* | --libexecd=* | --libexec=* \ | ||
929 | | --libexe=* | --libex=* | --libe=*) | ||
930 | libexecdir=$ac_optarg ;; | ||
931 | |||
932 | -localedir | --localedir | --localedi | --localed | --locale) | ||
933 | ac_prev=localedir ;; | ||
934 | -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*) | ||
935 | localedir=$ac_optarg ;; | ||
936 | |||
937 | -localstatedir | --localstatedir | --localstatedi | --localstated \ | ||
938 | | --localstate | --localstat | --localsta | --localst | --locals) | ||
939 | ac_prev=localstatedir ;; | ||
940 | -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \ | ||
941 | | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*) | ||
942 | localstatedir=$ac_optarg ;; | ||
943 | |||
944 | -mandir | --mandir | --mandi | --mand | --man | --ma | --m) | ||
945 | ac_prev=mandir ;; | ||
946 | -mandir=* | --mandir=* | --mandi=* | --mand=* | --man=* | --ma=* | --m=*) | ||
947 | mandir=$ac_optarg ;; | ||
948 | |||
949 | -nfp | --nfp | --nf) | ||
950 | # Obsolete; use --without-fp. | ||
951 | with_fp=no ;; | ||
952 | |||
953 | -no-create | --no-create | --no-creat | --no-crea | --no-cre \ | ||
954 | | --no-cr | --no-c | -n) | ||
955 | no_create=yes ;; | ||
956 | |||
957 | -no-recursion | --no-recursion | --no-recursio | --no-recursi \ | ||
958 | | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) | ||
959 | no_recursion=yes ;; | ||
960 | |||
961 | -oldincludedir | --oldincludedir | --oldincludedi | --oldincluded \ | ||
962 | | --oldinclude | --oldinclud | --oldinclu | --oldincl | --oldinc \ | ||
963 | | --oldin | --oldi | --old | --ol | --o) | ||
964 | ac_prev=oldincludedir ;; | ||
965 | -oldincludedir=* | --oldincludedir=* | --oldincludedi=* | --oldincluded=* \ | ||
966 | | --oldinclude=* | --oldinclud=* | --oldinclu=* | --oldincl=* | --oldinc=* \ | ||
967 | | --oldin=* | --oldi=* | --old=* | --ol=* | --o=*) | ||
968 | oldincludedir=$ac_optarg ;; | ||
969 | |||
970 | -prefix | --prefix | --prefi | --pref | --pre | --pr | --p) | ||
971 | ac_prev=prefix ;; | ||
972 | -prefix=* | --prefix=* | --prefi=* | --pref=* | --pre=* | --pr=* | --p=*) | ||
973 | prefix=$ac_optarg ;; | ||
974 | |||
975 | -program-prefix | --program-prefix | --program-prefi | --program-pref \ | ||
976 | | --program-pre | --program-pr | --program-p) | ||
977 | ac_prev=program_prefix ;; | ||
978 | -program-prefix=* | --program-prefix=* | --program-prefi=* \ | ||
979 | | --program-pref=* | --program-pre=* | --program-pr=* | --program-p=*) | ||
980 | program_prefix=$ac_optarg ;; | ||
981 | |||
982 | -program-suffix | --program-suffix | --program-suffi | --program-suff \ | ||
983 | | --program-suf | --program-su | --program-s) | ||
984 | ac_prev=program_suffix ;; | ||
985 | -program-suffix=* | --program-suffix=* | --program-suffi=* \ | ||
986 | | --program-suff=* | --program-suf=* | --program-su=* | --program-s=*) | ||
987 | program_suffix=$ac_optarg ;; | ||
988 | |||
989 | -program-transform-name | --program-transform-name \ | ||
990 | | --program-transform-nam | --program-transform-na \ | ||
991 | | --program-transform-n | --program-transform- \ | ||
992 | | --program-transform | --program-transfor \ | ||
993 | | --program-transfo | --program-transf \ | ||
994 | | --program-trans | --program-tran \ | ||
995 | | --progr-tra | --program-tr | --program-t) | ||
996 | ac_prev=program_transform_name ;; | ||
997 | -program-transform-name=* | --program-transform-name=* \ | ||
998 | | --program-transform-nam=* | --program-transform-na=* \ | ||
999 | | --program-transform-n=* | --program-transform-=* \ | ||
1000 | | --program-transform=* | --program-transfor=* \ | ||
1001 | | --program-transfo=* | --program-transf=* \ | ||
1002 | | --program-trans=* | --program-tran=* \ | ||
1003 | | --progr-tra=* | --program-tr=* | --program-t=*) | ||
1004 | program_transform_name=$ac_optarg ;; | ||
1005 | |||
1006 | -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd) | ||
1007 | ac_prev=pdfdir ;; | ||
1008 | -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*) | ||
1009 | pdfdir=$ac_optarg ;; | ||
1010 | |||
1011 | -psdir | --psdir | --psdi | --psd | --ps) | ||
1012 | ac_prev=psdir ;; | ||
1013 | -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*) | ||
1014 | psdir=$ac_optarg ;; | ||
1015 | |||
1016 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | ||
1017 | | -silent | --silent | --silen | --sile | --sil) | ||
1018 | silent=yes ;; | ||
1019 | |||
1020 | -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb) | ||
1021 | ac_prev=sbindir ;; | ||
1022 | -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \ | ||
1023 | | --sbi=* | --sb=*) | ||
1024 | sbindir=$ac_optarg ;; | ||
1025 | |||
1026 | -sharedstatedir | --sharedstatedir | --sharedstatedi \ | ||
1027 | | --sharedstated | --sharedstate | --sharedstat | --sharedsta \ | ||
1028 | | --sharedst | --shareds | --shared | --share | --shar \ | ||
1029 | | --sha | --sh) | ||
1030 | ac_prev=sharedstatedir ;; | ||
1031 | -sharedstatedir=* | --sharedstatedir=* | --sharedstatedi=* \ | ||
1032 | | --sharedstated=* | --sharedstate=* | --sharedstat=* | --sharedsta=* \ | ||
1033 | | --sharedst=* | --shareds=* | --shared=* | --share=* | --shar=* \ | ||
1034 | | --sha=* | --sh=*) | ||
1035 | sharedstatedir=$ac_optarg ;; | ||
1036 | |||
1037 | -site | --site | --sit) | ||
1038 | ac_prev=site ;; | ||
1039 | -site=* | --site=* | --sit=*) | ||
1040 | site=$ac_optarg ;; | ||
1041 | |||
1042 | -srcdir | --srcdir | --srcdi | --srcd | --src | --sr) | ||
1043 | ac_prev=srcdir ;; | ||
1044 | -srcdir=* | --srcdir=* | --srcdi=* | --srcd=* | --src=* | --sr=*) | ||
1045 | srcdir=$ac_optarg ;; | ||
1046 | |||
1047 | -sysconfdir | --sysconfdir | --sysconfdi | --sysconfd | --sysconf \ | ||
1048 | | --syscon | --sysco | --sysc | --sys | --sy) | ||
1049 | ac_prev=sysconfdir ;; | ||
1050 | -sysconfdir=* | --sysconfdir=* | --sysconfdi=* | --sysconfd=* | --sysconf=* \ | ||
1051 | | --syscon=* | --sysco=* | --sysc=* | --sys=* | --sy=*) | ||
1052 | sysconfdir=$ac_optarg ;; | ||
1053 | |||
1054 | -target | --target | --targe | --targ | --tar | --ta | --t) | ||
1055 | ac_prev=target_alias ;; | ||
1056 | -target=* | --target=* | --targe=* | --targ=* | --tar=* | --ta=* | --t=*) | ||
1057 | target_alias=$ac_optarg ;; | ||
1058 | |||
1059 | -v | -verbose | --verbose | --verbos | --verbo | --verb) | ||
1060 | verbose=yes ;; | ||
1061 | |||
1062 | -version | --version | --versio | --versi | --vers | -V) | ||
1063 | ac_init_version=: ;; | ||
1064 | |||
1065 | -with-* | --with-*) | ||
1066 | ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` | ||
1067 | # Reject names that are not valid shell variable names. | ||
1068 | expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null && | ||
1069 | { echo "$as_me: error: invalid package name: $ac_package" >&2 | ||
1070 | { (exit 1); exit 1; }; } | ||
1071 | ac_package=`echo $ac_package | sed 's/[-.]/_/g'` | ||
1072 | eval with_$ac_package=\$ac_optarg ;; | ||
1073 | |||
1074 | -without-* | --without-*) | ||
1075 | ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'` | ||
1076 | # Reject names that are not valid shell variable names. | ||
1077 | expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null && | ||
1078 | { echo "$as_me: error: invalid package name: $ac_package" >&2 | ||
1079 | { (exit 1); exit 1; }; } | ||
1080 | ac_package=`echo $ac_package | sed 's/[-.]/_/g'` | ||
1081 | eval with_$ac_package=no ;; | ||
1082 | |||
1083 | --x) | ||
1084 | # Obsolete; use --with-x. | ||
1085 | with_x=yes ;; | ||
1086 | |||
1087 | -x-includes | --x-includes | --x-include | --x-includ | --x-inclu \ | ||
1088 | | --x-incl | --x-inc | --x-in | --x-i) | ||
1089 | ac_prev=x_includes ;; | ||
1090 | -x-includes=* | --x-includes=* | --x-include=* | --x-includ=* | --x-inclu=* \ | ||
1091 | | --x-incl=* | --x-inc=* | --x-in=* | --x-i=*) | ||
1092 | x_includes=$ac_optarg ;; | ||
1093 | |||
1094 | -x-libraries | --x-libraries | --x-librarie | --x-librari \ | ||
1095 | | --x-librar | --x-libra | --x-libr | --x-lib | --x-li | --x-l) | ||
1096 | ac_prev=x_libraries ;; | ||
1097 | -x-libraries=* | --x-libraries=* | --x-librarie=* | --x-librari=* \ | ||
1098 | | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*) | ||
1099 | x_libraries=$ac_optarg ;; | ||
1100 | |||
1101 | -*) { echo "$as_me: error: unrecognized option: $ac_option | ||
1102 | Try \`$0 --help' for more information." >&2 | ||
1103 | { (exit 1); exit 1; }; } | ||
1104 | ;; | ||
1105 | |||
1106 | *=*) | ||
1107 | ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='` | ||
1108 | # Reject names that are not valid shell variable names. | ||
1109 | expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null && | ||
1110 | { echo "$as_me: error: invalid variable name: $ac_envvar" >&2 | ||
1111 | { (exit 1); exit 1; }; } | ||
1112 | eval $ac_envvar=\$ac_optarg | ||
1113 | export $ac_envvar ;; | ||
1114 | |||
1115 | *) | ||
1116 | # FIXME: should be removed in autoconf 3.0. | ||
1117 | echo "$as_me: WARNING: you should use --build, --host, --target" >&2 | ||
1118 | expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null && | ||
1119 | echo "$as_me: WARNING: invalid host type: $ac_option" >&2 | ||
1120 | : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option} | ||
1121 | ;; | ||
1122 | |||
1123 | esac | ||
1124 | done | ||
1125 | |||
1126 | if test -n "$ac_prev"; then | ||
1127 | ac_option=--`echo $ac_prev | sed 's/_/-/g'` | ||
1128 | { echo "$as_me: error: missing argument to $ac_option" >&2 | ||
1129 | { (exit 1); exit 1; }; } | ||
1130 | fi | ||
1131 | |||
1132 | # Be sure to have absolute directory names. | ||
1133 | for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \ | ||
1134 | datadir sysconfdir sharedstatedir localstatedir includedir \ | ||
1135 | oldincludedir docdir infodir htmldir dvidir pdfdir psdir \ | ||
1136 | libdir localedir mandir | ||
1137 | do | ||
1138 | eval ac_val=\$$ac_var | ||
1139 | case $ac_val in | ||
1140 | [\\/$]* | ?:[\\/]* ) continue;; | ||
1141 | NONE | '' ) case $ac_var in *prefix ) continue;; esac;; | ||
1142 | esac | ||
1143 | { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2 | ||
1144 | { (exit 1); exit 1; }; } | ||
1145 | done | ||
1146 | |||
1147 | # There might be people who depend on the old broken behavior: `$host' | ||
1148 | # used to hold the argument of --host etc. | ||
1149 | # FIXME: To remove some day. | ||
1150 | build=$build_alias | ||
1151 | host=$host_alias | ||
1152 | target=$target_alias | ||
1153 | |||
1154 | # FIXME: To remove some day. | ||
1155 | if test "x$host_alias" != x; then | ||
1156 | if test "x$build_alias" = x; then | ||
1157 | cross_compiling=maybe | ||
1158 | echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host. | ||
1159 | If a cross compiler is detected then cross compile mode will be used." >&2 | ||
1160 | elif test "x$build_alias" != "x$host_alias"; then | ||
1161 | cross_compiling=yes | ||
1162 | fi | ||
1163 | fi | ||
1164 | |||
1165 | ac_tool_prefix= | ||
1166 | test -n "$host_alias" && ac_tool_prefix=$host_alias- | ||
1167 | |||
1168 | test "$silent" = yes && exec 6>/dev/null | ||
1169 | |||
1170 | |||
1171 | ac_pwd=`pwd` && test -n "$ac_pwd" && | ||
1172 | ac_ls_di=`ls -di .` && | ||
1173 | ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` || | ||
1174 | { echo "$as_me: error: Working directory cannot be determined" >&2 | ||
1175 | { (exit 1); exit 1; }; } | ||
1176 | test "X$ac_ls_di" = "X$ac_pwd_ls_di" || | ||
1177 | { echo "$as_me: error: pwd does not report name of working directory" >&2 | ||
1178 | { (exit 1); exit 1; }; } | ||
1179 | |||
1180 | |||
1181 | # Find the source files, if location was not specified. | ||
1182 | if test -z "$srcdir"; then | ||
1183 | ac_srcdir_defaulted=yes | ||
1184 | # Try the directory containing this script, then the parent directory. | ||
1185 | ac_confdir=`$as_dirname -- "$0" || | ||
1186 | $as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ | ||
1187 | X"$0" : 'X\(//\)[^/]' \| \ | ||
1188 | X"$0" : 'X\(//\)$' \| \ | ||
1189 | X"$0" : 'X\(/\)' \| . 2>/dev/null || | ||
1190 | echo X"$0" | | ||
1191 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ | ||
1192 | s//\1/ | ||
1193 | q | ||
1194 | } | ||
1195 | /^X\(\/\/\)[^/].*/{ | ||
1196 | s//\1/ | ||
1197 | q | ||
1198 | } | ||
1199 | /^X\(\/\/\)$/{ | ||
1200 | s//\1/ | ||
1201 | q | ||
1202 | } | ||
1203 | /^X\(\/\).*/{ | ||
1204 | s//\1/ | ||
1205 | q | ||
1206 | } | ||
1207 | s/.*/./; q'` | ||
1208 | srcdir=$ac_confdir | ||
1209 | if test ! -r "$srcdir/$ac_unique_file"; then | ||
1210 | srcdir=.. | ||
1211 | fi | ||
1212 | else | ||
1213 | ac_srcdir_defaulted=no | ||
1214 | fi | ||
1215 | if test ! -r "$srcdir/$ac_unique_file"; then | ||
1216 | test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .." | ||
1217 | { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2 | ||
1218 | { (exit 1); exit 1; }; } | ||
1219 | fi | ||
1220 | ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work" | ||
1221 | ac_abs_confdir=`( | ||
1222 | cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2 | ||
1223 | { (exit 1); exit 1; }; } | ||
1224 | pwd)` | ||
1225 | # When building in place, set srcdir=. | ||
1226 | if test "$ac_abs_confdir" = "$ac_pwd"; then | ||
1227 | srcdir=. | ||
1228 | fi | ||
1229 | # Remove unnecessary trailing slashes from srcdir. | ||
1230 | # Double slashes in file names in object file debugging info | ||
1231 | # mess up M-x gdb in Emacs. | ||
1232 | case $srcdir in | ||
1233 | */) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;; | ||
1234 | esac | ||
1235 | for ac_var in $ac_precious_vars; do | ||
1236 | eval ac_env_${ac_var}_set=\${${ac_var}+set} | ||
1237 | eval ac_env_${ac_var}_value=\$${ac_var} | ||
1238 | eval ac_cv_env_${ac_var}_set=\${${ac_var}+set} | ||
1239 | eval ac_cv_env_${ac_var}_value=\$${ac_var} | ||
1240 | done | ||
1241 | |||
1242 | # | ||
1243 | # Report the --help message. | ||
1244 | # | ||
1245 | if test "$ac_init_help" = "long"; then | ||
1246 | # Omit some internal or obsolete options to make the list less imposing. | ||
1247 | # This message is too long to be a string in the A/UX 3.1 sh. | ||
1248 | cat <<_ACEOF | ||
1249 | \`configure' configures OpenSSH Portable to adapt to many kinds of systems. | ||
1250 | |||
1251 | Usage: $0 [OPTION]... [VAR=VALUE]... | ||
1252 | |||
1253 | To assign environment variables (e.g., CC, CFLAGS...), specify them as | ||
1254 | VAR=VALUE. See below for descriptions of some of the useful variables. | ||
1255 | |||
1256 | Defaults for the options are specified in brackets. | ||
1257 | |||
1258 | Configuration: | ||
1259 | -h, --help display this help and exit | ||
1260 | --help=short display options specific to this package | ||
1261 | --help=recursive display the short help of all the included packages | ||
1262 | -V, --version display version information and exit | ||
1263 | -q, --quiet, --silent do not print \`checking...' messages | ||
1264 | --cache-file=FILE cache test results in FILE [disabled] | ||
1265 | -C, --config-cache alias for \`--cache-file=config.cache' | ||
1266 | -n, --no-create do not create output files | ||
1267 | --srcdir=DIR find the sources in DIR [configure dir or \`..'] | ||
1268 | |||
1269 | Installation directories: | ||
1270 | --prefix=PREFIX install architecture-independent files in PREFIX | ||
1271 | [$ac_default_prefix] | ||
1272 | --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX | ||
1273 | [PREFIX] | ||
1274 | |||
1275 | By default, \`make install' will install all the files in | ||
1276 | \`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify | ||
1277 | an installation prefix other than \`$ac_default_prefix' using \`--prefix', | ||
1278 | for instance \`--prefix=\$HOME'. | ||
1279 | |||
1280 | For better control, use the options below. | ||
1281 | |||
1282 | Fine tuning of the installation directories: | ||
1283 | --bindir=DIR user executables [EPREFIX/bin] | ||
1284 | --sbindir=DIR system admin executables [EPREFIX/sbin] | ||
1285 | --libexecdir=DIR program executables [EPREFIX/libexec] | ||
1286 | --sysconfdir=DIR read-only single-machine data [PREFIX/etc] | ||
1287 | --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] | ||
1288 | --localstatedir=DIR modifiable single-machine data [PREFIX/var] | ||
1289 | --libdir=DIR object code libraries [EPREFIX/lib] | ||
1290 | --includedir=DIR C header files [PREFIX/include] | ||
1291 | --oldincludedir=DIR C header files for non-gcc [/usr/include] | ||
1292 | --datarootdir=DIR read-only arch.-independent data root [PREFIX/share] | ||
1293 | --datadir=DIR read-only architecture-independent data [DATAROOTDIR] | ||
1294 | --infodir=DIR info documentation [DATAROOTDIR/info] | ||
1295 | --localedir=DIR locale-dependent data [DATAROOTDIR/locale] | ||
1296 | --mandir=DIR man documentation [DATAROOTDIR/man] | ||
1297 | --docdir=DIR documentation root [DATAROOTDIR/doc/openssh] | ||
1298 | --htmldir=DIR html documentation [DOCDIR] | ||
1299 | --dvidir=DIR dvi documentation [DOCDIR] | ||
1300 | --pdfdir=DIR pdf documentation [DOCDIR] | ||
1301 | --psdir=DIR ps documentation [DOCDIR] | ||
1302 | _ACEOF | ||
1303 | |||
1304 | cat <<\_ACEOF | ||
1305 | |||
1306 | System types: | ||
1307 | --build=BUILD configure for building on BUILD [guessed] | ||
1308 | --host=HOST cross-compile to build programs to run on HOST [BUILD] | ||
1309 | _ACEOF | ||
1310 | fi | ||
1311 | |||
1312 | if test -n "$ac_init_help"; then | ||
1313 | case $ac_init_help in | ||
1314 | short | recursive ) echo "Configuration of OpenSSH Portable:";; | ||
1315 | esac | ||
1316 | cat <<\_ACEOF | ||
1317 | |||
1318 | Optional Features: | ||
1319 | --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no) | ||
1320 | --enable-FEATURE[=ARG] include FEATURE [ARG=yes] | ||
1321 | --disable-largefile omit support for large files | ||
1322 | --disable-strip Disable calling strip(1) on install | ||
1323 | --disable-etc-default-login Disable using PATH from /etc/default/login no | ||
1324 | --disable-lastlog disable use of lastlog even if detected no | ||
1325 | --disable-utmp disable use of utmp even if detected no | ||
1326 | --disable-utmpx disable use of utmpx even if detected no | ||
1327 | --disable-wtmp disable use of wtmp even if detected no | ||
1328 | --disable-wtmpx disable use of wtmpx even if detected no | ||
1329 | --disable-libutil disable use of libutil (login() etc.) no | ||
1330 | --disable-pututline disable use of pututline() etc. (uwtmp) no | ||
1331 | --disable-pututxline disable use of pututxline() etc. (uwtmpx) no | ||
1332 | |||
1333 | Optional Packages: | ||
1334 | --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] | ||
1335 | --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) | ||
1336 | --without-stackprotect Don't use compiler's stack protection | ||
1337 | --without-rpath Disable auto-added -R linker paths | ||
1338 | --with-cflags Specify additional flags to pass to compiler | ||
1339 | --with-cppflags Specify additional flags to pass to preprocessor | ||
1340 | --with-ldflags Specify additional flags to pass to linker | ||
1341 | --with-libs Specify additional libraries to link with | ||
1342 | --with-Werror Build main code with -Werror | ||
1343 | --with-solaris-contracts Enable Solaris process contracts (experimental) | ||
1344 | --with-solaris-projects Enable Solaris projects (experimental) | ||
1345 | --with-osfsia Enable Digital Unix SIA | ||
1346 | --with-zlib=PATH Use zlib in PATH | ||
1347 | --without-zlib-version-check Disable zlib version check | ||
1348 | --with-skey[=PATH] Enable S/Key support (optionally in PATH) | ||
1349 | --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH) | ||
1350 | --with-libedit[=PATH] Enable libedit support for sftp | ||
1351 | --with-audit=module Enable audit support (modules=debug,bsm,linux) | ||
1352 | --with-ssl-dir=PATH Specify path to OpenSSL installation | ||
1353 | --without-openssl-header-check Disable OpenSSL version consistency check | ||
1354 | --with-ssl-engine Enable OpenSSL (hardware) ENGINE support | ||
1355 | --with-pam Enable PAM support | ||
1356 | --with-rand-helper Use subprocess to gather strong randomness | ||
1357 | --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT | ||
1358 | --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool) | ||
1359 | --with-entropy-timeout Specify entropy gathering command timeout (msec) | ||
1360 | --with-privsep-user=user Specify non-privileged user for privilege separation | ||
1361 | --with-selinux Enable SELinux support | ||
1362 | --with-kerberos5=PATH Enable Kerberos 5 support | ||
1363 | --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) | ||
1364 | --with-xauth=PATH Specify path to xauth program | ||
1365 | --with-mantype=man|cat|doc Set man page type | ||
1366 | --with-md5-passwords Enable use of MD5 passwords | ||
1367 | --without-shadow Disable shadow password support | ||
1368 | --with-ipaddr-display Use ip address instead of hostname in \$DISPLAY | ||
1369 | --with-default-path= Specify default \$PATH environment for server | ||
1370 | --with-superuser-path= Specify different path for super-user | ||
1371 | --with-4in6 Check for and convert IPv4 in IPv6 mapped addresses | ||
1372 | --with-bsd-auth Enable BSD auth support | ||
1373 | --with-pid-dir=PATH Specify location of ssh.pid file | ||
1374 | --with-lastlog=FILE|DIR specify lastlog location common locations | ||
1375 | |||
1376 | Some influential environment variables: | ||
1377 | CC C compiler command | ||
1378 | CFLAGS C compiler flags | ||
1379 | LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a | ||
1380 | nonstandard directory <lib dir> | ||
1381 | LIBS libraries to pass to the linker, e.g. -l<library> | ||
1382 | CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if | ||
1383 | you have headers in a nonstandard directory <include dir> | ||
1384 | CPP C preprocessor | ||
1385 | |||
1386 | Use these variables to override the choices made by `configure' or to help | ||
1387 | it to find libraries and programs with nonstandard names/locations. | ||
1388 | |||
1389 | Report bugs to <openssh-unix-dev@mindrot.org>. | ||
1390 | _ACEOF | ||
1391 | ac_status=$? | ||
1392 | fi | ||
1393 | |||
1394 | if test "$ac_init_help" = "recursive"; then | ||
1395 | # If there are subdirs, report their specific --help. | ||
1396 | for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue | ||
1397 | test -d "$ac_dir" || continue | ||
1398 | ac_builddir=. | ||
1399 | |||
1400 | case "$ac_dir" in | ||
1401 | .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; | ||
1402 | *) | ||
1403 | ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` | ||
1404 | # A ".." for each directory in $ac_dir_suffix. | ||
1405 | ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'` | ||
1406 | case $ac_top_builddir_sub in | ||
1407 | "") ac_top_builddir_sub=. ac_top_build_prefix= ;; | ||
1408 | *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; | ||
1409 | esac ;; | ||
1410 | esac | ||
1411 | ac_abs_top_builddir=$ac_pwd | ||
1412 | ac_abs_builddir=$ac_pwd$ac_dir_suffix | ||
1413 | # for backward compatibility: | ||
1414 | ac_top_builddir=$ac_top_build_prefix | ||
1415 | |||
1416 | case $srcdir in | ||
1417 | .) # We are building in place. | ||
1418 | ac_srcdir=. | ||
1419 | ac_top_srcdir=$ac_top_builddir_sub | ||
1420 | ac_abs_top_srcdir=$ac_pwd ;; | ||
1421 | [\\/]* | ?:[\\/]* ) # Absolute name. | ||
1422 | ac_srcdir=$srcdir$ac_dir_suffix; | ||
1423 | ac_top_srcdir=$srcdir | ||
1424 | ac_abs_top_srcdir=$srcdir ;; | ||
1425 | *) # Relative name. | ||
1426 | ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix | ||
1427 | ac_top_srcdir=$ac_top_build_prefix$srcdir | ||
1428 | ac_abs_top_srcdir=$ac_pwd/$srcdir ;; | ||
1429 | esac | ||
1430 | ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix | ||
1431 | |||
1432 | cd "$ac_dir" || { ac_status=$?; continue; } | ||
1433 | # Check for guested configure. | ||
1434 | if test -f "$ac_srcdir/configure.gnu"; then | ||
1435 | echo && | ||
1436 | $SHELL "$ac_srcdir/configure.gnu" --help=recursive | ||
1437 | elif test -f "$ac_srcdir/configure"; then | ||
1438 | echo && | ||
1439 | $SHELL "$ac_srcdir/configure" --help=recursive | ||
1440 | else | ||
1441 | echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 | ||
1442 | fi || ac_status=$? | ||
1443 | cd "$ac_pwd" || { ac_status=$?; break; } | ||
1444 | done | ||
1445 | fi | ||
1446 | |||
1447 | test -n "$ac_init_help" && exit $ac_status | ||
1448 | if $ac_init_version; then | ||
1449 | cat <<\_ACEOF | ||
1450 | OpenSSH configure Portable | ||
1451 | generated by GNU Autoconf 2.61 | ||
1452 | |||
1453 | Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, | ||
1454 | 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. | ||
1455 | This configure script is free software; the Free Software Foundation | ||
1456 | gives unlimited permission to copy, distribute and modify it. | ||
1457 | _ACEOF | ||
1458 | exit | ||
1459 | fi | ||
1460 | cat >config.log <<_ACEOF | ||
1461 | This file contains any messages produced by compilers while | ||
1462 | running configure, to aid debugging if configure makes a mistake. | ||
1463 | |||
1464 | It was created by OpenSSH $as_me Portable, which was | ||
1465 | generated by GNU Autoconf 2.61. Invocation command line was | ||
1466 | |||
1467 | $ $0 $@ | ||
1468 | |||
1469 | _ACEOF | ||
1470 | exec 5>>config.log | ||
1471 | { | ||
1472 | cat <<_ASUNAME | ||
1473 | ## --------- ## | ||
1474 | ## Platform. ## | ||
1475 | ## --------- ## | ||
1476 | |||
1477 | hostname = `(hostname || uname -n) 2>/dev/null | sed 1q` | ||
1478 | uname -m = `(uname -m) 2>/dev/null || echo unknown` | ||
1479 | uname -r = `(uname -r) 2>/dev/null || echo unknown` | ||
1480 | uname -s = `(uname -s) 2>/dev/null || echo unknown` | ||
1481 | uname -v = `(uname -v) 2>/dev/null || echo unknown` | ||
1482 | |||
1483 | /usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null || echo unknown` | ||
1484 | /bin/uname -X = `(/bin/uname -X) 2>/dev/null || echo unknown` | ||
1485 | |||
1486 | /bin/arch = `(/bin/arch) 2>/dev/null || echo unknown` | ||
1487 | /usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown` | ||
1488 | /usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown` | ||
1489 | /usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown` | ||
1490 | /bin/machine = `(/bin/machine) 2>/dev/null || echo unknown` | ||
1491 | /usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown` | ||
1492 | /bin/universe = `(/bin/universe) 2>/dev/null || echo unknown` | ||
1493 | |||
1494 | _ASUNAME | ||
1495 | |||
1496 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
1497 | for as_dir in $PATH | ||
1498 | do | ||
1499 | IFS=$as_save_IFS | ||
1500 | test -z "$as_dir" && as_dir=. | ||
1501 | echo "PATH: $as_dir" | ||
1502 | done | ||
1503 | IFS=$as_save_IFS | ||
1504 | |||
1505 | } >&5 | ||
1506 | |||
1507 | cat >&5 <<_ACEOF | ||
1508 | |||
1509 | |||
1510 | ## ----------- ## | ||
1511 | ## Core tests. ## | ||
1512 | ## ----------- ## | ||
1513 | |||
1514 | _ACEOF | ||
1515 | |||
1516 | |||
1517 | # Keep a trace of the command line. | ||
1518 | # Strip out --no-create and --no-recursion so they do not pile up. | ||
1519 | # Strip out --silent because we don't want to record it for future runs. | ||
1520 | # Also quote any args containing shell meta-characters. | ||
1521 | # Make two passes to allow for proper duplicate-argument suppression. | ||
1522 | ac_configure_args= | ||
1523 | ac_configure_args0= | ||
1524 | ac_configure_args1= | ||
1525 | ac_must_keep_next=false | ||
1526 | for ac_pass in 1 2 | ||
1527 | do | ||
1528 | for ac_arg | ||
1529 | do | ||
1530 | case $ac_arg in | ||
1531 | -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;; | ||
1532 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | ||
1533 | | -silent | --silent | --silen | --sile | --sil) | ||
1534 | continue ;; | ||
1535 | *\'*) | ||
1536 | ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; | ||
1537 | esac | ||
1538 | case $ac_pass in | ||
1539 | 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;; | ||
1540 | 2) | ||
1541 | ac_configure_args1="$ac_configure_args1 '$ac_arg'" | ||
1542 | if test $ac_must_keep_next = true; then | ||
1543 | ac_must_keep_next=false # Got value, back to normal. | ||
1544 | else | ||
1545 | case $ac_arg in | ||
1546 | *=* | --config-cache | -C | -disable-* | --disable-* \ | ||
1547 | | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \ | ||
1548 | | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \ | ||
1549 | | -with-* | --with-* | -without-* | --without-* | --x) | ||
1550 | case "$ac_configure_args0 " in | ||
1551 | "$ac_configure_args1"*" '$ac_arg' "* ) continue ;; | ||
1552 | esac | ||
1553 | ;; | ||
1554 | -* ) ac_must_keep_next=true ;; | ||
1555 | esac | ||
1556 | fi | ||
1557 | ac_configure_args="$ac_configure_args '$ac_arg'" | ||
1558 | ;; | ||
1559 | esac | ||
1560 | done | ||
1561 | done | ||
1562 | $as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; } | ||
1563 | $as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; } | ||
1564 | |||
1565 | # When interrupted or exit'd, cleanup temporary files, and complete | ||
1566 | # config.log. We remove comments because anyway the quotes in there | ||
1567 | # would cause problems or look ugly. | ||
1568 | # WARNING: Use '\'' to represent an apostrophe within the trap. | ||
1569 | # WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug. | ||
1570 | trap 'exit_status=$? | ||
1571 | # Save into config.log some information that might help in debugging. | ||
1572 | { | ||
1573 | echo | ||
1574 | |||
1575 | cat <<\_ASBOX | ||
1576 | ## ---------------- ## | ||
1577 | ## Cache variables. ## | ||
1578 | ## ---------------- ## | ||
1579 | _ASBOX | ||
1580 | echo | ||
1581 | # The following way of writing the cache mishandles newlines in values, | ||
1582 | ( | ||
1583 | for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do | ||
1584 | eval ac_val=\$$ac_var | ||
1585 | case $ac_val in #( | ||
1586 | *${as_nl}*) | ||
1587 | case $ac_var in #( | ||
1588 | *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5 | ||
1589 | echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; | ||
1590 | esac | ||
1591 | case $ac_var in #( | ||
1592 | _ | IFS | as_nl) ;; #( | ||
1593 | *) $as_unset $ac_var ;; | ||
1594 | esac ;; | ||
1595 | esac | ||
1596 | done | ||
1597 | (set) 2>&1 | | ||
1598 | case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #( | ||
1599 | *${as_nl}ac_space=\ *) | ||
1600 | sed -n \ | ||
1601 | "s/'\''/'\''\\\\'\'''\''/g; | ||
1602 | s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p" | ||
1603 | ;; #( | ||
1604 | *) | ||
1605 | sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" | ||
1606 | ;; | ||
1607 | esac | | ||
1608 | sort | ||
1609 | ) | ||
1610 | echo | ||
1611 | |||
1612 | cat <<\_ASBOX | ||
1613 | ## ----------------- ## | ||
1614 | ## Output variables. ## | ||
1615 | ## ----------------- ## | ||
1616 | _ASBOX | ||
1617 | echo | ||
1618 | for ac_var in $ac_subst_vars | ||
1619 | do | ||
1620 | eval ac_val=\$$ac_var | ||
1621 | case $ac_val in | ||
1622 | *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; | ||
1623 | esac | ||
1624 | echo "$ac_var='\''$ac_val'\''" | ||
1625 | done | sort | ||
1626 | echo | ||
1627 | |||
1628 | if test -n "$ac_subst_files"; then | ||
1629 | cat <<\_ASBOX | ||
1630 | ## ------------------- ## | ||
1631 | ## File substitutions. ## | ||
1632 | ## ------------------- ## | ||
1633 | _ASBOX | ||
1634 | echo | ||
1635 | for ac_var in $ac_subst_files | ||
1636 | do | ||
1637 | eval ac_val=\$$ac_var | ||
1638 | case $ac_val in | ||
1639 | *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; | ||
1640 | esac | ||
1641 | echo "$ac_var='\''$ac_val'\''" | ||
1642 | done | sort | ||
1643 | echo | ||
1644 | fi | ||
1645 | |||
1646 | if test -s confdefs.h; then | ||
1647 | cat <<\_ASBOX | ||
1648 | ## ----------- ## | ||
1649 | ## confdefs.h. ## | ||
1650 | ## ----------- ## | ||
1651 | _ASBOX | ||
1652 | echo | ||
1653 | cat confdefs.h | ||
1654 | echo | ||
1655 | fi | ||
1656 | test "$ac_signal" != 0 && | ||
1657 | echo "$as_me: caught signal $ac_signal" | ||
1658 | echo "$as_me: exit $exit_status" | ||
1659 | } >&5 | ||
1660 | rm -f core *.core core.conftest.* && | ||
1661 | rm -f -r conftest* confdefs* conf$$* $ac_clean_files && | ||
1662 | exit $exit_status | ||
1663 | ' 0 | ||
1664 | for ac_signal in 1 2 13 15; do | ||
1665 | trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal | ||
1666 | done | ||
1667 | ac_signal=0 | ||
1668 | |||
1669 | # confdefs.h avoids OS command line length limits that DEFS can exceed. | ||
1670 | rm -f -r conftest* confdefs.h | ||
1671 | |||
1672 | # Predefined preprocessor variables. | ||
1673 | |||
1674 | cat >>confdefs.h <<_ACEOF | ||
1675 | #define PACKAGE_NAME "$PACKAGE_NAME" | ||
1676 | _ACEOF | ||
1677 | |||
1678 | |||
1679 | cat >>confdefs.h <<_ACEOF | ||
1680 | #define PACKAGE_TARNAME "$PACKAGE_TARNAME" | ||
1681 | _ACEOF | ||
1682 | |||
1683 | |||
1684 | cat >>confdefs.h <<_ACEOF | ||
1685 | #define PACKAGE_VERSION "$PACKAGE_VERSION" | ||
1686 | _ACEOF | ||
1687 | |||
1688 | |||
1689 | cat >>confdefs.h <<_ACEOF | ||
1690 | #define PACKAGE_STRING "$PACKAGE_STRING" | ||
1691 | _ACEOF | ||
1692 | |||
1693 | |||
1694 | cat >>confdefs.h <<_ACEOF | ||
1695 | #define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT" | ||
1696 | _ACEOF | ||
1697 | |||
1698 | |||
1699 | # Let the site file select an alternate cache file if it wants to. | ||
1700 | # Prefer explicitly selected file to automatically selected ones. | ||
1701 | if test -n "$CONFIG_SITE"; then | ||
1702 | set x "$CONFIG_SITE" | ||
1703 | elif test "x$prefix" != xNONE; then | ||
1704 | set x "$prefix/share/config.site" "$prefix/etc/config.site" | ||
1705 | else | ||
1706 | set x "$ac_default_prefix/share/config.site" \ | ||
1707 | "$ac_default_prefix/etc/config.site" | ||
1708 | fi | ||
1709 | shift | ||
1710 | for ac_site_file | ||
1711 | do | ||
1712 | if test -r "$ac_site_file"; then | ||
1713 | { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5 | ||
1714 | echo "$as_me: loading site script $ac_site_file" >&6;} | ||
1715 | sed 's/^/| /' "$ac_site_file" >&5 | ||
1716 | . "$ac_site_file" | ||
1717 | fi | ||
1718 | done | ||
1719 | |||
1720 | if test -r "$cache_file"; then | ||
1721 | # Some versions of bash will fail to source /dev/null (special | ||
1722 | # files actually), so we avoid doing that. | ||
1723 | if test -f "$cache_file"; then | ||
1724 | { echo "$as_me:$LINENO: loading cache $cache_file" >&5 | ||
1725 | echo "$as_me: loading cache $cache_file" >&6;} | ||
1726 | case $cache_file in | ||
1727 | [\\/]* | ?:[\\/]* ) . "$cache_file";; | ||
1728 | *) . "./$cache_file";; | ||
1729 | esac | ||
1730 | fi | ||
1731 | else | ||
1732 | { echo "$as_me:$LINENO: creating cache $cache_file" >&5 | ||
1733 | echo "$as_me: creating cache $cache_file" >&6;} | ||
1734 | >$cache_file | ||
1735 | fi | ||
1736 | |||
1737 | # Check that the precious variables saved in the cache have kept the same | ||
1738 | # value. | ||
1739 | ac_cache_corrupted=false | ||
1740 | for ac_var in $ac_precious_vars; do | ||
1741 | eval ac_old_set=\$ac_cv_env_${ac_var}_set | ||
1742 | eval ac_new_set=\$ac_env_${ac_var}_set | ||
1743 | eval ac_old_val=\$ac_cv_env_${ac_var}_value | ||
1744 | eval ac_new_val=\$ac_env_${ac_var}_value | ||
1745 | case $ac_old_set,$ac_new_set in | ||
1746 | set,) | ||
1747 | { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 | ||
1748 | echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} | ||
1749 | ac_cache_corrupted=: ;; | ||
1750 | ,set) | ||
1751 | { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5 | ||
1752 | echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} | ||
1753 | ac_cache_corrupted=: ;; | ||
1754 | ,);; | ||
1755 | *) | ||
1756 | if test "x$ac_old_val" != "x$ac_new_val"; then | ||
1757 | { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5 | ||
1758 | echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} | ||
1759 | { echo "$as_me:$LINENO: former value: $ac_old_val" >&5 | ||
1760 | echo "$as_me: former value: $ac_old_val" >&2;} | ||
1761 | { echo "$as_me:$LINENO: current value: $ac_new_val" >&5 | ||
1762 | echo "$as_me: current value: $ac_new_val" >&2;} | ||
1763 | ac_cache_corrupted=: | ||
1764 | fi;; | ||
1765 | esac | ||
1766 | # Pass precious variables to config.status. | ||
1767 | if test "$ac_new_set" = set; then | ||
1768 | case $ac_new_val in | ||
1769 | *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; | ||
1770 | *) ac_arg=$ac_var=$ac_new_val ;; | ||
1771 | esac | ||
1772 | case " $ac_configure_args " in | ||
1773 | *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. | ||
1774 | *) ac_configure_args="$ac_configure_args '$ac_arg'" ;; | ||
1775 | esac | ||
1776 | fi | ||
1777 | done | ||
1778 | if $ac_cache_corrupted; then | ||
1779 | { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5 | ||
1780 | echo "$as_me: error: changes in the environment can compromise the build" >&2;} | ||
1781 | { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5 | ||
1782 | echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;} | ||
1783 | { (exit 1); exit 1; }; } | ||
1784 | fi | ||
1785 | |||
1786 | |||
1787 | |||
1788 | |||
1789 | |||
1790 | |||
1791 | |||
1792 | |||
1793 | |||
1794 | |||
1795 | |||
1796 | |||
1797 | |||
1798 | |||
1799 | |||
1800 | |||
1801 | |||
1802 | |||
1803 | |||
1804 | |||
1805 | |||
1806 | |||
1807 | |||
1808 | |||
1809 | |||
1810 | ac_ext=c | ||
1811 | ac_cpp='$CPP $CPPFLAGS' | ||
1812 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
1813 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
1814 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
1815 | |||
1816 | |||
1817 | |||
1818 | |||
1819 | |||
1820 | # local macros | ||
1821 | |||
1822 | |||
1823 | ac_config_headers="$ac_config_headers config.h" | ||
1824 | |||
1825 | ac_ext=c | ||
1826 | ac_cpp='$CPP $CPPFLAGS' | ||
1827 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
1828 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
1829 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
1830 | if test -n "$ac_tool_prefix"; then | ||
1831 | # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. | ||
1832 | set dummy ${ac_tool_prefix}gcc; ac_word=$2 | ||
1833 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
1834 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
1835 | if test "${ac_cv_prog_CC+set}" = set; then | ||
1836 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
1837 | else | ||
1838 | if test -n "$CC"; then | ||
1839 | ac_cv_prog_CC="$CC" # Let the user override the test. | ||
1840 | else | ||
1841 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
1842 | for as_dir in $PATH | ||
1843 | do | ||
1844 | IFS=$as_save_IFS | ||
1845 | test -z "$as_dir" && as_dir=. | ||
1846 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
1847 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
1848 | ac_cv_prog_CC="${ac_tool_prefix}gcc" | ||
1849 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
1850 | break 2 | ||
1851 | fi | ||
1852 | done | ||
1853 | done | ||
1854 | IFS=$as_save_IFS | ||
1855 | |||
1856 | fi | ||
1857 | fi | ||
1858 | CC=$ac_cv_prog_CC | ||
1859 | if test -n "$CC"; then | ||
1860 | { echo "$as_me:$LINENO: result: $CC" >&5 | ||
1861 | echo "${ECHO_T}$CC" >&6; } | ||
1862 | else | ||
1863 | { echo "$as_me:$LINENO: result: no" >&5 | ||
1864 | echo "${ECHO_T}no" >&6; } | ||
1865 | fi | ||
1866 | |||
1867 | |||
1868 | fi | ||
1869 | if test -z "$ac_cv_prog_CC"; then | ||
1870 | ac_ct_CC=$CC | ||
1871 | # Extract the first word of "gcc", so it can be a program name with args. | ||
1872 | set dummy gcc; ac_word=$2 | ||
1873 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
1874 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
1875 | if test "${ac_cv_prog_ac_ct_CC+set}" = set; then | ||
1876 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
1877 | else | ||
1878 | if test -n "$ac_ct_CC"; then | ||
1879 | ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. | ||
1880 | else | ||
1881 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
1882 | for as_dir in $PATH | ||
1883 | do | ||
1884 | IFS=$as_save_IFS | ||
1885 | test -z "$as_dir" && as_dir=. | ||
1886 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
1887 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
1888 | ac_cv_prog_ac_ct_CC="gcc" | ||
1889 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
1890 | break 2 | ||
1891 | fi | ||
1892 | done | ||
1893 | done | ||
1894 | IFS=$as_save_IFS | ||
1895 | |||
1896 | fi | ||
1897 | fi | ||
1898 | ac_ct_CC=$ac_cv_prog_ac_ct_CC | ||
1899 | if test -n "$ac_ct_CC"; then | ||
1900 | { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 | ||
1901 | echo "${ECHO_T}$ac_ct_CC" >&6; } | ||
1902 | else | ||
1903 | { echo "$as_me:$LINENO: result: no" >&5 | ||
1904 | echo "${ECHO_T}no" >&6; } | ||
1905 | fi | ||
1906 | |||
1907 | if test "x$ac_ct_CC" = x; then | ||
1908 | CC="" | ||
1909 | else | ||
1910 | case $cross_compiling:$ac_tool_warned in | ||
1911 | yes:) | ||
1912 | { echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools | ||
1913 | whose name does not start with the host triplet. If you think this | ||
1914 | configuration is useful to you, please write to autoconf@gnu.org." >&5 | ||
1915 | echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools | ||
1916 | whose name does not start with the host triplet. If you think this | ||
1917 | configuration is useful to you, please write to autoconf@gnu.org." >&2;} | ||
1918 | ac_tool_warned=yes ;; | ||
1919 | esac | ||
1920 | CC=$ac_ct_CC | ||
1921 | fi | ||
1922 | else | ||
1923 | CC="$ac_cv_prog_CC" | ||
1924 | fi | ||
1925 | |||
1926 | if test -z "$CC"; then | ||
1927 | if test -n "$ac_tool_prefix"; then | ||
1928 | # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. | ||
1929 | set dummy ${ac_tool_prefix}cc; ac_word=$2 | ||
1930 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
1931 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
1932 | if test "${ac_cv_prog_CC+set}" = set; then | ||
1933 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
1934 | else | ||
1935 | if test -n "$CC"; then | ||
1936 | ac_cv_prog_CC="$CC" # Let the user override the test. | ||
1937 | else | ||
1938 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
1939 | for as_dir in $PATH | ||
1940 | do | ||
1941 | IFS=$as_save_IFS | ||
1942 | test -z "$as_dir" && as_dir=. | ||
1943 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
1944 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
1945 | ac_cv_prog_CC="${ac_tool_prefix}cc" | ||
1946 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
1947 | break 2 | ||
1948 | fi | ||
1949 | done | ||
1950 | done | ||
1951 | IFS=$as_save_IFS | ||
1952 | |||
1953 | fi | ||
1954 | fi | ||
1955 | CC=$ac_cv_prog_CC | ||
1956 | if test -n "$CC"; then | ||
1957 | { echo "$as_me:$LINENO: result: $CC" >&5 | ||
1958 | echo "${ECHO_T}$CC" >&6; } | ||
1959 | else | ||
1960 | { echo "$as_me:$LINENO: result: no" >&5 | ||
1961 | echo "${ECHO_T}no" >&6; } | ||
1962 | fi | ||
1963 | |||
1964 | |||
1965 | fi | ||
1966 | fi | ||
1967 | if test -z "$CC"; then | ||
1968 | # Extract the first word of "cc", so it can be a program name with args. | ||
1969 | set dummy cc; ac_word=$2 | ||
1970 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
1971 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
1972 | if test "${ac_cv_prog_CC+set}" = set; then | ||
1973 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
1974 | else | ||
1975 | if test -n "$CC"; then | ||
1976 | ac_cv_prog_CC="$CC" # Let the user override the test. | ||
1977 | else | ||
1978 | ac_prog_rejected=no | ||
1979 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
1980 | for as_dir in $PATH | ||
1981 | do | ||
1982 | IFS=$as_save_IFS | ||
1983 | test -z "$as_dir" && as_dir=. | ||
1984 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
1985 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
1986 | if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then | ||
1987 | ac_prog_rejected=yes | ||
1988 | continue | ||
1989 | fi | ||
1990 | ac_cv_prog_CC="cc" | ||
1991 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
1992 | break 2 | ||
1993 | fi | ||
1994 | done | ||
1995 | done | ||
1996 | IFS=$as_save_IFS | ||
1997 | |||
1998 | if test $ac_prog_rejected = yes; then | ||
1999 | # We found a bogon in the path, so make sure we never use it. | ||
2000 | set dummy $ac_cv_prog_CC | ||
2001 | shift | ||
2002 | if test $# != 0; then | ||
2003 | # We chose a different compiler from the bogus one. | ||
2004 | # However, it has the same basename, so the bogon will be chosen | ||
2005 | # first if we set CC to just the basename; use the full file name. | ||
2006 | shift | ||
2007 | ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" | ||
2008 | fi | ||
2009 | fi | ||
2010 | fi | ||
2011 | fi | ||
2012 | CC=$ac_cv_prog_CC | ||
2013 | if test -n "$CC"; then | ||
2014 | { echo "$as_me:$LINENO: result: $CC" >&5 | ||
2015 | echo "${ECHO_T}$CC" >&6; } | ||
2016 | else | ||
2017 | { echo "$as_me:$LINENO: result: no" >&5 | ||
2018 | echo "${ECHO_T}no" >&6; } | ||
2019 | fi | ||
2020 | |||
2021 | |||
2022 | fi | ||
2023 | if test -z "$CC"; then | ||
2024 | if test -n "$ac_tool_prefix"; then | ||
2025 | for ac_prog in cl.exe | ||
2026 | do | ||
2027 | # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. | ||
2028 | set dummy $ac_tool_prefix$ac_prog; ac_word=$2 | ||
2029 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
2030 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
2031 | if test "${ac_cv_prog_CC+set}" = set; then | ||
2032 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2033 | else | ||
2034 | if test -n "$CC"; then | ||
2035 | ac_cv_prog_CC="$CC" # Let the user override the test. | ||
2036 | else | ||
2037 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
2038 | for as_dir in $PATH | ||
2039 | do | ||
2040 | IFS=$as_save_IFS | ||
2041 | test -z "$as_dir" && as_dir=. | ||
2042 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
2043 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
2044 | ac_cv_prog_CC="$ac_tool_prefix$ac_prog" | ||
2045 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
2046 | break 2 | ||
2047 | fi | ||
2048 | done | ||
2049 | done | ||
2050 | IFS=$as_save_IFS | ||
2051 | |||
2052 | fi | ||
2053 | fi | ||
2054 | CC=$ac_cv_prog_CC | ||
2055 | if test -n "$CC"; then | ||
2056 | { echo "$as_me:$LINENO: result: $CC" >&5 | ||
2057 | echo "${ECHO_T}$CC" >&6; } | ||
2058 | else | ||
2059 | { echo "$as_me:$LINENO: result: no" >&5 | ||
2060 | echo "${ECHO_T}no" >&6; } | ||
2061 | fi | ||
2062 | |||
2063 | |||
2064 | test -n "$CC" && break | ||
2065 | done | ||
2066 | fi | ||
2067 | if test -z "$CC"; then | ||
2068 | ac_ct_CC=$CC | ||
2069 | for ac_prog in cl.exe | ||
2070 | do | ||
2071 | # Extract the first word of "$ac_prog", so it can be a program name with args. | ||
2072 | set dummy $ac_prog; ac_word=$2 | ||
2073 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
2074 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
2075 | if test "${ac_cv_prog_ac_ct_CC+set}" = set; then | ||
2076 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2077 | else | ||
2078 | if test -n "$ac_ct_CC"; then | ||
2079 | ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. | ||
2080 | else | ||
2081 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
2082 | for as_dir in $PATH | ||
2083 | do | ||
2084 | IFS=$as_save_IFS | ||
2085 | test -z "$as_dir" && as_dir=. | ||
2086 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
2087 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
2088 | ac_cv_prog_ac_ct_CC="$ac_prog" | ||
2089 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
2090 | break 2 | ||
2091 | fi | ||
2092 | done | ||
2093 | done | ||
2094 | IFS=$as_save_IFS | ||
2095 | |||
2096 | fi | ||
2097 | fi | ||
2098 | ac_ct_CC=$ac_cv_prog_ac_ct_CC | ||
2099 | if test -n "$ac_ct_CC"; then | ||
2100 | { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 | ||
2101 | echo "${ECHO_T}$ac_ct_CC" >&6; } | ||
2102 | else | ||
2103 | { echo "$as_me:$LINENO: result: no" >&5 | ||
2104 | echo "${ECHO_T}no" >&6; } | ||
2105 | fi | ||
2106 | |||
2107 | |||
2108 | test -n "$ac_ct_CC" && break | ||
2109 | done | ||
2110 | |||
2111 | if test "x$ac_ct_CC" = x; then | ||
2112 | CC="" | ||
2113 | else | ||
2114 | case $cross_compiling:$ac_tool_warned in | ||
2115 | yes:) | ||
2116 | { echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools | ||
2117 | whose name does not start with the host triplet. If you think this | ||
2118 | configuration is useful to you, please write to autoconf@gnu.org." >&5 | ||
2119 | echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools | ||
2120 | whose name does not start with the host triplet. If you think this | ||
2121 | configuration is useful to you, please write to autoconf@gnu.org." >&2;} | ||
2122 | ac_tool_warned=yes ;; | ||
2123 | esac | ||
2124 | CC=$ac_ct_CC | ||
2125 | fi | ||
2126 | fi | ||
2127 | |||
2128 | fi | ||
2129 | |||
2130 | |||
2131 | test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH | ||
2132 | See \`config.log' for more details." >&5 | ||
2133 | echo "$as_me: error: no acceptable C compiler found in \$PATH | ||
2134 | See \`config.log' for more details." >&2;} | ||
2135 | { (exit 1); exit 1; }; } | ||
2136 | |||
2137 | # Provide some information about the compiler. | ||
2138 | echo "$as_me:$LINENO: checking for C compiler version" >&5 | ||
2139 | ac_compiler=`set X $ac_compile; echo $2` | ||
2140 | { (ac_try="$ac_compiler --version >&5" | ||
2141 | case "(($ac_try" in | ||
2142 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2143 | *) ac_try_echo=$ac_try;; | ||
2144 | esac | ||
2145 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2146 | (eval "$ac_compiler --version >&5") 2>&5 | ||
2147 | ac_status=$? | ||
2148 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2149 | (exit $ac_status); } | ||
2150 | { (ac_try="$ac_compiler -v >&5" | ||
2151 | case "(($ac_try" in | ||
2152 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2153 | *) ac_try_echo=$ac_try;; | ||
2154 | esac | ||
2155 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2156 | (eval "$ac_compiler -v >&5") 2>&5 | ||
2157 | ac_status=$? | ||
2158 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2159 | (exit $ac_status); } | ||
2160 | { (ac_try="$ac_compiler -V >&5" | ||
2161 | case "(($ac_try" in | ||
2162 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2163 | *) ac_try_echo=$ac_try;; | ||
2164 | esac | ||
2165 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2166 | (eval "$ac_compiler -V >&5") 2>&5 | ||
2167 | ac_status=$? | ||
2168 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2169 | (exit $ac_status); } | ||
2170 | |||
2171 | cat >conftest.$ac_ext <<_ACEOF | ||
2172 | /* confdefs.h. */ | ||
2173 | _ACEOF | ||
2174 | cat confdefs.h >>conftest.$ac_ext | ||
2175 | cat >>conftest.$ac_ext <<_ACEOF | ||
2176 | /* end confdefs.h. */ | ||
2177 | |||
2178 | int | ||
2179 | main () | ||
2180 | { | ||
2181 | |||
2182 | ; | ||
2183 | return 0; | ||
2184 | } | ||
2185 | _ACEOF | ||
2186 | ac_clean_files_save=$ac_clean_files | ||
2187 | ac_clean_files="$ac_clean_files a.out a.exe b.out" | ||
2188 | # Try to create an executable without -o first, disregard a.out. | ||
2189 | # It will help us diagnose broken compilers, and finding out an intuition | ||
2190 | # of exeext. | ||
2191 | { echo "$as_me:$LINENO: checking for C compiler default output file name" >&5 | ||
2192 | echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; } | ||
2193 | ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` | ||
2194 | # | ||
2195 | # List of possible output files, starting from the most likely. | ||
2196 | # The algorithm is not robust to junk in `.', hence go to wildcards (a.*) | ||
2197 | # only as a last resort. b.out is created by i960 compilers. | ||
2198 | ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out' | ||
2199 | # | ||
2200 | # The IRIX 6 linker writes into existing files which may not be | ||
2201 | # executable, retaining their permissions. Remove them first so a | ||
2202 | # subsequent execution test works. | ||
2203 | ac_rmfiles= | ||
2204 | for ac_file in $ac_files | ||
2205 | do | ||
2206 | case $ac_file in | ||
2207 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;; | ||
2208 | * ) ac_rmfiles="$ac_rmfiles $ac_file";; | ||
2209 | esac | ||
2210 | done | ||
2211 | rm -f $ac_rmfiles | ||
2212 | |||
2213 | if { (ac_try="$ac_link_default" | ||
2214 | case "(($ac_try" in | ||
2215 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2216 | *) ac_try_echo=$ac_try;; | ||
2217 | esac | ||
2218 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2219 | (eval "$ac_link_default") 2>&5 | ||
2220 | ac_status=$? | ||
2221 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2222 | (exit $ac_status); }; then | ||
2223 | # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. | ||
2224 | # So ignore a value of `no', otherwise this would lead to `EXEEXT = no' | ||
2225 | # in a Makefile. We should not override ac_cv_exeext if it was cached, | ||
2226 | # so that the user can short-circuit this test for compilers unknown to | ||
2227 | # Autoconf. | ||
2228 | for ac_file in $ac_files '' | ||
2229 | do | ||
2230 | test -f "$ac_file" || continue | ||
2231 | case $ac_file in | ||
2232 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) | ||
2233 | ;; | ||
2234 | [ab].out ) | ||
2235 | # We found the default executable, but exeext='' is most | ||
2236 | # certainly right. | ||
2237 | break;; | ||
2238 | *.* ) | ||
2239 | if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no; | ||
2240 | then :; else | ||
2241 | ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | ||
2242 | fi | ||
2243 | # We set ac_cv_exeext here because the later test for it is not | ||
2244 | # safe: cross compilers may not add the suffix if given an `-o' | ||
2245 | # argument, so we may need to know it at that point already. | ||
2246 | # Even if this section looks crufty: it has the advantage of | ||
2247 | # actually working. | ||
2248 | break;; | ||
2249 | * ) | ||
2250 | break;; | ||
2251 | esac | ||
2252 | done | ||
2253 | test "$ac_cv_exeext" = no && ac_cv_exeext= | ||
2254 | |||
2255 | else | ||
2256 | ac_file='' | ||
2257 | fi | ||
2258 | |||
2259 | { echo "$as_me:$LINENO: result: $ac_file" >&5 | ||
2260 | echo "${ECHO_T}$ac_file" >&6; } | ||
2261 | if test -z "$ac_file"; then | ||
2262 | echo "$as_me: failed program was:" >&5 | ||
2263 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2264 | |||
2265 | { { echo "$as_me:$LINENO: error: C compiler cannot create executables | ||
2266 | See \`config.log' for more details." >&5 | ||
2267 | echo "$as_me: error: C compiler cannot create executables | ||
2268 | See \`config.log' for more details." >&2;} | ||
2269 | { (exit 77); exit 77; }; } | ||
2270 | fi | ||
2271 | |||
2272 | ac_exeext=$ac_cv_exeext | ||
2273 | |||
2274 | # Check that the compiler produces executables we can run. If not, either | ||
2275 | # the compiler is broken, or we cross compile. | ||
2276 | { echo "$as_me:$LINENO: checking whether the C compiler works" >&5 | ||
2277 | echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; } | ||
2278 | # FIXME: These cross compiler hacks should be removed for Autoconf 3.0 | ||
2279 | # If not cross compiling, check that we can run a simple program. | ||
2280 | if test "$cross_compiling" != yes; then | ||
2281 | if { ac_try='./$ac_file' | ||
2282 | { (case "(($ac_try" in | ||
2283 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2284 | *) ac_try_echo=$ac_try;; | ||
2285 | esac | ||
2286 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2287 | (eval "$ac_try") 2>&5 | ||
2288 | ac_status=$? | ||
2289 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2290 | (exit $ac_status); }; }; then | ||
2291 | cross_compiling=no | ||
2292 | else | ||
2293 | if test "$cross_compiling" = maybe; then | ||
2294 | cross_compiling=yes | ||
2295 | else | ||
2296 | { { echo "$as_me:$LINENO: error: cannot run C compiled programs. | ||
2297 | If you meant to cross compile, use \`--host'. | ||
2298 | See \`config.log' for more details." >&5 | ||
2299 | echo "$as_me: error: cannot run C compiled programs. | ||
2300 | If you meant to cross compile, use \`--host'. | ||
2301 | See \`config.log' for more details." >&2;} | ||
2302 | { (exit 1); exit 1; }; } | ||
2303 | fi | ||
2304 | fi | ||
2305 | fi | ||
2306 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
2307 | echo "${ECHO_T}yes" >&6; } | ||
2308 | |||
2309 | rm -f a.out a.exe conftest$ac_cv_exeext b.out | ||
2310 | ac_clean_files=$ac_clean_files_save | ||
2311 | # Check that the compiler produces executables we can run. If not, either | ||
2312 | # the compiler is broken, or we cross compile. | ||
2313 | { echo "$as_me:$LINENO: checking whether we are cross compiling" >&5 | ||
2314 | echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; } | ||
2315 | { echo "$as_me:$LINENO: result: $cross_compiling" >&5 | ||
2316 | echo "${ECHO_T}$cross_compiling" >&6; } | ||
2317 | |||
2318 | { echo "$as_me:$LINENO: checking for suffix of executables" >&5 | ||
2319 | echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; } | ||
2320 | if { (ac_try="$ac_link" | ||
2321 | case "(($ac_try" in | ||
2322 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2323 | *) ac_try_echo=$ac_try;; | ||
2324 | esac | ||
2325 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2326 | (eval "$ac_link") 2>&5 | ||
2327 | ac_status=$? | ||
2328 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2329 | (exit $ac_status); }; then | ||
2330 | # If both `conftest.exe' and `conftest' are `present' (well, observable) | ||
2331 | # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will | ||
2332 | # work properly (i.e., refer to `conftest.exe'), while it won't with | ||
2333 | # `rm'. | ||
2334 | for ac_file in conftest.exe conftest conftest.*; do | ||
2335 | test -f "$ac_file" || continue | ||
2336 | case $ac_file in | ||
2337 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;; | ||
2338 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | ||
2339 | break;; | ||
2340 | * ) break;; | ||
2341 | esac | ||
2342 | done | ||
2343 | else | ||
2344 | { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link | ||
2345 | See \`config.log' for more details." >&5 | ||
2346 | echo "$as_me: error: cannot compute suffix of executables: cannot compile and link | ||
2347 | See \`config.log' for more details." >&2;} | ||
2348 | { (exit 1); exit 1; }; } | ||
2349 | fi | ||
2350 | |||
2351 | rm -f conftest$ac_cv_exeext | ||
2352 | { echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5 | ||
2353 | echo "${ECHO_T}$ac_cv_exeext" >&6; } | ||
2354 | |||
2355 | rm -f conftest.$ac_ext | ||
2356 | EXEEXT=$ac_cv_exeext | ||
2357 | ac_exeext=$EXEEXT | ||
2358 | { echo "$as_me:$LINENO: checking for suffix of object files" >&5 | ||
2359 | echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; } | ||
2360 | if test "${ac_cv_objext+set}" = set; then | ||
2361 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2362 | else | ||
2363 | cat >conftest.$ac_ext <<_ACEOF | ||
2364 | /* confdefs.h. */ | ||
2365 | _ACEOF | ||
2366 | cat confdefs.h >>conftest.$ac_ext | ||
2367 | cat >>conftest.$ac_ext <<_ACEOF | ||
2368 | /* end confdefs.h. */ | ||
2369 | |||
2370 | int | ||
2371 | main () | ||
2372 | { | ||
2373 | |||
2374 | ; | ||
2375 | return 0; | ||
2376 | } | ||
2377 | _ACEOF | ||
2378 | rm -f conftest.o conftest.obj | ||
2379 | if { (ac_try="$ac_compile" | ||
2380 | case "(($ac_try" in | ||
2381 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2382 | *) ac_try_echo=$ac_try;; | ||
2383 | esac | ||
2384 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2385 | (eval "$ac_compile") 2>&5 | ||
2386 | ac_status=$? | ||
2387 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2388 | (exit $ac_status); }; then | ||
2389 | for ac_file in conftest.o conftest.obj conftest.*; do | ||
2390 | test -f "$ac_file" || continue; | ||
2391 | case $ac_file in | ||
2392 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;; | ||
2393 | *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` | ||
2394 | break;; | ||
2395 | esac | ||
2396 | done | ||
2397 | else | ||
2398 | echo "$as_me: failed program was:" >&5 | ||
2399 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2400 | |||
2401 | { { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile | ||
2402 | See \`config.log' for more details." >&5 | ||
2403 | echo "$as_me: error: cannot compute suffix of object files: cannot compile | ||
2404 | See \`config.log' for more details." >&2;} | ||
2405 | { (exit 1); exit 1; }; } | ||
2406 | fi | ||
2407 | |||
2408 | rm -f conftest.$ac_cv_objext conftest.$ac_ext | ||
2409 | fi | ||
2410 | { echo "$as_me:$LINENO: result: $ac_cv_objext" >&5 | ||
2411 | echo "${ECHO_T}$ac_cv_objext" >&6; } | ||
2412 | OBJEXT=$ac_cv_objext | ||
2413 | ac_objext=$OBJEXT | ||
2414 | { echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5 | ||
2415 | echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; } | ||
2416 | if test "${ac_cv_c_compiler_gnu+set}" = set; then | ||
2417 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2418 | else | ||
2419 | cat >conftest.$ac_ext <<_ACEOF | ||
2420 | /* confdefs.h. */ | ||
2421 | _ACEOF | ||
2422 | cat confdefs.h >>conftest.$ac_ext | ||
2423 | cat >>conftest.$ac_ext <<_ACEOF | ||
2424 | /* end confdefs.h. */ | ||
2425 | |||
2426 | int | ||
2427 | main () | ||
2428 | { | ||
2429 | #ifndef __GNUC__ | ||
2430 | choke me | ||
2431 | #endif | ||
2432 | |||
2433 | ; | ||
2434 | return 0; | ||
2435 | } | ||
2436 | _ACEOF | ||
2437 | rm -f conftest.$ac_objext | ||
2438 | if { (ac_try="$ac_compile" | ||
2439 | case "(($ac_try" in | ||
2440 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2441 | *) ac_try_echo=$ac_try;; | ||
2442 | esac | ||
2443 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2444 | (eval "$ac_compile") 2>conftest.er1 | ||
2445 | ac_status=$? | ||
2446 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2447 | rm -f conftest.er1 | ||
2448 | cat conftest.err >&5 | ||
2449 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2450 | (exit $ac_status); } && { | ||
2451 | test -z "$ac_c_werror_flag" || | ||
2452 | test ! -s conftest.err | ||
2453 | } && test -s conftest.$ac_objext; then | ||
2454 | ac_compiler_gnu=yes | ||
2455 | else | ||
2456 | echo "$as_me: failed program was:" >&5 | ||
2457 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2458 | |||
2459 | ac_compiler_gnu=no | ||
2460 | fi | ||
2461 | |||
2462 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
2463 | ac_cv_c_compiler_gnu=$ac_compiler_gnu | ||
2464 | |||
2465 | fi | ||
2466 | { echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5 | ||
2467 | echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; } | ||
2468 | GCC=`test $ac_compiler_gnu = yes && echo yes` | ||
2469 | ac_test_CFLAGS=${CFLAGS+set} | ||
2470 | ac_save_CFLAGS=$CFLAGS | ||
2471 | { echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5 | ||
2472 | echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; } | ||
2473 | if test "${ac_cv_prog_cc_g+set}" = set; then | ||
2474 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2475 | else | ||
2476 | ac_save_c_werror_flag=$ac_c_werror_flag | ||
2477 | ac_c_werror_flag=yes | ||
2478 | ac_cv_prog_cc_g=no | ||
2479 | CFLAGS="-g" | ||
2480 | cat >conftest.$ac_ext <<_ACEOF | ||
2481 | /* confdefs.h. */ | ||
2482 | _ACEOF | ||
2483 | cat confdefs.h >>conftest.$ac_ext | ||
2484 | cat >>conftest.$ac_ext <<_ACEOF | ||
2485 | /* end confdefs.h. */ | ||
2486 | |||
2487 | int | ||
2488 | main () | ||
2489 | { | ||
2490 | |||
2491 | ; | ||
2492 | return 0; | ||
2493 | } | ||
2494 | _ACEOF | ||
2495 | rm -f conftest.$ac_objext | ||
2496 | if { (ac_try="$ac_compile" | ||
2497 | case "(($ac_try" in | ||
2498 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2499 | *) ac_try_echo=$ac_try;; | ||
2500 | esac | ||
2501 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2502 | (eval "$ac_compile") 2>conftest.er1 | ||
2503 | ac_status=$? | ||
2504 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2505 | rm -f conftest.er1 | ||
2506 | cat conftest.err >&5 | ||
2507 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2508 | (exit $ac_status); } && { | ||
2509 | test -z "$ac_c_werror_flag" || | ||
2510 | test ! -s conftest.err | ||
2511 | } && test -s conftest.$ac_objext; then | ||
2512 | ac_cv_prog_cc_g=yes | ||
2513 | else | ||
2514 | echo "$as_me: failed program was:" >&5 | ||
2515 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2516 | |||
2517 | CFLAGS="" | ||
2518 | cat >conftest.$ac_ext <<_ACEOF | ||
2519 | /* confdefs.h. */ | ||
2520 | _ACEOF | ||
2521 | cat confdefs.h >>conftest.$ac_ext | ||
2522 | cat >>conftest.$ac_ext <<_ACEOF | ||
2523 | /* end confdefs.h. */ | ||
2524 | |||
2525 | int | ||
2526 | main () | ||
2527 | { | ||
2528 | |||
2529 | ; | ||
2530 | return 0; | ||
2531 | } | ||
2532 | _ACEOF | ||
2533 | rm -f conftest.$ac_objext | ||
2534 | if { (ac_try="$ac_compile" | ||
2535 | case "(($ac_try" in | ||
2536 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2537 | *) ac_try_echo=$ac_try;; | ||
2538 | esac | ||
2539 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2540 | (eval "$ac_compile") 2>conftest.er1 | ||
2541 | ac_status=$? | ||
2542 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2543 | rm -f conftest.er1 | ||
2544 | cat conftest.err >&5 | ||
2545 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2546 | (exit $ac_status); } && { | ||
2547 | test -z "$ac_c_werror_flag" || | ||
2548 | test ! -s conftest.err | ||
2549 | } && test -s conftest.$ac_objext; then | ||
2550 | : | ||
2551 | else | ||
2552 | echo "$as_me: failed program was:" >&5 | ||
2553 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2554 | |||
2555 | ac_c_werror_flag=$ac_save_c_werror_flag | ||
2556 | CFLAGS="-g" | ||
2557 | cat >conftest.$ac_ext <<_ACEOF | ||
2558 | /* confdefs.h. */ | ||
2559 | _ACEOF | ||
2560 | cat confdefs.h >>conftest.$ac_ext | ||
2561 | cat >>conftest.$ac_ext <<_ACEOF | ||
2562 | /* end confdefs.h. */ | ||
2563 | |||
2564 | int | ||
2565 | main () | ||
2566 | { | ||
2567 | |||
2568 | ; | ||
2569 | return 0; | ||
2570 | } | ||
2571 | _ACEOF | ||
2572 | rm -f conftest.$ac_objext | ||
2573 | if { (ac_try="$ac_compile" | ||
2574 | case "(($ac_try" in | ||
2575 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2576 | *) ac_try_echo=$ac_try;; | ||
2577 | esac | ||
2578 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2579 | (eval "$ac_compile") 2>conftest.er1 | ||
2580 | ac_status=$? | ||
2581 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2582 | rm -f conftest.er1 | ||
2583 | cat conftest.err >&5 | ||
2584 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2585 | (exit $ac_status); } && { | ||
2586 | test -z "$ac_c_werror_flag" || | ||
2587 | test ! -s conftest.err | ||
2588 | } && test -s conftest.$ac_objext; then | ||
2589 | ac_cv_prog_cc_g=yes | ||
2590 | else | ||
2591 | echo "$as_me: failed program was:" >&5 | ||
2592 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2593 | |||
2594 | |||
2595 | fi | ||
2596 | |||
2597 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
2598 | fi | ||
2599 | |||
2600 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
2601 | fi | ||
2602 | |||
2603 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
2604 | ac_c_werror_flag=$ac_save_c_werror_flag | ||
2605 | fi | ||
2606 | { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5 | ||
2607 | echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; } | ||
2608 | if test "$ac_test_CFLAGS" = set; then | ||
2609 | CFLAGS=$ac_save_CFLAGS | ||
2610 | elif test $ac_cv_prog_cc_g = yes; then | ||
2611 | if test "$GCC" = yes; then | ||
2612 | CFLAGS="-g -O2" | ||
2613 | else | ||
2614 | CFLAGS="-g" | ||
2615 | fi | ||
2616 | else | ||
2617 | if test "$GCC" = yes; then | ||
2618 | CFLAGS="-O2" | ||
2619 | else | ||
2620 | CFLAGS= | ||
2621 | fi | ||
2622 | fi | ||
2623 | { echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5 | ||
2624 | echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; } | ||
2625 | if test "${ac_cv_prog_cc_c89+set}" = set; then | ||
2626 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2627 | else | ||
2628 | ac_cv_prog_cc_c89=no | ||
2629 | ac_save_CC=$CC | ||
2630 | cat >conftest.$ac_ext <<_ACEOF | ||
2631 | /* confdefs.h. */ | ||
2632 | _ACEOF | ||
2633 | cat confdefs.h >>conftest.$ac_ext | ||
2634 | cat >>conftest.$ac_ext <<_ACEOF | ||
2635 | /* end confdefs.h. */ | ||
2636 | #include <stdarg.h> | ||
2637 | #include <stdio.h> | ||
2638 | #include <sys/types.h> | ||
2639 | #include <sys/stat.h> | ||
2640 | /* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ | ||
2641 | struct buf { int x; }; | ||
2642 | FILE * (*rcsopen) (struct buf *, struct stat *, int); | ||
2643 | static char *e (p, i) | ||
2644 | char **p; | ||
2645 | int i; | ||
2646 | { | ||
2647 | return p[i]; | ||
2648 | } | ||
2649 | static char *f (char * (*g) (char **, int), char **p, ...) | ||
2650 | { | ||
2651 | char *s; | ||
2652 | va_list v; | ||
2653 | va_start (v,p); | ||
2654 | s = g (p, va_arg (v,int)); | ||
2655 | va_end (v); | ||
2656 | return s; | ||
2657 | } | ||
2658 | |||
2659 | /* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has | ||
2660 | function prototypes and stuff, but not '\xHH' hex character constants. | ||
2661 | These don't provoke an error unfortunately, instead are silently treated | ||
2662 | as 'x'. The following induces an error, until -std is added to get | ||
2663 | proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an | ||
2664 | array size at least. It's necessary to write '\x00'==0 to get something | ||
2665 | that's true only with -std. */ | ||
2666 | int osf4_cc_array ['\x00' == 0 ? 1 : -1]; | ||
2667 | |||
2668 | /* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters | ||
2669 | inside strings and character constants. */ | ||
2670 | #define FOO(x) 'x' | ||
2671 | int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1]; | ||
2672 | |||
2673 | int test (int i, double x); | ||
2674 | struct s1 {int (*f) (int a);}; | ||
2675 | struct s2 {int (*f) (double a);}; | ||
2676 | int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); | ||
2677 | int argc; | ||
2678 | char **argv; | ||
2679 | int | ||
2680 | main () | ||
2681 | { | ||
2682 | return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; | ||
2683 | ; | ||
2684 | return 0; | ||
2685 | } | ||
2686 | _ACEOF | ||
2687 | for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \ | ||
2688 | -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" | ||
2689 | do | ||
2690 | CC="$ac_save_CC $ac_arg" | ||
2691 | rm -f conftest.$ac_objext | ||
2692 | if { (ac_try="$ac_compile" | ||
2693 | case "(($ac_try" in | ||
2694 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2695 | *) ac_try_echo=$ac_try;; | ||
2696 | esac | ||
2697 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2698 | (eval "$ac_compile") 2>conftest.er1 | ||
2699 | ac_status=$? | ||
2700 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2701 | rm -f conftest.er1 | ||
2702 | cat conftest.err >&5 | ||
2703 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2704 | (exit $ac_status); } && { | ||
2705 | test -z "$ac_c_werror_flag" || | ||
2706 | test ! -s conftest.err | ||
2707 | } && test -s conftest.$ac_objext; then | ||
2708 | ac_cv_prog_cc_c89=$ac_arg | ||
2709 | else | ||
2710 | echo "$as_me: failed program was:" >&5 | ||
2711 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2712 | |||
2713 | |||
2714 | fi | ||
2715 | |||
2716 | rm -f core conftest.err conftest.$ac_objext | ||
2717 | test "x$ac_cv_prog_cc_c89" != "xno" && break | ||
2718 | done | ||
2719 | rm -f conftest.$ac_ext | ||
2720 | CC=$ac_save_CC | ||
2721 | |||
2722 | fi | ||
2723 | # AC_CACHE_VAL | ||
2724 | case "x$ac_cv_prog_cc_c89" in | ||
2725 | x) | ||
2726 | { echo "$as_me:$LINENO: result: none needed" >&5 | ||
2727 | echo "${ECHO_T}none needed" >&6; } ;; | ||
2728 | xno) | ||
2729 | { echo "$as_me:$LINENO: result: unsupported" >&5 | ||
2730 | echo "${ECHO_T}unsupported" >&6; } ;; | ||
2731 | *) | ||
2732 | CC="$CC $ac_cv_prog_cc_c89" | ||
2733 | { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5 | ||
2734 | echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;; | ||
2735 | esac | ||
2736 | |||
2737 | |||
2738 | ac_ext=c | ||
2739 | ac_cpp='$CPP $CPPFLAGS' | ||
2740 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
2741 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
2742 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
2743 | |||
2744 | ac_aux_dir= | ||
2745 | for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do | ||
2746 | if test -f "$ac_dir/install-sh"; then | ||
2747 | ac_aux_dir=$ac_dir | ||
2748 | ac_install_sh="$ac_aux_dir/install-sh -c" | ||
2749 | break | ||
2750 | elif test -f "$ac_dir/install.sh"; then | ||
2751 | ac_aux_dir=$ac_dir | ||
2752 | ac_install_sh="$ac_aux_dir/install.sh -c" | ||
2753 | break | ||
2754 | elif test -f "$ac_dir/shtool"; then | ||
2755 | ac_aux_dir=$ac_dir | ||
2756 | ac_install_sh="$ac_aux_dir/shtool install -c" | ||
2757 | break | ||
2758 | fi | ||
2759 | done | ||
2760 | if test -z "$ac_aux_dir"; then | ||
2761 | { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5 | ||
2762 | echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;} | ||
2763 | { (exit 1); exit 1; }; } | ||
2764 | fi | ||
2765 | |||
2766 | # These three variables are undocumented and unsupported, | ||
2767 | # and are intended to be withdrawn in a future Autoconf release. | ||
2768 | # They can cause serious problems if a builder's source tree is in a directory | ||
2769 | # whose full name contains unusual characters. | ||
2770 | ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var. | ||
2771 | ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var. | ||
2772 | ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var. | ||
2773 | |||
2774 | |||
2775 | # Make sure we can run config.sub. | ||
2776 | $SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 || | ||
2777 | { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5 | ||
2778 | echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;} | ||
2779 | { (exit 1); exit 1; }; } | ||
2780 | |||
2781 | { echo "$as_me:$LINENO: checking build system type" >&5 | ||
2782 | echo $ECHO_N "checking build system type... $ECHO_C" >&6; } | ||
2783 | if test "${ac_cv_build+set}" = set; then | ||
2784 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2785 | else | ||
2786 | ac_build_alias=$build_alias | ||
2787 | test "x$ac_build_alias" = x && | ||
2788 | ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"` | ||
2789 | test "x$ac_build_alias" = x && | ||
2790 | { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5 | ||
2791 | echo "$as_me: error: cannot guess build type; you must specify one" >&2;} | ||
2792 | { (exit 1); exit 1; }; } | ||
2793 | ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` || | ||
2794 | { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5 | ||
2795 | echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;} | ||
2796 | { (exit 1); exit 1; }; } | ||
2797 | |||
2798 | fi | ||
2799 | { echo "$as_me:$LINENO: result: $ac_cv_build" >&5 | ||
2800 | echo "${ECHO_T}$ac_cv_build" >&6; } | ||
2801 | case $ac_cv_build in | ||
2802 | *-*-*) ;; | ||
2803 | *) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5 | ||
2804 | echo "$as_me: error: invalid value of canonical build" >&2;} | ||
2805 | { (exit 1); exit 1; }; };; | ||
2806 | esac | ||
2807 | build=$ac_cv_build | ||
2808 | ac_save_IFS=$IFS; IFS='-' | ||
2809 | set x $ac_cv_build | ||
2810 | shift | ||
2811 | build_cpu=$1 | ||
2812 | build_vendor=$2 | ||
2813 | shift; shift | ||
2814 | # Remember, the first character of IFS is used to create $*, | ||
2815 | # except with old shells: | ||
2816 | build_os=$* | ||
2817 | IFS=$ac_save_IFS | ||
2818 | case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac | ||
2819 | |||
2820 | |||
2821 | { echo "$as_me:$LINENO: checking host system type" >&5 | ||
2822 | echo $ECHO_N "checking host system type... $ECHO_C" >&6; } | ||
2823 | if test "${ac_cv_host+set}" = set; then | ||
2824 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2825 | else | ||
2826 | if test "x$host_alias" = x; then | ||
2827 | ac_cv_host=$ac_cv_build | ||
2828 | else | ||
2829 | ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` || | ||
2830 | { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5 | ||
2831 | echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;} | ||
2832 | { (exit 1); exit 1; }; } | ||
2833 | fi | ||
2834 | |||
2835 | fi | ||
2836 | { echo "$as_me:$LINENO: result: $ac_cv_host" >&5 | ||
2837 | echo "${ECHO_T}$ac_cv_host" >&6; } | ||
2838 | case $ac_cv_host in | ||
2839 | *-*-*) ;; | ||
2840 | *) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5 | ||
2841 | echo "$as_me: error: invalid value of canonical host" >&2;} | ||
2842 | { (exit 1); exit 1; }; };; | ||
2843 | esac | ||
2844 | host=$ac_cv_host | ||
2845 | ac_save_IFS=$IFS; IFS='-' | ||
2846 | set x $ac_cv_host | ||
2847 | shift | ||
2848 | host_cpu=$1 | ||
2849 | host_vendor=$2 | ||
2850 | shift; shift | ||
2851 | # Remember, the first character of IFS is used to create $*, | ||
2852 | # except with old shells: | ||
2853 | host_os=$* | ||
2854 | IFS=$ac_save_IFS | ||
2855 | case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac | ||
2856 | |||
2857 | |||
2858 | |||
2859 | ac_ext=c | ||
2860 | ac_cpp='$CPP $CPPFLAGS' | ||
2861 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
2862 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
2863 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
2864 | { echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 | ||
2865 | echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; } | ||
2866 | # On Suns, sometimes $CPP names a directory. | ||
2867 | if test -n "$CPP" && test -d "$CPP"; then | ||
2868 | CPP= | ||
2869 | fi | ||
2870 | if test -z "$CPP"; then | ||
2871 | if test "${ac_cv_prog_CPP+set}" = set; then | ||
2872 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
2873 | else | ||
2874 | # Double quotes because CPP needs to be expanded | ||
2875 | for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" | ||
2876 | do | ||
2877 | ac_preproc_ok=false | ||
2878 | for ac_c_preproc_warn_flag in '' yes | ||
2879 | do | ||
2880 | # Use a header file that comes with gcc, so configuring glibc | ||
2881 | # with a fresh cross-compiler works. | ||
2882 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
2883 | # <limits.h> exists even on freestanding compilers. | ||
2884 | # On the NeXT, cc -E runs the code through the compiler's parser, | ||
2885 | # not just through cpp. "Syntax error" is here to catch this case. | ||
2886 | cat >conftest.$ac_ext <<_ACEOF | ||
2887 | /* confdefs.h. */ | ||
2888 | _ACEOF | ||
2889 | cat confdefs.h >>conftest.$ac_ext | ||
2890 | cat >>conftest.$ac_ext <<_ACEOF | ||
2891 | /* end confdefs.h. */ | ||
2892 | #ifdef __STDC__ | ||
2893 | # include <limits.h> | ||
2894 | #else | ||
2895 | # include <assert.h> | ||
2896 | #endif | ||
2897 | Syntax error | ||
2898 | _ACEOF | ||
2899 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
2900 | case "(($ac_try" in | ||
2901 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2902 | *) ac_try_echo=$ac_try;; | ||
2903 | esac | ||
2904 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2905 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
2906 | ac_status=$? | ||
2907 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2908 | rm -f conftest.er1 | ||
2909 | cat conftest.err >&5 | ||
2910 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2911 | (exit $ac_status); } >/dev/null && { | ||
2912 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
2913 | test ! -s conftest.err | ||
2914 | }; then | ||
2915 | : | ||
2916 | else | ||
2917 | echo "$as_me: failed program was:" >&5 | ||
2918 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2919 | |||
2920 | # Broken: fails on valid input. | ||
2921 | continue | ||
2922 | fi | ||
2923 | |||
2924 | rm -f conftest.err conftest.$ac_ext | ||
2925 | |||
2926 | # OK, works on sane cases. Now check whether nonexistent headers | ||
2927 | # can be detected and how. | ||
2928 | cat >conftest.$ac_ext <<_ACEOF | ||
2929 | /* confdefs.h. */ | ||
2930 | _ACEOF | ||
2931 | cat confdefs.h >>conftest.$ac_ext | ||
2932 | cat >>conftest.$ac_ext <<_ACEOF | ||
2933 | /* end confdefs.h. */ | ||
2934 | #include <ac_nonexistent.h> | ||
2935 | _ACEOF | ||
2936 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
2937 | case "(($ac_try" in | ||
2938 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
2939 | *) ac_try_echo=$ac_try;; | ||
2940 | esac | ||
2941 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
2942 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
2943 | ac_status=$? | ||
2944 | grep -v '^ *+' conftest.er1 >conftest.err | ||
2945 | rm -f conftest.er1 | ||
2946 | cat conftest.err >&5 | ||
2947 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2948 | (exit $ac_status); } >/dev/null && { | ||
2949 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
2950 | test ! -s conftest.err | ||
2951 | }; then | ||
2952 | # Broken: success on invalid input. | ||
2953 | continue | ||
2954 | else | ||
2955 | echo "$as_me: failed program was:" >&5 | ||
2956 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2957 | |||
2958 | # Passes both tests. | ||
2959 | ac_preproc_ok=: | ||
2960 | break | ||
2961 | fi | ||
2962 | |||
2963 | rm -f conftest.err conftest.$ac_ext | ||
2964 | |||
2965 | done | ||
2966 | # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. | ||
2967 | rm -f conftest.err conftest.$ac_ext | ||
2968 | if $ac_preproc_ok; then | ||
2969 | break | ||
2970 | fi | ||
2971 | |||
2972 | done | ||
2973 | ac_cv_prog_CPP=$CPP | ||
2974 | |||
2975 | fi | ||
2976 | CPP=$ac_cv_prog_CPP | ||
2977 | else | ||
2978 | ac_cv_prog_CPP=$CPP | ||
2979 | fi | ||
2980 | { echo "$as_me:$LINENO: result: $CPP" >&5 | ||
2981 | echo "${ECHO_T}$CPP" >&6; } | ||
2982 | ac_preproc_ok=false | ||
2983 | for ac_c_preproc_warn_flag in '' yes | ||
2984 | do | ||
2985 | # Use a header file that comes with gcc, so configuring glibc | ||
2986 | # with a fresh cross-compiler works. | ||
2987 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
2988 | # <limits.h> exists even on freestanding compilers. | ||
2989 | # On the NeXT, cc -E runs the code through the compiler's parser, | ||
2990 | # not just through cpp. "Syntax error" is here to catch this case. | ||
2991 | cat >conftest.$ac_ext <<_ACEOF | ||
2992 | /* confdefs.h. */ | ||
2993 | _ACEOF | ||
2994 | cat confdefs.h >>conftest.$ac_ext | ||
2995 | cat >>conftest.$ac_ext <<_ACEOF | ||
2996 | /* end confdefs.h. */ | ||
2997 | #ifdef __STDC__ | ||
2998 | # include <limits.h> | ||
2999 | #else | ||
3000 | # include <assert.h> | ||
3001 | #endif | ||
3002 | Syntax error | ||
3003 | _ACEOF | ||
3004 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
3005 | case "(($ac_try" in | ||
3006 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3007 | *) ac_try_echo=$ac_try;; | ||
3008 | esac | ||
3009 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3010 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
3011 | ac_status=$? | ||
3012 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3013 | rm -f conftest.er1 | ||
3014 | cat conftest.err >&5 | ||
3015 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3016 | (exit $ac_status); } >/dev/null && { | ||
3017 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
3018 | test ! -s conftest.err | ||
3019 | }; then | ||
3020 | : | ||
3021 | else | ||
3022 | echo "$as_me: failed program was:" >&5 | ||
3023 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3024 | |||
3025 | # Broken: fails on valid input. | ||
3026 | continue | ||
3027 | fi | ||
3028 | |||
3029 | rm -f conftest.err conftest.$ac_ext | ||
3030 | |||
3031 | # OK, works on sane cases. Now check whether nonexistent headers | ||
3032 | # can be detected and how. | ||
3033 | cat >conftest.$ac_ext <<_ACEOF | ||
3034 | /* confdefs.h. */ | ||
3035 | _ACEOF | ||
3036 | cat confdefs.h >>conftest.$ac_ext | ||
3037 | cat >>conftest.$ac_ext <<_ACEOF | ||
3038 | /* end confdefs.h. */ | ||
3039 | #include <ac_nonexistent.h> | ||
3040 | _ACEOF | ||
3041 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
3042 | case "(($ac_try" in | ||
3043 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3044 | *) ac_try_echo=$ac_try;; | ||
3045 | esac | ||
3046 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3047 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
3048 | ac_status=$? | ||
3049 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3050 | rm -f conftest.er1 | ||
3051 | cat conftest.err >&5 | ||
3052 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3053 | (exit $ac_status); } >/dev/null && { | ||
3054 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
3055 | test ! -s conftest.err | ||
3056 | }; then | ||
3057 | # Broken: success on invalid input. | ||
3058 | continue | ||
3059 | else | ||
3060 | echo "$as_me: failed program was:" >&5 | ||
3061 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3062 | |||
3063 | # Passes both tests. | ||
3064 | ac_preproc_ok=: | ||
3065 | break | ||
3066 | fi | ||
3067 | |||
3068 | rm -f conftest.err conftest.$ac_ext | ||
3069 | |||
3070 | done | ||
3071 | # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. | ||
3072 | rm -f conftest.err conftest.$ac_ext | ||
3073 | if $ac_preproc_ok; then | ||
3074 | : | ||
3075 | else | ||
3076 | { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check | ||
3077 | See \`config.log' for more details." >&5 | ||
3078 | echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check | ||
3079 | See \`config.log' for more details." >&2;} | ||
3080 | { (exit 1); exit 1; }; } | ||
3081 | fi | ||
3082 | |||
3083 | ac_ext=c | ||
3084 | ac_cpp='$CPP $CPPFLAGS' | ||
3085 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
3086 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
3087 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
3088 | |||
3089 | |||
3090 | { echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5 | ||
3091 | echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; } | ||
3092 | if test "${ac_cv_path_GREP+set}" = set; then | ||
3093 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3094 | else | ||
3095 | # Extract the first word of "grep ggrep" to use in msg output | ||
3096 | if test -z "$GREP"; then | ||
3097 | set dummy grep ggrep; ac_prog_name=$2 | ||
3098 | if test "${ac_cv_path_GREP+set}" = set; then | ||
3099 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3100 | else | ||
3101 | ac_path_GREP_found=false | ||
3102 | # Loop through the user's path and test for each of PROGNAME-LIST | ||
3103 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
3104 | for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin | ||
3105 | do | ||
3106 | IFS=$as_save_IFS | ||
3107 | test -z "$as_dir" && as_dir=. | ||
3108 | for ac_prog in grep ggrep; do | ||
3109 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
3110 | ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" | ||
3111 | { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue | ||
3112 | # Check for GNU ac_path_GREP and select it if it is found. | ||
3113 | # Check for GNU $ac_path_GREP | ||
3114 | case `"$ac_path_GREP" --version 2>&1` in | ||
3115 | *GNU*) | ||
3116 | ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; | ||
3117 | *) | ||
3118 | ac_count=0 | ||
3119 | echo $ECHO_N "0123456789$ECHO_C" >"conftest.in" | ||
3120 | while : | ||
3121 | do | ||
3122 | cat "conftest.in" "conftest.in" >"conftest.tmp" | ||
3123 | mv "conftest.tmp" "conftest.in" | ||
3124 | cp "conftest.in" "conftest.nl" | ||
3125 | echo 'GREP' >> "conftest.nl" | ||
3126 | "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break | ||
3127 | diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break | ||
3128 | ac_count=`expr $ac_count + 1` | ||
3129 | if test $ac_count -gt ${ac_path_GREP_max-0}; then | ||
3130 | # Best one so far, save it but keep looking for a better one | ||
3131 | ac_cv_path_GREP="$ac_path_GREP" | ||
3132 | ac_path_GREP_max=$ac_count | ||
3133 | fi | ||
3134 | # 10*(2^10) chars as input seems more than enough | ||
3135 | test $ac_count -gt 10 && break | ||
3136 | done | ||
3137 | rm -f conftest.in conftest.tmp conftest.nl conftest.out;; | ||
3138 | esac | ||
3139 | |||
3140 | |||
3141 | $ac_path_GREP_found && break 3 | ||
3142 | done | ||
3143 | done | ||
3144 | |||
3145 | done | ||
3146 | IFS=$as_save_IFS | ||
3147 | |||
3148 | |||
3149 | fi | ||
3150 | |||
3151 | GREP="$ac_cv_path_GREP" | ||
3152 | if test -z "$GREP"; then | ||
3153 | { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5 | ||
3154 | echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;} | ||
3155 | { (exit 1); exit 1; }; } | ||
3156 | fi | ||
3157 | |||
3158 | else | ||
3159 | ac_cv_path_GREP=$GREP | ||
3160 | fi | ||
3161 | |||
3162 | |||
3163 | fi | ||
3164 | { echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5 | ||
3165 | echo "${ECHO_T}$ac_cv_path_GREP" >&6; } | ||
3166 | GREP="$ac_cv_path_GREP" | ||
3167 | |||
3168 | |||
3169 | { echo "$as_me:$LINENO: checking for egrep" >&5 | ||
3170 | echo $ECHO_N "checking for egrep... $ECHO_C" >&6; } | ||
3171 | if test "${ac_cv_path_EGREP+set}" = set; then | ||
3172 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3173 | else | ||
3174 | if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 | ||
3175 | then ac_cv_path_EGREP="$GREP -E" | ||
3176 | else | ||
3177 | # Extract the first word of "egrep" to use in msg output | ||
3178 | if test -z "$EGREP"; then | ||
3179 | set dummy egrep; ac_prog_name=$2 | ||
3180 | if test "${ac_cv_path_EGREP+set}" = set; then | ||
3181 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3182 | else | ||
3183 | ac_path_EGREP_found=false | ||
3184 | # Loop through the user's path and test for each of PROGNAME-LIST | ||
3185 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
3186 | for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin | ||
3187 | do | ||
3188 | IFS=$as_save_IFS | ||
3189 | test -z "$as_dir" && as_dir=. | ||
3190 | for ac_prog in egrep; do | ||
3191 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
3192 | ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" | ||
3193 | { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue | ||
3194 | # Check for GNU ac_path_EGREP and select it if it is found. | ||
3195 | # Check for GNU $ac_path_EGREP | ||
3196 | case `"$ac_path_EGREP" --version 2>&1` in | ||
3197 | *GNU*) | ||
3198 | ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; | ||
3199 | *) | ||
3200 | ac_count=0 | ||
3201 | echo $ECHO_N "0123456789$ECHO_C" >"conftest.in" | ||
3202 | while : | ||
3203 | do | ||
3204 | cat "conftest.in" "conftest.in" >"conftest.tmp" | ||
3205 | mv "conftest.tmp" "conftest.in" | ||
3206 | cp "conftest.in" "conftest.nl" | ||
3207 | echo 'EGREP' >> "conftest.nl" | ||
3208 | "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break | ||
3209 | diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break | ||
3210 | ac_count=`expr $ac_count + 1` | ||
3211 | if test $ac_count -gt ${ac_path_EGREP_max-0}; then | ||
3212 | # Best one so far, save it but keep looking for a better one | ||
3213 | ac_cv_path_EGREP="$ac_path_EGREP" | ||
3214 | ac_path_EGREP_max=$ac_count | ||
3215 | fi | ||
3216 | # 10*(2^10) chars as input seems more than enough | ||
3217 | test $ac_count -gt 10 && break | ||
3218 | done | ||
3219 | rm -f conftest.in conftest.tmp conftest.nl conftest.out;; | ||
3220 | esac | ||
3221 | |||
3222 | |||
3223 | $ac_path_EGREP_found && break 3 | ||
3224 | done | ||
3225 | done | ||
3226 | |||
3227 | done | ||
3228 | IFS=$as_save_IFS | ||
3229 | |||
3230 | |||
3231 | fi | ||
3232 | |||
3233 | EGREP="$ac_cv_path_EGREP" | ||
3234 | if test -z "$EGREP"; then | ||
3235 | { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5 | ||
3236 | echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;} | ||
3237 | { (exit 1); exit 1; }; } | ||
3238 | fi | ||
3239 | |||
3240 | else | ||
3241 | ac_cv_path_EGREP=$EGREP | ||
3242 | fi | ||
3243 | |||
3244 | |||
3245 | fi | ||
3246 | fi | ||
3247 | { echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5 | ||
3248 | echo "${ECHO_T}$ac_cv_path_EGREP" >&6; } | ||
3249 | EGREP="$ac_cv_path_EGREP" | ||
3250 | |||
3251 | |||
3252 | { echo "$as_me:$LINENO: checking for ANSI C header files" >&5 | ||
3253 | echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; } | ||
3254 | if test "${ac_cv_header_stdc+set}" = set; then | ||
3255 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3256 | else | ||
3257 | cat >conftest.$ac_ext <<_ACEOF | ||
3258 | /* confdefs.h. */ | ||
3259 | _ACEOF | ||
3260 | cat confdefs.h >>conftest.$ac_ext | ||
3261 | cat >>conftest.$ac_ext <<_ACEOF | ||
3262 | /* end confdefs.h. */ | ||
3263 | #include <stdlib.h> | ||
3264 | #include <stdarg.h> | ||
3265 | #include <string.h> | ||
3266 | #include <float.h> | ||
3267 | |||
3268 | int | ||
3269 | main () | ||
3270 | { | ||
3271 | |||
3272 | ; | ||
3273 | return 0; | ||
3274 | } | ||
3275 | _ACEOF | ||
3276 | rm -f conftest.$ac_objext | ||
3277 | if { (ac_try="$ac_compile" | ||
3278 | case "(($ac_try" in | ||
3279 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3280 | *) ac_try_echo=$ac_try;; | ||
3281 | esac | ||
3282 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3283 | (eval "$ac_compile") 2>conftest.er1 | ||
3284 | ac_status=$? | ||
3285 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3286 | rm -f conftest.er1 | ||
3287 | cat conftest.err >&5 | ||
3288 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3289 | (exit $ac_status); } && { | ||
3290 | test -z "$ac_c_werror_flag" || | ||
3291 | test ! -s conftest.err | ||
3292 | } && test -s conftest.$ac_objext; then | ||
3293 | ac_cv_header_stdc=yes | ||
3294 | else | ||
3295 | echo "$as_me: failed program was:" >&5 | ||
3296 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3297 | |||
3298 | ac_cv_header_stdc=no | ||
3299 | fi | ||
3300 | |||
3301 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
3302 | |||
3303 | if test $ac_cv_header_stdc = yes; then | ||
3304 | # SunOS 4.x string.h does not declare mem*, contrary to ANSI. | ||
3305 | cat >conftest.$ac_ext <<_ACEOF | ||
3306 | /* confdefs.h. */ | ||
3307 | _ACEOF | ||
3308 | cat confdefs.h >>conftest.$ac_ext | ||
3309 | cat >>conftest.$ac_ext <<_ACEOF | ||
3310 | /* end confdefs.h. */ | ||
3311 | #include <string.h> | ||
3312 | |||
3313 | _ACEOF | ||
3314 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
3315 | $EGREP "memchr" >/dev/null 2>&1; then | ||
3316 | : | ||
3317 | else | ||
3318 | ac_cv_header_stdc=no | ||
3319 | fi | ||
3320 | rm -f conftest* | ||
3321 | |||
3322 | fi | ||
3323 | |||
3324 | if test $ac_cv_header_stdc = yes; then | ||
3325 | # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. | ||
3326 | cat >conftest.$ac_ext <<_ACEOF | ||
3327 | /* confdefs.h. */ | ||
3328 | _ACEOF | ||
3329 | cat confdefs.h >>conftest.$ac_ext | ||
3330 | cat >>conftest.$ac_ext <<_ACEOF | ||
3331 | /* end confdefs.h. */ | ||
3332 | #include <stdlib.h> | ||
3333 | |||
3334 | _ACEOF | ||
3335 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
3336 | $EGREP "free" >/dev/null 2>&1; then | ||
3337 | : | ||
3338 | else | ||
3339 | ac_cv_header_stdc=no | ||
3340 | fi | ||
3341 | rm -f conftest* | ||
3342 | |||
3343 | fi | ||
3344 | |||
3345 | if test $ac_cv_header_stdc = yes; then | ||
3346 | # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi. | ||
3347 | if test "$cross_compiling" = yes; then | ||
3348 | : | ||
3349 | else | ||
3350 | cat >conftest.$ac_ext <<_ACEOF | ||
3351 | /* confdefs.h. */ | ||
3352 | _ACEOF | ||
3353 | cat confdefs.h >>conftest.$ac_ext | ||
3354 | cat >>conftest.$ac_ext <<_ACEOF | ||
3355 | /* end confdefs.h. */ | ||
3356 | #include <ctype.h> | ||
3357 | #include <stdlib.h> | ||
3358 | #if ((' ' & 0x0FF) == 0x020) | ||
3359 | # define ISLOWER(c) ('a' <= (c) && (c) <= 'z') | ||
3360 | # define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) | ||
3361 | #else | ||
3362 | # define ISLOWER(c) \ | ||
3363 | (('a' <= (c) && (c) <= 'i') \ | ||
3364 | || ('j' <= (c) && (c) <= 'r') \ | ||
3365 | || ('s' <= (c) && (c) <= 'z')) | ||
3366 | # define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) | ||
3367 | #endif | ||
3368 | |||
3369 | #define XOR(e, f) (((e) && !(f)) || (!(e) && (f))) | ||
3370 | int | ||
3371 | main () | ||
3372 | { | ||
3373 | int i; | ||
3374 | for (i = 0; i < 256; i++) | ||
3375 | if (XOR (islower (i), ISLOWER (i)) | ||
3376 | || toupper (i) != TOUPPER (i)) | ||
3377 | return 2; | ||
3378 | return 0; | ||
3379 | } | ||
3380 | _ACEOF | ||
3381 | rm -f conftest$ac_exeext | ||
3382 | if { (ac_try="$ac_link" | ||
3383 | case "(($ac_try" in | ||
3384 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3385 | *) ac_try_echo=$ac_try;; | ||
3386 | esac | ||
3387 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3388 | (eval "$ac_link") 2>&5 | ||
3389 | ac_status=$? | ||
3390 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3391 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
3392 | { (case "(($ac_try" in | ||
3393 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3394 | *) ac_try_echo=$ac_try;; | ||
3395 | esac | ||
3396 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3397 | (eval "$ac_try") 2>&5 | ||
3398 | ac_status=$? | ||
3399 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3400 | (exit $ac_status); }; }; then | ||
3401 | : | ||
3402 | else | ||
3403 | echo "$as_me: program exited with status $ac_status" >&5 | ||
3404 | echo "$as_me: failed program was:" >&5 | ||
3405 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3406 | |||
3407 | ( exit $ac_status ) | ||
3408 | ac_cv_header_stdc=no | ||
3409 | fi | ||
3410 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
3411 | fi | ||
3412 | |||
3413 | |||
3414 | fi | ||
3415 | fi | ||
3416 | { echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5 | ||
3417 | echo "${ECHO_T}$ac_cv_header_stdc" >&6; } | ||
3418 | if test $ac_cv_header_stdc = yes; then | ||
3419 | |||
3420 | cat >>confdefs.h <<\_ACEOF | ||
3421 | #define STDC_HEADERS 1 | ||
3422 | _ACEOF | ||
3423 | |||
3424 | fi | ||
3425 | |||
3426 | # On IRIX 5.3, sys/types and inttypes.h are conflicting. | ||
3427 | |||
3428 | |||
3429 | |||
3430 | |||
3431 | |||
3432 | |||
3433 | |||
3434 | |||
3435 | |||
3436 | for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ | ||
3437 | inttypes.h stdint.h unistd.h | ||
3438 | do | ||
3439 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
3440 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
3441 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
3442 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
3443 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3444 | else | ||
3445 | cat >conftest.$ac_ext <<_ACEOF | ||
3446 | /* confdefs.h. */ | ||
3447 | _ACEOF | ||
3448 | cat confdefs.h >>conftest.$ac_ext | ||
3449 | cat >>conftest.$ac_ext <<_ACEOF | ||
3450 | /* end confdefs.h. */ | ||
3451 | $ac_includes_default | ||
3452 | |||
3453 | #include <$ac_header> | ||
3454 | _ACEOF | ||
3455 | rm -f conftest.$ac_objext | ||
3456 | if { (ac_try="$ac_compile" | ||
3457 | case "(($ac_try" in | ||
3458 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3459 | *) ac_try_echo=$ac_try;; | ||
3460 | esac | ||
3461 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3462 | (eval "$ac_compile") 2>conftest.er1 | ||
3463 | ac_status=$? | ||
3464 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3465 | rm -f conftest.er1 | ||
3466 | cat conftest.err >&5 | ||
3467 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3468 | (exit $ac_status); } && { | ||
3469 | test -z "$ac_c_werror_flag" || | ||
3470 | test ! -s conftest.err | ||
3471 | } && test -s conftest.$ac_objext; then | ||
3472 | eval "$as_ac_Header=yes" | ||
3473 | else | ||
3474 | echo "$as_me: failed program was:" >&5 | ||
3475 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3476 | |||
3477 | eval "$as_ac_Header=no" | ||
3478 | fi | ||
3479 | |||
3480 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
3481 | fi | ||
3482 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
3483 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
3484 | echo "${ECHO_T}$ac_res" >&6; } | ||
3485 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
3486 | cat >>confdefs.h <<_ACEOF | ||
3487 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
3488 | _ACEOF | ||
3489 | |||
3490 | fi | ||
3491 | |||
3492 | done | ||
3493 | |||
3494 | |||
3495 | { echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5 | ||
3496 | echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; } | ||
3497 | if test "${ac_cv_c_bigendian+set}" = set; then | ||
3498 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3499 | else | ||
3500 | # See if sys/param.h defines the BYTE_ORDER macro. | ||
3501 | cat >conftest.$ac_ext <<_ACEOF | ||
3502 | /* confdefs.h. */ | ||
3503 | _ACEOF | ||
3504 | cat confdefs.h >>conftest.$ac_ext | ||
3505 | cat >>conftest.$ac_ext <<_ACEOF | ||
3506 | /* end confdefs.h. */ | ||
3507 | #include <sys/types.h> | ||
3508 | #include <sys/param.h> | ||
3509 | |||
3510 | int | ||
3511 | main () | ||
3512 | { | ||
3513 | #if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \ | ||
3514 | && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN) | ||
3515 | bogus endian macros | ||
3516 | #endif | ||
3517 | |||
3518 | ; | ||
3519 | return 0; | ||
3520 | } | ||
3521 | _ACEOF | ||
3522 | rm -f conftest.$ac_objext | ||
3523 | if { (ac_try="$ac_compile" | ||
3524 | case "(($ac_try" in | ||
3525 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3526 | *) ac_try_echo=$ac_try;; | ||
3527 | esac | ||
3528 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3529 | (eval "$ac_compile") 2>conftest.er1 | ||
3530 | ac_status=$? | ||
3531 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3532 | rm -f conftest.er1 | ||
3533 | cat conftest.err >&5 | ||
3534 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3535 | (exit $ac_status); } && { | ||
3536 | test -z "$ac_c_werror_flag" || | ||
3537 | test ! -s conftest.err | ||
3538 | } && test -s conftest.$ac_objext; then | ||
3539 | # It does; now see whether it defined to BIG_ENDIAN or not. | ||
3540 | cat >conftest.$ac_ext <<_ACEOF | ||
3541 | /* confdefs.h. */ | ||
3542 | _ACEOF | ||
3543 | cat confdefs.h >>conftest.$ac_ext | ||
3544 | cat >>conftest.$ac_ext <<_ACEOF | ||
3545 | /* end confdefs.h. */ | ||
3546 | #include <sys/types.h> | ||
3547 | #include <sys/param.h> | ||
3548 | |||
3549 | int | ||
3550 | main () | ||
3551 | { | ||
3552 | #if BYTE_ORDER != BIG_ENDIAN | ||
3553 | not big endian | ||
3554 | #endif | ||
3555 | |||
3556 | ; | ||
3557 | return 0; | ||
3558 | } | ||
3559 | _ACEOF | ||
3560 | rm -f conftest.$ac_objext | ||
3561 | if { (ac_try="$ac_compile" | ||
3562 | case "(($ac_try" in | ||
3563 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3564 | *) ac_try_echo=$ac_try;; | ||
3565 | esac | ||
3566 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3567 | (eval "$ac_compile") 2>conftest.er1 | ||
3568 | ac_status=$? | ||
3569 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3570 | rm -f conftest.er1 | ||
3571 | cat conftest.err >&5 | ||
3572 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3573 | (exit $ac_status); } && { | ||
3574 | test -z "$ac_c_werror_flag" || | ||
3575 | test ! -s conftest.err | ||
3576 | } && test -s conftest.$ac_objext; then | ||
3577 | ac_cv_c_bigendian=yes | ||
3578 | else | ||
3579 | echo "$as_me: failed program was:" >&5 | ||
3580 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3581 | |||
3582 | ac_cv_c_bigendian=no | ||
3583 | fi | ||
3584 | |||
3585 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
3586 | else | ||
3587 | echo "$as_me: failed program was:" >&5 | ||
3588 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3589 | |||
3590 | # It does not; compile a test program. | ||
3591 | if test "$cross_compiling" = yes; then | ||
3592 | # try to guess the endianness by grepping values into an object file | ||
3593 | ac_cv_c_bigendian=unknown | ||
3594 | cat >conftest.$ac_ext <<_ACEOF | ||
3595 | /* confdefs.h. */ | ||
3596 | _ACEOF | ||
3597 | cat confdefs.h >>conftest.$ac_ext | ||
3598 | cat >>conftest.$ac_ext <<_ACEOF | ||
3599 | /* end confdefs.h. */ | ||
3600 | short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; | ||
3601 | short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; | ||
3602 | void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } | ||
3603 | short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; | ||
3604 | short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; | ||
3605 | void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } | ||
3606 | int | ||
3607 | main () | ||
3608 | { | ||
3609 | _ascii (); _ebcdic (); | ||
3610 | ; | ||
3611 | return 0; | ||
3612 | } | ||
3613 | _ACEOF | ||
3614 | rm -f conftest.$ac_objext | ||
3615 | if { (ac_try="$ac_compile" | ||
3616 | case "(($ac_try" in | ||
3617 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3618 | *) ac_try_echo=$ac_try;; | ||
3619 | esac | ||
3620 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3621 | (eval "$ac_compile") 2>conftest.er1 | ||
3622 | ac_status=$? | ||
3623 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3624 | rm -f conftest.er1 | ||
3625 | cat conftest.err >&5 | ||
3626 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3627 | (exit $ac_status); } && { | ||
3628 | test -z "$ac_c_werror_flag" || | ||
3629 | test ! -s conftest.err | ||
3630 | } && test -s conftest.$ac_objext; then | ||
3631 | if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then | ||
3632 | ac_cv_c_bigendian=yes | ||
3633 | fi | ||
3634 | if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then | ||
3635 | if test "$ac_cv_c_bigendian" = unknown; then | ||
3636 | ac_cv_c_bigendian=no | ||
3637 | else | ||
3638 | # finding both strings is unlikely to happen, but who knows? | ||
3639 | ac_cv_c_bigendian=unknown | ||
3640 | fi | ||
3641 | fi | ||
3642 | else | ||
3643 | echo "$as_me: failed program was:" >&5 | ||
3644 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3645 | |||
3646 | |||
3647 | fi | ||
3648 | |||
3649 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
3650 | else | ||
3651 | cat >conftest.$ac_ext <<_ACEOF | ||
3652 | /* confdefs.h. */ | ||
3653 | _ACEOF | ||
3654 | cat confdefs.h >>conftest.$ac_ext | ||
3655 | cat >>conftest.$ac_ext <<_ACEOF | ||
3656 | /* end confdefs.h. */ | ||
3657 | $ac_includes_default | ||
3658 | int | ||
3659 | main () | ||
3660 | { | ||
3661 | |||
3662 | /* Are we little or big endian? From Harbison&Steele. */ | ||
3663 | union | ||
3664 | { | ||
3665 | long int l; | ||
3666 | char c[sizeof (long int)]; | ||
3667 | } u; | ||
3668 | u.l = 1; | ||
3669 | return u.c[sizeof (long int) - 1] == 1; | ||
3670 | |||
3671 | ; | ||
3672 | return 0; | ||
3673 | } | ||
3674 | _ACEOF | ||
3675 | rm -f conftest$ac_exeext | ||
3676 | if { (ac_try="$ac_link" | ||
3677 | case "(($ac_try" in | ||
3678 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3679 | *) ac_try_echo=$ac_try;; | ||
3680 | esac | ||
3681 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3682 | (eval "$ac_link") 2>&5 | ||
3683 | ac_status=$? | ||
3684 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3685 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
3686 | { (case "(($ac_try" in | ||
3687 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3688 | *) ac_try_echo=$ac_try;; | ||
3689 | esac | ||
3690 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3691 | (eval "$ac_try") 2>&5 | ||
3692 | ac_status=$? | ||
3693 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3694 | (exit $ac_status); }; }; then | ||
3695 | ac_cv_c_bigendian=no | ||
3696 | else | ||
3697 | echo "$as_me: program exited with status $ac_status" >&5 | ||
3698 | echo "$as_me: failed program was:" >&5 | ||
3699 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3700 | |||
3701 | ( exit $ac_status ) | ||
3702 | ac_cv_c_bigendian=yes | ||
3703 | fi | ||
3704 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
3705 | fi | ||
3706 | |||
3707 | |||
3708 | fi | ||
3709 | |||
3710 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
3711 | fi | ||
3712 | { echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5 | ||
3713 | echo "${ECHO_T}$ac_cv_c_bigendian" >&6; } | ||
3714 | case $ac_cv_c_bigendian in | ||
3715 | yes) | ||
3716 | |||
3717 | cat >>confdefs.h <<\_ACEOF | ||
3718 | #define WORDS_BIGENDIAN 1 | ||
3719 | _ACEOF | ||
3720 | ;; | ||
3721 | no) | ||
3722 | ;; | ||
3723 | *) | ||
3724 | { { echo "$as_me:$LINENO: error: unknown endianness | ||
3725 | presetting ac_cv_c_bigendian=no (or yes) will help" >&5 | ||
3726 | echo "$as_me: error: unknown endianness | ||
3727 | presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} | ||
3728 | { (exit 1); exit 1; }; } ;; | ||
3729 | esac | ||
3730 | |||
3731 | |||
3732 | # Checks for programs. | ||
3733 | for ac_prog in gawk mawk nawk awk | ||
3734 | do | ||
3735 | # Extract the first word of "$ac_prog", so it can be a program name with args. | ||
3736 | set dummy $ac_prog; ac_word=$2 | ||
3737 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
3738 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
3739 | if test "${ac_cv_prog_AWK+set}" = set; then | ||
3740 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3741 | else | ||
3742 | if test -n "$AWK"; then | ||
3743 | ac_cv_prog_AWK="$AWK" # Let the user override the test. | ||
3744 | else | ||
3745 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
3746 | for as_dir in $PATH | ||
3747 | do | ||
3748 | IFS=$as_save_IFS | ||
3749 | test -z "$as_dir" && as_dir=. | ||
3750 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
3751 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
3752 | ac_cv_prog_AWK="$ac_prog" | ||
3753 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
3754 | break 2 | ||
3755 | fi | ||
3756 | done | ||
3757 | done | ||
3758 | IFS=$as_save_IFS | ||
3759 | |||
3760 | fi | ||
3761 | fi | ||
3762 | AWK=$ac_cv_prog_AWK | ||
3763 | if test -n "$AWK"; then | ||
3764 | { echo "$as_me:$LINENO: result: $AWK" >&5 | ||
3765 | echo "${ECHO_T}$AWK" >&6; } | ||
3766 | else | ||
3767 | { echo "$as_me:$LINENO: result: no" >&5 | ||
3768 | echo "${ECHO_T}no" >&6; } | ||
3769 | fi | ||
3770 | |||
3771 | |||
3772 | test -n "$AWK" && break | ||
3773 | done | ||
3774 | |||
3775 | ac_ext=c | ||
3776 | ac_cpp='$CPP $CPPFLAGS' | ||
3777 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
3778 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
3779 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
3780 | { echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 | ||
3781 | echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; } | ||
3782 | # On Suns, sometimes $CPP names a directory. | ||
3783 | if test -n "$CPP" && test -d "$CPP"; then | ||
3784 | CPP= | ||
3785 | fi | ||
3786 | if test -z "$CPP"; then | ||
3787 | if test "${ac_cv_prog_CPP+set}" = set; then | ||
3788 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3789 | else | ||
3790 | # Double quotes because CPP needs to be expanded | ||
3791 | for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" | ||
3792 | do | ||
3793 | ac_preproc_ok=false | ||
3794 | for ac_c_preproc_warn_flag in '' yes | ||
3795 | do | ||
3796 | # Use a header file that comes with gcc, so configuring glibc | ||
3797 | # with a fresh cross-compiler works. | ||
3798 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
3799 | # <limits.h> exists even on freestanding compilers. | ||
3800 | # On the NeXT, cc -E runs the code through the compiler's parser, | ||
3801 | # not just through cpp. "Syntax error" is here to catch this case. | ||
3802 | cat >conftest.$ac_ext <<_ACEOF | ||
3803 | /* confdefs.h. */ | ||
3804 | _ACEOF | ||
3805 | cat confdefs.h >>conftest.$ac_ext | ||
3806 | cat >>conftest.$ac_ext <<_ACEOF | ||
3807 | /* end confdefs.h. */ | ||
3808 | #ifdef __STDC__ | ||
3809 | # include <limits.h> | ||
3810 | #else | ||
3811 | # include <assert.h> | ||
3812 | #endif | ||
3813 | Syntax error | ||
3814 | _ACEOF | ||
3815 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
3816 | case "(($ac_try" in | ||
3817 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3818 | *) ac_try_echo=$ac_try;; | ||
3819 | esac | ||
3820 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3821 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
3822 | ac_status=$? | ||
3823 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3824 | rm -f conftest.er1 | ||
3825 | cat conftest.err >&5 | ||
3826 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3827 | (exit $ac_status); } >/dev/null && { | ||
3828 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
3829 | test ! -s conftest.err | ||
3830 | }; then | ||
3831 | : | ||
3832 | else | ||
3833 | echo "$as_me: failed program was:" >&5 | ||
3834 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3835 | |||
3836 | # Broken: fails on valid input. | ||
3837 | continue | ||
3838 | fi | ||
3839 | |||
3840 | rm -f conftest.err conftest.$ac_ext | ||
3841 | |||
3842 | # OK, works on sane cases. Now check whether nonexistent headers | ||
3843 | # can be detected and how. | ||
3844 | cat >conftest.$ac_ext <<_ACEOF | ||
3845 | /* confdefs.h. */ | ||
3846 | _ACEOF | ||
3847 | cat confdefs.h >>conftest.$ac_ext | ||
3848 | cat >>conftest.$ac_ext <<_ACEOF | ||
3849 | /* end confdefs.h. */ | ||
3850 | #include <ac_nonexistent.h> | ||
3851 | _ACEOF | ||
3852 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
3853 | case "(($ac_try" in | ||
3854 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3855 | *) ac_try_echo=$ac_try;; | ||
3856 | esac | ||
3857 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3858 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
3859 | ac_status=$? | ||
3860 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3861 | rm -f conftest.er1 | ||
3862 | cat conftest.err >&5 | ||
3863 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3864 | (exit $ac_status); } >/dev/null && { | ||
3865 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
3866 | test ! -s conftest.err | ||
3867 | }; then | ||
3868 | # Broken: success on invalid input. | ||
3869 | continue | ||
3870 | else | ||
3871 | echo "$as_me: failed program was:" >&5 | ||
3872 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3873 | |||
3874 | # Passes both tests. | ||
3875 | ac_preproc_ok=: | ||
3876 | break | ||
3877 | fi | ||
3878 | |||
3879 | rm -f conftest.err conftest.$ac_ext | ||
3880 | |||
3881 | done | ||
3882 | # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. | ||
3883 | rm -f conftest.err conftest.$ac_ext | ||
3884 | if $ac_preproc_ok; then | ||
3885 | break | ||
3886 | fi | ||
3887 | |||
3888 | done | ||
3889 | ac_cv_prog_CPP=$CPP | ||
3890 | |||
3891 | fi | ||
3892 | CPP=$ac_cv_prog_CPP | ||
3893 | else | ||
3894 | ac_cv_prog_CPP=$CPP | ||
3895 | fi | ||
3896 | { echo "$as_me:$LINENO: result: $CPP" >&5 | ||
3897 | echo "${ECHO_T}$CPP" >&6; } | ||
3898 | ac_preproc_ok=false | ||
3899 | for ac_c_preproc_warn_flag in '' yes | ||
3900 | do | ||
3901 | # Use a header file that comes with gcc, so configuring glibc | ||
3902 | # with a fresh cross-compiler works. | ||
3903 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
3904 | # <limits.h> exists even on freestanding compilers. | ||
3905 | # On the NeXT, cc -E runs the code through the compiler's parser, | ||
3906 | # not just through cpp. "Syntax error" is here to catch this case. | ||
3907 | cat >conftest.$ac_ext <<_ACEOF | ||
3908 | /* confdefs.h. */ | ||
3909 | _ACEOF | ||
3910 | cat confdefs.h >>conftest.$ac_ext | ||
3911 | cat >>conftest.$ac_ext <<_ACEOF | ||
3912 | /* end confdefs.h. */ | ||
3913 | #ifdef __STDC__ | ||
3914 | # include <limits.h> | ||
3915 | #else | ||
3916 | # include <assert.h> | ||
3917 | #endif | ||
3918 | Syntax error | ||
3919 | _ACEOF | ||
3920 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
3921 | case "(($ac_try" in | ||
3922 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3923 | *) ac_try_echo=$ac_try;; | ||
3924 | esac | ||
3925 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3926 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
3927 | ac_status=$? | ||
3928 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3929 | rm -f conftest.er1 | ||
3930 | cat conftest.err >&5 | ||
3931 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3932 | (exit $ac_status); } >/dev/null && { | ||
3933 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
3934 | test ! -s conftest.err | ||
3935 | }; then | ||
3936 | : | ||
3937 | else | ||
3938 | echo "$as_me: failed program was:" >&5 | ||
3939 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3940 | |||
3941 | # Broken: fails on valid input. | ||
3942 | continue | ||
3943 | fi | ||
3944 | |||
3945 | rm -f conftest.err conftest.$ac_ext | ||
3946 | |||
3947 | # OK, works on sane cases. Now check whether nonexistent headers | ||
3948 | # can be detected and how. | ||
3949 | cat >conftest.$ac_ext <<_ACEOF | ||
3950 | /* confdefs.h. */ | ||
3951 | _ACEOF | ||
3952 | cat confdefs.h >>conftest.$ac_ext | ||
3953 | cat >>conftest.$ac_ext <<_ACEOF | ||
3954 | /* end confdefs.h. */ | ||
3955 | #include <ac_nonexistent.h> | ||
3956 | _ACEOF | ||
3957 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
3958 | case "(($ac_try" in | ||
3959 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
3960 | *) ac_try_echo=$ac_try;; | ||
3961 | esac | ||
3962 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
3963 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
3964 | ac_status=$? | ||
3965 | grep -v '^ *+' conftest.er1 >conftest.err | ||
3966 | rm -f conftest.er1 | ||
3967 | cat conftest.err >&5 | ||
3968 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3969 | (exit $ac_status); } >/dev/null && { | ||
3970 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
3971 | test ! -s conftest.err | ||
3972 | }; then | ||
3973 | # Broken: success on invalid input. | ||
3974 | continue | ||
3975 | else | ||
3976 | echo "$as_me: failed program was:" >&5 | ||
3977 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
3978 | |||
3979 | # Passes both tests. | ||
3980 | ac_preproc_ok=: | ||
3981 | break | ||
3982 | fi | ||
3983 | |||
3984 | rm -f conftest.err conftest.$ac_ext | ||
3985 | |||
3986 | done | ||
3987 | # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. | ||
3988 | rm -f conftest.err conftest.$ac_ext | ||
3989 | if $ac_preproc_ok; then | ||
3990 | : | ||
3991 | else | ||
3992 | { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check | ||
3993 | See \`config.log' for more details." >&5 | ||
3994 | echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check | ||
3995 | See \`config.log' for more details." >&2;} | ||
3996 | { (exit 1); exit 1; }; } | ||
3997 | fi | ||
3998 | |||
3999 | ac_ext=c | ||
4000 | ac_cpp='$CPP $CPPFLAGS' | ||
4001 | ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' | ||
4002 | ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' | ||
4003 | ac_compiler_gnu=$ac_cv_c_compiler_gnu | ||
4004 | |||
4005 | if test -n "$ac_tool_prefix"; then | ||
4006 | # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. | ||
4007 | set dummy ${ac_tool_prefix}ranlib; ac_word=$2 | ||
4008 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4009 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4010 | if test "${ac_cv_prog_RANLIB+set}" = set; then | ||
4011 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4012 | else | ||
4013 | if test -n "$RANLIB"; then | ||
4014 | ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test. | ||
4015 | else | ||
4016 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4017 | for as_dir in $PATH | ||
4018 | do | ||
4019 | IFS=$as_save_IFS | ||
4020 | test -z "$as_dir" && as_dir=. | ||
4021 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4022 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4023 | ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" | ||
4024 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4025 | break 2 | ||
4026 | fi | ||
4027 | done | ||
4028 | done | ||
4029 | IFS=$as_save_IFS | ||
4030 | |||
4031 | fi | ||
4032 | fi | ||
4033 | RANLIB=$ac_cv_prog_RANLIB | ||
4034 | if test -n "$RANLIB"; then | ||
4035 | { echo "$as_me:$LINENO: result: $RANLIB" >&5 | ||
4036 | echo "${ECHO_T}$RANLIB" >&6; } | ||
4037 | else | ||
4038 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4039 | echo "${ECHO_T}no" >&6; } | ||
4040 | fi | ||
4041 | |||
4042 | |||
4043 | fi | ||
4044 | if test -z "$ac_cv_prog_RANLIB"; then | ||
4045 | ac_ct_RANLIB=$RANLIB | ||
4046 | # Extract the first word of "ranlib", so it can be a program name with args. | ||
4047 | set dummy ranlib; ac_word=$2 | ||
4048 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4049 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4050 | if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then | ||
4051 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4052 | else | ||
4053 | if test -n "$ac_ct_RANLIB"; then | ||
4054 | ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test. | ||
4055 | else | ||
4056 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4057 | for as_dir in $PATH | ||
4058 | do | ||
4059 | IFS=$as_save_IFS | ||
4060 | test -z "$as_dir" && as_dir=. | ||
4061 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4062 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4063 | ac_cv_prog_ac_ct_RANLIB="ranlib" | ||
4064 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4065 | break 2 | ||
4066 | fi | ||
4067 | done | ||
4068 | done | ||
4069 | IFS=$as_save_IFS | ||
4070 | |||
4071 | fi | ||
4072 | fi | ||
4073 | ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB | ||
4074 | if test -n "$ac_ct_RANLIB"; then | ||
4075 | { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5 | ||
4076 | echo "${ECHO_T}$ac_ct_RANLIB" >&6; } | ||
4077 | else | ||
4078 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4079 | echo "${ECHO_T}no" >&6; } | ||
4080 | fi | ||
4081 | |||
4082 | if test "x$ac_ct_RANLIB" = x; then | ||
4083 | RANLIB=":" | ||
4084 | else | ||
4085 | case $cross_compiling:$ac_tool_warned in | ||
4086 | yes:) | ||
4087 | { echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools | ||
4088 | whose name does not start with the host triplet. If you think this | ||
4089 | configuration is useful to you, please write to autoconf@gnu.org." >&5 | ||
4090 | echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools | ||
4091 | whose name does not start with the host triplet. If you think this | ||
4092 | configuration is useful to you, please write to autoconf@gnu.org." >&2;} | ||
4093 | ac_tool_warned=yes ;; | ||
4094 | esac | ||
4095 | RANLIB=$ac_ct_RANLIB | ||
4096 | fi | ||
4097 | else | ||
4098 | RANLIB="$ac_cv_prog_RANLIB" | ||
4099 | fi | ||
4100 | |||
4101 | # Find a good install program. We prefer a C program (faster), | ||
4102 | # so one script is as good as another. But avoid the broken or | ||
4103 | # incompatible versions: | ||
4104 | # SysV /etc/install, /usr/sbin/install | ||
4105 | # SunOS /usr/etc/install | ||
4106 | # IRIX /sbin/install | ||
4107 | # AIX /bin/install | ||
4108 | # AmigaOS /C/install, which installs bootblocks on floppy discs | ||
4109 | # AIX 4 /usr/bin/installbsd, which doesn't work without a -g flag | ||
4110 | # AFS /usr/afsws/bin/install, which mishandles nonexistent args | ||
4111 | # SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" | ||
4112 | # OS/2's system install, which has a completely different semantic | ||
4113 | # ./install, which can be erroneously created by make from ./install.sh. | ||
4114 | { echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5 | ||
4115 | echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; } | ||
4116 | if test -z "$INSTALL"; then | ||
4117 | if test "${ac_cv_path_install+set}" = set; then | ||
4118 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4119 | else | ||
4120 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4121 | for as_dir in $PATH | ||
4122 | do | ||
4123 | IFS=$as_save_IFS | ||
4124 | test -z "$as_dir" && as_dir=. | ||
4125 | # Account for people who put trailing slashes in PATH elements. | ||
4126 | case $as_dir/ in | ||
4127 | ./ | .// | /cC/* | \ | ||
4128 | /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \ | ||
4129 | ?:\\/os2\\/install\\/* | ?:\\/OS2\\/INSTALL\\/* | \ | ||
4130 | /usr/ucb/* ) ;; | ||
4131 | *) | ||
4132 | # OSF1 and SCO ODT 3.0 have their own names for install. | ||
4133 | # Don't use installbsd from OSF since it installs stuff as root | ||
4134 | # by default. | ||
4135 | for ac_prog in ginstall scoinst install; do | ||
4136 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4137 | if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then | ||
4138 | if test $ac_prog = install && | ||
4139 | grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then | ||
4140 | # AIX install. It has an incompatible calling convention. | ||
4141 | : | ||
4142 | elif test $ac_prog = install && | ||
4143 | grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then | ||
4144 | # program-specific install script used by HP pwplus--don't use. | ||
4145 | : | ||
4146 | else | ||
4147 | ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c" | ||
4148 | break 3 | ||
4149 | fi | ||
4150 | fi | ||
4151 | done | ||
4152 | done | ||
4153 | ;; | ||
4154 | esac | ||
4155 | done | ||
4156 | IFS=$as_save_IFS | ||
4157 | |||
4158 | |||
4159 | fi | ||
4160 | if test "${ac_cv_path_install+set}" = set; then | ||
4161 | INSTALL=$ac_cv_path_install | ||
4162 | else | ||
4163 | # As a last resort, use the slow shell script. Don't cache a | ||
4164 | # value for INSTALL within a source directory, because that will | ||
4165 | # break other packages using the cache if that directory is | ||
4166 | # removed, or if the value is a relative name. | ||
4167 | INSTALL=$ac_install_sh | ||
4168 | fi | ||
4169 | fi | ||
4170 | { echo "$as_me:$LINENO: result: $INSTALL" >&5 | ||
4171 | echo "${ECHO_T}$INSTALL" >&6; } | ||
4172 | |||
4173 | # Use test -z because SunOS4 sh mishandles braces in ${var-val}. | ||
4174 | # It thinks the first close brace ends the variable substitution. | ||
4175 | test -z "$INSTALL_PROGRAM" && INSTALL_PROGRAM='${INSTALL}' | ||
4176 | |||
4177 | test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}' | ||
4178 | |||
4179 | test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' | ||
4180 | |||
4181 | { echo "$as_me:$LINENO: checking for egrep" >&5 | ||
4182 | echo $ECHO_N "checking for egrep... $ECHO_C" >&6; } | ||
4183 | if test "${ac_cv_path_EGREP+set}" = set; then | ||
4184 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4185 | else | ||
4186 | if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 | ||
4187 | then ac_cv_path_EGREP="$GREP -E" | ||
4188 | else | ||
4189 | # Extract the first word of "egrep" to use in msg output | ||
4190 | if test -z "$EGREP"; then | ||
4191 | set dummy egrep; ac_prog_name=$2 | ||
4192 | if test "${ac_cv_path_EGREP+set}" = set; then | ||
4193 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4194 | else | ||
4195 | ac_path_EGREP_found=false | ||
4196 | # Loop through the user's path and test for each of PROGNAME-LIST | ||
4197 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4198 | for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin | ||
4199 | do | ||
4200 | IFS=$as_save_IFS | ||
4201 | test -z "$as_dir" && as_dir=. | ||
4202 | for ac_prog in egrep; do | ||
4203 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4204 | ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" | ||
4205 | { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue | ||
4206 | # Check for GNU ac_path_EGREP and select it if it is found. | ||
4207 | # Check for GNU $ac_path_EGREP | ||
4208 | case `"$ac_path_EGREP" --version 2>&1` in | ||
4209 | *GNU*) | ||
4210 | ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; | ||
4211 | *) | ||
4212 | ac_count=0 | ||
4213 | echo $ECHO_N "0123456789$ECHO_C" >"conftest.in" | ||
4214 | while : | ||
4215 | do | ||
4216 | cat "conftest.in" "conftest.in" >"conftest.tmp" | ||
4217 | mv "conftest.tmp" "conftest.in" | ||
4218 | cp "conftest.in" "conftest.nl" | ||
4219 | echo 'EGREP' >> "conftest.nl" | ||
4220 | "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break | ||
4221 | diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break | ||
4222 | ac_count=`expr $ac_count + 1` | ||
4223 | if test $ac_count -gt ${ac_path_EGREP_max-0}; then | ||
4224 | # Best one so far, save it but keep looking for a better one | ||
4225 | ac_cv_path_EGREP="$ac_path_EGREP" | ||
4226 | ac_path_EGREP_max=$ac_count | ||
4227 | fi | ||
4228 | # 10*(2^10) chars as input seems more than enough | ||
4229 | test $ac_count -gt 10 && break | ||
4230 | done | ||
4231 | rm -f conftest.in conftest.tmp conftest.nl conftest.out;; | ||
4232 | esac | ||
4233 | |||
4234 | |||
4235 | $ac_path_EGREP_found && break 3 | ||
4236 | done | ||
4237 | done | ||
4238 | |||
4239 | done | ||
4240 | IFS=$as_save_IFS | ||
4241 | |||
4242 | |||
4243 | fi | ||
4244 | |||
4245 | EGREP="$ac_cv_path_EGREP" | ||
4246 | if test -z "$EGREP"; then | ||
4247 | { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5 | ||
4248 | echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;} | ||
4249 | { (exit 1); exit 1; }; } | ||
4250 | fi | ||
4251 | |||
4252 | else | ||
4253 | ac_cv_path_EGREP=$EGREP | ||
4254 | fi | ||
4255 | |||
4256 | |||
4257 | fi | ||
4258 | fi | ||
4259 | { echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5 | ||
4260 | echo "${ECHO_T}$ac_cv_path_EGREP" >&6; } | ||
4261 | EGREP="$ac_cv_path_EGREP" | ||
4262 | |||
4263 | |||
4264 | # Extract the first word of "ar", so it can be a program name with args. | ||
4265 | set dummy ar; ac_word=$2 | ||
4266 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4267 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4268 | if test "${ac_cv_path_AR+set}" = set; then | ||
4269 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4270 | else | ||
4271 | case $AR in | ||
4272 | [\\/]* | ?:[\\/]*) | ||
4273 | ac_cv_path_AR="$AR" # Let the user override the test with a path. | ||
4274 | ;; | ||
4275 | *) | ||
4276 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4277 | for as_dir in $PATH | ||
4278 | do | ||
4279 | IFS=$as_save_IFS | ||
4280 | test -z "$as_dir" && as_dir=. | ||
4281 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4282 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4283 | ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext" | ||
4284 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4285 | break 2 | ||
4286 | fi | ||
4287 | done | ||
4288 | done | ||
4289 | IFS=$as_save_IFS | ||
4290 | |||
4291 | ;; | ||
4292 | esac | ||
4293 | fi | ||
4294 | AR=$ac_cv_path_AR | ||
4295 | if test -n "$AR"; then | ||
4296 | { echo "$as_me:$LINENO: result: $AR" >&5 | ||
4297 | echo "${ECHO_T}$AR" >&6; } | ||
4298 | else | ||
4299 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4300 | echo "${ECHO_T}no" >&6; } | ||
4301 | fi | ||
4302 | |||
4303 | |||
4304 | # Extract the first word of "cat", so it can be a program name with args. | ||
4305 | set dummy cat; ac_word=$2 | ||
4306 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4307 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4308 | if test "${ac_cv_path_CAT+set}" = set; then | ||
4309 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4310 | else | ||
4311 | case $CAT in | ||
4312 | [\\/]* | ?:[\\/]*) | ||
4313 | ac_cv_path_CAT="$CAT" # Let the user override the test with a path. | ||
4314 | ;; | ||
4315 | *) | ||
4316 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4317 | for as_dir in $PATH | ||
4318 | do | ||
4319 | IFS=$as_save_IFS | ||
4320 | test -z "$as_dir" && as_dir=. | ||
4321 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4322 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4323 | ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext" | ||
4324 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4325 | break 2 | ||
4326 | fi | ||
4327 | done | ||
4328 | done | ||
4329 | IFS=$as_save_IFS | ||
4330 | |||
4331 | ;; | ||
4332 | esac | ||
4333 | fi | ||
4334 | CAT=$ac_cv_path_CAT | ||
4335 | if test -n "$CAT"; then | ||
4336 | { echo "$as_me:$LINENO: result: $CAT" >&5 | ||
4337 | echo "${ECHO_T}$CAT" >&6; } | ||
4338 | else | ||
4339 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4340 | echo "${ECHO_T}no" >&6; } | ||
4341 | fi | ||
4342 | |||
4343 | |||
4344 | # Extract the first word of "kill", so it can be a program name with args. | ||
4345 | set dummy kill; ac_word=$2 | ||
4346 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4347 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4348 | if test "${ac_cv_path_KILL+set}" = set; then | ||
4349 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4350 | else | ||
4351 | case $KILL in | ||
4352 | [\\/]* | ?:[\\/]*) | ||
4353 | ac_cv_path_KILL="$KILL" # Let the user override the test with a path. | ||
4354 | ;; | ||
4355 | *) | ||
4356 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4357 | for as_dir in $PATH | ||
4358 | do | ||
4359 | IFS=$as_save_IFS | ||
4360 | test -z "$as_dir" && as_dir=. | ||
4361 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4362 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4363 | ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext" | ||
4364 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4365 | break 2 | ||
4366 | fi | ||
4367 | done | ||
4368 | done | ||
4369 | IFS=$as_save_IFS | ||
4370 | |||
4371 | ;; | ||
4372 | esac | ||
4373 | fi | ||
4374 | KILL=$ac_cv_path_KILL | ||
4375 | if test -n "$KILL"; then | ||
4376 | { echo "$as_me:$LINENO: result: $KILL" >&5 | ||
4377 | echo "${ECHO_T}$KILL" >&6; } | ||
4378 | else | ||
4379 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4380 | echo "${ECHO_T}no" >&6; } | ||
4381 | fi | ||
4382 | |||
4383 | |||
4384 | for ac_prog in perl5 perl | ||
4385 | do | ||
4386 | # Extract the first word of "$ac_prog", so it can be a program name with args. | ||
4387 | set dummy $ac_prog; ac_word=$2 | ||
4388 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4389 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4390 | if test "${ac_cv_path_PERL+set}" = set; then | ||
4391 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4392 | else | ||
4393 | case $PERL in | ||
4394 | [\\/]* | ?:[\\/]*) | ||
4395 | ac_cv_path_PERL="$PERL" # Let the user override the test with a path. | ||
4396 | ;; | ||
4397 | *) | ||
4398 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4399 | for as_dir in $PATH | ||
4400 | do | ||
4401 | IFS=$as_save_IFS | ||
4402 | test -z "$as_dir" && as_dir=. | ||
4403 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4404 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4405 | ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext" | ||
4406 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4407 | break 2 | ||
4408 | fi | ||
4409 | done | ||
4410 | done | ||
4411 | IFS=$as_save_IFS | ||
4412 | |||
4413 | ;; | ||
4414 | esac | ||
4415 | fi | ||
4416 | PERL=$ac_cv_path_PERL | ||
4417 | if test -n "$PERL"; then | ||
4418 | { echo "$as_me:$LINENO: result: $PERL" >&5 | ||
4419 | echo "${ECHO_T}$PERL" >&6; } | ||
4420 | else | ||
4421 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4422 | echo "${ECHO_T}no" >&6; } | ||
4423 | fi | ||
4424 | |||
4425 | |||
4426 | test -n "$PERL" && break | ||
4427 | done | ||
4428 | |||
4429 | # Extract the first word of "sed", so it can be a program name with args. | ||
4430 | set dummy sed; ac_word=$2 | ||
4431 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4432 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4433 | if test "${ac_cv_path_SED+set}" = set; then | ||
4434 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4435 | else | ||
4436 | case $SED in | ||
4437 | [\\/]* | ?:[\\/]*) | ||
4438 | ac_cv_path_SED="$SED" # Let the user override the test with a path. | ||
4439 | ;; | ||
4440 | *) | ||
4441 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4442 | for as_dir in $PATH | ||
4443 | do | ||
4444 | IFS=$as_save_IFS | ||
4445 | test -z "$as_dir" && as_dir=. | ||
4446 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4447 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4448 | ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext" | ||
4449 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4450 | break 2 | ||
4451 | fi | ||
4452 | done | ||
4453 | done | ||
4454 | IFS=$as_save_IFS | ||
4455 | |||
4456 | ;; | ||
4457 | esac | ||
4458 | fi | ||
4459 | SED=$ac_cv_path_SED | ||
4460 | if test -n "$SED"; then | ||
4461 | { echo "$as_me:$LINENO: result: $SED" >&5 | ||
4462 | echo "${ECHO_T}$SED" >&6; } | ||
4463 | else | ||
4464 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4465 | echo "${ECHO_T}no" >&6; } | ||
4466 | fi | ||
4467 | |||
4468 | |||
4469 | |||
4470 | # Extract the first word of "ent", so it can be a program name with args. | ||
4471 | set dummy ent; ac_word=$2 | ||
4472 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4473 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4474 | if test "${ac_cv_path_ENT+set}" = set; then | ||
4475 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4476 | else | ||
4477 | case $ENT in | ||
4478 | [\\/]* | ?:[\\/]*) | ||
4479 | ac_cv_path_ENT="$ENT" # Let the user override the test with a path. | ||
4480 | ;; | ||
4481 | *) | ||
4482 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4483 | for as_dir in $PATH | ||
4484 | do | ||
4485 | IFS=$as_save_IFS | ||
4486 | test -z "$as_dir" && as_dir=. | ||
4487 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4488 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4489 | ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext" | ||
4490 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4491 | break 2 | ||
4492 | fi | ||
4493 | done | ||
4494 | done | ||
4495 | IFS=$as_save_IFS | ||
4496 | |||
4497 | ;; | ||
4498 | esac | ||
4499 | fi | ||
4500 | ENT=$ac_cv_path_ENT | ||
4501 | if test -n "$ENT"; then | ||
4502 | { echo "$as_me:$LINENO: result: $ENT" >&5 | ||
4503 | echo "${ECHO_T}$ENT" >&6; } | ||
4504 | else | ||
4505 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4506 | echo "${ECHO_T}no" >&6; } | ||
4507 | fi | ||
4508 | |||
4509 | |||
4510 | |||
4511 | # Extract the first word of "bash", so it can be a program name with args. | ||
4512 | set dummy bash; ac_word=$2 | ||
4513 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4514 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4515 | if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then | ||
4516 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4517 | else | ||
4518 | case $TEST_MINUS_S_SH in | ||
4519 | [\\/]* | ?:[\\/]*) | ||
4520 | ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path. | ||
4521 | ;; | ||
4522 | *) | ||
4523 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4524 | for as_dir in $PATH | ||
4525 | do | ||
4526 | IFS=$as_save_IFS | ||
4527 | test -z "$as_dir" && as_dir=. | ||
4528 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4529 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4530 | ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" | ||
4531 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4532 | break 2 | ||
4533 | fi | ||
4534 | done | ||
4535 | done | ||
4536 | IFS=$as_save_IFS | ||
4537 | |||
4538 | ;; | ||
4539 | esac | ||
4540 | fi | ||
4541 | TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH | ||
4542 | if test -n "$TEST_MINUS_S_SH"; then | ||
4543 | { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 | ||
4544 | echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; } | ||
4545 | else | ||
4546 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4547 | echo "${ECHO_T}no" >&6; } | ||
4548 | fi | ||
4549 | |||
4550 | |||
4551 | # Extract the first word of "ksh", so it can be a program name with args. | ||
4552 | set dummy ksh; ac_word=$2 | ||
4553 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4554 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4555 | if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then | ||
4556 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4557 | else | ||
4558 | case $TEST_MINUS_S_SH in | ||
4559 | [\\/]* | ?:[\\/]*) | ||
4560 | ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path. | ||
4561 | ;; | ||
4562 | *) | ||
4563 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4564 | for as_dir in $PATH | ||
4565 | do | ||
4566 | IFS=$as_save_IFS | ||
4567 | test -z "$as_dir" && as_dir=. | ||
4568 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4569 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4570 | ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" | ||
4571 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4572 | break 2 | ||
4573 | fi | ||
4574 | done | ||
4575 | done | ||
4576 | IFS=$as_save_IFS | ||
4577 | |||
4578 | ;; | ||
4579 | esac | ||
4580 | fi | ||
4581 | TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH | ||
4582 | if test -n "$TEST_MINUS_S_SH"; then | ||
4583 | { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 | ||
4584 | echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; } | ||
4585 | else | ||
4586 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4587 | echo "${ECHO_T}no" >&6; } | ||
4588 | fi | ||
4589 | |||
4590 | |||
4591 | # Extract the first word of "sh", so it can be a program name with args. | ||
4592 | set dummy sh; ac_word=$2 | ||
4593 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4594 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4595 | if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then | ||
4596 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4597 | else | ||
4598 | case $TEST_MINUS_S_SH in | ||
4599 | [\\/]* | ?:[\\/]*) | ||
4600 | ac_cv_path_TEST_MINUS_S_SH="$TEST_MINUS_S_SH" # Let the user override the test with a path. | ||
4601 | ;; | ||
4602 | *) | ||
4603 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4604 | for as_dir in $PATH | ||
4605 | do | ||
4606 | IFS=$as_save_IFS | ||
4607 | test -z "$as_dir" && as_dir=. | ||
4608 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4609 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4610 | ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" | ||
4611 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4612 | break 2 | ||
4613 | fi | ||
4614 | done | ||
4615 | done | ||
4616 | IFS=$as_save_IFS | ||
4617 | |||
4618 | ;; | ||
4619 | esac | ||
4620 | fi | ||
4621 | TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH | ||
4622 | if test -n "$TEST_MINUS_S_SH"; then | ||
4623 | { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 | ||
4624 | echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; } | ||
4625 | else | ||
4626 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4627 | echo "${ECHO_T}no" >&6; } | ||
4628 | fi | ||
4629 | |||
4630 | |||
4631 | # Extract the first word of "sh", so it can be a program name with args. | ||
4632 | set dummy sh; ac_word=$2 | ||
4633 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4634 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4635 | if test "${ac_cv_path_SH+set}" = set; then | ||
4636 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4637 | else | ||
4638 | case $SH in | ||
4639 | [\\/]* | ?:[\\/]*) | ||
4640 | ac_cv_path_SH="$SH" # Let the user override the test with a path. | ||
4641 | ;; | ||
4642 | *) | ||
4643 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4644 | for as_dir in $PATH | ||
4645 | do | ||
4646 | IFS=$as_save_IFS | ||
4647 | test -z "$as_dir" && as_dir=. | ||
4648 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4649 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4650 | ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext" | ||
4651 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4652 | break 2 | ||
4653 | fi | ||
4654 | done | ||
4655 | done | ||
4656 | IFS=$as_save_IFS | ||
4657 | |||
4658 | ;; | ||
4659 | esac | ||
4660 | fi | ||
4661 | SH=$ac_cv_path_SH | ||
4662 | if test -n "$SH"; then | ||
4663 | { echo "$as_me:$LINENO: result: $SH" >&5 | ||
4664 | echo "${ECHO_T}$SH" >&6; } | ||
4665 | else | ||
4666 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4667 | echo "${ECHO_T}no" >&6; } | ||
4668 | fi | ||
4669 | |||
4670 | |||
4671 | # Extract the first word of "groff", so it can be a program name with args. | ||
4672 | set dummy groff; ac_word=$2 | ||
4673 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4674 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4675 | if test "${ac_cv_path_GROFF+set}" = set; then | ||
4676 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4677 | else | ||
4678 | case $GROFF in | ||
4679 | [\\/]* | ?:[\\/]*) | ||
4680 | ac_cv_path_GROFF="$GROFF" # Let the user override the test with a path. | ||
4681 | ;; | ||
4682 | *) | ||
4683 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4684 | for as_dir in $PATH | ||
4685 | do | ||
4686 | IFS=$as_save_IFS | ||
4687 | test -z "$as_dir" && as_dir=. | ||
4688 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4689 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4690 | ac_cv_path_GROFF="$as_dir/$ac_word$ac_exec_ext" | ||
4691 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4692 | break 2 | ||
4693 | fi | ||
4694 | done | ||
4695 | done | ||
4696 | IFS=$as_save_IFS | ||
4697 | |||
4698 | ;; | ||
4699 | esac | ||
4700 | fi | ||
4701 | GROFF=$ac_cv_path_GROFF | ||
4702 | if test -n "$GROFF"; then | ||
4703 | { echo "$as_me:$LINENO: result: $GROFF" >&5 | ||
4704 | echo "${ECHO_T}$GROFF" >&6; } | ||
4705 | else | ||
4706 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4707 | echo "${ECHO_T}no" >&6; } | ||
4708 | fi | ||
4709 | |||
4710 | |||
4711 | # Extract the first word of "nroff", so it can be a program name with args. | ||
4712 | set dummy nroff; ac_word=$2 | ||
4713 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4714 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4715 | if test "${ac_cv_path_NROFF+set}" = set; then | ||
4716 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4717 | else | ||
4718 | case $NROFF in | ||
4719 | [\\/]* | ?:[\\/]*) | ||
4720 | ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path. | ||
4721 | ;; | ||
4722 | *) | ||
4723 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4724 | for as_dir in $PATH | ||
4725 | do | ||
4726 | IFS=$as_save_IFS | ||
4727 | test -z "$as_dir" && as_dir=. | ||
4728 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4729 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4730 | ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext" | ||
4731 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4732 | break 2 | ||
4733 | fi | ||
4734 | done | ||
4735 | done | ||
4736 | IFS=$as_save_IFS | ||
4737 | |||
4738 | ;; | ||
4739 | esac | ||
4740 | fi | ||
4741 | NROFF=$ac_cv_path_NROFF | ||
4742 | if test -n "$NROFF"; then | ||
4743 | { echo "$as_me:$LINENO: result: $NROFF" >&5 | ||
4744 | echo "${ECHO_T}$NROFF" >&6; } | ||
4745 | else | ||
4746 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4747 | echo "${ECHO_T}no" >&6; } | ||
4748 | fi | ||
4749 | |||
4750 | |||
4751 | # Extract the first word of "mandoc", so it can be a program name with args. | ||
4752 | set dummy mandoc; ac_word=$2 | ||
4753 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4754 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4755 | if test "${ac_cv_path_MANDOC+set}" = set; then | ||
4756 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4757 | else | ||
4758 | case $MANDOC in | ||
4759 | [\\/]* | ?:[\\/]*) | ||
4760 | ac_cv_path_MANDOC="$MANDOC" # Let the user override the test with a path. | ||
4761 | ;; | ||
4762 | *) | ||
4763 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4764 | for as_dir in $PATH | ||
4765 | do | ||
4766 | IFS=$as_save_IFS | ||
4767 | test -z "$as_dir" && as_dir=. | ||
4768 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4769 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4770 | ac_cv_path_MANDOC="$as_dir/$ac_word$ac_exec_ext" | ||
4771 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4772 | break 2 | ||
4773 | fi | ||
4774 | done | ||
4775 | done | ||
4776 | IFS=$as_save_IFS | ||
4777 | |||
4778 | ;; | ||
4779 | esac | ||
4780 | fi | ||
4781 | MANDOC=$ac_cv_path_MANDOC | ||
4782 | if test -n "$MANDOC"; then | ||
4783 | { echo "$as_me:$LINENO: result: $MANDOC" >&5 | ||
4784 | echo "${ECHO_T}$MANDOC" >&6; } | ||
4785 | else | ||
4786 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4787 | echo "${ECHO_T}no" >&6; } | ||
4788 | fi | ||
4789 | |||
4790 | |||
4791 | TEST_SHELL=sh | ||
4792 | |||
4793 | |||
4794 | if test "x$MANDOC" != "x" ; then | ||
4795 | MANFMT="$MANDOC" | ||
4796 | elif test "x$NROFF" != "x" ; then | ||
4797 | MANFMT="$NROFF -mandoc" | ||
4798 | elif test "x$GROFF" != "x" ; then | ||
4799 | MANFMT="$GROFF -mandoc -Tascii" | ||
4800 | else | ||
4801 | { echo "$as_me:$LINENO: WARNING: no manpage formatted found" >&5 | ||
4802 | echo "$as_me: WARNING: no manpage formatted found" >&2;} | ||
4803 | MANFMT="false" | ||
4804 | fi | ||
4805 | |||
4806 | |||
4807 | # Extract the first word of "groupadd", so it can be a program name with args. | ||
4808 | set dummy groupadd; ac_word=$2 | ||
4809 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4810 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4811 | if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then | ||
4812 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4813 | else | ||
4814 | case $PATH_GROUPADD_PROG in | ||
4815 | [\\/]* | ?:[\\/]*) | ||
4816 | ac_cv_path_PATH_GROUPADD_PROG="$PATH_GROUPADD_PROG" # Let the user override the test with a path. | ||
4817 | ;; | ||
4818 | *) | ||
4819 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4820 | for as_dir in /usr/sbin${PATH_SEPARATOR}/etc | ||
4821 | do | ||
4822 | IFS=$as_save_IFS | ||
4823 | test -z "$as_dir" && as_dir=. | ||
4824 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4825 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4826 | ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext" | ||
4827 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4828 | break 2 | ||
4829 | fi | ||
4830 | done | ||
4831 | done | ||
4832 | IFS=$as_save_IFS | ||
4833 | |||
4834 | test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd" | ||
4835 | ;; | ||
4836 | esac | ||
4837 | fi | ||
4838 | PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG | ||
4839 | if test -n "$PATH_GROUPADD_PROG"; then | ||
4840 | { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5 | ||
4841 | echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; } | ||
4842 | else | ||
4843 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4844 | echo "${ECHO_T}no" >&6; } | ||
4845 | fi | ||
4846 | |||
4847 | |||
4848 | # Extract the first word of "useradd", so it can be a program name with args. | ||
4849 | set dummy useradd; ac_word=$2 | ||
4850 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4851 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4852 | if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then | ||
4853 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4854 | else | ||
4855 | case $PATH_USERADD_PROG in | ||
4856 | [\\/]* | ?:[\\/]*) | ||
4857 | ac_cv_path_PATH_USERADD_PROG="$PATH_USERADD_PROG" # Let the user override the test with a path. | ||
4858 | ;; | ||
4859 | *) | ||
4860 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4861 | for as_dir in /usr/sbin${PATH_SEPARATOR}/etc | ||
4862 | do | ||
4863 | IFS=$as_save_IFS | ||
4864 | test -z "$as_dir" && as_dir=. | ||
4865 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4866 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4867 | ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext" | ||
4868 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4869 | break 2 | ||
4870 | fi | ||
4871 | done | ||
4872 | done | ||
4873 | IFS=$as_save_IFS | ||
4874 | |||
4875 | test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd" | ||
4876 | ;; | ||
4877 | esac | ||
4878 | fi | ||
4879 | PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG | ||
4880 | if test -n "$PATH_USERADD_PROG"; then | ||
4881 | { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5 | ||
4882 | echo "${ECHO_T}$PATH_USERADD_PROG" >&6; } | ||
4883 | else | ||
4884 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4885 | echo "${ECHO_T}no" >&6; } | ||
4886 | fi | ||
4887 | |||
4888 | |||
4889 | # Extract the first word of "pkgmk", so it can be a program name with args. | ||
4890 | set dummy pkgmk; ac_word=$2 | ||
4891 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
4892 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
4893 | if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then | ||
4894 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4895 | else | ||
4896 | if test -n "$MAKE_PACKAGE_SUPPORTED"; then | ||
4897 | ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test. | ||
4898 | else | ||
4899 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
4900 | for as_dir in $PATH | ||
4901 | do | ||
4902 | IFS=$as_save_IFS | ||
4903 | test -z "$as_dir" && as_dir=. | ||
4904 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
4905 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
4906 | ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes" | ||
4907 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
4908 | break 2 | ||
4909 | fi | ||
4910 | done | ||
4911 | done | ||
4912 | IFS=$as_save_IFS | ||
4913 | |||
4914 | test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no" | ||
4915 | fi | ||
4916 | fi | ||
4917 | MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED | ||
4918 | if test -n "$MAKE_PACKAGE_SUPPORTED"; then | ||
4919 | { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5 | ||
4920 | echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; } | ||
4921 | else | ||
4922 | { echo "$as_me:$LINENO: result: no" >&5 | ||
4923 | echo "${ECHO_T}no" >&6; } | ||
4924 | fi | ||
4925 | |||
4926 | |||
4927 | if test -x /sbin/sh; then | ||
4928 | STARTUP_SCRIPT_SHELL=/sbin/sh | ||
4929 | |||
4930 | else | ||
4931 | STARTUP_SCRIPT_SHELL=/bin/sh | ||
4932 | |||
4933 | fi | ||
4934 | |||
4935 | # System features | ||
4936 | # Check whether --enable-largefile was given. | ||
4937 | if test "${enable_largefile+set}" = set; then | ||
4938 | enableval=$enable_largefile; | ||
4939 | fi | ||
4940 | |||
4941 | if test "$enable_largefile" != no; then | ||
4942 | |||
4943 | { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5 | ||
4944 | echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; } | ||
4945 | if test "${ac_cv_sys_largefile_CC+set}" = set; then | ||
4946 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4947 | else | ||
4948 | ac_cv_sys_largefile_CC=no | ||
4949 | if test "$GCC" != yes; then | ||
4950 | ac_save_CC=$CC | ||
4951 | while :; do | ||
4952 | # IRIX 6.2 and later do not support large files by default, | ||
4953 | # so use the C compiler's -n32 option if that helps. | ||
4954 | cat >conftest.$ac_ext <<_ACEOF | ||
4955 | /* confdefs.h. */ | ||
4956 | _ACEOF | ||
4957 | cat confdefs.h >>conftest.$ac_ext | ||
4958 | cat >>conftest.$ac_ext <<_ACEOF | ||
4959 | /* end confdefs.h. */ | ||
4960 | #include <sys/types.h> | ||
4961 | /* Check that off_t can represent 2**63 - 1 correctly. | ||
4962 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | ||
4963 | since some C++ compilers masquerading as C compilers | ||
4964 | incorrectly reject 9223372036854775807. */ | ||
4965 | #define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) | ||
4966 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | ||
4967 | && LARGE_OFF_T % 2147483647 == 1) | ||
4968 | ? 1 : -1]; | ||
4969 | int | ||
4970 | main () | ||
4971 | { | ||
4972 | |||
4973 | ; | ||
4974 | return 0; | ||
4975 | } | ||
4976 | _ACEOF | ||
4977 | rm -f conftest.$ac_objext | ||
4978 | if { (ac_try="$ac_compile" | ||
4979 | case "(($ac_try" in | ||
4980 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
4981 | *) ac_try_echo=$ac_try;; | ||
4982 | esac | ||
4983 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
4984 | (eval "$ac_compile") 2>conftest.er1 | ||
4985 | ac_status=$? | ||
4986 | grep -v '^ *+' conftest.er1 >conftest.err | ||
4987 | rm -f conftest.er1 | ||
4988 | cat conftest.err >&5 | ||
4989 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
4990 | (exit $ac_status); } && { | ||
4991 | test -z "$ac_c_werror_flag" || | ||
4992 | test ! -s conftest.err | ||
4993 | } && test -s conftest.$ac_objext; then | ||
4994 | break | ||
4995 | else | ||
4996 | echo "$as_me: failed program was:" >&5 | ||
4997 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
4998 | |||
4999 | |||
5000 | fi | ||
5001 | |||
5002 | rm -f core conftest.err conftest.$ac_objext | ||
5003 | CC="$CC -n32" | ||
5004 | rm -f conftest.$ac_objext | ||
5005 | if { (ac_try="$ac_compile" | ||
5006 | case "(($ac_try" in | ||
5007 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5008 | *) ac_try_echo=$ac_try;; | ||
5009 | esac | ||
5010 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5011 | (eval "$ac_compile") 2>conftest.er1 | ||
5012 | ac_status=$? | ||
5013 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5014 | rm -f conftest.er1 | ||
5015 | cat conftest.err >&5 | ||
5016 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5017 | (exit $ac_status); } && { | ||
5018 | test -z "$ac_c_werror_flag" || | ||
5019 | test ! -s conftest.err | ||
5020 | } && test -s conftest.$ac_objext; then | ||
5021 | ac_cv_sys_largefile_CC=' -n32'; break | ||
5022 | else | ||
5023 | echo "$as_me: failed program was:" >&5 | ||
5024 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5025 | |||
5026 | |||
5027 | fi | ||
5028 | |||
5029 | rm -f core conftest.err conftest.$ac_objext | ||
5030 | break | ||
5031 | done | ||
5032 | CC=$ac_save_CC | ||
5033 | rm -f conftest.$ac_ext | ||
5034 | fi | ||
5035 | fi | ||
5036 | { echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5 | ||
5037 | echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; } | ||
5038 | if test "$ac_cv_sys_largefile_CC" != no; then | ||
5039 | CC=$CC$ac_cv_sys_largefile_CC | ||
5040 | fi | ||
5041 | |||
5042 | { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5 | ||
5043 | echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; } | ||
5044 | if test "${ac_cv_sys_file_offset_bits+set}" = set; then | ||
5045 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
5046 | else | ||
5047 | while :; do | ||
5048 | cat >conftest.$ac_ext <<_ACEOF | ||
5049 | /* confdefs.h. */ | ||
5050 | _ACEOF | ||
5051 | cat confdefs.h >>conftest.$ac_ext | ||
5052 | cat >>conftest.$ac_ext <<_ACEOF | ||
5053 | /* end confdefs.h. */ | ||
5054 | #include <sys/types.h> | ||
5055 | /* Check that off_t can represent 2**63 - 1 correctly. | ||
5056 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | ||
5057 | since some C++ compilers masquerading as C compilers | ||
5058 | incorrectly reject 9223372036854775807. */ | ||
5059 | #define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) | ||
5060 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | ||
5061 | && LARGE_OFF_T % 2147483647 == 1) | ||
5062 | ? 1 : -1]; | ||
5063 | int | ||
5064 | main () | ||
5065 | { | ||
5066 | |||
5067 | ; | ||
5068 | return 0; | ||
5069 | } | ||
5070 | _ACEOF | ||
5071 | rm -f conftest.$ac_objext | ||
5072 | if { (ac_try="$ac_compile" | ||
5073 | case "(($ac_try" in | ||
5074 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5075 | *) ac_try_echo=$ac_try;; | ||
5076 | esac | ||
5077 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5078 | (eval "$ac_compile") 2>conftest.er1 | ||
5079 | ac_status=$? | ||
5080 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5081 | rm -f conftest.er1 | ||
5082 | cat conftest.err >&5 | ||
5083 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5084 | (exit $ac_status); } && { | ||
5085 | test -z "$ac_c_werror_flag" || | ||
5086 | test ! -s conftest.err | ||
5087 | } && test -s conftest.$ac_objext; then | ||
5088 | ac_cv_sys_file_offset_bits=no; break | ||
5089 | else | ||
5090 | echo "$as_me: failed program was:" >&5 | ||
5091 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5092 | |||
5093 | |||
5094 | fi | ||
5095 | |||
5096 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5097 | cat >conftest.$ac_ext <<_ACEOF | ||
5098 | /* confdefs.h. */ | ||
5099 | _ACEOF | ||
5100 | cat confdefs.h >>conftest.$ac_ext | ||
5101 | cat >>conftest.$ac_ext <<_ACEOF | ||
5102 | /* end confdefs.h. */ | ||
5103 | #define _FILE_OFFSET_BITS 64 | ||
5104 | #include <sys/types.h> | ||
5105 | /* Check that off_t can represent 2**63 - 1 correctly. | ||
5106 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | ||
5107 | since some C++ compilers masquerading as C compilers | ||
5108 | incorrectly reject 9223372036854775807. */ | ||
5109 | #define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) | ||
5110 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | ||
5111 | && LARGE_OFF_T % 2147483647 == 1) | ||
5112 | ? 1 : -1]; | ||
5113 | int | ||
5114 | main () | ||
5115 | { | ||
5116 | |||
5117 | ; | ||
5118 | return 0; | ||
5119 | } | ||
5120 | _ACEOF | ||
5121 | rm -f conftest.$ac_objext | ||
5122 | if { (ac_try="$ac_compile" | ||
5123 | case "(($ac_try" in | ||
5124 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5125 | *) ac_try_echo=$ac_try;; | ||
5126 | esac | ||
5127 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5128 | (eval "$ac_compile") 2>conftest.er1 | ||
5129 | ac_status=$? | ||
5130 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5131 | rm -f conftest.er1 | ||
5132 | cat conftest.err >&5 | ||
5133 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5134 | (exit $ac_status); } && { | ||
5135 | test -z "$ac_c_werror_flag" || | ||
5136 | test ! -s conftest.err | ||
5137 | } && test -s conftest.$ac_objext; then | ||
5138 | ac_cv_sys_file_offset_bits=64; break | ||
5139 | else | ||
5140 | echo "$as_me: failed program was:" >&5 | ||
5141 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5142 | |||
5143 | |||
5144 | fi | ||
5145 | |||
5146 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5147 | ac_cv_sys_file_offset_bits=unknown | ||
5148 | break | ||
5149 | done | ||
5150 | fi | ||
5151 | { echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5 | ||
5152 | echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; } | ||
5153 | case $ac_cv_sys_file_offset_bits in #( | ||
5154 | no | unknown) ;; | ||
5155 | *) | ||
5156 | cat >>confdefs.h <<_ACEOF | ||
5157 | #define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits | ||
5158 | _ACEOF | ||
5159 | ;; | ||
5160 | esac | ||
5161 | rm -f conftest* | ||
5162 | if test $ac_cv_sys_file_offset_bits = unknown; then | ||
5163 | { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5 | ||
5164 | echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; } | ||
5165 | if test "${ac_cv_sys_large_files+set}" = set; then | ||
5166 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
5167 | else | ||
5168 | while :; do | ||
5169 | cat >conftest.$ac_ext <<_ACEOF | ||
5170 | /* confdefs.h. */ | ||
5171 | _ACEOF | ||
5172 | cat confdefs.h >>conftest.$ac_ext | ||
5173 | cat >>conftest.$ac_ext <<_ACEOF | ||
5174 | /* end confdefs.h. */ | ||
5175 | #include <sys/types.h> | ||
5176 | /* Check that off_t can represent 2**63 - 1 correctly. | ||
5177 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | ||
5178 | since some C++ compilers masquerading as C compilers | ||
5179 | incorrectly reject 9223372036854775807. */ | ||
5180 | #define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) | ||
5181 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | ||
5182 | && LARGE_OFF_T % 2147483647 == 1) | ||
5183 | ? 1 : -1]; | ||
5184 | int | ||
5185 | main () | ||
5186 | { | ||
5187 | |||
5188 | ; | ||
5189 | return 0; | ||
5190 | } | ||
5191 | _ACEOF | ||
5192 | rm -f conftest.$ac_objext | ||
5193 | if { (ac_try="$ac_compile" | ||
5194 | case "(($ac_try" in | ||
5195 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5196 | *) ac_try_echo=$ac_try;; | ||
5197 | esac | ||
5198 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5199 | (eval "$ac_compile") 2>conftest.er1 | ||
5200 | ac_status=$? | ||
5201 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5202 | rm -f conftest.er1 | ||
5203 | cat conftest.err >&5 | ||
5204 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5205 | (exit $ac_status); } && { | ||
5206 | test -z "$ac_c_werror_flag" || | ||
5207 | test ! -s conftest.err | ||
5208 | } && test -s conftest.$ac_objext; then | ||
5209 | ac_cv_sys_large_files=no; break | ||
5210 | else | ||
5211 | echo "$as_me: failed program was:" >&5 | ||
5212 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5213 | |||
5214 | |||
5215 | fi | ||
5216 | |||
5217 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5218 | cat >conftest.$ac_ext <<_ACEOF | ||
5219 | /* confdefs.h. */ | ||
5220 | _ACEOF | ||
5221 | cat confdefs.h >>conftest.$ac_ext | ||
5222 | cat >>conftest.$ac_ext <<_ACEOF | ||
5223 | /* end confdefs.h. */ | ||
5224 | #define _LARGE_FILES 1 | ||
5225 | #include <sys/types.h> | ||
5226 | /* Check that off_t can represent 2**63 - 1 correctly. | ||
5227 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | ||
5228 | since some C++ compilers masquerading as C compilers | ||
5229 | incorrectly reject 9223372036854775807. */ | ||
5230 | #define LARGE_OFF_T (((off_t) 1 << 62) - 1 + ((off_t) 1 << 62)) | ||
5231 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | ||
5232 | && LARGE_OFF_T % 2147483647 == 1) | ||
5233 | ? 1 : -1]; | ||
5234 | int | ||
5235 | main () | ||
5236 | { | ||
5237 | |||
5238 | ; | ||
5239 | return 0; | ||
5240 | } | ||
5241 | _ACEOF | ||
5242 | rm -f conftest.$ac_objext | ||
5243 | if { (ac_try="$ac_compile" | ||
5244 | case "(($ac_try" in | ||
5245 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5246 | *) ac_try_echo=$ac_try;; | ||
5247 | esac | ||
5248 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5249 | (eval "$ac_compile") 2>conftest.er1 | ||
5250 | ac_status=$? | ||
5251 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5252 | rm -f conftest.er1 | ||
5253 | cat conftest.err >&5 | ||
5254 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5255 | (exit $ac_status); } && { | ||
5256 | test -z "$ac_c_werror_flag" || | ||
5257 | test ! -s conftest.err | ||
5258 | } && test -s conftest.$ac_objext; then | ||
5259 | ac_cv_sys_large_files=1; break | ||
5260 | else | ||
5261 | echo "$as_me: failed program was:" >&5 | ||
5262 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5263 | |||
5264 | |||
5265 | fi | ||
5266 | |||
5267 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5268 | ac_cv_sys_large_files=unknown | ||
5269 | break | ||
5270 | done | ||
5271 | fi | ||
5272 | { echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5 | ||
5273 | echo "${ECHO_T}$ac_cv_sys_large_files" >&6; } | ||
5274 | case $ac_cv_sys_large_files in #( | ||
5275 | no | unknown) ;; | ||
5276 | *) | ||
5277 | cat >>confdefs.h <<_ACEOF | ||
5278 | #define _LARGE_FILES $ac_cv_sys_large_files | ||
5279 | _ACEOF | ||
5280 | ;; | ||
5281 | esac | ||
5282 | rm -f conftest* | ||
5283 | fi | ||
5284 | fi | ||
5285 | |||
5286 | |||
5287 | if test -z "$AR" ; then | ||
5288 | { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5 | ||
5289 | echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;} | ||
5290 | { (exit 1); exit 1; }; } | ||
5291 | fi | ||
5292 | |||
5293 | # Use LOGIN_PROGRAM from environment if possible | ||
5294 | if test ! -z "$LOGIN_PROGRAM" ; then | ||
5295 | |||
5296 | cat >>confdefs.h <<_ACEOF | ||
5297 | #define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM" | ||
5298 | _ACEOF | ||
5299 | |||
5300 | else | ||
5301 | # Search for login | ||
5302 | # Extract the first word of "login", so it can be a program name with args. | ||
5303 | set dummy login; ac_word=$2 | ||
5304 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
5305 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
5306 | if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then | ||
5307 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
5308 | else | ||
5309 | case $LOGIN_PROGRAM_FALLBACK in | ||
5310 | [\\/]* | ?:[\\/]*) | ||
5311 | ac_cv_path_LOGIN_PROGRAM_FALLBACK="$LOGIN_PROGRAM_FALLBACK" # Let the user override the test with a path. | ||
5312 | ;; | ||
5313 | *) | ||
5314 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
5315 | for as_dir in $PATH | ||
5316 | do | ||
5317 | IFS=$as_save_IFS | ||
5318 | test -z "$as_dir" && as_dir=. | ||
5319 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
5320 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
5321 | ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext" | ||
5322 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
5323 | break 2 | ||
5324 | fi | ||
5325 | done | ||
5326 | done | ||
5327 | IFS=$as_save_IFS | ||
5328 | |||
5329 | ;; | ||
5330 | esac | ||
5331 | fi | ||
5332 | LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK | ||
5333 | if test -n "$LOGIN_PROGRAM_FALLBACK"; then | ||
5334 | { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5 | ||
5335 | echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; } | ||
5336 | else | ||
5337 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5338 | echo "${ECHO_T}no" >&6; } | ||
5339 | fi | ||
5340 | |||
5341 | |||
5342 | if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then | ||
5343 | cat >>confdefs.h <<_ACEOF | ||
5344 | #define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK" | ||
5345 | _ACEOF | ||
5346 | |||
5347 | fi | ||
5348 | fi | ||
5349 | |||
5350 | # Extract the first word of "passwd", so it can be a program name with args. | ||
5351 | set dummy passwd; ac_word=$2 | ||
5352 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
5353 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
5354 | if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then | ||
5355 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
5356 | else | ||
5357 | case $PATH_PASSWD_PROG in | ||
5358 | [\\/]* | ?:[\\/]*) | ||
5359 | ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path. | ||
5360 | ;; | ||
5361 | *) | ||
5362 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
5363 | for as_dir in $PATH | ||
5364 | do | ||
5365 | IFS=$as_save_IFS | ||
5366 | test -z "$as_dir" && as_dir=. | ||
5367 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
5368 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
5369 | ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext" | ||
5370 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
5371 | break 2 | ||
5372 | fi | ||
5373 | done | ||
5374 | done | ||
5375 | IFS=$as_save_IFS | ||
5376 | |||
5377 | ;; | ||
5378 | esac | ||
5379 | fi | ||
5380 | PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG | ||
5381 | if test -n "$PATH_PASSWD_PROG"; then | ||
5382 | { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5 | ||
5383 | echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; } | ||
5384 | else | ||
5385 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5386 | echo "${ECHO_T}no" >&6; } | ||
5387 | fi | ||
5388 | |||
5389 | |||
5390 | if test ! -z "$PATH_PASSWD_PROG" ; then | ||
5391 | |||
5392 | cat >>confdefs.h <<_ACEOF | ||
5393 | #define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG" | ||
5394 | _ACEOF | ||
5395 | |||
5396 | fi | ||
5397 | |||
5398 | if test -z "$LD" ; then | ||
5399 | LD=$CC | ||
5400 | fi | ||
5401 | |||
5402 | |||
5403 | { echo "$as_me:$LINENO: checking for inline" >&5 | ||
5404 | echo $ECHO_N "checking for inline... $ECHO_C" >&6; } | ||
5405 | if test "${ac_cv_c_inline+set}" = set; then | ||
5406 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
5407 | else | ||
5408 | ac_cv_c_inline=no | ||
5409 | for ac_kw in inline __inline__ __inline; do | ||
5410 | cat >conftest.$ac_ext <<_ACEOF | ||
5411 | /* confdefs.h. */ | ||
5412 | _ACEOF | ||
5413 | cat confdefs.h >>conftest.$ac_ext | ||
5414 | cat >>conftest.$ac_ext <<_ACEOF | ||
5415 | /* end confdefs.h. */ | ||
5416 | #ifndef __cplusplus | ||
5417 | typedef int foo_t; | ||
5418 | static $ac_kw foo_t static_foo () {return 0; } | ||
5419 | $ac_kw foo_t foo () {return 0; } | ||
5420 | #endif | ||
5421 | |||
5422 | _ACEOF | ||
5423 | rm -f conftest.$ac_objext | ||
5424 | if { (ac_try="$ac_compile" | ||
5425 | case "(($ac_try" in | ||
5426 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5427 | *) ac_try_echo=$ac_try;; | ||
5428 | esac | ||
5429 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5430 | (eval "$ac_compile") 2>conftest.er1 | ||
5431 | ac_status=$? | ||
5432 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5433 | rm -f conftest.er1 | ||
5434 | cat conftest.err >&5 | ||
5435 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5436 | (exit $ac_status); } && { | ||
5437 | test -z "$ac_c_werror_flag" || | ||
5438 | test ! -s conftest.err | ||
5439 | } && test -s conftest.$ac_objext; then | ||
5440 | ac_cv_c_inline=$ac_kw | ||
5441 | else | ||
5442 | echo "$as_me: failed program was:" >&5 | ||
5443 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5444 | |||
5445 | |||
5446 | fi | ||
5447 | |||
5448 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5449 | test "$ac_cv_c_inline" != no && break | ||
5450 | done | ||
5451 | |||
5452 | fi | ||
5453 | { echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5 | ||
5454 | echo "${ECHO_T}$ac_cv_c_inline" >&6; } | ||
5455 | |||
5456 | |||
5457 | case $ac_cv_c_inline in | ||
5458 | inline | yes) ;; | ||
5459 | *) | ||
5460 | case $ac_cv_c_inline in | ||
5461 | no) ac_val=;; | ||
5462 | *) ac_val=$ac_cv_c_inline;; | ||
5463 | esac | ||
5464 | cat >>confdefs.h <<_ACEOF | ||
5465 | #ifndef __cplusplus | ||
5466 | #define inline $ac_val | ||
5467 | #endif | ||
5468 | _ACEOF | ||
5469 | ;; | ||
5470 | esac | ||
5471 | |||
5472 | |||
5473 | { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 | ||
5474 | echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; } | ||
5475 | if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then | ||
5476 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
5477 | else | ||
5478 | cat >conftest.$ac_ext <<_ACEOF | ||
5479 | /* confdefs.h. */ | ||
5480 | _ACEOF | ||
5481 | cat confdefs.h >>conftest.$ac_ext | ||
5482 | cat >>conftest.$ac_ext <<_ACEOF | ||
5483 | /* end confdefs.h. */ | ||
5484 | #include <limits.h> | ||
5485 | |||
5486 | int | ||
5487 | main () | ||
5488 | { | ||
5489 | #ifndef LLONG_MAX | ||
5490 | (void) LLONG_MAX; | ||
5491 | #endif | ||
5492 | |||
5493 | ; | ||
5494 | return 0; | ||
5495 | } | ||
5496 | _ACEOF | ||
5497 | rm -f conftest.$ac_objext | ||
5498 | if { (ac_try="$ac_compile" | ||
5499 | case "(($ac_try" in | ||
5500 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5501 | *) ac_try_echo=$ac_try;; | ||
5502 | esac | ||
5503 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5504 | (eval "$ac_compile") 2>conftest.er1 | ||
5505 | ac_status=$? | ||
5506 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5507 | rm -f conftest.er1 | ||
5508 | cat conftest.err >&5 | ||
5509 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5510 | (exit $ac_status); } && { | ||
5511 | test -z "$ac_c_werror_flag" || | ||
5512 | test ! -s conftest.err | ||
5513 | } && test -s conftest.$ac_objext; then | ||
5514 | ac_cv_have_decl_LLONG_MAX=yes | ||
5515 | else | ||
5516 | echo "$as_me: failed program was:" >&5 | ||
5517 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5518 | |||
5519 | ac_cv_have_decl_LLONG_MAX=no | ||
5520 | fi | ||
5521 | |||
5522 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5523 | fi | ||
5524 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 | ||
5525 | echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; } | ||
5526 | if test $ac_cv_have_decl_LLONG_MAX = yes; then | ||
5527 | have_llong_max=1 | ||
5528 | fi | ||
5529 | |||
5530 | |||
5531 | use_stack_protector=1 | ||
5532 | |||
5533 | # Check whether --with-stackprotect was given. | ||
5534 | if test "${with_stackprotect+set}" = set; then | ||
5535 | withval=$with_stackprotect; | ||
5536 | if test "x$withval" = "xno"; then | ||
5537 | use_stack_protector=0 | ||
5538 | fi | ||
5539 | fi | ||
5540 | |||
5541 | |||
5542 | |||
5543 | if test "$GCC" = "yes" || test "$GCC" = "egcs"; then | ||
5544 | { | ||
5545 | { echo "$as_me:$LINENO: checking if $CC supports -Wall" >&5 | ||
5546 | echo $ECHO_N "checking if $CC supports -Wall... $ECHO_C" >&6; } | ||
5547 | saved_CFLAGS="$CFLAGS" | ||
5548 | CFLAGS="$CFLAGS -Wall" | ||
5549 | cat >conftest.$ac_ext <<_ACEOF | ||
5550 | void main(void) { return 0; } | ||
5551 | _ACEOF | ||
5552 | rm -f conftest.$ac_objext | ||
5553 | if { (ac_try="$ac_compile" | ||
5554 | case "(($ac_try" in | ||
5555 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5556 | *) ac_try_echo=$ac_try;; | ||
5557 | esac | ||
5558 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5559 | (eval "$ac_compile") 2>conftest.er1 | ||
5560 | ac_status=$? | ||
5561 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5562 | rm -f conftest.er1 | ||
5563 | cat conftest.err >&5 | ||
5564 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5565 | (exit $ac_status); } && { | ||
5566 | test -z "$ac_c_werror_flag" || | ||
5567 | test ! -s conftest.err | ||
5568 | } && test -s conftest.$ac_objext; then | ||
5569 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5570 | echo "${ECHO_T}yes" >&6; } | ||
5571 | else | ||
5572 | echo "$as_me: failed program was:" >&5 | ||
5573 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5574 | |||
5575 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5576 | echo "${ECHO_T}no" >&6; } | ||
5577 | CFLAGS="$saved_CFLAGS" | ||
5578 | |||
5579 | fi | ||
5580 | |||
5581 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5582 | } | ||
5583 | { | ||
5584 | { echo "$as_me:$LINENO: checking if $CC supports -Wpointer-arith" >&5 | ||
5585 | echo $ECHO_N "checking if $CC supports -Wpointer-arith... $ECHO_C" >&6; } | ||
5586 | saved_CFLAGS="$CFLAGS" | ||
5587 | CFLAGS="$CFLAGS -Wpointer-arith" | ||
5588 | cat >conftest.$ac_ext <<_ACEOF | ||
5589 | void main(void) { return 0; } | ||
5590 | _ACEOF | ||
5591 | rm -f conftest.$ac_objext | ||
5592 | if { (ac_try="$ac_compile" | ||
5593 | case "(($ac_try" in | ||
5594 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5595 | *) ac_try_echo=$ac_try;; | ||
5596 | esac | ||
5597 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5598 | (eval "$ac_compile") 2>conftest.er1 | ||
5599 | ac_status=$? | ||
5600 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5601 | rm -f conftest.er1 | ||
5602 | cat conftest.err >&5 | ||
5603 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5604 | (exit $ac_status); } && { | ||
5605 | test -z "$ac_c_werror_flag" || | ||
5606 | test ! -s conftest.err | ||
5607 | } && test -s conftest.$ac_objext; then | ||
5608 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5609 | echo "${ECHO_T}yes" >&6; } | ||
5610 | else | ||
5611 | echo "$as_me: failed program was:" >&5 | ||
5612 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5613 | |||
5614 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5615 | echo "${ECHO_T}no" >&6; } | ||
5616 | CFLAGS="$saved_CFLAGS" | ||
5617 | |||
5618 | fi | ||
5619 | |||
5620 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5621 | } | ||
5622 | { | ||
5623 | { echo "$as_me:$LINENO: checking if $CC supports -Wuninitialized" >&5 | ||
5624 | echo $ECHO_N "checking if $CC supports -Wuninitialized... $ECHO_C" >&6; } | ||
5625 | saved_CFLAGS="$CFLAGS" | ||
5626 | CFLAGS="$CFLAGS -Wuninitialized" | ||
5627 | cat >conftest.$ac_ext <<_ACEOF | ||
5628 | void main(void) { return 0; } | ||
5629 | _ACEOF | ||
5630 | rm -f conftest.$ac_objext | ||
5631 | if { (ac_try="$ac_compile" | ||
5632 | case "(($ac_try" in | ||
5633 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5634 | *) ac_try_echo=$ac_try;; | ||
5635 | esac | ||
5636 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5637 | (eval "$ac_compile") 2>conftest.er1 | ||
5638 | ac_status=$? | ||
5639 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5640 | rm -f conftest.er1 | ||
5641 | cat conftest.err >&5 | ||
5642 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5643 | (exit $ac_status); } && { | ||
5644 | test -z "$ac_c_werror_flag" || | ||
5645 | test ! -s conftest.err | ||
5646 | } && test -s conftest.$ac_objext; then | ||
5647 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5648 | echo "${ECHO_T}yes" >&6; } | ||
5649 | else | ||
5650 | echo "$as_me: failed program was:" >&5 | ||
5651 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5652 | |||
5653 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5654 | echo "${ECHO_T}no" >&6; } | ||
5655 | CFLAGS="$saved_CFLAGS" | ||
5656 | |||
5657 | fi | ||
5658 | |||
5659 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5660 | } | ||
5661 | { | ||
5662 | { echo "$as_me:$LINENO: checking if $CC supports -Wsign-compare" >&5 | ||
5663 | echo $ECHO_N "checking if $CC supports -Wsign-compare... $ECHO_C" >&6; } | ||
5664 | saved_CFLAGS="$CFLAGS" | ||
5665 | CFLAGS="$CFLAGS -Wsign-compare" | ||
5666 | cat >conftest.$ac_ext <<_ACEOF | ||
5667 | void main(void) { return 0; } | ||
5668 | _ACEOF | ||
5669 | rm -f conftest.$ac_objext | ||
5670 | if { (ac_try="$ac_compile" | ||
5671 | case "(($ac_try" in | ||
5672 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5673 | *) ac_try_echo=$ac_try;; | ||
5674 | esac | ||
5675 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5676 | (eval "$ac_compile") 2>conftest.er1 | ||
5677 | ac_status=$? | ||
5678 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5679 | rm -f conftest.er1 | ||
5680 | cat conftest.err >&5 | ||
5681 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5682 | (exit $ac_status); } && { | ||
5683 | test -z "$ac_c_werror_flag" || | ||
5684 | test ! -s conftest.err | ||
5685 | } && test -s conftest.$ac_objext; then | ||
5686 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5687 | echo "${ECHO_T}yes" >&6; } | ||
5688 | else | ||
5689 | echo "$as_me: failed program was:" >&5 | ||
5690 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5691 | |||
5692 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5693 | echo "${ECHO_T}no" >&6; } | ||
5694 | CFLAGS="$saved_CFLAGS" | ||
5695 | |||
5696 | fi | ||
5697 | |||
5698 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5699 | } | ||
5700 | { | ||
5701 | { echo "$as_me:$LINENO: checking if $CC supports -Wformat-security" >&5 | ||
5702 | echo $ECHO_N "checking if $CC supports -Wformat-security... $ECHO_C" >&6; } | ||
5703 | saved_CFLAGS="$CFLAGS" | ||
5704 | CFLAGS="$CFLAGS -Wformat-security" | ||
5705 | cat >conftest.$ac_ext <<_ACEOF | ||
5706 | void main(void) { return 0; } | ||
5707 | _ACEOF | ||
5708 | rm -f conftest.$ac_objext | ||
5709 | if { (ac_try="$ac_compile" | ||
5710 | case "(($ac_try" in | ||
5711 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5712 | *) ac_try_echo=$ac_try;; | ||
5713 | esac | ||
5714 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5715 | (eval "$ac_compile") 2>conftest.er1 | ||
5716 | ac_status=$? | ||
5717 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5718 | rm -f conftest.er1 | ||
5719 | cat conftest.err >&5 | ||
5720 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5721 | (exit $ac_status); } && { | ||
5722 | test -z "$ac_c_werror_flag" || | ||
5723 | test ! -s conftest.err | ||
5724 | } && test -s conftest.$ac_objext; then | ||
5725 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5726 | echo "${ECHO_T}yes" >&6; } | ||
5727 | else | ||
5728 | echo "$as_me: failed program was:" >&5 | ||
5729 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5730 | |||
5731 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5732 | echo "${ECHO_T}no" >&6; } | ||
5733 | CFLAGS="$saved_CFLAGS" | ||
5734 | |||
5735 | fi | ||
5736 | |||
5737 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5738 | } | ||
5739 | { | ||
5740 | { echo "$as_me:$LINENO: checking if $CC supports -Wno-pointer-sign" >&5 | ||
5741 | echo $ECHO_N "checking if $CC supports -Wno-pointer-sign... $ECHO_C" >&6; } | ||
5742 | saved_CFLAGS="$CFLAGS" | ||
5743 | CFLAGS="$CFLAGS -Wno-pointer-sign" | ||
5744 | cat >conftest.$ac_ext <<_ACEOF | ||
5745 | void main(void) { return 0; } | ||
5746 | _ACEOF | ||
5747 | rm -f conftest.$ac_objext | ||
5748 | if { (ac_try="$ac_compile" | ||
5749 | case "(($ac_try" in | ||
5750 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5751 | *) ac_try_echo=$ac_try;; | ||
5752 | esac | ||
5753 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5754 | (eval "$ac_compile") 2>conftest.er1 | ||
5755 | ac_status=$? | ||
5756 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5757 | rm -f conftest.er1 | ||
5758 | cat conftest.err >&5 | ||
5759 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5760 | (exit $ac_status); } && { | ||
5761 | test -z "$ac_c_werror_flag" || | ||
5762 | test ! -s conftest.err | ||
5763 | } && test -s conftest.$ac_objext; then | ||
5764 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5765 | echo "${ECHO_T}yes" >&6; } | ||
5766 | else | ||
5767 | echo "$as_me: failed program was:" >&5 | ||
5768 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5769 | |||
5770 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5771 | echo "${ECHO_T}no" >&6; } | ||
5772 | CFLAGS="$saved_CFLAGS" | ||
5773 | |||
5774 | fi | ||
5775 | |||
5776 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5777 | } | ||
5778 | { | ||
5779 | { echo "$as_me:$LINENO: checking if $CC supports -Wno-unused-result" >&5 | ||
5780 | echo $ECHO_N "checking if $CC supports -Wno-unused-result... $ECHO_C" >&6; } | ||
5781 | saved_CFLAGS="$CFLAGS" | ||
5782 | CFLAGS="$CFLAGS -Wno-unused-result" | ||
5783 | cat >conftest.$ac_ext <<_ACEOF | ||
5784 | void main(void) { return 0; } | ||
5785 | _ACEOF | ||
5786 | rm -f conftest.$ac_objext | ||
5787 | if { (ac_try="$ac_compile" | ||
5788 | case "(($ac_try" in | ||
5789 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5790 | *) ac_try_echo=$ac_try;; | ||
5791 | esac | ||
5792 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5793 | (eval "$ac_compile") 2>conftest.er1 | ||
5794 | ac_status=$? | ||
5795 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5796 | rm -f conftest.er1 | ||
5797 | cat conftest.err >&5 | ||
5798 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5799 | (exit $ac_status); } && { | ||
5800 | test -z "$ac_c_werror_flag" || | ||
5801 | test ! -s conftest.err | ||
5802 | } && test -s conftest.$ac_objext; then | ||
5803 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5804 | echo "${ECHO_T}yes" >&6; } | ||
5805 | else | ||
5806 | echo "$as_me: failed program was:" >&5 | ||
5807 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5808 | |||
5809 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5810 | echo "${ECHO_T}no" >&6; } | ||
5811 | CFLAGS="$saved_CFLAGS" | ||
5812 | |||
5813 | fi | ||
5814 | |||
5815 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5816 | } | ||
5817 | { | ||
5818 | { echo "$as_me:$LINENO: checking if $CC supports -fno-strict-aliasing" >&5 | ||
5819 | echo $ECHO_N "checking if $CC supports -fno-strict-aliasing... $ECHO_C" >&6; } | ||
5820 | saved_CFLAGS="$CFLAGS" | ||
5821 | CFLAGS="$CFLAGS -fno-strict-aliasing" | ||
5822 | cat >conftest.$ac_ext <<_ACEOF | ||
5823 | void main(void) { return 0; } | ||
5824 | _ACEOF | ||
5825 | rm -f conftest.$ac_objext | ||
5826 | if { (ac_try="$ac_compile" | ||
5827 | case "(($ac_try" in | ||
5828 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5829 | *) ac_try_echo=$ac_try;; | ||
5830 | esac | ||
5831 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5832 | (eval "$ac_compile") 2>conftest.er1 | ||
5833 | ac_status=$? | ||
5834 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5835 | rm -f conftest.er1 | ||
5836 | cat conftest.err >&5 | ||
5837 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5838 | (exit $ac_status); } && { | ||
5839 | test -z "$ac_c_werror_flag" || | ||
5840 | test ! -s conftest.err | ||
5841 | } && test -s conftest.$ac_objext; then | ||
5842 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5843 | echo "${ECHO_T}yes" >&6; } | ||
5844 | else | ||
5845 | echo "$as_me: failed program was:" >&5 | ||
5846 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5847 | |||
5848 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5849 | echo "${ECHO_T}no" >&6; } | ||
5850 | CFLAGS="$saved_CFLAGS" | ||
5851 | |||
5852 | fi | ||
5853 | |||
5854 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
5855 | } | ||
5856 | { echo "$as_me:$LINENO: checking gcc version" >&5 | ||
5857 | echo $ECHO_N "checking gcc version... $ECHO_C" >&6; } | ||
5858 | GCC_VER=`$CC -v 2>&1 | $AWK '/gcc version /{print $3}'` | ||
5859 | case $GCC_VER in | ||
5860 | 1.*) no_attrib_nonnull=1 ;; | ||
5861 | 2.8* | 2.9*) | ||
5862 | no_attrib_nonnull=1 | ||
5863 | ;; | ||
5864 | 2.*) no_attrib_nonnull=1 ;; | ||
5865 | *) ;; | ||
5866 | esac | ||
5867 | { echo "$as_me:$LINENO: result: $GCC_VER" >&5 | ||
5868 | echo "${ECHO_T}$GCC_VER" >&6; } | ||
5869 | |||
5870 | { echo "$as_me:$LINENO: checking if $CC accepts -fno-builtin-memset" >&5 | ||
5871 | echo $ECHO_N "checking if $CC accepts -fno-builtin-memset... $ECHO_C" >&6; } | ||
5872 | saved_CFLAGS="$CFLAGS" | ||
5873 | CFLAGS="$CFLAGS -fno-builtin-memset" | ||
5874 | cat >conftest.$ac_ext <<_ACEOF | ||
5875 | /* confdefs.h. */ | ||
5876 | _ACEOF | ||
5877 | cat confdefs.h >>conftest.$ac_ext | ||
5878 | cat >>conftest.$ac_ext <<_ACEOF | ||
5879 | /* end confdefs.h. */ | ||
5880 | |||
5881 | #include <string.h> | ||
5882 | int main(void){char b[10]; memset(b, 0, sizeof(b));} | ||
5883 | |||
5884 | _ACEOF | ||
5885 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
5886 | if { (ac_try="$ac_link" | ||
5887 | case "(($ac_try" in | ||
5888 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5889 | *) ac_try_echo=$ac_try;; | ||
5890 | esac | ||
5891 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5892 | (eval "$ac_link") 2>conftest.er1 | ||
5893 | ac_status=$? | ||
5894 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5895 | rm -f conftest.er1 | ||
5896 | cat conftest.err >&5 | ||
5897 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5898 | (exit $ac_status); } && { | ||
5899 | test -z "$ac_c_werror_flag" || | ||
5900 | test ! -s conftest.err | ||
5901 | } && test -s conftest$ac_exeext && | ||
5902 | $as_test_x conftest$ac_exeext; then | ||
5903 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5904 | echo "${ECHO_T}yes" >&6; } | ||
5905 | else | ||
5906 | echo "$as_me: failed program was:" >&5 | ||
5907 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
5908 | |||
5909 | { echo "$as_me:$LINENO: result: no" >&5 | ||
5910 | echo "${ECHO_T}no" >&6; } | ||
5911 | CFLAGS="$saved_CFLAGS" | ||
5912 | |||
5913 | fi | ||
5914 | |||
5915 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
5916 | conftest$ac_exeext conftest.$ac_ext | ||
5917 | |||
5918 | # -fstack-protector-all doesn't always work for some GCC versions | ||
5919 | # and/or platforms, so we test if we can. If it's not supported | ||
5920 | # on a given platform gcc will emit a warning so we use -Werror. | ||
5921 | if test "x$use_stack_protector" = "x1"; then | ||
5922 | for t in -fstack-protector-all -fstack-protector; do | ||
5923 | { echo "$as_me:$LINENO: checking if $CC supports $t" >&5 | ||
5924 | echo $ECHO_N "checking if $CC supports $t... $ECHO_C" >&6; } | ||
5925 | saved_CFLAGS="$CFLAGS" | ||
5926 | saved_LDFLAGS="$LDFLAGS" | ||
5927 | CFLAGS="$CFLAGS $t -Werror" | ||
5928 | LDFLAGS="$LDFLAGS $t -Werror" | ||
5929 | cat >conftest.$ac_ext <<_ACEOF | ||
5930 | /* confdefs.h. */ | ||
5931 | _ACEOF | ||
5932 | cat confdefs.h >>conftest.$ac_ext | ||
5933 | cat >>conftest.$ac_ext <<_ACEOF | ||
5934 | /* end confdefs.h. */ | ||
5935 | |||
5936 | #include <stdio.h> | ||
5937 | int main(void){char x[256]; snprintf(x, sizeof(x), "XXX"); return 0;} | ||
5938 | |||
5939 | _ACEOF | ||
5940 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
5941 | if { (ac_try="$ac_link" | ||
5942 | case "(($ac_try" in | ||
5943 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5944 | *) ac_try_echo=$ac_try;; | ||
5945 | esac | ||
5946 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5947 | (eval "$ac_link") 2>conftest.er1 | ||
5948 | ac_status=$? | ||
5949 | grep -v '^ *+' conftest.er1 >conftest.err | ||
5950 | rm -f conftest.er1 | ||
5951 | cat conftest.err >&5 | ||
5952 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5953 | (exit $ac_status); } && { | ||
5954 | test -z "$ac_c_werror_flag" || | ||
5955 | test ! -s conftest.err | ||
5956 | } && test -s conftest$ac_exeext && | ||
5957 | $as_test_x conftest$ac_exeext; then | ||
5958 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
5959 | echo "${ECHO_T}yes" >&6; } | ||
5960 | CFLAGS="$saved_CFLAGS $t" | ||
5961 | LDFLAGS="$saved_LDFLAGS $t" | ||
5962 | { echo "$as_me:$LINENO: checking if $t works" >&5 | ||
5963 | echo $ECHO_N "checking if $t works... $ECHO_C" >&6; } | ||
5964 | if test "$cross_compiling" = yes; then | ||
5965 | { echo "$as_me:$LINENO: WARNING: cross compiling: cannot test" >&5 | ||
5966 | echo "$as_me: WARNING: cross compiling: cannot test" >&2;} | ||
5967 | break | ||
5968 | |||
5969 | else | ||
5970 | cat >conftest.$ac_ext <<_ACEOF | ||
5971 | /* confdefs.h. */ | ||
5972 | _ACEOF | ||
5973 | cat confdefs.h >>conftest.$ac_ext | ||
5974 | cat >>conftest.$ac_ext <<_ACEOF | ||
5975 | /* end confdefs.h. */ | ||
5976 | |||
5977 | #include <stdio.h> | ||
5978 | int main(void){char x[256]; snprintf(x, sizeof(x), "XXX"); return 0;} | ||
5979 | |||
5980 | _ACEOF | ||
5981 | rm -f conftest$ac_exeext | ||
5982 | if { (ac_try="$ac_link" | ||
5983 | case "(($ac_try" in | ||
5984 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5985 | *) ac_try_echo=$ac_try;; | ||
5986 | esac | ||
5987 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5988 | (eval "$ac_link") 2>&5 | ||
5989 | ac_status=$? | ||
5990 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
5991 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
5992 | { (case "(($ac_try" in | ||
5993 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
5994 | *) ac_try_echo=$ac_try;; | ||
5995 | esac | ||
5996 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
5997 | (eval "$ac_try") 2>&5 | ||
5998 | ac_status=$? | ||
5999 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6000 | (exit $ac_status); }; }; then | ||
6001 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
6002 | echo "${ECHO_T}yes" >&6; } | ||
6003 | break | ||
6004 | else | ||
6005 | echo "$as_me: program exited with status $ac_status" >&5 | ||
6006 | echo "$as_me: failed program was:" >&5 | ||
6007 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6008 | |||
6009 | ( exit $ac_status ) | ||
6010 | { echo "$as_me:$LINENO: result: no" >&5 | ||
6011 | echo "${ECHO_T}no" >&6; } | ||
6012 | fi | ||
6013 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
6014 | fi | ||
6015 | |||
6016 | |||
6017 | |||
6018 | else | ||
6019 | echo "$as_me: failed program was:" >&5 | ||
6020 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6021 | |||
6022 | { echo "$as_me:$LINENO: result: no" >&5 | ||
6023 | echo "${ECHO_T}no" >&6; } | ||
6024 | |||
6025 | fi | ||
6026 | |||
6027 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
6028 | conftest$ac_exeext conftest.$ac_ext | ||
6029 | CFLAGS="$saved_CFLAGS" | ||
6030 | LDFLAGS="$saved_LDFLAGS" | ||
6031 | done | ||
6032 | fi | ||
6033 | |||
6034 | if test -z "$have_llong_max"; then | ||
6035 | # retry LLONG_MAX with -std=gnu99, needed on some Linuxes | ||
6036 | unset ac_cv_have_decl_LLONG_MAX | ||
6037 | saved_CFLAGS="$CFLAGS" | ||
6038 | CFLAGS="$CFLAGS -std=gnu99" | ||
6039 | { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 | ||
6040 | echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; } | ||
6041 | if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then | ||
6042 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6043 | else | ||
6044 | cat >conftest.$ac_ext <<_ACEOF | ||
6045 | /* confdefs.h. */ | ||
6046 | _ACEOF | ||
6047 | cat confdefs.h >>conftest.$ac_ext | ||
6048 | cat >>conftest.$ac_ext <<_ACEOF | ||
6049 | /* end confdefs.h. */ | ||
6050 | #include <limits.h> | ||
6051 | |||
6052 | |||
6053 | int | ||
6054 | main () | ||
6055 | { | ||
6056 | #ifndef LLONG_MAX | ||
6057 | (void) LLONG_MAX; | ||
6058 | #endif | ||
6059 | |||
6060 | ; | ||
6061 | return 0; | ||
6062 | } | ||
6063 | _ACEOF | ||
6064 | rm -f conftest.$ac_objext | ||
6065 | if { (ac_try="$ac_compile" | ||
6066 | case "(($ac_try" in | ||
6067 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6068 | *) ac_try_echo=$ac_try;; | ||
6069 | esac | ||
6070 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6071 | (eval "$ac_compile") 2>conftest.er1 | ||
6072 | ac_status=$? | ||
6073 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6074 | rm -f conftest.er1 | ||
6075 | cat conftest.err >&5 | ||
6076 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6077 | (exit $ac_status); } && { | ||
6078 | test -z "$ac_c_werror_flag" || | ||
6079 | test ! -s conftest.err | ||
6080 | } && test -s conftest.$ac_objext; then | ||
6081 | ac_cv_have_decl_LLONG_MAX=yes | ||
6082 | else | ||
6083 | echo "$as_me: failed program was:" >&5 | ||
6084 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6085 | |||
6086 | ac_cv_have_decl_LLONG_MAX=no | ||
6087 | fi | ||
6088 | |||
6089 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6090 | fi | ||
6091 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 | ||
6092 | echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; } | ||
6093 | if test $ac_cv_have_decl_LLONG_MAX = yes; then | ||
6094 | have_llong_max=1 | ||
6095 | else | ||
6096 | CFLAGS="$saved_CFLAGS" | ||
6097 | fi | ||
6098 | |||
6099 | fi | ||
6100 | fi | ||
6101 | |||
6102 | if test "x$no_attrib_nonnull" != "x1" ; then | ||
6103 | |||
6104 | cat >>confdefs.h <<\_ACEOF | ||
6105 | #define HAVE_ATTRIBUTE__NONNULL__ 1 | ||
6106 | _ACEOF | ||
6107 | |||
6108 | fi | ||
6109 | |||
6110 | |||
6111 | # Check whether --with-rpath was given. | ||
6112 | if test "${with_rpath+set}" = set; then | ||
6113 | withval=$with_rpath; | ||
6114 | if test "x$withval" = "xno" ; then | ||
6115 | need_dash_r="" | ||
6116 | fi | ||
6117 | if test "x$withval" = "xyes" ; then | ||
6118 | need_dash_r=1 | ||
6119 | fi | ||
6120 | |||
6121 | |||
6122 | fi | ||
6123 | |||
6124 | |||
6125 | # Allow user to specify flags | ||
6126 | |||
6127 | # Check whether --with-cflags was given. | ||
6128 | if test "${with_cflags+set}" = set; then | ||
6129 | withval=$with_cflags; | ||
6130 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
6131 | test "x${withval}" != "xyes"; then | ||
6132 | CFLAGS="$CFLAGS $withval" | ||
6133 | fi | ||
6134 | |||
6135 | |||
6136 | fi | ||
6137 | |||
6138 | |||
6139 | # Check whether --with-cppflags was given. | ||
6140 | if test "${with_cppflags+set}" = set; then | ||
6141 | withval=$with_cppflags; | ||
6142 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
6143 | test "x${withval}" != "xyes"; then | ||
6144 | CPPFLAGS="$CPPFLAGS $withval" | ||
6145 | fi | ||
6146 | |||
6147 | |||
6148 | fi | ||
6149 | |||
6150 | |||
6151 | # Check whether --with-ldflags was given. | ||
6152 | if test "${with_ldflags+set}" = set; then | ||
6153 | withval=$with_ldflags; | ||
6154 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
6155 | test "x${withval}" != "xyes"; then | ||
6156 | LDFLAGS="$LDFLAGS $withval" | ||
6157 | fi | ||
6158 | |||
6159 | |||
6160 | fi | ||
6161 | |||
6162 | |||
6163 | # Check whether --with-libs was given. | ||
6164 | if test "${with_libs+set}" = set; then | ||
6165 | withval=$with_libs; | ||
6166 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
6167 | test "x${withval}" != "xyes"; then | ||
6168 | LIBS="$LIBS $withval" | ||
6169 | fi | ||
6170 | |||
6171 | |||
6172 | fi | ||
6173 | |||
6174 | |||
6175 | # Check whether --with-Werror was given. | ||
6176 | if test "${with_Werror+set}" = set; then | ||
6177 | withval=$with_Werror; | ||
6178 | if test -n "$withval" && test "x$withval" != "xno"; then | ||
6179 | werror_flags="-Werror" | ||
6180 | if test "x${withval}" != "xyes"; then | ||
6181 | werror_flags="$withval" | ||
6182 | fi | ||
6183 | fi | ||
6184 | |||
6185 | |||
6186 | fi | ||
6187 | |||
6188 | |||
6189 | |||
6190 | |||
6191 | |||
6192 | |||
6193 | |||
6194 | |||
6195 | |||
6196 | |||
6197 | |||
6198 | |||
6199 | |||
6200 | |||
6201 | |||
6202 | |||
6203 | |||
6204 | |||
6205 | |||
6206 | |||
6207 | |||
6208 | |||
6209 | |||
6210 | |||
6211 | |||
6212 | |||
6213 | |||
6214 | |||
6215 | |||
6216 | |||
6217 | |||
6218 | |||
6219 | |||
6220 | |||
6221 | |||
6222 | |||
6223 | |||
6224 | |||
6225 | |||
6226 | |||
6227 | |||
6228 | |||
6229 | |||
6230 | |||
6231 | |||
6232 | |||
6233 | |||
6234 | |||
6235 | |||
6236 | |||
6237 | |||
6238 | |||
6239 | |||
6240 | |||
6241 | |||
6242 | |||
6243 | |||
6244 | |||
6245 | |||
6246 | |||
6247 | |||
6248 | |||
6249 | |||
6250 | |||
6251 | |||
6252 | for ac_header in \ | ||
6253 | bstring.h \ | ||
6254 | crypt.h \ | ||
6255 | crypto/sha2.h \ | ||
6256 | dirent.h \ | ||
6257 | endian.h \ | ||
6258 | features.h \ | ||
6259 | fcntl.h \ | ||
6260 | floatingpoint.h \ | ||
6261 | getopt.h \ | ||
6262 | glob.h \ | ||
6263 | ia.h \ | ||
6264 | iaf.h \ | ||
6265 | limits.h \ | ||
6266 | login.h \ | ||
6267 | maillock.h \ | ||
6268 | ndir.h \ | ||
6269 | net/if_tun.h \ | ||
6270 | netdb.h \ | ||
6271 | netgroup.h \ | ||
6272 | pam/pam_appl.h \ | ||
6273 | paths.h \ | ||
6274 | poll.h \ | ||
6275 | pty.h \ | ||
6276 | readpassphrase.h \ | ||
6277 | rpc/types.h \ | ||
6278 | security/pam_appl.h \ | ||
6279 | sha2.h \ | ||
6280 | shadow.h \ | ||
6281 | stddef.h \ | ||
6282 | stdint.h \ | ||
6283 | string.h \ | ||
6284 | strings.h \ | ||
6285 | sys/audit.h \ | ||
6286 | sys/bitypes.h \ | ||
6287 | sys/bsdtty.h \ | ||
6288 | sys/cdefs.h \ | ||
6289 | sys/dir.h \ | ||
6290 | sys/mman.h \ | ||
6291 | sys/ndir.h \ | ||
6292 | sys/poll.h \ | ||
6293 | sys/prctl.h \ | ||
6294 | sys/pstat.h \ | ||
6295 | sys/select.h \ | ||
6296 | sys/stat.h \ | ||
6297 | sys/stream.h \ | ||
6298 | sys/stropts.h \ | ||
6299 | sys/strtio.h \ | ||
6300 | sys/statvfs.h \ | ||
6301 | sys/sysmacros.h \ | ||
6302 | sys/time.h \ | ||
6303 | sys/timers.h \ | ||
6304 | sys/un.h \ | ||
6305 | time.h \ | ||
6306 | tmpdir.h \ | ||
6307 | ttyent.h \ | ||
6308 | ucred.h \ | ||
6309 | unistd.h \ | ||
6310 | usersec.h \ | ||
6311 | util.h \ | ||
6312 | utime.h \ | ||
6313 | utmp.h \ | ||
6314 | utmpx.h \ | ||
6315 | vis.h \ | ||
6316 | |||
6317 | do | ||
6318 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
6319 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6320 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
6321 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
6322 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6323 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6324 | fi | ||
6325 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
6326 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
6327 | echo "${ECHO_T}$ac_res" >&6; } | ||
6328 | else | ||
6329 | # Is the header compilable? | ||
6330 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
6331 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
6332 | cat >conftest.$ac_ext <<_ACEOF | ||
6333 | /* confdefs.h. */ | ||
6334 | _ACEOF | ||
6335 | cat confdefs.h >>conftest.$ac_ext | ||
6336 | cat >>conftest.$ac_ext <<_ACEOF | ||
6337 | /* end confdefs.h. */ | ||
6338 | $ac_includes_default | ||
6339 | #include <$ac_header> | ||
6340 | _ACEOF | ||
6341 | rm -f conftest.$ac_objext | ||
6342 | if { (ac_try="$ac_compile" | ||
6343 | case "(($ac_try" in | ||
6344 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6345 | *) ac_try_echo=$ac_try;; | ||
6346 | esac | ||
6347 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6348 | (eval "$ac_compile") 2>conftest.er1 | ||
6349 | ac_status=$? | ||
6350 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6351 | rm -f conftest.er1 | ||
6352 | cat conftest.err >&5 | ||
6353 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6354 | (exit $ac_status); } && { | ||
6355 | test -z "$ac_c_werror_flag" || | ||
6356 | test ! -s conftest.err | ||
6357 | } && test -s conftest.$ac_objext; then | ||
6358 | ac_header_compiler=yes | ||
6359 | else | ||
6360 | echo "$as_me: failed program was:" >&5 | ||
6361 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6362 | |||
6363 | ac_header_compiler=no | ||
6364 | fi | ||
6365 | |||
6366 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6367 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
6368 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
6369 | |||
6370 | # Is the header present? | ||
6371 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
6372 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
6373 | cat >conftest.$ac_ext <<_ACEOF | ||
6374 | /* confdefs.h. */ | ||
6375 | _ACEOF | ||
6376 | cat confdefs.h >>conftest.$ac_ext | ||
6377 | cat >>conftest.$ac_ext <<_ACEOF | ||
6378 | /* end confdefs.h. */ | ||
6379 | #include <$ac_header> | ||
6380 | _ACEOF | ||
6381 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
6382 | case "(($ac_try" in | ||
6383 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6384 | *) ac_try_echo=$ac_try;; | ||
6385 | esac | ||
6386 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6387 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
6388 | ac_status=$? | ||
6389 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6390 | rm -f conftest.er1 | ||
6391 | cat conftest.err >&5 | ||
6392 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6393 | (exit $ac_status); } >/dev/null && { | ||
6394 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
6395 | test ! -s conftest.err | ||
6396 | }; then | ||
6397 | ac_header_preproc=yes | ||
6398 | else | ||
6399 | echo "$as_me: failed program was:" >&5 | ||
6400 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6401 | |||
6402 | ac_header_preproc=no | ||
6403 | fi | ||
6404 | |||
6405 | rm -f conftest.err conftest.$ac_ext | ||
6406 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
6407 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
6408 | |||
6409 | # So? What about this header? | ||
6410 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
6411 | yes:no: ) | ||
6412 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
6413 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
6414 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
6415 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
6416 | ac_header_preproc=yes | ||
6417 | ;; | ||
6418 | no:yes:* ) | ||
6419 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
6420 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
6421 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
6422 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
6423 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
6424 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
6425 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
6426 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
6427 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
6428 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
6429 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
6430 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
6431 | ( cat <<\_ASBOX | ||
6432 | ## ------------------------------------------- ## | ||
6433 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
6434 | ## ------------------------------------------- ## | ||
6435 | _ASBOX | ||
6436 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
6437 | ;; | ||
6438 | esac | ||
6439 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
6440 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
6441 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6442 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6443 | else | ||
6444 | eval "$as_ac_Header=\$ac_header_preproc" | ||
6445 | fi | ||
6446 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
6447 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
6448 | echo "${ECHO_T}$ac_res" >&6; } | ||
6449 | |||
6450 | fi | ||
6451 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
6452 | cat >>confdefs.h <<_ACEOF | ||
6453 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
6454 | _ACEOF | ||
6455 | |||
6456 | fi | ||
6457 | |||
6458 | done | ||
6459 | |||
6460 | |||
6461 | # lastlog.h requires sys/time.h to be included first on Solaris | ||
6462 | |||
6463 | for ac_header in lastlog.h | ||
6464 | do | ||
6465 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
6466 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
6467 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
6468 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6469 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6470 | else | ||
6471 | cat >conftest.$ac_ext <<_ACEOF | ||
6472 | /* confdefs.h. */ | ||
6473 | _ACEOF | ||
6474 | cat confdefs.h >>conftest.$ac_ext | ||
6475 | cat >>conftest.$ac_ext <<_ACEOF | ||
6476 | /* end confdefs.h. */ | ||
6477 | |||
6478 | #ifdef HAVE_SYS_TIME_H | ||
6479 | # include <sys/time.h> | ||
6480 | #endif | ||
6481 | |||
6482 | |||
6483 | #include <$ac_header> | ||
6484 | _ACEOF | ||
6485 | rm -f conftest.$ac_objext | ||
6486 | if { (ac_try="$ac_compile" | ||
6487 | case "(($ac_try" in | ||
6488 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6489 | *) ac_try_echo=$ac_try;; | ||
6490 | esac | ||
6491 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6492 | (eval "$ac_compile") 2>conftest.er1 | ||
6493 | ac_status=$? | ||
6494 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6495 | rm -f conftest.er1 | ||
6496 | cat conftest.err >&5 | ||
6497 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6498 | (exit $ac_status); } && { | ||
6499 | test -z "$ac_c_werror_flag" || | ||
6500 | test ! -s conftest.err | ||
6501 | } && test -s conftest.$ac_objext; then | ||
6502 | eval "$as_ac_Header=yes" | ||
6503 | else | ||
6504 | echo "$as_me: failed program was:" >&5 | ||
6505 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6506 | |||
6507 | eval "$as_ac_Header=no" | ||
6508 | fi | ||
6509 | |||
6510 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6511 | fi | ||
6512 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
6513 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
6514 | echo "${ECHO_T}$ac_res" >&6; } | ||
6515 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
6516 | cat >>confdefs.h <<_ACEOF | ||
6517 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
6518 | _ACEOF | ||
6519 | |||
6520 | fi | ||
6521 | |||
6522 | done | ||
6523 | |||
6524 | |||
6525 | # sys/ptms.h requires sys/stream.h to be included first on Solaris | ||
6526 | |||
6527 | for ac_header in sys/ptms.h | ||
6528 | do | ||
6529 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
6530 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
6531 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
6532 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6533 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6534 | else | ||
6535 | cat >conftest.$ac_ext <<_ACEOF | ||
6536 | /* confdefs.h. */ | ||
6537 | _ACEOF | ||
6538 | cat confdefs.h >>conftest.$ac_ext | ||
6539 | cat >>conftest.$ac_ext <<_ACEOF | ||
6540 | /* end confdefs.h. */ | ||
6541 | |||
6542 | #ifdef HAVE_SYS_STREAM_H | ||
6543 | # include <sys/stream.h> | ||
6544 | #endif | ||
6545 | |||
6546 | |||
6547 | #include <$ac_header> | ||
6548 | _ACEOF | ||
6549 | rm -f conftest.$ac_objext | ||
6550 | if { (ac_try="$ac_compile" | ||
6551 | case "(($ac_try" in | ||
6552 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6553 | *) ac_try_echo=$ac_try;; | ||
6554 | esac | ||
6555 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6556 | (eval "$ac_compile") 2>conftest.er1 | ||
6557 | ac_status=$? | ||
6558 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6559 | rm -f conftest.er1 | ||
6560 | cat conftest.err >&5 | ||
6561 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6562 | (exit $ac_status); } && { | ||
6563 | test -z "$ac_c_werror_flag" || | ||
6564 | test ! -s conftest.err | ||
6565 | } && test -s conftest.$ac_objext; then | ||
6566 | eval "$as_ac_Header=yes" | ||
6567 | else | ||
6568 | echo "$as_me: failed program was:" >&5 | ||
6569 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6570 | |||
6571 | eval "$as_ac_Header=no" | ||
6572 | fi | ||
6573 | |||
6574 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6575 | fi | ||
6576 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
6577 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
6578 | echo "${ECHO_T}$ac_res" >&6; } | ||
6579 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
6580 | cat >>confdefs.h <<_ACEOF | ||
6581 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
6582 | _ACEOF | ||
6583 | |||
6584 | fi | ||
6585 | |||
6586 | done | ||
6587 | |||
6588 | |||
6589 | # login_cap.h requires sys/types.h on NetBSD | ||
6590 | |||
6591 | for ac_header in login_cap.h | ||
6592 | do | ||
6593 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
6594 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
6595 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
6596 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6597 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6598 | else | ||
6599 | cat >conftest.$ac_ext <<_ACEOF | ||
6600 | /* confdefs.h. */ | ||
6601 | _ACEOF | ||
6602 | cat confdefs.h >>conftest.$ac_ext | ||
6603 | cat >>conftest.$ac_ext <<_ACEOF | ||
6604 | /* end confdefs.h. */ | ||
6605 | |||
6606 | #include <sys/types.h> | ||
6607 | |||
6608 | |||
6609 | #include <$ac_header> | ||
6610 | _ACEOF | ||
6611 | rm -f conftest.$ac_objext | ||
6612 | if { (ac_try="$ac_compile" | ||
6613 | case "(($ac_try" in | ||
6614 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6615 | *) ac_try_echo=$ac_try;; | ||
6616 | esac | ||
6617 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6618 | (eval "$ac_compile") 2>conftest.er1 | ||
6619 | ac_status=$? | ||
6620 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6621 | rm -f conftest.er1 | ||
6622 | cat conftest.err >&5 | ||
6623 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6624 | (exit $ac_status); } && { | ||
6625 | test -z "$ac_c_werror_flag" || | ||
6626 | test ! -s conftest.err | ||
6627 | } && test -s conftest.$ac_objext; then | ||
6628 | eval "$as_ac_Header=yes" | ||
6629 | else | ||
6630 | echo "$as_me: failed program was:" >&5 | ||
6631 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6632 | |||
6633 | eval "$as_ac_Header=no" | ||
6634 | fi | ||
6635 | |||
6636 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6637 | fi | ||
6638 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
6639 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
6640 | echo "${ECHO_T}$ac_res" >&6; } | ||
6641 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
6642 | cat >>confdefs.h <<_ACEOF | ||
6643 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
6644 | _ACEOF | ||
6645 | |||
6646 | fi | ||
6647 | |||
6648 | done | ||
6649 | |||
6650 | |||
6651 | # older BSDs need sys/param.h before sys/mount.h | ||
6652 | |||
6653 | for ac_header in sys/mount.h | ||
6654 | do | ||
6655 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
6656 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
6657 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
6658 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
6659 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6660 | else | ||
6661 | cat >conftest.$ac_ext <<_ACEOF | ||
6662 | /* confdefs.h. */ | ||
6663 | _ACEOF | ||
6664 | cat confdefs.h >>conftest.$ac_ext | ||
6665 | cat >>conftest.$ac_ext <<_ACEOF | ||
6666 | /* end confdefs.h. */ | ||
6667 | |||
6668 | #include <sys/param.h> | ||
6669 | |||
6670 | |||
6671 | #include <$ac_header> | ||
6672 | _ACEOF | ||
6673 | rm -f conftest.$ac_objext | ||
6674 | if { (ac_try="$ac_compile" | ||
6675 | case "(($ac_try" in | ||
6676 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6677 | *) ac_try_echo=$ac_try;; | ||
6678 | esac | ||
6679 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6680 | (eval "$ac_compile") 2>conftest.er1 | ||
6681 | ac_status=$? | ||
6682 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6683 | rm -f conftest.er1 | ||
6684 | cat conftest.err >&5 | ||
6685 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6686 | (exit $ac_status); } && { | ||
6687 | test -z "$ac_c_werror_flag" || | ||
6688 | test ! -s conftest.err | ||
6689 | } && test -s conftest.$ac_objext; then | ||
6690 | eval "$as_ac_Header=yes" | ||
6691 | else | ||
6692 | echo "$as_me: failed program was:" >&5 | ||
6693 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6694 | |||
6695 | eval "$as_ac_Header=no" | ||
6696 | fi | ||
6697 | |||
6698 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6699 | fi | ||
6700 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
6701 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
6702 | echo "${ECHO_T}$ac_res" >&6; } | ||
6703 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
6704 | cat >>confdefs.h <<_ACEOF | ||
6705 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
6706 | _ACEOF | ||
6707 | |||
6708 | fi | ||
6709 | |||
6710 | done | ||
6711 | |||
6712 | |||
6713 | # Messages for features tested for in target-specific section | ||
6714 | SIA_MSG="no" | ||
6715 | SPC_MSG="no" | ||
6716 | SP_MSG="no" | ||
6717 | |||
6718 | # Check for some target-specific stuff | ||
6719 | case "$host" in | ||
6720 | *-*-aix*) | ||
6721 | # Some versions of VAC won't allow macro redefinitions at | ||
6722 | # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that | ||
6723 | # particularly with older versions of vac or xlc. | ||
6724 | # It also throws errors about null macro argments, but these are | ||
6725 | # not fatal. | ||
6726 | { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5 | ||
6727 | echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; } | ||
6728 | cat >conftest.$ac_ext <<_ACEOF | ||
6729 | /* confdefs.h. */ | ||
6730 | _ACEOF | ||
6731 | cat confdefs.h >>conftest.$ac_ext | ||
6732 | cat >>conftest.$ac_ext <<_ACEOF | ||
6733 | /* end confdefs.h. */ | ||
6734 | |||
6735 | #define testmacro foo | ||
6736 | #define testmacro bar | ||
6737 | int main(void) { exit(0); } | ||
6738 | |||
6739 | _ACEOF | ||
6740 | rm -f conftest.$ac_objext | ||
6741 | if { (ac_try="$ac_compile" | ||
6742 | case "(($ac_try" in | ||
6743 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6744 | *) ac_try_echo=$ac_try;; | ||
6745 | esac | ||
6746 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6747 | (eval "$ac_compile") 2>conftest.er1 | ||
6748 | ac_status=$? | ||
6749 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6750 | rm -f conftest.er1 | ||
6751 | cat conftest.err >&5 | ||
6752 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6753 | (exit $ac_status); } && { | ||
6754 | test -z "$ac_c_werror_flag" || | ||
6755 | test ! -s conftest.err | ||
6756 | } && test -s conftest.$ac_objext; then | ||
6757 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
6758 | echo "${ECHO_T}yes" >&6; } | ||
6759 | else | ||
6760 | echo "$as_me: failed program was:" >&5 | ||
6761 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6762 | |||
6763 | { echo "$as_me:$LINENO: result: no" >&5 | ||
6764 | echo "${ECHO_T}no" >&6; } | ||
6765 | CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`" | ||
6766 | LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`" | ||
6767 | CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`" | ||
6768 | CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`" | ||
6769 | |||
6770 | |||
6771 | fi | ||
6772 | |||
6773 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
6774 | |||
6775 | { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 | ||
6776 | echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; } | ||
6777 | if (test -z "$blibpath"); then | ||
6778 | blibpath="/usr/lib:/lib" | ||
6779 | fi | ||
6780 | saved_LDFLAGS="$LDFLAGS" | ||
6781 | if test "$GCC" = "yes"; then | ||
6782 | flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:" | ||
6783 | else | ||
6784 | flags="-blibpath: -Wl,-blibpath: -Wl,-rpath," | ||
6785 | fi | ||
6786 | for tryflags in $flags ;do | ||
6787 | if (test -z "$blibflags"); then | ||
6788 | LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" | ||
6789 | cat >conftest.$ac_ext <<_ACEOF | ||
6790 | /* confdefs.h. */ | ||
6791 | _ACEOF | ||
6792 | cat confdefs.h >>conftest.$ac_ext | ||
6793 | cat >>conftest.$ac_ext <<_ACEOF | ||
6794 | /* end confdefs.h. */ | ||
6795 | |||
6796 | int | ||
6797 | main () | ||
6798 | { | ||
6799 | |||
6800 | ; | ||
6801 | return 0; | ||
6802 | } | ||
6803 | _ACEOF | ||
6804 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
6805 | if { (ac_try="$ac_link" | ||
6806 | case "(($ac_try" in | ||
6807 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6808 | *) ac_try_echo=$ac_try;; | ||
6809 | esac | ||
6810 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6811 | (eval "$ac_link") 2>conftest.er1 | ||
6812 | ac_status=$? | ||
6813 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6814 | rm -f conftest.er1 | ||
6815 | cat conftest.err >&5 | ||
6816 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6817 | (exit $ac_status); } && { | ||
6818 | test -z "$ac_c_werror_flag" || | ||
6819 | test ! -s conftest.err | ||
6820 | } && test -s conftest$ac_exeext && | ||
6821 | $as_test_x conftest$ac_exeext; then | ||
6822 | blibflags=$tryflags | ||
6823 | else | ||
6824 | echo "$as_me: failed program was:" >&5 | ||
6825 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6826 | |||
6827 | |||
6828 | fi | ||
6829 | |||
6830 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
6831 | conftest$ac_exeext conftest.$ac_ext | ||
6832 | fi | ||
6833 | done | ||
6834 | if (test -z "$blibflags"); then | ||
6835 | { echo "$as_me:$LINENO: result: not found" >&5 | ||
6836 | echo "${ECHO_T}not found" >&6; } | ||
6837 | { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 | ||
6838 | echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} | ||
6839 | { (exit 1); exit 1; }; } | ||
6840 | else | ||
6841 | { echo "$as_me:$LINENO: result: $blibflags" >&5 | ||
6842 | echo "${ECHO_T}$blibflags" >&6; } | ||
6843 | fi | ||
6844 | LDFLAGS="$saved_LDFLAGS" | ||
6845 | { echo "$as_me:$LINENO: checking for authenticate" >&5 | ||
6846 | echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; } | ||
6847 | if test "${ac_cv_func_authenticate+set}" = set; then | ||
6848 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6849 | else | ||
6850 | cat >conftest.$ac_ext <<_ACEOF | ||
6851 | /* confdefs.h. */ | ||
6852 | _ACEOF | ||
6853 | cat confdefs.h >>conftest.$ac_ext | ||
6854 | cat >>conftest.$ac_ext <<_ACEOF | ||
6855 | /* end confdefs.h. */ | ||
6856 | /* Define authenticate to an innocuous variant, in case <limits.h> declares authenticate. | ||
6857 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
6858 | #define authenticate innocuous_authenticate | ||
6859 | |||
6860 | /* System header to define __stub macros and hopefully few prototypes, | ||
6861 | which can conflict with char authenticate (); below. | ||
6862 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
6863 | <limits.h> exists even on freestanding compilers. */ | ||
6864 | |||
6865 | #ifdef __STDC__ | ||
6866 | # include <limits.h> | ||
6867 | #else | ||
6868 | # include <assert.h> | ||
6869 | #endif | ||
6870 | |||
6871 | #undef authenticate | ||
6872 | |||
6873 | /* Override any GCC internal prototype to avoid an error. | ||
6874 | Use char because int might match the return type of a GCC | ||
6875 | builtin and then its argument prototype would still apply. */ | ||
6876 | #ifdef __cplusplus | ||
6877 | extern "C" | ||
6878 | #endif | ||
6879 | char authenticate (); | ||
6880 | /* The GNU C library defines this for functions which it implements | ||
6881 | to always fail with ENOSYS. Some functions are actually named | ||
6882 | something starting with __ and the normal name is an alias. */ | ||
6883 | #if defined __stub_authenticate || defined __stub___authenticate | ||
6884 | choke me | ||
6885 | #endif | ||
6886 | |||
6887 | int | ||
6888 | main () | ||
6889 | { | ||
6890 | return authenticate (); | ||
6891 | ; | ||
6892 | return 0; | ||
6893 | } | ||
6894 | _ACEOF | ||
6895 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
6896 | if { (ac_try="$ac_link" | ||
6897 | case "(($ac_try" in | ||
6898 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6899 | *) ac_try_echo=$ac_try;; | ||
6900 | esac | ||
6901 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6902 | (eval "$ac_link") 2>conftest.er1 | ||
6903 | ac_status=$? | ||
6904 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6905 | rm -f conftest.er1 | ||
6906 | cat conftest.err >&5 | ||
6907 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6908 | (exit $ac_status); } && { | ||
6909 | test -z "$ac_c_werror_flag" || | ||
6910 | test ! -s conftest.err | ||
6911 | } && test -s conftest$ac_exeext && | ||
6912 | $as_test_x conftest$ac_exeext; then | ||
6913 | ac_cv_func_authenticate=yes | ||
6914 | else | ||
6915 | echo "$as_me: failed program was:" >&5 | ||
6916 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6917 | |||
6918 | ac_cv_func_authenticate=no | ||
6919 | fi | ||
6920 | |||
6921 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
6922 | conftest$ac_exeext conftest.$ac_ext | ||
6923 | fi | ||
6924 | { echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5 | ||
6925 | echo "${ECHO_T}$ac_cv_func_authenticate" >&6; } | ||
6926 | if test $ac_cv_func_authenticate = yes; then | ||
6927 | |||
6928 | cat >>confdefs.h <<\_ACEOF | ||
6929 | #define WITH_AIXAUTHENTICATE 1 | ||
6930 | _ACEOF | ||
6931 | |||
6932 | else | ||
6933 | { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5 | ||
6934 | echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; } | ||
6935 | if test "${ac_cv_lib_s_authenticate+set}" = set; then | ||
6936 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
6937 | else | ||
6938 | ac_check_lib_save_LIBS=$LIBS | ||
6939 | LIBS="-ls $LIBS" | ||
6940 | cat >conftest.$ac_ext <<_ACEOF | ||
6941 | /* confdefs.h. */ | ||
6942 | _ACEOF | ||
6943 | cat confdefs.h >>conftest.$ac_ext | ||
6944 | cat >>conftest.$ac_ext <<_ACEOF | ||
6945 | /* end confdefs.h. */ | ||
6946 | |||
6947 | /* Override any GCC internal prototype to avoid an error. | ||
6948 | Use char because int might match the return type of a GCC | ||
6949 | builtin and then its argument prototype would still apply. */ | ||
6950 | #ifdef __cplusplus | ||
6951 | extern "C" | ||
6952 | #endif | ||
6953 | char authenticate (); | ||
6954 | int | ||
6955 | main () | ||
6956 | { | ||
6957 | return authenticate (); | ||
6958 | ; | ||
6959 | return 0; | ||
6960 | } | ||
6961 | _ACEOF | ||
6962 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
6963 | if { (ac_try="$ac_link" | ||
6964 | case "(($ac_try" in | ||
6965 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
6966 | *) ac_try_echo=$ac_try;; | ||
6967 | esac | ||
6968 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
6969 | (eval "$ac_link") 2>conftest.er1 | ||
6970 | ac_status=$? | ||
6971 | grep -v '^ *+' conftest.er1 >conftest.err | ||
6972 | rm -f conftest.er1 | ||
6973 | cat conftest.err >&5 | ||
6974 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
6975 | (exit $ac_status); } && { | ||
6976 | test -z "$ac_c_werror_flag" || | ||
6977 | test ! -s conftest.err | ||
6978 | } && test -s conftest$ac_exeext && | ||
6979 | $as_test_x conftest$ac_exeext; then | ||
6980 | ac_cv_lib_s_authenticate=yes | ||
6981 | else | ||
6982 | echo "$as_me: failed program was:" >&5 | ||
6983 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
6984 | |||
6985 | ac_cv_lib_s_authenticate=no | ||
6986 | fi | ||
6987 | |||
6988 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
6989 | conftest$ac_exeext conftest.$ac_ext | ||
6990 | LIBS=$ac_check_lib_save_LIBS | ||
6991 | fi | ||
6992 | { echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5 | ||
6993 | echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; } | ||
6994 | if test $ac_cv_lib_s_authenticate = yes; then | ||
6995 | cat >>confdefs.h <<\_ACEOF | ||
6996 | #define WITH_AIXAUTHENTICATE 1 | ||
6997 | _ACEOF | ||
6998 | |||
6999 | LIBS="$LIBS -ls" | ||
7000 | |||
7001 | fi | ||
7002 | |||
7003 | |||
7004 | fi | ||
7005 | |||
7006 | { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5 | ||
7007 | echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; } | ||
7008 | if test "${ac_cv_have_decl_authenticate+set}" = set; then | ||
7009 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7010 | else | ||
7011 | cat >conftest.$ac_ext <<_ACEOF | ||
7012 | /* confdefs.h. */ | ||
7013 | _ACEOF | ||
7014 | cat confdefs.h >>conftest.$ac_ext | ||
7015 | cat >>conftest.$ac_ext <<_ACEOF | ||
7016 | /* end confdefs.h. */ | ||
7017 | #include <usersec.h> | ||
7018 | |||
7019 | int | ||
7020 | main () | ||
7021 | { | ||
7022 | #ifndef authenticate | ||
7023 | (void) authenticate; | ||
7024 | #endif | ||
7025 | |||
7026 | ; | ||
7027 | return 0; | ||
7028 | } | ||
7029 | _ACEOF | ||
7030 | rm -f conftest.$ac_objext | ||
7031 | if { (ac_try="$ac_compile" | ||
7032 | case "(($ac_try" in | ||
7033 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7034 | *) ac_try_echo=$ac_try;; | ||
7035 | esac | ||
7036 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7037 | (eval "$ac_compile") 2>conftest.er1 | ||
7038 | ac_status=$? | ||
7039 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7040 | rm -f conftest.er1 | ||
7041 | cat conftest.err >&5 | ||
7042 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7043 | (exit $ac_status); } && { | ||
7044 | test -z "$ac_c_werror_flag" || | ||
7045 | test ! -s conftest.err | ||
7046 | } && test -s conftest.$ac_objext; then | ||
7047 | ac_cv_have_decl_authenticate=yes | ||
7048 | else | ||
7049 | echo "$as_me: failed program was:" >&5 | ||
7050 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7051 | |||
7052 | ac_cv_have_decl_authenticate=no | ||
7053 | fi | ||
7054 | |||
7055 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7056 | fi | ||
7057 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5 | ||
7058 | echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; } | ||
7059 | if test $ac_cv_have_decl_authenticate = yes; then | ||
7060 | |||
7061 | cat >>confdefs.h <<_ACEOF | ||
7062 | #define HAVE_DECL_AUTHENTICATE 1 | ||
7063 | _ACEOF | ||
7064 | |||
7065 | |||
7066 | else | ||
7067 | cat >>confdefs.h <<_ACEOF | ||
7068 | #define HAVE_DECL_AUTHENTICATE 0 | ||
7069 | _ACEOF | ||
7070 | |||
7071 | |||
7072 | fi | ||
7073 | { echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5 | ||
7074 | echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; } | ||
7075 | if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then | ||
7076 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7077 | else | ||
7078 | cat >conftest.$ac_ext <<_ACEOF | ||
7079 | /* confdefs.h. */ | ||
7080 | _ACEOF | ||
7081 | cat confdefs.h >>conftest.$ac_ext | ||
7082 | cat >>conftest.$ac_ext <<_ACEOF | ||
7083 | /* end confdefs.h. */ | ||
7084 | #include <usersec.h> | ||
7085 | |||
7086 | int | ||
7087 | main () | ||
7088 | { | ||
7089 | #ifndef loginrestrictions | ||
7090 | (void) loginrestrictions; | ||
7091 | #endif | ||
7092 | |||
7093 | ; | ||
7094 | return 0; | ||
7095 | } | ||
7096 | _ACEOF | ||
7097 | rm -f conftest.$ac_objext | ||
7098 | if { (ac_try="$ac_compile" | ||
7099 | case "(($ac_try" in | ||
7100 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7101 | *) ac_try_echo=$ac_try;; | ||
7102 | esac | ||
7103 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7104 | (eval "$ac_compile") 2>conftest.er1 | ||
7105 | ac_status=$? | ||
7106 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7107 | rm -f conftest.er1 | ||
7108 | cat conftest.err >&5 | ||
7109 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7110 | (exit $ac_status); } && { | ||
7111 | test -z "$ac_c_werror_flag" || | ||
7112 | test ! -s conftest.err | ||
7113 | } && test -s conftest.$ac_objext; then | ||
7114 | ac_cv_have_decl_loginrestrictions=yes | ||
7115 | else | ||
7116 | echo "$as_me: failed program was:" >&5 | ||
7117 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7118 | |||
7119 | ac_cv_have_decl_loginrestrictions=no | ||
7120 | fi | ||
7121 | |||
7122 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7123 | fi | ||
7124 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5 | ||
7125 | echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; } | ||
7126 | if test $ac_cv_have_decl_loginrestrictions = yes; then | ||
7127 | |||
7128 | cat >>confdefs.h <<_ACEOF | ||
7129 | #define HAVE_DECL_LOGINRESTRICTIONS 1 | ||
7130 | _ACEOF | ||
7131 | |||
7132 | |||
7133 | else | ||
7134 | cat >>confdefs.h <<_ACEOF | ||
7135 | #define HAVE_DECL_LOGINRESTRICTIONS 0 | ||
7136 | _ACEOF | ||
7137 | |||
7138 | |||
7139 | fi | ||
7140 | { echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5 | ||
7141 | echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; } | ||
7142 | if test "${ac_cv_have_decl_loginsuccess+set}" = set; then | ||
7143 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7144 | else | ||
7145 | cat >conftest.$ac_ext <<_ACEOF | ||
7146 | /* confdefs.h. */ | ||
7147 | _ACEOF | ||
7148 | cat confdefs.h >>conftest.$ac_ext | ||
7149 | cat >>conftest.$ac_ext <<_ACEOF | ||
7150 | /* end confdefs.h. */ | ||
7151 | #include <usersec.h> | ||
7152 | |||
7153 | int | ||
7154 | main () | ||
7155 | { | ||
7156 | #ifndef loginsuccess | ||
7157 | (void) loginsuccess; | ||
7158 | #endif | ||
7159 | |||
7160 | ; | ||
7161 | return 0; | ||
7162 | } | ||
7163 | _ACEOF | ||
7164 | rm -f conftest.$ac_objext | ||
7165 | if { (ac_try="$ac_compile" | ||
7166 | case "(($ac_try" in | ||
7167 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7168 | *) ac_try_echo=$ac_try;; | ||
7169 | esac | ||
7170 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7171 | (eval "$ac_compile") 2>conftest.er1 | ||
7172 | ac_status=$? | ||
7173 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7174 | rm -f conftest.er1 | ||
7175 | cat conftest.err >&5 | ||
7176 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7177 | (exit $ac_status); } && { | ||
7178 | test -z "$ac_c_werror_flag" || | ||
7179 | test ! -s conftest.err | ||
7180 | } && test -s conftest.$ac_objext; then | ||
7181 | ac_cv_have_decl_loginsuccess=yes | ||
7182 | else | ||
7183 | echo "$as_me: failed program was:" >&5 | ||
7184 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7185 | |||
7186 | ac_cv_have_decl_loginsuccess=no | ||
7187 | fi | ||
7188 | |||
7189 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7190 | fi | ||
7191 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5 | ||
7192 | echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; } | ||
7193 | if test $ac_cv_have_decl_loginsuccess = yes; then | ||
7194 | |||
7195 | cat >>confdefs.h <<_ACEOF | ||
7196 | #define HAVE_DECL_LOGINSUCCESS 1 | ||
7197 | _ACEOF | ||
7198 | |||
7199 | |||
7200 | else | ||
7201 | cat >>confdefs.h <<_ACEOF | ||
7202 | #define HAVE_DECL_LOGINSUCCESS 0 | ||
7203 | _ACEOF | ||
7204 | |||
7205 | |||
7206 | fi | ||
7207 | { echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5 | ||
7208 | echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; } | ||
7209 | if test "${ac_cv_have_decl_passwdexpired+set}" = set; then | ||
7210 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7211 | else | ||
7212 | cat >conftest.$ac_ext <<_ACEOF | ||
7213 | /* confdefs.h. */ | ||
7214 | _ACEOF | ||
7215 | cat confdefs.h >>conftest.$ac_ext | ||
7216 | cat >>conftest.$ac_ext <<_ACEOF | ||
7217 | /* end confdefs.h. */ | ||
7218 | #include <usersec.h> | ||
7219 | |||
7220 | int | ||
7221 | main () | ||
7222 | { | ||
7223 | #ifndef passwdexpired | ||
7224 | (void) passwdexpired; | ||
7225 | #endif | ||
7226 | |||
7227 | ; | ||
7228 | return 0; | ||
7229 | } | ||
7230 | _ACEOF | ||
7231 | rm -f conftest.$ac_objext | ||
7232 | if { (ac_try="$ac_compile" | ||
7233 | case "(($ac_try" in | ||
7234 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7235 | *) ac_try_echo=$ac_try;; | ||
7236 | esac | ||
7237 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7238 | (eval "$ac_compile") 2>conftest.er1 | ||
7239 | ac_status=$? | ||
7240 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7241 | rm -f conftest.er1 | ||
7242 | cat conftest.err >&5 | ||
7243 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7244 | (exit $ac_status); } && { | ||
7245 | test -z "$ac_c_werror_flag" || | ||
7246 | test ! -s conftest.err | ||
7247 | } && test -s conftest.$ac_objext; then | ||
7248 | ac_cv_have_decl_passwdexpired=yes | ||
7249 | else | ||
7250 | echo "$as_me: failed program was:" >&5 | ||
7251 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7252 | |||
7253 | ac_cv_have_decl_passwdexpired=no | ||
7254 | fi | ||
7255 | |||
7256 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7257 | fi | ||
7258 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5 | ||
7259 | echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; } | ||
7260 | if test $ac_cv_have_decl_passwdexpired = yes; then | ||
7261 | |||
7262 | cat >>confdefs.h <<_ACEOF | ||
7263 | #define HAVE_DECL_PASSWDEXPIRED 1 | ||
7264 | _ACEOF | ||
7265 | |||
7266 | |||
7267 | else | ||
7268 | cat >>confdefs.h <<_ACEOF | ||
7269 | #define HAVE_DECL_PASSWDEXPIRED 0 | ||
7270 | _ACEOF | ||
7271 | |||
7272 | |||
7273 | fi | ||
7274 | { echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5 | ||
7275 | echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; } | ||
7276 | if test "${ac_cv_have_decl_setauthdb+set}" = set; then | ||
7277 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7278 | else | ||
7279 | cat >conftest.$ac_ext <<_ACEOF | ||
7280 | /* confdefs.h. */ | ||
7281 | _ACEOF | ||
7282 | cat confdefs.h >>conftest.$ac_ext | ||
7283 | cat >>conftest.$ac_ext <<_ACEOF | ||
7284 | /* end confdefs.h. */ | ||
7285 | #include <usersec.h> | ||
7286 | |||
7287 | int | ||
7288 | main () | ||
7289 | { | ||
7290 | #ifndef setauthdb | ||
7291 | (void) setauthdb; | ||
7292 | #endif | ||
7293 | |||
7294 | ; | ||
7295 | return 0; | ||
7296 | } | ||
7297 | _ACEOF | ||
7298 | rm -f conftest.$ac_objext | ||
7299 | if { (ac_try="$ac_compile" | ||
7300 | case "(($ac_try" in | ||
7301 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7302 | *) ac_try_echo=$ac_try;; | ||
7303 | esac | ||
7304 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7305 | (eval "$ac_compile") 2>conftest.er1 | ||
7306 | ac_status=$? | ||
7307 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7308 | rm -f conftest.er1 | ||
7309 | cat conftest.err >&5 | ||
7310 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7311 | (exit $ac_status); } && { | ||
7312 | test -z "$ac_c_werror_flag" || | ||
7313 | test ! -s conftest.err | ||
7314 | } && test -s conftest.$ac_objext; then | ||
7315 | ac_cv_have_decl_setauthdb=yes | ||
7316 | else | ||
7317 | echo "$as_me: failed program was:" >&5 | ||
7318 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7319 | |||
7320 | ac_cv_have_decl_setauthdb=no | ||
7321 | fi | ||
7322 | |||
7323 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7324 | fi | ||
7325 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5 | ||
7326 | echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; } | ||
7327 | if test $ac_cv_have_decl_setauthdb = yes; then | ||
7328 | |||
7329 | cat >>confdefs.h <<_ACEOF | ||
7330 | #define HAVE_DECL_SETAUTHDB 1 | ||
7331 | _ACEOF | ||
7332 | |||
7333 | |||
7334 | else | ||
7335 | cat >>confdefs.h <<_ACEOF | ||
7336 | #define HAVE_DECL_SETAUTHDB 0 | ||
7337 | _ACEOF | ||
7338 | |||
7339 | |||
7340 | fi | ||
7341 | |||
7342 | |||
7343 | { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5 | ||
7344 | echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; } | ||
7345 | if test "${ac_cv_have_decl_loginfailed+set}" = set; then | ||
7346 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7347 | else | ||
7348 | cat >conftest.$ac_ext <<_ACEOF | ||
7349 | /* confdefs.h. */ | ||
7350 | _ACEOF | ||
7351 | cat confdefs.h >>conftest.$ac_ext | ||
7352 | cat >>conftest.$ac_ext <<_ACEOF | ||
7353 | /* end confdefs.h. */ | ||
7354 | #include <usersec.h> | ||
7355 | |||
7356 | |||
7357 | int | ||
7358 | main () | ||
7359 | { | ||
7360 | #ifndef loginfailed | ||
7361 | (void) loginfailed; | ||
7362 | #endif | ||
7363 | |||
7364 | ; | ||
7365 | return 0; | ||
7366 | } | ||
7367 | _ACEOF | ||
7368 | rm -f conftest.$ac_objext | ||
7369 | if { (ac_try="$ac_compile" | ||
7370 | case "(($ac_try" in | ||
7371 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7372 | *) ac_try_echo=$ac_try;; | ||
7373 | esac | ||
7374 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7375 | (eval "$ac_compile") 2>conftest.er1 | ||
7376 | ac_status=$? | ||
7377 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7378 | rm -f conftest.er1 | ||
7379 | cat conftest.err >&5 | ||
7380 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7381 | (exit $ac_status); } && { | ||
7382 | test -z "$ac_c_werror_flag" || | ||
7383 | test ! -s conftest.err | ||
7384 | } && test -s conftest.$ac_objext; then | ||
7385 | ac_cv_have_decl_loginfailed=yes | ||
7386 | else | ||
7387 | echo "$as_me: failed program was:" >&5 | ||
7388 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7389 | |||
7390 | ac_cv_have_decl_loginfailed=no | ||
7391 | fi | ||
7392 | |||
7393 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7394 | fi | ||
7395 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5 | ||
7396 | echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; } | ||
7397 | if test $ac_cv_have_decl_loginfailed = yes; then | ||
7398 | |||
7399 | cat >>confdefs.h <<_ACEOF | ||
7400 | #define HAVE_DECL_LOGINFAILED 1 | ||
7401 | _ACEOF | ||
7402 | |||
7403 | { echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5 | ||
7404 | echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; } | ||
7405 | cat >conftest.$ac_ext <<_ACEOF | ||
7406 | /* confdefs.h. */ | ||
7407 | _ACEOF | ||
7408 | cat confdefs.h >>conftest.$ac_ext | ||
7409 | cat >>conftest.$ac_ext <<_ACEOF | ||
7410 | /* end confdefs.h. */ | ||
7411 | #include <usersec.h> | ||
7412 | int | ||
7413 | main () | ||
7414 | { | ||
7415 | (void)loginfailed("user","host","tty",0); | ||
7416 | ; | ||
7417 | return 0; | ||
7418 | } | ||
7419 | _ACEOF | ||
7420 | rm -f conftest.$ac_objext | ||
7421 | if { (ac_try="$ac_compile" | ||
7422 | case "(($ac_try" in | ||
7423 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7424 | *) ac_try_echo=$ac_try;; | ||
7425 | esac | ||
7426 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7427 | (eval "$ac_compile") 2>conftest.er1 | ||
7428 | ac_status=$? | ||
7429 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7430 | rm -f conftest.er1 | ||
7431 | cat conftest.err >&5 | ||
7432 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7433 | (exit $ac_status); } && { | ||
7434 | test -z "$ac_c_werror_flag" || | ||
7435 | test ! -s conftest.err | ||
7436 | } && test -s conftest.$ac_objext; then | ||
7437 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
7438 | echo "${ECHO_T}yes" >&6; } | ||
7439 | |||
7440 | cat >>confdefs.h <<\_ACEOF | ||
7441 | #define AIX_LOGINFAILED_4ARG 1 | ||
7442 | _ACEOF | ||
7443 | |||
7444 | else | ||
7445 | echo "$as_me: failed program was:" >&5 | ||
7446 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7447 | |||
7448 | { echo "$as_me:$LINENO: result: no" >&5 | ||
7449 | echo "${ECHO_T}no" >&6; } | ||
7450 | |||
7451 | fi | ||
7452 | |||
7453 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7454 | else | ||
7455 | cat >>confdefs.h <<_ACEOF | ||
7456 | #define HAVE_DECL_LOGINFAILED 0 | ||
7457 | _ACEOF | ||
7458 | |||
7459 | |||
7460 | fi | ||
7461 | |||
7462 | |||
7463 | |||
7464 | |||
7465 | for ac_func in getgrset setauthdb | ||
7466 | do | ||
7467 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
7468 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
7469 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
7470 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
7471 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7472 | else | ||
7473 | cat >conftest.$ac_ext <<_ACEOF | ||
7474 | /* confdefs.h. */ | ||
7475 | _ACEOF | ||
7476 | cat confdefs.h >>conftest.$ac_ext | ||
7477 | cat >>conftest.$ac_ext <<_ACEOF | ||
7478 | /* end confdefs.h. */ | ||
7479 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
7480 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
7481 | #define $ac_func innocuous_$ac_func | ||
7482 | |||
7483 | /* System header to define __stub macros and hopefully few prototypes, | ||
7484 | which can conflict with char $ac_func (); below. | ||
7485 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
7486 | <limits.h> exists even on freestanding compilers. */ | ||
7487 | |||
7488 | #ifdef __STDC__ | ||
7489 | # include <limits.h> | ||
7490 | #else | ||
7491 | # include <assert.h> | ||
7492 | #endif | ||
7493 | |||
7494 | #undef $ac_func | ||
7495 | |||
7496 | /* Override any GCC internal prototype to avoid an error. | ||
7497 | Use char because int might match the return type of a GCC | ||
7498 | builtin and then its argument prototype would still apply. */ | ||
7499 | #ifdef __cplusplus | ||
7500 | extern "C" | ||
7501 | #endif | ||
7502 | char $ac_func (); | ||
7503 | /* The GNU C library defines this for functions which it implements | ||
7504 | to always fail with ENOSYS. Some functions are actually named | ||
7505 | something starting with __ and the normal name is an alias. */ | ||
7506 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
7507 | choke me | ||
7508 | #endif | ||
7509 | |||
7510 | int | ||
7511 | main () | ||
7512 | { | ||
7513 | return $ac_func (); | ||
7514 | ; | ||
7515 | return 0; | ||
7516 | } | ||
7517 | _ACEOF | ||
7518 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
7519 | if { (ac_try="$ac_link" | ||
7520 | case "(($ac_try" in | ||
7521 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7522 | *) ac_try_echo=$ac_try;; | ||
7523 | esac | ||
7524 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7525 | (eval "$ac_link") 2>conftest.er1 | ||
7526 | ac_status=$? | ||
7527 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7528 | rm -f conftest.er1 | ||
7529 | cat conftest.err >&5 | ||
7530 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7531 | (exit $ac_status); } && { | ||
7532 | test -z "$ac_c_werror_flag" || | ||
7533 | test ! -s conftest.err | ||
7534 | } && test -s conftest$ac_exeext && | ||
7535 | $as_test_x conftest$ac_exeext; then | ||
7536 | eval "$as_ac_var=yes" | ||
7537 | else | ||
7538 | echo "$as_me: failed program was:" >&5 | ||
7539 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7540 | |||
7541 | eval "$as_ac_var=no" | ||
7542 | fi | ||
7543 | |||
7544 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
7545 | conftest$ac_exeext conftest.$ac_ext | ||
7546 | fi | ||
7547 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
7548 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
7549 | echo "${ECHO_T}$ac_res" >&6; } | ||
7550 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
7551 | cat >>confdefs.h <<_ACEOF | ||
7552 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
7553 | _ACEOF | ||
7554 | |||
7555 | fi | ||
7556 | done | ||
7557 | |||
7558 | { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5 | ||
7559 | echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; } | ||
7560 | if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then | ||
7561 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7562 | else | ||
7563 | cat >conftest.$ac_ext <<_ACEOF | ||
7564 | /* confdefs.h. */ | ||
7565 | _ACEOF | ||
7566 | cat confdefs.h >>conftest.$ac_ext | ||
7567 | cat >>conftest.$ac_ext <<_ACEOF | ||
7568 | /* end confdefs.h. */ | ||
7569 | #include <limits.h> | ||
7570 | #include <fcntl.h> | ||
7571 | |||
7572 | |||
7573 | int | ||
7574 | main () | ||
7575 | { | ||
7576 | #ifndef F_CLOSEM | ||
7577 | (void) F_CLOSEM; | ||
7578 | #endif | ||
7579 | |||
7580 | ; | ||
7581 | return 0; | ||
7582 | } | ||
7583 | _ACEOF | ||
7584 | rm -f conftest.$ac_objext | ||
7585 | if { (ac_try="$ac_compile" | ||
7586 | case "(($ac_try" in | ||
7587 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7588 | *) ac_try_echo=$ac_try;; | ||
7589 | esac | ||
7590 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7591 | (eval "$ac_compile") 2>conftest.er1 | ||
7592 | ac_status=$? | ||
7593 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7594 | rm -f conftest.er1 | ||
7595 | cat conftest.err >&5 | ||
7596 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7597 | (exit $ac_status); } && { | ||
7598 | test -z "$ac_c_werror_flag" || | ||
7599 | test ! -s conftest.err | ||
7600 | } && test -s conftest.$ac_objext; then | ||
7601 | ac_cv_have_decl_F_CLOSEM=yes | ||
7602 | else | ||
7603 | echo "$as_me: failed program was:" >&5 | ||
7604 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7605 | |||
7606 | ac_cv_have_decl_F_CLOSEM=no | ||
7607 | fi | ||
7608 | |||
7609 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7610 | fi | ||
7611 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5 | ||
7612 | echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; } | ||
7613 | if test $ac_cv_have_decl_F_CLOSEM = yes; then | ||
7614 | |||
7615 | cat >>confdefs.h <<\_ACEOF | ||
7616 | #define HAVE_FCNTL_CLOSEM 1 | ||
7617 | _ACEOF | ||
7618 | |||
7619 | fi | ||
7620 | |||
7621 | check_for_aix_broken_getaddrinfo=1 | ||
7622 | |||
7623 | cat >>confdefs.h <<\_ACEOF | ||
7624 | #define BROKEN_REALPATH 1 | ||
7625 | _ACEOF | ||
7626 | |||
7627 | |||
7628 | cat >>confdefs.h <<\_ACEOF | ||
7629 | #define SETEUID_BREAKS_SETUID 1 | ||
7630 | _ACEOF | ||
7631 | |||
7632 | |||
7633 | cat >>confdefs.h <<\_ACEOF | ||
7634 | #define BROKEN_SETREUID 1 | ||
7635 | _ACEOF | ||
7636 | |||
7637 | |||
7638 | cat >>confdefs.h <<\_ACEOF | ||
7639 | #define BROKEN_SETREGID 1 | ||
7640 | _ACEOF | ||
7641 | |||
7642 | |||
7643 | cat >>confdefs.h <<\_ACEOF | ||
7644 | #define DISABLE_LASTLOG 1 | ||
7645 | _ACEOF | ||
7646 | |||
7647 | |||
7648 | cat >>confdefs.h <<\_ACEOF | ||
7649 | #define LOGIN_NEEDS_UTMPX 1 | ||
7650 | _ACEOF | ||
7651 | |||
7652 | |||
7653 | cat >>confdefs.h <<\_ACEOF | ||
7654 | #define SPT_TYPE SPT_REUSEARGV | ||
7655 | _ACEOF | ||
7656 | |||
7657 | |||
7658 | cat >>confdefs.h <<\_ACEOF | ||
7659 | #define SSHPAM_CHAUTHTOK_NEEDS_RUID 1 | ||
7660 | _ACEOF | ||
7661 | |||
7662 | |||
7663 | cat >>confdefs.h <<\_ACEOF | ||
7664 | #define PTY_ZEROREAD 1 | ||
7665 | _ACEOF | ||
7666 | |||
7667 | ;; | ||
7668 | *-*-cygwin*) | ||
7669 | check_for_libcrypt_later=1 | ||
7670 | LIBS="$LIBS /usr/lib/textreadmode.o" | ||
7671 | |||
7672 | cat >>confdefs.h <<\_ACEOF | ||
7673 | #define HAVE_CYGWIN 1 | ||
7674 | _ACEOF | ||
7675 | |||
7676 | |||
7677 | cat >>confdefs.h <<\_ACEOF | ||
7678 | #define USE_PIPES 1 | ||
7679 | _ACEOF | ||
7680 | |||
7681 | |||
7682 | cat >>confdefs.h <<\_ACEOF | ||
7683 | #define DISABLE_SHADOW 1 | ||
7684 | _ACEOF | ||
7685 | |||
7686 | |||
7687 | cat >>confdefs.h <<\_ACEOF | ||
7688 | #define NO_X11_UNIX_SOCKETS 1 | ||
7689 | _ACEOF | ||
7690 | |||
7691 | |||
7692 | cat >>confdefs.h <<\_ACEOF | ||
7693 | #define NO_IPPORT_RESERVED_CONCEPT 1 | ||
7694 | _ACEOF | ||
7695 | |||
7696 | |||
7697 | cat >>confdefs.h <<\_ACEOF | ||
7698 | #define DISABLE_FD_PASSING 1 | ||
7699 | _ACEOF | ||
7700 | |||
7701 | |||
7702 | cat >>confdefs.h <<\_ACEOF | ||
7703 | #define SSH_IOBUFSZ 65535 | ||
7704 | _ACEOF | ||
7705 | |||
7706 | |||
7707 | cat >>confdefs.h <<\_ACEOF | ||
7708 | #define FILESYSTEM_NO_BACKSLASH 1 | ||
7709 | _ACEOF | ||
7710 | |||
7711 | ;; | ||
7712 | *-*-dgux*) | ||
7713 | |||
7714 | cat >>confdefs.h <<\_ACEOF | ||
7715 | #define IP_TOS_IS_BROKEN 1 | ||
7716 | _ACEOF | ||
7717 | |||
7718 | cat >>confdefs.h <<\_ACEOF | ||
7719 | #define SETEUID_BREAKS_SETUID 1 | ||
7720 | _ACEOF | ||
7721 | |||
7722 | cat >>confdefs.h <<\_ACEOF | ||
7723 | #define BROKEN_SETREUID 1 | ||
7724 | _ACEOF | ||
7725 | |||
7726 | cat >>confdefs.h <<\_ACEOF | ||
7727 | #define BROKEN_SETREGID 1 | ||
7728 | _ACEOF | ||
7729 | |||
7730 | ;; | ||
7731 | *-*-darwin*) | ||
7732 | { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5 | ||
7733 | echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; } | ||
7734 | if test "$cross_compiling" = yes; then | ||
7735 | { echo "$as_me:$LINENO: result: assume it is working" >&5 | ||
7736 | echo "${ECHO_T}assume it is working" >&6; } | ||
7737 | else | ||
7738 | cat >conftest.$ac_ext <<_ACEOF | ||
7739 | /* confdefs.h. */ | ||
7740 | _ACEOF | ||
7741 | cat confdefs.h >>conftest.$ac_ext | ||
7742 | cat >>conftest.$ac_ext <<_ACEOF | ||
7743 | /* end confdefs.h. */ | ||
7744 | #include <mach-o/dyld.h> | ||
7745 | main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) | ||
7746 | exit(0); | ||
7747 | else | ||
7748 | exit(1); | ||
7749 | } | ||
7750 | _ACEOF | ||
7751 | rm -f conftest$ac_exeext | ||
7752 | if { (ac_try="$ac_link" | ||
7753 | case "(($ac_try" in | ||
7754 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7755 | *) ac_try_echo=$ac_try;; | ||
7756 | esac | ||
7757 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7758 | (eval "$ac_link") 2>&5 | ||
7759 | ac_status=$? | ||
7760 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7761 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
7762 | { (case "(($ac_try" in | ||
7763 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7764 | *) ac_try_echo=$ac_try;; | ||
7765 | esac | ||
7766 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7767 | (eval "$ac_try") 2>&5 | ||
7768 | ac_status=$? | ||
7769 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7770 | (exit $ac_status); }; }; then | ||
7771 | { echo "$as_me:$LINENO: result: working" >&5 | ||
7772 | echo "${ECHO_T}working" >&6; } | ||
7773 | else | ||
7774 | echo "$as_me: program exited with status $ac_status" >&5 | ||
7775 | echo "$as_me: failed program was:" >&5 | ||
7776 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7777 | |||
7778 | ( exit $ac_status ) | ||
7779 | { echo "$as_me:$LINENO: result: buggy" >&5 | ||
7780 | echo "${ECHO_T}buggy" >&6; } | ||
7781 | |||
7782 | cat >>confdefs.h <<\_ACEOF | ||
7783 | #define BROKEN_GETADDRINFO 1 | ||
7784 | _ACEOF | ||
7785 | |||
7786 | fi | ||
7787 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
7788 | fi | ||
7789 | |||
7790 | |||
7791 | cat >>confdefs.h <<\_ACEOF | ||
7792 | #define SETEUID_BREAKS_SETUID 1 | ||
7793 | _ACEOF | ||
7794 | |||
7795 | cat >>confdefs.h <<\_ACEOF | ||
7796 | #define BROKEN_SETREUID 1 | ||
7797 | _ACEOF | ||
7798 | |||
7799 | cat >>confdefs.h <<\_ACEOF | ||
7800 | #define BROKEN_SETREGID 1 | ||
7801 | _ACEOF | ||
7802 | |||
7803 | |||
7804 | cat >>confdefs.h <<\_ACEOF | ||
7805 | #define BROKEN_GLOB 1 | ||
7806 | _ACEOF | ||
7807 | |||
7808 | |||
7809 | cat >>confdefs.h <<_ACEOF | ||
7810 | #define BIND_8_COMPAT 1 | ||
7811 | _ACEOF | ||
7812 | |||
7813 | |||
7814 | cat >>confdefs.h <<\_ACEOF | ||
7815 | #define SSH_TUN_FREEBSD 1 | ||
7816 | _ACEOF | ||
7817 | |||
7818 | |||
7819 | cat >>confdefs.h <<\_ACEOF | ||
7820 | #define SSH_TUN_COMPAT_AF 1 | ||
7821 | _ACEOF | ||
7822 | |||
7823 | |||
7824 | cat >>confdefs.h <<\_ACEOF | ||
7825 | #define SSH_TUN_PREPEND_AF 1 | ||
7826 | _ACEOF | ||
7827 | |||
7828 | |||
7829 | { echo "$as_me:$LINENO: checking whether AU_IPv4 is declared" >&5 | ||
7830 | echo $ECHO_N "checking whether AU_IPv4 is declared... $ECHO_C" >&6; } | ||
7831 | if test "${ac_cv_have_decl_AU_IPv4+set}" = set; then | ||
7832 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7833 | else | ||
7834 | cat >conftest.$ac_ext <<_ACEOF | ||
7835 | /* confdefs.h. */ | ||
7836 | _ACEOF | ||
7837 | cat confdefs.h >>conftest.$ac_ext | ||
7838 | cat >>conftest.$ac_ext <<_ACEOF | ||
7839 | /* end confdefs.h. */ | ||
7840 | $ac_includes_default | ||
7841 | int | ||
7842 | main () | ||
7843 | { | ||
7844 | #ifndef AU_IPv4 | ||
7845 | (void) AU_IPv4; | ||
7846 | #endif | ||
7847 | |||
7848 | ; | ||
7849 | return 0; | ||
7850 | } | ||
7851 | _ACEOF | ||
7852 | rm -f conftest.$ac_objext | ||
7853 | if { (ac_try="$ac_compile" | ||
7854 | case "(($ac_try" in | ||
7855 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7856 | *) ac_try_echo=$ac_try;; | ||
7857 | esac | ||
7858 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7859 | (eval "$ac_compile") 2>conftest.er1 | ||
7860 | ac_status=$? | ||
7861 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7862 | rm -f conftest.er1 | ||
7863 | cat conftest.err >&5 | ||
7864 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7865 | (exit $ac_status); } && { | ||
7866 | test -z "$ac_c_werror_flag" || | ||
7867 | test ! -s conftest.err | ||
7868 | } && test -s conftest.$ac_objext; then | ||
7869 | ac_cv_have_decl_AU_IPv4=yes | ||
7870 | else | ||
7871 | echo "$as_me: failed program was:" >&5 | ||
7872 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7873 | |||
7874 | ac_cv_have_decl_AU_IPv4=no | ||
7875 | fi | ||
7876 | |||
7877 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
7878 | fi | ||
7879 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_AU_IPv4" >&5 | ||
7880 | echo "${ECHO_T}$ac_cv_have_decl_AU_IPv4" >&6; } | ||
7881 | if test $ac_cv_have_decl_AU_IPv4 = yes; then | ||
7882 | : | ||
7883 | else | ||
7884 | |||
7885 | cat >>confdefs.h <<\_ACEOF | ||
7886 | #define AU_IPv4 0 | ||
7887 | _ACEOF | ||
7888 | |||
7889 | #include <bsm/audit.h> | ||
7890 | |||
7891 | cat >>confdefs.h <<\_ACEOF | ||
7892 | #define LASTLOG_WRITE_PUTUTXLINE 1 | ||
7893 | _ACEOF | ||
7894 | |||
7895 | |||
7896 | fi | ||
7897 | |||
7898 | ;; | ||
7899 | *-*-dragonfly*) | ||
7900 | SSHDLIBS="$SSHDLIBS -lcrypt" | ||
7901 | ;; | ||
7902 | *-*-haiku*) | ||
7903 | LIBS="$LIBS -lbsd " | ||
7904 | |||
7905 | { echo "$as_me:$LINENO: checking for socket in -lnetwork" >&5 | ||
7906 | echo $ECHO_N "checking for socket in -lnetwork... $ECHO_C" >&6; } | ||
7907 | if test "${ac_cv_lib_network_socket+set}" = set; then | ||
7908 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7909 | else | ||
7910 | ac_check_lib_save_LIBS=$LIBS | ||
7911 | LIBS="-lnetwork $LIBS" | ||
7912 | cat >conftest.$ac_ext <<_ACEOF | ||
7913 | /* confdefs.h. */ | ||
7914 | _ACEOF | ||
7915 | cat confdefs.h >>conftest.$ac_ext | ||
7916 | cat >>conftest.$ac_ext <<_ACEOF | ||
7917 | /* end confdefs.h. */ | ||
7918 | |||
7919 | /* Override any GCC internal prototype to avoid an error. | ||
7920 | Use char because int might match the return type of a GCC | ||
7921 | builtin and then its argument prototype would still apply. */ | ||
7922 | #ifdef __cplusplus | ||
7923 | extern "C" | ||
7924 | #endif | ||
7925 | char socket (); | ||
7926 | int | ||
7927 | main () | ||
7928 | { | ||
7929 | return socket (); | ||
7930 | ; | ||
7931 | return 0; | ||
7932 | } | ||
7933 | _ACEOF | ||
7934 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
7935 | if { (ac_try="$ac_link" | ||
7936 | case "(($ac_try" in | ||
7937 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
7938 | *) ac_try_echo=$ac_try;; | ||
7939 | esac | ||
7940 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
7941 | (eval "$ac_link") 2>conftest.er1 | ||
7942 | ac_status=$? | ||
7943 | grep -v '^ *+' conftest.er1 >conftest.err | ||
7944 | rm -f conftest.er1 | ||
7945 | cat conftest.err >&5 | ||
7946 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7947 | (exit $ac_status); } && { | ||
7948 | test -z "$ac_c_werror_flag" || | ||
7949 | test ! -s conftest.err | ||
7950 | } && test -s conftest$ac_exeext && | ||
7951 | $as_test_x conftest$ac_exeext; then | ||
7952 | ac_cv_lib_network_socket=yes | ||
7953 | else | ||
7954 | echo "$as_me: failed program was:" >&5 | ||
7955 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7956 | |||
7957 | ac_cv_lib_network_socket=no | ||
7958 | fi | ||
7959 | |||
7960 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
7961 | conftest$ac_exeext conftest.$ac_ext | ||
7962 | LIBS=$ac_check_lib_save_LIBS | ||
7963 | fi | ||
7964 | { echo "$as_me:$LINENO: result: $ac_cv_lib_network_socket" >&5 | ||
7965 | echo "${ECHO_T}$ac_cv_lib_network_socket" >&6; } | ||
7966 | if test $ac_cv_lib_network_socket = yes; then | ||
7967 | cat >>confdefs.h <<_ACEOF | ||
7968 | #define HAVE_LIBNETWORK 1 | ||
7969 | _ACEOF | ||
7970 | |||
7971 | LIBS="-lnetwork $LIBS" | ||
7972 | |||
7973 | fi | ||
7974 | |||
7975 | cat >>confdefs.h <<\_ACEOF | ||
7976 | #define HAVE_U_INT64_T 1 | ||
7977 | _ACEOF | ||
7978 | |||
7979 | MANTYPE=man | ||
7980 | ;; | ||
7981 | *-*-hpux*) | ||
7982 | # first we define all of the options common to all HP-UX releases | ||
7983 | CPPFLAGS="$CPPFLAGS -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1" | ||
7984 | IPADDR_IN_DISPLAY=yes | ||
7985 | cat >>confdefs.h <<\_ACEOF | ||
7986 | #define USE_PIPES 1 | ||
7987 | _ACEOF | ||
7988 | |||
7989 | |||
7990 | cat >>confdefs.h <<\_ACEOF | ||
7991 | #define LOGIN_NO_ENDOPT 1 | ||
7992 | _ACEOF | ||
7993 | |||
7994 | cat >>confdefs.h <<\_ACEOF | ||
7995 | #define LOGIN_NEEDS_UTMPX 1 | ||
7996 | _ACEOF | ||
7997 | |||
7998 | |||
7999 | cat >>confdefs.h <<\_ACEOF | ||
8000 | #define LOCKED_PASSWD_STRING "*" | ||
8001 | _ACEOF | ||
8002 | |||
8003 | cat >>confdefs.h <<\_ACEOF | ||
8004 | #define SPT_TYPE SPT_PSTAT | ||
8005 | _ACEOF | ||
8006 | |||
8007 | MAIL="/var/mail/username" | ||
8008 | LIBS="$LIBS -lsec" | ||
8009 | |||
8010 | { echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5 | ||
8011 | echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; } | ||
8012 | if test "${ac_cv_lib_xnet_t_error+set}" = set; then | ||
8013 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8014 | else | ||
8015 | ac_check_lib_save_LIBS=$LIBS | ||
8016 | LIBS="-lxnet $LIBS" | ||
8017 | cat >conftest.$ac_ext <<_ACEOF | ||
8018 | /* confdefs.h. */ | ||
8019 | _ACEOF | ||
8020 | cat confdefs.h >>conftest.$ac_ext | ||
8021 | cat >>conftest.$ac_ext <<_ACEOF | ||
8022 | /* end confdefs.h. */ | ||
8023 | |||
8024 | /* Override any GCC internal prototype to avoid an error. | ||
8025 | Use char because int might match the return type of a GCC | ||
8026 | builtin and then its argument prototype would still apply. */ | ||
8027 | #ifdef __cplusplus | ||
8028 | extern "C" | ||
8029 | #endif | ||
8030 | char t_error (); | ||
8031 | int | ||
8032 | main () | ||
8033 | { | ||
8034 | return t_error (); | ||
8035 | ; | ||
8036 | return 0; | ||
8037 | } | ||
8038 | _ACEOF | ||
8039 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
8040 | if { (ac_try="$ac_link" | ||
8041 | case "(($ac_try" in | ||
8042 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8043 | *) ac_try_echo=$ac_try;; | ||
8044 | esac | ||
8045 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8046 | (eval "$ac_link") 2>conftest.er1 | ||
8047 | ac_status=$? | ||
8048 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8049 | rm -f conftest.er1 | ||
8050 | cat conftest.err >&5 | ||
8051 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8052 | (exit $ac_status); } && { | ||
8053 | test -z "$ac_c_werror_flag" || | ||
8054 | test ! -s conftest.err | ||
8055 | } && test -s conftest$ac_exeext && | ||
8056 | $as_test_x conftest$ac_exeext; then | ||
8057 | ac_cv_lib_xnet_t_error=yes | ||
8058 | else | ||
8059 | echo "$as_me: failed program was:" >&5 | ||
8060 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8061 | |||
8062 | ac_cv_lib_xnet_t_error=no | ||
8063 | fi | ||
8064 | |||
8065 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
8066 | conftest$ac_exeext conftest.$ac_ext | ||
8067 | LIBS=$ac_check_lib_save_LIBS | ||
8068 | fi | ||
8069 | { echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5 | ||
8070 | echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; } | ||
8071 | if test $ac_cv_lib_xnet_t_error = yes; then | ||
8072 | cat >>confdefs.h <<_ACEOF | ||
8073 | #define HAVE_LIBXNET 1 | ||
8074 | _ACEOF | ||
8075 | |||
8076 | LIBS="-lxnet $LIBS" | ||
8077 | |||
8078 | else | ||
8079 | { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
8080 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
8081 | { (exit 1); exit 1; }; } | ||
8082 | fi | ||
8083 | |||
8084 | |||
8085 | # next, we define all of the options specific to major releases | ||
8086 | case "$host" in | ||
8087 | *-*-hpux10*) | ||
8088 | if test -z "$GCC"; then | ||
8089 | CFLAGS="$CFLAGS -Ae" | ||
8090 | fi | ||
8091 | ;; | ||
8092 | *-*-hpux11*) | ||
8093 | |||
8094 | cat >>confdefs.h <<\_ACEOF | ||
8095 | #define PAM_SUN_CODEBASE 1 | ||
8096 | _ACEOF | ||
8097 | |||
8098 | |||
8099 | cat >>confdefs.h <<\_ACEOF | ||
8100 | #define DISABLE_UTMP 1 | ||
8101 | _ACEOF | ||
8102 | |||
8103 | |||
8104 | cat >>confdefs.h <<\_ACEOF | ||
8105 | #define USE_BTMP 1 | ||
8106 | _ACEOF | ||
8107 | |||
8108 | check_for_hpux_broken_getaddrinfo=1 | ||
8109 | check_for_conflicting_getspnam=1 | ||
8110 | ;; | ||
8111 | esac | ||
8112 | |||
8113 | # lastly, we define options specific to minor releases | ||
8114 | case "$host" in | ||
8115 | *-*-hpux10.26) | ||
8116 | |||
8117 | cat >>confdefs.h <<\_ACEOF | ||
8118 | #define HAVE_SECUREWARE 1 | ||
8119 | _ACEOF | ||
8120 | |||
8121 | disable_ptmx_check=yes | ||
8122 | LIBS="$LIBS -lsecpw" | ||
8123 | ;; | ||
8124 | esac | ||
8125 | ;; | ||
8126 | *-*-irix5*) | ||
8127 | PATH="$PATH:/usr/etc" | ||
8128 | |||
8129 | cat >>confdefs.h <<\_ACEOF | ||
8130 | #define BROKEN_INET_NTOA 1 | ||
8131 | _ACEOF | ||
8132 | |||
8133 | cat >>confdefs.h <<\_ACEOF | ||
8134 | #define SETEUID_BREAKS_SETUID 1 | ||
8135 | _ACEOF | ||
8136 | |||
8137 | cat >>confdefs.h <<\_ACEOF | ||
8138 | #define BROKEN_SETREUID 1 | ||
8139 | _ACEOF | ||
8140 | |||
8141 | cat >>confdefs.h <<\_ACEOF | ||
8142 | #define BROKEN_SETREGID 1 | ||
8143 | _ACEOF | ||
8144 | |||
8145 | |||
8146 | cat >>confdefs.h <<\_ACEOF | ||
8147 | #define WITH_ABBREV_NO_TTY 1 | ||
8148 | _ACEOF | ||
8149 | |||
8150 | cat >>confdefs.h <<\_ACEOF | ||
8151 | #define LOCKED_PASSWD_STRING "*LK*" | ||
8152 | _ACEOF | ||
8153 | |||
8154 | ;; | ||
8155 | *-*-irix6*) | ||
8156 | PATH="$PATH:/usr/etc" | ||
8157 | |||
8158 | cat >>confdefs.h <<\_ACEOF | ||
8159 | #define WITH_IRIX_ARRAY 1 | ||
8160 | _ACEOF | ||
8161 | |||
8162 | |||
8163 | cat >>confdefs.h <<\_ACEOF | ||
8164 | #define WITH_IRIX_PROJECT 1 | ||
8165 | _ACEOF | ||
8166 | |||
8167 | |||
8168 | cat >>confdefs.h <<\_ACEOF | ||
8169 | #define WITH_IRIX_AUDIT 1 | ||
8170 | _ACEOF | ||
8171 | |||
8172 | { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5 | ||
8173 | echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; } | ||
8174 | if test "${ac_cv_func_jlimit_startjob+set}" = set; then | ||
8175 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8176 | else | ||
8177 | cat >conftest.$ac_ext <<_ACEOF | ||
8178 | /* confdefs.h. */ | ||
8179 | _ACEOF | ||
8180 | cat confdefs.h >>conftest.$ac_ext | ||
8181 | cat >>conftest.$ac_ext <<_ACEOF | ||
8182 | /* end confdefs.h. */ | ||
8183 | /* Define jlimit_startjob to an innocuous variant, in case <limits.h> declares jlimit_startjob. | ||
8184 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
8185 | #define jlimit_startjob innocuous_jlimit_startjob | ||
8186 | |||
8187 | /* System header to define __stub macros and hopefully few prototypes, | ||
8188 | which can conflict with char jlimit_startjob (); below. | ||
8189 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
8190 | <limits.h> exists even on freestanding compilers. */ | ||
8191 | |||
8192 | #ifdef __STDC__ | ||
8193 | # include <limits.h> | ||
8194 | #else | ||
8195 | # include <assert.h> | ||
8196 | #endif | ||
8197 | |||
8198 | #undef jlimit_startjob | ||
8199 | |||
8200 | /* Override any GCC internal prototype to avoid an error. | ||
8201 | Use char because int might match the return type of a GCC | ||
8202 | builtin and then its argument prototype would still apply. */ | ||
8203 | #ifdef __cplusplus | ||
8204 | extern "C" | ||
8205 | #endif | ||
8206 | char jlimit_startjob (); | ||
8207 | /* The GNU C library defines this for functions which it implements | ||
8208 | to always fail with ENOSYS. Some functions are actually named | ||
8209 | something starting with __ and the normal name is an alias. */ | ||
8210 | #if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob | ||
8211 | choke me | ||
8212 | #endif | ||
8213 | |||
8214 | int | ||
8215 | main () | ||
8216 | { | ||
8217 | return jlimit_startjob (); | ||
8218 | ; | ||
8219 | return 0; | ||
8220 | } | ||
8221 | _ACEOF | ||
8222 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
8223 | if { (ac_try="$ac_link" | ||
8224 | case "(($ac_try" in | ||
8225 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8226 | *) ac_try_echo=$ac_try;; | ||
8227 | esac | ||
8228 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8229 | (eval "$ac_link") 2>conftest.er1 | ||
8230 | ac_status=$? | ||
8231 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8232 | rm -f conftest.er1 | ||
8233 | cat conftest.err >&5 | ||
8234 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8235 | (exit $ac_status); } && { | ||
8236 | test -z "$ac_c_werror_flag" || | ||
8237 | test ! -s conftest.err | ||
8238 | } && test -s conftest$ac_exeext && | ||
8239 | $as_test_x conftest$ac_exeext; then | ||
8240 | ac_cv_func_jlimit_startjob=yes | ||
8241 | else | ||
8242 | echo "$as_me: failed program was:" >&5 | ||
8243 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8244 | |||
8245 | ac_cv_func_jlimit_startjob=no | ||
8246 | fi | ||
8247 | |||
8248 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
8249 | conftest$ac_exeext conftest.$ac_ext | ||
8250 | fi | ||
8251 | { echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5 | ||
8252 | echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; } | ||
8253 | if test $ac_cv_func_jlimit_startjob = yes; then | ||
8254 | |||
8255 | cat >>confdefs.h <<\_ACEOF | ||
8256 | #define WITH_IRIX_JOBS 1 | ||
8257 | _ACEOF | ||
8258 | |||
8259 | fi | ||
8260 | |||
8261 | cat >>confdefs.h <<\_ACEOF | ||
8262 | #define BROKEN_INET_NTOA 1 | ||
8263 | _ACEOF | ||
8264 | |||
8265 | cat >>confdefs.h <<\_ACEOF | ||
8266 | #define SETEUID_BREAKS_SETUID 1 | ||
8267 | _ACEOF | ||
8268 | |||
8269 | cat >>confdefs.h <<\_ACEOF | ||
8270 | #define BROKEN_SETREUID 1 | ||
8271 | _ACEOF | ||
8272 | |||
8273 | cat >>confdefs.h <<\_ACEOF | ||
8274 | #define BROKEN_SETREGID 1 | ||
8275 | _ACEOF | ||
8276 | |||
8277 | |||
8278 | cat >>confdefs.h <<\_ACEOF | ||
8279 | #define BROKEN_UPDWTMPX 1 | ||
8280 | _ACEOF | ||
8281 | |||
8282 | cat >>confdefs.h <<\_ACEOF | ||
8283 | #define WITH_ABBREV_NO_TTY 1 | ||
8284 | _ACEOF | ||
8285 | |||
8286 | cat >>confdefs.h <<\_ACEOF | ||
8287 | #define LOCKED_PASSWD_STRING "*LK*" | ||
8288 | _ACEOF | ||
8289 | |||
8290 | ;; | ||
8291 | *-*-k*bsd*-gnu | *-*-kopensolaris*-gnu) | ||
8292 | check_for_libcrypt_later=1 | ||
8293 | cat >>confdefs.h <<\_ACEOF | ||
8294 | #define PAM_TTY_KLUDGE 1 | ||
8295 | _ACEOF | ||
8296 | |||
8297 | cat >>confdefs.h <<\_ACEOF | ||
8298 | #define LOCKED_PASSWD_PREFIX "!" | ||
8299 | _ACEOF | ||
8300 | |||
8301 | cat >>confdefs.h <<\_ACEOF | ||
8302 | #define SPT_TYPE SPT_REUSEARGV | ||
8303 | _ACEOF | ||
8304 | |||
8305 | |||
8306 | cat >>confdefs.h <<\_ACEOF | ||
8307 | #define _PATH_BTMP "/var/log/btmp" | ||
8308 | _ACEOF | ||
8309 | |||
8310 | |||
8311 | cat >>confdefs.h <<\_ACEOF | ||
8312 | #define USE_BTMP 1 | ||
8313 | _ACEOF | ||
8314 | |||
8315 | ;; | ||
8316 | *-*-linux*) | ||
8317 | no_dev_ptmx=1 | ||
8318 | check_for_libcrypt_later=1 | ||
8319 | check_for_openpty_ctty_bug=1 | ||
8320 | |||
8321 | cat >>confdefs.h <<\_ACEOF | ||
8322 | #define PAM_TTY_KLUDGE 1 | ||
8323 | _ACEOF | ||
8324 | |||
8325 | |||
8326 | cat >>confdefs.h <<\_ACEOF | ||
8327 | #define LOCKED_PASSWD_PREFIX "!" | ||
8328 | _ACEOF | ||
8329 | |||
8330 | cat >>confdefs.h <<\_ACEOF | ||
8331 | #define SPT_TYPE SPT_REUSEARGV | ||
8332 | _ACEOF | ||
8333 | |||
8334 | |||
8335 | cat >>confdefs.h <<\_ACEOF | ||
8336 | #define LINK_OPNOTSUPP_ERRNO EPERM | ||
8337 | _ACEOF | ||
8338 | |||
8339 | |||
8340 | cat >>confdefs.h <<\_ACEOF | ||
8341 | #define _PATH_BTMP "/var/log/btmp" | ||
8342 | _ACEOF | ||
8343 | |||
8344 | cat >>confdefs.h <<\_ACEOF | ||
8345 | #define USE_BTMP 1 | ||
8346 | _ACEOF | ||
8347 | |||
8348 | |||
8349 | cat >>confdefs.h <<\_ACEOF | ||
8350 | #define LINUX_OOM_ADJUST 1 | ||
8351 | _ACEOF | ||
8352 | |||
8353 | inet6_default_4in6=yes | ||
8354 | case `uname -r` in | ||
8355 | 1.*|2.0.*) | ||
8356 | |||
8357 | cat >>confdefs.h <<\_ACEOF | ||
8358 | #define BROKEN_CMSG_TYPE 1 | ||
8359 | _ACEOF | ||
8360 | |||
8361 | ;; | ||
8362 | esac | ||
8363 | # tun(4) forwarding compat code | ||
8364 | |||
8365 | for ac_header in linux/if_tun.h | ||
8366 | do | ||
8367 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
8368 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
8369 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
8370 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
8371 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
8372 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8373 | fi | ||
8374 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
8375 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
8376 | echo "${ECHO_T}$ac_res" >&6; } | ||
8377 | else | ||
8378 | # Is the header compilable? | ||
8379 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
8380 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
8381 | cat >conftest.$ac_ext <<_ACEOF | ||
8382 | /* confdefs.h. */ | ||
8383 | _ACEOF | ||
8384 | cat confdefs.h >>conftest.$ac_ext | ||
8385 | cat >>conftest.$ac_ext <<_ACEOF | ||
8386 | /* end confdefs.h. */ | ||
8387 | $ac_includes_default | ||
8388 | #include <$ac_header> | ||
8389 | _ACEOF | ||
8390 | rm -f conftest.$ac_objext | ||
8391 | if { (ac_try="$ac_compile" | ||
8392 | case "(($ac_try" in | ||
8393 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8394 | *) ac_try_echo=$ac_try;; | ||
8395 | esac | ||
8396 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8397 | (eval "$ac_compile") 2>conftest.er1 | ||
8398 | ac_status=$? | ||
8399 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8400 | rm -f conftest.er1 | ||
8401 | cat conftest.err >&5 | ||
8402 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8403 | (exit $ac_status); } && { | ||
8404 | test -z "$ac_c_werror_flag" || | ||
8405 | test ! -s conftest.err | ||
8406 | } && test -s conftest.$ac_objext; then | ||
8407 | ac_header_compiler=yes | ||
8408 | else | ||
8409 | echo "$as_me: failed program was:" >&5 | ||
8410 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8411 | |||
8412 | ac_header_compiler=no | ||
8413 | fi | ||
8414 | |||
8415 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
8416 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
8417 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
8418 | |||
8419 | # Is the header present? | ||
8420 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
8421 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
8422 | cat >conftest.$ac_ext <<_ACEOF | ||
8423 | /* confdefs.h. */ | ||
8424 | _ACEOF | ||
8425 | cat confdefs.h >>conftest.$ac_ext | ||
8426 | cat >>conftest.$ac_ext <<_ACEOF | ||
8427 | /* end confdefs.h. */ | ||
8428 | #include <$ac_header> | ||
8429 | _ACEOF | ||
8430 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
8431 | case "(($ac_try" in | ||
8432 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8433 | *) ac_try_echo=$ac_try;; | ||
8434 | esac | ||
8435 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8436 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
8437 | ac_status=$? | ||
8438 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8439 | rm -f conftest.er1 | ||
8440 | cat conftest.err >&5 | ||
8441 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8442 | (exit $ac_status); } >/dev/null && { | ||
8443 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
8444 | test ! -s conftest.err | ||
8445 | }; then | ||
8446 | ac_header_preproc=yes | ||
8447 | else | ||
8448 | echo "$as_me: failed program was:" >&5 | ||
8449 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8450 | |||
8451 | ac_header_preproc=no | ||
8452 | fi | ||
8453 | |||
8454 | rm -f conftest.err conftest.$ac_ext | ||
8455 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
8456 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
8457 | |||
8458 | # So? What about this header? | ||
8459 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
8460 | yes:no: ) | ||
8461 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
8462 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
8463 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
8464 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
8465 | ac_header_preproc=yes | ||
8466 | ;; | ||
8467 | no:yes:* ) | ||
8468 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
8469 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
8470 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
8471 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
8472 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
8473 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
8474 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
8475 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
8476 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
8477 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
8478 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
8479 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
8480 | ( cat <<\_ASBOX | ||
8481 | ## ------------------------------------------- ## | ||
8482 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
8483 | ## ------------------------------------------- ## | ||
8484 | _ASBOX | ||
8485 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
8486 | ;; | ||
8487 | esac | ||
8488 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
8489 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
8490 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
8491 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8492 | else | ||
8493 | eval "$as_ac_Header=\$ac_header_preproc" | ||
8494 | fi | ||
8495 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
8496 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
8497 | echo "${ECHO_T}$ac_res" >&6; } | ||
8498 | |||
8499 | fi | ||
8500 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
8501 | cat >>confdefs.h <<_ACEOF | ||
8502 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
8503 | _ACEOF | ||
8504 | |||
8505 | fi | ||
8506 | |||
8507 | done | ||
8508 | |||
8509 | if test "x$ac_cv_header_linux_if_tun_h" = "xyes" ; then | ||
8510 | |||
8511 | cat >>confdefs.h <<\_ACEOF | ||
8512 | #define SSH_TUN_LINUX 1 | ||
8513 | _ACEOF | ||
8514 | |||
8515 | |||
8516 | cat >>confdefs.h <<\_ACEOF | ||
8517 | #define SSH_TUN_COMPAT_AF 1 | ||
8518 | _ACEOF | ||
8519 | |||
8520 | |||
8521 | cat >>confdefs.h <<\_ACEOF | ||
8522 | #define SSH_TUN_PREPEND_AF 1 | ||
8523 | _ACEOF | ||
8524 | |||
8525 | fi | ||
8526 | ;; | ||
8527 | mips-sony-bsd|mips-sony-newsos4) | ||
8528 | |||
8529 | cat >>confdefs.h <<\_ACEOF | ||
8530 | #define NEED_SETPGRP 1 | ||
8531 | _ACEOF | ||
8532 | |||
8533 | SONY=1 | ||
8534 | ;; | ||
8535 | *-*-netbsd*) | ||
8536 | check_for_libcrypt_before=1 | ||
8537 | if test "x$withval" != "xno" ; then | ||
8538 | need_dash_r=1 | ||
8539 | fi | ||
8540 | |||
8541 | cat >>confdefs.h <<\_ACEOF | ||
8542 | #define SSH_TUN_FREEBSD 1 | ||
8543 | _ACEOF | ||
8544 | |||
8545 | if test "${ac_cv_header_net_if_tap_h+set}" = set; then | ||
8546 | { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 | ||
8547 | echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } | ||
8548 | if test "${ac_cv_header_net_if_tap_h+set}" = set; then | ||
8549 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8550 | fi | ||
8551 | { echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 | ||
8552 | echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } | ||
8553 | else | ||
8554 | # Is the header compilable? | ||
8555 | { echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 | ||
8556 | echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; } | ||
8557 | cat >conftest.$ac_ext <<_ACEOF | ||
8558 | /* confdefs.h. */ | ||
8559 | _ACEOF | ||
8560 | cat confdefs.h >>conftest.$ac_ext | ||
8561 | cat >>conftest.$ac_ext <<_ACEOF | ||
8562 | /* end confdefs.h. */ | ||
8563 | $ac_includes_default | ||
8564 | #include <net/if_tap.h> | ||
8565 | _ACEOF | ||
8566 | rm -f conftest.$ac_objext | ||
8567 | if { (ac_try="$ac_compile" | ||
8568 | case "(($ac_try" in | ||
8569 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8570 | *) ac_try_echo=$ac_try;; | ||
8571 | esac | ||
8572 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8573 | (eval "$ac_compile") 2>conftest.er1 | ||
8574 | ac_status=$? | ||
8575 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8576 | rm -f conftest.er1 | ||
8577 | cat conftest.err >&5 | ||
8578 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8579 | (exit $ac_status); } && { | ||
8580 | test -z "$ac_c_werror_flag" || | ||
8581 | test ! -s conftest.err | ||
8582 | } && test -s conftest.$ac_objext; then | ||
8583 | ac_header_compiler=yes | ||
8584 | else | ||
8585 | echo "$as_me: failed program was:" >&5 | ||
8586 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8587 | |||
8588 | ac_header_compiler=no | ||
8589 | fi | ||
8590 | |||
8591 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
8592 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
8593 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
8594 | |||
8595 | # Is the header present? | ||
8596 | { echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 | ||
8597 | echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; } | ||
8598 | cat >conftest.$ac_ext <<_ACEOF | ||
8599 | /* confdefs.h. */ | ||
8600 | _ACEOF | ||
8601 | cat confdefs.h >>conftest.$ac_ext | ||
8602 | cat >>conftest.$ac_ext <<_ACEOF | ||
8603 | /* end confdefs.h. */ | ||
8604 | #include <net/if_tap.h> | ||
8605 | _ACEOF | ||
8606 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
8607 | case "(($ac_try" in | ||
8608 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8609 | *) ac_try_echo=$ac_try;; | ||
8610 | esac | ||
8611 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8612 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
8613 | ac_status=$? | ||
8614 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8615 | rm -f conftest.er1 | ||
8616 | cat conftest.err >&5 | ||
8617 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8618 | (exit $ac_status); } >/dev/null && { | ||
8619 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
8620 | test ! -s conftest.err | ||
8621 | }; then | ||
8622 | ac_header_preproc=yes | ||
8623 | else | ||
8624 | echo "$as_me: failed program was:" >&5 | ||
8625 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8626 | |||
8627 | ac_header_preproc=no | ||
8628 | fi | ||
8629 | |||
8630 | rm -f conftest.err conftest.$ac_ext | ||
8631 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
8632 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
8633 | |||
8634 | # So? What about this header? | ||
8635 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
8636 | yes:no: ) | ||
8637 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
8638 | echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
8639 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5 | ||
8640 | echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;} | ||
8641 | ac_header_preproc=yes | ||
8642 | ;; | ||
8643 | no:yes:* ) | ||
8644 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5 | ||
8645 | echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;} | ||
8646 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5 | ||
8647 | echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;} | ||
8648 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5 | ||
8649 | echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;} | ||
8650 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
8651 | echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
8652 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5 | ||
8653 | echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} | ||
8654 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 | ||
8655 | echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} | ||
8656 | ( cat <<\_ASBOX | ||
8657 | ## ------------------------------------------- ## | ||
8658 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
8659 | ## ------------------------------------------- ## | ||
8660 | _ASBOX | ||
8661 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
8662 | ;; | ||
8663 | esac | ||
8664 | { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 | ||
8665 | echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } | ||
8666 | if test "${ac_cv_header_net_if_tap_h+set}" = set; then | ||
8667 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8668 | else | ||
8669 | ac_cv_header_net_if_tap_h=$ac_header_preproc | ||
8670 | fi | ||
8671 | { echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 | ||
8672 | echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } | ||
8673 | |||
8674 | fi | ||
8675 | if test $ac_cv_header_net_if_tap_h = yes; then | ||
8676 | : | ||
8677 | else | ||
8678 | |||
8679 | cat >>confdefs.h <<\_ACEOF | ||
8680 | #define SSH_TUN_NO_L2 1 | ||
8681 | _ACEOF | ||
8682 | |||
8683 | fi | ||
8684 | |||
8685 | |||
8686 | |||
8687 | cat >>confdefs.h <<\_ACEOF | ||
8688 | #define SSH_TUN_PREPEND_AF 1 | ||
8689 | _ACEOF | ||
8690 | |||
8691 | ;; | ||
8692 | *-*-freebsd*) | ||
8693 | check_for_libcrypt_later=1 | ||
8694 | |||
8695 | cat >>confdefs.h <<\_ACEOF | ||
8696 | #define LOCKED_PASSWD_PREFIX "*LOCKED*" | ||
8697 | _ACEOF | ||
8698 | |||
8699 | |||
8700 | cat >>confdefs.h <<\_ACEOF | ||
8701 | #define SSH_TUN_FREEBSD 1 | ||
8702 | _ACEOF | ||
8703 | |||
8704 | if test "${ac_cv_header_net_if_tap_h+set}" = set; then | ||
8705 | { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 | ||
8706 | echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } | ||
8707 | if test "${ac_cv_header_net_if_tap_h+set}" = set; then | ||
8708 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8709 | fi | ||
8710 | { echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 | ||
8711 | echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } | ||
8712 | else | ||
8713 | # Is the header compilable? | ||
8714 | { echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 | ||
8715 | echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; } | ||
8716 | cat >conftest.$ac_ext <<_ACEOF | ||
8717 | /* confdefs.h. */ | ||
8718 | _ACEOF | ||
8719 | cat confdefs.h >>conftest.$ac_ext | ||
8720 | cat >>conftest.$ac_ext <<_ACEOF | ||
8721 | /* end confdefs.h. */ | ||
8722 | $ac_includes_default | ||
8723 | #include <net/if_tap.h> | ||
8724 | _ACEOF | ||
8725 | rm -f conftest.$ac_objext | ||
8726 | if { (ac_try="$ac_compile" | ||
8727 | case "(($ac_try" in | ||
8728 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8729 | *) ac_try_echo=$ac_try;; | ||
8730 | esac | ||
8731 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8732 | (eval "$ac_compile") 2>conftest.er1 | ||
8733 | ac_status=$? | ||
8734 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8735 | rm -f conftest.er1 | ||
8736 | cat conftest.err >&5 | ||
8737 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8738 | (exit $ac_status); } && { | ||
8739 | test -z "$ac_c_werror_flag" || | ||
8740 | test ! -s conftest.err | ||
8741 | } && test -s conftest.$ac_objext; then | ||
8742 | ac_header_compiler=yes | ||
8743 | else | ||
8744 | echo "$as_me: failed program was:" >&5 | ||
8745 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8746 | |||
8747 | ac_header_compiler=no | ||
8748 | fi | ||
8749 | |||
8750 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
8751 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
8752 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
8753 | |||
8754 | # Is the header present? | ||
8755 | { echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 | ||
8756 | echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; } | ||
8757 | cat >conftest.$ac_ext <<_ACEOF | ||
8758 | /* confdefs.h. */ | ||
8759 | _ACEOF | ||
8760 | cat confdefs.h >>conftest.$ac_ext | ||
8761 | cat >>conftest.$ac_ext <<_ACEOF | ||
8762 | /* end confdefs.h. */ | ||
8763 | #include <net/if_tap.h> | ||
8764 | _ACEOF | ||
8765 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
8766 | case "(($ac_try" in | ||
8767 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
8768 | *) ac_try_echo=$ac_try;; | ||
8769 | esac | ||
8770 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
8771 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
8772 | ac_status=$? | ||
8773 | grep -v '^ *+' conftest.er1 >conftest.err | ||
8774 | rm -f conftest.er1 | ||
8775 | cat conftest.err >&5 | ||
8776 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
8777 | (exit $ac_status); } >/dev/null && { | ||
8778 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
8779 | test ! -s conftest.err | ||
8780 | }; then | ||
8781 | ac_header_preproc=yes | ||
8782 | else | ||
8783 | echo "$as_me: failed program was:" >&5 | ||
8784 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
8785 | |||
8786 | ac_header_preproc=no | ||
8787 | fi | ||
8788 | |||
8789 | rm -f conftest.err conftest.$ac_ext | ||
8790 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
8791 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
8792 | |||
8793 | # So? What about this header? | ||
8794 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
8795 | yes:no: ) | ||
8796 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
8797 | echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
8798 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5 | ||
8799 | echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;} | ||
8800 | ac_header_preproc=yes | ||
8801 | ;; | ||
8802 | no:yes:* ) | ||
8803 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5 | ||
8804 | echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;} | ||
8805 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5 | ||
8806 | echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;} | ||
8807 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5 | ||
8808 | echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;} | ||
8809 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
8810 | echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
8811 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5 | ||
8812 | echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} | ||
8813 | { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 | ||
8814 | echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} | ||
8815 | ( cat <<\_ASBOX | ||
8816 | ## ------------------------------------------- ## | ||
8817 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
8818 | ## ------------------------------------------- ## | ||
8819 | _ASBOX | ||
8820 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
8821 | ;; | ||
8822 | esac | ||
8823 | { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 | ||
8824 | echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } | ||
8825 | if test "${ac_cv_header_net_if_tap_h+set}" = set; then | ||
8826 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8827 | else | ||
8828 | ac_cv_header_net_if_tap_h=$ac_header_preproc | ||
8829 | fi | ||
8830 | { echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 | ||
8831 | echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } | ||
8832 | |||
8833 | fi | ||
8834 | if test $ac_cv_header_net_if_tap_h = yes; then | ||
8835 | : | ||
8836 | else | ||
8837 | |||
8838 | cat >>confdefs.h <<\_ACEOF | ||
8839 | #define SSH_TUN_NO_L2 1 | ||
8840 | _ACEOF | ||
8841 | |||
8842 | fi | ||
8843 | |||
8844 | |||
8845 | |||
8846 | cat >>confdefs.h <<\_ACEOF | ||
8847 | #define BROKEN_GLOB 1 | ||
8848 | _ACEOF | ||
8849 | |||
8850 | ;; | ||
8851 | *-*-bsdi*) | ||
8852 | cat >>confdefs.h <<\_ACEOF | ||
8853 | #define SETEUID_BREAKS_SETUID 1 | ||
8854 | _ACEOF | ||
8855 | |||
8856 | cat >>confdefs.h <<\_ACEOF | ||
8857 | #define BROKEN_SETREUID 1 | ||
8858 | _ACEOF | ||
8859 | |||
8860 | cat >>confdefs.h <<\_ACEOF | ||
8861 | #define BROKEN_SETREGID 1 | ||
8862 | _ACEOF | ||
8863 | |||
8864 | ;; | ||
8865 | *-next-*) | ||
8866 | conf_lastlog_location="/usr/adm/lastlog" | ||
8867 | conf_utmp_location=/etc/utmp | ||
8868 | conf_wtmp_location=/usr/adm/wtmp | ||
8869 | MAIL=/usr/spool/mail | ||
8870 | |||
8871 | cat >>confdefs.h <<\_ACEOF | ||
8872 | #define HAVE_NEXT 1 | ||
8873 | _ACEOF | ||
8874 | |||
8875 | cat >>confdefs.h <<\_ACEOF | ||
8876 | #define BROKEN_REALPATH 1 | ||
8877 | _ACEOF | ||
8878 | |||
8879 | cat >>confdefs.h <<\_ACEOF | ||
8880 | #define USE_PIPES 1 | ||
8881 | _ACEOF | ||
8882 | |||
8883 | |||
8884 | cat >>confdefs.h <<\_ACEOF | ||
8885 | #define BROKEN_SAVED_UIDS 1 | ||
8886 | _ACEOF | ||
8887 | |||
8888 | ;; | ||
8889 | *-*-openbsd*) | ||
8890 | |||
8891 | cat >>confdefs.h <<\_ACEOF | ||
8892 | #define HAVE_ATTRIBUTE__SENTINEL__ 1 | ||
8893 | _ACEOF | ||
8894 | |||
8895 | |||
8896 | cat >>confdefs.h <<\_ACEOF | ||
8897 | #define HAVE_ATTRIBUTE__BOUNDED__ 1 | ||
8898 | _ACEOF | ||
8899 | |||
8900 | |||
8901 | cat >>confdefs.h <<\_ACEOF | ||
8902 | #define SSH_TUN_OPENBSD 1 | ||
8903 | _ACEOF | ||
8904 | |||
8905 | |||
8906 | cat >>confdefs.h <<\_ACEOF | ||
8907 | #define SYSLOG_R_SAFE_IN_SIGHAND 1 | ||
8908 | _ACEOF | ||
8909 | |||
8910 | ;; | ||
8911 | *-*-solaris*) | ||
8912 | if test "x$withval" != "xno" ; then | ||
8913 | need_dash_r=1 | ||
8914 | fi | ||
8915 | cat >>confdefs.h <<\_ACEOF | ||
8916 | #define PAM_SUN_CODEBASE 1 | ||
8917 | _ACEOF | ||
8918 | |||
8919 | cat >>confdefs.h <<\_ACEOF | ||
8920 | #define LOGIN_NEEDS_UTMPX 1 | ||
8921 | _ACEOF | ||
8922 | |||
8923 | |||
8924 | cat >>confdefs.h <<\_ACEOF | ||
8925 | #define LOGIN_NEEDS_TERM 1 | ||
8926 | _ACEOF | ||
8927 | |||
8928 | cat >>confdefs.h <<\_ACEOF | ||
8929 | #define PAM_TTY_KLUDGE 1 | ||
8930 | _ACEOF | ||
8931 | |||
8932 | |||
8933 | cat >>confdefs.h <<\_ACEOF | ||
8934 | #define SSHPAM_CHAUTHTOK_NEEDS_RUID 1 | ||
8935 | _ACEOF | ||
8936 | |||
8937 | cat >>confdefs.h <<\_ACEOF | ||
8938 | #define LOCKED_PASSWD_STRING "*LK*" | ||
8939 | _ACEOF | ||
8940 | |||
8941 | # Pushing STREAMS modules will cause sshd to acquire a controlling tty. | ||
8942 | |||
8943 | cat >>confdefs.h <<\_ACEOF | ||
8944 | #define SSHD_ACQUIRES_CTTY 1 | ||
8945 | _ACEOF | ||
8946 | |||
8947 | |||
8948 | cat >>confdefs.h <<\_ACEOF | ||
8949 | #define PASSWD_NEEDS_USERNAME 1 | ||
8950 | _ACEOF | ||
8951 | |||
8952 | |||
8953 | cat >>confdefs.h <<\_ACEOF | ||
8954 | #define BROKEN_TCGETATTR_ICANON 1 | ||
8955 | _ACEOF | ||
8956 | |||
8957 | external_path_file=/etc/default/login | ||
8958 | # hardwire lastlog location (can't detect it on some versions) | ||
8959 | conf_lastlog_location="/var/adm/lastlog" | ||
8960 | { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5 | ||
8961 | echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; } | ||
8962 | sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` | ||
8963 | if test "$sol2ver" -ge 8; then | ||
8964 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
8965 | echo "${ECHO_T}yes" >&6; } | ||
8966 | cat >>confdefs.h <<\_ACEOF | ||
8967 | #define DISABLE_UTMP 1 | ||
8968 | _ACEOF | ||
8969 | |||
8970 | |||
8971 | cat >>confdefs.h <<\_ACEOF | ||
8972 | #define DISABLE_WTMP 1 | ||
8973 | _ACEOF | ||
8974 | |||
8975 | else | ||
8976 | { echo "$as_me:$LINENO: result: no" >&5 | ||
8977 | echo "${ECHO_T}no" >&6; } | ||
8978 | fi | ||
8979 | |||
8980 | # Check whether --with-solaris-contracts was given. | ||
8981 | if test "${with_solaris_contracts+set}" = set; then | ||
8982 | withval=$with_solaris_contracts; | ||
8983 | { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5 | ||
8984 | echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; } | ||
8985 | if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then | ||
8986 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
8987 | else | ||
8988 | ac_check_lib_save_LIBS=$LIBS | ||
8989 | LIBS="-lcontract $LIBS" | ||
8990 | cat >conftest.$ac_ext <<_ACEOF | ||
8991 | /* confdefs.h. */ | ||
8992 | _ACEOF | ||
8993 | cat confdefs.h >>conftest.$ac_ext | ||
8994 | cat >>conftest.$ac_ext <<_ACEOF | ||
8995 | /* end confdefs.h. */ | ||
8996 | |||
8997 | /* Override any GCC internal prototype to avoid an error. | ||
8998 | Use char because int might match the return type of a GCC | ||
8999 | builtin and then its argument prototype would still apply. */ | ||
9000 | #ifdef __cplusplus | ||
9001 | extern "C" | ||
9002 | #endif | ||
9003 | char ct_tmpl_activate (); | ||
9004 | int | ||
9005 | main () | ||
9006 | { | ||
9007 | return ct_tmpl_activate (); | ||
9008 | ; | ||
9009 | return 0; | ||
9010 | } | ||
9011 | _ACEOF | ||
9012 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9013 | if { (ac_try="$ac_link" | ||
9014 | case "(($ac_try" in | ||
9015 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9016 | *) ac_try_echo=$ac_try;; | ||
9017 | esac | ||
9018 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9019 | (eval "$ac_link") 2>conftest.er1 | ||
9020 | ac_status=$? | ||
9021 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9022 | rm -f conftest.er1 | ||
9023 | cat conftest.err >&5 | ||
9024 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9025 | (exit $ac_status); } && { | ||
9026 | test -z "$ac_c_werror_flag" || | ||
9027 | test ! -s conftest.err | ||
9028 | } && test -s conftest$ac_exeext && | ||
9029 | $as_test_x conftest$ac_exeext; then | ||
9030 | ac_cv_lib_contract_ct_tmpl_activate=yes | ||
9031 | else | ||
9032 | echo "$as_me: failed program was:" >&5 | ||
9033 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9034 | |||
9035 | ac_cv_lib_contract_ct_tmpl_activate=no | ||
9036 | fi | ||
9037 | |||
9038 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9039 | conftest$ac_exeext conftest.$ac_ext | ||
9040 | LIBS=$ac_check_lib_save_LIBS | ||
9041 | fi | ||
9042 | { echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5 | ||
9043 | echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; } | ||
9044 | if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then | ||
9045 | |||
9046 | cat >>confdefs.h <<\_ACEOF | ||
9047 | #define USE_SOLARIS_PROCESS_CONTRACTS 1 | ||
9048 | _ACEOF | ||
9049 | |||
9050 | SSHDLIBS="$SSHDLIBS -lcontract" | ||
9051 | SPC_MSG="yes" | ||
9052 | fi | ||
9053 | |||
9054 | |||
9055 | fi | ||
9056 | |||
9057 | |||
9058 | # Check whether --with-solaris-projects was given. | ||
9059 | if test "${with_solaris_projects+set}" = set; then | ||
9060 | withval=$with_solaris_projects; | ||
9061 | { echo "$as_me:$LINENO: checking for setproject in -lproject" >&5 | ||
9062 | echo $ECHO_N "checking for setproject in -lproject... $ECHO_C" >&6; } | ||
9063 | if test "${ac_cv_lib_project_setproject+set}" = set; then | ||
9064 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9065 | else | ||
9066 | ac_check_lib_save_LIBS=$LIBS | ||
9067 | LIBS="-lproject $LIBS" | ||
9068 | cat >conftest.$ac_ext <<_ACEOF | ||
9069 | /* confdefs.h. */ | ||
9070 | _ACEOF | ||
9071 | cat confdefs.h >>conftest.$ac_ext | ||
9072 | cat >>conftest.$ac_ext <<_ACEOF | ||
9073 | /* end confdefs.h. */ | ||
9074 | |||
9075 | /* Override any GCC internal prototype to avoid an error. | ||
9076 | Use char because int might match the return type of a GCC | ||
9077 | builtin and then its argument prototype would still apply. */ | ||
9078 | #ifdef __cplusplus | ||
9079 | extern "C" | ||
9080 | #endif | ||
9081 | char setproject (); | ||
9082 | int | ||
9083 | main () | ||
9084 | { | ||
9085 | return setproject (); | ||
9086 | ; | ||
9087 | return 0; | ||
9088 | } | ||
9089 | _ACEOF | ||
9090 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9091 | if { (ac_try="$ac_link" | ||
9092 | case "(($ac_try" in | ||
9093 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9094 | *) ac_try_echo=$ac_try;; | ||
9095 | esac | ||
9096 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9097 | (eval "$ac_link") 2>conftest.er1 | ||
9098 | ac_status=$? | ||
9099 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9100 | rm -f conftest.er1 | ||
9101 | cat conftest.err >&5 | ||
9102 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9103 | (exit $ac_status); } && { | ||
9104 | test -z "$ac_c_werror_flag" || | ||
9105 | test ! -s conftest.err | ||
9106 | } && test -s conftest$ac_exeext && | ||
9107 | $as_test_x conftest$ac_exeext; then | ||
9108 | ac_cv_lib_project_setproject=yes | ||
9109 | else | ||
9110 | echo "$as_me: failed program was:" >&5 | ||
9111 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9112 | |||
9113 | ac_cv_lib_project_setproject=no | ||
9114 | fi | ||
9115 | |||
9116 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9117 | conftest$ac_exeext conftest.$ac_ext | ||
9118 | LIBS=$ac_check_lib_save_LIBS | ||
9119 | fi | ||
9120 | { echo "$as_me:$LINENO: result: $ac_cv_lib_project_setproject" >&5 | ||
9121 | echo "${ECHO_T}$ac_cv_lib_project_setproject" >&6; } | ||
9122 | if test $ac_cv_lib_project_setproject = yes; then | ||
9123 | |||
9124 | cat >>confdefs.h <<\_ACEOF | ||
9125 | #define USE_SOLARIS_PROJECTS 1 | ||
9126 | _ACEOF | ||
9127 | |||
9128 | SSHDLIBS="$SSHDLIBS -lproject" | ||
9129 | SP_MSG="yes" | ||
9130 | fi | ||
9131 | |||
9132 | |||
9133 | fi | ||
9134 | |||
9135 | ;; | ||
9136 | *-*-sunos4*) | ||
9137 | CPPFLAGS="$CPPFLAGS -DSUNOS4" | ||
9138 | |||
9139 | for ac_func in getpwanam | ||
9140 | do | ||
9141 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
9142 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
9143 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
9144 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
9145 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9146 | else | ||
9147 | cat >conftest.$ac_ext <<_ACEOF | ||
9148 | /* confdefs.h. */ | ||
9149 | _ACEOF | ||
9150 | cat confdefs.h >>conftest.$ac_ext | ||
9151 | cat >>conftest.$ac_ext <<_ACEOF | ||
9152 | /* end confdefs.h. */ | ||
9153 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
9154 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
9155 | #define $ac_func innocuous_$ac_func | ||
9156 | |||
9157 | /* System header to define __stub macros and hopefully few prototypes, | ||
9158 | which can conflict with char $ac_func (); below. | ||
9159 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
9160 | <limits.h> exists even on freestanding compilers. */ | ||
9161 | |||
9162 | #ifdef __STDC__ | ||
9163 | # include <limits.h> | ||
9164 | #else | ||
9165 | # include <assert.h> | ||
9166 | #endif | ||
9167 | |||
9168 | #undef $ac_func | ||
9169 | |||
9170 | /* Override any GCC internal prototype to avoid an error. | ||
9171 | Use char because int might match the return type of a GCC | ||
9172 | builtin and then its argument prototype would still apply. */ | ||
9173 | #ifdef __cplusplus | ||
9174 | extern "C" | ||
9175 | #endif | ||
9176 | char $ac_func (); | ||
9177 | /* The GNU C library defines this for functions which it implements | ||
9178 | to always fail with ENOSYS. Some functions are actually named | ||
9179 | something starting with __ and the normal name is an alias. */ | ||
9180 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
9181 | choke me | ||
9182 | #endif | ||
9183 | |||
9184 | int | ||
9185 | main () | ||
9186 | { | ||
9187 | return $ac_func (); | ||
9188 | ; | ||
9189 | return 0; | ||
9190 | } | ||
9191 | _ACEOF | ||
9192 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9193 | if { (ac_try="$ac_link" | ||
9194 | case "(($ac_try" in | ||
9195 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9196 | *) ac_try_echo=$ac_try;; | ||
9197 | esac | ||
9198 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9199 | (eval "$ac_link") 2>conftest.er1 | ||
9200 | ac_status=$? | ||
9201 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9202 | rm -f conftest.er1 | ||
9203 | cat conftest.err >&5 | ||
9204 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9205 | (exit $ac_status); } && { | ||
9206 | test -z "$ac_c_werror_flag" || | ||
9207 | test ! -s conftest.err | ||
9208 | } && test -s conftest$ac_exeext && | ||
9209 | $as_test_x conftest$ac_exeext; then | ||
9210 | eval "$as_ac_var=yes" | ||
9211 | else | ||
9212 | echo "$as_me: failed program was:" >&5 | ||
9213 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9214 | |||
9215 | eval "$as_ac_var=no" | ||
9216 | fi | ||
9217 | |||
9218 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9219 | conftest$ac_exeext conftest.$ac_ext | ||
9220 | fi | ||
9221 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
9222 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
9223 | echo "${ECHO_T}$ac_res" >&6; } | ||
9224 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
9225 | cat >>confdefs.h <<_ACEOF | ||
9226 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
9227 | _ACEOF | ||
9228 | |||
9229 | fi | ||
9230 | done | ||
9231 | |||
9232 | cat >>confdefs.h <<\_ACEOF | ||
9233 | #define PAM_SUN_CODEBASE 1 | ||
9234 | _ACEOF | ||
9235 | |||
9236 | conf_utmp_location=/etc/utmp | ||
9237 | conf_wtmp_location=/var/adm/wtmp | ||
9238 | conf_lastlog_location=/var/adm/lastlog | ||
9239 | cat >>confdefs.h <<\_ACEOF | ||
9240 | #define USE_PIPES 1 | ||
9241 | _ACEOF | ||
9242 | |||
9243 | ;; | ||
9244 | *-ncr-sysv*) | ||
9245 | LIBS="$LIBS -lc89" | ||
9246 | cat >>confdefs.h <<\_ACEOF | ||
9247 | #define USE_PIPES 1 | ||
9248 | _ACEOF | ||
9249 | |||
9250 | cat >>confdefs.h <<\_ACEOF | ||
9251 | #define SSHD_ACQUIRES_CTTY 1 | ||
9252 | _ACEOF | ||
9253 | |||
9254 | cat >>confdefs.h <<\_ACEOF | ||
9255 | #define SETEUID_BREAKS_SETUID 1 | ||
9256 | _ACEOF | ||
9257 | |||
9258 | cat >>confdefs.h <<\_ACEOF | ||
9259 | #define BROKEN_SETREUID 1 | ||
9260 | _ACEOF | ||
9261 | |||
9262 | cat >>confdefs.h <<\_ACEOF | ||
9263 | #define BROKEN_SETREGID 1 | ||
9264 | _ACEOF | ||
9265 | |||
9266 | ;; | ||
9267 | *-sni-sysv*) | ||
9268 | # /usr/ucblib MUST NOT be searched on ReliantUNIX | ||
9269 | |||
9270 | { echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5 | ||
9271 | echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; } | ||
9272 | if test "${ac_cv_lib_dl_dlsym+set}" = set; then | ||
9273 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9274 | else | ||
9275 | ac_check_lib_save_LIBS=$LIBS | ||
9276 | LIBS="-ldl $LIBS" | ||
9277 | cat >conftest.$ac_ext <<_ACEOF | ||
9278 | /* confdefs.h. */ | ||
9279 | _ACEOF | ||
9280 | cat confdefs.h >>conftest.$ac_ext | ||
9281 | cat >>conftest.$ac_ext <<_ACEOF | ||
9282 | /* end confdefs.h. */ | ||
9283 | |||
9284 | /* Override any GCC internal prototype to avoid an error. | ||
9285 | Use char because int might match the return type of a GCC | ||
9286 | builtin and then its argument prototype would still apply. */ | ||
9287 | #ifdef __cplusplus | ||
9288 | extern "C" | ||
9289 | #endif | ||
9290 | char dlsym (); | ||
9291 | int | ||
9292 | main () | ||
9293 | { | ||
9294 | return dlsym (); | ||
9295 | ; | ||
9296 | return 0; | ||
9297 | } | ||
9298 | _ACEOF | ||
9299 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9300 | if { (ac_try="$ac_link" | ||
9301 | case "(($ac_try" in | ||
9302 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9303 | *) ac_try_echo=$ac_try;; | ||
9304 | esac | ||
9305 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9306 | (eval "$ac_link") 2>conftest.er1 | ||
9307 | ac_status=$? | ||
9308 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9309 | rm -f conftest.er1 | ||
9310 | cat conftest.err >&5 | ||
9311 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9312 | (exit $ac_status); } && { | ||
9313 | test -z "$ac_c_werror_flag" || | ||
9314 | test ! -s conftest.err | ||
9315 | } && test -s conftest$ac_exeext && | ||
9316 | $as_test_x conftest$ac_exeext; then | ||
9317 | ac_cv_lib_dl_dlsym=yes | ||
9318 | else | ||
9319 | echo "$as_me: failed program was:" >&5 | ||
9320 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9321 | |||
9322 | ac_cv_lib_dl_dlsym=no | ||
9323 | fi | ||
9324 | |||
9325 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9326 | conftest$ac_exeext conftest.$ac_ext | ||
9327 | LIBS=$ac_check_lib_save_LIBS | ||
9328 | fi | ||
9329 | { echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5 | ||
9330 | echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; } | ||
9331 | if test $ac_cv_lib_dl_dlsym = yes; then | ||
9332 | cat >>confdefs.h <<_ACEOF | ||
9333 | #define HAVE_LIBDL 1 | ||
9334 | _ACEOF | ||
9335 | |||
9336 | LIBS="-ldl $LIBS" | ||
9337 | |||
9338 | fi | ||
9339 | |||
9340 | # -lresolv needs to be at the end of LIBS or DNS lookups break | ||
9341 | { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 | ||
9342 | echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; } | ||
9343 | if test "${ac_cv_lib_resolv_res_query+set}" = set; then | ||
9344 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9345 | else | ||
9346 | ac_check_lib_save_LIBS=$LIBS | ||
9347 | LIBS="-lresolv $LIBS" | ||
9348 | cat >conftest.$ac_ext <<_ACEOF | ||
9349 | /* confdefs.h. */ | ||
9350 | _ACEOF | ||
9351 | cat confdefs.h >>conftest.$ac_ext | ||
9352 | cat >>conftest.$ac_ext <<_ACEOF | ||
9353 | /* end confdefs.h. */ | ||
9354 | |||
9355 | /* Override any GCC internal prototype to avoid an error. | ||
9356 | Use char because int might match the return type of a GCC | ||
9357 | builtin and then its argument prototype would still apply. */ | ||
9358 | #ifdef __cplusplus | ||
9359 | extern "C" | ||
9360 | #endif | ||
9361 | char res_query (); | ||
9362 | int | ||
9363 | main () | ||
9364 | { | ||
9365 | return res_query (); | ||
9366 | ; | ||
9367 | return 0; | ||
9368 | } | ||
9369 | _ACEOF | ||
9370 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9371 | if { (ac_try="$ac_link" | ||
9372 | case "(($ac_try" in | ||
9373 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9374 | *) ac_try_echo=$ac_try;; | ||
9375 | esac | ||
9376 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9377 | (eval "$ac_link") 2>conftest.er1 | ||
9378 | ac_status=$? | ||
9379 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9380 | rm -f conftest.er1 | ||
9381 | cat conftest.err >&5 | ||
9382 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9383 | (exit $ac_status); } && { | ||
9384 | test -z "$ac_c_werror_flag" || | ||
9385 | test ! -s conftest.err | ||
9386 | } && test -s conftest$ac_exeext && | ||
9387 | $as_test_x conftest$ac_exeext; then | ||
9388 | ac_cv_lib_resolv_res_query=yes | ||
9389 | else | ||
9390 | echo "$as_me: failed program was:" >&5 | ||
9391 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9392 | |||
9393 | ac_cv_lib_resolv_res_query=no | ||
9394 | fi | ||
9395 | |||
9396 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9397 | conftest$ac_exeext conftest.$ac_ext | ||
9398 | LIBS=$ac_check_lib_save_LIBS | ||
9399 | fi | ||
9400 | { echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5 | ||
9401 | echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; } | ||
9402 | if test $ac_cv_lib_resolv_res_query = yes; then | ||
9403 | LIBS="$LIBS -lresolv" | ||
9404 | fi | ||
9405 | |||
9406 | IPADDR_IN_DISPLAY=yes | ||
9407 | cat >>confdefs.h <<\_ACEOF | ||
9408 | #define USE_PIPES 1 | ||
9409 | _ACEOF | ||
9410 | |||
9411 | cat >>confdefs.h <<\_ACEOF | ||
9412 | #define IP_TOS_IS_BROKEN 1 | ||
9413 | _ACEOF | ||
9414 | |||
9415 | cat >>confdefs.h <<\_ACEOF | ||
9416 | #define SETEUID_BREAKS_SETUID 1 | ||
9417 | _ACEOF | ||
9418 | |||
9419 | cat >>confdefs.h <<\_ACEOF | ||
9420 | #define BROKEN_SETREUID 1 | ||
9421 | _ACEOF | ||
9422 | |||
9423 | cat >>confdefs.h <<\_ACEOF | ||
9424 | #define BROKEN_SETREGID 1 | ||
9425 | _ACEOF | ||
9426 | |||
9427 | cat >>confdefs.h <<\_ACEOF | ||
9428 | #define SSHD_ACQUIRES_CTTY 1 | ||
9429 | _ACEOF | ||
9430 | |||
9431 | external_path_file=/etc/default/login | ||
9432 | # /usr/ucblib/libucb.a no longer needed on ReliantUNIX | ||
9433 | # Attention: always take care to bind libsocket and libnsl before libc, | ||
9434 | # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog | ||
9435 | ;; | ||
9436 | # UnixWare 1.x, UnixWare 2.x, and others based on code from Univel. | ||
9437 | *-*-sysv4.2*) | ||
9438 | cat >>confdefs.h <<\_ACEOF | ||
9439 | #define USE_PIPES 1 | ||
9440 | _ACEOF | ||
9441 | |||
9442 | cat >>confdefs.h <<\_ACEOF | ||
9443 | #define SETEUID_BREAKS_SETUID 1 | ||
9444 | _ACEOF | ||
9445 | |||
9446 | cat >>confdefs.h <<\_ACEOF | ||
9447 | #define BROKEN_SETREUID 1 | ||
9448 | _ACEOF | ||
9449 | |||
9450 | cat >>confdefs.h <<\_ACEOF | ||
9451 | #define BROKEN_SETREGID 1 | ||
9452 | _ACEOF | ||
9453 | |||
9454 | |||
9455 | cat >>confdefs.h <<\_ACEOF | ||
9456 | #define PASSWD_NEEDS_USERNAME 1 | ||
9457 | _ACEOF | ||
9458 | |||
9459 | cat >>confdefs.h <<\_ACEOF | ||
9460 | #define LOCKED_PASSWD_STRING "*LK*" | ||
9461 | _ACEOF | ||
9462 | |||
9463 | ;; | ||
9464 | # UnixWare 7.x, OpenUNIX 8 | ||
9465 | *-*-sysv5*) | ||
9466 | CPPFLAGS="$CPPFLAGS -Dvsnprintf=_xvsnprintf -Dsnprintf=_xsnprintf" | ||
9467 | |||
9468 | cat >>confdefs.h <<\_ACEOF | ||
9469 | #define UNIXWARE_LONG_PASSWORDS 1 | ||
9470 | _ACEOF | ||
9471 | |||
9472 | cat >>confdefs.h <<\_ACEOF | ||
9473 | #define USE_PIPES 1 | ||
9474 | _ACEOF | ||
9475 | |||
9476 | cat >>confdefs.h <<\_ACEOF | ||
9477 | #define SETEUID_BREAKS_SETUID 1 | ||
9478 | _ACEOF | ||
9479 | |||
9480 | cat >>confdefs.h <<\_ACEOF | ||
9481 | #define BROKEN_GETADDRINFO 1 | ||
9482 | _ACEOF | ||
9483 | |||
9484 | cat >>confdefs.h <<\_ACEOF | ||
9485 | #define BROKEN_SETREUID 1 | ||
9486 | _ACEOF | ||
9487 | |||
9488 | cat >>confdefs.h <<\_ACEOF | ||
9489 | #define BROKEN_SETREGID 1 | ||
9490 | _ACEOF | ||
9491 | |||
9492 | cat >>confdefs.h <<\_ACEOF | ||
9493 | #define PASSWD_NEEDS_USERNAME 1 | ||
9494 | _ACEOF | ||
9495 | |||
9496 | case "$host" in | ||
9497 | *-*-sysv5SCO_SV*) # SCO OpenServer 6.x | ||
9498 | TEST_SHELL=/u95/bin/sh | ||
9499 | |||
9500 | cat >>confdefs.h <<\_ACEOF | ||
9501 | #define BROKEN_LIBIAF 1 | ||
9502 | _ACEOF | ||
9503 | |||
9504 | cat >>confdefs.h <<\_ACEOF | ||
9505 | #define BROKEN_UPDWTMPX 1 | ||
9506 | _ACEOF | ||
9507 | |||
9508 | { echo "$as_me:$LINENO: checking for getluid in -lprot" >&5 | ||
9509 | echo $ECHO_N "checking for getluid in -lprot... $ECHO_C" >&6; } | ||
9510 | if test "${ac_cv_lib_prot_getluid+set}" = set; then | ||
9511 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9512 | else | ||
9513 | ac_check_lib_save_LIBS=$LIBS | ||
9514 | LIBS="-lprot $LIBS" | ||
9515 | cat >conftest.$ac_ext <<_ACEOF | ||
9516 | /* confdefs.h. */ | ||
9517 | _ACEOF | ||
9518 | cat confdefs.h >>conftest.$ac_ext | ||
9519 | cat >>conftest.$ac_ext <<_ACEOF | ||
9520 | /* end confdefs.h. */ | ||
9521 | |||
9522 | /* Override any GCC internal prototype to avoid an error. | ||
9523 | Use char because int might match the return type of a GCC | ||
9524 | builtin and then its argument prototype would still apply. */ | ||
9525 | #ifdef __cplusplus | ||
9526 | extern "C" | ||
9527 | #endif | ||
9528 | char getluid (); | ||
9529 | int | ||
9530 | main () | ||
9531 | { | ||
9532 | return getluid (); | ||
9533 | ; | ||
9534 | return 0; | ||
9535 | } | ||
9536 | _ACEOF | ||
9537 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9538 | if { (ac_try="$ac_link" | ||
9539 | case "(($ac_try" in | ||
9540 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9541 | *) ac_try_echo=$ac_try;; | ||
9542 | esac | ||
9543 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9544 | (eval "$ac_link") 2>conftest.er1 | ||
9545 | ac_status=$? | ||
9546 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9547 | rm -f conftest.er1 | ||
9548 | cat conftest.err >&5 | ||
9549 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9550 | (exit $ac_status); } && { | ||
9551 | test -z "$ac_c_werror_flag" || | ||
9552 | test ! -s conftest.err | ||
9553 | } && test -s conftest$ac_exeext && | ||
9554 | $as_test_x conftest$ac_exeext; then | ||
9555 | ac_cv_lib_prot_getluid=yes | ||
9556 | else | ||
9557 | echo "$as_me: failed program was:" >&5 | ||
9558 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9559 | |||
9560 | ac_cv_lib_prot_getluid=no | ||
9561 | fi | ||
9562 | |||
9563 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9564 | conftest$ac_exeext conftest.$ac_ext | ||
9565 | LIBS=$ac_check_lib_save_LIBS | ||
9566 | fi | ||
9567 | { echo "$as_me:$LINENO: result: $ac_cv_lib_prot_getluid" >&5 | ||
9568 | echo "${ECHO_T}$ac_cv_lib_prot_getluid" >&6; } | ||
9569 | if test $ac_cv_lib_prot_getluid = yes; then | ||
9570 | LIBS="$LIBS -lprot" | ||
9571 | |||
9572 | |||
9573 | for ac_func in getluid setluid | ||
9574 | do | ||
9575 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
9576 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
9577 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
9578 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
9579 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9580 | else | ||
9581 | cat >conftest.$ac_ext <<_ACEOF | ||
9582 | /* confdefs.h. */ | ||
9583 | _ACEOF | ||
9584 | cat confdefs.h >>conftest.$ac_ext | ||
9585 | cat >>conftest.$ac_ext <<_ACEOF | ||
9586 | /* end confdefs.h. */ | ||
9587 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
9588 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
9589 | #define $ac_func innocuous_$ac_func | ||
9590 | |||
9591 | /* System header to define __stub macros and hopefully few prototypes, | ||
9592 | which can conflict with char $ac_func (); below. | ||
9593 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
9594 | <limits.h> exists even on freestanding compilers. */ | ||
9595 | |||
9596 | #ifdef __STDC__ | ||
9597 | # include <limits.h> | ||
9598 | #else | ||
9599 | # include <assert.h> | ||
9600 | #endif | ||
9601 | |||
9602 | #undef $ac_func | ||
9603 | |||
9604 | /* Override any GCC internal prototype to avoid an error. | ||
9605 | Use char because int might match the return type of a GCC | ||
9606 | builtin and then its argument prototype would still apply. */ | ||
9607 | #ifdef __cplusplus | ||
9608 | extern "C" | ||
9609 | #endif | ||
9610 | char $ac_func (); | ||
9611 | /* The GNU C library defines this for functions which it implements | ||
9612 | to always fail with ENOSYS. Some functions are actually named | ||
9613 | something starting with __ and the normal name is an alias. */ | ||
9614 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
9615 | choke me | ||
9616 | #endif | ||
9617 | |||
9618 | int | ||
9619 | main () | ||
9620 | { | ||
9621 | return $ac_func (); | ||
9622 | ; | ||
9623 | return 0; | ||
9624 | } | ||
9625 | _ACEOF | ||
9626 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9627 | if { (ac_try="$ac_link" | ||
9628 | case "(($ac_try" in | ||
9629 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9630 | *) ac_try_echo=$ac_try;; | ||
9631 | esac | ||
9632 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9633 | (eval "$ac_link") 2>conftest.er1 | ||
9634 | ac_status=$? | ||
9635 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9636 | rm -f conftest.er1 | ||
9637 | cat conftest.err >&5 | ||
9638 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9639 | (exit $ac_status); } && { | ||
9640 | test -z "$ac_c_werror_flag" || | ||
9641 | test ! -s conftest.err | ||
9642 | } && test -s conftest$ac_exeext && | ||
9643 | $as_test_x conftest$ac_exeext; then | ||
9644 | eval "$as_ac_var=yes" | ||
9645 | else | ||
9646 | echo "$as_me: failed program was:" >&5 | ||
9647 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9648 | |||
9649 | eval "$as_ac_var=no" | ||
9650 | fi | ||
9651 | |||
9652 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9653 | conftest$ac_exeext conftest.$ac_ext | ||
9654 | fi | ||
9655 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
9656 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
9657 | echo "${ECHO_T}$ac_res" >&6; } | ||
9658 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
9659 | cat >>confdefs.h <<_ACEOF | ||
9660 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
9661 | _ACEOF | ||
9662 | |||
9663 | fi | ||
9664 | done | ||
9665 | |||
9666 | cat >>confdefs.h <<\_ACEOF | ||
9667 | #define HAVE_SECUREWARE 1 | ||
9668 | _ACEOF | ||
9669 | |||
9670 | cat >>confdefs.h <<\_ACEOF | ||
9671 | #define DISABLE_SHADOW 1 | ||
9672 | _ACEOF | ||
9673 | |||
9674 | |||
9675 | fi | ||
9676 | |||
9677 | ;; | ||
9678 | *) cat >>confdefs.h <<\_ACEOF | ||
9679 | #define LOCKED_PASSWD_STRING "*LK*" | ||
9680 | _ACEOF | ||
9681 | |||
9682 | check_for_libcrypt_later=1 | ||
9683 | ;; | ||
9684 | esac | ||
9685 | ;; | ||
9686 | *-*-sysv*) | ||
9687 | ;; | ||
9688 | # SCO UNIX and OEM versions of SCO UNIX | ||
9689 | *-*-sco3.2v4*) | ||
9690 | { { echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5 | ||
9691 | echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;} | ||
9692 | { (exit 1); exit 1; }; } | ||
9693 | ;; | ||
9694 | # SCO OpenServer 5.x | ||
9695 | *-*-sco3.2v5*) | ||
9696 | if test -z "$GCC"; then | ||
9697 | CFLAGS="$CFLAGS -belf" | ||
9698 | fi | ||
9699 | LIBS="$LIBS -lprot -lx -ltinfo -lm" | ||
9700 | no_dev_ptmx=1 | ||
9701 | cat >>confdefs.h <<\_ACEOF | ||
9702 | #define USE_PIPES 1 | ||
9703 | _ACEOF | ||
9704 | |||
9705 | cat >>confdefs.h <<\_ACEOF | ||
9706 | #define HAVE_SECUREWARE 1 | ||
9707 | _ACEOF | ||
9708 | |||
9709 | cat >>confdefs.h <<\_ACEOF | ||
9710 | #define DISABLE_SHADOW 1 | ||
9711 | _ACEOF | ||
9712 | |||
9713 | cat >>confdefs.h <<\_ACEOF | ||
9714 | #define DISABLE_FD_PASSING 1 | ||
9715 | _ACEOF | ||
9716 | |||
9717 | cat >>confdefs.h <<\_ACEOF | ||
9718 | #define SETEUID_BREAKS_SETUID 1 | ||
9719 | _ACEOF | ||
9720 | |||
9721 | cat >>confdefs.h <<\_ACEOF | ||
9722 | #define BROKEN_GETADDRINFO 1 | ||
9723 | _ACEOF | ||
9724 | |||
9725 | cat >>confdefs.h <<\_ACEOF | ||
9726 | #define BROKEN_SETREUID 1 | ||
9727 | _ACEOF | ||
9728 | |||
9729 | cat >>confdefs.h <<\_ACEOF | ||
9730 | #define BROKEN_SETREGID 1 | ||
9731 | _ACEOF | ||
9732 | |||
9733 | cat >>confdefs.h <<\_ACEOF | ||
9734 | #define WITH_ABBREV_NO_TTY 1 | ||
9735 | _ACEOF | ||
9736 | |||
9737 | cat >>confdefs.h <<\_ACEOF | ||
9738 | #define BROKEN_UPDWTMPX 1 | ||
9739 | _ACEOF | ||
9740 | |||
9741 | cat >>confdefs.h <<\_ACEOF | ||
9742 | #define PASSWD_NEEDS_USERNAME 1 | ||
9743 | _ACEOF | ||
9744 | |||
9745 | |||
9746 | |||
9747 | for ac_func in getluid setluid | ||
9748 | do | ||
9749 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
9750 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
9751 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
9752 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
9753 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
9754 | else | ||
9755 | cat >conftest.$ac_ext <<_ACEOF | ||
9756 | /* confdefs.h. */ | ||
9757 | _ACEOF | ||
9758 | cat confdefs.h >>conftest.$ac_ext | ||
9759 | cat >>conftest.$ac_ext <<_ACEOF | ||
9760 | /* end confdefs.h. */ | ||
9761 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
9762 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
9763 | #define $ac_func innocuous_$ac_func | ||
9764 | |||
9765 | /* System header to define __stub macros and hopefully few prototypes, | ||
9766 | which can conflict with char $ac_func (); below. | ||
9767 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
9768 | <limits.h> exists even on freestanding compilers. */ | ||
9769 | |||
9770 | #ifdef __STDC__ | ||
9771 | # include <limits.h> | ||
9772 | #else | ||
9773 | # include <assert.h> | ||
9774 | #endif | ||
9775 | |||
9776 | #undef $ac_func | ||
9777 | |||
9778 | /* Override any GCC internal prototype to avoid an error. | ||
9779 | Use char because int might match the return type of a GCC | ||
9780 | builtin and then its argument prototype would still apply. */ | ||
9781 | #ifdef __cplusplus | ||
9782 | extern "C" | ||
9783 | #endif | ||
9784 | char $ac_func (); | ||
9785 | /* The GNU C library defines this for functions which it implements | ||
9786 | to always fail with ENOSYS. Some functions are actually named | ||
9787 | something starting with __ and the normal name is an alias. */ | ||
9788 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
9789 | choke me | ||
9790 | #endif | ||
9791 | |||
9792 | int | ||
9793 | main () | ||
9794 | { | ||
9795 | return $ac_func (); | ||
9796 | ; | ||
9797 | return 0; | ||
9798 | } | ||
9799 | _ACEOF | ||
9800 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
9801 | if { (ac_try="$ac_link" | ||
9802 | case "(($ac_try" in | ||
9803 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
9804 | *) ac_try_echo=$ac_try;; | ||
9805 | esac | ||
9806 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
9807 | (eval "$ac_link") 2>conftest.er1 | ||
9808 | ac_status=$? | ||
9809 | grep -v '^ *+' conftest.er1 >conftest.err | ||
9810 | rm -f conftest.er1 | ||
9811 | cat conftest.err >&5 | ||
9812 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
9813 | (exit $ac_status); } && { | ||
9814 | test -z "$ac_c_werror_flag" || | ||
9815 | test ! -s conftest.err | ||
9816 | } && test -s conftest$ac_exeext && | ||
9817 | $as_test_x conftest$ac_exeext; then | ||
9818 | eval "$as_ac_var=yes" | ||
9819 | else | ||
9820 | echo "$as_me: failed program was:" >&5 | ||
9821 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
9822 | |||
9823 | eval "$as_ac_var=no" | ||
9824 | fi | ||
9825 | |||
9826 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
9827 | conftest$ac_exeext conftest.$ac_ext | ||
9828 | fi | ||
9829 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
9830 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
9831 | echo "${ECHO_T}$ac_res" >&6; } | ||
9832 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
9833 | cat >>confdefs.h <<_ACEOF | ||
9834 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
9835 | _ACEOF | ||
9836 | |||
9837 | fi | ||
9838 | done | ||
9839 | |||
9840 | MANTYPE=man | ||
9841 | TEST_SHELL=ksh | ||
9842 | ;; | ||
9843 | *-*-unicosmk*) | ||
9844 | |||
9845 | cat >>confdefs.h <<\_ACEOF | ||
9846 | #define NO_SSH_LASTLOG 1 | ||
9847 | _ACEOF | ||
9848 | |||
9849 | cat >>confdefs.h <<\_ACEOF | ||
9850 | #define SETEUID_BREAKS_SETUID 1 | ||
9851 | _ACEOF | ||
9852 | |||
9853 | cat >>confdefs.h <<\_ACEOF | ||
9854 | #define BROKEN_SETREUID 1 | ||
9855 | _ACEOF | ||
9856 | |||
9857 | cat >>confdefs.h <<\_ACEOF | ||
9858 | #define BROKEN_SETREGID 1 | ||
9859 | _ACEOF | ||
9860 | |||
9861 | cat >>confdefs.h <<\_ACEOF | ||
9862 | #define USE_PIPES 1 | ||
9863 | _ACEOF | ||
9864 | |||
9865 | cat >>confdefs.h <<\_ACEOF | ||
9866 | #define DISABLE_FD_PASSING 1 | ||
9867 | _ACEOF | ||
9868 | |||
9869 | LDFLAGS="$LDFLAGS" | ||
9870 | LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm" | ||
9871 | MANTYPE=cat | ||
9872 | ;; | ||
9873 | *-*-unicosmp*) | ||
9874 | cat >>confdefs.h <<\_ACEOF | ||
9875 | #define SETEUID_BREAKS_SETUID 1 | ||
9876 | _ACEOF | ||
9877 | |||
9878 | cat >>confdefs.h <<\_ACEOF | ||
9879 | #define BROKEN_SETREUID 1 | ||
9880 | _ACEOF | ||
9881 | |||
9882 | cat >>confdefs.h <<\_ACEOF | ||
9883 | #define BROKEN_SETREGID 1 | ||
9884 | _ACEOF | ||
9885 | |||
9886 | cat >>confdefs.h <<\_ACEOF | ||
9887 | #define WITH_ABBREV_NO_TTY 1 | ||
9888 | _ACEOF | ||
9889 | |||
9890 | cat >>confdefs.h <<\_ACEOF | ||
9891 | #define USE_PIPES 1 | ||
9892 | _ACEOF | ||
9893 | |||
9894 | cat >>confdefs.h <<\_ACEOF | ||
9895 | #define DISABLE_FD_PASSING 1 | ||
9896 | _ACEOF | ||
9897 | |||
9898 | LDFLAGS="$LDFLAGS" | ||
9899 | LIBS="$LIBS -lgen -lacid -ldb" | ||
9900 | MANTYPE=cat | ||
9901 | ;; | ||
9902 | *-*-unicos*) | ||
9903 | cat >>confdefs.h <<\_ACEOF | ||
9904 | #define SETEUID_BREAKS_SETUID 1 | ||
9905 | _ACEOF | ||
9906 | |||
9907 | cat >>confdefs.h <<\_ACEOF | ||
9908 | #define BROKEN_SETREUID 1 | ||
9909 | _ACEOF | ||
9910 | |||
9911 | cat >>confdefs.h <<\_ACEOF | ||
9912 | #define BROKEN_SETREGID 1 | ||
9913 | _ACEOF | ||
9914 | |||
9915 | cat >>confdefs.h <<\_ACEOF | ||
9916 | #define USE_PIPES 1 | ||
9917 | _ACEOF | ||
9918 | |||
9919 | cat >>confdefs.h <<\_ACEOF | ||
9920 | #define DISABLE_FD_PASSING 1 | ||
9921 | _ACEOF | ||
9922 | |||
9923 | cat >>confdefs.h <<\_ACEOF | ||
9924 | #define NO_SSH_LASTLOG 1 | ||
9925 | _ACEOF | ||
9926 | |||
9927 | LDFLAGS="$LDFLAGS -Wl,-Dmsglevel=334:fatal" | ||
9928 | LIBS="$LIBS -lgen -lrsc -lshare -luex -lacm" | ||
9929 | MANTYPE=cat | ||
9930 | ;; | ||
9931 | *-dec-osf*) | ||
9932 | { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5 | ||
9933 | echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; } | ||
9934 | no_osfsia="" | ||
9935 | |||
9936 | # Check whether --with-osfsia was given. | ||
9937 | if test "${with_osfsia+set}" = set; then | ||
9938 | withval=$with_osfsia; | ||
9939 | if test "x$withval" = "xno" ; then | ||
9940 | { echo "$as_me:$LINENO: result: disabled" >&5 | ||
9941 | echo "${ECHO_T}disabled" >&6; } | ||
9942 | no_osfsia=1 | ||
9943 | fi | ||
9944 | |||
9945 | fi | ||
9946 | |||
9947 | if test -z "$no_osfsia" ; then | ||
9948 | if test -f /etc/sia/matrix.conf; then | ||
9949 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
9950 | echo "${ECHO_T}yes" >&6; } | ||
9951 | |||
9952 | cat >>confdefs.h <<\_ACEOF | ||
9953 | #define HAVE_OSF_SIA 1 | ||
9954 | _ACEOF | ||
9955 | |||
9956 | |||
9957 | cat >>confdefs.h <<\_ACEOF | ||
9958 | #define DISABLE_LOGIN 1 | ||
9959 | _ACEOF | ||
9960 | |||
9961 | cat >>confdefs.h <<\_ACEOF | ||
9962 | #define DISABLE_FD_PASSING 1 | ||
9963 | _ACEOF | ||
9964 | |||
9965 | LIBS="$LIBS -lsecurity -ldb -lm -laud" | ||
9966 | SIA_MSG="yes" | ||
9967 | else | ||
9968 | { echo "$as_me:$LINENO: result: no" >&5 | ||
9969 | echo "${ECHO_T}no" >&6; } | ||
9970 | |||
9971 | cat >>confdefs.h <<\_ACEOF | ||
9972 | #define LOCKED_PASSWD_SUBSTR "Nologin" | ||
9973 | _ACEOF | ||
9974 | |||
9975 | fi | ||
9976 | fi | ||
9977 | cat >>confdefs.h <<\_ACEOF | ||
9978 | #define BROKEN_GETADDRINFO 1 | ||
9979 | _ACEOF | ||
9980 | |||
9981 | cat >>confdefs.h <<\_ACEOF | ||
9982 | #define SETEUID_BREAKS_SETUID 1 | ||
9983 | _ACEOF | ||
9984 | |||
9985 | cat >>confdefs.h <<\_ACEOF | ||
9986 | #define BROKEN_SETREUID 1 | ||
9987 | _ACEOF | ||
9988 | |||
9989 | cat >>confdefs.h <<\_ACEOF | ||
9990 | #define BROKEN_SETREGID 1 | ||
9991 | _ACEOF | ||
9992 | |||
9993 | |||
9994 | cat >>confdefs.h <<\_ACEOF | ||
9995 | #define BROKEN_READV_COMPARISON 1 | ||
9996 | _ACEOF | ||
9997 | |||
9998 | ;; | ||
9999 | |||
10000 | *-*-nto-qnx*) | ||
10001 | cat >>confdefs.h <<\_ACEOF | ||
10002 | #define USE_PIPES 1 | ||
10003 | _ACEOF | ||
10004 | |||
10005 | cat >>confdefs.h <<\_ACEOF | ||
10006 | #define NO_X11_UNIX_SOCKETS 1 | ||
10007 | _ACEOF | ||
10008 | |||
10009 | |||
10010 | cat >>confdefs.h <<\_ACEOF | ||
10011 | #define MISSING_NFDBITS 1 | ||
10012 | _ACEOF | ||
10013 | |||
10014 | |||
10015 | cat >>confdefs.h <<\_ACEOF | ||
10016 | #define MISSING_HOWMANY 1 | ||
10017 | _ACEOF | ||
10018 | |||
10019 | |||
10020 | cat >>confdefs.h <<\_ACEOF | ||
10021 | #define MISSING_FD_MASK 1 | ||
10022 | _ACEOF | ||
10023 | |||
10024 | cat >>confdefs.h <<\_ACEOF | ||
10025 | #define DISABLE_LASTLOG 1 | ||
10026 | _ACEOF | ||
10027 | |||
10028 | cat >>confdefs.h <<\_ACEOF | ||
10029 | #define SSHD_ACQUIRES_CTTY 1 | ||
10030 | _ACEOF | ||
10031 | |||
10032 | |||
10033 | cat >>confdefs.h <<\_ACEOF | ||
10034 | #define BROKEN_SHADOW_EXPIRE 1 | ||
10035 | _ACEOF | ||
10036 | |||
10037 | enable_etc_default_login=no # has incompatible /etc/default/login | ||
10038 | case "$host" in | ||
10039 | *-*-nto-qnx6*) | ||
10040 | cat >>confdefs.h <<\_ACEOF | ||
10041 | #define DISABLE_FD_PASSING 1 | ||
10042 | _ACEOF | ||
10043 | |||
10044 | ;; | ||
10045 | esac | ||
10046 | ;; | ||
10047 | |||
10048 | *-*-ultrix*) | ||
10049 | |||
10050 | cat >>confdefs.h <<\_ACEOF | ||
10051 | #define BROKEN_GETGROUPS 1 | ||
10052 | _ACEOF | ||
10053 | |||
10054 | |||
10055 | cat >>confdefs.h <<\_ACEOF | ||
10056 | #define BROKEN_MMAP 1 | ||
10057 | _ACEOF | ||
10058 | |||
10059 | cat >>confdefs.h <<\_ACEOF | ||
10060 | #define NEED_SETPGRP 1 | ||
10061 | _ACEOF | ||
10062 | |||
10063 | |||
10064 | cat >>confdefs.h <<\_ACEOF | ||
10065 | #define HAVE_SYS_SYSLOG_H 1 | ||
10066 | _ACEOF | ||
10067 | |||
10068 | ;; | ||
10069 | |||
10070 | *-*-lynxos) | ||
10071 | CFLAGS="$CFLAGS -D__NO_INCLUDE_WARN__" | ||
10072 | cat >>confdefs.h <<\_ACEOF | ||
10073 | #define MISSING_HOWMANY 1 | ||
10074 | _ACEOF | ||
10075 | |||
10076 | |||
10077 | cat >>confdefs.h <<\_ACEOF | ||
10078 | #define BROKEN_SETVBUF 1 | ||
10079 | _ACEOF | ||
10080 | |||
10081 | ;; | ||
10082 | esac | ||
10083 | |||
10084 | { echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5 | ||
10085 | echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; } | ||
10086 | if test "$cross_compiling" = yes; then | ||
10087 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5 | ||
10088 | echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;} | ||
10089 | |||
10090 | else | ||
10091 | cat >conftest.$ac_ext <<_ACEOF | ||
10092 | /* confdefs.h. */ | ||
10093 | _ACEOF | ||
10094 | cat confdefs.h >>conftest.$ac_ext | ||
10095 | cat >>conftest.$ac_ext <<_ACEOF | ||
10096 | /* end confdefs.h. */ | ||
10097 | |||
10098 | #include <stdio.h> | ||
10099 | int main(){exit(0);} | ||
10100 | |||
10101 | _ACEOF | ||
10102 | rm -f conftest$ac_exeext | ||
10103 | if { (ac_try="$ac_link" | ||
10104 | case "(($ac_try" in | ||
10105 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10106 | *) ac_try_echo=$ac_try;; | ||
10107 | esac | ||
10108 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10109 | (eval "$ac_link") 2>&5 | ||
10110 | ac_status=$? | ||
10111 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10112 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
10113 | { (case "(($ac_try" in | ||
10114 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10115 | *) ac_try_echo=$ac_try;; | ||
10116 | esac | ||
10117 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10118 | (eval "$ac_try") 2>&5 | ||
10119 | ac_status=$? | ||
10120 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10121 | (exit $ac_status); }; }; then | ||
10122 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
10123 | echo "${ECHO_T}yes" >&6; } | ||
10124 | else | ||
10125 | echo "$as_me: program exited with status $ac_status" >&5 | ||
10126 | echo "$as_me: failed program was:" >&5 | ||
10127 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10128 | |||
10129 | ( exit $ac_status ) | ||
10130 | |||
10131 | { echo "$as_me:$LINENO: result: no" >&5 | ||
10132 | echo "${ECHO_T}no" >&6; } | ||
10133 | { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5 | ||
10134 | echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} | ||
10135 | { (exit 1); exit 1; }; } | ||
10136 | |||
10137 | fi | ||
10138 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
10139 | fi | ||
10140 | |||
10141 | |||
10142 | |||
10143 | # Checks for libraries. | ||
10144 | { echo "$as_me:$LINENO: checking for yp_match" >&5 | ||
10145 | echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; } | ||
10146 | if test "${ac_cv_func_yp_match+set}" = set; then | ||
10147 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10148 | else | ||
10149 | cat >conftest.$ac_ext <<_ACEOF | ||
10150 | /* confdefs.h. */ | ||
10151 | _ACEOF | ||
10152 | cat confdefs.h >>conftest.$ac_ext | ||
10153 | cat >>conftest.$ac_ext <<_ACEOF | ||
10154 | /* end confdefs.h. */ | ||
10155 | /* Define yp_match to an innocuous variant, in case <limits.h> declares yp_match. | ||
10156 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
10157 | #define yp_match innocuous_yp_match | ||
10158 | |||
10159 | /* System header to define __stub macros and hopefully few prototypes, | ||
10160 | which can conflict with char yp_match (); below. | ||
10161 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
10162 | <limits.h> exists even on freestanding compilers. */ | ||
10163 | |||
10164 | #ifdef __STDC__ | ||
10165 | # include <limits.h> | ||
10166 | #else | ||
10167 | # include <assert.h> | ||
10168 | #endif | ||
10169 | |||
10170 | #undef yp_match | ||
10171 | |||
10172 | /* Override any GCC internal prototype to avoid an error. | ||
10173 | Use char because int might match the return type of a GCC | ||
10174 | builtin and then its argument prototype would still apply. */ | ||
10175 | #ifdef __cplusplus | ||
10176 | extern "C" | ||
10177 | #endif | ||
10178 | char yp_match (); | ||
10179 | /* The GNU C library defines this for functions which it implements | ||
10180 | to always fail with ENOSYS. Some functions are actually named | ||
10181 | something starting with __ and the normal name is an alias. */ | ||
10182 | #if defined __stub_yp_match || defined __stub___yp_match | ||
10183 | choke me | ||
10184 | #endif | ||
10185 | |||
10186 | int | ||
10187 | main () | ||
10188 | { | ||
10189 | return yp_match (); | ||
10190 | ; | ||
10191 | return 0; | ||
10192 | } | ||
10193 | _ACEOF | ||
10194 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
10195 | if { (ac_try="$ac_link" | ||
10196 | case "(($ac_try" in | ||
10197 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10198 | *) ac_try_echo=$ac_try;; | ||
10199 | esac | ||
10200 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10201 | (eval "$ac_link") 2>conftest.er1 | ||
10202 | ac_status=$? | ||
10203 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10204 | rm -f conftest.er1 | ||
10205 | cat conftest.err >&5 | ||
10206 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10207 | (exit $ac_status); } && { | ||
10208 | test -z "$ac_c_werror_flag" || | ||
10209 | test ! -s conftest.err | ||
10210 | } && test -s conftest$ac_exeext && | ||
10211 | $as_test_x conftest$ac_exeext; then | ||
10212 | ac_cv_func_yp_match=yes | ||
10213 | else | ||
10214 | echo "$as_me: failed program was:" >&5 | ||
10215 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10216 | |||
10217 | ac_cv_func_yp_match=no | ||
10218 | fi | ||
10219 | |||
10220 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
10221 | conftest$ac_exeext conftest.$ac_ext | ||
10222 | fi | ||
10223 | { echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5 | ||
10224 | echo "${ECHO_T}$ac_cv_func_yp_match" >&6; } | ||
10225 | if test $ac_cv_func_yp_match = yes; then | ||
10226 | : | ||
10227 | else | ||
10228 | |||
10229 | { echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5 | ||
10230 | echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; } | ||
10231 | if test "${ac_cv_lib_nsl_yp_match+set}" = set; then | ||
10232 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10233 | else | ||
10234 | ac_check_lib_save_LIBS=$LIBS | ||
10235 | LIBS="-lnsl $LIBS" | ||
10236 | cat >conftest.$ac_ext <<_ACEOF | ||
10237 | /* confdefs.h. */ | ||
10238 | _ACEOF | ||
10239 | cat confdefs.h >>conftest.$ac_ext | ||
10240 | cat >>conftest.$ac_ext <<_ACEOF | ||
10241 | /* end confdefs.h. */ | ||
10242 | |||
10243 | /* Override any GCC internal prototype to avoid an error. | ||
10244 | Use char because int might match the return type of a GCC | ||
10245 | builtin and then its argument prototype would still apply. */ | ||
10246 | #ifdef __cplusplus | ||
10247 | extern "C" | ||
10248 | #endif | ||
10249 | char yp_match (); | ||
10250 | int | ||
10251 | main () | ||
10252 | { | ||
10253 | return yp_match (); | ||
10254 | ; | ||
10255 | return 0; | ||
10256 | } | ||
10257 | _ACEOF | ||
10258 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
10259 | if { (ac_try="$ac_link" | ||
10260 | case "(($ac_try" in | ||
10261 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10262 | *) ac_try_echo=$ac_try;; | ||
10263 | esac | ||
10264 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10265 | (eval "$ac_link") 2>conftest.er1 | ||
10266 | ac_status=$? | ||
10267 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10268 | rm -f conftest.er1 | ||
10269 | cat conftest.err >&5 | ||
10270 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10271 | (exit $ac_status); } && { | ||
10272 | test -z "$ac_c_werror_flag" || | ||
10273 | test ! -s conftest.err | ||
10274 | } && test -s conftest$ac_exeext && | ||
10275 | $as_test_x conftest$ac_exeext; then | ||
10276 | ac_cv_lib_nsl_yp_match=yes | ||
10277 | else | ||
10278 | echo "$as_me: failed program was:" >&5 | ||
10279 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10280 | |||
10281 | ac_cv_lib_nsl_yp_match=no | ||
10282 | fi | ||
10283 | |||
10284 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
10285 | conftest$ac_exeext conftest.$ac_ext | ||
10286 | LIBS=$ac_check_lib_save_LIBS | ||
10287 | fi | ||
10288 | { echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5 | ||
10289 | echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; } | ||
10290 | if test $ac_cv_lib_nsl_yp_match = yes; then | ||
10291 | cat >>confdefs.h <<_ACEOF | ||
10292 | #define HAVE_LIBNSL 1 | ||
10293 | _ACEOF | ||
10294 | |||
10295 | LIBS="-lnsl $LIBS" | ||
10296 | |||
10297 | fi | ||
10298 | |||
10299 | fi | ||
10300 | |||
10301 | { echo "$as_me:$LINENO: checking for setsockopt" >&5 | ||
10302 | echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; } | ||
10303 | if test "${ac_cv_func_setsockopt+set}" = set; then | ||
10304 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10305 | else | ||
10306 | cat >conftest.$ac_ext <<_ACEOF | ||
10307 | /* confdefs.h. */ | ||
10308 | _ACEOF | ||
10309 | cat confdefs.h >>conftest.$ac_ext | ||
10310 | cat >>conftest.$ac_ext <<_ACEOF | ||
10311 | /* end confdefs.h. */ | ||
10312 | /* Define setsockopt to an innocuous variant, in case <limits.h> declares setsockopt. | ||
10313 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
10314 | #define setsockopt innocuous_setsockopt | ||
10315 | |||
10316 | /* System header to define __stub macros and hopefully few prototypes, | ||
10317 | which can conflict with char setsockopt (); below. | ||
10318 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
10319 | <limits.h> exists even on freestanding compilers. */ | ||
10320 | |||
10321 | #ifdef __STDC__ | ||
10322 | # include <limits.h> | ||
10323 | #else | ||
10324 | # include <assert.h> | ||
10325 | #endif | ||
10326 | |||
10327 | #undef setsockopt | ||
10328 | |||
10329 | /* Override any GCC internal prototype to avoid an error. | ||
10330 | Use char because int might match the return type of a GCC | ||
10331 | builtin and then its argument prototype would still apply. */ | ||
10332 | #ifdef __cplusplus | ||
10333 | extern "C" | ||
10334 | #endif | ||
10335 | char setsockopt (); | ||
10336 | /* The GNU C library defines this for functions which it implements | ||
10337 | to always fail with ENOSYS. Some functions are actually named | ||
10338 | something starting with __ and the normal name is an alias. */ | ||
10339 | #if defined __stub_setsockopt || defined __stub___setsockopt | ||
10340 | choke me | ||
10341 | #endif | ||
10342 | |||
10343 | int | ||
10344 | main () | ||
10345 | { | ||
10346 | return setsockopt (); | ||
10347 | ; | ||
10348 | return 0; | ||
10349 | } | ||
10350 | _ACEOF | ||
10351 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
10352 | if { (ac_try="$ac_link" | ||
10353 | case "(($ac_try" in | ||
10354 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10355 | *) ac_try_echo=$ac_try;; | ||
10356 | esac | ||
10357 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10358 | (eval "$ac_link") 2>conftest.er1 | ||
10359 | ac_status=$? | ||
10360 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10361 | rm -f conftest.er1 | ||
10362 | cat conftest.err >&5 | ||
10363 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10364 | (exit $ac_status); } && { | ||
10365 | test -z "$ac_c_werror_flag" || | ||
10366 | test ! -s conftest.err | ||
10367 | } && test -s conftest$ac_exeext && | ||
10368 | $as_test_x conftest$ac_exeext; then | ||
10369 | ac_cv_func_setsockopt=yes | ||
10370 | else | ||
10371 | echo "$as_me: failed program was:" >&5 | ||
10372 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10373 | |||
10374 | ac_cv_func_setsockopt=no | ||
10375 | fi | ||
10376 | |||
10377 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
10378 | conftest$ac_exeext conftest.$ac_ext | ||
10379 | fi | ||
10380 | { echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5 | ||
10381 | echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; } | ||
10382 | if test $ac_cv_func_setsockopt = yes; then | ||
10383 | : | ||
10384 | else | ||
10385 | |||
10386 | { echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5 | ||
10387 | echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; } | ||
10388 | if test "${ac_cv_lib_socket_setsockopt+set}" = set; then | ||
10389 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10390 | else | ||
10391 | ac_check_lib_save_LIBS=$LIBS | ||
10392 | LIBS="-lsocket $LIBS" | ||
10393 | cat >conftest.$ac_ext <<_ACEOF | ||
10394 | /* confdefs.h. */ | ||
10395 | _ACEOF | ||
10396 | cat confdefs.h >>conftest.$ac_ext | ||
10397 | cat >>conftest.$ac_ext <<_ACEOF | ||
10398 | /* end confdefs.h. */ | ||
10399 | |||
10400 | /* Override any GCC internal prototype to avoid an error. | ||
10401 | Use char because int might match the return type of a GCC | ||
10402 | builtin and then its argument prototype would still apply. */ | ||
10403 | #ifdef __cplusplus | ||
10404 | extern "C" | ||
10405 | #endif | ||
10406 | char setsockopt (); | ||
10407 | int | ||
10408 | main () | ||
10409 | { | ||
10410 | return setsockopt (); | ||
10411 | ; | ||
10412 | return 0; | ||
10413 | } | ||
10414 | _ACEOF | ||
10415 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
10416 | if { (ac_try="$ac_link" | ||
10417 | case "(($ac_try" in | ||
10418 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10419 | *) ac_try_echo=$ac_try;; | ||
10420 | esac | ||
10421 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10422 | (eval "$ac_link") 2>conftest.er1 | ||
10423 | ac_status=$? | ||
10424 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10425 | rm -f conftest.er1 | ||
10426 | cat conftest.err >&5 | ||
10427 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10428 | (exit $ac_status); } && { | ||
10429 | test -z "$ac_c_werror_flag" || | ||
10430 | test ! -s conftest.err | ||
10431 | } && test -s conftest$ac_exeext && | ||
10432 | $as_test_x conftest$ac_exeext; then | ||
10433 | ac_cv_lib_socket_setsockopt=yes | ||
10434 | else | ||
10435 | echo "$as_me: failed program was:" >&5 | ||
10436 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10437 | |||
10438 | ac_cv_lib_socket_setsockopt=no | ||
10439 | fi | ||
10440 | |||
10441 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
10442 | conftest$ac_exeext conftest.$ac_ext | ||
10443 | LIBS=$ac_check_lib_save_LIBS | ||
10444 | fi | ||
10445 | { echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5 | ||
10446 | echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; } | ||
10447 | if test $ac_cv_lib_socket_setsockopt = yes; then | ||
10448 | cat >>confdefs.h <<_ACEOF | ||
10449 | #define HAVE_LIBSOCKET 1 | ||
10450 | _ACEOF | ||
10451 | |||
10452 | LIBS="-lsocket $LIBS" | ||
10453 | |||
10454 | fi | ||
10455 | |||
10456 | fi | ||
10457 | |||
10458 | |||
10459 | |||
10460 | for ac_func in dirname | ||
10461 | do | ||
10462 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
10463 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
10464 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
10465 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10466 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10467 | else | ||
10468 | cat >conftest.$ac_ext <<_ACEOF | ||
10469 | /* confdefs.h. */ | ||
10470 | _ACEOF | ||
10471 | cat confdefs.h >>conftest.$ac_ext | ||
10472 | cat >>conftest.$ac_ext <<_ACEOF | ||
10473 | /* end confdefs.h. */ | ||
10474 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
10475 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
10476 | #define $ac_func innocuous_$ac_func | ||
10477 | |||
10478 | /* System header to define __stub macros and hopefully few prototypes, | ||
10479 | which can conflict with char $ac_func (); below. | ||
10480 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
10481 | <limits.h> exists even on freestanding compilers. */ | ||
10482 | |||
10483 | #ifdef __STDC__ | ||
10484 | # include <limits.h> | ||
10485 | #else | ||
10486 | # include <assert.h> | ||
10487 | #endif | ||
10488 | |||
10489 | #undef $ac_func | ||
10490 | |||
10491 | /* Override any GCC internal prototype to avoid an error. | ||
10492 | Use char because int might match the return type of a GCC | ||
10493 | builtin and then its argument prototype would still apply. */ | ||
10494 | #ifdef __cplusplus | ||
10495 | extern "C" | ||
10496 | #endif | ||
10497 | char $ac_func (); | ||
10498 | /* The GNU C library defines this for functions which it implements | ||
10499 | to always fail with ENOSYS. Some functions are actually named | ||
10500 | something starting with __ and the normal name is an alias. */ | ||
10501 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
10502 | choke me | ||
10503 | #endif | ||
10504 | |||
10505 | int | ||
10506 | main () | ||
10507 | { | ||
10508 | return $ac_func (); | ||
10509 | ; | ||
10510 | return 0; | ||
10511 | } | ||
10512 | _ACEOF | ||
10513 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
10514 | if { (ac_try="$ac_link" | ||
10515 | case "(($ac_try" in | ||
10516 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10517 | *) ac_try_echo=$ac_try;; | ||
10518 | esac | ||
10519 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10520 | (eval "$ac_link") 2>conftest.er1 | ||
10521 | ac_status=$? | ||
10522 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10523 | rm -f conftest.er1 | ||
10524 | cat conftest.err >&5 | ||
10525 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10526 | (exit $ac_status); } && { | ||
10527 | test -z "$ac_c_werror_flag" || | ||
10528 | test ! -s conftest.err | ||
10529 | } && test -s conftest$ac_exeext && | ||
10530 | $as_test_x conftest$ac_exeext; then | ||
10531 | eval "$as_ac_var=yes" | ||
10532 | else | ||
10533 | echo "$as_me: failed program was:" >&5 | ||
10534 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10535 | |||
10536 | eval "$as_ac_var=no" | ||
10537 | fi | ||
10538 | |||
10539 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
10540 | conftest$ac_exeext conftest.$ac_ext | ||
10541 | fi | ||
10542 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
10543 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
10544 | echo "${ECHO_T}$ac_res" >&6; } | ||
10545 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
10546 | cat >>confdefs.h <<_ACEOF | ||
10547 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
10548 | _ACEOF | ||
10549 | |||
10550 | for ac_header in libgen.h | ||
10551 | do | ||
10552 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
10553 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10554 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
10555 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
10556 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10557 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10558 | fi | ||
10559 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
10560 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
10561 | echo "${ECHO_T}$ac_res" >&6; } | ||
10562 | else | ||
10563 | # Is the header compilable? | ||
10564 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
10565 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
10566 | cat >conftest.$ac_ext <<_ACEOF | ||
10567 | /* confdefs.h. */ | ||
10568 | _ACEOF | ||
10569 | cat confdefs.h >>conftest.$ac_ext | ||
10570 | cat >>conftest.$ac_ext <<_ACEOF | ||
10571 | /* end confdefs.h. */ | ||
10572 | $ac_includes_default | ||
10573 | #include <$ac_header> | ||
10574 | _ACEOF | ||
10575 | rm -f conftest.$ac_objext | ||
10576 | if { (ac_try="$ac_compile" | ||
10577 | case "(($ac_try" in | ||
10578 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10579 | *) ac_try_echo=$ac_try;; | ||
10580 | esac | ||
10581 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10582 | (eval "$ac_compile") 2>conftest.er1 | ||
10583 | ac_status=$? | ||
10584 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10585 | rm -f conftest.er1 | ||
10586 | cat conftest.err >&5 | ||
10587 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10588 | (exit $ac_status); } && { | ||
10589 | test -z "$ac_c_werror_flag" || | ||
10590 | test ! -s conftest.err | ||
10591 | } && test -s conftest.$ac_objext; then | ||
10592 | ac_header_compiler=yes | ||
10593 | else | ||
10594 | echo "$as_me: failed program was:" >&5 | ||
10595 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10596 | |||
10597 | ac_header_compiler=no | ||
10598 | fi | ||
10599 | |||
10600 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
10601 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
10602 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
10603 | |||
10604 | # Is the header present? | ||
10605 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
10606 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
10607 | cat >conftest.$ac_ext <<_ACEOF | ||
10608 | /* confdefs.h. */ | ||
10609 | _ACEOF | ||
10610 | cat confdefs.h >>conftest.$ac_ext | ||
10611 | cat >>conftest.$ac_ext <<_ACEOF | ||
10612 | /* end confdefs.h. */ | ||
10613 | #include <$ac_header> | ||
10614 | _ACEOF | ||
10615 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
10616 | case "(($ac_try" in | ||
10617 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10618 | *) ac_try_echo=$ac_try;; | ||
10619 | esac | ||
10620 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10621 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
10622 | ac_status=$? | ||
10623 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10624 | rm -f conftest.er1 | ||
10625 | cat conftest.err >&5 | ||
10626 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10627 | (exit $ac_status); } >/dev/null && { | ||
10628 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
10629 | test ! -s conftest.err | ||
10630 | }; then | ||
10631 | ac_header_preproc=yes | ||
10632 | else | ||
10633 | echo "$as_me: failed program was:" >&5 | ||
10634 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10635 | |||
10636 | ac_header_preproc=no | ||
10637 | fi | ||
10638 | |||
10639 | rm -f conftest.err conftest.$ac_ext | ||
10640 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
10641 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
10642 | |||
10643 | # So? What about this header? | ||
10644 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
10645 | yes:no: ) | ||
10646 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
10647 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
10648 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
10649 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
10650 | ac_header_preproc=yes | ||
10651 | ;; | ||
10652 | no:yes:* ) | ||
10653 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
10654 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
10655 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
10656 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
10657 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
10658 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
10659 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
10660 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
10661 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
10662 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
10663 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
10664 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
10665 | ( cat <<\_ASBOX | ||
10666 | ## ------------------------------------------- ## | ||
10667 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
10668 | ## ------------------------------------------- ## | ||
10669 | _ASBOX | ||
10670 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
10671 | ;; | ||
10672 | esac | ||
10673 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
10674 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
10675 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10676 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10677 | else | ||
10678 | eval "$as_ac_Header=\$ac_header_preproc" | ||
10679 | fi | ||
10680 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
10681 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
10682 | echo "${ECHO_T}$ac_res" >&6; } | ||
10683 | |||
10684 | fi | ||
10685 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
10686 | cat >>confdefs.h <<_ACEOF | ||
10687 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
10688 | _ACEOF | ||
10689 | |||
10690 | fi | ||
10691 | |||
10692 | done | ||
10693 | |||
10694 | else | ||
10695 | |||
10696 | { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5 | ||
10697 | echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; } | ||
10698 | if test "${ac_cv_lib_gen_dirname+set}" = set; then | ||
10699 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10700 | else | ||
10701 | ac_check_lib_save_LIBS=$LIBS | ||
10702 | LIBS="-lgen $LIBS" | ||
10703 | cat >conftest.$ac_ext <<_ACEOF | ||
10704 | /* confdefs.h. */ | ||
10705 | _ACEOF | ||
10706 | cat confdefs.h >>conftest.$ac_ext | ||
10707 | cat >>conftest.$ac_ext <<_ACEOF | ||
10708 | /* end confdefs.h. */ | ||
10709 | |||
10710 | /* Override any GCC internal prototype to avoid an error. | ||
10711 | Use char because int might match the return type of a GCC | ||
10712 | builtin and then its argument prototype would still apply. */ | ||
10713 | #ifdef __cplusplus | ||
10714 | extern "C" | ||
10715 | #endif | ||
10716 | char dirname (); | ||
10717 | int | ||
10718 | main () | ||
10719 | { | ||
10720 | return dirname (); | ||
10721 | ; | ||
10722 | return 0; | ||
10723 | } | ||
10724 | _ACEOF | ||
10725 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
10726 | if { (ac_try="$ac_link" | ||
10727 | case "(($ac_try" in | ||
10728 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10729 | *) ac_try_echo=$ac_try;; | ||
10730 | esac | ||
10731 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10732 | (eval "$ac_link") 2>conftest.er1 | ||
10733 | ac_status=$? | ||
10734 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10735 | rm -f conftest.er1 | ||
10736 | cat conftest.err >&5 | ||
10737 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10738 | (exit $ac_status); } && { | ||
10739 | test -z "$ac_c_werror_flag" || | ||
10740 | test ! -s conftest.err | ||
10741 | } && test -s conftest$ac_exeext && | ||
10742 | $as_test_x conftest$ac_exeext; then | ||
10743 | ac_cv_lib_gen_dirname=yes | ||
10744 | else | ||
10745 | echo "$as_me: failed program was:" >&5 | ||
10746 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10747 | |||
10748 | ac_cv_lib_gen_dirname=no | ||
10749 | fi | ||
10750 | |||
10751 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
10752 | conftest$ac_exeext conftest.$ac_ext | ||
10753 | LIBS=$ac_check_lib_save_LIBS | ||
10754 | fi | ||
10755 | { echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5 | ||
10756 | echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; } | ||
10757 | if test $ac_cv_lib_gen_dirname = yes; then | ||
10758 | |||
10759 | { echo "$as_me:$LINENO: checking for broken dirname" >&5 | ||
10760 | echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; } | ||
10761 | if test "${ac_cv_have_broken_dirname+set}" = set; then | ||
10762 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10763 | else | ||
10764 | |||
10765 | save_LIBS="$LIBS" | ||
10766 | LIBS="$LIBS -lgen" | ||
10767 | if test "$cross_compiling" = yes; then | ||
10768 | ac_cv_have_broken_dirname="no" | ||
10769 | else | ||
10770 | cat >conftest.$ac_ext <<_ACEOF | ||
10771 | /* confdefs.h. */ | ||
10772 | _ACEOF | ||
10773 | cat confdefs.h >>conftest.$ac_ext | ||
10774 | cat >>conftest.$ac_ext <<_ACEOF | ||
10775 | /* end confdefs.h. */ | ||
10776 | |||
10777 | #include <libgen.h> | ||
10778 | #include <string.h> | ||
10779 | |||
10780 | int main(int argc, char **argv) { | ||
10781 | char *s, buf[32]; | ||
10782 | |||
10783 | strncpy(buf,"/etc", 32); | ||
10784 | s = dirname(buf); | ||
10785 | if (!s || strncmp(s, "/", 32) != 0) { | ||
10786 | exit(1); | ||
10787 | } else { | ||
10788 | exit(0); | ||
10789 | } | ||
10790 | } | ||
10791 | |||
10792 | _ACEOF | ||
10793 | rm -f conftest$ac_exeext | ||
10794 | if { (ac_try="$ac_link" | ||
10795 | case "(($ac_try" in | ||
10796 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10797 | *) ac_try_echo=$ac_try;; | ||
10798 | esac | ||
10799 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10800 | (eval "$ac_link") 2>&5 | ||
10801 | ac_status=$? | ||
10802 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10803 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
10804 | { (case "(($ac_try" in | ||
10805 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10806 | *) ac_try_echo=$ac_try;; | ||
10807 | esac | ||
10808 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10809 | (eval "$ac_try") 2>&5 | ||
10810 | ac_status=$? | ||
10811 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10812 | (exit $ac_status); }; }; then | ||
10813 | ac_cv_have_broken_dirname="no" | ||
10814 | else | ||
10815 | echo "$as_me: program exited with status $ac_status" >&5 | ||
10816 | echo "$as_me: failed program was:" >&5 | ||
10817 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10818 | |||
10819 | ( exit $ac_status ) | ||
10820 | ac_cv_have_broken_dirname="yes" | ||
10821 | fi | ||
10822 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
10823 | fi | ||
10824 | |||
10825 | |||
10826 | LIBS="$save_LIBS" | ||
10827 | |||
10828 | fi | ||
10829 | { echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5 | ||
10830 | echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; } | ||
10831 | if test "x$ac_cv_have_broken_dirname" = "xno" ; then | ||
10832 | LIBS="$LIBS -lgen" | ||
10833 | cat >>confdefs.h <<\_ACEOF | ||
10834 | #define HAVE_DIRNAME 1 | ||
10835 | _ACEOF | ||
10836 | |||
10837 | |||
10838 | for ac_header in libgen.h | ||
10839 | do | ||
10840 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
10841 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10842 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
10843 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
10844 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10845 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10846 | fi | ||
10847 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
10848 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
10849 | echo "${ECHO_T}$ac_res" >&6; } | ||
10850 | else | ||
10851 | # Is the header compilable? | ||
10852 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
10853 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
10854 | cat >conftest.$ac_ext <<_ACEOF | ||
10855 | /* confdefs.h. */ | ||
10856 | _ACEOF | ||
10857 | cat confdefs.h >>conftest.$ac_ext | ||
10858 | cat >>conftest.$ac_ext <<_ACEOF | ||
10859 | /* end confdefs.h. */ | ||
10860 | $ac_includes_default | ||
10861 | #include <$ac_header> | ||
10862 | _ACEOF | ||
10863 | rm -f conftest.$ac_objext | ||
10864 | if { (ac_try="$ac_compile" | ||
10865 | case "(($ac_try" in | ||
10866 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10867 | *) ac_try_echo=$ac_try;; | ||
10868 | esac | ||
10869 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10870 | (eval "$ac_compile") 2>conftest.er1 | ||
10871 | ac_status=$? | ||
10872 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10873 | rm -f conftest.er1 | ||
10874 | cat conftest.err >&5 | ||
10875 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10876 | (exit $ac_status); } && { | ||
10877 | test -z "$ac_c_werror_flag" || | ||
10878 | test ! -s conftest.err | ||
10879 | } && test -s conftest.$ac_objext; then | ||
10880 | ac_header_compiler=yes | ||
10881 | else | ||
10882 | echo "$as_me: failed program was:" >&5 | ||
10883 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10884 | |||
10885 | ac_header_compiler=no | ||
10886 | fi | ||
10887 | |||
10888 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
10889 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
10890 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
10891 | |||
10892 | # Is the header present? | ||
10893 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
10894 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
10895 | cat >conftest.$ac_ext <<_ACEOF | ||
10896 | /* confdefs.h. */ | ||
10897 | _ACEOF | ||
10898 | cat confdefs.h >>conftest.$ac_ext | ||
10899 | cat >>conftest.$ac_ext <<_ACEOF | ||
10900 | /* end confdefs.h. */ | ||
10901 | #include <$ac_header> | ||
10902 | _ACEOF | ||
10903 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
10904 | case "(($ac_try" in | ||
10905 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
10906 | *) ac_try_echo=$ac_try;; | ||
10907 | esac | ||
10908 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
10909 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
10910 | ac_status=$? | ||
10911 | grep -v '^ *+' conftest.er1 >conftest.err | ||
10912 | rm -f conftest.er1 | ||
10913 | cat conftest.err >&5 | ||
10914 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
10915 | (exit $ac_status); } >/dev/null && { | ||
10916 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
10917 | test ! -s conftest.err | ||
10918 | }; then | ||
10919 | ac_header_preproc=yes | ||
10920 | else | ||
10921 | echo "$as_me: failed program was:" >&5 | ||
10922 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
10923 | |||
10924 | ac_header_preproc=no | ||
10925 | fi | ||
10926 | |||
10927 | rm -f conftest.err conftest.$ac_ext | ||
10928 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
10929 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
10930 | |||
10931 | # So? What about this header? | ||
10932 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
10933 | yes:no: ) | ||
10934 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
10935 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
10936 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
10937 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
10938 | ac_header_preproc=yes | ||
10939 | ;; | ||
10940 | no:yes:* ) | ||
10941 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
10942 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
10943 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
10944 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
10945 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
10946 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
10947 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
10948 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
10949 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
10950 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
10951 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
10952 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
10953 | ( cat <<\_ASBOX | ||
10954 | ## ------------------------------------------- ## | ||
10955 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
10956 | ## ------------------------------------------- ## | ||
10957 | _ASBOX | ||
10958 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
10959 | ;; | ||
10960 | esac | ||
10961 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
10962 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
10963 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
10964 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10965 | else | ||
10966 | eval "$as_ac_Header=\$ac_header_preproc" | ||
10967 | fi | ||
10968 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
10969 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
10970 | echo "${ECHO_T}$ac_res" >&6; } | ||
10971 | |||
10972 | fi | ||
10973 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
10974 | cat >>confdefs.h <<_ACEOF | ||
10975 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
10976 | _ACEOF | ||
10977 | |||
10978 | fi | ||
10979 | |||
10980 | done | ||
10981 | |||
10982 | fi | ||
10983 | |||
10984 | fi | ||
10985 | |||
10986 | |||
10987 | fi | ||
10988 | done | ||
10989 | |||
10990 | |||
10991 | { echo "$as_me:$LINENO: checking for getspnam" >&5 | ||
10992 | echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; } | ||
10993 | if test "${ac_cv_func_getspnam+set}" = set; then | ||
10994 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
10995 | else | ||
10996 | cat >conftest.$ac_ext <<_ACEOF | ||
10997 | /* confdefs.h. */ | ||
10998 | _ACEOF | ||
10999 | cat confdefs.h >>conftest.$ac_ext | ||
11000 | cat >>conftest.$ac_ext <<_ACEOF | ||
11001 | /* end confdefs.h. */ | ||
11002 | /* Define getspnam to an innocuous variant, in case <limits.h> declares getspnam. | ||
11003 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
11004 | #define getspnam innocuous_getspnam | ||
11005 | |||
11006 | /* System header to define __stub macros and hopefully few prototypes, | ||
11007 | which can conflict with char getspnam (); below. | ||
11008 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
11009 | <limits.h> exists even on freestanding compilers. */ | ||
11010 | |||
11011 | #ifdef __STDC__ | ||
11012 | # include <limits.h> | ||
11013 | #else | ||
11014 | # include <assert.h> | ||
11015 | #endif | ||
11016 | |||
11017 | #undef getspnam | ||
11018 | |||
11019 | /* Override any GCC internal prototype to avoid an error. | ||
11020 | Use char because int might match the return type of a GCC | ||
11021 | builtin and then its argument prototype would still apply. */ | ||
11022 | #ifdef __cplusplus | ||
11023 | extern "C" | ||
11024 | #endif | ||
11025 | char getspnam (); | ||
11026 | /* The GNU C library defines this for functions which it implements | ||
11027 | to always fail with ENOSYS. Some functions are actually named | ||
11028 | something starting with __ and the normal name is an alias. */ | ||
11029 | #if defined __stub_getspnam || defined __stub___getspnam | ||
11030 | choke me | ||
11031 | #endif | ||
11032 | |||
11033 | int | ||
11034 | main () | ||
11035 | { | ||
11036 | return getspnam (); | ||
11037 | ; | ||
11038 | return 0; | ||
11039 | } | ||
11040 | _ACEOF | ||
11041 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11042 | if { (ac_try="$ac_link" | ||
11043 | case "(($ac_try" in | ||
11044 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11045 | *) ac_try_echo=$ac_try;; | ||
11046 | esac | ||
11047 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11048 | (eval "$ac_link") 2>conftest.er1 | ||
11049 | ac_status=$? | ||
11050 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11051 | rm -f conftest.er1 | ||
11052 | cat conftest.err >&5 | ||
11053 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11054 | (exit $ac_status); } && { | ||
11055 | test -z "$ac_c_werror_flag" || | ||
11056 | test ! -s conftest.err | ||
11057 | } && test -s conftest$ac_exeext && | ||
11058 | $as_test_x conftest$ac_exeext; then | ||
11059 | ac_cv_func_getspnam=yes | ||
11060 | else | ||
11061 | echo "$as_me: failed program was:" >&5 | ||
11062 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11063 | |||
11064 | ac_cv_func_getspnam=no | ||
11065 | fi | ||
11066 | |||
11067 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11068 | conftest$ac_exeext conftest.$ac_ext | ||
11069 | fi | ||
11070 | { echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5 | ||
11071 | echo "${ECHO_T}$ac_cv_func_getspnam" >&6; } | ||
11072 | if test $ac_cv_func_getspnam = yes; then | ||
11073 | : | ||
11074 | else | ||
11075 | { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5 | ||
11076 | echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; } | ||
11077 | if test "${ac_cv_lib_gen_getspnam+set}" = set; then | ||
11078 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11079 | else | ||
11080 | ac_check_lib_save_LIBS=$LIBS | ||
11081 | LIBS="-lgen $LIBS" | ||
11082 | cat >conftest.$ac_ext <<_ACEOF | ||
11083 | /* confdefs.h. */ | ||
11084 | _ACEOF | ||
11085 | cat confdefs.h >>conftest.$ac_ext | ||
11086 | cat >>conftest.$ac_ext <<_ACEOF | ||
11087 | /* end confdefs.h. */ | ||
11088 | |||
11089 | /* Override any GCC internal prototype to avoid an error. | ||
11090 | Use char because int might match the return type of a GCC | ||
11091 | builtin and then its argument prototype would still apply. */ | ||
11092 | #ifdef __cplusplus | ||
11093 | extern "C" | ||
11094 | #endif | ||
11095 | char getspnam (); | ||
11096 | int | ||
11097 | main () | ||
11098 | { | ||
11099 | return getspnam (); | ||
11100 | ; | ||
11101 | return 0; | ||
11102 | } | ||
11103 | _ACEOF | ||
11104 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11105 | if { (ac_try="$ac_link" | ||
11106 | case "(($ac_try" in | ||
11107 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11108 | *) ac_try_echo=$ac_try;; | ||
11109 | esac | ||
11110 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11111 | (eval "$ac_link") 2>conftest.er1 | ||
11112 | ac_status=$? | ||
11113 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11114 | rm -f conftest.er1 | ||
11115 | cat conftest.err >&5 | ||
11116 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11117 | (exit $ac_status); } && { | ||
11118 | test -z "$ac_c_werror_flag" || | ||
11119 | test ! -s conftest.err | ||
11120 | } && test -s conftest$ac_exeext && | ||
11121 | $as_test_x conftest$ac_exeext; then | ||
11122 | ac_cv_lib_gen_getspnam=yes | ||
11123 | else | ||
11124 | echo "$as_me: failed program was:" >&5 | ||
11125 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11126 | |||
11127 | ac_cv_lib_gen_getspnam=no | ||
11128 | fi | ||
11129 | |||
11130 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11131 | conftest$ac_exeext conftest.$ac_ext | ||
11132 | LIBS=$ac_check_lib_save_LIBS | ||
11133 | fi | ||
11134 | { echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5 | ||
11135 | echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; } | ||
11136 | if test $ac_cv_lib_gen_getspnam = yes; then | ||
11137 | LIBS="$LIBS -lgen" | ||
11138 | fi | ||
11139 | |||
11140 | fi | ||
11141 | |||
11142 | { echo "$as_me:$LINENO: checking for library containing basename" >&5 | ||
11143 | echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; } | ||
11144 | if test "${ac_cv_search_basename+set}" = set; then | ||
11145 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11146 | else | ||
11147 | ac_func_search_save_LIBS=$LIBS | ||
11148 | cat >conftest.$ac_ext <<_ACEOF | ||
11149 | /* confdefs.h. */ | ||
11150 | _ACEOF | ||
11151 | cat confdefs.h >>conftest.$ac_ext | ||
11152 | cat >>conftest.$ac_ext <<_ACEOF | ||
11153 | /* end confdefs.h. */ | ||
11154 | |||
11155 | /* Override any GCC internal prototype to avoid an error. | ||
11156 | Use char because int might match the return type of a GCC | ||
11157 | builtin and then its argument prototype would still apply. */ | ||
11158 | #ifdef __cplusplus | ||
11159 | extern "C" | ||
11160 | #endif | ||
11161 | char basename (); | ||
11162 | int | ||
11163 | main () | ||
11164 | { | ||
11165 | return basename (); | ||
11166 | ; | ||
11167 | return 0; | ||
11168 | } | ||
11169 | _ACEOF | ||
11170 | for ac_lib in '' gen; do | ||
11171 | if test -z "$ac_lib"; then | ||
11172 | ac_res="none required" | ||
11173 | else | ||
11174 | ac_res=-l$ac_lib | ||
11175 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
11176 | fi | ||
11177 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11178 | if { (ac_try="$ac_link" | ||
11179 | case "(($ac_try" in | ||
11180 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11181 | *) ac_try_echo=$ac_try;; | ||
11182 | esac | ||
11183 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11184 | (eval "$ac_link") 2>conftest.er1 | ||
11185 | ac_status=$? | ||
11186 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11187 | rm -f conftest.er1 | ||
11188 | cat conftest.err >&5 | ||
11189 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11190 | (exit $ac_status); } && { | ||
11191 | test -z "$ac_c_werror_flag" || | ||
11192 | test ! -s conftest.err | ||
11193 | } && test -s conftest$ac_exeext && | ||
11194 | $as_test_x conftest$ac_exeext; then | ||
11195 | ac_cv_search_basename=$ac_res | ||
11196 | else | ||
11197 | echo "$as_me: failed program was:" >&5 | ||
11198 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11199 | |||
11200 | |||
11201 | fi | ||
11202 | |||
11203 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11204 | conftest$ac_exeext | ||
11205 | if test "${ac_cv_search_basename+set}" = set; then | ||
11206 | break | ||
11207 | fi | ||
11208 | done | ||
11209 | if test "${ac_cv_search_basename+set}" = set; then | ||
11210 | : | ||
11211 | else | ||
11212 | ac_cv_search_basename=no | ||
11213 | fi | ||
11214 | rm conftest.$ac_ext | ||
11215 | LIBS=$ac_func_search_save_LIBS | ||
11216 | fi | ||
11217 | { echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 | ||
11218 | echo "${ECHO_T}$ac_cv_search_basename" >&6; } | ||
11219 | ac_res=$ac_cv_search_basename | ||
11220 | if test "$ac_res" != no; then | ||
11221 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
11222 | |||
11223 | cat >>confdefs.h <<\_ACEOF | ||
11224 | #define HAVE_BASENAME 1 | ||
11225 | _ACEOF | ||
11226 | |||
11227 | fi | ||
11228 | |||
11229 | |||
11230 | |||
11231 | # Check whether --with-zlib was given. | ||
11232 | if test "${with_zlib+set}" = set; then | ||
11233 | withval=$with_zlib; if test "x$withval" = "xno" ; then | ||
11234 | { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5 | ||
11235 | echo "$as_me: error: *** zlib is required ***" >&2;} | ||
11236 | { (exit 1); exit 1; }; } | ||
11237 | elif test "x$withval" != "xyes"; then | ||
11238 | if test -d "$withval/lib"; then | ||
11239 | if test -n "${need_dash_r}"; then | ||
11240 | LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}" | ||
11241 | else | ||
11242 | LDFLAGS="-L${withval}/lib ${LDFLAGS}" | ||
11243 | fi | ||
11244 | else | ||
11245 | if test -n "${need_dash_r}"; then | ||
11246 | LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}" | ||
11247 | else | ||
11248 | LDFLAGS="-L${withval} ${LDFLAGS}" | ||
11249 | fi | ||
11250 | fi | ||
11251 | if test -d "$withval/include"; then | ||
11252 | CPPFLAGS="-I${withval}/include ${CPPFLAGS}" | ||
11253 | else | ||
11254 | CPPFLAGS="-I${withval} ${CPPFLAGS}" | ||
11255 | fi | ||
11256 | fi | ||
11257 | |||
11258 | fi | ||
11259 | |||
11260 | |||
11261 | if test "${ac_cv_header_zlib_h+set}" = set; then | ||
11262 | { echo "$as_me:$LINENO: checking for zlib.h" >&5 | ||
11263 | echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; } | ||
11264 | if test "${ac_cv_header_zlib_h+set}" = set; then | ||
11265 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11266 | fi | ||
11267 | { echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 | ||
11268 | echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; } | ||
11269 | else | ||
11270 | # Is the header compilable? | ||
11271 | { echo "$as_me:$LINENO: checking zlib.h usability" >&5 | ||
11272 | echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; } | ||
11273 | cat >conftest.$ac_ext <<_ACEOF | ||
11274 | /* confdefs.h. */ | ||
11275 | _ACEOF | ||
11276 | cat confdefs.h >>conftest.$ac_ext | ||
11277 | cat >>conftest.$ac_ext <<_ACEOF | ||
11278 | /* end confdefs.h. */ | ||
11279 | $ac_includes_default | ||
11280 | #include <zlib.h> | ||
11281 | _ACEOF | ||
11282 | rm -f conftest.$ac_objext | ||
11283 | if { (ac_try="$ac_compile" | ||
11284 | case "(($ac_try" in | ||
11285 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11286 | *) ac_try_echo=$ac_try;; | ||
11287 | esac | ||
11288 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11289 | (eval "$ac_compile") 2>conftest.er1 | ||
11290 | ac_status=$? | ||
11291 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11292 | rm -f conftest.er1 | ||
11293 | cat conftest.err >&5 | ||
11294 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11295 | (exit $ac_status); } && { | ||
11296 | test -z "$ac_c_werror_flag" || | ||
11297 | test ! -s conftest.err | ||
11298 | } && test -s conftest.$ac_objext; then | ||
11299 | ac_header_compiler=yes | ||
11300 | else | ||
11301 | echo "$as_me: failed program was:" >&5 | ||
11302 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11303 | |||
11304 | ac_header_compiler=no | ||
11305 | fi | ||
11306 | |||
11307 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
11308 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
11309 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
11310 | |||
11311 | # Is the header present? | ||
11312 | { echo "$as_me:$LINENO: checking zlib.h presence" >&5 | ||
11313 | echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; } | ||
11314 | cat >conftest.$ac_ext <<_ACEOF | ||
11315 | /* confdefs.h. */ | ||
11316 | _ACEOF | ||
11317 | cat confdefs.h >>conftest.$ac_ext | ||
11318 | cat >>conftest.$ac_ext <<_ACEOF | ||
11319 | /* end confdefs.h. */ | ||
11320 | #include <zlib.h> | ||
11321 | _ACEOF | ||
11322 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
11323 | case "(($ac_try" in | ||
11324 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11325 | *) ac_try_echo=$ac_try;; | ||
11326 | esac | ||
11327 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11328 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
11329 | ac_status=$? | ||
11330 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11331 | rm -f conftest.er1 | ||
11332 | cat conftest.err >&5 | ||
11333 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11334 | (exit $ac_status); } >/dev/null && { | ||
11335 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
11336 | test ! -s conftest.err | ||
11337 | }; then | ||
11338 | ac_header_preproc=yes | ||
11339 | else | ||
11340 | echo "$as_me: failed program was:" >&5 | ||
11341 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11342 | |||
11343 | ac_header_preproc=no | ||
11344 | fi | ||
11345 | |||
11346 | rm -f conftest.err conftest.$ac_ext | ||
11347 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
11348 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
11349 | |||
11350 | # So? What about this header? | ||
11351 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
11352 | yes:no: ) | ||
11353 | { echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
11354 | echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
11355 | { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5 | ||
11356 | echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;} | ||
11357 | ac_header_preproc=yes | ||
11358 | ;; | ||
11359 | no:yes:* ) | ||
11360 | { echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5 | ||
11361 | echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;} | ||
11362 | { echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5 | ||
11363 | echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;} | ||
11364 | { echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5 | ||
11365 | echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;} | ||
11366 | { echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
11367 | echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
11368 | { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5 | ||
11369 | echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;} | ||
11370 | { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5 | ||
11371 | echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;} | ||
11372 | ( cat <<\_ASBOX | ||
11373 | ## ------------------------------------------- ## | ||
11374 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
11375 | ## ------------------------------------------- ## | ||
11376 | _ASBOX | ||
11377 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
11378 | ;; | ||
11379 | esac | ||
11380 | { echo "$as_me:$LINENO: checking for zlib.h" >&5 | ||
11381 | echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; } | ||
11382 | if test "${ac_cv_header_zlib_h+set}" = set; then | ||
11383 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11384 | else | ||
11385 | ac_cv_header_zlib_h=$ac_header_preproc | ||
11386 | fi | ||
11387 | { echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 | ||
11388 | echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; } | ||
11389 | |||
11390 | fi | ||
11391 | if test $ac_cv_header_zlib_h = yes; then | ||
11392 | : | ||
11393 | else | ||
11394 | { { echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5 | ||
11395 | echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;} | ||
11396 | { (exit 1); exit 1; }; } | ||
11397 | fi | ||
11398 | |||
11399 | |||
11400 | |||
11401 | { echo "$as_me:$LINENO: checking for deflate in -lz" >&5 | ||
11402 | echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; } | ||
11403 | if test "${ac_cv_lib_z_deflate+set}" = set; then | ||
11404 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11405 | else | ||
11406 | ac_check_lib_save_LIBS=$LIBS | ||
11407 | LIBS="-lz $LIBS" | ||
11408 | cat >conftest.$ac_ext <<_ACEOF | ||
11409 | /* confdefs.h. */ | ||
11410 | _ACEOF | ||
11411 | cat confdefs.h >>conftest.$ac_ext | ||
11412 | cat >>conftest.$ac_ext <<_ACEOF | ||
11413 | /* end confdefs.h. */ | ||
11414 | |||
11415 | /* Override any GCC internal prototype to avoid an error. | ||
11416 | Use char because int might match the return type of a GCC | ||
11417 | builtin and then its argument prototype would still apply. */ | ||
11418 | #ifdef __cplusplus | ||
11419 | extern "C" | ||
11420 | #endif | ||
11421 | char deflate (); | ||
11422 | int | ||
11423 | main () | ||
11424 | { | ||
11425 | return deflate (); | ||
11426 | ; | ||
11427 | return 0; | ||
11428 | } | ||
11429 | _ACEOF | ||
11430 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11431 | if { (ac_try="$ac_link" | ||
11432 | case "(($ac_try" in | ||
11433 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11434 | *) ac_try_echo=$ac_try;; | ||
11435 | esac | ||
11436 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11437 | (eval "$ac_link") 2>conftest.er1 | ||
11438 | ac_status=$? | ||
11439 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11440 | rm -f conftest.er1 | ||
11441 | cat conftest.err >&5 | ||
11442 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11443 | (exit $ac_status); } && { | ||
11444 | test -z "$ac_c_werror_flag" || | ||
11445 | test ! -s conftest.err | ||
11446 | } && test -s conftest$ac_exeext && | ||
11447 | $as_test_x conftest$ac_exeext; then | ||
11448 | ac_cv_lib_z_deflate=yes | ||
11449 | else | ||
11450 | echo "$as_me: failed program was:" >&5 | ||
11451 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11452 | |||
11453 | ac_cv_lib_z_deflate=no | ||
11454 | fi | ||
11455 | |||
11456 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11457 | conftest$ac_exeext conftest.$ac_ext | ||
11458 | LIBS=$ac_check_lib_save_LIBS | ||
11459 | fi | ||
11460 | { echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5 | ||
11461 | echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; } | ||
11462 | if test $ac_cv_lib_z_deflate = yes; then | ||
11463 | cat >>confdefs.h <<_ACEOF | ||
11464 | #define HAVE_LIBZ 1 | ||
11465 | _ACEOF | ||
11466 | |||
11467 | LIBS="-lz $LIBS" | ||
11468 | |||
11469 | else | ||
11470 | |||
11471 | saved_CPPFLAGS="$CPPFLAGS" | ||
11472 | saved_LDFLAGS="$LDFLAGS" | ||
11473 | save_LIBS="$LIBS" | ||
11474 | if test -n "${need_dash_r}"; then | ||
11475 | LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}" | ||
11476 | else | ||
11477 | LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}" | ||
11478 | fi | ||
11479 | CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}" | ||
11480 | LIBS="$LIBS -lz" | ||
11481 | cat >conftest.$ac_ext <<_ACEOF | ||
11482 | /* confdefs.h. */ | ||
11483 | _ACEOF | ||
11484 | cat confdefs.h >>conftest.$ac_ext | ||
11485 | cat >>conftest.$ac_ext <<_ACEOF | ||
11486 | /* end confdefs.h. */ | ||
11487 | |||
11488 | /* Override any GCC internal prototype to avoid an error. | ||
11489 | Use char because int might match the return type of a GCC | ||
11490 | builtin and then its argument prototype would still apply. */ | ||
11491 | #ifdef __cplusplus | ||
11492 | extern "C" | ||
11493 | #endif | ||
11494 | char deflate (); | ||
11495 | int | ||
11496 | main () | ||
11497 | { | ||
11498 | return deflate (); | ||
11499 | ; | ||
11500 | return 0; | ||
11501 | } | ||
11502 | _ACEOF | ||
11503 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11504 | if { (ac_try="$ac_link" | ||
11505 | case "(($ac_try" in | ||
11506 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11507 | *) ac_try_echo=$ac_try;; | ||
11508 | esac | ||
11509 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11510 | (eval "$ac_link") 2>conftest.er1 | ||
11511 | ac_status=$? | ||
11512 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11513 | rm -f conftest.er1 | ||
11514 | cat conftest.err >&5 | ||
11515 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11516 | (exit $ac_status); } && { | ||
11517 | test -z "$ac_c_werror_flag" || | ||
11518 | test ! -s conftest.err | ||
11519 | } && test -s conftest$ac_exeext && | ||
11520 | $as_test_x conftest$ac_exeext; then | ||
11521 | cat >>confdefs.h <<\_ACEOF | ||
11522 | #define HAVE_LIBZ 1 | ||
11523 | _ACEOF | ||
11524 | |||
11525 | else | ||
11526 | echo "$as_me: failed program was:" >&5 | ||
11527 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11528 | |||
11529 | |||
11530 | { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5 | ||
11531 | echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;} | ||
11532 | { (exit 1); exit 1; }; } | ||
11533 | |||
11534 | |||
11535 | fi | ||
11536 | |||
11537 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11538 | conftest$ac_exeext conftest.$ac_ext | ||
11539 | |||
11540 | |||
11541 | fi | ||
11542 | |||
11543 | |||
11544 | |||
11545 | # Check whether --with-zlib-version-check was given. | ||
11546 | if test "${with_zlib_version_check+set}" = set; then | ||
11547 | withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then | ||
11548 | zlib_check_nonfatal=1 | ||
11549 | fi | ||
11550 | |||
11551 | |||
11552 | fi | ||
11553 | |||
11554 | |||
11555 | { echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5 | ||
11556 | echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; } | ||
11557 | if test "$cross_compiling" = yes; then | ||
11558 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5 | ||
11559 | echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;} | ||
11560 | |||
11561 | else | ||
11562 | cat >conftest.$ac_ext <<_ACEOF | ||
11563 | /* confdefs.h. */ | ||
11564 | _ACEOF | ||
11565 | cat confdefs.h >>conftest.$ac_ext | ||
11566 | cat >>conftest.$ac_ext <<_ACEOF | ||
11567 | /* end confdefs.h. */ | ||
11568 | |||
11569 | #include <stdio.h> | ||
11570 | #include <zlib.h> | ||
11571 | int main() | ||
11572 | { | ||
11573 | int a=0, b=0, c=0, d=0, n, v; | ||
11574 | n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d); | ||
11575 | if (n != 3 && n != 4) | ||
11576 | exit(1); | ||
11577 | v = a*1000000 + b*10000 + c*100 + d; | ||
11578 | fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v); | ||
11579 | |||
11580 | /* 1.1.4 is OK */ | ||
11581 | if (a == 1 && b == 1 && c >= 4) | ||
11582 | exit(0); | ||
11583 | |||
11584 | /* 1.2.3 and up are OK */ | ||
11585 | if (v >= 1020300) | ||
11586 | exit(0); | ||
11587 | |||
11588 | exit(2); | ||
11589 | } | ||
11590 | |||
11591 | _ACEOF | ||
11592 | rm -f conftest$ac_exeext | ||
11593 | if { (ac_try="$ac_link" | ||
11594 | case "(($ac_try" in | ||
11595 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11596 | *) ac_try_echo=$ac_try;; | ||
11597 | esac | ||
11598 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11599 | (eval "$ac_link") 2>&5 | ||
11600 | ac_status=$? | ||
11601 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11602 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
11603 | { (case "(($ac_try" in | ||
11604 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11605 | *) ac_try_echo=$ac_try;; | ||
11606 | esac | ||
11607 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11608 | (eval "$ac_try") 2>&5 | ||
11609 | ac_status=$? | ||
11610 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11611 | (exit $ac_status); }; }; then | ||
11612 | { echo "$as_me:$LINENO: result: no" >&5 | ||
11613 | echo "${ECHO_T}no" >&6; } | ||
11614 | else | ||
11615 | echo "$as_me: program exited with status $ac_status" >&5 | ||
11616 | echo "$as_me: failed program was:" >&5 | ||
11617 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11618 | |||
11619 | ( exit $ac_status ) | ||
11620 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
11621 | echo "${ECHO_T}yes" >&6; } | ||
11622 | if test -z "$zlib_check_nonfatal" ; then | ||
11623 | { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log *** | ||
11624 | Your reported zlib version has known security problems. It's possible your | ||
11625 | vendor has fixed these problems without changing the version number. If you | ||
11626 | are sure this is the case, you can disable the check by running | ||
11627 | \"./configure --without-zlib-version-check\". | ||
11628 | If you are in doubt, upgrade zlib to version 1.2.3 or greater. | ||
11629 | See http://www.gzip.org/zlib/ for details." >&5 | ||
11630 | echo "$as_me: error: *** zlib too old - check config.log *** | ||
11631 | Your reported zlib version has known security problems. It's possible your | ||
11632 | vendor has fixed these problems without changing the version number. If you | ||
11633 | are sure this is the case, you can disable the check by running | ||
11634 | \"./configure --without-zlib-version-check\". | ||
11635 | If you are in doubt, upgrade zlib to version 1.2.3 or greater. | ||
11636 | See http://www.gzip.org/zlib/ for details." >&2;} | ||
11637 | { (exit 1); exit 1; }; } | ||
11638 | else | ||
11639 | { echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5 | ||
11640 | echo "$as_me: WARNING: zlib version may have security problems" >&2;} | ||
11641 | fi | ||
11642 | |||
11643 | fi | ||
11644 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
11645 | fi | ||
11646 | |||
11647 | |||
11648 | |||
11649 | { echo "$as_me:$LINENO: checking for strcasecmp" >&5 | ||
11650 | echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; } | ||
11651 | if test "${ac_cv_func_strcasecmp+set}" = set; then | ||
11652 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11653 | else | ||
11654 | cat >conftest.$ac_ext <<_ACEOF | ||
11655 | /* confdefs.h. */ | ||
11656 | _ACEOF | ||
11657 | cat confdefs.h >>conftest.$ac_ext | ||
11658 | cat >>conftest.$ac_ext <<_ACEOF | ||
11659 | /* end confdefs.h. */ | ||
11660 | /* Define strcasecmp to an innocuous variant, in case <limits.h> declares strcasecmp. | ||
11661 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
11662 | #define strcasecmp innocuous_strcasecmp | ||
11663 | |||
11664 | /* System header to define __stub macros and hopefully few prototypes, | ||
11665 | which can conflict with char strcasecmp (); below. | ||
11666 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
11667 | <limits.h> exists even on freestanding compilers. */ | ||
11668 | |||
11669 | #ifdef __STDC__ | ||
11670 | # include <limits.h> | ||
11671 | #else | ||
11672 | # include <assert.h> | ||
11673 | #endif | ||
11674 | |||
11675 | #undef strcasecmp | ||
11676 | |||
11677 | /* Override any GCC internal prototype to avoid an error. | ||
11678 | Use char because int might match the return type of a GCC | ||
11679 | builtin and then its argument prototype would still apply. */ | ||
11680 | #ifdef __cplusplus | ||
11681 | extern "C" | ||
11682 | #endif | ||
11683 | char strcasecmp (); | ||
11684 | /* The GNU C library defines this for functions which it implements | ||
11685 | to always fail with ENOSYS. Some functions are actually named | ||
11686 | something starting with __ and the normal name is an alias. */ | ||
11687 | #if defined __stub_strcasecmp || defined __stub___strcasecmp | ||
11688 | choke me | ||
11689 | #endif | ||
11690 | |||
11691 | int | ||
11692 | main () | ||
11693 | { | ||
11694 | return strcasecmp (); | ||
11695 | ; | ||
11696 | return 0; | ||
11697 | } | ||
11698 | _ACEOF | ||
11699 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11700 | if { (ac_try="$ac_link" | ||
11701 | case "(($ac_try" in | ||
11702 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11703 | *) ac_try_echo=$ac_try;; | ||
11704 | esac | ||
11705 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11706 | (eval "$ac_link") 2>conftest.er1 | ||
11707 | ac_status=$? | ||
11708 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11709 | rm -f conftest.er1 | ||
11710 | cat conftest.err >&5 | ||
11711 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11712 | (exit $ac_status); } && { | ||
11713 | test -z "$ac_c_werror_flag" || | ||
11714 | test ! -s conftest.err | ||
11715 | } && test -s conftest$ac_exeext && | ||
11716 | $as_test_x conftest$ac_exeext; then | ||
11717 | ac_cv_func_strcasecmp=yes | ||
11718 | else | ||
11719 | echo "$as_me: failed program was:" >&5 | ||
11720 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11721 | |||
11722 | ac_cv_func_strcasecmp=no | ||
11723 | fi | ||
11724 | |||
11725 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11726 | conftest$ac_exeext conftest.$ac_ext | ||
11727 | fi | ||
11728 | { echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5 | ||
11729 | echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; } | ||
11730 | if test $ac_cv_func_strcasecmp = yes; then | ||
11731 | : | ||
11732 | else | ||
11733 | { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5 | ||
11734 | echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; } | ||
11735 | if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then | ||
11736 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11737 | else | ||
11738 | ac_check_lib_save_LIBS=$LIBS | ||
11739 | LIBS="-lresolv $LIBS" | ||
11740 | cat >conftest.$ac_ext <<_ACEOF | ||
11741 | /* confdefs.h. */ | ||
11742 | _ACEOF | ||
11743 | cat confdefs.h >>conftest.$ac_ext | ||
11744 | cat >>conftest.$ac_ext <<_ACEOF | ||
11745 | /* end confdefs.h. */ | ||
11746 | |||
11747 | /* Override any GCC internal prototype to avoid an error. | ||
11748 | Use char because int might match the return type of a GCC | ||
11749 | builtin and then its argument prototype would still apply. */ | ||
11750 | #ifdef __cplusplus | ||
11751 | extern "C" | ||
11752 | #endif | ||
11753 | char strcasecmp (); | ||
11754 | int | ||
11755 | main () | ||
11756 | { | ||
11757 | return strcasecmp (); | ||
11758 | ; | ||
11759 | return 0; | ||
11760 | } | ||
11761 | _ACEOF | ||
11762 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11763 | if { (ac_try="$ac_link" | ||
11764 | case "(($ac_try" in | ||
11765 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11766 | *) ac_try_echo=$ac_try;; | ||
11767 | esac | ||
11768 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11769 | (eval "$ac_link") 2>conftest.er1 | ||
11770 | ac_status=$? | ||
11771 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11772 | rm -f conftest.er1 | ||
11773 | cat conftest.err >&5 | ||
11774 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11775 | (exit $ac_status); } && { | ||
11776 | test -z "$ac_c_werror_flag" || | ||
11777 | test ! -s conftest.err | ||
11778 | } && test -s conftest$ac_exeext && | ||
11779 | $as_test_x conftest$ac_exeext; then | ||
11780 | ac_cv_lib_resolv_strcasecmp=yes | ||
11781 | else | ||
11782 | echo "$as_me: failed program was:" >&5 | ||
11783 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11784 | |||
11785 | ac_cv_lib_resolv_strcasecmp=no | ||
11786 | fi | ||
11787 | |||
11788 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11789 | conftest$ac_exeext conftest.$ac_ext | ||
11790 | LIBS=$ac_check_lib_save_LIBS | ||
11791 | fi | ||
11792 | { echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5 | ||
11793 | echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; } | ||
11794 | if test $ac_cv_lib_resolv_strcasecmp = yes; then | ||
11795 | LIBS="$LIBS -lresolv" | ||
11796 | fi | ||
11797 | |||
11798 | |||
11799 | fi | ||
11800 | |||
11801 | |||
11802 | for ac_func in utimes | ||
11803 | do | ||
11804 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
11805 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
11806 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
11807 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
11808 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11809 | else | ||
11810 | cat >conftest.$ac_ext <<_ACEOF | ||
11811 | /* confdefs.h. */ | ||
11812 | _ACEOF | ||
11813 | cat confdefs.h >>conftest.$ac_ext | ||
11814 | cat >>conftest.$ac_ext <<_ACEOF | ||
11815 | /* end confdefs.h. */ | ||
11816 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
11817 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
11818 | #define $ac_func innocuous_$ac_func | ||
11819 | |||
11820 | /* System header to define __stub macros and hopefully few prototypes, | ||
11821 | which can conflict with char $ac_func (); below. | ||
11822 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
11823 | <limits.h> exists even on freestanding compilers. */ | ||
11824 | |||
11825 | #ifdef __STDC__ | ||
11826 | # include <limits.h> | ||
11827 | #else | ||
11828 | # include <assert.h> | ||
11829 | #endif | ||
11830 | |||
11831 | #undef $ac_func | ||
11832 | |||
11833 | /* Override any GCC internal prototype to avoid an error. | ||
11834 | Use char because int might match the return type of a GCC | ||
11835 | builtin and then its argument prototype would still apply. */ | ||
11836 | #ifdef __cplusplus | ||
11837 | extern "C" | ||
11838 | #endif | ||
11839 | char $ac_func (); | ||
11840 | /* The GNU C library defines this for functions which it implements | ||
11841 | to always fail with ENOSYS. Some functions are actually named | ||
11842 | something starting with __ and the normal name is an alias. */ | ||
11843 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
11844 | choke me | ||
11845 | #endif | ||
11846 | |||
11847 | int | ||
11848 | main () | ||
11849 | { | ||
11850 | return $ac_func (); | ||
11851 | ; | ||
11852 | return 0; | ||
11853 | } | ||
11854 | _ACEOF | ||
11855 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11856 | if { (ac_try="$ac_link" | ||
11857 | case "(($ac_try" in | ||
11858 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11859 | *) ac_try_echo=$ac_try;; | ||
11860 | esac | ||
11861 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11862 | (eval "$ac_link") 2>conftest.er1 | ||
11863 | ac_status=$? | ||
11864 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11865 | rm -f conftest.er1 | ||
11866 | cat conftest.err >&5 | ||
11867 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11868 | (exit $ac_status); } && { | ||
11869 | test -z "$ac_c_werror_flag" || | ||
11870 | test ! -s conftest.err | ||
11871 | } && test -s conftest$ac_exeext && | ||
11872 | $as_test_x conftest$ac_exeext; then | ||
11873 | eval "$as_ac_var=yes" | ||
11874 | else | ||
11875 | echo "$as_me: failed program was:" >&5 | ||
11876 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11877 | |||
11878 | eval "$as_ac_var=no" | ||
11879 | fi | ||
11880 | |||
11881 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11882 | conftest$ac_exeext conftest.$ac_ext | ||
11883 | fi | ||
11884 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
11885 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
11886 | echo "${ECHO_T}$ac_res" >&6; } | ||
11887 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
11888 | cat >>confdefs.h <<_ACEOF | ||
11889 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
11890 | _ACEOF | ||
11891 | |||
11892 | else | ||
11893 | { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5 | ||
11894 | echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; } | ||
11895 | if test "${ac_cv_lib_c89_utimes+set}" = set; then | ||
11896 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11897 | else | ||
11898 | ac_check_lib_save_LIBS=$LIBS | ||
11899 | LIBS="-lc89 $LIBS" | ||
11900 | cat >conftest.$ac_ext <<_ACEOF | ||
11901 | /* confdefs.h. */ | ||
11902 | _ACEOF | ||
11903 | cat confdefs.h >>conftest.$ac_ext | ||
11904 | cat >>conftest.$ac_ext <<_ACEOF | ||
11905 | /* end confdefs.h. */ | ||
11906 | |||
11907 | /* Override any GCC internal prototype to avoid an error. | ||
11908 | Use char because int might match the return type of a GCC | ||
11909 | builtin and then its argument prototype would still apply. */ | ||
11910 | #ifdef __cplusplus | ||
11911 | extern "C" | ||
11912 | #endif | ||
11913 | char utimes (); | ||
11914 | int | ||
11915 | main () | ||
11916 | { | ||
11917 | return utimes (); | ||
11918 | ; | ||
11919 | return 0; | ||
11920 | } | ||
11921 | _ACEOF | ||
11922 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
11923 | if { (ac_try="$ac_link" | ||
11924 | case "(($ac_try" in | ||
11925 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11926 | *) ac_try_echo=$ac_try;; | ||
11927 | esac | ||
11928 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
11929 | (eval "$ac_link") 2>conftest.er1 | ||
11930 | ac_status=$? | ||
11931 | grep -v '^ *+' conftest.er1 >conftest.err | ||
11932 | rm -f conftest.er1 | ||
11933 | cat conftest.err >&5 | ||
11934 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
11935 | (exit $ac_status); } && { | ||
11936 | test -z "$ac_c_werror_flag" || | ||
11937 | test ! -s conftest.err | ||
11938 | } && test -s conftest$ac_exeext && | ||
11939 | $as_test_x conftest$ac_exeext; then | ||
11940 | ac_cv_lib_c89_utimes=yes | ||
11941 | else | ||
11942 | echo "$as_me: failed program was:" >&5 | ||
11943 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
11944 | |||
11945 | ac_cv_lib_c89_utimes=no | ||
11946 | fi | ||
11947 | |||
11948 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
11949 | conftest$ac_exeext conftest.$ac_ext | ||
11950 | LIBS=$ac_check_lib_save_LIBS | ||
11951 | fi | ||
11952 | { echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5 | ||
11953 | echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; } | ||
11954 | if test $ac_cv_lib_c89_utimes = yes; then | ||
11955 | cat >>confdefs.h <<\_ACEOF | ||
11956 | #define HAVE_UTIMES 1 | ||
11957 | _ACEOF | ||
11958 | |||
11959 | LIBS="$LIBS -lc89" | ||
11960 | fi | ||
11961 | |||
11962 | |||
11963 | fi | ||
11964 | done | ||
11965 | |||
11966 | |||
11967 | |||
11968 | for ac_header in libutil.h | ||
11969 | do | ||
11970 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
11971 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
11972 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
11973 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
11974 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
11975 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
11976 | fi | ||
11977 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
11978 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
11979 | echo "${ECHO_T}$ac_res" >&6; } | ||
11980 | else | ||
11981 | # Is the header compilable? | ||
11982 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
11983 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
11984 | cat >conftest.$ac_ext <<_ACEOF | ||
11985 | /* confdefs.h. */ | ||
11986 | _ACEOF | ||
11987 | cat confdefs.h >>conftest.$ac_ext | ||
11988 | cat >>conftest.$ac_ext <<_ACEOF | ||
11989 | /* end confdefs.h. */ | ||
11990 | $ac_includes_default | ||
11991 | #include <$ac_header> | ||
11992 | _ACEOF | ||
11993 | rm -f conftest.$ac_objext | ||
11994 | if { (ac_try="$ac_compile" | ||
11995 | case "(($ac_try" in | ||
11996 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
11997 | *) ac_try_echo=$ac_try;; | ||
11998 | esac | ||
11999 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12000 | (eval "$ac_compile") 2>conftest.er1 | ||
12001 | ac_status=$? | ||
12002 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12003 | rm -f conftest.er1 | ||
12004 | cat conftest.err >&5 | ||
12005 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12006 | (exit $ac_status); } && { | ||
12007 | test -z "$ac_c_werror_flag" || | ||
12008 | test ! -s conftest.err | ||
12009 | } && test -s conftest.$ac_objext; then | ||
12010 | ac_header_compiler=yes | ||
12011 | else | ||
12012 | echo "$as_me: failed program was:" >&5 | ||
12013 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12014 | |||
12015 | ac_header_compiler=no | ||
12016 | fi | ||
12017 | |||
12018 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
12019 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
12020 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
12021 | |||
12022 | # Is the header present? | ||
12023 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
12024 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
12025 | cat >conftest.$ac_ext <<_ACEOF | ||
12026 | /* confdefs.h. */ | ||
12027 | _ACEOF | ||
12028 | cat confdefs.h >>conftest.$ac_ext | ||
12029 | cat >>conftest.$ac_ext <<_ACEOF | ||
12030 | /* end confdefs.h. */ | ||
12031 | #include <$ac_header> | ||
12032 | _ACEOF | ||
12033 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
12034 | case "(($ac_try" in | ||
12035 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12036 | *) ac_try_echo=$ac_try;; | ||
12037 | esac | ||
12038 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12039 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
12040 | ac_status=$? | ||
12041 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12042 | rm -f conftest.er1 | ||
12043 | cat conftest.err >&5 | ||
12044 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12045 | (exit $ac_status); } >/dev/null && { | ||
12046 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
12047 | test ! -s conftest.err | ||
12048 | }; then | ||
12049 | ac_header_preproc=yes | ||
12050 | else | ||
12051 | echo "$as_me: failed program was:" >&5 | ||
12052 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12053 | |||
12054 | ac_header_preproc=no | ||
12055 | fi | ||
12056 | |||
12057 | rm -f conftest.err conftest.$ac_ext | ||
12058 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
12059 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
12060 | |||
12061 | # So? What about this header? | ||
12062 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
12063 | yes:no: ) | ||
12064 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
12065 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
12066 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
12067 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
12068 | ac_header_preproc=yes | ||
12069 | ;; | ||
12070 | no:yes:* ) | ||
12071 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
12072 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
12073 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
12074 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
12075 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
12076 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
12077 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
12078 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
12079 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
12080 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
12081 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
12082 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
12083 | ( cat <<\_ASBOX | ||
12084 | ## ------------------------------------------- ## | ||
12085 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
12086 | ## ------------------------------------------- ## | ||
12087 | _ASBOX | ||
12088 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
12089 | ;; | ||
12090 | esac | ||
12091 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
12092 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
12093 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
12094 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
12095 | else | ||
12096 | eval "$as_ac_Header=\$ac_header_preproc" | ||
12097 | fi | ||
12098 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
12099 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
12100 | echo "${ECHO_T}$ac_res" >&6; } | ||
12101 | |||
12102 | fi | ||
12103 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
12104 | cat >>confdefs.h <<_ACEOF | ||
12105 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
12106 | _ACEOF | ||
12107 | |||
12108 | fi | ||
12109 | |||
12110 | done | ||
12111 | |||
12112 | { echo "$as_me:$LINENO: checking for library containing login" >&5 | ||
12113 | echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; } | ||
12114 | if test "${ac_cv_search_login+set}" = set; then | ||
12115 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
12116 | else | ||
12117 | ac_func_search_save_LIBS=$LIBS | ||
12118 | cat >conftest.$ac_ext <<_ACEOF | ||
12119 | /* confdefs.h. */ | ||
12120 | _ACEOF | ||
12121 | cat confdefs.h >>conftest.$ac_ext | ||
12122 | cat >>conftest.$ac_ext <<_ACEOF | ||
12123 | /* end confdefs.h. */ | ||
12124 | |||
12125 | /* Override any GCC internal prototype to avoid an error. | ||
12126 | Use char because int might match the return type of a GCC | ||
12127 | builtin and then its argument prototype would still apply. */ | ||
12128 | #ifdef __cplusplus | ||
12129 | extern "C" | ||
12130 | #endif | ||
12131 | char login (); | ||
12132 | int | ||
12133 | main () | ||
12134 | { | ||
12135 | return login (); | ||
12136 | ; | ||
12137 | return 0; | ||
12138 | } | ||
12139 | _ACEOF | ||
12140 | for ac_lib in '' util bsd; do | ||
12141 | if test -z "$ac_lib"; then | ||
12142 | ac_res="none required" | ||
12143 | else | ||
12144 | ac_res=-l$ac_lib | ||
12145 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
12146 | fi | ||
12147 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
12148 | if { (ac_try="$ac_link" | ||
12149 | case "(($ac_try" in | ||
12150 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12151 | *) ac_try_echo=$ac_try;; | ||
12152 | esac | ||
12153 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12154 | (eval "$ac_link") 2>conftest.er1 | ||
12155 | ac_status=$? | ||
12156 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12157 | rm -f conftest.er1 | ||
12158 | cat conftest.err >&5 | ||
12159 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12160 | (exit $ac_status); } && { | ||
12161 | test -z "$ac_c_werror_flag" || | ||
12162 | test ! -s conftest.err | ||
12163 | } && test -s conftest$ac_exeext && | ||
12164 | $as_test_x conftest$ac_exeext; then | ||
12165 | ac_cv_search_login=$ac_res | ||
12166 | else | ||
12167 | echo "$as_me: failed program was:" >&5 | ||
12168 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12169 | |||
12170 | |||
12171 | fi | ||
12172 | |||
12173 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
12174 | conftest$ac_exeext | ||
12175 | if test "${ac_cv_search_login+set}" = set; then | ||
12176 | break | ||
12177 | fi | ||
12178 | done | ||
12179 | if test "${ac_cv_search_login+set}" = set; then | ||
12180 | : | ||
12181 | else | ||
12182 | ac_cv_search_login=no | ||
12183 | fi | ||
12184 | rm conftest.$ac_ext | ||
12185 | LIBS=$ac_func_search_save_LIBS | ||
12186 | fi | ||
12187 | { echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5 | ||
12188 | echo "${ECHO_T}$ac_cv_search_login" >&6; } | ||
12189 | ac_res=$ac_cv_search_login | ||
12190 | if test "$ac_res" != no; then | ||
12191 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
12192 | |||
12193 | cat >>confdefs.h <<\_ACEOF | ||
12194 | #define HAVE_LOGIN 1 | ||
12195 | _ACEOF | ||
12196 | |||
12197 | fi | ||
12198 | |||
12199 | |||
12200 | |||
12201 | |||
12202 | |||
12203 | for ac_func in fmt_scaled logout updwtmp logwtmp | ||
12204 | do | ||
12205 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
12206 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
12207 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
12208 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
12209 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
12210 | else | ||
12211 | cat >conftest.$ac_ext <<_ACEOF | ||
12212 | /* confdefs.h. */ | ||
12213 | _ACEOF | ||
12214 | cat confdefs.h >>conftest.$ac_ext | ||
12215 | cat >>conftest.$ac_ext <<_ACEOF | ||
12216 | /* end confdefs.h. */ | ||
12217 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
12218 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
12219 | #define $ac_func innocuous_$ac_func | ||
12220 | |||
12221 | /* System header to define __stub macros and hopefully few prototypes, | ||
12222 | which can conflict with char $ac_func (); below. | ||
12223 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
12224 | <limits.h> exists even on freestanding compilers. */ | ||
12225 | |||
12226 | #ifdef __STDC__ | ||
12227 | # include <limits.h> | ||
12228 | #else | ||
12229 | # include <assert.h> | ||
12230 | #endif | ||
12231 | |||
12232 | #undef $ac_func | ||
12233 | |||
12234 | /* Override any GCC internal prototype to avoid an error. | ||
12235 | Use char because int might match the return type of a GCC | ||
12236 | builtin and then its argument prototype would still apply. */ | ||
12237 | #ifdef __cplusplus | ||
12238 | extern "C" | ||
12239 | #endif | ||
12240 | char $ac_func (); | ||
12241 | /* The GNU C library defines this for functions which it implements | ||
12242 | to always fail with ENOSYS. Some functions are actually named | ||
12243 | something starting with __ and the normal name is an alias. */ | ||
12244 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
12245 | choke me | ||
12246 | #endif | ||
12247 | |||
12248 | int | ||
12249 | main () | ||
12250 | { | ||
12251 | return $ac_func (); | ||
12252 | ; | ||
12253 | return 0; | ||
12254 | } | ||
12255 | _ACEOF | ||
12256 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
12257 | if { (ac_try="$ac_link" | ||
12258 | case "(($ac_try" in | ||
12259 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12260 | *) ac_try_echo=$ac_try;; | ||
12261 | esac | ||
12262 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12263 | (eval "$ac_link") 2>conftest.er1 | ||
12264 | ac_status=$? | ||
12265 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12266 | rm -f conftest.er1 | ||
12267 | cat conftest.err >&5 | ||
12268 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12269 | (exit $ac_status); } && { | ||
12270 | test -z "$ac_c_werror_flag" || | ||
12271 | test ! -s conftest.err | ||
12272 | } && test -s conftest$ac_exeext && | ||
12273 | $as_test_x conftest$ac_exeext; then | ||
12274 | eval "$as_ac_var=yes" | ||
12275 | else | ||
12276 | echo "$as_me: failed program was:" >&5 | ||
12277 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12278 | |||
12279 | eval "$as_ac_var=no" | ||
12280 | fi | ||
12281 | |||
12282 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
12283 | conftest$ac_exeext conftest.$ac_ext | ||
12284 | fi | ||
12285 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
12286 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
12287 | echo "${ECHO_T}$ac_res" >&6; } | ||
12288 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
12289 | cat >>confdefs.h <<_ACEOF | ||
12290 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
12291 | _ACEOF | ||
12292 | |||
12293 | fi | ||
12294 | done | ||
12295 | |||
12296 | |||
12297 | |||
12298 | for ac_func in strftime | ||
12299 | do | ||
12300 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
12301 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
12302 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
12303 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
12304 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
12305 | else | ||
12306 | cat >conftest.$ac_ext <<_ACEOF | ||
12307 | /* confdefs.h. */ | ||
12308 | _ACEOF | ||
12309 | cat confdefs.h >>conftest.$ac_ext | ||
12310 | cat >>conftest.$ac_ext <<_ACEOF | ||
12311 | /* end confdefs.h. */ | ||
12312 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
12313 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
12314 | #define $ac_func innocuous_$ac_func | ||
12315 | |||
12316 | /* System header to define __stub macros and hopefully few prototypes, | ||
12317 | which can conflict with char $ac_func (); below. | ||
12318 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
12319 | <limits.h> exists even on freestanding compilers. */ | ||
12320 | |||
12321 | #ifdef __STDC__ | ||
12322 | # include <limits.h> | ||
12323 | #else | ||
12324 | # include <assert.h> | ||
12325 | #endif | ||
12326 | |||
12327 | #undef $ac_func | ||
12328 | |||
12329 | /* Override any GCC internal prototype to avoid an error. | ||
12330 | Use char because int might match the return type of a GCC | ||
12331 | builtin and then its argument prototype would still apply. */ | ||
12332 | #ifdef __cplusplus | ||
12333 | extern "C" | ||
12334 | #endif | ||
12335 | char $ac_func (); | ||
12336 | /* The GNU C library defines this for functions which it implements | ||
12337 | to always fail with ENOSYS. Some functions are actually named | ||
12338 | something starting with __ and the normal name is an alias. */ | ||
12339 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
12340 | choke me | ||
12341 | #endif | ||
12342 | |||
12343 | int | ||
12344 | main () | ||
12345 | { | ||
12346 | return $ac_func (); | ||
12347 | ; | ||
12348 | return 0; | ||
12349 | } | ||
12350 | _ACEOF | ||
12351 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
12352 | if { (ac_try="$ac_link" | ||
12353 | case "(($ac_try" in | ||
12354 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12355 | *) ac_try_echo=$ac_try;; | ||
12356 | esac | ||
12357 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12358 | (eval "$ac_link") 2>conftest.er1 | ||
12359 | ac_status=$? | ||
12360 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12361 | rm -f conftest.er1 | ||
12362 | cat conftest.err >&5 | ||
12363 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12364 | (exit $ac_status); } && { | ||
12365 | test -z "$ac_c_werror_flag" || | ||
12366 | test ! -s conftest.err | ||
12367 | } && test -s conftest$ac_exeext && | ||
12368 | $as_test_x conftest$ac_exeext; then | ||
12369 | eval "$as_ac_var=yes" | ||
12370 | else | ||
12371 | echo "$as_me: failed program was:" >&5 | ||
12372 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12373 | |||
12374 | eval "$as_ac_var=no" | ||
12375 | fi | ||
12376 | |||
12377 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
12378 | conftest$ac_exeext conftest.$ac_ext | ||
12379 | fi | ||
12380 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
12381 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
12382 | echo "${ECHO_T}$ac_res" >&6; } | ||
12383 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
12384 | cat >>confdefs.h <<_ACEOF | ||
12385 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
12386 | _ACEOF | ||
12387 | |||
12388 | else | ||
12389 | # strftime is in -lintl on SCO UNIX. | ||
12390 | { echo "$as_me:$LINENO: checking for strftime in -lintl" >&5 | ||
12391 | echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; } | ||
12392 | if test "${ac_cv_lib_intl_strftime+set}" = set; then | ||
12393 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
12394 | else | ||
12395 | ac_check_lib_save_LIBS=$LIBS | ||
12396 | LIBS="-lintl $LIBS" | ||
12397 | cat >conftest.$ac_ext <<_ACEOF | ||
12398 | /* confdefs.h. */ | ||
12399 | _ACEOF | ||
12400 | cat confdefs.h >>conftest.$ac_ext | ||
12401 | cat >>conftest.$ac_ext <<_ACEOF | ||
12402 | /* end confdefs.h. */ | ||
12403 | |||
12404 | /* Override any GCC internal prototype to avoid an error. | ||
12405 | Use char because int might match the return type of a GCC | ||
12406 | builtin and then its argument prototype would still apply. */ | ||
12407 | #ifdef __cplusplus | ||
12408 | extern "C" | ||
12409 | #endif | ||
12410 | char strftime (); | ||
12411 | int | ||
12412 | main () | ||
12413 | { | ||
12414 | return strftime (); | ||
12415 | ; | ||
12416 | return 0; | ||
12417 | } | ||
12418 | _ACEOF | ||
12419 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
12420 | if { (ac_try="$ac_link" | ||
12421 | case "(($ac_try" in | ||
12422 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12423 | *) ac_try_echo=$ac_try;; | ||
12424 | esac | ||
12425 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12426 | (eval "$ac_link") 2>conftest.er1 | ||
12427 | ac_status=$? | ||
12428 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12429 | rm -f conftest.er1 | ||
12430 | cat conftest.err >&5 | ||
12431 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12432 | (exit $ac_status); } && { | ||
12433 | test -z "$ac_c_werror_flag" || | ||
12434 | test ! -s conftest.err | ||
12435 | } && test -s conftest$ac_exeext && | ||
12436 | $as_test_x conftest$ac_exeext; then | ||
12437 | ac_cv_lib_intl_strftime=yes | ||
12438 | else | ||
12439 | echo "$as_me: failed program was:" >&5 | ||
12440 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12441 | |||
12442 | ac_cv_lib_intl_strftime=no | ||
12443 | fi | ||
12444 | |||
12445 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
12446 | conftest$ac_exeext conftest.$ac_ext | ||
12447 | LIBS=$ac_check_lib_save_LIBS | ||
12448 | fi | ||
12449 | { echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5 | ||
12450 | echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; } | ||
12451 | if test $ac_cv_lib_intl_strftime = yes; then | ||
12452 | cat >>confdefs.h <<\_ACEOF | ||
12453 | #define HAVE_STRFTIME 1 | ||
12454 | _ACEOF | ||
12455 | |||
12456 | LIBS="-lintl $LIBS" | ||
12457 | fi | ||
12458 | |||
12459 | fi | ||
12460 | done | ||
12461 | |||
12462 | |||
12463 | # Check for ALTDIRFUNC glob() extension | ||
12464 | { echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 | ||
12465 | echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; } | ||
12466 | cat >conftest.$ac_ext <<_ACEOF | ||
12467 | /* confdefs.h. */ | ||
12468 | _ACEOF | ||
12469 | cat confdefs.h >>conftest.$ac_ext | ||
12470 | cat >>conftest.$ac_ext <<_ACEOF | ||
12471 | /* end confdefs.h. */ | ||
12472 | |||
12473 | #include <glob.h> | ||
12474 | #ifdef GLOB_ALTDIRFUNC | ||
12475 | FOUNDIT | ||
12476 | #endif | ||
12477 | |||
12478 | _ACEOF | ||
12479 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
12480 | $EGREP "FOUNDIT" >/dev/null 2>&1; then | ||
12481 | |||
12482 | |||
12483 | cat >>confdefs.h <<\_ACEOF | ||
12484 | #define GLOB_HAS_ALTDIRFUNC 1 | ||
12485 | _ACEOF | ||
12486 | |||
12487 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12488 | echo "${ECHO_T}yes" >&6; } | ||
12489 | |||
12490 | else | ||
12491 | |||
12492 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12493 | echo "${ECHO_T}no" >&6; } | ||
12494 | |||
12495 | |||
12496 | fi | ||
12497 | rm -f conftest* | ||
12498 | |||
12499 | |||
12500 | # Check for g.gl_matchc glob() extension | ||
12501 | { echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 | ||
12502 | echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; } | ||
12503 | cat >conftest.$ac_ext <<_ACEOF | ||
12504 | /* confdefs.h. */ | ||
12505 | _ACEOF | ||
12506 | cat confdefs.h >>conftest.$ac_ext | ||
12507 | cat >>conftest.$ac_ext <<_ACEOF | ||
12508 | /* end confdefs.h. */ | ||
12509 | #include <glob.h> | ||
12510 | int | ||
12511 | main () | ||
12512 | { | ||
12513 | glob_t g; g.gl_matchc = 1; | ||
12514 | ; | ||
12515 | return 0; | ||
12516 | } | ||
12517 | _ACEOF | ||
12518 | rm -f conftest.$ac_objext | ||
12519 | if { (ac_try="$ac_compile" | ||
12520 | case "(($ac_try" in | ||
12521 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12522 | *) ac_try_echo=$ac_try;; | ||
12523 | esac | ||
12524 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12525 | (eval "$ac_compile") 2>conftest.er1 | ||
12526 | ac_status=$? | ||
12527 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12528 | rm -f conftest.er1 | ||
12529 | cat conftest.err >&5 | ||
12530 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12531 | (exit $ac_status); } && { | ||
12532 | test -z "$ac_c_werror_flag" || | ||
12533 | test ! -s conftest.err | ||
12534 | } && test -s conftest.$ac_objext; then | ||
12535 | |||
12536 | |||
12537 | cat >>confdefs.h <<\_ACEOF | ||
12538 | #define GLOB_HAS_GL_MATCHC 1 | ||
12539 | _ACEOF | ||
12540 | |||
12541 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12542 | echo "${ECHO_T}yes" >&6; } | ||
12543 | |||
12544 | else | ||
12545 | echo "$as_me: failed program was:" >&5 | ||
12546 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12547 | |||
12548 | |||
12549 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12550 | echo "${ECHO_T}no" >&6; } | ||
12551 | |||
12552 | |||
12553 | fi | ||
12554 | |||
12555 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
12556 | |||
12557 | # Check for g.gl_statv glob() extension | ||
12558 | { echo "$as_me:$LINENO: checking for gl_statv and GLOB_KEEPSTAT extensions for glob" >&5 | ||
12559 | echo $ECHO_N "checking for gl_statv and GLOB_KEEPSTAT extensions for glob... $ECHO_C" >&6; } | ||
12560 | cat >conftest.$ac_ext <<_ACEOF | ||
12561 | /* confdefs.h. */ | ||
12562 | _ACEOF | ||
12563 | cat confdefs.h >>conftest.$ac_ext | ||
12564 | cat >>conftest.$ac_ext <<_ACEOF | ||
12565 | /* end confdefs.h. */ | ||
12566 | #include <glob.h> | ||
12567 | int | ||
12568 | main () | ||
12569 | { | ||
12570 | |||
12571 | #ifndef GLOB_KEEPSTAT | ||
12572 | #error "glob does not support GLOB_KEEPSTAT extension" | ||
12573 | #endif | ||
12574 | glob_t g; | ||
12575 | g.gl_statv = NULL; | ||
12576 | |||
12577 | ; | ||
12578 | return 0; | ||
12579 | } | ||
12580 | _ACEOF | ||
12581 | rm -f conftest.$ac_objext | ||
12582 | if { (ac_try="$ac_compile" | ||
12583 | case "(($ac_try" in | ||
12584 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12585 | *) ac_try_echo=$ac_try;; | ||
12586 | esac | ||
12587 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12588 | (eval "$ac_compile") 2>conftest.er1 | ||
12589 | ac_status=$? | ||
12590 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12591 | rm -f conftest.er1 | ||
12592 | cat conftest.err >&5 | ||
12593 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12594 | (exit $ac_status); } && { | ||
12595 | test -z "$ac_c_werror_flag" || | ||
12596 | test ! -s conftest.err | ||
12597 | } && test -s conftest.$ac_objext; then | ||
12598 | |||
12599 | |||
12600 | cat >>confdefs.h <<\_ACEOF | ||
12601 | #define GLOB_HAS_GL_STATV 1 | ||
12602 | _ACEOF | ||
12603 | |||
12604 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12605 | echo "${ECHO_T}yes" >&6; } | ||
12606 | |||
12607 | else | ||
12608 | echo "$as_me: failed program was:" >&5 | ||
12609 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12610 | |||
12611 | |||
12612 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12613 | echo "${ECHO_T}no" >&6; } | ||
12614 | |||
12615 | |||
12616 | fi | ||
12617 | |||
12618 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
12619 | |||
12620 | { echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5 | ||
12621 | echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; } | ||
12622 | if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then | ||
12623 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
12624 | else | ||
12625 | cat >conftest.$ac_ext <<_ACEOF | ||
12626 | /* confdefs.h. */ | ||
12627 | _ACEOF | ||
12628 | cat confdefs.h >>conftest.$ac_ext | ||
12629 | cat >>conftest.$ac_ext <<_ACEOF | ||
12630 | /* end confdefs.h. */ | ||
12631 | #include <glob.h> | ||
12632 | |||
12633 | int | ||
12634 | main () | ||
12635 | { | ||
12636 | #ifndef GLOB_NOMATCH | ||
12637 | (void) GLOB_NOMATCH; | ||
12638 | #endif | ||
12639 | |||
12640 | ; | ||
12641 | return 0; | ||
12642 | } | ||
12643 | _ACEOF | ||
12644 | rm -f conftest.$ac_objext | ||
12645 | if { (ac_try="$ac_compile" | ||
12646 | case "(($ac_try" in | ||
12647 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12648 | *) ac_try_echo=$ac_try;; | ||
12649 | esac | ||
12650 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12651 | (eval "$ac_compile") 2>conftest.er1 | ||
12652 | ac_status=$? | ||
12653 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12654 | rm -f conftest.er1 | ||
12655 | cat conftest.err >&5 | ||
12656 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12657 | (exit $ac_status); } && { | ||
12658 | test -z "$ac_c_werror_flag" || | ||
12659 | test ! -s conftest.err | ||
12660 | } && test -s conftest.$ac_objext; then | ||
12661 | ac_cv_have_decl_GLOB_NOMATCH=yes | ||
12662 | else | ||
12663 | echo "$as_me: failed program was:" >&5 | ||
12664 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12665 | |||
12666 | ac_cv_have_decl_GLOB_NOMATCH=no | ||
12667 | fi | ||
12668 | |||
12669 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
12670 | fi | ||
12671 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5 | ||
12672 | echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; } | ||
12673 | if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then | ||
12674 | |||
12675 | cat >>confdefs.h <<_ACEOF | ||
12676 | #define HAVE_DECL_GLOB_NOMATCH 1 | ||
12677 | _ACEOF | ||
12678 | |||
12679 | |||
12680 | else | ||
12681 | cat >>confdefs.h <<_ACEOF | ||
12682 | #define HAVE_DECL_GLOB_NOMATCH 0 | ||
12683 | _ACEOF | ||
12684 | |||
12685 | |||
12686 | fi | ||
12687 | |||
12688 | |||
12689 | |||
12690 | { echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 | ||
12691 | echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; } | ||
12692 | if test "$cross_compiling" = yes; then | ||
12693 | |||
12694 | { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5 | ||
12695 | echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;} | ||
12696 | cat >>confdefs.h <<\_ACEOF | ||
12697 | #define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 | ||
12698 | _ACEOF | ||
12699 | |||
12700 | |||
12701 | |||
12702 | else | ||
12703 | cat >conftest.$ac_ext <<_ACEOF | ||
12704 | /* confdefs.h. */ | ||
12705 | _ACEOF | ||
12706 | cat confdefs.h >>conftest.$ac_ext | ||
12707 | cat >>conftest.$ac_ext <<_ACEOF | ||
12708 | /* end confdefs.h. */ | ||
12709 | |||
12710 | #include <sys/types.h> | ||
12711 | #include <dirent.h> | ||
12712 | int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));} | ||
12713 | |||
12714 | _ACEOF | ||
12715 | rm -f conftest$ac_exeext | ||
12716 | if { (ac_try="$ac_link" | ||
12717 | case "(($ac_try" in | ||
12718 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12719 | *) ac_try_echo=$ac_try;; | ||
12720 | esac | ||
12721 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12722 | (eval "$ac_link") 2>&5 | ||
12723 | ac_status=$? | ||
12724 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12725 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
12726 | { (case "(($ac_try" in | ||
12727 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12728 | *) ac_try_echo=$ac_try;; | ||
12729 | esac | ||
12730 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12731 | (eval "$ac_try") 2>&5 | ||
12732 | ac_status=$? | ||
12733 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12734 | (exit $ac_status); }; }; then | ||
12735 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12736 | echo "${ECHO_T}yes" >&6; } | ||
12737 | else | ||
12738 | echo "$as_me: program exited with status $ac_status" >&5 | ||
12739 | echo "$as_me: failed program was:" >&5 | ||
12740 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12741 | |||
12742 | ( exit $ac_status ) | ||
12743 | |||
12744 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12745 | echo "${ECHO_T}no" >&6; } | ||
12746 | |||
12747 | cat >>confdefs.h <<\_ACEOF | ||
12748 | #define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 | ||
12749 | _ACEOF | ||
12750 | |||
12751 | |||
12752 | fi | ||
12753 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
12754 | fi | ||
12755 | |||
12756 | |||
12757 | |||
12758 | { echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5 | ||
12759 | echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; } | ||
12760 | if test -d "/proc/$$/fd" ; then | ||
12761 | |||
12762 | cat >>confdefs.h <<\_ACEOF | ||
12763 | #define HAVE_PROC_PID 1 | ||
12764 | _ACEOF | ||
12765 | |||
12766 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12767 | echo "${ECHO_T}yes" >&6; } | ||
12768 | else | ||
12769 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12770 | echo "${ECHO_T}no" >&6; } | ||
12771 | fi | ||
12772 | |||
12773 | # Check whether user wants S/Key support | ||
12774 | SKEY_MSG="no" | ||
12775 | |||
12776 | # Check whether --with-skey was given. | ||
12777 | if test "${with_skey+set}" = set; then | ||
12778 | withval=$with_skey; | ||
12779 | if test "x$withval" != "xno" ; then | ||
12780 | |||
12781 | if test "x$withval" != "xyes" ; then | ||
12782 | CPPFLAGS="$CPPFLAGS -I${withval}/include" | ||
12783 | LDFLAGS="$LDFLAGS -L${withval}/lib" | ||
12784 | fi | ||
12785 | |||
12786 | |||
12787 | cat >>confdefs.h <<\_ACEOF | ||
12788 | #define SKEY 1 | ||
12789 | _ACEOF | ||
12790 | |||
12791 | LIBS="-lskey $LIBS" | ||
12792 | SKEY_MSG="yes" | ||
12793 | |||
12794 | { echo "$as_me:$LINENO: checking for s/key support" >&5 | ||
12795 | echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; } | ||
12796 | cat >conftest.$ac_ext <<_ACEOF | ||
12797 | /* confdefs.h. */ | ||
12798 | _ACEOF | ||
12799 | cat confdefs.h >>conftest.$ac_ext | ||
12800 | cat >>conftest.$ac_ext <<_ACEOF | ||
12801 | /* end confdefs.h. */ | ||
12802 | |||
12803 | #include <stdio.h> | ||
12804 | #include <skey.h> | ||
12805 | int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); } | ||
12806 | |||
12807 | _ACEOF | ||
12808 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
12809 | if { (ac_try="$ac_link" | ||
12810 | case "(($ac_try" in | ||
12811 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12812 | *) ac_try_echo=$ac_try;; | ||
12813 | esac | ||
12814 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12815 | (eval "$ac_link") 2>conftest.er1 | ||
12816 | ac_status=$? | ||
12817 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12818 | rm -f conftest.er1 | ||
12819 | cat conftest.err >&5 | ||
12820 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12821 | (exit $ac_status); } && { | ||
12822 | test -z "$ac_c_werror_flag" || | ||
12823 | test ! -s conftest.err | ||
12824 | } && test -s conftest$ac_exeext && | ||
12825 | $as_test_x conftest$ac_exeext; then | ||
12826 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12827 | echo "${ECHO_T}yes" >&6; } | ||
12828 | else | ||
12829 | echo "$as_me: failed program was:" >&5 | ||
12830 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12831 | |||
12832 | |||
12833 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12834 | echo "${ECHO_T}no" >&6; } | ||
12835 | { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5 | ||
12836 | echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} | ||
12837 | { (exit 1); exit 1; }; } | ||
12838 | |||
12839 | fi | ||
12840 | |||
12841 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
12842 | conftest$ac_exeext conftest.$ac_ext | ||
12843 | { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5 | ||
12844 | echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; } | ||
12845 | cat >conftest.$ac_ext <<_ACEOF | ||
12846 | /* confdefs.h. */ | ||
12847 | _ACEOF | ||
12848 | cat confdefs.h >>conftest.$ac_ext | ||
12849 | cat >>conftest.$ac_ext <<_ACEOF | ||
12850 | /* end confdefs.h. */ | ||
12851 | #include <stdio.h> | ||
12852 | #include <skey.h> | ||
12853 | int | ||
12854 | main () | ||
12855 | { | ||
12856 | (void)skeychallenge(NULL,"name","",0); | ||
12857 | ; | ||
12858 | return 0; | ||
12859 | } | ||
12860 | _ACEOF | ||
12861 | rm -f conftest.$ac_objext | ||
12862 | if { (ac_try="$ac_compile" | ||
12863 | case "(($ac_try" in | ||
12864 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12865 | *) ac_try_echo=$ac_try;; | ||
12866 | esac | ||
12867 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12868 | (eval "$ac_compile") 2>conftest.er1 | ||
12869 | ac_status=$? | ||
12870 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12871 | rm -f conftest.er1 | ||
12872 | cat conftest.err >&5 | ||
12873 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12874 | (exit $ac_status); } && { | ||
12875 | test -z "$ac_c_werror_flag" || | ||
12876 | test ! -s conftest.err | ||
12877 | } && test -s conftest.$ac_objext; then | ||
12878 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12879 | echo "${ECHO_T}yes" >&6; } | ||
12880 | |||
12881 | cat >>confdefs.h <<\_ACEOF | ||
12882 | #define SKEYCHALLENGE_4ARG 1 | ||
12883 | _ACEOF | ||
12884 | |||
12885 | else | ||
12886 | echo "$as_me: failed program was:" >&5 | ||
12887 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12888 | |||
12889 | { echo "$as_me:$LINENO: result: no" >&5 | ||
12890 | echo "${ECHO_T}no" >&6; } | ||
12891 | |||
12892 | fi | ||
12893 | |||
12894 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
12895 | fi | ||
12896 | |||
12897 | |||
12898 | fi | ||
12899 | |||
12900 | |||
12901 | # Check whether user wants TCP wrappers support | ||
12902 | TCPW_MSG="no" | ||
12903 | |||
12904 | # Check whether --with-tcp-wrappers was given. | ||
12905 | if test "${with_tcp_wrappers+set}" = set; then | ||
12906 | withval=$with_tcp_wrappers; | ||
12907 | if test "x$withval" != "xno" ; then | ||
12908 | saved_LIBS="$LIBS" | ||
12909 | saved_LDFLAGS="$LDFLAGS" | ||
12910 | saved_CPPFLAGS="$CPPFLAGS" | ||
12911 | if test -n "${withval}" && \ | ||
12912 | test "x${withval}" != "xyes"; then | ||
12913 | if test -d "${withval}/lib"; then | ||
12914 | if test -n "${need_dash_r}"; then | ||
12915 | LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}" | ||
12916 | else | ||
12917 | LDFLAGS="-L${withval}/lib ${LDFLAGS}" | ||
12918 | fi | ||
12919 | else | ||
12920 | if test -n "${need_dash_r}"; then | ||
12921 | LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}" | ||
12922 | else | ||
12923 | LDFLAGS="-L${withval} ${LDFLAGS}" | ||
12924 | fi | ||
12925 | fi | ||
12926 | if test -d "${withval}/include"; then | ||
12927 | CPPFLAGS="-I${withval}/include ${CPPFLAGS}" | ||
12928 | else | ||
12929 | CPPFLAGS="-I${withval} ${CPPFLAGS}" | ||
12930 | fi | ||
12931 | fi | ||
12932 | LIBS="-lwrap $LIBS" | ||
12933 | { echo "$as_me:$LINENO: checking for libwrap" >&5 | ||
12934 | echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; } | ||
12935 | cat >conftest.$ac_ext <<_ACEOF | ||
12936 | /* confdefs.h. */ | ||
12937 | _ACEOF | ||
12938 | cat confdefs.h >>conftest.$ac_ext | ||
12939 | cat >>conftest.$ac_ext <<_ACEOF | ||
12940 | /* end confdefs.h. */ | ||
12941 | |||
12942 | #include <sys/types.h> | ||
12943 | #include <sys/socket.h> | ||
12944 | #include <netinet/in.h> | ||
12945 | #include <tcpd.h> | ||
12946 | int deny_severity = 0, allow_severity = 0; | ||
12947 | |||
12948 | int | ||
12949 | main () | ||
12950 | { | ||
12951 | hosts_access(0); | ||
12952 | ; | ||
12953 | return 0; | ||
12954 | } | ||
12955 | _ACEOF | ||
12956 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
12957 | if { (ac_try="$ac_link" | ||
12958 | case "(($ac_try" in | ||
12959 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
12960 | *) ac_try_echo=$ac_try;; | ||
12961 | esac | ||
12962 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
12963 | (eval "$ac_link") 2>conftest.er1 | ||
12964 | ac_status=$? | ||
12965 | grep -v '^ *+' conftest.er1 >conftest.err | ||
12966 | rm -f conftest.er1 | ||
12967 | cat conftest.err >&5 | ||
12968 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
12969 | (exit $ac_status); } && { | ||
12970 | test -z "$ac_c_werror_flag" || | ||
12971 | test ! -s conftest.err | ||
12972 | } && test -s conftest$ac_exeext && | ||
12973 | $as_test_x conftest$ac_exeext; then | ||
12974 | |||
12975 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
12976 | echo "${ECHO_T}yes" >&6; } | ||
12977 | |||
12978 | cat >>confdefs.h <<\_ACEOF | ||
12979 | #define LIBWRAP 1 | ||
12980 | _ACEOF | ||
12981 | |||
12982 | SSHDLIBS="$SSHDLIBS -lwrap" | ||
12983 | TCPW_MSG="yes" | ||
12984 | |||
12985 | else | ||
12986 | echo "$as_me: failed program was:" >&5 | ||
12987 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
12988 | |||
12989 | |||
12990 | { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 | ||
12991 | echo "$as_me: error: *** libwrap missing" >&2;} | ||
12992 | { (exit 1); exit 1; }; } | ||
12993 | |||
12994 | |||
12995 | fi | ||
12996 | |||
12997 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
12998 | conftest$ac_exeext conftest.$ac_ext | ||
12999 | LIBS="$saved_LIBS" | ||
13000 | fi | ||
13001 | |||
13002 | |||
13003 | fi | ||
13004 | |||
13005 | |||
13006 | # Check whether user wants libedit support | ||
13007 | LIBEDIT_MSG="no" | ||
13008 | |||
13009 | # Check whether --with-libedit was given. | ||
13010 | if test "${with_libedit+set}" = set; then | ||
13011 | withval=$with_libedit; if test "x$withval" != "xno" ; then | ||
13012 | if test "x$withval" = "xyes" ; then | ||
13013 | # Extract the first word of "pkg-config", so it can be a program name with args. | ||
13014 | set dummy pkg-config; ac_word=$2 | ||
13015 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
13016 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
13017 | if test "${ac_cv_path_PKGCONFIG+set}" = set; then | ||
13018 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13019 | else | ||
13020 | case $PKGCONFIG in | ||
13021 | [\\/]* | ?:[\\/]*) | ||
13022 | ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path. | ||
13023 | ;; | ||
13024 | *) | ||
13025 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
13026 | for as_dir in $PATH | ||
13027 | do | ||
13028 | IFS=$as_save_IFS | ||
13029 | test -z "$as_dir" && as_dir=. | ||
13030 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
13031 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
13032 | ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext" | ||
13033 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
13034 | break 2 | ||
13035 | fi | ||
13036 | done | ||
13037 | done | ||
13038 | IFS=$as_save_IFS | ||
13039 | |||
13040 | test -z "$ac_cv_path_PKGCONFIG" && ac_cv_path_PKGCONFIG="no" | ||
13041 | ;; | ||
13042 | esac | ||
13043 | fi | ||
13044 | PKGCONFIG=$ac_cv_path_PKGCONFIG | ||
13045 | if test -n "$PKGCONFIG"; then | ||
13046 | { echo "$as_me:$LINENO: result: $PKGCONFIG" >&5 | ||
13047 | echo "${ECHO_T}$PKGCONFIG" >&6; } | ||
13048 | else | ||
13049 | { echo "$as_me:$LINENO: result: no" >&5 | ||
13050 | echo "${ECHO_T}no" >&6; } | ||
13051 | fi | ||
13052 | |||
13053 | |||
13054 | if test "x$PKGCONFIG" != "xno"; then | ||
13055 | { echo "$as_me:$LINENO: checking if $PKGCONFIG knows about libedit" >&5 | ||
13056 | echo $ECHO_N "checking if $PKGCONFIG knows about libedit... $ECHO_C" >&6; } | ||
13057 | if "$PKGCONFIG" libedit; then | ||
13058 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
13059 | echo "${ECHO_T}yes" >&6; } | ||
13060 | use_pkgconfig_for_libedit=yes | ||
13061 | else | ||
13062 | { echo "$as_me:$LINENO: result: no" >&5 | ||
13063 | echo "${ECHO_T}no" >&6; } | ||
13064 | fi | ||
13065 | fi | ||
13066 | else | ||
13067 | CPPFLAGS="$CPPFLAGS -I${withval}/include" | ||
13068 | if test -n "${need_dash_r}"; then | ||
13069 | LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}" | ||
13070 | else | ||
13071 | LDFLAGS="-L${withval}/lib ${LDFLAGS}" | ||
13072 | fi | ||
13073 | fi | ||
13074 | if test "x$use_pkgconfig_for_libedit" = "xyes"; then | ||
13075 | LIBEDIT=`$PKGCONFIG --libs-only-l libedit` | ||
13076 | CPPFLAGS="$CPPFLAGS `$PKGCONFIG --cflags libedit`" | ||
13077 | else | ||
13078 | LIBEDIT="-ledit -lcurses" | ||
13079 | fi | ||
13080 | OTHERLIBS=`echo $LIBEDIT | sed 's/-ledit//'` | ||
13081 | { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5 | ||
13082 | echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; } | ||
13083 | if test "${ac_cv_lib_edit_el_init+set}" = set; then | ||
13084 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13085 | else | ||
13086 | ac_check_lib_save_LIBS=$LIBS | ||
13087 | LIBS="-ledit $OTHERLIBS | ||
13088 | $LIBS" | ||
13089 | cat >conftest.$ac_ext <<_ACEOF | ||
13090 | /* confdefs.h. */ | ||
13091 | _ACEOF | ||
13092 | cat confdefs.h >>conftest.$ac_ext | ||
13093 | cat >>conftest.$ac_ext <<_ACEOF | ||
13094 | /* end confdefs.h. */ | ||
13095 | |||
13096 | /* Override any GCC internal prototype to avoid an error. | ||
13097 | Use char because int might match the return type of a GCC | ||
13098 | builtin and then its argument prototype would still apply. */ | ||
13099 | #ifdef __cplusplus | ||
13100 | extern "C" | ||
13101 | #endif | ||
13102 | char el_init (); | ||
13103 | int | ||
13104 | main () | ||
13105 | { | ||
13106 | return el_init (); | ||
13107 | ; | ||
13108 | return 0; | ||
13109 | } | ||
13110 | _ACEOF | ||
13111 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
13112 | if { (ac_try="$ac_link" | ||
13113 | case "(($ac_try" in | ||
13114 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13115 | *) ac_try_echo=$ac_try;; | ||
13116 | esac | ||
13117 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13118 | (eval "$ac_link") 2>conftest.er1 | ||
13119 | ac_status=$? | ||
13120 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13121 | rm -f conftest.er1 | ||
13122 | cat conftest.err >&5 | ||
13123 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13124 | (exit $ac_status); } && { | ||
13125 | test -z "$ac_c_werror_flag" || | ||
13126 | test ! -s conftest.err | ||
13127 | } && test -s conftest$ac_exeext && | ||
13128 | $as_test_x conftest$ac_exeext; then | ||
13129 | ac_cv_lib_edit_el_init=yes | ||
13130 | else | ||
13131 | echo "$as_me: failed program was:" >&5 | ||
13132 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13133 | |||
13134 | ac_cv_lib_edit_el_init=no | ||
13135 | fi | ||
13136 | |||
13137 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
13138 | conftest$ac_exeext conftest.$ac_ext | ||
13139 | LIBS=$ac_check_lib_save_LIBS | ||
13140 | fi | ||
13141 | { echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5 | ||
13142 | echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; } | ||
13143 | if test $ac_cv_lib_edit_el_init = yes; then | ||
13144 | |||
13145 | cat >>confdefs.h <<\_ACEOF | ||
13146 | #define USE_LIBEDIT 1 | ||
13147 | _ACEOF | ||
13148 | |||
13149 | LIBEDIT_MSG="yes" | ||
13150 | |||
13151 | |||
13152 | else | ||
13153 | { { echo "$as_me:$LINENO: error: libedit not found" >&5 | ||
13154 | echo "$as_me: error: libedit not found" >&2;} | ||
13155 | { (exit 1); exit 1; }; } | ||
13156 | fi | ||
13157 | |||
13158 | { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5 | ||
13159 | echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; } | ||
13160 | cat >conftest.$ac_ext <<_ACEOF | ||
13161 | /* confdefs.h. */ | ||
13162 | _ACEOF | ||
13163 | cat confdefs.h >>conftest.$ac_ext | ||
13164 | cat >>conftest.$ac_ext <<_ACEOF | ||
13165 | /* end confdefs.h. */ | ||
13166 | |||
13167 | #include <histedit.h> | ||
13168 | int main(void) | ||
13169 | { | ||
13170 | int i = H_SETSIZE; | ||
13171 | el_init("", NULL, NULL, NULL); | ||
13172 | exit(0); | ||
13173 | } | ||
13174 | |||
13175 | _ACEOF | ||
13176 | rm -f conftest.$ac_objext | ||
13177 | if { (ac_try="$ac_compile" | ||
13178 | case "(($ac_try" in | ||
13179 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13180 | *) ac_try_echo=$ac_try;; | ||
13181 | esac | ||
13182 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13183 | (eval "$ac_compile") 2>conftest.er1 | ||
13184 | ac_status=$? | ||
13185 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13186 | rm -f conftest.er1 | ||
13187 | cat conftest.err >&5 | ||
13188 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13189 | (exit $ac_status); } && { | ||
13190 | test -z "$ac_c_werror_flag" || | ||
13191 | test ! -s conftest.err | ||
13192 | } && test -s conftest.$ac_objext; then | ||
13193 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
13194 | echo "${ECHO_T}yes" >&6; } | ||
13195 | else | ||
13196 | echo "$as_me: failed program was:" >&5 | ||
13197 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13198 | |||
13199 | { echo "$as_me:$LINENO: result: no" >&5 | ||
13200 | echo "${ECHO_T}no" >&6; } | ||
13201 | { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5 | ||
13202 | echo "$as_me: error: libedit version is not compatible" >&2;} | ||
13203 | { (exit 1); exit 1; }; } | ||
13204 | |||
13205 | fi | ||
13206 | |||
13207 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
13208 | fi | ||
13209 | |||
13210 | fi | ||
13211 | |||
13212 | |||
13213 | AUDIT_MODULE=none | ||
13214 | |||
13215 | # Check whether --with-audit was given. | ||
13216 | if test "${with_audit+set}" = set; then | ||
13217 | withval=$with_audit; | ||
13218 | { echo "$as_me:$LINENO: checking for supported audit module" >&5 | ||
13219 | echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; } | ||
13220 | case "$withval" in | ||
13221 | bsm) | ||
13222 | { echo "$as_me:$LINENO: result: bsm" >&5 | ||
13223 | echo "${ECHO_T}bsm" >&6; } | ||
13224 | AUDIT_MODULE=bsm | ||
13225 | |||
13226 | for ac_header in bsm/audit.h | ||
13227 | do | ||
13228 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
13229 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
13230 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
13231 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13232 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13233 | else | ||
13234 | cat >conftest.$ac_ext <<_ACEOF | ||
13235 | /* confdefs.h. */ | ||
13236 | _ACEOF | ||
13237 | cat confdefs.h >>conftest.$ac_ext | ||
13238 | cat >>conftest.$ac_ext <<_ACEOF | ||
13239 | /* end confdefs.h. */ | ||
13240 | |||
13241 | #ifdef HAVE_TIME_H | ||
13242 | # include <time.h> | ||
13243 | #endif | ||
13244 | |||
13245 | |||
13246 | |||
13247 | #include <$ac_header> | ||
13248 | _ACEOF | ||
13249 | rm -f conftest.$ac_objext | ||
13250 | if { (ac_try="$ac_compile" | ||
13251 | case "(($ac_try" in | ||
13252 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13253 | *) ac_try_echo=$ac_try;; | ||
13254 | esac | ||
13255 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13256 | (eval "$ac_compile") 2>conftest.er1 | ||
13257 | ac_status=$? | ||
13258 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13259 | rm -f conftest.er1 | ||
13260 | cat conftest.err >&5 | ||
13261 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13262 | (exit $ac_status); } && { | ||
13263 | test -z "$ac_c_werror_flag" || | ||
13264 | test ! -s conftest.err | ||
13265 | } && test -s conftest.$ac_objext; then | ||
13266 | eval "$as_ac_Header=yes" | ||
13267 | else | ||
13268 | echo "$as_me: failed program was:" >&5 | ||
13269 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13270 | |||
13271 | eval "$as_ac_Header=no" | ||
13272 | fi | ||
13273 | |||
13274 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
13275 | fi | ||
13276 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
13277 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
13278 | echo "${ECHO_T}$ac_res" >&6; } | ||
13279 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
13280 | cat >>confdefs.h <<_ACEOF | ||
13281 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
13282 | _ACEOF | ||
13283 | |||
13284 | else | ||
13285 | { { echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5 | ||
13286 | echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;} | ||
13287 | { (exit 1); exit 1; }; } | ||
13288 | fi | ||
13289 | |||
13290 | done | ||
13291 | |||
13292 | |||
13293 | { echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5 | ||
13294 | echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; } | ||
13295 | if test "${ac_cv_lib_bsm_getaudit+set}" = set; then | ||
13296 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13297 | else | ||
13298 | ac_check_lib_save_LIBS=$LIBS | ||
13299 | LIBS="-lbsm $LIBS" | ||
13300 | cat >conftest.$ac_ext <<_ACEOF | ||
13301 | /* confdefs.h. */ | ||
13302 | _ACEOF | ||
13303 | cat confdefs.h >>conftest.$ac_ext | ||
13304 | cat >>conftest.$ac_ext <<_ACEOF | ||
13305 | /* end confdefs.h. */ | ||
13306 | |||
13307 | /* Override any GCC internal prototype to avoid an error. | ||
13308 | Use char because int might match the return type of a GCC | ||
13309 | builtin and then its argument prototype would still apply. */ | ||
13310 | #ifdef __cplusplus | ||
13311 | extern "C" | ||
13312 | #endif | ||
13313 | char getaudit (); | ||
13314 | int | ||
13315 | main () | ||
13316 | { | ||
13317 | return getaudit (); | ||
13318 | ; | ||
13319 | return 0; | ||
13320 | } | ||
13321 | _ACEOF | ||
13322 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
13323 | if { (ac_try="$ac_link" | ||
13324 | case "(($ac_try" in | ||
13325 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13326 | *) ac_try_echo=$ac_try;; | ||
13327 | esac | ||
13328 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13329 | (eval "$ac_link") 2>conftest.er1 | ||
13330 | ac_status=$? | ||
13331 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13332 | rm -f conftest.er1 | ||
13333 | cat conftest.err >&5 | ||
13334 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13335 | (exit $ac_status); } && { | ||
13336 | test -z "$ac_c_werror_flag" || | ||
13337 | test ! -s conftest.err | ||
13338 | } && test -s conftest$ac_exeext && | ||
13339 | $as_test_x conftest$ac_exeext; then | ||
13340 | ac_cv_lib_bsm_getaudit=yes | ||
13341 | else | ||
13342 | echo "$as_me: failed program was:" >&5 | ||
13343 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13344 | |||
13345 | ac_cv_lib_bsm_getaudit=no | ||
13346 | fi | ||
13347 | |||
13348 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
13349 | conftest$ac_exeext conftest.$ac_ext | ||
13350 | LIBS=$ac_check_lib_save_LIBS | ||
13351 | fi | ||
13352 | { echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5 | ||
13353 | echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; } | ||
13354 | if test $ac_cv_lib_bsm_getaudit = yes; then | ||
13355 | cat >>confdefs.h <<_ACEOF | ||
13356 | #define HAVE_LIBBSM 1 | ||
13357 | _ACEOF | ||
13358 | |||
13359 | LIBS="-lbsm $LIBS" | ||
13360 | |||
13361 | else | ||
13362 | { { echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5 | ||
13363 | echo "$as_me: error: BSM enabled and required library not found" >&2;} | ||
13364 | { (exit 1); exit 1; }; } | ||
13365 | fi | ||
13366 | |||
13367 | |||
13368 | for ac_func in getaudit | ||
13369 | do | ||
13370 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
13371 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
13372 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
13373 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13374 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13375 | else | ||
13376 | cat >conftest.$ac_ext <<_ACEOF | ||
13377 | /* confdefs.h. */ | ||
13378 | _ACEOF | ||
13379 | cat confdefs.h >>conftest.$ac_ext | ||
13380 | cat >>conftest.$ac_ext <<_ACEOF | ||
13381 | /* end confdefs.h. */ | ||
13382 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
13383 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
13384 | #define $ac_func innocuous_$ac_func | ||
13385 | |||
13386 | /* System header to define __stub macros and hopefully few prototypes, | ||
13387 | which can conflict with char $ac_func (); below. | ||
13388 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
13389 | <limits.h> exists even on freestanding compilers. */ | ||
13390 | |||
13391 | #ifdef __STDC__ | ||
13392 | # include <limits.h> | ||
13393 | #else | ||
13394 | # include <assert.h> | ||
13395 | #endif | ||
13396 | |||
13397 | #undef $ac_func | ||
13398 | |||
13399 | /* Override any GCC internal prototype to avoid an error. | ||
13400 | Use char because int might match the return type of a GCC | ||
13401 | builtin and then its argument prototype would still apply. */ | ||
13402 | #ifdef __cplusplus | ||
13403 | extern "C" | ||
13404 | #endif | ||
13405 | char $ac_func (); | ||
13406 | /* The GNU C library defines this for functions which it implements | ||
13407 | to always fail with ENOSYS. Some functions are actually named | ||
13408 | something starting with __ and the normal name is an alias. */ | ||
13409 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
13410 | choke me | ||
13411 | #endif | ||
13412 | |||
13413 | int | ||
13414 | main () | ||
13415 | { | ||
13416 | return $ac_func (); | ||
13417 | ; | ||
13418 | return 0; | ||
13419 | } | ||
13420 | _ACEOF | ||
13421 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
13422 | if { (ac_try="$ac_link" | ||
13423 | case "(($ac_try" in | ||
13424 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13425 | *) ac_try_echo=$ac_try;; | ||
13426 | esac | ||
13427 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13428 | (eval "$ac_link") 2>conftest.er1 | ||
13429 | ac_status=$? | ||
13430 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13431 | rm -f conftest.er1 | ||
13432 | cat conftest.err >&5 | ||
13433 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13434 | (exit $ac_status); } && { | ||
13435 | test -z "$ac_c_werror_flag" || | ||
13436 | test ! -s conftest.err | ||
13437 | } && test -s conftest$ac_exeext && | ||
13438 | $as_test_x conftest$ac_exeext; then | ||
13439 | eval "$as_ac_var=yes" | ||
13440 | else | ||
13441 | echo "$as_me: failed program was:" >&5 | ||
13442 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13443 | |||
13444 | eval "$as_ac_var=no" | ||
13445 | fi | ||
13446 | |||
13447 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
13448 | conftest$ac_exeext conftest.$ac_ext | ||
13449 | fi | ||
13450 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
13451 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
13452 | echo "${ECHO_T}$ac_res" >&6; } | ||
13453 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
13454 | cat >>confdefs.h <<_ACEOF | ||
13455 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
13456 | _ACEOF | ||
13457 | |||
13458 | else | ||
13459 | { { echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5 | ||
13460 | echo "$as_me: error: BSM enabled and required function not found" >&2;} | ||
13461 | { (exit 1); exit 1; }; } | ||
13462 | fi | ||
13463 | done | ||
13464 | |||
13465 | # These are optional | ||
13466 | |||
13467 | |||
13468 | for ac_func in getaudit_addr aug_get_machine | ||
13469 | do | ||
13470 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
13471 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
13472 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
13473 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13474 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13475 | else | ||
13476 | cat >conftest.$ac_ext <<_ACEOF | ||
13477 | /* confdefs.h. */ | ||
13478 | _ACEOF | ||
13479 | cat confdefs.h >>conftest.$ac_ext | ||
13480 | cat >>conftest.$ac_ext <<_ACEOF | ||
13481 | /* end confdefs.h. */ | ||
13482 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
13483 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
13484 | #define $ac_func innocuous_$ac_func | ||
13485 | |||
13486 | /* System header to define __stub macros and hopefully few prototypes, | ||
13487 | which can conflict with char $ac_func (); below. | ||
13488 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
13489 | <limits.h> exists even on freestanding compilers. */ | ||
13490 | |||
13491 | #ifdef __STDC__ | ||
13492 | # include <limits.h> | ||
13493 | #else | ||
13494 | # include <assert.h> | ||
13495 | #endif | ||
13496 | |||
13497 | #undef $ac_func | ||
13498 | |||
13499 | /* Override any GCC internal prototype to avoid an error. | ||
13500 | Use char because int might match the return type of a GCC | ||
13501 | builtin and then its argument prototype would still apply. */ | ||
13502 | #ifdef __cplusplus | ||
13503 | extern "C" | ||
13504 | #endif | ||
13505 | char $ac_func (); | ||
13506 | /* The GNU C library defines this for functions which it implements | ||
13507 | to always fail with ENOSYS. Some functions are actually named | ||
13508 | something starting with __ and the normal name is an alias. */ | ||
13509 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
13510 | choke me | ||
13511 | #endif | ||
13512 | |||
13513 | int | ||
13514 | main () | ||
13515 | { | ||
13516 | return $ac_func (); | ||
13517 | ; | ||
13518 | return 0; | ||
13519 | } | ||
13520 | _ACEOF | ||
13521 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
13522 | if { (ac_try="$ac_link" | ||
13523 | case "(($ac_try" in | ||
13524 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13525 | *) ac_try_echo=$ac_try;; | ||
13526 | esac | ||
13527 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13528 | (eval "$ac_link") 2>conftest.er1 | ||
13529 | ac_status=$? | ||
13530 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13531 | rm -f conftest.er1 | ||
13532 | cat conftest.err >&5 | ||
13533 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13534 | (exit $ac_status); } && { | ||
13535 | test -z "$ac_c_werror_flag" || | ||
13536 | test ! -s conftest.err | ||
13537 | } && test -s conftest$ac_exeext && | ||
13538 | $as_test_x conftest$ac_exeext; then | ||
13539 | eval "$as_ac_var=yes" | ||
13540 | else | ||
13541 | echo "$as_me: failed program was:" >&5 | ||
13542 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13543 | |||
13544 | eval "$as_ac_var=no" | ||
13545 | fi | ||
13546 | |||
13547 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
13548 | conftest$ac_exeext conftest.$ac_ext | ||
13549 | fi | ||
13550 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
13551 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
13552 | echo "${ECHO_T}$ac_res" >&6; } | ||
13553 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
13554 | cat >>confdefs.h <<_ACEOF | ||
13555 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
13556 | _ACEOF | ||
13557 | |||
13558 | fi | ||
13559 | done | ||
13560 | |||
13561 | |||
13562 | cat >>confdefs.h <<\_ACEOF | ||
13563 | #define USE_BSM_AUDIT 1 | ||
13564 | _ACEOF | ||
13565 | |||
13566 | ;; | ||
13567 | linux) | ||
13568 | { echo "$as_me:$LINENO: result: linux" >&5 | ||
13569 | echo "${ECHO_T}linux" >&6; } | ||
13570 | AUDIT_MODULE=linux | ||
13571 | |||
13572 | for ac_header in libaudit.h | ||
13573 | do | ||
13574 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
13575 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13576 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
13577 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
13578 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13579 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13580 | fi | ||
13581 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
13582 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
13583 | echo "${ECHO_T}$ac_res" >&6; } | ||
13584 | else | ||
13585 | # Is the header compilable? | ||
13586 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
13587 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
13588 | cat >conftest.$ac_ext <<_ACEOF | ||
13589 | /* confdefs.h. */ | ||
13590 | _ACEOF | ||
13591 | cat confdefs.h >>conftest.$ac_ext | ||
13592 | cat >>conftest.$ac_ext <<_ACEOF | ||
13593 | /* end confdefs.h. */ | ||
13594 | $ac_includes_default | ||
13595 | #include <$ac_header> | ||
13596 | _ACEOF | ||
13597 | rm -f conftest.$ac_objext | ||
13598 | if { (ac_try="$ac_compile" | ||
13599 | case "(($ac_try" in | ||
13600 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13601 | *) ac_try_echo=$ac_try;; | ||
13602 | esac | ||
13603 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13604 | (eval "$ac_compile") 2>conftest.er1 | ||
13605 | ac_status=$? | ||
13606 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13607 | rm -f conftest.er1 | ||
13608 | cat conftest.err >&5 | ||
13609 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13610 | (exit $ac_status); } && { | ||
13611 | test -z "$ac_c_werror_flag" || | ||
13612 | test ! -s conftest.err | ||
13613 | } && test -s conftest.$ac_objext; then | ||
13614 | ac_header_compiler=yes | ||
13615 | else | ||
13616 | echo "$as_me: failed program was:" >&5 | ||
13617 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13618 | |||
13619 | ac_header_compiler=no | ||
13620 | fi | ||
13621 | |||
13622 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
13623 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
13624 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
13625 | |||
13626 | # Is the header present? | ||
13627 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
13628 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
13629 | cat >conftest.$ac_ext <<_ACEOF | ||
13630 | /* confdefs.h. */ | ||
13631 | _ACEOF | ||
13632 | cat confdefs.h >>conftest.$ac_ext | ||
13633 | cat >>conftest.$ac_ext <<_ACEOF | ||
13634 | /* end confdefs.h. */ | ||
13635 | #include <$ac_header> | ||
13636 | _ACEOF | ||
13637 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
13638 | case "(($ac_try" in | ||
13639 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13640 | *) ac_try_echo=$ac_try;; | ||
13641 | esac | ||
13642 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13643 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
13644 | ac_status=$? | ||
13645 | grep -v '^ *+' conftest.er1 >conftest.err | ||
13646 | rm -f conftest.er1 | ||
13647 | cat conftest.err >&5 | ||
13648 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
13649 | (exit $ac_status); } >/dev/null && { | ||
13650 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
13651 | test ! -s conftest.err | ||
13652 | }; then | ||
13653 | ac_header_preproc=yes | ||
13654 | else | ||
13655 | echo "$as_me: failed program was:" >&5 | ||
13656 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
13657 | |||
13658 | ac_header_preproc=no | ||
13659 | fi | ||
13660 | |||
13661 | rm -f conftest.err conftest.$ac_ext | ||
13662 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
13663 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
13664 | |||
13665 | # So? What about this header? | ||
13666 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
13667 | yes:no: ) | ||
13668 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
13669 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
13670 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
13671 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
13672 | ac_header_preproc=yes | ||
13673 | ;; | ||
13674 | no:yes:* ) | ||
13675 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
13676 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
13677 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
13678 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
13679 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
13680 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
13681 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
13682 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
13683 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
13684 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
13685 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
13686 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
13687 | ( cat <<\_ASBOX | ||
13688 | ## ------------------------------------------- ## | ||
13689 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
13690 | ## ------------------------------------------- ## | ||
13691 | _ASBOX | ||
13692 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
13693 | ;; | ||
13694 | esac | ||
13695 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
13696 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
13697 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13698 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13699 | else | ||
13700 | eval "$as_ac_Header=\$ac_header_preproc" | ||
13701 | fi | ||
13702 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
13703 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
13704 | echo "${ECHO_T}$ac_res" >&6; } | ||
13705 | |||
13706 | fi | ||
13707 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
13708 | cat >>confdefs.h <<_ACEOF | ||
13709 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
13710 | _ACEOF | ||
13711 | |||
13712 | fi | ||
13713 | |||
13714 | done | ||
13715 | |||
13716 | SSHDLIBS="$SSHDLIBS -laudit" | ||
13717 | |||
13718 | cat >>confdefs.h <<\_ACEOF | ||
13719 | #define USE_LINUX_AUDIT 1 | ||
13720 | _ACEOF | ||
13721 | |||
13722 | ;; | ||
13723 | debug) | ||
13724 | AUDIT_MODULE=debug | ||
13725 | { echo "$as_me:$LINENO: result: debug" >&5 | ||
13726 | echo "${ECHO_T}debug" >&6; } | ||
13727 | |||
13728 | cat >>confdefs.h <<\_ACEOF | ||
13729 | #define SSH_AUDIT_EVENTS 1 | ||
13730 | _ACEOF | ||
13731 | |||
13732 | ;; | ||
13733 | no) | ||
13734 | { echo "$as_me:$LINENO: result: no" >&5 | ||
13735 | echo "${ECHO_T}no" >&6; } | ||
13736 | ;; | ||
13737 | *) | ||
13738 | { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5 | ||
13739 | echo "$as_me: error: Unknown audit module $withval" >&2;} | ||
13740 | { (exit 1); exit 1; }; } | ||
13741 | ;; | ||
13742 | esac | ||
13743 | |||
13744 | fi | ||
13745 | |||
13746 | |||
13747 | |||
13748 | |||
13749 | |||
13750 | |||
13751 | |||
13752 | |||
13753 | |||
13754 | |||
13755 | |||
13756 | |||
13757 | |||
13758 | |||
13759 | |||
13760 | |||
13761 | |||
13762 | |||
13763 | |||
13764 | |||
13765 | |||
13766 | |||
13767 | |||
13768 | |||
13769 | |||
13770 | |||
13771 | |||
13772 | |||
13773 | |||
13774 | |||
13775 | |||
13776 | |||
13777 | |||
13778 | |||
13779 | |||
13780 | |||
13781 | |||
13782 | |||
13783 | |||
13784 | |||
13785 | |||
13786 | |||
13787 | |||
13788 | |||
13789 | |||
13790 | |||
13791 | |||
13792 | |||
13793 | |||
13794 | |||
13795 | |||
13796 | |||
13797 | |||
13798 | |||
13799 | |||
13800 | |||
13801 | |||
13802 | |||
13803 | |||
13804 | |||
13805 | |||
13806 | |||
13807 | |||
13808 | |||
13809 | |||
13810 | |||
13811 | |||
13812 | |||
13813 | |||
13814 | |||
13815 | |||
13816 | |||
13817 | |||
13818 | |||
13819 | |||
13820 | |||
13821 | |||
13822 | |||
13823 | |||
13824 | |||
13825 | |||
13826 | |||
13827 | |||
13828 | |||
13829 | |||
13830 | |||
13831 | |||
13832 | |||
13833 | |||
13834 | |||
13835 | |||
13836 | |||
13837 | |||
13838 | |||
13839 | |||
13840 | |||
13841 | |||
13842 | for ac_func in \ | ||
13843 | arc4random \ | ||
13844 | arc4random_buf \ | ||
13845 | arc4random_uniform \ | ||
13846 | asprintf \ | ||
13847 | b64_ntop \ | ||
13848 | __b64_ntop \ | ||
13849 | b64_pton \ | ||
13850 | __b64_pton \ | ||
13851 | bcopy \ | ||
13852 | bindresvport_sa \ | ||
13853 | clock \ | ||
13854 | closefrom \ | ||
13855 | dirfd \ | ||
13856 | fchmod \ | ||
13857 | fchown \ | ||
13858 | freeaddrinfo \ | ||
13859 | fstatvfs \ | ||
13860 | futimes \ | ||
13861 | getaddrinfo \ | ||
13862 | getcwd \ | ||
13863 | getgrouplist \ | ||
13864 | getnameinfo \ | ||
13865 | getopt \ | ||
13866 | getpeereid \ | ||
13867 | getpeerucred \ | ||
13868 | _getpty \ | ||
13869 | getrlimit \ | ||
13870 | getttyent \ | ||
13871 | glob \ | ||
13872 | group_from_gid \ | ||
13873 | inet_aton \ | ||
13874 | inet_ntoa \ | ||
13875 | inet_ntop \ | ||
13876 | innetgr \ | ||
13877 | login_getcapbool \ | ||
13878 | md5_crypt \ | ||
13879 | memmove \ | ||
13880 | mkdtemp \ | ||
13881 | mmap \ | ||
13882 | ngetaddrinfo \ | ||
13883 | nsleep \ | ||
13884 | ogetaddrinfo \ | ||
13885 | openlog_r \ | ||
13886 | openpty \ | ||
13887 | poll \ | ||
13888 | prctl \ | ||
13889 | pstat \ | ||
13890 | readpassphrase \ | ||
13891 | realpath \ | ||
13892 | recvmsg \ | ||
13893 | rresvport_af \ | ||
13894 | sendmsg \ | ||
13895 | setdtablesize \ | ||
13896 | setegid \ | ||
13897 | setenv \ | ||
13898 | seteuid \ | ||
13899 | setgroupent \ | ||
13900 | setgroups \ | ||
13901 | setlogin \ | ||
13902 | setpassent\ | ||
13903 | setpcred \ | ||
13904 | setproctitle \ | ||
13905 | setregid \ | ||
13906 | setreuid \ | ||
13907 | setrlimit \ | ||
13908 | setsid \ | ||
13909 | setvbuf \ | ||
13910 | sigaction \ | ||
13911 | sigvec \ | ||
13912 | snprintf \ | ||
13913 | socketpair \ | ||
13914 | statfs \ | ||
13915 | statvfs \ | ||
13916 | strdup \ | ||
13917 | strerror \ | ||
13918 | strlcat \ | ||
13919 | strlcpy \ | ||
13920 | strmode \ | ||
13921 | strnvis \ | ||
13922 | strptime \ | ||
13923 | strtonum \ | ||
13924 | strtoll \ | ||
13925 | strtoul \ | ||
13926 | swap32 \ | ||
13927 | sysconf \ | ||
13928 | tcgetpgrp \ | ||
13929 | timingsafe_bcmp \ | ||
13930 | truncate \ | ||
13931 | unsetenv \ | ||
13932 | updwtmpx \ | ||
13933 | user_from_uid \ | ||
13934 | vasprintf \ | ||
13935 | vhangup \ | ||
13936 | vsnprintf \ | ||
13937 | waitpid \ | ||
13938 | |||
13939 | do | ||
13940 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
13941 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
13942 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
13943 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
13944 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
13945 | else | ||
13946 | cat >conftest.$ac_ext <<_ACEOF | ||
13947 | /* confdefs.h. */ | ||
13948 | _ACEOF | ||
13949 | cat confdefs.h >>conftest.$ac_ext | ||
13950 | cat >>conftest.$ac_ext <<_ACEOF | ||
13951 | /* end confdefs.h. */ | ||
13952 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
13953 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
13954 | #define $ac_func innocuous_$ac_func | ||
13955 | |||
13956 | /* System header to define __stub macros and hopefully few prototypes, | ||
13957 | which can conflict with char $ac_func (); below. | ||
13958 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
13959 | <limits.h> exists even on freestanding compilers. */ | ||
13960 | |||
13961 | #ifdef __STDC__ | ||
13962 | # include <limits.h> | ||
13963 | #else | ||
13964 | # include <assert.h> | ||
13965 | #endif | ||
13966 | |||
13967 | #undef $ac_func | ||
13968 | |||
13969 | /* Override any GCC internal prototype to avoid an error. | ||
13970 | Use char because int might match the return type of a GCC | ||
13971 | builtin and then its argument prototype would still apply. */ | ||
13972 | #ifdef __cplusplus | ||
13973 | extern "C" | ||
13974 | #endif | ||
13975 | char $ac_func (); | ||
13976 | /* The GNU C library defines this for functions which it implements | ||
13977 | to always fail with ENOSYS. Some functions are actually named | ||
13978 | something starting with __ and the normal name is an alias. */ | ||
13979 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
13980 | choke me | ||
13981 | #endif | ||
13982 | |||
13983 | int | ||
13984 | main () | ||
13985 | { | ||
13986 | return $ac_func (); | ||
13987 | ; | ||
13988 | return 0; | ||
13989 | } | ||
13990 | _ACEOF | ||
13991 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
13992 | if { (ac_try="$ac_link" | ||
13993 | case "(($ac_try" in | ||
13994 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
13995 | *) ac_try_echo=$ac_try;; | ||
13996 | esac | ||
13997 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
13998 | (eval "$ac_link") 2>conftest.er1 | ||
13999 | ac_status=$? | ||
14000 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14001 | rm -f conftest.er1 | ||
14002 | cat conftest.err >&5 | ||
14003 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14004 | (exit $ac_status); } && { | ||
14005 | test -z "$ac_c_werror_flag" || | ||
14006 | test ! -s conftest.err | ||
14007 | } && test -s conftest$ac_exeext && | ||
14008 | $as_test_x conftest$ac_exeext; then | ||
14009 | eval "$as_ac_var=yes" | ||
14010 | else | ||
14011 | echo "$as_me: failed program was:" >&5 | ||
14012 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14013 | |||
14014 | eval "$as_ac_var=no" | ||
14015 | fi | ||
14016 | |||
14017 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14018 | conftest$ac_exeext conftest.$ac_ext | ||
14019 | fi | ||
14020 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
14021 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
14022 | echo "${ECHO_T}$ac_res" >&6; } | ||
14023 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
14024 | cat >>confdefs.h <<_ACEOF | ||
14025 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
14026 | _ACEOF | ||
14027 | |||
14028 | fi | ||
14029 | done | ||
14030 | |||
14031 | |||
14032 | cat >conftest.$ac_ext <<_ACEOF | ||
14033 | |||
14034 | #include <ctype.h> | ||
14035 | int main(void) | ||
14036 | { | ||
14037 | return (isblank('a')); | ||
14038 | } | ||
14039 | |||
14040 | _ACEOF | ||
14041 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14042 | if { (ac_try="$ac_link" | ||
14043 | case "(($ac_try" in | ||
14044 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14045 | *) ac_try_echo=$ac_try;; | ||
14046 | esac | ||
14047 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14048 | (eval "$ac_link") 2>conftest.er1 | ||
14049 | ac_status=$? | ||
14050 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14051 | rm -f conftest.er1 | ||
14052 | cat conftest.err >&5 | ||
14053 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14054 | (exit $ac_status); } && { | ||
14055 | test -z "$ac_c_werror_flag" || | ||
14056 | test ! -s conftest.err | ||
14057 | } && test -s conftest$ac_exeext && | ||
14058 | $as_test_x conftest$ac_exeext; then | ||
14059 | |||
14060 | cat >>confdefs.h <<\_ACEOF | ||
14061 | #define HAVE_ISBLANK 1 | ||
14062 | _ACEOF | ||
14063 | |||
14064 | |||
14065 | else | ||
14066 | echo "$as_me: failed program was:" >&5 | ||
14067 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14068 | |||
14069 | |||
14070 | fi | ||
14071 | |||
14072 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14073 | conftest$ac_exeext conftest.$ac_ext | ||
14074 | |||
14075 | # PKCS#11 support requires dlopen() and co | ||
14076 | { echo "$as_me:$LINENO: checking for library containing dlopen" >&5 | ||
14077 | echo $ECHO_N "checking for library containing dlopen... $ECHO_C" >&6; } | ||
14078 | if test "${ac_cv_search_dlopen+set}" = set; then | ||
14079 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14080 | else | ||
14081 | ac_func_search_save_LIBS=$LIBS | ||
14082 | cat >conftest.$ac_ext <<_ACEOF | ||
14083 | /* confdefs.h. */ | ||
14084 | _ACEOF | ||
14085 | cat confdefs.h >>conftest.$ac_ext | ||
14086 | cat >>conftest.$ac_ext <<_ACEOF | ||
14087 | /* end confdefs.h. */ | ||
14088 | |||
14089 | /* Override any GCC internal prototype to avoid an error. | ||
14090 | Use char because int might match the return type of a GCC | ||
14091 | builtin and then its argument prototype would still apply. */ | ||
14092 | #ifdef __cplusplus | ||
14093 | extern "C" | ||
14094 | #endif | ||
14095 | char dlopen (); | ||
14096 | int | ||
14097 | main () | ||
14098 | { | ||
14099 | return dlopen (); | ||
14100 | ; | ||
14101 | return 0; | ||
14102 | } | ||
14103 | _ACEOF | ||
14104 | for ac_lib in '' dl; do | ||
14105 | if test -z "$ac_lib"; then | ||
14106 | ac_res="none required" | ||
14107 | else | ||
14108 | ac_res=-l$ac_lib | ||
14109 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
14110 | fi | ||
14111 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14112 | if { (ac_try="$ac_link" | ||
14113 | case "(($ac_try" in | ||
14114 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14115 | *) ac_try_echo=$ac_try;; | ||
14116 | esac | ||
14117 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14118 | (eval "$ac_link") 2>conftest.er1 | ||
14119 | ac_status=$? | ||
14120 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14121 | rm -f conftest.er1 | ||
14122 | cat conftest.err >&5 | ||
14123 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14124 | (exit $ac_status); } && { | ||
14125 | test -z "$ac_c_werror_flag" || | ||
14126 | test ! -s conftest.err | ||
14127 | } && test -s conftest$ac_exeext && | ||
14128 | $as_test_x conftest$ac_exeext; then | ||
14129 | ac_cv_search_dlopen=$ac_res | ||
14130 | else | ||
14131 | echo "$as_me: failed program was:" >&5 | ||
14132 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14133 | |||
14134 | |||
14135 | fi | ||
14136 | |||
14137 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14138 | conftest$ac_exeext | ||
14139 | if test "${ac_cv_search_dlopen+set}" = set; then | ||
14140 | break | ||
14141 | fi | ||
14142 | done | ||
14143 | if test "${ac_cv_search_dlopen+set}" = set; then | ||
14144 | : | ||
14145 | else | ||
14146 | ac_cv_search_dlopen=no | ||
14147 | fi | ||
14148 | rm conftest.$ac_ext | ||
14149 | LIBS=$ac_func_search_save_LIBS | ||
14150 | fi | ||
14151 | { echo "$as_me:$LINENO: result: $ac_cv_search_dlopen" >&5 | ||
14152 | echo "${ECHO_T}$ac_cv_search_dlopen" >&6; } | ||
14153 | ac_res=$ac_cv_search_dlopen | ||
14154 | if test "$ac_res" != no; then | ||
14155 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
14156 | |||
14157 | cat >>confdefs.h <<\_ACEOF | ||
14158 | #define ENABLE_PKCS11 | ||
14159 | _ACEOF | ||
14160 | |||
14161 | |||
14162 | fi | ||
14163 | |||
14164 | |||
14165 | # IRIX has a const char return value for gai_strerror() | ||
14166 | |||
14167 | for ac_func in gai_strerror | ||
14168 | do | ||
14169 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
14170 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
14171 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
14172 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
14173 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14174 | else | ||
14175 | cat >conftest.$ac_ext <<_ACEOF | ||
14176 | /* confdefs.h. */ | ||
14177 | _ACEOF | ||
14178 | cat confdefs.h >>conftest.$ac_ext | ||
14179 | cat >>conftest.$ac_ext <<_ACEOF | ||
14180 | /* end confdefs.h. */ | ||
14181 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
14182 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
14183 | #define $ac_func innocuous_$ac_func | ||
14184 | |||
14185 | /* System header to define __stub macros and hopefully few prototypes, | ||
14186 | which can conflict with char $ac_func (); below. | ||
14187 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
14188 | <limits.h> exists even on freestanding compilers. */ | ||
14189 | |||
14190 | #ifdef __STDC__ | ||
14191 | # include <limits.h> | ||
14192 | #else | ||
14193 | # include <assert.h> | ||
14194 | #endif | ||
14195 | |||
14196 | #undef $ac_func | ||
14197 | |||
14198 | /* Override any GCC internal prototype to avoid an error. | ||
14199 | Use char because int might match the return type of a GCC | ||
14200 | builtin and then its argument prototype would still apply. */ | ||
14201 | #ifdef __cplusplus | ||
14202 | extern "C" | ||
14203 | #endif | ||
14204 | char $ac_func (); | ||
14205 | /* The GNU C library defines this for functions which it implements | ||
14206 | to always fail with ENOSYS. Some functions are actually named | ||
14207 | something starting with __ and the normal name is an alias. */ | ||
14208 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
14209 | choke me | ||
14210 | #endif | ||
14211 | |||
14212 | int | ||
14213 | main () | ||
14214 | { | ||
14215 | return $ac_func (); | ||
14216 | ; | ||
14217 | return 0; | ||
14218 | } | ||
14219 | _ACEOF | ||
14220 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14221 | if { (ac_try="$ac_link" | ||
14222 | case "(($ac_try" in | ||
14223 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14224 | *) ac_try_echo=$ac_try;; | ||
14225 | esac | ||
14226 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14227 | (eval "$ac_link") 2>conftest.er1 | ||
14228 | ac_status=$? | ||
14229 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14230 | rm -f conftest.er1 | ||
14231 | cat conftest.err >&5 | ||
14232 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14233 | (exit $ac_status); } && { | ||
14234 | test -z "$ac_c_werror_flag" || | ||
14235 | test ! -s conftest.err | ||
14236 | } && test -s conftest$ac_exeext && | ||
14237 | $as_test_x conftest$ac_exeext; then | ||
14238 | eval "$as_ac_var=yes" | ||
14239 | else | ||
14240 | echo "$as_me: failed program was:" >&5 | ||
14241 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14242 | |||
14243 | eval "$as_ac_var=no" | ||
14244 | fi | ||
14245 | |||
14246 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14247 | conftest$ac_exeext conftest.$ac_ext | ||
14248 | fi | ||
14249 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
14250 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
14251 | echo "${ECHO_T}$ac_res" >&6; } | ||
14252 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
14253 | cat >>confdefs.h <<_ACEOF | ||
14254 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
14255 | _ACEOF | ||
14256 | |||
14257 | cat >>confdefs.h <<\_ACEOF | ||
14258 | #define HAVE_GAI_STRERROR 1 | ||
14259 | _ACEOF | ||
14260 | |||
14261 | cat >conftest.$ac_ext <<_ACEOF | ||
14262 | /* confdefs.h. */ | ||
14263 | _ACEOF | ||
14264 | cat confdefs.h >>conftest.$ac_ext | ||
14265 | cat >>conftest.$ac_ext <<_ACEOF | ||
14266 | /* end confdefs.h. */ | ||
14267 | |||
14268 | #include <sys/types.h> | ||
14269 | #include <sys/socket.h> | ||
14270 | #include <netdb.h> | ||
14271 | |||
14272 | const char *gai_strerror(int); | ||
14273 | int | ||
14274 | main () | ||
14275 | { | ||
14276 | |||
14277 | char *str; | ||
14278 | |||
14279 | str = gai_strerror(0); | ||
14280 | ; | ||
14281 | return 0; | ||
14282 | } | ||
14283 | _ACEOF | ||
14284 | rm -f conftest.$ac_objext | ||
14285 | if { (ac_try="$ac_compile" | ||
14286 | case "(($ac_try" in | ||
14287 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14288 | *) ac_try_echo=$ac_try;; | ||
14289 | esac | ||
14290 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14291 | (eval "$ac_compile") 2>conftest.er1 | ||
14292 | ac_status=$? | ||
14293 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14294 | rm -f conftest.er1 | ||
14295 | cat conftest.err >&5 | ||
14296 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14297 | (exit $ac_status); } && { | ||
14298 | test -z "$ac_c_werror_flag" || | ||
14299 | test ! -s conftest.err | ||
14300 | } && test -s conftest.$ac_objext; then | ||
14301 | |||
14302 | |||
14303 | cat >>confdefs.h <<\_ACEOF | ||
14304 | #define HAVE_CONST_GAI_STRERROR_PROTO 1 | ||
14305 | _ACEOF | ||
14306 | |||
14307 | else | ||
14308 | echo "$as_me: failed program was:" >&5 | ||
14309 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14310 | |||
14311 | |||
14312 | fi | ||
14313 | |||
14314 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14315 | fi | ||
14316 | done | ||
14317 | |||
14318 | |||
14319 | { echo "$as_me:$LINENO: checking for library containing nanosleep" >&5 | ||
14320 | echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; } | ||
14321 | if test "${ac_cv_search_nanosleep+set}" = set; then | ||
14322 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14323 | else | ||
14324 | ac_func_search_save_LIBS=$LIBS | ||
14325 | cat >conftest.$ac_ext <<_ACEOF | ||
14326 | /* confdefs.h. */ | ||
14327 | _ACEOF | ||
14328 | cat confdefs.h >>conftest.$ac_ext | ||
14329 | cat >>conftest.$ac_ext <<_ACEOF | ||
14330 | /* end confdefs.h. */ | ||
14331 | |||
14332 | /* Override any GCC internal prototype to avoid an error. | ||
14333 | Use char because int might match the return type of a GCC | ||
14334 | builtin and then its argument prototype would still apply. */ | ||
14335 | #ifdef __cplusplus | ||
14336 | extern "C" | ||
14337 | #endif | ||
14338 | char nanosleep (); | ||
14339 | int | ||
14340 | main () | ||
14341 | { | ||
14342 | return nanosleep (); | ||
14343 | ; | ||
14344 | return 0; | ||
14345 | } | ||
14346 | _ACEOF | ||
14347 | for ac_lib in '' rt posix4; do | ||
14348 | if test -z "$ac_lib"; then | ||
14349 | ac_res="none required" | ||
14350 | else | ||
14351 | ac_res=-l$ac_lib | ||
14352 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
14353 | fi | ||
14354 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14355 | if { (ac_try="$ac_link" | ||
14356 | case "(($ac_try" in | ||
14357 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14358 | *) ac_try_echo=$ac_try;; | ||
14359 | esac | ||
14360 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14361 | (eval "$ac_link") 2>conftest.er1 | ||
14362 | ac_status=$? | ||
14363 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14364 | rm -f conftest.er1 | ||
14365 | cat conftest.err >&5 | ||
14366 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14367 | (exit $ac_status); } && { | ||
14368 | test -z "$ac_c_werror_flag" || | ||
14369 | test ! -s conftest.err | ||
14370 | } && test -s conftest$ac_exeext && | ||
14371 | $as_test_x conftest$ac_exeext; then | ||
14372 | ac_cv_search_nanosleep=$ac_res | ||
14373 | else | ||
14374 | echo "$as_me: failed program was:" >&5 | ||
14375 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14376 | |||
14377 | |||
14378 | fi | ||
14379 | |||
14380 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14381 | conftest$ac_exeext | ||
14382 | if test "${ac_cv_search_nanosleep+set}" = set; then | ||
14383 | break | ||
14384 | fi | ||
14385 | done | ||
14386 | if test "${ac_cv_search_nanosleep+set}" = set; then | ||
14387 | : | ||
14388 | else | ||
14389 | ac_cv_search_nanosleep=no | ||
14390 | fi | ||
14391 | rm conftest.$ac_ext | ||
14392 | LIBS=$ac_func_search_save_LIBS | ||
14393 | fi | ||
14394 | { echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5 | ||
14395 | echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; } | ||
14396 | ac_res=$ac_cv_search_nanosleep | ||
14397 | if test "$ac_res" != no; then | ||
14398 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
14399 | |||
14400 | cat >>confdefs.h <<\_ACEOF | ||
14401 | #define HAVE_NANOSLEEP 1 | ||
14402 | _ACEOF | ||
14403 | |||
14404 | fi | ||
14405 | |||
14406 | |||
14407 | { echo "$as_me:$LINENO: checking whether getrusage is declared" >&5 | ||
14408 | echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; } | ||
14409 | if test "${ac_cv_have_decl_getrusage+set}" = set; then | ||
14410 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14411 | else | ||
14412 | cat >conftest.$ac_ext <<_ACEOF | ||
14413 | /* confdefs.h. */ | ||
14414 | _ACEOF | ||
14415 | cat confdefs.h >>conftest.$ac_ext | ||
14416 | cat >>conftest.$ac_ext <<_ACEOF | ||
14417 | /* end confdefs.h. */ | ||
14418 | $ac_includes_default | ||
14419 | int | ||
14420 | main () | ||
14421 | { | ||
14422 | #ifndef getrusage | ||
14423 | (void) getrusage; | ||
14424 | #endif | ||
14425 | |||
14426 | ; | ||
14427 | return 0; | ||
14428 | } | ||
14429 | _ACEOF | ||
14430 | rm -f conftest.$ac_objext | ||
14431 | if { (ac_try="$ac_compile" | ||
14432 | case "(($ac_try" in | ||
14433 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14434 | *) ac_try_echo=$ac_try;; | ||
14435 | esac | ||
14436 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14437 | (eval "$ac_compile") 2>conftest.er1 | ||
14438 | ac_status=$? | ||
14439 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14440 | rm -f conftest.er1 | ||
14441 | cat conftest.err >&5 | ||
14442 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14443 | (exit $ac_status); } && { | ||
14444 | test -z "$ac_c_werror_flag" || | ||
14445 | test ! -s conftest.err | ||
14446 | } && test -s conftest.$ac_objext; then | ||
14447 | ac_cv_have_decl_getrusage=yes | ||
14448 | else | ||
14449 | echo "$as_me: failed program was:" >&5 | ||
14450 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14451 | |||
14452 | ac_cv_have_decl_getrusage=no | ||
14453 | fi | ||
14454 | |||
14455 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14456 | fi | ||
14457 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5 | ||
14458 | echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; } | ||
14459 | if test $ac_cv_have_decl_getrusage = yes; then | ||
14460 | |||
14461 | for ac_func in getrusage | ||
14462 | do | ||
14463 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
14464 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
14465 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
14466 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
14467 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14468 | else | ||
14469 | cat >conftest.$ac_ext <<_ACEOF | ||
14470 | /* confdefs.h. */ | ||
14471 | _ACEOF | ||
14472 | cat confdefs.h >>conftest.$ac_ext | ||
14473 | cat >>conftest.$ac_ext <<_ACEOF | ||
14474 | /* end confdefs.h. */ | ||
14475 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
14476 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
14477 | #define $ac_func innocuous_$ac_func | ||
14478 | |||
14479 | /* System header to define __stub macros and hopefully few prototypes, | ||
14480 | which can conflict with char $ac_func (); below. | ||
14481 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
14482 | <limits.h> exists even on freestanding compilers. */ | ||
14483 | |||
14484 | #ifdef __STDC__ | ||
14485 | # include <limits.h> | ||
14486 | #else | ||
14487 | # include <assert.h> | ||
14488 | #endif | ||
14489 | |||
14490 | #undef $ac_func | ||
14491 | |||
14492 | /* Override any GCC internal prototype to avoid an error. | ||
14493 | Use char because int might match the return type of a GCC | ||
14494 | builtin and then its argument prototype would still apply. */ | ||
14495 | #ifdef __cplusplus | ||
14496 | extern "C" | ||
14497 | #endif | ||
14498 | char $ac_func (); | ||
14499 | /* The GNU C library defines this for functions which it implements | ||
14500 | to always fail with ENOSYS. Some functions are actually named | ||
14501 | something starting with __ and the normal name is an alias. */ | ||
14502 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
14503 | choke me | ||
14504 | #endif | ||
14505 | |||
14506 | int | ||
14507 | main () | ||
14508 | { | ||
14509 | return $ac_func (); | ||
14510 | ; | ||
14511 | return 0; | ||
14512 | } | ||
14513 | _ACEOF | ||
14514 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14515 | if { (ac_try="$ac_link" | ||
14516 | case "(($ac_try" in | ||
14517 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14518 | *) ac_try_echo=$ac_try;; | ||
14519 | esac | ||
14520 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14521 | (eval "$ac_link") 2>conftest.er1 | ||
14522 | ac_status=$? | ||
14523 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14524 | rm -f conftest.er1 | ||
14525 | cat conftest.err >&5 | ||
14526 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14527 | (exit $ac_status); } && { | ||
14528 | test -z "$ac_c_werror_flag" || | ||
14529 | test ! -s conftest.err | ||
14530 | } && test -s conftest$ac_exeext && | ||
14531 | $as_test_x conftest$ac_exeext; then | ||
14532 | eval "$as_ac_var=yes" | ||
14533 | else | ||
14534 | echo "$as_me: failed program was:" >&5 | ||
14535 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14536 | |||
14537 | eval "$as_ac_var=no" | ||
14538 | fi | ||
14539 | |||
14540 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14541 | conftest$ac_exeext conftest.$ac_ext | ||
14542 | fi | ||
14543 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
14544 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
14545 | echo "${ECHO_T}$ac_res" >&6; } | ||
14546 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
14547 | cat >>confdefs.h <<_ACEOF | ||
14548 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
14549 | _ACEOF | ||
14550 | |||
14551 | fi | ||
14552 | done | ||
14553 | |||
14554 | fi | ||
14555 | |||
14556 | { echo "$as_me:$LINENO: checking whether strsep is declared" >&5 | ||
14557 | echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; } | ||
14558 | if test "${ac_cv_have_decl_strsep+set}" = set; then | ||
14559 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14560 | else | ||
14561 | cat >conftest.$ac_ext <<_ACEOF | ||
14562 | /* confdefs.h. */ | ||
14563 | _ACEOF | ||
14564 | cat confdefs.h >>conftest.$ac_ext | ||
14565 | cat >>conftest.$ac_ext <<_ACEOF | ||
14566 | /* end confdefs.h. */ | ||
14567 | |||
14568 | #ifdef HAVE_STRING_H | ||
14569 | # include <string.h> | ||
14570 | #endif | ||
14571 | |||
14572 | |||
14573 | int | ||
14574 | main () | ||
14575 | { | ||
14576 | #ifndef strsep | ||
14577 | (void) strsep; | ||
14578 | #endif | ||
14579 | |||
14580 | ; | ||
14581 | return 0; | ||
14582 | } | ||
14583 | _ACEOF | ||
14584 | rm -f conftest.$ac_objext | ||
14585 | if { (ac_try="$ac_compile" | ||
14586 | case "(($ac_try" in | ||
14587 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14588 | *) ac_try_echo=$ac_try;; | ||
14589 | esac | ||
14590 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14591 | (eval "$ac_compile") 2>conftest.er1 | ||
14592 | ac_status=$? | ||
14593 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14594 | rm -f conftest.er1 | ||
14595 | cat conftest.err >&5 | ||
14596 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14597 | (exit $ac_status); } && { | ||
14598 | test -z "$ac_c_werror_flag" || | ||
14599 | test ! -s conftest.err | ||
14600 | } && test -s conftest.$ac_objext; then | ||
14601 | ac_cv_have_decl_strsep=yes | ||
14602 | else | ||
14603 | echo "$as_me: failed program was:" >&5 | ||
14604 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14605 | |||
14606 | ac_cv_have_decl_strsep=no | ||
14607 | fi | ||
14608 | |||
14609 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14610 | fi | ||
14611 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5 | ||
14612 | echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; } | ||
14613 | if test $ac_cv_have_decl_strsep = yes; then | ||
14614 | |||
14615 | for ac_func in strsep | ||
14616 | do | ||
14617 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
14618 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
14619 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
14620 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
14621 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14622 | else | ||
14623 | cat >conftest.$ac_ext <<_ACEOF | ||
14624 | /* confdefs.h. */ | ||
14625 | _ACEOF | ||
14626 | cat confdefs.h >>conftest.$ac_ext | ||
14627 | cat >>conftest.$ac_ext <<_ACEOF | ||
14628 | /* end confdefs.h. */ | ||
14629 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
14630 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
14631 | #define $ac_func innocuous_$ac_func | ||
14632 | |||
14633 | /* System header to define __stub macros and hopefully few prototypes, | ||
14634 | which can conflict with char $ac_func (); below. | ||
14635 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
14636 | <limits.h> exists even on freestanding compilers. */ | ||
14637 | |||
14638 | #ifdef __STDC__ | ||
14639 | # include <limits.h> | ||
14640 | #else | ||
14641 | # include <assert.h> | ||
14642 | #endif | ||
14643 | |||
14644 | #undef $ac_func | ||
14645 | |||
14646 | /* Override any GCC internal prototype to avoid an error. | ||
14647 | Use char because int might match the return type of a GCC | ||
14648 | builtin and then its argument prototype would still apply. */ | ||
14649 | #ifdef __cplusplus | ||
14650 | extern "C" | ||
14651 | #endif | ||
14652 | char $ac_func (); | ||
14653 | /* The GNU C library defines this for functions which it implements | ||
14654 | to always fail with ENOSYS. Some functions are actually named | ||
14655 | something starting with __ and the normal name is an alias. */ | ||
14656 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
14657 | choke me | ||
14658 | #endif | ||
14659 | |||
14660 | int | ||
14661 | main () | ||
14662 | { | ||
14663 | return $ac_func (); | ||
14664 | ; | ||
14665 | return 0; | ||
14666 | } | ||
14667 | _ACEOF | ||
14668 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14669 | if { (ac_try="$ac_link" | ||
14670 | case "(($ac_try" in | ||
14671 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14672 | *) ac_try_echo=$ac_try;; | ||
14673 | esac | ||
14674 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14675 | (eval "$ac_link") 2>conftest.er1 | ||
14676 | ac_status=$? | ||
14677 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14678 | rm -f conftest.er1 | ||
14679 | cat conftest.err >&5 | ||
14680 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14681 | (exit $ac_status); } && { | ||
14682 | test -z "$ac_c_werror_flag" || | ||
14683 | test ! -s conftest.err | ||
14684 | } && test -s conftest$ac_exeext && | ||
14685 | $as_test_x conftest$ac_exeext; then | ||
14686 | eval "$as_ac_var=yes" | ||
14687 | else | ||
14688 | echo "$as_me: failed program was:" >&5 | ||
14689 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14690 | |||
14691 | eval "$as_ac_var=no" | ||
14692 | fi | ||
14693 | |||
14694 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14695 | conftest$ac_exeext conftest.$ac_ext | ||
14696 | fi | ||
14697 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
14698 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
14699 | echo "${ECHO_T}$ac_res" >&6; } | ||
14700 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
14701 | cat >>confdefs.h <<_ACEOF | ||
14702 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
14703 | _ACEOF | ||
14704 | |||
14705 | fi | ||
14706 | done | ||
14707 | |||
14708 | fi | ||
14709 | |||
14710 | |||
14711 | { echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5 | ||
14712 | echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; } | ||
14713 | if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then | ||
14714 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14715 | else | ||
14716 | cat >conftest.$ac_ext <<_ACEOF | ||
14717 | /* confdefs.h. */ | ||
14718 | _ACEOF | ||
14719 | cat confdefs.h >>conftest.$ac_ext | ||
14720 | cat >>conftest.$ac_ext <<_ACEOF | ||
14721 | /* end confdefs.h. */ | ||
14722 | #include <termios.h> | ||
14723 | |||
14724 | |||
14725 | int | ||
14726 | main () | ||
14727 | { | ||
14728 | #ifndef tcsendbreak | ||
14729 | (void) tcsendbreak; | ||
14730 | #endif | ||
14731 | |||
14732 | ; | ||
14733 | return 0; | ||
14734 | } | ||
14735 | _ACEOF | ||
14736 | rm -f conftest.$ac_objext | ||
14737 | if { (ac_try="$ac_compile" | ||
14738 | case "(($ac_try" in | ||
14739 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14740 | *) ac_try_echo=$ac_try;; | ||
14741 | esac | ||
14742 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14743 | (eval "$ac_compile") 2>conftest.er1 | ||
14744 | ac_status=$? | ||
14745 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14746 | rm -f conftest.er1 | ||
14747 | cat conftest.err >&5 | ||
14748 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14749 | (exit $ac_status); } && { | ||
14750 | test -z "$ac_c_werror_flag" || | ||
14751 | test ! -s conftest.err | ||
14752 | } && test -s conftest.$ac_objext; then | ||
14753 | ac_cv_have_decl_tcsendbreak=yes | ||
14754 | else | ||
14755 | echo "$as_me: failed program was:" >&5 | ||
14756 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14757 | |||
14758 | ac_cv_have_decl_tcsendbreak=no | ||
14759 | fi | ||
14760 | |||
14761 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14762 | fi | ||
14763 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5 | ||
14764 | echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; } | ||
14765 | if test $ac_cv_have_decl_tcsendbreak = yes; then | ||
14766 | cat >>confdefs.h <<\_ACEOF | ||
14767 | #define HAVE_TCSENDBREAK 1 | ||
14768 | _ACEOF | ||
14769 | |||
14770 | else | ||
14771 | |||
14772 | for ac_func in tcsendbreak | ||
14773 | do | ||
14774 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
14775 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
14776 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
14777 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
14778 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14779 | else | ||
14780 | cat >conftest.$ac_ext <<_ACEOF | ||
14781 | /* confdefs.h. */ | ||
14782 | _ACEOF | ||
14783 | cat confdefs.h >>conftest.$ac_ext | ||
14784 | cat >>conftest.$ac_ext <<_ACEOF | ||
14785 | /* end confdefs.h. */ | ||
14786 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
14787 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
14788 | #define $ac_func innocuous_$ac_func | ||
14789 | |||
14790 | /* System header to define __stub macros and hopefully few prototypes, | ||
14791 | which can conflict with char $ac_func (); below. | ||
14792 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
14793 | <limits.h> exists even on freestanding compilers. */ | ||
14794 | |||
14795 | #ifdef __STDC__ | ||
14796 | # include <limits.h> | ||
14797 | #else | ||
14798 | # include <assert.h> | ||
14799 | #endif | ||
14800 | |||
14801 | #undef $ac_func | ||
14802 | |||
14803 | /* Override any GCC internal prototype to avoid an error. | ||
14804 | Use char because int might match the return type of a GCC | ||
14805 | builtin and then its argument prototype would still apply. */ | ||
14806 | #ifdef __cplusplus | ||
14807 | extern "C" | ||
14808 | #endif | ||
14809 | char $ac_func (); | ||
14810 | /* The GNU C library defines this for functions which it implements | ||
14811 | to always fail with ENOSYS. Some functions are actually named | ||
14812 | something starting with __ and the normal name is an alias. */ | ||
14813 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
14814 | choke me | ||
14815 | #endif | ||
14816 | |||
14817 | int | ||
14818 | main () | ||
14819 | { | ||
14820 | return $ac_func (); | ||
14821 | ; | ||
14822 | return 0; | ||
14823 | } | ||
14824 | _ACEOF | ||
14825 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
14826 | if { (ac_try="$ac_link" | ||
14827 | case "(($ac_try" in | ||
14828 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14829 | *) ac_try_echo=$ac_try;; | ||
14830 | esac | ||
14831 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14832 | (eval "$ac_link") 2>conftest.er1 | ||
14833 | ac_status=$? | ||
14834 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14835 | rm -f conftest.er1 | ||
14836 | cat conftest.err >&5 | ||
14837 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14838 | (exit $ac_status); } && { | ||
14839 | test -z "$ac_c_werror_flag" || | ||
14840 | test ! -s conftest.err | ||
14841 | } && test -s conftest$ac_exeext && | ||
14842 | $as_test_x conftest$ac_exeext; then | ||
14843 | eval "$as_ac_var=yes" | ||
14844 | else | ||
14845 | echo "$as_me: failed program was:" >&5 | ||
14846 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14847 | |||
14848 | eval "$as_ac_var=no" | ||
14849 | fi | ||
14850 | |||
14851 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
14852 | conftest$ac_exeext conftest.$ac_ext | ||
14853 | fi | ||
14854 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
14855 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
14856 | echo "${ECHO_T}$ac_res" >&6; } | ||
14857 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
14858 | cat >>confdefs.h <<_ACEOF | ||
14859 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
14860 | _ACEOF | ||
14861 | |||
14862 | fi | ||
14863 | done | ||
14864 | |||
14865 | fi | ||
14866 | |||
14867 | |||
14868 | { echo "$as_me:$LINENO: checking whether h_errno is declared" >&5 | ||
14869 | echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; } | ||
14870 | if test "${ac_cv_have_decl_h_errno+set}" = set; then | ||
14871 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14872 | else | ||
14873 | cat >conftest.$ac_ext <<_ACEOF | ||
14874 | /* confdefs.h. */ | ||
14875 | _ACEOF | ||
14876 | cat confdefs.h >>conftest.$ac_ext | ||
14877 | cat >>conftest.$ac_ext <<_ACEOF | ||
14878 | /* end confdefs.h. */ | ||
14879 | #include <netdb.h> | ||
14880 | |||
14881 | int | ||
14882 | main () | ||
14883 | { | ||
14884 | #ifndef h_errno | ||
14885 | (void) h_errno; | ||
14886 | #endif | ||
14887 | |||
14888 | ; | ||
14889 | return 0; | ||
14890 | } | ||
14891 | _ACEOF | ||
14892 | rm -f conftest.$ac_objext | ||
14893 | if { (ac_try="$ac_compile" | ||
14894 | case "(($ac_try" in | ||
14895 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14896 | *) ac_try_echo=$ac_try;; | ||
14897 | esac | ||
14898 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14899 | (eval "$ac_compile") 2>conftest.er1 | ||
14900 | ac_status=$? | ||
14901 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14902 | rm -f conftest.er1 | ||
14903 | cat conftest.err >&5 | ||
14904 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14905 | (exit $ac_status); } && { | ||
14906 | test -z "$ac_c_werror_flag" || | ||
14907 | test ! -s conftest.err | ||
14908 | } && test -s conftest.$ac_objext; then | ||
14909 | ac_cv_have_decl_h_errno=yes | ||
14910 | else | ||
14911 | echo "$as_me: failed program was:" >&5 | ||
14912 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14913 | |||
14914 | ac_cv_have_decl_h_errno=no | ||
14915 | fi | ||
14916 | |||
14917 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14918 | fi | ||
14919 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5 | ||
14920 | echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; } | ||
14921 | if test $ac_cv_have_decl_h_errno = yes; then | ||
14922 | |||
14923 | cat >>confdefs.h <<_ACEOF | ||
14924 | #define HAVE_DECL_H_ERRNO 1 | ||
14925 | _ACEOF | ||
14926 | |||
14927 | |||
14928 | else | ||
14929 | cat >>confdefs.h <<_ACEOF | ||
14930 | #define HAVE_DECL_H_ERRNO 0 | ||
14931 | _ACEOF | ||
14932 | |||
14933 | |||
14934 | fi | ||
14935 | |||
14936 | |||
14937 | |||
14938 | { echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5 | ||
14939 | echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; } | ||
14940 | if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then | ||
14941 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
14942 | else | ||
14943 | cat >conftest.$ac_ext <<_ACEOF | ||
14944 | /* confdefs.h. */ | ||
14945 | _ACEOF | ||
14946 | cat confdefs.h >>conftest.$ac_ext | ||
14947 | cat >>conftest.$ac_ext <<_ACEOF | ||
14948 | /* end confdefs.h. */ | ||
14949 | |||
14950 | #include <sys/types.h> | ||
14951 | #include <sys/socket.h> | ||
14952 | |||
14953 | |||
14954 | int | ||
14955 | main () | ||
14956 | { | ||
14957 | #ifndef SHUT_RD | ||
14958 | (void) SHUT_RD; | ||
14959 | #endif | ||
14960 | |||
14961 | ; | ||
14962 | return 0; | ||
14963 | } | ||
14964 | _ACEOF | ||
14965 | rm -f conftest.$ac_objext | ||
14966 | if { (ac_try="$ac_compile" | ||
14967 | case "(($ac_try" in | ||
14968 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
14969 | *) ac_try_echo=$ac_try;; | ||
14970 | esac | ||
14971 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
14972 | (eval "$ac_compile") 2>conftest.er1 | ||
14973 | ac_status=$? | ||
14974 | grep -v '^ *+' conftest.er1 >conftest.err | ||
14975 | rm -f conftest.er1 | ||
14976 | cat conftest.err >&5 | ||
14977 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
14978 | (exit $ac_status); } && { | ||
14979 | test -z "$ac_c_werror_flag" || | ||
14980 | test ! -s conftest.err | ||
14981 | } && test -s conftest.$ac_objext; then | ||
14982 | ac_cv_have_decl_SHUT_RD=yes | ||
14983 | else | ||
14984 | echo "$as_me: failed program was:" >&5 | ||
14985 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
14986 | |||
14987 | ac_cv_have_decl_SHUT_RD=no | ||
14988 | fi | ||
14989 | |||
14990 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
14991 | fi | ||
14992 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5 | ||
14993 | echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; } | ||
14994 | if test $ac_cv_have_decl_SHUT_RD = yes; then | ||
14995 | |||
14996 | cat >>confdefs.h <<_ACEOF | ||
14997 | #define HAVE_DECL_SHUT_RD 1 | ||
14998 | _ACEOF | ||
14999 | |||
15000 | |||
15001 | else | ||
15002 | cat >>confdefs.h <<_ACEOF | ||
15003 | #define HAVE_DECL_SHUT_RD 0 | ||
15004 | _ACEOF | ||
15005 | |||
15006 | |||
15007 | fi | ||
15008 | |||
15009 | |||
15010 | |||
15011 | { echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5 | ||
15012 | echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; } | ||
15013 | if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then | ||
15014 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15015 | else | ||
15016 | cat >conftest.$ac_ext <<_ACEOF | ||
15017 | /* confdefs.h. */ | ||
15018 | _ACEOF | ||
15019 | cat confdefs.h >>conftest.$ac_ext | ||
15020 | cat >>conftest.$ac_ext <<_ACEOF | ||
15021 | /* end confdefs.h. */ | ||
15022 | |||
15023 | #include <sys/types.h> | ||
15024 | #ifdef HAVE_SYS_STAT_H | ||
15025 | # include <sys/stat.h> | ||
15026 | #endif | ||
15027 | #ifdef HAVE_FCNTL_H | ||
15028 | # include <fcntl.h> | ||
15029 | #endif | ||
15030 | |||
15031 | |||
15032 | int | ||
15033 | main () | ||
15034 | { | ||
15035 | #ifndef O_NONBLOCK | ||
15036 | (void) O_NONBLOCK; | ||
15037 | #endif | ||
15038 | |||
15039 | ; | ||
15040 | return 0; | ||
15041 | } | ||
15042 | _ACEOF | ||
15043 | rm -f conftest.$ac_objext | ||
15044 | if { (ac_try="$ac_compile" | ||
15045 | case "(($ac_try" in | ||
15046 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15047 | *) ac_try_echo=$ac_try;; | ||
15048 | esac | ||
15049 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15050 | (eval "$ac_compile") 2>conftest.er1 | ||
15051 | ac_status=$? | ||
15052 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15053 | rm -f conftest.er1 | ||
15054 | cat conftest.err >&5 | ||
15055 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15056 | (exit $ac_status); } && { | ||
15057 | test -z "$ac_c_werror_flag" || | ||
15058 | test ! -s conftest.err | ||
15059 | } && test -s conftest.$ac_objext; then | ||
15060 | ac_cv_have_decl_O_NONBLOCK=yes | ||
15061 | else | ||
15062 | echo "$as_me: failed program was:" >&5 | ||
15063 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15064 | |||
15065 | ac_cv_have_decl_O_NONBLOCK=no | ||
15066 | fi | ||
15067 | |||
15068 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
15069 | fi | ||
15070 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5 | ||
15071 | echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; } | ||
15072 | if test $ac_cv_have_decl_O_NONBLOCK = yes; then | ||
15073 | |||
15074 | cat >>confdefs.h <<_ACEOF | ||
15075 | #define HAVE_DECL_O_NONBLOCK 1 | ||
15076 | _ACEOF | ||
15077 | |||
15078 | |||
15079 | else | ||
15080 | cat >>confdefs.h <<_ACEOF | ||
15081 | #define HAVE_DECL_O_NONBLOCK 0 | ||
15082 | _ACEOF | ||
15083 | |||
15084 | |||
15085 | fi | ||
15086 | |||
15087 | |||
15088 | |||
15089 | { echo "$as_me:$LINENO: checking whether writev is declared" >&5 | ||
15090 | echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; } | ||
15091 | if test "${ac_cv_have_decl_writev+set}" = set; then | ||
15092 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15093 | else | ||
15094 | cat >conftest.$ac_ext <<_ACEOF | ||
15095 | /* confdefs.h. */ | ||
15096 | _ACEOF | ||
15097 | cat confdefs.h >>conftest.$ac_ext | ||
15098 | cat >>conftest.$ac_ext <<_ACEOF | ||
15099 | /* end confdefs.h. */ | ||
15100 | |||
15101 | #include <sys/types.h> | ||
15102 | #include <sys/uio.h> | ||
15103 | #include <unistd.h> | ||
15104 | |||
15105 | |||
15106 | int | ||
15107 | main () | ||
15108 | { | ||
15109 | #ifndef writev | ||
15110 | (void) writev; | ||
15111 | #endif | ||
15112 | |||
15113 | ; | ||
15114 | return 0; | ||
15115 | } | ||
15116 | _ACEOF | ||
15117 | rm -f conftest.$ac_objext | ||
15118 | if { (ac_try="$ac_compile" | ||
15119 | case "(($ac_try" in | ||
15120 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15121 | *) ac_try_echo=$ac_try;; | ||
15122 | esac | ||
15123 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15124 | (eval "$ac_compile") 2>conftest.er1 | ||
15125 | ac_status=$? | ||
15126 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15127 | rm -f conftest.er1 | ||
15128 | cat conftest.err >&5 | ||
15129 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15130 | (exit $ac_status); } && { | ||
15131 | test -z "$ac_c_werror_flag" || | ||
15132 | test ! -s conftest.err | ||
15133 | } && test -s conftest.$ac_objext; then | ||
15134 | ac_cv_have_decl_writev=yes | ||
15135 | else | ||
15136 | echo "$as_me: failed program was:" >&5 | ||
15137 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15138 | |||
15139 | ac_cv_have_decl_writev=no | ||
15140 | fi | ||
15141 | |||
15142 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
15143 | fi | ||
15144 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5 | ||
15145 | echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; } | ||
15146 | if test $ac_cv_have_decl_writev = yes; then | ||
15147 | |||
15148 | cat >>confdefs.h <<_ACEOF | ||
15149 | #define HAVE_DECL_WRITEV 1 | ||
15150 | _ACEOF | ||
15151 | |||
15152 | |||
15153 | else | ||
15154 | cat >>confdefs.h <<_ACEOF | ||
15155 | #define HAVE_DECL_WRITEV 0 | ||
15156 | _ACEOF | ||
15157 | |||
15158 | |||
15159 | fi | ||
15160 | |||
15161 | |||
15162 | |||
15163 | { echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5 | ||
15164 | echo $ECHO_N "checking whether MAXSYMLINKS is declared... $ECHO_C" >&6; } | ||
15165 | if test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then | ||
15166 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15167 | else | ||
15168 | cat >conftest.$ac_ext <<_ACEOF | ||
15169 | /* confdefs.h. */ | ||
15170 | _ACEOF | ||
15171 | cat confdefs.h >>conftest.$ac_ext | ||
15172 | cat >>conftest.$ac_ext <<_ACEOF | ||
15173 | /* end confdefs.h. */ | ||
15174 | |||
15175 | #include <sys/param.h> | ||
15176 | |||
15177 | |||
15178 | int | ||
15179 | main () | ||
15180 | { | ||
15181 | #ifndef MAXSYMLINKS | ||
15182 | (void) MAXSYMLINKS; | ||
15183 | #endif | ||
15184 | |||
15185 | ; | ||
15186 | return 0; | ||
15187 | } | ||
15188 | _ACEOF | ||
15189 | rm -f conftest.$ac_objext | ||
15190 | if { (ac_try="$ac_compile" | ||
15191 | case "(($ac_try" in | ||
15192 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15193 | *) ac_try_echo=$ac_try;; | ||
15194 | esac | ||
15195 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15196 | (eval "$ac_compile") 2>conftest.er1 | ||
15197 | ac_status=$? | ||
15198 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15199 | rm -f conftest.er1 | ||
15200 | cat conftest.err >&5 | ||
15201 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15202 | (exit $ac_status); } && { | ||
15203 | test -z "$ac_c_werror_flag" || | ||
15204 | test ! -s conftest.err | ||
15205 | } && test -s conftest.$ac_objext; then | ||
15206 | ac_cv_have_decl_MAXSYMLINKS=yes | ||
15207 | else | ||
15208 | echo "$as_me: failed program was:" >&5 | ||
15209 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15210 | |||
15211 | ac_cv_have_decl_MAXSYMLINKS=no | ||
15212 | fi | ||
15213 | |||
15214 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
15215 | fi | ||
15216 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5 | ||
15217 | echo "${ECHO_T}$ac_cv_have_decl_MAXSYMLINKS" >&6; } | ||
15218 | if test $ac_cv_have_decl_MAXSYMLINKS = yes; then | ||
15219 | |||
15220 | cat >>confdefs.h <<_ACEOF | ||
15221 | #define HAVE_DECL_MAXSYMLINKS 1 | ||
15222 | _ACEOF | ||
15223 | |||
15224 | |||
15225 | else | ||
15226 | cat >>confdefs.h <<_ACEOF | ||
15227 | #define HAVE_DECL_MAXSYMLINKS 0 | ||
15228 | _ACEOF | ||
15229 | |||
15230 | |||
15231 | fi | ||
15232 | |||
15233 | |||
15234 | |||
15235 | { echo "$as_me:$LINENO: checking whether offsetof is declared" >&5 | ||
15236 | echo $ECHO_N "checking whether offsetof is declared... $ECHO_C" >&6; } | ||
15237 | if test "${ac_cv_have_decl_offsetof+set}" = set; then | ||
15238 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15239 | else | ||
15240 | cat >conftest.$ac_ext <<_ACEOF | ||
15241 | /* confdefs.h. */ | ||
15242 | _ACEOF | ||
15243 | cat confdefs.h >>conftest.$ac_ext | ||
15244 | cat >>conftest.$ac_ext <<_ACEOF | ||
15245 | /* end confdefs.h. */ | ||
15246 | |||
15247 | #include <stddef.h> | ||
15248 | |||
15249 | |||
15250 | int | ||
15251 | main () | ||
15252 | { | ||
15253 | #ifndef offsetof | ||
15254 | (void) offsetof; | ||
15255 | #endif | ||
15256 | |||
15257 | ; | ||
15258 | return 0; | ||
15259 | } | ||
15260 | _ACEOF | ||
15261 | rm -f conftest.$ac_objext | ||
15262 | if { (ac_try="$ac_compile" | ||
15263 | case "(($ac_try" in | ||
15264 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15265 | *) ac_try_echo=$ac_try;; | ||
15266 | esac | ||
15267 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15268 | (eval "$ac_compile") 2>conftest.er1 | ||
15269 | ac_status=$? | ||
15270 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15271 | rm -f conftest.er1 | ||
15272 | cat conftest.err >&5 | ||
15273 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15274 | (exit $ac_status); } && { | ||
15275 | test -z "$ac_c_werror_flag" || | ||
15276 | test ! -s conftest.err | ||
15277 | } && test -s conftest.$ac_objext; then | ||
15278 | ac_cv_have_decl_offsetof=yes | ||
15279 | else | ||
15280 | echo "$as_me: failed program was:" >&5 | ||
15281 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15282 | |||
15283 | ac_cv_have_decl_offsetof=no | ||
15284 | fi | ||
15285 | |||
15286 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
15287 | fi | ||
15288 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5 | ||
15289 | echo "${ECHO_T}$ac_cv_have_decl_offsetof" >&6; } | ||
15290 | if test $ac_cv_have_decl_offsetof = yes; then | ||
15291 | |||
15292 | cat >>confdefs.h <<_ACEOF | ||
15293 | #define HAVE_DECL_OFFSETOF 1 | ||
15294 | _ACEOF | ||
15295 | |||
15296 | |||
15297 | else | ||
15298 | cat >>confdefs.h <<_ACEOF | ||
15299 | #define HAVE_DECL_OFFSETOF 0 | ||
15300 | _ACEOF | ||
15301 | |||
15302 | |||
15303 | fi | ||
15304 | |||
15305 | |||
15306 | |||
15307 | |||
15308 | for ac_func in setresuid | ||
15309 | do | ||
15310 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
15311 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
15312 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
15313 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
15314 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15315 | else | ||
15316 | cat >conftest.$ac_ext <<_ACEOF | ||
15317 | /* confdefs.h. */ | ||
15318 | _ACEOF | ||
15319 | cat confdefs.h >>conftest.$ac_ext | ||
15320 | cat >>conftest.$ac_ext <<_ACEOF | ||
15321 | /* end confdefs.h. */ | ||
15322 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
15323 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
15324 | #define $ac_func innocuous_$ac_func | ||
15325 | |||
15326 | /* System header to define __stub macros and hopefully few prototypes, | ||
15327 | which can conflict with char $ac_func (); below. | ||
15328 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
15329 | <limits.h> exists even on freestanding compilers. */ | ||
15330 | |||
15331 | #ifdef __STDC__ | ||
15332 | # include <limits.h> | ||
15333 | #else | ||
15334 | # include <assert.h> | ||
15335 | #endif | ||
15336 | |||
15337 | #undef $ac_func | ||
15338 | |||
15339 | /* Override any GCC internal prototype to avoid an error. | ||
15340 | Use char because int might match the return type of a GCC | ||
15341 | builtin and then its argument prototype would still apply. */ | ||
15342 | #ifdef __cplusplus | ||
15343 | extern "C" | ||
15344 | #endif | ||
15345 | char $ac_func (); | ||
15346 | /* The GNU C library defines this for functions which it implements | ||
15347 | to always fail with ENOSYS. Some functions are actually named | ||
15348 | something starting with __ and the normal name is an alias. */ | ||
15349 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
15350 | choke me | ||
15351 | #endif | ||
15352 | |||
15353 | int | ||
15354 | main () | ||
15355 | { | ||
15356 | return $ac_func (); | ||
15357 | ; | ||
15358 | return 0; | ||
15359 | } | ||
15360 | _ACEOF | ||
15361 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
15362 | if { (ac_try="$ac_link" | ||
15363 | case "(($ac_try" in | ||
15364 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15365 | *) ac_try_echo=$ac_try;; | ||
15366 | esac | ||
15367 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15368 | (eval "$ac_link") 2>conftest.er1 | ||
15369 | ac_status=$? | ||
15370 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15371 | rm -f conftest.er1 | ||
15372 | cat conftest.err >&5 | ||
15373 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15374 | (exit $ac_status); } && { | ||
15375 | test -z "$ac_c_werror_flag" || | ||
15376 | test ! -s conftest.err | ||
15377 | } && test -s conftest$ac_exeext && | ||
15378 | $as_test_x conftest$ac_exeext; then | ||
15379 | eval "$as_ac_var=yes" | ||
15380 | else | ||
15381 | echo "$as_me: failed program was:" >&5 | ||
15382 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15383 | |||
15384 | eval "$as_ac_var=no" | ||
15385 | fi | ||
15386 | |||
15387 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
15388 | conftest$ac_exeext conftest.$ac_ext | ||
15389 | fi | ||
15390 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
15391 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
15392 | echo "${ECHO_T}$ac_res" >&6; } | ||
15393 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
15394 | cat >>confdefs.h <<_ACEOF | ||
15395 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
15396 | _ACEOF | ||
15397 | |||
15398 | { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5 | ||
15399 | echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; } | ||
15400 | if test "$cross_compiling" = yes; then | ||
15401 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 | ||
15402 | echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} | ||
15403 | |||
15404 | else | ||
15405 | cat >conftest.$ac_ext <<_ACEOF | ||
15406 | /* confdefs.h. */ | ||
15407 | _ACEOF | ||
15408 | cat confdefs.h >>conftest.$ac_ext | ||
15409 | cat >>conftest.$ac_ext <<_ACEOF | ||
15410 | /* end confdefs.h. */ | ||
15411 | |||
15412 | #include <stdlib.h> | ||
15413 | #include <errno.h> | ||
15414 | int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);} | ||
15415 | |||
15416 | _ACEOF | ||
15417 | rm -f conftest$ac_exeext | ||
15418 | if { (ac_try="$ac_link" | ||
15419 | case "(($ac_try" in | ||
15420 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15421 | *) ac_try_echo=$ac_try;; | ||
15422 | esac | ||
15423 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15424 | (eval "$ac_link") 2>&5 | ||
15425 | ac_status=$? | ||
15426 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15427 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
15428 | { (case "(($ac_try" in | ||
15429 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15430 | *) ac_try_echo=$ac_try;; | ||
15431 | esac | ||
15432 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15433 | (eval "$ac_try") 2>&5 | ||
15434 | ac_status=$? | ||
15435 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15436 | (exit $ac_status); }; }; then | ||
15437 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
15438 | echo "${ECHO_T}yes" >&6; } | ||
15439 | else | ||
15440 | echo "$as_me: program exited with status $ac_status" >&5 | ||
15441 | echo "$as_me: failed program was:" >&5 | ||
15442 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15443 | |||
15444 | ( exit $ac_status ) | ||
15445 | |||
15446 | cat >>confdefs.h <<\_ACEOF | ||
15447 | #define BROKEN_SETRESUID 1 | ||
15448 | _ACEOF | ||
15449 | |||
15450 | { echo "$as_me:$LINENO: result: not implemented" >&5 | ||
15451 | echo "${ECHO_T}not implemented" >&6; } | ||
15452 | fi | ||
15453 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
15454 | fi | ||
15455 | |||
15456 | |||
15457 | |||
15458 | fi | ||
15459 | done | ||
15460 | |||
15461 | |||
15462 | |||
15463 | for ac_func in setresgid | ||
15464 | do | ||
15465 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
15466 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
15467 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
15468 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
15469 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15470 | else | ||
15471 | cat >conftest.$ac_ext <<_ACEOF | ||
15472 | /* confdefs.h. */ | ||
15473 | _ACEOF | ||
15474 | cat confdefs.h >>conftest.$ac_ext | ||
15475 | cat >>conftest.$ac_ext <<_ACEOF | ||
15476 | /* end confdefs.h. */ | ||
15477 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
15478 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
15479 | #define $ac_func innocuous_$ac_func | ||
15480 | |||
15481 | /* System header to define __stub macros and hopefully few prototypes, | ||
15482 | which can conflict with char $ac_func (); below. | ||
15483 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
15484 | <limits.h> exists even on freestanding compilers. */ | ||
15485 | |||
15486 | #ifdef __STDC__ | ||
15487 | # include <limits.h> | ||
15488 | #else | ||
15489 | # include <assert.h> | ||
15490 | #endif | ||
15491 | |||
15492 | #undef $ac_func | ||
15493 | |||
15494 | /* Override any GCC internal prototype to avoid an error. | ||
15495 | Use char because int might match the return type of a GCC | ||
15496 | builtin and then its argument prototype would still apply. */ | ||
15497 | #ifdef __cplusplus | ||
15498 | extern "C" | ||
15499 | #endif | ||
15500 | char $ac_func (); | ||
15501 | /* The GNU C library defines this for functions which it implements | ||
15502 | to always fail with ENOSYS. Some functions are actually named | ||
15503 | something starting with __ and the normal name is an alias. */ | ||
15504 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
15505 | choke me | ||
15506 | #endif | ||
15507 | |||
15508 | int | ||
15509 | main () | ||
15510 | { | ||
15511 | return $ac_func (); | ||
15512 | ; | ||
15513 | return 0; | ||
15514 | } | ||
15515 | _ACEOF | ||
15516 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
15517 | if { (ac_try="$ac_link" | ||
15518 | case "(($ac_try" in | ||
15519 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15520 | *) ac_try_echo=$ac_try;; | ||
15521 | esac | ||
15522 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15523 | (eval "$ac_link") 2>conftest.er1 | ||
15524 | ac_status=$? | ||
15525 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15526 | rm -f conftest.er1 | ||
15527 | cat conftest.err >&5 | ||
15528 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15529 | (exit $ac_status); } && { | ||
15530 | test -z "$ac_c_werror_flag" || | ||
15531 | test ! -s conftest.err | ||
15532 | } && test -s conftest$ac_exeext && | ||
15533 | $as_test_x conftest$ac_exeext; then | ||
15534 | eval "$as_ac_var=yes" | ||
15535 | else | ||
15536 | echo "$as_me: failed program was:" >&5 | ||
15537 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15538 | |||
15539 | eval "$as_ac_var=no" | ||
15540 | fi | ||
15541 | |||
15542 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
15543 | conftest$ac_exeext conftest.$ac_ext | ||
15544 | fi | ||
15545 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
15546 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
15547 | echo "${ECHO_T}$ac_res" >&6; } | ||
15548 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
15549 | cat >>confdefs.h <<_ACEOF | ||
15550 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
15551 | _ACEOF | ||
15552 | |||
15553 | { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5 | ||
15554 | echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; } | ||
15555 | if test "$cross_compiling" = yes; then | ||
15556 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 | ||
15557 | echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} | ||
15558 | |||
15559 | else | ||
15560 | cat >conftest.$ac_ext <<_ACEOF | ||
15561 | /* confdefs.h. */ | ||
15562 | _ACEOF | ||
15563 | cat confdefs.h >>conftest.$ac_ext | ||
15564 | cat >>conftest.$ac_ext <<_ACEOF | ||
15565 | /* end confdefs.h. */ | ||
15566 | |||
15567 | #include <stdlib.h> | ||
15568 | #include <errno.h> | ||
15569 | int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);} | ||
15570 | |||
15571 | _ACEOF | ||
15572 | rm -f conftest$ac_exeext | ||
15573 | if { (ac_try="$ac_link" | ||
15574 | case "(($ac_try" in | ||
15575 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15576 | *) ac_try_echo=$ac_try;; | ||
15577 | esac | ||
15578 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15579 | (eval "$ac_link") 2>&5 | ||
15580 | ac_status=$? | ||
15581 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15582 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
15583 | { (case "(($ac_try" in | ||
15584 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15585 | *) ac_try_echo=$ac_try;; | ||
15586 | esac | ||
15587 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15588 | (eval "$ac_try") 2>&5 | ||
15589 | ac_status=$? | ||
15590 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15591 | (exit $ac_status); }; }; then | ||
15592 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
15593 | echo "${ECHO_T}yes" >&6; } | ||
15594 | else | ||
15595 | echo "$as_me: program exited with status $ac_status" >&5 | ||
15596 | echo "$as_me: failed program was:" >&5 | ||
15597 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15598 | |||
15599 | ( exit $ac_status ) | ||
15600 | |||
15601 | cat >>confdefs.h <<\_ACEOF | ||
15602 | #define BROKEN_SETRESGID 1 | ||
15603 | _ACEOF | ||
15604 | |||
15605 | { echo "$as_me:$LINENO: result: not implemented" >&5 | ||
15606 | echo "${ECHO_T}not implemented" >&6; } | ||
15607 | fi | ||
15608 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
15609 | fi | ||
15610 | |||
15611 | |||
15612 | |||
15613 | fi | ||
15614 | done | ||
15615 | |||
15616 | |||
15617 | |||
15618 | |||
15619 | for ac_func in gettimeofday time | ||
15620 | do | ||
15621 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
15622 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
15623 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
15624 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
15625 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15626 | else | ||
15627 | cat >conftest.$ac_ext <<_ACEOF | ||
15628 | /* confdefs.h. */ | ||
15629 | _ACEOF | ||
15630 | cat confdefs.h >>conftest.$ac_ext | ||
15631 | cat >>conftest.$ac_ext <<_ACEOF | ||
15632 | /* end confdefs.h. */ | ||
15633 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
15634 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
15635 | #define $ac_func innocuous_$ac_func | ||
15636 | |||
15637 | /* System header to define __stub macros and hopefully few prototypes, | ||
15638 | which can conflict with char $ac_func (); below. | ||
15639 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
15640 | <limits.h> exists even on freestanding compilers. */ | ||
15641 | |||
15642 | #ifdef __STDC__ | ||
15643 | # include <limits.h> | ||
15644 | #else | ||
15645 | # include <assert.h> | ||
15646 | #endif | ||
15647 | |||
15648 | #undef $ac_func | ||
15649 | |||
15650 | /* Override any GCC internal prototype to avoid an error. | ||
15651 | Use char because int might match the return type of a GCC | ||
15652 | builtin and then its argument prototype would still apply. */ | ||
15653 | #ifdef __cplusplus | ||
15654 | extern "C" | ||
15655 | #endif | ||
15656 | char $ac_func (); | ||
15657 | /* The GNU C library defines this for functions which it implements | ||
15658 | to always fail with ENOSYS. Some functions are actually named | ||
15659 | something starting with __ and the normal name is an alias. */ | ||
15660 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
15661 | choke me | ||
15662 | #endif | ||
15663 | |||
15664 | int | ||
15665 | main () | ||
15666 | { | ||
15667 | return $ac_func (); | ||
15668 | ; | ||
15669 | return 0; | ||
15670 | } | ||
15671 | _ACEOF | ||
15672 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
15673 | if { (ac_try="$ac_link" | ||
15674 | case "(($ac_try" in | ||
15675 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15676 | *) ac_try_echo=$ac_try;; | ||
15677 | esac | ||
15678 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15679 | (eval "$ac_link") 2>conftest.er1 | ||
15680 | ac_status=$? | ||
15681 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15682 | rm -f conftest.er1 | ||
15683 | cat conftest.err >&5 | ||
15684 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15685 | (exit $ac_status); } && { | ||
15686 | test -z "$ac_c_werror_flag" || | ||
15687 | test ! -s conftest.err | ||
15688 | } && test -s conftest$ac_exeext && | ||
15689 | $as_test_x conftest$ac_exeext; then | ||
15690 | eval "$as_ac_var=yes" | ||
15691 | else | ||
15692 | echo "$as_me: failed program was:" >&5 | ||
15693 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15694 | |||
15695 | eval "$as_ac_var=no" | ||
15696 | fi | ||
15697 | |||
15698 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
15699 | conftest$ac_exeext conftest.$ac_ext | ||
15700 | fi | ||
15701 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
15702 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
15703 | echo "${ECHO_T}$ac_res" >&6; } | ||
15704 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
15705 | cat >>confdefs.h <<_ACEOF | ||
15706 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
15707 | _ACEOF | ||
15708 | |||
15709 | fi | ||
15710 | done | ||
15711 | |||
15712 | |||
15713 | |||
15714 | |||
15715 | |||
15716 | |||
15717 | |||
15718 | for ac_func in endutent getutent getutid getutline pututline setutent | ||
15719 | do | ||
15720 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
15721 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
15722 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
15723 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
15724 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15725 | else | ||
15726 | cat >conftest.$ac_ext <<_ACEOF | ||
15727 | /* confdefs.h. */ | ||
15728 | _ACEOF | ||
15729 | cat confdefs.h >>conftest.$ac_ext | ||
15730 | cat >>conftest.$ac_ext <<_ACEOF | ||
15731 | /* end confdefs.h. */ | ||
15732 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
15733 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
15734 | #define $ac_func innocuous_$ac_func | ||
15735 | |||
15736 | /* System header to define __stub macros and hopefully few prototypes, | ||
15737 | which can conflict with char $ac_func (); below. | ||
15738 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
15739 | <limits.h> exists even on freestanding compilers. */ | ||
15740 | |||
15741 | #ifdef __STDC__ | ||
15742 | # include <limits.h> | ||
15743 | #else | ||
15744 | # include <assert.h> | ||
15745 | #endif | ||
15746 | |||
15747 | #undef $ac_func | ||
15748 | |||
15749 | /* Override any GCC internal prototype to avoid an error. | ||
15750 | Use char because int might match the return type of a GCC | ||
15751 | builtin and then its argument prototype would still apply. */ | ||
15752 | #ifdef __cplusplus | ||
15753 | extern "C" | ||
15754 | #endif | ||
15755 | char $ac_func (); | ||
15756 | /* The GNU C library defines this for functions which it implements | ||
15757 | to always fail with ENOSYS. Some functions are actually named | ||
15758 | something starting with __ and the normal name is an alias. */ | ||
15759 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
15760 | choke me | ||
15761 | #endif | ||
15762 | |||
15763 | int | ||
15764 | main () | ||
15765 | { | ||
15766 | return $ac_func (); | ||
15767 | ; | ||
15768 | return 0; | ||
15769 | } | ||
15770 | _ACEOF | ||
15771 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
15772 | if { (ac_try="$ac_link" | ||
15773 | case "(($ac_try" in | ||
15774 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15775 | *) ac_try_echo=$ac_try;; | ||
15776 | esac | ||
15777 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15778 | (eval "$ac_link") 2>conftest.er1 | ||
15779 | ac_status=$? | ||
15780 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15781 | rm -f conftest.er1 | ||
15782 | cat conftest.err >&5 | ||
15783 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15784 | (exit $ac_status); } && { | ||
15785 | test -z "$ac_c_werror_flag" || | ||
15786 | test ! -s conftest.err | ||
15787 | } && test -s conftest$ac_exeext && | ||
15788 | $as_test_x conftest$ac_exeext; then | ||
15789 | eval "$as_ac_var=yes" | ||
15790 | else | ||
15791 | echo "$as_me: failed program was:" >&5 | ||
15792 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15793 | |||
15794 | eval "$as_ac_var=no" | ||
15795 | fi | ||
15796 | |||
15797 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
15798 | conftest$ac_exeext conftest.$ac_ext | ||
15799 | fi | ||
15800 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
15801 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
15802 | echo "${ECHO_T}$ac_res" >&6; } | ||
15803 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
15804 | cat >>confdefs.h <<_ACEOF | ||
15805 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
15806 | _ACEOF | ||
15807 | |||
15808 | fi | ||
15809 | done | ||
15810 | |||
15811 | |||
15812 | for ac_func in utmpname | ||
15813 | do | ||
15814 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
15815 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
15816 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
15817 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
15818 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15819 | else | ||
15820 | cat >conftest.$ac_ext <<_ACEOF | ||
15821 | /* confdefs.h. */ | ||
15822 | _ACEOF | ||
15823 | cat confdefs.h >>conftest.$ac_ext | ||
15824 | cat >>conftest.$ac_ext <<_ACEOF | ||
15825 | /* end confdefs.h. */ | ||
15826 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
15827 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
15828 | #define $ac_func innocuous_$ac_func | ||
15829 | |||
15830 | /* System header to define __stub macros and hopefully few prototypes, | ||
15831 | which can conflict with char $ac_func (); below. | ||
15832 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
15833 | <limits.h> exists even on freestanding compilers. */ | ||
15834 | |||
15835 | #ifdef __STDC__ | ||
15836 | # include <limits.h> | ||
15837 | #else | ||
15838 | # include <assert.h> | ||
15839 | #endif | ||
15840 | |||
15841 | #undef $ac_func | ||
15842 | |||
15843 | /* Override any GCC internal prototype to avoid an error. | ||
15844 | Use char because int might match the return type of a GCC | ||
15845 | builtin and then its argument prototype would still apply. */ | ||
15846 | #ifdef __cplusplus | ||
15847 | extern "C" | ||
15848 | #endif | ||
15849 | char $ac_func (); | ||
15850 | /* The GNU C library defines this for functions which it implements | ||
15851 | to always fail with ENOSYS. Some functions are actually named | ||
15852 | something starting with __ and the normal name is an alias. */ | ||
15853 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
15854 | choke me | ||
15855 | #endif | ||
15856 | |||
15857 | int | ||
15858 | main () | ||
15859 | { | ||
15860 | return $ac_func (); | ||
15861 | ; | ||
15862 | return 0; | ||
15863 | } | ||
15864 | _ACEOF | ||
15865 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
15866 | if { (ac_try="$ac_link" | ||
15867 | case "(($ac_try" in | ||
15868 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15869 | *) ac_try_echo=$ac_try;; | ||
15870 | esac | ||
15871 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15872 | (eval "$ac_link") 2>conftest.er1 | ||
15873 | ac_status=$? | ||
15874 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15875 | rm -f conftest.er1 | ||
15876 | cat conftest.err >&5 | ||
15877 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15878 | (exit $ac_status); } && { | ||
15879 | test -z "$ac_c_werror_flag" || | ||
15880 | test ! -s conftest.err | ||
15881 | } && test -s conftest$ac_exeext && | ||
15882 | $as_test_x conftest$ac_exeext; then | ||
15883 | eval "$as_ac_var=yes" | ||
15884 | else | ||
15885 | echo "$as_me: failed program was:" >&5 | ||
15886 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15887 | |||
15888 | eval "$as_ac_var=no" | ||
15889 | fi | ||
15890 | |||
15891 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
15892 | conftest$ac_exeext conftest.$ac_ext | ||
15893 | fi | ||
15894 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
15895 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
15896 | echo "${ECHO_T}$ac_res" >&6; } | ||
15897 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
15898 | cat >>confdefs.h <<_ACEOF | ||
15899 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
15900 | _ACEOF | ||
15901 | |||
15902 | fi | ||
15903 | done | ||
15904 | |||
15905 | |||
15906 | |||
15907 | |||
15908 | |||
15909 | |||
15910 | |||
15911 | for ac_func in endutxent getutxent getutxid getutxline getutxuser pututxline | ||
15912 | do | ||
15913 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
15914 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
15915 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
15916 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
15917 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
15918 | else | ||
15919 | cat >conftest.$ac_ext <<_ACEOF | ||
15920 | /* confdefs.h. */ | ||
15921 | _ACEOF | ||
15922 | cat confdefs.h >>conftest.$ac_ext | ||
15923 | cat >>conftest.$ac_ext <<_ACEOF | ||
15924 | /* end confdefs.h. */ | ||
15925 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
15926 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
15927 | #define $ac_func innocuous_$ac_func | ||
15928 | |||
15929 | /* System header to define __stub macros and hopefully few prototypes, | ||
15930 | which can conflict with char $ac_func (); below. | ||
15931 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
15932 | <limits.h> exists even on freestanding compilers. */ | ||
15933 | |||
15934 | #ifdef __STDC__ | ||
15935 | # include <limits.h> | ||
15936 | #else | ||
15937 | # include <assert.h> | ||
15938 | #endif | ||
15939 | |||
15940 | #undef $ac_func | ||
15941 | |||
15942 | /* Override any GCC internal prototype to avoid an error. | ||
15943 | Use char because int might match the return type of a GCC | ||
15944 | builtin and then its argument prototype would still apply. */ | ||
15945 | #ifdef __cplusplus | ||
15946 | extern "C" | ||
15947 | #endif | ||
15948 | char $ac_func (); | ||
15949 | /* The GNU C library defines this for functions which it implements | ||
15950 | to always fail with ENOSYS. Some functions are actually named | ||
15951 | something starting with __ and the normal name is an alias. */ | ||
15952 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
15953 | choke me | ||
15954 | #endif | ||
15955 | |||
15956 | int | ||
15957 | main () | ||
15958 | { | ||
15959 | return $ac_func (); | ||
15960 | ; | ||
15961 | return 0; | ||
15962 | } | ||
15963 | _ACEOF | ||
15964 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
15965 | if { (ac_try="$ac_link" | ||
15966 | case "(($ac_try" in | ||
15967 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
15968 | *) ac_try_echo=$ac_try;; | ||
15969 | esac | ||
15970 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
15971 | (eval "$ac_link") 2>conftest.er1 | ||
15972 | ac_status=$? | ||
15973 | grep -v '^ *+' conftest.er1 >conftest.err | ||
15974 | rm -f conftest.er1 | ||
15975 | cat conftest.err >&5 | ||
15976 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15977 | (exit $ac_status); } && { | ||
15978 | test -z "$ac_c_werror_flag" || | ||
15979 | test ! -s conftest.err | ||
15980 | } && test -s conftest$ac_exeext && | ||
15981 | $as_test_x conftest$ac_exeext; then | ||
15982 | eval "$as_ac_var=yes" | ||
15983 | else | ||
15984 | echo "$as_me: failed program was:" >&5 | ||
15985 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15986 | |||
15987 | eval "$as_ac_var=no" | ||
15988 | fi | ||
15989 | |||
15990 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
15991 | conftest$ac_exeext conftest.$ac_ext | ||
15992 | fi | ||
15993 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
15994 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
15995 | echo "${ECHO_T}$ac_res" >&6; } | ||
15996 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
15997 | cat >>confdefs.h <<_ACEOF | ||
15998 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
15999 | _ACEOF | ||
16000 | |||
16001 | fi | ||
16002 | done | ||
16003 | |||
16004 | |||
16005 | |||
16006 | |||
16007 | for ac_func in setutxdb setutxent utmpxname | ||
16008 | do | ||
16009 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
16010 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
16011 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
16012 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
16013 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
16014 | else | ||
16015 | cat >conftest.$ac_ext <<_ACEOF | ||
16016 | /* confdefs.h. */ | ||
16017 | _ACEOF | ||
16018 | cat confdefs.h >>conftest.$ac_ext | ||
16019 | cat >>conftest.$ac_ext <<_ACEOF | ||
16020 | /* end confdefs.h. */ | ||
16021 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
16022 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
16023 | #define $ac_func innocuous_$ac_func | ||
16024 | |||
16025 | /* System header to define __stub macros and hopefully few prototypes, | ||
16026 | which can conflict with char $ac_func (); below. | ||
16027 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
16028 | <limits.h> exists even on freestanding compilers. */ | ||
16029 | |||
16030 | #ifdef __STDC__ | ||
16031 | # include <limits.h> | ||
16032 | #else | ||
16033 | # include <assert.h> | ||
16034 | #endif | ||
16035 | |||
16036 | #undef $ac_func | ||
16037 | |||
16038 | /* Override any GCC internal prototype to avoid an error. | ||
16039 | Use char because int might match the return type of a GCC | ||
16040 | builtin and then its argument prototype would still apply. */ | ||
16041 | #ifdef __cplusplus | ||
16042 | extern "C" | ||
16043 | #endif | ||
16044 | char $ac_func (); | ||
16045 | /* The GNU C library defines this for functions which it implements | ||
16046 | to always fail with ENOSYS. Some functions are actually named | ||
16047 | something starting with __ and the normal name is an alias. */ | ||
16048 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
16049 | choke me | ||
16050 | #endif | ||
16051 | |||
16052 | int | ||
16053 | main () | ||
16054 | { | ||
16055 | return $ac_func (); | ||
16056 | ; | ||
16057 | return 0; | ||
16058 | } | ||
16059 | _ACEOF | ||
16060 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
16061 | if { (ac_try="$ac_link" | ||
16062 | case "(($ac_try" in | ||
16063 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16064 | *) ac_try_echo=$ac_try;; | ||
16065 | esac | ||
16066 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16067 | (eval "$ac_link") 2>conftest.er1 | ||
16068 | ac_status=$? | ||
16069 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16070 | rm -f conftest.er1 | ||
16071 | cat conftest.err >&5 | ||
16072 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16073 | (exit $ac_status); } && { | ||
16074 | test -z "$ac_c_werror_flag" || | ||
16075 | test ! -s conftest.err | ||
16076 | } && test -s conftest$ac_exeext && | ||
16077 | $as_test_x conftest$ac_exeext; then | ||
16078 | eval "$as_ac_var=yes" | ||
16079 | else | ||
16080 | echo "$as_me: failed program was:" >&5 | ||
16081 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16082 | |||
16083 | eval "$as_ac_var=no" | ||
16084 | fi | ||
16085 | |||
16086 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
16087 | conftest$ac_exeext conftest.$ac_ext | ||
16088 | fi | ||
16089 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
16090 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
16091 | echo "${ECHO_T}$ac_res" >&6; } | ||
16092 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
16093 | cat >>confdefs.h <<_ACEOF | ||
16094 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
16095 | _ACEOF | ||
16096 | |||
16097 | fi | ||
16098 | done | ||
16099 | |||
16100 | |||
16101 | for ac_func in getlastlogxbyname | ||
16102 | do | ||
16103 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
16104 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
16105 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
16106 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
16107 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
16108 | else | ||
16109 | cat >conftest.$ac_ext <<_ACEOF | ||
16110 | /* confdefs.h. */ | ||
16111 | _ACEOF | ||
16112 | cat confdefs.h >>conftest.$ac_ext | ||
16113 | cat >>conftest.$ac_ext <<_ACEOF | ||
16114 | /* end confdefs.h. */ | ||
16115 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
16116 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
16117 | #define $ac_func innocuous_$ac_func | ||
16118 | |||
16119 | /* System header to define __stub macros and hopefully few prototypes, | ||
16120 | which can conflict with char $ac_func (); below. | ||
16121 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
16122 | <limits.h> exists even on freestanding compilers. */ | ||
16123 | |||
16124 | #ifdef __STDC__ | ||
16125 | # include <limits.h> | ||
16126 | #else | ||
16127 | # include <assert.h> | ||
16128 | #endif | ||
16129 | |||
16130 | #undef $ac_func | ||
16131 | |||
16132 | /* Override any GCC internal prototype to avoid an error. | ||
16133 | Use char because int might match the return type of a GCC | ||
16134 | builtin and then its argument prototype would still apply. */ | ||
16135 | #ifdef __cplusplus | ||
16136 | extern "C" | ||
16137 | #endif | ||
16138 | char $ac_func (); | ||
16139 | /* The GNU C library defines this for functions which it implements | ||
16140 | to always fail with ENOSYS. Some functions are actually named | ||
16141 | something starting with __ and the normal name is an alias. */ | ||
16142 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
16143 | choke me | ||
16144 | #endif | ||
16145 | |||
16146 | int | ||
16147 | main () | ||
16148 | { | ||
16149 | return $ac_func (); | ||
16150 | ; | ||
16151 | return 0; | ||
16152 | } | ||
16153 | _ACEOF | ||
16154 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
16155 | if { (ac_try="$ac_link" | ||
16156 | case "(($ac_try" in | ||
16157 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16158 | *) ac_try_echo=$ac_try;; | ||
16159 | esac | ||
16160 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16161 | (eval "$ac_link") 2>conftest.er1 | ||
16162 | ac_status=$? | ||
16163 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16164 | rm -f conftest.er1 | ||
16165 | cat conftest.err >&5 | ||
16166 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16167 | (exit $ac_status); } && { | ||
16168 | test -z "$ac_c_werror_flag" || | ||
16169 | test ! -s conftest.err | ||
16170 | } && test -s conftest$ac_exeext && | ||
16171 | $as_test_x conftest$ac_exeext; then | ||
16172 | eval "$as_ac_var=yes" | ||
16173 | else | ||
16174 | echo "$as_me: failed program was:" >&5 | ||
16175 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16176 | |||
16177 | eval "$as_ac_var=no" | ||
16178 | fi | ||
16179 | |||
16180 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
16181 | conftest$ac_exeext conftest.$ac_ext | ||
16182 | fi | ||
16183 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
16184 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
16185 | echo "${ECHO_T}$ac_res" >&6; } | ||
16186 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
16187 | cat >>confdefs.h <<_ACEOF | ||
16188 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
16189 | _ACEOF | ||
16190 | |||
16191 | fi | ||
16192 | done | ||
16193 | |||
16194 | |||
16195 | { echo "$as_me:$LINENO: checking for daemon" >&5 | ||
16196 | echo $ECHO_N "checking for daemon... $ECHO_C" >&6; } | ||
16197 | if test "${ac_cv_func_daemon+set}" = set; then | ||
16198 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
16199 | else | ||
16200 | cat >conftest.$ac_ext <<_ACEOF | ||
16201 | /* confdefs.h. */ | ||
16202 | _ACEOF | ||
16203 | cat confdefs.h >>conftest.$ac_ext | ||
16204 | cat >>conftest.$ac_ext <<_ACEOF | ||
16205 | /* end confdefs.h. */ | ||
16206 | /* Define daemon to an innocuous variant, in case <limits.h> declares daemon. | ||
16207 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
16208 | #define daemon innocuous_daemon | ||
16209 | |||
16210 | /* System header to define __stub macros and hopefully few prototypes, | ||
16211 | which can conflict with char daemon (); below. | ||
16212 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
16213 | <limits.h> exists even on freestanding compilers. */ | ||
16214 | |||
16215 | #ifdef __STDC__ | ||
16216 | # include <limits.h> | ||
16217 | #else | ||
16218 | # include <assert.h> | ||
16219 | #endif | ||
16220 | |||
16221 | #undef daemon | ||
16222 | |||
16223 | /* Override any GCC internal prototype to avoid an error. | ||
16224 | Use char because int might match the return type of a GCC | ||
16225 | builtin and then its argument prototype would still apply. */ | ||
16226 | #ifdef __cplusplus | ||
16227 | extern "C" | ||
16228 | #endif | ||
16229 | char daemon (); | ||
16230 | /* The GNU C library defines this for functions which it implements | ||
16231 | to always fail with ENOSYS. Some functions are actually named | ||
16232 | something starting with __ and the normal name is an alias. */ | ||
16233 | #if defined __stub_daemon || defined __stub___daemon | ||
16234 | choke me | ||
16235 | #endif | ||
16236 | |||
16237 | int | ||
16238 | main () | ||
16239 | { | ||
16240 | return daemon (); | ||
16241 | ; | ||
16242 | return 0; | ||
16243 | } | ||
16244 | _ACEOF | ||
16245 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
16246 | if { (ac_try="$ac_link" | ||
16247 | case "(($ac_try" in | ||
16248 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16249 | *) ac_try_echo=$ac_try;; | ||
16250 | esac | ||
16251 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16252 | (eval "$ac_link") 2>conftest.er1 | ||
16253 | ac_status=$? | ||
16254 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16255 | rm -f conftest.er1 | ||
16256 | cat conftest.err >&5 | ||
16257 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16258 | (exit $ac_status); } && { | ||
16259 | test -z "$ac_c_werror_flag" || | ||
16260 | test ! -s conftest.err | ||
16261 | } && test -s conftest$ac_exeext && | ||
16262 | $as_test_x conftest$ac_exeext; then | ||
16263 | ac_cv_func_daemon=yes | ||
16264 | else | ||
16265 | echo "$as_me: failed program was:" >&5 | ||
16266 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16267 | |||
16268 | ac_cv_func_daemon=no | ||
16269 | fi | ||
16270 | |||
16271 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
16272 | conftest$ac_exeext conftest.$ac_ext | ||
16273 | fi | ||
16274 | { echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5 | ||
16275 | echo "${ECHO_T}$ac_cv_func_daemon" >&6; } | ||
16276 | if test $ac_cv_func_daemon = yes; then | ||
16277 | |||
16278 | cat >>confdefs.h <<\_ACEOF | ||
16279 | #define HAVE_DAEMON 1 | ||
16280 | _ACEOF | ||
16281 | |||
16282 | else | ||
16283 | { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5 | ||
16284 | echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; } | ||
16285 | if test "${ac_cv_lib_bsd_daemon+set}" = set; then | ||
16286 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
16287 | else | ||
16288 | ac_check_lib_save_LIBS=$LIBS | ||
16289 | LIBS="-lbsd $LIBS" | ||
16290 | cat >conftest.$ac_ext <<_ACEOF | ||
16291 | /* confdefs.h. */ | ||
16292 | _ACEOF | ||
16293 | cat confdefs.h >>conftest.$ac_ext | ||
16294 | cat >>conftest.$ac_ext <<_ACEOF | ||
16295 | /* end confdefs.h. */ | ||
16296 | |||
16297 | /* Override any GCC internal prototype to avoid an error. | ||
16298 | Use char because int might match the return type of a GCC | ||
16299 | builtin and then its argument prototype would still apply. */ | ||
16300 | #ifdef __cplusplus | ||
16301 | extern "C" | ||
16302 | #endif | ||
16303 | char daemon (); | ||
16304 | int | ||
16305 | main () | ||
16306 | { | ||
16307 | return daemon (); | ||
16308 | ; | ||
16309 | return 0; | ||
16310 | } | ||
16311 | _ACEOF | ||
16312 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
16313 | if { (ac_try="$ac_link" | ||
16314 | case "(($ac_try" in | ||
16315 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16316 | *) ac_try_echo=$ac_try;; | ||
16317 | esac | ||
16318 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16319 | (eval "$ac_link") 2>conftest.er1 | ||
16320 | ac_status=$? | ||
16321 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16322 | rm -f conftest.er1 | ||
16323 | cat conftest.err >&5 | ||
16324 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16325 | (exit $ac_status); } && { | ||
16326 | test -z "$ac_c_werror_flag" || | ||
16327 | test ! -s conftest.err | ||
16328 | } && test -s conftest$ac_exeext && | ||
16329 | $as_test_x conftest$ac_exeext; then | ||
16330 | ac_cv_lib_bsd_daemon=yes | ||
16331 | else | ||
16332 | echo "$as_me: failed program was:" >&5 | ||
16333 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16334 | |||
16335 | ac_cv_lib_bsd_daemon=no | ||
16336 | fi | ||
16337 | |||
16338 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
16339 | conftest$ac_exeext conftest.$ac_ext | ||
16340 | LIBS=$ac_check_lib_save_LIBS | ||
16341 | fi | ||
16342 | { echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5 | ||
16343 | echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; } | ||
16344 | if test $ac_cv_lib_bsd_daemon = yes; then | ||
16345 | LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF | ||
16346 | #define HAVE_DAEMON 1 | ||
16347 | _ACEOF | ||
16348 | |||
16349 | fi | ||
16350 | |||
16351 | |||
16352 | fi | ||
16353 | |||
16354 | |||
16355 | { echo "$as_me:$LINENO: checking for getpagesize" >&5 | ||
16356 | echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; } | ||
16357 | if test "${ac_cv_func_getpagesize+set}" = set; then | ||
16358 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
16359 | else | ||
16360 | cat >conftest.$ac_ext <<_ACEOF | ||
16361 | /* confdefs.h. */ | ||
16362 | _ACEOF | ||
16363 | cat confdefs.h >>conftest.$ac_ext | ||
16364 | cat >>conftest.$ac_ext <<_ACEOF | ||
16365 | /* end confdefs.h. */ | ||
16366 | /* Define getpagesize to an innocuous variant, in case <limits.h> declares getpagesize. | ||
16367 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
16368 | #define getpagesize innocuous_getpagesize | ||
16369 | |||
16370 | /* System header to define __stub macros and hopefully few prototypes, | ||
16371 | which can conflict with char getpagesize (); below. | ||
16372 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
16373 | <limits.h> exists even on freestanding compilers. */ | ||
16374 | |||
16375 | #ifdef __STDC__ | ||
16376 | # include <limits.h> | ||
16377 | #else | ||
16378 | # include <assert.h> | ||
16379 | #endif | ||
16380 | |||
16381 | #undef getpagesize | ||
16382 | |||
16383 | /* Override any GCC internal prototype to avoid an error. | ||
16384 | Use char because int might match the return type of a GCC | ||
16385 | builtin and then its argument prototype would still apply. */ | ||
16386 | #ifdef __cplusplus | ||
16387 | extern "C" | ||
16388 | #endif | ||
16389 | char getpagesize (); | ||
16390 | /* The GNU C library defines this for functions which it implements | ||
16391 | to always fail with ENOSYS. Some functions are actually named | ||
16392 | something starting with __ and the normal name is an alias. */ | ||
16393 | #if defined __stub_getpagesize || defined __stub___getpagesize | ||
16394 | choke me | ||
16395 | #endif | ||
16396 | |||
16397 | int | ||
16398 | main () | ||
16399 | { | ||
16400 | return getpagesize (); | ||
16401 | ; | ||
16402 | return 0; | ||
16403 | } | ||
16404 | _ACEOF | ||
16405 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
16406 | if { (ac_try="$ac_link" | ||
16407 | case "(($ac_try" in | ||
16408 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16409 | *) ac_try_echo=$ac_try;; | ||
16410 | esac | ||
16411 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16412 | (eval "$ac_link") 2>conftest.er1 | ||
16413 | ac_status=$? | ||
16414 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16415 | rm -f conftest.er1 | ||
16416 | cat conftest.err >&5 | ||
16417 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16418 | (exit $ac_status); } && { | ||
16419 | test -z "$ac_c_werror_flag" || | ||
16420 | test ! -s conftest.err | ||
16421 | } && test -s conftest$ac_exeext && | ||
16422 | $as_test_x conftest$ac_exeext; then | ||
16423 | ac_cv_func_getpagesize=yes | ||
16424 | else | ||
16425 | echo "$as_me: failed program was:" >&5 | ||
16426 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16427 | |||
16428 | ac_cv_func_getpagesize=no | ||
16429 | fi | ||
16430 | |||
16431 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
16432 | conftest$ac_exeext conftest.$ac_ext | ||
16433 | fi | ||
16434 | { echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5 | ||
16435 | echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; } | ||
16436 | if test $ac_cv_func_getpagesize = yes; then | ||
16437 | |||
16438 | cat >>confdefs.h <<\_ACEOF | ||
16439 | #define HAVE_GETPAGESIZE 1 | ||
16440 | _ACEOF | ||
16441 | |||
16442 | else | ||
16443 | { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5 | ||
16444 | echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; } | ||
16445 | if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then | ||
16446 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
16447 | else | ||
16448 | ac_check_lib_save_LIBS=$LIBS | ||
16449 | LIBS="-lucb $LIBS" | ||
16450 | cat >conftest.$ac_ext <<_ACEOF | ||
16451 | /* confdefs.h. */ | ||
16452 | _ACEOF | ||
16453 | cat confdefs.h >>conftest.$ac_ext | ||
16454 | cat >>conftest.$ac_ext <<_ACEOF | ||
16455 | /* end confdefs.h. */ | ||
16456 | |||
16457 | /* Override any GCC internal prototype to avoid an error. | ||
16458 | Use char because int might match the return type of a GCC | ||
16459 | builtin and then its argument prototype would still apply. */ | ||
16460 | #ifdef __cplusplus | ||
16461 | extern "C" | ||
16462 | #endif | ||
16463 | char getpagesize (); | ||
16464 | int | ||
16465 | main () | ||
16466 | { | ||
16467 | return getpagesize (); | ||
16468 | ; | ||
16469 | return 0; | ||
16470 | } | ||
16471 | _ACEOF | ||
16472 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
16473 | if { (ac_try="$ac_link" | ||
16474 | case "(($ac_try" in | ||
16475 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16476 | *) ac_try_echo=$ac_try;; | ||
16477 | esac | ||
16478 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16479 | (eval "$ac_link") 2>conftest.er1 | ||
16480 | ac_status=$? | ||
16481 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16482 | rm -f conftest.er1 | ||
16483 | cat conftest.err >&5 | ||
16484 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16485 | (exit $ac_status); } && { | ||
16486 | test -z "$ac_c_werror_flag" || | ||
16487 | test ! -s conftest.err | ||
16488 | } && test -s conftest$ac_exeext && | ||
16489 | $as_test_x conftest$ac_exeext; then | ||
16490 | ac_cv_lib_ucb_getpagesize=yes | ||
16491 | else | ||
16492 | echo "$as_me: failed program was:" >&5 | ||
16493 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16494 | |||
16495 | ac_cv_lib_ucb_getpagesize=no | ||
16496 | fi | ||
16497 | |||
16498 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
16499 | conftest$ac_exeext conftest.$ac_ext | ||
16500 | LIBS=$ac_check_lib_save_LIBS | ||
16501 | fi | ||
16502 | { echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5 | ||
16503 | echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; } | ||
16504 | if test $ac_cv_lib_ucb_getpagesize = yes; then | ||
16505 | LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF | ||
16506 | #define HAVE_GETPAGESIZE 1 | ||
16507 | _ACEOF | ||
16508 | |||
16509 | fi | ||
16510 | |||
16511 | |||
16512 | fi | ||
16513 | |||
16514 | |||
16515 | # Check for broken snprintf | ||
16516 | if test "x$ac_cv_func_snprintf" = "xyes" ; then | ||
16517 | { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 | ||
16518 | echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; } | ||
16519 | if test "$cross_compiling" = yes; then | ||
16520 | { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 | ||
16521 | echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} | ||
16522 | |||
16523 | else | ||
16524 | cat >conftest.$ac_ext <<_ACEOF | ||
16525 | /* confdefs.h. */ | ||
16526 | _ACEOF | ||
16527 | cat confdefs.h >>conftest.$ac_ext | ||
16528 | cat >>conftest.$ac_ext <<_ACEOF | ||
16529 | /* end confdefs.h. */ | ||
16530 | |||
16531 | #include <stdio.h> | ||
16532 | int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} | ||
16533 | |||
16534 | _ACEOF | ||
16535 | rm -f conftest$ac_exeext | ||
16536 | if { (ac_try="$ac_link" | ||
16537 | case "(($ac_try" in | ||
16538 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16539 | *) ac_try_echo=$ac_try;; | ||
16540 | esac | ||
16541 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16542 | (eval "$ac_link") 2>&5 | ||
16543 | ac_status=$? | ||
16544 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16545 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
16546 | { (case "(($ac_try" in | ||
16547 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16548 | *) ac_try_echo=$ac_try;; | ||
16549 | esac | ||
16550 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16551 | (eval "$ac_try") 2>&5 | ||
16552 | ac_status=$? | ||
16553 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16554 | (exit $ac_status); }; }; then | ||
16555 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16556 | echo "${ECHO_T}yes" >&6; } | ||
16557 | else | ||
16558 | echo "$as_me: program exited with status $ac_status" >&5 | ||
16559 | echo "$as_me: failed program was:" >&5 | ||
16560 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16561 | |||
16562 | ( exit $ac_status ) | ||
16563 | |||
16564 | { echo "$as_me:$LINENO: result: no" >&5 | ||
16565 | echo "${ECHO_T}no" >&6; } | ||
16566 | |||
16567 | cat >>confdefs.h <<\_ACEOF | ||
16568 | #define BROKEN_SNPRINTF 1 | ||
16569 | _ACEOF | ||
16570 | |||
16571 | { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5 | ||
16572 | echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} | ||
16573 | |||
16574 | fi | ||
16575 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
16576 | fi | ||
16577 | |||
16578 | |||
16579 | fi | ||
16580 | |||
16581 | # If we don't have a working asprintf, then we strongly depend on vsnprintf | ||
16582 | # returning the right thing on overflow: the number of characters it tried to | ||
16583 | # create (as per SUSv3) | ||
16584 | if test "x$ac_cv_func_asprintf" != "xyes" && \ | ||
16585 | test "x$ac_cv_func_vsnprintf" = "xyes" ; then | ||
16586 | { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5 | ||
16587 | echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; } | ||
16588 | if test "$cross_compiling" = yes; then | ||
16589 | { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5 | ||
16590 | echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;} | ||
16591 | |||
16592 | else | ||
16593 | cat >conftest.$ac_ext <<_ACEOF | ||
16594 | /* confdefs.h. */ | ||
16595 | _ACEOF | ||
16596 | cat confdefs.h >>conftest.$ac_ext | ||
16597 | cat >>conftest.$ac_ext <<_ACEOF | ||
16598 | /* end confdefs.h. */ | ||
16599 | |||
16600 | #include <sys/types.h> | ||
16601 | #include <stdio.h> | ||
16602 | #include <stdarg.h> | ||
16603 | |||
16604 | int x_snprintf(char *str,size_t count,const char *fmt,...) | ||
16605 | { | ||
16606 | size_t ret; va_list ap; | ||
16607 | va_start(ap, fmt); ret = vsnprintf(str, count, fmt, ap); va_end(ap); | ||
16608 | return ret; | ||
16609 | } | ||
16610 | int main(void) | ||
16611 | { | ||
16612 | char x[1]; | ||
16613 | exit(x_snprintf(x, 1, "%s %d", "hello", 12345) == 11 ? 0 : 1); | ||
16614 | } | ||
16615 | _ACEOF | ||
16616 | rm -f conftest$ac_exeext | ||
16617 | if { (ac_try="$ac_link" | ||
16618 | case "(($ac_try" in | ||
16619 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16620 | *) ac_try_echo=$ac_try;; | ||
16621 | esac | ||
16622 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16623 | (eval "$ac_link") 2>&5 | ||
16624 | ac_status=$? | ||
16625 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16626 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
16627 | { (case "(($ac_try" in | ||
16628 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16629 | *) ac_try_echo=$ac_try;; | ||
16630 | esac | ||
16631 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16632 | (eval "$ac_try") 2>&5 | ||
16633 | ac_status=$? | ||
16634 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16635 | (exit $ac_status); }; }; then | ||
16636 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16637 | echo "${ECHO_T}yes" >&6; } | ||
16638 | else | ||
16639 | echo "$as_me: program exited with status $ac_status" >&5 | ||
16640 | echo "$as_me: failed program was:" >&5 | ||
16641 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16642 | |||
16643 | ( exit $ac_status ) | ||
16644 | |||
16645 | { echo "$as_me:$LINENO: result: no" >&5 | ||
16646 | echo "${ECHO_T}no" >&6; } | ||
16647 | |||
16648 | cat >>confdefs.h <<\_ACEOF | ||
16649 | #define BROKEN_SNPRINTF 1 | ||
16650 | _ACEOF | ||
16651 | |||
16652 | { echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5 | ||
16653 | echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;} | ||
16654 | |||
16655 | fi | ||
16656 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
16657 | fi | ||
16658 | |||
16659 | |||
16660 | fi | ||
16661 | |||
16662 | # On systems where [v]snprintf is broken, but is declared in stdio, | ||
16663 | # check that the fmt argument is const char * or just char *. | ||
16664 | # This is only useful for when BROKEN_SNPRINTF | ||
16665 | { echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5 | ||
16666 | echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; } | ||
16667 | cat >conftest.$ac_ext <<_ACEOF | ||
16668 | /* confdefs.h. */ | ||
16669 | _ACEOF | ||
16670 | cat confdefs.h >>conftest.$ac_ext | ||
16671 | cat >>conftest.$ac_ext <<_ACEOF | ||
16672 | /* end confdefs.h. */ | ||
16673 | #include <stdio.h> | ||
16674 | int snprintf(char *a, size_t b, const char *c, ...) { return 0; } | ||
16675 | int main(void) { snprintf(0, 0, 0); } | ||
16676 | |||
16677 | _ACEOF | ||
16678 | rm -f conftest.$ac_objext | ||
16679 | if { (ac_try="$ac_compile" | ||
16680 | case "(($ac_try" in | ||
16681 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16682 | *) ac_try_echo=$ac_try;; | ||
16683 | esac | ||
16684 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16685 | (eval "$ac_compile") 2>conftest.er1 | ||
16686 | ac_status=$? | ||
16687 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16688 | rm -f conftest.er1 | ||
16689 | cat conftest.err >&5 | ||
16690 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16691 | (exit $ac_status); } && { | ||
16692 | test -z "$ac_c_werror_flag" || | ||
16693 | test ! -s conftest.err | ||
16694 | } && test -s conftest.$ac_objext; then | ||
16695 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16696 | echo "${ECHO_T}yes" >&6; } | ||
16697 | |||
16698 | cat >>confdefs.h <<\_ACEOF | ||
16699 | #define SNPRINTF_CONST const | ||
16700 | _ACEOF | ||
16701 | |||
16702 | else | ||
16703 | echo "$as_me: failed program was:" >&5 | ||
16704 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16705 | |||
16706 | { echo "$as_me:$LINENO: result: no" >&5 | ||
16707 | echo "${ECHO_T}no" >&6; } | ||
16708 | cat >>confdefs.h <<\_ACEOF | ||
16709 | #define SNPRINTF_CONST /* not const */ | ||
16710 | _ACEOF | ||
16711 | |||
16712 | fi | ||
16713 | |||
16714 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
16715 | |||
16716 | # Check for missing getpeereid (or equiv) support | ||
16717 | NO_PEERCHECK="" | ||
16718 | if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then | ||
16719 | { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5 | ||
16720 | echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; } | ||
16721 | cat >conftest.$ac_ext <<_ACEOF | ||
16722 | /* confdefs.h. */ | ||
16723 | _ACEOF | ||
16724 | cat confdefs.h >>conftest.$ac_ext | ||
16725 | cat >>conftest.$ac_ext <<_ACEOF | ||
16726 | /* end confdefs.h. */ | ||
16727 | #include <sys/types.h> | ||
16728 | #include <sys/socket.h> | ||
16729 | int | ||
16730 | main () | ||
16731 | { | ||
16732 | int i = SO_PEERCRED; | ||
16733 | ; | ||
16734 | return 0; | ||
16735 | } | ||
16736 | _ACEOF | ||
16737 | rm -f conftest.$ac_objext | ||
16738 | if { (ac_try="$ac_compile" | ||
16739 | case "(($ac_try" in | ||
16740 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16741 | *) ac_try_echo=$ac_try;; | ||
16742 | esac | ||
16743 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16744 | (eval "$ac_compile") 2>conftest.er1 | ||
16745 | ac_status=$? | ||
16746 | grep -v '^ *+' conftest.er1 >conftest.err | ||
16747 | rm -f conftest.er1 | ||
16748 | cat conftest.err >&5 | ||
16749 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16750 | (exit $ac_status); } && { | ||
16751 | test -z "$ac_c_werror_flag" || | ||
16752 | test ! -s conftest.err | ||
16753 | } && test -s conftest.$ac_objext; then | ||
16754 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16755 | echo "${ECHO_T}yes" >&6; } | ||
16756 | |||
16757 | cat >>confdefs.h <<\_ACEOF | ||
16758 | #define HAVE_SO_PEERCRED 1 | ||
16759 | _ACEOF | ||
16760 | |||
16761 | |||
16762 | else | ||
16763 | echo "$as_me: failed program was:" >&5 | ||
16764 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16765 | |||
16766 | { echo "$as_me:$LINENO: result: no" >&5 | ||
16767 | echo "${ECHO_T}no" >&6; } | ||
16768 | NO_PEERCHECK=1 | ||
16769 | |||
16770 | fi | ||
16771 | |||
16772 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
16773 | fi | ||
16774 | |||
16775 | if test "x$ac_cv_func_mkdtemp" = "xyes" ; then | ||
16776 | { echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5 | ||
16777 | echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; } | ||
16778 | if test "$cross_compiling" = yes; then | ||
16779 | |||
16780 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16781 | echo "${ECHO_T}yes" >&6; } | ||
16782 | cat >>confdefs.h <<\_ACEOF | ||
16783 | #define HAVE_STRICT_MKSTEMP 1 | ||
16784 | _ACEOF | ||
16785 | |||
16786 | |||
16787 | |||
16788 | else | ||
16789 | cat >conftest.$ac_ext <<_ACEOF | ||
16790 | /* confdefs.h. */ | ||
16791 | _ACEOF | ||
16792 | cat confdefs.h >>conftest.$ac_ext | ||
16793 | cat >>conftest.$ac_ext <<_ACEOF | ||
16794 | /* end confdefs.h. */ | ||
16795 | |||
16796 | #include <stdlib.h> | ||
16797 | main() { char template[]="conftest.mkstemp-test"; | ||
16798 | if (mkstemp(template) == -1) | ||
16799 | exit(1); | ||
16800 | unlink(template); exit(0); | ||
16801 | } | ||
16802 | |||
16803 | _ACEOF | ||
16804 | rm -f conftest$ac_exeext | ||
16805 | if { (ac_try="$ac_link" | ||
16806 | case "(($ac_try" in | ||
16807 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16808 | *) ac_try_echo=$ac_try;; | ||
16809 | esac | ||
16810 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16811 | (eval "$ac_link") 2>&5 | ||
16812 | ac_status=$? | ||
16813 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16814 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
16815 | { (case "(($ac_try" in | ||
16816 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16817 | *) ac_try_echo=$ac_try;; | ||
16818 | esac | ||
16819 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16820 | (eval "$ac_try") 2>&5 | ||
16821 | ac_status=$? | ||
16822 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16823 | (exit $ac_status); }; }; then | ||
16824 | |||
16825 | { echo "$as_me:$LINENO: result: no" >&5 | ||
16826 | echo "${ECHO_T}no" >&6; } | ||
16827 | |||
16828 | else | ||
16829 | echo "$as_me: program exited with status $ac_status" >&5 | ||
16830 | echo "$as_me: failed program was:" >&5 | ||
16831 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16832 | |||
16833 | ( exit $ac_status ) | ||
16834 | |||
16835 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16836 | echo "${ECHO_T}yes" >&6; } | ||
16837 | |||
16838 | cat >>confdefs.h <<\_ACEOF | ||
16839 | #define HAVE_STRICT_MKSTEMP 1 | ||
16840 | _ACEOF | ||
16841 | |||
16842 | |||
16843 | fi | ||
16844 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
16845 | fi | ||
16846 | |||
16847 | |||
16848 | fi | ||
16849 | |||
16850 | if test ! -z "$check_for_openpty_ctty_bug"; then | ||
16851 | { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5 | ||
16852 | echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; } | ||
16853 | if test "$cross_compiling" = yes; then | ||
16854 | |||
16855 | { echo "$as_me:$LINENO: result: cross-compiling" >&5 | ||
16856 | echo "${ECHO_T}cross-compiling" >&6; } | ||
16857 | |||
16858 | |||
16859 | else | ||
16860 | cat >conftest.$ac_ext <<_ACEOF | ||
16861 | /* confdefs.h. */ | ||
16862 | _ACEOF | ||
16863 | cat confdefs.h >>conftest.$ac_ext | ||
16864 | cat >>conftest.$ac_ext <<_ACEOF | ||
16865 | /* end confdefs.h. */ | ||
16866 | |||
16867 | #include <stdio.h> | ||
16868 | #include <sys/fcntl.h> | ||
16869 | #include <sys/types.h> | ||
16870 | #include <sys/wait.h> | ||
16871 | |||
16872 | int | ||
16873 | main() | ||
16874 | { | ||
16875 | pid_t pid; | ||
16876 | int fd, ptyfd, ttyfd, status; | ||
16877 | |||
16878 | pid = fork(); | ||
16879 | if (pid < 0) { /* failed */ | ||
16880 | exit(1); | ||
16881 | } else if (pid > 0) { /* parent */ | ||
16882 | waitpid(pid, &status, 0); | ||
16883 | if (WIFEXITED(status)) | ||
16884 | exit(WEXITSTATUS(status)); | ||
16885 | else | ||
16886 | exit(2); | ||
16887 | } else { /* child */ | ||
16888 | close(0); close(1); close(2); | ||
16889 | setsid(); | ||
16890 | openpty(&ptyfd, &ttyfd, NULL, NULL, NULL); | ||
16891 | fd = open("/dev/tty", O_RDWR | O_NOCTTY); | ||
16892 | if (fd >= 0) | ||
16893 | exit(3); /* Acquired ctty: broken */ | ||
16894 | else | ||
16895 | exit(0); /* Did not acquire ctty: OK */ | ||
16896 | } | ||
16897 | } | ||
16898 | |||
16899 | _ACEOF | ||
16900 | rm -f conftest$ac_exeext | ||
16901 | if { (ac_try="$ac_link" | ||
16902 | case "(($ac_try" in | ||
16903 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16904 | *) ac_try_echo=$ac_try;; | ||
16905 | esac | ||
16906 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16907 | (eval "$ac_link") 2>&5 | ||
16908 | ac_status=$? | ||
16909 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16910 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
16911 | { (case "(($ac_try" in | ||
16912 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
16913 | *) ac_try_echo=$ac_try;; | ||
16914 | esac | ||
16915 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
16916 | (eval "$ac_try") 2>&5 | ||
16917 | ac_status=$? | ||
16918 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
16919 | (exit $ac_status); }; }; then | ||
16920 | |||
16921 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
16922 | echo "${ECHO_T}yes" >&6; } | ||
16923 | |||
16924 | else | ||
16925 | echo "$as_me: program exited with status $ac_status" >&5 | ||
16926 | echo "$as_me: failed program was:" >&5 | ||
16927 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
16928 | |||
16929 | ( exit $ac_status ) | ||
16930 | |||
16931 | { echo "$as_me:$LINENO: result: no" >&5 | ||
16932 | echo "${ECHO_T}no" >&6; } | ||
16933 | cat >>confdefs.h <<\_ACEOF | ||
16934 | #define SSHD_ACQUIRES_CTTY 1 | ||
16935 | _ACEOF | ||
16936 | |||
16937 | |||
16938 | fi | ||
16939 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
16940 | fi | ||
16941 | |||
16942 | |||
16943 | fi | ||
16944 | |||
16945 | if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ | ||
16946 | test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then | ||
16947 | { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 | ||
16948 | echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; } | ||
16949 | if test "$cross_compiling" = yes; then | ||
16950 | |||
16951 | { echo "$as_me:$LINENO: result: cross-compiling" >&5 | ||
16952 | echo "${ECHO_T}cross-compiling" >&6; } | ||
16953 | |||
16954 | |||
16955 | else | ||
16956 | cat >conftest.$ac_ext <<_ACEOF | ||
16957 | /* confdefs.h. */ | ||
16958 | _ACEOF | ||
16959 | cat confdefs.h >>conftest.$ac_ext | ||
16960 | cat >>conftest.$ac_ext <<_ACEOF | ||
16961 | /* end confdefs.h. */ | ||
16962 | |||
16963 | #include <stdio.h> | ||
16964 | #include <sys/socket.h> | ||
16965 | #include <netdb.h> | ||
16966 | #include <errno.h> | ||
16967 | #include <netinet/in.h> | ||
16968 | |||
16969 | #define TEST_PORT "2222" | ||
16970 | |||
16971 | int | ||
16972 | main(void) | ||
16973 | { | ||
16974 | int err, sock; | ||
16975 | struct addrinfo *gai_ai, *ai, hints; | ||
16976 | char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL; | ||
16977 | |||
16978 | memset(&hints, 0, sizeof(hints)); | ||
16979 | hints.ai_family = PF_UNSPEC; | ||
16980 | hints.ai_socktype = SOCK_STREAM; | ||
16981 | hints.ai_flags = AI_PASSIVE; | ||
16982 | |||
16983 | err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai); | ||
16984 | if (err != 0) { | ||
16985 | fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err)); | ||
16986 | exit(1); | ||
16987 | } | ||
16988 | |||
16989 | for (ai = gai_ai; ai != NULL; ai = ai->ai_next) { | ||
16990 | if (ai->ai_family != AF_INET6) | ||
16991 | continue; | ||
16992 | |||
16993 | err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop, | ||
16994 | sizeof(ntop), strport, sizeof(strport), | ||
16995 | NI_NUMERICHOST|NI_NUMERICSERV); | ||
16996 | |||
16997 | if (err != 0) { | ||
16998 | if (err == EAI_SYSTEM) | ||
16999 | perror("getnameinfo EAI_SYSTEM"); | ||
17000 | else | ||
17001 | fprintf(stderr, "getnameinfo failed: %s\n", | ||
17002 | gai_strerror(err)); | ||
17003 | exit(2); | ||
17004 | } | ||
17005 | |||
17006 | sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol); | ||
17007 | if (sock < 0) | ||
17008 | perror("socket"); | ||
17009 | if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) { | ||
17010 | if (errno == EBADF) | ||
17011 | exit(3); | ||
17012 | } | ||
17013 | } | ||
17014 | exit(0); | ||
17015 | } | ||
17016 | |||
17017 | _ACEOF | ||
17018 | rm -f conftest$ac_exeext | ||
17019 | if { (ac_try="$ac_link" | ||
17020 | case "(($ac_try" in | ||
17021 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17022 | *) ac_try_echo=$ac_try;; | ||
17023 | esac | ||
17024 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17025 | (eval "$ac_link") 2>&5 | ||
17026 | ac_status=$? | ||
17027 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17028 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
17029 | { (case "(($ac_try" in | ||
17030 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17031 | *) ac_try_echo=$ac_try;; | ||
17032 | esac | ||
17033 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17034 | (eval "$ac_try") 2>&5 | ||
17035 | ac_status=$? | ||
17036 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17037 | (exit $ac_status); }; }; then | ||
17038 | |||
17039 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
17040 | echo "${ECHO_T}yes" >&6; } | ||
17041 | |||
17042 | else | ||
17043 | echo "$as_me: program exited with status $ac_status" >&5 | ||
17044 | echo "$as_me: failed program was:" >&5 | ||
17045 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17046 | |||
17047 | ( exit $ac_status ) | ||
17048 | |||
17049 | { echo "$as_me:$LINENO: result: no" >&5 | ||
17050 | echo "${ECHO_T}no" >&6; } | ||
17051 | cat >>confdefs.h <<\_ACEOF | ||
17052 | #define BROKEN_GETADDRINFO 1 | ||
17053 | _ACEOF | ||
17054 | |||
17055 | |||
17056 | fi | ||
17057 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
17058 | fi | ||
17059 | |||
17060 | |||
17061 | fi | ||
17062 | |||
17063 | if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ | ||
17064 | test "x$check_for_aix_broken_getaddrinfo" = "x1"; then | ||
17065 | { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 | ||
17066 | echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; } | ||
17067 | if test "$cross_compiling" = yes; then | ||
17068 | |||
17069 | { echo "$as_me:$LINENO: result: cross-compiling" >&5 | ||
17070 | echo "${ECHO_T}cross-compiling" >&6; } | ||
17071 | |||
17072 | |||
17073 | else | ||
17074 | cat >conftest.$ac_ext <<_ACEOF | ||
17075 | /* confdefs.h. */ | ||
17076 | _ACEOF | ||
17077 | cat confdefs.h >>conftest.$ac_ext | ||
17078 | cat >>conftest.$ac_ext <<_ACEOF | ||
17079 | /* end confdefs.h. */ | ||
17080 | |||
17081 | #include <stdio.h> | ||
17082 | #include <sys/socket.h> | ||
17083 | #include <netdb.h> | ||
17084 | #include <errno.h> | ||
17085 | #include <netinet/in.h> | ||
17086 | |||
17087 | #define TEST_PORT "2222" | ||
17088 | |||
17089 | int | ||
17090 | main(void) | ||
17091 | { | ||
17092 | int err, sock; | ||
17093 | struct addrinfo *gai_ai, *ai, hints; | ||
17094 | char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL; | ||
17095 | |||
17096 | memset(&hints, 0, sizeof(hints)); | ||
17097 | hints.ai_family = PF_UNSPEC; | ||
17098 | hints.ai_socktype = SOCK_STREAM; | ||
17099 | hints.ai_flags = AI_PASSIVE; | ||
17100 | |||
17101 | err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai); | ||
17102 | if (err != 0) { | ||
17103 | fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err)); | ||
17104 | exit(1); | ||
17105 | } | ||
17106 | |||
17107 | for (ai = gai_ai; ai != NULL; ai = ai->ai_next) { | ||
17108 | if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6) | ||
17109 | continue; | ||
17110 | |||
17111 | err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop, | ||
17112 | sizeof(ntop), strport, sizeof(strport), | ||
17113 | NI_NUMERICHOST|NI_NUMERICSERV); | ||
17114 | |||
17115 | if (ai->ai_family == AF_INET && err != 0) { | ||
17116 | perror("getnameinfo"); | ||
17117 | exit(2); | ||
17118 | } | ||
17119 | } | ||
17120 | exit(0); | ||
17121 | } | ||
17122 | |||
17123 | _ACEOF | ||
17124 | rm -f conftest$ac_exeext | ||
17125 | if { (ac_try="$ac_link" | ||
17126 | case "(($ac_try" in | ||
17127 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17128 | *) ac_try_echo=$ac_try;; | ||
17129 | esac | ||
17130 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17131 | (eval "$ac_link") 2>&5 | ||
17132 | ac_status=$? | ||
17133 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17134 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
17135 | { (case "(($ac_try" in | ||
17136 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17137 | *) ac_try_echo=$ac_try;; | ||
17138 | esac | ||
17139 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17140 | (eval "$ac_try") 2>&5 | ||
17141 | ac_status=$? | ||
17142 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17143 | (exit $ac_status); }; }; then | ||
17144 | |||
17145 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
17146 | echo "${ECHO_T}yes" >&6; } | ||
17147 | |||
17148 | cat >>confdefs.h <<\_ACEOF | ||
17149 | #define AIX_GETNAMEINFO_HACK 1 | ||
17150 | _ACEOF | ||
17151 | |||
17152 | |||
17153 | else | ||
17154 | echo "$as_me: program exited with status $ac_status" >&5 | ||
17155 | echo "$as_me: failed program was:" >&5 | ||
17156 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17157 | |||
17158 | ( exit $ac_status ) | ||
17159 | |||
17160 | { echo "$as_me:$LINENO: result: no" >&5 | ||
17161 | echo "${ECHO_T}no" >&6; } | ||
17162 | cat >>confdefs.h <<\_ACEOF | ||
17163 | #define BROKEN_GETADDRINFO 1 | ||
17164 | _ACEOF | ||
17165 | |||
17166 | |||
17167 | fi | ||
17168 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
17169 | fi | ||
17170 | |||
17171 | |||
17172 | fi | ||
17173 | |||
17174 | if test "x$check_for_conflicting_getspnam" = "x1"; then | ||
17175 | { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5 | ||
17176 | echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; } | ||
17177 | cat >conftest.$ac_ext <<_ACEOF | ||
17178 | |||
17179 | #include <shadow.h> | ||
17180 | int main(void) {exit(0);} | ||
17181 | |||
17182 | _ACEOF | ||
17183 | rm -f conftest.$ac_objext | ||
17184 | if { (ac_try="$ac_compile" | ||
17185 | case "(($ac_try" in | ||
17186 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17187 | *) ac_try_echo=$ac_try;; | ||
17188 | esac | ||
17189 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17190 | (eval "$ac_compile") 2>conftest.er1 | ||
17191 | ac_status=$? | ||
17192 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17193 | rm -f conftest.er1 | ||
17194 | cat conftest.err >&5 | ||
17195 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17196 | (exit $ac_status); } && { | ||
17197 | test -z "$ac_c_werror_flag" || | ||
17198 | test ! -s conftest.err | ||
17199 | } && test -s conftest.$ac_objext; then | ||
17200 | |||
17201 | { echo "$as_me:$LINENO: result: no" >&5 | ||
17202 | echo "${ECHO_T}no" >&6; } | ||
17203 | |||
17204 | else | ||
17205 | echo "$as_me: failed program was:" >&5 | ||
17206 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17207 | |||
17208 | |||
17209 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
17210 | echo "${ECHO_T}yes" >&6; } | ||
17211 | |||
17212 | cat >>confdefs.h <<\_ACEOF | ||
17213 | #define GETSPNAM_CONFLICTING_DEFS 1 | ||
17214 | _ACEOF | ||
17215 | |||
17216 | |||
17217 | |||
17218 | fi | ||
17219 | |||
17220 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
17221 | fi | ||
17222 | |||
17223 | { echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5 | ||
17224 | echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; } | ||
17225 | if test "${ac_cv_func_getpgrp_void+set}" = set; then | ||
17226 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
17227 | else | ||
17228 | # Use it with a single arg. | ||
17229 | cat >conftest.$ac_ext <<_ACEOF | ||
17230 | /* confdefs.h. */ | ||
17231 | _ACEOF | ||
17232 | cat confdefs.h >>conftest.$ac_ext | ||
17233 | cat >>conftest.$ac_ext <<_ACEOF | ||
17234 | /* end confdefs.h. */ | ||
17235 | $ac_includes_default | ||
17236 | int | ||
17237 | main () | ||
17238 | { | ||
17239 | getpgrp (0); | ||
17240 | ; | ||
17241 | return 0; | ||
17242 | } | ||
17243 | _ACEOF | ||
17244 | rm -f conftest.$ac_objext | ||
17245 | if { (ac_try="$ac_compile" | ||
17246 | case "(($ac_try" in | ||
17247 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17248 | *) ac_try_echo=$ac_try;; | ||
17249 | esac | ||
17250 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17251 | (eval "$ac_compile") 2>conftest.er1 | ||
17252 | ac_status=$? | ||
17253 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17254 | rm -f conftest.er1 | ||
17255 | cat conftest.err >&5 | ||
17256 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17257 | (exit $ac_status); } && { | ||
17258 | test -z "$ac_c_werror_flag" || | ||
17259 | test ! -s conftest.err | ||
17260 | } && test -s conftest.$ac_objext; then | ||
17261 | ac_cv_func_getpgrp_void=no | ||
17262 | else | ||
17263 | echo "$as_me: failed program was:" >&5 | ||
17264 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17265 | |||
17266 | ac_cv_func_getpgrp_void=yes | ||
17267 | fi | ||
17268 | |||
17269 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
17270 | |||
17271 | fi | ||
17272 | { echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5 | ||
17273 | echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; } | ||
17274 | if test $ac_cv_func_getpgrp_void = yes; then | ||
17275 | |||
17276 | cat >>confdefs.h <<\_ACEOF | ||
17277 | #define GETPGRP_VOID 1 | ||
17278 | _ACEOF | ||
17279 | |||
17280 | fi | ||
17281 | |||
17282 | |||
17283 | # Search for OpenSSL | ||
17284 | saved_CPPFLAGS="$CPPFLAGS" | ||
17285 | saved_LDFLAGS="$LDFLAGS" | ||
17286 | |||
17287 | # Check whether --with-ssl-dir was given. | ||
17288 | if test "${with_ssl_dir+set}" = set; then | ||
17289 | withval=$with_ssl_dir; | ||
17290 | if test "x$withval" != "xno" ; then | ||
17291 | case "$withval" in | ||
17292 | # Relative paths | ||
17293 | ./*|../*) withval="`pwd`/$withval" | ||
17294 | esac | ||
17295 | if test -d "$withval/lib"; then | ||
17296 | if test -n "${need_dash_r}"; then | ||
17297 | LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}" | ||
17298 | else | ||
17299 | LDFLAGS="-L${withval}/lib ${LDFLAGS}" | ||
17300 | fi | ||
17301 | elif test -d "$withval/lib64"; then | ||
17302 | if test -n "${need_dash_r}"; then | ||
17303 | LDFLAGS="-L${withval}/lib64 -R${withval}/lib64 ${LDFLAGS}" | ||
17304 | else | ||
17305 | LDFLAGS="-L${withval}/lib64 ${LDFLAGS}" | ||
17306 | fi | ||
17307 | else | ||
17308 | if test -n "${need_dash_r}"; then | ||
17309 | LDFLAGS="-L${withval} -R${withval} ${LDFLAGS}" | ||
17310 | else | ||
17311 | LDFLAGS="-L${withval} ${LDFLAGS}" | ||
17312 | fi | ||
17313 | fi | ||
17314 | if test -d "$withval/include"; then | ||
17315 | CPPFLAGS="-I${withval}/include ${CPPFLAGS}" | ||
17316 | else | ||
17317 | CPPFLAGS="-I${withval} ${CPPFLAGS}" | ||
17318 | fi | ||
17319 | fi | ||
17320 | |||
17321 | |||
17322 | fi | ||
17323 | |||
17324 | LIBS="-lcrypto $LIBS" | ||
17325 | cat >conftest.$ac_ext <<_ACEOF | ||
17326 | /* confdefs.h. */ | ||
17327 | _ACEOF | ||
17328 | cat confdefs.h >>conftest.$ac_ext | ||
17329 | cat >>conftest.$ac_ext <<_ACEOF | ||
17330 | /* end confdefs.h. */ | ||
17331 | |||
17332 | /* Override any GCC internal prototype to avoid an error. | ||
17333 | Use char because int might match the return type of a GCC | ||
17334 | builtin and then its argument prototype would still apply. */ | ||
17335 | #ifdef __cplusplus | ||
17336 | extern "C" | ||
17337 | #endif | ||
17338 | char RAND_add (); | ||
17339 | int | ||
17340 | main () | ||
17341 | { | ||
17342 | return RAND_add (); | ||
17343 | ; | ||
17344 | return 0; | ||
17345 | } | ||
17346 | _ACEOF | ||
17347 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
17348 | if { (ac_try="$ac_link" | ||
17349 | case "(($ac_try" in | ||
17350 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17351 | *) ac_try_echo=$ac_try;; | ||
17352 | esac | ||
17353 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17354 | (eval "$ac_link") 2>conftest.er1 | ||
17355 | ac_status=$? | ||
17356 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17357 | rm -f conftest.er1 | ||
17358 | cat conftest.err >&5 | ||
17359 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17360 | (exit $ac_status); } && { | ||
17361 | test -z "$ac_c_werror_flag" || | ||
17362 | test ! -s conftest.err | ||
17363 | } && test -s conftest$ac_exeext && | ||
17364 | $as_test_x conftest$ac_exeext; then | ||
17365 | |||
17366 | cat >>confdefs.h <<\_ACEOF | ||
17367 | #define HAVE_OPENSSL 1 | ||
17368 | _ACEOF | ||
17369 | |||
17370 | else | ||
17371 | echo "$as_me: failed program was:" >&5 | ||
17372 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17373 | |||
17374 | |||
17375 | if test -n "${need_dash_r}"; then | ||
17376 | LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" | ||
17377 | else | ||
17378 | LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}" | ||
17379 | fi | ||
17380 | CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" | ||
17381 | if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then | ||
17382 | { echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5 | ||
17383 | echo $ECHO_N "checking for openssl/opensslv.h... $ECHO_C" >&6; } | ||
17384 | if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then | ||
17385 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
17386 | fi | ||
17387 | { echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5 | ||
17388 | echo "${ECHO_T}$ac_cv_header_openssl_opensslv_h" >&6; } | ||
17389 | else | ||
17390 | # Is the header compilable? | ||
17391 | { echo "$as_me:$LINENO: checking openssl/opensslv.h usability" >&5 | ||
17392 | echo $ECHO_N "checking openssl/opensslv.h usability... $ECHO_C" >&6; } | ||
17393 | cat >conftest.$ac_ext <<_ACEOF | ||
17394 | /* confdefs.h. */ | ||
17395 | _ACEOF | ||
17396 | cat confdefs.h >>conftest.$ac_ext | ||
17397 | cat >>conftest.$ac_ext <<_ACEOF | ||
17398 | /* end confdefs.h. */ | ||
17399 | $ac_includes_default | ||
17400 | #include <openssl/opensslv.h> | ||
17401 | _ACEOF | ||
17402 | rm -f conftest.$ac_objext | ||
17403 | if { (ac_try="$ac_compile" | ||
17404 | case "(($ac_try" in | ||
17405 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17406 | *) ac_try_echo=$ac_try;; | ||
17407 | esac | ||
17408 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17409 | (eval "$ac_compile") 2>conftest.er1 | ||
17410 | ac_status=$? | ||
17411 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17412 | rm -f conftest.er1 | ||
17413 | cat conftest.err >&5 | ||
17414 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17415 | (exit $ac_status); } && { | ||
17416 | test -z "$ac_c_werror_flag" || | ||
17417 | test ! -s conftest.err | ||
17418 | } && test -s conftest.$ac_objext; then | ||
17419 | ac_header_compiler=yes | ||
17420 | else | ||
17421 | echo "$as_me: failed program was:" >&5 | ||
17422 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17423 | |||
17424 | ac_header_compiler=no | ||
17425 | fi | ||
17426 | |||
17427 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
17428 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
17429 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
17430 | |||
17431 | # Is the header present? | ||
17432 | { echo "$as_me:$LINENO: checking openssl/opensslv.h presence" >&5 | ||
17433 | echo $ECHO_N "checking openssl/opensslv.h presence... $ECHO_C" >&6; } | ||
17434 | cat >conftest.$ac_ext <<_ACEOF | ||
17435 | /* confdefs.h. */ | ||
17436 | _ACEOF | ||
17437 | cat confdefs.h >>conftest.$ac_ext | ||
17438 | cat >>conftest.$ac_ext <<_ACEOF | ||
17439 | /* end confdefs.h. */ | ||
17440 | #include <openssl/opensslv.h> | ||
17441 | _ACEOF | ||
17442 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
17443 | case "(($ac_try" in | ||
17444 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17445 | *) ac_try_echo=$ac_try;; | ||
17446 | esac | ||
17447 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17448 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
17449 | ac_status=$? | ||
17450 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17451 | rm -f conftest.er1 | ||
17452 | cat conftest.err >&5 | ||
17453 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17454 | (exit $ac_status); } >/dev/null && { | ||
17455 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
17456 | test ! -s conftest.err | ||
17457 | }; then | ||
17458 | ac_header_preproc=yes | ||
17459 | else | ||
17460 | echo "$as_me: failed program was:" >&5 | ||
17461 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17462 | |||
17463 | ac_header_preproc=no | ||
17464 | fi | ||
17465 | |||
17466 | rm -f conftest.err conftest.$ac_ext | ||
17467 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
17468 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
17469 | |||
17470 | # So? What about this header? | ||
17471 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
17472 | yes:no: ) | ||
17473 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
17474 | echo "$as_me: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
17475 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&5 | ||
17476 | echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&2;} | ||
17477 | ac_header_preproc=yes | ||
17478 | ;; | ||
17479 | no:yes:* ) | ||
17480 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: present but cannot be compiled" >&5 | ||
17481 | echo "$as_me: WARNING: openssl/opensslv.h: present but cannot be compiled" >&2;} | ||
17482 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: check for missing prerequisite headers?" >&5 | ||
17483 | echo "$as_me: WARNING: openssl/opensslv.h: check for missing prerequisite headers?" >&2;} | ||
17484 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&5 | ||
17485 | echo "$as_me: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&2;} | ||
17486 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
17487 | echo "$as_me: WARNING: openssl/opensslv.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
17488 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&5 | ||
17489 | echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&2;} | ||
17490 | { echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&5 | ||
17491 | echo "$as_me: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&2;} | ||
17492 | ( cat <<\_ASBOX | ||
17493 | ## ------------------------------------------- ## | ||
17494 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
17495 | ## ------------------------------------------- ## | ||
17496 | _ASBOX | ||
17497 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
17498 | ;; | ||
17499 | esac | ||
17500 | { echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5 | ||
17501 | echo $ECHO_N "checking for openssl/opensslv.h... $ECHO_C" >&6; } | ||
17502 | if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then | ||
17503 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
17504 | else | ||
17505 | ac_cv_header_openssl_opensslv_h=$ac_header_preproc | ||
17506 | fi | ||
17507 | { echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5 | ||
17508 | echo "${ECHO_T}$ac_cv_header_openssl_opensslv_h" >&6; } | ||
17509 | |||
17510 | fi | ||
17511 | if test $ac_cv_header_openssl_opensslv_h = yes; then | ||
17512 | : | ||
17513 | else | ||
17514 | { { echo "$as_me:$LINENO: error: *** OpenSSL headers missing - please install first or check config.log ***" >&5 | ||
17515 | echo "$as_me: error: *** OpenSSL headers missing - please install first or check config.log ***" >&2;} | ||
17516 | { (exit 1); exit 1; }; } | ||
17517 | fi | ||
17518 | |||
17519 | |||
17520 | cat >conftest.$ac_ext <<_ACEOF | ||
17521 | /* confdefs.h. */ | ||
17522 | _ACEOF | ||
17523 | cat confdefs.h >>conftest.$ac_ext | ||
17524 | cat >>conftest.$ac_ext <<_ACEOF | ||
17525 | /* end confdefs.h. */ | ||
17526 | |||
17527 | /* Override any GCC internal prototype to avoid an error. | ||
17528 | Use char because int might match the return type of a GCC | ||
17529 | builtin and then its argument prototype would still apply. */ | ||
17530 | #ifdef __cplusplus | ||
17531 | extern "C" | ||
17532 | #endif | ||
17533 | char RAND_add (); | ||
17534 | int | ||
17535 | main () | ||
17536 | { | ||
17537 | return RAND_add (); | ||
17538 | ; | ||
17539 | return 0; | ||
17540 | } | ||
17541 | _ACEOF | ||
17542 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
17543 | if { (ac_try="$ac_link" | ||
17544 | case "(($ac_try" in | ||
17545 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17546 | *) ac_try_echo=$ac_try;; | ||
17547 | esac | ||
17548 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17549 | (eval "$ac_link") 2>conftest.er1 | ||
17550 | ac_status=$? | ||
17551 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17552 | rm -f conftest.er1 | ||
17553 | cat conftest.err >&5 | ||
17554 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17555 | (exit $ac_status); } && { | ||
17556 | test -z "$ac_c_werror_flag" || | ||
17557 | test ! -s conftest.err | ||
17558 | } && test -s conftest$ac_exeext && | ||
17559 | $as_test_x conftest$ac_exeext; then | ||
17560 | cat >>confdefs.h <<\_ACEOF | ||
17561 | #define HAVE_OPENSSL 1 | ||
17562 | _ACEOF | ||
17563 | |||
17564 | else | ||
17565 | echo "$as_me: failed program was:" >&5 | ||
17566 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17567 | |||
17568 | |||
17569 | { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 | ||
17570 | echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} | ||
17571 | { (exit 1); exit 1; }; } | ||
17572 | |||
17573 | |||
17574 | fi | ||
17575 | |||
17576 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
17577 | conftest$ac_exeext conftest.$ac_ext | ||
17578 | |||
17579 | |||
17580 | fi | ||
17581 | |||
17582 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
17583 | conftest$ac_exeext conftest.$ac_ext | ||
17584 | |||
17585 | # Determine OpenSSL header version | ||
17586 | { echo "$as_me:$LINENO: checking OpenSSL header version" >&5 | ||
17587 | echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; } | ||
17588 | if test "$cross_compiling" = yes; then | ||
17589 | |||
17590 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 | ||
17591 | echo "$as_me: WARNING: cross compiling: not checking" >&2;} | ||
17592 | |||
17593 | |||
17594 | else | ||
17595 | cat >conftest.$ac_ext <<_ACEOF | ||
17596 | /* confdefs.h. */ | ||
17597 | _ACEOF | ||
17598 | cat confdefs.h >>conftest.$ac_ext | ||
17599 | cat >>conftest.$ac_ext <<_ACEOF | ||
17600 | /* end confdefs.h. */ | ||
17601 | |||
17602 | #include <stdio.h> | ||
17603 | #include <string.h> | ||
17604 | #include <openssl/opensslv.h> | ||
17605 | #define DATA "conftest.sslincver" | ||
17606 | int main(void) { | ||
17607 | FILE *fd; | ||
17608 | int rc; | ||
17609 | |||
17610 | fd = fopen(DATA,"w"); | ||
17611 | if(fd == NULL) | ||
17612 | exit(1); | ||
17613 | |||
17614 | if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0) | ||
17615 | exit(1); | ||
17616 | |||
17617 | exit(0); | ||
17618 | } | ||
17619 | |||
17620 | _ACEOF | ||
17621 | rm -f conftest$ac_exeext | ||
17622 | if { (ac_try="$ac_link" | ||
17623 | case "(($ac_try" in | ||
17624 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17625 | *) ac_try_echo=$ac_try;; | ||
17626 | esac | ||
17627 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17628 | (eval "$ac_link") 2>&5 | ||
17629 | ac_status=$? | ||
17630 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17631 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
17632 | { (case "(($ac_try" in | ||
17633 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17634 | *) ac_try_echo=$ac_try;; | ||
17635 | esac | ||
17636 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17637 | (eval "$ac_try") 2>&5 | ||
17638 | ac_status=$? | ||
17639 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17640 | (exit $ac_status); }; }; then | ||
17641 | |||
17642 | ssl_header_ver=`cat conftest.sslincver` | ||
17643 | { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5 | ||
17644 | echo "${ECHO_T}$ssl_header_ver" >&6; } | ||
17645 | |||
17646 | else | ||
17647 | echo "$as_me: program exited with status $ac_status" >&5 | ||
17648 | echo "$as_me: failed program was:" >&5 | ||
17649 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17650 | |||
17651 | ( exit $ac_status ) | ||
17652 | |||
17653 | { echo "$as_me:$LINENO: result: not found" >&5 | ||
17654 | echo "${ECHO_T}not found" >&6; } | ||
17655 | { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5 | ||
17656 | echo "$as_me: error: OpenSSL version header not found." >&2;} | ||
17657 | { (exit 1); exit 1; }; } | ||
17658 | |||
17659 | fi | ||
17660 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
17661 | fi | ||
17662 | |||
17663 | |||
17664 | |||
17665 | # Determine OpenSSL library version | ||
17666 | { echo "$as_me:$LINENO: checking OpenSSL library version" >&5 | ||
17667 | echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; } | ||
17668 | if test "$cross_compiling" = yes; then | ||
17669 | |||
17670 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 | ||
17671 | echo "$as_me: WARNING: cross compiling: not checking" >&2;} | ||
17672 | |||
17673 | |||
17674 | else | ||
17675 | cat >conftest.$ac_ext <<_ACEOF | ||
17676 | /* confdefs.h. */ | ||
17677 | _ACEOF | ||
17678 | cat confdefs.h >>conftest.$ac_ext | ||
17679 | cat >>conftest.$ac_ext <<_ACEOF | ||
17680 | /* end confdefs.h. */ | ||
17681 | |||
17682 | #include <stdio.h> | ||
17683 | #include <string.h> | ||
17684 | #include <openssl/opensslv.h> | ||
17685 | #include <openssl/crypto.h> | ||
17686 | #define DATA "conftest.ssllibver" | ||
17687 | int main(void) { | ||
17688 | FILE *fd; | ||
17689 | int rc; | ||
17690 | |||
17691 | fd = fopen(DATA,"w"); | ||
17692 | if(fd == NULL) | ||
17693 | exit(1); | ||
17694 | |||
17695 | if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0) | ||
17696 | exit(1); | ||
17697 | |||
17698 | exit(0); | ||
17699 | } | ||
17700 | |||
17701 | _ACEOF | ||
17702 | rm -f conftest$ac_exeext | ||
17703 | if { (ac_try="$ac_link" | ||
17704 | case "(($ac_try" in | ||
17705 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17706 | *) ac_try_echo=$ac_try;; | ||
17707 | esac | ||
17708 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17709 | (eval "$ac_link") 2>&5 | ||
17710 | ac_status=$? | ||
17711 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17712 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
17713 | { (case "(($ac_try" in | ||
17714 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17715 | *) ac_try_echo=$ac_try;; | ||
17716 | esac | ||
17717 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17718 | (eval "$ac_try") 2>&5 | ||
17719 | ac_status=$? | ||
17720 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17721 | (exit $ac_status); }; }; then | ||
17722 | |||
17723 | ssl_library_ver=`cat conftest.ssllibver` | ||
17724 | { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5 | ||
17725 | echo "${ECHO_T}$ssl_library_ver" >&6; } | ||
17726 | |||
17727 | else | ||
17728 | echo "$as_me: program exited with status $ac_status" >&5 | ||
17729 | echo "$as_me: failed program was:" >&5 | ||
17730 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17731 | |||
17732 | ( exit $ac_status ) | ||
17733 | |||
17734 | { echo "$as_me:$LINENO: result: not found" >&5 | ||
17735 | echo "${ECHO_T}not found" >&6; } | ||
17736 | { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5 | ||
17737 | echo "$as_me: error: OpenSSL library not found." >&2;} | ||
17738 | { (exit 1); exit 1; }; } | ||
17739 | |||
17740 | fi | ||
17741 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
17742 | fi | ||
17743 | |||
17744 | |||
17745 | |||
17746 | |||
17747 | # Check whether --with-openssl-header-check was given. | ||
17748 | if test "${with_openssl_header_check+set}" = set; then | ||
17749 | withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then | ||
17750 | openssl_check_nonfatal=1 | ||
17751 | fi | ||
17752 | |||
17753 | |||
17754 | fi | ||
17755 | |||
17756 | |||
17757 | # Sanity check OpenSSL headers | ||
17758 | { echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 | ||
17759 | echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; } | ||
17760 | if test "$cross_compiling" = yes; then | ||
17761 | |||
17762 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 | ||
17763 | echo "$as_me: WARNING: cross compiling: not checking" >&2;} | ||
17764 | |||
17765 | |||
17766 | else | ||
17767 | cat >conftest.$ac_ext <<_ACEOF | ||
17768 | /* confdefs.h. */ | ||
17769 | _ACEOF | ||
17770 | cat confdefs.h >>conftest.$ac_ext | ||
17771 | cat >>conftest.$ac_ext <<_ACEOF | ||
17772 | /* end confdefs.h. */ | ||
17773 | |||
17774 | #include <string.h> | ||
17775 | #include <openssl/opensslv.h> | ||
17776 | int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); } | ||
17777 | |||
17778 | _ACEOF | ||
17779 | rm -f conftest$ac_exeext | ||
17780 | if { (ac_try="$ac_link" | ||
17781 | case "(($ac_try" in | ||
17782 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17783 | *) ac_try_echo=$ac_try;; | ||
17784 | esac | ||
17785 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17786 | (eval "$ac_link") 2>&5 | ||
17787 | ac_status=$? | ||
17788 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17789 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
17790 | { (case "(($ac_try" in | ||
17791 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17792 | *) ac_try_echo=$ac_try;; | ||
17793 | esac | ||
17794 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17795 | (eval "$ac_try") 2>&5 | ||
17796 | ac_status=$? | ||
17797 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17798 | (exit $ac_status); }; }; then | ||
17799 | |||
17800 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
17801 | echo "${ECHO_T}yes" >&6; } | ||
17802 | |||
17803 | else | ||
17804 | echo "$as_me: program exited with status $ac_status" >&5 | ||
17805 | echo "$as_me: failed program was:" >&5 | ||
17806 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17807 | |||
17808 | ( exit $ac_status ) | ||
17809 | |||
17810 | { echo "$as_me:$LINENO: result: no" >&5 | ||
17811 | echo "${ECHO_T}no" >&6; } | ||
17812 | if test "x$openssl_check_nonfatal" = "x"; then | ||
17813 | { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your | ||
17814 | library. Check config.log for details. | ||
17815 | If you are sure your installation is consistent, you can disable the check | ||
17816 | by running \"./configure --without-openssl-header-check\". | ||
17817 | Also see contrib/findssl.sh for help identifying header/library mismatches. | ||
17818 | " >&5 | ||
17819 | echo "$as_me: error: Your OpenSSL headers do not match your | ||
17820 | library. Check config.log for details. | ||
17821 | If you are sure your installation is consistent, you can disable the check | ||
17822 | by running \"./configure --without-openssl-header-check\". | ||
17823 | Also see contrib/findssl.sh for help identifying header/library mismatches. | ||
17824 | " >&2;} | ||
17825 | { (exit 1); exit 1; }; } | ||
17826 | else | ||
17827 | { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your | ||
17828 | library. Check config.log for details. | ||
17829 | Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 | ||
17830 | echo "$as_me: WARNING: Your OpenSSL headers do not match your | ||
17831 | library. Check config.log for details. | ||
17832 | Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;} | ||
17833 | fi | ||
17834 | |||
17835 | fi | ||
17836 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
17837 | fi | ||
17838 | |||
17839 | |||
17840 | |||
17841 | { echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5 | ||
17842 | echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; } | ||
17843 | cat >conftest.$ac_ext <<_ACEOF | ||
17844 | /* confdefs.h. */ | ||
17845 | _ACEOF | ||
17846 | cat confdefs.h >>conftest.$ac_ext | ||
17847 | cat >>conftest.$ac_ext <<_ACEOF | ||
17848 | /* end confdefs.h. */ | ||
17849 | |||
17850 | #include <openssl/evp.h> | ||
17851 | int main(void) { SSLeay_add_all_algorithms(); } | ||
17852 | |||
17853 | _ACEOF | ||
17854 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
17855 | if { (ac_try="$ac_link" | ||
17856 | case "(($ac_try" in | ||
17857 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17858 | *) ac_try_echo=$ac_try;; | ||
17859 | esac | ||
17860 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17861 | (eval "$ac_link") 2>conftest.er1 | ||
17862 | ac_status=$? | ||
17863 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17864 | rm -f conftest.er1 | ||
17865 | cat conftest.err >&5 | ||
17866 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17867 | (exit $ac_status); } && { | ||
17868 | test -z "$ac_c_werror_flag" || | ||
17869 | test ! -s conftest.err | ||
17870 | } && test -s conftest$ac_exeext && | ||
17871 | $as_test_x conftest$ac_exeext; then | ||
17872 | |||
17873 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
17874 | echo "${ECHO_T}yes" >&6; } | ||
17875 | |||
17876 | else | ||
17877 | echo "$as_me: failed program was:" >&5 | ||
17878 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17879 | |||
17880 | |||
17881 | { echo "$as_me:$LINENO: result: no" >&5 | ||
17882 | echo "${ECHO_T}no" >&6; } | ||
17883 | saved_LIBS="$LIBS" | ||
17884 | LIBS="$LIBS -ldl" | ||
17885 | { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5 | ||
17886 | echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; } | ||
17887 | cat >conftest.$ac_ext <<_ACEOF | ||
17888 | /* confdefs.h. */ | ||
17889 | _ACEOF | ||
17890 | cat confdefs.h >>conftest.$ac_ext | ||
17891 | cat >>conftest.$ac_ext <<_ACEOF | ||
17892 | /* end confdefs.h. */ | ||
17893 | |||
17894 | #include <openssl/evp.h> | ||
17895 | int main(void) { SSLeay_add_all_algorithms(); } | ||
17896 | |||
17897 | _ACEOF | ||
17898 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
17899 | if { (ac_try="$ac_link" | ||
17900 | case "(($ac_try" in | ||
17901 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
17902 | *) ac_try_echo=$ac_try;; | ||
17903 | esac | ||
17904 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
17905 | (eval "$ac_link") 2>conftest.er1 | ||
17906 | ac_status=$? | ||
17907 | grep -v '^ *+' conftest.er1 >conftest.err | ||
17908 | rm -f conftest.er1 | ||
17909 | cat conftest.err >&5 | ||
17910 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
17911 | (exit $ac_status); } && { | ||
17912 | test -z "$ac_c_werror_flag" || | ||
17913 | test ! -s conftest.err | ||
17914 | } && test -s conftest$ac_exeext && | ||
17915 | $as_test_x conftest$ac_exeext; then | ||
17916 | |||
17917 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
17918 | echo "${ECHO_T}yes" >&6; } | ||
17919 | |||
17920 | else | ||
17921 | echo "$as_me: failed program was:" >&5 | ||
17922 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
17923 | |||
17924 | |||
17925 | { echo "$as_me:$LINENO: result: no" >&5 | ||
17926 | echo "${ECHO_T}no" >&6; } | ||
17927 | LIBS="$saved_LIBS" | ||
17928 | |||
17929 | |||
17930 | fi | ||
17931 | |||
17932 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
17933 | conftest$ac_exeext conftest.$ac_ext | ||
17934 | |||
17935 | |||
17936 | fi | ||
17937 | |||
17938 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
17939 | conftest$ac_exeext conftest.$ac_ext | ||
17940 | |||
17941 | |||
17942 | |||
17943 | |||
17944 | |||
17945 | for ac_func in RSA_generate_key_ex DSA_generate_parameters_ex BN_is_prime_ex RSA_get_default_method | ||
17946 | do | ||
17947 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
17948 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
17949 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
17950 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
17951 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
17952 | else | ||
17953 | cat >conftest.$ac_ext <<_ACEOF | ||
17954 | /* confdefs.h. */ | ||
17955 | _ACEOF | ||
17956 | cat confdefs.h >>conftest.$ac_ext | ||
17957 | cat >>conftest.$ac_ext <<_ACEOF | ||
17958 | /* end confdefs.h. */ | ||
17959 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
17960 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
17961 | #define $ac_func innocuous_$ac_func | ||
17962 | |||
17963 | /* System header to define __stub macros and hopefully few prototypes, | ||
17964 | which can conflict with char $ac_func (); below. | ||
17965 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
17966 | <limits.h> exists even on freestanding compilers. */ | ||
17967 | |||
17968 | #ifdef __STDC__ | ||
17969 | # include <limits.h> | ||
17970 | #else | ||
17971 | # include <assert.h> | ||
17972 | #endif | ||
17973 | |||
17974 | #undef $ac_func | ||
17975 | |||
17976 | /* Override any GCC internal prototype to avoid an error. | ||
17977 | Use char because int might match the return type of a GCC | ||
17978 | builtin and then its argument prototype would still apply. */ | ||
17979 | #ifdef __cplusplus | ||
17980 | extern "C" | ||
17981 | #endif | ||
17982 | char $ac_func (); | ||
17983 | /* The GNU C library defines this for functions which it implements | ||
17984 | to always fail with ENOSYS. Some functions are actually named | ||
17985 | something starting with __ and the normal name is an alias. */ | ||
17986 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
17987 | choke me | ||
17988 | #endif | ||
17989 | |||
17990 | int | ||
17991 | main () | ||
17992 | { | ||
17993 | return $ac_func (); | ||
17994 | ; | ||
17995 | return 0; | ||
17996 | } | ||
17997 | _ACEOF | ||
17998 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
17999 | if { (ac_try="$ac_link" | ||
18000 | case "(($ac_try" in | ||
18001 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18002 | *) ac_try_echo=$ac_try;; | ||
18003 | esac | ||
18004 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18005 | (eval "$ac_link") 2>conftest.er1 | ||
18006 | ac_status=$? | ||
18007 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18008 | rm -f conftest.er1 | ||
18009 | cat conftest.err >&5 | ||
18010 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18011 | (exit $ac_status); } && { | ||
18012 | test -z "$ac_c_werror_flag" || | ||
18013 | test ! -s conftest.err | ||
18014 | } && test -s conftest$ac_exeext && | ||
18015 | $as_test_x conftest$ac_exeext; then | ||
18016 | eval "$as_ac_var=yes" | ||
18017 | else | ||
18018 | echo "$as_me: failed program was:" >&5 | ||
18019 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18020 | |||
18021 | eval "$as_ac_var=no" | ||
18022 | fi | ||
18023 | |||
18024 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18025 | conftest$ac_exeext conftest.$ac_ext | ||
18026 | fi | ||
18027 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
18028 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
18029 | echo "${ECHO_T}$ac_res" >&6; } | ||
18030 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
18031 | cat >>confdefs.h <<_ACEOF | ||
18032 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
18033 | _ACEOF | ||
18034 | |||
18035 | fi | ||
18036 | done | ||
18037 | |||
18038 | |||
18039 | |||
18040 | # Check whether --with-ssl-engine was given. | ||
18041 | if test "${with_ssl_engine+set}" = set; then | ||
18042 | withval=$with_ssl_engine; if test "x$withval" != "xno" ; then | ||
18043 | { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5 | ||
18044 | echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; } | ||
18045 | cat >conftest.$ac_ext <<_ACEOF | ||
18046 | /* confdefs.h. */ | ||
18047 | _ACEOF | ||
18048 | cat confdefs.h >>conftest.$ac_ext | ||
18049 | cat >>conftest.$ac_ext <<_ACEOF | ||
18050 | /* end confdefs.h. */ | ||
18051 | #include <openssl/engine.h> | ||
18052 | int | ||
18053 | main () | ||
18054 | { | ||
18055 | |||
18056 | ENGINE_load_builtin_engines();ENGINE_register_all_complete(); | ||
18057 | |||
18058 | ; | ||
18059 | return 0; | ||
18060 | } | ||
18061 | _ACEOF | ||
18062 | rm -f conftest.$ac_objext | ||
18063 | if { (ac_try="$ac_compile" | ||
18064 | case "(($ac_try" in | ||
18065 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18066 | *) ac_try_echo=$ac_try;; | ||
18067 | esac | ||
18068 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18069 | (eval "$ac_compile") 2>conftest.er1 | ||
18070 | ac_status=$? | ||
18071 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18072 | rm -f conftest.er1 | ||
18073 | cat conftest.err >&5 | ||
18074 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18075 | (exit $ac_status); } && { | ||
18076 | test -z "$ac_c_werror_flag" || | ||
18077 | test ! -s conftest.err | ||
18078 | } && test -s conftest.$ac_objext; then | ||
18079 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
18080 | echo "${ECHO_T}yes" >&6; } | ||
18081 | |||
18082 | cat >>confdefs.h <<\_ACEOF | ||
18083 | #define USE_OPENSSL_ENGINE 1 | ||
18084 | _ACEOF | ||
18085 | |||
18086 | |||
18087 | else | ||
18088 | echo "$as_me: failed program was:" >&5 | ||
18089 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18090 | |||
18091 | { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5 | ||
18092 | echo "$as_me: error: OpenSSL ENGINE support not found" >&2;} | ||
18093 | { (exit 1); exit 1; }; } | ||
18094 | |||
18095 | fi | ||
18096 | |||
18097 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
18098 | fi | ||
18099 | |||
18100 | fi | ||
18101 | |||
18102 | |||
18103 | # Check for OpenSSL without EVP_aes_{192,256}_cbc | ||
18104 | { echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5 | ||
18105 | echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; } | ||
18106 | cat >conftest.$ac_ext <<_ACEOF | ||
18107 | /* confdefs.h. */ | ||
18108 | _ACEOF | ||
18109 | cat confdefs.h >>conftest.$ac_ext | ||
18110 | cat >>conftest.$ac_ext <<_ACEOF | ||
18111 | /* end confdefs.h. */ | ||
18112 | |||
18113 | #include <string.h> | ||
18114 | #include <openssl/evp.h> | ||
18115 | int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);} | ||
18116 | |||
18117 | _ACEOF | ||
18118 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18119 | if { (ac_try="$ac_link" | ||
18120 | case "(($ac_try" in | ||
18121 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18122 | *) ac_try_echo=$ac_try;; | ||
18123 | esac | ||
18124 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18125 | (eval "$ac_link") 2>conftest.er1 | ||
18126 | ac_status=$? | ||
18127 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18128 | rm -f conftest.er1 | ||
18129 | cat conftest.err >&5 | ||
18130 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18131 | (exit $ac_status); } && { | ||
18132 | test -z "$ac_c_werror_flag" || | ||
18133 | test ! -s conftest.err | ||
18134 | } && test -s conftest$ac_exeext && | ||
18135 | $as_test_x conftest$ac_exeext; then | ||
18136 | |||
18137 | { echo "$as_me:$LINENO: result: no" >&5 | ||
18138 | echo "${ECHO_T}no" >&6; } | ||
18139 | |||
18140 | else | ||
18141 | echo "$as_me: failed program was:" >&5 | ||
18142 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18143 | |||
18144 | |||
18145 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
18146 | echo "${ECHO_T}yes" >&6; } | ||
18147 | |||
18148 | cat >>confdefs.h <<\_ACEOF | ||
18149 | #define OPENSSL_LOBOTOMISED_AES 1 | ||
18150 | _ACEOF | ||
18151 | |||
18152 | |||
18153 | |||
18154 | fi | ||
18155 | |||
18156 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18157 | conftest$ac_exeext conftest.$ac_ext | ||
18158 | |||
18159 | { echo "$as_me:$LINENO: checking if EVP_DigestUpdate returns an int" >&5 | ||
18160 | echo $ECHO_N "checking if EVP_DigestUpdate returns an int... $ECHO_C" >&6; } | ||
18161 | cat >conftest.$ac_ext <<_ACEOF | ||
18162 | /* confdefs.h. */ | ||
18163 | _ACEOF | ||
18164 | cat confdefs.h >>conftest.$ac_ext | ||
18165 | cat >>conftest.$ac_ext <<_ACEOF | ||
18166 | /* end confdefs.h. */ | ||
18167 | |||
18168 | #include <string.h> | ||
18169 | #include <openssl/evp.h> | ||
18170 | int main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); } | ||
18171 | |||
18172 | _ACEOF | ||
18173 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18174 | if { (ac_try="$ac_link" | ||
18175 | case "(($ac_try" in | ||
18176 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18177 | *) ac_try_echo=$ac_try;; | ||
18178 | esac | ||
18179 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18180 | (eval "$ac_link") 2>conftest.er1 | ||
18181 | ac_status=$? | ||
18182 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18183 | rm -f conftest.er1 | ||
18184 | cat conftest.err >&5 | ||
18185 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18186 | (exit $ac_status); } && { | ||
18187 | test -z "$ac_c_werror_flag" || | ||
18188 | test ! -s conftest.err | ||
18189 | } && test -s conftest$ac_exeext && | ||
18190 | $as_test_x conftest$ac_exeext; then | ||
18191 | |||
18192 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
18193 | echo "${ECHO_T}yes" >&6; } | ||
18194 | |||
18195 | else | ||
18196 | echo "$as_me: failed program was:" >&5 | ||
18197 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18198 | |||
18199 | |||
18200 | { echo "$as_me:$LINENO: result: no" >&5 | ||
18201 | echo "${ECHO_T}no" >&6; } | ||
18202 | |||
18203 | cat >>confdefs.h <<\_ACEOF | ||
18204 | #define OPENSSL_EVP_DIGESTUPDATE_VOID 1 | ||
18205 | _ACEOF | ||
18206 | |||
18207 | |||
18208 | |||
18209 | fi | ||
18210 | |||
18211 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18212 | conftest$ac_exeext conftest.$ac_ext | ||
18213 | |||
18214 | # Some systems want crypt() from libcrypt, *not* the version in OpenSSL, | ||
18215 | # because the system crypt() is more featureful. | ||
18216 | if test "x$check_for_libcrypt_before" = "x1"; then | ||
18217 | |||
18218 | { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 | ||
18219 | echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; } | ||
18220 | if test "${ac_cv_lib_crypt_crypt+set}" = set; then | ||
18221 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18222 | else | ||
18223 | ac_check_lib_save_LIBS=$LIBS | ||
18224 | LIBS="-lcrypt $LIBS" | ||
18225 | cat >conftest.$ac_ext <<_ACEOF | ||
18226 | /* confdefs.h. */ | ||
18227 | _ACEOF | ||
18228 | cat confdefs.h >>conftest.$ac_ext | ||
18229 | cat >>conftest.$ac_ext <<_ACEOF | ||
18230 | /* end confdefs.h. */ | ||
18231 | |||
18232 | /* Override any GCC internal prototype to avoid an error. | ||
18233 | Use char because int might match the return type of a GCC | ||
18234 | builtin and then its argument prototype would still apply. */ | ||
18235 | #ifdef __cplusplus | ||
18236 | extern "C" | ||
18237 | #endif | ||
18238 | char crypt (); | ||
18239 | int | ||
18240 | main () | ||
18241 | { | ||
18242 | return crypt (); | ||
18243 | ; | ||
18244 | return 0; | ||
18245 | } | ||
18246 | _ACEOF | ||
18247 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18248 | if { (ac_try="$ac_link" | ||
18249 | case "(($ac_try" in | ||
18250 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18251 | *) ac_try_echo=$ac_try;; | ||
18252 | esac | ||
18253 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18254 | (eval "$ac_link") 2>conftest.er1 | ||
18255 | ac_status=$? | ||
18256 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18257 | rm -f conftest.er1 | ||
18258 | cat conftest.err >&5 | ||
18259 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18260 | (exit $ac_status); } && { | ||
18261 | test -z "$ac_c_werror_flag" || | ||
18262 | test ! -s conftest.err | ||
18263 | } && test -s conftest$ac_exeext && | ||
18264 | $as_test_x conftest$ac_exeext; then | ||
18265 | ac_cv_lib_crypt_crypt=yes | ||
18266 | else | ||
18267 | echo "$as_me: failed program was:" >&5 | ||
18268 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18269 | |||
18270 | ac_cv_lib_crypt_crypt=no | ||
18271 | fi | ||
18272 | |||
18273 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18274 | conftest$ac_exeext conftest.$ac_ext | ||
18275 | LIBS=$ac_check_lib_save_LIBS | ||
18276 | fi | ||
18277 | { echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 | ||
18278 | echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; } | ||
18279 | if test $ac_cv_lib_crypt_crypt = yes; then | ||
18280 | cat >>confdefs.h <<_ACEOF | ||
18281 | #define HAVE_LIBCRYPT 1 | ||
18282 | _ACEOF | ||
18283 | |||
18284 | LIBS="-lcrypt $LIBS" | ||
18285 | |||
18286 | fi | ||
18287 | |||
18288 | fi | ||
18289 | |||
18290 | # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the | ||
18291 | # version in OpenSSL. | ||
18292 | if test "x$check_for_libcrypt_later" = "x1"; then | ||
18293 | { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 | ||
18294 | echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; } | ||
18295 | if test "${ac_cv_lib_crypt_crypt+set}" = set; then | ||
18296 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18297 | else | ||
18298 | ac_check_lib_save_LIBS=$LIBS | ||
18299 | LIBS="-lcrypt $LIBS" | ||
18300 | cat >conftest.$ac_ext <<_ACEOF | ||
18301 | /* confdefs.h. */ | ||
18302 | _ACEOF | ||
18303 | cat confdefs.h >>conftest.$ac_ext | ||
18304 | cat >>conftest.$ac_ext <<_ACEOF | ||
18305 | /* end confdefs.h. */ | ||
18306 | |||
18307 | /* Override any GCC internal prototype to avoid an error. | ||
18308 | Use char because int might match the return type of a GCC | ||
18309 | builtin and then its argument prototype would still apply. */ | ||
18310 | #ifdef __cplusplus | ||
18311 | extern "C" | ||
18312 | #endif | ||
18313 | char crypt (); | ||
18314 | int | ||
18315 | main () | ||
18316 | { | ||
18317 | return crypt (); | ||
18318 | ; | ||
18319 | return 0; | ||
18320 | } | ||
18321 | _ACEOF | ||
18322 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18323 | if { (ac_try="$ac_link" | ||
18324 | case "(($ac_try" in | ||
18325 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18326 | *) ac_try_echo=$ac_try;; | ||
18327 | esac | ||
18328 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18329 | (eval "$ac_link") 2>conftest.er1 | ||
18330 | ac_status=$? | ||
18331 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18332 | rm -f conftest.er1 | ||
18333 | cat conftest.err >&5 | ||
18334 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18335 | (exit $ac_status); } && { | ||
18336 | test -z "$ac_c_werror_flag" || | ||
18337 | test ! -s conftest.err | ||
18338 | } && test -s conftest$ac_exeext && | ||
18339 | $as_test_x conftest$ac_exeext; then | ||
18340 | ac_cv_lib_crypt_crypt=yes | ||
18341 | else | ||
18342 | echo "$as_me: failed program was:" >&5 | ||
18343 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18344 | |||
18345 | ac_cv_lib_crypt_crypt=no | ||
18346 | fi | ||
18347 | |||
18348 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18349 | conftest$ac_exeext conftest.$ac_ext | ||
18350 | LIBS=$ac_check_lib_save_LIBS | ||
18351 | fi | ||
18352 | { echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 | ||
18353 | echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; } | ||
18354 | if test $ac_cv_lib_crypt_crypt = yes; then | ||
18355 | LIBS="$LIBS -lcrypt" | ||
18356 | fi | ||
18357 | |||
18358 | fi | ||
18359 | |||
18360 | # Search for SHA256 support in libc and/or OpenSSL | ||
18361 | |||
18362 | |||
18363 | for ac_func in SHA256_Update EVP_sha256 | ||
18364 | do | ||
18365 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
18366 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
18367 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
18368 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
18369 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18370 | else | ||
18371 | cat >conftest.$ac_ext <<_ACEOF | ||
18372 | /* confdefs.h. */ | ||
18373 | _ACEOF | ||
18374 | cat confdefs.h >>conftest.$ac_ext | ||
18375 | cat >>conftest.$ac_ext <<_ACEOF | ||
18376 | /* end confdefs.h. */ | ||
18377 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
18378 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
18379 | #define $ac_func innocuous_$ac_func | ||
18380 | |||
18381 | /* System header to define __stub macros and hopefully few prototypes, | ||
18382 | which can conflict with char $ac_func (); below. | ||
18383 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
18384 | <limits.h> exists even on freestanding compilers. */ | ||
18385 | |||
18386 | #ifdef __STDC__ | ||
18387 | # include <limits.h> | ||
18388 | #else | ||
18389 | # include <assert.h> | ||
18390 | #endif | ||
18391 | |||
18392 | #undef $ac_func | ||
18393 | |||
18394 | /* Override any GCC internal prototype to avoid an error. | ||
18395 | Use char because int might match the return type of a GCC | ||
18396 | builtin and then its argument prototype would still apply. */ | ||
18397 | #ifdef __cplusplus | ||
18398 | extern "C" | ||
18399 | #endif | ||
18400 | char $ac_func (); | ||
18401 | /* The GNU C library defines this for functions which it implements | ||
18402 | to always fail with ENOSYS. Some functions are actually named | ||
18403 | something starting with __ and the normal name is an alias. */ | ||
18404 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
18405 | choke me | ||
18406 | #endif | ||
18407 | |||
18408 | int | ||
18409 | main () | ||
18410 | { | ||
18411 | return $ac_func (); | ||
18412 | ; | ||
18413 | return 0; | ||
18414 | } | ||
18415 | _ACEOF | ||
18416 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18417 | if { (ac_try="$ac_link" | ||
18418 | case "(($ac_try" in | ||
18419 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18420 | *) ac_try_echo=$ac_try;; | ||
18421 | esac | ||
18422 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18423 | (eval "$ac_link") 2>conftest.er1 | ||
18424 | ac_status=$? | ||
18425 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18426 | rm -f conftest.er1 | ||
18427 | cat conftest.err >&5 | ||
18428 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18429 | (exit $ac_status); } && { | ||
18430 | test -z "$ac_c_werror_flag" || | ||
18431 | test ! -s conftest.err | ||
18432 | } && test -s conftest$ac_exeext && | ||
18433 | $as_test_x conftest$ac_exeext; then | ||
18434 | eval "$as_ac_var=yes" | ||
18435 | else | ||
18436 | echo "$as_me: failed program was:" >&5 | ||
18437 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18438 | |||
18439 | eval "$as_ac_var=no" | ||
18440 | fi | ||
18441 | |||
18442 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18443 | conftest$ac_exeext conftest.$ac_ext | ||
18444 | fi | ||
18445 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
18446 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
18447 | echo "${ECHO_T}$ac_res" >&6; } | ||
18448 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
18449 | cat >>confdefs.h <<_ACEOF | ||
18450 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
18451 | _ACEOF | ||
18452 | TEST_SSH_SHA256=yes | ||
18453 | else | ||
18454 | TEST_SSH_SHA256=no | ||
18455 | fi | ||
18456 | done | ||
18457 | |||
18458 | |||
18459 | |||
18460 | # Check complete ECC support in OpenSSL | ||
18461 | { echo "$as_me:$LINENO: checking whether OpenSSL has complete ECC support" >&5 | ||
18462 | echo $ECHO_N "checking whether OpenSSL has complete ECC support... $ECHO_C" >&6; } | ||
18463 | cat >conftest.$ac_ext <<_ACEOF | ||
18464 | /* confdefs.h. */ | ||
18465 | _ACEOF | ||
18466 | cat confdefs.h >>conftest.$ac_ext | ||
18467 | cat >>conftest.$ac_ext <<_ACEOF | ||
18468 | /* end confdefs.h. */ | ||
18469 | |||
18470 | #include <openssl/ec.h> | ||
18471 | #include <openssl/ecdh.h> | ||
18472 | #include <openssl/ecdsa.h> | ||
18473 | #include <openssl/evp.h> | ||
18474 | #include <openssl/objects.h> | ||
18475 | #include <openssl/opensslv.h> | ||
18476 | #if OPENSSL_VERSION_NUMBER < 0x0090807f /* 0.9.8g */ | ||
18477 | # error "OpenSSL < 0.9.8g has unreliable ECC code" | ||
18478 | #endif | ||
18479 | int main(void) { | ||
18480 | EC_KEY *e = EC_KEY_new_by_curve_name(NID_secp521r1); | ||
18481 | const EVP_MD *m = EVP_sha512(); /* We need this too */ | ||
18482 | } | ||
18483 | |||
18484 | _ACEOF | ||
18485 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18486 | if { (ac_try="$ac_link" | ||
18487 | case "(($ac_try" in | ||
18488 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18489 | *) ac_try_echo=$ac_try;; | ||
18490 | esac | ||
18491 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18492 | (eval "$ac_link") 2>conftest.er1 | ||
18493 | ac_status=$? | ||
18494 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18495 | rm -f conftest.er1 | ||
18496 | cat conftest.err >&5 | ||
18497 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18498 | (exit $ac_status); } && { | ||
18499 | test -z "$ac_c_werror_flag" || | ||
18500 | test ! -s conftest.err | ||
18501 | } && test -s conftest$ac_exeext && | ||
18502 | $as_test_x conftest$ac_exeext; then | ||
18503 | |||
18504 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
18505 | echo "${ECHO_T}yes" >&6; } | ||
18506 | |||
18507 | cat >>confdefs.h <<\_ACEOF | ||
18508 | #define OPENSSL_HAS_ECC 1 | ||
18509 | _ACEOF | ||
18510 | |||
18511 | TEST_SSH_ECC=yes | ||
18512 | COMMENT_OUT_ECC="" | ||
18513 | |||
18514 | else | ||
18515 | echo "$as_me: failed program was:" >&5 | ||
18516 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18517 | |||
18518 | |||
18519 | { echo "$as_me:$LINENO: result: no" >&5 | ||
18520 | echo "${ECHO_T}no" >&6; } | ||
18521 | TEST_SSH_ECC=no | ||
18522 | COMMENT_OUT_ECC="#no ecc#" | ||
18523 | |||
18524 | |||
18525 | fi | ||
18526 | |||
18527 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18528 | conftest$ac_exeext conftest.$ac_ext | ||
18529 | |||
18530 | |||
18531 | |||
18532 | saved_LIBS="$LIBS" | ||
18533 | { echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5 | ||
18534 | echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; } | ||
18535 | if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then | ||
18536 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18537 | else | ||
18538 | ac_check_lib_save_LIBS=$LIBS | ||
18539 | LIBS="-liaf $LIBS" | ||
18540 | cat >conftest.$ac_ext <<_ACEOF | ||
18541 | /* confdefs.h. */ | ||
18542 | _ACEOF | ||
18543 | cat confdefs.h >>conftest.$ac_ext | ||
18544 | cat >>conftest.$ac_ext <<_ACEOF | ||
18545 | /* end confdefs.h. */ | ||
18546 | |||
18547 | /* Override any GCC internal prototype to avoid an error. | ||
18548 | Use char because int might match the return type of a GCC | ||
18549 | builtin and then its argument prototype would still apply. */ | ||
18550 | #ifdef __cplusplus | ||
18551 | extern "C" | ||
18552 | #endif | ||
18553 | char ia_openinfo (); | ||
18554 | int | ||
18555 | main () | ||
18556 | { | ||
18557 | return ia_openinfo (); | ||
18558 | ; | ||
18559 | return 0; | ||
18560 | } | ||
18561 | _ACEOF | ||
18562 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18563 | if { (ac_try="$ac_link" | ||
18564 | case "(($ac_try" in | ||
18565 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18566 | *) ac_try_echo=$ac_try;; | ||
18567 | esac | ||
18568 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18569 | (eval "$ac_link") 2>conftest.er1 | ||
18570 | ac_status=$? | ||
18571 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18572 | rm -f conftest.er1 | ||
18573 | cat conftest.err >&5 | ||
18574 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18575 | (exit $ac_status); } && { | ||
18576 | test -z "$ac_c_werror_flag" || | ||
18577 | test ! -s conftest.err | ||
18578 | } && test -s conftest$ac_exeext && | ||
18579 | $as_test_x conftest$ac_exeext; then | ||
18580 | ac_cv_lib_iaf_ia_openinfo=yes | ||
18581 | else | ||
18582 | echo "$as_me: failed program was:" >&5 | ||
18583 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18584 | |||
18585 | ac_cv_lib_iaf_ia_openinfo=no | ||
18586 | fi | ||
18587 | |||
18588 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18589 | conftest$ac_exeext conftest.$ac_ext | ||
18590 | LIBS=$ac_check_lib_save_LIBS | ||
18591 | fi | ||
18592 | { echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5 | ||
18593 | echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; } | ||
18594 | if test $ac_cv_lib_iaf_ia_openinfo = yes; then | ||
18595 | |||
18596 | LIBS="$LIBS -liaf" | ||
18597 | |||
18598 | for ac_func in set_id | ||
18599 | do | ||
18600 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
18601 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
18602 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
18603 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
18604 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18605 | else | ||
18606 | cat >conftest.$ac_ext <<_ACEOF | ||
18607 | /* confdefs.h. */ | ||
18608 | _ACEOF | ||
18609 | cat confdefs.h >>conftest.$ac_ext | ||
18610 | cat >>conftest.$ac_ext <<_ACEOF | ||
18611 | /* end confdefs.h. */ | ||
18612 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
18613 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
18614 | #define $ac_func innocuous_$ac_func | ||
18615 | |||
18616 | /* System header to define __stub macros and hopefully few prototypes, | ||
18617 | which can conflict with char $ac_func (); below. | ||
18618 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
18619 | <limits.h> exists even on freestanding compilers. */ | ||
18620 | |||
18621 | #ifdef __STDC__ | ||
18622 | # include <limits.h> | ||
18623 | #else | ||
18624 | # include <assert.h> | ||
18625 | #endif | ||
18626 | |||
18627 | #undef $ac_func | ||
18628 | |||
18629 | /* Override any GCC internal prototype to avoid an error. | ||
18630 | Use char because int might match the return type of a GCC | ||
18631 | builtin and then its argument prototype would still apply. */ | ||
18632 | #ifdef __cplusplus | ||
18633 | extern "C" | ||
18634 | #endif | ||
18635 | char $ac_func (); | ||
18636 | /* The GNU C library defines this for functions which it implements | ||
18637 | to always fail with ENOSYS. Some functions are actually named | ||
18638 | something starting with __ and the normal name is an alias. */ | ||
18639 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
18640 | choke me | ||
18641 | #endif | ||
18642 | |||
18643 | int | ||
18644 | main () | ||
18645 | { | ||
18646 | return $ac_func (); | ||
18647 | ; | ||
18648 | return 0; | ||
18649 | } | ||
18650 | _ACEOF | ||
18651 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18652 | if { (ac_try="$ac_link" | ||
18653 | case "(($ac_try" in | ||
18654 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18655 | *) ac_try_echo=$ac_try;; | ||
18656 | esac | ||
18657 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18658 | (eval "$ac_link") 2>conftest.er1 | ||
18659 | ac_status=$? | ||
18660 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18661 | rm -f conftest.er1 | ||
18662 | cat conftest.err >&5 | ||
18663 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18664 | (exit $ac_status); } && { | ||
18665 | test -z "$ac_c_werror_flag" || | ||
18666 | test ! -s conftest.err | ||
18667 | } && test -s conftest$ac_exeext && | ||
18668 | $as_test_x conftest$ac_exeext; then | ||
18669 | eval "$as_ac_var=yes" | ||
18670 | else | ||
18671 | echo "$as_me: failed program was:" >&5 | ||
18672 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18673 | |||
18674 | eval "$as_ac_var=no" | ||
18675 | fi | ||
18676 | |||
18677 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18678 | conftest$ac_exeext conftest.$ac_ext | ||
18679 | fi | ||
18680 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
18681 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
18682 | echo "${ECHO_T}$ac_res" >&6; } | ||
18683 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
18684 | cat >>confdefs.h <<_ACEOF | ||
18685 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
18686 | _ACEOF | ||
18687 | SSHDLIBS="$SSHDLIBS -liaf" | ||
18688 | |||
18689 | cat >>confdefs.h <<\_ACEOF | ||
18690 | #define HAVE_LIBIAF 1 | ||
18691 | _ACEOF | ||
18692 | |||
18693 | |||
18694 | fi | ||
18695 | done | ||
18696 | |||
18697 | |||
18698 | fi | ||
18699 | |||
18700 | LIBS="$saved_LIBS" | ||
18701 | |||
18702 | ### Configure cryptographic random number support | ||
18703 | |||
18704 | # Check wheter OpenSSL seeds itself | ||
18705 | { echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 | ||
18706 | echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; } | ||
18707 | if test "$cross_compiling" = yes; then | ||
18708 | |||
18709 | { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5 | ||
18710 | echo "$as_me: WARNING: cross compiling: assuming yes" >&2;} | ||
18711 | # This is safe, since all recent OpenSSL versions will | ||
18712 | # complain at runtime if not seeded correctly. | ||
18713 | OPENSSL_SEEDS_ITSELF=yes | ||
18714 | |||
18715 | |||
18716 | else | ||
18717 | cat >conftest.$ac_ext <<_ACEOF | ||
18718 | /* confdefs.h. */ | ||
18719 | _ACEOF | ||
18720 | cat confdefs.h >>conftest.$ac_ext | ||
18721 | cat >>conftest.$ac_ext <<_ACEOF | ||
18722 | /* end confdefs.h. */ | ||
18723 | |||
18724 | #include <string.h> | ||
18725 | #include <openssl/rand.h> | ||
18726 | int main(void) { exit(RAND_status() == 1 ? 0 : 1); } | ||
18727 | |||
18728 | _ACEOF | ||
18729 | rm -f conftest$ac_exeext | ||
18730 | if { (ac_try="$ac_link" | ||
18731 | case "(($ac_try" in | ||
18732 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18733 | *) ac_try_echo=$ac_try;; | ||
18734 | esac | ||
18735 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18736 | (eval "$ac_link") 2>&5 | ||
18737 | ac_status=$? | ||
18738 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18739 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
18740 | { (case "(($ac_try" in | ||
18741 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18742 | *) ac_try_echo=$ac_try;; | ||
18743 | esac | ||
18744 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18745 | (eval "$ac_try") 2>&5 | ||
18746 | ac_status=$? | ||
18747 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18748 | (exit $ac_status); }; }; then | ||
18749 | |||
18750 | OPENSSL_SEEDS_ITSELF=yes | ||
18751 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
18752 | echo "${ECHO_T}yes" >&6; } | ||
18753 | |||
18754 | else | ||
18755 | echo "$as_me: program exited with status $ac_status" >&5 | ||
18756 | echo "$as_me: failed program was:" >&5 | ||
18757 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18758 | |||
18759 | ( exit $ac_status ) | ||
18760 | |||
18761 | { echo "$as_me:$LINENO: result: no" >&5 | ||
18762 | echo "${ECHO_T}no" >&6; } | ||
18763 | # Default to use of the rand helper if OpenSSL doesn't | ||
18764 | # seed itself | ||
18765 | USE_RAND_HELPER=yes | ||
18766 | |||
18767 | fi | ||
18768 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
18769 | fi | ||
18770 | |||
18771 | |||
18772 | |||
18773 | # Check for PAM libs | ||
18774 | PAM_MSG="no" | ||
18775 | |||
18776 | # Check whether --with-pam was given. | ||
18777 | if test "${with_pam+set}" = set; then | ||
18778 | withval=$with_pam; | ||
18779 | if test "x$withval" != "xno" ; then | ||
18780 | if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \ | ||
18781 | test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then | ||
18782 | { { echo "$as_me:$LINENO: error: PAM headers not found" >&5 | ||
18783 | echo "$as_me: error: PAM headers not found" >&2;} | ||
18784 | { (exit 1); exit 1; }; } | ||
18785 | fi | ||
18786 | |||
18787 | saved_LIBS="$LIBS" | ||
18788 | |||
18789 | { echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5 | ||
18790 | echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; } | ||
18791 | if test "${ac_cv_lib_dl_dlopen+set}" = set; then | ||
18792 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18793 | else | ||
18794 | ac_check_lib_save_LIBS=$LIBS | ||
18795 | LIBS="-ldl $LIBS" | ||
18796 | cat >conftest.$ac_ext <<_ACEOF | ||
18797 | /* confdefs.h. */ | ||
18798 | _ACEOF | ||
18799 | cat confdefs.h >>conftest.$ac_ext | ||
18800 | cat >>conftest.$ac_ext <<_ACEOF | ||
18801 | /* end confdefs.h. */ | ||
18802 | |||
18803 | /* Override any GCC internal prototype to avoid an error. | ||
18804 | Use char because int might match the return type of a GCC | ||
18805 | builtin and then its argument prototype would still apply. */ | ||
18806 | #ifdef __cplusplus | ||
18807 | extern "C" | ||
18808 | #endif | ||
18809 | char dlopen (); | ||
18810 | int | ||
18811 | main () | ||
18812 | { | ||
18813 | return dlopen (); | ||
18814 | ; | ||
18815 | return 0; | ||
18816 | } | ||
18817 | _ACEOF | ||
18818 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18819 | if { (ac_try="$ac_link" | ||
18820 | case "(($ac_try" in | ||
18821 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18822 | *) ac_try_echo=$ac_try;; | ||
18823 | esac | ||
18824 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18825 | (eval "$ac_link") 2>conftest.er1 | ||
18826 | ac_status=$? | ||
18827 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18828 | rm -f conftest.er1 | ||
18829 | cat conftest.err >&5 | ||
18830 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18831 | (exit $ac_status); } && { | ||
18832 | test -z "$ac_c_werror_flag" || | ||
18833 | test ! -s conftest.err | ||
18834 | } && test -s conftest$ac_exeext && | ||
18835 | $as_test_x conftest$ac_exeext; then | ||
18836 | ac_cv_lib_dl_dlopen=yes | ||
18837 | else | ||
18838 | echo "$as_me: failed program was:" >&5 | ||
18839 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18840 | |||
18841 | ac_cv_lib_dl_dlopen=no | ||
18842 | fi | ||
18843 | |||
18844 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18845 | conftest$ac_exeext conftest.$ac_ext | ||
18846 | LIBS=$ac_check_lib_save_LIBS | ||
18847 | fi | ||
18848 | { echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5 | ||
18849 | echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; } | ||
18850 | if test $ac_cv_lib_dl_dlopen = yes; then | ||
18851 | cat >>confdefs.h <<_ACEOF | ||
18852 | #define HAVE_LIBDL 1 | ||
18853 | _ACEOF | ||
18854 | |||
18855 | LIBS="-ldl $LIBS" | ||
18856 | |||
18857 | fi | ||
18858 | |||
18859 | |||
18860 | { echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5 | ||
18861 | echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; } | ||
18862 | if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then | ||
18863 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18864 | else | ||
18865 | ac_check_lib_save_LIBS=$LIBS | ||
18866 | LIBS="-lpam $LIBS" | ||
18867 | cat >conftest.$ac_ext <<_ACEOF | ||
18868 | /* confdefs.h. */ | ||
18869 | _ACEOF | ||
18870 | cat confdefs.h >>conftest.$ac_ext | ||
18871 | cat >>conftest.$ac_ext <<_ACEOF | ||
18872 | /* end confdefs.h. */ | ||
18873 | |||
18874 | /* Override any GCC internal prototype to avoid an error. | ||
18875 | Use char because int might match the return type of a GCC | ||
18876 | builtin and then its argument prototype would still apply. */ | ||
18877 | #ifdef __cplusplus | ||
18878 | extern "C" | ||
18879 | #endif | ||
18880 | char pam_set_item (); | ||
18881 | int | ||
18882 | main () | ||
18883 | { | ||
18884 | return pam_set_item (); | ||
18885 | ; | ||
18886 | return 0; | ||
18887 | } | ||
18888 | _ACEOF | ||
18889 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18890 | if { (ac_try="$ac_link" | ||
18891 | case "(($ac_try" in | ||
18892 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18893 | *) ac_try_echo=$ac_try;; | ||
18894 | esac | ||
18895 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18896 | (eval "$ac_link") 2>conftest.er1 | ||
18897 | ac_status=$? | ||
18898 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18899 | rm -f conftest.er1 | ||
18900 | cat conftest.err >&5 | ||
18901 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
18902 | (exit $ac_status); } && { | ||
18903 | test -z "$ac_c_werror_flag" || | ||
18904 | test ! -s conftest.err | ||
18905 | } && test -s conftest$ac_exeext && | ||
18906 | $as_test_x conftest$ac_exeext; then | ||
18907 | ac_cv_lib_pam_pam_set_item=yes | ||
18908 | else | ||
18909 | echo "$as_me: failed program was:" >&5 | ||
18910 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
18911 | |||
18912 | ac_cv_lib_pam_pam_set_item=no | ||
18913 | fi | ||
18914 | |||
18915 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
18916 | conftest$ac_exeext conftest.$ac_ext | ||
18917 | LIBS=$ac_check_lib_save_LIBS | ||
18918 | fi | ||
18919 | { echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5 | ||
18920 | echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; } | ||
18921 | if test $ac_cv_lib_pam_pam_set_item = yes; then | ||
18922 | cat >>confdefs.h <<_ACEOF | ||
18923 | #define HAVE_LIBPAM 1 | ||
18924 | _ACEOF | ||
18925 | |||
18926 | LIBS="-lpam $LIBS" | ||
18927 | |||
18928 | else | ||
18929 | { { echo "$as_me:$LINENO: error: *** libpam missing" >&5 | ||
18930 | echo "$as_me: error: *** libpam missing" >&2;} | ||
18931 | { (exit 1); exit 1; }; } | ||
18932 | fi | ||
18933 | |||
18934 | |||
18935 | for ac_func in pam_getenvlist | ||
18936 | do | ||
18937 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
18938 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
18939 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
18940 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
18941 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
18942 | else | ||
18943 | cat >conftest.$ac_ext <<_ACEOF | ||
18944 | /* confdefs.h. */ | ||
18945 | _ACEOF | ||
18946 | cat confdefs.h >>conftest.$ac_ext | ||
18947 | cat >>conftest.$ac_ext <<_ACEOF | ||
18948 | /* end confdefs.h. */ | ||
18949 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
18950 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
18951 | #define $ac_func innocuous_$ac_func | ||
18952 | |||
18953 | /* System header to define __stub macros and hopefully few prototypes, | ||
18954 | which can conflict with char $ac_func (); below. | ||
18955 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
18956 | <limits.h> exists even on freestanding compilers. */ | ||
18957 | |||
18958 | #ifdef __STDC__ | ||
18959 | # include <limits.h> | ||
18960 | #else | ||
18961 | # include <assert.h> | ||
18962 | #endif | ||
18963 | |||
18964 | #undef $ac_func | ||
18965 | |||
18966 | /* Override any GCC internal prototype to avoid an error. | ||
18967 | Use char because int might match the return type of a GCC | ||
18968 | builtin and then its argument prototype would still apply. */ | ||
18969 | #ifdef __cplusplus | ||
18970 | extern "C" | ||
18971 | #endif | ||
18972 | char $ac_func (); | ||
18973 | /* The GNU C library defines this for functions which it implements | ||
18974 | to always fail with ENOSYS. Some functions are actually named | ||
18975 | something starting with __ and the normal name is an alias. */ | ||
18976 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
18977 | choke me | ||
18978 | #endif | ||
18979 | |||
18980 | int | ||
18981 | main () | ||
18982 | { | ||
18983 | return $ac_func (); | ||
18984 | ; | ||
18985 | return 0; | ||
18986 | } | ||
18987 | _ACEOF | ||
18988 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
18989 | if { (ac_try="$ac_link" | ||
18990 | case "(($ac_try" in | ||
18991 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
18992 | *) ac_try_echo=$ac_try;; | ||
18993 | esac | ||
18994 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
18995 | (eval "$ac_link") 2>conftest.er1 | ||
18996 | ac_status=$? | ||
18997 | grep -v '^ *+' conftest.er1 >conftest.err | ||
18998 | rm -f conftest.er1 | ||
18999 | cat conftest.err >&5 | ||
19000 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
19001 | (exit $ac_status); } && { | ||
19002 | test -z "$ac_c_werror_flag" || | ||
19003 | test ! -s conftest.err | ||
19004 | } && test -s conftest$ac_exeext && | ||
19005 | $as_test_x conftest$ac_exeext; then | ||
19006 | eval "$as_ac_var=yes" | ||
19007 | else | ||
19008 | echo "$as_me: failed program was:" >&5 | ||
19009 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
19010 | |||
19011 | eval "$as_ac_var=no" | ||
19012 | fi | ||
19013 | |||
19014 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
19015 | conftest$ac_exeext conftest.$ac_ext | ||
19016 | fi | ||
19017 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
19018 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
19019 | echo "${ECHO_T}$ac_res" >&6; } | ||
19020 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
19021 | cat >>confdefs.h <<_ACEOF | ||
19022 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
19023 | _ACEOF | ||
19024 | |||
19025 | fi | ||
19026 | done | ||
19027 | |||
19028 | |||
19029 | for ac_func in pam_putenv | ||
19030 | do | ||
19031 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
19032 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
19033 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
19034 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
19035 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19036 | else | ||
19037 | cat >conftest.$ac_ext <<_ACEOF | ||
19038 | /* confdefs.h. */ | ||
19039 | _ACEOF | ||
19040 | cat confdefs.h >>conftest.$ac_ext | ||
19041 | cat >>conftest.$ac_ext <<_ACEOF | ||
19042 | /* end confdefs.h. */ | ||
19043 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
19044 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
19045 | #define $ac_func innocuous_$ac_func | ||
19046 | |||
19047 | /* System header to define __stub macros and hopefully few prototypes, | ||
19048 | which can conflict with char $ac_func (); below. | ||
19049 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
19050 | <limits.h> exists even on freestanding compilers. */ | ||
19051 | |||
19052 | #ifdef __STDC__ | ||
19053 | # include <limits.h> | ||
19054 | #else | ||
19055 | # include <assert.h> | ||
19056 | #endif | ||
19057 | |||
19058 | #undef $ac_func | ||
19059 | |||
19060 | /* Override any GCC internal prototype to avoid an error. | ||
19061 | Use char because int might match the return type of a GCC | ||
19062 | builtin and then its argument prototype would still apply. */ | ||
19063 | #ifdef __cplusplus | ||
19064 | extern "C" | ||
19065 | #endif | ||
19066 | char $ac_func (); | ||
19067 | /* The GNU C library defines this for functions which it implements | ||
19068 | to always fail with ENOSYS. Some functions are actually named | ||
19069 | something starting with __ and the normal name is an alias. */ | ||
19070 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
19071 | choke me | ||
19072 | #endif | ||
19073 | |||
19074 | int | ||
19075 | main () | ||
19076 | { | ||
19077 | return $ac_func (); | ||
19078 | ; | ||
19079 | return 0; | ||
19080 | } | ||
19081 | _ACEOF | ||
19082 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
19083 | if { (ac_try="$ac_link" | ||
19084 | case "(($ac_try" in | ||
19085 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
19086 | *) ac_try_echo=$ac_try;; | ||
19087 | esac | ||
19088 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
19089 | (eval "$ac_link") 2>conftest.er1 | ||
19090 | ac_status=$? | ||
19091 | grep -v '^ *+' conftest.er1 >conftest.err | ||
19092 | rm -f conftest.er1 | ||
19093 | cat conftest.err >&5 | ||
19094 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
19095 | (exit $ac_status); } && { | ||
19096 | test -z "$ac_c_werror_flag" || | ||
19097 | test ! -s conftest.err | ||
19098 | } && test -s conftest$ac_exeext && | ||
19099 | $as_test_x conftest$ac_exeext; then | ||
19100 | eval "$as_ac_var=yes" | ||
19101 | else | ||
19102 | echo "$as_me: failed program was:" >&5 | ||
19103 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
19104 | |||
19105 | eval "$as_ac_var=no" | ||
19106 | fi | ||
19107 | |||
19108 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
19109 | conftest$ac_exeext conftest.$ac_ext | ||
19110 | fi | ||
19111 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
19112 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
19113 | echo "${ECHO_T}$ac_res" >&6; } | ||
19114 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
19115 | cat >>confdefs.h <<_ACEOF | ||
19116 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
19117 | _ACEOF | ||
19118 | |||
19119 | fi | ||
19120 | done | ||
19121 | |||
19122 | LIBS="$saved_LIBS" | ||
19123 | |||
19124 | PAM_MSG="yes" | ||
19125 | |||
19126 | SSHDLIBS="$SSHDLIBS -lpam" | ||
19127 | |||
19128 | cat >>confdefs.h <<\_ACEOF | ||
19129 | #define USE_PAM 1 | ||
19130 | _ACEOF | ||
19131 | |||
19132 | |||
19133 | if test $ac_cv_lib_dl_dlopen = yes; then | ||
19134 | case "$LIBS" in | ||
19135 | *-ldl*) | ||
19136 | # libdl already in LIBS | ||
19137 | ;; | ||
19138 | *) | ||
19139 | SSHDLIBS="$SSHDLIBS -ldl" | ||
19140 | ;; | ||
19141 | esac | ||
19142 | fi | ||
19143 | fi | ||
19144 | |||
19145 | |||
19146 | fi | ||
19147 | |||
19148 | |||
19149 | # Check for older PAM | ||
19150 | if test "x$PAM_MSG" = "xyes" ; then | ||
19151 | # Check PAM strerror arguments (old PAM) | ||
19152 | { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5 | ||
19153 | echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; } | ||
19154 | cat >conftest.$ac_ext <<_ACEOF | ||
19155 | /* confdefs.h. */ | ||
19156 | _ACEOF | ||
19157 | cat confdefs.h >>conftest.$ac_ext | ||
19158 | cat >>conftest.$ac_ext <<_ACEOF | ||
19159 | /* end confdefs.h. */ | ||
19160 | |||
19161 | #include <stdlib.h> | ||
19162 | #if defined(HAVE_SECURITY_PAM_APPL_H) | ||
19163 | #include <security/pam_appl.h> | ||
19164 | #elif defined (HAVE_PAM_PAM_APPL_H) | ||
19165 | #include <pam/pam_appl.h> | ||
19166 | #endif | ||
19167 | |||
19168 | int | ||
19169 | main () | ||
19170 | { | ||
19171 | (void)pam_strerror((pam_handle_t *)NULL, -1); | ||
19172 | ; | ||
19173 | return 0; | ||
19174 | } | ||
19175 | _ACEOF | ||
19176 | rm -f conftest.$ac_objext | ||
19177 | if { (ac_try="$ac_compile" | ||
19178 | case "(($ac_try" in | ||
19179 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
19180 | *) ac_try_echo=$ac_try;; | ||
19181 | esac | ||
19182 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
19183 | (eval "$ac_compile") 2>conftest.er1 | ||
19184 | ac_status=$? | ||
19185 | grep -v '^ *+' conftest.er1 >conftest.err | ||
19186 | rm -f conftest.er1 | ||
19187 | cat conftest.err >&5 | ||
19188 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
19189 | (exit $ac_status); } && { | ||
19190 | test -z "$ac_c_werror_flag" || | ||
19191 | test ! -s conftest.err | ||
19192 | } && test -s conftest.$ac_objext; then | ||
19193 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19194 | echo "${ECHO_T}no" >&6; } | ||
19195 | else | ||
19196 | echo "$as_me: failed program was:" >&5 | ||
19197 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
19198 | |||
19199 | |||
19200 | |||
19201 | cat >>confdefs.h <<\_ACEOF | ||
19202 | #define HAVE_OLD_PAM 1 | ||
19203 | _ACEOF | ||
19204 | |||
19205 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
19206 | echo "${ECHO_T}yes" >&6; } | ||
19207 | PAM_MSG="yes (old library)" | ||
19208 | |||
19209 | |||
19210 | fi | ||
19211 | |||
19212 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
19213 | fi | ||
19214 | |||
19215 | # Do we want to force the use of the rand helper? | ||
19216 | |||
19217 | # Check whether --with-rand-helper was given. | ||
19218 | if test "${with_rand_helper+set}" = set; then | ||
19219 | withval=$with_rand_helper; | ||
19220 | if test "x$withval" = "xno" ; then | ||
19221 | # Force use of OpenSSL's internal RNG, even if | ||
19222 | # the previous test showed it to be unseeded. | ||
19223 | if test -z "$OPENSSL_SEEDS_ITSELF" ; then | ||
19224 | { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5 | ||
19225 | echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;} | ||
19226 | OPENSSL_SEEDS_ITSELF=yes | ||
19227 | USE_RAND_HELPER="" | ||
19228 | fi | ||
19229 | else | ||
19230 | USE_RAND_HELPER=yes | ||
19231 | fi | ||
19232 | |||
19233 | fi | ||
19234 | |||
19235 | |||
19236 | # Which randomness source do we use? | ||
19237 | if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then | ||
19238 | # OpenSSL only | ||
19239 | |||
19240 | cat >>confdefs.h <<\_ACEOF | ||
19241 | #define OPENSSL_PRNG_ONLY 1 | ||
19242 | _ACEOF | ||
19243 | |||
19244 | RAND_MSG="OpenSSL internal ONLY" | ||
19245 | INSTALL_SSH_RAND_HELPER="" | ||
19246 | elif test ! -z "$USE_RAND_HELPER" ; then | ||
19247 | # install rand helper | ||
19248 | RAND_MSG="ssh-rand-helper" | ||
19249 | INSTALL_SSH_RAND_HELPER="yes" | ||
19250 | fi | ||
19251 | |||
19252 | |||
19253 | ### Configuration of ssh-rand-helper | ||
19254 | |||
19255 | # PRNGD TCP socket | ||
19256 | |||
19257 | # Check whether --with-prngd-port was given. | ||
19258 | if test "${with_prngd_port+set}" = set; then | ||
19259 | withval=$with_prngd_port; | ||
19260 | case "$withval" in | ||
19261 | no) | ||
19262 | withval="" | ||
19263 | ;; | ||
19264 | [0-9]*) | ||
19265 | ;; | ||
19266 | *) | ||
19267 | { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5 | ||
19268 | echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;} | ||
19269 | { (exit 1); exit 1; }; } | ||
19270 | ;; | ||
19271 | esac | ||
19272 | if test ! -z "$withval" ; then | ||
19273 | PRNGD_PORT="$withval" | ||
19274 | |||
19275 | cat >>confdefs.h <<_ACEOF | ||
19276 | #define PRNGD_PORT $PRNGD_PORT | ||
19277 | _ACEOF | ||
19278 | |||
19279 | fi | ||
19280 | |||
19281 | |||
19282 | fi | ||
19283 | |||
19284 | |||
19285 | # PRNGD Unix domain socket | ||
19286 | |||
19287 | # Check whether --with-prngd-socket was given. | ||
19288 | if test "${with_prngd_socket+set}" = set; then | ||
19289 | withval=$with_prngd_socket; | ||
19290 | case "$withval" in | ||
19291 | yes) | ||
19292 | withval="/var/run/egd-pool" | ||
19293 | ;; | ||
19294 | no) | ||
19295 | withval="" | ||
19296 | ;; | ||
19297 | /*) | ||
19298 | ;; | ||
19299 | *) | ||
19300 | { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5 | ||
19301 | echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;} | ||
19302 | { (exit 1); exit 1; }; } | ||
19303 | ;; | ||
19304 | esac | ||
19305 | |||
19306 | if test ! -z "$withval" ; then | ||
19307 | if test ! -z "$PRNGD_PORT" ; then | ||
19308 | { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5 | ||
19309 | echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;} | ||
19310 | { (exit 1); exit 1; }; } | ||
19311 | fi | ||
19312 | if test ! -r "$withval" ; then | ||
19313 | { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5 | ||
19314 | echo "$as_me: WARNING: Entropy socket is not readable" >&2;} | ||
19315 | fi | ||
19316 | PRNGD_SOCKET="$withval" | ||
19317 | |||
19318 | cat >>confdefs.h <<_ACEOF | ||
19319 | #define PRNGD_SOCKET "$PRNGD_SOCKET" | ||
19320 | _ACEOF | ||
19321 | |||
19322 | fi | ||
19323 | |||
19324 | else | ||
19325 | |||
19326 | # Check for existing socket only if we don't have a random device already | ||
19327 | if test "$USE_RAND_HELPER" = yes ; then | ||
19328 | { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5 | ||
19329 | echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; } | ||
19330 | # Insert other locations here | ||
19331 | for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do | ||
19332 | if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then | ||
19333 | PRNGD_SOCKET="$sock" | ||
19334 | cat >>confdefs.h <<_ACEOF | ||
19335 | #define PRNGD_SOCKET "$PRNGD_SOCKET" | ||
19336 | _ACEOF | ||
19337 | |||
19338 | break; | ||
19339 | fi | ||
19340 | done | ||
19341 | if test ! -z "$PRNGD_SOCKET" ; then | ||
19342 | { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5 | ||
19343 | echo "${ECHO_T}$PRNGD_SOCKET" >&6; } | ||
19344 | else | ||
19345 | { echo "$as_me:$LINENO: result: not found" >&5 | ||
19346 | echo "${ECHO_T}not found" >&6; } | ||
19347 | fi | ||
19348 | fi | ||
19349 | |||
19350 | |||
19351 | fi | ||
19352 | |||
19353 | |||
19354 | # Change default command timeout for hashing entropy source | ||
19355 | entropy_timeout=200 | ||
19356 | |||
19357 | # Check whether --with-entropy-timeout was given. | ||
19358 | if test "${with_entropy_timeout+set}" = set; then | ||
19359 | withval=$with_entropy_timeout; | ||
19360 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
19361 | test "x${withval}" != "xyes"; then | ||
19362 | entropy_timeout=$withval | ||
19363 | fi | ||
19364 | |||
19365 | |||
19366 | fi | ||
19367 | |||
19368 | |||
19369 | cat >>confdefs.h <<_ACEOF | ||
19370 | #define ENTROPY_TIMEOUT_MSEC $entropy_timeout | ||
19371 | _ACEOF | ||
19372 | |||
19373 | |||
19374 | SSH_PRIVSEP_USER=sshd | ||
19375 | |||
19376 | # Check whether --with-privsep-user was given. | ||
19377 | if test "${with_privsep_user+set}" = set; then | ||
19378 | withval=$with_privsep_user; | ||
19379 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
19380 | test "x${withval}" != "xyes"; then | ||
19381 | SSH_PRIVSEP_USER=$withval | ||
19382 | fi | ||
19383 | |||
19384 | |||
19385 | fi | ||
19386 | |||
19387 | |||
19388 | cat >>confdefs.h <<_ACEOF | ||
19389 | #define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER" | ||
19390 | _ACEOF | ||
19391 | |||
19392 | |||
19393 | |||
19394 | # We do this little dance with the search path to insure | ||
19395 | # that programs that we select for use by installed programs | ||
19396 | # (which may be run by the super-user) come from trusted | ||
19397 | # locations before they come from the user's private area. | ||
19398 | # This should help avoid accidentally configuring some | ||
19399 | # random version of a program in someone's personal bin. | ||
19400 | |||
19401 | OPATH=$PATH | ||
19402 | PATH=/bin:/usr/bin | ||
19403 | test -h /bin 2> /dev/null && PATH=/usr/bin | ||
19404 | test -d /sbin && PATH=$PATH:/sbin | ||
19405 | test -d /usr/sbin && PATH=$PATH:/usr/sbin | ||
19406 | PATH=$PATH:/etc:$OPATH | ||
19407 | |||
19408 | # These programs are used by the command hashing source to gather entropy | ||
19409 | |||
19410 | # Extract the first word of "ls", so it can be a program name with args. | ||
19411 | set dummy ls; ac_word=$2 | ||
19412 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19413 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19414 | if test "${ac_cv_path_PROG_LS+set}" = set; then | ||
19415 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19416 | else | ||
19417 | case $PROG_LS in | ||
19418 | [\\/]* | ?:[\\/]*) | ||
19419 | ac_cv_path_PROG_LS="$PROG_LS" # Let the user override the test with a path. | ||
19420 | ;; | ||
19421 | *) | ||
19422 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19423 | for as_dir in $PATH | ||
19424 | do | ||
19425 | IFS=$as_save_IFS | ||
19426 | test -z "$as_dir" && as_dir=. | ||
19427 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19428 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19429 | ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext" | ||
19430 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19431 | break 2 | ||
19432 | fi | ||
19433 | done | ||
19434 | done | ||
19435 | IFS=$as_save_IFS | ||
19436 | |||
19437 | ;; | ||
19438 | esac | ||
19439 | fi | ||
19440 | PROG_LS=$ac_cv_path_PROG_LS | ||
19441 | if test -n "$PROG_LS"; then | ||
19442 | { echo "$as_me:$LINENO: result: $PROG_LS" >&5 | ||
19443 | echo "${ECHO_T}$PROG_LS" >&6; } | ||
19444 | else | ||
19445 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19446 | echo "${ECHO_T}no" >&6; } | ||
19447 | fi | ||
19448 | |||
19449 | |||
19450 | if test -z "$PROG_LS" ; then | ||
19451 | PROG_LS="undef" | ||
19452 | fi | ||
19453 | |||
19454 | |||
19455 | |||
19456 | # Extract the first word of "netstat", so it can be a program name with args. | ||
19457 | set dummy netstat; ac_word=$2 | ||
19458 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19459 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19460 | if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then | ||
19461 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19462 | else | ||
19463 | case $PROG_NETSTAT in | ||
19464 | [\\/]* | ?:[\\/]*) | ||
19465 | ac_cv_path_PROG_NETSTAT="$PROG_NETSTAT" # Let the user override the test with a path. | ||
19466 | ;; | ||
19467 | *) | ||
19468 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19469 | for as_dir in $PATH | ||
19470 | do | ||
19471 | IFS=$as_save_IFS | ||
19472 | test -z "$as_dir" && as_dir=. | ||
19473 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19474 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19475 | ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext" | ||
19476 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19477 | break 2 | ||
19478 | fi | ||
19479 | done | ||
19480 | done | ||
19481 | IFS=$as_save_IFS | ||
19482 | |||
19483 | ;; | ||
19484 | esac | ||
19485 | fi | ||
19486 | PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT | ||
19487 | if test -n "$PROG_NETSTAT"; then | ||
19488 | { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5 | ||
19489 | echo "${ECHO_T}$PROG_NETSTAT" >&6; } | ||
19490 | else | ||
19491 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19492 | echo "${ECHO_T}no" >&6; } | ||
19493 | fi | ||
19494 | |||
19495 | |||
19496 | if test -z "$PROG_NETSTAT" ; then | ||
19497 | PROG_NETSTAT="undef" | ||
19498 | fi | ||
19499 | |||
19500 | |||
19501 | |||
19502 | # Extract the first word of "arp", so it can be a program name with args. | ||
19503 | set dummy arp; ac_word=$2 | ||
19504 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19505 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19506 | if test "${ac_cv_path_PROG_ARP+set}" = set; then | ||
19507 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19508 | else | ||
19509 | case $PROG_ARP in | ||
19510 | [\\/]* | ?:[\\/]*) | ||
19511 | ac_cv_path_PROG_ARP="$PROG_ARP" # Let the user override the test with a path. | ||
19512 | ;; | ||
19513 | *) | ||
19514 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19515 | for as_dir in $PATH | ||
19516 | do | ||
19517 | IFS=$as_save_IFS | ||
19518 | test -z "$as_dir" && as_dir=. | ||
19519 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19520 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19521 | ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext" | ||
19522 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19523 | break 2 | ||
19524 | fi | ||
19525 | done | ||
19526 | done | ||
19527 | IFS=$as_save_IFS | ||
19528 | |||
19529 | ;; | ||
19530 | esac | ||
19531 | fi | ||
19532 | PROG_ARP=$ac_cv_path_PROG_ARP | ||
19533 | if test -n "$PROG_ARP"; then | ||
19534 | { echo "$as_me:$LINENO: result: $PROG_ARP" >&5 | ||
19535 | echo "${ECHO_T}$PROG_ARP" >&6; } | ||
19536 | else | ||
19537 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19538 | echo "${ECHO_T}no" >&6; } | ||
19539 | fi | ||
19540 | |||
19541 | |||
19542 | if test -z "$PROG_ARP" ; then | ||
19543 | PROG_ARP="undef" | ||
19544 | fi | ||
19545 | |||
19546 | |||
19547 | |||
19548 | # Extract the first word of "ifconfig", so it can be a program name with args. | ||
19549 | set dummy ifconfig; ac_word=$2 | ||
19550 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19551 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19552 | if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then | ||
19553 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19554 | else | ||
19555 | case $PROG_IFCONFIG in | ||
19556 | [\\/]* | ?:[\\/]*) | ||
19557 | ac_cv_path_PROG_IFCONFIG="$PROG_IFCONFIG" # Let the user override the test with a path. | ||
19558 | ;; | ||
19559 | *) | ||
19560 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19561 | for as_dir in $PATH | ||
19562 | do | ||
19563 | IFS=$as_save_IFS | ||
19564 | test -z "$as_dir" && as_dir=. | ||
19565 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19566 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19567 | ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext" | ||
19568 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19569 | break 2 | ||
19570 | fi | ||
19571 | done | ||
19572 | done | ||
19573 | IFS=$as_save_IFS | ||
19574 | |||
19575 | ;; | ||
19576 | esac | ||
19577 | fi | ||
19578 | PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG | ||
19579 | if test -n "$PROG_IFCONFIG"; then | ||
19580 | { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5 | ||
19581 | echo "${ECHO_T}$PROG_IFCONFIG" >&6; } | ||
19582 | else | ||
19583 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19584 | echo "${ECHO_T}no" >&6; } | ||
19585 | fi | ||
19586 | |||
19587 | |||
19588 | if test -z "$PROG_IFCONFIG" ; then | ||
19589 | PROG_IFCONFIG="undef" | ||
19590 | fi | ||
19591 | |||
19592 | |||
19593 | |||
19594 | # Extract the first word of "jstat", so it can be a program name with args. | ||
19595 | set dummy jstat; ac_word=$2 | ||
19596 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19597 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19598 | if test "${ac_cv_path_PROG_JSTAT+set}" = set; then | ||
19599 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19600 | else | ||
19601 | case $PROG_JSTAT in | ||
19602 | [\\/]* | ?:[\\/]*) | ||
19603 | ac_cv_path_PROG_JSTAT="$PROG_JSTAT" # Let the user override the test with a path. | ||
19604 | ;; | ||
19605 | *) | ||
19606 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19607 | for as_dir in $PATH | ||
19608 | do | ||
19609 | IFS=$as_save_IFS | ||
19610 | test -z "$as_dir" && as_dir=. | ||
19611 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19612 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19613 | ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext" | ||
19614 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19615 | break 2 | ||
19616 | fi | ||
19617 | done | ||
19618 | done | ||
19619 | IFS=$as_save_IFS | ||
19620 | |||
19621 | ;; | ||
19622 | esac | ||
19623 | fi | ||
19624 | PROG_JSTAT=$ac_cv_path_PROG_JSTAT | ||
19625 | if test -n "$PROG_JSTAT"; then | ||
19626 | { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5 | ||
19627 | echo "${ECHO_T}$PROG_JSTAT" >&6; } | ||
19628 | else | ||
19629 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19630 | echo "${ECHO_T}no" >&6; } | ||
19631 | fi | ||
19632 | |||
19633 | |||
19634 | if test -z "$PROG_JSTAT" ; then | ||
19635 | PROG_JSTAT="undef" | ||
19636 | fi | ||
19637 | |||
19638 | |||
19639 | |||
19640 | # Extract the first word of "ps", so it can be a program name with args. | ||
19641 | set dummy ps; ac_word=$2 | ||
19642 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19643 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19644 | if test "${ac_cv_path_PROG_PS+set}" = set; then | ||
19645 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19646 | else | ||
19647 | case $PROG_PS in | ||
19648 | [\\/]* | ?:[\\/]*) | ||
19649 | ac_cv_path_PROG_PS="$PROG_PS" # Let the user override the test with a path. | ||
19650 | ;; | ||
19651 | *) | ||
19652 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19653 | for as_dir in $PATH | ||
19654 | do | ||
19655 | IFS=$as_save_IFS | ||
19656 | test -z "$as_dir" && as_dir=. | ||
19657 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19658 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19659 | ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext" | ||
19660 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19661 | break 2 | ||
19662 | fi | ||
19663 | done | ||
19664 | done | ||
19665 | IFS=$as_save_IFS | ||
19666 | |||
19667 | ;; | ||
19668 | esac | ||
19669 | fi | ||
19670 | PROG_PS=$ac_cv_path_PROG_PS | ||
19671 | if test -n "$PROG_PS"; then | ||
19672 | { echo "$as_me:$LINENO: result: $PROG_PS" >&5 | ||
19673 | echo "${ECHO_T}$PROG_PS" >&6; } | ||
19674 | else | ||
19675 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19676 | echo "${ECHO_T}no" >&6; } | ||
19677 | fi | ||
19678 | |||
19679 | |||
19680 | if test -z "$PROG_PS" ; then | ||
19681 | PROG_PS="undef" | ||
19682 | fi | ||
19683 | |||
19684 | |||
19685 | |||
19686 | # Extract the first word of "sar", so it can be a program name with args. | ||
19687 | set dummy sar; ac_word=$2 | ||
19688 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19689 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19690 | if test "${ac_cv_path_PROG_SAR+set}" = set; then | ||
19691 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19692 | else | ||
19693 | case $PROG_SAR in | ||
19694 | [\\/]* | ?:[\\/]*) | ||
19695 | ac_cv_path_PROG_SAR="$PROG_SAR" # Let the user override the test with a path. | ||
19696 | ;; | ||
19697 | *) | ||
19698 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19699 | for as_dir in $PATH | ||
19700 | do | ||
19701 | IFS=$as_save_IFS | ||
19702 | test -z "$as_dir" && as_dir=. | ||
19703 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19704 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19705 | ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext" | ||
19706 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19707 | break 2 | ||
19708 | fi | ||
19709 | done | ||
19710 | done | ||
19711 | IFS=$as_save_IFS | ||
19712 | |||
19713 | ;; | ||
19714 | esac | ||
19715 | fi | ||
19716 | PROG_SAR=$ac_cv_path_PROG_SAR | ||
19717 | if test -n "$PROG_SAR"; then | ||
19718 | { echo "$as_me:$LINENO: result: $PROG_SAR" >&5 | ||
19719 | echo "${ECHO_T}$PROG_SAR" >&6; } | ||
19720 | else | ||
19721 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19722 | echo "${ECHO_T}no" >&6; } | ||
19723 | fi | ||
19724 | |||
19725 | |||
19726 | if test -z "$PROG_SAR" ; then | ||
19727 | PROG_SAR="undef" | ||
19728 | fi | ||
19729 | |||
19730 | |||
19731 | |||
19732 | # Extract the first word of "w", so it can be a program name with args. | ||
19733 | set dummy w; ac_word=$2 | ||
19734 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19735 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19736 | if test "${ac_cv_path_PROG_W+set}" = set; then | ||
19737 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19738 | else | ||
19739 | case $PROG_W in | ||
19740 | [\\/]* | ?:[\\/]*) | ||
19741 | ac_cv_path_PROG_W="$PROG_W" # Let the user override the test with a path. | ||
19742 | ;; | ||
19743 | *) | ||
19744 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19745 | for as_dir in $PATH | ||
19746 | do | ||
19747 | IFS=$as_save_IFS | ||
19748 | test -z "$as_dir" && as_dir=. | ||
19749 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19750 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19751 | ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext" | ||
19752 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19753 | break 2 | ||
19754 | fi | ||
19755 | done | ||
19756 | done | ||
19757 | IFS=$as_save_IFS | ||
19758 | |||
19759 | ;; | ||
19760 | esac | ||
19761 | fi | ||
19762 | PROG_W=$ac_cv_path_PROG_W | ||
19763 | if test -n "$PROG_W"; then | ||
19764 | { echo "$as_me:$LINENO: result: $PROG_W" >&5 | ||
19765 | echo "${ECHO_T}$PROG_W" >&6; } | ||
19766 | else | ||
19767 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19768 | echo "${ECHO_T}no" >&6; } | ||
19769 | fi | ||
19770 | |||
19771 | |||
19772 | if test -z "$PROG_W" ; then | ||
19773 | PROG_W="undef" | ||
19774 | fi | ||
19775 | |||
19776 | |||
19777 | |||
19778 | # Extract the first word of "who", so it can be a program name with args. | ||
19779 | set dummy who; ac_word=$2 | ||
19780 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19781 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19782 | if test "${ac_cv_path_PROG_WHO+set}" = set; then | ||
19783 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19784 | else | ||
19785 | case $PROG_WHO in | ||
19786 | [\\/]* | ?:[\\/]*) | ||
19787 | ac_cv_path_PROG_WHO="$PROG_WHO" # Let the user override the test with a path. | ||
19788 | ;; | ||
19789 | *) | ||
19790 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19791 | for as_dir in $PATH | ||
19792 | do | ||
19793 | IFS=$as_save_IFS | ||
19794 | test -z "$as_dir" && as_dir=. | ||
19795 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19796 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19797 | ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext" | ||
19798 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19799 | break 2 | ||
19800 | fi | ||
19801 | done | ||
19802 | done | ||
19803 | IFS=$as_save_IFS | ||
19804 | |||
19805 | ;; | ||
19806 | esac | ||
19807 | fi | ||
19808 | PROG_WHO=$ac_cv_path_PROG_WHO | ||
19809 | if test -n "$PROG_WHO"; then | ||
19810 | { echo "$as_me:$LINENO: result: $PROG_WHO" >&5 | ||
19811 | echo "${ECHO_T}$PROG_WHO" >&6; } | ||
19812 | else | ||
19813 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19814 | echo "${ECHO_T}no" >&6; } | ||
19815 | fi | ||
19816 | |||
19817 | |||
19818 | if test -z "$PROG_WHO" ; then | ||
19819 | PROG_WHO="undef" | ||
19820 | fi | ||
19821 | |||
19822 | |||
19823 | |||
19824 | # Extract the first word of "last", so it can be a program name with args. | ||
19825 | set dummy last; ac_word=$2 | ||
19826 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19827 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19828 | if test "${ac_cv_path_PROG_LAST+set}" = set; then | ||
19829 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19830 | else | ||
19831 | case $PROG_LAST in | ||
19832 | [\\/]* | ?:[\\/]*) | ||
19833 | ac_cv_path_PROG_LAST="$PROG_LAST" # Let the user override the test with a path. | ||
19834 | ;; | ||
19835 | *) | ||
19836 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19837 | for as_dir in $PATH | ||
19838 | do | ||
19839 | IFS=$as_save_IFS | ||
19840 | test -z "$as_dir" && as_dir=. | ||
19841 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19842 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19843 | ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext" | ||
19844 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19845 | break 2 | ||
19846 | fi | ||
19847 | done | ||
19848 | done | ||
19849 | IFS=$as_save_IFS | ||
19850 | |||
19851 | ;; | ||
19852 | esac | ||
19853 | fi | ||
19854 | PROG_LAST=$ac_cv_path_PROG_LAST | ||
19855 | if test -n "$PROG_LAST"; then | ||
19856 | { echo "$as_me:$LINENO: result: $PROG_LAST" >&5 | ||
19857 | echo "${ECHO_T}$PROG_LAST" >&6; } | ||
19858 | else | ||
19859 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19860 | echo "${ECHO_T}no" >&6; } | ||
19861 | fi | ||
19862 | |||
19863 | |||
19864 | if test -z "$PROG_LAST" ; then | ||
19865 | PROG_LAST="undef" | ||
19866 | fi | ||
19867 | |||
19868 | |||
19869 | |||
19870 | # Extract the first word of "lastlog", so it can be a program name with args. | ||
19871 | set dummy lastlog; ac_word=$2 | ||
19872 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19873 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19874 | if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then | ||
19875 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19876 | else | ||
19877 | case $PROG_LASTLOG in | ||
19878 | [\\/]* | ?:[\\/]*) | ||
19879 | ac_cv_path_PROG_LASTLOG="$PROG_LASTLOG" # Let the user override the test with a path. | ||
19880 | ;; | ||
19881 | *) | ||
19882 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19883 | for as_dir in $PATH | ||
19884 | do | ||
19885 | IFS=$as_save_IFS | ||
19886 | test -z "$as_dir" && as_dir=. | ||
19887 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19888 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19889 | ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext" | ||
19890 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19891 | break 2 | ||
19892 | fi | ||
19893 | done | ||
19894 | done | ||
19895 | IFS=$as_save_IFS | ||
19896 | |||
19897 | ;; | ||
19898 | esac | ||
19899 | fi | ||
19900 | PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG | ||
19901 | if test -n "$PROG_LASTLOG"; then | ||
19902 | { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5 | ||
19903 | echo "${ECHO_T}$PROG_LASTLOG" >&6; } | ||
19904 | else | ||
19905 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19906 | echo "${ECHO_T}no" >&6; } | ||
19907 | fi | ||
19908 | |||
19909 | |||
19910 | if test -z "$PROG_LASTLOG" ; then | ||
19911 | PROG_LASTLOG="undef" | ||
19912 | fi | ||
19913 | |||
19914 | |||
19915 | |||
19916 | # Extract the first word of "df", so it can be a program name with args. | ||
19917 | set dummy df; ac_word=$2 | ||
19918 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19919 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19920 | if test "${ac_cv_path_PROG_DF+set}" = set; then | ||
19921 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19922 | else | ||
19923 | case $PROG_DF in | ||
19924 | [\\/]* | ?:[\\/]*) | ||
19925 | ac_cv_path_PROG_DF="$PROG_DF" # Let the user override the test with a path. | ||
19926 | ;; | ||
19927 | *) | ||
19928 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19929 | for as_dir in $PATH | ||
19930 | do | ||
19931 | IFS=$as_save_IFS | ||
19932 | test -z "$as_dir" && as_dir=. | ||
19933 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19934 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19935 | ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext" | ||
19936 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19937 | break 2 | ||
19938 | fi | ||
19939 | done | ||
19940 | done | ||
19941 | IFS=$as_save_IFS | ||
19942 | |||
19943 | ;; | ||
19944 | esac | ||
19945 | fi | ||
19946 | PROG_DF=$ac_cv_path_PROG_DF | ||
19947 | if test -n "$PROG_DF"; then | ||
19948 | { echo "$as_me:$LINENO: result: $PROG_DF" >&5 | ||
19949 | echo "${ECHO_T}$PROG_DF" >&6; } | ||
19950 | else | ||
19951 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19952 | echo "${ECHO_T}no" >&6; } | ||
19953 | fi | ||
19954 | |||
19955 | |||
19956 | if test -z "$PROG_DF" ; then | ||
19957 | PROG_DF="undef" | ||
19958 | fi | ||
19959 | |||
19960 | |||
19961 | |||
19962 | # Extract the first word of "vmstat", so it can be a program name with args. | ||
19963 | set dummy vmstat; ac_word=$2 | ||
19964 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
19965 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
19966 | if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then | ||
19967 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
19968 | else | ||
19969 | case $PROG_VMSTAT in | ||
19970 | [\\/]* | ?:[\\/]*) | ||
19971 | ac_cv_path_PROG_VMSTAT="$PROG_VMSTAT" # Let the user override the test with a path. | ||
19972 | ;; | ||
19973 | *) | ||
19974 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
19975 | for as_dir in $PATH | ||
19976 | do | ||
19977 | IFS=$as_save_IFS | ||
19978 | test -z "$as_dir" && as_dir=. | ||
19979 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
19980 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
19981 | ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext" | ||
19982 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
19983 | break 2 | ||
19984 | fi | ||
19985 | done | ||
19986 | done | ||
19987 | IFS=$as_save_IFS | ||
19988 | |||
19989 | ;; | ||
19990 | esac | ||
19991 | fi | ||
19992 | PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT | ||
19993 | if test -n "$PROG_VMSTAT"; then | ||
19994 | { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5 | ||
19995 | echo "${ECHO_T}$PROG_VMSTAT" >&6; } | ||
19996 | else | ||
19997 | { echo "$as_me:$LINENO: result: no" >&5 | ||
19998 | echo "${ECHO_T}no" >&6; } | ||
19999 | fi | ||
20000 | |||
20001 | |||
20002 | if test -z "$PROG_VMSTAT" ; then | ||
20003 | PROG_VMSTAT="undef" | ||
20004 | fi | ||
20005 | |||
20006 | |||
20007 | |||
20008 | # Extract the first word of "uptime", so it can be a program name with args. | ||
20009 | set dummy uptime; ac_word=$2 | ||
20010 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
20011 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
20012 | if test "${ac_cv_path_PROG_UPTIME+set}" = set; then | ||
20013 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20014 | else | ||
20015 | case $PROG_UPTIME in | ||
20016 | [\\/]* | ?:[\\/]*) | ||
20017 | ac_cv_path_PROG_UPTIME="$PROG_UPTIME" # Let the user override the test with a path. | ||
20018 | ;; | ||
20019 | *) | ||
20020 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
20021 | for as_dir in $PATH | ||
20022 | do | ||
20023 | IFS=$as_save_IFS | ||
20024 | test -z "$as_dir" && as_dir=. | ||
20025 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
20026 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
20027 | ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext" | ||
20028 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
20029 | break 2 | ||
20030 | fi | ||
20031 | done | ||
20032 | done | ||
20033 | IFS=$as_save_IFS | ||
20034 | |||
20035 | ;; | ||
20036 | esac | ||
20037 | fi | ||
20038 | PROG_UPTIME=$ac_cv_path_PROG_UPTIME | ||
20039 | if test -n "$PROG_UPTIME"; then | ||
20040 | { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5 | ||
20041 | echo "${ECHO_T}$PROG_UPTIME" >&6; } | ||
20042 | else | ||
20043 | { echo "$as_me:$LINENO: result: no" >&5 | ||
20044 | echo "${ECHO_T}no" >&6; } | ||
20045 | fi | ||
20046 | |||
20047 | |||
20048 | if test -z "$PROG_UPTIME" ; then | ||
20049 | PROG_UPTIME="undef" | ||
20050 | fi | ||
20051 | |||
20052 | |||
20053 | |||
20054 | # Extract the first word of "ipcs", so it can be a program name with args. | ||
20055 | set dummy ipcs; ac_word=$2 | ||
20056 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
20057 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
20058 | if test "${ac_cv_path_PROG_IPCS+set}" = set; then | ||
20059 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20060 | else | ||
20061 | case $PROG_IPCS in | ||
20062 | [\\/]* | ?:[\\/]*) | ||
20063 | ac_cv_path_PROG_IPCS="$PROG_IPCS" # Let the user override the test with a path. | ||
20064 | ;; | ||
20065 | *) | ||
20066 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
20067 | for as_dir in $PATH | ||
20068 | do | ||
20069 | IFS=$as_save_IFS | ||
20070 | test -z "$as_dir" && as_dir=. | ||
20071 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
20072 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
20073 | ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext" | ||
20074 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
20075 | break 2 | ||
20076 | fi | ||
20077 | done | ||
20078 | done | ||
20079 | IFS=$as_save_IFS | ||
20080 | |||
20081 | ;; | ||
20082 | esac | ||
20083 | fi | ||
20084 | PROG_IPCS=$ac_cv_path_PROG_IPCS | ||
20085 | if test -n "$PROG_IPCS"; then | ||
20086 | { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5 | ||
20087 | echo "${ECHO_T}$PROG_IPCS" >&6; } | ||
20088 | else | ||
20089 | { echo "$as_me:$LINENO: result: no" >&5 | ||
20090 | echo "${ECHO_T}no" >&6; } | ||
20091 | fi | ||
20092 | |||
20093 | |||
20094 | if test -z "$PROG_IPCS" ; then | ||
20095 | PROG_IPCS="undef" | ||
20096 | fi | ||
20097 | |||
20098 | |||
20099 | |||
20100 | # Extract the first word of "tail", so it can be a program name with args. | ||
20101 | set dummy tail; ac_word=$2 | ||
20102 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
20103 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
20104 | if test "${ac_cv_path_PROG_TAIL+set}" = set; then | ||
20105 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20106 | else | ||
20107 | case $PROG_TAIL in | ||
20108 | [\\/]* | ?:[\\/]*) | ||
20109 | ac_cv_path_PROG_TAIL="$PROG_TAIL" # Let the user override the test with a path. | ||
20110 | ;; | ||
20111 | *) | ||
20112 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
20113 | for as_dir in $PATH | ||
20114 | do | ||
20115 | IFS=$as_save_IFS | ||
20116 | test -z "$as_dir" && as_dir=. | ||
20117 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
20118 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
20119 | ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext" | ||
20120 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
20121 | break 2 | ||
20122 | fi | ||
20123 | done | ||
20124 | done | ||
20125 | IFS=$as_save_IFS | ||
20126 | |||
20127 | ;; | ||
20128 | esac | ||
20129 | fi | ||
20130 | PROG_TAIL=$ac_cv_path_PROG_TAIL | ||
20131 | if test -n "$PROG_TAIL"; then | ||
20132 | { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5 | ||
20133 | echo "${ECHO_T}$PROG_TAIL" >&6; } | ||
20134 | else | ||
20135 | { echo "$as_me:$LINENO: result: no" >&5 | ||
20136 | echo "${ECHO_T}no" >&6; } | ||
20137 | fi | ||
20138 | |||
20139 | |||
20140 | if test -z "$PROG_TAIL" ; then | ||
20141 | PROG_TAIL="undef" | ||
20142 | fi | ||
20143 | |||
20144 | |||
20145 | # restore PATH | ||
20146 | PATH=$OPATH | ||
20147 | |||
20148 | # Where does ssh-rand-helper get its randomness from? | ||
20149 | INSTALL_SSH_PRNG_CMDS="" | ||
20150 | if test ! -z "$INSTALL_SSH_RAND_HELPER" ; then | ||
20151 | if test ! -z "$PRNGD_PORT" ; then | ||
20152 | RAND_HELPER_MSG="TCP localhost:$PRNGD_PORT" | ||
20153 | elif test ! -z "$PRNGD_SOCKET" ; then | ||
20154 | RAND_HELPER_MSG="Unix domain socket \"$PRNGD_SOCKET\"" | ||
20155 | else | ||
20156 | RAND_HELPER_MSG="Command hashing (timeout $entropy_timeout)" | ||
20157 | RAND_HELPER_CMDHASH=yes | ||
20158 | INSTALL_SSH_PRNG_CMDS="yes" | ||
20159 | fi | ||
20160 | fi | ||
20161 | |||
20162 | |||
20163 | |||
20164 | # Cheap hack to ensure NEWS-OS libraries are arranged right. | ||
20165 | if test ! -z "$SONY" ; then | ||
20166 | LIBS="$LIBS -liberty"; | ||
20167 | fi | ||
20168 | |||
20169 | # Check for long long datatypes | ||
20170 | { echo "$as_me:$LINENO: checking for long long" >&5 | ||
20171 | echo $ECHO_N "checking for long long... $ECHO_C" >&6; } | ||
20172 | if test "${ac_cv_type_long_long+set}" = set; then | ||
20173 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20174 | else | ||
20175 | cat >conftest.$ac_ext <<_ACEOF | ||
20176 | /* confdefs.h. */ | ||
20177 | _ACEOF | ||
20178 | cat confdefs.h >>conftest.$ac_ext | ||
20179 | cat >>conftest.$ac_ext <<_ACEOF | ||
20180 | /* end confdefs.h. */ | ||
20181 | $ac_includes_default | ||
20182 | typedef long long ac__type_new_; | ||
20183 | int | ||
20184 | main () | ||
20185 | { | ||
20186 | if ((ac__type_new_ *) 0) | ||
20187 | return 0; | ||
20188 | if (sizeof (ac__type_new_)) | ||
20189 | return 0; | ||
20190 | ; | ||
20191 | return 0; | ||
20192 | } | ||
20193 | _ACEOF | ||
20194 | rm -f conftest.$ac_objext | ||
20195 | if { (ac_try="$ac_compile" | ||
20196 | case "(($ac_try" in | ||
20197 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20198 | *) ac_try_echo=$ac_try;; | ||
20199 | esac | ||
20200 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20201 | (eval "$ac_compile") 2>conftest.er1 | ||
20202 | ac_status=$? | ||
20203 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20204 | rm -f conftest.er1 | ||
20205 | cat conftest.err >&5 | ||
20206 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20207 | (exit $ac_status); } && { | ||
20208 | test -z "$ac_c_werror_flag" || | ||
20209 | test ! -s conftest.err | ||
20210 | } && test -s conftest.$ac_objext; then | ||
20211 | ac_cv_type_long_long=yes | ||
20212 | else | ||
20213 | echo "$as_me: failed program was:" >&5 | ||
20214 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20215 | |||
20216 | ac_cv_type_long_long=no | ||
20217 | fi | ||
20218 | |||
20219 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20220 | fi | ||
20221 | { echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5 | ||
20222 | echo "${ECHO_T}$ac_cv_type_long_long" >&6; } | ||
20223 | if test $ac_cv_type_long_long = yes; then | ||
20224 | |||
20225 | cat >>confdefs.h <<_ACEOF | ||
20226 | #define HAVE_LONG_LONG 1 | ||
20227 | _ACEOF | ||
20228 | |||
20229 | |||
20230 | fi | ||
20231 | { echo "$as_me:$LINENO: checking for unsigned long long" >&5 | ||
20232 | echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; } | ||
20233 | if test "${ac_cv_type_unsigned_long_long+set}" = set; then | ||
20234 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20235 | else | ||
20236 | cat >conftest.$ac_ext <<_ACEOF | ||
20237 | /* confdefs.h. */ | ||
20238 | _ACEOF | ||
20239 | cat confdefs.h >>conftest.$ac_ext | ||
20240 | cat >>conftest.$ac_ext <<_ACEOF | ||
20241 | /* end confdefs.h. */ | ||
20242 | $ac_includes_default | ||
20243 | typedef unsigned long long ac__type_new_; | ||
20244 | int | ||
20245 | main () | ||
20246 | { | ||
20247 | if ((ac__type_new_ *) 0) | ||
20248 | return 0; | ||
20249 | if (sizeof (ac__type_new_)) | ||
20250 | return 0; | ||
20251 | ; | ||
20252 | return 0; | ||
20253 | } | ||
20254 | _ACEOF | ||
20255 | rm -f conftest.$ac_objext | ||
20256 | if { (ac_try="$ac_compile" | ||
20257 | case "(($ac_try" in | ||
20258 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20259 | *) ac_try_echo=$ac_try;; | ||
20260 | esac | ||
20261 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20262 | (eval "$ac_compile") 2>conftest.er1 | ||
20263 | ac_status=$? | ||
20264 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20265 | rm -f conftest.er1 | ||
20266 | cat conftest.err >&5 | ||
20267 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20268 | (exit $ac_status); } && { | ||
20269 | test -z "$ac_c_werror_flag" || | ||
20270 | test ! -s conftest.err | ||
20271 | } && test -s conftest.$ac_objext; then | ||
20272 | ac_cv_type_unsigned_long_long=yes | ||
20273 | else | ||
20274 | echo "$as_me: failed program was:" >&5 | ||
20275 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20276 | |||
20277 | ac_cv_type_unsigned_long_long=no | ||
20278 | fi | ||
20279 | |||
20280 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20281 | fi | ||
20282 | { echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5 | ||
20283 | echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; } | ||
20284 | if test $ac_cv_type_unsigned_long_long = yes; then | ||
20285 | |||
20286 | cat >>confdefs.h <<_ACEOF | ||
20287 | #define HAVE_UNSIGNED_LONG_LONG 1 | ||
20288 | _ACEOF | ||
20289 | |||
20290 | |||
20291 | fi | ||
20292 | { echo "$as_me:$LINENO: checking for long double" >&5 | ||
20293 | echo $ECHO_N "checking for long double... $ECHO_C" >&6; } | ||
20294 | if test "${ac_cv_type_long_double+set}" = set; then | ||
20295 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20296 | else | ||
20297 | cat >conftest.$ac_ext <<_ACEOF | ||
20298 | /* confdefs.h. */ | ||
20299 | _ACEOF | ||
20300 | cat confdefs.h >>conftest.$ac_ext | ||
20301 | cat >>conftest.$ac_ext <<_ACEOF | ||
20302 | /* end confdefs.h. */ | ||
20303 | $ac_includes_default | ||
20304 | typedef long double ac__type_new_; | ||
20305 | int | ||
20306 | main () | ||
20307 | { | ||
20308 | if ((ac__type_new_ *) 0) | ||
20309 | return 0; | ||
20310 | if (sizeof (ac__type_new_)) | ||
20311 | return 0; | ||
20312 | ; | ||
20313 | return 0; | ||
20314 | } | ||
20315 | _ACEOF | ||
20316 | rm -f conftest.$ac_objext | ||
20317 | if { (ac_try="$ac_compile" | ||
20318 | case "(($ac_try" in | ||
20319 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20320 | *) ac_try_echo=$ac_try;; | ||
20321 | esac | ||
20322 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20323 | (eval "$ac_compile") 2>conftest.er1 | ||
20324 | ac_status=$? | ||
20325 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20326 | rm -f conftest.er1 | ||
20327 | cat conftest.err >&5 | ||
20328 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20329 | (exit $ac_status); } && { | ||
20330 | test -z "$ac_c_werror_flag" || | ||
20331 | test ! -s conftest.err | ||
20332 | } && test -s conftest.$ac_objext; then | ||
20333 | ac_cv_type_long_double=yes | ||
20334 | else | ||
20335 | echo "$as_me: failed program was:" >&5 | ||
20336 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20337 | |||
20338 | ac_cv_type_long_double=no | ||
20339 | fi | ||
20340 | |||
20341 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20342 | fi | ||
20343 | { echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5 | ||
20344 | echo "${ECHO_T}$ac_cv_type_long_double" >&6; } | ||
20345 | if test $ac_cv_type_long_double = yes; then | ||
20346 | |||
20347 | cat >>confdefs.h <<_ACEOF | ||
20348 | #define HAVE_LONG_DOUBLE 1 | ||
20349 | _ACEOF | ||
20350 | |||
20351 | |||
20352 | fi | ||
20353 | |||
20354 | |||
20355 | # Check datatype sizes | ||
20356 | { echo "$as_me:$LINENO: checking for char" >&5 | ||
20357 | echo $ECHO_N "checking for char... $ECHO_C" >&6; } | ||
20358 | if test "${ac_cv_type_char+set}" = set; then | ||
20359 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20360 | else | ||
20361 | cat >conftest.$ac_ext <<_ACEOF | ||
20362 | /* confdefs.h. */ | ||
20363 | _ACEOF | ||
20364 | cat confdefs.h >>conftest.$ac_ext | ||
20365 | cat >>conftest.$ac_ext <<_ACEOF | ||
20366 | /* end confdefs.h. */ | ||
20367 | $ac_includes_default | ||
20368 | typedef char ac__type_new_; | ||
20369 | int | ||
20370 | main () | ||
20371 | { | ||
20372 | if ((ac__type_new_ *) 0) | ||
20373 | return 0; | ||
20374 | if (sizeof (ac__type_new_)) | ||
20375 | return 0; | ||
20376 | ; | ||
20377 | return 0; | ||
20378 | } | ||
20379 | _ACEOF | ||
20380 | rm -f conftest.$ac_objext | ||
20381 | if { (ac_try="$ac_compile" | ||
20382 | case "(($ac_try" in | ||
20383 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20384 | *) ac_try_echo=$ac_try;; | ||
20385 | esac | ||
20386 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20387 | (eval "$ac_compile") 2>conftest.er1 | ||
20388 | ac_status=$? | ||
20389 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20390 | rm -f conftest.er1 | ||
20391 | cat conftest.err >&5 | ||
20392 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20393 | (exit $ac_status); } && { | ||
20394 | test -z "$ac_c_werror_flag" || | ||
20395 | test ! -s conftest.err | ||
20396 | } && test -s conftest.$ac_objext; then | ||
20397 | ac_cv_type_char=yes | ||
20398 | else | ||
20399 | echo "$as_me: failed program was:" >&5 | ||
20400 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20401 | |||
20402 | ac_cv_type_char=no | ||
20403 | fi | ||
20404 | |||
20405 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20406 | fi | ||
20407 | { echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5 | ||
20408 | echo "${ECHO_T}$ac_cv_type_char" >&6; } | ||
20409 | |||
20410 | # The cast to long int works around a bug in the HP C Compiler | ||
20411 | # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects | ||
20412 | # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. | ||
20413 | # This bug is HP SR number 8606223364. | ||
20414 | { echo "$as_me:$LINENO: checking size of char" >&5 | ||
20415 | echo $ECHO_N "checking size of char... $ECHO_C" >&6; } | ||
20416 | if test "${ac_cv_sizeof_char+set}" = set; then | ||
20417 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20418 | else | ||
20419 | if test "$cross_compiling" = yes; then | ||
20420 | # Depending upon the size, compute the lo and hi bounds. | ||
20421 | cat >conftest.$ac_ext <<_ACEOF | ||
20422 | /* confdefs.h. */ | ||
20423 | _ACEOF | ||
20424 | cat confdefs.h >>conftest.$ac_ext | ||
20425 | cat >>conftest.$ac_ext <<_ACEOF | ||
20426 | /* end confdefs.h. */ | ||
20427 | $ac_includes_default | ||
20428 | typedef char ac__type_sizeof_; | ||
20429 | int | ||
20430 | main () | ||
20431 | { | ||
20432 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; | ||
20433 | test_array [0] = 0 | ||
20434 | |||
20435 | ; | ||
20436 | return 0; | ||
20437 | } | ||
20438 | _ACEOF | ||
20439 | rm -f conftest.$ac_objext | ||
20440 | if { (ac_try="$ac_compile" | ||
20441 | case "(($ac_try" in | ||
20442 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20443 | *) ac_try_echo=$ac_try;; | ||
20444 | esac | ||
20445 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20446 | (eval "$ac_compile") 2>conftest.er1 | ||
20447 | ac_status=$? | ||
20448 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20449 | rm -f conftest.er1 | ||
20450 | cat conftest.err >&5 | ||
20451 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20452 | (exit $ac_status); } && { | ||
20453 | test -z "$ac_c_werror_flag" || | ||
20454 | test ! -s conftest.err | ||
20455 | } && test -s conftest.$ac_objext; then | ||
20456 | ac_lo=0 ac_mid=0 | ||
20457 | while :; do | ||
20458 | cat >conftest.$ac_ext <<_ACEOF | ||
20459 | /* confdefs.h. */ | ||
20460 | _ACEOF | ||
20461 | cat confdefs.h >>conftest.$ac_ext | ||
20462 | cat >>conftest.$ac_ext <<_ACEOF | ||
20463 | /* end confdefs.h. */ | ||
20464 | $ac_includes_default | ||
20465 | typedef char ac__type_sizeof_; | ||
20466 | int | ||
20467 | main () | ||
20468 | { | ||
20469 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
20470 | test_array [0] = 0 | ||
20471 | |||
20472 | ; | ||
20473 | return 0; | ||
20474 | } | ||
20475 | _ACEOF | ||
20476 | rm -f conftest.$ac_objext | ||
20477 | if { (ac_try="$ac_compile" | ||
20478 | case "(($ac_try" in | ||
20479 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20480 | *) ac_try_echo=$ac_try;; | ||
20481 | esac | ||
20482 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20483 | (eval "$ac_compile") 2>conftest.er1 | ||
20484 | ac_status=$? | ||
20485 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20486 | rm -f conftest.er1 | ||
20487 | cat conftest.err >&5 | ||
20488 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20489 | (exit $ac_status); } && { | ||
20490 | test -z "$ac_c_werror_flag" || | ||
20491 | test ! -s conftest.err | ||
20492 | } && test -s conftest.$ac_objext; then | ||
20493 | ac_hi=$ac_mid; break | ||
20494 | else | ||
20495 | echo "$as_me: failed program was:" >&5 | ||
20496 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20497 | |||
20498 | ac_lo=`expr $ac_mid + 1` | ||
20499 | if test $ac_lo -le $ac_mid; then | ||
20500 | ac_lo= ac_hi= | ||
20501 | break | ||
20502 | fi | ||
20503 | ac_mid=`expr 2 '*' $ac_mid + 1` | ||
20504 | fi | ||
20505 | |||
20506 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20507 | done | ||
20508 | else | ||
20509 | echo "$as_me: failed program was:" >&5 | ||
20510 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20511 | |||
20512 | cat >conftest.$ac_ext <<_ACEOF | ||
20513 | /* confdefs.h. */ | ||
20514 | _ACEOF | ||
20515 | cat confdefs.h >>conftest.$ac_ext | ||
20516 | cat >>conftest.$ac_ext <<_ACEOF | ||
20517 | /* end confdefs.h. */ | ||
20518 | $ac_includes_default | ||
20519 | typedef char ac__type_sizeof_; | ||
20520 | int | ||
20521 | main () | ||
20522 | { | ||
20523 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; | ||
20524 | test_array [0] = 0 | ||
20525 | |||
20526 | ; | ||
20527 | return 0; | ||
20528 | } | ||
20529 | _ACEOF | ||
20530 | rm -f conftest.$ac_objext | ||
20531 | if { (ac_try="$ac_compile" | ||
20532 | case "(($ac_try" in | ||
20533 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20534 | *) ac_try_echo=$ac_try;; | ||
20535 | esac | ||
20536 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20537 | (eval "$ac_compile") 2>conftest.er1 | ||
20538 | ac_status=$? | ||
20539 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20540 | rm -f conftest.er1 | ||
20541 | cat conftest.err >&5 | ||
20542 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20543 | (exit $ac_status); } && { | ||
20544 | test -z "$ac_c_werror_flag" || | ||
20545 | test ! -s conftest.err | ||
20546 | } && test -s conftest.$ac_objext; then | ||
20547 | ac_hi=-1 ac_mid=-1 | ||
20548 | while :; do | ||
20549 | cat >conftest.$ac_ext <<_ACEOF | ||
20550 | /* confdefs.h. */ | ||
20551 | _ACEOF | ||
20552 | cat confdefs.h >>conftest.$ac_ext | ||
20553 | cat >>conftest.$ac_ext <<_ACEOF | ||
20554 | /* end confdefs.h. */ | ||
20555 | $ac_includes_default | ||
20556 | typedef char ac__type_sizeof_; | ||
20557 | int | ||
20558 | main () | ||
20559 | { | ||
20560 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; | ||
20561 | test_array [0] = 0 | ||
20562 | |||
20563 | ; | ||
20564 | return 0; | ||
20565 | } | ||
20566 | _ACEOF | ||
20567 | rm -f conftest.$ac_objext | ||
20568 | if { (ac_try="$ac_compile" | ||
20569 | case "(($ac_try" in | ||
20570 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20571 | *) ac_try_echo=$ac_try;; | ||
20572 | esac | ||
20573 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20574 | (eval "$ac_compile") 2>conftest.er1 | ||
20575 | ac_status=$? | ||
20576 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20577 | rm -f conftest.er1 | ||
20578 | cat conftest.err >&5 | ||
20579 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20580 | (exit $ac_status); } && { | ||
20581 | test -z "$ac_c_werror_flag" || | ||
20582 | test ! -s conftest.err | ||
20583 | } && test -s conftest.$ac_objext; then | ||
20584 | ac_lo=$ac_mid; break | ||
20585 | else | ||
20586 | echo "$as_me: failed program was:" >&5 | ||
20587 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20588 | |||
20589 | ac_hi=`expr '(' $ac_mid ')' - 1` | ||
20590 | if test $ac_mid -le $ac_hi; then | ||
20591 | ac_lo= ac_hi= | ||
20592 | break | ||
20593 | fi | ||
20594 | ac_mid=`expr 2 '*' $ac_mid` | ||
20595 | fi | ||
20596 | |||
20597 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20598 | done | ||
20599 | else | ||
20600 | echo "$as_me: failed program was:" >&5 | ||
20601 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20602 | |||
20603 | ac_lo= ac_hi= | ||
20604 | fi | ||
20605 | |||
20606 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20607 | fi | ||
20608 | |||
20609 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20610 | # Binary search between lo and hi bounds. | ||
20611 | while test "x$ac_lo" != "x$ac_hi"; do | ||
20612 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | ||
20613 | cat >conftest.$ac_ext <<_ACEOF | ||
20614 | /* confdefs.h. */ | ||
20615 | _ACEOF | ||
20616 | cat confdefs.h >>conftest.$ac_ext | ||
20617 | cat >>conftest.$ac_ext <<_ACEOF | ||
20618 | /* end confdefs.h. */ | ||
20619 | $ac_includes_default | ||
20620 | typedef char ac__type_sizeof_; | ||
20621 | int | ||
20622 | main () | ||
20623 | { | ||
20624 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
20625 | test_array [0] = 0 | ||
20626 | |||
20627 | ; | ||
20628 | return 0; | ||
20629 | } | ||
20630 | _ACEOF | ||
20631 | rm -f conftest.$ac_objext | ||
20632 | if { (ac_try="$ac_compile" | ||
20633 | case "(($ac_try" in | ||
20634 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20635 | *) ac_try_echo=$ac_try;; | ||
20636 | esac | ||
20637 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20638 | (eval "$ac_compile") 2>conftest.er1 | ||
20639 | ac_status=$? | ||
20640 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20641 | rm -f conftest.er1 | ||
20642 | cat conftest.err >&5 | ||
20643 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20644 | (exit $ac_status); } && { | ||
20645 | test -z "$ac_c_werror_flag" || | ||
20646 | test ! -s conftest.err | ||
20647 | } && test -s conftest.$ac_objext; then | ||
20648 | ac_hi=$ac_mid | ||
20649 | else | ||
20650 | echo "$as_me: failed program was:" >&5 | ||
20651 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20652 | |||
20653 | ac_lo=`expr '(' $ac_mid ')' + 1` | ||
20654 | fi | ||
20655 | |||
20656 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20657 | done | ||
20658 | case $ac_lo in | ||
20659 | ?*) ac_cv_sizeof_char=$ac_lo;; | ||
20660 | '') if test "$ac_cv_type_char" = yes; then | ||
20661 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (char) | ||
20662 | See \`config.log' for more details." >&5 | ||
20663 | echo "$as_me: error: cannot compute sizeof (char) | ||
20664 | See \`config.log' for more details." >&2;} | ||
20665 | { (exit 77); exit 77; }; } | ||
20666 | else | ||
20667 | ac_cv_sizeof_char=0 | ||
20668 | fi ;; | ||
20669 | esac | ||
20670 | else | ||
20671 | cat >conftest.$ac_ext <<_ACEOF | ||
20672 | /* confdefs.h. */ | ||
20673 | _ACEOF | ||
20674 | cat confdefs.h >>conftest.$ac_ext | ||
20675 | cat >>conftest.$ac_ext <<_ACEOF | ||
20676 | /* end confdefs.h. */ | ||
20677 | $ac_includes_default | ||
20678 | typedef char ac__type_sizeof_; | ||
20679 | static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
20680 | static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
20681 | #include <stdio.h> | ||
20682 | #include <stdlib.h> | ||
20683 | int | ||
20684 | main () | ||
20685 | { | ||
20686 | |||
20687 | FILE *f = fopen ("conftest.val", "w"); | ||
20688 | if (! f) | ||
20689 | return 1; | ||
20690 | if (((long int) (sizeof (ac__type_sizeof_))) < 0) | ||
20691 | { | ||
20692 | long int i = longval (); | ||
20693 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
20694 | return 1; | ||
20695 | fprintf (f, "%ld\n", i); | ||
20696 | } | ||
20697 | else | ||
20698 | { | ||
20699 | unsigned long int i = ulongval (); | ||
20700 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
20701 | return 1; | ||
20702 | fprintf (f, "%lu\n", i); | ||
20703 | } | ||
20704 | return ferror (f) || fclose (f) != 0; | ||
20705 | |||
20706 | ; | ||
20707 | return 0; | ||
20708 | } | ||
20709 | _ACEOF | ||
20710 | rm -f conftest$ac_exeext | ||
20711 | if { (ac_try="$ac_link" | ||
20712 | case "(($ac_try" in | ||
20713 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20714 | *) ac_try_echo=$ac_try;; | ||
20715 | esac | ||
20716 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20717 | (eval "$ac_link") 2>&5 | ||
20718 | ac_status=$? | ||
20719 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20720 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
20721 | { (case "(($ac_try" in | ||
20722 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20723 | *) ac_try_echo=$ac_try;; | ||
20724 | esac | ||
20725 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20726 | (eval "$ac_try") 2>&5 | ||
20727 | ac_status=$? | ||
20728 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20729 | (exit $ac_status); }; }; then | ||
20730 | ac_cv_sizeof_char=`cat conftest.val` | ||
20731 | else | ||
20732 | echo "$as_me: program exited with status $ac_status" >&5 | ||
20733 | echo "$as_me: failed program was:" >&5 | ||
20734 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20735 | |||
20736 | ( exit $ac_status ) | ||
20737 | if test "$ac_cv_type_char" = yes; then | ||
20738 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (char) | ||
20739 | See \`config.log' for more details." >&5 | ||
20740 | echo "$as_me: error: cannot compute sizeof (char) | ||
20741 | See \`config.log' for more details." >&2;} | ||
20742 | { (exit 77); exit 77; }; } | ||
20743 | else | ||
20744 | ac_cv_sizeof_char=0 | ||
20745 | fi | ||
20746 | fi | ||
20747 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
20748 | fi | ||
20749 | rm -f conftest.val | ||
20750 | fi | ||
20751 | { echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5 | ||
20752 | echo "${ECHO_T}$ac_cv_sizeof_char" >&6; } | ||
20753 | |||
20754 | |||
20755 | |||
20756 | cat >>confdefs.h <<_ACEOF | ||
20757 | #define SIZEOF_CHAR $ac_cv_sizeof_char | ||
20758 | _ACEOF | ||
20759 | |||
20760 | |||
20761 | { echo "$as_me:$LINENO: checking for short int" >&5 | ||
20762 | echo $ECHO_N "checking for short int... $ECHO_C" >&6; } | ||
20763 | if test "${ac_cv_type_short_int+set}" = set; then | ||
20764 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20765 | else | ||
20766 | cat >conftest.$ac_ext <<_ACEOF | ||
20767 | /* confdefs.h. */ | ||
20768 | _ACEOF | ||
20769 | cat confdefs.h >>conftest.$ac_ext | ||
20770 | cat >>conftest.$ac_ext <<_ACEOF | ||
20771 | /* end confdefs.h. */ | ||
20772 | $ac_includes_default | ||
20773 | typedef short int ac__type_new_; | ||
20774 | int | ||
20775 | main () | ||
20776 | { | ||
20777 | if ((ac__type_new_ *) 0) | ||
20778 | return 0; | ||
20779 | if (sizeof (ac__type_new_)) | ||
20780 | return 0; | ||
20781 | ; | ||
20782 | return 0; | ||
20783 | } | ||
20784 | _ACEOF | ||
20785 | rm -f conftest.$ac_objext | ||
20786 | if { (ac_try="$ac_compile" | ||
20787 | case "(($ac_try" in | ||
20788 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20789 | *) ac_try_echo=$ac_try;; | ||
20790 | esac | ||
20791 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20792 | (eval "$ac_compile") 2>conftest.er1 | ||
20793 | ac_status=$? | ||
20794 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20795 | rm -f conftest.er1 | ||
20796 | cat conftest.err >&5 | ||
20797 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20798 | (exit $ac_status); } && { | ||
20799 | test -z "$ac_c_werror_flag" || | ||
20800 | test ! -s conftest.err | ||
20801 | } && test -s conftest.$ac_objext; then | ||
20802 | ac_cv_type_short_int=yes | ||
20803 | else | ||
20804 | echo "$as_me: failed program was:" >&5 | ||
20805 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20806 | |||
20807 | ac_cv_type_short_int=no | ||
20808 | fi | ||
20809 | |||
20810 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20811 | fi | ||
20812 | { echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5 | ||
20813 | echo "${ECHO_T}$ac_cv_type_short_int" >&6; } | ||
20814 | |||
20815 | # The cast to long int works around a bug in the HP C Compiler | ||
20816 | # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects | ||
20817 | # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. | ||
20818 | # This bug is HP SR number 8606223364. | ||
20819 | { echo "$as_me:$LINENO: checking size of short int" >&5 | ||
20820 | echo $ECHO_N "checking size of short int... $ECHO_C" >&6; } | ||
20821 | if test "${ac_cv_sizeof_short_int+set}" = set; then | ||
20822 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
20823 | else | ||
20824 | if test "$cross_compiling" = yes; then | ||
20825 | # Depending upon the size, compute the lo and hi bounds. | ||
20826 | cat >conftest.$ac_ext <<_ACEOF | ||
20827 | /* confdefs.h. */ | ||
20828 | _ACEOF | ||
20829 | cat confdefs.h >>conftest.$ac_ext | ||
20830 | cat >>conftest.$ac_ext <<_ACEOF | ||
20831 | /* end confdefs.h. */ | ||
20832 | $ac_includes_default | ||
20833 | typedef short int ac__type_sizeof_; | ||
20834 | int | ||
20835 | main () | ||
20836 | { | ||
20837 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; | ||
20838 | test_array [0] = 0 | ||
20839 | |||
20840 | ; | ||
20841 | return 0; | ||
20842 | } | ||
20843 | _ACEOF | ||
20844 | rm -f conftest.$ac_objext | ||
20845 | if { (ac_try="$ac_compile" | ||
20846 | case "(($ac_try" in | ||
20847 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20848 | *) ac_try_echo=$ac_try;; | ||
20849 | esac | ||
20850 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20851 | (eval "$ac_compile") 2>conftest.er1 | ||
20852 | ac_status=$? | ||
20853 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20854 | rm -f conftest.er1 | ||
20855 | cat conftest.err >&5 | ||
20856 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20857 | (exit $ac_status); } && { | ||
20858 | test -z "$ac_c_werror_flag" || | ||
20859 | test ! -s conftest.err | ||
20860 | } && test -s conftest.$ac_objext; then | ||
20861 | ac_lo=0 ac_mid=0 | ||
20862 | while :; do | ||
20863 | cat >conftest.$ac_ext <<_ACEOF | ||
20864 | /* confdefs.h. */ | ||
20865 | _ACEOF | ||
20866 | cat confdefs.h >>conftest.$ac_ext | ||
20867 | cat >>conftest.$ac_ext <<_ACEOF | ||
20868 | /* end confdefs.h. */ | ||
20869 | $ac_includes_default | ||
20870 | typedef short int ac__type_sizeof_; | ||
20871 | int | ||
20872 | main () | ||
20873 | { | ||
20874 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
20875 | test_array [0] = 0 | ||
20876 | |||
20877 | ; | ||
20878 | return 0; | ||
20879 | } | ||
20880 | _ACEOF | ||
20881 | rm -f conftest.$ac_objext | ||
20882 | if { (ac_try="$ac_compile" | ||
20883 | case "(($ac_try" in | ||
20884 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20885 | *) ac_try_echo=$ac_try;; | ||
20886 | esac | ||
20887 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20888 | (eval "$ac_compile") 2>conftest.er1 | ||
20889 | ac_status=$? | ||
20890 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20891 | rm -f conftest.er1 | ||
20892 | cat conftest.err >&5 | ||
20893 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20894 | (exit $ac_status); } && { | ||
20895 | test -z "$ac_c_werror_flag" || | ||
20896 | test ! -s conftest.err | ||
20897 | } && test -s conftest.$ac_objext; then | ||
20898 | ac_hi=$ac_mid; break | ||
20899 | else | ||
20900 | echo "$as_me: failed program was:" >&5 | ||
20901 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20902 | |||
20903 | ac_lo=`expr $ac_mid + 1` | ||
20904 | if test $ac_lo -le $ac_mid; then | ||
20905 | ac_lo= ac_hi= | ||
20906 | break | ||
20907 | fi | ||
20908 | ac_mid=`expr 2 '*' $ac_mid + 1` | ||
20909 | fi | ||
20910 | |||
20911 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
20912 | done | ||
20913 | else | ||
20914 | echo "$as_me: failed program was:" >&5 | ||
20915 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20916 | |||
20917 | cat >conftest.$ac_ext <<_ACEOF | ||
20918 | /* confdefs.h. */ | ||
20919 | _ACEOF | ||
20920 | cat confdefs.h >>conftest.$ac_ext | ||
20921 | cat >>conftest.$ac_ext <<_ACEOF | ||
20922 | /* end confdefs.h. */ | ||
20923 | $ac_includes_default | ||
20924 | typedef short int ac__type_sizeof_; | ||
20925 | int | ||
20926 | main () | ||
20927 | { | ||
20928 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; | ||
20929 | test_array [0] = 0 | ||
20930 | |||
20931 | ; | ||
20932 | return 0; | ||
20933 | } | ||
20934 | _ACEOF | ||
20935 | rm -f conftest.$ac_objext | ||
20936 | if { (ac_try="$ac_compile" | ||
20937 | case "(($ac_try" in | ||
20938 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20939 | *) ac_try_echo=$ac_try;; | ||
20940 | esac | ||
20941 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20942 | (eval "$ac_compile") 2>conftest.er1 | ||
20943 | ac_status=$? | ||
20944 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20945 | rm -f conftest.er1 | ||
20946 | cat conftest.err >&5 | ||
20947 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20948 | (exit $ac_status); } && { | ||
20949 | test -z "$ac_c_werror_flag" || | ||
20950 | test ! -s conftest.err | ||
20951 | } && test -s conftest.$ac_objext; then | ||
20952 | ac_hi=-1 ac_mid=-1 | ||
20953 | while :; do | ||
20954 | cat >conftest.$ac_ext <<_ACEOF | ||
20955 | /* confdefs.h. */ | ||
20956 | _ACEOF | ||
20957 | cat confdefs.h >>conftest.$ac_ext | ||
20958 | cat >>conftest.$ac_ext <<_ACEOF | ||
20959 | /* end confdefs.h. */ | ||
20960 | $ac_includes_default | ||
20961 | typedef short int ac__type_sizeof_; | ||
20962 | int | ||
20963 | main () | ||
20964 | { | ||
20965 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; | ||
20966 | test_array [0] = 0 | ||
20967 | |||
20968 | ; | ||
20969 | return 0; | ||
20970 | } | ||
20971 | _ACEOF | ||
20972 | rm -f conftest.$ac_objext | ||
20973 | if { (ac_try="$ac_compile" | ||
20974 | case "(($ac_try" in | ||
20975 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
20976 | *) ac_try_echo=$ac_try;; | ||
20977 | esac | ||
20978 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
20979 | (eval "$ac_compile") 2>conftest.er1 | ||
20980 | ac_status=$? | ||
20981 | grep -v '^ *+' conftest.er1 >conftest.err | ||
20982 | rm -f conftest.er1 | ||
20983 | cat conftest.err >&5 | ||
20984 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
20985 | (exit $ac_status); } && { | ||
20986 | test -z "$ac_c_werror_flag" || | ||
20987 | test ! -s conftest.err | ||
20988 | } && test -s conftest.$ac_objext; then | ||
20989 | ac_lo=$ac_mid; break | ||
20990 | else | ||
20991 | echo "$as_me: failed program was:" >&5 | ||
20992 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
20993 | |||
20994 | ac_hi=`expr '(' $ac_mid ')' - 1` | ||
20995 | if test $ac_mid -le $ac_hi; then | ||
20996 | ac_lo= ac_hi= | ||
20997 | break | ||
20998 | fi | ||
20999 | ac_mid=`expr 2 '*' $ac_mid` | ||
21000 | fi | ||
21001 | |||
21002 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21003 | done | ||
21004 | else | ||
21005 | echo "$as_me: failed program was:" >&5 | ||
21006 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21007 | |||
21008 | ac_lo= ac_hi= | ||
21009 | fi | ||
21010 | |||
21011 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21012 | fi | ||
21013 | |||
21014 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21015 | # Binary search between lo and hi bounds. | ||
21016 | while test "x$ac_lo" != "x$ac_hi"; do | ||
21017 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | ||
21018 | cat >conftest.$ac_ext <<_ACEOF | ||
21019 | /* confdefs.h. */ | ||
21020 | _ACEOF | ||
21021 | cat confdefs.h >>conftest.$ac_ext | ||
21022 | cat >>conftest.$ac_ext <<_ACEOF | ||
21023 | /* end confdefs.h. */ | ||
21024 | $ac_includes_default | ||
21025 | typedef short int ac__type_sizeof_; | ||
21026 | int | ||
21027 | main () | ||
21028 | { | ||
21029 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
21030 | test_array [0] = 0 | ||
21031 | |||
21032 | ; | ||
21033 | return 0; | ||
21034 | } | ||
21035 | _ACEOF | ||
21036 | rm -f conftest.$ac_objext | ||
21037 | if { (ac_try="$ac_compile" | ||
21038 | case "(($ac_try" in | ||
21039 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21040 | *) ac_try_echo=$ac_try;; | ||
21041 | esac | ||
21042 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21043 | (eval "$ac_compile") 2>conftest.er1 | ||
21044 | ac_status=$? | ||
21045 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21046 | rm -f conftest.er1 | ||
21047 | cat conftest.err >&5 | ||
21048 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21049 | (exit $ac_status); } && { | ||
21050 | test -z "$ac_c_werror_flag" || | ||
21051 | test ! -s conftest.err | ||
21052 | } && test -s conftest.$ac_objext; then | ||
21053 | ac_hi=$ac_mid | ||
21054 | else | ||
21055 | echo "$as_me: failed program was:" >&5 | ||
21056 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21057 | |||
21058 | ac_lo=`expr '(' $ac_mid ')' + 1` | ||
21059 | fi | ||
21060 | |||
21061 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21062 | done | ||
21063 | case $ac_lo in | ||
21064 | ?*) ac_cv_sizeof_short_int=$ac_lo;; | ||
21065 | '') if test "$ac_cv_type_short_int" = yes; then | ||
21066 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int) | ||
21067 | See \`config.log' for more details." >&5 | ||
21068 | echo "$as_me: error: cannot compute sizeof (short int) | ||
21069 | See \`config.log' for more details." >&2;} | ||
21070 | { (exit 77); exit 77; }; } | ||
21071 | else | ||
21072 | ac_cv_sizeof_short_int=0 | ||
21073 | fi ;; | ||
21074 | esac | ||
21075 | else | ||
21076 | cat >conftest.$ac_ext <<_ACEOF | ||
21077 | /* confdefs.h. */ | ||
21078 | _ACEOF | ||
21079 | cat confdefs.h >>conftest.$ac_ext | ||
21080 | cat >>conftest.$ac_ext <<_ACEOF | ||
21081 | /* end confdefs.h. */ | ||
21082 | $ac_includes_default | ||
21083 | typedef short int ac__type_sizeof_; | ||
21084 | static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
21085 | static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
21086 | #include <stdio.h> | ||
21087 | #include <stdlib.h> | ||
21088 | int | ||
21089 | main () | ||
21090 | { | ||
21091 | |||
21092 | FILE *f = fopen ("conftest.val", "w"); | ||
21093 | if (! f) | ||
21094 | return 1; | ||
21095 | if (((long int) (sizeof (ac__type_sizeof_))) < 0) | ||
21096 | { | ||
21097 | long int i = longval (); | ||
21098 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
21099 | return 1; | ||
21100 | fprintf (f, "%ld\n", i); | ||
21101 | } | ||
21102 | else | ||
21103 | { | ||
21104 | unsigned long int i = ulongval (); | ||
21105 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
21106 | return 1; | ||
21107 | fprintf (f, "%lu\n", i); | ||
21108 | } | ||
21109 | return ferror (f) || fclose (f) != 0; | ||
21110 | |||
21111 | ; | ||
21112 | return 0; | ||
21113 | } | ||
21114 | _ACEOF | ||
21115 | rm -f conftest$ac_exeext | ||
21116 | if { (ac_try="$ac_link" | ||
21117 | case "(($ac_try" in | ||
21118 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21119 | *) ac_try_echo=$ac_try;; | ||
21120 | esac | ||
21121 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21122 | (eval "$ac_link") 2>&5 | ||
21123 | ac_status=$? | ||
21124 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21125 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
21126 | { (case "(($ac_try" in | ||
21127 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21128 | *) ac_try_echo=$ac_try;; | ||
21129 | esac | ||
21130 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21131 | (eval "$ac_try") 2>&5 | ||
21132 | ac_status=$? | ||
21133 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21134 | (exit $ac_status); }; }; then | ||
21135 | ac_cv_sizeof_short_int=`cat conftest.val` | ||
21136 | else | ||
21137 | echo "$as_me: program exited with status $ac_status" >&5 | ||
21138 | echo "$as_me: failed program was:" >&5 | ||
21139 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21140 | |||
21141 | ( exit $ac_status ) | ||
21142 | if test "$ac_cv_type_short_int" = yes; then | ||
21143 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int) | ||
21144 | See \`config.log' for more details." >&5 | ||
21145 | echo "$as_me: error: cannot compute sizeof (short int) | ||
21146 | See \`config.log' for more details." >&2;} | ||
21147 | { (exit 77); exit 77; }; } | ||
21148 | else | ||
21149 | ac_cv_sizeof_short_int=0 | ||
21150 | fi | ||
21151 | fi | ||
21152 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
21153 | fi | ||
21154 | rm -f conftest.val | ||
21155 | fi | ||
21156 | { echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5 | ||
21157 | echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; } | ||
21158 | |||
21159 | |||
21160 | |||
21161 | cat >>confdefs.h <<_ACEOF | ||
21162 | #define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int | ||
21163 | _ACEOF | ||
21164 | |||
21165 | |||
21166 | { echo "$as_me:$LINENO: checking for int" >&5 | ||
21167 | echo $ECHO_N "checking for int... $ECHO_C" >&6; } | ||
21168 | if test "${ac_cv_type_int+set}" = set; then | ||
21169 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
21170 | else | ||
21171 | cat >conftest.$ac_ext <<_ACEOF | ||
21172 | /* confdefs.h. */ | ||
21173 | _ACEOF | ||
21174 | cat confdefs.h >>conftest.$ac_ext | ||
21175 | cat >>conftest.$ac_ext <<_ACEOF | ||
21176 | /* end confdefs.h. */ | ||
21177 | $ac_includes_default | ||
21178 | typedef int ac__type_new_; | ||
21179 | int | ||
21180 | main () | ||
21181 | { | ||
21182 | if ((ac__type_new_ *) 0) | ||
21183 | return 0; | ||
21184 | if (sizeof (ac__type_new_)) | ||
21185 | return 0; | ||
21186 | ; | ||
21187 | return 0; | ||
21188 | } | ||
21189 | _ACEOF | ||
21190 | rm -f conftest.$ac_objext | ||
21191 | if { (ac_try="$ac_compile" | ||
21192 | case "(($ac_try" in | ||
21193 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21194 | *) ac_try_echo=$ac_try;; | ||
21195 | esac | ||
21196 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21197 | (eval "$ac_compile") 2>conftest.er1 | ||
21198 | ac_status=$? | ||
21199 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21200 | rm -f conftest.er1 | ||
21201 | cat conftest.err >&5 | ||
21202 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21203 | (exit $ac_status); } && { | ||
21204 | test -z "$ac_c_werror_flag" || | ||
21205 | test ! -s conftest.err | ||
21206 | } && test -s conftest.$ac_objext; then | ||
21207 | ac_cv_type_int=yes | ||
21208 | else | ||
21209 | echo "$as_me: failed program was:" >&5 | ||
21210 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21211 | |||
21212 | ac_cv_type_int=no | ||
21213 | fi | ||
21214 | |||
21215 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21216 | fi | ||
21217 | { echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5 | ||
21218 | echo "${ECHO_T}$ac_cv_type_int" >&6; } | ||
21219 | |||
21220 | # The cast to long int works around a bug in the HP C Compiler | ||
21221 | # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects | ||
21222 | # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. | ||
21223 | # This bug is HP SR number 8606223364. | ||
21224 | { echo "$as_me:$LINENO: checking size of int" >&5 | ||
21225 | echo $ECHO_N "checking size of int... $ECHO_C" >&6; } | ||
21226 | if test "${ac_cv_sizeof_int+set}" = set; then | ||
21227 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
21228 | else | ||
21229 | if test "$cross_compiling" = yes; then | ||
21230 | # Depending upon the size, compute the lo and hi bounds. | ||
21231 | cat >conftest.$ac_ext <<_ACEOF | ||
21232 | /* confdefs.h. */ | ||
21233 | _ACEOF | ||
21234 | cat confdefs.h >>conftest.$ac_ext | ||
21235 | cat >>conftest.$ac_ext <<_ACEOF | ||
21236 | /* end confdefs.h. */ | ||
21237 | $ac_includes_default | ||
21238 | typedef int ac__type_sizeof_; | ||
21239 | int | ||
21240 | main () | ||
21241 | { | ||
21242 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; | ||
21243 | test_array [0] = 0 | ||
21244 | |||
21245 | ; | ||
21246 | return 0; | ||
21247 | } | ||
21248 | _ACEOF | ||
21249 | rm -f conftest.$ac_objext | ||
21250 | if { (ac_try="$ac_compile" | ||
21251 | case "(($ac_try" in | ||
21252 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21253 | *) ac_try_echo=$ac_try;; | ||
21254 | esac | ||
21255 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21256 | (eval "$ac_compile") 2>conftest.er1 | ||
21257 | ac_status=$? | ||
21258 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21259 | rm -f conftest.er1 | ||
21260 | cat conftest.err >&5 | ||
21261 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21262 | (exit $ac_status); } && { | ||
21263 | test -z "$ac_c_werror_flag" || | ||
21264 | test ! -s conftest.err | ||
21265 | } && test -s conftest.$ac_objext; then | ||
21266 | ac_lo=0 ac_mid=0 | ||
21267 | while :; do | ||
21268 | cat >conftest.$ac_ext <<_ACEOF | ||
21269 | /* confdefs.h. */ | ||
21270 | _ACEOF | ||
21271 | cat confdefs.h >>conftest.$ac_ext | ||
21272 | cat >>conftest.$ac_ext <<_ACEOF | ||
21273 | /* end confdefs.h. */ | ||
21274 | $ac_includes_default | ||
21275 | typedef int ac__type_sizeof_; | ||
21276 | int | ||
21277 | main () | ||
21278 | { | ||
21279 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
21280 | test_array [0] = 0 | ||
21281 | |||
21282 | ; | ||
21283 | return 0; | ||
21284 | } | ||
21285 | _ACEOF | ||
21286 | rm -f conftest.$ac_objext | ||
21287 | if { (ac_try="$ac_compile" | ||
21288 | case "(($ac_try" in | ||
21289 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21290 | *) ac_try_echo=$ac_try;; | ||
21291 | esac | ||
21292 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21293 | (eval "$ac_compile") 2>conftest.er1 | ||
21294 | ac_status=$? | ||
21295 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21296 | rm -f conftest.er1 | ||
21297 | cat conftest.err >&5 | ||
21298 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21299 | (exit $ac_status); } && { | ||
21300 | test -z "$ac_c_werror_flag" || | ||
21301 | test ! -s conftest.err | ||
21302 | } && test -s conftest.$ac_objext; then | ||
21303 | ac_hi=$ac_mid; break | ||
21304 | else | ||
21305 | echo "$as_me: failed program was:" >&5 | ||
21306 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21307 | |||
21308 | ac_lo=`expr $ac_mid + 1` | ||
21309 | if test $ac_lo -le $ac_mid; then | ||
21310 | ac_lo= ac_hi= | ||
21311 | break | ||
21312 | fi | ||
21313 | ac_mid=`expr 2 '*' $ac_mid + 1` | ||
21314 | fi | ||
21315 | |||
21316 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21317 | done | ||
21318 | else | ||
21319 | echo "$as_me: failed program was:" >&5 | ||
21320 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21321 | |||
21322 | cat >conftest.$ac_ext <<_ACEOF | ||
21323 | /* confdefs.h. */ | ||
21324 | _ACEOF | ||
21325 | cat confdefs.h >>conftest.$ac_ext | ||
21326 | cat >>conftest.$ac_ext <<_ACEOF | ||
21327 | /* end confdefs.h. */ | ||
21328 | $ac_includes_default | ||
21329 | typedef int ac__type_sizeof_; | ||
21330 | int | ||
21331 | main () | ||
21332 | { | ||
21333 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; | ||
21334 | test_array [0] = 0 | ||
21335 | |||
21336 | ; | ||
21337 | return 0; | ||
21338 | } | ||
21339 | _ACEOF | ||
21340 | rm -f conftest.$ac_objext | ||
21341 | if { (ac_try="$ac_compile" | ||
21342 | case "(($ac_try" in | ||
21343 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21344 | *) ac_try_echo=$ac_try;; | ||
21345 | esac | ||
21346 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21347 | (eval "$ac_compile") 2>conftest.er1 | ||
21348 | ac_status=$? | ||
21349 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21350 | rm -f conftest.er1 | ||
21351 | cat conftest.err >&5 | ||
21352 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21353 | (exit $ac_status); } && { | ||
21354 | test -z "$ac_c_werror_flag" || | ||
21355 | test ! -s conftest.err | ||
21356 | } && test -s conftest.$ac_objext; then | ||
21357 | ac_hi=-1 ac_mid=-1 | ||
21358 | while :; do | ||
21359 | cat >conftest.$ac_ext <<_ACEOF | ||
21360 | /* confdefs.h. */ | ||
21361 | _ACEOF | ||
21362 | cat confdefs.h >>conftest.$ac_ext | ||
21363 | cat >>conftest.$ac_ext <<_ACEOF | ||
21364 | /* end confdefs.h. */ | ||
21365 | $ac_includes_default | ||
21366 | typedef int ac__type_sizeof_; | ||
21367 | int | ||
21368 | main () | ||
21369 | { | ||
21370 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; | ||
21371 | test_array [0] = 0 | ||
21372 | |||
21373 | ; | ||
21374 | return 0; | ||
21375 | } | ||
21376 | _ACEOF | ||
21377 | rm -f conftest.$ac_objext | ||
21378 | if { (ac_try="$ac_compile" | ||
21379 | case "(($ac_try" in | ||
21380 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21381 | *) ac_try_echo=$ac_try;; | ||
21382 | esac | ||
21383 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21384 | (eval "$ac_compile") 2>conftest.er1 | ||
21385 | ac_status=$? | ||
21386 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21387 | rm -f conftest.er1 | ||
21388 | cat conftest.err >&5 | ||
21389 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21390 | (exit $ac_status); } && { | ||
21391 | test -z "$ac_c_werror_flag" || | ||
21392 | test ! -s conftest.err | ||
21393 | } && test -s conftest.$ac_objext; then | ||
21394 | ac_lo=$ac_mid; break | ||
21395 | else | ||
21396 | echo "$as_me: failed program was:" >&5 | ||
21397 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21398 | |||
21399 | ac_hi=`expr '(' $ac_mid ')' - 1` | ||
21400 | if test $ac_mid -le $ac_hi; then | ||
21401 | ac_lo= ac_hi= | ||
21402 | break | ||
21403 | fi | ||
21404 | ac_mid=`expr 2 '*' $ac_mid` | ||
21405 | fi | ||
21406 | |||
21407 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21408 | done | ||
21409 | else | ||
21410 | echo "$as_me: failed program was:" >&5 | ||
21411 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21412 | |||
21413 | ac_lo= ac_hi= | ||
21414 | fi | ||
21415 | |||
21416 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21417 | fi | ||
21418 | |||
21419 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21420 | # Binary search between lo and hi bounds. | ||
21421 | while test "x$ac_lo" != "x$ac_hi"; do | ||
21422 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | ||
21423 | cat >conftest.$ac_ext <<_ACEOF | ||
21424 | /* confdefs.h. */ | ||
21425 | _ACEOF | ||
21426 | cat confdefs.h >>conftest.$ac_ext | ||
21427 | cat >>conftest.$ac_ext <<_ACEOF | ||
21428 | /* end confdefs.h. */ | ||
21429 | $ac_includes_default | ||
21430 | typedef int ac__type_sizeof_; | ||
21431 | int | ||
21432 | main () | ||
21433 | { | ||
21434 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
21435 | test_array [0] = 0 | ||
21436 | |||
21437 | ; | ||
21438 | return 0; | ||
21439 | } | ||
21440 | _ACEOF | ||
21441 | rm -f conftest.$ac_objext | ||
21442 | if { (ac_try="$ac_compile" | ||
21443 | case "(($ac_try" in | ||
21444 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21445 | *) ac_try_echo=$ac_try;; | ||
21446 | esac | ||
21447 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21448 | (eval "$ac_compile") 2>conftest.er1 | ||
21449 | ac_status=$? | ||
21450 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21451 | rm -f conftest.er1 | ||
21452 | cat conftest.err >&5 | ||
21453 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21454 | (exit $ac_status); } && { | ||
21455 | test -z "$ac_c_werror_flag" || | ||
21456 | test ! -s conftest.err | ||
21457 | } && test -s conftest.$ac_objext; then | ||
21458 | ac_hi=$ac_mid | ||
21459 | else | ||
21460 | echo "$as_me: failed program was:" >&5 | ||
21461 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21462 | |||
21463 | ac_lo=`expr '(' $ac_mid ')' + 1` | ||
21464 | fi | ||
21465 | |||
21466 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21467 | done | ||
21468 | case $ac_lo in | ||
21469 | ?*) ac_cv_sizeof_int=$ac_lo;; | ||
21470 | '') if test "$ac_cv_type_int" = yes; then | ||
21471 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (int) | ||
21472 | See \`config.log' for more details." >&5 | ||
21473 | echo "$as_me: error: cannot compute sizeof (int) | ||
21474 | See \`config.log' for more details." >&2;} | ||
21475 | { (exit 77); exit 77; }; } | ||
21476 | else | ||
21477 | ac_cv_sizeof_int=0 | ||
21478 | fi ;; | ||
21479 | esac | ||
21480 | else | ||
21481 | cat >conftest.$ac_ext <<_ACEOF | ||
21482 | /* confdefs.h. */ | ||
21483 | _ACEOF | ||
21484 | cat confdefs.h >>conftest.$ac_ext | ||
21485 | cat >>conftest.$ac_ext <<_ACEOF | ||
21486 | /* end confdefs.h. */ | ||
21487 | $ac_includes_default | ||
21488 | typedef int ac__type_sizeof_; | ||
21489 | static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
21490 | static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
21491 | #include <stdio.h> | ||
21492 | #include <stdlib.h> | ||
21493 | int | ||
21494 | main () | ||
21495 | { | ||
21496 | |||
21497 | FILE *f = fopen ("conftest.val", "w"); | ||
21498 | if (! f) | ||
21499 | return 1; | ||
21500 | if (((long int) (sizeof (ac__type_sizeof_))) < 0) | ||
21501 | { | ||
21502 | long int i = longval (); | ||
21503 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
21504 | return 1; | ||
21505 | fprintf (f, "%ld\n", i); | ||
21506 | } | ||
21507 | else | ||
21508 | { | ||
21509 | unsigned long int i = ulongval (); | ||
21510 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
21511 | return 1; | ||
21512 | fprintf (f, "%lu\n", i); | ||
21513 | } | ||
21514 | return ferror (f) || fclose (f) != 0; | ||
21515 | |||
21516 | ; | ||
21517 | return 0; | ||
21518 | } | ||
21519 | _ACEOF | ||
21520 | rm -f conftest$ac_exeext | ||
21521 | if { (ac_try="$ac_link" | ||
21522 | case "(($ac_try" in | ||
21523 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21524 | *) ac_try_echo=$ac_try;; | ||
21525 | esac | ||
21526 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21527 | (eval "$ac_link") 2>&5 | ||
21528 | ac_status=$? | ||
21529 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21530 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
21531 | { (case "(($ac_try" in | ||
21532 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21533 | *) ac_try_echo=$ac_try;; | ||
21534 | esac | ||
21535 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21536 | (eval "$ac_try") 2>&5 | ||
21537 | ac_status=$? | ||
21538 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21539 | (exit $ac_status); }; }; then | ||
21540 | ac_cv_sizeof_int=`cat conftest.val` | ||
21541 | else | ||
21542 | echo "$as_me: program exited with status $ac_status" >&5 | ||
21543 | echo "$as_me: failed program was:" >&5 | ||
21544 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21545 | |||
21546 | ( exit $ac_status ) | ||
21547 | if test "$ac_cv_type_int" = yes; then | ||
21548 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (int) | ||
21549 | See \`config.log' for more details." >&5 | ||
21550 | echo "$as_me: error: cannot compute sizeof (int) | ||
21551 | See \`config.log' for more details." >&2;} | ||
21552 | { (exit 77); exit 77; }; } | ||
21553 | else | ||
21554 | ac_cv_sizeof_int=0 | ||
21555 | fi | ||
21556 | fi | ||
21557 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
21558 | fi | ||
21559 | rm -f conftest.val | ||
21560 | fi | ||
21561 | { echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5 | ||
21562 | echo "${ECHO_T}$ac_cv_sizeof_int" >&6; } | ||
21563 | |||
21564 | |||
21565 | |||
21566 | cat >>confdefs.h <<_ACEOF | ||
21567 | #define SIZEOF_INT $ac_cv_sizeof_int | ||
21568 | _ACEOF | ||
21569 | |||
21570 | |||
21571 | { echo "$as_me:$LINENO: checking for long int" >&5 | ||
21572 | echo $ECHO_N "checking for long int... $ECHO_C" >&6; } | ||
21573 | if test "${ac_cv_type_long_int+set}" = set; then | ||
21574 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
21575 | else | ||
21576 | cat >conftest.$ac_ext <<_ACEOF | ||
21577 | /* confdefs.h. */ | ||
21578 | _ACEOF | ||
21579 | cat confdefs.h >>conftest.$ac_ext | ||
21580 | cat >>conftest.$ac_ext <<_ACEOF | ||
21581 | /* end confdefs.h. */ | ||
21582 | $ac_includes_default | ||
21583 | typedef long int ac__type_new_; | ||
21584 | int | ||
21585 | main () | ||
21586 | { | ||
21587 | if ((ac__type_new_ *) 0) | ||
21588 | return 0; | ||
21589 | if (sizeof (ac__type_new_)) | ||
21590 | return 0; | ||
21591 | ; | ||
21592 | return 0; | ||
21593 | } | ||
21594 | _ACEOF | ||
21595 | rm -f conftest.$ac_objext | ||
21596 | if { (ac_try="$ac_compile" | ||
21597 | case "(($ac_try" in | ||
21598 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21599 | *) ac_try_echo=$ac_try;; | ||
21600 | esac | ||
21601 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21602 | (eval "$ac_compile") 2>conftest.er1 | ||
21603 | ac_status=$? | ||
21604 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21605 | rm -f conftest.er1 | ||
21606 | cat conftest.err >&5 | ||
21607 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21608 | (exit $ac_status); } && { | ||
21609 | test -z "$ac_c_werror_flag" || | ||
21610 | test ! -s conftest.err | ||
21611 | } && test -s conftest.$ac_objext; then | ||
21612 | ac_cv_type_long_int=yes | ||
21613 | else | ||
21614 | echo "$as_me: failed program was:" >&5 | ||
21615 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21616 | |||
21617 | ac_cv_type_long_int=no | ||
21618 | fi | ||
21619 | |||
21620 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21621 | fi | ||
21622 | { echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5 | ||
21623 | echo "${ECHO_T}$ac_cv_type_long_int" >&6; } | ||
21624 | |||
21625 | # The cast to long int works around a bug in the HP C Compiler | ||
21626 | # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects | ||
21627 | # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. | ||
21628 | # This bug is HP SR number 8606223364. | ||
21629 | { echo "$as_me:$LINENO: checking size of long int" >&5 | ||
21630 | echo $ECHO_N "checking size of long int... $ECHO_C" >&6; } | ||
21631 | if test "${ac_cv_sizeof_long_int+set}" = set; then | ||
21632 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
21633 | else | ||
21634 | if test "$cross_compiling" = yes; then | ||
21635 | # Depending upon the size, compute the lo and hi bounds. | ||
21636 | cat >conftest.$ac_ext <<_ACEOF | ||
21637 | /* confdefs.h. */ | ||
21638 | _ACEOF | ||
21639 | cat confdefs.h >>conftest.$ac_ext | ||
21640 | cat >>conftest.$ac_ext <<_ACEOF | ||
21641 | /* end confdefs.h. */ | ||
21642 | $ac_includes_default | ||
21643 | typedef long int ac__type_sizeof_; | ||
21644 | int | ||
21645 | main () | ||
21646 | { | ||
21647 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; | ||
21648 | test_array [0] = 0 | ||
21649 | |||
21650 | ; | ||
21651 | return 0; | ||
21652 | } | ||
21653 | _ACEOF | ||
21654 | rm -f conftest.$ac_objext | ||
21655 | if { (ac_try="$ac_compile" | ||
21656 | case "(($ac_try" in | ||
21657 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21658 | *) ac_try_echo=$ac_try;; | ||
21659 | esac | ||
21660 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21661 | (eval "$ac_compile") 2>conftest.er1 | ||
21662 | ac_status=$? | ||
21663 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21664 | rm -f conftest.er1 | ||
21665 | cat conftest.err >&5 | ||
21666 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21667 | (exit $ac_status); } && { | ||
21668 | test -z "$ac_c_werror_flag" || | ||
21669 | test ! -s conftest.err | ||
21670 | } && test -s conftest.$ac_objext; then | ||
21671 | ac_lo=0 ac_mid=0 | ||
21672 | while :; do | ||
21673 | cat >conftest.$ac_ext <<_ACEOF | ||
21674 | /* confdefs.h. */ | ||
21675 | _ACEOF | ||
21676 | cat confdefs.h >>conftest.$ac_ext | ||
21677 | cat >>conftest.$ac_ext <<_ACEOF | ||
21678 | /* end confdefs.h. */ | ||
21679 | $ac_includes_default | ||
21680 | typedef long int ac__type_sizeof_; | ||
21681 | int | ||
21682 | main () | ||
21683 | { | ||
21684 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
21685 | test_array [0] = 0 | ||
21686 | |||
21687 | ; | ||
21688 | return 0; | ||
21689 | } | ||
21690 | _ACEOF | ||
21691 | rm -f conftest.$ac_objext | ||
21692 | if { (ac_try="$ac_compile" | ||
21693 | case "(($ac_try" in | ||
21694 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21695 | *) ac_try_echo=$ac_try;; | ||
21696 | esac | ||
21697 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21698 | (eval "$ac_compile") 2>conftest.er1 | ||
21699 | ac_status=$? | ||
21700 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21701 | rm -f conftest.er1 | ||
21702 | cat conftest.err >&5 | ||
21703 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21704 | (exit $ac_status); } && { | ||
21705 | test -z "$ac_c_werror_flag" || | ||
21706 | test ! -s conftest.err | ||
21707 | } && test -s conftest.$ac_objext; then | ||
21708 | ac_hi=$ac_mid; break | ||
21709 | else | ||
21710 | echo "$as_me: failed program was:" >&5 | ||
21711 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21712 | |||
21713 | ac_lo=`expr $ac_mid + 1` | ||
21714 | if test $ac_lo -le $ac_mid; then | ||
21715 | ac_lo= ac_hi= | ||
21716 | break | ||
21717 | fi | ||
21718 | ac_mid=`expr 2 '*' $ac_mid + 1` | ||
21719 | fi | ||
21720 | |||
21721 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21722 | done | ||
21723 | else | ||
21724 | echo "$as_me: failed program was:" >&5 | ||
21725 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21726 | |||
21727 | cat >conftest.$ac_ext <<_ACEOF | ||
21728 | /* confdefs.h. */ | ||
21729 | _ACEOF | ||
21730 | cat confdefs.h >>conftest.$ac_ext | ||
21731 | cat >>conftest.$ac_ext <<_ACEOF | ||
21732 | /* end confdefs.h. */ | ||
21733 | $ac_includes_default | ||
21734 | typedef long int ac__type_sizeof_; | ||
21735 | int | ||
21736 | main () | ||
21737 | { | ||
21738 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; | ||
21739 | test_array [0] = 0 | ||
21740 | |||
21741 | ; | ||
21742 | return 0; | ||
21743 | } | ||
21744 | _ACEOF | ||
21745 | rm -f conftest.$ac_objext | ||
21746 | if { (ac_try="$ac_compile" | ||
21747 | case "(($ac_try" in | ||
21748 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21749 | *) ac_try_echo=$ac_try;; | ||
21750 | esac | ||
21751 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21752 | (eval "$ac_compile") 2>conftest.er1 | ||
21753 | ac_status=$? | ||
21754 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21755 | rm -f conftest.er1 | ||
21756 | cat conftest.err >&5 | ||
21757 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21758 | (exit $ac_status); } && { | ||
21759 | test -z "$ac_c_werror_flag" || | ||
21760 | test ! -s conftest.err | ||
21761 | } && test -s conftest.$ac_objext; then | ||
21762 | ac_hi=-1 ac_mid=-1 | ||
21763 | while :; do | ||
21764 | cat >conftest.$ac_ext <<_ACEOF | ||
21765 | /* confdefs.h. */ | ||
21766 | _ACEOF | ||
21767 | cat confdefs.h >>conftest.$ac_ext | ||
21768 | cat >>conftest.$ac_ext <<_ACEOF | ||
21769 | /* end confdefs.h. */ | ||
21770 | $ac_includes_default | ||
21771 | typedef long int ac__type_sizeof_; | ||
21772 | int | ||
21773 | main () | ||
21774 | { | ||
21775 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; | ||
21776 | test_array [0] = 0 | ||
21777 | |||
21778 | ; | ||
21779 | return 0; | ||
21780 | } | ||
21781 | _ACEOF | ||
21782 | rm -f conftest.$ac_objext | ||
21783 | if { (ac_try="$ac_compile" | ||
21784 | case "(($ac_try" in | ||
21785 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21786 | *) ac_try_echo=$ac_try;; | ||
21787 | esac | ||
21788 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21789 | (eval "$ac_compile") 2>conftest.er1 | ||
21790 | ac_status=$? | ||
21791 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21792 | rm -f conftest.er1 | ||
21793 | cat conftest.err >&5 | ||
21794 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21795 | (exit $ac_status); } && { | ||
21796 | test -z "$ac_c_werror_flag" || | ||
21797 | test ! -s conftest.err | ||
21798 | } && test -s conftest.$ac_objext; then | ||
21799 | ac_lo=$ac_mid; break | ||
21800 | else | ||
21801 | echo "$as_me: failed program was:" >&5 | ||
21802 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21803 | |||
21804 | ac_hi=`expr '(' $ac_mid ')' - 1` | ||
21805 | if test $ac_mid -le $ac_hi; then | ||
21806 | ac_lo= ac_hi= | ||
21807 | break | ||
21808 | fi | ||
21809 | ac_mid=`expr 2 '*' $ac_mid` | ||
21810 | fi | ||
21811 | |||
21812 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21813 | done | ||
21814 | else | ||
21815 | echo "$as_me: failed program was:" >&5 | ||
21816 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21817 | |||
21818 | ac_lo= ac_hi= | ||
21819 | fi | ||
21820 | |||
21821 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21822 | fi | ||
21823 | |||
21824 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21825 | # Binary search between lo and hi bounds. | ||
21826 | while test "x$ac_lo" != "x$ac_hi"; do | ||
21827 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | ||
21828 | cat >conftest.$ac_ext <<_ACEOF | ||
21829 | /* confdefs.h. */ | ||
21830 | _ACEOF | ||
21831 | cat confdefs.h >>conftest.$ac_ext | ||
21832 | cat >>conftest.$ac_ext <<_ACEOF | ||
21833 | /* end confdefs.h. */ | ||
21834 | $ac_includes_default | ||
21835 | typedef long int ac__type_sizeof_; | ||
21836 | int | ||
21837 | main () | ||
21838 | { | ||
21839 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
21840 | test_array [0] = 0 | ||
21841 | |||
21842 | ; | ||
21843 | return 0; | ||
21844 | } | ||
21845 | _ACEOF | ||
21846 | rm -f conftest.$ac_objext | ||
21847 | if { (ac_try="$ac_compile" | ||
21848 | case "(($ac_try" in | ||
21849 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21850 | *) ac_try_echo=$ac_try;; | ||
21851 | esac | ||
21852 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21853 | (eval "$ac_compile") 2>conftest.er1 | ||
21854 | ac_status=$? | ||
21855 | grep -v '^ *+' conftest.er1 >conftest.err | ||
21856 | rm -f conftest.er1 | ||
21857 | cat conftest.err >&5 | ||
21858 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21859 | (exit $ac_status); } && { | ||
21860 | test -z "$ac_c_werror_flag" || | ||
21861 | test ! -s conftest.err | ||
21862 | } && test -s conftest.$ac_objext; then | ||
21863 | ac_hi=$ac_mid | ||
21864 | else | ||
21865 | echo "$as_me: failed program was:" >&5 | ||
21866 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21867 | |||
21868 | ac_lo=`expr '(' $ac_mid ')' + 1` | ||
21869 | fi | ||
21870 | |||
21871 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
21872 | done | ||
21873 | case $ac_lo in | ||
21874 | ?*) ac_cv_sizeof_long_int=$ac_lo;; | ||
21875 | '') if test "$ac_cv_type_long_int" = yes; then | ||
21876 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int) | ||
21877 | See \`config.log' for more details." >&5 | ||
21878 | echo "$as_me: error: cannot compute sizeof (long int) | ||
21879 | See \`config.log' for more details." >&2;} | ||
21880 | { (exit 77); exit 77; }; } | ||
21881 | else | ||
21882 | ac_cv_sizeof_long_int=0 | ||
21883 | fi ;; | ||
21884 | esac | ||
21885 | else | ||
21886 | cat >conftest.$ac_ext <<_ACEOF | ||
21887 | /* confdefs.h. */ | ||
21888 | _ACEOF | ||
21889 | cat confdefs.h >>conftest.$ac_ext | ||
21890 | cat >>conftest.$ac_ext <<_ACEOF | ||
21891 | /* end confdefs.h. */ | ||
21892 | $ac_includes_default | ||
21893 | typedef long int ac__type_sizeof_; | ||
21894 | static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
21895 | static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
21896 | #include <stdio.h> | ||
21897 | #include <stdlib.h> | ||
21898 | int | ||
21899 | main () | ||
21900 | { | ||
21901 | |||
21902 | FILE *f = fopen ("conftest.val", "w"); | ||
21903 | if (! f) | ||
21904 | return 1; | ||
21905 | if (((long int) (sizeof (ac__type_sizeof_))) < 0) | ||
21906 | { | ||
21907 | long int i = longval (); | ||
21908 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
21909 | return 1; | ||
21910 | fprintf (f, "%ld\n", i); | ||
21911 | } | ||
21912 | else | ||
21913 | { | ||
21914 | unsigned long int i = ulongval (); | ||
21915 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
21916 | return 1; | ||
21917 | fprintf (f, "%lu\n", i); | ||
21918 | } | ||
21919 | return ferror (f) || fclose (f) != 0; | ||
21920 | |||
21921 | ; | ||
21922 | return 0; | ||
21923 | } | ||
21924 | _ACEOF | ||
21925 | rm -f conftest$ac_exeext | ||
21926 | if { (ac_try="$ac_link" | ||
21927 | case "(($ac_try" in | ||
21928 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21929 | *) ac_try_echo=$ac_try;; | ||
21930 | esac | ||
21931 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21932 | (eval "$ac_link") 2>&5 | ||
21933 | ac_status=$? | ||
21934 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21935 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
21936 | { (case "(($ac_try" in | ||
21937 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
21938 | *) ac_try_echo=$ac_try;; | ||
21939 | esac | ||
21940 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
21941 | (eval "$ac_try") 2>&5 | ||
21942 | ac_status=$? | ||
21943 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
21944 | (exit $ac_status); }; }; then | ||
21945 | ac_cv_sizeof_long_int=`cat conftest.val` | ||
21946 | else | ||
21947 | echo "$as_me: program exited with status $ac_status" >&5 | ||
21948 | echo "$as_me: failed program was:" >&5 | ||
21949 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
21950 | |||
21951 | ( exit $ac_status ) | ||
21952 | if test "$ac_cv_type_long_int" = yes; then | ||
21953 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int) | ||
21954 | See \`config.log' for more details." >&5 | ||
21955 | echo "$as_me: error: cannot compute sizeof (long int) | ||
21956 | See \`config.log' for more details." >&2;} | ||
21957 | { (exit 77); exit 77; }; } | ||
21958 | else | ||
21959 | ac_cv_sizeof_long_int=0 | ||
21960 | fi | ||
21961 | fi | ||
21962 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
21963 | fi | ||
21964 | rm -f conftest.val | ||
21965 | fi | ||
21966 | { echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5 | ||
21967 | echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; } | ||
21968 | |||
21969 | |||
21970 | |||
21971 | cat >>confdefs.h <<_ACEOF | ||
21972 | #define SIZEOF_LONG_INT $ac_cv_sizeof_long_int | ||
21973 | _ACEOF | ||
21974 | |||
21975 | |||
21976 | { echo "$as_me:$LINENO: checking for long long int" >&5 | ||
21977 | echo $ECHO_N "checking for long long int... $ECHO_C" >&6; } | ||
21978 | if test "${ac_cv_type_long_long_int+set}" = set; then | ||
21979 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
21980 | else | ||
21981 | cat >conftest.$ac_ext <<_ACEOF | ||
21982 | /* confdefs.h. */ | ||
21983 | _ACEOF | ||
21984 | cat confdefs.h >>conftest.$ac_ext | ||
21985 | cat >>conftest.$ac_ext <<_ACEOF | ||
21986 | /* end confdefs.h. */ | ||
21987 | $ac_includes_default | ||
21988 | typedef long long int ac__type_new_; | ||
21989 | int | ||
21990 | main () | ||
21991 | { | ||
21992 | if ((ac__type_new_ *) 0) | ||
21993 | return 0; | ||
21994 | if (sizeof (ac__type_new_)) | ||
21995 | return 0; | ||
21996 | ; | ||
21997 | return 0; | ||
21998 | } | ||
21999 | _ACEOF | ||
22000 | rm -f conftest.$ac_objext | ||
22001 | if { (ac_try="$ac_compile" | ||
22002 | case "(($ac_try" in | ||
22003 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22004 | *) ac_try_echo=$ac_try;; | ||
22005 | esac | ||
22006 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22007 | (eval "$ac_compile") 2>conftest.er1 | ||
22008 | ac_status=$? | ||
22009 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22010 | rm -f conftest.er1 | ||
22011 | cat conftest.err >&5 | ||
22012 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22013 | (exit $ac_status); } && { | ||
22014 | test -z "$ac_c_werror_flag" || | ||
22015 | test ! -s conftest.err | ||
22016 | } && test -s conftest.$ac_objext; then | ||
22017 | ac_cv_type_long_long_int=yes | ||
22018 | else | ||
22019 | echo "$as_me: failed program was:" >&5 | ||
22020 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22021 | |||
22022 | ac_cv_type_long_long_int=no | ||
22023 | fi | ||
22024 | |||
22025 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22026 | fi | ||
22027 | { echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5 | ||
22028 | echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; } | ||
22029 | |||
22030 | # The cast to long int works around a bug in the HP C Compiler | ||
22031 | # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects | ||
22032 | # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. | ||
22033 | # This bug is HP SR number 8606223364. | ||
22034 | { echo "$as_me:$LINENO: checking size of long long int" >&5 | ||
22035 | echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; } | ||
22036 | if test "${ac_cv_sizeof_long_long_int+set}" = set; then | ||
22037 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
22038 | else | ||
22039 | if test "$cross_compiling" = yes; then | ||
22040 | # Depending upon the size, compute the lo and hi bounds. | ||
22041 | cat >conftest.$ac_ext <<_ACEOF | ||
22042 | /* confdefs.h. */ | ||
22043 | _ACEOF | ||
22044 | cat confdefs.h >>conftest.$ac_ext | ||
22045 | cat >>conftest.$ac_ext <<_ACEOF | ||
22046 | /* end confdefs.h. */ | ||
22047 | $ac_includes_default | ||
22048 | typedef long long int ac__type_sizeof_; | ||
22049 | int | ||
22050 | main () | ||
22051 | { | ||
22052 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; | ||
22053 | test_array [0] = 0 | ||
22054 | |||
22055 | ; | ||
22056 | return 0; | ||
22057 | } | ||
22058 | _ACEOF | ||
22059 | rm -f conftest.$ac_objext | ||
22060 | if { (ac_try="$ac_compile" | ||
22061 | case "(($ac_try" in | ||
22062 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22063 | *) ac_try_echo=$ac_try;; | ||
22064 | esac | ||
22065 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22066 | (eval "$ac_compile") 2>conftest.er1 | ||
22067 | ac_status=$? | ||
22068 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22069 | rm -f conftest.er1 | ||
22070 | cat conftest.err >&5 | ||
22071 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22072 | (exit $ac_status); } && { | ||
22073 | test -z "$ac_c_werror_flag" || | ||
22074 | test ! -s conftest.err | ||
22075 | } && test -s conftest.$ac_objext; then | ||
22076 | ac_lo=0 ac_mid=0 | ||
22077 | while :; do | ||
22078 | cat >conftest.$ac_ext <<_ACEOF | ||
22079 | /* confdefs.h. */ | ||
22080 | _ACEOF | ||
22081 | cat confdefs.h >>conftest.$ac_ext | ||
22082 | cat >>conftest.$ac_ext <<_ACEOF | ||
22083 | /* end confdefs.h. */ | ||
22084 | $ac_includes_default | ||
22085 | typedef long long int ac__type_sizeof_; | ||
22086 | int | ||
22087 | main () | ||
22088 | { | ||
22089 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
22090 | test_array [0] = 0 | ||
22091 | |||
22092 | ; | ||
22093 | return 0; | ||
22094 | } | ||
22095 | _ACEOF | ||
22096 | rm -f conftest.$ac_objext | ||
22097 | if { (ac_try="$ac_compile" | ||
22098 | case "(($ac_try" in | ||
22099 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22100 | *) ac_try_echo=$ac_try;; | ||
22101 | esac | ||
22102 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22103 | (eval "$ac_compile") 2>conftest.er1 | ||
22104 | ac_status=$? | ||
22105 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22106 | rm -f conftest.er1 | ||
22107 | cat conftest.err >&5 | ||
22108 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22109 | (exit $ac_status); } && { | ||
22110 | test -z "$ac_c_werror_flag" || | ||
22111 | test ! -s conftest.err | ||
22112 | } && test -s conftest.$ac_objext; then | ||
22113 | ac_hi=$ac_mid; break | ||
22114 | else | ||
22115 | echo "$as_me: failed program was:" >&5 | ||
22116 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22117 | |||
22118 | ac_lo=`expr $ac_mid + 1` | ||
22119 | if test $ac_lo -le $ac_mid; then | ||
22120 | ac_lo= ac_hi= | ||
22121 | break | ||
22122 | fi | ||
22123 | ac_mid=`expr 2 '*' $ac_mid + 1` | ||
22124 | fi | ||
22125 | |||
22126 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22127 | done | ||
22128 | else | ||
22129 | echo "$as_me: failed program was:" >&5 | ||
22130 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22131 | |||
22132 | cat >conftest.$ac_ext <<_ACEOF | ||
22133 | /* confdefs.h. */ | ||
22134 | _ACEOF | ||
22135 | cat confdefs.h >>conftest.$ac_ext | ||
22136 | cat >>conftest.$ac_ext <<_ACEOF | ||
22137 | /* end confdefs.h. */ | ||
22138 | $ac_includes_default | ||
22139 | typedef long long int ac__type_sizeof_; | ||
22140 | int | ||
22141 | main () | ||
22142 | { | ||
22143 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; | ||
22144 | test_array [0] = 0 | ||
22145 | |||
22146 | ; | ||
22147 | return 0; | ||
22148 | } | ||
22149 | _ACEOF | ||
22150 | rm -f conftest.$ac_objext | ||
22151 | if { (ac_try="$ac_compile" | ||
22152 | case "(($ac_try" in | ||
22153 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22154 | *) ac_try_echo=$ac_try;; | ||
22155 | esac | ||
22156 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22157 | (eval "$ac_compile") 2>conftest.er1 | ||
22158 | ac_status=$? | ||
22159 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22160 | rm -f conftest.er1 | ||
22161 | cat conftest.err >&5 | ||
22162 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22163 | (exit $ac_status); } && { | ||
22164 | test -z "$ac_c_werror_flag" || | ||
22165 | test ! -s conftest.err | ||
22166 | } && test -s conftest.$ac_objext; then | ||
22167 | ac_hi=-1 ac_mid=-1 | ||
22168 | while :; do | ||
22169 | cat >conftest.$ac_ext <<_ACEOF | ||
22170 | /* confdefs.h. */ | ||
22171 | _ACEOF | ||
22172 | cat confdefs.h >>conftest.$ac_ext | ||
22173 | cat >>conftest.$ac_ext <<_ACEOF | ||
22174 | /* end confdefs.h. */ | ||
22175 | $ac_includes_default | ||
22176 | typedef long long int ac__type_sizeof_; | ||
22177 | int | ||
22178 | main () | ||
22179 | { | ||
22180 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; | ||
22181 | test_array [0] = 0 | ||
22182 | |||
22183 | ; | ||
22184 | return 0; | ||
22185 | } | ||
22186 | _ACEOF | ||
22187 | rm -f conftest.$ac_objext | ||
22188 | if { (ac_try="$ac_compile" | ||
22189 | case "(($ac_try" in | ||
22190 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22191 | *) ac_try_echo=$ac_try;; | ||
22192 | esac | ||
22193 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22194 | (eval "$ac_compile") 2>conftest.er1 | ||
22195 | ac_status=$? | ||
22196 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22197 | rm -f conftest.er1 | ||
22198 | cat conftest.err >&5 | ||
22199 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22200 | (exit $ac_status); } && { | ||
22201 | test -z "$ac_c_werror_flag" || | ||
22202 | test ! -s conftest.err | ||
22203 | } && test -s conftest.$ac_objext; then | ||
22204 | ac_lo=$ac_mid; break | ||
22205 | else | ||
22206 | echo "$as_me: failed program was:" >&5 | ||
22207 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22208 | |||
22209 | ac_hi=`expr '(' $ac_mid ')' - 1` | ||
22210 | if test $ac_mid -le $ac_hi; then | ||
22211 | ac_lo= ac_hi= | ||
22212 | break | ||
22213 | fi | ||
22214 | ac_mid=`expr 2 '*' $ac_mid` | ||
22215 | fi | ||
22216 | |||
22217 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22218 | done | ||
22219 | else | ||
22220 | echo "$as_me: failed program was:" >&5 | ||
22221 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22222 | |||
22223 | ac_lo= ac_hi= | ||
22224 | fi | ||
22225 | |||
22226 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22227 | fi | ||
22228 | |||
22229 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22230 | # Binary search between lo and hi bounds. | ||
22231 | while test "x$ac_lo" != "x$ac_hi"; do | ||
22232 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | ||
22233 | cat >conftest.$ac_ext <<_ACEOF | ||
22234 | /* confdefs.h. */ | ||
22235 | _ACEOF | ||
22236 | cat confdefs.h >>conftest.$ac_ext | ||
22237 | cat >>conftest.$ac_ext <<_ACEOF | ||
22238 | /* end confdefs.h. */ | ||
22239 | $ac_includes_default | ||
22240 | typedef long long int ac__type_sizeof_; | ||
22241 | int | ||
22242 | main () | ||
22243 | { | ||
22244 | static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; | ||
22245 | test_array [0] = 0 | ||
22246 | |||
22247 | ; | ||
22248 | return 0; | ||
22249 | } | ||
22250 | _ACEOF | ||
22251 | rm -f conftest.$ac_objext | ||
22252 | if { (ac_try="$ac_compile" | ||
22253 | case "(($ac_try" in | ||
22254 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22255 | *) ac_try_echo=$ac_try;; | ||
22256 | esac | ||
22257 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22258 | (eval "$ac_compile") 2>conftest.er1 | ||
22259 | ac_status=$? | ||
22260 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22261 | rm -f conftest.er1 | ||
22262 | cat conftest.err >&5 | ||
22263 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22264 | (exit $ac_status); } && { | ||
22265 | test -z "$ac_c_werror_flag" || | ||
22266 | test ! -s conftest.err | ||
22267 | } && test -s conftest.$ac_objext; then | ||
22268 | ac_hi=$ac_mid | ||
22269 | else | ||
22270 | echo "$as_me: failed program was:" >&5 | ||
22271 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22272 | |||
22273 | ac_lo=`expr '(' $ac_mid ')' + 1` | ||
22274 | fi | ||
22275 | |||
22276 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22277 | done | ||
22278 | case $ac_lo in | ||
22279 | ?*) ac_cv_sizeof_long_long_int=$ac_lo;; | ||
22280 | '') if test "$ac_cv_type_long_long_int" = yes; then | ||
22281 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int) | ||
22282 | See \`config.log' for more details." >&5 | ||
22283 | echo "$as_me: error: cannot compute sizeof (long long int) | ||
22284 | See \`config.log' for more details." >&2;} | ||
22285 | { (exit 77); exit 77; }; } | ||
22286 | else | ||
22287 | ac_cv_sizeof_long_long_int=0 | ||
22288 | fi ;; | ||
22289 | esac | ||
22290 | else | ||
22291 | cat >conftest.$ac_ext <<_ACEOF | ||
22292 | /* confdefs.h. */ | ||
22293 | _ACEOF | ||
22294 | cat confdefs.h >>conftest.$ac_ext | ||
22295 | cat >>conftest.$ac_ext <<_ACEOF | ||
22296 | /* end confdefs.h. */ | ||
22297 | $ac_includes_default | ||
22298 | typedef long long int ac__type_sizeof_; | ||
22299 | static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
22300 | static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); } | ||
22301 | #include <stdio.h> | ||
22302 | #include <stdlib.h> | ||
22303 | int | ||
22304 | main () | ||
22305 | { | ||
22306 | |||
22307 | FILE *f = fopen ("conftest.val", "w"); | ||
22308 | if (! f) | ||
22309 | return 1; | ||
22310 | if (((long int) (sizeof (ac__type_sizeof_))) < 0) | ||
22311 | { | ||
22312 | long int i = longval (); | ||
22313 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
22314 | return 1; | ||
22315 | fprintf (f, "%ld\n", i); | ||
22316 | } | ||
22317 | else | ||
22318 | { | ||
22319 | unsigned long int i = ulongval (); | ||
22320 | if (i != ((long int) (sizeof (ac__type_sizeof_)))) | ||
22321 | return 1; | ||
22322 | fprintf (f, "%lu\n", i); | ||
22323 | } | ||
22324 | return ferror (f) || fclose (f) != 0; | ||
22325 | |||
22326 | ; | ||
22327 | return 0; | ||
22328 | } | ||
22329 | _ACEOF | ||
22330 | rm -f conftest$ac_exeext | ||
22331 | if { (ac_try="$ac_link" | ||
22332 | case "(($ac_try" in | ||
22333 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22334 | *) ac_try_echo=$ac_try;; | ||
22335 | esac | ||
22336 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22337 | (eval "$ac_link") 2>&5 | ||
22338 | ac_status=$? | ||
22339 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22340 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
22341 | { (case "(($ac_try" in | ||
22342 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22343 | *) ac_try_echo=$ac_try;; | ||
22344 | esac | ||
22345 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22346 | (eval "$ac_try") 2>&5 | ||
22347 | ac_status=$? | ||
22348 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22349 | (exit $ac_status); }; }; then | ||
22350 | ac_cv_sizeof_long_long_int=`cat conftest.val` | ||
22351 | else | ||
22352 | echo "$as_me: program exited with status $ac_status" >&5 | ||
22353 | echo "$as_me: failed program was:" >&5 | ||
22354 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22355 | |||
22356 | ( exit $ac_status ) | ||
22357 | if test "$ac_cv_type_long_long_int" = yes; then | ||
22358 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int) | ||
22359 | See \`config.log' for more details." >&5 | ||
22360 | echo "$as_me: error: cannot compute sizeof (long long int) | ||
22361 | See \`config.log' for more details." >&2;} | ||
22362 | { (exit 77); exit 77; }; } | ||
22363 | else | ||
22364 | ac_cv_sizeof_long_long_int=0 | ||
22365 | fi | ||
22366 | fi | ||
22367 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
22368 | fi | ||
22369 | rm -f conftest.val | ||
22370 | fi | ||
22371 | { echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5 | ||
22372 | echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; } | ||
22373 | |||
22374 | |||
22375 | |||
22376 | cat >>confdefs.h <<_ACEOF | ||
22377 | #define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int | ||
22378 | _ACEOF | ||
22379 | |||
22380 | |||
22381 | |||
22382 | # Sanity check long long for some platforms (AIX) | ||
22383 | if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then | ||
22384 | ac_cv_sizeof_long_long_int=0 | ||
22385 | fi | ||
22386 | |||
22387 | # compute LLONG_MIN and LLONG_MAX if we don't know them. | ||
22388 | if test -z "$have_llong_max"; then | ||
22389 | { echo "$as_me:$LINENO: checking for max value of long long" >&5 | ||
22390 | echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; } | ||
22391 | if test "$cross_compiling" = yes; then | ||
22392 | |||
22393 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 | ||
22394 | echo "$as_me: WARNING: cross compiling: not checking" >&2;} | ||
22395 | |||
22396 | |||
22397 | else | ||
22398 | cat >conftest.$ac_ext <<_ACEOF | ||
22399 | /* confdefs.h. */ | ||
22400 | _ACEOF | ||
22401 | cat confdefs.h >>conftest.$ac_ext | ||
22402 | cat >>conftest.$ac_ext <<_ACEOF | ||
22403 | /* end confdefs.h. */ | ||
22404 | |||
22405 | #include <stdio.h> | ||
22406 | /* Why is this so damn hard? */ | ||
22407 | #ifdef __GNUC__ | ||
22408 | # undef __GNUC__ | ||
22409 | #endif | ||
22410 | #define __USE_ISOC99 | ||
22411 | #include <limits.h> | ||
22412 | #define DATA "conftest.llminmax" | ||
22413 | #define my_abs(a) ((a) < 0 ? ((a) * -1) : (a)) | ||
22414 | |||
22415 | /* | ||
22416 | * printf in libc on some platforms (eg old Tru64) does not understand %lld so | ||
22417 | * we do this the hard way. | ||
22418 | */ | ||
22419 | static int | ||
22420 | fprint_ll(FILE *f, long long n) | ||
22421 | { | ||
22422 | unsigned int i; | ||
22423 | int l[sizeof(long long) * 8]; | ||
22424 | |||
22425 | if (n < 0) | ||
22426 | if (fprintf(f, "-") < 0) | ||
22427 | return -1; | ||
22428 | for (i = 0; n != 0; i++) { | ||
22429 | l[i] = my_abs(n % 10); | ||
22430 | n /= 10; | ||
22431 | } | ||
22432 | do { | ||
22433 | if (fprintf(f, "%d", l[--i]) < 0) | ||
22434 | return -1; | ||
22435 | } while (i != 0); | ||
22436 | if (fprintf(f, " ") < 0) | ||
22437 | return -1; | ||
22438 | return 0; | ||
22439 | } | ||
22440 | |||
22441 | int main(void) { | ||
22442 | FILE *f; | ||
22443 | long long i, llmin, llmax = 0; | ||
22444 | |||
22445 | if((f = fopen(DATA,"w")) == NULL) | ||
22446 | exit(1); | ||
22447 | |||
22448 | #if defined(LLONG_MIN) && defined(LLONG_MAX) | ||
22449 | fprintf(stderr, "Using system header for LLONG_MIN and LLONG_MAX\n"); | ||
22450 | llmin = LLONG_MIN; | ||
22451 | llmax = LLONG_MAX; | ||
22452 | #else | ||
22453 | fprintf(stderr, "Calculating LLONG_MIN and LLONG_MAX\n"); | ||
22454 | /* This will work on one's complement and two's complement */ | ||
22455 | for (i = 1; i > llmax; i <<= 1, i++) | ||
22456 | llmax = i; | ||
22457 | llmin = llmax + 1LL; /* wrap */ | ||
22458 | #endif | ||
22459 | |||
22460 | /* Sanity check */ | ||
22461 | if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax | ||
22462 | || llmax - 1 > llmax || llmin == llmax || llmin == 0 | ||
22463 | || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) { | ||
22464 | fprintf(f, "unknown unknown\n"); | ||
22465 | exit(2); | ||
22466 | } | ||
22467 | |||
22468 | if (fprint_ll(f, llmin) < 0) | ||
22469 | exit(3); | ||
22470 | if (fprint_ll(f, llmax) < 0) | ||
22471 | exit(4); | ||
22472 | if (fclose(f) < 0) | ||
22473 | exit(5); | ||
22474 | exit(0); | ||
22475 | } | ||
22476 | |||
22477 | _ACEOF | ||
22478 | rm -f conftest$ac_exeext | ||
22479 | if { (ac_try="$ac_link" | ||
22480 | case "(($ac_try" in | ||
22481 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22482 | *) ac_try_echo=$ac_try;; | ||
22483 | esac | ||
22484 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22485 | (eval "$ac_link") 2>&5 | ||
22486 | ac_status=$? | ||
22487 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22488 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
22489 | { (case "(($ac_try" in | ||
22490 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22491 | *) ac_try_echo=$ac_try;; | ||
22492 | esac | ||
22493 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22494 | (eval "$ac_try") 2>&5 | ||
22495 | ac_status=$? | ||
22496 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22497 | (exit $ac_status); }; }; then | ||
22498 | |||
22499 | llong_min=`$AWK '{print $1}' conftest.llminmax` | ||
22500 | llong_max=`$AWK '{print $2}' conftest.llminmax` | ||
22501 | |||
22502 | { echo "$as_me:$LINENO: result: $llong_max" >&5 | ||
22503 | echo "${ECHO_T}$llong_max" >&6; } | ||
22504 | |||
22505 | cat >>confdefs.h <<_ACEOF | ||
22506 | #define LLONG_MAX ${llong_max}LL | ||
22507 | _ACEOF | ||
22508 | |||
22509 | { echo "$as_me:$LINENO: checking for min value of long long" >&5 | ||
22510 | echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; } | ||
22511 | { echo "$as_me:$LINENO: result: $llong_min" >&5 | ||
22512 | echo "${ECHO_T}$llong_min" >&6; } | ||
22513 | |||
22514 | cat >>confdefs.h <<_ACEOF | ||
22515 | #define LLONG_MIN ${llong_min}LL | ||
22516 | _ACEOF | ||
22517 | |||
22518 | |||
22519 | else | ||
22520 | echo "$as_me: program exited with status $ac_status" >&5 | ||
22521 | echo "$as_me: failed program was:" >&5 | ||
22522 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22523 | |||
22524 | ( exit $ac_status ) | ||
22525 | |||
22526 | { echo "$as_me:$LINENO: result: not found" >&5 | ||
22527 | echo "${ECHO_T}not found" >&6; } | ||
22528 | |||
22529 | fi | ||
22530 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
22531 | fi | ||
22532 | |||
22533 | |||
22534 | fi | ||
22535 | |||
22536 | |||
22537 | # More checks for data types | ||
22538 | { echo "$as_me:$LINENO: checking for u_int type" >&5 | ||
22539 | echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; } | ||
22540 | if test "${ac_cv_have_u_int+set}" = set; then | ||
22541 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
22542 | else | ||
22543 | |||
22544 | cat >conftest.$ac_ext <<_ACEOF | ||
22545 | /* confdefs.h. */ | ||
22546 | _ACEOF | ||
22547 | cat confdefs.h >>conftest.$ac_ext | ||
22548 | cat >>conftest.$ac_ext <<_ACEOF | ||
22549 | /* end confdefs.h. */ | ||
22550 | #include <sys/types.h> | ||
22551 | int | ||
22552 | main () | ||
22553 | { | ||
22554 | u_int a; a = 1; | ||
22555 | ; | ||
22556 | return 0; | ||
22557 | } | ||
22558 | _ACEOF | ||
22559 | rm -f conftest.$ac_objext | ||
22560 | if { (ac_try="$ac_compile" | ||
22561 | case "(($ac_try" in | ||
22562 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22563 | *) ac_try_echo=$ac_try;; | ||
22564 | esac | ||
22565 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22566 | (eval "$ac_compile") 2>conftest.er1 | ||
22567 | ac_status=$? | ||
22568 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22569 | rm -f conftest.er1 | ||
22570 | cat conftest.err >&5 | ||
22571 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22572 | (exit $ac_status); } && { | ||
22573 | test -z "$ac_c_werror_flag" || | ||
22574 | test ! -s conftest.err | ||
22575 | } && test -s conftest.$ac_objext; then | ||
22576 | ac_cv_have_u_int="yes" | ||
22577 | else | ||
22578 | echo "$as_me: failed program was:" >&5 | ||
22579 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22580 | |||
22581 | ac_cv_have_u_int="no" | ||
22582 | |||
22583 | fi | ||
22584 | |||
22585 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22586 | |||
22587 | fi | ||
22588 | { echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5 | ||
22589 | echo "${ECHO_T}$ac_cv_have_u_int" >&6; } | ||
22590 | if test "x$ac_cv_have_u_int" = "xyes" ; then | ||
22591 | |||
22592 | cat >>confdefs.h <<\_ACEOF | ||
22593 | #define HAVE_U_INT 1 | ||
22594 | _ACEOF | ||
22595 | |||
22596 | have_u_int=1 | ||
22597 | fi | ||
22598 | |||
22599 | { echo "$as_me:$LINENO: checking for intXX_t types" >&5 | ||
22600 | echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; } | ||
22601 | if test "${ac_cv_have_intxx_t+set}" = set; then | ||
22602 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
22603 | else | ||
22604 | |||
22605 | cat >conftest.$ac_ext <<_ACEOF | ||
22606 | /* confdefs.h. */ | ||
22607 | _ACEOF | ||
22608 | cat confdefs.h >>conftest.$ac_ext | ||
22609 | cat >>conftest.$ac_ext <<_ACEOF | ||
22610 | /* end confdefs.h. */ | ||
22611 | #include <sys/types.h> | ||
22612 | int | ||
22613 | main () | ||
22614 | { | ||
22615 | int8_t a; int16_t b; int32_t c; a = b = c = 1; | ||
22616 | ; | ||
22617 | return 0; | ||
22618 | } | ||
22619 | _ACEOF | ||
22620 | rm -f conftest.$ac_objext | ||
22621 | if { (ac_try="$ac_compile" | ||
22622 | case "(($ac_try" in | ||
22623 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22624 | *) ac_try_echo=$ac_try;; | ||
22625 | esac | ||
22626 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22627 | (eval "$ac_compile") 2>conftest.er1 | ||
22628 | ac_status=$? | ||
22629 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22630 | rm -f conftest.er1 | ||
22631 | cat conftest.err >&5 | ||
22632 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22633 | (exit $ac_status); } && { | ||
22634 | test -z "$ac_c_werror_flag" || | ||
22635 | test ! -s conftest.err | ||
22636 | } && test -s conftest.$ac_objext; then | ||
22637 | ac_cv_have_intxx_t="yes" | ||
22638 | else | ||
22639 | echo "$as_me: failed program was:" >&5 | ||
22640 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22641 | |||
22642 | ac_cv_have_intxx_t="no" | ||
22643 | |||
22644 | fi | ||
22645 | |||
22646 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22647 | |||
22648 | fi | ||
22649 | { echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5 | ||
22650 | echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; } | ||
22651 | if test "x$ac_cv_have_intxx_t" = "xyes" ; then | ||
22652 | |||
22653 | cat >>confdefs.h <<\_ACEOF | ||
22654 | #define HAVE_INTXX_T 1 | ||
22655 | _ACEOF | ||
22656 | |||
22657 | have_intxx_t=1 | ||
22658 | fi | ||
22659 | |||
22660 | if (test -z "$have_intxx_t" && \ | ||
22661 | test "x$ac_cv_header_stdint_h" = "xyes") | ||
22662 | then | ||
22663 | { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5 | ||
22664 | echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; } | ||
22665 | cat >conftest.$ac_ext <<_ACEOF | ||
22666 | /* confdefs.h. */ | ||
22667 | _ACEOF | ||
22668 | cat confdefs.h >>conftest.$ac_ext | ||
22669 | cat >>conftest.$ac_ext <<_ACEOF | ||
22670 | /* end confdefs.h. */ | ||
22671 | #include <stdint.h> | ||
22672 | int | ||
22673 | main () | ||
22674 | { | ||
22675 | int8_t a; int16_t b; int32_t c; a = b = c = 1; | ||
22676 | ; | ||
22677 | return 0; | ||
22678 | } | ||
22679 | _ACEOF | ||
22680 | rm -f conftest.$ac_objext | ||
22681 | if { (ac_try="$ac_compile" | ||
22682 | case "(($ac_try" in | ||
22683 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22684 | *) ac_try_echo=$ac_try;; | ||
22685 | esac | ||
22686 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22687 | (eval "$ac_compile") 2>conftest.er1 | ||
22688 | ac_status=$? | ||
22689 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22690 | rm -f conftest.er1 | ||
22691 | cat conftest.err >&5 | ||
22692 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22693 | (exit $ac_status); } && { | ||
22694 | test -z "$ac_c_werror_flag" || | ||
22695 | test ! -s conftest.err | ||
22696 | } && test -s conftest.$ac_objext; then | ||
22697 | |||
22698 | cat >>confdefs.h <<\_ACEOF | ||
22699 | #define HAVE_INTXX_T 1 | ||
22700 | _ACEOF | ||
22701 | |||
22702 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
22703 | echo "${ECHO_T}yes" >&6; } | ||
22704 | |||
22705 | else | ||
22706 | echo "$as_me: failed program was:" >&5 | ||
22707 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22708 | |||
22709 | { echo "$as_me:$LINENO: result: no" >&5 | ||
22710 | echo "${ECHO_T}no" >&6; } | ||
22711 | |||
22712 | fi | ||
22713 | |||
22714 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22715 | fi | ||
22716 | |||
22717 | { echo "$as_me:$LINENO: checking for int64_t type" >&5 | ||
22718 | echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; } | ||
22719 | if test "${ac_cv_have_int64_t+set}" = set; then | ||
22720 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
22721 | else | ||
22722 | |||
22723 | cat >conftest.$ac_ext <<_ACEOF | ||
22724 | /* confdefs.h. */ | ||
22725 | _ACEOF | ||
22726 | cat confdefs.h >>conftest.$ac_ext | ||
22727 | cat >>conftest.$ac_ext <<_ACEOF | ||
22728 | /* end confdefs.h. */ | ||
22729 | |||
22730 | #include <sys/types.h> | ||
22731 | #ifdef HAVE_STDINT_H | ||
22732 | # include <stdint.h> | ||
22733 | #endif | ||
22734 | #include <sys/socket.h> | ||
22735 | #ifdef HAVE_SYS_BITYPES_H | ||
22736 | # include <sys/bitypes.h> | ||
22737 | #endif | ||
22738 | |||
22739 | int | ||
22740 | main () | ||
22741 | { | ||
22742 | int64_t a; a = 1; | ||
22743 | ; | ||
22744 | return 0; | ||
22745 | } | ||
22746 | _ACEOF | ||
22747 | rm -f conftest.$ac_objext | ||
22748 | if { (ac_try="$ac_compile" | ||
22749 | case "(($ac_try" in | ||
22750 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22751 | *) ac_try_echo=$ac_try;; | ||
22752 | esac | ||
22753 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22754 | (eval "$ac_compile") 2>conftest.er1 | ||
22755 | ac_status=$? | ||
22756 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22757 | rm -f conftest.er1 | ||
22758 | cat conftest.err >&5 | ||
22759 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22760 | (exit $ac_status); } && { | ||
22761 | test -z "$ac_c_werror_flag" || | ||
22762 | test ! -s conftest.err | ||
22763 | } && test -s conftest.$ac_objext; then | ||
22764 | ac_cv_have_int64_t="yes" | ||
22765 | else | ||
22766 | echo "$as_me: failed program was:" >&5 | ||
22767 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22768 | |||
22769 | ac_cv_have_int64_t="no" | ||
22770 | |||
22771 | fi | ||
22772 | |||
22773 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22774 | |||
22775 | fi | ||
22776 | { echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5 | ||
22777 | echo "${ECHO_T}$ac_cv_have_int64_t" >&6; } | ||
22778 | if test "x$ac_cv_have_int64_t" = "xyes" ; then | ||
22779 | |||
22780 | cat >>confdefs.h <<\_ACEOF | ||
22781 | #define HAVE_INT64_T 1 | ||
22782 | _ACEOF | ||
22783 | |||
22784 | fi | ||
22785 | |||
22786 | { echo "$as_me:$LINENO: checking for u_intXX_t types" >&5 | ||
22787 | echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; } | ||
22788 | if test "${ac_cv_have_u_intxx_t+set}" = set; then | ||
22789 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
22790 | else | ||
22791 | |||
22792 | cat >conftest.$ac_ext <<_ACEOF | ||
22793 | /* confdefs.h. */ | ||
22794 | _ACEOF | ||
22795 | cat confdefs.h >>conftest.$ac_ext | ||
22796 | cat >>conftest.$ac_ext <<_ACEOF | ||
22797 | /* end confdefs.h. */ | ||
22798 | #include <sys/types.h> | ||
22799 | int | ||
22800 | main () | ||
22801 | { | ||
22802 | u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1; | ||
22803 | ; | ||
22804 | return 0; | ||
22805 | } | ||
22806 | _ACEOF | ||
22807 | rm -f conftest.$ac_objext | ||
22808 | if { (ac_try="$ac_compile" | ||
22809 | case "(($ac_try" in | ||
22810 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22811 | *) ac_try_echo=$ac_try;; | ||
22812 | esac | ||
22813 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22814 | (eval "$ac_compile") 2>conftest.er1 | ||
22815 | ac_status=$? | ||
22816 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22817 | rm -f conftest.er1 | ||
22818 | cat conftest.err >&5 | ||
22819 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22820 | (exit $ac_status); } && { | ||
22821 | test -z "$ac_c_werror_flag" || | ||
22822 | test ! -s conftest.err | ||
22823 | } && test -s conftest.$ac_objext; then | ||
22824 | ac_cv_have_u_intxx_t="yes" | ||
22825 | else | ||
22826 | echo "$as_me: failed program was:" >&5 | ||
22827 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22828 | |||
22829 | ac_cv_have_u_intxx_t="no" | ||
22830 | |||
22831 | fi | ||
22832 | |||
22833 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22834 | |||
22835 | fi | ||
22836 | { echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5 | ||
22837 | echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; } | ||
22838 | if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then | ||
22839 | |||
22840 | cat >>confdefs.h <<\_ACEOF | ||
22841 | #define HAVE_U_INTXX_T 1 | ||
22842 | _ACEOF | ||
22843 | |||
22844 | have_u_intxx_t=1 | ||
22845 | fi | ||
22846 | |||
22847 | if test -z "$have_u_intxx_t" ; then | ||
22848 | { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5 | ||
22849 | echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; } | ||
22850 | cat >conftest.$ac_ext <<_ACEOF | ||
22851 | /* confdefs.h. */ | ||
22852 | _ACEOF | ||
22853 | cat confdefs.h >>conftest.$ac_ext | ||
22854 | cat >>conftest.$ac_ext <<_ACEOF | ||
22855 | /* end confdefs.h. */ | ||
22856 | #include <sys/socket.h> | ||
22857 | int | ||
22858 | main () | ||
22859 | { | ||
22860 | u_int8_t a; u_int16_t b; u_int32_t c; a = b = c = 1; | ||
22861 | ; | ||
22862 | return 0; | ||
22863 | } | ||
22864 | _ACEOF | ||
22865 | rm -f conftest.$ac_objext | ||
22866 | if { (ac_try="$ac_compile" | ||
22867 | case "(($ac_try" in | ||
22868 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22869 | *) ac_try_echo=$ac_try;; | ||
22870 | esac | ||
22871 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22872 | (eval "$ac_compile") 2>conftest.er1 | ||
22873 | ac_status=$? | ||
22874 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22875 | rm -f conftest.er1 | ||
22876 | cat conftest.err >&5 | ||
22877 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22878 | (exit $ac_status); } && { | ||
22879 | test -z "$ac_c_werror_flag" || | ||
22880 | test ! -s conftest.err | ||
22881 | } && test -s conftest.$ac_objext; then | ||
22882 | |||
22883 | cat >>confdefs.h <<\_ACEOF | ||
22884 | #define HAVE_U_INTXX_T 1 | ||
22885 | _ACEOF | ||
22886 | |||
22887 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
22888 | echo "${ECHO_T}yes" >&6; } | ||
22889 | |||
22890 | else | ||
22891 | echo "$as_me: failed program was:" >&5 | ||
22892 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22893 | |||
22894 | { echo "$as_me:$LINENO: result: no" >&5 | ||
22895 | echo "${ECHO_T}no" >&6; } | ||
22896 | |||
22897 | fi | ||
22898 | |||
22899 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22900 | fi | ||
22901 | |||
22902 | { echo "$as_me:$LINENO: checking for u_int64_t types" >&5 | ||
22903 | echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; } | ||
22904 | if test "${ac_cv_have_u_int64_t+set}" = set; then | ||
22905 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
22906 | else | ||
22907 | |||
22908 | cat >conftest.$ac_ext <<_ACEOF | ||
22909 | /* confdefs.h. */ | ||
22910 | _ACEOF | ||
22911 | cat confdefs.h >>conftest.$ac_ext | ||
22912 | cat >>conftest.$ac_ext <<_ACEOF | ||
22913 | /* end confdefs.h. */ | ||
22914 | #include <sys/types.h> | ||
22915 | int | ||
22916 | main () | ||
22917 | { | ||
22918 | u_int64_t a; a = 1; | ||
22919 | ; | ||
22920 | return 0; | ||
22921 | } | ||
22922 | _ACEOF | ||
22923 | rm -f conftest.$ac_objext | ||
22924 | if { (ac_try="$ac_compile" | ||
22925 | case "(($ac_try" in | ||
22926 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22927 | *) ac_try_echo=$ac_try;; | ||
22928 | esac | ||
22929 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22930 | (eval "$ac_compile") 2>conftest.er1 | ||
22931 | ac_status=$? | ||
22932 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22933 | rm -f conftest.er1 | ||
22934 | cat conftest.err >&5 | ||
22935 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22936 | (exit $ac_status); } && { | ||
22937 | test -z "$ac_c_werror_flag" || | ||
22938 | test ! -s conftest.err | ||
22939 | } && test -s conftest.$ac_objext; then | ||
22940 | ac_cv_have_u_int64_t="yes" | ||
22941 | else | ||
22942 | echo "$as_me: failed program was:" >&5 | ||
22943 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
22944 | |||
22945 | ac_cv_have_u_int64_t="no" | ||
22946 | |||
22947 | fi | ||
22948 | |||
22949 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
22950 | |||
22951 | fi | ||
22952 | { echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5 | ||
22953 | echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; } | ||
22954 | if test "x$ac_cv_have_u_int64_t" = "xyes" ; then | ||
22955 | |||
22956 | cat >>confdefs.h <<\_ACEOF | ||
22957 | #define HAVE_U_INT64_T 1 | ||
22958 | _ACEOF | ||
22959 | |||
22960 | have_u_int64_t=1 | ||
22961 | fi | ||
22962 | |||
22963 | if test -z "$have_u_int64_t" ; then | ||
22964 | { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5 | ||
22965 | echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; } | ||
22966 | cat >conftest.$ac_ext <<_ACEOF | ||
22967 | /* confdefs.h. */ | ||
22968 | _ACEOF | ||
22969 | cat confdefs.h >>conftest.$ac_ext | ||
22970 | cat >>conftest.$ac_ext <<_ACEOF | ||
22971 | /* end confdefs.h. */ | ||
22972 | #include <sys/bitypes.h> | ||
22973 | int | ||
22974 | main () | ||
22975 | { | ||
22976 | u_int64_t a; a = 1 | ||
22977 | ; | ||
22978 | return 0; | ||
22979 | } | ||
22980 | _ACEOF | ||
22981 | rm -f conftest.$ac_objext | ||
22982 | if { (ac_try="$ac_compile" | ||
22983 | case "(($ac_try" in | ||
22984 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
22985 | *) ac_try_echo=$ac_try;; | ||
22986 | esac | ||
22987 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
22988 | (eval "$ac_compile") 2>conftest.er1 | ||
22989 | ac_status=$? | ||
22990 | grep -v '^ *+' conftest.er1 >conftest.err | ||
22991 | rm -f conftest.er1 | ||
22992 | cat conftest.err >&5 | ||
22993 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
22994 | (exit $ac_status); } && { | ||
22995 | test -z "$ac_c_werror_flag" || | ||
22996 | test ! -s conftest.err | ||
22997 | } && test -s conftest.$ac_objext; then | ||
22998 | |||
22999 | cat >>confdefs.h <<\_ACEOF | ||
23000 | #define HAVE_U_INT64_T 1 | ||
23001 | _ACEOF | ||
23002 | |||
23003 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
23004 | echo "${ECHO_T}yes" >&6; } | ||
23005 | |||
23006 | else | ||
23007 | echo "$as_me: failed program was:" >&5 | ||
23008 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23009 | |||
23010 | { echo "$as_me:$LINENO: result: no" >&5 | ||
23011 | echo "${ECHO_T}no" >&6; } | ||
23012 | |||
23013 | fi | ||
23014 | |||
23015 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23016 | fi | ||
23017 | |||
23018 | if test -z "$have_u_intxx_t" ; then | ||
23019 | { echo "$as_me:$LINENO: checking for uintXX_t types" >&5 | ||
23020 | echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; } | ||
23021 | if test "${ac_cv_have_uintxx_t+set}" = set; then | ||
23022 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23023 | else | ||
23024 | |||
23025 | cat >conftest.$ac_ext <<_ACEOF | ||
23026 | /* confdefs.h. */ | ||
23027 | _ACEOF | ||
23028 | cat confdefs.h >>conftest.$ac_ext | ||
23029 | cat >>conftest.$ac_ext <<_ACEOF | ||
23030 | /* end confdefs.h. */ | ||
23031 | |||
23032 | #include <sys/types.h> | ||
23033 | |||
23034 | int | ||
23035 | main () | ||
23036 | { | ||
23037 | uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; | ||
23038 | ; | ||
23039 | return 0; | ||
23040 | } | ||
23041 | _ACEOF | ||
23042 | rm -f conftest.$ac_objext | ||
23043 | if { (ac_try="$ac_compile" | ||
23044 | case "(($ac_try" in | ||
23045 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23046 | *) ac_try_echo=$ac_try;; | ||
23047 | esac | ||
23048 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23049 | (eval "$ac_compile") 2>conftest.er1 | ||
23050 | ac_status=$? | ||
23051 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23052 | rm -f conftest.er1 | ||
23053 | cat conftest.err >&5 | ||
23054 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23055 | (exit $ac_status); } && { | ||
23056 | test -z "$ac_c_werror_flag" || | ||
23057 | test ! -s conftest.err | ||
23058 | } && test -s conftest.$ac_objext; then | ||
23059 | ac_cv_have_uintxx_t="yes" | ||
23060 | else | ||
23061 | echo "$as_me: failed program was:" >&5 | ||
23062 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23063 | |||
23064 | ac_cv_have_uintxx_t="no" | ||
23065 | |||
23066 | fi | ||
23067 | |||
23068 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23069 | |||
23070 | fi | ||
23071 | { echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5 | ||
23072 | echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; } | ||
23073 | if test "x$ac_cv_have_uintxx_t" = "xyes" ; then | ||
23074 | |||
23075 | cat >>confdefs.h <<\_ACEOF | ||
23076 | #define HAVE_UINTXX_T 1 | ||
23077 | _ACEOF | ||
23078 | |||
23079 | fi | ||
23080 | fi | ||
23081 | |||
23082 | if test -z "$have_uintxx_t" ; then | ||
23083 | { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5 | ||
23084 | echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; } | ||
23085 | cat >conftest.$ac_ext <<_ACEOF | ||
23086 | /* confdefs.h. */ | ||
23087 | _ACEOF | ||
23088 | cat confdefs.h >>conftest.$ac_ext | ||
23089 | cat >>conftest.$ac_ext <<_ACEOF | ||
23090 | /* end confdefs.h. */ | ||
23091 | #include <stdint.h> | ||
23092 | int | ||
23093 | main () | ||
23094 | { | ||
23095 | uint8_t a; uint16_t b; uint32_t c; a = b = c = 1; | ||
23096 | ; | ||
23097 | return 0; | ||
23098 | } | ||
23099 | _ACEOF | ||
23100 | rm -f conftest.$ac_objext | ||
23101 | if { (ac_try="$ac_compile" | ||
23102 | case "(($ac_try" in | ||
23103 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23104 | *) ac_try_echo=$ac_try;; | ||
23105 | esac | ||
23106 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23107 | (eval "$ac_compile") 2>conftest.er1 | ||
23108 | ac_status=$? | ||
23109 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23110 | rm -f conftest.er1 | ||
23111 | cat conftest.err >&5 | ||
23112 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23113 | (exit $ac_status); } && { | ||
23114 | test -z "$ac_c_werror_flag" || | ||
23115 | test ! -s conftest.err | ||
23116 | } && test -s conftest.$ac_objext; then | ||
23117 | |||
23118 | cat >>confdefs.h <<\_ACEOF | ||
23119 | #define HAVE_UINTXX_T 1 | ||
23120 | _ACEOF | ||
23121 | |||
23122 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
23123 | echo "${ECHO_T}yes" >&6; } | ||
23124 | |||
23125 | else | ||
23126 | echo "$as_me: failed program was:" >&5 | ||
23127 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23128 | |||
23129 | { echo "$as_me:$LINENO: result: no" >&5 | ||
23130 | echo "${ECHO_T}no" >&6; } | ||
23131 | |||
23132 | fi | ||
23133 | |||
23134 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23135 | fi | ||
23136 | |||
23137 | if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ | ||
23138 | test "x$ac_cv_header_sys_bitypes_h" = "xyes") | ||
23139 | then | ||
23140 | { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 | ||
23141 | echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; } | ||
23142 | cat >conftest.$ac_ext <<_ACEOF | ||
23143 | /* confdefs.h. */ | ||
23144 | _ACEOF | ||
23145 | cat confdefs.h >>conftest.$ac_ext | ||
23146 | cat >>conftest.$ac_ext <<_ACEOF | ||
23147 | /* end confdefs.h. */ | ||
23148 | |||
23149 | #include <sys/bitypes.h> | ||
23150 | |||
23151 | int | ||
23152 | main () | ||
23153 | { | ||
23154 | |||
23155 | int8_t a; int16_t b; int32_t c; | ||
23156 | u_int8_t e; u_int16_t f; u_int32_t g; | ||
23157 | a = b = c = e = f = g = 1; | ||
23158 | |||
23159 | ; | ||
23160 | return 0; | ||
23161 | } | ||
23162 | _ACEOF | ||
23163 | rm -f conftest.$ac_objext | ||
23164 | if { (ac_try="$ac_compile" | ||
23165 | case "(($ac_try" in | ||
23166 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23167 | *) ac_try_echo=$ac_try;; | ||
23168 | esac | ||
23169 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23170 | (eval "$ac_compile") 2>conftest.er1 | ||
23171 | ac_status=$? | ||
23172 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23173 | rm -f conftest.er1 | ||
23174 | cat conftest.err >&5 | ||
23175 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23176 | (exit $ac_status); } && { | ||
23177 | test -z "$ac_c_werror_flag" || | ||
23178 | test ! -s conftest.err | ||
23179 | } && test -s conftest.$ac_objext; then | ||
23180 | |||
23181 | cat >>confdefs.h <<\_ACEOF | ||
23182 | #define HAVE_U_INTXX_T 1 | ||
23183 | _ACEOF | ||
23184 | |||
23185 | cat >>confdefs.h <<\_ACEOF | ||
23186 | #define HAVE_INTXX_T 1 | ||
23187 | _ACEOF | ||
23188 | |||
23189 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
23190 | echo "${ECHO_T}yes" >&6; } | ||
23191 | |||
23192 | else | ||
23193 | echo "$as_me: failed program was:" >&5 | ||
23194 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23195 | |||
23196 | { echo "$as_me:$LINENO: result: no" >&5 | ||
23197 | echo "${ECHO_T}no" >&6; } | ||
23198 | |||
23199 | fi | ||
23200 | |||
23201 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23202 | fi | ||
23203 | |||
23204 | |||
23205 | { echo "$as_me:$LINENO: checking for u_char" >&5 | ||
23206 | echo $ECHO_N "checking for u_char... $ECHO_C" >&6; } | ||
23207 | if test "${ac_cv_have_u_char+set}" = set; then | ||
23208 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23209 | else | ||
23210 | |||
23211 | cat >conftest.$ac_ext <<_ACEOF | ||
23212 | /* confdefs.h. */ | ||
23213 | _ACEOF | ||
23214 | cat confdefs.h >>conftest.$ac_ext | ||
23215 | cat >>conftest.$ac_ext <<_ACEOF | ||
23216 | /* end confdefs.h. */ | ||
23217 | |||
23218 | #include <sys/types.h> | ||
23219 | |||
23220 | int | ||
23221 | main () | ||
23222 | { | ||
23223 | u_char foo; foo = 125; | ||
23224 | ; | ||
23225 | return 0; | ||
23226 | } | ||
23227 | _ACEOF | ||
23228 | rm -f conftest.$ac_objext | ||
23229 | if { (ac_try="$ac_compile" | ||
23230 | case "(($ac_try" in | ||
23231 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23232 | *) ac_try_echo=$ac_try;; | ||
23233 | esac | ||
23234 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23235 | (eval "$ac_compile") 2>conftest.er1 | ||
23236 | ac_status=$? | ||
23237 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23238 | rm -f conftest.er1 | ||
23239 | cat conftest.err >&5 | ||
23240 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23241 | (exit $ac_status); } && { | ||
23242 | test -z "$ac_c_werror_flag" || | ||
23243 | test ! -s conftest.err | ||
23244 | } && test -s conftest.$ac_objext; then | ||
23245 | ac_cv_have_u_char="yes" | ||
23246 | else | ||
23247 | echo "$as_me: failed program was:" >&5 | ||
23248 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23249 | |||
23250 | ac_cv_have_u_char="no" | ||
23251 | |||
23252 | fi | ||
23253 | |||
23254 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23255 | |||
23256 | fi | ||
23257 | { echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5 | ||
23258 | echo "${ECHO_T}$ac_cv_have_u_char" >&6; } | ||
23259 | if test "x$ac_cv_have_u_char" = "xyes" ; then | ||
23260 | |||
23261 | cat >>confdefs.h <<\_ACEOF | ||
23262 | #define HAVE_U_CHAR 1 | ||
23263 | _ACEOF | ||
23264 | |||
23265 | fi | ||
23266 | |||
23267 | |||
23268 | { echo "$as_me:$LINENO: checking for socklen_t" >&5 | ||
23269 | echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; } | ||
23270 | if test "${ac_cv_type_socklen_t+set}" = set; then | ||
23271 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23272 | else | ||
23273 | cat >conftest.$ac_ext <<_ACEOF | ||
23274 | /* confdefs.h. */ | ||
23275 | _ACEOF | ||
23276 | cat confdefs.h >>conftest.$ac_ext | ||
23277 | cat >>conftest.$ac_ext <<_ACEOF | ||
23278 | /* end confdefs.h. */ | ||
23279 | #include <sys/types.h> | ||
23280 | #include <sys/socket.h> | ||
23281 | |||
23282 | typedef socklen_t ac__type_new_; | ||
23283 | int | ||
23284 | main () | ||
23285 | { | ||
23286 | if ((ac__type_new_ *) 0) | ||
23287 | return 0; | ||
23288 | if (sizeof (ac__type_new_)) | ||
23289 | return 0; | ||
23290 | ; | ||
23291 | return 0; | ||
23292 | } | ||
23293 | _ACEOF | ||
23294 | rm -f conftest.$ac_objext | ||
23295 | if { (ac_try="$ac_compile" | ||
23296 | case "(($ac_try" in | ||
23297 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23298 | *) ac_try_echo=$ac_try;; | ||
23299 | esac | ||
23300 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23301 | (eval "$ac_compile") 2>conftest.er1 | ||
23302 | ac_status=$? | ||
23303 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23304 | rm -f conftest.er1 | ||
23305 | cat conftest.err >&5 | ||
23306 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23307 | (exit $ac_status); } && { | ||
23308 | test -z "$ac_c_werror_flag" || | ||
23309 | test ! -s conftest.err | ||
23310 | } && test -s conftest.$ac_objext; then | ||
23311 | ac_cv_type_socklen_t=yes | ||
23312 | else | ||
23313 | echo "$as_me: failed program was:" >&5 | ||
23314 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23315 | |||
23316 | ac_cv_type_socklen_t=no | ||
23317 | fi | ||
23318 | |||
23319 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23320 | fi | ||
23321 | { echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5 | ||
23322 | echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; } | ||
23323 | if test $ac_cv_type_socklen_t = yes; then | ||
23324 | : | ||
23325 | else | ||
23326 | |||
23327 | { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5 | ||
23328 | echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; } | ||
23329 | if test "${curl_cv_socklen_t_equiv+set}" = set; then | ||
23330 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23331 | else | ||
23332 | |||
23333 | # Systems have either "struct sockaddr *" or | ||
23334 | # "void *" as the second argument to getpeername | ||
23335 | curl_cv_socklen_t_equiv= | ||
23336 | for arg2 in "struct sockaddr" void; do | ||
23337 | for t in int size_t unsigned long "unsigned long"; do | ||
23338 | cat >conftest.$ac_ext <<_ACEOF | ||
23339 | /* confdefs.h. */ | ||
23340 | _ACEOF | ||
23341 | cat confdefs.h >>conftest.$ac_ext | ||
23342 | cat >>conftest.$ac_ext <<_ACEOF | ||
23343 | /* end confdefs.h. */ | ||
23344 | |||
23345 | #include <sys/types.h> | ||
23346 | #include <sys/socket.h> | ||
23347 | |||
23348 | int getpeername (int, $arg2 *, $t *); | ||
23349 | |||
23350 | int | ||
23351 | main () | ||
23352 | { | ||
23353 | |||
23354 | $t len; | ||
23355 | getpeername(0,0,&len); | ||
23356 | |||
23357 | ; | ||
23358 | return 0; | ||
23359 | } | ||
23360 | _ACEOF | ||
23361 | rm -f conftest.$ac_objext | ||
23362 | if { (ac_try="$ac_compile" | ||
23363 | case "(($ac_try" in | ||
23364 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23365 | *) ac_try_echo=$ac_try;; | ||
23366 | esac | ||
23367 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23368 | (eval "$ac_compile") 2>conftest.er1 | ||
23369 | ac_status=$? | ||
23370 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23371 | rm -f conftest.er1 | ||
23372 | cat conftest.err >&5 | ||
23373 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23374 | (exit $ac_status); } && { | ||
23375 | test -z "$ac_c_werror_flag" || | ||
23376 | test ! -s conftest.err | ||
23377 | } && test -s conftest.$ac_objext; then | ||
23378 | |||
23379 | curl_cv_socklen_t_equiv="$t" | ||
23380 | break | ||
23381 | |||
23382 | else | ||
23383 | echo "$as_me: failed program was:" >&5 | ||
23384 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23385 | |||
23386 | |||
23387 | fi | ||
23388 | |||
23389 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23390 | done | ||
23391 | done | ||
23392 | |||
23393 | if test "x$curl_cv_socklen_t_equiv" = x; then | ||
23394 | { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5 | ||
23395 | echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;} | ||
23396 | { (exit 1); exit 1; }; } | ||
23397 | fi | ||
23398 | |||
23399 | fi | ||
23400 | |||
23401 | { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5 | ||
23402 | echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; } | ||
23403 | |||
23404 | cat >>confdefs.h <<_ACEOF | ||
23405 | #define socklen_t $curl_cv_socklen_t_equiv | ||
23406 | _ACEOF | ||
23407 | |||
23408 | fi | ||
23409 | |||
23410 | |||
23411 | |||
23412 | { echo "$as_me:$LINENO: checking for sig_atomic_t" >&5 | ||
23413 | echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; } | ||
23414 | if test "${ac_cv_type_sig_atomic_t+set}" = set; then | ||
23415 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23416 | else | ||
23417 | cat >conftest.$ac_ext <<_ACEOF | ||
23418 | /* confdefs.h. */ | ||
23419 | _ACEOF | ||
23420 | cat confdefs.h >>conftest.$ac_ext | ||
23421 | cat >>conftest.$ac_ext <<_ACEOF | ||
23422 | /* end confdefs.h. */ | ||
23423 | #include <signal.h> | ||
23424 | |||
23425 | typedef sig_atomic_t ac__type_new_; | ||
23426 | int | ||
23427 | main () | ||
23428 | { | ||
23429 | if ((ac__type_new_ *) 0) | ||
23430 | return 0; | ||
23431 | if (sizeof (ac__type_new_)) | ||
23432 | return 0; | ||
23433 | ; | ||
23434 | return 0; | ||
23435 | } | ||
23436 | _ACEOF | ||
23437 | rm -f conftest.$ac_objext | ||
23438 | if { (ac_try="$ac_compile" | ||
23439 | case "(($ac_try" in | ||
23440 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23441 | *) ac_try_echo=$ac_try;; | ||
23442 | esac | ||
23443 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23444 | (eval "$ac_compile") 2>conftest.er1 | ||
23445 | ac_status=$? | ||
23446 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23447 | rm -f conftest.er1 | ||
23448 | cat conftest.err >&5 | ||
23449 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23450 | (exit $ac_status); } && { | ||
23451 | test -z "$ac_c_werror_flag" || | ||
23452 | test ! -s conftest.err | ||
23453 | } && test -s conftest.$ac_objext; then | ||
23454 | ac_cv_type_sig_atomic_t=yes | ||
23455 | else | ||
23456 | echo "$as_me: failed program was:" >&5 | ||
23457 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23458 | |||
23459 | ac_cv_type_sig_atomic_t=no | ||
23460 | fi | ||
23461 | |||
23462 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23463 | fi | ||
23464 | { echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5 | ||
23465 | echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; } | ||
23466 | if test $ac_cv_type_sig_atomic_t = yes; then | ||
23467 | |||
23468 | cat >>confdefs.h <<_ACEOF | ||
23469 | #define HAVE_SIG_ATOMIC_T 1 | ||
23470 | _ACEOF | ||
23471 | |||
23472 | |||
23473 | fi | ||
23474 | |||
23475 | { echo "$as_me:$LINENO: checking for fsblkcnt_t" >&5 | ||
23476 | echo $ECHO_N "checking for fsblkcnt_t... $ECHO_C" >&6; } | ||
23477 | if test "${ac_cv_type_fsblkcnt_t+set}" = set; then | ||
23478 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23479 | else | ||
23480 | cat >conftest.$ac_ext <<_ACEOF | ||
23481 | /* confdefs.h. */ | ||
23482 | _ACEOF | ||
23483 | cat confdefs.h >>conftest.$ac_ext | ||
23484 | cat >>conftest.$ac_ext <<_ACEOF | ||
23485 | /* end confdefs.h. */ | ||
23486 | |||
23487 | #include <sys/types.h> | ||
23488 | #ifdef HAVE_SYS_BITYPES_H | ||
23489 | #include <sys/bitypes.h> | ||
23490 | #endif | ||
23491 | #ifdef HAVE_SYS_STATFS_H | ||
23492 | #include <sys/statfs.h> | ||
23493 | #endif | ||
23494 | #ifdef HAVE_SYS_STATVFS_H | ||
23495 | #include <sys/statvfs.h> | ||
23496 | #endif | ||
23497 | |||
23498 | |||
23499 | typedef fsblkcnt_t ac__type_new_; | ||
23500 | int | ||
23501 | main () | ||
23502 | { | ||
23503 | if ((ac__type_new_ *) 0) | ||
23504 | return 0; | ||
23505 | if (sizeof (ac__type_new_)) | ||
23506 | return 0; | ||
23507 | ; | ||
23508 | return 0; | ||
23509 | } | ||
23510 | _ACEOF | ||
23511 | rm -f conftest.$ac_objext | ||
23512 | if { (ac_try="$ac_compile" | ||
23513 | case "(($ac_try" in | ||
23514 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23515 | *) ac_try_echo=$ac_try;; | ||
23516 | esac | ||
23517 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23518 | (eval "$ac_compile") 2>conftest.er1 | ||
23519 | ac_status=$? | ||
23520 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23521 | rm -f conftest.er1 | ||
23522 | cat conftest.err >&5 | ||
23523 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23524 | (exit $ac_status); } && { | ||
23525 | test -z "$ac_c_werror_flag" || | ||
23526 | test ! -s conftest.err | ||
23527 | } && test -s conftest.$ac_objext; then | ||
23528 | ac_cv_type_fsblkcnt_t=yes | ||
23529 | else | ||
23530 | echo "$as_me: failed program was:" >&5 | ||
23531 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23532 | |||
23533 | ac_cv_type_fsblkcnt_t=no | ||
23534 | fi | ||
23535 | |||
23536 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23537 | fi | ||
23538 | { echo "$as_me:$LINENO: result: $ac_cv_type_fsblkcnt_t" >&5 | ||
23539 | echo "${ECHO_T}$ac_cv_type_fsblkcnt_t" >&6; } | ||
23540 | if test $ac_cv_type_fsblkcnt_t = yes; then | ||
23541 | |||
23542 | cat >>confdefs.h <<_ACEOF | ||
23543 | #define HAVE_FSBLKCNT_T 1 | ||
23544 | _ACEOF | ||
23545 | |||
23546 | |||
23547 | fi | ||
23548 | { echo "$as_me:$LINENO: checking for fsfilcnt_t" >&5 | ||
23549 | echo $ECHO_N "checking for fsfilcnt_t... $ECHO_C" >&6; } | ||
23550 | if test "${ac_cv_type_fsfilcnt_t+set}" = set; then | ||
23551 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23552 | else | ||
23553 | cat >conftest.$ac_ext <<_ACEOF | ||
23554 | /* confdefs.h. */ | ||
23555 | _ACEOF | ||
23556 | cat confdefs.h >>conftest.$ac_ext | ||
23557 | cat >>conftest.$ac_ext <<_ACEOF | ||
23558 | /* end confdefs.h. */ | ||
23559 | |||
23560 | #include <sys/types.h> | ||
23561 | #ifdef HAVE_SYS_BITYPES_H | ||
23562 | #include <sys/bitypes.h> | ||
23563 | #endif | ||
23564 | #ifdef HAVE_SYS_STATFS_H | ||
23565 | #include <sys/statfs.h> | ||
23566 | #endif | ||
23567 | #ifdef HAVE_SYS_STATVFS_H | ||
23568 | #include <sys/statvfs.h> | ||
23569 | #endif | ||
23570 | |||
23571 | |||
23572 | typedef fsfilcnt_t ac__type_new_; | ||
23573 | int | ||
23574 | main () | ||
23575 | { | ||
23576 | if ((ac__type_new_ *) 0) | ||
23577 | return 0; | ||
23578 | if (sizeof (ac__type_new_)) | ||
23579 | return 0; | ||
23580 | ; | ||
23581 | return 0; | ||
23582 | } | ||
23583 | _ACEOF | ||
23584 | rm -f conftest.$ac_objext | ||
23585 | if { (ac_try="$ac_compile" | ||
23586 | case "(($ac_try" in | ||
23587 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23588 | *) ac_try_echo=$ac_try;; | ||
23589 | esac | ||
23590 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23591 | (eval "$ac_compile") 2>conftest.er1 | ||
23592 | ac_status=$? | ||
23593 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23594 | rm -f conftest.er1 | ||
23595 | cat conftest.err >&5 | ||
23596 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23597 | (exit $ac_status); } && { | ||
23598 | test -z "$ac_c_werror_flag" || | ||
23599 | test ! -s conftest.err | ||
23600 | } && test -s conftest.$ac_objext; then | ||
23601 | ac_cv_type_fsfilcnt_t=yes | ||
23602 | else | ||
23603 | echo "$as_me: failed program was:" >&5 | ||
23604 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23605 | |||
23606 | ac_cv_type_fsfilcnt_t=no | ||
23607 | fi | ||
23608 | |||
23609 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23610 | fi | ||
23611 | { echo "$as_me:$LINENO: result: $ac_cv_type_fsfilcnt_t" >&5 | ||
23612 | echo "${ECHO_T}$ac_cv_type_fsfilcnt_t" >&6; } | ||
23613 | if test $ac_cv_type_fsfilcnt_t = yes; then | ||
23614 | |||
23615 | cat >>confdefs.h <<_ACEOF | ||
23616 | #define HAVE_FSFILCNT_T 1 | ||
23617 | _ACEOF | ||
23618 | |||
23619 | |||
23620 | fi | ||
23621 | |||
23622 | |||
23623 | { echo "$as_me:$LINENO: checking for in_addr_t" >&5 | ||
23624 | echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; } | ||
23625 | if test "${ac_cv_type_in_addr_t+set}" = set; then | ||
23626 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23627 | else | ||
23628 | cat >conftest.$ac_ext <<_ACEOF | ||
23629 | /* confdefs.h. */ | ||
23630 | _ACEOF | ||
23631 | cat confdefs.h >>conftest.$ac_ext | ||
23632 | cat >>conftest.$ac_ext <<_ACEOF | ||
23633 | /* end confdefs.h. */ | ||
23634 | #include <sys/types.h> | ||
23635 | #include <netinet/in.h> | ||
23636 | |||
23637 | typedef in_addr_t ac__type_new_; | ||
23638 | int | ||
23639 | main () | ||
23640 | { | ||
23641 | if ((ac__type_new_ *) 0) | ||
23642 | return 0; | ||
23643 | if (sizeof (ac__type_new_)) | ||
23644 | return 0; | ||
23645 | ; | ||
23646 | return 0; | ||
23647 | } | ||
23648 | _ACEOF | ||
23649 | rm -f conftest.$ac_objext | ||
23650 | if { (ac_try="$ac_compile" | ||
23651 | case "(($ac_try" in | ||
23652 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23653 | *) ac_try_echo=$ac_try;; | ||
23654 | esac | ||
23655 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23656 | (eval "$ac_compile") 2>conftest.er1 | ||
23657 | ac_status=$? | ||
23658 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23659 | rm -f conftest.er1 | ||
23660 | cat conftest.err >&5 | ||
23661 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23662 | (exit $ac_status); } && { | ||
23663 | test -z "$ac_c_werror_flag" || | ||
23664 | test ! -s conftest.err | ||
23665 | } && test -s conftest.$ac_objext; then | ||
23666 | ac_cv_type_in_addr_t=yes | ||
23667 | else | ||
23668 | echo "$as_me: failed program was:" >&5 | ||
23669 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23670 | |||
23671 | ac_cv_type_in_addr_t=no | ||
23672 | fi | ||
23673 | |||
23674 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23675 | fi | ||
23676 | { echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5 | ||
23677 | echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; } | ||
23678 | if test $ac_cv_type_in_addr_t = yes; then | ||
23679 | |||
23680 | cat >>confdefs.h <<_ACEOF | ||
23681 | #define HAVE_IN_ADDR_T 1 | ||
23682 | _ACEOF | ||
23683 | |||
23684 | |||
23685 | fi | ||
23686 | { echo "$as_me:$LINENO: checking for in_port_t" >&5 | ||
23687 | echo $ECHO_N "checking for in_port_t... $ECHO_C" >&6; } | ||
23688 | if test "${ac_cv_type_in_port_t+set}" = set; then | ||
23689 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23690 | else | ||
23691 | cat >conftest.$ac_ext <<_ACEOF | ||
23692 | /* confdefs.h. */ | ||
23693 | _ACEOF | ||
23694 | cat confdefs.h >>conftest.$ac_ext | ||
23695 | cat >>conftest.$ac_ext <<_ACEOF | ||
23696 | /* end confdefs.h. */ | ||
23697 | #include <sys/types.h> | ||
23698 | #include <netinet/in.h> | ||
23699 | |||
23700 | typedef in_port_t ac__type_new_; | ||
23701 | int | ||
23702 | main () | ||
23703 | { | ||
23704 | if ((ac__type_new_ *) 0) | ||
23705 | return 0; | ||
23706 | if (sizeof (ac__type_new_)) | ||
23707 | return 0; | ||
23708 | ; | ||
23709 | return 0; | ||
23710 | } | ||
23711 | _ACEOF | ||
23712 | rm -f conftest.$ac_objext | ||
23713 | if { (ac_try="$ac_compile" | ||
23714 | case "(($ac_try" in | ||
23715 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23716 | *) ac_try_echo=$ac_try;; | ||
23717 | esac | ||
23718 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23719 | (eval "$ac_compile") 2>conftest.er1 | ||
23720 | ac_status=$? | ||
23721 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23722 | rm -f conftest.er1 | ||
23723 | cat conftest.err >&5 | ||
23724 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23725 | (exit $ac_status); } && { | ||
23726 | test -z "$ac_c_werror_flag" || | ||
23727 | test ! -s conftest.err | ||
23728 | } && test -s conftest.$ac_objext; then | ||
23729 | ac_cv_type_in_port_t=yes | ||
23730 | else | ||
23731 | echo "$as_me: failed program was:" >&5 | ||
23732 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23733 | |||
23734 | ac_cv_type_in_port_t=no | ||
23735 | fi | ||
23736 | |||
23737 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23738 | fi | ||
23739 | { echo "$as_me:$LINENO: result: $ac_cv_type_in_port_t" >&5 | ||
23740 | echo "${ECHO_T}$ac_cv_type_in_port_t" >&6; } | ||
23741 | if test $ac_cv_type_in_port_t = yes; then | ||
23742 | |||
23743 | cat >>confdefs.h <<_ACEOF | ||
23744 | #define HAVE_IN_PORT_T 1 | ||
23745 | _ACEOF | ||
23746 | |||
23747 | |||
23748 | fi | ||
23749 | |||
23750 | |||
23751 | { echo "$as_me:$LINENO: checking for size_t" >&5 | ||
23752 | echo $ECHO_N "checking for size_t... $ECHO_C" >&6; } | ||
23753 | if test "${ac_cv_have_size_t+set}" = set; then | ||
23754 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23755 | else | ||
23756 | |||
23757 | cat >conftest.$ac_ext <<_ACEOF | ||
23758 | /* confdefs.h. */ | ||
23759 | _ACEOF | ||
23760 | cat confdefs.h >>conftest.$ac_ext | ||
23761 | cat >>conftest.$ac_ext <<_ACEOF | ||
23762 | /* end confdefs.h. */ | ||
23763 | |||
23764 | #include <sys/types.h> | ||
23765 | |||
23766 | int | ||
23767 | main () | ||
23768 | { | ||
23769 | size_t foo; foo = 1235; | ||
23770 | ; | ||
23771 | return 0; | ||
23772 | } | ||
23773 | _ACEOF | ||
23774 | rm -f conftest.$ac_objext | ||
23775 | if { (ac_try="$ac_compile" | ||
23776 | case "(($ac_try" in | ||
23777 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23778 | *) ac_try_echo=$ac_try;; | ||
23779 | esac | ||
23780 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23781 | (eval "$ac_compile") 2>conftest.er1 | ||
23782 | ac_status=$? | ||
23783 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23784 | rm -f conftest.er1 | ||
23785 | cat conftest.err >&5 | ||
23786 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23787 | (exit $ac_status); } && { | ||
23788 | test -z "$ac_c_werror_flag" || | ||
23789 | test ! -s conftest.err | ||
23790 | } && test -s conftest.$ac_objext; then | ||
23791 | ac_cv_have_size_t="yes" | ||
23792 | else | ||
23793 | echo "$as_me: failed program was:" >&5 | ||
23794 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23795 | |||
23796 | ac_cv_have_size_t="no" | ||
23797 | |||
23798 | fi | ||
23799 | |||
23800 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23801 | |||
23802 | fi | ||
23803 | { echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5 | ||
23804 | echo "${ECHO_T}$ac_cv_have_size_t" >&6; } | ||
23805 | if test "x$ac_cv_have_size_t" = "xyes" ; then | ||
23806 | |||
23807 | cat >>confdefs.h <<\_ACEOF | ||
23808 | #define HAVE_SIZE_T 1 | ||
23809 | _ACEOF | ||
23810 | |||
23811 | fi | ||
23812 | |||
23813 | { echo "$as_me:$LINENO: checking for ssize_t" >&5 | ||
23814 | echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; } | ||
23815 | if test "${ac_cv_have_ssize_t+set}" = set; then | ||
23816 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23817 | else | ||
23818 | |||
23819 | cat >conftest.$ac_ext <<_ACEOF | ||
23820 | /* confdefs.h. */ | ||
23821 | _ACEOF | ||
23822 | cat confdefs.h >>conftest.$ac_ext | ||
23823 | cat >>conftest.$ac_ext <<_ACEOF | ||
23824 | /* end confdefs.h. */ | ||
23825 | |||
23826 | #include <sys/types.h> | ||
23827 | |||
23828 | int | ||
23829 | main () | ||
23830 | { | ||
23831 | ssize_t foo; foo = 1235; | ||
23832 | ; | ||
23833 | return 0; | ||
23834 | } | ||
23835 | _ACEOF | ||
23836 | rm -f conftest.$ac_objext | ||
23837 | if { (ac_try="$ac_compile" | ||
23838 | case "(($ac_try" in | ||
23839 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23840 | *) ac_try_echo=$ac_try;; | ||
23841 | esac | ||
23842 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23843 | (eval "$ac_compile") 2>conftest.er1 | ||
23844 | ac_status=$? | ||
23845 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23846 | rm -f conftest.er1 | ||
23847 | cat conftest.err >&5 | ||
23848 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23849 | (exit $ac_status); } && { | ||
23850 | test -z "$ac_c_werror_flag" || | ||
23851 | test ! -s conftest.err | ||
23852 | } && test -s conftest.$ac_objext; then | ||
23853 | ac_cv_have_ssize_t="yes" | ||
23854 | else | ||
23855 | echo "$as_me: failed program was:" >&5 | ||
23856 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23857 | |||
23858 | ac_cv_have_ssize_t="no" | ||
23859 | |||
23860 | fi | ||
23861 | |||
23862 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23863 | |||
23864 | fi | ||
23865 | { echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5 | ||
23866 | echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; } | ||
23867 | if test "x$ac_cv_have_ssize_t" = "xyes" ; then | ||
23868 | |||
23869 | cat >>confdefs.h <<\_ACEOF | ||
23870 | #define HAVE_SSIZE_T 1 | ||
23871 | _ACEOF | ||
23872 | |||
23873 | fi | ||
23874 | |||
23875 | { echo "$as_me:$LINENO: checking for clock_t" >&5 | ||
23876 | echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; } | ||
23877 | if test "${ac_cv_have_clock_t+set}" = set; then | ||
23878 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23879 | else | ||
23880 | |||
23881 | cat >conftest.$ac_ext <<_ACEOF | ||
23882 | /* confdefs.h. */ | ||
23883 | _ACEOF | ||
23884 | cat confdefs.h >>conftest.$ac_ext | ||
23885 | cat >>conftest.$ac_ext <<_ACEOF | ||
23886 | /* end confdefs.h. */ | ||
23887 | |||
23888 | #include <time.h> | ||
23889 | |||
23890 | int | ||
23891 | main () | ||
23892 | { | ||
23893 | clock_t foo; foo = 1235; | ||
23894 | ; | ||
23895 | return 0; | ||
23896 | } | ||
23897 | _ACEOF | ||
23898 | rm -f conftest.$ac_objext | ||
23899 | if { (ac_try="$ac_compile" | ||
23900 | case "(($ac_try" in | ||
23901 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23902 | *) ac_try_echo=$ac_try;; | ||
23903 | esac | ||
23904 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23905 | (eval "$ac_compile") 2>conftest.er1 | ||
23906 | ac_status=$? | ||
23907 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23908 | rm -f conftest.er1 | ||
23909 | cat conftest.err >&5 | ||
23910 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23911 | (exit $ac_status); } && { | ||
23912 | test -z "$ac_c_werror_flag" || | ||
23913 | test ! -s conftest.err | ||
23914 | } && test -s conftest.$ac_objext; then | ||
23915 | ac_cv_have_clock_t="yes" | ||
23916 | else | ||
23917 | echo "$as_me: failed program was:" >&5 | ||
23918 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23919 | |||
23920 | ac_cv_have_clock_t="no" | ||
23921 | |||
23922 | fi | ||
23923 | |||
23924 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
23925 | |||
23926 | fi | ||
23927 | { echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5 | ||
23928 | echo "${ECHO_T}$ac_cv_have_clock_t" >&6; } | ||
23929 | if test "x$ac_cv_have_clock_t" = "xyes" ; then | ||
23930 | |||
23931 | cat >>confdefs.h <<\_ACEOF | ||
23932 | #define HAVE_CLOCK_T 1 | ||
23933 | _ACEOF | ||
23934 | |||
23935 | fi | ||
23936 | |||
23937 | { echo "$as_me:$LINENO: checking for sa_family_t" >&5 | ||
23938 | echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; } | ||
23939 | if test "${ac_cv_have_sa_family_t+set}" = set; then | ||
23940 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
23941 | else | ||
23942 | |||
23943 | cat >conftest.$ac_ext <<_ACEOF | ||
23944 | /* confdefs.h. */ | ||
23945 | _ACEOF | ||
23946 | cat confdefs.h >>conftest.$ac_ext | ||
23947 | cat >>conftest.$ac_ext <<_ACEOF | ||
23948 | /* end confdefs.h. */ | ||
23949 | |||
23950 | #include <sys/types.h> | ||
23951 | #include <sys/socket.h> | ||
23952 | |||
23953 | int | ||
23954 | main () | ||
23955 | { | ||
23956 | sa_family_t foo; foo = 1235; | ||
23957 | ; | ||
23958 | return 0; | ||
23959 | } | ||
23960 | _ACEOF | ||
23961 | rm -f conftest.$ac_objext | ||
23962 | if { (ac_try="$ac_compile" | ||
23963 | case "(($ac_try" in | ||
23964 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
23965 | *) ac_try_echo=$ac_try;; | ||
23966 | esac | ||
23967 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
23968 | (eval "$ac_compile") 2>conftest.er1 | ||
23969 | ac_status=$? | ||
23970 | grep -v '^ *+' conftest.er1 >conftest.err | ||
23971 | rm -f conftest.er1 | ||
23972 | cat conftest.err >&5 | ||
23973 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
23974 | (exit $ac_status); } && { | ||
23975 | test -z "$ac_c_werror_flag" || | ||
23976 | test ! -s conftest.err | ||
23977 | } && test -s conftest.$ac_objext; then | ||
23978 | ac_cv_have_sa_family_t="yes" | ||
23979 | else | ||
23980 | echo "$as_me: failed program was:" >&5 | ||
23981 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
23982 | |||
23983 | cat >conftest.$ac_ext <<_ACEOF | ||
23984 | /* confdefs.h. */ | ||
23985 | _ACEOF | ||
23986 | cat confdefs.h >>conftest.$ac_ext | ||
23987 | cat >>conftest.$ac_ext <<_ACEOF | ||
23988 | /* end confdefs.h. */ | ||
23989 | |||
23990 | #include <sys/types.h> | ||
23991 | #include <sys/socket.h> | ||
23992 | #include <netinet/in.h> | ||
23993 | |||
23994 | int | ||
23995 | main () | ||
23996 | { | ||
23997 | sa_family_t foo; foo = 1235; | ||
23998 | ; | ||
23999 | return 0; | ||
24000 | } | ||
24001 | _ACEOF | ||
24002 | rm -f conftest.$ac_objext | ||
24003 | if { (ac_try="$ac_compile" | ||
24004 | case "(($ac_try" in | ||
24005 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24006 | *) ac_try_echo=$ac_try;; | ||
24007 | esac | ||
24008 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24009 | (eval "$ac_compile") 2>conftest.er1 | ||
24010 | ac_status=$? | ||
24011 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24012 | rm -f conftest.er1 | ||
24013 | cat conftest.err >&5 | ||
24014 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24015 | (exit $ac_status); } && { | ||
24016 | test -z "$ac_c_werror_flag" || | ||
24017 | test ! -s conftest.err | ||
24018 | } && test -s conftest.$ac_objext; then | ||
24019 | ac_cv_have_sa_family_t="yes" | ||
24020 | else | ||
24021 | echo "$as_me: failed program was:" >&5 | ||
24022 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24023 | |||
24024 | ac_cv_have_sa_family_t="no" | ||
24025 | |||
24026 | fi | ||
24027 | |||
24028 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24029 | |||
24030 | fi | ||
24031 | |||
24032 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24033 | |||
24034 | fi | ||
24035 | { echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5 | ||
24036 | echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; } | ||
24037 | if test "x$ac_cv_have_sa_family_t" = "xyes" ; then | ||
24038 | |||
24039 | cat >>confdefs.h <<\_ACEOF | ||
24040 | #define HAVE_SA_FAMILY_T 1 | ||
24041 | _ACEOF | ||
24042 | |||
24043 | fi | ||
24044 | |||
24045 | { echo "$as_me:$LINENO: checking for pid_t" >&5 | ||
24046 | echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; } | ||
24047 | if test "${ac_cv_have_pid_t+set}" = set; then | ||
24048 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24049 | else | ||
24050 | |||
24051 | cat >conftest.$ac_ext <<_ACEOF | ||
24052 | /* confdefs.h. */ | ||
24053 | _ACEOF | ||
24054 | cat confdefs.h >>conftest.$ac_ext | ||
24055 | cat >>conftest.$ac_ext <<_ACEOF | ||
24056 | /* end confdefs.h. */ | ||
24057 | |||
24058 | #include <sys/types.h> | ||
24059 | |||
24060 | int | ||
24061 | main () | ||
24062 | { | ||
24063 | pid_t foo; foo = 1235; | ||
24064 | ; | ||
24065 | return 0; | ||
24066 | } | ||
24067 | _ACEOF | ||
24068 | rm -f conftest.$ac_objext | ||
24069 | if { (ac_try="$ac_compile" | ||
24070 | case "(($ac_try" in | ||
24071 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24072 | *) ac_try_echo=$ac_try;; | ||
24073 | esac | ||
24074 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24075 | (eval "$ac_compile") 2>conftest.er1 | ||
24076 | ac_status=$? | ||
24077 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24078 | rm -f conftest.er1 | ||
24079 | cat conftest.err >&5 | ||
24080 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24081 | (exit $ac_status); } && { | ||
24082 | test -z "$ac_c_werror_flag" || | ||
24083 | test ! -s conftest.err | ||
24084 | } && test -s conftest.$ac_objext; then | ||
24085 | ac_cv_have_pid_t="yes" | ||
24086 | else | ||
24087 | echo "$as_me: failed program was:" >&5 | ||
24088 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24089 | |||
24090 | ac_cv_have_pid_t="no" | ||
24091 | |||
24092 | fi | ||
24093 | |||
24094 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24095 | |||
24096 | fi | ||
24097 | { echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5 | ||
24098 | echo "${ECHO_T}$ac_cv_have_pid_t" >&6; } | ||
24099 | if test "x$ac_cv_have_pid_t" = "xyes" ; then | ||
24100 | |||
24101 | cat >>confdefs.h <<\_ACEOF | ||
24102 | #define HAVE_PID_T 1 | ||
24103 | _ACEOF | ||
24104 | |||
24105 | fi | ||
24106 | |||
24107 | { echo "$as_me:$LINENO: checking for mode_t" >&5 | ||
24108 | echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; } | ||
24109 | if test "${ac_cv_have_mode_t+set}" = set; then | ||
24110 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24111 | else | ||
24112 | |||
24113 | cat >conftest.$ac_ext <<_ACEOF | ||
24114 | /* confdefs.h. */ | ||
24115 | _ACEOF | ||
24116 | cat confdefs.h >>conftest.$ac_ext | ||
24117 | cat >>conftest.$ac_ext <<_ACEOF | ||
24118 | /* end confdefs.h. */ | ||
24119 | |||
24120 | #include <sys/types.h> | ||
24121 | |||
24122 | int | ||
24123 | main () | ||
24124 | { | ||
24125 | mode_t foo; foo = 1235; | ||
24126 | ; | ||
24127 | return 0; | ||
24128 | } | ||
24129 | _ACEOF | ||
24130 | rm -f conftest.$ac_objext | ||
24131 | if { (ac_try="$ac_compile" | ||
24132 | case "(($ac_try" in | ||
24133 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24134 | *) ac_try_echo=$ac_try;; | ||
24135 | esac | ||
24136 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24137 | (eval "$ac_compile") 2>conftest.er1 | ||
24138 | ac_status=$? | ||
24139 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24140 | rm -f conftest.er1 | ||
24141 | cat conftest.err >&5 | ||
24142 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24143 | (exit $ac_status); } && { | ||
24144 | test -z "$ac_c_werror_flag" || | ||
24145 | test ! -s conftest.err | ||
24146 | } && test -s conftest.$ac_objext; then | ||
24147 | ac_cv_have_mode_t="yes" | ||
24148 | else | ||
24149 | echo "$as_me: failed program was:" >&5 | ||
24150 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24151 | |||
24152 | ac_cv_have_mode_t="no" | ||
24153 | |||
24154 | fi | ||
24155 | |||
24156 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24157 | |||
24158 | fi | ||
24159 | { echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5 | ||
24160 | echo "${ECHO_T}$ac_cv_have_mode_t" >&6; } | ||
24161 | if test "x$ac_cv_have_mode_t" = "xyes" ; then | ||
24162 | |||
24163 | cat >>confdefs.h <<\_ACEOF | ||
24164 | #define HAVE_MODE_T 1 | ||
24165 | _ACEOF | ||
24166 | |||
24167 | fi | ||
24168 | |||
24169 | |||
24170 | { echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5 | ||
24171 | echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; } | ||
24172 | if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then | ||
24173 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24174 | else | ||
24175 | |||
24176 | cat >conftest.$ac_ext <<_ACEOF | ||
24177 | /* confdefs.h. */ | ||
24178 | _ACEOF | ||
24179 | cat confdefs.h >>conftest.$ac_ext | ||
24180 | cat >>conftest.$ac_ext <<_ACEOF | ||
24181 | /* end confdefs.h. */ | ||
24182 | |||
24183 | #include <sys/types.h> | ||
24184 | #include <sys/socket.h> | ||
24185 | |||
24186 | int | ||
24187 | main () | ||
24188 | { | ||
24189 | struct sockaddr_storage s; | ||
24190 | ; | ||
24191 | return 0; | ||
24192 | } | ||
24193 | _ACEOF | ||
24194 | rm -f conftest.$ac_objext | ||
24195 | if { (ac_try="$ac_compile" | ||
24196 | case "(($ac_try" in | ||
24197 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24198 | *) ac_try_echo=$ac_try;; | ||
24199 | esac | ||
24200 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24201 | (eval "$ac_compile") 2>conftest.er1 | ||
24202 | ac_status=$? | ||
24203 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24204 | rm -f conftest.er1 | ||
24205 | cat conftest.err >&5 | ||
24206 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24207 | (exit $ac_status); } && { | ||
24208 | test -z "$ac_c_werror_flag" || | ||
24209 | test ! -s conftest.err | ||
24210 | } && test -s conftest.$ac_objext; then | ||
24211 | ac_cv_have_struct_sockaddr_storage="yes" | ||
24212 | else | ||
24213 | echo "$as_me: failed program was:" >&5 | ||
24214 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24215 | |||
24216 | ac_cv_have_struct_sockaddr_storage="no" | ||
24217 | |||
24218 | fi | ||
24219 | |||
24220 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24221 | |||
24222 | fi | ||
24223 | { echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5 | ||
24224 | echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; } | ||
24225 | if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then | ||
24226 | |||
24227 | cat >>confdefs.h <<\_ACEOF | ||
24228 | #define HAVE_STRUCT_SOCKADDR_STORAGE 1 | ||
24229 | _ACEOF | ||
24230 | |||
24231 | fi | ||
24232 | |||
24233 | { echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5 | ||
24234 | echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; } | ||
24235 | if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then | ||
24236 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24237 | else | ||
24238 | |||
24239 | cat >conftest.$ac_ext <<_ACEOF | ||
24240 | /* confdefs.h. */ | ||
24241 | _ACEOF | ||
24242 | cat confdefs.h >>conftest.$ac_ext | ||
24243 | cat >>conftest.$ac_ext <<_ACEOF | ||
24244 | /* end confdefs.h. */ | ||
24245 | |||
24246 | #include <sys/types.h> | ||
24247 | #include <netinet/in.h> | ||
24248 | |||
24249 | int | ||
24250 | main () | ||
24251 | { | ||
24252 | struct sockaddr_in6 s; s.sin6_family = 0; | ||
24253 | ; | ||
24254 | return 0; | ||
24255 | } | ||
24256 | _ACEOF | ||
24257 | rm -f conftest.$ac_objext | ||
24258 | if { (ac_try="$ac_compile" | ||
24259 | case "(($ac_try" in | ||
24260 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24261 | *) ac_try_echo=$ac_try;; | ||
24262 | esac | ||
24263 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24264 | (eval "$ac_compile") 2>conftest.er1 | ||
24265 | ac_status=$? | ||
24266 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24267 | rm -f conftest.er1 | ||
24268 | cat conftest.err >&5 | ||
24269 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24270 | (exit $ac_status); } && { | ||
24271 | test -z "$ac_c_werror_flag" || | ||
24272 | test ! -s conftest.err | ||
24273 | } && test -s conftest.$ac_objext; then | ||
24274 | ac_cv_have_struct_sockaddr_in6="yes" | ||
24275 | else | ||
24276 | echo "$as_me: failed program was:" >&5 | ||
24277 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24278 | |||
24279 | ac_cv_have_struct_sockaddr_in6="no" | ||
24280 | |||
24281 | fi | ||
24282 | |||
24283 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24284 | |||
24285 | fi | ||
24286 | { echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5 | ||
24287 | echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; } | ||
24288 | if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then | ||
24289 | |||
24290 | cat >>confdefs.h <<\_ACEOF | ||
24291 | #define HAVE_STRUCT_SOCKADDR_IN6 1 | ||
24292 | _ACEOF | ||
24293 | |||
24294 | fi | ||
24295 | |||
24296 | { echo "$as_me:$LINENO: checking for struct in6_addr" >&5 | ||
24297 | echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; } | ||
24298 | if test "${ac_cv_have_struct_in6_addr+set}" = set; then | ||
24299 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24300 | else | ||
24301 | |||
24302 | cat >conftest.$ac_ext <<_ACEOF | ||
24303 | /* confdefs.h. */ | ||
24304 | _ACEOF | ||
24305 | cat confdefs.h >>conftest.$ac_ext | ||
24306 | cat >>conftest.$ac_ext <<_ACEOF | ||
24307 | /* end confdefs.h. */ | ||
24308 | |||
24309 | #include <sys/types.h> | ||
24310 | #include <netinet/in.h> | ||
24311 | |||
24312 | int | ||
24313 | main () | ||
24314 | { | ||
24315 | struct in6_addr s; s.s6_addr[0] = 0; | ||
24316 | ; | ||
24317 | return 0; | ||
24318 | } | ||
24319 | _ACEOF | ||
24320 | rm -f conftest.$ac_objext | ||
24321 | if { (ac_try="$ac_compile" | ||
24322 | case "(($ac_try" in | ||
24323 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24324 | *) ac_try_echo=$ac_try;; | ||
24325 | esac | ||
24326 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24327 | (eval "$ac_compile") 2>conftest.er1 | ||
24328 | ac_status=$? | ||
24329 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24330 | rm -f conftest.er1 | ||
24331 | cat conftest.err >&5 | ||
24332 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24333 | (exit $ac_status); } && { | ||
24334 | test -z "$ac_c_werror_flag" || | ||
24335 | test ! -s conftest.err | ||
24336 | } && test -s conftest.$ac_objext; then | ||
24337 | ac_cv_have_struct_in6_addr="yes" | ||
24338 | else | ||
24339 | echo "$as_me: failed program was:" >&5 | ||
24340 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24341 | |||
24342 | ac_cv_have_struct_in6_addr="no" | ||
24343 | |||
24344 | fi | ||
24345 | |||
24346 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24347 | |||
24348 | fi | ||
24349 | { echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5 | ||
24350 | echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; } | ||
24351 | if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then | ||
24352 | |||
24353 | cat >>confdefs.h <<\_ACEOF | ||
24354 | #define HAVE_STRUCT_IN6_ADDR 1 | ||
24355 | _ACEOF | ||
24356 | |||
24357 | |||
24358 | { echo "$as_me:$LINENO: checking for struct sockaddr_in6.sin6_scope_id" >&5 | ||
24359 | echo $ECHO_N "checking for struct sockaddr_in6.sin6_scope_id... $ECHO_C" >&6; } | ||
24360 | if test "${ac_cv_member_struct_sockaddr_in6_sin6_scope_id+set}" = set; then | ||
24361 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24362 | else | ||
24363 | cat >conftest.$ac_ext <<_ACEOF | ||
24364 | /* confdefs.h. */ | ||
24365 | _ACEOF | ||
24366 | cat confdefs.h >>conftest.$ac_ext | ||
24367 | cat >>conftest.$ac_ext <<_ACEOF | ||
24368 | /* end confdefs.h. */ | ||
24369 | |||
24370 | #ifdef HAVE_SYS_TYPES_H | ||
24371 | #include <sys/types.h> | ||
24372 | #endif | ||
24373 | #include <netinet/in.h> | ||
24374 | |||
24375 | |||
24376 | int | ||
24377 | main () | ||
24378 | { | ||
24379 | static struct sockaddr_in6 ac_aggr; | ||
24380 | if (ac_aggr.sin6_scope_id) | ||
24381 | return 0; | ||
24382 | ; | ||
24383 | return 0; | ||
24384 | } | ||
24385 | _ACEOF | ||
24386 | rm -f conftest.$ac_objext | ||
24387 | if { (ac_try="$ac_compile" | ||
24388 | case "(($ac_try" in | ||
24389 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24390 | *) ac_try_echo=$ac_try;; | ||
24391 | esac | ||
24392 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24393 | (eval "$ac_compile") 2>conftest.er1 | ||
24394 | ac_status=$? | ||
24395 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24396 | rm -f conftest.er1 | ||
24397 | cat conftest.err >&5 | ||
24398 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24399 | (exit $ac_status); } && { | ||
24400 | test -z "$ac_c_werror_flag" || | ||
24401 | test ! -s conftest.err | ||
24402 | } && test -s conftest.$ac_objext; then | ||
24403 | ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes | ||
24404 | else | ||
24405 | echo "$as_me: failed program was:" >&5 | ||
24406 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24407 | |||
24408 | cat >conftest.$ac_ext <<_ACEOF | ||
24409 | /* confdefs.h. */ | ||
24410 | _ACEOF | ||
24411 | cat confdefs.h >>conftest.$ac_ext | ||
24412 | cat >>conftest.$ac_ext <<_ACEOF | ||
24413 | /* end confdefs.h. */ | ||
24414 | |||
24415 | #ifdef HAVE_SYS_TYPES_H | ||
24416 | #include <sys/types.h> | ||
24417 | #endif | ||
24418 | #include <netinet/in.h> | ||
24419 | |||
24420 | |||
24421 | int | ||
24422 | main () | ||
24423 | { | ||
24424 | static struct sockaddr_in6 ac_aggr; | ||
24425 | if (sizeof ac_aggr.sin6_scope_id) | ||
24426 | return 0; | ||
24427 | ; | ||
24428 | return 0; | ||
24429 | } | ||
24430 | _ACEOF | ||
24431 | rm -f conftest.$ac_objext | ||
24432 | if { (ac_try="$ac_compile" | ||
24433 | case "(($ac_try" in | ||
24434 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24435 | *) ac_try_echo=$ac_try;; | ||
24436 | esac | ||
24437 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24438 | (eval "$ac_compile") 2>conftest.er1 | ||
24439 | ac_status=$? | ||
24440 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24441 | rm -f conftest.er1 | ||
24442 | cat conftest.err >&5 | ||
24443 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24444 | (exit $ac_status); } && { | ||
24445 | test -z "$ac_c_werror_flag" || | ||
24446 | test ! -s conftest.err | ||
24447 | } && test -s conftest.$ac_objext; then | ||
24448 | ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes | ||
24449 | else | ||
24450 | echo "$as_me: failed program was:" >&5 | ||
24451 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24452 | |||
24453 | ac_cv_member_struct_sockaddr_in6_sin6_scope_id=no | ||
24454 | fi | ||
24455 | |||
24456 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24457 | fi | ||
24458 | |||
24459 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24460 | fi | ||
24461 | { echo "$as_me:$LINENO: result: $ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&5 | ||
24462 | echo "${ECHO_T}$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&6; } | ||
24463 | if test $ac_cv_member_struct_sockaddr_in6_sin6_scope_id = yes; then | ||
24464 | |||
24465 | cat >>confdefs.h <<_ACEOF | ||
24466 | #define HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID 1 | ||
24467 | _ACEOF | ||
24468 | |||
24469 | |||
24470 | fi | ||
24471 | |||
24472 | fi | ||
24473 | |||
24474 | { echo "$as_me:$LINENO: checking for struct addrinfo" >&5 | ||
24475 | echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; } | ||
24476 | if test "${ac_cv_have_struct_addrinfo+set}" = set; then | ||
24477 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24478 | else | ||
24479 | |||
24480 | cat >conftest.$ac_ext <<_ACEOF | ||
24481 | /* confdefs.h. */ | ||
24482 | _ACEOF | ||
24483 | cat confdefs.h >>conftest.$ac_ext | ||
24484 | cat >>conftest.$ac_ext <<_ACEOF | ||
24485 | /* end confdefs.h. */ | ||
24486 | |||
24487 | #include <sys/types.h> | ||
24488 | #include <sys/socket.h> | ||
24489 | #include <netdb.h> | ||
24490 | |||
24491 | int | ||
24492 | main () | ||
24493 | { | ||
24494 | struct addrinfo s; s.ai_flags = AI_PASSIVE; | ||
24495 | ; | ||
24496 | return 0; | ||
24497 | } | ||
24498 | _ACEOF | ||
24499 | rm -f conftest.$ac_objext | ||
24500 | if { (ac_try="$ac_compile" | ||
24501 | case "(($ac_try" in | ||
24502 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24503 | *) ac_try_echo=$ac_try;; | ||
24504 | esac | ||
24505 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24506 | (eval "$ac_compile") 2>conftest.er1 | ||
24507 | ac_status=$? | ||
24508 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24509 | rm -f conftest.er1 | ||
24510 | cat conftest.err >&5 | ||
24511 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24512 | (exit $ac_status); } && { | ||
24513 | test -z "$ac_c_werror_flag" || | ||
24514 | test ! -s conftest.err | ||
24515 | } && test -s conftest.$ac_objext; then | ||
24516 | ac_cv_have_struct_addrinfo="yes" | ||
24517 | else | ||
24518 | echo "$as_me: failed program was:" >&5 | ||
24519 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24520 | |||
24521 | ac_cv_have_struct_addrinfo="no" | ||
24522 | |||
24523 | fi | ||
24524 | |||
24525 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24526 | |||
24527 | fi | ||
24528 | { echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5 | ||
24529 | echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; } | ||
24530 | if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then | ||
24531 | |||
24532 | cat >>confdefs.h <<\_ACEOF | ||
24533 | #define HAVE_STRUCT_ADDRINFO 1 | ||
24534 | _ACEOF | ||
24535 | |||
24536 | fi | ||
24537 | |||
24538 | { echo "$as_me:$LINENO: checking for struct timeval" >&5 | ||
24539 | echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; } | ||
24540 | if test "${ac_cv_have_struct_timeval+set}" = set; then | ||
24541 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24542 | else | ||
24543 | |||
24544 | cat >conftest.$ac_ext <<_ACEOF | ||
24545 | /* confdefs.h. */ | ||
24546 | _ACEOF | ||
24547 | cat confdefs.h >>conftest.$ac_ext | ||
24548 | cat >>conftest.$ac_ext <<_ACEOF | ||
24549 | /* end confdefs.h. */ | ||
24550 | #include <sys/time.h> | ||
24551 | int | ||
24552 | main () | ||
24553 | { | ||
24554 | struct timeval tv; tv.tv_sec = 1; | ||
24555 | ; | ||
24556 | return 0; | ||
24557 | } | ||
24558 | _ACEOF | ||
24559 | rm -f conftest.$ac_objext | ||
24560 | if { (ac_try="$ac_compile" | ||
24561 | case "(($ac_try" in | ||
24562 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24563 | *) ac_try_echo=$ac_try;; | ||
24564 | esac | ||
24565 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24566 | (eval "$ac_compile") 2>conftest.er1 | ||
24567 | ac_status=$? | ||
24568 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24569 | rm -f conftest.er1 | ||
24570 | cat conftest.err >&5 | ||
24571 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24572 | (exit $ac_status); } && { | ||
24573 | test -z "$ac_c_werror_flag" || | ||
24574 | test ! -s conftest.err | ||
24575 | } && test -s conftest.$ac_objext; then | ||
24576 | ac_cv_have_struct_timeval="yes" | ||
24577 | else | ||
24578 | echo "$as_me: failed program was:" >&5 | ||
24579 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24580 | |||
24581 | ac_cv_have_struct_timeval="no" | ||
24582 | |||
24583 | fi | ||
24584 | |||
24585 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24586 | |||
24587 | fi | ||
24588 | { echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5 | ||
24589 | echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; } | ||
24590 | if test "x$ac_cv_have_struct_timeval" = "xyes" ; then | ||
24591 | |||
24592 | cat >>confdefs.h <<\_ACEOF | ||
24593 | #define HAVE_STRUCT_TIMEVAL 1 | ||
24594 | _ACEOF | ||
24595 | |||
24596 | have_struct_timeval=1 | ||
24597 | fi | ||
24598 | |||
24599 | { echo "$as_me:$LINENO: checking for struct timespec" >&5 | ||
24600 | echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; } | ||
24601 | if test "${ac_cv_type_struct_timespec+set}" = set; then | ||
24602 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24603 | else | ||
24604 | cat >conftest.$ac_ext <<_ACEOF | ||
24605 | /* confdefs.h. */ | ||
24606 | _ACEOF | ||
24607 | cat confdefs.h >>conftest.$ac_ext | ||
24608 | cat >>conftest.$ac_ext <<_ACEOF | ||
24609 | /* end confdefs.h. */ | ||
24610 | $ac_includes_default | ||
24611 | typedef struct timespec ac__type_new_; | ||
24612 | int | ||
24613 | main () | ||
24614 | { | ||
24615 | if ((ac__type_new_ *) 0) | ||
24616 | return 0; | ||
24617 | if (sizeof (ac__type_new_)) | ||
24618 | return 0; | ||
24619 | ; | ||
24620 | return 0; | ||
24621 | } | ||
24622 | _ACEOF | ||
24623 | rm -f conftest.$ac_objext | ||
24624 | if { (ac_try="$ac_compile" | ||
24625 | case "(($ac_try" in | ||
24626 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24627 | *) ac_try_echo=$ac_try;; | ||
24628 | esac | ||
24629 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24630 | (eval "$ac_compile") 2>conftest.er1 | ||
24631 | ac_status=$? | ||
24632 | grep -v '^ *+' conftest.er1 >conftest.err | ||
24633 | rm -f conftest.er1 | ||
24634 | cat conftest.err >&5 | ||
24635 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24636 | (exit $ac_status); } && { | ||
24637 | test -z "$ac_c_werror_flag" || | ||
24638 | test ! -s conftest.err | ||
24639 | } && test -s conftest.$ac_objext; then | ||
24640 | ac_cv_type_struct_timespec=yes | ||
24641 | else | ||
24642 | echo "$as_me: failed program was:" >&5 | ||
24643 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24644 | |||
24645 | ac_cv_type_struct_timespec=no | ||
24646 | fi | ||
24647 | |||
24648 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
24649 | fi | ||
24650 | { echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5 | ||
24651 | echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; } | ||
24652 | if test $ac_cv_type_struct_timespec = yes; then | ||
24653 | |||
24654 | cat >>confdefs.h <<_ACEOF | ||
24655 | #define HAVE_STRUCT_TIMESPEC 1 | ||
24656 | _ACEOF | ||
24657 | |||
24658 | |||
24659 | fi | ||
24660 | |||
24661 | |||
24662 | # We need int64_t or else certian parts of the compile will fail. | ||
24663 | if test "x$ac_cv_have_int64_t" = "xno" && \ | ||
24664 | test "x$ac_cv_sizeof_long_int" != "x8" && \ | ||
24665 | test "x$ac_cv_sizeof_long_long_int" = "x0" ; then | ||
24666 | echo "OpenSSH requires int64_t support. Contact your vendor or install" | ||
24667 | echo "an alternative compiler (I.E., GCC) before continuing." | ||
24668 | echo "" | ||
24669 | exit 1; | ||
24670 | else | ||
24671 | if test "$cross_compiling" = yes; then | ||
24672 | { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 | ||
24673 | echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} | ||
24674 | |||
24675 | else | ||
24676 | cat >conftest.$ac_ext <<_ACEOF | ||
24677 | /* confdefs.h. */ | ||
24678 | _ACEOF | ||
24679 | cat confdefs.h >>conftest.$ac_ext | ||
24680 | cat >>conftest.$ac_ext <<_ACEOF | ||
24681 | /* end confdefs.h. */ | ||
24682 | |||
24683 | #include <stdio.h> | ||
24684 | #include <string.h> | ||
24685 | #ifdef HAVE_SNPRINTF | ||
24686 | main() | ||
24687 | { | ||
24688 | char buf[50]; | ||
24689 | char expected_out[50]; | ||
24690 | int mazsize = 50 ; | ||
24691 | #if (SIZEOF_LONG_INT == 8) | ||
24692 | long int num = 0x7fffffffffffffff; | ||
24693 | #else | ||
24694 | long long num = 0x7fffffffffffffffll; | ||
24695 | #endif | ||
24696 | strcpy(expected_out, "9223372036854775807"); | ||
24697 | snprintf(buf, mazsize, "%lld", num); | ||
24698 | if(strcmp(buf, expected_out) != 0) | ||
24699 | exit(1); | ||
24700 | exit(0); | ||
24701 | } | ||
24702 | #else | ||
24703 | main() { exit(0); } | ||
24704 | #endif | ||
24705 | |||
24706 | _ACEOF | ||
24707 | rm -f conftest$ac_exeext | ||
24708 | if { (ac_try="$ac_link" | ||
24709 | case "(($ac_try" in | ||
24710 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24711 | *) ac_try_echo=$ac_try;; | ||
24712 | esac | ||
24713 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24714 | (eval "$ac_link") 2>&5 | ||
24715 | ac_status=$? | ||
24716 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24717 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
24718 | { (case "(($ac_try" in | ||
24719 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
24720 | *) ac_try_echo=$ac_try;; | ||
24721 | esac | ||
24722 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
24723 | (eval "$ac_try") 2>&5 | ||
24724 | ac_status=$? | ||
24725 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
24726 | (exit $ac_status); }; }; then | ||
24727 | true | ||
24728 | else | ||
24729 | echo "$as_me: program exited with status $ac_status" >&5 | ||
24730 | echo "$as_me: failed program was:" >&5 | ||
24731 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
24732 | |||
24733 | ( exit $ac_status ) | ||
24734 | cat >>confdefs.h <<\_ACEOF | ||
24735 | #define BROKEN_SNPRINTF 1 | ||
24736 | _ACEOF | ||
24737 | |||
24738 | fi | ||
24739 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
24740 | fi | ||
24741 | |||
24742 | |||
24743 | fi | ||
24744 | |||
24745 | |||
24746 | # look for field 'ut_host' in header 'utmp.h' | ||
24747 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
24748 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host | ||
24749 | { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5 | ||
24750 | echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; } | ||
24751 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
24752 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24753 | else | ||
24754 | |||
24755 | cat >conftest.$ac_ext <<_ACEOF | ||
24756 | /* confdefs.h. */ | ||
24757 | _ACEOF | ||
24758 | cat confdefs.h >>conftest.$ac_ext | ||
24759 | cat >>conftest.$ac_ext <<_ACEOF | ||
24760 | /* end confdefs.h. */ | ||
24761 | #include <utmp.h> | ||
24762 | |||
24763 | _ACEOF | ||
24764 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
24765 | $EGREP "ut_host" >/dev/null 2>&1; then | ||
24766 | eval "$ossh_varname=yes" | ||
24767 | else | ||
24768 | eval "$ossh_varname=no" | ||
24769 | fi | ||
24770 | rm -f conftest* | ||
24771 | |||
24772 | fi | ||
24773 | |||
24774 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
24775 | if test -n "`echo $ossh_varname`"; then | ||
24776 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
24777 | echo "${ECHO_T}$ossh_result" >&6; } | ||
24778 | if test "x$ossh_result" = "xyes"; then | ||
24779 | |||
24780 | cat >>confdefs.h <<\_ACEOF | ||
24781 | #define HAVE_HOST_IN_UTMP 1 | ||
24782 | _ACEOF | ||
24783 | |||
24784 | fi | ||
24785 | else | ||
24786 | { echo "$as_me:$LINENO: result: no" >&5 | ||
24787 | echo "${ECHO_T}no" >&6; } | ||
24788 | fi | ||
24789 | |||
24790 | |||
24791 | # look for field 'ut_host' in header 'utmpx.h' | ||
24792 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
24793 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host | ||
24794 | { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5 | ||
24795 | echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; } | ||
24796 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
24797 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24798 | else | ||
24799 | |||
24800 | cat >conftest.$ac_ext <<_ACEOF | ||
24801 | /* confdefs.h. */ | ||
24802 | _ACEOF | ||
24803 | cat confdefs.h >>conftest.$ac_ext | ||
24804 | cat >>conftest.$ac_ext <<_ACEOF | ||
24805 | /* end confdefs.h. */ | ||
24806 | #include <utmpx.h> | ||
24807 | |||
24808 | _ACEOF | ||
24809 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
24810 | $EGREP "ut_host" >/dev/null 2>&1; then | ||
24811 | eval "$ossh_varname=yes" | ||
24812 | else | ||
24813 | eval "$ossh_varname=no" | ||
24814 | fi | ||
24815 | rm -f conftest* | ||
24816 | |||
24817 | fi | ||
24818 | |||
24819 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
24820 | if test -n "`echo $ossh_varname`"; then | ||
24821 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
24822 | echo "${ECHO_T}$ossh_result" >&6; } | ||
24823 | if test "x$ossh_result" = "xyes"; then | ||
24824 | |||
24825 | cat >>confdefs.h <<\_ACEOF | ||
24826 | #define HAVE_HOST_IN_UTMPX 1 | ||
24827 | _ACEOF | ||
24828 | |||
24829 | fi | ||
24830 | else | ||
24831 | { echo "$as_me:$LINENO: result: no" >&5 | ||
24832 | echo "${ECHO_T}no" >&6; } | ||
24833 | fi | ||
24834 | |||
24835 | |||
24836 | # look for field 'syslen' in header 'utmpx.h' | ||
24837 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
24838 | ossh_varname="ossh_cv_$ossh_safe""_has_"syslen | ||
24839 | { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5 | ||
24840 | echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; } | ||
24841 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
24842 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24843 | else | ||
24844 | |||
24845 | cat >conftest.$ac_ext <<_ACEOF | ||
24846 | /* confdefs.h. */ | ||
24847 | _ACEOF | ||
24848 | cat confdefs.h >>conftest.$ac_ext | ||
24849 | cat >>conftest.$ac_ext <<_ACEOF | ||
24850 | /* end confdefs.h. */ | ||
24851 | #include <utmpx.h> | ||
24852 | |||
24853 | _ACEOF | ||
24854 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
24855 | $EGREP "syslen" >/dev/null 2>&1; then | ||
24856 | eval "$ossh_varname=yes" | ||
24857 | else | ||
24858 | eval "$ossh_varname=no" | ||
24859 | fi | ||
24860 | rm -f conftest* | ||
24861 | |||
24862 | fi | ||
24863 | |||
24864 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
24865 | if test -n "`echo $ossh_varname`"; then | ||
24866 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
24867 | echo "${ECHO_T}$ossh_result" >&6; } | ||
24868 | if test "x$ossh_result" = "xyes"; then | ||
24869 | |||
24870 | cat >>confdefs.h <<\_ACEOF | ||
24871 | #define HAVE_SYSLEN_IN_UTMPX 1 | ||
24872 | _ACEOF | ||
24873 | |||
24874 | fi | ||
24875 | else | ||
24876 | { echo "$as_me:$LINENO: result: no" >&5 | ||
24877 | echo "${ECHO_T}no" >&6; } | ||
24878 | fi | ||
24879 | |||
24880 | |||
24881 | # look for field 'ut_pid' in header 'utmp.h' | ||
24882 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
24883 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid | ||
24884 | { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5 | ||
24885 | echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; } | ||
24886 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
24887 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24888 | else | ||
24889 | |||
24890 | cat >conftest.$ac_ext <<_ACEOF | ||
24891 | /* confdefs.h. */ | ||
24892 | _ACEOF | ||
24893 | cat confdefs.h >>conftest.$ac_ext | ||
24894 | cat >>conftest.$ac_ext <<_ACEOF | ||
24895 | /* end confdefs.h. */ | ||
24896 | #include <utmp.h> | ||
24897 | |||
24898 | _ACEOF | ||
24899 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
24900 | $EGREP "ut_pid" >/dev/null 2>&1; then | ||
24901 | eval "$ossh_varname=yes" | ||
24902 | else | ||
24903 | eval "$ossh_varname=no" | ||
24904 | fi | ||
24905 | rm -f conftest* | ||
24906 | |||
24907 | fi | ||
24908 | |||
24909 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
24910 | if test -n "`echo $ossh_varname`"; then | ||
24911 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
24912 | echo "${ECHO_T}$ossh_result" >&6; } | ||
24913 | if test "x$ossh_result" = "xyes"; then | ||
24914 | |||
24915 | cat >>confdefs.h <<\_ACEOF | ||
24916 | #define HAVE_PID_IN_UTMP 1 | ||
24917 | _ACEOF | ||
24918 | |||
24919 | fi | ||
24920 | else | ||
24921 | { echo "$as_me:$LINENO: result: no" >&5 | ||
24922 | echo "${ECHO_T}no" >&6; } | ||
24923 | fi | ||
24924 | |||
24925 | |||
24926 | # look for field 'ut_type' in header 'utmp.h' | ||
24927 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
24928 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type | ||
24929 | { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5 | ||
24930 | echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; } | ||
24931 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
24932 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24933 | else | ||
24934 | |||
24935 | cat >conftest.$ac_ext <<_ACEOF | ||
24936 | /* confdefs.h. */ | ||
24937 | _ACEOF | ||
24938 | cat confdefs.h >>conftest.$ac_ext | ||
24939 | cat >>conftest.$ac_ext <<_ACEOF | ||
24940 | /* end confdefs.h. */ | ||
24941 | #include <utmp.h> | ||
24942 | |||
24943 | _ACEOF | ||
24944 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
24945 | $EGREP "ut_type" >/dev/null 2>&1; then | ||
24946 | eval "$ossh_varname=yes" | ||
24947 | else | ||
24948 | eval "$ossh_varname=no" | ||
24949 | fi | ||
24950 | rm -f conftest* | ||
24951 | |||
24952 | fi | ||
24953 | |||
24954 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
24955 | if test -n "`echo $ossh_varname`"; then | ||
24956 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
24957 | echo "${ECHO_T}$ossh_result" >&6; } | ||
24958 | if test "x$ossh_result" = "xyes"; then | ||
24959 | |||
24960 | cat >>confdefs.h <<\_ACEOF | ||
24961 | #define HAVE_TYPE_IN_UTMP 1 | ||
24962 | _ACEOF | ||
24963 | |||
24964 | fi | ||
24965 | else | ||
24966 | { echo "$as_me:$LINENO: result: no" >&5 | ||
24967 | echo "${ECHO_T}no" >&6; } | ||
24968 | fi | ||
24969 | |||
24970 | |||
24971 | # look for field 'ut_type' in header 'utmpx.h' | ||
24972 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
24973 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type | ||
24974 | { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5 | ||
24975 | echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; } | ||
24976 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
24977 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
24978 | else | ||
24979 | |||
24980 | cat >conftest.$ac_ext <<_ACEOF | ||
24981 | /* confdefs.h. */ | ||
24982 | _ACEOF | ||
24983 | cat confdefs.h >>conftest.$ac_ext | ||
24984 | cat >>conftest.$ac_ext <<_ACEOF | ||
24985 | /* end confdefs.h. */ | ||
24986 | #include <utmpx.h> | ||
24987 | |||
24988 | _ACEOF | ||
24989 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
24990 | $EGREP "ut_type" >/dev/null 2>&1; then | ||
24991 | eval "$ossh_varname=yes" | ||
24992 | else | ||
24993 | eval "$ossh_varname=no" | ||
24994 | fi | ||
24995 | rm -f conftest* | ||
24996 | |||
24997 | fi | ||
24998 | |||
24999 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25000 | if test -n "`echo $ossh_varname`"; then | ||
25001 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25002 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25003 | if test "x$ossh_result" = "xyes"; then | ||
25004 | |||
25005 | cat >>confdefs.h <<\_ACEOF | ||
25006 | #define HAVE_TYPE_IN_UTMPX 1 | ||
25007 | _ACEOF | ||
25008 | |||
25009 | fi | ||
25010 | else | ||
25011 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25012 | echo "${ECHO_T}no" >&6; } | ||
25013 | fi | ||
25014 | |||
25015 | |||
25016 | # look for field 'ut_tv' in header 'utmp.h' | ||
25017 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
25018 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv | ||
25019 | { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5 | ||
25020 | echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; } | ||
25021 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25022 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25023 | else | ||
25024 | |||
25025 | cat >conftest.$ac_ext <<_ACEOF | ||
25026 | /* confdefs.h. */ | ||
25027 | _ACEOF | ||
25028 | cat confdefs.h >>conftest.$ac_ext | ||
25029 | cat >>conftest.$ac_ext <<_ACEOF | ||
25030 | /* end confdefs.h. */ | ||
25031 | #include <utmp.h> | ||
25032 | |||
25033 | _ACEOF | ||
25034 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25035 | $EGREP "ut_tv" >/dev/null 2>&1; then | ||
25036 | eval "$ossh_varname=yes" | ||
25037 | else | ||
25038 | eval "$ossh_varname=no" | ||
25039 | fi | ||
25040 | rm -f conftest* | ||
25041 | |||
25042 | fi | ||
25043 | |||
25044 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25045 | if test -n "`echo $ossh_varname`"; then | ||
25046 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25047 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25048 | if test "x$ossh_result" = "xyes"; then | ||
25049 | |||
25050 | cat >>confdefs.h <<\_ACEOF | ||
25051 | #define HAVE_TV_IN_UTMP 1 | ||
25052 | _ACEOF | ||
25053 | |||
25054 | fi | ||
25055 | else | ||
25056 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25057 | echo "${ECHO_T}no" >&6; } | ||
25058 | fi | ||
25059 | |||
25060 | |||
25061 | # look for field 'ut_id' in header 'utmp.h' | ||
25062 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
25063 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id | ||
25064 | { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5 | ||
25065 | echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; } | ||
25066 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25067 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25068 | else | ||
25069 | |||
25070 | cat >conftest.$ac_ext <<_ACEOF | ||
25071 | /* confdefs.h. */ | ||
25072 | _ACEOF | ||
25073 | cat confdefs.h >>conftest.$ac_ext | ||
25074 | cat >>conftest.$ac_ext <<_ACEOF | ||
25075 | /* end confdefs.h. */ | ||
25076 | #include <utmp.h> | ||
25077 | |||
25078 | _ACEOF | ||
25079 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25080 | $EGREP "ut_id" >/dev/null 2>&1; then | ||
25081 | eval "$ossh_varname=yes" | ||
25082 | else | ||
25083 | eval "$ossh_varname=no" | ||
25084 | fi | ||
25085 | rm -f conftest* | ||
25086 | |||
25087 | fi | ||
25088 | |||
25089 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25090 | if test -n "`echo $ossh_varname`"; then | ||
25091 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25092 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25093 | if test "x$ossh_result" = "xyes"; then | ||
25094 | |||
25095 | cat >>confdefs.h <<\_ACEOF | ||
25096 | #define HAVE_ID_IN_UTMP 1 | ||
25097 | _ACEOF | ||
25098 | |||
25099 | fi | ||
25100 | else | ||
25101 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25102 | echo "${ECHO_T}no" >&6; } | ||
25103 | fi | ||
25104 | |||
25105 | |||
25106 | # look for field 'ut_id' in header 'utmpx.h' | ||
25107 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
25108 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id | ||
25109 | { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5 | ||
25110 | echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; } | ||
25111 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25112 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25113 | else | ||
25114 | |||
25115 | cat >conftest.$ac_ext <<_ACEOF | ||
25116 | /* confdefs.h. */ | ||
25117 | _ACEOF | ||
25118 | cat confdefs.h >>conftest.$ac_ext | ||
25119 | cat >>conftest.$ac_ext <<_ACEOF | ||
25120 | /* end confdefs.h. */ | ||
25121 | #include <utmpx.h> | ||
25122 | |||
25123 | _ACEOF | ||
25124 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25125 | $EGREP "ut_id" >/dev/null 2>&1; then | ||
25126 | eval "$ossh_varname=yes" | ||
25127 | else | ||
25128 | eval "$ossh_varname=no" | ||
25129 | fi | ||
25130 | rm -f conftest* | ||
25131 | |||
25132 | fi | ||
25133 | |||
25134 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25135 | if test -n "`echo $ossh_varname`"; then | ||
25136 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25137 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25138 | if test "x$ossh_result" = "xyes"; then | ||
25139 | |||
25140 | cat >>confdefs.h <<\_ACEOF | ||
25141 | #define HAVE_ID_IN_UTMPX 1 | ||
25142 | _ACEOF | ||
25143 | |||
25144 | fi | ||
25145 | else | ||
25146 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25147 | echo "${ECHO_T}no" >&6; } | ||
25148 | fi | ||
25149 | |||
25150 | |||
25151 | # look for field 'ut_addr' in header 'utmp.h' | ||
25152 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
25153 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr | ||
25154 | { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5 | ||
25155 | echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; } | ||
25156 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25157 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25158 | else | ||
25159 | |||
25160 | cat >conftest.$ac_ext <<_ACEOF | ||
25161 | /* confdefs.h. */ | ||
25162 | _ACEOF | ||
25163 | cat confdefs.h >>conftest.$ac_ext | ||
25164 | cat >>conftest.$ac_ext <<_ACEOF | ||
25165 | /* end confdefs.h. */ | ||
25166 | #include <utmp.h> | ||
25167 | |||
25168 | _ACEOF | ||
25169 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25170 | $EGREP "ut_addr" >/dev/null 2>&1; then | ||
25171 | eval "$ossh_varname=yes" | ||
25172 | else | ||
25173 | eval "$ossh_varname=no" | ||
25174 | fi | ||
25175 | rm -f conftest* | ||
25176 | |||
25177 | fi | ||
25178 | |||
25179 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25180 | if test -n "`echo $ossh_varname`"; then | ||
25181 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25182 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25183 | if test "x$ossh_result" = "xyes"; then | ||
25184 | |||
25185 | cat >>confdefs.h <<\_ACEOF | ||
25186 | #define HAVE_ADDR_IN_UTMP 1 | ||
25187 | _ACEOF | ||
25188 | |||
25189 | fi | ||
25190 | else | ||
25191 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25192 | echo "${ECHO_T}no" >&6; } | ||
25193 | fi | ||
25194 | |||
25195 | |||
25196 | # look for field 'ut_addr' in header 'utmpx.h' | ||
25197 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
25198 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr | ||
25199 | { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5 | ||
25200 | echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; } | ||
25201 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25202 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25203 | else | ||
25204 | |||
25205 | cat >conftest.$ac_ext <<_ACEOF | ||
25206 | /* confdefs.h. */ | ||
25207 | _ACEOF | ||
25208 | cat confdefs.h >>conftest.$ac_ext | ||
25209 | cat >>conftest.$ac_ext <<_ACEOF | ||
25210 | /* end confdefs.h. */ | ||
25211 | #include <utmpx.h> | ||
25212 | |||
25213 | _ACEOF | ||
25214 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25215 | $EGREP "ut_addr" >/dev/null 2>&1; then | ||
25216 | eval "$ossh_varname=yes" | ||
25217 | else | ||
25218 | eval "$ossh_varname=no" | ||
25219 | fi | ||
25220 | rm -f conftest* | ||
25221 | |||
25222 | fi | ||
25223 | |||
25224 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25225 | if test -n "`echo $ossh_varname`"; then | ||
25226 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25227 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25228 | if test "x$ossh_result" = "xyes"; then | ||
25229 | |||
25230 | cat >>confdefs.h <<\_ACEOF | ||
25231 | #define HAVE_ADDR_IN_UTMPX 1 | ||
25232 | _ACEOF | ||
25233 | |||
25234 | fi | ||
25235 | else | ||
25236 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25237 | echo "${ECHO_T}no" >&6; } | ||
25238 | fi | ||
25239 | |||
25240 | |||
25241 | # look for field 'ut_addr_v6' in header 'utmp.h' | ||
25242 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
25243 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 | ||
25244 | { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5 | ||
25245 | echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; } | ||
25246 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25247 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25248 | else | ||
25249 | |||
25250 | cat >conftest.$ac_ext <<_ACEOF | ||
25251 | /* confdefs.h. */ | ||
25252 | _ACEOF | ||
25253 | cat confdefs.h >>conftest.$ac_ext | ||
25254 | cat >>conftest.$ac_ext <<_ACEOF | ||
25255 | /* end confdefs.h. */ | ||
25256 | #include <utmp.h> | ||
25257 | |||
25258 | _ACEOF | ||
25259 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25260 | $EGREP "ut_addr_v6" >/dev/null 2>&1; then | ||
25261 | eval "$ossh_varname=yes" | ||
25262 | else | ||
25263 | eval "$ossh_varname=no" | ||
25264 | fi | ||
25265 | rm -f conftest* | ||
25266 | |||
25267 | fi | ||
25268 | |||
25269 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25270 | if test -n "`echo $ossh_varname`"; then | ||
25271 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25272 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25273 | if test "x$ossh_result" = "xyes"; then | ||
25274 | |||
25275 | cat >>confdefs.h <<\_ACEOF | ||
25276 | #define HAVE_ADDR_V6_IN_UTMP 1 | ||
25277 | _ACEOF | ||
25278 | |||
25279 | fi | ||
25280 | else | ||
25281 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25282 | echo "${ECHO_T}no" >&6; } | ||
25283 | fi | ||
25284 | |||
25285 | |||
25286 | # look for field 'ut_addr_v6' in header 'utmpx.h' | ||
25287 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
25288 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 | ||
25289 | { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5 | ||
25290 | echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; } | ||
25291 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25292 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25293 | else | ||
25294 | |||
25295 | cat >conftest.$ac_ext <<_ACEOF | ||
25296 | /* confdefs.h. */ | ||
25297 | _ACEOF | ||
25298 | cat confdefs.h >>conftest.$ac_ext | ||
25299 | cat >>conftest.$ac_ext <<_ACEOF | ||
25300 | /* end confdefs.h. */ | ||
25301 | #include <utmpx.h> | ||
25302 | |||
25303 | _ACEOF | ||
25304 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25305 | $EGREP "ut_addr_v6" >/dev/null 2>&1; then | ||
25306 | eval "$ossh_varname=yes" | ||
25307 | else | ||
25308 | eval "$ossh_varname=no" | ||
25309 | fi | ||
25310 | rm -f conftest* | ||
25311 | |||
25312 | fi | ||
25313 | |||
25314 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25315 | if test -n "`echo $ossh_varname`"; then | ||
25316 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25317 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25318 | if test "x$ossh_result" = "xyes"; then | ||
25319 | |||
25320 | cat >>confdefs.h <<\_ACEOF | ||
25321 | #define HAVE_ADDR_V6_IN_UTMPX 1 | ||
25322 | _ACEOF | ||
25323 | |||
25324 | fi | ||
25325 | else | ||
25326 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25327 | echo "${ECHO_T}no" >&6; } | ||
25328 | fi | ||
25329 | |||
25330 | |||
25331 | # look for field 'ut_exit' in header 'utmp.h' | ||
25332 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
25333 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit | ||
25334 | { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5 | ||
25335 | echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; } | ||
25336 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25337 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25338 | else | ||
25339 | |||
25340 | cat >conftest.$ac_ext <<_ACEOF | ||
25341 | /* confdefs.h. */ | ||
25342 | _ACEOF | ||
25343 | cat confdefs.h >>conftest.$ac_ext | ||
25344 | cat >>conftest.$ac_ext <<_ACEOF | ||
25345 | /* end confdefs.h. */ | ||
25346 | #include <utmp.h> | ||
25347 | |||
25348 | _ACEOF | ||
25349 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25350 | $EGREP "ut_exit" >/dev/null 2>&1; then | ||
25351 | eval "$ossh_varname=yes" | ||
25352 | else | ||
25353 | eval "$ossh_varname=no" | ||
25354 | fi | ||
25355 | rm -f conftest* | ||
25356 | |||
25357 | fi | ||
25358 | |||
25359 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25360 | if test -n "`echo $ossh_varname`"; then | ||
25361 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25362 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25363 | if test "x$ossh_result" = "xyes"; then | ||
25364 | |||
25365 | cat >>confdefs.h <<\_ACEOF | ||
25366 | #define HAVE_EXIT_IN_UTMP 1 | ||
25367 | _ACEOF | ||
25368 | |||
25369 | fi | ||
25370 | else | ||
25371 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25372 | echo "${ECHO_T}no" >&6; } | ||
25373 | fi | ||
25374 | |||
25375 | |||
25376 | # look for field 'ut_time' in header 'utmp.h' | ||
25377 | ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` | ||
25378 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time | ||
25379 | { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5 | ||
25380 | echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; } | ||
25381 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25382 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25383 | else | ||
25384 | |||
25385 | cat >conftest.$ac_ext <<_ACEOF | ||
25386 | /* confdefs.h. */ | ||
25387 | _ACEOF | ||
25388 | cat confdefs.h >>conftest.$ac_ext | ||
25389 | cat >>conftest.$ac_ext <<_ACEOF | ||
25390 | /* end confdefs.h. */ | ||
25391 | #include <utmp.h> | ||
25392 | |||
25393 | _ACEOF | ||
25394 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25395 | $EGREP "ut_time" >/dev/null 2>&1; then | ||
25396 | eval "$ossh_varname=yes" | ||
25397 | else | ||
25398 | eval "$ossh_varname=no" | ||
25399 | fi | ||
25400 | rm -f conftest* | ||
25401 | |||
25402 | fi | ||
25403 | |||
25404 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25405 | if test -n "`echo $ossh_varname`"; then | ||
25406 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25407 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25408 | if test "x$ossh_result" = "xyes"; then | ||
25409 | |||
25410 | cat >>confdefs.h <<\_ACEOF | ||
25411 | #define HAVE_TIME_IN_UTMP 1 | ||
25412 | _ACEOF | ||
25413 | |||
25414 | fi | ||
25415 | else | ||
25416 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25417 | echo "${ECHO_T}no" >&6; } | ||
25418 | fi | ||
25419 | |||
25420 | |||
25421 | # look for field 'ut_time' in header 'utmpx.h' | ||
25422 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
25423 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time | ||
25424 | { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5 | ||
25425 | echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; } | ||
25426 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25427 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25428 | else | ||
25429 | |||
25430 | cat >conftest.$ac_ext <<_ACEOF | ||
25431 | /* confdefs.h. */ | ||
25432 | _ACEOF | ||
25433 | cat confdefs.h >>conftest.$ac_ext | ||
25434 | cat >>conftest.$ac_ext <<_ACEOF | ||
25435 | /* end confdefs.h. */ | ||
25436 | #include <utmpx.h> | ||
25437 | |||
25438 | _ACEOF | ||
25439 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25440 | $EGREP "ut_time" >/dev/null 2>&1; then | ||
25441 | eval "$ossh_varname=yes" | ||
25442 | else | ||
25443 | eval "$ossh_varname=no" | ||
25444 | fi | ||
25445 | rm -f conftest* | ||
25446 | |||
25447 | fi | ||
25448 | |||
25449 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25450 | if test -n "`echo $ossh_varname`"; then | ||
25451 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25452 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25453 | if test "x$ossh_result" = "xyes"; then | ||
25454 | |||
25455 | cat >>confdefs.h <<\_ACEOF | ||
25456 | #define HAVE_TIME_IN_UTMPX 1 | ||
25457 | _ACEOF | ||
25458 | |||
25459 | fi | ||
25460 | else | ||
25461 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25462 | echo "${ECHO_T}no" >&6; } | ||
25463 | fi | ||
25464 | |||
25465 | |||
25466 | # look for field 'ut_tv' in header 'utmpx.h' | ||
25467 | ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` | ||
25468 | ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv | ||
25469 | { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5 | ||
25470 | echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; } | ||
25471 | if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then | ||
25472 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25473 | else | ||
25474 | |||
25475 | cat >conftest.$ac_ext <<_ACEOF | ||
25476 | /* confdefs.h. */ | ||
25477 | _ACEOF | ||
25478 | cat confdefs.h >>conftest.$ac_ext | ||
25479 | cat >>conftest.$ac_ext <<_ACEOF | ||
25480 | /* end confdefs.h. */ | ||
25481 | #include <utmpx.h> | ||
25482 | |||
25483 | _ACEOF | ||
25484 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | ||
25485 | $EGREP "ut_tv" >/dev/null 2>&1; then | ||
25486 | eval "$ossh_varname=yes" | ||
25487 | else | ||
25488 | eval "$ossh_varname=no" | ||
25489 | fi | ||
25490 | rm -f conftest* | ||
25491 | |||
25492 | fi | ||
25493 | |||
25494 | ossh_result=`eval 'echo $'"$ossh_varname"` | ||
25495 | if test -n "`echo $ossh_varname`"; then | ||
25496 | { echo "$as_me:$LINENO: result: $ossh_result" >&5 | ||
25497 | echo "${ECHO_T}$ossh_result" >&6; } | ||
25498 | if test "x$ossh_result" = "xyes"; then | ||
25499 | |||
25500 | cat >>confdefs.h <<\_ACEOF | ||
25501 | #define HAVE_TV_IN_UTMPX 1 | ||
25502 | _ACEOF | ||
25503 | |||
25504 | fi | ||
25505 | else | ||
25506 | { echo "$as_me:$LINENO: result: no" >&5 | ||
25507 | echo "${ECHO_T}no" >&6; } | ||
25508 | fi | ||
25509 | |||
25510 | |||
25511 | { echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5 | ||
25512 | echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; } | ||
25513 | if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then | ||
25514 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25515 | else | ||
25516 | cat >conftest.$ac_ext <<_ACEOF | ||
25517 | /* confdefs.h. */ | ||
25518 | _ACEOF | ||
25519 | cat confdefs.h >>conftest.$ac_ext | ||
25520 | cat >>conftest.$ac_ext <<_ACEOF | ||
25521 | /* end confdefs.h. */ | ||
25522 | $ac_includes_default | ||
25523 | int | ||
25524 | main () | ||
25525 | { | ||
25526 | static struct stat ac_aggr; | ||
25527 | if (ac_aggr.st_blksize) | ||
25528 | return 0; | ||
25529 | ; | ||
25530 | return 0; | ||
25531 | } | ||
25532 | _ACEOF | ||
25533 | rm -f conftest.$ac_objext | ||
25534 | if { (ac_try="$ac_compile" | ||
25535 | case "(($ac_try" in | ||
25536 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25537 | *) ac_try_echo=$ac_try;; | ||
25538 | esac | ||
25539 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25540 | (eval "$ac_compile") 2>conftest.er1 | ||
25541 | ac_status=$? | ||
25542 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25543 | rm -f conftest.er1 | ||
25544 | cat conftest.err >&5 | ||
25545 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25546 | (exit $ac_status); } && { | ||
25547 | test -z "$ac_c_werror_flag" || | ||
25548 | test ! -s conftest.err | ||
25549 | } && test -s conftest.$ac_objext; then | ||
25550 | ac_cv_member_struct_stat_st_blksize=yes | ||
25551 | else | ||
25552 | echo "$as_me: failed program was:" >&5 | ||
25553 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25554 | |||
25555 | cat >conftest.$ac_ext <<_ACEOF | ||
25556 | /* confdefs.h. */ | ||
25557 | _ACEOF | ||
25558 | cat confdefs.h >>conftest.$ac_ext | ||
25559 | cat >>conftest.$ac_ext <<_ACEOF | ||
25560 | /* end confdefs.h. */ | ||
25561 | $ac_includes_default | ||
25562 | int | ||
25563 | main () | ||
25564 | { | ||
25565 | static struct stat ac_aggr; | ||
25566 | if (sizeof ac_aggr.st_blksize) | ||
25567 | return 0; | ||
25568 | ; | ||
25569 | return 0; | ||
25570 | } | ||
25571 | _ACEOF | ||
25572 | rm -f conftest.$ac_objext | ||
25573 | if { (ac_try="$ac_compile" | ||
25574 | case "(($ac_try" in | ||
25575 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25576 | *) ac_try_echo=$ac_try;; | ||
25577 | esac | ||
25578 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25579 | (eval "$ac_compile") 2>conftest.er1 | ||
25580 | ac_status=$? | ||
25581 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25582 | rm -f conftest.er1 | ||
25583 | cat conftest.err >&5 | ||
25584 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25585 | (exit $ac_status); } && { | ||
25586 | test -z "$ac_c_werror_flag" || | ||
25587 | test ! -s conftest.err | ||
25588 | } && test -s conftest.$ac_objext; then | ||
25589 | ac_cv_member_struct_stat_st_blksize=yes | ||
25590 | else | ||
25591 | echo "$as_me: failed program was:" >&5 | ||
25592 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25593 | |||
25594 | ac_cv_member_struct_stat_st_blksize=no | ||
25595 | fi | ||
25596 | |||
25597 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25598 | fi | ||
25599 | |||
25600 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25601 | fi | ||
25602 | { echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 | ||
25603 | echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; } | ||
25604 | if test $ac_cv_member_struct_stat_st_blksize = yes; then | ||
25605 | |||
25606 | cat >>confdefs.h <<_ACEOF | ||
25607 | #define HAVE_STRUCT_STAT_ST_BLKSIZE 1 | ||
25608 | _ACEOF | ||
25609 | |||
25610 | |||
25611 | fi | ||
25612 | |||
25613 | { echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5 | ||
25614 | echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; } | ||
25615 | if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then | ||
25616 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25617 | else | ||
25618 | cat >conftest.$ac_ext <<_ACEOF | ||
25619 | /* confdefs.h. */ | ||
25620 | _ACEOF | ||
25621 | cat confdefs.h >>conftest.$ac_ext | ||
25622 | cat >>conftest.$ac_ext <<_ACEOF | ||
25623 | /* end confdefs.h. */ | ||
25624 | |||
25625 | #include <stdio.h> | ||
25626 | #if HAVE_SYS_TYPES_H | ||
25627 | # include <sys/types.h> | ||
25628 | #endif | ||
25629 | #include <netinet/in.h> | ||
25630 | #include <arpa/nameser.h> | ||
25631 | #include <resolv.h> | ||
25632 | |||
25633 | |||
25634 | int | ||
25635 | main () | ||
25636 | { | ||
25637 | static struct __res_state ac_aggr; | ||
25638 | if (ac_aggr.retrans) | ||
25639 | return 0; | ||
25640 | ; | ||
25641 | return 0; | ||
25642 | } | ||
25643 | _ACEOF | ||
25644 | rm -f conftest.$ac_objext | ||
25645 | if { (ac_try="$ac_compile" | ||
25646 | case "(($ac_try" in | ||
25647 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25648 | *) ac_try_echo=$ac_try;; | ||
25649 | esac | ||
25650 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25651 | (eval "$ac_compile") 2>conftest.er1 | ||
25652 | ac_status=$? | ||
25653 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25654 | rm -f conftest.er1 | ||
25655 | cat conftest.err >&5 | ||
25656 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25657 | (exit $ac_status); } && { | ||
25658 | test -z "$ac_c_werror_flag" || | ||
25659 | test ! -s conftest.err | ||
25660 | } && test -s conftest.$ac_objext; then | ||
25661 | ac_cv_member_struct___res_state_retrans=yes | ||
25662 | else | ||
25663 | echo "$as_me: failed program was:" >&5 | ||
25664 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25665 | |||
25666 | cat >conftest.$ac_ext <<_ACEOF | ||
25667 | /* confdefs.h. */ | ||
25668 | _ACEOF | ||
25669 | cat confdefs.h >>conftest.$ac_ext | ||
25670 | cat >>conftest.$ac_ext <<_ACEOF | ||
25671 | /* end confdefs.h. */ | ||
25672 | |||
25673 | #include <stdio.h> | ||
25674 | #if HAVE_SYS_TYPES_H | ||
25675 | # include <sys/types.h> | ||
25676 | #endif | ||
25677 | #include <netinet/in.h> | ||
25678 | #include <arpa/nameser.h> | ||
25679 | #include <resolv.h> | ||
25680 | |||
25681 | |||
25682 | int | ||
25683 | main () | ||
25684 | { | ||
25685 | static struct __res_state ac_aggr; | ||
25686 | if (sizeof ac_aggr.retrans) | ||
25687 | return 0; | ||
25688 | ; | ||
25689 | return 0; | ||
25690 | } | ||
25691 | _ACEOF | ||
25692 | rm -f conftest.$ac_objext | ||
25693 | if { (ac_try="$ac_compile" | ||
25694 | case "(($ac_try" in | ||
25695 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25696 | *) ac_try_echo=$ac_try;; | ||
25697 | esac | ||
25698 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25699 | (eval "$ac_compile") 2>conftest.er1 | ||
25700 | ac_status=$? | ||
25701 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25702 | rm -f conftest.er1 | ||
25703 | cat conftest.err >&5 | ||
25704 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25705 | (exit $ac_status); } && { | ||
25706 | test -z "$ac_c_werror_flag" || | ||
25707 | test ! -s conftest.err | ||
25708 | } && test -s conftest.$ac_objext; then | ||
25709 | ac_cv_member_struct___res_state_retrans=yes | ||
25710 | else | ||
25711 | echo "$as_me: failed program was:" >&5 | ||
25712 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25713 | |||
25714 | ac_cv_member_struct___res_state_retrans=no | ||
25715 | fi | ||
25716 | |||
25717 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25718 | fi | ||
25719 | |||
25720 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25721 | fi | ||
25722 | { echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5 | ||
25723 | echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; } | ||
25724 | if test $ac_cv_member_struct___res_state_retrans = yes; then | ||
25725 | : | ||
25726 | else | ||
25727 | |||
25728 | cat >>confdefs.h <<\_ACEOF | ||
25729 | #define __res_state state | ||
25730 | _ACEOF | ||
25731 | |||
25732 | fi | ||
25733 | |||
25734 | |||
25735 | { echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5 | ||
25736 | echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; } | ||
25737 | if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then | ||
25738 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25739 | else | ||
25740 | |||
25741 | cat >conftest.$ac_ext <<_ACEOF | ||
25742 | /* confdefs.h. */ | ||
25743 | _ACEOF | ||
25744 | cat confdefs.h >>conftest.$ac_ext | ||
25745 | cat >>conftest.$ac_ext <<_ACEOF | ||
25746 | /* end confdefs.h. */ | ||
25747 | |||
25748 | #include <sys/types.h> | ||
25749 | #include <sys/socket.h> | ||
25750 | |||
25751 | int | ||
25752 | main () | ||
25753 | { | ||
25754 | struct sockaddr_storage s; s.ss_family = 1; | ||
25755 | ; | ||
25756 | return 0; | ||
25757 | } | ||
25758 | _ACEOF | ||
25759 | rm -f conftest.$ac_objext | ||
25760 | if { (ac_try="$ac_compile" | ||
25761 | case "(($ac_try" in | ||
25762 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25763 | *) ac_try_echo=$ac_try;; | ||
25764 | esac | ||
25765 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25766 | (eval "$ac_compile") 2>conftest.er1 | ||
25767 | ac_status=$? | ||
25768 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25769 | rm -f conftest.er1 | ||
25770 | cat conftest.err >&5 | ||
25771 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25772 | (exit $ac_status); } && { | ||
25773 | test -z "$ac_c_werror_flag" || | ||
25774 | test ! -s conftest.err | ||
25775 | } && test -s conftest.$ac_objext; then | ||
25776 | ac_cv_have_ss_family_in_struct_ss="yes" | ||
25777 | else | ||
25778 | echo "$as_me: failed program was:" >&5 | ||
25779 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25780 | |||
25781 | ac_cv_have_ss_family_in_struct_ss="no" | ||
25782 | fi | ||
25783 | |||
25784 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25785 | |||
25786 | fi | ||
25787 | { echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5 | ||
25788 | echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; } | ||
25789 | if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then | ||
25790 | |||
25791 | cat >>confdefs.h <<\_ACEOF | ||
25792 | #define HAVE_SS_FAMILY_IN_SS 1 | ||
25793 | _ACEOF | ||
25794 | |||
25795 | fi | ||
25796 | |||
25797 | { echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5 | ||
25798 | echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; } | ||
25799 | if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then | ||
25800 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25801 | else | ||
25802 | |||
25803 | cat >conftest.$ac_ext <<_ACEOF | ||
25804 | /* confdefs.h. */ | ||
25805 | _ACEOF | ||
25806 | cat confdefs.h >>conftest.$ac_ext | ||
25807 | cat >>conftest.$ac_ext <<_ACEOF | ||
25808 | /* end confdefs.h. */ | ||
25809 | |||
25810 | #include <sys/types.h> | ||
25811 | #include <sys/socket.h> | ||
25812 | |||
25813 | int | ||
25814 | main () | ||
25815 | { | ||
25816 | struct sockaddr_storage s; s.__ss_family = 1; | ||
25817 | ; | ||
25818 | return 0; | ||
25819 | } | ||
25820 | _ACEOF | ||
25821 | rm -f conftest.$ac_objext | ||
25822 | if { (ac_try="$ac_compile" | ||
25823 | case "(($ac_try" in | ||
25824 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25825 | *) ac_try_echo=$ac_try;; | ||
25826 | esac | ||
25827 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25828 | (eval "$ac_compile") 2>conftest.er1 | ||
25829 | ac_status=$? | ||
25830 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25831 | rm -f conftest.er1 | ||
25832 | cat conftest.err >&5 | ||
25833 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25834 | (exit $ac_status); } && { | ||
25835 | test -z "$ac_c_werror_flag" || | ||
25836 | test ! -s conftest.err | ||
25837 | } && test -s conftest.$ac_objext; then | ||
25838 | ac_cv_have___ss_family_in_struct_ss="yes" | ||
25839 | else | ||
25840 | echo "$as_me: failed program was:" >&5 | ||
25841 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25842 | |||
25843 | ac_cv_have___ss_family_in_struct_ss="no" | ||
25844 | |||
25845 | fi | ||
25846 | |||
25847 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25848 | |||
25849 | fi | ||
25850 | { echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5 | ||
25851 | echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; } | ||
25852 | if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then | ||
25853 | |||
25854 | cat >>confdefs.h <<\_ACEOF | ||
25855 | #define HAVE___SS_FAMILY_IN_SS 1 | ||
25856 | _ACEOF | ||
25857 | |||
25858 | fi | ||
25859 | |||
25860 | { echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5 | ||
25861 | echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; } | ||
25862 | if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then | ||
25863 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25864 | else | ||
25865 | |||
25866 | cat >conftest.$ac_ext <<_ACEOF | ||
25867 | /* confdefs.h. */ | ||
25868 | _ACEOF | ||
25869 | cat confdefs.h >>conftest.$ac_ext | ||
25870 | cat >>conftest.$ac_ext <<_ACEOF | ||
25871 | /* end confdefs.h. */ | ||
25872 | |||
25873 | #include <pwd.h> | ||
25874 | |||
25875 | int | ||
25876 | main () | ||
25877 | { | ||
25878 | struct passwd p; p.pw_class = 0; | ||
25879 | ; | ||
25880 | return 0; | ||
25881 | } | ||
25882 | _ACEOF | ||
25883 | rm -f conftest.$ac_objext | ||
25884 | if { (ac_try="$ac_compile" | ||
25885 | case "(($ac_try" in | ||
25886 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25887 | *) ac_try_echo=$ac_try;; | ||
25888 | esac | ||
25889 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25890 | (eval "$ac_compile") 2>conftest.er1 | ||
25891 | ac_status=$? | ||
25892 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25893 | rm -f conftest.er1 | ||
25894 | cat conftest.err >&5 | ||
25895 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25896 | (exit $ac_status); } && { | ||
25897 | test -z "$ac_c_werror_flag" || | ||
25898 | test ! -s conftest.err | ||
25899 | } && test -s conftest.$ac_objext; then | ||
25900 | ac_cv_have_pw_class_in_struct_passwd="yes" | ||
25901 | else | ||
25902 | echo "$as_me: failed program was:" >&5 | ||
25903 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25904 | |||
25905 | ac_cv_have_pw_class_in_struct_passwd="no" | ||
25906 | |||
25907 | fi | ||
25908 | |||
25909 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25910 | |||
25911 | fi | ||
25912 | { echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 | ||
25913 | echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; } | ||
25914 | if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then | ||
25915 | |||
25916 | cat >>confdefs.h <<\_ACEOF | ||
25917 | #define HAVE_PW_CLASS_IN_PASSWD 1 | ||
25918 | _ACEOF | ||
25919 | |||
25920 | fi | ||
25921 | |||
25922 | { echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5 | ||
25923 | echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; } | ||
25924 | if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then | ||
25925 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25926 | else | ||
25927 | |||
25928 | cat >conftest.$ac_ext <<_ACEOF | ||
25929 | /* confdefs.h. */ | ||
25930 | _ACEOF | ||
25931 | cat confdefs.h >>conftest.$ac_ext | ||
25932 | cat >>conftest.$ac_ext <<_ACEOF | ||
25933 | /* end confdefs.h. */ | ||
25934 | |||
25935 | #include <pwd.h> | ||
25936 | |||
25937 | int | ||
25938 | main () | ||
25939 | { | ||
25940 | struct passwd p; p.pw_expire = 0; | ||
25941 | ; | ||
25942 | return 0; | ||
25943 | } | ||
25944 | _ACEOF | ||
25945 | rm -f conftest.$ac_objext | ||
25946 | if { (ac_try="$ac_compile" | ||
25947 | case "(($ac_try" in | ||
25948 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
25949 | *) ac_try_echo=$ac_try;; | ||
25950 | esac | ||
25951 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
25952 | (eval "$ac_compile") 2>conftest.er1 | ||
25953 | ac_status=$? | ||
25954 | grep -v '^ *+' conftest.er1 >conftest.err | ||
25955 | rm -f conftest.er1 | ||
25956 | cat conftest.err >&5 | ||
25957 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
25958 | (exit $ac_status); } && { | ||
25959 | test -z "$ac_c_werror_flag" || | ||
25960 | test ! -s conftest.err | ||
25961 | } && test -s conftest.$ac_objext; then | ||
25962 | ac_cv_have_pw_expire_in_struct_passwd="yes" | ||
25963 | else | ||
25964 | echo "$as_me: failed program was:" >&5 | ||
25965 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
25966 | |||
25967 | ac_cv_have_pw_expire_in_struct_passwd="no" | ||
25968 | |||
25969 | fi | ||
25970 | |||
25971 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
25972 | |||
25973 | fi | ||
25974 | { echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 | ||
25975 | echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; } | ||
25976 | if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then | ||
25977 | |||
25978 | cat >>confdefs.h <<\_ACEOF | ||
25979 | #define HAVE_PW_EXPIRE_IN_PASSWD 1 | ||
25980 | _ACEOF | ||
25981 | |||
25982 | fi | ||
25983 | |||
25984 | { echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5 | ||
25985 | echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; } | ||
25986 | if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then | ||
25987 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
25988 | else | ||
25989 | |||
25990 | cat >conftest.$ac_ext <<_ACEOF | ||
25991 | /* confdefs.h. */ | ||
25992 | _ACEOF | ||
25993 | cat confdefs.h >>conftest.$ac_ext | ||
25994 | cat >>conftest.$ac_ext <<_ACEOF | ||
25995 | /* end confdefs.h. */ | ||
25996 | |||
25997 | #include <pwd.h> | ||
25998 | |||
25999 | int | ||
26000 | main () | ||
26001 | { | ||
26002 | struct passwd p; p.pw_change = 0; | ||
26003 | ; | ||
26004 | return 0; | ||
26005 | } | ||
26006 | _ACEOF | ||
26007 | rm -f conftest.$ac_objext | ||
26008 | if { (ac_try="$ac_compile" | ||
26009 | case "(($ac_try" in | ||
26010 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26011 | *) ac_try_echo=$ac_try;; | ||
26012 | esac | ||
26013 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26014 | (eval "$ac_compile") 2>conftest.er1 | ||
26015 | ac_status=$? | ||
26016 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26017 | rm -f conftest.er1 | ||
26018 | cat conftest.err >&5 | ||
26019 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26020 | (exit $ac_status); } && { | ||
26021 | test -z "$ac_c_werror_flag" || | ||
26022 | test ! -s conftest.err | ||
26023 | } && test -s conftest.$ac_objext; then | ||
26024 | ac_cv_have_pw_change_in_struct_passwd="yes" | ||
26025 | else | ||
26026 | echo "$as_me: failed program was:" >&5 | ||
26027 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26028 | |||
26029 | ac_cv_have_pw_change_in_struct_passwd="no" | ||
26030 | |||
26031 | fi | ||
26032 | |||
26033 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
26034 | |||
26035 | fi | ||
26036 | { echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 | ||
26037 | echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; } | ||
26038 | if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then | ||
26039 | |||
26040 | cat >>confdefs.h <<\_ACEOF | ||
26041 | #define HAVE_PW_CHANGE_IN_PASSWD 1 | ||
26042 | _ACEOF | ||
26043 | |||
26044 | fi | ||
26045 | |||
26046 | { echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5 | ||
26047 | echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; } | ||
26048 | if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then | ||
26049 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26050 | else | ||
26051 | |||
26052 | cat >conftest.$ac_ext <<_ACEOF | ||
26053 | |||
26054 | #include <sys/types.h> | ||
26055 | #include <sys/socket.h> | ||
26056 | #include <sys/uio.h> | ||
26057 | int main() { | ||
26058 | #ifdef msg_accrights | ||
26059 | #error "msg_accrights is a macro" | ||
26060 | exit(1); | ||
26061 | #endif | ||
26062 | struct msghdr m; | ||
26063 | m.msg_accrights = 0; | ||
26064 | exit(0); | ||
26065 | } | ||
26066 | |||
26067 | _ACEOF | ||
26068 | rm -f conftest.$ac_objext | ||
26069 | if { (ac_try="$ac_compile" | ||
26070 | case "(($ac_try" in | ||
26071 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26072 | *) ac_try_echo=$ac_try;; | ||
26073 | esac | ||
26074 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26075 | (eval "$ac_compile") 2>conftest.er1 | ||
26076 | ac_status=$? | ||
26077 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26078 | rm -f conftest.er1 | ||
26079 | cat conftest.err >&5 | ||
26080 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26081 | (exit $ac_status); } && { | ||
26082 | test -z "$ac_c_werror_flag" || | ||
26083 | test ! -s conftest.err | ||
26084 | } && test -s conftest.$ac_objext; then | ||
26085 | ac_cv_have_accrights_in_msghdr="yes" | ||
26086 | else | ||
26087 | echo "$as_me: failed program was:" >&5 | ||
26088 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26089 | |||
26090 | ac_cv_have_accrights_in_msghdr="no" | ||
26091 | |||
26092 | fi | ||
26093 | |||
26094 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
26095 | |||
26096 | fi | ||
26097 | { echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5 | ||
26098 | echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; } | ||
26099 | if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then | ||
26100 | |||
26101 | cat >>confdefs.h <<\_ACEOF | ||
26102 | #define HAVE_ACCRIGHTS_IN_MSGHDR 1 | ||
26103 | _ACEOF | ||
26104 | |||
26105 | fi | ||
26106 | |||
26107 | { echo "$as_me:$LINENO: checking if struct statvfs.f_fsid is integral type" >&5 | ||
26108 | echo $ECHO_N "checking if struct statvfs.f_fsid is integral type... $ECHO_C" >&6; } | ||
26109 | cat >conftest.$ac_ext <<_ACEOF | ||
26110 | /* confdefs.h. */ | ||
26111 | _ACEOF | ||
26112 | cat confdefs.h >>conftest.$ac_ext | ||
26113 | cat >>conftest.$ac_ext <<_ACEOF | ||
26114 | /* end confdefs.h. */ | ||
26115 | |||
26116 | #include <sys/types.h> | ||
26117 | #include <sys/stat.h> | ||
26118 | #ifdef HAVE_SYS_TIME_H | ||
26119 | # include <sys/time.h> | ||
26120 | #endif | ||
26121 | #ifdef HAVE_SYS_MOUNT_H | ||
26122 | #include <sys/mount.h> | ||
26123 | #endif | ||
26124 | #ifdef HAVE_SYS_STATVFS_H | ||
26125 | #include <sys/statvfs.h> | ||
26126 | #endif | ||
26127 | |||
26128 | int | ||
26129 | main () | ||
26130 | { | ||
26131 | struct statvfs s; s.f_fsid = 0; | ||
26132 | ; | ||
26133 | return 0; | ||
26134 | } | ||
26135 | _ACEOF | ||
26136 | rm -f conftest.$ac_objext | ||
26137 | if { (ac_try="$ac_compile" | ||
26138 | case "(($ac_try" in | ||
26139 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26140 | *) ac_try_echo=$ac_try;; | ||
26141 | esac | ||
26142 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26143 | (eval "$ac_compile") 2>conftest.er1 | ||
26144 | ac_status=$? | ||
26145 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26146 | rm -f conftest.er1 | ||
26147 | cat conftest.err >&5 | ||
26148 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26149 | (exit $ac_status); } && { | ||
26150 | test -z "$ac_c_werror_flag" || | ||
26151 | test ! -s conftest.err | ||
26152 | } && test -s conftest.$ac_objext; then | ||
26153 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
26154 | echo "${ECHO_T}yes" >&6; } | ||
26155 | else | ||
26156 | echo "$as_me: failed program was:" >&5 | ||
26157 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26158 | |||
26159 | { echo "$as_me:$LINENO: result: no" >&5 | ||
26160 | echo "${ECHO_T}no" >&6; } | ||
26161 | |||
26162 | { echo "$as_me:$LINENO: checking if fsid_t has member val" >&5 | ||
26163 | echo $ECHO_N "checking if fsid_t has member val... $ECHO_C" >&6; } | ||
26164 | cat >conftest.$ac_ext <<_ACEOF | ||
26165 | /* confdefs.h. */ | ||
26166 | _ACEOF | ||
26167 | cat confdefs.h >>conftest.$ac_ext | ||
26168 | cat >>conftest.$ac_ext <<_ACEOF | ||
26169 | /* end confdefs.h. */ | ||
26170 | |||
26171 | #include <sys/types.h> | ||
26172 | #include <sys/statvfs.h> | ||
26173 | int | ||
26174 | main () | ||
26175 | { | ||
26176 | fsid_t t; t.val[0] = 0; | ||
26177 | ; | ||
26178 | return 0; | ||
26179 | } | ||
26180 | _ACEOF | ||
26181 | rm -f conftest.$ac_objext | ||
26182 | if { (ac_try="$ac_compile" | ||
26183 | case "(($ac_try" in | ||
26184 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26185 | *) ac_try_echo=$ac_try;; | ||
26186 | esac | ||
26187 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26188 | (eval "$ac_compile") 2>conftest.er1 | ||
26189 | ac_status=$? | ||
26190 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26191 | rm -f conftest.er1 | ||
26192 | cat conftest.err >&5 | ||
26193 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26194 | (exit $ac_status); } && { | ||
26195 | test -z "$ac_c_werror_flag" || | ||
26196 | test ! -s conftest.err | ||
26197 | } && test -s conftest.$ac_objext; then | ||
26198 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
26199 | echo "${ECHO_T}yes" >&6; } | ||
26200 | |||
26201 | cat >>confdefs.h <<\_ACEOF | ||
26202 | #define FSID_HAS_VAL 1 | ||
26203 | _ACEOF | ||
26204 | |||
26205 | else | ||
26206 | echo "$as_me: failed program was:" >&5 | ||
26207 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26208 | |||
26209 | { echo "$as_me:$LINENO: result: no" >&5 | ||
26210 | echo "${ECHO_T}no" >&6; } | ||
26211 | fi | ||
26212 | |||
26213 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
26214 | |||
26215 | { echo "$as_me:$LINENO: checking if f_fsid has member __val" >&5 | ||
26216 | echo $ECHO_N "checking if f_fsid has member __val... $ECHO_C" >&6; } | ||
26217 | cat >conftest.$ac_ext <<_ACEOF | ||
26218 | /* confdefs.h. */ | ||
26219 | _ACEOF | ||
26220 | cat confdefs.h >>conftest.$ac_ext | ||
26221 | cat >>conftest.$ac_ext <<_ACEOF | ||
26222 | /* end confdefs.h. */ | ||
26223 | |||
26224 | #include <sys/types.h> | ||
26225 | #include <sys/statvfs.h> | ||
26226 | int | ||
26227 | main () | ||
26228 | { | ||
26229 | fsid_t t; t.__val[0] = 0; | ||
26230 | ; | ||
26231 | return 0; | ||
26232 | } | ||
26233 | _ACEOF | ||
26234 | rm -f conftest.$ac_objext | ||
26235 | if { (ac_try="$ac_compile" | ||
26236 | case "(($ac_try" in | ||
26237 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26238 | *) ac_try_echo=$ac_try;; | ||
26239 | esac | ||
26240 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26241 | (eval "$ac_compile") 2>conftest.er1 | ||
26242 | ac_status=$? | ||
26243 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26244 | rm -f conftest.er1 | ||
26245 | cat conftest.err >&5 | ||
26246 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26247 | (exit $ac_status); } && { | ||
26248 | test -z "$ac_c_werror_flag" || | ||
26249 | test ! -s conftest.err | ||
26250 | } && test -s conftest.$ac_objext; then | ||
26251 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
26252 | echo "${ECHO_T}yes" >&6; } | ||
26253 | |||
26254 | cat >>confdefs.h <<\_ACEOF | ||
26255 | #define FSID_HAS___VAL 1 | ||
26256 | _ACEOF | ||
26257 | |||
26258 | else | ||
26259 | echo "$as_me: failed program was:" >&5 | ||
26260 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26261 | |||
26262 | { echo "$as_me:$LINENO: result: no" >&5 | ||
26263 | echo "${ECHO_T}no" >&6; } | ||
26264 | fi | ||
26265 | |||
26266 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
26267 | |||
26268 | fi | ||
26269 | |||
26270 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
26271 | |||
26272 | { echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5 | ||
26273 | echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; } | ||
26274 | if test "${ac_cv_have_control_in_msghdr+set}" = set; then | ||
26275 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26276 | else | ||
26277 | |||
26278 | cat >conftest.$ac_ext <<_ACEOF | ||
26279 | |||
26280 | #include <sys/types.h> | ||
26281 | #include <sys/socket.h> | ||
26282 | #include <sys/uio.h> | ||
26283 | int main() { | ||
26284 | #ifdef msg_control | ||
26285 | #error "msg_control is a macro" | ||
26286 | exit(1); | ||
26287 | #endif | ||
26288 | struct msghdr m; | ||
26289 | m.msg_control = 0; | ||
26290 | exit(0); | ||
26291 | } | ||
26292 | |||
26293 | _ACEOF | ||
26294 | rm -f conftest.$ac_objext | ||
26295 | if { (ac_try="$ac_compile" | ||
26296 | case "(($ac_try" in | ||
26297 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26298 | *) ac_try_echo=$ac_try;; | ||
26299 | esac | ||
26300 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26301 | (eval "$ac_compile") 2>conftest.er1 | ||
26302 | ac_status=$? | ||
26303 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26304 | rm -f conftest.er1 | ||
26305 | cat conftest.err >&5 | ||
26306 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26307 | (exit $ac_status); } && { | ||
26308 | test -z "$ac_c_werror_flag" || | ||
26309 | test ! -s conftest.err | ||
26310 | } && test -s conftest.$ac_objext; then | ||
26311 | ac_cv_have_control_in_msghdr="yes" | ||
26312 | else | ||
26313 | echo "$as_me: failed program was:" >&5 | ||
26314 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26315 | |||
26316 | ac_cv_have_control_in_msghdr="no" | ||
26317 | |||
26318 | fi | ||
26319 | |||
26320 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
26321 | |||
26322 | fi | ||
26323 | { echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5 | ||
26324 | echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; } | ||
26325 | if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then | ||
26326 | |||
26327 | cat >>confdefs.h <<\_ACEOF | ||
26328 | #define HAVE_CONTROL_IN_MSGHDR 1 | ||
26329 | _ACEOF | ||
26330 | |||
26331 | fi | ||
26332 | |||
26333 | { echo "$as_me:$LINENO: checking if libc defines __progname" >&5 | ||
26334 | echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; } | ||
26335 | if test "${ac_cv_libc_defines___progname+set}" = set; then | ||
26336 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26337 | else | ||
26338 | |||
26339 | cat >conftest.$ac_ext <<_ACEOF | ||
26340 | /* confdefs.h. */ | ||
26341 | _ACEOF | ||
26342 | cat confdefs.h >>conftest.$ac_ext | ||
26343 | cat >>conftest.$ac_ext <<_ACEOF | ||
26344 | /* end confdefs.h. */ | ||
26345 | |||
26346 | int | ||
26347 | main () | ||
26348 | { | ||
26349 | extern char *__progname; printf("%s", __progname); | ||
26350 | ; | ||
26351 | return 0; | ||
26352 | } | ||
26353 | _ACEOF | ||
26354 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26355 | if { (ac_try="$ac_link" | ||
26356 | case "(($ac_try" in | ||
26357 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26358 | *) ac_try_echo=$ac_try;; | ||
26359 | esac | ||
26360 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26361 | (eval "$ac_link") 2>conftest.er1 | ||
26362 | ac_status=$? | ||
26363 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26364 | rm -f conftest.er1 | ||
26365 | cat conftest.err >&5 | ||
26366 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26367 | (exit $ac_status); } && { | ||
26368 | test -z "$ac_c_werror_flag" || | ||
26369 | test ! -s conftest.err | ||
26370 | } && test -s conftest$ac_exeext && | ||
26371 | $as_test_x conftest$ac_exeext; then | ||
26372 | ac_cv_libc_defines___progname="yes" | ||
26373 | else | ||
26374 | echo "$as_me: failed program was:" >&5 | ||
26375 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26376 | |||
26377 | ac_cv_libc_defines___progname="no" | ||
26378 | |||
26379 | fi | ||
26380 | |||
26381 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26382 | conftest$ac_exeext conftest.$ac_ext | ||
26383 | |||
26384 | fi | ||
26385 | { echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5 | ||
26386 | echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; } | ||
26387 | if test "x$ac_cv_libc_defines___progname" = "xyes" ; then | ||
26388 | |||
26389 | cat >>confdefs.h <<\_ACEOF | ||
26390 | #define HAVE___PROGNAME 1 | ||
26391 | _ACEOF | ||
26392 | |||
26393 | fi | ||
26394 | |||
26395 | { echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5 | ||
26396 | echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; } | ||
26397 | if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then | ||
26398 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26399 | else | ||
26400 | |||
26401 | cat >conftest.$ac_ext <<_ACEOF | ||
26402 | /* confdefs.h. */ | ||
26403 | _ACEOF | ||
26404 | cat confdefs.h >>conftest.$ac_ext | ||
26405 | cat >>conftest.$ac_ext <<_ACEOF | ||
26406 | /* end confdefs.h. */ | ||
26407 | |||
26408 | #include <stdio.h> | ||
26409 | |||
26410 | int | ||
26411 | main () | ||
26412 | { | ||
26413 | printf("%s", __FUNCTION__); | ||
26414 | ; | ||
26415 | return 0; | ||
26416 | } | ||
26417 | _ACEOF | ||
26418 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26419 | if { (ac_try="$ac_link" | ||
26420 | case "(($ac_try" in | ||
26421 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26422 | *) ac_try_echo=$ac_try;; | ||
26423 | esac | ||
26424 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26425 | (eval "$ac_link") 2>conftest.er1 | ||
26426 | ac_status=$? | ||
26427 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26428 | rm -f conftest.er1 | ||
26429 | cat conftest.err >&5 | ||
26430 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26431 | (exit $ac_status); } && { | ||
26432 | test -z "$ac_c_werror_flag" || | ||
26433 | test ! -s conftest.err | ||
26434 | } && test -s conftest$ac_exeext && | ||
26435 | $as_test_x conftest$ac_exeext; then | ||
26436 | ac_cv_cc_implements___FUNCTION__="yes" | ||
26437 | else | ||
26438 | echo "$as_me: failed program was:" >&5 | ||
26439 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26440 | |||
26441 | ac_cv_cc_implements___FUNCTION__="no" | ||
26442 | |||
26443 | fi | ||
26444 | |||
26445 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26446 | conftest$ac_exeext conftest.$ac_ext | ||
26447 | |||
26448 | fi | ||
26449 | { echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5 | ||
26450 | echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; } | ||
26451 | if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then | ||
26452 | |||
26453 | cat >>confdefs.h <<\_ACEOF | ||
26454 | #define HAVE___FUNCTION__ 1 | ||
26455 | _ACEOF | ||
26456 | |||
26457 | fi | ||
26458 | |||
26459 | { echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5 | ||
26460 | echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; } | ||
26461 | if test "${ac_cv_cc_implements___func__+set}" = set; then | ||
26462 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26463 | else | ||
26464 | |||
26465 | cat >conftest.$ac_ext <<_ACEOF | ||
26466 | /* confdefs.h. */ | ||
26467 | _ACEOF | ||
26468 | cat confdefs.h >>conftest.$ac_ext | ||
26469 | cat >>conftest.$ac_ext <<_ACEOF | ||
26470 | /* end confdefs.h. */ | ||
26471 | |||
26472 | #include <stdio.h> | ||
26473 | |||
26474 | int | ||
26475 | main () | ||
26476 | { | ||
26477 | printf("%s", __func__); | ||
26478 | ; | ||
26479 | return 0; | ||
26480 | } | ||
26481 | _ACEOF | ||
26482 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26483 | if { (ac_try="$ac_link" | ||
26484 | case "(($ac_try" in | ||
26485 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26486 | *) ac_try_echo=$ac_try;; | ||
26487 | esac | ||
26488 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26489 | (eval "$ac_link") 2>conftest.er1 | ||
26490 | ac_status=$? | ||
26491 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26492 | rm -f conftest.er1 | ||
26493 | cat conftest.err >&5 | ||
26494 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26495 | (exit $ac_status); } && { | ||
26496 | test -z "$ac_c_werror_flag" || | ||
26497 | test ! -s conftest.err | ||
26498 | } && test -s conftest$ac_exeext && | ||
26499 | $as_test_x conftest$ac_exeext; then | ||
26500 | ac_cv_cc_implements___func__="yes" | ||
26501 | else | ||
26502 | echo "$as_me: failed program was:" >&5 | ||
26503 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26504 | |||
26505 | ac_cv_cc_implements___func__="no" | ||
26506 | |||
26507 | fi | ||
26508 | |||
26509 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26510 | conftest$ac_exeext conftest.$ac_ext | ||
26511 | |||
26512 | fi | ||
26513 | { echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5 | ||
26514 | echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; } | ||
26515 | if test "x$ac_cv_cc_implements___func__" = "xyes" ; then | ||
26516 | |||
26517 | cat >>confdefs.h <<\_ACEOF | ||
26518 | #define HAVE___func__ 1 | ||
26519 | _ACEOF | ||
26520 | |||
26521 | fi | ||
26522 | |||
26523 | { echo "$as_me:$LINENO: checking whether va_copy exists" >&5 | ||
26524 | echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; } | ||
26525 | if test "${ac_cv_have_va_copy+set}" = set; then | ||
26526 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26527 | else | ||
26528 | |||
26529 | cat >conftest.$ac_ext <<_ACEOF | ||
26530 | /* confdefs.h. */ | ||
26531 | _ACEOF | ||
26532 | cat confdefs.h >>conftest.$ac_ext | ||
26533 | cat >>conftest.$ac_ext <<_ACEOF | ||
26534 | /* end confdefs.h. */ | ||
26535 | #include <stdarg.h> | ||
26536 | va_list x,y; | ||
26537 | int | ||
26538 | main () | ||
26539 | { | ||
26540 | va_copy(x,y); | ||
26541 | ; | ||
26542 | return 0; | ||
26543 | } | ||
26544 | _ACEOF | ||
26545 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26546 | if { (ac_try="$ac_link" | ||
26547 | case "(($ac_try" in | ||
26548 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26549 | *) ac_try_echo=$ac_try;; | ||
26550 | esac | ||
26551 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26552 | (eval "$ac_link") 2>conftest.er1 | ||
26553 | ac_status=$? | ||
26554 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26555 | rm -f conftest.er1 | ||
26556 | cat conftest.err >&5 | ||
26557 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26558 | (exit $ac_status); } && { | ||
26559 | test -z "$ac_c_werror_flag" || | ||
26560 | test ! -s conftest.err | ||
26561 | } && test -s conftest$ac_exeext && | ||
26562 | $as_test_x conftest$ac_exeext; then | ||
26563 | ac_cv_have_va_copy="yes" | ||
26564 | else | ||
26565 | echo "$as_me: failed program was:" >&5 | ||
26566 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26567 | |||
26568 | ac_cv_have_va_copy="no" | ||
26569 | |||
26570 | fi | ||
26571 | |||
26572 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26573 | conftest$ac_exeext conftest.$ac_ext | ||
26574 | |||
26575 | fi | ||
26576 | { echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5 | ||
26577 | echo "${ECHO_T}$ac_cv_have_va_copy" >&6; } | ||
26578 | if test "x$ac_cv_have_va_copy" = "xyes" ; then | ||
26579 | |||
26580 | cat >>confdefs.h <<\_ACEOF | ||
26581 | #define HAVE_VA_COPY 1 | ||
26582 | _ACEOF | ||
26583 | |||
26584 | fi | ||
26585 | |||
26586 | { echo "$as_me:$LINENO: checking whether __va_copy exists" >&5 | ||
26587 | echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; } | ||
26588 | if test "${ac_cv_have___va_copy+set}" = set; then | ||
26589 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26590 | else | ||
26591 | |||
26592 | cat >conftest.$ac_ext <<_ACEOF | ||
26593 | /* confdefs.h. */ | ||
26594 | _ACEOF | ||
26595 | cat confdefs.h >>conftest.$ac_ext | ||
26596 | cat >>conftest.$ac_ext <<_ACEOF | ||
26597 | /* end confdefs.h. */ | ||
26598 | #include <stdarg.h> | ||
26599 | va_list x,y; | ||
26600 | int | ||
26601 | main () | ||
26602 | { | ||
26603 | __va_copy(x,y); | ||
26604 | ; | ||
26605 | return 0; | ||
26606 | } | ||
26607 | _ACEOF | ||
26608 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26609 | if { (ac_try="$ac_link" | ||
26610 | case "(($ac_try" in | ||
26611 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26612 | *) ac_try_echo=$ac_try;; | ||
26613 | esac | ||
26614 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26615 | (eval "$ac_link") 2>conftest.er1 | ||
26616 | ac_status=$? | ||
26617 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26618 | rm -f conftest.er1 | ||
26619 | cat conftest.err >&5 | ||
26620 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26621 | (exit $ac_status); } && { | ||
26622 | test -z "$ac_c_werror_flag" || | ||
26623 | test ! -s conftest.err | ||
26624 | } && test -s conftest$ac_exeext && | ||
26625 | $as_test_x conftest$ac_exeext; then | ||
26626 | ac_cv_have___va_copy="yes" | ||
26627 | else | ||
26628 | echo "$as_me: failed program was:" >&5 | ||
26629 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26630 | |||
26631 | ac_cv_have___va_copy="no" | ||
26632 | |||
26633 | fi | ||
26634 | |||
26635 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26636 | conftest$ac_exeext conftest.$ac_ext | ||
26637 | |||
26638 | fi | ||
26639 | { echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5 | ||
26640 | echo "${ECHO_T}$ac_cv_have___va_copy" >&6; } | ||
26641 | if test "x$ac_cv_have___va_copy" = "xyes" ; then | ||
26642 | |||
26643 | cat >>confdefs.h <<\_ACEOF | ||
26644 | #define HAVE___VA_COPY 1 | ||
26645 | _ACEOF | ||
26646 | |||
26647 | fi | ||
26648 | |||
26649 | { echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5 | ||
26650 | echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; } | ||
26651 | if test "${ac_cv_have_getopt_optreset+set}" = set; then | ||
26652 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26653 | else | ||
26654 | |||
26655 | cat >conftest.$ac_ext <<_ACEOF | ||
26656 | /* confdefs.h. */ | ||
26657 | _ACEOF | ||
26658 | cat confdefs.h >>conftest.$ac_ext | ||
26659 | cat >>conftest.$ac_ext <<_ACEOF | ||
26660 | /* end confdefs.h. */ | ||
26661 | |||
26662 | #include <getopt.h> | ||
26663 | |||
26664 | int | ||
26665 | main () | ||
26666 | { | ||
26667 | extern int optreset; optreset = 0; | ||
26668 | ; | ||
26669 | return 0; | ||
26670 | } | ||
26671 | _ACEOF | ||
26672 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26673 | if { (ac_try="$ac_link" | ||
26674 | case "(($ac_try" in | ||
26675 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26676 | *) ac_try_echo=$ac_try;; | ||
26677 | esac | ||
26678 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26679 | (eval "$ac_link") 2>conftest.er1 | ||
26680 | ac_status=$? | ||
26681 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26682 | rm -f conftest.er1 | ||
26683 | cat conftest.err >&5 | ||
26684 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26685 | (exit $ac_status); } && { | ||
26686 | test -z "$ac_c_werror_flag" || | ||
26687 | test ! -s conftest.err | ||
26688 | } && test -s conftest$ac_exeext && | ||
26689 | $as_test_x conftest$ac_exeext; then | ||
26690 | ac_cv_have_getopt_optreset="yes" | ||
26691 | else | ||
26692 | echo "$as_me: failed program was:" >&5 | ||
26693 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26694 | |||
26695 | ac_cv_have_getopt_optreset="no" | ||
26696 | |||
26697 | fi | ||
26698 | |||
26699 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26700 | conftest$ac_exeext conftest.$ac_ext | ||
26701 | |||
26702 | fi | ||
26703 | { echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5 | ||
26704 | echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; } | ||
26705 | if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then | ||
26706 | |||
26707 | cat >>confdefs.h <<\_ACEOF | ||
26708 | #define HAVE_GETOPT_OPTRESET 1 | ||
26709 | _ACEOF | ||
26710 | |||
26711 | fi | ||
26712 | |||
26713 | { echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5 | ||
26714 | echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; } | ||
26715 | if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then | ||
26716 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26717 | else | ||
26718 | |||
26719 | cat >conftest.$ac_ext <<_ACEOF | ||
26720 | /* confdefs.h. */ | ||
26721 | _ACEOF | ||
26722 | cat confdefs.h >>conftest.$ac_ext | ||
26723 | cat >>conftest.$ac_ext <<_ACEOF | ||
26724 | /* end confdefs.h. */ | ||
26725 | |||
26726 | int | ||
26727 | main () | ||
26728 | { | ||
26729 | extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]); | ||
26730 | ; | ||
26731 | return 0; | ||
26732 | } | ||
26733 | _ACEOF | ||
26734 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26735 | if { (ac_try="$ac_link" | ||
26736 | case "(($ac_try" in | ||
26737 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26738 | *) ac_try_echo=$ac_try;; | ||
26739 | esac | ||
26740 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26741 | (eval "$ac_link") 2>conftest.er1 | ||
26742 | ac_status=$? | ||
26743 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26744 | rm -f conftest.er1 | ||
26745 | cat conftest.err >&5 | ||
26746 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26747 | (exit $ac_status); } && { | ||
26748 | test -z "$ac_c_werror_flag" || | ||
26749 | test ! -s conftest.err | ||
26750 | } && test -s conftest$ac_exeext && | ||
26751 | $as_test_x conftest$ac_exeext; then | ||
26752 | ac_cv_libc_defines_sys_errlist="yes" | ||
26753 | else | ||
26754 | echo "$as_me: failed program was:" >&5 | ||
26755 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26756 | |||
26757 | ac_cv_libc_defines_sys_errlist="no" | ||
26758 | |||
26759 | fi | ||
26760 | |||
26761 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26762 | conftest$ac_exeext conftest.$ac_ext | ||
26763 | |||
26764 | fi | ||
26765 | { echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5 | ||
26766 | echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; } | ||
26767 | if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then | ||
26768 | |||
26769 | cat >>confdefs.h <<\_ACEOF | ||
26770 | #define HAVE_SYS_ERRLIST 1 | ||
26771 | _ACEOF | ||
26772 | |||
26773 | fi | ||
26774 | |||
26775 | |||
26776 | { echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5 | ||
26777 | echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; } | ||
26778 | if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then | ||
26779 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26780 | else | ||
26781 | |||
26782 | cat >conftest.$ac_ext <<_ACEOF | ||
26783 | /* confdefs.h. */ | ||
26784 | _ACEOF | ||
26785 | cat confdefs.h >>conftest.$ac_ext | ||
26786 | cat >>conftest.$ac_ext <<_ACEOF | ||
26787 | /* end confdefs.h. */ | ||
26788 | |||
26789 | int | ||
26790 | main () | ||
26791 | { | ||
26792 | extern int sys_nerr; printf("%i", sys_nerr); | ||
26793 | ; | ||
26794 | return 0; | ||
26795 | } | ||
26796 | _ACEOF | ||
26797 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26798 | if { (ac_try="$ac_link" | ||
26799 | case "(($ac_try" in | ||
26800 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26801 | *) ac_try_echo=$ac_try;; | ||
26802 | esac | ||
26803 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26804 | (eval "$ac_link") 2>conftest.er1 | ||
26805 | ac_status=$? | ||
26806 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26807 | rm -f conftest.er1 | ||
26808 | cat conftest.err >&5 | ||
26809 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26810 | (exit $ac_status); } && { | ||
26811 | test -z "$ac_c_werror_flag" || | ||
26812 | test ! -s conftest.err | ||
26813 | } && test -s conftest$ac_exeext && | ||
26814 | $as_test_x conftest$ac_exeext; then | ||
26815 | ac_cv_libc_defines_sys_nerr="yes" | ||
26816 | else | ||
26817 | echo "$as_me: failed program was:" >&5 | ||
26818 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26819 | |||
26820 | ac_cv_libc_defines_sys_nerr="no" | ||
26821 | |||
26822 | fi | ||
26823 | |||
26824 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26825 | conftest$ac_exeext conftest.$ac_ext | ||
26826 | |||
26827 | fi | ||
26828 | { echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5 | ||
26829 | echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; } | ||
26830 | if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then | ||
26831 | |||
26832 | cat >>confdefs.h <<\_ACEOF | ||
26833 | #define HAVE_SYS_NERR 1 | ||
26834 | _ACEOF | ||
26835 | |||
26836 | fi | ||
26837 | |||
26838 | # Check libraries needed by DNS fingerprint support | ||
26839 | { echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5 | ||
26840 | echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; } | ||
26841 | if test "${ac_cv_search_getrrsetbyname+set}" = set; then | ||
26842 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26843 | else | ||
26844 | ac_func_search_save_LIBS=$LIBS | ||
26845 | cat >conftest.$ac_ext <<_ACEOF | ||
26846 | /* confdefs.h. */ | ||
26847 | _ACEOF | ||
26848 | cat confdefs.h >>conftest.$ac_ext | ||
26849 | cat >>conftest.$ac_ext <<_ACEOF | ||
26850 | /* end confdefs.h. */ | ||
26851 | |||
26852 | /* Override any GCC internal prototype to avoid an error. | ||
26853 | Use char because int might match the return type of a GCC | ||
26854 | builtin and then its argument prototype would still apply. */ | ||
26855 | #ifdef __cplusplus | ||
26856 | extern "C" | ||
26857 | #endif | ||
26858 | char getrrsetbyname (); | ||
26859 | int | ||
26860 | main () | ||
26861 | { | ||
26862 | return getrrsetbyname (); | ||
26863 | ; | ||
26864 | return 0; | ||
26865 | } | ||
26866 | _ACEOF | ||
26867 | for ac_lib in '' resolv; do | ||
26868 | if test -z "$ac_lib"; then | ||
26869 | ac_res="none required" | ||
26870 | else | ||
26871 | ac_res=-l$ac_lib | ||
26872 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
26873 | fi | ||
26874 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26875 | if { (ac_try="$ac_link" | ||
26876 | case "(($ac_try" in | ||
26877 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26878 | *) ac_try_echo=$ac_try;; | ||
26879 | esac | ||
26880 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26881 | (eval "$ac_link") 2>conftest.er1 | ||
26882 | ac_status=$? | ||
26883 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26884 | rm -f conftest.er1 | ||
26885 | cat conftest.err >&5 | ||
26886 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26887 | (exit $ac_status); } && { | ||
26888 | test -z "$ac_c_werror_flag" || | ||
26889 | test ! -s conftest.err | ||
26890 | } && test -s conftest$ac_exeext && | ||
26891 | $as_test_x conftest$ac_exeext; then | ||
26892 | ac_cv_search_getrrsetbyname=$ac_res | ||
26893 | else | ||
26894 | echo "$as_me: failed program was:" >&5 | ||
26895 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26896 | |||
26897 | |||
26898 | fi | ||
26899 | |||
26900 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26901 | conftest$ac_exeext | ||
26902 | if test "${ac_cv_search_getrrsetbyname+set}" = set; then | ||
26903 | break | ||
26904 | fi | ||
26905 | done | ||
26906 | if test "${ac_cv_search_getrrsetbyname+set}" = set; then | ||
26907 | : | ||
26908 | else | ||
26909 | ac_cv_search_getrrsetbyname=no | ||
26910 | fi | ||
26911 | rm conftest.$ac_ext | ||
26912 | LIBS=$ac_func_search_save_LIBS | ||
26913 | fi | ||
26914 | { echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5 | ||
26915 | echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; } | ||
26916 | ac_res=$ac_cv_search_getrrsetbyname | ||
26917 | if test "$ac_res" != no; then | ||
26918 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
26919 | |||
26920 | cat >>confdefs.h <<\_ACEOF | ||
26921 | #define HAVE_GETRRSETBYNAME 1 | ||
26922 | _ACEOF | ||
26923 | |||
26924 | else | ||
26925 | |||
26926 | # Needed by our getrrsetbyname() | ||
26927 | { echo "$as_me:$LINENO: checking for library containing res_query" >&5 | ||
26928 | echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; } | ||
26929 | if test "${ac_cv_search_res_query+set}" = set; then | ||
26930 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
26931 | else | ||
26932 | ac_func_search_save_LIBS=$LIBS | ||
26933 | cat >conftest.$ac_ext <<_ACEOF | ||
26934 | /* confdefs.h. */ | ||
26935 | _ACEOF | ||
26936 | cat confdefs.h >>conftest.$ac_ext | ||
26937 | cat >>conftest.$ac_ext <<_ACEOF | ||
26938 | /* end confdefs.h. */ | ||
26939 | |||
26940 | /* Override any GCC internal prototype to avoid an error. | ||
26941 | Use char because int might match the return type of a GCC | ||
26942 | builtin and then its argument prototype would still apply. */ | ||
26943 | #ifdef __cplusplus | ||
26944 | extern "C" | ||
26945 | #endif | ||
26946 | char res_query (); | ||
26947 | int | ||
26948 | main () | ||
26949 | { | ||
26950 | return res_query (); | ||
26951 | ; | ||
26952 | return 0; | ||
26953 | } | ||
26954 | _ACEOF | ||
26955 | for ac_lib in '' resolv; do | ||
26956 | if test -z "$ac_lib"; then | ||
26957 | ac_res="none required" | ||
26958 | else | ||
26959 | ac_res=-l$ac_lib | ||
26960 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
26961 | fi | ||
26962 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
26963 | if { (ac_try="$ac_link" | ||
26964 | case "(($ac_try" in | ||
26965 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
26966 | *) ac_try_echo=$ac_try;; | ||
26967 | esac | ||
26968 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
26969 | (eval "$ac_link") 2>conftest.er1 | ||
26970 | ac_status=$? | ||
26971 | grep -v '^ *+' conftest.er1 >conftest.err | ||
26972 | rm -f conftest.er1 | ||
26973 | cat conftest.err >&5 | ||
26974 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
26975 | (exit $ac_status); } && { | ||
26976 | test -z "$ac_c_werror_flag" || | ||
26977 | test ! -s conftest.err | ||
26978 | } && test -s conftest$ac_exeext && | ||
26979 | $as_test_x conftest$ac_exeext; then | ||
26980 | ac_cv_search_res_query=$ac_res | ||
26981 | else | ||
26982 | echo "$as_me: failed program was:" >&5 | ||
26983 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
26984 | |||
26985 | |||
26986 | fi | ||
26987 | |||
26988 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
26989 | conftest$ac_exeext | ||
26990 | if test "${ac_cv_search_res_query+set}" = set; then | ||
26991 | break | ||
26992 | fi | ||
26993 | done | ||
26994 | if test "${ac_cv_search_res_query+set}" = set; then | ||
26995 | : | ||
26996 | else | ||
26997 | ac_cv_search_res_query=no | ||
26998 | fi | ||
26999 | rm conftest.$ac_ext | ||
27000 | LIBS=$ac_func_search_save_LIBS | ||
27001 | fi | ||
27002 | { echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5 | ||
27003 | echo "${ECHO_T}$ac_cv_search_res_query" >&6; } | ||
27004 | ac_res=$ac_cv_search_res_query | ||
27005 | if test "$ac_res" != no; then | ||
27006 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
27007 | |||
27008 | fi | ||
27009 | |||
27010 | { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 | ||
27011 | echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; } | ||
27012 | if test "${ac_cv_search_dn_expand+set}" = set; then | ||
27013 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27014 | else | ||
27015 | ac_func_search_save_LIBS=$LIBS | ||
27016 | cat >conftest.$ac_ext <<_ACEOF | ||
27017 | /* confdefs.h. */ | ||
27018 | _ACEOF | ||
27019 | cat confdefs.h >>conftest.$ac_ext | ||
27020 | cat >>conftest.$ac_ext <<_ACEOF | ||
27021 | /* end confdefs.h. */ | ||
27022 | |||
27023 | /* Override any GCC internal prototype to avoid an error. | ||
27024 | Use char because int might match the return type of a GCC | ||
27025 | builtin and then its argument prototype would still apply. */ | ||
27026 | #ifdef __cplusplus | ||
27027 | extern "C" | ||
27028 | #endif | ||
27029 | char dn_expand (); | ||
27030 | int | ||
27031 | main () | ||
27032 | { | ||
27033 | return dn_expand (); | ||
27034 | ; | ||
27035 | return 0; | ||
27036 | } | ||
27037 | _ACEOF | ||
27038 | for ac_lib in '' resolv; do | ||
27039 | if test -z "$ac_lib"; then | ||
27040 | ac_res="none required" | ||
27041 | else | ||
27042 | ac_res=-l$ac_lib | ||
27043 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
27044 | fi | ||
27045 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27046 | if { (ac_try="$ac_link" | ||
27047 | case "(($ac_try" in | ||
27048 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27049 | *) ac_try_echo=$ac_try;; | ||
27050 | esac | ||
27051 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27052 | (eval "$ac_link") 2>conftest.er1 | ||
27053 | ac_status=$? | ||
27054 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27055 | rm -f conftest.er1 | ||
27056 | cat conftest.err >&5 | ||
27057 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27058 | (exit $ac_status); } && { | ||
27059 | test -z "$ac_c_werror_flag" || | ||
27060 | test ! -s conftest.err | ||
27061 | } && test -s conftest$ac_exeext && | ||
27062 | $as_test_x conftest$ac_exeext; then | ||
27063 | ac_cv_search_dn_expand=$ac_res | ||
27064 | else | ||
27065 | echo "$as_me: failed program was:" >&5 | ||
27066 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27067 | |||
27068 | |||
27069 | fi | ||
27070 | |||
27071 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27072 | conftest$ac_exeext | ||
27073 | if test "${ac_cv_search_dn_expand+set}" = set; then | ||
27074 | break | ||
27075 | fi | ||
27076 | done | ||
27077 | if test "${ac_cv_search_dn_expand+set}" = set; then | ||
27078 | : | ||
27079 | else | ||
27080 | ac_cv_search_dn_expand=no | ||
27081 | fi | ||
27082 | rm conftest.$ac_ext | ||
27083 | LIBS=$ac_func_search_save_LIBS | ||
27084 | fi | ||
27085 | { echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 | ||
27086 | echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; } | ||
27087 | ac_res=$ac_cv_search_dn_expand | ||
27088 | if test "$ac_res" != no; then | ||
27089 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
27090 | |||
27091 | fi | ||
27092 | |||
27093 | { echo "$as_me:$LINENO: checking if res_query will link" >&5 | ||
27094 | echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; } | ||
27095 | cat >conftest.$ac_ext <<_ACEOF | ||
27096 | |||
27097 | #include "confdefs.h" | ||
27098 | #include <sys/types.h> | ||
27099 | #include <netinet/in.h> | ||
27100 | #include <arpa/nameser.h> | ||
27101 | #include <netdb.h> | ||
27102 | #include <resolv.h> | ||
27103 | int main() | ||
27104 | { | ||
27105 | res_query (0, 0, 0, 0, 0); | ||
27106 | return 0; | ||
27107 | } | ||
27108 | |||
27109 | _ACEOF | ||
27110 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27111 | if { (ac_try="$ac_link" | ||
27112 | case "(($ac_try" in | ||
27113 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27114 | *) ac_try_echo=$ac_try;; | ||
27115 | esac | ||
27116 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27117 | (eval "$ac_link") 2>conftest.er1 | ||
27118 | ac_status=$? | ||
27119 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27120 | rm -f conftest.er1 | ||
27121 | cat conftest.err >&5 | ||
27122 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27123 | (exit $ac_status); } && { | ||
27124 | test -z "$ac_c_werror_flag" || | ||
27125 | test ! -s conftest.err | ||
27126 | } && test -s conftest$ac_exeext && | ||
27127 | $as_test_x conftest$ac_exeext; then | ||
27128 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
27129 | echo "${ECHO_T}yes" >&6; } | ||
27130 | else | ||
27131 | echo "$as_me: failed program was:" >&5 | ||
27132 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27133 | |||
27134 | { echo "$as_me:$LINENO: result: no" >&5 | ||
27135 | echo "${ECHO_T}no" >&6; } | ||
27136 | saved_LIBS="$LIBS" | ||
27137 | LIBS="$LIBS -lresolv" | ||
27138 | { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 | ||
27139 | echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; } | ||
27140 | cat >conftest.$ac_ext <<_ACEOF | ||
27141 | |||
27142 | #include "confdefs.h" | ||
27143 | #include <sys/types.h> | ||
27144 | #include <netinet/in.h> | ||
27145 | #include <arpa/nameser.h> | ||
27146 | #include <netdb.h> | ||
27147 | #include <resolv.h> | ||
27148 | int main() | ||
27149 | { | ||
27150 | res_query (0, 0, 0, 0, 0); | ||
27151 | return 0; | ||
27152 | } | ||
27153 | |||
27154 | _ACEOF | ||
27155 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27156 | if { (ac_try="$ac_link" | ||
27157 | case "(($ac_try" in | ||
27158 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27159 | *) ac_try_echo=$ac_try;; | ||
27160 | esac | ||
27161 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27162 | (eval "$ac_link") 2>conftest.er1 | ||
27163 | ac_status=$? | ||
27164 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27165 | rm -f conftest.er1 | ||
27166 | cat conftest.err >&5 | ||
27167 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27168 | (exit $ac_status); } && { | ||
27169 | test -z "$ac_c_werror_flag" || | ||
27170 | test ! -s conftest.err | ||
27171 | } && test -s conftest$ac_exeext && | ||
27172 | $as_test_x conftest$ac_exeext; then | ||
27173 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
27174 | echo "${ECHO_T}yes" >&6; } | ||
27175 | else | ||
27176 | echo "$as_me: failed program was:" >&5 | ||
27177 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27178 | |||
27179 | LIBS="$saved_LIBS" | ||
27180 | { echo "$as_me:$LINENO: result: no" >&5 | ||
27181 | echo "${ECHO_T}no" >&6; } | ||
27182 | fi | ||
27183 | |||
27184 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27185 | conftest$ac_exeext conftest.$ac_ext | ||
27186 | |||
27187 | fi | ||
27188 | |||
27189 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27190 | conftest$ac_exeext conftest.$ac_ext | ||
27191 | |||
27192 | |||
27193 | for ac_func in _getshort _getlong | ||
27194 | do | ||
27195 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
27196 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
27197 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
27198 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
27199 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27200 | else | ||
27201 | cat >conftest.$ac_ext <<_ACEOF | ||
27202 | /* confdefs.h. */ | ||
27203 | _ACEOF | ||
27204 | cat confdefs.h >>conftest.$ac_ext | ||
27205 | cat >>conftest.$ac_ext <<_ACEOF | ||
27206 | /* end confdefs.h. */ | ||
27207 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
27208 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
27209 | #define $ac_func innocuous_$ac_func | ||
27210 | |||
27211 | /* System header to define __stub macros and hopefully few prototypes, | ||
27212 | which can conflict with char $ac_func (); below. | ||
27213 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
27214 | <limits.h> exists even on freestanding compilers. */ | ||
27215 | |||
27216 | #ifdef __STDC__ | ||
27217 | # include <limits.h> | ||
27218 | #else | ||
27219 | # include <assert.h> | ||
27220 | #endif | ||
27221 | |||
27222 | #undef $ac_func | ||
27223 | |||
27224 | /* Override any GCC internal prototype to avoid an error. | ||
27225 | Use char because int might match the return type of a GCC | ||
27226 | builtin and then its argument prototype would still apply. */ | ||
27227 | #ifdef __cplusplus | ||
27228 | extern "C" | ||
27229 | #endif | ||
27230 | char $ac_func (); | ||
27231 | /* The GNU C library defines this for functions which it implements | ||
27232 | to always fail with ENOSYS. Some functions are actually named | ||
27233 | something starting with __ and the normal name is an alias. */ | ||
27234 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
27235 | choke me | ||
27236 | #endif | ||
27237 | |||
27238 | int | ||
27239 | main () | ||
27240 | { | ||
27241 | return $ac_func (); | ||
27242 | ; | ||
27243 | return 0; | ||
27244 | } | ||
27245 | _ACEOF | ||
27246 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27247 | if { (ac_try="$ac_link" | ||
27248 | case "(($ac_try" in | ||
27249 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27250 | *) ac_try_echo=$ac_try;; | ||
27251 | esac | ||
27252 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27253 | (eval "$ac_link") 2>conftest.er1 | ||
27254 | ac_status=$? | ||
27255 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27256 | rm -f conftest.er1 | ||
27257 | cat conftest.err >&5 | ||
27258 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27259 | (exit $ac_status); } && { | ||
27260 | test -z "$ac_c_werror_flag" || | ||
27261 | test ! -s conftest.err | ||
27262 | } && test -s conftest$ac_exeext && | ||
27263 | $as_test_x conftest$ac_exeext; then | ||
27264 | eval "$as_ac_var=yes" | ||
27265 | else | ||
27266 | echo "$as_me: failed program was:" >&5 | ||
27267 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27268 | |||
27269 | eval "$as_ac_var=no" | ||
27270 | fi | ||
27271 | |||
27272 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27273 | conftest$ac_exeext conftest.$ac_ext | ||
27274 | fi | ||
27275 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
27276 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
27277 | echo "${ECHO_T}$ac_res" >&6; } | ||
27278 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
27279 | cat >>confdefs.h <<_ACEOF | ||
27280 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
27281 | _ACEOF | ||
27282 | |||
27283 | fi | ||
27284 | done | ||
27285 | |||
27286 | { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5 | ||
27287 | echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; } | ||
27288 | if test "${ac_cv_have_decl__getshort+set}" = set; then | ||
27289 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27290 | else | ||
27291 | cat >conftest.$ac_ext <<_ACEOF | ||
27292 | /* confdefs.h. */ | ||
27293 | _ACEOF | ||
27294 | cat confdefs.h >>conftest.$ac_ext | ||
27295 | cat >>conftest.$ac_ext <<_ACEOF | ||
27296 | /* end confdefs.h. */ | ||
27297 | #include <sys/types.h> | ||
27298 | #include <arpa/nameser.h> | ||
27299 | |||
27300 | int | ||
27301 | main () | ||
27302 | { | ||
27303 | #ifndef _getshort | ||
27304 | (void) _getshort; | ||
27305 | #endif | ||
27306 | |||
27307 | ; | ||
27308 | return 0; | ||
27309 | } | ||
27310 | _ACEOF | ||
27311 | rm -f conftest.$ac_objext | ||
27312 | if { (ac_try="$ac_compile" | ||
27313 | case "(($ac_try" in | ||
27314 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27315 | *) ac_try_echo=$ac_try;; | ||
27316 | esac | ||
27317 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27318 | (eval "$ac_compile") 2>conftest.er1 | ||
27319 | ac_status=$? | ||
27320 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27321 | rm -f conftest.er1 | ||
27322 | cat conftest.err >&5 | ||
27323 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27324 | (exit $ac_status); } && { | ||
27325 | test -z "$ac_c_werror_flag" || | ||
27326 | test ! -s conftest.err | ||
27327 | } && test -s conftest.$ac_objext; then | ||
27328 | ac_cv_have_decl__getshort=yes | ||
27329 | else | ||
27330 | echo "$as_me: failed program was:" >&5 | ||
27331 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27332 | |||
27333 | ac_cv_have_decl__getshort=no | ||
27334 | fi | ||
27335 | |||
27336 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
27337 | fi | ||
27338 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5 | ||
27339 | echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; } | ||
27340 | if test $ac_cv_have_decl__getshort = yes; then | ||
27341 | |||
27342 | cat >>confdefs.h <<_ACEOF | ||
27343 | #define HAVE_DECL__GETSHORT 1 | ||
27344 | _ACEOF | ||
27345 | |||
27346 | |||
27347 | else | ||
27348 | cat >>confdefs.h <<_ACEOF | ||
27349 | #define HAVE_DECL__GETSHORT 0 | ||
27350 | _ACEOF | ||
27351 | |||
27352 | |||
27353 | fi | ||
27354 | { echo "$as_me:$LINENO: checking whether _getlong is declared" >&5 | ||
27355 | echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; } | ||
27356 | if test "${ac_cv_have_decl__getlong+set}" = set; then | ||
27357 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27358 | else | ||
27359 | cat >conftest.$ac_ext <<_ACEOF | ||
27360 | /* confdefs.h. */ | ||
27361 | _ACEOF | ||
27362 | cat confdefs.h >>conftest.$ac_ext | ||
27363 | cat >>conftest.$ac_ext <<_ACEOF | ||
27364 | /* end confdefs.h. */ | ||
27365 | #include <sys/types.h> | ||
27366 | #include <arpa/nameser.h> | ||
27367 | |||
27368 | int | ||
27369 | main () | ||
27370 | { | ||
27371 | #ifndef _getlong | ||
27372 | (void) _getlong; | ||
27373 | #endif | ||
27374 | |||
27375 | ; | ||
27376 | return 0; | ||
27377 | } | ||
27378 | _ACEOF | ||
27379 | rm -f conftest.$ac_objext | ||
27380 | if { (ac_try="$ac_compile" | ||
27381 | case "(($ac_try" in | ||
27382 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27383 | *) ac_try_echo=$ac_try;; | ||
27384 | esac | ||
27385 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27386 | (eval "$ac_compile") 2>conftest.er1 | ||
27387 | ac_status=$? | ||
27388 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27389 | rm -f conftest.er1 | ||
27390 | cat conftest.err >&5 | ||
27391 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27392 | (exit $ac_status); } && { | ||
27393 | test -z "$ac_c_werror_flag" || | ||
27394 | test ! -s conftest.err | ||
27395 | } && test -s conftest.$ac_objext; then | ||
27396 | ac_cv_have_decl__getlong=yes | ||
27397 | else | ||
27398 | echo "$as_me: failed program was:" >&5 | ||
27399 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27400 | |||
27401 | ac_cv_have_decl__getlong=no | ||
27402 | fi | ||
27403 | |||
27404 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
27405 | fi | ||
27406 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5 | ||
27407 | echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; } | ||
27408 | if test $ac_cv_have_decl__getlong = yes; then | ||
27409 | |||
27410 | cat >>confdefs.h <<_ACEOF | ||
27411 | #define HAVE_DECL__GETLONG 1 | ||
27412 | _ACEOF | ||
27413 | |||
27414 | |||
27415 | else | ||
27416 | cat >>confdefs.h <<_ACEOF | ||
27417 | #define HAVE_DECL__GETLONG 0 | ||
27418 | _ACEOF | ||
27419 | |||
27420 | |||
27421 | fi | ||
27422 | |||
27423 | |||
27424 | { echo "$as_me:$LINENO: checking for HEADER.ad" >&5 | ||
27425 | echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; } | ||
27426 | if test "${ac_cv_member_HEADER_ad+set}" = set; then | ||
27427 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27428 | else | ||
27429 | cat >conftest.$ac_ext <<_ACEOF | ||
27430 | /* confdefs.h. */ | ||
27431 | _ACEOF | ||
27432 | cat confdefs.h >>conftest.$ac_ext | ||
27433 | cat >>conftest.$ac_ext <<_ACEOF | ||
27434 | /* end confdefs.h. */ | ||
27435 | #include <arpa/nameser.h> | ||
27436 | |||
27437 | int | ||
27438 | main () | ||
27439 | { | ||
27440 | static HEADER ac_aggr; | ||
27441 | if (ac_aggr.ad) | ||
27442 | return 0; | ||
27443 | ; | ||
27444 | return 0; | ||
27445 | } | ||
27446 | _ACEOF | ||
27447 | rm -f conftest.$ac_objext | ||
27448 | if { (ac_try="$ac_compile" | ||
27449 | case "(($ac_try" in | ||
27450 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27451 | *) ac_try_echo=$ac_try;; | ||
27452 | esac | ||
27453 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27454 | (eval "$ac_compile") 2>conftest.er1 | ||
27455 | ac_status=$? | ||
27456 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27457 | rm -f conftest.er1 | ||
27458 | cat conftest.err >&5 | ||
27459 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27460 | (exit $ac_status); } && { | ||
27461 | test -z "$ac_c_werror_flag" || | ||
27462 | test ! -s conftest.err | ||
27463 | } && test -s conftest.$ac_objext; then | ||
27464 | ac_cv_member_HEADER_ad=yes | ||
27465 | else | ||
27466 | echo "$as_me: failed program was:" >&5 | ||
27467 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27468 | |||
27469 | cat >conftest.$ac_ext <<_ACEOF | ||
27470 | /* confdefs.h. */ | ||
27471 | _ACEOF | ||
27472 | cat confdefs.h >>conftest.$ac_ext | ||
27473 | cat >>conftest.$ac_ext <<_ACEOF | ||
27474 | /* end confdefs.h. */ | ||
27475 | #include <arpa/nameser.h> | ||
27476 | |||
27477 | int | ||
27478 | main () | ||
27479 | { | ||
27480 | static HEADER ac_aggr; | ||
27481 | if (sizeof ac_aggr.ad) | ||
27482 | return 0; | ||
27483 | ; | ||
27484 | return 0; | ||
27485 | } | ||
27486 | _ACEOF | ||
27487 | rm -f conftest.$ac_objext | ||
27488 | if { (ac_try="$ac_compile" | ||
27489 | case "(($ac_try" in | ||
27490 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27491 | *) ac_try_echo=$ac_try;; | ||
27492 | esac | ||
27493 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27494 | (eval "$ac_compile") 2>conftest.er1 | ||
27495 | ac_status=$? | ||
27496 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27497 | rm -f conftest.er1 | ||
27498 | cat conftest.err >&5 | ||
27499 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27500 | (exit $ac_status); } && { | ||
27501 | test -z "$ac_c_werror_flag" || | ||
27502 | test ! -s conftest.err | ||
27503 | } && test -s conftest.$ac_objext; then | ||
27504 | ac_cv_member_HEADER_ad=yes | ||
27505 | else | ||
27506 | echo "$as_me: failed program was:" >&5 | ||
27507 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27508 | |||
27509 | ac_cv_member_HEADER_ad=no | ||
27510 | fi | ||
27511 | |||
27512 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
27513 | fi | ||
27514 | |||
27515 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
27516 | fi | ||
27517 | { echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5 | ||
27518 | echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; } | ||
27519 | if test $ac_cv_member_HEADER_ad = yes; then | ||
27520 | |||
27521 | cat >>confdefs.h <<\_ACEOF | ||
27522 | #define HAVE_HEADER_AD 1 | ||
27523 | _ACEOF | ||
27524 | |||
27525 | fi | ||
27526 | |||
27527 | |||
27528 | fi | ||
27529 | |||
27530 | |||
27531 | { echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5 | ||
27532 | echo $ECHO_N "checking if struct __res_state _res is an extern... $ECHO_C" >&6; } | ||
27533 | cat >conftest.$ac_ext <<_ACEOF | ||
27534 | |||
27535 | #include <stdio.h> | ||
27536 | #if HAVE_SYS_TYPES_H | ||
27537 | # include <sys/types.h> | ||
27538 | #endif | ||
27539 | #include <netinet/in.h> | ||
27540 | #include <arpa/nameser.h> | ||
27541 | #include <resolv.h> | ||
27542 | extern struct __res_state _res; | ||
27543 | int main() { return 0; } | ||
27544 | |||
27545 | _ACEOF | ||
27546 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27547 | if { (ac_try="$ac_link" | ||
27548 | case "(($ac_try" in | ||
27549 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27550 | *) ac_try_echo=$ac_try;; | ||
27551 | esac | ||
27552 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27553 | (eval "$ac_link") 2>conftest.er1 | ||
27554 | ac_status=$? | ||
27555 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27556 | rm -f conftest.er1 | ||
27557 | cat conftest.err >&5 | ||
27558 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27559 | (exit $ac_status); } && { | ||
27560 | test -z "$ac_c_werror_flag" || | ||
27561 | test ! -s conftest.err | ||
27562 | } && test -s conftest$ac_exeext && | ||
27563 | $as_test_x conftest$ac_exeext; then | ||
27564 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
27565 | echo "${ECHO_T}yes" >&6; } | ||
27566 | |||
27567 | cat >>confdefs.h <<\_ACEOF | ||
27568 | #define HAVE__RES_EXTERN 1 | ||
27569 | _ACEOF | ||
27570 | |||
27571 | |||
27572 | else | ||
27573 | echo "$as_me: failed program was:" >&5 | ||
27574 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27575 | |||
27576 | { echo "$as_me:$LINENO: result: no" >&5 | ||
27577 | echo "${ECHO_T}no" >&6; } | ||
27578 | |||
27579 | fi | ||
27580 | |||
27581 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27582 | conftest$ac_exeext conftest.$ac_ext | ||
27583 | |||
27584 | # Check whether user wants SELinux support | ||
27585 | SELINUX_MSG="no" | ||
27586 | LIBSELINUX="" | ||
27587 | |||
27588 | # Check whether --with-selinux was given. | ||
27589 | if test "${with_selinux+set}" = set; then | ||
27590 | withval=$with_selinux; if test "x$withval" != "xno" ; then | ||
27591 | save_LIBS="$LIBS" | ||
27592 | |||
27593 | cat >>confdefs.h <<\_ACEOF | ||
27594 | #define WITH_SELINUX 1 | ||
27595 | _ACEOF | ||
27596 | |||
27597 | SELINUX_MSG="yes" | ||
27598 | if test "${ac_cv_header_selinux_selinux_h+set}" = set; then | ||
27599 | { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5 | ||
27600 | echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; } | ||
27601 | if test "${ac_cv_header_selinux_selinux_h+set}" = set; then | ||
27602 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27603 | fi | ||
27604 | { echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5 | ||
27605 | echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; } | ||
27606 | else | ||
27607 | # Is the header compilable? | ||
27608 | { echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5 | ||
27609 | echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; } | ||
27610 | cat >conftest.$ac_ext <<_ACEOF | ||
27611 | /* confdefs.h. */ | ||
27612 | _ACEOF | ||
27613 | cat confdefs.h >>conftest.$ac_ext | ||
27614 | cat >>conftest.$ac_ext <<_ACEOF | ||
27615 | /* end confdefs.h. */ | ||
27616 | $ac_includes_default | ||
27617 | #include <selinux/selinux.h> | ||
27618 | _ACEOF | ||
27619 | rm -f conftest.$ac_objext | ||
27620 | if { (ac_try="$ac_compile" | ||
27621 | case "(($ac_try" in | ||
27622 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27623 | *) ac_try_echo=$ac_try;; | ||
27624 | esac | ||
27625 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27626 | (eval "$ac_compile") 2>conftest.er1 | ||
27627 | ac_status=$? | ||
27628 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27629 | rm -f conftest.er1 | ||
27630 | cat conftest.err >&5 | ||
27631 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27632 | (exit $ac_status); } && { | ||
27633 | test -z "$ac_c_werror_flag" || | ||
27634 | test ! -s conftest.err | ||
27635 | } && test -s conftest.$ac_objext; then | ||
27636 | ac_header_compiler=yes | ||
27637 | else | ||
27638 | echo "$as_me: failed program was:" >&5 | ||
27639 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27640 | |||
27641 | ac_header_compiler=no | ||
27642 | fi | ||
27643 | |||
27644 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
27645 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
27646 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
27647 | |||
27648 | # Is the header present? | ||
27649 | { echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5 | ||
27650 | echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; } | ||
27651 | cat >conftest.$ac_ext <<_ACEOF | ||
27652 | /* confdefs.h. */ | ||
27653 | _ACEOF | ||
27654 | cat confdefs.h >>conftest.$ac_ext | ||
27655 | cat >>conftest.$ac_ext <<_ACEOF | ||
27656 | /* end confdefs.h. */ | ||
27657 | #include <selinux/selinux.h> | ||
27658 | _ACEOF | ||
27659 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
27660 | case "(($ac_try" in | ||
27661 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27662 | *) ac_try_echo=$ac_try;; | ||
27663 | esac | ||
27664 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27665 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
27666 | ac_status=$? | ||
27667 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27668 | rm -f conftest.er1 | ||
27669 | cat conftest.err >&5 | ||
27670 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27671 | (exit $ac_status); } >/dev/null && { | ||
27672 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
27673 | test ! -s conftest.err | ||
27674 | }; then | ||
27675 | ac_header_preproc=yes | ||
27676 | else | ||
27677 | echo "$as_me: failed program was:" >&5 | ||
27678 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27679 | |||
27680 | ac_header_preproc=no | ||
27681 | fi | ||
27682 | |||
27683 | rm -f conftest.err conftest.$ac_ext | ||
27684 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
27685 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
27686 | |||
27687 | # So? What about this header? | ||
27688 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
27689 | yes:no: ) | ||
27690 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
27691 | echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
27692 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5 | ||
27693 | echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;} | ||
27694 | ac_header_preproc=yes | ||
27695 | ;; | ||
27696 | no:yes:* ) | ||
27697 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5 | ||
27698 | echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;} | ||
27699 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5 | ||
27700 | echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;} | ||
27701 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5 | ||
27702 | echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;} | ||
27703 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
27704 | echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
27705 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5 | ||
27706 | echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;} | ||
27707 | { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5 | ||
27708 | echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;} | ||
27709 | ( cat <<\_ASBOX | ||
27710 | ## ------------------------------------------- ## | ||
27711 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
27712 | ## ------------------------------------------- ## | ||
27713 | _ASBOX | ||
27714 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
27715 | ;; | ||
27716 | esac | ||
27717 | { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5 | ||
27718 | echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; } | ||
27719 | if test "${ac_cv_header_selinux_selinux_h+set}" = set; then | ||
27720 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27721 | else | ||
27722 | ac_cv_header_selinux_selinux_h=$ac_header_preproc | ||
27723 | fi | ||
27724 | { echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5 | ||
27725 | echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; } | ||
27726 | |||
27727 | fi | ||
27728 | if test $ac_cv_header_selinux_selinux_h = yes; then | ||
27729 | : | ||
27730 | else | ||
27731 | { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5 | ||
27732 | echo "$as_me: error: SELinux support requires selinux.h header" >&2;} | ||
27733 | { (exit 1); exit 1; }; } | ||
27734 | fi | ||
27735 | |||
27736 | |||
27737 | { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5 | ||
27738 | echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; } | ||
27739 | if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then | ||
27740 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27741 | else | ||
27742 | ac_check_lib_save_LIBS=$LIBS | ||
27743 | LIBS="-lselinux $LIBS" | ||
27744 | cat >conftest.$ac_ext <<_ACEOF | ||
27745 | /* confdefs.h. */ | ||
27746 | _ACEOF | ||
27747 | cat confdefs.h >>conftest.$ac_ext | ||
27748 | cat >>conftest.$ac_ext <<_ACEOF | ||
27749 | /* end confdefs.h. */ | ||
27750 | |||
27751 | /* Override any GCC internal prototype to avoid an error. | ||
27752 | Use char because int might match the return type of a GCC | ||
27753 | builtin and then its argument prototype would still apply. */ | ||
27754 | #ifdef __cplusplus | ||
27755 | extern "C" | ||
27756 | #endif | ||
27757 | char setexeccon (); | ||
27758 | int | ||
27759 | main () | ||
27760 | { | ||
27761 | return setexeccon (); | ||
27762 | ; | ||
27763 | return 0; | ||
27764 | } | ||
27765 | _ACEOF | ||
27766 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27767 | if { (ac_try="$ac_link" | ||
27768 | case "(($ac_try" in | ||
27769 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27770 | *) ac_try_echo=$ac_try;; | ||
27771 | esac | ||
27772 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27773 | (eval "$ac_link") 2>conftest.er1 | ||
27774 | ac_status=$? | ||
27775 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27776 | rm -f conftest.er1 | ||
27777 | cat conftest.err >&5 | ||
27778 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27779 | (exit $ac_status); } && { | ||
27780 | test -z "$ac_c_werror_flag" || | ||
27781 | test ! -s conftest.err | ||
27782 | } && test -s conftest$ac_exeext && | ||
27783 | $as_test_x conftest$ac_exeext; then | ||
27784 | ac_cv_lib_selinux_setexeccon=yes | ||
27785 | else | ||
27786 | echo "$as_me: failed program was:" >&5 | ||
27787 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27788 | |||
27789 | ac_cv_lib_selinux_setexeccon=no | ||
27790 | fi | ||
27791 | |||
27792 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27793 | conftest$ac_exeext conftest.$ac_ext | ||
27794 | LIBS=$ac_check_lib_save_LIBS | ||
27795 | fi | ||
27796 | { echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5 | ||
27797 | echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; } | ||
27798 | if test $ac_cv_lib_selinux_setexeccon = yes; then | ||
27799 | LIBSELINUX="-lselinux" | ||
27800 | LIBS="$LIBS -lselinux" | ||
27801 | |||
27802 | else | ||
27803 | { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5 | ||
27804 | echo "$as_me: error: SELinux support requires libselinux library" >&2;} | ||
27805 | { (exit 1); exit 1; }; } | ||
27806 | fi | ||
27807 | |||
27808 | SSHLIBS="$SSHLIBS $LIBSELINUX" | ||
27809 | SSHDLIBS="$SSHDLIBS $LIBSELINUX" | ||
27810 | |||
27811 | |||
27812 | for ac_func in getseuserbyname get_default_context_with_level | ||
27813 | do | ||
27814 | as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` | ||
27815 | { echo "$as_me:$LINENO: checking for $ac_func" >&5 | ||
27816 | echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } | ||
27817 | if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then | ||
27818 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27819 | else | ||
27820 | cat >conftest.$ac_ext <<_ACEOF | ||
27821 | /* confdefs.h. */ | ||
27822 | _ACEOF | ||
27823 | cat confdefs.h >>conftest.$ac_ext | ||
27824 | cat >>conftest.$ac_ext <<_ACEOF | ||
27825 | /* end confdefs.h. */ | ||
27826 | /* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func. | ||
27827 | For example, HP-UX 11i <limits.h> declares gettimeofday. */ | ||
27828 | #define $ac_func innocuous_$ac_func | ||
27829 | |||
27830 | /* System header to define __stub macros and hopefully few prototypes, | ||
27831 | which can conflict with char $ac_func (); below. | ||
27832 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
27833 | <limits.h> exists even on freestanding compilers. */ | ||
27834 | |||
27835 | #ifdef __STDC__ | ||
27836 | # include <limits.h> | ||
27837 | #else | ||
27838 | # include <assert.h> | ||
27839 | #endif | ||
27840 | |||
27841 | #undef $ac_func | ||
27842 | |||
27843 | /* Override any GCC internal prototype to avoid an error. | ||
27844 | Use char because int might match the return type of a GCC | ||
27845 | builtin and then its argument prototype would still apply. */ | ||
27846 | #ifdef __cplusplus | ||
27847 | extern "C" | ||
27848 | #endif | ||
27849 | char $ac_func (); | ||
27850 | /* The GNU C library defines this for functions which it implements | ||
27851 | to always fail with ENOSYS. Some functions are actually named | ||
27852 | something starting with __ and the normal name is an alias. */ | ||
27853 | #if defined __stub_$ac_func || defined __stub___$ac_func | ||
27854 | choke me | ||
27855 | #endif | ||
27856 | |||
27857 | int | ||
27858 | main () | ||
27859 | { | ||
27860 | return $ac_func (); | ||
27861 | ; | ||
27862 | return 0; | ||
27863 | } | ||
27864 | _ACEOF | ||
27865 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
27866 | if { (ac_try="$ac_link" | ||
27867 | case "(($ac_try" in | ||
27868 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
27869 | *) ac_try_echo=$ac_try;; | ||
27870 | esac | ||
27871 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
27872 | (eval "$ac_link") 2>conftest.er1 | ||
27873 | ac_status=$? | ||
27874 | grep -v '^ *+' conftest.er1 >conftest.err | ||
27875 | rm -f conftest.er1 | ||
27876 | cat conftest.err >&5 | ||
27877 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
27878 | (exit $ac_status); } && { | ||
27879 | test -z "$ac_c_werror_flag" || | ||
27880 | test ! -s conftest.err | ||
27881 | } && test -s conftest$ac_exeext && | ||
27882 | $as_test_x conftest$ac_exeext; then | ||
27883 | eval "$as_ac_var=yes" | ||
27884 | else | ||
27885 | echo "$as_me: failed program was:" >&5 | ||
27886 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
27887 | |||
27888 | eval "$as_ac_var=no" | ||
27889 | fi | ||
27890 | |||
27891 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
27892 | conftest$ac_exeext conftest.$ac_ext | ||
27893 | fi | ||
27894 | ac_res=`eval echo '${'$as_ac_var'}'` | ||
27895 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
27896 | echo "${ECHO_T}$ac_res" >&6; } | ||
27897 | if test `eval echo '${'$as_ac_var'}'` = yes; then | ||
27898 | cat >>confdefs.h <<_ACEOF | ||
27899 | #define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 | ||
27900 | _ACEOF | ||
27901 | |||
27902 | fi | ||
27903 | done | ||
27904 | |||
27905 | LIBS="$save_LIBS" | ||
27906 | fi | ||
27907 | |||
27908 | fi | ||
27909 | |||
27910 | |||
27911 | |||
27912 | |||
27913 | # Check whether user wants Kerberos 5 support | ||
27914 | KRB5_MSG="no" | ||
27915 | |||
27916 | # Check whether --with-kerberos5 was given. | ||
27917 | if test "${with_kerberos5+set}" = set; then | ||
27918 | withval=$with_kerberos5; if test "x$withval" != "xno" ; then | ||
27919 | if test "x$withval" = "xyes" ; then | ||
27920 | KRB5ROOT="/usr/local" | ||
27921 | else | ||
27922 | KRB5ROOT=${withval} | ||
27923 | fi | ||
27924 | |||
27925 | |||
27926 | cat >>confdefs.h <<\_ACEOF | ||
27927 | #define KRB5 1 | ||
27928 | _ACEOF | ||
27929 | |||
27930 | KRB5_MSG="yes" | ||
27931 | |||
27932 | # Extract the first word of "krb5-config", so it can be a program name with args. | ||
27933 | set dummy krb5-config; ac_word=$2 | ||
27934 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
27935 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
27936 | if test "${ac_cv_path_KRB5CONF+set}" = set; then | ||
27937 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
27938 | else | ||
27939 | case $KRB5CONF in | ||
27940 | [\\/]* | ?:[\\/]*) | ||
27941 | ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path. | ||
27942 | ;; | ||
27943 | *) | ||
27944 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
27945 | as_dummy="$KRB5ROOT/bin:$PATH" | ||
27946 | for as_dir in $as_dummy | ||
27947 | do | ||
27948 | IFS=$as_save_IFS | ||
27949 | test -z "$as_dir" && as_dir=. | ||
27950 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
27951 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
27952 | ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext" | ||
27953 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
27954 | break 2 | ||
27955 | fi | ||
27956 | done | ||
27957 | done | ||
27958 | IFS=$as_save_IFS | ||
27959 | |||
27960 | test -z "$ac_cv_path_KRB5CONF" && ac_cv_path_KRB5CONF="$KRB5ROOT/bin/krb5-config" | ||
27961 | ;; | ||
27962 | esac | ||
27963 | fi | ||
27964 | KRB5CONF=$ac_cv_path_KRB5CONF | ||
27965 | if test -n "$KRB5CONF"; then | ||
27966 | { echo "$as_me:$LINENO: result: $KRB5CONF" >&5 | ||
27967 | echo "${ECHO_T}$KRB5CONF" >&6; } | ||
27968 | else | ||
27969 | { echo "$as_me:$LINENO: result: no" >&5 | ||
27970 | echo "${ECHO_T}no" >&6; } | ||
27971 | fi | ||
27972 | |||
27973 | |||
27974 | if test -x $KRB5CONF ; then | ||
27975 | |||
27976 | { echo "$as_me:$LINENO: checking for gssapi support" >&5 | ||
27977 | echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; } | ||
27978 | if $KRB5CONF | grep gssapi >/dev/null ; then | ||
27979 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
27980 | echo "${ECHO_T}yes" >&6; } | ||
27981 | |||
27982 | cat >>confdefs.h <<\_ACEOF | ||
27983 | #define GSSAPI 1 | ||
27984 | _ACEOF | ||
27985 | |||
27986 | k5confopts=gssapi | ||
27987 | else | ||
27988 | { echo "$as_me:$LINENO: result: no" >&5 | ||
27989 | echo "${ECHO_T}no" >&6; } | ||
27990 | k5confopts="" | ||
27991 | fi | ||
27992 | K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" | ||
27993 | K5LIBS="`$KRB5CONF --libs $k5confopts`" | ||
27994 | CPPFLAGS="$CPPFLAGS $K5CFLAGS" | ||
27995 | { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 | ||
27996 | echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; } | ||
27997 | cat >conftest.$ac_ext <<_ACEOF | ||
27998 | /* confdefs.h. */ | ||
27999 | _ACEOF | ||
28000 | cat confdefs.h >>conftest.$ac_ext | ||
28001 | cat >>conftest.$ac_ext <<_ACEOF | ||
28002 | /* end confdefs.h. */ | ||
28003 | #include <krb5.h> | ||
28004 | int | ||
28005 | main () | ||
28006 | { | ||
28007 | char *tmp = heimdal_version; | ||
28008 | ; | ||
28009 | return 0; | ||
28010 | } | ||
28011 | _ACEOF | ||
28012 | rm -f conftest.$ac_objext | ||
28013 | if { (ac_try="$ac_compile" | ||
28014 | case "(($ac_try" in | ||
28015 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28016 | *) ac_try_echo=$ac_try;; | ||
28017 | esac | ||
28018 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28019 | (eval "$ac_compile") 2>conftest.er1 | ||
28020 | ac_status=$? | ||
28021 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28022 | rm -f conftest.er1 | ||
28023 | cat conftest.err >&5 | ||
28024 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28025 | (exit $ac_status); } && { | ||
28026 | test -z "$ac_c_werror_flag" || | ||
28027 | test ! -s conftest.err | ||
28028 | } && test -s conftest.$ac_objext; then | ||
28029 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
28030 | echo "${ECHO_T}yes" >&6; } | ||
28031 | |||
28032 | cat >>confdefs.h <<\_ACEOF | ||
28033 | #define HEIMDAL 1 | ||
28034 | _ACEOF | ||
28035 | |||
28036 | else | ||
28037 | echo "$as_me: failed program was:" >&5 | ||
28038 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28039 | |||
28040 | { echo "$as_me:$LINENO: result: no" >&5 | ||
28041 | echo "${ECHO_T}no" >&6; } | ||
28042 | |||
28043 | fi | ||
28044 | |||
28045 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
28046 | else | ||
28047 | CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" | ||
28048 | LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" | ||
28049 | { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 | ||
28050 | echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; } | ||
28051 | cat >conftest.$ac_ext <<_ACEOF | ||
28052 | /* confdefs.h. */ | ||
28053 | _ACEOF | ||
28054 | cat confdefs.h >>conftest.$ac_ext | ||
28055 | cat >>conftest.$ac_ext <<_ACEOF | ||
28056 | /* end confdefs.h. */ | ||
28057 | #include <krb5.h> | ||
28058 | int | ||
28059 | main () | ||
28060 | { | ||
28061 | char *tmp = heimdal_version; | ||
28062 | ; | ||
28063 | return 0; | ||
28064 | } | ||
28065 | _ACEOF | ||
28066 | rm -f conftest.$ac_objext | ||
28067 | if { (ac_try="$ac_compile" | ||
28068 | case "(($ac_try" in | ||
28069 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28070 | *) ac_try_echo=$ac_try;; | ||
28071 | esac | ||
28072 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28073 | (eval "$ac_compile") 2>conftest.er1 | ||
28074 | ac_status=$? | ||
28075 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28076 | rm -f conftest.er1 | ||
28077 | cat conftest.err >&5 | ||
28078 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28079 | (exit $ac_status); } && { | ||
28080 | test -z "$ac_c_werror_flag" || | ||
28081 | test ! -s conftest.err | ||
28082 | } && test -s conftest.$ac_objext; then | ||
28083 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
28084 | echo "${ECHO_T}yes" >&6; } | ||
28085 | cat >>confdefs.h <<\_ACEOF | ||
28086 | #define HEIMDAL 1 | ||
28087 | _ACEOF | ||
28088 | |||
28089 | K5LIBS="-lkrb5" | ||
28090 | K5LIBS="$K5LIBS -lcom_err -lasn1" | ||
28091 | { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5 | ||
28092 | echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; } | ||
28093 | if test "${ac_cv_lib_roken_net_write+set}" = set; then | ||
28094 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28095 | else | ||
28096 | ac_check_lib_save_LIBS=$LIBS | ||
28097 | LIBS="-lroken $LIBS" | ||
28098 | cat >conftest.$ac_ext <<_ACEOF | ||
28099 | /* confdefs.h. */ | ||
28100 | _ACEOF | ||
28101 | cat confdefs.h >>conftest.$ac_ext | ||
28102 | cat >>conftest.$ac_ext <<_ACEOF | ||
28103 | /* end confdefs.h. */ | ||
28104 | |||
28105 | /* Override any GCC internal prototype to avoid an error. | ||
28106 | Use char because int might match the return type of a GCC | ||
28107 | builtin and then its argument prototype would still apply. */ | ||
28108 | #ifdef __cplusplus | ||
28109 | extern "C" | ||
28110 | #endif | ||
28111 | char net_write (); | ||
28112 | int | ||
28113 | main () | ||
28114 | { | ||
28115 | return net_write (); | ||
28116 | ; | ||
28117 | return 0; | ||
28118 | } | ||
28119 | _ACEOF | ||
28120 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
28121 | if { (ac_try="$ac_link" | ||
28122 | case "(($ac_try" in | ||
28123 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28124 | *) ac_try_echo=$ac_try;; | ||
28125 | esac | ||
28126 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28127 | (eval "$ac_link") 2>conftest.er1 | ||
28128 | ac_status=$? | ||
28129 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28130 | rm -f conftest.er1 | ||
28131 | cat conftest.err >&5 | ||
28132 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28133 | (exit $ac_status); } && { | ||
28134 | test -z "$ac_c_werror_flag" || | ||
28135 | test ! -s conftest.err | ||
28136 | } && test -s conftest$ac_exeext && | ||
28137 | $as_test_x conftest$ac_exeext; then | ||
28138 | ac_cv_lib_roken_net_write=yes | ||
28139 | else | ||
28140 | echo "$as_me: failed program was:" >&5 | ||
28141 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28142 | |||
28143 | ac_cv_lib_roken_net_write=no | ||
28144 | fi | ||
28145 | |||
28146 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
28147 | conftest$ac_exeext conftest.$ac_ext | ||
28148 | LIBS=$ac_check_lib_save_LIBS | ||
28149 | fi | ||
28150 | { echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5 | ||
28151 | echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; } | ||
28152 | if test $ac_cv_lib_roken_net_write = yes; then | ||
28153 | K5LIBS="$K5LIBS -lroken" | ||
28154 | fi | ||
28155 | |||
28156 | { echo "$as_me:$LINENO: checking for des_cbc_encrypt in -ldes" >&5 | ||
28157 | echo $ECHO_N "checking for des_cbc_encrypt in -ldes... $ECHO_C" >&6; } | ||
28158 | if test "${ac_cv_lib_des_des_cbc_encrypt+set}" = set; then | ||
28159 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28160 | else | ||
28161 | ac_check_lib_save_LIBS=$LIBS | ||
28162 | LIBS="-ldes $LIBS" | ||
28163 | cat >conftest.$ac_ext <<_ACEOF | ||
28164 | /* confdefs.h. */ | ||
28165 | _ACEOF | ||
28166 | cat confdefs.h >>conftest.$ac_ext | ||
28167 | cat >>conftest.$ac_ext <<_ACEOF | ||
28168 | /* end confdefs.h. */ | ||
28169 | |||
28170 | /* Override any GCC internal prototype to avoid an error. | ||
28171 | Use char because int might match the return type of a GCC | ||
28172 | builtin and then its argument prototype would still apply. */ | ||
28173 | #ifdef __cplusplus | ||
28174 | extern "C" | ||
28175 | #endif | ||
28176 | char des_cbc_encrypt (); | ||
28177 | int | ||
28178 | main () | ||
28179 | { | ||
28180 | return des_cbc_encrypt (); | ||
28181 | ; | ||
28182 | return 0; | ||
28183 | } | ||
28184 | _ACEOF | ||
28185 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
28186 | if { (ac_try="$ac_link" | ||
28187 | case "(($ac_try" in | ||
28188 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28189 | *) ac_try_echo=$ac_try;; | ||
28190 | esac | ||
28191 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28192 | (eval "$ac_link") 2>conftest.er1 | ||
28193 | ac_status=$? | ||
28194 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28195 | rm -f conftest.er1 | ||
28196 | cat conftest.err >&5 | ||
28197 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28198 | (exit $ac_status); } && { | ||
28199 | test -z "$ac_c_werror_flag" || | ||
28200 | test ! -s conftest.err | ||
28201 | } && test -s conftest$ac_exeext && | ||
28202 | $as_test_x conftest$ac_exeext; then | ||
28203 | ac_cv_lib_des_des_cbc_encrypt=yes | ||
28204 | else | ||
28205 | echo "$as_me: failed program was:" >&5 | ||
28206 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28207 | |||
28208 | ac_cv_lib_des_des_cbc_encrypt=no | ||
28209 | fi | ||
28210 | |||
28211 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
28212 | conftest$ac_exeext conftest.$ac_ext | ||
28213 | LIBS=$ac_check_lib_save_LIBS | ||
28214 | fi | ||
28215 | { echo "$as_me:$LINENO: result: $ac_cv_lib_des_des_cbc_encrypt" >&5 | ||
28216 | echo "${ECHO_T}$ac_cv_lib_des_des_cbc_encrypt" >&6; } | ||
28217 | if test $ac_cv_lib_des_des_cbc_encrypt = yes; then | ||
28218 | K5LIBS="$K5LIBS -ldes" | ||
28219 | fi | ||
28220 | |||
28221 | |||
28222 | else | ||
28223 | echo "$as_me: failed program was:" >&5 | ||
28224 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28225 | |||
28226 | { echo "$as_me:$LINENO: result: no" >&5 | ||
28227 | echo "${ECHO_T}no" >&6; } | ||
28228 | K5LIBS="-lkrb5 -lk5crypto -lcom_err" | ||
28229 | |||
28230 | |||
28231 | fi | ||
28232 | |||
28233 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
28234 | { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 | ||
28235 | echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; } | ||
28236 | if test "${ac_cv_search_dn_expand+set}" = set; then | ||
28237 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28238 | else | ||
28239 | ac_func_search_save_LIBS=$LIBS | ||
28240 | cat >conftest.$ac_ext <<_ACEOF | ||
28241 | /* confdefs.h. */ | ||
28242 | _ACEOF | ||
28243 | cat confdefs.h >>conftest.$ac_ext | ||
28244 | cat >>conftest.$ac_ext <<_ACEOF | ||
28245 | /* end confdefs.h. */ | ||
28246 | |||
28247 | /* Override any GCC internal prototype to avoid an error. | ||
28248 | Use char because int might match the return type of a GCC | ||
28249 | builtin and then its argument prototype would still apply. */ | ||
28250 | #ifdef __cplusplus | ||
28251 | extern "C" | ||
28252 | #endif | ||
28253 | char dn_expand (); | ||
28254 | int | ||
28255 | main () | ||
28256 | { | ||
28257 | return dn_expand (); | ||
28258 | ; | ||
28259 | return 0; | ||
28260 | } | ||
28261 | _ACEOF | ||
28262 | for ac_lib in '' resolv; do | ||
28263 | if test -z "$ac_lib"; then | ||
28264 | ac_res="none required" | ||
28265 | else | ||
28266 | ac_res=-l$ac_lib | ||
28267 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
28268 | fi | ||
28269 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
28270 | if { (ac_try="$ac_link" | ||
28271 | case "(($ac_try" in | ||
28272 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28273 | *) ac_try_echo=$ac_try;; | ||
28274 | esac | ||
28275 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28276 | (eval "$ac_link") 2>conftest.er1 | ||
28277 | ac_status=$? | ||
28278 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28279 | rm -f conftest.er1 | ||
28280 | cat conftest.err >&5 | ||
28281 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28282 | (exit $ac_status); } && { | ||
28283 | test -z "$ac_c_werror_flag" || | ||
28284 | test ! -s conftest.err | ||
28285 | } && test -s conftest$ac_exeext && | ||
28286 | $as_test_x conftest$ac_exeext; then | ||
28287 | ac_cv_search_dn_expand=$ac_res | ||
28288 | else | ||
28289 | echo "$as_me: failed program was:" >&5 | ||
28290 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28291 | |||
28292 | |||
28293 | fi | ||
28294 | |||
28295 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
28296 | conftest$ac_exeext | ||
28297 | if test "${ac_cv_search_dn_expand+set}" = set; then | ||
28298 | break | ||
28299 | fi | ||
28300 | done | ||
28301 | if test "${ac_cv_search_dn_expand+set}" = set; then | ||
28302 | : | ||
28303 | else | ||
28304 | ac_cv_search_dn_expand=no | ||
28305 | fi | ||
28306 | rm conftest.$ac_ext | ||
28307 | LIBS=$ac_func_search_save_LIBS | ||
28308 | fi | ||
28309 | { echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 | ||
28310 | echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; } | ||
28311 | ac_res=$ac_cv_search_dn_expand | ||
28312 | if test "$ac_res" != no; then | ||
28313 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
28314 | |||
28315 | fi | ||
28316 | |||
28317 | |||
28318 | { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5 | ||
28319 | echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; } | ||
28320 | if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then | ||
28321 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28322 | else | ||
28323 | ac_check_lib_save_LIBS=$LIBS | ||
28324 | LIBS="-lgssapi_krb5 $K5LIBS $LIBS" | ||
28325 | cat >conftest.$ac_ext <<_ACEOF | ||
28326 | /* confdefs.h. */ | ||
28327 | _ACEOF | ||
28328 | cat confdefs.h >>conftest.$ac_ext | ||
28329 | cat >>conftest.$ac_ext <<_ACEOF | ||
28330 | /* end confdefs.h. */ | ||
28331 | |||
28332 | /* Override any GCC internal prototype to avoid an error. | ||
28333 | Use char because int might match the return type of a GCC | ||
28334 | builtin and then its argument prototype would still apply. */ | ||
28335 | #ifdef __cplusplus | ||
28336 | extern "C" | ||
28337 | #endif | ||
28338 | char gss_init_sec_context (); | ||
28339 | int | ||
28340 | main () | ||
28341 | { | ||
28342 | return gss_init_sec_context (); | ||
28343 | ; | ||
28344 | return 0; | ||
28345 | } | ||
28346 | _ACEOF | ||
28347 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
28348 | if { (ac_try="$ac_link" | ||
28349 | case "(($ac_try" in | ||
28350 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28351 | *) ac_try_echo=$ac_try;; | ||
28352 | esac | ||
28353 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28354 | (eval "$ac_link") 2>conftest.er1 | ||
28355 | ac_status=$? | ||
28356 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28357 | rm -f conftest.er1 | ||
28358 | cat conftest.err >&5 | ||
28359 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28360 | (exit $ac_status); } && { | ||
28361 | test -z "$ac_c_werror_flag" || | ||
28362 | test ! -s conftest.err | ||
28363 | } && test -s conftest$ac_exeext && | ||
28364 | $as_test_x conftest$ac_exeext; then | ||
28365 | ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes | ||
28366 | else | ||
28367 | echo "$as_me: failed program was:" >&5 | ||
28368 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28369 | |||
28370 | ac_cv_lib_gssapi_krb5_gss_init_sec_context=no | ||
28371 | fi | ||
28372 | |||
28373 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
28374 | conftest$ac_exeext conftest.$ac_ext | ||
28375 | LIBS=$ac_check_lib_save_LIBS | ||
28376 | fi | ||
28377 | { echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 | ||
28378 | echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; } | ||
28379 | if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then | ||
28380 | cat >>confdefs.h <<\_ACEOF | ||
28381 | #define GSSAPI 1 | ||
28382 | _ACEOF | ||
28383 | |||
28384 | K5LIBS="-lgssapi_krb5 $K5LIBS" | ||
28385 | else | ||
28386 | { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5 | ||
28387 | echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; } | ||
28388 | if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then | ||
28389 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28390 | else | ||
28391 | ac_check_lib_save_LIBS=$LIBS | ||
28392 | LIBS="-lgssapi $K5LIBS $LIBS" | ||
28393 | cat >conftest.$ac_ext <<_ACEOF | ||
28394 | /* confdefs.h. */ | ||
28395 | _ACEOF | ||
28396 | cat confdefs.h >>conftest.$ac_ext | ||
28397 | cat >>conftest.$ac_ext <<_ACEOF | ||
28398 | /* end confdefs.h. */ | ||
28399 | |||
28400 | /* Override any GCC internal prototype to avoid an error. | ||
28401 | Use char because int might match the return type of a GCC | ||
28402 | builtin and then its argument prototype would still apply. */ | ||
28403 | #ifdef __cplusplus | ||
28404 | extern "C" | ||
28405 | #endif | ||
28406 | char gss_init_sec_context (); | ||
28407 | int | ||
28408 | main () | ||
28409 | { | ||
28410 | return gss_init_sec_context (); | ||
28411 | ; | ||
28412 | return 0; | ||
28413 | } | ||
28414 | _ACEOF | ||
28415 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
28416 | if { (ac_try="$ac_link" | ||
28417 | case "(($ac_try" in | ||
28418 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28419 | *) ac_try_echo=$ac_try;; | ||
28420 | esac | ||
28421 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28422 | (eval "$ac_link") 2>conftest.er1 | ||
28423 | ac_status=$? | ||
28424 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28425 | rm -f conftest.er1 | ||
28426 | cat conftest.err >&5 | ||
28427 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28428 | (exit $ac_status); } && { | ||
28429 | test -z "$ac_c_werror_flag" || | ||
28430 | test ! -s conftest.err | ||
28431 | } && test -s conftest$ac_exeext && | ||
28432 | $as_test_x conftest$ac_exeext; then | ||
28433 | ac_cv_lib_gssapi_gss_init_sec_context=yes | ||
28434 | else | ||
28435 | echo "$as_me: failed program was:" >&5 | ||
28436 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28437 | |||
28438 | ac_cv_lib_gssapi_gss_init_sec_context=no | ||
28439 | fi | ||
28440 | |||
28441 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
28442 | conftest$ac_exeext conftest.$ac_ext | ||
28443 | LIBS=$ac_check_lib_save_LIBS | ||
28444 | fi | ||
28445 | { echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 | ||
28446 | echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; } | ||
28447 | if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then | ||
28448 | cat >>confdefs.h <<\_ACEOF | ||
28449 | #define GSSAPI 1 | ||
28450 | _ACEOF | ||
28451 | |||
28452 | K5LIBS="-lgssapi $K5LIBS" | ||
28453 | else | ||
28454 | { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5 | ||
28455 | echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;} | ||
28456 | fi | ||
28457 | |||
28458 | |||
28459 | fi | ||
28460 | |||
28461 | |||
28462 | if test "${ac_cv_header_gssapi_h+set}" = set; then | ||
28463 | { echo "$as_me:$LINENO: checking for gssapi.h" >&5 | ||
28464 | echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; } | ||
28465 | if test "${ac_cv_header_gssapi_h+set}" = set; then | ||
28466 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28467 | fi | ||
28468 | { echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 | ||
28469 | echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; } | ||
28470 | else | ||
28471 | # Is the header compilable? | ||
28472 | { echo "$as_me:$LINENO: checking gssapi.h usability" >&5 | ||
28473 | echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; } | ||
28474 | cat >conftest.$ac_ext <<_ACEOF | ||
28475 | /* confdefs.h. */ | ||
28476 | _ACEOF | ||
28477 | cat confdefs.h >>conftest.$ac_ext | ||
28478 | cat >>conftest.$ac_ext <<_ACEOF | ||
28479 | /* end confdefs.h. */ | ||
28480 | $ac_includes_default | ||
28481 | #include <gssapi.h> | ||
28482 | _ACEOF | ||
28483 | rm -f conftest.$ac_objext | ||
28484 | if { (ac_try="$ac_compile" | ||
28485 | case "(($ac_try" in | ||
28486 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28487 | *) ac_try_echo=$ac_try;; | ||
28488 | esac | ||
28489 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28490 | (eval "$ac_compile") 2>conftest.er1 | ||
28491 | ac_status=$? | ||
28492 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28493 | rm -f conftest.er1 | ||
28494 | cat conftest.err >&5 | ||
28495 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28496 | (exit $ac_status); } && { | ||
28497 | test -z "$ac_c_werror_flag" || | ||
28498 | test ! -s conftest.err | ||
28499 | } && test -s conftest.$ac_objext; then | ||
28500 | ac_header_compiler=yes | ||
28501 | else | ||
28502 | echo "$as_me: failed program was:" >&5 | ||
28503 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28504 | |||
28505 | ac_header_compiler=no | ||
28506 | fi | ||
28507 | |||
28508 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
28509 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
28510 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
28511 | |||
28512 | # Is the header present? | ||
28513 | { echo "$as_me:$LINENO: checking gssapi.h presence" >&5 | ||
28514 | echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; } | ||
28515 | cat >conftest.$ac_ext <<_ACEOF | ||
28516 | /* confdefs.h. */ | ||
28517 | _ACEOF | ||
28518 | cat confdefs.h >>conftest.$ac_ext | ||
28519 | cat >>conftest.$ac_ext <<_ACEOF | ||
28520 | /* end confdefs.h. */ | ||
28521 | #include <gssapi.h> | ||
28522 | _ACEOF | ||
28523 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
28524 | case "(($ac_try" in | ||
28525 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28526 | *) ac_try_echo=$ac_try;; | ||
28527 | esac | ||
28528 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28529 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
28530 | ac_status=$? | ||
28531 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28532 | rm -f conftest.er1 | ||
28533 | cat conftest.err >&5 | ||
28534 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28535 | (exit $ac_status); } >/dev/null && { | ||
28536 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
28537 | test ! -s conftest.err | ||
28538 | }; then | ||
28539 | ac_header_preproc=yes | ||
28540 | else | ||
28541 | echo "$as_me: failed program was:" >&5 | ||
28542 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28543 | |||
28544 | ac_header_preproc=no | ||
28545 | fi | ||
28546 | |||
28547 | rm -f conftest.err conftest.$ac_ext | ||
28548 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
28549 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
28550 | |||
28551 | # So? What about this header? | ||
28552 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
28553 | yes:no: ) | ||
28554 | { echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
28555 | echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
28556 | { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5 | ||
28557 | echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;} | ||
28558 | ac_header_preproc=yes | ||
28559 | ;; | ||
28560 | no:yes:* ) | ||
28561 | { echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5 | ||
28562 | echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;} | ||
28563 | { echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5 | ||
28564 | echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;} | ||
28565 | { echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5 | ||
28566 | echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;} | ||
28567 | { echo "$as_me:$LINENO: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
28568 | echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
28569 | { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5 | ||
28570 | echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;} | ||
28571 | { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5 | ||
28572 | echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;} | ||
28573 | ( cat <<\_ASBOX | ||
28574 | ## ------------------------------------------- ## | ||
28575 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
28576 | ## ------------------------------------------- ## | ||
28577 | _ASBOX | ||
28578 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
28579 | ;; | ||
28580 | esac | ||
28581 | { echo "$as_me:$LINENO: checking for gssapi.h" >&5 | ||
28582 | echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; } | ||
28583 | if test "${ac_cv_header_gssapi_h+set}" = set; then | ||
28584 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28585 | else | ||
28586 | ac_cv_header_gssapi_h=$ac_header_preproc | ||
28587 | fi | ||
28588 | { echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 | ||
28589 | echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; } | ||
28590 | |||
28591 | fi | ||
28592 | if test $ac_cv_header_gssapi_h = yes; then | ||
28593 | : | ||
28594 | else | ||
28595 | unset ac_cv_header_gssapi_h | ||
28596 | CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" | ||
28597 | |||
28598 | for ac_header in gssapi.h | ||
28599 | do | ||
28600 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
28601 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
28602 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
28603 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
28604 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
28605 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28606 | fi | ||
28607 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
28608 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
28609 | echo "${ECHO_T}$ac_res" >&6; } | ||
28610 | else | ||
28611 | # Is the header compilable? | ||
28612 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
28613 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
28614 | cat >conftest.$ac_ext <<_ACEOF | ||
28615 | /* confdefs.h. */ | ||
28616 | _ACEOF | ||
28617 | cat confdefs.h >>conftest.$ac_ext | ||
28618 | cat >>conftest.$ac_ext <<_ACEOF | ||
28619 | /* end confdefs.h. */ | ||
28620 | $ac_includes_default | ||
28621 | #include <$ac_header> | ||
28622 | _ACEOF | ||
28623 | rm -f conftest.$ac_objext | ||
28624 | if { (ac_try="$ac_compile" | ||
28625 | case "(($ac_try" in | ||
28626 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28627 | *) ac_try_echo=$ac_try;; | ||
28628 | esac | ||
28629 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28630 | (eval "$ac_compile") 2>conftest.er1 | ||
28631 | ac_status=$? | ||
28632 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28633 | rm -f conftest.er1 | ||
28634 | cat conftest.err >&5 | ||
28635 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28636 | (exit $ac_status); } && { | ||
28637 | test -z "$ac_c_werror_flag" || | ||
28638 | test ! -s conftest.err | ||
28639 | } && test -s conftest.$ac_objext; then | ||
28640 | ac_header_compiler=yes | ||
28641 | else | ||
28642 | echo "$as_me: failed program was:" >&5 | ||
28643 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28644 | |||
28645 | ac_header_compiler=no | ||
28646 | fi | ||
28647 | |||
28648 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
28649 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
28650 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
28651 | |||
28652 | # Is the header present? | ||
28653 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
28654 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
28655 | cat >conftest.$ac_ext <<_ACEOF | ||
28656 | /* confdefs.h. */ | ||
28657 | _ACEOF | ||
28658 | cat confdefs.h >>conftest.$ac_ext | ||
28659 | cat >>conftest.$ac_ext <<_ACEOF | ||
28660 | /* end confdefs.h. */ | ||
28661 | #include <$ac_header> | ||
28662 | _ACEOF | ||
28663 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
28664 | case "(($ac_try" in | ||
28665 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28666 | *) ac_try_echo=$ac_try;; | ||
28667 | esac | ||
28668 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28669 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
28670 | ac_status=$? | ||
28671 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28672 | rm -f conftest.er1 | ||
28673 | cat conftest.err >&5 | ||
28674 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28675 | (exit $ac_status); } >/dev/null && { | ||
28676 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
28677 | test ! -s conftest.err | ||
28678 | }; then | ||
28679 | ac_header_preproc=yes | ||
28680 | else | ||
28681 | echo "$as_me: failed program was:" >&5 | ||
28682 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28683 | |||
28684 | ac_header_preproc=no | ||
28685 | fi | ||
28686 | |||
28687 | rm -f conftest.err conftest.$ac_ext | ||
28688 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
28689 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
28690 | |||
28691 | # So? What about this header? | ||
28692 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
28693 | yes:no: ) | ||
28694 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
28695 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
28696 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
28697 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
28698 | ac_header_preproc=yes | ||
28699 | ;; | ||
28700 | no:yes:* ) | ||
28701 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
28702 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
28703 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
28704 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
28705 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
28706 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
28707 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
28708 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
28709 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
28710 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
28711 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
28712 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
28713 | ( cat <<\_ASBOX | ||
28714 | ## ------------------------------------------- ## | ||
28715 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
28716 | ## ------------------------------------------- ## | ||
28717 | _ASBOX | ||
28718 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
28719 | ;; | ||
28720 | esac | ||
28721 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
28722 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
28723 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
28724 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28725 | else | ||
28726 | eval "$as_ac_Header=\$ac_header_preproc" | ||
28727 | fi | ||
28728 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
28729 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
28730 | echo "${ECHO_T}$ac_res" >&6; } | ||
28731 | |||
28732 | fi | ||
28733 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
28734 | cat >>confdefs.h <<_ACEOF | ||
28735 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
28736 | _ACEOF | ||
28737 | |||
28738 | else | ||
28739 | { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5 | ||
28740 | echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;} | ||
28741 | |||
28742 | fi | ||
28743 | |||
28744 | done | ||
28745 | |||
28746 | |||
28747 | |||
28748 | fi | ||
28749 | |||
28750 | |||
28751 | |||
28752 | oldCPP="$CPPFLAGS" | ||
28753 | CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" | ||
28754 | if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then | ||
28755 | { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 | ||
28756 | echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; } | ||
28757 | if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then | ||
28758 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28759 | fi | ||
28760 | { echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 | ||
28761 | echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; } | ||
28762 | else | ||
28763 | # Is the header compilable? | ||
28764 | { echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5 | ||
28765 | echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; } | ||
28766 | cat >conftest.$ac_ext <<_ACEOF | ||
28767 | /* confdefs.h. */ | ||
28768 | _ACEOF | ||
28769 | cat confdefs.h >>conftest.$ac_ext | ||
28770 | cat >>conftest.$ac_ext <<_ACEOF | ||
28771 | /* end confdefs.h. */ | ||
28772 | $ac_includes_default | ||
28773 | #include <gssapi_krb5.h> | ||
28774 | _ACEOF | ||
28775 | rm -f conftest.$ac_objext | ||
28776 | if { (ac_try="$ac_compile" | ||
28777 | case "(($ac_try" in | ||
28778 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28779 | *) ac_try_echo=$ac_try;; | ||
28780 | esac | ||
28781 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28782 | (eval "$ac_compile") 2>conftest.er1 | ||
28783 | ac_status=$? | ||
28784 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28785 | rm -f conftest.er1 | ||
28786 | cat conftest.err >&5 | ||
28787 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28788 | (exit $ac_status); } && { | ||
28789 | test -z "$ac_c_werror_flag" || | ||
28790 | test ! -s conftest.err | ||
28791 | } && test -s conftest.$ac_objext; then | ||
28792 | ac_header_compiler=yes | ||
28793 | else | ||
28794 | echo "$as_me: failed program was:" >&5 | ||
28795 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28796 | |||
28797 | ac_header_compiler=no | ||
28798 | fi | ||
28799 | |||
28800 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
28801 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
28802 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
28803 | |||
28804 | # Is the header present? | ||
28805 | { echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5 | ||
28806 | echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; } | ||
28807 | cat >conftest.$ac_ext <<_ACEOF | ||
28808 | /* confdefs.h. */ | ||
28809 | _ACEOF | ||
28810 | cat confdefs.h >>conftest.$ac_ext | ||
28811 | cat >>conftest.$ac_ext <<_ACEOF | ||
28812 | /* end confdefs.h. */ | ||
28813 | #include <gssapi_krb5.h> | ||
28814 | _ACEOF | ||
28815 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
28816 | case "(($ac_try" in | ||
28817 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28818 | *) ac_try_echo=$ac_try;; | ||
28819 | esac | ||
28820 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28821 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
28822 | ac_status=$? | ||
28823 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28824 | rm -f conftest.er1 | ||
28825 | cat conftest.err >&5 | ||
28826 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28827 | (exit $ac_status); } >/dev/null && { | ||
28828 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
28829 | test ! -s conftest.err | ||
28830 | }; then | ||
28831 | ac_header_preproc=yes | ||
28832 | else | ||
28833 | echo "$as_me: failed program was:" >&5 | ||
28834 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28835 | |||
28836 | ac_header_preproc=no | ||
28837 | fi | ||
28838 | |||
28839 | rm -f conftest.err conftest.$ac_ext | ||
28840 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
28841 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
28842 | |||
28843 | # So? What about this header? | ||
28844 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
28845 | yes:no: ) | ||
28846 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
28847 | echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
28848 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5 | ||
28849 | echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;} | ||
28850 | ac_header_preproc=yes | ||
28851 | ;; | ||
28852 | no:yes:* ) | ||
28853 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5 | ||
28854 | echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;} | ||
28855 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5 | ||
28856 | echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;} | ||
28857 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5 | ||
28858 | echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;} | ||
28859 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&5 | ||
28860 | echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&2;} | ||
28861 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5 | ||
28862 | echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;} | ||
28863 | { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5 | ||
28864 | echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;} | ||
28865 | ( cat <<\_ASBOX | ||
28866 | ## ------------------------------------------- ## | ||
28867 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
28868 | ## ------------------------------------------- ## | ||
28869 | _ASBOX | ||
28870 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
28871 | ;; | ||
28872 | esac | ||
28873 | { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 | ||
28874 | echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; } | ||
28875 | if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then | ||
28876 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28877 | else | ||
28878 | ac_cv_header_gssapi_krb5_h=$ac_header_preproc | ||
28879 | fi | ||
28880 | { echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 | ||
28881 | echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; } | ||
28882 | |||
28883 | fi | ||
28884 | if test $ac_cv_header_gssapi_krb5_h = yes; then | ||
28885 | : | ||
28886 | else | ||
28887 | CPPFLAGS="$oldCPP" | ||
28888 | fi | ||
28889 | |||
28890 | |||
28891 | |||
28892 | fi | ||
28893 | if test ! -z "$need_dash_r" ; then | ||
28894 | LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib" | ||
28895 | fi | ||
28896 | if test ! -z "$blibpath" ; then | ||
28897 | blibpath="$blibpath:${KRB5ROOT}/lib" | ||
28898 | fi | ||
28899 | |||
28900 | |||
28901 | |||
28902 | for ac_header in gssapi.h gssapi/gssapi.h | ||
28903 | do | ||
28904 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
28905 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
28906 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
28907 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
28908 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
28909 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
28910 | fi | ||
28911 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
28912 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
28913 | echo "${ECHO_T}$ac_res" >&6; } | ||
28914 | else | ||
28915 | # Is the header compilable? | ||
28916 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
28917 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
28918 | cat >conftest.$ac_ext <<_ACEOF | ||
28919 | /* confdefs.h. */ | ||
28920 | _ACEOF | ||
28921 | cat confdefs.h >>conftest.$ac_ext | ||
28922 | cat >>conftest.$ac_ext <<_ACEOF | ||
28923 | /* end confdefs.h. */ | ||
28924 | $ac_includes_default | ||
28925 | #include <$ac_header> | ||
28926 | _ACEOF | ||
28927 | rm -f conftest.$ac_objext | ||
28928 | if { (ac_try="$ac_compile" | ||
28929 | case "(($ac_try" in | ||
28930 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28931 | *) ac_try_echo=$ac_try;; | ||
28932 | esac | ||
28933 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28934 | (eval "$ac_compile") 2>conftest.er1 | ||
28935 | ac_status=$? | ||
28936 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28937 | rm -f conftest.er1 | ||
28938 | cat conftest.err >&5 | ||
28939 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28940 | (exit $ac_status); } && { | ||
28941 | test -z "$ac_c_werror_flag" || | ||
28942 | test ! -s conftest.err | ||
28943 | } && test -s conftest.$ac_objext; then | ||
28944 | ac_header_compiler=yes | ||
28945 | else | ||
28946 | echo "$as_me: failed program was:" >&5 | ||
28947 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28948 | |||
28949 | ac_header_compiler=no | ||
28950 | fi | ||
28951 | |||
28952 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
28953 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
28954 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
28955 | |||
28956 | # Is the header present? | ||
28957 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
28958 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
28959 | cat >conftest.$ac_ext <<_ACEOF | ||
28960 | /* confdefs.h. */ | ||
28961 | _ACEOF | ||
28962 | cat confdefs.h >>conftest.$ac_ext | ||
28963 | cat >>conftest.$ac_ext <<_ACEOF | ||
28964 | /* end confdefs.h. */ | ||
28965 | #include <$ac_header> | ||
28966 | _ACEOF | ||
28967 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
28968 | case "(($ac_try" in | ||
28969 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
28970 | *) ac_try_echo=$ac_try;; | ||
28971 | esac | ||
28972 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
28973 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
28974 | ac_status=$? | ||
28975 | grep -v '^ *+' conftest.er1 >conftest.err | ||
28976 | rm -f conftest.er1 | ||
28977 | cat conftest.err >&5 | ||
28978 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
28979 | (exit $ac_status); } >/dev/null && { | ||
28980 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
28981 | test ! -s conftest.err | ||
28982 | }; then | ||
28983 | ac_header_preproc=yes | ||
28984 | else | ||
28985 | echo "$as_me: failed program was:" >&5 | ||
28986 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
28987 | |||
28988 | ac_header_preproc=no | ||
28989 | fi | ||
28990 | |||
28991 | rm -f conftest.err conftest.$ac_ext | ||
28992 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
28993 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
28994 | |||
28995 | # So? What about this header? | ||
28996 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
28997 | yes:no: ) | ||
28998 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
28999 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
29000 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
29001 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
29002 | ac_header_preproc=yes | ||
29003 | ;; | ||
29004 | no:yes:* ) | ||
29005 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
29006 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
29007 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
29008 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
29009 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
29010 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
29011 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
29012 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
29013 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
29014 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
29015 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
29016 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
29017 | ( cat <<\_ASBOX | ||
29018 | ## ------------------------------------------- ## | ||
29019 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
29020 | ## ------------------------------------------- ## | ||
29021 | _ASBOX | ||
29022 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
29023 | ;; | ||
29024 | esac | ||
29025 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
29026 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
29027 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29028 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29029 | else | ||
29030 | eval "$as_ac_Header=\$ac_header_preproc" | ||
29031 | fi | ||
29032 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
29033 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
29034 | echo "${ECHO_T}$ac_res" >&6; } | ||
29035 | |||
29036 | fi | ||
29037 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
29038 | cat >>confdefs.h <<_ACEOF | ||
29039 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
29040 | _ACEOF | ||
29041 | |||
29042 | fi | ||
29043 | |||
29044 | done | ||
29045 | |||
29046 | |||
29047 | |||
29048 | for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h | ||
29049 | do | ||
29050 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
29051 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29052 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
29053 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
29054 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29055 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29056 | fi | ||
29057 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
29058 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
29059 | echo "${ECHO_T}$ac_res" >&6; } | ||
29060 | else | ||
29061 | # Is the header compilable? | ||
29062 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
29063 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
29064 | cat >conftest.$ac_ext <<_ACEOF | ||
29065 | /* confdefs.h. */ | ||
29066 | _ACEOF | ||
29067 | cat confdefs.h >>conftest.$ac_ext | ||
29068 | cat >>conftest.$ac_ext <<_ACEOF | ||
29069 | /* end confdefs.h. */ | ||
29070 | $ac_includes_default | ||
29071 | #include <$ac_header> | ||
29072 | _ACEOF | ||
29073 | rm -f conftest.$ac_objext | ||
29074 | if { (ac_try="$ac_compile" | ||
29075 | case "(($ac_try" in | ||
29076 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29077 | *) ac_try_echo=$ac_try;; | ||
29078 | esac | ||
29079 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29080 | (eval "$ac_compile") 2>conftest.er1 | ||
29081 | ac_status=$? | ||
29082 | grep -v '^ *+' conftest.er1 >conftest.err | ||
29083 | rm -f conftest.er1 | ||
29084 | cat conftest.err >&5 | ||
29085 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29086 | (exit $ac_status); } && { | ||
29087 | test -z "$ac_c_werror_flag" || | ||
29088 | test ! -s conftest.err | ||
29089 | } && test -s conftest.$ac_objext; then | ||
29090 | ac_header_compiler=yes | ||
29091 | else | ||
29092 | echo "$as_me: failed program was:" >&5 | ||
29093 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
29094 | |||
29095 | ac_header_compiler=no | ||
29096 | fi | ||
29097 | |||
29098 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
29099 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
29100 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
29101 | |||
29102 | # Is the header present? | ||
29103 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
29104 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
29105 | cat >conftest.$ac_ext <<_ACEOF | ||
29106 | /* confdefs.h. */ | ||
29107 | _ACEOF | ||
29108 | cat confdefs.h >>conftest.$ac_ext | ||
29109 | cat >>conftest.$ac_ext <<_ACEOF | ||
29110 | /* end confdefs.h. */ | ||
29111 | #include <$ac_header> | ||
29112 | _ACEOF | ||
29113 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
29114 | case "(($ac_try" in | ||
29115 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29116 | *) ac_try_echo=$ac_try;; | ||
29117 | esac | ||
29118 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29119 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
29120 | ac_status=$? | ||
29121 | grep -v '^ *+' conftest.er1 >conftest.err | ||
29122 | rm -f conftest.er1 | ||
29123 | cat conftest.err >&5 | ||
29124 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29125 | (exit $ac_status); } >/dev/null && { | ||
29126 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
29127 | test ! -s conftest.err | ||
29128 | }; then | ||
29129 | ac_header_preproc=yes | ||
29130 | else | ||
29131 | echo "$as_me: failed program was:" >&5 | ||
29132 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
29133 | |||
29134 | ac_header_preproc=no | ||
29135 | fi | ||
29136 | |||
29137 | rm -f conftest.err conftest.$ac_ext | ||
29138 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
29139 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
29140 | |||
29141 | # So? What about this header? | ||
29142 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
29143 | yes:no: ) | ||
29144 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
29145 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
29146 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
29147 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
29148 | ac_header_preproc=yes | ||
29149 | ;; | ||
29150 | no:yes:* ) | ||
29151 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
29152 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
29153 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
29154 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
29155 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
29156 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
29157 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
29158 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
29159 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
29160 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
29161 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
29162 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
29163 | ( cat <<\_ASBOX | ||
29164 | ## ------------------------------------------- ## | ||
29165 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
29166 | ## ------------------------------------------- ## | ||
29167 | _ASBOX | ||
29168 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
29169 | ;; | ||
29170 | esac | ||
29171 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
29172 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
29173 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29174 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29175 | else | ||
29176 | eval "$as_ac_Header=\$ac_header_preproc" | ||
29177 | fi | ||
29178 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
29179 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
29180 | echo "${ECHO_T}$ac_res" >&6; } | ||
29181 | |||
29182 | fi | ||
29183 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
29184 | cat >>confdefs.h <<_ACEOF | ||
29185 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
29186 | _ACEOF | ||
29187 | |||
29188 | fi | ||
29189 | |||
29190 | done | ||
29191 | |||
29192 | |||
29193 | |||
29194 | for ac_header in gssapi_generic.h gssapi/gssapi_generic.h | ||
29195 | do | ||
29196 | as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` | ||
29197 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29198 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
29199 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
29200 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29201 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29202 | fi | ||
29203 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
29204 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
29205 | echo "${ECHO_T}$ac_res" >&6; } | ||
29206 | else | ||
29207 | # Is the header compilable? | ||
29208 | { echo "$as_me:$LINENO: checking $ac_header usability" >&5 | ||
29209 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } | ||
29210 | cat >conftest.$ac_ext <<_ACEOF | ||
29211 | /* confdefs.h. */ | ||
29212 | _ACEOF | ||
29213 | cat confdefs.h >>conftest.$ac_ext | ||
29214 | cat >>conftest.$ac_ext <<_ACEOF | ||
29215 | /* end confdefs.h. */ | ||
29216 | $ac_includes_default | ||
29217 | #include <$ac_header> | ||
29218 | _ACEOF | ||
29219 | rm -f conftest.$ac_objext | ||
29220 | if { (ac_try="$ac_compile" | ||
29221 | case "(($ac_try" in | ||
29222 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29223 | *) ac_try_echo=$ac_try;; | ||
29224 | esac | ||
29225 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29226 | (eval "$ac_compile") 2>conftest.er1 | ||
29227 | ac_status=$? | ||
29228 | grep -v '^ *+' conftest.er1 >conftest.err | ||
29229 | rm -f conftest.er1 | ||
29230 | cat conftest.err >&5 | ||
29231 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29232 | (exit $ac_status); } && { | ||
29233 | test -z "$ac_c_werror_flag" || | ||
29234 | test ! -s conftest.err | ||
29235 | } && test -s conftest.$ac_objext; then | ||
29236 | ac_header_compiler=yes | ||
29237 | else | ||
29238 | echo "$as_me: failed program was:" >&5 | ||
29239 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
29240 | |||
29241 | ac_header_compiler=no | ||
29242 | fi | ||
29243 | |||
29244 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
29245 | { echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 | ||
29246 | echo "${ECHO_T}$ac_header_compiler" >&6; } | ||
29247 | |||
29248 | # Is the header present? | ||
29249 | { echo "$as_me:$LINENO: checking $ac_header presence" >&5 | ||
29250 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } | ||
29251 | cat >conftest.$ac_ext <<_ACEOF | ||
29252 | /* confdefs.h. */ | ||
29253 | _ACEOF | ||
29254 | cat confdefs.h >>conftest.$ac_ext | ||
29255 | cat >>conftest.$ac_ext <<_ACEOF | ||
29256 | /* end confdefs.h. */ | ||
29257 | #include <$ac_header> | ||
29258 | _ACEOF | ||
29259 | if { (ac_try="$ac_cpp conftest.$ac_ext" | ||
29260 | case "(($ac_try" in | ||
29261 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29262 | *) ac_try_echo=$ac_try;; | ||
29263 | esac | ||
29264 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29265 | (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 | ||
29266 | ac_status=$? | ||
29267 | grep -v '^ *+' conftest.er1 >conftest.err | ||
29268 | rm -f conftest.er1 | ||
29269 | cat conftest.err >&5 | ||
29270 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29271 | (exit $ac_status); } >/dev/null && { | ||
29272 | test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || | ||
29273 | test ! -s conftest.err | ||
29274 | }; then | ||
29275 | ac_header_preproc=yes | ||
29276 | else | ||
29277 | echo "$as_me: failed program was:" >&5 | ||
29278 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
29279 | |||
29280 | ac_header_preproc=no | ||
29281 | fi | ||
29282 | |||
29283 | rm -f conftest.err conftest.$ac_ext | ||
29284 | { echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 | ||
29285 | echo "${ECHO_T}$ac_header_preproc" >&6; } | ||
29286 | |||
29287 | # So? What about this header? | ||
29288 | case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in | ||
29289 | yes:no: ) | ||
29290 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | ||
29291 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | ||
29292 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 | ||
29293 | echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} | ||
29294 | ac_header_preproc=yes | ||
29295 | ;; | ||
29296 | no:yes:* ) | ||
29297 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | ||
29298 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | ||
29299 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | ||
29300 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | ||
29301 | { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 | ||
29302 | echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} | ||
29303 | { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 | ||
29304 | echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} | ||
29305 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | ||
29306 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} | ||
29307 | { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 | ||
29308 | echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} | ||
29309 | ( cat <<\_ASBOX | ||
29310 | ## ------------------------------------------- ## | ||
29311 | ## Report this to openssh-unix-dev@mindrot.org ## | ||
29312 | ## ------------------------------------------- ## | ||
29313 | _ASBOX | ||
29314 | ) | sed "s/^/$as_me: WARNING: /" >&2 | ||
29315 | ;; | ||
29316 | esac | ||
29317 | { echo "$as_me:$LINENO: checking for $ac_header" >&5 | ||
29318 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } | ||
29319 | if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then | ||
29320 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29321 | else | ||
29322 | eval "$as_ac_Header=\$ac_header_preproc" | ||
29323 | fi | ||
29324 | ac_res=`eval echo '${'$as_ac_Header'}'` | ||
29325 | { echo "$as_me:$LINENO: result: $ac_res" >&5 | ||
29326 | echo "${ECHO_T}$ac_res" >&6; } | ||
29327 | |||
29328 | fi | ||
29329 | if test `eval echo '${'$as_ac_Header'}'` = yes; then | ||
29330 | cat >>confdefs.h <<_ACEOF | ||
29331 | #define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 | ||
29332 | _ACEOF | ||
29333 | |||
29334 | fi | ||
29335 | |||
29336 | done | ||
29337 | |||
29338 | |||
29339 | LIBS="$LIBS $K5LIBS" | ||
29340 | { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5 | ||
29341 | echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; } | ||
29342 | if test "${ac_cv_search_k_hasafs+set}" = set; then | ||
29343 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29344 | else | ||
29345 | ac_func_search_save_LIBS=$LIBS | ||
29346 | cat >conftest.$ac_ext <<_ACEOF | ||
29347 | /* confdefs.h. */ | ||
29348 | _ACEOF | ||
29349 | cat confdefs.h >>conftest.$ac_ext | ||
29350 | cat >>conftest.$ac_ext <<_ACEOF | ||
29351 | /* end confdefs.h. */ | ||
29352 | |||
29353 | /* Override any GCC internal prototype to avoid an error. | ||
29354 | Use char because int might match the return type of a GCC | ||
29355 | builtin and then its argument prototype would still apply. */ | ||
29356 | #ifdef __cplusplus | ||
29357 | extern "C" | ||
29358 | #endif | ||
29359 | char k_hasafs (); | ||
29360 | int | ||
29361 | main () | ||
29362 | { | ||
29363 | return k_hasafs (); | ||
29364 | ; | ||
29365 | return 0; | ||
29366 | } | ||
29367 | _ACEOF | ||
29368 | for ac_lib in '' kafs; do | ||
29369 | if test -z "$ac_lib"; then | ||
29370 | ac_res="none required" | ||
29371 | else | ||
29372 | ac_res=-l$ac_lib | ||
29373 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
29374 | fi | ||
29375 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
29376 | if { (ac_try="$ac_link" | ||
29377 | case "(($ac_try" in | ||
29378 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29379 | *) ac_try_echo=$ac_try;; | ||
29380 | esac | ||
29381 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29382 | (eval "$ac_link") 2>conftest.er1 | ||
29383 | ac_status=$? | ||
29384 | grep -v '^ *+' conftest.er1 >conftest.err | ||
29385 | rm -f conftest.er1 | ||
29386 | cat conftest.err >&5 | ||
29387 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29388 | (exit $ac_status); } && { | ||
29389 | test -z "$ac_c_werror_flag" || | ||
29390 | test ! -s conftest.err | ||
29391 | } && test -s conftest$ac_exeext && | ||
29392 | $as_test_x conftest$ac_exeext; then | ||
29393 | ac_cv_search_k_hasafs=$ac_res | ||
29394 | else | ||
29395 | echo "$as_me: failed program was:" >&5 | ||
29396 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
29397 | |||
29398 | |||
29399 | fi | ||
29400 | |||
29401 | rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ | ||
29402 | conftest$ac_exeext | ||
29403 | if test "${ac_cv_search_k_hasafs+set}" = set; then | ||
29404 | break | ||
29405 | fi | ||
29406 | done | ||
29407 | if test "${ac_cv_search_k_hasafs+set}" = set; then | ||
29408 | : | ||
29409 | else | ||
29410 | ac_cv_search_k_hasafs=no | ||
29411 | fi | ||
29412 | rm conftest.$ac_ext | ||
29413 | LIBS=$ac_func_search_save_LIBS | ||
29414 | fi | ||
29415 | { echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5 | ||
29416 | echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; } | ||
29417 | ac_res=$ac_cv_search_k_hasafs | ||
29418 | if test "$ac_res" != no; then | ||
29419 | test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" | ||
29420 | |||
29421 | cat >>confdefs.h <<\_ACEOF | ||
29422 | #define USE_AFS 1 | ||
29423 | _ACEOF | ||
29424 | |||
29425 | fi | ||
29426 | |||
29427 | fi | ||
29428 | |||
29429 | |||
29430 | fi | ||
29431 | |||
29432 | |||
29433 | # Looking for programs, paths and files | ||
29434 | |||
29435 | PRIVSEP_PATH=/var/empty | ||
29436 | |||
29437 | # Check whether --with-privsep-path was given. | ||
29438 | if test "${with_privsep_path+set}" = set; then | ||
29439 | withval=$with_privsep_path; | ||
29440 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
29441 | test "x${withval}" != "xyes"; then | ||
29442 | PRIVSEP_PATH=$withval | ||
29443 | fi | ||
29444 | |||
29445 | |||
29446 | fi | ||
29447 | |||
29448 | |||
29449 | |||
29450 | |||
29451 | # Check whether --with-xauth was given. | ||
29452 | if test "${with_xauth+set}" = set; then | ||
29453 | withval=$with_xauth; | ||
29454 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
29455 | test "x${withval}" != "xyes"; then | ||
29456 | xauth_path=$withval | ||
29457 | fi | ||
29458 | |||
29459 | else | ||
29460 | |||
29461 | TestPath="$PATH" | ||
29462 | TestPath="${TestPath}${PATH_SEPARATOR}/usr/X/bin" | ||
29463 | TestPath="${TestPath}${PATH_SEPARATOR}/usr/bin/X11" | ||
29464 | TestPath="${TestPath}${PATH_SEPARATOR}/usr/X11R6/bin" | ||
29465 | TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" | ||
29466 | # Extract the first word of "xauth", so it can be a program name with args. | ||
29467 | set dummy xauth; ac_word=$2 | ||
29468 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
29469 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
29470 | if test "${ac_cv_path_xauth_path+set}" = set; then | ||
29471 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29472 | else | ||
29473 | case $xauth_path in | ||
29474 | [\\/]* | ?:[\\/]*) | ||
29475 | ac_cv_path_xauth_path="$xauth_path" # Let the user override the test with a path. | ||
29476 | ;; | ||
29477 | *) | ||
29478 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
29479 | for as_dir in $TestPath | ||
29480 | do | ||
29481 | IFS=$as_save_IFS | ||
29482 | test -z "$as_dir" && as_dir=. | ||
29483 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
29484 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
29485 | ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext" | ||
29486 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
29487 | break 2 | ||
29488 | fi | ||
29489 | done | ||
29490 | done | ||
29491 | IFS=$as_save_IFS | ||
29492 | |||
29493 | ;; | ||
29494 | esac | ||
29495 | fi | ||
29496 | xauth_path=$ac_cv_path_xauth_path | ||
29497 | if test -n "$xauth_path"; then | ||
29498 | { echo "$as_me:$LINENO: result: $xauth_path" >&5 | ||
29499 | echo "${ECHO_T}$xauth_path" >&6; } | ||
29500 | else | ||
29501 | { echo "$as_me:$LINENO: result: no" >&5 | ||
29502 | echo "${ECHO_T}no" >&6; } | ||
29503 | fi | ||
29504 | |||
29505 | |||
29506 | if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then | ||
29507 | xauth_path="/usr/openwin/bin/xauth" | ||
29508 | fi | ||
29509 | |||
29510 | |||
29511 | fi | ||
29512 | |||
29513 | |||
29514 | STRIP_OPT=-s | ||
29515 | # Check whether --enable-strip was given. | ||
29516 | if test "${enable_strip+set}" = set; then | ||
29517 | enableval=$enable_strip; | ||
29518 | if test "x$enableval" = "xno" ; then | ||
29519 | STRIP_OPT= | ||
29520 | fi | ||
29521 | |||
29522 | |||
29523 | fi | ||
29524 | |||
29525 | |||
29526 | |||
29527 | if test -z "$xauth_path" ; then | ||
29528 | XAUTH_PATH="undefined" | ||
29529 | |||
29530 | else | ||
29531 | |||
29532 | cat >>confdefs.h <<_ACEOF | ||
29533 | #define XAUTH_PATH "$xauth_path" | ||
29534 | _ACEOF | ||
29535 | |||
29536 | XAUTH_PATH=$xauth_path | ||
29537 | |||
29538 | fi | ||
29539 | |||
29540 | # Check for mail directory (last resort if we cannot get it from headers) | ||
29541 | if test ! -z "$MAIL" ; then | ||
29542 | maildir=`dirname $MAIL` | ||
29543 | |||
29544 | cat >>confdefs.h <<_ACEOF | ||
29545 | #define MAIL_DIRECTORY "$maildir" | ||
29546 | _ACEOF | ||
29547 | |||
29548 | fi | ||
29549 | |||
29550 | if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then | ||
29551 | { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5 | ||
29552 | echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;} | ||
29553 | disable_ptmx_check=yes | ||
29554 | fi | ||
29555 | if test -z "$no_dev_ptmx" ; then | ||
29556 | if test "x$disable_ptmx_check" != "xyes" ; then | ||
29557 | { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5 | ||
29558 | echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; } | ||
29559 | if test "${ac_cv_file___dev_ptmx_+set}" = set; then | ||
29560 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29561 | else | ||
29562 | test "$cross_compiling" = yes && | ||
29563 | { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5 | ||
29564 | echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} | ||
29565 | { (exit 1); exit 1; }; } | ||
29566 | if test -r ""/dev/ptmx""; then | ||
29567 | ac_cv_file___dev_ptmx_=yes | ||
29568 | else | ||
29569 | ac_cv_file___dev_ptmx_=no | ||
29570 | fi | ||
29571 | fi | ||
29572 | { echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5 | ||
29573 | echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; } | ||
29574 | if test $ac_cv_file___dev_ptmx_ = yes; then | ||
29575 | |||
29576 | |||
29577 | cat >>confdefs.h <<_ACEOF | ||
29578 | #define HAVE_DEV_PTMX 1 | ||
29579 | _ACEOF | ||
29580 | |||
29581 | have_dev_ptmx=1 | ||
29582 | |||
29583 | |||
29584 | fi | ||
29585 | |||
29586 | fi | ||
29587 | fi | ||
29588 | |||
29589 | if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then | ||
29590 | { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5 | ||
29591 | echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; } | ||
29592 | if test "${ac_cv_file___dev_ptc_+set}" = set; then | ||
29593 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29594 | else | ||
29595 | test "$cross_compiling" = yes && | ||
29596 | { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5 | ||
29597 | echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} | ||
29598 | { (exit 1); exit 1; }; } | ||
29599 | if test -r ""/dev/ptc""; then | ||
29600 | ac_cv_file___dev_ptc_=yes | ||
29601 | else | ||
29602 | ac_cv_file___dev_ptc_=no | ||
29603 | fi | ||
29604 | fi | ||
29605 | { echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5 | ||
29606 | echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; } | ||
29607 | if test $ac_cv_file___dev_ptc_ = yes; then | ||
29608 | |||
29609 | |||
29610 | cat >>confdefs.h <<_ACEOF | ||
29611 | #define HAVE_DEV_PTS_AND_PTC 1 | ||
29612 | _ACEOF | ||
29613 | |||
29614 | have_dev_ptc=1 | ||
29615 | |||
29616 | |||
29617 | fi | ||
29618 | |||
29619 | else | ||
29620 | { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5 | ||
29621 | echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;} | ||
29622 | fi | ||
29623 | |||
29624 | # Options from here on. Some of these are preset by platform above | ||
29625 | |||
29626 | # Check whether --with-mantype was given. | ||
29627 | if test "${with_mantype+set}" = set; then | ||
29628 | withval=$with_mantype; | ||
29629 | case "$withval" in | ||
29630 | man|cat|doc) | ||
29631 | MANTYPE=$withval | ||
29632 | ;; | ||
29633 | *) | ||
29634 | { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5 | ||
29635 | echo "$as_me: error: invalid man type: $withval" >&2;} | ||
29636 | { (exit 1); exit 1; }; } | ||
29637 | ;; | ||
29638 | esac | ||
29639 | |||
29640 | |||
29641 | fi | ||
29642 | |||
29643 | if test -z "$MANTYPE"; then | ||
29644 | TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb" | ||
29645 | for ac_prog in nroff awf | ||
29646 | do | ||
29647 | # Extract the first word of "$ac_prog", so it can be a program name with args. | ||
29648 | set dummy $ac_prog; ac_word=$2 | ||
29649 | { echo "$as_me:$LINENO: checking for $ac_word" >&5 | ||
29650 | echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } | ||
29651 | if test "${ac_cv_path_NROFF+set}" = set; then | ||
29652 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29653 | else | ||
29654 | case $NROFF in | ||
29655 | [\\/]* | ?:[\\/]*) | ||
29656 | ac_cv_path_NROFF="$NROFF" # Let the user override the test with a path. | ||
29657 | ;; | ||
29658 | *) | ||
29659 | as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
29660 | for as_dir in $TestPath | ||
29661 | do | ||
29662 | IFS=$as_save_IFS | ||
29663 | test -z "$as_dir" && as_dir=. | ||
29664 | for ac_exec_ext in '' $ac_executable_extensions; do | ||
29665 | if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then | ||
29666 | ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext" | ||
29667 | echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 | ||
29668 | break 2 | ||
29669 | fi | ||
29670 | done | ||
29671 | done | ||
29672 | IFS=$as_save_IFS | ||
29673 | |||
29674 | ;; | ||
29675 | esac | ||
29676 | fi | ||
29677 | NROFF=$ac_cv_path_NROFF | ||
29678 | if test -n "$NROFF"; then | ||
29679 | { echo "$as_me:$LINENO: result: $NROFF" >&5 | ||
29680 | echo "${ECHO_T}$NROFF" >&6; } | ||
29681 | else | ||
29682 | { echo "$as_me:$LINENO: result: no" >&5 | ||
29683 | echo "${ECHO_T}no" >&6; } | ||
29684 | fi | ||
29685 | |||
29686 | |||
29687 | test -n "$NROFF" && break | ||
29688 | done | ||
29689 | test -n "$NROFF" || NROFF="/bin/false" | ||
29690 | |||
29691 | if ${NROFF} -mdoc ${srcdir}/ssh.1 >/dev/null 2>&1; then | ||
29692 | MANTYPE=doc | ||
29693 | elif ${NROFF} -man ${srcdir}/ssh.1 >/dev/null 2>&1; then | ||
29694 | MANTYPE=man | ||
29695 | else | ||
29696 | MANTYPE=cat | ||
29697 | fi | ||
29698 | fi | ||
29699 | |||
29700 | if test "$MANTYPE" = "doc"; then | ||
29701 | mansubdir=man; | ||
29702 | else | ||
29703 | mansubdir=$MANTYPE; | ||
29704 | fi | ||
29705 | |||
29706 | |||
29707 | # Check whether to enable MD5 passwords | ||
29708 | MD5_MSG="no" | ||
29709 | |||
29710 | # Check whether --with-md5-passwords was given. | ||
29711 | if test "${with_md5_passwords+set}" = set; then | ||
29712 | withval=$with_md5_passwords; | ||
29713 | if test "x$withval" != "xno" ; then | ||
29714 | |||
29715 | cat >>confdefs.h <<\_ACEOF | ||
29716 | #define HAVE_MD5_PASSWORDS 1 | ||
29717 | _ACEOF | ||
29718 | |||
29719 | MD5_MSG="yes" | ||
29720 | fi | ||
29721 | |||
29722 | |||
29723 | fi | ||
29724 | |||
29725 | |||
29726 | # Whether to disable shadow password support | ||
29727 | |||
29728 | # Check whether --with-shadow was given. | ||
29729 | if test "${with_shadow+set}" = set; then | ||
29730 | withval=$with_shadow; | ||
29731 | if test "x$withval" = "xno" ; then | ||
29732 | cat >>confdefs.h <<\_ACEOF | ||
29733 | #define DISABLE_SHADOW 1 | ||
29734 | _ACEOF | ||
29735 | |||
29736 | disable_shadow=yes | ||
29737 | fi | ||
29738 | |||
29739 | |||
29740 | fi | ||
29741 | |||
29742 | |||
29743 | if test -z "$disable_shadow" ; then | ||
29744 | { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5 | ||
29745 | echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; } | ||
29746 | cat >conftest.$ac_ext <<_ACEOF | ||
29747 | /* confdefs.h. */ | ||
29748 | _ACEOF | ||
29749 | cat confdefs.h >>conftest.$ac_ext | ||
29750 | cat >>conftest.$ac_ext <<_ACEOF | ||
29751 | /* end confdefs.h. */ | ||
29752 | |||
29753 | #include <sys/types.h> | ||
29754 | #include <shadow.h> | ||
29755 | struct spwd sp; | ||
29756 | |||
29757 | int | ||
29758 | main () | ||
29759 | { | ||
29760 | sp.sp_expire = sp.sp_lstchg = sp.sp_inact = 0; | ||
29761 | ; | ||
29762 | return 0; | ||
29763 | } | ||
29764 | _ACEOF | ||
29765 | rm -f conftest.$ac_objext | ||
29766 | if { (ac_try="$ac_compile" | ||
29767 | case "(($ac_try" in | ||
29768 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29769 | *) ac_try_echo=$ac_try;; | ||
29770 | esac | ||
29771 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29772 | (eval "$ac_compile") 2>conftest.er1 | ||
29773 | ac_status=$? | ||
29774 | grep -v '^ *+' conftest.er1 >conftest.err | ||
29775 | rm -f conftest.er1 | ||
29776 | cat conftest.err >&5 | ||
29777 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29778 | (exit $ac_status); } && { | ||
29779 | test -z "$ac_c_werror_flag" || | ||
29780 | test ! -s conftest.err | ||
29781 | } && test -s conftest.$ac_objext; then | ||
29782 | sp_expire_available=yes | ||
29783 | else | ||
29784 | echo "$as_me: failed program was:" >&5 | ||
29785 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
29786 | |||
29787 | |||
29788 | |||
29789 | fi | ||
29790 | |||
29791 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
29792 | |||
29793 | if test "x$sp_expire_available" = "xyes" ; then | ||
29794 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
29795 | echo "${ECHO_T}yes" >&6; } | ||
29796 | |||
29797 | cat >>confdefs.h <<\_ACEOF | ||
29798 | #define HAS_SHADOW_EXPIRE 1 | ||
29799 | _ACEOF | ||
29800 | |||
29801 | else | ||
29802 | { echo "$as_me:$LINENO: result: no" >&5 | ||
29803 | echo "${ECHO_T}no" >&6; } | ||
29804 | fi | ||
29805 | fi | ||
29806 | |||
29807 | # Use ip address instead of hostname in $DISPLAY | ||
29808 | if test ! -z "$IPADDR_IN_DISPLAY" ; then | ||
29809 | DISPLAY_HACK_MSG="yes" | ||
29810 | |||
29811 | cat >>confdefs.h <<\_ACEOF | ||
29812 | #define IPADDR_IN_DISPLAY 1 | ||
29813 | _ACEOF | ||
29814 | |||
29815 | else | ||
29816 | DISPLAY_HACK_MSG="no" | ||
29817 | |||
29818 | # Check whether --with-ipaddr-display was given. | ||
29819 | if test "${with_ipaddr_display+set}" = set; then | ||
29820 | withval=$with_ipaddr_display; | ||
29821 | if test "x$withval" != "xno" ; then | ||
29822 | cat >>confdefs.h <<\_ACEOF | ||
29823 | #define IPADDR_IN_DISPLAY 1 | ||
29824 | _ACEOF | ||
29825 | |||
29826 | DISPLAY_HACK_MSG="yes" | ||
29827 | fi | ||
29828 | |||
29829 | |||
29830 | fi | ||
29831 | |||
29832 | fi | ||
29833 | |||
29834 | # check for /etc/default/login and use it if present. | ||
29835 | # Check whether --enable-etc-default-login was given. | ||
29836 | if test "${enable_etc_default_login+set}" = set; then | ||
29837 | enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then | ||
29838 | { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5 | ||
29839 | echo "$as_me: /etc/default/login handling disabled" >&6;} | ||
29840 | etc_default_login=no | ||
29841 | else | ||
29842 | etc_default_login=yes | ||
29843 | fi | ||
29844 | else | ||
29845 | if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; | ||
29846 | then | ||
29847 | { echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5 | ||
29848 | echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;} | ||
29849 | etc_default_login=no | ||
29850 | else | ||
29851 | etc_default_login=yes | ||
29852 | fi | ||
29853 | |||
29854 | fi | ||
29855 | |||
29856 | |||
29857 | if test "x$etc_default_login" != "xno"; then | ||
29858 | { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5 | ||
29859 | echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; } | ||
29860 | if test "${ac_cv_file___etc_default_login_+set}" = set; then | ||
29861 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
29862 | else | ||
29863 | test "$cross_compiling" = yes && | ||
29864 | { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5 | ||
29865 | echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} | ||
29866 | { (exit 1); exit 1; }; } | ||
29867 | if test -r ""/etc/default/login""; then | ||
29868 | ac_cv_file___etc_default_login_=yes | ||
29869 | else | ||
29870 | ac_cv_file___etc_default_login_=no | ||
29871 | fi | ||
29872 | fi | ||
29873 | { echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5 | ||
29874 | echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; } | ||
29875 | if test $ac_cv_file___etc_default_login_ = yes; then | ||
29876 | external_path_file=/etc/default/login | ||
29877 | fi | ||
29878 | |||
29879 | if test "x$external_path_file" = "x/etc/default/login"; then | ||
29880 | |||
29881 | cat >>confdefs.h <<\_ACEOF | ||
29882 | #define HAVE_ETC_DEFAULT_LOGIN 1 | ||
29883 | _ACEOF | ||
29884 | |||
29885 | fi | ||
29886 | fi | ||
29887 | |||
29888 | if test $ac_cv_func_login_getcapbool = "yes" && \ | ||
29889 | test $ac_cv_header_login_cap_h = "yes" ; then | ||
29890 | external_path_file=/etc/login.conf | ||
29891 | fi | ||
29892 | |||
29893 | # Whether to mess with the default path | ||
29894 | SERVER_PATH_MSG="(default)" | ||
29895 | |||
29896 | # Check whether --with-default-path was given. | ||
29897 | if test "${with_default_path+set}" = set; then | ||
29898 | withval=$with_default_path; | ||
29899 | if test "x$external_path_file" = "x/etc/login.conf" ; then | ||
29900 | { echo "$as_me:$LINENO: WARNING: | ||
29901 | --with-default-path=PATH has no effect on this system. | ||
29902 | Edit /etc/login.conf instead." >&5 | ||
29903 | echo "$as_me: WARNING: | ||
29904 | --with-default-path=PATH has no effect on this system. | ||
29905 | Edit /etc/login.conf instead." >&2;} | ||
29906 | elif test "x$withval" != "xno" ; then | ||
29907 | if test ! -z "$external_path_file" ; then | ||
29908 | { echo "$as_me:$LINENO: WARNING: | ||
29909 | --with-default-path=PATH will only be used if PATH is not defined in | ||
29910 | $external_path_file ." >&5 | ||
29911 | echo "$as_me: WARNING: | ||
29912 | --with-default-path=PATH will only be used if PATH is not defined in | ||
29913 | $external_path_file ." >&2;} | ||
29914 | fi | ||
29915 | user_path="$withval" | ||
29916 | SERVER_PATH_MSG="$withval" | ||
29917 | fi | ||
29918 | |||
29919 | else | ||
29920 | if test "x$external_path_file" = "x/etc/login.conf" ; then | ||
29921 | { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5 | ||
29922 | echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;} | ||
29923 | else | ||
29924 | if test ! -z "$external_path_file" ; then | ||
29925 | { echo "$as_me:$LINENO: WARNING: | ||
29926 | If PATH is defined in $external_path_file, ensure the path to scp is included, | ||
29927 | otherwise scp will not work." >&5 | ||
29928 | echo "$as_me: WARNING: | ||
29929 | If PATH is defined in $external_path_file, ensure the path to scp is included, | ||
29930 | otherwise scp will not work." >&2;} | ||
29931 | fi | ||
29932 | if test "$cross_compiling" = yes; then | ||
29933 | user_path="/usr/bin:/bin:/usr/sbin:/sbin" | ||
29934 | |||
29935 | else | ||
29936 | cat >conftest.$ac_ext <<_ACEOF | ||
29937 | /* confdefs.h. */ | ||
29938 | _ACEOF | ||
29939 | cat confdefs.h >>conftest.$ac_ext | ||
29940 | cat >>conftest.$ac_ext <<_ACEOF | ||
29941 | /* end confdefs.h. */ | ||
29942 | |||
29943 | /* find out what STDPATH is */ | ||
29944 | #include <stdio.h> | ||
29945 | #ifdef HAVE_PATHS_H | ||
29946 | # include <paths.h> | ||
29947 | #endif | ||
29948 | #ifndef _PATH_STDPATH | ||
29949 | # ifdef _PATH_USERPATH /* Irix */ | ||
29950 | # define _PATH_STDPATH _PATH_USERPATH | ||
29951 | # else | ||
29952 | # define _PATH_STDPATH "/usr/bin:/bin:/usr/sbin:/sbin" | ||
29953 | # endif | ||
29954 | #endif | ||
29955 | #include <sys/types.h> | ||
29956 | #include <sys/stat.h> | ||
29957 | #include <fcntl.h> | ||
29958 | #define DATA "conftest.stdpath" | ||
29959 | |||
29960 | main() | ||
29961 | { | ||
29962 | FILE *fd; | ||
29963 | int rc; | ||
29964 | |||
29965 | fd = fopen(DATA,"w"); | ||
29966 | if(fd == NULL) | ||
29967 | exit(1); | ||
29968 | |||
29969 | if ((rc = fprintf(fd,"%s", _PATH_STDPATH)) < 0) | ||
29970 | exit(1); | ||
29971 | |||
29972 | exit(0); | ||
29973 | } | ||
29974 | |||
29975 | _ACEOF | ||
29976 | rm -f conftest$ac_exeext | ||
29977 | if { (ac_try="$ac_link" | ||
29978 | case "(($ac_try" in | ||
29979 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29980 | *) ac_try_echo=$ac_try;; | ||
29981 | esac | ||
29982 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29983 | (eval "$ac_link") 2>&5 | ||
29984 | ac_status=$? | ||
29985 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29986 | (exit $ac_status); } && { ac_try='./conftest$ac_exeext' | ||
29987 | { (case "(($ac_try" in | ||
29988 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
29989 | *) ac_try_echo=$ac_try;; | ||
29990 | esac | ||
29991 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
29992 | (eval "$ac_try") 2>&5 | ||
29993 | ac_status=$? | ||
29994 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
29995 | (exit $ac_status); }; }; then | ||
29996 | user_path=`cat conftest.stdpath` | ||
29997 | else | ||
29998 | echo "$as_me: program exited with status $ac_status" >&5 | ||
29999 | echo "$as_me: failed program was:" >&5 | ||
30000 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30001 | |||
30002 | ( exit $ac_status ) | ||
30003 | user_path="/usr/bin:/bin:/usr/sbin:/sbin" | ||
30004 | fi | ||
30005 | rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | ||
30006 | fi | ||
30007 | |||
30008 | |||
30009 | # make sure $bindir is in USER_PATH so scp will work | ||
30010 | t_bindir=`eval echo ${bindir}` | ||
30011 | case $t_bindir in | ||
30012 | NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$prefix~"` ;; | ||
30013 | esac | ||
30014 | case $t_bindir in | ||
30015 | NONE/*) t_bindir=`echo $t_bindir | sed "s~NONE~$ac_default_prefix~"` ;; | ||
30016 | esac | ||
30017 | echo $user_path | grep ":$t_bindir" > /dev/null 2>&1 | ||
30018 | if test $? -ne 0 ; then | ||
30019 | echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 | ||
30020 | if test $? -ne 0 ; then | ||
30021 | user_path=$user_path:$t_bindir | ||
30022 | { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5 | ||
30023 | echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; } | ||
30024 | fi | ||
30025 | fi | ||
30026 | fi | ||
30027 | |||
30028 | fi | ||
30029 | |||
30030 | if test "x$external_path_file" != "x/etc/login.conf" ; then | ||
30031 | |||
30032 | cat >>confdefs.h <<_ACEOF | ||
30033 | #define USER_PATH "$user_path" | ||
30034 | _ACEOF | ||
30035 | |||
30036 | |||
30037 | fi | ||
30038 | |||
30039 | # Set superuser path separately to user path | ||
30040 | |||
30041 | # Check whether --with-superuser-path was given. | ||
30042 | if test "${with_superuser_path+set}" = set; then | ||
30043 | withval=$with_superuser_path; | ||
30044 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
30045 | test "x${withval}" != "xyes"; then | ||
30046 | |||
30047 | cat >>confdefs.h <<_ACEOF | ||
30048 | #define SUPERUSER_PATH "$withval" | ||
30049 | _ACEOF | ||
30050 | |||
30051 | superuser_path=$withval | ||
30052 | fi | ||
30053 | |||
30054 | |||
30055 | fi | ||
30056 | |||
30057 | |||
30058 | |||
30059 | { echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 | ||
30060 | echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; } | ||
30061 | IPV4_IN6_HACK_MSG="no" | ||
30062 | |||
30063 | # Check whether --with-4in6 was given. | ||
30064 | if test "${with_4in6+set}" = set; then | ||
30065 | withval=$with_4in6; | ||
30066 | if test "x$withval" != "xno" ; then | ||
30067 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
30068 | echo "${ECHO_T}yes" >&6; } | ||
30069 | |||
30070 | cat >>confdefs.h <<\_ACEOF | ||
30071 | #define IPV4_IN_IPV6 1 | ||
30072 | _ACEOF | ||
30073 | |||
30074 | IPV4_IN6_HACK_MSG="yes" | ||
30075 | else | ||
30076 | { echo "$as_me:$LINENO: result: no" >&5 | ||
30077 | echo "${ECHO_T}no" >&6; } | ||
30078 | fi | ||
30079 | |||
30080 | else | ||
30081 | |||
30082 | if test "x$inet6_default_4in6" = "xyes"; then | ||
30083 | { echo "$as_me:$LINENO: result: yes (default)" >&5 | ||
30084 | echo "${ECHO_T}yes (default)" >&6; } | ||
30085 | cat >>confdefs.h <<\_ACEOF | ||
30086 | #define IPV4_IN_IPV6 1 | ||
30087 | _ACEOF | ||
30088 | |||
30089 | IPV4_IN6_HACK_MSG="yes" | ||
30090 | else | ||
30091 | { echo "$as_me:$LINENO: result: no (default)" >&5 | ||
30092 | echo "${ECHO_T}no (default)" >&6; } | ||
30093 | fi | ||
30094 | |||
30095 | |||
30096 | fi | ||
30097 | |||
30098 | |||
30099 | # Whether to enable BSD auth support | ||
30100 | BSD_AUTH_MSG=no | ||
30101 | |||
30102 | # Check whether --with-bsd-auth was given. | ||
30103 | if test "${with_bsd_auth+set}" = set; then | ||
30104 | withval=$with_bsd_auth; | ||
30105 | if test "x$withval" != "xno" ; then | ||
30106 | |||
30107 | cat >>confdefs.h <<\_ACEOF | ||
30108 | #define BSD_AUTH 1 | ||
30109 | _ACEOF | ||
30110 | |||
30111 | BSD_AUTH_MSG=yes | ||
30112 | fi | ||
30113 | |||
30114 | |||
30115 | fi | ||
30116 | |||
30117 | |||
30118 | # Where to place sshd.pid | ||
30119 | piddir=/var/run | ||
30120 | # make sure the directory exists | ||
30121 | if test ! -d $piddir ; then | ||
30122 | piddir=`eval echo ${sysconfdir}` | ||
30123 | case $piddir in | ||
30124 | NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;; | ||
30125 | esac | ||
30126 | fi | ||
30127 | |||
30128 | |||
30129 | # Check whether --with-pid-dir was given. | ||
30130 | if test "${with_pid_dir+set}" = set; then | ||
30131 | withval=$with_pid_dir; | ||
30132 | if test -n "$withval" && test "x$withval" != "xno" && \ | ||
30133 | test "x${withval}" != "xyes"; then | ||
30134 | piddir=$withval | ||
30135 | if test ! -d $piddir ; then | ||
30136 | { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5 | ||
30137 | echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;} | ||
30138 | fi | ||
30139 | fi | ||
30140 | |||
30141 | |||
30142 | fi | ||
30143 | |||
30144 | |||
30145 | |||
30146 | cat >>confdefs.h <<_ACEOF | ||
30147 | #define _PATH_SSH_PIDDIR "$piddir" | ||
30148 | _ACEOF | ||
30149 | |||
30150 | |||
30151 | |||
30152 | # Check whether --enable-lastlog was given. | ||
30153 | if test "${enable_lastlog+set}" = set; then | ||
30154 | enableval=$enable_lastlog; | ||
30155 | if test "x$enableval" = "xno" ; then | ||
30156 | cat >>confdefs.h <<\_ACEOF | ||
30157 | #define DISABLE_LASTLOG 1 | ||
30158 | _ACEOF | ||
30159 | |||
30160 | fi | ||
30161 | |||
30162 | |||
30163 | fi | ||
30164 | |||
30165 | # Check whether --enable-utmp was given. | ||
30166 | if test "${enable_utmp+set}" = set; then | ||
30167 | enableval=$enable_utmp; | ||
30168 | if test "x$enableval" = "xno" ; then | ||
30169 | cat >>confdefs.h <<\_ACEOF | ||
30170 | #define DISABLE_UTMP 1 | ||
30171 | _ACEOF | ||
30172 | |||
30173 | fi | ||
30174 | |||
30175 | |||
30176 | fi | ||
30177 | |||
30178 | # Check whether --enable-utmpx was given. | ||
30179 | if test "${enable_utmpx+set}" = set; then | ||
30180 | enableval=$enable_utmpx; | ||
30181 | if test "x$enableval" = "xno" ; then | ||
30182 | |||
30183 | cat >>confdefs.h <<\_ACEOF | ||
30184 | #define DISABLE_UTMPX 1 | ||
30185 | _ACEOF | ||
30186 | |||
30187 | fi | ||
30188 | |||
30189 | |||
30190 | fi | ||
30191 | |||
30192 | # Check whether --enable-wtmp was given. | ||
30193 | if test "${enable_wtmp+set}" = set; then | ||
30194 | enableval=$enable_wtmp; | ||
30195 | if test "x$enableval" = "xno" ; then | ||
30196 | cat >>confdefs.h <<\_ACEOF | ||
30197 | #define DISABLE_WTMP 1 | ||
30198 | _ACEOF | ||
30199 | |||
30200 | fi | ||
30201 | |||
30202 | |||
30203 | fi | ||
30204 | |||
30205 | # Check whether --enable-wtmpx was given. | ||
30206 | if test "${enable_wtmpx+set}" = set; then | ||
30207 | enableval=$enable_wtmpx; | ||
30208 | if test "x$enableval" = "xno" ; then | ||
30209 | |||
30210 | cat >>confdefs.h <<\_ACEOF | ||
30211 | #define DISABLE_WTMPX 1 | ||
30212 | _ACEOF | ||
30213 | |||
30214 | fi | ||
30215 | |||
30216 | |||
30217 | fi | ||
30218 | |||
30219 | # Check whether --enable-libutil was given. | ||
30220 | if test "${enable_libutil+set}" = set; then | ||
30221 | enableval=$enable_libutil; | ||
30222 | if test "x$enableval" = "xno" ; then | ||
30223 | cat >>confdefs.h <<\_ACEOF | ||
30224 | #define DISABLE_LOGIN 1 | ||
30225 | _ACEOF | ||
30226 | |||
30227 | fi | ||
30228 | |||
30229 | |||
30230 | fi | ||
30231 | |||
30232 | # Check whether --enable-pututline was given. | ||
30233 | if test "${enable_pututline+set}" = set; then | ||
30234 | enableval=$enable_pututline; | ||
30235 | if test "x$enableval" = "xno" ; then | ||
30236 | |||
30237 | cat >>confdefs.h <<\_ACEOF | ||
30238 | #define DISABLE_PUTUTLINE 1 | ||
30239 | _ACEOF | ||
30240 | |||
30241 | fi | ||
30242 | |||
30243 | |||
30244 | fi | ||
30245 | |||
30246 | # Check whether --enable-pututxline was given. | ||
30247 | if test "${enable_pututxline+set}" = set; then | ||
30248 | enableval=$enable_pututxline; | ||
30249 | if test "x$enableval" = "xno" ; then | ||
30250 | |||
30251 | cat >>confdefs.h <<\_ACEOF | ||
30252 | #define DISABLE_PUTUTXLINE 1 | ||
30253 | _ACEOF | ||
30254 | |||
30255 | fi | ||
30256 | |||
30257 | |||
30258 | fi | ||
30259 | |||
30260 | |||
30261 | # Check whether --with-lastlog was given. | ||
30262 | if test "${with_lastlog+set}" = set; then | ||
30263 | withval=$with_lastlog; | ||
30264 | if test "x$withval" = "xno" ; then | ||
30265 | cat >>confdefs.h <<\_ACEOF | ||
30266 | #define DISABLE_LASTLOG 1 | ||
30267 | _ACEOF | ||
30268 | |||
30269 | elif test -n "$withval" && test "x${withval}" != "xyes"; then | ||
30270 | conf_lastlog_location=$withval | ||
30271 | fi | ||
30272 | |||
30273 | |||
30274 | fi | ||
30275 | |||
30276 | |||
30277 | |||
30278 | { echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 | ||
30279 | echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; } | ||
30280 | cat >conftest.$ac_ext <<_ACEOF | ||
30281 | /* confdefs.h. */ | ||
30282 | _ACEOF | ||
30283 | cat confdefs.h >>conftest.$ac_ext | ||
30284 | cat >>conftest.$ac_ext <<_ACEOF | ||
30285 | /* end confdefs.h. */ | ||
30286 | |||
30287 | #include <sys/types.h> | ||
30288 | #include <utmp.h> | ||
30289 | #ifdef HAVE_LASTLOG_H | ||
30290 | # include <lastlog.h> | ||
30291 | #endif | ||
30292 | #ifdef HAVE_PATHS_H | ||
30293 | # include <paths.h> | ||
30294 | #endif | ||
30295 | #ifdef HAVE_LOGIN_H | ||
30296 | # include <login.h> | ||
30297 | #endif | ||
30298 | |||
30299 | int | ||
30300 | main () | ||
30301 | { | ||
30302 | char *lastlog = LASTLOG_FILE; | ||
30303 | ; | ||
30304 | return 0; | ||
30305 | } | ||
30306 | _ACEOF | ||
30307 | rm -f conftest.$ac_objext | ||
30308 | if { (ac_try="$ac_compile" | ||
30309 | case "(($ac_try" in | ||
30310 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
30311 | *) ac_try_echo=$ac_try;; | ||
30312 | esac | ||
30313 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
30314 | (eval "$ac_compile") 2>conftest.er1 | ||
30315 | ac_status=$? | ||
30316 | grep -v '^ *+' conftest.er1 >conftest.err | ||
30317 | rm -f conftest.er1 | ||
30318 | cat conftest.err >&5 | ||
30319 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
30320 | (exit $ac_status); } && { | ||
30321 | test -z "$ac_c_werror_flag" || | ||
30322 | test ! -s conftest.err | ||
30323 | } && test -s conftest.$ac_objext; then | ||
30324 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
30325 | echo "${ECHO_T}yes" >&6; } | ||
30326 | else | ||
30327 | echo "$as_me: failed program was:" >&5 | ||
30328 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30329 | |||
30330 | |||
30331 | { echo "$as_me:$LINENO: result: no" >&5 | ||
30332 | echo "${ECHO_T}no" >&6; } | ||
30333 | { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5 | ||
30334 | echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; } | ||
30335 | cat >conftest.$ac_ext <<_ACEOF | ||
30336 | /* confdefs.h. */ | ||
30337 | _ACEOF | ||
30338 | cat confdefs.h >>conftest.$ac_ext | ||
30339 | cat >>conftest.$ac_ext <<_ACEOF | ||
30340 | /* end confdefs.h. */ | ||
30341 | |||
30342 | #include <sys/types.h> | ||
30343 | #include <utmp.h> | ||
30344 | #ifdef HAVE_LASTLOG_H | ||
30345 | # include <lastlog.h> | ||
30346 | #endif | ||
30347 | #ifdef HAVE_PATHS_H | ||
30348 | # include <paths.h> | ||
30349 | #endif | ||
30350 | |||
30351 | int | ||
30352 | main () | ||
30353 | { | ||
30354 | char *lastlog = _PATH_LASTLOG; | ||
30355 | ; | ||
30356 | return 0; | ||
30357 | } | ||
30358 | _ACEOF | ||
30359 | rm -f conftest.$ac_objext | ||
30360 | if { (ac_try="$ac_compile" | ||
30361 | case "(($ac_try" in | ||
30362 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
30363 | *) ac_try_echo=$ac_try;; | ||
30364 | esac | ||
30365 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
30366 | (eval "$ac_compile") 2>conftest.er1 | ||
30367 | ac_status=$? | ||
30368 | grep -v '^ *+' conftest.er1 >conftest.err | ||
30369 | rm -f conftest.er1 | ||
30370 | cat conftest.err >&5 | ||
30371 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
30372 | (exit $ac_status); } && { | ||
30373 | test -z "$ac_c_werror_flag" || | ||
30374 | test ! -s conftest.err | ||
30375 | } && test -s conftest.$ac_objext; then | ||
30376 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
30377 | echo "${ECHO_T}yes" >&6; } | ||
30378 | else | ||
30379 | echo "$as_me: failed program was:" >&5 | ||
30380 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30381 | |||
30382 | |||
30383 | { echo "$as_me:$LINENO: result: no" >&5 | ||
30384 | echo "${ECHO_T}no" >&6; } | ||
30385 | system_lastlog_path=no | ||
30386 | |||
30387 | fi | ||
30388 | |||
30389 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
30390 | |||
30391 | |||
30392 | fi | ||
30393 | |||
30394 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
30395 | |||
30396 | if test -z "$conf_lastlog_location"; then | ||
30397 | if test x"$system_lastlog_path" = x"no" ; then | ||
30398 | for f in /var/log/lastlog /usr/adm/lastlog /var/adm/lastlog /etc/security/lastlog ; do | ||
30399 | if (test -d "$f" || test -f "$f") ; then | ||
30400 | conf_lastlog_location=$f | ||
30401 | fi | ||
30402 | done | ||
30403 | if test -z "$conf_lastlog_location"; then | ||
30404 | { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5 | ||
30405 | echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;} | ||
30406 | fi | ||
30407 | fi | ||
30408 | fi | ||
30409 | |||
30410 | if test -n "$conf_lastlog_location"; then | ||
30411 | |||
30412 | cat >>confdefs.h <<_ACEOF | ||
30413 | #define CONF_LASTLOG_FILE "$conf_lastlog_location" | ||
30414 | _ACEOF | ||
30415 | |||
30416 | fi | ||
30417 | |||
30418 | { echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 | ||
30419 | echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; } | ||
30420 | cat >conftest.$ac_ext <<_ACEOF | ||
30421 | /* confdefs.h. */ | ||
30422 | _ACEOF | ||
30423 | cat confdefs.h >>conftest.$ac_ext | ||
30424 | cat >>conftest.$ac_ext <<_ACEOF | ||
30425 | /* end confdefs.h. */ | ||
30426 | |||
30427 | #include <sys/types.h> | ||
30428 | #include <utmp.h> | ||
30429 | #ifdef HAVE_PATHS_H | ||
30430 | # include <paths.h> | ||
30431 | #endif | ||
30432 | |||
30433 | int | ||
30434 | main () | ||
30435 | { | ||
30436 | char *utmp = UTMP_FILE; | ||
30437 | ; | ||
30438 | return 0; | ||
30439 | } | ||
30440 | _ACEOF | ||
30441 | rm -f conftest.$ac_objext | ||
30442 | if { (ac_try="$ac_compile" | ||
30443 | case "(($ac_try" in | ||
30444 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
30445 | *) ac_try_echo=$ac_try;; | ||
30446 | esac | ||
30447 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
30448 | (eval "$ac_compile") 2>conftest.er1 | ||
30449 | ac_status=$? | ||
30450 | grep -v '^ *+' conftest.er1 >conftest.err | ||
30451 | rm -f conftest.er1 | ||
30452 | cat conftest.err >&5 | ||
30453 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
30454 | (exit $ac_status); } && { | ||
30455 | test -z "$ac_c_werror_flag" || | ||
30456 | test ! -s conftest.err | ||
30457 | } && test -s conftest.$ac_objext; then | ||
30458 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
30459 | echo "${ECHO_T}yes" >&6; } | ||
30460 | else | ||
30461 | echo "$as_me: failed program was:" >&5 | ||
30462 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30463 | |||
30464 | { echo "$as_me:$LINENO: result: no" >&5 | ||
30465 | echo "${ECHO_T}no" >&6; } | ||
30466 | system_utmp_path=no | ||
30467 | |||
30468 | fi | ||
30469 | |||
30470 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
30471 | if test -z "$conf_utmp_location"; then | ||
30472 | if test x"$system_utmp_path" = x"no" ; then | ||
30473 | for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do | ||
30474 | if test -f $f ; then | ||
30475 | conf_utmp_location=$f | ||
30476 | fi | ||
30477 | done | ||
30478 | if test -z "$conf_utmp_location"; then | ||
30479 | cat >>confdefs.h <<\_ACEOF | ||
30480 | #define DISABLE_UTMP 1 | ||
30481 | _ACEOF | ||
30482 | |||
30483 | fi | ||
30484 | fi | ||
30485 | fi | ||
30486 | if test -n "$conf_utmp_location"; then | ||
30487 | |||
30488 | cat >>confdefs.h <<_ACEOF | ||
30489 | #define CONF_UTMP_FILE "$conf_utmp_location" | ||
30490 | _ACEOF | ||
30491 | |||
30492 | fi | ||
30493 | |||
30494 | { echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 | ||
30495 | echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; } | ||
30496 | cat >conftest.$ac_ext <<_ACEOF | ||
30497 | /* confdefs.h. */ | ||
30498 | _ACEOF | ||
30499 | cat confdefs.h >>conftest.$ac_ext | ||
30500 | cat >>conftest.$ac_ext <<_ACEOF | ||
30501 | /* end confdefs.h. */ | ||
30502 | |||
30503 | #include <sys/types.h> | ||
30504 | #include <utmp.h> | ||
30505 | #ifdef HAVE_PATHS_H | ||
30506 | # include <paths.h> | ||
30507 | #endif | ||
30508 | |||
30509 | int | ||
30510 | main () | ||
30511 | { | ||
30512 | char *wtmp = WTMP_FILE; | ||
30513 | ; | ||
30514 | return 0; | ||
30515 | } | ||
30516 | _ACEOF | ||
30517 | rm -f conftest.$ac_objext | ||
30518 | if { (ac_try="$ac_compile" | ||
30519 | case "(($ac_try" in | ||
30520 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
30521 | *) ac_try_echo=$ac_try;; | ||
30522 | esac | ||
30523 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
30524 | (eval "$ac_compile") 2>conftest.er1 | ||
30525 | ac_status=$? | ||
30526 | grep -v '^ *+' conftest.er1 >conftest.err | ||
30527 | rm -f conftest.er1 | ||
30528 | cat conftest.err >&5 | ||
30529 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
30530 | (exit $ac_status); } && { | ||
30531 | test -z "$ac_c_werror_flag" || | ||
30532 | test ! -s conftest.err | ||
30533 | } && test -s conftest.$ac_objext; then | ||
30534 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
30535 | echo "${ECHO_T}yes" >&6; } | ||
30536 | else | ||
30537 | echo "$as_me: failed program was:" >&5 | ||
30538 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30539 | |||
30540 | { echo "$as_me:$LINENO: result: no" >&5 | ||
30541 | echo "${ECHO_T}no" >&6; } | ||
30542 | system_wtmp_path=no | ||
30543 | |||
30544 | fi | ||
30545 | |||
30546 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
30547 | if test -z "$conf_wtmp_location"; then | ||
30548 | if test x"$system_wtmp_path" = x"no" ; then | ||
30549 | for f in /usr/adm/wtmp /var/log/wtmp; do | ||
30550 | if test -f $f ; then | ||
30551 | conf_wtmp_location=$f | ||
30552 | fi | ||
30553 | done | ||
30554 | if test -z "$conf_wtmp_location"; then | ||
30555 | cat >>confdefs.h <<\_ACEOF | ||
30556 | #define DISABLE_WTMP 1 | ||
30557 | _ACEOF | ||
30558 | |||
30559 | fi | ||
30560 | fi | ||
30561 | fi | ||
30562 | if test -n "$conf_wtmp_location"; then | ||
30563 | |||
30564 | cat >>confdefs.h <<_ACEOF | ||
30565 | #define CONF_WTMP_FILE "$conf_wtmp_location" | ||
30566 | _ACEOF | ||
30567 | |||
30568 | fi | ||
30569 | |||
30570 | |||
30571 | { echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 | ||
30572 | echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; } | ||
30573 | cat >conftest.$ac_ext <<_ACEOF | ||
30574 | /* confdefs.h. */ | ||
30575 | _ACEOF | ||
30576 | cat confdefs.h >>conftest.$ac_ext | ||
30577 | cat >>conftest.$ac_ext <<_ACEOF | ||
30578 | /* end confdefs.h. */ | ||
30579 | |||
30580 | #include <sys/types.h> | ||
30581 | #include <utmp.h> | ||
30582 | #ifdef HAVE_UTMPX_H | ||
30583 | #include <utmpx.h> | ||
30584 | #endif | ||
30585 | #ifdef HAVE_PATHS_H | ||
30586 | # include <paths.h> | ||
30587 | #endif | ||
30588 | |||
30589 | int | ||
30590 | main () | ||
30591 | { | ||
30592 | char *wtmpx = WTMPX_FILE; | ||
30593 | ; | ||
30594 | return 0; | ||
30595 | } | ||
30596 | _ACEOF | ||
30597 | rm -f conftest.$ac_objext | ||
30598 | if { (ac_try="$ac_compile" | ||
30599 | case "(($ac_try" in | ||
30600 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
30601 | *) ac_try_echo=$ac_try;; | ||
30602 | esac | ||
30603 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
30604 | (eval "$ac_compile") 2>conftest.er1 | ||
30605 | ac_status=$? | ||
30606 | grep -v '^ *+' conftest.er1 >conftest.err | ||
30607 | rm -f conftest.er1 | ||
30608 | cat conftest.err >&5 | ||
30609 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
30610 | (exit $ac_status); } && { | ||
30611 | test -z "$ac_c_werror_flag" || | ||
30612 | test ! -s conftest.err | ||
30613 | } && test -s conftest.$ac_objext; then | ||
30614 | { echo "$as_me:$LINENO: result: yes" >&5 | ||
30615 | echo "${ECHO_T}yes" >&6; } | ||
30616 | else | ||
30617 | echo "$as_me: failed program was:" >&5 | ||
30618 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30619 | |||
30620 | { echo "$as_me:$LINENO: result: no" >&5 | ||
30621 | echo "${ECHO_T}no" >&6; } | ||
30622 | system_wtmpx_path=no | ||
30623 | |||
30624 | fi | ||
30625 | |||
30626 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
30627 | if test -z "$conf_wtmpx_location"; then | ||
30628 | if test x"$system_wtmpx_path" = x"no" ; then | ||
30629 | cat >>confdefs.h <<\_ACEOF | ||
30630 | #define DISABLE_WTMPX 1 | ||
30631 | _ACEOF | ||
30632 | |||
30633 | fi | ||
30634 | else | ||
30635 | |||
30636 | cat >>confdefs.h <<_ACEOF | ||
30637 | #define CONF_WTMPX_FILE "$conf_wtmpx_location" | ||
30638 | _ACEOF | ||
30639 | |||
30640 | fi | ||
30641 | |||
30642 | |||
30643 | if test ! -z "$blibpath" ; then | ||
30644 | LDFLAGS="$LDFLAGS $blibflags$blibpath" | ||
30645 | { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5 | ||
30646 | echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} | ||
30647 | fi | ||
30648 | |||
30649 | CFLAGS="$CFLAGS $werror_flags" | ||
30650 | |||
30651 | if test "x$ac_cv_func_getaddrinfo" != "xyes" ; then | ||
30652 | TEST_SSH_IPV6=no | ||
30653 | else | ||
30654 | TEST_SSH_IPV6=yes | ||
30655 | fi | ||
30656 | { echo "$as_me:$LINENO: checking whether BROKEN_GETADDRINFO is declared" >&5 | ||
30657 | echo $ECHO_N "checking whether BROKEN_GETADDRINFO is declared... $ECHO_C" >&6; } | ||
30658 | if test "${ac_cv_have_decl_BROKEN_GETADDRINFO+set}" = set; then | ||
30659 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
30660 | else | ||
30661 | cat >conftest.$ac_ext <<_ACEOF | ||
30662 | /* confdefs.h. */ | ||
30663 | _ACEOF | ||
30664 | cat confdefs.h >>conftest.$ac_ext | ||
30665 | cat >>conftest.$ac_ext <<_ACEOF | ||
30666 | /* end confdefs.h. */ | ||
30667 | $ac_includes_default | ||
30668 | int | ||
30669 | main () | ||
30670 | { | ||
30671 | #ifndef BROKEN_GETADDRINFO | ||
30672 | (void) BROKEN_GETADDRINFO; | ||
30673 | #endif | ||
30674 | |||
30675 | ; | ||
30676 | return 0; | ||
30677 | } | ||
30678 | _ACEOF | ||
30679 | rm -f conftest.$ac_objext | ||
30680 | if { (ac_try="$ac_compile" | ||
30681 | case "(($ac_try" in | ||
30682 | *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; | ||
30683 | *) ac_try_echo=$ac_try;; | ||
30684 | esac | ||
30685 | eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 | ||
30686 | (eval "$ac_compile") 2>conftest.er1 | ||
30687 | ac_status=$? | ||
30688 | grep -v '^ *+' conftest.er1 >conftest.err | ||
30689 | rm -f conftest.er1 | ||
30690 | cat conftest.err >&5 | ||
30691 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
30692 | (exit $ac_status); } && { | ||
30693 | test -z "$ac_c_werror_flag" || | ||
30694 | test ! -s conftest.err | ||
30695 | } && test -s conftest.$ac_objext; then | ||
30696 | ac_cv_have_decl_BROKEN_GETADDRINFO=yes | ||
30697 | else | ||
30698 | echo "$as_me: failed program was:" >&5 | ||
30699 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
30700 | |||
30701 | ac_cv_have_decl_BROKEN_GETADDRINFO=no | ||
30702 | fi | ||
30703 | |||
30704 | rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext | ||
30705 | fi | ||
30706 | { echo "$as_me:$LINENO: result: $ac_cv_have_decl_BROKEN_GETADDRINFO" >&5 | ||
30707 | echo "${ECHO_T}$ac_cv_have_decl_BROKEN_GETADDRINFO" >&6; } | ||
30708 | if test $ac_cv_have_decl_BROKEN_GETADDRINFO = yes; then | ||
30709 | TEST_SSH_IPV6=no | ||
30710 | fi | ||
30711 | |||
30712 | TEST_SSH_IPV6=$TEST_SSH_IPV6 | ||
30713 | |||
30714 | |||
30715 | |||
30716 | ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile ssh_prng_cmds survey.sh" | ||
30717 | |||
30718 | cat >confcache <<\_ACEOF | ||
30719 | # This file is a shell script that caches the results of configure | ||
30720 | # tests run on this system so they can be shared between configure | ||
30721 | # scripts and configure runs, see configure's option --config-cache. | ||
30722 | # It is not useful on other systems. If it contains results you don't | ||
30723 | # want to keep, you may remove or edit it. | ||
30724 | # | ||
30725 | # config.status only pays attention to the cache file if you give it | ||
30726 | # the --recheck option to rerun configure. | ||
30727 | # | ||
30728 | # `ac_cv_env_foo' variables (set or unset) will be overridden when | ||
30729 | # loading this file, other *unset* `ac_cv_foo' will be assigned the | ||
30730 | # following values. | ||
30731 | |||
30732 | _ACEOF | ||
30733 | |||
30734 | # The following way of writing the cache mishandles newlines in values, | ||
30735 | # but we know of no workaround that is simple, portable, and efficient. | ||
30736 | # So, we kill variables containing newlines. | ||
30737 | # Ultrix sh set writes to stderr and can't be redirected directly, | ||
30738 | # and sets the high bit in the cache file unless we assign to the vars. | ||
30739 | ( | ||
30740 | for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do | ||
30741 | eval ac_val=\$$ac_var | ||
30742 | case $ac_val in #( | ||
30743 | *${as_nl}*) | ||
30744 | case $ac_var in #( | ||
30745 | *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5 | ||
30746 | echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; | ||
30747 | esac | ||
30748 | case $ac_var in #( | ||
30749 | _ | IFS | as_nl) ;; #( | ||
30750 | *) $as_unset $ac_var ;; | ||
30751 | esac ;; | ||
30752 | esac | ||
30753 | done | ||
30754 | |||
30755 | (set) 2>&1 | | ||
30756 | case $as_nl`(ac_space=' '; set) 2>&1` in #( | ||
30757 | *${as_nl}ac_space=\ *) | ||
30758 | # `set' does not quote correctly, so add quotes (double-quote | ||
30759 | # substitution turns \\\\ into \\, and sed turns \\ into \). | ||
30760 | sed -n \ | ||
30761 | "s/'/'\\\\''/g; | ||
30762 | s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" | ||
30763 | ;; #( | ||
30764 | *) | ||
30765 | # `set' quotes correctly as required by POSIX, so do not add quotes. | ||
30766 | sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" | ||
30767 | ;; | ||
30768 | esac | | ||
30769 | sort | ||
30770 | ) | | ||
30771 | sed ' | ||
30772 | /^ac_cv_env_/b end | ||
30773 | t clear | ||
30774 | :clear | ||
30775 | s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ | ||
30776 | t end | ||
30777 | s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ | ||
30778 | :end' >>confcache | ||
30779 | if diff "$cache_file" confcache >/dev/null 2>&1; then :; else | ||
30780 | if test -w "$cache_file"; then | ||
30781 | test "x$cache_file" != "x/dev/null" && | ||
30782 | { echo "$as_me:$LINENO: updating cache $cache_file" >&5 | ||
30783 | echo "$as_me: updating cache $cache_file" >&6;} | ||
30784 | cat confcache >$cache_file | ||
30785 | else | ||
30786 | { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5 | ||
30787 | echo "$as_me: not updating unwritable cache $cache_file" >&6;} | ||
30788 | fi | ||
30789 | fi | ||
30790 | rm -f confcache | ||
30791 | |||
30792 | test "x$prefix" = xNONE && prefix=$ac_default_prefix | ||
30793 | # Let make expand exec_prefix. | ||
30794 | test "x$exec_prefix" = xNONE && exec_prefix='${prefix}' | ||
30795 | |||
30796 | DEFS=-DHAVE_CONFIG_H | ||
30797 | |||
30798 | ac_libobjs= | ||
30799 | ac_ltlibobjs= | ||
30800 | for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue | ||
30801 | # 1. Remove the extension, and $U if already installed. | ||
30802 | ac_script='s/\$U\././;s/\.o$//;s/\.obj$//' | ||
30803 | ac_i=`echo "$ac_i" | sed "$ac_script"` | ||
30804 | # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR | ||
30805 | # will be set to the directory where LIBOBJS objects are built. | ||
30806 | ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext" | ||
30807 | ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo' | ||
30808 | done | ||
30809 | LIBOBJS=$ac_libobjs | ||
30810 | |||
30811 | LTLIBOBJS=$ac_ltlibobjs | ||
30812 | |||
30813 | |||
30814 | |||
30815 | : ${CONFIG_STATUS=./config.status} | ||
30816 | ac_clean_files_save=$ac_clean_files | ||
30817 | ac_clean_files="$ac_clean_files $CONFIG_STATUS" | ||
30818 | { echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5 | ||
30819 | echo "$as_me: creating $CONFIG_STATUS" >&6;} | ||
30820 | cat >$CONFIG_STATUS <<_ACEOF | ||
30821 | #! $SHELL | ||
30822 | # Generated by $as_me. | ||
30823 | # Run this file to recreate the current configuration. | ||
30824 | # Compiler output produced by configure, useful for debugging | ||
30825 | # configure, is in config.log if it exists. | ||
30826 | |||
30827 | debug=false | ||
30828 | ac_cs_recheck=false | ||
30829 | ac_cs_silent=false | ||
30830 | SHELL=\${CONFIG_SHELL-$SHELL} | ||
30831 | _ACEOF | ||
30832 | |||
30833 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
30834 | ## --------------------- ## | ||
30835 | ## M4sh Initialization. ## | ||
30836 | ## --------------------- ## | ||
30837 | |||
30838 | # Be more Bourne compatible | ||
30839 | DUALCASE=1; export DUALCASE # for MKS sh | ||
30840 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | ||
30841 | emulate sh | ||
30842 | NULLCMD=: | ||
30843 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
30844 | # is contrary to our usage. Disable this feature. | ||
30845 | alias -g '${1+"$@"}'='"$@"' | ||
30846 | setopt NO_GLOB_SUBST | ||
30847 | else | ||
30848 | case `(set -o) 2>/dev/null` in | ||
30849 | *posix*) set -o posix ;; | ||
30850 | esac | ||
30851 | |||
30852 | fi | ||
30853 | |||
30854 | |||
30855 | |||
30856 | |||
30857 | # PATH needs CR | ||
30858 | # Avoid depending upon Character Ranges. | ||
30859 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' | ||
30860 | as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' | ||
30861 | as_cr_Letters=$as_cr_letters$as_cr_LETTERS | ||
30862 | as_cr_digits='0123456789' | ||
30863 | as_cr_alnum=$as_cr_Letters$as_cr_digits | ||
30864 | |||
30865 | # The user is always right. | ||
30866 | if test "${PATH_SEPARATOR+set}" != set; then | ||
30867 | echo "#! /bin/sh" >conf$$.sh | ||
30868 | echo "exit 0" >>conf$$.sh | ||
30869 | chmod +x conf$$.sh | ||
30870 | if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then | ||
30871 | PATH_SEPARATOR=';' | ||
30872 | else | ||
30873 | PATH_SEPARATOR=: | ||
30874 | fi | ||
30875 | rm -f conf$$.sh | ||
30876 | fi | ||
30877 | |||
30878 | # Support unset when possible. | ||
30879 | if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then | ||
30880 | as_unset=unset | ||
30881 | else | ||
30882 | as_unset=false | ||
30883 | fi | ||
30884 | |||
30885 | |||
30886 | # IFS | ||
30887 | # We need space, tab and new line, in precisely that order. Quoting is | ||
30888 | # there to prevent editors from complaining about space-tab. | ||
30889 | # (If _AS_PATH_WALK were called with IFS unset, it would disable word | ||
30890 | # splitting by setting IFS to empty value.) | ||
30891 | as_nl=' | ||
30892 | ' | ||
30893 | IFS=" "" $as_nl" | ||
30894 | |||
30895 | # Find who we are. Look in the path if we contain no directory separator. | ||
30896 | case $0 in | ||
30897 | *[\\/]* ) as_myself=$0 ;; | ||
30898 | *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR | ||
30899 | for as_dir in $PATH | ||
30900 | do | ||
30901 | IFS=$as_save_IFS | ||
30902 | test -z "$as_dir" && as_dir=. | ||
30903 | test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break | ||
30904 | done | ||
30905 | IFS=$as_save_IFS | ||
30906 | |||
30907 | ;; | ||
30908 | esac | ||
30909 | # We did not find ourselves, most probably we were run as `sh COMMAND' | ||
30910 | # in which case we are not to be found in the path. | ||
30911 | if test "x$as_myself" = x; then | ||
30912 | as_myself=$0 | ||
30913 | fi | ||
30914 | if test ! -f "$as_myself"; then | ||
30915 | echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 | ||
30916 | { (exit 1); exit 1; } | ||
30917 | fi | ||
30918 | |||
30919 | # Work around bugs in pre-3.0 UWIN ksh. | ||
30920 | for as_var in ENV MAIL MAILPATH | ||
30921 | do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var | ||
30922 | done | ||
30923 | PS1='$ ' | ||
30924 | PS2='> ' | ||
30925 | PS4='+ ' | ||
30926 | |||
30927 | # NLS nuisances. | ||
30928 | for as_var in \ | ||
30929 | LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ | ||
30930 | LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ | ||
30931 | LC_TELEPHONE LC_TIME | ||
30932 | do | ||
30933 | if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then | ||
30934 | eval $as_var=C; export $as_var | ||
30935 | else | ||
30936 | ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var | ||
30937 | fi | ||
30938 | done | ||
30939 | |||
30940 | # Required to use basename. | ||
30941 | if expr a : '\(a\)' >/dev/null 2>&1 && | ||
30942 | test "X`expr 00001 : '.*\(...\)'`" = X001; then | ||
30943 | as_expr=expr | ||
30944 | else | ||
30945 | as_expr=false | ||
30946 | fi | ||
30947 | |||
30948 | if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then | ||
30949 | as_basename=basename | ||
30950 | else | ||
30951 | as_basename=false | ||
30952 | fi | ||
30953 | |||
30954 | |||
30955 | # Name of the executable. | ||
30956 | as_me=`$as_basename -- "$0" || | ||
30957 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ | ||
30958 | X"$0" : 'X\(//\)$' \| \ | ||
30959 | X"$0" : 'X\(/\)' \| . 2>/dev/null || | ||
30960 | echo X/"$0" | | ||
30961 | sed '/^.*\/\([^/][^/]*\)\/*$/{ | ||
30962 | s//\1/ | ||
30963 | q | ||
30964 | } | ||
30965 | /^X\/\(\/\/\)$/{ | ||
30966 | s//\1/ | ||
30967 | q | ||
30968 | } | ||
30969 | /^X\/\(\/\).*/{ | ||
30970 | s//\1/ | ||
30971 | q | ||
30972 | } | ||
30973 | s/.*/./; q'` | ||
30974 | |||
30975 | # CDPATH. | ||
30976 | $as_unset CDPATH | ||
30977 | |||
30978 | |||
30979 | |||
30980 | as_lineno_1=$LINENO | ||
30981 | as_lineno_2=$LINENO | ||
30982 | test "x$as_lineno_1" != "x$as_lineno_2" && | ||
30983 | test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || { | ||
30984 | |||
30985 | # Create $as_me.lineno as a copy of $as_myself, but with $LINENO | ||
30986 | # uniformly replaced by the line number. The first 'sed' inserts a | ||
30987 | # line-number line after each line using $LINENO; the second 'sed' | ||
30988 | # does the real work. The second script uses 'N' to pair each | ||
30989 | # line-number line with the line containing $LINENO, and appends | ||
30990 | # trailing '-' during substitution so that $LINENO is not a special | ||
30991 | # case at line end. | ||
30992 | # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the | ||
30993 | # scripts with optimization help from Paolo Bonzini. Blame Lee | ||
30994 | # E. McMahon (1931-1989) for sed's syntax. :-) | ||
30995 | sed -n ' | ||
30996 | p | ||
30997 | /[$]LINENO/= | ||
30998 | ' <$as_myself | | ||
30999 | sed ' | ||
31000 | s/[$]LINENO.*/&-/ | ||
31001 | t lineno | ||
31002 | b | ||
31003 | :lineno | ||
31004 | N | ||
31005 | :loop | ||
31006 | s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/ | ||
31007 | t loop | ||
31008 | s/-\n.*// | ||
31009 | ' >$as_me.lineno && | ||
31010 | chmod +x "$as_me.lineno" || | ||
31011 | { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 | ||
31012 | { (exit 1); exit 1; }; } | ||
31013 | |||
31014 | # Don't try to exec as it changes $[0], causing all sort of problems | ||
31015 | # (the dirname of $[0] is not the place where we might find the | ||
31016 | # original and so on. Autoconf is especially sensitive to this). | ||
31017 | . "./$as_me.lineno" | ||
31018 | # Exit status is that of the last command. | ||
31019 | exit | ||
31020 | } | ||
31021 | |||
31022 | |||
31023 | if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then | ||
31024 | as_dirname=dirname | ||
31025 | else | ||
31026 | as_dirname=false | ||
31027 | fi | ||
31028 | |||
31029 | ECHO_C= ECHO_N= ECHO_T= | ||
31030 | case `echo -n x` in | ||
31031 | -n*) | ||
31032 | case `echo 'x\c'` in | ||
31033 | *c*) ECHO_T=' ';; # ECHO_T is single tab character. | ||
31034 | *) ECHO_C='\c';; | ||
31035 | esac;; | ||
31036 | *) | ||
31037 | ECHO_N='-n';; | ||
31038 | esac | ||
31039 | |||
31040 | if expr a : '\(a\)' >/dev/null 2>&1 && | ||
31041 | test "X`expr 00001 : '.*\(...\)'`" = X001; then | ||
31042 | as_expr=expr | ||
31043 | else | ||
31044 | as_expr=false | ||
31045 | fi | ||
31046 | |||
31047 | rm -f conf$$ conf$$.exe conf$$.file | ||
31048 | if test -d conf$$.dir; then | ||
31049 | rm -f conf$$.dir/conf$$.file | ||
31050 | else | ||
31051 | rm -f conf$$.dir | ||
31052 | mkdir conf$$.dir | ||
31053 | fi | ||
31054 | echo >conf$$.file | ||
31055 | if ln -s conf$$.file conf$$ 2>/dev/null; then | ||
31056 | as_ln_s='ln -s' | ||
31057 | # ... but there are two gotchas: | ||
31058 | # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. | ||
31059 | # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. | ||
31060 | # In both cases, we have to default to `cp -p'. | ||
31061 | ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || | ||
31062 | as_ln_s='cp -p' | ||
31063 | elif ln conf$$.file conf$$ 2>/dev/null; then | ||
31064 | as_ln_s=ln | ||
31065 | else | ||
31066 | as_ln_s='cp -p' | ||
31067 | fi | ||
31068 | rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file | ||
31069 | rmdir conf$$.dir 2>/dev/null | ||
31070 | |||
31071 | if mkdir -p . 2>/dev/null; then | ||
31072 | as_mkdir_p=: | ||
31073 | else | ||
31074 | test -d ./-p && rmdir ./-p | ||
31075 | as_mkdir_p=false | ||
31076 | fi | ||
31077 | |||
31078 | if test -x / >/dev/null 2>&1; then | ||
31079 | as_test_x='test -x' | ||
31080 | else | ||
31081 | if ls -dL / >/dev/null 2>&1; then | ||
31082 | as_ls_L_option=L | ||
31083 | else | ||
31084 | as_ls_L_option= | ||
31085 | fi | ||
31086 | as_test_x=' | ||
31087 | eval sh -c '\'' | ||
31088 | if test -d "$1"; then | ||
31089 | test -d "$1/."; | ||
31090 | else | ||
31091 | case $1 in | ||
31092 | -*)set "./$1";; | ||
31093 | esac; | ||
31094 | case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in | ||
31095 | ???[sx]*):;;*)false;;esac;fi | ||
31096 | '\'' sh | ||
31097 | ' | ||
31098 | fi | ||
31099 | as_executable_p=$as_test_x | ||
31100 | |||
31101 | # Sed expression to map a string onto a valid CPP name. | ||
31102 | as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" | ||
31103 | |||
31104 | # Sed expression to map a string onto a valid variable name. | ||
31105 | as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" | ||
31106 | |||
31107 | |||
31108 | exec 6>&1 | ||
31109 | |||
31110 | # Save the log message, to keep $[0] and so on meaningful, and to | ||
31111 | # report actual input values of CONFIG_FILES etc. instead of their | ||
31112 | # values after options handling. | ||
31113 | ac_log=" | ||
31114 | This file was extended by OpenSSH $as_me Portable, which was | ||
31115 | generated by GNU Autoconf 2.61. Invocation command line was | ||
31116 | |||
31117 | CONFIG_FILES = $CONFIG_FILES | ||
31118 | CONFIG_HEADERS = $CONFIG_HEADERS | ||
31119 | CONFIG_LINKS = $CONFIG_LINKS | ||
31120 | CONFIG_COMMANDS = $CONFIG_COMMANDS | ||
31121 | $ $0 $@ | ||
31122 | |||
31123 | on `(hostname || uname -n) 2>/dev/null | sed 1q` | ||
31124 | " | ||
31125 | |||
31126 | _ACEOF | ||
31127 | |||
31128 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31129 | # Files that config.status was made for. | ||
31130 | config_files="$ac_config_files" | ||
31131 | config_headers="$ac_config_headers" | ||
31132 | |||
31133 | _ACEOF | ||
31134 | |||
31135 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31136 | ac_cs_usage="\ | ||
31137 | \`$as_me' instantiates files from templates according to the | ||
31138 | current configuration. | ||
31139 | |||
31140 | Usage: $0 [OPTIONS] [FILE]... | ||
31141 | |||
31142 | -h, --help print this help, then exit | ||
31143 | -V, --version print version number and configuration settings, then exit | ||
31144 | -q, --quiet do not print progress messages | ||
31145 | -d, --debug don't remove temporary files | ||
31146 | --recheck update $as_me by reconfiguring in the same conditions | ||
31147 | --file=FILE[:TEMPLATE] | ||
31148 | instantiate the configuration file FILE | ||
31149 | --header=FILE[:TEMPLATE] | ||
31150 | instantiate the configuration header FILE | ||
31151 | |||
31152 | Configuration files: | ||
31153 | $config_files | ||
31154 | |||
31155 | Configuration headers: | ||
31156 | $config_headers | ||
31157 | |||
31158 | Report bugs to <bug-autoconf@gnu.org>." | ||
31159 | |||
31160 | _ACEOF | ||
31161 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31162 | ac_cs_version="\\ | ||
31163 | OpenSSH config.status Portable | ||
31164 | configured by $0, generated by GNU Autoconf 2.61, | ||
31165 | with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" | ||
31166 | |||
31167 | Copyright (C) 2006 Free Software Foundation, Inc. | ||
31168 | This config.status script is free software; the Free Software Foundation | ||
31169 | gives unlimited permission to copy, distribute and modify it." | ||
31170 | |||
31171 | ac_pwd='$ac_pwd' | ||
31172 | srcdir='$srcdir' | ||
31173 | INSTALL='$INSTALL' | ||
31174 | _ACEOF | ||
31175 | |||
31176 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31177 | # If no file are specified by the user, then we need to provide default | ||
31178 | # value. By we need to know if files were specified by the user. | ||
31179 | ac_need_defaults=: | ||
31180 | while test $# != 0 | ||
31181 | do | ||
31182 | case $1 in | ||
31183 | --*=*) | ||
31184 | ac_option=`expr "X$1" : 'X\([^=]*\)='` | ||
31185 | ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'` | ||
31186 | ac_shift=: | ||
31187 | ;; | ||
31188 | *) | ||
31189 | ac_option=$1 | ||
31190 | ac_optarg=$2 | ||
31191 | ac_shift=shift | ||
31192 | ;; | ||
31193 | esac | ||
31194 | |||
31195 | case $ac_option in | ||
31196 | # Handling of the options. | ||
31197 | -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) | ||
31198 | ac_cs_recheck=: ;; | ||
31199 | --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) | ||
31200 | echo "$ac_cs_version"; exit ;; | ||
31201 | --debug | --debu | --deb | --de | --d | -d ) | ||
31202 | debug=: ;; | ||
31203 | --file | --fil | --fi | --f ) | ||
31204 | $ac_shift | ||
31205 | CONFIG_FILES="$CONFIG_FILES $ac_optarg" | ||
31206 | ac_need_defaults=false;; | ||
31207 | --header | --heade | --head | --hea ) | ||
31208 | $ac_shift | ||
31209 | CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" | ||
31210 | ac_need_defaults=false;; | ||
31211 | --he | --h) | ||
31212 | # Conflict between --help and --header | ||
31213 | { echo "$as_me: error: ambiguous option: $1 | ||
31214 | Try \`$0 --help' for more information." >&2 | ||
31215 | { (exit 1); exit 1; }; };; | ||
31216 | --help | --hel | -h ) | ||
31217 | echo "$ac_cs_usage"; exit ;; | ||
31218 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | ||
31219 | | -silent | --silent | --silen | --sile | --sil | --si | --s) | ||
31220 | ac_cs_silent=: ;; | ||
31221 | |||
31222 | # This is an error. | ||
31223 | -*) { echo "$as_me: error: unrecognized option: $1 | ||
31224 | Try \`$0 --help' for more information." >&2 | ||
31225 | { (exit 1); exit 1; }; } ;; | ||
31226 | |||
31227 | *) ac_config_targets="$ac_config_targets $1" | ||
31228 | ac_need_defaults=false ;; | ||
31229 | |||
31230 | esac | ||
31231 | shift | ||
31232 | done | ||
31233 | |||
31234 | ac_configure_extra_args= | ||
31235 | |||
31236 | if $ac_cs_silent; then | ||
31237 | exec 6>/dev/null | ||
31238 | ac_configure_extra_args="$ac_configure_extra_args --silent" | ||
31239 | fi | ||
31240 | |||
31241 | _ACEOF | ||
31242 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31243 | if \$ac_cs_recheck; then | ||
31244 | echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 | ||
31245 | CONFIG_SHELL=$SHELL | ||
31246 | export CONFIG_SHELL | ||
31247 | exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion | ||
31248 | fi | ||
31249 | |||
31250 | _ACEOF | ||
31251 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31252 | exec 5>>config.log | ||
31253 | { | ||
31254 | echo | ||
31255 | sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX | ||
31256 | ## Running $as_me. ## | ||
31257 | _ASBOX | ||
31258 | echo "$ac_log" | ||
31259 | } >&5 | ||
31260 | |||
31261 | _ACEOF | ||
31262 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31263 | _ACEOF | ||
31264 | |||
31265 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31266 | |||
31267 | # Handling of arguments. | ||
31268 | for ac_config_target in $ac_config_targets | ||
31269 | do | ||
31270 | case $ac_config_target in | ||
31271 | "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; | ||
31272 | "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;; | ||
31273 | "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;; | ||
31274 | "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;; | ||
31275 | "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;; | ||
31276 | "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;; | ||
31277 | "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;; | ||
31278 | "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; | ||
31279 | "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;; | ||
31280 | |||
31281 | *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 | ||
31282 | echo "$as_me: error: invalid argument: $ac_config_target" >&2;} | ||
31283 | { (exit 1); exit 1; }; };; | ||
31284 | esac | ||
31285 | done | ||
31286 | |||
31287 | |||
31288 | # If the user did not use the arguments to specify the items to instantiate, | ||
31289 | # then the envvar interface is used. Set only those that are not. | ||
31290 | # We use the long form for the default assignment because of an extremely | ||
31291 | # bizarre bug on SunOS 4.1.3. | ||
31292 | if $ac_need_defaults; then | ||
31293 | test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files | ||
31294 | test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers | ||
31295 | fi | ||
31296 | |||
31297 | # Have a temporary directory for convenience. Make it in the build tree | ||
31298 | # simply because there is no reason against having it here, and in addition, | ||
31299 | # creating and moving files from /tmp can sometimes cause problems. | ||
31300 | # Hook for its removal unless debugging. | ||
31301 | # Note that there is a small window in which the directory will not be cleaned: | ||
31302 | # after its creation but before its name has been assigned to `$tmp'. | ||
31303 | $debug || | ||
31304 | { | ||
31305 | tmp= | ||
31306 | trap 'exit_status=$? | ||
31307 | { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status | ||
31308 | ' 0 | ||
31309 | trap '{ (exit 1); exit 1; }' 1 2 13 15 | ||
31310 | } | ||
31311 | # Create a (secure) tmp directory for tmp files. | ||
31312 | |||
31313 | { | ||
31314 | tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` && | ||
31315 | test -n "$tmp" && test -d "$tmp" | ||
31316 | } || | ||
31317 | { | ||
31318 | tmp=./conf$$-$RANDOM | ||
31319 | (umask 077 && mkdir "$tmp") | ||
31320 | } || | ||
31321 | { | ||
31322 | echo "$me: cannot create a temporary directory in ." >&2 | ||
31323 | { (exit 1); exit 1; } | ||
31324 | } | ||
31325 | |||
31326 | # | ||
31327 | # Set up the sed scripts for CONFIG_FILES section. | ||
31328 | # | ||
31329 | |||
31330 | # No need to generate the scripts if there are no CONFIG_FILES. | ||
31331 | # This happens for instance when ./config.status config.h | ||
31332 | if test -n "$CONFIG_FILES"; then | ||
31333 | |||
31334 | _ACEOF | ||
31335 | |||
31336 | |||
31337 | |||
31338 | ac_delim='%!_!# ' | ||
31339 | for ac_last_try in false false false false false :; do | ||
31340 | cat >conf$$subs.sed <<_ACEOF | ||
31341 | SHELL!$SHELL$ac_delim | ||
31342 | PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim | ||
31343 | PACKAGE_NAME!$PACKAGE_NAME$ac_delim | ||
31344 | PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim | ||
31345 | PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim | ||
31346 | PACKAGE_STRING!$PACKAGE_STRING$ac_delim | ||
31347 | PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim | ||
31348 | exec_prefix!$exec_prefix$ac_delim | ||
31349 | prefix!$prefix$ac_delim | ||
31350 | program_transform_name!$program_transform_name$ac_delim | ||
31351 | bindir!$bindir$ac_delim | ||
31352 | sbindir!$sbindir$ac_delim | ||
31353 | libexecdir!$libexecdir$ac_delim | ||
31354 | datarootdir!$datarootdir$ac_delim | ||
31355 | datadir!$datadir$ac_delim | ||
31356 | sysconfdir!$sysconfdir$ac_delim | ||
31357 | sharedstatedir!$sharedstatedir$ac_delim | ||
31358 | localstatedir!$localstatedir$ac_delim | ||
31359 | includedir!$includedir$ac_delim | ||
31360 | oldincludedir!$oldincludedir$ac_delim | ||
31361 | docdir!$docdir$ac_delim | ||
31362 | infodir!$infodir$ac_delim | ||
31363 | htmldir!$htmldir$ac_delim | ||
31364 | dvidir!$dvidir$ac_delim | ||
31365 | pdfdir!$pdfdir$ac_delim | ||
31366 | psdir!$psdir$ac_delim | ||
31367 | libdir!$libdir$ac_delim | ||
31368 | localedir!$localedir$ac_delim | ||
31369 | mandir!$mandir$ac_delim | ||
31370 | DEFS!$DEFS$ac_delim | ||
31371 | ECHO_C!$ECHO_C$ac_delim | ||
31372 | ECHO_N!$ECHO_N$ac_delim | ||
31373 | ECHO_T!$ECHO_T$ac_delim | ||
31374 | LIBS!$LIBS$ac_delim | ||
31375 | build_alias!$build_alias$ac_delim | ||
31376 | host_alias!$host_alias$ac_delim | ||
31377 | target_alias!$target_alias$ac_delim | ||
31378 | CC!$CC$ac_delim | ||
31379 | CFLAGS!$CFLAGS$ac_delim | ||
31380 | LDFLAGS!$LDFLAGS$ac_delim | ||
31381 | CPPFLAGS!$CPPFLAGS$ac_delim | ||
31382 | ac_ct_CC!$ac_ct_CC$ac_delim | ||
31383 | EXEEXT!$EXEEXT$ac_delim | ||
31384 | OBJEXT!$OBJEXT$ac_delim | ||
31385 | build!$build$ac_delim | ||
31386 | build_cpu!$build_cpu$ac_delim | ||
31387 | build_vendor!$build_vendor$ac_delim | ||
31388 | build_os!$build_os$ac_delim | ||
31389 | host!$host$ac_delim | ||
31390 | host_cpu!$host_cpu$ac_delim | ||
31391 | host_vendor!$host_vendor$ac_delim | ||
31392 | host_os!$host_os$ac_delim | ||
31393 | CPP!$CPP$ac_delim | ||
31394 | GREP!$GREP$ac_delim | ||
31395 | EGREP!$EGREP$ac_delim | ||
31396 | AWK!$AWK$ac_delim | ||
31397 | RANLIB!$RANLIB$ac_delim | ||
31398 | INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim | ||
31399 | INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim | ||
31400 | INSTALL_DATA!$INSTALL_DATA$ac_delim | ||
31401 | AR!$AR$ac_delim | ||
31402 | CAT!$CAT$ac_delim | ||
31403 | KILL!$KILL$ac_delim | ||
31404 | PERL!$PERL$ac_delim | ||
31405 | SED!$SED$ac_delim | ||
31406 | ENT!$ENT$ac_delim | ||
31407 | TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim | ||
31408 | SH!$SH$ac_delim | ||
31409 | GROFF!$GROFF$ac_delim | ||
31410 | NROFF!$NROFF$ac_delim | ||
31411 | MANDOC!$MANDOC$ac_delim | ||
31412 | TEST_SHELL!$TEST_SHELL$ac_delim | ||
31413 | MANFMT!$MANFMT$ac_delim | ||
31414 | PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim | ||
31415 | PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim | ||
31416 | MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim | ||
31417 | STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim | ||
31418 | LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim | ||
31419 | PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim | ||
31420 | LD!$LD$ac_delim | ||
31421 | PKGCONFIG!$PKGCONFIG$ac_delim | ||
31422 | LIBEDIT!$LIBEDIT$ac_delim | ||
31423 | TEST_SSH_SHA256!$TEST_SSH_SHA256$ac_delim | ||
31424 | TEST_SSH_ECC!$TEST_SSH_ECC$ac_delim | ||
31425 | COMMENT_OUT_ECC!$COMMENT_OUT_ECC$ac_delim | ||
31426 | INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim | ||
31427 | SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim | ||
31428 | PROG_LS!$PROG_LS$ac_delim | ||
31429 | PROG_NETSTAT!$PROG_NETSTAT$ac_delim | ||
31430 | PROG_ARP!$PROG_ARP$ac_delim | ||
31431 | PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim | ||
31432 | PROG_JSTAT!$PROG_JSTAT$ac_delim | ||
31433 | PROG_PS!$PROG_PS$ac_delim | ||
31434 | PROG_SAR!$PROG_SAR$ac_delim | ||
31435 | PROG_W!$PROG_W$ac_delim | ||
31436 | PROG_WHO!$PROG_WHO$ac_delim | ||
31437 | PROG_LAST!$PROG_LAST$ac_delim | ||
31438 | _ACEOF | ||
31439 | |||
31440 | if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then | ||
31441 | break | ||
31442 | elif $ac_last_try; then | ||
31443 | { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5 | ||
31444 | echo "$as_me: error: could not make $CONFIG_STATUS" >&2;} | ||
31445 | { (exit 1); exit 1; }; } | ||
31446 | else | ||
31447 | ac_delim="$ac_delim!$ac_delim _$ac_delim!! " | ||
31448 | fi | ||
31449 | done | ||
31450 | |||
31451 | ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed` | ||
31452 | if test -n "$ac_eof"; then | ||
31453 | ac_eof=`echo "$ac_eof" | sort -nru | sed 1q` | ||
31454 | ac_eof=`expr $ac_eof + 1` | ||
31455 | fi | ||
31456 | |||
31457 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31458 | cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof | ||
31459 | /@[a-zA-Z_][a-zA-Z_0-9]*@/!b | ||
31460 | _ACEOF | ||
31461 | sed ' | ||
31462 | s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g | ||
31463 | s/^/s,@/; s/!/@,|#_!!_#|/ | ||
31464 | :n | ||
31465 | t n | ||
31466 | s/'"$ac_delim"'$/,g/; t | ||
31467 | s/$/\\/; p | ||
31468 | N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n | ||
31469 | ' >>$CONFIG_STATUS <conf$$subs.sed | ||
31470 | rm -f conf$$subs.sed | ||
31471 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31472 | CEOF$ac_eof | ||
31473 | _ACEOF | ||
31474 | |||
31475 | |||
31476 | ac_delim='%!_!# ' | ||
31477 | for ac_last_try in false false false false false :; do | ||
31478 | cat >conf$$subs.sed <<_ACEOF | ||
31479 | PROG_LASTLOG!$PROG_LASTLOG$ac_delim | ||
31480 | PROG_DF!$PROG_DF$ac_delim | ||
31481 | PROG_VMSTAT!$PROG_VMSTAT$ac_delim | ||
31482 | PROG_UPTIME!$PROG_UPTIME$ac_delim | ||
31483 | PROG_IPCS!$PROG_IPCS$ac_delim | ||
31484 | PROG_TAIL!$PROG_TAIL$ac_delim | ||
31485 | INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim | ||
31486 | SSHLIBS!$SSHLIBS$ac_delim | ||
31487 | SSHDLIBS!$SSHDLIBS$ac_delim | ||
31488 | KRB5CONF!$KRB5CONF$ac_delim | ||
31489 | PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim | ||
31490 | xauth_path!$xauth_path$ac_delim | ||
31491 | STRIP_OPT!$STRIP_OPT$ac_delim | ||
31492 | XAUTH_PATH!$XAUTH_PATH$ac_delim | ||
31493 | MANTYPE!$MANTYPE$ac_delim | ||
31494 | mansubdir!$mansubdir$ac_delim | ||
31495 | user_path!$user_path$ac_delim | ||
31496 | piddir!$piddir$ac_delim | ||
31497 | TEST_SSH_IPV6!$TEST_SSH_IPV6$ac_delim | ||
31498 | LIBOBJS!$LIBOBJS$ac_delim | ||
31499 | LTLIBOBJS!$LTLIBOBJS$ac_delim | ||
31500 | _ACEOF | ||
31501 | |||
31502 | if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 21; then | ||
31503 | break | ||
31504 | elif $ac_last_try; then | ||
31505 | { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5 | ||
31506 | echo "$as_me: error: could not make $CONFIG_STATUS" >&2;} | ||
31507 | { (exit 1); exit 1; }; } | ||
31508 | else | ||
31509 | ac_delim="$ac_delim!$ac_delim _$ac_delim!! " | ||
31510 | fi | ||
31511 | done | ||
31512 | |||
31513 | ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed` | ||
31514 | if test -n "$ac_eof"; then | ||
31515 | ac_eof=`echo "$ac_eof" | sort -nru | sed 1q` | ||
31516 | ac_eof=`expr $ac_eof + 1` | ||
31517 | fi | ||
31518 | |||
31519 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31520 | cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof | ||
31521 | /@[a-zA-Z_][a-zA-Z_0-9]*@/!b end | ||
31522 | _ACEOF | ||
31523 | sed ' | ||
31524 | s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g | ||
31525 | s/^/s,@/; s/!/@,|#_!!_#|/ | ||
31526 | :n | ||
31527 | t n | ||
31528 | s/'"$ac_delim"'$/,g/; t | ||
31529 | s/$/\\/; p | ||
31530 | N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n | ||
31531 | ' >>$CONFIG_STATUS <conf$$subs.sed | ||
31532 | rm -f conf$$subs.sed | ||
31533 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31534 | :end | ||
31535 | s/|#_!!_#|//g | ||
31536 | CEOF$ac_eof | ||
31537 | _ACEOF | ||
31538 | |||
31539 | |||
31540 | # VPATH may cause trouble with some makes, so we remove $(srcdir), | ||
31541 | # ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and | ||
31542 | # trailing colons and then remove the whole line if VPATH becomes empty | ||
31543 | # (actually we leave an empty line to preserve line numbers). | ||
31544 | if test "x$srcdir" = x.; then | ||
31545 | ac_vpsub='/^[ ]*VPATH[ ]*=/{ | ||
31546 | s/:*\$(srcdir):*/:/ | ||
31547 | s/:*\${srcdir}:*/:/ | ||
31548 | s/:*@srcdir@:*/:/ | ||
31549 | s/^\([^=]*=[ ]*\):*/\1/ | ||
31550 | s/:*$// | ||
31551 | s/^[^=]*=[ ]*$// | ||
31552 | }' | ||
31553 | fi | ||
31554 | |||
31555 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31556 | fi # test -n "$CONFIG_FILES" | ||
31557 | |||
31558 | |||
31559 | for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS | ||
31560 | do | ||
31561 | case $ac_tag in | ||
31562 | :[FHLC]) ac_mode=$ac_tag; continue;; | ||
31563 | esac | ||
31564 | case $ac_mode$ac_tag in | ||
31565 | :[FHL]*:*);; | ||
31566 | :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5 | ||
31567 | echo "$as_me: error: Invalid tag $ac_tag." >&2;} | ||
31568 | { (exit 1); exit 1; }; };; | ||
31569 | :[FH]-) ac_tag=-:-;; | ||
31570 | :[FH]*) ac_tag=$ac_tag:$ac_tag.in;; | ||
31571 | esac | ||
31572 | ac_save_IFS=$IFS | ||
31573 | IFS=: | ||
31574 | set x $ac_tag | ||
31575 | IFS=$ac_save_IFS | ||
31576 | shift | ||
31577 | ac_file=$1 | ||
31578 | shift | ||
31579 | |||
31580 | case $ac_mode in | ||
31581 | :L) ac_source=$1;; | ||
31582 | :[FH]) | ||
31583 | ac_file_inputs= | ||
31584 | for ac_f | ||
31585 | do | ||
31586 | case $ac_f in | ||
31587 | -) ac_f="$tmp/stdin";; | ||
31588 | *) # Look for the file first in the build tree, then in the source tree | ||
31589 | # (if the path is not absolute). The absolute path cannot be DOS-style, | ||
31590 | # because $ac_f cannot contain `:'. | ||
31591 | test -f "$ac_f" || | ||
31592 | case $ac_f in | ||
31593 | [\\/$]*) false;; | ||
31594 | *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";; | ||
31595 | esac || | ||
31596 | { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5 | ||
31597 | echo "$as_me: error: cannot find input file: $ac_f" >&2;} | ||
31598 | { (exit 1); exit 1; }; };; | ||
31599 | esac | ||
31600 | ac_file_inputs="$ac_file_inputs $ac_f" | ||
31601 | done | ||
31602 | |||
31603 | # Let's still pretend it is `configure' which instantiates (i.e., don't | ||
31604 | # use $as_me), people would be surprised to read: | ||
31605 | # /* config.h. Generated by config.status. */ | ||
31606 | configure_input="Generated from "`IFS=: | ||
31607 | echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure." | ||
31608 | if test x"$ac_file" != x-; then | ||
31609 | configure_input="$ac_file. $configure_input" | ||
31610 | { echo "$as_me:$LINENO: creating $ac_file" >&5 | ||
31611 | echo "$as_me: creating $ac_file" >&6;} | ||
31612 | fi | ||
31613 | |||
31614 | case $ac_tag in | ||
31615 | *:-:* | *:-) cat >"$tmp/stdin";; | ||
31616 | esac | ||
31617 | ;; | ||
31618 | esac | ||
31619 | |||
31620 | ac_dir=`$as_dirname -- "$ac_file" || | ||
31621 | $as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ | ||
31622 | X"$ac_file" : 'X\(//\)[^/]' \| \ | ||
31623 | X"$ac_file" : 'X\(//\)$' \| \ | ||
31624 | X"$ac_file" : 'X\(/\)' \| . 2>/dev/null || | ||
31625 | echo X"$ac_file" | | ||
31626 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ | ||
31627 | s//\1/ | ||
31628 | q | ||
31629 | } | ||
31630 | /^X\(\/\/\)[^/].*/{ | ||
31631 | s//\1/ | ||
31632 | q | ||
31633 | } | ||
31634 | /^X\(\/\/\)$/{ | ||
31635 | s//\1/ | ||
31636 | q | ||
31637 | } | ||
31638 | /^X\(\/\).*/{ | ||
31639 | s//\1/ | ||
31640 | q | ||
31641 | } | ||
31642 | s/.*/./; q'` | ||
31643 | { as_dir="$ac_dir" | ||
31644 | case $as_dir in #( | ||
31645 | -*) as_dir=./$as_dir;; | ||
31646 | esac | ||
31647 | test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || { | ||
31648 | as_dirs= | ||
31649 | while :; do | ||
31650 | case $as_dir in #( | ||
31651 | *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #( | ||
31652 | *) as_qdir=$as_dir;; | ||
31653 | esac | ||
31654 | as_dirs="'$as_qdir' $as_dirs" | ||
31655 | as_dir=`$as_dirname -- "$as_dir" || | ||
31656 | $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ | ||
31657 | X"$as_dir" : 'X\(//\)[^/]' \| \ | ||
31658 | X"$as_dir" : 'X\(//\)$' \| \ | ||
31659 | X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || | ||
31660 | echo X"$as_dir" | | ||
31661 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ | ||
31662 | s//\1/ | ||
31663 | q | ||
31664 | } | ||
31665 | /^X\(\/\/\)[^/].*/{ | ||
31666 | s//\1/ | ||
31667 | q | ||
31668 | } | ||
31669 | /^X\(\/\/\)$/{ | ||
31670 | s//\1/ | ||
31671 | q | ||
31672 | } | ||
31673 | /^X\(\/\).*/{ | ||
31674 | s//\1/ | ||
31675 | q | ||
31676 | } | ||
31677 | s/.*/./; q'` | ||
31678 | test -d "$as_dir" && break | ||
31679 | done | ||
31680 | test -z "$as_dirs" || eval "mkdir $as_dirs" | ||
31681 | } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5 | ||
31682 | echo "$as_me: error: cannot create directory $as_dir" >&2;} | ||
31683 | { (exit 1); exit 1; }; }; } | ||
31684 | ac_builddir=. | ||
31685 | |||
31686 | case "$ac_dir" in | ||
31687 | .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; | ||
31688 | *) | ||
31689 | ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` | ||
31690 | # A ".." for each directory in $ac_dir_suffix. | ||
31691 | ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'` | ||
31692 | case $ac_top_builddir_sub in | ||
31693 | "") ac_top_builddir_sub=. ac_top_build_prefix= ;; | ||
31694 | *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; | ||
31695 | esac ;; | ||
31696 | esac | ||
31697 | ac_abs_top_builddir=$ac_pwd | ||
31698 | ac_abs_builddir=$ac_pwd$ac_dir_suffix | ||
31699 | # for backward compatibility: | ||
31700 | ac_top_builddir=$ac_top_build_prefix | ||
31701 | |||
31702 | case $srcdir in | ||
31703 | .) # We are building in place. | ||
31704 | ac_srcdir=. | ||
31705 | ac_top_srcdir=$ac_top_builddir_sub | ||
31706 | ac_abs_top_srcdir=$ac_pwd ;; | ||
31707 | [\\/]* | ?:[\\/]* ) # Absolute name. | ||
31708 | ac_srcdir=$srcdir$ac_dir_suffix; | ||
31709 | ac_top_srcdir=$srcdir | ||
31710 | ac_abs_top_srcdir=$srcdir ;; | ||
31711 | *) # Relative name. | ||
31712 | ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix | ||
31713 | ac_top_srcdir=$ac_top_build_prefix$srcdir | ||
31714 | ac_abs_top_srcdir=$ac_pwd/$srcdir ;; | ||
31715 | esac | ||
31716 | ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix | ||
31717 | |||
31718 | |||
31719 | case $ac_mode in | ||
31720 | :F) | ||
31721 | # | ||
31722 | # CONFIG_FILE | ||
31723 | # | ||
31724 | |||
31725 | case $INSTALL in | ||
31726 | [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;; | ||
31727 | *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;; | ||
31728 | esac | ||
31729 | _ACEOF | ||
31730 | |||
31731 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31732 | # If the template does not know about datarootdir, expand it. | ||
31733 | # FIXME: This hack should be removed a few years after 2.60. | ||
31734 | ac_datarootdir_hack=; ac_datarootdir_seen= | ||
31735 | |||
31736 | case `sed -n '/datarootdir/ { | ||
31737 | p | ||
31738 | q | ||
31739 | } | ||
31740 | /@datadir@/p | ||
31741 | /@docdir@/p | ||
31742 | /@infodir@/p | ||
31743 | /@localedir@/p | ||
31744 | /@mandir@/p | ||
31745 | ' $ac_file_inputs` in | ||
31746 | *datarootdir*) ac_datarootdir_seen=yes;; | ||
31747 | *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*) | ||
31748 | { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 | ||
31749 | echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} | ||
31750 | _ACEOF | ||
31751 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31752 | ac_datarootdir_hack=' | ||
31753 | s&@datadir@&$datadir&g | ||
31754 | s&@docdir@&$docdir&g | ||
31755 | s&@infodir@&$infodir&g | ||
31756 | s&@localedir@&$localedir&g | ||
31757 | s&@mandir@&$mandir&g | ||
31758 | s&\\\${datarootdir}&$datarootdir&g' ;; | ||
31759 | esac | ||
31760 | _ACEOF | ||
31761 | |||
31762 | # Neutralize VPATH when `$srcdir' = `.'. | ||
31763 | # Shell code in configure.ac might set extrasub. | ||
31764 | # FIXME: do we really want to maintain this feature? | ||
31765 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31766 | sed "$ac_vpsub | ||
31767 | $extrasub | ||
31768 | _ACEOF | ||
31769 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31770 | :t | ||
31771 | /@[a-zA-Z_][a-zA-Z_0-9]*@/!b | ||
31772 | s&@configure_input@&$configure_input&;t t | ||
31773 | s&@top_builddir@&$ac_top_builddir_sub&;t t | ||
31774 | s&@srcdir@&$ac_srcdir&;t t | ||
31775 | s&@abs_srcdir@&$ac_abs_srcdir&;t t | ||
31776 | s&@top_srcdir@&$ac_top_srcdir&;t t | ||
31777 | s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t | ||
31778 | s&@builddir@&$ac_builddir&;t t | ||
31779 | s&@abs_builddir@&$ac_abs_builddir&;t t | ||
31780 | s&@abs_top_builddir@&$ac_abs_top_builddir&;t t | ||
31781 | s&@INSTALL@&$ac_INSTALL&;t t | ||
31782 | $ac_datarootdir_hack | ||
31783 | " $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out | ||
31784 | |||
31785 | test -z "$ac_datarootdir_hack$ac_datarootdir_seen" && | ||
31786 | { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } && | ||
31787 | { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } && | ||
31788 | { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir' | ||
31789 | which seems to be undefined. Please make sure it is defined." >&5 | ||
31790 | echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' | ||
31791 | which seems to be undefined. Please make sure it is defined." >&2;} | ||
31792 | |||
31793 | rm -f "$tmp/stdin" | ||
31794 | case $ac_file in | ||
31795 | -) cat "$tmp/out"; rm -f "$tmp/out";; | ||
31796 | *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;; | ||
31797 | esac | ||
31798 | ;; | ||
31799 | :H) | ||
31800 | # | ||
31801 | # CONFIG_HEADER | ||
31802 | # | ||
31803 | _ACEOF | ||
31804 | |||
31805 | # Transform confdefs.h into a sed script `conftest.defines', that | ||
31806 | # substitutes the proper values into config.h.in to produce config.h. | ||
31807 | rm -f conftest.defines conftest.tail | ||
31808 | # First, append a space to every undef/define line, to ease matching. | ||
31809 | echo 's/$/ /' >conftest.defines | ||
31810 | # Then, protect against being on the right side of a sed subst, or in | ||
31811 | # an unquoted here document, in config.status. If some macros were | ||
31812 | # called several times there might be several #defines for the same | ||
31813 | # symbol, which is useless. But do not sort them, since the last | ||
31814 | # AC_DEFINE must be honored. | ||
31815 | ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]* | ||
31816 | # These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where | ||
31817 | # NAME is the cpp macro being defined, VALUE is the value it is being given. | ||
31818 | # PARAMS is the parameter list in the macro definition--in most cases, it's | ||
31819 | # just an empty string. | ||
31820 | ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*' | ||
31821 | ac_dB='\\)[ (].*,\\1define\\2' | ||
31822 | ac_dC=' ' | ||
31823 | ac_dD=' ,' | ||
31824 | |||
31825 | uniq confdefs.h | | ||
31826 | sed -n ' | ||
31827 | t rset | ||
31828 | :rset | ||
31829 | s/^[ ]*#[ ]*define[ ][ ]*// | ||
31830 | t ok | ||
31831 | d | ||
31832 | :ok | ||
31833 | s/[\\&,]/\\&/g | ||
31834 | s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p | ||
31835 | s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p | ||
31836 | ' >>conftest.defines | ||
31837 | |||
31838 | # Remove the space that was appended to ease matching. | ||
31839 | # Then replace #undef with comments. This is necessary, for | ||
31840 | # example, in the case of _POSIX_SOURCE, which is predefined and required | ||
31841 | # on some systems where configure will not decide to define it. | ||
31842 | # (The regexp can be short, since the line contains either #define or #undef.) | ||
31843 | echo 's/ $// | ||
31844 | s,^[ #]*u.*,/* & */,' >>conftest.defines | ||
31845 | |||
31846 | # Break up conftest.defines: | ||
31847 | ac_max_sed_lines=50 | ||
31848 | |||
31849 | # First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1" | ||
31850 | # Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2" | ||
31851 | # Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1" | ||
31852 | # et cetera. | ||
31853 | ac_in='$ac_file_inputs' | ||
31854 | ac_out='"$tmp/out1"' | ||
31855 | ac_nxt='"$tmp/out2"' | ||
31856 | |||
31857 | while : | ||
31858 | do | ||
31859 | # Write a here document: | ||
31860 | cat >>$CONFIG_STATUS <<_ACEOF | ||
31861 | # First, check the format of the line: | ||
31862 | cat >"\$tmp/defines.sed" <<\\CEOF | ||
31863 | /^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def | ||
31864 | /^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def | ||
31865 | b | ||
31866 | :def | ||
31867 | _ACEOF | ||
31868 | sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS | ||
31869 | echo 'CEOF | ||
31870 | sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS | ||
31871 | ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in | ||
31872 | sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail | ||
31873 | grep . conftest.tail >/dev/null || break | ||
31874 | rm -f conftest.defines | ||
31875 | mv conftest.tail conftest.defines | ||
31876 | done | ||
31877 | rm -f conftest.defines conftest.tail | ||
31878 | |||
31879 | echo "ac_result=$ac_in" >>$CONFIG_STATUS | ||
31880 | cat >>$CONFIG_STATUS <<\_ACEOF | ||
31881 | if test x"$ac_file" != x-; then | ||
31882 | echo "/* $configure_input */" >"$tmp/config.h" | ||
31883 | cat "$ac_result" >>"$tmp/config.h" | ||
31884 | if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then | ||
31885 | { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 | ||
31886 | echo "$as_me: $ac_file is unchanged" >&6;} | ||
31887 | else | ||
31888 | rm -f $ac_file | ||
31889 | mv "$tmp/config.h" $ac_file | ||
31890 | fi | ||
31891 | else | ||
31892 | echo "/* $configure_input */" | ||
31893 | cat "$ac_result" | ||
31894 | fi | ||
31895 | rm -f "$tmp/out12" | ||
31896 | ;; | ||
31897 | |||
31898 | |||
31899 | esac | ||
31900 | |||
31901 | done # for ac_tag | ||
31902 | |||
31903 | |||
31904 | { (exit 0); exit 0; } | ||
31905 | _ACEOF | ||
31906 | chmod +x $CONFIG_STATUS | ||
31907 | ac_clean_files=$ac_clean_files_save | ||
31908 | |||
31909 | |||
31910 | # configure is writing to config.log, and then calls config.status. | ||
31911 | # config.status does its own redirection, appending to config.log. | ||
31912 | # Unfortunately, on DOS this fails, as config.log is still kept open | ||
31913 | # by configure, so config.status won't be able to write to it; its | ||
31914 | # output is simply discarded. So we exec the FD to /dev/null, | ||
31915 | # effectively closing config.log, so it can be properly (re)opened and | ||
31916 | # appended to by config.status. When coming back to configure, we | ||
31917 | # need to make the FD available again. | ||
31918 | if test "$no_create" != yes; then | ||
31919 | ac_cs_success=: | ||
31920 | ac_config_status_args= | ||
31921 | test "$silent" = yes && | ||
31922 | ac_config_status_args="$ac_config_status_args --quiet" | ||
31923 | exec 5>/dev/null | ||
31924 | $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false | ||
31925 | exec 5>>config.log | ||
31926 | # Use ||, not &&, to avoid exiting from the if with $? = 1, which | ||
31927 | # would make configure fail if this is the last instruction. | ||
31928 | $ac_cs_success || { (exit 1); exit 1; } | ||
31929 | fi | ||
31930 | |||
31931 | |||
31932 | # Print summary of options | ||
31933 | |||
31934 | # Someone please show me a better way :) | ||
31935 | A=`eval echo ${prefix}` ; A=`eval echo ${A}` | ||
31936 | B=`eval echo ${bindir}` ; B=`eval echo ${B}` | ||
31937 | C=`eval echo ${sbindir}` ; C=`eval echo ${C}` | ||
31938 | D=`eval echo ${sysconfdir}` ; D=`eval echo ${D}` | ||
31939 | E=`eval echo ${libexecdir}/ssh-askpass` ; E=`eval echo ${E}` | ||
31940 | F=`eval echo ${mandir}/${mansubdir}X` ; F=`eval echo ${F}` | ||
31941 | G=`eval echo ${piddir}` ; G=`eval echo ${G}` | ||
31942 | H=`eval echo ${PRIVSEP_PATH}` ; H=`eval echo ${H}` | ||
31943 | I=`eval echo ${user_path}` ; I=`eval echo ${I}` | ||
31944 | J=`eval echo ${superuser_path}` ; J=`eval echo ${J}` | ||
31945 | |||
31946 | echo "" | ||
31947 | echo "OpenSSH has been configured with the following options:" | ||
31948 | echo " User binaries: $B" | ||
31949 | echo " System binaries: $C" | ||
31950 | echo " Configuration files: $D" | ||
31951 | echo " Askpass program: $E" | ||
31952 | echo " Manual pages: $F" | ||
31953 | echo " PID file: $G" | ||
31954 | echo " Privilege separation chroot path: $H" | ||
31955 | if test "x$external_path_file" = "x/etc/login.conf" ; then | ||
31956 | echo " At runtime, sshd will use the path defined in $external_path_file" | ||
31957 | echo " Make sure the path to scp is present, otherwise scp will not work" | ||
31958 | else | ||
31959 | echo " sshd default user PATH: $I" | ||
31960 | if test ! -z "$external_path_file"; then | ||
31961 | echo " (If PATH is set in $external_path_file it will be used instead. If" | ||
31962 | echo " used, ensure the path to scp is present, otherwise scp will not work.)" | ||
31963 | fi | ||
31964 | fi | ||
31965 | if test ! -z "$superuser_path" ; then | ||
31966 | echo " sshd superuser user PATH: $J" | ||
31967 | fi | ||
31968 | echo " Manpage format: $MANTYPE" | ||
31969 | echo " PAM support: $PAM_MSG" | ||
31970 | echo " OSF SIA support: $SIA_MSG" | ||
31971 | echo " KerberosV support: $KRB5_MSG" | ||
31972 | echo " SELinux support: $SELINUX_MSG" | ||
31973 | echo " Smartcard support: $SCARD_MSG" | ||
31974 | echo " S/KEY support: $SKEY_MSG" | ||
31975 | echo " TCP Wrappers support: $TCPW_MSG" | ||
31976 | echo " MD5 password support: $MD5_MSG" | ||
31977 | echo " libedit support: $LIBEDIT_MSG" | ||
31978 | echo " Solaris process contract support: $SPC_MSG" | ||
31979 | echo " Solaris project support: $SP_MSG" | ||
31980 | echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG" | ||
31981 | echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG" | ||
31982 | echo " BSD Auth support: $BSD_AUTH_MSG" | ||
31983 | echo " Random number source: $RAND_MSG" | ||
31984 | if test ! -z "$USE_RAND_HELPER" ; then | ||
31985 | echo " ssh-rand-helper collects from: $RAND_HELPER_MSG" | ||
31986 | fi | ||
31987 | |||
31988 | echo "" | ||
31989 | |||
31990 | echo " Host: ${host}" | ||
31991 | echo " Compiler: ${CC}" | ||
31992 | echo " Compiler flags: ${CFLAGS}" | ||
31993 | echo "Preprocessor flags: ${CPPFLAGS}" | ||
31994 | echo " Linker flags: ${LDFLAGS}" | ||
31995 | echo " Libraries: ${LIBS}" | ||
31996 | if test ! -z "${SSHDLIBS}"; then | ||
31997 | echo " +for sshd: ${SSHDLIBS}" | ||
31998 | fi | ||
31999 | if test ! -z "${SSHLIBS}"; then | ||
32000 | echo " +for ssh: ${SSHLIBS}" | ||
32001 | fi | ||
32002 | |||
32003 | echo "" | ||
32004 | |||
32005 | if test "x$MAKE_PACKAGE_SUPPORTED" = "xyes" ; then | ||
32006 | echo "SVR4 style packages are supported with \"make package\"" | ||
32007 | echo "" | ||
32008 | fi | ||
32009 | |||
32010 | if test "x$PAM_MSG" = "xyes" ; then | ||
32011 | echo "PAM is enabled. You may need to install a PAM control file " | ||
32012 | echo "for sshd, otherwise password authentication may fail. " | ||
32013 | echo "Example PAM control files can be found in the contrib/ " | ||
32014 | echo "subdirectory" | ||
32015 | echo "" | ||
32016 | fi | ||
32017 | |||
32018 | if test ! -z "$RAND_HELPER_CMDHASH" ; then | ||
32019 | echo "WARNING: you are using the builtin random number collection " | ||
32020 | echo "service. Please read WARNING.RNG and request that your OS " | ||
32021 | echo "vendor includes kernel-based random number collection in " | ||
32022 | echo "future versions of your OS." | ||
32023 | echo "" | ||
32024 | fi | ||
32025 | |||
32026 | if test ! -z "$NO_PEERCHECK" ; then | ||
32027 | echo "WARNING: the operating system that you are using does not" | ||
32028 | echo "appear to support getpeereid(), getpeerucred() or the" | ||
32029 | echo "SO_PEERCRED getsockopt() option. These facilities are used to" | ||
32030 | echo "enforce security checks to prevent unauthorised connections to" | ||
32031 | echo "ssh-agent. Their absence increases the risk that a malicious" | ||
32032 | echo "user can connect to your agent." | ||
32033 | echo "" | ||
32034 | fi | ||
32035 | |||
32036 | if test "$AUDIT_MODULE" = "bsm" ; then | ||
32037 | echo "WARNING: BSM audit support is currently considered EXPERIMENTAL." | ||
32038 | echo "See the Solaris section in README.platform for details." | ||
32039 | fi | ||