summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-03-01 02:25:32 +0000
committerColin Watson <cjwatson@debian.org>2004-03-01 02:25:32 +0000
commitea8116a11e3de70036dbc665ccb0d486cf89cac9 (patch)
treed73ccdff78d8608e156465af42e6a1b3527fb2d6 /configure
parente39b311381a5609cc05acf298c42fba196dc524b (diff)
parentf5bda272678ec6dccaa5f29379cf60cb855018e8 (diff)
Merge 3.8p1 to the trunk. This builds and runs, but I haven't tested it
extensively yet. ProtocolKeepAlives is now just a compatibility alias for ServerAliveInterval.
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure4846
1 files changed, 2939 insertions, 1907 deletions
diff --git a/configure b/configure
index 096c51af7..c39957b7c 100755
--- a/configure
+++ b/configure
@@ -669,6 +669,7 @@ Optional Features:
669 --enable-FEATURE[=ARG] include FEATURE [ARG=yes] 669 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
670 --disable-largefile omit support for large files 670 --disable-largefile omit support for large files
671 --disable-strip Disable calling strip(1) on install 671 --disable-strip Disable calling strip(1) on install
672 --disable-etc-default-login Disable using PATH from /etc/default/login no
672 --disable-lastlog disable use of lastlog even if detected no 673 --disable-lastlog disable use of lastlog even if detected no
673 --disable-utmp disable use of utmp even if detected no 674 --disable-utmp disable use of utmp even if detected no
674 --disable-utmpx disable use of utmpx even if detected no 675 --disable-utmpx disable use of utmpx even if detected no
@@ -681,17 +682,18 @@ Optional Features:
681Optional Packages: 682Optional Packages:
682 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] 683 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
683 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) 684 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
685 --without-rpath Disable auto-added -R linker paths
684 --with-osfsia Enable Digital Unix SIA 686 --with-osfsia Enable Digital Unix SIA
685 --with-cflags Specify additional flags to pass to compiler 687 --with-cflags Specify additional flags to pass to compiler
686 --with-cppflags Specify additional flags to pass to preprocessor 688 --with-cppflags Specify additional flags to pass to preprocessor
687 --with-ldflags Specify additional flags to pass to linker 689 --with-ldflags Specify additional flags to pass to linker
688 --with-libs Specify additional libraries to link with 690 --with-libs Specify additional libraries to link with
689 --without-rpath Disable auto-added -R linker paths
690 --with-zlib=PATH Use zlib in PATH 691 --with-zlib=PATH Use zlib in PATH
692 --without-zlib-version-check Disable zlib version check
691 --with-skey[=PATH] Enable S/Key support 693 --with-skey[=PATH] Enable S/Key support
692 (optionally in PATH) 694 (optionally in PATH)
693 --with-tcp-wrappers[=PATH] Enable tcpwrappers support 695 --with-tcp-wrappers[=PATH] Enable tcpwrappers support
694 (optionally in PATH) 696 (optionally in PATH)
695 --with-pam Enable PAM support 697 --with-pam Enable PAM support
696 --with-ssl-dir=PATH Specify path to OpenSSL installation 698 --with-ssl-dir=PATH Specify path to OpenSSL installation
697 --with-rand-helper Use subprocess to gather strong randomness 699 --with-rand-helper Use subprocess to gather strong randomness
@@ -701,7 +703,6 @@ Optional Packages:
701 --with-privsep-user=user Specify non-privileged user for privilege separation 703 --with-privsep-user=user Specify non-privileged user for privilege separation
702 --with-sectok Enable smartcard support using libsectok 704 --with-sectok Enable smartcard support using libsectok
703 --with-opensc=PFX Enable smartcard support using OpenSC 705 --with-opensc=PFX Enable smartcard support using OpenSC
704 --with-dns Support for fetching keys from DNS (experimental)
705 --with-kerberos5=PATH Enable Kerberos 5 support 706 --with-kerberos5=PATH Enable Kerberos 5 support
706 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) 707 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
707 --with-xauth=PATH Specify path to xauth program 708 --with-xauth=PATH Specify path to xauth program
@@ -908,7 +909,7 @@ if test -z "$CONFIG_SITE"; then
908fi 909fi
909for ac_site_file in $CONFIG_SITE; do 910for ac_site_file in $CONFIG_SITE; do
910 if test -r "$ac_site_file"; then 911 if test -r "$ac_site_file"; then
911 { echo "$as_me:911: loading site script $ac_site_file" >&5 912 { echo "$as_me:912: loading site script $ac_site_file" >&5
912echo "$as_me: loading site script $ac_site_file" >&6;} 913echo "$as_me: loading site script $ac_site_file" >&6;}
913 cat "$ac_site_file" >&5 914 cat "$ac_site_file" >&5
914 . "$ac_site_file" 915 . "$ac_site_file"
@@ -919,7 +920,7 @@ if test -r "$cache_file"; then
919 # Some versions of bash will fail to source /dev/null (special 920 # Some versions of bash will fail to source /dev/null (special
920 # files actually), so we avoid doing that. 921 # files actually), so we avoid doing that.
921 if test -f "$cache_file"; then 922 if test -f "$cache_file"; then
922 { echo "$as_me:922: loading cache $cache_file" >&5 923 { echo "$as_me:923: loading cache $cache_file" >&5
923echo "$as_me: loading cache $cache_file" >&6;} 924echo "$as_me: loading cache $cache_file" >&6;}
924 case $cache_file in 925 case $cache_file in
925 [\\/]* | ?:[\\/]* ) . $cache_file;; 926 [\\/]* | ?:[\\/]* ) . $cache_file;;
@@ -927,7 +928,7 @@ echo "$as_me: loading cache $cache_file" >&6;}
927 esac 928 esac
928 fi 929 fi
929else 930else
930 { echo "$as_me:930: creating cache $cache_file" >&5 931 { echo "$as_me:931: creating cache $cache_file" >&5
931echo "$as_me: creating cache $cache_file" >&6;} 932echo "$as_me: creating cache $cache_file" >&6;}
932 >$cache_file 933 >$cache_file
933fi 934fi
@@ -943,21 +944,21 @@ for ac_var in `(set) 2>&1 |
943 eval ac_new_val="\$ac_env_${ac_var}_value" 944 eval ac_new_val="\$ac_env_${ac_var}_value"
944 case $ac_old_set,$ac_new_set in 945 case $ac_old_set,$ac_new_set in
945 set,) 946 set,)
946 { echo "$as_me:946: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 947 { echo "$as_me:947: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
947echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} 948echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
948 ac_cache_corrupted=: ;; 949 ac_cache_corrupted=: ;;
949 ,set) 950 ,set)
950 { echo "$as_me:950: error: \`$ac_var' was not set in the previous run" >&5 951 { echo "$as_me:951: error: \`$ac_var' was not set in the previous run" >&5
951echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} 952echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
952 ac_cache_corrupted=: ;; 953 ac_cache_corrupted=: ;;
953 ,);; 954 ,);;
954 *) 955 *)
955 if test "x$ac_old_val" != "x$ac_new_val"; then 956 if test "x$ac_old_val" != "x$ac_new_val"; then
956 { echo "$as_me:956: error: \`$ac_var' has changed since the previous run:" >&5 957 { echo "$as_me:957: error: \`$ac_var' has changed since the previous run:" >&5
957echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} 958echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
958 { echo "$as_me:958: former value: $ac_old_val" >&5 959 { echo "$as_me:959: former value: $ac_old_val" >&5
959echo "$as_me: former value: $ac_old_val" >&2;} 960echo "$as_me: former value: $ac_old_val" >&2;}
960 { echo "$as_me:960: current value: $ac_new_val" >&5 961 { echo "$as_me:961: current value: $ac_new_val" >&5
961echo "$as_me: current value: $ac_new_val" >&2;} 962echo "$as_me: current value: $ac_new_val" >&2;}
962 ac_cache_corrupted=: 963 ac_cache_corrupted=:
963 fi;; 964 fi;;
@@ -976,9 +977,9 @@ echo "$as_me: current value: $ac_new_val" >&2;}
976 fi 977 fi
977done 978done
978if $ac_cache_corrupted; then 979if $ac_cache_corrupted; then
979 { echo "$as_me:979: error: changes in the environment can compromise the build" >&5 980 { echo "$as_me:980: error: changes in the environment can compromise the build" >&5
980echo "$as_me: error: changes in the environment can compromise the build" >&2;} 981echo "$as_me: error: changes in the environment can compromise the build" >&2;}
981 { { echo "$as_me:981: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5 982 { { echo "$as_me:982: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
982echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;} 983echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
983 { (exit 1); exit 1; }; } 984 { (exit 1); exit 1; }; }
984fi 985fi
@@ -998,10 +999,10 @@ esac
998echo "#! $SHELL" >conftest.sh 999echo "#! $SHELL" >conftest.sh
999echo "exit 0" >>conftest.sh 1000echo "exit 0" >>conftest.sh
1000chmod +x conftest.sh 1001chmod +x conftest.sh
1001if { (echo "$as_me:1001: PATH=\".;.\"; conftest.sh") >&5 1002if { (echo "$as_me:1002: PATH=\".;.\"; conftest.sh") >&5
1002 (PATH=".;."; conftest.sh) 2>&5 1003 (PATH=".;."; conftest.sh) 2>&5
1003 ac_status=$? 1004 ac_status=$?
1004 echo "$as_me:1004: \$? = $ac_status" >&5 1005 echo "$as_me:1005: \$? = $ac_status" >&5
1005 (exit $ac_status); }; then 1006 (exit $ac_status); }; then
1006 ac_path_separator=';' 1007 ac_path_separator=';'
1007else 1008else
@@ -1020,7 +1021,7 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1020if test -n "$ac_tool_prefix"; then 1021if test -n "$ac_tool_prefix"; then
1021 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. 1022 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1022set dummy ${ac_tool_prefix}gcc; ac_word=$2 1023set dummy ${ac_tool_prefix}gcc; ac_word=$2
1023echo "$as_me:1023: checking for $ac_word" >&5 1024echo "$as_me:1024: checking for $ac_word" >&5
1024echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1025echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1025if test "${ac_cv_prog_CC+set}" = set; then 1026if test "${ac_cv_prog_CC+set}" = set; then
1026 echo $ECHO_N "(cached) $ECHO_C" >&6 1027 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1035,7 +1036,7 @@ for ac_dir in $ac_dummy; do
1035 test -z "$ac_dir" && ac_dir=. 1036 test -z "$ac_dir" && ac_dir=.
1036 $as_executable_p "$ac_dir/$ac_word" || continue 1037 $as_executable_p "$ac_dir/$ac_word" || continue
1037ac_cv_prog_CC="${ac_tool_prefix}gcc" 1038ac_cv_prog_CC="${ac_tool_prefix}gcc"
1038echo "$as_me:1038: found $ac_dir/$ac_word" >&5 1039echo "$as_me:1039: found $ac_dir/$ac_word" >&5
1039break 1040break
1040done 1041done
1041 1042
@@ -1043,10 +1044,10 @@ fi
1043fi 1044fi
1044CC=$ac_cv_prog_CC 1045CC=$ac_cv_prog_CC
1045if test -n "$CC"; then 1046if test -n "$CC"; then
1046 echo "$as_me:1046: result: $CC" >&5 1047 echo "$as_me:1047: result: $CC" >&5
1047echo "${ECHO_T}$CC" >&6 1048echo "${ECHO_T}$CC" >&6
1048else 1049else
1049 echo "$as_me:1049: result: no" >&5 1050 echo "$as_me:1050: result: no" >&5
1050echo "${ECHO_T}no" >&6 1051echo "${ECHO_T}no" >&6
1051fi 1052fi
1052 1053
@@ -1055,7 +1056,7 @@ if test -z "$ac_cv_prog_CC"; then
1055 ac_ct_CC=$CC 1056 ac_ct_CC=$CC
1056 # Extract the first word of "gcc", so it can be a program name with args. 1057 # Extract the first word of "gcc", so it can be a program name with args.
1057set dummy gcc; ac_word=$2 1058set dummy gcc; ac_word=$2
1058echo "$as_me:1058: checking for $ac_word" >&5 1059echo "$as_me:1059: checking for $ac_word" >&5
1059echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1060echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1060if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 1061if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1061 echo $ECHO_N "(cached) $ECHO_C" >&6 1062 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1070,7 +1071,7 @@ for ac_dir in $ac_dummy; do
1070 test -z "$ac_dir" && ac_dir=. 1071 test -z "$ac_dir" && ac_dir=.
1071 $as_executable_p "$ac_dir/$ac_word" || continue 1072 $as_executable_p "$ac_dir/$ac_word" || continue
1072ac_cv_prog_ac_ct_CC="gcc" 1073ac_cv_prog_ac_ct_CC="gcc"
1073echo "$as_me:1073: found $ac_dir/$ac_word" >&5 1074echo "$as_me:1074: found $ac_dir/$ac_word" >&5
1074break 1075break
1075done 1076done
1076 1077
@@ -1078,10 +1079,10 @@ fi
1078fi 1079fi
1079ac_ct_CC=$ac_cv_prog_ac_ct_CC 1080ac_ct_CC=$ac_cv_prog_ac_ct_CC
1080if test -n "$ac_ct_CC"; then 1081if test -n "$ac_ct_CC"; then
1081 echo "$as_me:1081: result: $ac_ct_CC" >&5 1082 echo "$as_me:1082: result: $ac_ct_CC" >&5
1082echo "${ECHO_T}$ac_ct_CC" >&6 1083echo "${ECHO_T}$ac_ct_CC" >&6
1083else 1084else
1084 echo "$as_me:1084: result: no" >&5 1085 echo "$as_me:1085: result: no" >&5
1085echo "${ECHO_T}no" >&6 1086echo "${ECHO_T}no" >&6
1086fi 1087fi
1087 1088
@@ -1094,7 +1095,7 @@ if test -z "$CC"; then
1094 if test -n "$ac_tool_prefix"; then 1095 if test -n "$ac_tool_prefix"; then
1095 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. 1096 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1096set dummy ${ac_tool_prefix}cc; ac_word=$2 1097set dummy ${ac_tool_prefix}cc; ac_word=$2
1097echo "$as_me:1097: checking for $ac_word" >&5 1098echo "$as_me:1098: checking for $ac_word" >&5
1098echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1099echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1099if test "${ac_cv_prog_CC+set}" = set; then 1100if test "${ac_cv_prog_CC+set}" = set; then
1100 echo $ECHO_N "(cached) $ECHO_C" >&6 1101 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1109,7 +1110,7 @@ for ac_dir in $ac_dummy; do
1109 test -z "$ac_dir" && ac_dir=. 1110 test -z "$ac_dir" && ac_dir=.
1110 $as_executable_p "$ac_dir/$ac_word" || continue 1111 $as_executable_p "$ac_dir/$ac_word" || continue
1111ac_cv_prog_CC="${ac_tool_prefix}cc" 1112ac_cv_prog_CC="${ac_tool_prefix}cc"
1112echo "$as_me:1112: found $ac_dir/$ac_word" >&5 1113echo "$as_me:1113: found $ac_dir/$ac_word" >&5
1113break 1114break
1114done 1115done
1115 1116
@@ -1117,10 +1118,10 @@ fi
1117fi 1118fi
1118CC=$ac_cv_prog_CC 1119CC=$ac_cv_prog_CC
1119if test -n "$CC"; then 1120if test -n "$CC"; then
1120 echo "$as_me:1120: result: $CC" >&5 1121 echo "$as_me:1121: result: $CC" >&5
1121echo "${ECHO_T}$CC" >&6 1122echo "${ECHO_T}$CC" >&6
1122else 1123else
1123 echo "$as_me:1123: result: no" >&5 1124 echo "$as_me:1124: result: no" >&5
1124echo "${ECHO_T}no" >&6 1125echo "${ECHO_T}no" >&6
1125fi 1126fi
1126 1127
@@ -1129,7 +1130,7 @@ if test -z "$ac_cv_prog_CC"; then
1129 ac_ct_CC=$CC 1130 ac_ct_CC=$CC
1130 # Extract the first word of "cc", so it can be a program name with args. 1131 # Extract the first word of "cc", so it can be a program name with args.
1131set dummy cc; ac_word=$2 1132set dummy cc; ac_word=$2
1132echo "$as_me:1132: checking for $ac_word" >&5 1133echo "$as_me:1133: checking for $ac_word" >&5
1133echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1134echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1134if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 1135if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1135 echo $ECHO_N "(cached) $ECHO_C" >&6 1136 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1144,7 +1145,7 @@ for ac_dir in $ac_dummy; do
1144 test -z "$ac_dir" && ac_dir=. 1145 test -z "$ac_dir" && ac_dir=.
1145 $as_executable_p "$ac_dir/$ac_word" || continue 1146 $as_executable_p "$ac_dir/$ac_word" || continue
1146ac_cv_prog_ac_ct_CC="cc" 1147ac_cv_prog_ac_ct_CC="cc"
1147echo "$as_me:1147: found $ac_dir/$ac_word" >&5 1148echo "$as_me:1148: found $ac_dir/$ac_word" >&5
1148break 1149break
1149done 1150done
1150 1151
@@ -1152,10 +1153,10 @@ fi
1152fi 1153fi
1153ac_ct_CC=$ac_cv_prog_ac_ct_CC 1154ac_ct_CC=$ac_cv_prog_ac_ct_CC
1154if test -n "$ac_ct_CC"; then 1155if test -n "$ac_ct_CC"; then
1155 echo "$as_me:1155: result: $ac_ct_CC" >&5 1156 echo "$as_me:1156: result: $ac_ct_CC" >&5
1156echo "${ECHO_T}$ac_ct_CC" >&6 1157echo "${ECHO_T}$ac_ct_CC" >&6
1157else 1158else
1158 echo "$as_me:1158: result: no" >&5 1159 echo "$as_me:1159: result: no" >&5
1159echo "${ECHO_T}no" >&6 1160echo "${ECHO_T}no" >&6
1160fi 1161fi
1161 1162
@@ -1168,7 +1169,7 @@ fi
1168if test -z "$CC"; then 1169if test -z "$CC"; then
1169 # Extract the first word of "cc", so it can be a program name with args. 1170 # Extract the first word of "cc", so it can be a program name with args.
1170set dummy cc; ac_word=$2 1171set dummy cc; ac_word=$2
1171echo "$as_me:1171: checking for $ac_word" >&5 1172echo "$as_me:1172: checking for $ac_word" >&5
1172echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1173echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1173if test "${ac_cv_prog_CC+set}" = set; then 1174if test "${ac_cv_prog_CC+set}" = set; then
1174 echo $ECHO_N "(cached) $ECHO_C" >&6 1175 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1188,7 +1189,7 @@ if test "$ac_dir/$ac_word" = "/usr/ucb/cc"; then
1188 continue 1189 continue
1189fi 1190fi
1190ac_cv_prog_CC="cc" 1191ac_cv_prog_CC="cc"
1191echo "$as_me:1191: found $ac_dir/$ac_word" >&5 1192echo "$as_me:1192: found $ac_dir/$ac_word" >&5
1192break 1193break
1193done 1194done
1194 1195
@@ -1210,10 +1211,10 @@ fi
1210fi 1211fi
1211CC=$ac_cv_prog_CC 1212CC=$ac_cv_prog_CC
1212if test -n "$CC"; then 1213if test -n "$CC"; then
1213 echo "$as_me:1213: result: $CC" >&5 1214 echo "$as_me:1214: result: $CC" >&5
1214echo "${ECHO_T}$CC" >&6 1215echo "${ECHO_T}$CC" >&6
1215else 1216else
1216 echo "$as_me:1216: result: no" >&5 1217 echo "$as_me:1217: result: no" >&5
1217echo "${ECHO_T}no" >&6 1218echo "${ECHO_T}no" >&6
1218fi 1219fi
1219 1220
@@ -1224,7 +1225,7 @@ if test -z "$CC"; then
1224 do 1225 do
1225 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. 1226 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
1226set dummy $ac_tool_prefix$ac_prog; ac_word=$2 1227set dummy $ac_tool_prefix$ac_prog; ac_word=$2
1227echo "$as_me:1227: checking for $ac_word" >&5 1228echo "$as_me:1228: checking for $ac_word" >&5
1228echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1229echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1229if test "${ac_cv_prog_CC+set}" = set; then 1230if test "${ac_cv_prog_CC+set}" = set; then
1230 echo $ECHO_N "(cached) $ECHO_C" >&6 1231 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1239,7 +1240,7 @@ for ac_dir in $ac_dummy; do
1239 test -z "$ac_dir" && ac_dir=. 1240 test -z "$ac_dir" && ac_dir=.
1240 $as_executable_p "$ac_dir/$ac_word" || continue 1241 $as_executable_p "$ac_dir/$ac_word" || continue
1241ac_cv_prog_CC="$ac_tool_prefix$ac_prog" 1242ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
1242echo "$as_me:1242: found $ac_dir/$ac_word" >&5 1243echo "$as_me:1243: found $ac_dir/$ac_word" >&5
1243break 1244break
1244done 1245done
1245 1246
@@ -1247,10 +1248,10 @@ fi
1247fi 1248fi
1248CC=$ac_cv_prog_CC 1249CC=$ac_cv_prog_CC
1249if test -n "$CC"; then 1250if test -n "$CC"; then
1250 echo "$as_me:1250: result: $CC" >&5 1251 echo "$as_me:1251: result: $CC" >&5
1251echo "${ECHO_T}$CC" >&6 1252echo "${ECHO_T}$CC" >&6
1252else 1253else
1253 echo "$as_me:1253: result: no" >&5 1254 echo "$as_me:1254: result: no" >&5
1254echo "${ECHO_T}no" >&6 1255echo "${ECHO_T}no" >&6
1255fi 1256fi
1256 1257
@@ -1263,7 +1264,7 @@ if test -z "$CC"; then
1263do 1264do
1264 # Extract the first word of "$ac_prog", so it can be a program name with args. 1265 # Extract the first word of "$ac_prog", so it can be a program name with args.
1265set dummy $ac_prog; ac_word=$2 1266set dummy $ac_prog; ac_word=$2
1266echo "$as_me:1266: checking for $ac_word" >&5 1267echo "$as_me:1267: checking for $ac_word" >&5
1267echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1268echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1268if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 1269if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1269 echo $ECHO_N "(cached) $ECHO_C" >&6 1270 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1278,7 +1279,7 @@ for ac_dir in $ac_dummy; do
1278 test -z "$ac_dir" && ac_dir=. 1279 test -z "$ac_dir" && ac_dir=.
1279 $as_executable_p "$ac_dir/$ac_word" || continue 1280 $as_executable_p "$ac_dir/$ac_word" || continue
1280ac_cv_prog_ac_ct_CC="$ac_prog" 1281ac_cv_prog_ac_ct_CC="$ac_prog"
1281echo "$as_me:1281: found $ac_dir/$ac_word" >&5 1282echo "$as_me:1282: found $ac_dir/$ac_word" >&5
1282break 1283break
1283done 1284done
1284 1285
@@ -1286,10 +1287,10 @@ fi
1286fi 1287fi
1287ac_ct_CC=$ac_cv_prog_ac_ct_CC 1288ac_ct_CC=$ac_cv_prog_ac_ct_CC
1288if test -n "$ac_ct_CC"; then 1289if test -n "$ac_ct_CC"; then
1289 echo "$as_me:1289: result: $ac_ct_CC" >&5 1290 echo "$as_me:1290: result: $ac_ct_CC" >&5
1290echo "${ECHO_T}$ac_ct_CC" >&6 1291echo "${ECHO_T}$ac_ct_CC" >&6
1291else 1292else
1292 echo "$as_me:1292: result: no" >&5 1293 echo "$as_me:1293: result: no" >&5
1293echo "${ECHO_T}no" >&6 1294echo "${ECHO_T}no" >&6
1294fi 1295fi
1295 1296
@@ -1301,32 +1302,32 @@ fi
1301 1302
1302fi 1303fi
1303 1304
1304test -z "$CC" && { { echo "$as_me:1304: error: no acceptable cc found in \$PATH" >&5 1305test -z "$CC" && { { echo "$as_me:1305: error: no acceptable cc found in \$PATH" >&5
1305echo "$as_me: error: no acceptable cc found in \$PATH" >&2;} 1306echo "$as_me: error: no acceptable cc found in \$PATH" >&2;}
1306 { (exit 1); exit 1; }; } 1307 { (exit 1); exit 1; }; }
1307 1308
1308# Provide some information about the compiler. 1309# Provide some information about the compiler.
1309echo "$as_me:1309:" \ 1310echo "$as_me:1310:" \
1310 "checking for C compiler version" >&5 1311 "checking for C compiler version" >&5
1311ac_compiler=`set X $ac_compile; echo $2` 1312ac_compiler=`set X $ac_compile; echo $2`
1312{ (eval echo "$as_me:1312: \"$ac_compiler --version </dev/null >&5\"") >&5 1313{ (eval echo "$as_me:1313: \"$ac_compiler --version </dev/null >&5\"") >&5
1313 (eval $ac_compiler --version </dev/null >&5) 2>&5 1314 (eval $ac_compiler --version </dev/null >&5) 2>&5
1314 ac_status=$? 1315 ac_status=$?
1315 echo "$as_me:1315: \$? = $ac_status" >&5 1316 echo "$as_me:1316: \$? = $ac_status" >&5
1316 (exit $ac_status); } 1317 (exit $ac_status); }
1317{ (eval echo "$as_me:1317: \"$ac_compiler -v </dev/null >&5\"") >&5 1318{ (eval echo "$as_me:1318: \"$ac_compiler -v </dev/null >&5\"") >&5
1318 (eval $ac_compiler -v </dev/null >&5) 2>&5 1319 (eval $ac_compiler -v </dev/null >&5) 2>&5
1319 ac_status=$? 1320 ac_status=$?
1320 echo "$as_me:1320: \$? = $ac_status" >&5 1321 echo "$as_me:1321: \$? = $ac_status" >&5
1321 (exit $ac_status); } 1322 (exit $ac_status); }
1322{ (eval echo "$as_me:1322: \"$ac_compiler -V </dev/null >&5\"") >&5 1323{ (eval echo "$as_me:1323: \"$ac_compiler -V </dev/null >&5\"") >&5
1323 (eval $ac_compiler -V </dev/null >&5) 2>&5 1324 (eval $ac_compiler -V </dev/null >&5) 2>&5
1324 ac_status=$? 1325 ac_status=$?
1325 echo "$as_me:1325: \$? = $ac_status" >&5 1326 echo "$as_me:1326: \$? = $ac_status" >&5
1326 (exit $ac_status); } 1327 (exit $ac_status); }
1327 1328
1328cat >conftest.$ac_ext <<_ACEOF 1329cat >conftest.$ac_ext <<_ACEOF
1329#line 1329 "configure" 1330#line 1330 "configure"
1330#include "confdefs.h" 1331#include "confdefs.h"
1331 1332
1332int 1333int
@@ -1342,13 +1343,13 @@ ac_clean_files="$ac_clean_files a.out a.exe"
1342# Try to create an executable without -o first, disregard a.out. 1343# Try to create an executable without -o first, disregard a.out.
1343# It will help us diagnose broken compilers, and finding out an intuition 1344# It will help us diagnose broken compilers, and finding out an intuition
1344# of exeext. 1345# of exeext.
1345echo "$as_me:1345: checking for C compiler default output" >&5 1346echo "$as_me:1346: checking for C compiler default output" >&5
1346echo $ECHO_N "checking for C compiler default output... $ECHO_C" >&6 1347echo $ECHO_N "checking for C compiler default output... $ECHO_C" >&6
1347ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` 1348ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
1348if { (eval echo "$as_me:1348: \"$ac_link_default\"") >&5 1349if { (eval echo "$as_me:1349: \"$ac_link_default\"") >&5
1349 (eval $ac_link_default) 2>&5 1350 (eval $ac_link_default) 2>&5
1350 ac_status=$? 1351 ac_status=$?
1351 echo "$as_me:1351: \$? = $ac_status" >&5 1352 echo "$as_me:1352: \$? = $ac_status" >&5
1352 (exit $ac_status); }; then 1353 (exit $ac_status); }; then
1353 # Find the output, starting from the most likely. This scheme is 1354 # Find the output, starting from the most likely. This scheme is
1354# not robust to junk in `.', hence go to wildcards (a.*) only as a last 1355# not robust to junk in `.', hence go to wildcards (a.*) only as a last
@@ -1371,34 +1372,34 @@ done
1371else 1372else
1372 echo "$as_me: failed program was:" >&5 1373 echo "$as_me: failed program was:" >&5
1373cat conftest.$ac_ext >&5 1374cat conftest.$ac_ext >&5
1374{ { echo "$as_me:1374: error: C compiler cannot create executables" >&5 1375{ { echo "$as_me:1375: error: C compiler cannot create executables" >&5
1375echo "$as_me: error: C compiler cannot create executables" >&2;} 1376echo "$as_me: error: C compiler cannot create executables" >&2;}
1376 { (exit 77); exit 77; }; } 1377 { (exit 77); exit 77; }; }
1377fi 1378fi
1378 1379
1379ac_exeext=$ac_cv_exeext 1380ac_exeext=$ac_cv_exeext
1380echo "$as_me:1380: result: $ac_file" >&5 1381echo "$as_me:1381: result: $ac_file" >&5
1381echo "${ECHO_T}$ac_file" >&6 1382echo "${ECHO_T}$ac_file" >&6
1382 1383
1383# Check the compiler produces executables we can run. If not, either 1384# Check the compiler produces executables we can run. If not, either
1384# the compiler is broken, or we cross compile. 1385# the compiler is broken, or we cross compile.
1385echo "$as_me:1385: checking whether the C compiler works" >&5 1386echo "$as_me:1386: checking whether the C compiler works" >&5
1386echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6 1387echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6
1387# FIXME: These cross compiler hacks should be removed for Autoconf 3.0 1388# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
1388# If not cross compiling, check that we can run a simple program. 1389# If not cross compiling, check that we can run a simple program.
1389if test "$cross_compiling" != yes; then 1390if test "$cross_compiling" != yes; then
1390 if { ac_try='./$ac_file' 1391 if { ac_try='./$ac_file'
1391 { (eval echo "$as_me:1391: \"$ac_try\"") >&5 1392 { (eval echo "$as_me:1392: \"$ac_try\"") >&5
1392 (eval $ac_try) 2>&5 1393 (eval $ac_try) 2>&5
1393 ac_status=$? 1394 ac_status=$?
1394 echo "$as_me:1394: \$? = $ac_status" >&5 1395 echo "$as_me:1395: \$? = $ac_status" >&5
1395 (exit $ac_status); }; }; then 1396 (exit $ac_status); }; }; then
1396 cross_compiling=no 1397 cross_compiling=no
1397 else 1398 else
1398 if test "$cross_compiling" = maybe; then 1399 if test "$cross_compiling" = maybe; then
1399 cross_compiling=yes 1400 cross_compiling=yes
1400 else 1401 else
1401 { { echo "$as_me:1401: error: cannot run C compiled programs. 1402 { { echo "$as_me:1402: error: cannot run C compiled programs.
1402If you meant to cross compile, use \`--host'." >&5 1403If you meant to cross compile, use \`--host'." >&5
1403echo "$as_me: error: cannot run C compiled programs. 1404echo "$as_me: error: cannot run C compiled programs.
1404If you meant to cross compile, use \`--host'." >&2;} 1405If you meant to cross compile, use \`--host'." >&2;}
@@ -1406,24 +1407,24 @@ If you meant to cross compile, use \`--host'." >&2;}
1406 fi 1407 fi
1407 fi 1408 fi
1408fi 1409fi
1409echo "$as_me:1409: result: yes" >&5 1410echo "$as_me:1410: result: yes" >&5
1410echo "${ECHO_T}yes" >&6 1411echo "${ECHO_T}yes" >&6
1411 1412
1412rm -f a.out a.exe conftest$ac_cv_exeext 1413rm -f a.out a.exe conftest$ac_cv_exeext
1413ac_clean_files=$ac_clean_files_save 1414ac_clean_files=$ac_clean_files_save
1414# Check the compiler produces executables we can run. If not, either 1415# Check the compiler produces executables we can run. If not, either
1415# the compiler is broken, or we cross compile. 1416# the compiler is broken, or we cross compile.
1416echo "$as_me:1416: checking whether we are cross compiling" >&5 1417echo "$as_me:1417: checking whether we are cross compiling" >&5
1417echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6 1418echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6
1418echo "$as_me:1418: result: $cross_compiling" >&5 1419echo "$as_me:1419: result: $cross_compiling" >&5
1419echo "${ECHO_T}$cross_compiling" >&6 1420echo "${ECHO_T}$cross_compiling" >&6
1420 1421
1421echo "$as_me:1421: checking for executable suffix" >&5 1422echo "$as_me:1422: checking for executable suffix" >&5
1422echo $ECHO_N "checking for executable suffix... $ECHO_C" >&6 1423echo $ECHO_N "checking for executable suffix... $ECHO_C" >&6
1423if { (eval echo "$as_me:1423: \"$ac_link\"") >&5 1424if { (eval echo "$as_me:1424: \"$ac_link\"") >&5
1424 (eval $ac_link) 2>&5 1425 (eval $ac_link) 2>&5
1425 ac_status=$? 1426 ac_status=$?
1426 echo "$as_me:1426: \$? = $ac_status" >&5 1427 echo "$as_me:1427: \$? = $ac_status" >&5
1427 (exit $ac_status); }; then 1428 (exit $ac_status); }; then
1428 # If both `conftest.exe' and `conftest' are `present' (well, observable) 1429 # If both `conftest.exe' and `conftest' are `present' (well, observable)
1429# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will 1430# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
@@ -1439,25 +1440,25 @@ for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do
1439 esac 1440 esac
1440done 1441done
1441else 1442else
1442 { { echo "$as_me:1442: error: cannot compute EXEEXT: cannot compile and link" >&5 1443 { { echo "$as_me:1443: error: cannot compute EXEEXT: cannot compile and link" >&5
1443echo "$as_me: error: cannot compute EXEEXT: cannot compile and link" >&2;} 1444echo "$as_me: error: cannot compute EXEEXT: cannot compile and link" >&2;}
1444 { (exit 1); exit 1; }; } 1445 { (exit 1); exit 1; }; }
1445fi 1446fi
1446 1447
1447rm -f conftest$ac_cv_exeext 1448rm -f conftest$ac_cv_exeext
1448echo "$as_me:1448: result: $ac_cv_exeext" >&5 1449echo "$as_me:1449: result: $ac_cv_exeext" >&5
1449echo "${ECHO_T}$ac_cv_exeext" >&6 1450echo "${ECHO_T}$ac_cv_exeext" >&6
1450 1451
1451rm -f conftest.$ac_ext 1452rm -f conftest.$ac_ext
1452EXEEXT=$ac_cv_exeext 1453EXEEXT=$ac_cv_exeext
1453ac_exeext=$EXEEXT 1454ac_exeext=$EXEEXT
1454echo "$as_me:1454: checking for object suffix" >&5 1455echo "$as_me:1455: checking for object suffix" >&5
1455echo $ECHO_N "checking for object suffix... $ECHO_C" >&6 1456echo $ECHO_N "checking for object suffix... $ECHO_C" >&6
1456if test "${ac_cv_objext+set}" = set; then 1457if test "${ac_cv_objext+set}" = set; then
1457 echo $ECHO_N "(cached) $ECHO_C" >&6 1458 echo $ECHO_N "(cached) $ECHO_C" >&6
1458else 1459else
1459 cat >conftest.$ac_ext <<_ACEOF 1460 cat >conftest.$ac_ext <<_ACEOF
1460#line 1460 "configure" 1461#line 1461 "configure"
1461#include "confdefs.h" 1462#include "confdefs.h"
1462 1463
1463int 1464int
@@ -1469,10 +1470,10 @@ main ()
1469} 1470}
1470_ACEOF 1471_ACEOF
1471rm -f conftest.o conftest.obj 1472rm -f conftest.o conftest.obj
1472if { (eval echo "$as_me:1472: \"$ac_compile\"") >&5 1473if { (eval echo "$as_me:1473: \"$ac_compile\"") >&5
1473 (eval $ac_compile) 2>&5 1474 (eval $ac_compile) 2>&5
1474 ac_status=$? 1475 ac_status=$?
1475 echo "$as_me:1475: \$? = $ac_status" >&5 1476 echo "$as_me:1476: \$? = $ac_status" >&5
1476 (exit $ac_status); }; then 1477 (exit $ac_status); }; then
1477 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do 1478 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do
1478 case $ac_file in 1479 case $ac_file in
@@ -1484,24 +1485,24 @@ done
1484else 1485else
1485 echo "$as_me: failed program was:" >&5 1486 echo "$as_me: failed program was:" >&5
1486cat conftest.$ac_ext >&5 1487cat conftest.$ac_ext >&5
1487{ { echo "$as_me:1487: error: cannot compute OBJEXT: cannot compile" >&5 1488{ { echo "$as_me:1488: error: cannot compute OBJEXT: cannot compile" >&5
1488echo "$as_me: error: cannot compute OBJEXT: cannot compile" >&2;} 1489echo "$as_me: error: cannot compute OBJEXT: cannot compile" >&2;}
1489 { (exit 1); exit 1; }; } 1490 { (exit 1); exit 1; }; }
1490fi 1491fi
1491 1492
1492rm -f conftest.$ac_cv_objext conftest.$ac_ext 1493rm -f conftest.$ac_cv_objext conftest.$ac_ext
1493fi 1494fi
1494echo "$as_me:1494: result: $ac_cv_objext" >&5 1495echo "$as_me:1495: result: $ac_cv_objext" >&5
1495echo "${ECHO_T}$ac_cv_objext" >&6 1496echo "${ECHO_T}$ac_cv_objext" >&6
1496OBJEXT=$ac_cv_objext 1497OBJEXT=$ac_cv_objext
1497ac_objext=$OBJEXT 1498ac_objext=$OBJEXT
1498echo "$as_me:1498: checking whether we are using the GNU C compiler" >&5 1499echo "$as_me:1499: checking whether we are using the GNU C compiler" >&5
1499echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6 1500echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6
1500if test "${ac_cv_c_compiler_gnu+set}" = set; then 1501if test "${ac_cv_c_compiler_gnu+set}" = set; then
1501 echo $ECHO_N "(cached) $ECHO_C" >&6 1502 echo $ECHO_N "(cached) $ECHO_C" >&6
1502else 1503else
1503 cat >conftest.$ac_ext <<_ACEOF 1504 cat >conftest.$ac_ext <<_ACEOF
1504#line 1504 "configure" 1505#line 1505 "configure"
1505#include "confdefs.h" 1506#include "confdefs.h"
1506 1507
1507int 1508int
@@ -1516,16 +1517,16 @@ main ()
1516} 1517}
1517_ACEOF 1518_ACEOF
1518rm -f conftest.$ac_objext 1519rm -f conftest.$ac_objext
1519if { (eval echo "$as_me:1519: \"$ac_compile\"") >&5 1520if { (eval echo "$as_me:1520: \"$ac_compile\"") >&5
1520 (eval $ac_compile) 2>&5 1521 (eval $ac_compile) 2>&5
1521 ac_status=$? 1522 ac_status=$?
1522 echo "$as_me:1522: \$? = $ac_status" >&5 1523 echo "$as_me:1523: \$? = $ac_status" >&5
1523 (exit $ac_status); } && 1524 (exit $ac_status); } &&
1524 { ac_try='test -s conftest.$ac_objext' 1525 { ac_try='test -s conftest.$ac_objext'
1525 { (eval echo "$as_me:1525: \"$ac_try\"") >&5 1526 { (eval echo "$as_me:1526: \"$ac_try\"") >&5
1526 (eval $ac_try) 2>&5 1527 (eval $ac_try) 2>&5
1527 ac_status=$? 1528 ac_status=$?
1528 echo "$as_me:1528: \$? = $ac_status" >&5 1529 echo "$as_me:1529: \$? = $ac_status" >&5
1529 (exit $ac_status); }; }; then 1530 (exit $ac_status); }; }; then
1530 ac_compiler_gnu=yes 1531 ac_compiler_gnu=yes
1531else 1532else
@@ -1537,19 +1538,19 @@ rm -f conftest.$ac_objext conftest.$ac_ext
1537ac_cv_c_compiler_gnu=$ac_compiler_gnu 1538ac_cv_c_compiler_gnu=$ac_compiler_gnu
1538 1539
1539fi 1540fi
1540echo "$as_me:1540: result: $ac_cv_c_compiler_gnu" >&5 1541echo "$as_me:1541: result: $ac_cv_c_compiler_gnu" >&5
1541echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6 1542echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6
1542GCC=`test $ac_compiler_gnu = yes && echo yes` 1543GCC=`test $ac_compiler_gnu = yes && echo yes`
1543ac_test_CFLAGS=${CFLAGS+set} 1544ac_test_CFLAGS=${CFLAGS+set}
1544ac_save_CFLAGS=$CFLAGS 1545ac_save_CFLAGS=$CFLAGS
1545CFLAGS="-g" 1546CFLAGS="-g"
1546echo "$as_me:1546: checking whether $CC accepts -g" >&5 1547echo "$as_me:1547: checking whether $CC accepts -g" >&5
1547echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6 1548echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6
1548if test "${ac_cv_prog_cc_g+set}" = set; then 1549if test "${ac_cv_prog_cc_g+set}" = set; then
1549 echo $ECHO_N "(cached) $ECHO_C" >&6 1550 echo $ECHO_N "(cached) $ECHO_C" >&6
1550else 1551else
1551 cat >conftest.$ac_ext <<_ACEOF 1552 cat >conftest.$ac_ext <<_ACEOF
1552#line 1552 "configure" 1553#line 1553 "configure"
1553#include "confdefs.h" 1554#include "confdefs.h"
1554 1555
1555int 1556int
@@ -1561,16 +1562,16 @@ main ()
1561} 1562}
1562_ACEOF 1563_ACEOF
1563rm -f conftest.$ac_objext 1564rm -f conftest.$ac_objext
1564if { (eval echo "$as_me:1564: \"$ac_compile\"") >&5 1565if { (eval echo "$as_me:1565: \"$ac_compile\"") >&5
1565 (eval $ac_compile) 2>&5 1566 (eval $ac_compile) 2>&5
1566 ac_status=$? 1567 ac_status=$?
1567 echo "$as_me:1567: \$? = $ac_status" >&5 1568 echo "$as_me:1568: \$? = $ac_status" >&5
1568 (exit $ac_status); } && 1569 (exit $ac_status); } &&
1569 { ac_try='test -s conftest.$ac_objext' 1570 { ac_try='test -s conftest.$ac_objext'
1570 { (eval echo "$as_me:1570: \"$ac_try\"") >&5 1571 { (eval echo "$as_me:1571: \"$ac_try\"") >&5
1571 (eval $ac_try) 2>&5 1572 (eval $ac_try) 2>&5
1572 ac_status=$? 1573 ac_status=$?
1573 echo "$as_me:1573: \$? = $ac_status" >&5 1574 echo "$as_me:1574: \$? = $ac_status" >&5
1574 (exit $ac_status); }; }; then 1575 (exit $ac_status); }; }; then
1575 ac_cv_prog_cc_g=yes 1576 ac_cv_prog_cc_g=yes
1576else 1577else
@@ -1580,7 +1581,7 @@ ac_cv_prog_cc_g=no
1580fi 1581fi
1581rm -f conftest.$ac_objext conftest.$ac_ext 1582rm -f conftest.$ac_objext conftest.$ac_ext
1582fi 1583fi
1583echo "$as_me:1583: result: $ac_cv_prog_cc_g" >&5 1584echo "$as_me:1584: result: $ac_cv_prog_cc_g" >&5
1584echo "${ECHO_T}$ac_cv_prog_cc_g" >&6 1585echo "${ECHO_T}$ac_cv_prog_cc_g" >&6
1585if test "$ac_test_CFLAGS" = set; then 1586if test "$ac_test_CFLAGS" = set; then
1586 CFLAGS=$ac_save_CFLAGS 1587 CFLAGS=$ac_save_CFLAGS
@@ -1607,16 +1608,16 @@ cat >conftest.$ac_ext <<_ACEOF
1607#endif 1608#endif
1608_ACEOF 1609_ACEOF
1609rm -f conftest.$ac_objext 1610rm -f conftest.$ac_objext
1610if { (eval echo "$as_me:1610: \"$ac_compile\"") >&5 1611if { (eval echo "$as_me:1611: \"$ac_compile\"") >&5
1611 (eval $ac_compile) 2>&5 1612 (eval $ac_compile) 2>&5
1612 ac_status=$? 1613 ac_status=$?
1613 echo "$as_me:1613: \$? = $ac_status" >&5 1614 echo "$as_me:1614: \$? = $ac_status" >&5
1614 (exit $ac_status); } && 1615 (exit $ac_status); } &&
1615 { ac_try='test -s conftest.$ac_objext' 1616 { ac_try='test -s conftest.$ac_objext'
1616 { (eval echo "$as_me:1616: \"$ac_try\"") >&5 1617 { (eval echo "$as_me:1617: \"$ac_try\"") >&5
1617 (eval $ac_try) 2>&5 1618 (eval $ac_try) 2>&5
1618 ac_status=$? 1619 ac_status=$?
1619 echo "$as_me:1619: \$? = $ac_status" >&5 1620 echo "$as_me:1620: \$? = $ac_status" >&5
1620 (exit $ac_status); }; }; then 1621 (exit $ac_status); }; }; then
1621 for ac_declaration in \ 1622 for ac_declaration in \
1622 ''\ 1623 ''\
@@ -1628,7 +1629,7 @@ if { (eval echo "$as_me:1610: \"$ac_compile\"") >&5
1628 'void exit (int);' 1629 'void exit (int);'
1629do 1630do
1630 cat >conftest.$ac_ext <<_ACEOF 1631 cat >conftest.$ac_ext <<_ACEOF
1631#line 1631 "configure" 1632#line 1632 "configure"
1632#include "confdefs.h" 1633#include "confdefs.h"
1633#include <stdlib.h> 1634#include <stdlib.h>
1634$ac_declaration 1635$ac_declaration
@@ -1641,16 +1642,16 @@ exit (42);
1641} 1642}
1642_ACEOF 1643_ACEOF
1643rm -f conftest.$ac_objext 1644rm -f conftest.$ac_objext
1644if { (eval echo "$as_me:1644: \"$ac_compile\"") >&5 1645if { (eval echo "$as_me:1645: \"$ac_compile\"") >&5
1645 (eval $ac_compile) 2>&5 1646 (eval $ac_compile) 2>&5
1646 ac_status=$? 1647 ac_status=$?
1647 echo "$as_me:1647: \$? = $ac_status" >&5 1648 echo "$as_me:1648: \$? = $ac_status" >&5
1648 (exit $ac_status); } && 1649 (exit $ac_status); } &&
1649 { ac_try='test -s conftest.$ac_objext' 1650 { ac_try='test -s conftest.$ac_objext'
1650 { (eval echo "$as_me:1650: \"$ac_try\"") >&5 1651 { (eval echo "$as_me:1651: \"$ac_try\"") >&5
1651 (eval $ac_try) 2>&5 1652 (eval $ac_try) 2>&5
1652 ac_status=$? 1653 ac_status=$?
1653 echo "$as_me:1653: \$? = $ac_status" >&5 1654 echo "$as_me:1654: \$? = $ac_status" >&5
1654 (exit $ac_status); }; }; then 1655 (exit $ac_status); }; }; then
1655 : 1656 :
1656else 1657else
@@ -1660,7 +1661,7 @@ continue
1660fi 1661fi
1661rm -f conftest.$ac_objext conftest.$ac_ext 1662rm -f conftest.$ac_objext conftest.$ac_ext
1662 cat >conftest.$ac_ext <<_ACEOF 1663 cat >conftest.$ac_ext <<_ACEOF
1663#line 1663 "configure" 1664#line 1664 "configure"
1664#include "confdefs.h" 1665#include "confdefs.h"
1665$ac_declaration 1666$ac_declaration
1666int 1667int
@@ -1672,16 +1673,16 @@ exit (42);
1672} 1673}
1673_ACEOF 1674_ACEOF
1674rm -f conftest.$ac_objext 1675rm -f conftest.$ac_objext
1675if { (eval echo "$as_me:1675: \"$ac_compile\"") >&5 1676if { (eval echo "$as_me:1676: \"$ac_compile\"") >&5
1676 (eval $ac_compile) 2>&5 1677 (eval $ac_compile) 2>&5
1677 ac_status=$? 1678 ac_status=$?
1678 echo "$as_me:1678: \$? = $ac_status" >&5 1679 echo "$as_me:1679: \$? = $ac_status" >&5
1679 (exit $ac_status); } && 1680 (exit $ac_status); } &&
1680 { ac_try='test -s conftest.$ac_objext' 1681 { ac_try='test -s conftest.$ac_objext'
1681 { (eval echo "$as_me:1681: \"$ac_try\"") >&5 1682 { (eval echo "$as_me:1682: \"$ac_try\"") >&5
1682 (eval $ac_try) 2>&5 1683 (eval $ac_try) 2>&5
1683 ac_status=$? 1684 ac_status=$?
1684 echo "$as_me:1684: \$? = $ac_status" >&5 1685 echo "$as_me:1685: \$? = $ac_status" >&5
1685 (exit $ac_status); }; }; then 1686 (exit $ac_status); }; }; then
1686 break 1687 break
1687else 1688else
@@ -1725,7 +1726,7 @@ for ac_dir in $srcdir $srcdir/.. $srcdir/../..; do
1725 fi 1726 fi
1726done 1727done
1727if test -z "$ac_aux_dir"; then 1728if test -z "$ac_aux_dir"; then
1728 { { echo "$as_me:1728: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5 1729 { { echo "$as_me:1729: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
1729echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;} 1730echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;}
1730 { (exit 1); exit 1; }; } 1731 { (exit 1); exit 1; }; }
1731fi 1732fi
@@ -1735,11 +1736,11 @@ ac_configure="$SHELL $ac_aux_dir/configure" # This should be Cygnus configure.
1735 1736
1736# Make sure we can run config.sub. 1737# Make sure we can run config.sub.
1737$ac_config_sub sun4 >/dev/null 2>&1 || 1738$ac_config_sub sun4 >/dev/null 2>&1 ||
1738 { { echo "$as_me:1738: error: cannot run $ac_config_sub" >&5 1739 { { echo "$as_me:1739: error: cannot run $ac_config_sub" >&5
1739echo "$as_me: error: cannot run $ac_config_sub" >&2;} 1740echo "$as_me: error: cannot run $ac_config_sub" >&2;}
1740 { (exit 1); exit 1; }; } 1741 { (exit 1); exit 1; }; }
1741 1742
1742echo "$as_me:1742: checking build system type" >&5 1743echo "$as_me:1743: checking build system type" >&5
1743echo $ECHO_N "checking build system type... $ECHO_C" >&6 1744echo $ECHO_N "checking build system type... $ECHO_C" >&6
1744if test "${ac_cv_build+set}" = set; then 1745if test "${ac_cv_build+set}" = set; then
1745 echo $ECHO_N "(cached) $ECHO_C" >&6 1746 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1748,23 +1749,23 @@ else
1748test -z "$ac_cv_build_alias" && 1749test -z "$ac_cv_build_alias" &&
1749 ac_cv_build_alias=`$ac_config_guess` 1750 ac_cv_build_alias=`$ac_config_guess`
1750test -z "$ac_cv_build_alias" && 1751test -z "$ac_cv_build_alias" &&
1751 { { echo "$as_me:1751: error: cannot guess build type; you must specify one" >&5 1752 { { echo "$as_me:1752: error: cannot guess build type; you must specify one" >&5
1752echo "$as_me: error: cannot guess build type; you must specify one" >&2;} 1753echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
1753 { (exit 1); exit 1; }; } 1754 { (exit 1); exit 1; }; }
1754ac_cv_build=`$ac_config_sub $ac_cv_build_alias` || 1755ac_cv_build=`$ac_config_sub $ac_cv_build_alias` ||
1755 { { echo "$as_me:1755: error: $ac_config_sub $ac_cv_build_alias failed." >&5 1756 { { echo "$as_me:1756: error: $ac_config_sub $ac_cv_build_alias failed." >&5
1756echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed." >&2;} 1757echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed." >&2;}
1757 { (exit 1); exit 1; }; } 1758 { (exit 1); exit 1; }; }
1758 1759
1759fi 1760fi
1760echo "$as_me:1760: result: $ac_cv_build" >&5 1761echo "$as_me:1761: result: $ac_cv_build" >&5
1761echo "${ECHO_T}$ac_cv_build" >&6 1762echo "${ECHO_T}$ac_cv_build" >&6
1762build=$ac_cv_build 1763build=$ac_cv_build
1763build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'` 1764build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
1764build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'` 1765build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
1765build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'` 1766build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
1766 1767
1767echo "$as_me:1767: checking host system type" >&5 1768echo "$as_me:1768: checking host system type" >&5
1768echo $ECHO_N "checking host system type... $ECHO_C" >&6 1769echo $ECHO_N "checking host system type... $ECHO_C" >&6
1769if test "${ac_cv_host+set}" = set; then 1770if test "${ac_cv_host+set}" = set; then
1770 echo $ECHO_N "(cached) $ECHO_C" >&6 1771 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1773,19 +1774,19 @@ else
1773test -z "$ac_cv_host_alias" && 1774test -z "$ac_cv_host_alias" &&
1774 ac_cv_host_alias=$ac_cv_build_alias 1775 ac_cv_host_alias=$ac_cv_build_alias
1775ac_cv_host=`$ac_config_sub $ac_cv_host_alias` || 1776ac_cv_host=`$ac_config_sub $ac_cv_host_alias` ||
1776 { { echo "$as_me:1776: error: $ac_config_sub $ac_cv_host_alias failed" >&5 1777 { { echo "$as_me:1777: error: $ac_config_sub $ac_cv_host_alias failed" >&5
1777echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;} 1778echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;}
1778 { (exit 1); exit 1; }; } 1779 { (exit 1); exit 1; }; }
1779 1780
1780fi 1781fi
1781echo "$as_me:1781: result: $ac_cv_host" >&5 1782echo "$as_me:1782: result: $ac_cv_host" >&5
1782echo "${ECHO_T}$ac_cv_host" >&6 1783echo "${ECHO_T}$ac_cv_host" >&6
1783host=$ac_cv_host 1784host=$ac_cv_host
1784host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'` 1785host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
1785host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'` 1786host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
1786host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'` 1787host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
1787 1788
1788echo "$as_me:1788: checking whether byte ordering is bigendian" >&5 1789echo "$as_me:1789: checking whether byte ordering is bigendian" >&5
1789echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6 1790echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6
1790if test "${ac_cv_c_bigendian+set}" = set; then 1791if test "${ac_cv_c_bigendian+set}" = set; then
1791 echo $ECHO_N "(cached) $ECHO_C" >&6 1792 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1793,7 +1794,7 @@ else
1793 ac_cv_c_bigendian=unknown 1794 ac_cv_c_bigendian=unknown
1794# See if sys/param.h defines the BYTE_ORDER macro. 1795# See if sys/param.h defines the BYTE_ORDER macro.
1795cat >conftest.$ac_ext <<_ACEOF 1796cat >conftest.$ac_ext <<_ACEOF
1796#line 1796 "configure" 1797#line 1797 "configure"
1797#include "confdefs.h" 1798#include "confdefs.h"
1798#include <sys/types.h> 1799#include <sys/types.h>
1799#include <sys/param.h> 1800#include <sys/param.h>
@@ -1810,20 +1811,20 @@ main ()
1810} 1811}
1811_ACEOF 1812_ACEOF
1812rm -f conftest.$ac_objext 1813rm -f conftest.$ac_objext
1813if { (eval echo "$as_me:1813: \"$ac_compile\"") >&5 1814if { (eval echo "$as_me:1814: \"$ac_compile\"") >&5
1814 (eval $ac_compile) 2>&5 1815 (eval $ac_compile) 2>&5
1815 ac_status=$? 1816 ac_status=$?
1816 echo "$as_me:1816: \$? = $ac_status" >&5 1817 echo "$as_me:1817: \$? = $ac_status" >&5
1817 (exit $ac_status); } && 1818 (exit $ac_status); } &&
1818 { ac_try='test -s conftest.$ac_objext' 1819 { ac_try='test -s conftest.$ac_objext'
1819 { (eval echo "$as_me:1819: \"$ac_try\"") >&5 1820 { (eval echo "$as_me:1820: \"$ac_try\"") >&5
1820 (eval $ac_try) 2>&5 1821 (eval $ac_try) 2>&5
1821 ac_status=$? 1822 ac_status=$?
1822 echo "$as_me:1822: \$? = $ac_status" >&5 1823 echo "$as_me:1823: \$? = $ac_status" >&5
1823 (exit $ac_status); }; }; then 1824 (exit $ac_status); }; }; then
1824 # It does; now see whether it defined to BIG_ENDIAN or not. 1825 # It does; now see whether it defined to BIG_ENDIAN or not.
1825cat >conftest.$ac_ext <<_ACEOF 1826cat >conftest.$ac_ext <<_ACEOF
1826#line 1826 "configure" 1827#line 1827 "configure"
1827#include "confdefs.h" 1828#include "confdefs.h"
1828#include <sys/types.h> 1829#include <sys/types.h>
1829#include <sys/param.h> 1830#include <sys/param.h>
@@ -1840,16 +1841,16 @@ main ()
1840} 1841}
1841_ACEOF 1842_ACEOF
1842rm -f conftest.$ac_objext 1843rm -f conftest.$ac_objext
1843if { (eval echo "$as_me:1843: \"$ac_compile\"") >&5 1844if { (eval echo "$as_me:1844: \"$ac_compile\"") >&5
1844 (eval $ac_compile) 2>&5 1845 (eval $ac_compile) 2>&5
1845 ac_status=$? 1846 ac_status=$?
1846 echo "$as_me:1846: \$? = $ac_status" >&5 1847 echo "$as_me:1847: \$? = $ac_status" >&5
1847 (exit $ac_status); } && 1848 (exit $ac_status); } &&
1848 { ac_try='test -s conftest.$ac_objext' 1849 { ac_try='test -s conftest.$ac_objext'
1849 { (eval echo "$as_me:1849: \"$ac_try\"") >&5 1850 { (eval echo "$as_me:1850: \"$ac_try\"") >&5
1850 (eval $ac_try) 2>&5 1851 (eval $ac_try) 2>&5
1851 ac_status=$? 1852 ac_status=$?
1852 echo "$as_me:1852: \$? = $ac_status" >&5 1853 echo "$as_me:1853: \$? = $ac_status" >&5
1853 (exit $ac_status); }; }; then 1854 (exit $ac_status); }; }; then
1854 ac_cv_c_bigendian=yes 1855 ac_cv_c_bigendian=yes
1855else 1856else
@@ -1865,12 +1866,12 @@ fi
1865rm -f conftest.$ac_objext conftest.$ac_ext 1866rm -f conftest.$ac_objext conftest.$ac_ext
1866if test $ac_cv_c_bigendian = unknown; then 1867if test $ac_cv_c_bigendian = unknown; then
1867if test "$cross_compiling" = yes; then 1868if test "$cross_compiling" = yes; then
1868 { { echo "$as_me:1868: error: cannot run test program while cross compiling" >&5 1869 { { echo "$as_me:1869: error: cannot run test program while cross compiling" >&5
1869echo "$as_me: error: cannot run test program while cross compiling" >&2;} 1870echo "$as_me: error: cannot run test program while cross compiling" >&2;}
1870 { (exit 1); exit 1; }; } 1871 { (exit 1); exit 1; }; }
1871else 1872else
1872 cat >conftest.$ac_ext <<_ACEOF 1873 cat >conftest.$ac_ext <<_ACEOF
1873#line 1873 "configure" 1874#line 1874 "configure"
1874#include "confdefs.h" 1875#include "confdefs.h"
1875int 1876int
1876main () 1877main ()
@@ -1886,15 +1887,15 @@ main ()
1886} 1887}
1887_ACEOF 1888_ACEOF
1888rm -f conftest$ac_exeext 1889rm -f conftest$ac_exeext
1889if { (eval echo "$as_me:1889: \"$ac_link\"") >&5 1890if { (eval echo "$as_me:1890: \"$ac_link\"") >&5
1890 (eval $ac_link) 2>&5 1891 (eval $ac_link) 2>&5
1891 ac_status=$? 1892 ac_status=$?
1892 echo "$as_me:1892: \$? = $ac_status" >&5 1893 echo "$as_me:1893: \$? = $ac_status" >&5
1893 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 1894 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
1894 { (eval echo "$as_me:1894: \"$ac_try\"") >&5 1895 { (eval echo "$as_me:1895: \"$ac_try\"") >&5
1895 (eval $ac_try) 2>&5 1896 (eval $ac_try) 2>&5
1896 ac_status=$? 1897 ac_status=$?
1897 echo "$as_me:1897: \$? = $ac_status" >&5 1898 echo "$as_me:1898: \$? = $ac_status" >&5
1898 (exit $ac_status); }; }; then 1899 (exit $ac_status); }; }; then
1899 ac_cv_c_bigendian=no 1900 ac_cv_c_bigendian=no
1900else 1901else
@@ -1907,7 +1908,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
1907fi 1908fi
1908fi 1909fi
1909fi 1910fi
1910echo "$as_me:1910: result: $ac_cv_c_bigendian" >&5 1911echo "$as_me:1911: result: $ac_cv_c_bigendian" >&5
1911echo "${ECHO_T}$ac_cv_c_bigendian" >&6 1912echo "${ECHO_T}$ac_cv_c_bigendian" >&6
1912if test $ac_cv_c_bigendian = yes; then 1913if test $ac_cv_c_bigendian = yes; then
1913 1914
@@ -1922,7 +1923,7 @@ for ac_prog in mawk gawk nawk awk
1922do 1923do
1923 # Extract the first word of "$ac_prog", so it can be a program name with args. 1924 # Extract the first word of "$ac_prog", so it can be a program name with args.
1924set dummy $ac_prog; ac_word=$2 1925set dummy $ac_prog; ac_word=$2
1925echo "$as_me:1925: checking for $ac_word" >&5 1926echo "$as_me:1926: checking for $ac_word" >&5
1926echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1927echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1927if test "${ac_cv_prog_AWK+set}" = set; then 1928if test "${ac_cv_prog_AWK+set}" = set; then
1928 echo $ECHO_N "(cached) $ECHO_C" >&6 1929 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -1937,7 +1938,7 @@ for ac_dir in $ac_dummy; do
1937 test -z "$ac_dir" && ac_dir=. 1938 test -z "$ac_dir" && ac_dir=.
1938 $as_executable_p "$ac_dir/$ac_word" || continue 1939 $as_executable_p "$ac_dir/$ac_word" || continue
1939ac_cv_prog_AWK="$ac_prog" 1940ac_cv_prog_AWK="$ac_prog"
1940echo "$as_me:1940: found $ac_dir/$ac_word" >&5 1941echo "$as_me:1941: found $ac_dir/$ac_word" >&5
1941break 1942break
1942done 1943done
1943 1944
@@ -1945,10 +1946,10 @@ fi
1945fi 1946fi
1946AWK=$ac_cv_prog_AWK 1947AWK=$ac_cv_prog_AWK
1947if test -n "$AWK"; then 1948if test -n "$AWK"; then
1948 echo "$as_me:1948: result: $AWK" >&5 1949 echo "$as_me:1949: result: $AWK" >&5
1949echo "${ECHO_T}$AWK" >&6 1950echo "${ECHO_T}$AWK" >&6
1950else 1951else
1951 echo "$as_me:1951: result: no" >&5 1952 echo "$as_me:1952: result: no" >&5
1952echo "${ECHO_T}no" >&6 1953echo "${ECHO_T}no" >&6
1953fi 1954fi
1954 1955
@@ -1960,7 +1961,7 @@ ac_cpp='$CPP $CPPFLAGS'
1960ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 1961ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1961ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 1962ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1962ac_compiler_gnu=$ac_cv_c_compiler_gnu 1963ac_compiler_gnu=$ac_cv_c_compiler_gnu
1963echo "$as_me:1963: checking how to run the C preprocessor" >&5 1964echo "$as_me:1964: checking how to run the C preprocessor" >&5
1964echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6 1965echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6
1965# On Suns, sometimes $CPP names a directory. 1966# On Suns, sometimes $CPP names a directory.
1966if test -n "$CPP" && test -d "$CPP"; then 1967if test -n "$CPP" && test -d "$CPP"; then
@@ -1981,18 +1982,18 @@ do
1981 # On the NeXT, cc -E runs the code through the compiler's parser, 1982 # On the NeXT, cc -E runs the code through the compiler's parser,
1982 # not just through cpp. "Syntax error" is here to catch this case. 1983 # not just through cpp. "Syntax error" is here to catch this case.
1983 cat >conftest.$ac_ext <<_ACEOF 1984 cat >conftest.$ac_ext <<_ACEOF
1984#line 1984 "configure" 1985#line 1985 "configure"
1985#include "confdefs.h" 1986#include "confdefs.h"
1986#include <assert.h> 1987#include <assert.h>
1987 Syntax error 1988 Syntax error
1988_ACEOF 1989_ACEOF
1989if { (eval echo "$as_me:1989: \"$ac_cpp conftest.$ac_ext\"") >&5 1990if { (eval echo "$as_me:1990: \"$ac_cpp conftest.$ac_ext\"") >&5
1990 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 1991 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
1991 ac_status=$? 1992 ac_status=$?
1992 egrep -v '^ *\+' conftest.er1 >conftest.err 1993 egrep -v '^ *\+' conftest.er1 >conftest.err
1993 rm -f conftest.er1 1994 rm -f conftest.er1
1994 cat conftest.err >&5 1995 cat conftest.err >&5
1995 echo "$as_me:1995: \$? = $ac_status" >&5 1996 echo "$as_me:1996: \$? = $ac_status" >&5
1996 (exit $ac_status); } >/dev/null; then 1997 (exit $ac_status); } >/dev/null; then
1997 if test -s conftest.err; then 1998 if test -s conftest.err; then
1998 ac_cpp_err=$ac_c_preproc_warn_flag 1999 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -2015,17 +2016,17 @@ rm -f conftest.err conftest.$ac_ext
2015 # OK, works on sane cases. Now check whether non-existent headers 2016 # OK, works on sane cases. Now check whether non-existent headers
2016 # can be detected and how. 2017 # can be detected and how.
2017 cat >conftest.$ac_ext <<_ACEOF 2018 cat >conftest.$ac_ext <<_ACEOF
2018#line 2018 "configure" 2019#line 2019 "configure"
2019#include "confdefs.h" 2020#include "confdefs.h"
2020#include <ac_nonexistent.h> 2021#include <ac_nonexistent.h>
2021_ACEOF 2022_ACEOF
2022if { (eval echo "$as_me:2022: \"$ac_cpp conftest.$ac_ext\"") >&5 2023if { (eval echo "$as_me:2023: \"$ac_cpp conftest.$ac_ext\"") >&5
2023 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2024 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2024 ac_status=$? 2025 ac_status=$?
2025 egrep -v '^ *\+' conftest.er1 >conftest.err 2026 egrep -v '^ *\+' conftest.er1 >conftest.err
2026 rm -f conftest.er1 2027 rm -f conftest.er1
2027 cat conftest.err >&5 2028 cat conftest.err >&5
2028 echo "$as_me:2028: \$? = $ac_status" >&5 2029 echo "$as_me:2029: \$? = $ac_status" >&5
2029 (exit $ac_status); } >/dev/null; then 2030 (exit $ac_status); } >/dev/null; then
2030 if test -s conftest.err; then 2031 if test -s conftest.err; then
2031 ac_cpp_err=$ac_c_preproc_warn_flag 2032 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -2062,7 +2063,7 @@ fi
2062else 2063else
2063 ac_cv_prog_CPP=$CPP 2064 ac_cv_prog_CPP=$CPP
2064fi 2065fi
2065echo "$as_me:2065: result: $CPP" >&5 2066echo "$as_me:2066: result: $CPP" >&5
2066echo "${ECHO_T}$CPP" >&6 2067echo "${ECHO_T}$CPP" >&6
2067ac_preproc_ok=false 2068ac_preproc_ok=false
2068for ac_c_preproc_warn_flag in '' yes 2069for ac_c_preproc_warn_flag in '' yes
@@ -2072,18 +2073,18 @@ do
2072 # On the NeXT, cc -E runs the code through the compiler's parser, 2073 # On the NeXT, cc -E runs the code through the compiler's parser,
2073 # not just through cpp. "Syntax error" is here to catch this case. 2074 # not just through cpp. "Syntax error" is here to catch this case.
2074 cat >conftest.$ac_ext <<_ACEOF 2075 cat >conftest.$ac_ext <<_ACEOF
2075#line 2075 "configure" 2076#line 2076 "configure"
2076#include "confdefs.h" 2077#include "confdefs.h"
2077#include <assert.h> 2078#include <assert.h>
2078 Syntax error 2079 Syntax error
2079_ACEOF 2080_ACEOF
2080if { (eval echo "$as_me:2080: \"$ac_cpp conftest.$ac_ext\"") >&5 2081if { (eval echo "$as_me:2081: \"$ac_cpp conftest.$ac_ext\"") >&5
2081 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2082 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2082 ac_status=$? 2083 ac_status=$?
2083 egrep -v '^ *\+' conftest.er1 >conftest.err 2084 egrep -v '^ *\+' conftest.er1 >conftest.err
2084 rm -f conftest.er1 2085 rm -f conftest.er1
2085 cat conftest.err >&5 2086 cat conftest.err >&5
2086 echo "$as_me:2086: \$? = $ac_status" >&5 2087 echo "$as_me:2087: \$? = $ac_status" >&5
2087 (exit $ac_status); } >/dev/null; then 2088 (exit $ac_status); } >/dev/null; then
2088 if test -s conftest.err; then 2089 if test -s conftest.err; then
2089 ac_cpp_err=$ac_c_preproc_warn_flag 2090 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -2106,17 +2107,17 @@ rm -f conftest.err conftest.$ac_ext
2106 # OK, works on sane cases. Now check whether non-existent headers 2107 # OK, works on sane cases. Now check whether non-existent headers
2107 # can be detected and how. 2108 # can be detected and how.
2108 cat >conftest.$ac_ext <<_ACEOF 2109 cat >conftest.$ac_ext <<_ACEOF
2109#line 2109 "configure" 2110#line 2110 "configure"
2110#include "confdefs.h" 2111#include "confdefs.h"
2111#include <ac_nonexistent.h> 2112#include <ac_nonexistent.h>
2112_ACEOF 2113_ACEOF
2113if { (eval echo "$as_me:2113: \"$ac_cpp conftest.$ac_ext\"") >&5 2114if { (eval echo "$as_me:2114: \"$ac_cpp conftest.$ac_ext\"") >&5
2114 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 2115 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
2115 ac_status=$? 2116 ac_status=$?
2116 egrep -v '^ *\+' conftest.er1 >conftest.err 2117 egrep -v '^ *\+' conftest.er1 >conftest.err
2117 rm -f conftest.er1 2118 rm -f conftest.er1
2118 cat conftest.err >&5 2119 cat conftest.err >&5
2119 echo "$as_me:2119: \$? = $ac_status" >&5 2120 echo "$as_me:2120: \$? = $ac_status" >&5
2120 (exit $ac_status); } >/dev/null; then 2121 (exit $ac_status); } >/dev/null; then
2121 if test -s conftest.err; then 2122 if test -s conftest.err; then
2122 ac_cpp_err=$ac_c_preproc_warn_flag 2123 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -2144,7 +2145,7 @@ rm -f conftest.err conftest.$ac_ext
2144if $ac_preproc_ok; then 2145if $ac_preproc_ok; then
2145 : 2146 :
2146else 2147else
2147 { { echo "$as_me:2147: error: C preprocessor \"$CPP\" fails sanity check" >&5 2148 { { echo "$as_me:2148: error: C preprocessor \"$CPP\" fails sanity check" >&5
2148echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;} 2149echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;}
2149 { (exit 1); exit 1; }; } 2150 { (exit 1); exit 1; }; }
2150fi 2151fi
@@ -2158,7 +2159,7 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
2158if test -n "$ac_tool_prefix"; then 2159if test -n "$ac_tool_prefix"; then
2159 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. 2160 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
2160set dummy ${ac_tool_prefix}ranlib; ac_word=$2 2161set dummy ${ac_tool_prefix}ranlib; ac_word=$2
2161echo "$as_me:2161: checking for $ac_word" >&5 2162echo "$as_me:2162: checking for $ac_word" >&5
2162echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2163echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2163if test "${ac_cv_prog_RANLIB+set}" = set; then 2164if test "${ac_cv_prog_RANLIB+set}" = set; then
2164 echo $ECHO_N "(cached) $ECHO_C" >&6 2165 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2173,7 +2174,7 @@ for ac_dir in $ac_dummy; do
2173 test -z "$ac_dir" && ac_dir=. 2174 test -z "$ac_dir" && ac_dir=.
2174 $as_executable_p "$ac_dir/$ac_word" || continue 2175 $as_executable_p "$ac_dir/$ac_word" || continue
2175ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" 2176ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
2176echo "$as_me:2176: found $ac_dir/$ac_word" >&5 2177echo "$as_me:2177: found $ac_dir/$ac_word" >&5
2177break 2178break
2178done 2179done
2179 2180
@@ -2181,10 +2182,10 @@ fi
2181fi 2182fi
2182RANLIB=$ac_cv_prog_RANLIB 2183RANLIB=$ac_cv_prog_RANLIB
2183if test -n "$RANLIB"; then 2184if test -n "$RANLIB"; then
2184 echo "$as_me:2184: result: $RANLIB" >&5 2185 echo "$as_me:2185: result: $RANLIB" >&5
2185echo "${ECHO_T}$RANLIB" >&6 2186echo "${ECHO_T}$RANLIB" >&6
2186else 2187else
2187 echo "$as_me:2187: result: no" >&5 2188 echo "$as_me:2188: result: no" >&5
2188echo "${ECHO_T}no" >&6 2189echo "${ECHO_T}no" >&6
2189fi 2190fi
2190 2191
@@ -2193,7 +2194,7 @@ if test -z "$ac_cv_prog_RANLIB"; then
2193 ac_ct_RANLIB=$RANLIB 2194 ac_ct_RANLIB=$RANLIB
2194 # Extract the first word of "ranlib", so it can be a program name with args. 2195 # Extract the first word of "ranlib", so it can be a program name with args.
2195set dummy ranlib; ac_word=$2 2196set dummy ranlib; ac_word=$2
2196echo "$as_me:2196: checking for $ac_word" >&5 2197echo "$as_me:2197: checking for $ac_word" >&5
2197echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2198echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2198if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then 2199if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
2199 echo $ECHO_N "(cached) $ECHO_C" >&6 2200 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2208,7 +2209,7 @@ for ac_dir in $ac_dummy; do
2208 test -z "$ac_dir" && ac_dir=. 2209 test -z "$ac_dir" && ac_dir=.
2209 $as_executable_p "$ac_dir/$ac_word" || continue 2210 $as_executable_p "$ac_dir/$ac_word" || continue
2210ac_cv_prog_ac_ct_RANLIB="ranlib" 2211ac_cv_prog_ac_ct_RANLIB="ranlib"
2211echo "$as_me:2211: found $ac_dir/$ac_word" >&5 2212echo "$as_me:2212: found $ac_dir/$ac_word" >&5
2212break 2213break
2213done 2214done
2214 2215
@@ -2217,10 +2218,10 @@ fi
2217fi 2218fi
2218ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB 2219ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
2219if test -n "$ac_ct_RANLIB"; then 2220if test -n "$ac_ct_RANLIB"; then
2220 echo "$as_me:2220: result: $ac_ct_RANLIB" >&5 2221 echo "$as_me:2221: result: $ac_ct_RANLIB" >&5
2221echo "${ECHO_T}$ac_ct_RANLIB" >&6 2222echo "${ECHO_T}$ac_ct_RANLIB" >&6
2222else 2223else
2223 echo "$as_me:2223: result: no" >&5 2224 echo "$as_me:2224: result: no" >&5
2224echo "${ECHO_T}no" >&6 2225echo "${ECHO_T}no" >&6
2225fi 2226fi
2226 2227
@@ -2241,7 +2242,7 @@ fi
2241# AFS /usr/afsws/bin/install, which mishandles nonexistent args 2242# AFS /usr/afsws/bin/install, which mishandles nonexistent args
2242# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" 2243# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
2243# ./install, which can be erroneously created by make from ./install.sh. 2244# ./install, which can be erroneously created by make from ./install.sh.
2244echo "$as_me:2244: checking for a BSD compatible install" >&5 2245echo "$as_me:2245: checking for a BSD compatible install" >&5
2245echo $ECHO_N "checking for a BSD compatible install... $ECHO_C" >&6 2246echo $ECHO_N "checking for a BSD compatible install... $ECHO_C" >&6
2246if test -z "$INSTALL"; then 2247if test -z "$INSTALL"; then
2247if test "${ac_cv_path_install+set}" = set; then 2248if test "${ac_cv_path_install+set}" = set; then
@@ -2290,7 +2291,7 @@ fi
2290 INSTALL=$ac_install_sh 2291 INSTALL=$ac_install_sh
2291 fi 2292 fi
2292fi 2293fi
2293echo "$as_me:2293: result: $INSTALL" >&5 2294echo "$as_me:2294: result: $INSTALL" >&5
2294echo "${ECHO_T}$INSTALL" >&6 2295echo "${ECHO_T}$INSTALL" >&6
2295 2296
2296# Use test -z because SunOS4 sh mishandles braces in ${var-val}. 2297# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
@@ -2303,7 +2304,7 @@ test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
2303 2304
2304# Extract the first word of "ar", so it can be a program name with args. 2305# Extract the first word of "ar", so it can be a program name with args.
2305set dummy ar; ac_word=$2 2306set dummy ar; ac_word=$2
2306echo "$as_me:2306: checking for $ac_word" >&5 2307echo "$as_me:2307: checking for $ac_word" >&5
2307echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2308echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2308if test "${ac_cv_path_AR+set}" = set; then 2309if test "${ac_cv_path_AR+set}" = set; then
2309 echo $ECHO_N "(cached) $ECHO_C" >&6 2310 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2320,7 +2321,7 @@ for ac_dir in $ac_dummy; do
2320 test -z "$ac_dir" && ac_dir=. 2321 test -z "$ac_dir" && ac_dir=.
2321 if $as_executable_p "$ac_dir/$ac_word"; then 2322 if $as_executable_p "$ac_dir/$ac_word"; then
2322 ac_cv_path_AR="$ac_dir/$ac_word" 2323 ac_cv_path_AR="$ac_dir/$ac_word"
2323 echo "$as_me:2323: found $ac_dir/$ac_word" >&5 2324 echo "$as_me:2324: found $ac_dir/$ac_word" >&5
2324 break 2325 break
2325fi 2326fi
2326done 2327done
@@ -2331,10 +2332,10 @@ fi
2331AR=$ac_cv_path_AR 2332AR=$ac_cv_path_AR
2332 2333
2333if test -n "$AR"; then 2334if test -n "$AR"; then
2334 echo "$as_me:2334: result: $AR" >&5 2335 echo "$as_me:2335: result: $AR" >&5
2335echo "${ECHO_T}$AR" >&6 2336echo "${ECHO_T}$AR" >&6
2336else 2337else
2337 echo "$as_me:2337: result: no" >&5 2338 echo "$as_me:2338: result: no" >&5
2338echo "${ECHO_T}no" >&6 2339echo "${ECHO_T}no" >&6
2339fi 2340fi
2340 2341
@@ -2342,7 +2343,7 @@ for ac_prog in perl5 perl
2342do 2343do
2343 # Extract the first word of "$ac_prog", so it can be a program name with args. 2344 # Extract the first word of "$ac_prog", so it can be a program name with args.
2344set dummy $ac_prog; ac_word=$2 2345set dummy $ac_prog; ac_word=$2
2345echo "$as_me:2345: checking for $ac_word" >&5 2346echo "$as_me:2346: checking for $ac_word" >&5
2346echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2347echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2347if test "${ac_cv_path_PERL+set}" = set; then 2348if test "${ac_cv_path_PERL+set}" = set; then
2348 echo $ECHO_N "(cached) $ECHO_C" >&6 2349 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2359,7 +2360,7 @@ for ac_dir in $ac_dummy; do
2359 test -z "$ac_dir" && ac_dir=. 2360 test -z "$ac_dir" && ac_dir=.
2360 if $as_executable_p "$ac_dir/$ac_word"; then 2361 if $as_executable_p "$ac_dir/$ac_word"; then
2361 ac_cv_path_PERL="$ac_dir/$ac_word" 2362 ac_cv_path_PERL="$ac_dir/$ac_word"
2362 echo "$as_me:2362: found $ac_dir/$ac_word" >&5 2363 echo "$as_me:2363: found $ac_dir/$ac_word" >&5
2363 break 2364 break
2364fi 2365fi
2365done 2366done
@@ -2370,10 +2371,10 @@ fi
2370PERL=$ac_cv_path_PERL 2371PERL=$ac_cv_path_PERL
2371 2372
2372if test -n "$PERL"; then 2373if test -n "$PERL"; then
2373 echo "$as_me:2373: result: $PERL" >&5 2374 echo "$as_me:2374: result: $PERL" >&5
2374echo "${ECHO_T}$PERL" >&6 2375echo "${ECHO_T}$PERL" >&6
2375else 2376else
2376 echo "$as_me:2376: result: no" >&5 2377 echo "$as_me:2377: result: no" >&5
2377echo "${ECHO_T}no" >&6 2378echo "${ECHO_T}no" >&6
2378fi 2379fi
2379 2380
@@ -2382,7 +2383,7 @@ done
2382 2383
2383# Extract the first word of "sed", so it can be a program name with args. 2384# Extract the first word of "sed", so it can be a program name with args.
2384set dummy sed; ac_word=$2 2385set dummy sed; ac_word=$2
2385echo "$as_me:2385: checking for $ac_word" >&5 2386echo "$as_me:2386: checking for $ac_word" >&5
2386echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2387echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2387if test "${ac_cv_path_SED+set}" = set; then 2388if test "${ac_cv_path_SED+set}" = set; then
2388 echo $ECHO_N "(cached) $ECHO_C" >&6 2389 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2399,7 +2400,7 @@ for ac_dir in $ac_dummy; do
2399 test -z "$ac_dir" && ac_dir=. 2400 test -z "$ac_dir" && ac_dir=.
2400 if $as_executable_p "$ac_dir/$ac_word"; then 2401 if $as_executable_p "$ac_dir/$ac_word"; then
2401 ac_cv_path_SED="$ac_dir/$ac_word" 2402 ac_cv_path_SED="$ac_dir/$ac_word"
2402 echo "$as_me:2402: found $ac_dir/$ac_word" >&5 2403 echo "$as_me:2403: found $ac_dir/$ac_word" >&5
2403 break 2404 break
2404fi 2405fi
2405done 2406done
@@ -2410,16 +2411,16 @@ fi
2410SED=$ac_cv_path_SED 2411SED=$ac_cv_path_SED
2411 2412
2412if test -n "$SED"; then 2413if test -n "$SED"; then
2413 echo "$as_me:2413: result: $SED" >&5 2414 echo "$as_me:2414: result: $SED" >&5
2414echo "${ECHO_T}$SED" >&6 2415echo "${ECHO_T}$SED" >&6
2415else 2416else
2416 echo "$as_me:2416: result: no" >&5 2417 echo "$as_me:2417: result: no" >&5
2417echo "${ECHO_T}no" >&6 2418echo "${ECHO_T}no" >&6
2418fi 2419fi
2419 2420
2420# Extract the first word of "ent", so it can be a program name with args. 2421# Extract the first word of "ent", so it can be a program name with args.
2421set dummy ent; ac_word=$2 2422set dummy ent; ac_word=$2
2422echo "$as_me:2422: checking for $ac_word" >&5 2423echo "$as_me:2423: checking for $ac_word" >&5
2423echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2424echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2424if test "${ac_cv_path_ENT+set}" = set; then 2425if test "${ac_cv_path_ENT+set}" = set; then
2425 echo $ECHO_N "(cached) $ECHO_C" >&6 2426 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2436,7 +2437,7 @@ for ac_dir in $ac_dummy; do
2436 test -z "$ac_dir" && ac_dir=. 2437 test -z "$ac_dir" && ac_dir=.
2437 if $as_executable_p "$ac_dir/$ac_word"; then 2438 if $as_executable_p "$ac_dir/$ac_word"; then
2438 ac_cv_path_ENT="$ac_dir/$ac_word" 2439 ac_cv_path_ENT="$ac_dir/$ac_word"
2439 echo "$as_me:2439: found $ac_dir/$ac_word" >&5 2440 echo "$as_me:2440: found $ac_dir/$ac_word" >&5
2440 break 2441 break
2441fi 2442fi
2442done 2443done
@@ -2447,16 +2448,16 @@ fi
2447ENT=$ac_cv_path_ENT 2448ENT=$ac_cv_path_ENT
2448 2449
2449if test -n "$ENT"; then 2450if test -n "$ENT"; then
2450 echo "$as_me:2450: result: $ENT" >&5 2451 echo "$as_me:2451: result: $ENT" >&5
2451echo "${ECHO_T}$ENT" >&6 2452echo "${ECHO_T}$ENT" >&6
2452else 2453else
2453 echo "$as_me:2453: result: no" >&5 2454 echo "$as_me:2454: result: no" >&5
2454echo "${ECHO_T}no" >&6 2455echo "${ECHO_T}no" >&6
2455fi 2456fi
2456 2457
2457# Extract the first word of "bash", so it can be a program name with args. 2458# Extract the first word of "bash", so it can be a program name with args.
2458set dummy bash; ac_word=$2 2459set dummy bash; ac_word=$2
2459echo "$as_me:2459: checking for $ac_word" >&5 2460echo "$as_me:2460: checking for $ac_word" >&5
2460echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2461echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2461if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 2462if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
2462 echo $ECHO_N "(cached) $ECHO_C" >&6 2463 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2473,7 +2474,7 @@ for ac_dir in $ac_dummy; do
2473 test -z "$ac_dir" && ac_dir=. 2474 test -z "$ac_dir" && ac_dir=.
2474 if $as_executable_p "$ac_dir/$ac_word"; then 2475 if $as_executable_p "$ac_dir/$ac_word"; then
2475 ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word" 2476 ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word"
2476 echo "$as_me:2476: found $ac_dir/$ac_word" >&5 2477 echo "$as_me:2477: found $ac_dir/$ac_word" >&5
2477 break 2478 break
2478fi 2479fi
2479done 2480done
@@ -2484,16 +2485,16 @@ fi
2484TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 2485TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
2485 2486
2486if test -n "$TEST_MINUS_S_SH"; then 2487if test -n "$TEST_MINUS_S_SH"; then
2487 echo "$as_me:2487: result: $TEST_MINUS_S_SH" >&5 2488 echo "$as_me:2488: result: $TEST_MINUS_S_SH" >&5
2488echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 2489echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
2489else 2490else
2490 echo "$as_me:2490: result: no" >&5 2491 echo "$as_me:2491: result: no" >&5
2491echo "${ECHO_T}no" >&6 2492echo "${ECHO_T}no" >&6
2492fi 2493fi
2493 2494
2494# Extract the first word of "ksh", so it can be a program name with args. 2495# Extract the first word of "ksh", so it can be a program name with args.
2495set dummy ksh; ac_word=$2 2496set dummy ksh; ac_word=$2
2496echo "$as_me:2496: checking for $ac_word" >&5 2497echo "$as_me:2497: checking for $ac_word" >&5
2497echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2498echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2498if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 2499if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
2499 echo $ECHO_N "(cached) $ECHO_C" >&6 2500 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2510,7 +2511,7 @@ for ac_dir in $ac_dummy; do
2510 test -z "$ac_dir" && ac_dir=. 2511 test -z "$ac_dir" && ac_dir=.
2511 if $as_executable_p "$ac_dir/$ac_word"; then 2512 if $as_executable_p "$ac_dir/$ac_word"; then
2512 ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word" 2513 ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word"
2513 echo "$as_me:2513: found $ac_dir/$ac_word" >&5 2514 echo "$as_me:2514: found $ac_dir/$ac_word" >&5
2514 break 2515 break
2515fi 2516fi
2516done 2517done
@@ -2521,16 +2522,16 @@ fi
2521TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 2522TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
2522 2523
2523if test -n "$TEST_MINUS_S_SH"; then 2524if test -n "$TEST_MINUS_S_SH"; then
2524 echo "$as_me:2524: result: $TEST_MINUS_S_SH" >&5 2525 echo "$as_me:2525: result: $TEST_MINUS_S_SH" >&5
2525echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 2526echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
2526else 2527else
2527 echo "$as_me:2527: result: no" >&5 2528 echo "$as_me:2528: result: no" >&5
2528echo "${ECHO_T}no" >&6 2529echo "${ECHO_T}no" >&6
2529fi 2530fi
2530 2531
2531# Extract the first word of "sh", so it can be a program name with args. 2532# Extract the first word of "sh", so it can be a program name with args.
2532set dummy sh; ac_word=$2 2533set dummy sh; ac_word=$2
2533echo "$as_me:2533: checking for $ac_word" >&5 2534echo "$as_me:2534: checking for $ac_word" >&5
2534echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2535echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2535if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 2536if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
2536 echo $ECHO_N "(cached) $ECHO_C" >&6 2537 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2547,7 +2548,7 @@ for ac_dir in $ac_dummy; do
2547 test -z "$ac_dir" && ac_dir=. 2548 test -z "$ac_dir" && ac_dir=.
2548 if $as_executable_p "$ac_dir/$ac_word"; then 2549 if $as_executable_p "$ac_dir/$ac_word"; then
2549 ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word" 2550 ac_cv_path_TEST_MINUS_S_SH="$ac_dir/$ac_word"
2550 echo "$as_me:2550: found $ac_dir/$ac_word" >&5 2551 echo "$as_me:2551: found $ac_dir/$ac_word" >&5
2551 break 2552 break
2552fi 2553fi
2553done 2554done
@@ -2558,16 +2559,16 @@ fi
2558TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 2559TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
2559 2560
2560if test -n "$TEST_MINUS_S_SH"; then 2561if test -n "$TEST_MINUS_S_SH"; then
2561 echo "$as_me:2561: result: $TEST_MINUS_S_SH" >&5 2562 echo "$as_me:2562: result: $TEST_MINUS_S_SH" >&5
2562echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 2563echo "${ECHO_T}$TEST_MINUS_S_SH" >&6
2563else 2564else
2564 echo "$as_me:2564: result: no" >&5 2565 echo "$as_me:2565: result: no" >&5
2565echo "${ECHO_T}no" >&6 2566echo "${ECHO_T}no" >&6
2566fi 2567fi
2567 2568
2568# Extract the first word of "sh", so it can be a program name with args. 2569# Extract the first word of "sh", so it can be a program name with args.
2569set dummy sh; ac_word=$2 2570set dummy sh; ac_word=$2
2570echo "$as_me:2570: checking for $ac_word" >&5 2571echo "$as_me:2571: checking for $ac_word" >&5
2571echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2572echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2572if test "${ac_cv_path_SH+set}" = set; then 2573if test "${ac_cv_path_SH+set}" = set; then
2573 echo $ECHO_N "(cached) $ECHO_C" >&6 2574 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2584,7 +2585,7 @@ for ac_dir in $ac_dummy; do
2584 test -z "$ac_dir" && ac_dir=. 2585 test -z "$ac_dir" && ac_dir=.
2585 if $as_executable_p "$ac_dir/$ac_word"; then 2586 if $as_executable_p "$ac_dir/$ac_word"; then
2586 ac_cv_path_SH="$ac_dir/$ac_word" 2587 ac_cv_path_SH="$ac_dir/$ac_word"
2587 echo "$as_me:2587: found $ac_dir/$ac_word" >&5 2588 echo "$as_me:2588: found $ac_dir/$ac_word" >&5
2588 break 2589 break
2589fi 2590fi
2590done 2591done
@@ -2595,10 +2596,10 @@ fi
2595SH=$ac_cv_path_SH 2596SH=$ac_cv_path_SH
2596 2597
2597if test -n "$SH"; then 2598if test -n "$SH"; then
2598 echo "$as_me:2598: result: $SH" >&5 2599 echo "$as_me:2599: result: $SH" >&5
2599echo "${ECHO_T}$SH" >&6 2600echo "${ECHO_T}$SH" >&6
2600else 2601else
2601 echo "$as_me:2601: result: no" >&5 2602 echo "$as_me:2602: result: no" >&5
2602echo "${ECHO_T}no" >&6 2603echo "${ECHO_T}no" >&6
2603fi 2604fi
2604 2605
@@ -2610,7 +2611,7 @@ if test "${enable_largefile+set}" = set; then
2610fi; 2611fi;
2611if test "$enable_largefile" != no; then 2612if test "$enable_largefile" != no; then
2612 2613
2613 echo "$as_me:2613: checking for special C compiler options needed for large files" >&5 2614 echo "$as_me:2614: checking for special C compiler options needed for large files" >&5
2614echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6 2615echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6
2615if test "${ac_cv_sys_largefile_CC+set}" = set; then 2616if test "${ac_cv_sys_largefile_CC+set}" = set; then
2616 echo $ECHO_N "(cached) $ECHO_C" >&6 2617 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2622,7 +2623,7 @@ else
2622 # IRIX 6.2 and later do not support large files by default, 2623 # IRIX 6.2 and later do not support large files by default,
2623 # so use the C compiler's -n32 option if that helps. 2624 # so use the C compiler's -n32 option if that helps.
2624 cat >conftest.$ac_ext <<_ACEOF 2625 cat >conftest.$ac_ext <<_ACEOF
2625#line 2625 "configure" 2626#line 2626 "configure"
2626#include "confdefs.h" 2627#include "confdefs.h"
2627#include <sys/types.h> 2628#include <sys/types.h>
2628 /* Check that off_t can represent 2**63 - 1 correctly. 2629 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -2642,16 +2643,16 @@ main ()
2642} 2643}
2643_ACEOF 2644_ACEOF
2644 rm -f conftest.$ac_objext 2645 rm -f conftest.$ac_objext
2645if { (eval echo "$as_me:2645: \"$ac_compile\"") >&5 2646if { (eval echo "$as_me:2646: \"$ac_compile\"") >&5
2646 (eval $ac_compile) 2>&5 2647 (eval $ac_compile) 2>&5
2647 ac_status=$? 2648 ac_status=$?
2648 echo "$as_me:2648: \$? = $ac_status" >&5 2649 echo "$as_me:2649: \$? = $ac_status" >&5
2649 (exit $ac_status); } && 2650 (exit $ac_status); } &&
2650 { ac_try='test -s conftest.$ac_objext' 2651 { ac_try='test -s conftest.$ac_objext'
2651 { (eval echo "$as_me:2651: \"$ac_try\"") >&5 2652 { (eval echo "$as_me:2652: \"$ac_try\"") >&5
2652 (eval $ac_try) 2>&5 2653 (eval $ac_try) 2>&5
2653 ac_status=$? 2654 ac_status=$?
2654 echo "$as_me:2654: \$? = $ac_status" >&5 2655 echo "$as_me:2655: \$? = $ac_status" >&5
2655 (exit $ac_status); }; }; then 2656 (exit $ac_status); }; }; then
2656 break 2657 break
2657else 2658else
@@ -2661,16 +2662,16 @@ fi
2661rm -f conftest.$ac_objext 2662rm -f conftest.$ac_objext
2662 CC="$CC -n32" 2663 CC="$CC -n32"
2663 rm -f conftest.$ac_objext 2664 rm -f conftest.$ac_objext
2664if { (eval echo "$as_me:2664: \"$ac_compile\"") >&5 2665if { (eval echo "$as_me:2665: \"$ac_compile\"") >&5
2665 (eval $ac_compile) 2>&5 2666 (eval $ac_compile) 2>&5
2666 ac_status=$? 2667 ac_status=$?
2667 echo "$as_me:2667: \$? = $ac_status" >&5 2668 echo "$as_me:2668: \$? = $ac_status" >&5
2668 (exit $ac_status); } && 2669 (exit $ac_status); } &&
2669 { ac_try='test -s conftest.$ac_objext' 2670 { ac_try='test -s conftest.$ac_objext'
2670 { (eval echo "$as_me:2670: \"$ac_try\"") >&5 2671 { (eval echo "$as_me:2671: \"$ac_try\"") >&5
2671 (eval $ac_try) 2>&5 2672 (eval $ac_try) 2>&5
2672 ac_status=$? 2673 ac_status=$?
2673 echo "$as_me:2673: \$? = $ac_status" >&5 2674 echo "$as_me:2674: \$? = $ac_status" >&5
2674 (exit $ac_status); }; }; then 2675 (exit $ac_status); }; }; then
2675 ac_cv_sys_largefile_CC=' -n32'; break 2676 ac_cv_sys_largefile_CC=' -n32'; break
2676else 2677else
@@ -2684,13 +2685,13 @@ rm -f conftest.$ac_objext
2684 rm -f conftest.$ac_ext 2685 rm -f conftest.$ac_ext
2685 fi 2686 fi
2686fi 2687fi
2687echo "$as_me:2687: result: $ac_cv_sys_largefile_CC" >&5 2688echo "$as_me:2688: result: $ac_cv_sys_largefile_CC" >&5
2688echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6 2689echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6
2689 if test "$ac_cv_sys_largefile_CC" != no; then 2690 if test "$ac_cv_sys_largefile_CC" != no; then
2690 CC=$CC$ac_cv_sys_largefile_CC 2691 CC=$CC$ac_cv_sys_largefile_CC
2691 fi 2692 fi
2692 2693
2693 echo "$as_me:2693: checking for _FILE_OFFSET_BITS value needed for large files" >&5 2694 echo "$as_me:2694: checking for _FILE_OFFSET_BITS value needed for large files" >&5
2694echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6 2695echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6
2695if test "${ac_cv_sys_file_offset_bits+set}" = set; then 2696if test "${ac_cv_sys_file_offset_bits+set}" = set; then
2696 echo $ECHO_N "(cached) $ECHO_C" >&6 2697 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2698,7 +2699,7 @@ else
2698 while :; do 2699 while :; do
2699 ac_cv_sys_file_offset_bits=no 2700 ac_cv_sys_file_offset_bits=no
2700 cat >conftest.$ac_ext <<_ACEOF 2701 cat >conftest.$ac_ext <<_ACEOF
2701#line 2701 "configure" 2702#line 2702 "configure"
2702#include "confdefs.h" 2703#include "confdefs.h"
2703#include <sys/types.h> 2704#include <sys/types.h>
2704 /* Check that off_t can represent 2**63 - 1 correctly. 2705 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -2718,16 +2719,16 @@ main ()
2718} 2719}
2719_ACEOF 2720_ACEOF
2720rm -f conftest.$ac_objext 2721rm -f conftest.$ac_objext
2721if { (eval echo "$as_me:2721: \"$ac_compile\"") >&5 2722if { (eval echo "$as_me:2722: \"$ac_compile\"") >&5
2722 (eval $ac_compile) 2>&5 2723 (eval $ac_compile) 2>&5
2723 ac_status=$? 2724 ac_status=$?
2724 echo "$as_me:2724: \$? = $ac_status" >&5 2725 echo "$as_me:2725: \$? = $ac_status" >&5
2725 (exit $ac_status); } && 2726 (exit $ac_status); } &&
2726 { ac_try='test -s conftest.$ac_objext' 2727 { ac_try='test -s conftest.$ac_objext'
2727 { (eval echo "$as_me:2727: \"$ac_try\"") >&5 2728 { (eval echo "$as_me:2728: \"$ac_try\"") >&5
2728 (eval $ac_try) 2>&5 2729 (eval $ac_try) 2>&5
2729 ac_status=$? 2730 ac_status=$?
2730 echo "$as_me:2730: \$? = $ac_status" >&5 2731 echo "$as_me:2731: \$? = $ac_status" >&5
2731 (exit $ac_status); }; }; then 2732 (exit $ac_status); }; }; then
2732 break 2733 break
2733else 2734else
@@ -2736,7 +2737,7 @@ cat conftest.$ac_ext >&5
2736fi 2737fi
2737rm -f conftest.$ac_objext conftest.$ac_ext 2738rm -f conftest.$ac_objext conftest.$ac_ext
2738 cat >conftest.$ac_ext <<_ACEOF 2739 cat >conftest.$ac_ext <<_ACEOF
2739#line 2739 "configure" 2740#line 2740 "configure"
2740#include "confdefs.h" 2741#include "confdefs.h"
2741#define _FILE_OFFSET_BITS 64 2742#define _FILE_OFFSET_BITS 64
2742#include <sys/types.h> 2743#include <sys/types.h>
@@ -2757,16 +2758,16 @@ main ()
2757} 2758}
2758_ACEOF 2759_ACEOF
2759rm -f conftest.$ac_objext 2760rm -f conftest.$ac_objext
2760if { (eval echo "$as_me:2760: \"$ac_compile\"") >&5 2761if { (eval echo "$as_me:2761: \"$ac_compile\"") >&5
2761 (eval $ac_compile) 2>&5 2762 (eval $ac_compile) 2>&5
2762 ac_status=$? 2763 ac_status=$?
2763 echo "$as_me:2763: \$? = $ac_status" >&5 2764 echo "$as_me:2764: \$? = $ac_status" >&5
2764 (exit $ac_status); } && 2765 (exit $ac_status); } &&
2765 { ac_try='test -s conftest.$ac_objext' 2766 { ac_try='test -s conftest.$ac_objext'
2766 { (eval echo "$as_me:2766: \"$ac_try\"") >&5 2767 { (eval echo "$as_me:2767: \"$ac_try\"") >&5
2767 (eval $ac_try) 2>&5 2768 (eval $ac_try) 2>&5
2768 ac_status=$? 2769 ac_status=$?
2769 echo "$as_me:2769: \$? = $ac_status" >&5 2770 echo "$as_me:2770: \$? = $ac_status" >&5
2770 (exit $ac_status); }; }; then 2771 (exit $ac_status); }; }; then
2771 ac_cv_sys_file_offset_bits=64; break 2772 ac_cv_sys_file_offset_bits=64; break
2772else 2773else
@@ -2777,7 +2778,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
2777 break 2778 break
2778done 2779done
2779fi 2780fi
2780echo "$as_me:2780: result: $ac_cv_sys_file_offset_bits" >&5 2781echo "$as_me:2781: result: $ac_cv_sys_file_offset_bits" >&5
2781echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6 2782echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6
2782if test "$ac_cv_sys_file_offset_bits" != no; then 2783if test "$ac_cv_sys_file_offset_bits" != no; then
2783 2784
@@ -2787,7 +2788,7 @@ EOF
2787 2788
2788fi 2789fi
2789rm -f conftest* 2790rm -f conftest*
2790 echo "$as_me:2790: checking for _LARGE_FILES value needed for large files" >&5 2791 echo "$as_me:2791: checking for _LARGE_FILES value needed for large files" >&5
2791echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6 2792echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6
2792if test "${ac_cv_sys_large_files+set}" = set; then 2793if test "${ac_cv_sys_large_files+set}" = set; then
2793 echo $ECHO_N "(cached) $ECHO_C" >&6 2794 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2795,7 +2796,7 @@ else
2795 while :; do 2796 while :; do
2796 ac_cv_sys_large_files=no 2797 ac_cv_sys_large_files=no
2797 cat >conftest.$ac_ext <<_ACEOF 2798 cat >conftest.$ac_ext <<_ACEOF
2798#line 2798 "configure" 2799#line 2799 "configure"
2799#include "confdefs.h" 2800#include "confdefs.h"
2800#include <sys/types.h> 2801#include <sys/types.h>
2801 /* Check that off_t can represent 2**63 - 1 correctly. 2802 /* Check that off_t can represent 2**63 - 1 correctly.
@@ -2815,16 +2816,16 @@ main ()
2815} 2816}
2816_ACEOF 2817_ACEOF
2817rm -f conftest.$ac_objext 2818rm -f conftest.$ac_objext
2818if { (eval echo "$as_me:2818: \"$ac_compile\"") >&5 2819if { (eval echo "$as_me:2819: \"$ac_compile\"") >&5
2819 (eval $ac_compile) 2>&5 2820 (eval $ac_compile) 2>&5
2820 ac_status=$? 2821 ac_status=$?
2821 echo "$as_me:2821: \$? = $ac_status" >&5 2822 echo "$as_me:2822: \$? = $ac_status" >&5
2822 (exit $ac_status); } && 2823 (exit $ac_status); } &&
2823 { ac_try='test -s conftest.$ac_objext' 2824 { ac_try='test -s conftest.$ac_objext'
2824 { (eval echo "$as_me:2824: \"$ac_try\"") >&5 2825 { (eval echo "$as_me:2825: \"$ac_try\"") >&5
2825 (eval $ac_try) 2>&5 2826 (eval $ac_try) 2>&5
2826 ac_status=$? 2827 ac_status=$?
2827 echo "$as_me:2827: \$? = $ac_status" >&5 2828 echo "$as_me:2828: \$? = $ac_status" >&5
2828 (exit $ac_status); }; }; then 2829 (exit $ac_status); }; }; then
2829 break 2830 break
2830else 2831else
@@ -2833,7 +2834,7 @@ cat conftest.$ac_ext >&5
2833fi 2834fi
2834rm -f conftest.$ac_objext conftest.$ac_ext 2835rm -f conftest.$ac_objext conftest.$ac_ext
2835 cat >conftest.$ac_ext <<_ACEOF 2836 cat >conftest.$ac_ext <<_ACEOF
2836#line 2836 "configure" 2837#line 2837 "configure"
2837#include "confdefs.h" 2838#include "confdefs.h"
2838#define _LARGE_FILES 1 2839#define _LARGE_FILES 1
2839#include <sys/types.h> 2840#include <sys/types.h>
@@ -2854,16 +2855,16 @@ main ()
2854} 2855}
2855_ACEOF 2856_ACEOF
2856rm -f conftest.$ac_objext 2857rm -f conftest.$ac_objext
2857if { (eval echo "$as_me:2857: \"$ac_compile\"") >&5 2858if { (eval echo "$as_me:2858: \"$ac_compile\"") >&5
2858 (eval $ac_compile) 2>&5 2859 (eval $ac_compile) 2>&5
2859 ac_status=$? 2860 ac_status=$?
2860 echo "$as_me:2860: \$? = $ac_status" >&5 2861 echo "$as_me:2861: \$? = $ac_status" >&5
2861 (exit $ac_status); } && 2862 (exit $ac_status); } &&
2862 { ac_try='test -s conftest.$ac_objext' 2863 { ac_try='test -s conftest.$ac_objext'
2863 { (eval echo "$as_me:2863: \"$ac_try\"") >&5 2864 { (eval echo "$as_me:2864: \"$ac_try\"") >&5
2864 (eval $ac_try) 2>&5 2865 (eval $ac_try) 2>&5
2865 ac_status=$? 2866 ac_status=$?
2866 echo "$as_me:2866: \$? = $ac_status" >&5 2867 echo "$as_me:2867: \$? = $ac_status" >&5
2867 (exit $ac_status); }; }; then 2868 (exit $ac_status); }; }; then
2868 ac_cv_sys_large_files=1; break 2869 ac_cv_sys_large_files=1; break
2869else 2870else
@@ -2874,7 +2875,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
2874 break 2875 break
2875done 2876done
2876fi 2877fi
2877echo "$as_me:2877: result: $ac_cv_sys_large_files" >&5 2878echo "$as_me:2878: result: $ac_cv_sys_large_files" >&5
2878echo "${ECHO_T}$ac_cv_sys_large_files" >&6 2879echo "${ECHO_T}$ac_cv_sys_large_files" >&6
2879if test "$ac_cv_sys_large_files" != no; then 2880if test "$ac_cv_sys_large_files" != no; then
2880 2881
@@ -2887,7 +2888,7 @@ rm -f conftest*
2887fi 2888fi
2888 2889
2889if test -z "$AR" ; then 2890if test -z "$AR" ; then
2890 { { echo "$as_me:2890: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5 2891 { { echo "$as_me:2891: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
2891echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;} 2892echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
2892 { (exit 1); exit 1; }; } 2893 { (exit 1); exit 1; }; }
2893fi 2894fi
@@ -2902,7 +2903,7 @@ else
2902 # Search for login 2903 # Search for login
2903 # Extract the first word of "login", so it can be a program name with args. 2904 # Extract the first word of "login", so it can be a program name with args.
2904set dummy login; ac_word=$2 2905set dummy login; ac_word=$2
2905echo "$as_me:2905: checking for $ac_word" >&5 2906echo "$as_me:2906: checking for $ac_word" >&5
2906echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2907echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2907if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then 2908if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
2908 echo $ECHO_N "(cached) $ECHO_C" >&6 2909 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2919,7 +2920,7 @@ for ac_dir in $ac_dummy; do
2919 test -z "$ac_dir" && ac_dir=. 2920 test -z "$ac_dir" && ac_dir=.
2920 if $as_executable_p "$ac_dir/$ac_word"; then 2921 if $as_executable_p "$ac_dir/$ac_word"; then
2921 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$ac_dir/$ac_word" 2922 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$ac_dir/$ac_word"
2922 echo "$as_me:2922: found $ac_dir/$ac_word" >&5 2923 echo "$as_me:2923: found $ac_dir/$ac_word" >&5
2923 break 2924 break
2924fi 2925fi
2925done 2926done
@@ -2930,10 +2931,10 @@ fi
2930LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK 2931LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
2931 2932
2932if test -n "$LOGIN_PROGRAM_FALLBACK"; then 2933if test -n "$LOGIN_PROGRAM_FALLBACK"; then
2933 echo "$as_me:2933: result: $LOGIN_PROGRAM_FALLBACK" >&5 2934 echo "$as_me:2934: result: $LOGIN_PROGRAM_FALLBACK" >&5
2934echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6 2935echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6
2935else 2936else
2936 echo "$as_me:2936: result: no" >&5 2937 echo "$as_me:2937: result: no" >&5
2937echo "${ECHO_T}no" >&6 2938echo "${ECHO_T}no" >&6
2938fi 2939fi
2939 2940
@@ -2945,11 +2946,55 @@ EOF
2945 fi 2946 fi
2946fi 2947fi
2947 2948
2949# Extract the first word of "passwd", so it can be a program name with args.
2950set dummy passwd; ac_word=$2
2951echo "$as_me:2951: checking for $ac_word" >&5
2952echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
2953if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
2954 echo $ECHO_N "(cached) $ECHO_C" >&6
2955else
2956 case $PATH_PASSWD_PROG in
2957 [\\/]* | ?:[\\/]*)
2958 ac_cv_path_PATH_PASSWD_PROG="$PATH_PASSWD_PROG" # Let the user override the test with a path.
2959 ;;
2960 *)
2961 ac_save_IFS=$IFS; IFS=$ac_path_separator
2962ac_dummy="$PATH"
2963for ac_dir in $ac_dummy; do
2964 IFS=$ac_save_IFS
2965 test -z "$ac_dir" && ac_dir=.
2966 if $as_executable_p "$ac_dir/$ac_word"; then
2967 ac_cv_path_PATH_PASSWD_PROG="$ac_dir/$ac_word"
2968 echo "$as_me:2968: found $ac_dir/$ac_word" >&5
2969 break
2970fi
2971done
2972
2973 ;;
2974esac
2975fi
2976PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
2977
2978if test -n "$PATH_PASSWD_PROG"; then
2979 echo "$as_me:2979: result: $PATH_PASSWD_PROG" >&5
2980echo "${ECHO_T}$PATH_PASSWD_PROG" >&6
2981else
2982 echo "$as_me:2982: result: no" >&5
2983echo "${ECHO_T}no" >&6
2984fi
2985
2986if test ! -z "$PATH_PASSWD_PROG" ; then
2987 cat >>confdefs.h <<EOF
2988#define _PATH_PASSWD_PROG "$PATH_PASSWD_PROG"
2989EOF
2990
2991fi
2992
2948if test -z "$LD" ; then 2993if test -z "$LD" ; then
2949 LD=$CC 2994 LD=$CC
2950fi 2995fi
2951 2996
2952echo "$as_me:2952: checking for $CC option to accept ANSI C" >&5 2997echo "$as_me:2997: checking for $CC option to accept ANSI C" >&5
2953echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 2998echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6
2954if test "${ac_cv_prog_cc_stdc+set}" = set; then 2999if test "${ac_cv_prog_cc_stdc+set}" = set; then
2955 echo $ECHO_N "(cached) $ECHO_C" >&6 3000 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2957,7 +3002,7 @@ else
2957 ac_cv_prog_cc_stdc=no 3002 ac_cv_prog_cc_stdc=no
2958ac_save_CC=$CC 3003ac_save_CC=$CC
2959cat >conftest.$ac_ext <<_ACEOF 3004cat >conftest.$ac_ext <<_ACEOF
2960#line 2960 "configure" 3005#line 3005 "configure"
2961#include "confdefs.h" 3006#include "confdefs.h"
2962#include <stdarg.h> 3007#include <stdarg.h>
2963#include <stdio.h> 3008#include <stdio.h>
@@ -3006,16 +3051,16 @@ for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIO
3006do 3051do
3007 CC="$ac_save_CC $ac_arg" 3052 CC="$ac_save_CC $ac_arg"
3008 rm -f conftest.$ac_objext 3053 rm -f conftest.$ac_objext
3009if { (eval echo "$as_me:3009: \"$ac_compile\"") >&5 3054if { (eval echo "$as_me:3054: \"$ac_compile\"") >&5
3010 (eval $ac_compile) 2>&5 3055 (eval $ac_compile) 2>&5
3011 ac_status=$? 3056 ac_status=$?
3012 echo "$as_me:3012: \$? = $ac_status" >&5 3057 echo "$as_me:3057: \$? = $ac_status" >&5
3013 (exit $ac_status); } && 3058 (exit $ac_status); } &&
3014 { ac_try='test -s conftest.$ac_objext' 3059 { ac_try='test -s conftest.$ac_objext'
3015 { (eval echo "$as_me:3015: \"$ac_try\"") >&5 3060 { (eval echo "$as_me:3060: \"$ac_try\"") >&5
3016 (eval $ac_try) 2>&5 3061 (eval $ac_try) 2>&5
3017 ac_status=$? 3062 ac_status=$?
3018 echo "$as_me:3018: \$? = $ac_status" >&5 3063 echo "$as_me:3063: \$? = $ac_status" >&5
3019 (exit $ac_status); }; }; then 3064 (exit $ac_status); }; }; then
3020 ac_cv_prog_cc_stdc=$ac_arg 3065 ac_cv_prog_cc_stdc=$ac_arg
3021break 3066break
@@ -3032,15 +3077,15 @@ fi
3032 3077
3033case "x$ac_cv_prog_cc_stdc" in 3078case "x$ac_cv_prog_cc_stdc" in
3034 x|xno) 3079 x|xno)
3035 echo "$as_me:3035: result: none needed" >&5 3080 echo "$as_me:3080: result: none needed" >&5
3036echo "${ECHO_T}none needed" >&6 ;; 3081echo "${ECHO_T}none needed" >&6 ;;
3037 *) 3082 *)
3038 echo "$as_me:3038: result: $ac_cv_prog_cc_stdc" >&5 3083 echo "$as_me:3083: result: $ac_cv_prog_cc_stdc" >&5
3039echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 3084echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6
3040 CC="$CC $ac_cv_prog_cc_stdc" ;; 3085 CC="$CC $ac_cv_prog_cc_stdc" ;;
3041esac 3086esac
3042 3087
3043echo "$as_me:3043: checking for inline" >&5 3088echo "$as_me:3088: checking for inline" >&5
3044echo $ECHO_N "checking for inline... $ECHO_C" >&6 3089echo $ECHO_N "checking for inline... $ECHO_C" >&6
3045if test "${ac_cv_c_inline+set}" = set; then 3090if test "${ac_cv_c_inline+set}" = set; then
3046 echo $ECHO_N "(cached) $ECHO_C" >&6 3091 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -3048,7 +3093,7 @@ else
3048 ac_cv_c_inline=no 3093 ac_cv_c_inline=no
3049for ac_kw in inline __inline__ __inline; do 3094for ac_kw in inline __inline__ __inline; do
3050 cat >conftest.$ac_ext <<_ACEOF 3095 cat >conftest.$ac_ext <<_ACEOF
3051#line 3051 "configure" 3096#line 3096 "configure"
3052#include "confdefs.h" 3097#include "confdefs.h"
3053#ifndef __cplusplus 3098#ifndef __cplusplus
3054static $ac_kw int static_foo () {return 0; } 3099static $ac_kw int static_foo () {return 0; }
@@ -3057,16 +3102,16 @@ $ac_kw int foo () {return 0; }
3057 3102
3058_ACEOF 3103_ACEOF
3059rm -f conftest.$ac_objext 3104rm -f conftest.$ac_objext
3060if { (eval echo "$as_me:3060: \"$ac_compile\"") >&5 3105if { (eval echo "$as_me:3105: \"$ac_compile\"") >&5
3061 (eval $ac_compile) 2>&5 3106 (eval $ac_compile) 2>&5
3062 ac_status=$? 3107 ac_status=$?
3063 echo "$as_me:3063: \$? = $ac_status" >&5 3108 echo "$as_me:3108: \$? = $ac_status" >&5
3064 (exit $ac_status); } && 3109 (exit $ac_status); } &&
3065 { ac_try='test -s conftest.$ac_objext' 3110 { ac_try='test -s conftest.$ac_objext'
3066 { (eval echo "$as_me:3066: \"$ac_try\"") >&5 3111 { (eval echo "$as_me:3111: \"$ac_try\"") >&5
3067 (eval $ac_try) 2>&5 3112 (eval $ac_try) 2>&5
3068 ac_status=$? 3113 ac_status=$?
3069 echo "$as_me:3069: \$? = $ac_status" >&5 3114 echo "$as_me:3114: \$? = $ac_status" >&5
3070 (exit $ac_status); }; }; then 3115 (exit $ac_status); }; }; then
3071 ac_cv_c_inline=$ac_kw; break 3116 ac_cv_c_inline=$ac_kw; break
3072else 3117else
@@ -3077,7 +3122,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
3077done 3122done
3078 3123
3079fi 3124fi
3080echo "$as_me:3080: result: $ac_cv_c_inline" >&5 3125echo "$as_me:3125: result: $ac_cv_c_inline" >&5
3081echo "${ECHO_T}$ac_cv_c_inline" >&6 3126echo "${ECHO_T}$ac_cv_c_inline" >&6
3082case $ac_cv_c_inline in 3127case $ac_cv_c_inline in
3083 inline | yes) ;; 3128 inline | yes) ;;
@@ -3096,22 +3141,33 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
3096 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wno-uninitialized" 3141 CFLAGS="$CFLAGS -Wall -Wpointer-arith -Wno-uninitialized"
3097fi 3142fi
3098 3143
3144# Check whether --with-rpath or --without-rpath was given.
3145if test "${with_rpath+set}" = set; then
3146 withval="$with_rpath"
3147
3148 if test "x$withval" = "xno" ; then
3149 need_dash_r=""
3150 fi
3151 if test "x$withval" = "xyes" ; then
3152 need_dash_r=1
3153 fi
3154
3155fi;
3156
3099# Check for some target-specific stuff 3157# Check for some target-specific stuff
3100case "$host" in 3158case "$host" in
3101*-*-aix*) 3159*-*-aix*)
3102 CPPFLAGS="$CPPFLAGS -I/usr/local/include" 3160 echo "$as_me:3160: checking how to specify blibpath for linker ($LD)" >&5
3103 LDFLAGS="$LDFLAGS -L/usr/local/lib"
3104 echo "$as_me:3104: checking how to specify blibpath for linker ($LD)" >&5
3105echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6 3161echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6
3106 if (test -z "$blibpath"); then 3162 if (test -z "$blibpath"); then
3107 blibpath="/usr/lib:/lib:/usr/local/lib" 3163 blibpath="/usr/lib:/lib"
3108 fi 3164 fi
3109 saved_LDFLAGS="$LDFLAGS" 3165 saved_LDFLAGS="$LDFLAGS"
3110 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do 3166 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do
3111 if (test -z "$blibflags"); then 3167 if (test -z "$blibflags"); then
3112 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" 3168 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
3113 cat >conftest.$ac_ext <<_ACEOF 3169 cat >conftest.$ac_ext <<_ACEOF
3114#line 3114 "configure" 3170#line 3170 "configure"
3115#include "confdefs.h" 3171#include "confdefs.h"
3116 3172
3117int 3173int
@@ -3123,16 +3179,16 @@ main ()
3123} 3179}
3124_ACEOF 3180_ACEOF
3125rm -f conftest.$ac_objext conftest$ac_exeext 3181rm -f conftest.$ac_objext conftest$ac_exeext
3126if { (eval echo "$as_me:3126: \"$ac_link\"") >&5 3182if { (eval echo "$as_me:3182: \"$ac_link\"") >&5
3127 (eval $ac_link) 2>&5 3183 (eval $ac_link) 2>&5
3128 ac_status=$? 3184 ac_status=$?
3129 echo "$as_me:3129: \$? = $ac_status" >&5 3185 echo "$as_me:3185: \$? = $ac_status" >&5
3130 (exit $ac_status); } && 3186 (exit $ac_status); } &&
3131 { ac_try='test -s conftest$ac_exeext' 3187 { ac_try='test -s conftest$ac_exeext'
3132 { (eval echo "$as_me:3132: \"$ac_try\"") >&5 3188 { (eval echo "$as_me:3188: \"$ac_try\"") >&5
3133 (eval $ac_try) 2>&5 3189 (eval $ac_try) 2>&5
3134 ac_status=$? 3190 ac_status=$?
3135 echo "$as_me:3135: \$? = $ac_status" >&5 3191 echo "$as_me:3191: \$? = $ac_status" >&5
3136 (exit $ac_status); }; }; then 3192 (exit $ac_status); }; }; then
3137 blibflags=$tryflags 3193 blibflags=$tryflags
3138else 3194else
@@ -3143,23 +3199,23 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3143 fi 3199 fi
3144 done 3200 done
3145 if (test -z "$blibflags"); then 3201 if (test -z "$blibflags"); then
3146 echo "$as_me:3146: result: not found" >&5 3202 echo "$as_me:3202: result: not found" >&5
3147echo "${ECHO_T}not found" >&6 3203echo "${ECHO_T}not found" >&6
3148 { { echo "$as_me:3148: error: *** must be able to specify blibpath on AIX - check config.log" >&5 3204 { { echo "$as_me:3204: error: *** must be able to specify blibpath on AIX - check config.log" >&5
3149echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} 3205echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
3150 { (exit 1); exit 1; }; } 3206 { (exit 1); exit 1; }; }
3151 else 3207 else
3152 echo "$as_me:3152: result: $blibflags" >&5 3208 echo "$as_me:3208: result: $blibflags" >&5
3153echo "${ECHO_T}$blibflags" >&6 3209echo "${ECHO_T}$blibflags" >&6
3154 fi 3210 fi
3155 LDFLAGS="$saved_LDFLAGS" 3211 LDFLAGS="$saved_LDFLAGS"
3156 echo "$as_me:3156: checking for authenticate" >&5 3212 echo "$as_me:3212: checking for authenticate" >&5
3157echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 3213echo $ECHO_N "checking for authenticate... $ECHO_C" >&6
3158if test "${ac_cv_func_authenticate+set}" = set; then 3214if test "${ac_cv_func_authenticate+set}" = set; then
3159 echo $ECHO_N "(cached) $ECHO_C" >&6 3215 echo $ECHO_N "(cached) $ECHO_C" >&6
3160else 3216else
3161 cat >conftest.$ac_ext <<_ACEOF 3217 cat >conftest.$ac_ext <<_ACEOF
3162#line 3162 "configure" 3218#line 3218 "configure"
3163#include "confdefs.h" 3219#include "confdefs.h"
3164/* System header to define __stub macros and hopefully few prototypes, 3220/* System header to define __stub macros and hopefully few prototypes,
3165 which can conflict with char authenticate (); below. */ 3221 which can conflict with char authenticate (); below. */
@@ -3190,16 +3246,16 @@ f = authenticate;
3190} 3246}
3191_ACEOF 3247_ACEOF
3192rm -f conftest.$ac_objext conftest$ac_exeext 3248rm -f conftest.$ac_objext conftest$ac_exeext
3193if { (eval echo "$as_me:3193: \"$ac_link\"") >&5 3249if { (eval echo "$as_me:3249: \"$ac_link\"") >&5
3194 (eval $ac_link) 2>&5 3250 (eval $ac_link) 2>&5
3195 ac_status=$? 3251 ac_status=$?
3196 echo "$as_me:3196: \$? = $ac_status" >&5 3252 echo "$as_me:3252: \$? = $ac_status" >&5
3197 (exit $ac_status); } && 3253 (exit $ac_status); } &&
3198 { ac_try='test -s conftest$ac_exeext' 3254 { ac_try='test -s conftest$ac_exeext'
3199 { (eval echo "$as_me:3199: \"$ac_try\"") >&5 3255 { (eval echo "$as_me:3255: \"$ac_try\"") >&5
3200 (eval $ac_try) 2>&5 3256 (eval $ac_try) 2>&5
3201 ac_status=$? 3257 ac_status=$?
3202 echo "$as_me:3202: \$? = $ac_status" >&5 3258 echo "$as_me:3258: \$? = $ac_status" >&5
3203 (exit $ac_status); }; }; then 3259 (exit $ac_status); }; }; then
3204 ac_cv_func_authenticate=yes 3260 ac_cv_func_authenticate=yes
3205else 3261else
@@ -3209,7 +3265,7 @@ ac_cv_func_authenticate=no
3209fi 3265fi
3210rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3266rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3211fi 3267fi
3212echo "$as_me:3212: result: $ac_cv_func_authenticate" >&5 3268echo "$as_me:3268: result: $ac_cv_func_authenticate" >&5
3213echo "${ECHO_T}$ac_cv_func_authenticate" >&6 3269echo "${ECHO_T}$ac_cv_func_authenticate" >&6
3214if test $ac_cv_func_authenticate = yes; then 3270if test $ac_cv_func_authenticate = yes; then
3215 cat >>confdefs.h <<\EOF 3271 cat >>confdefs.h <<\EOF
@@ -3217,7 +3273,7 @@ if test $ac_cv_func_authenticate = yes; then
3217EOF 3273EOF
3218 3274
3219else 3275else
3220 echo "$as_me:3220: checking for authenticate in -ls" >&5 3276 echo "$as_me:3276: checking for authenticate in -ls" >&5
3221echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6 3277echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6
3222if test "${ac_cv_lib_s_authenticate+set}" = set; then 3278if test "${ac_cv_lib_s_authenticate+set}" = set; then
3223 echo $ECHO_N "(cached) $ECHO_C" >&6 3279 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -3225,7 +3281,7 @@ else
3225 ac_check_lib_save_LIBS=$LIBS 3281 ac_check_lib_save_LIBS=$LIBS
3226LIBS="-ls $LIBS" 3282LIBS="-ls $LIBS"
3227cat >conftest.$ac_ext <<_ACEOF 3283cat >conftest.$ac_ext <<_ACEOF
3228#line 3228 "configure" 3284#line 3284 "configure"
3229#include "confdefs.h" 3285#include "confdefs.h"
3230 3286
3231/* Override any gcc2 internal prototype to avoid an error. */ 3287/* Override any gcc2 internal prototype to avoid an error. */
@@ -3244,16 +3300,16 @@ authenticate ();
3244} 3300}
3245_ACEOF 3301_ACEOF
3246rm -f conftest.$ac_objext conftest$ac_exeext 3302rm -f conftest.$ac_objext conftest$ac_exeext
3247if { (eval echo "$as_me:3247: \"$ac_link\"") >&5 3303if { (eval echo "$as_me:3303: \"$ac_link\"") >&5
3248 (eval $ac_link) 2>&5 3304 (eval $ac_link) 2>&5
3249 ac_status=$? 3305 ac_status=$?
3250 echo "$as_me:3250: \$? = $ac_status" >&5 3306 echo "$as_me:3306: \$? = $ac_status" >&5
3251 (exit $ac_status); } && 3307 (exit $ac_status); } &&
3252 { ac_try='test -s conftest$ac_exeext' 3308 { ac_try='test -s conftest$ac_exeext'
3253 { (eval echo "$as_me:3253: \"$ac_try\"") >&5 3309 { (eval echo "$as_me:3309: \"$ac_try\"") >&5
3254 (eval $ac_try) 2>&5 3310 (eval $ac_try) 2>&5
3255 ac_status=$? 3311 ac_status=$?
3256 echo "$as_me:3256: \$? = $ac_status" >&5 3312 echo "$as_me:3312: \$? = $ac_status" >&5
3257 (exit $ac_status); }; }; then 3313 (exit $ac_status); }; }; then
3258 ac_cv_lib_s_authenticate=yes 3314 ac_cv_lib_s_authenticate=yes
3259else 3315else
@@ -3264,7 +3320,7 @@ fi
3264rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3320rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3265LIBS=$ac_check_lib_save_LIBS 3321LIBS=$ac_check_lib_save_LIBS
3266fi 3322fi
3267echo "$as_me:3267: result: $ac_cv_lib_s_authenticate" >&5 3323echo "$as_me:3323: result: $ac_cv_lib_s_authenticate" >&5
3268echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6 3324echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6
3269if test $ac_cv_lib_s_authenticate = yes; then 3325if test $ac_cv_lib_s_authenticate = yes; then
3270 cat >>confdefs.h <<\EOF 3326 cat >>confdefs.h <<\EOF
@@ -3277,13 +3333,13 @@ fi
3277 3333
3278fi 3334fi
3279 3335
3280 echo "$as_me:3280: checking whether loginfailed is declared" >&5 3336 echo "$as_me:3336: checking whether loginfailed is declared" >&5
3281echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6 3337echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6
3282if test "${ac_cv_have_decl_loginfailed+set}" = set; then 3338if test "${ac_cv_have_decl_loginfailed+set}" = set; then
3283 echo $ECHO_N "(cached) $ECHO_C" >&6 3339 echo $ECHO_N "(cached) $ECHO_C" >&6
3284else 3340else
3285 cat >conftest.$ac_ext <<_ACEOF 3341 cat >conftest.$ac_ext <<_ACEOF
3286#line 3286 "configure" 3342#line 3342 "configure"
3287#include "confdefs.h" 3343#include "confdefs.h"
3288#include <usersec.h> 3344#include <usersec.h>
3289 3345
@@ -3299,16 +3355,16 @@ main ()
3299} 3355}
3300_ACEOF 3356_ACEOF
3301rm -f conftest.$ac_objext 3357rm -f conftest.$ac_objext
3302if { (eval echo "$as_me:3302: \"$ac_compile\"") >&5 3358if { (eval echo "$as_me:3358: \"$ac_compile\"") >&5
3303 (eval $ac_compile) 2>&5 3359 (eval $ac_compile) 2>&5
3304 ac_status=$? 3360 ac_status=$?
3305 echo "$as_me:3305: \$? = $ac_status" >&5 3361 echo "$as_me:3361: \$? = $ac_status" >&5
3306 (exit $ac_status); } && 3362 (exit $ac_status); } &&
3307 { ac_try='test -s conftest.$ac_objext' 3363 { ac_try='test -s conftest.$ac_objext'
3308 { (eval echo "$as_me:3308: \"$ac_try\"") >&5 3364 { (eval echo "$as_me:3364: \"$ac_try\"") >&5
3309 (eval $ac_try) 2>&5 3365 (eval $ac_try) 2>&5
3310 ac_status=$? 3366 ac_status=$?
3311 echo "$as_me:3311: \$? = $ac_status" >&5 3367 echo "$as_me:3367: \$? = $ac_status" >&5
3312 (exit $ac_status); }; }; then 3368 (exit $ac_status); }; }; then
3313 ac_cv_have_decl_loginfailed=yes 3369 ac_cv_have_decl_loginfailed=yes
3314else 3370else
@@ -3318,13 +3374,13 @@ ac_cv_have_decl_loginfailed=no
3318fi 3374fi
3319rm -f conftest.$ac_objext conftest.$ac_ext 3375rm -f conftest.$ac_objext conftest.$ac_ext
3320fi 3376fi
3321echo "$as_me:3321: result: $ac_cv_have_decl_loginfailed" >&5 3377echo "$as_me:3377: result: $ac_cv_have_decl_loginfailed" >&5
3322echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6 3378echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6
3323if test $ac_cv_have_decl_loginfailed = yes; then 3379if test $ac_cv_have_decl_loginfailed = yes; then
3324 echo "$as_me:3324: checking if loginfailed takes 4 arguments" >&5 3380 echo "$as_me:3380: checking if loginfailed takes 4 arguments" >&5
3325echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6 3381echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6
3326 cat >conftest.$ac_ext <<_ACEOF 3382 cat >conftest.$ac_ext <<_ACEOF
3327#line 3327 "configure" 3383#line 3383 "configure"
3328#include "confdefs.h" 3384#include "confdefs.h"
3329#include <usersec.h> 3385#include <usersec.h>
3330int 3386int
@@ -3336,18 +3392,18 @@ main ()
3336} 3392}
3337_ACEOF 3393_ACEOF
3338rm -f conftest.$ac_objext 3394rm -f conftest.$ac_objext
3339if { (eval echo "$as_me:3339: \"$ac_compile\"") >&5 3395if { (eval echo "$as_me:3395: \"$ac_compile\"") >&5
3340 (eval $ac_compile) 2>&5 3396 (eval $ac_compile) 2>&5
3341 ac_status=$? 3397 ac_status=$?
3342 echo "$as_me:3342: \$? = $ac_status" >&5 3398 echo "$as_me:3398: \$? = $ac_status" >&5
3343 (exit $ac_status); } && 3399 (exit $ac_status); } &&
3344 { ac_try='test -s conftest.$ac_objext' 3400 { ac_try='test -s conftest.$ac_objext'
3345 { (eval echo "$as_me:3345: \"$ac_try\"") >&5 3401 { (eval echo "$as_me:3401: \"$ac_try\"") >&5
3346 (eval $ac_try) 2>&5 3402 (eval $ac_try) 2>&5
3347 ac_status=$? 3403 ac_status=$?
3348 echo "$as_me:3348: \$? = $ac_status" >&5 3404 echo "$as_me:3404: \$? = $ac_status" >&5
3349 (exit $ac_status); }; }; then 3405 (exit $ac_status); }; }; then
3350 echo "$as_me:3350: result: yes" >&5 3406 echo "$as_me:3406: result: yes" >&5
3351echo "${ECHO_T}yes" >&6 3407echo "${ECHO_T}yes" >&6
3352 cat >>confdefs.h <<\EOF 3408 cat >>confdefs.h <<\EOF
3353#define AIX_LOGINFAILED_4ARG 1 3409#define AIX_LOGINFAILED_4ARG 1
@@ -3356,7 +3412,7 @@ EOF
3356else 3412else
3357 echo "$as_me: failed program was:" >&5 3413 echo "$as_me: failed program was:" >&5
3358cat conftest.$ac_ext >&5 3414cat conftest.$ac_ext >&5
3359echo "$as_me:3359: result: no" >&5 3415echo "$as_me:3415: result: no" >&5
3360echo "${ECHO_T}no" >&6 3416echo "${ECHO_T}no" >&6
3361 3417
3362fi 3418fi
@@ -3366,13 +3422,13 @@ fi
3366for ac_func in setauthdb 3422for ac_func in setauthdb
3367do 3423do
3368as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 3424as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
3369echo "$as_me:3369: checking for $ac_func" >&5 3425echo "$as_me:3425: checking for $ac_func" >&5
3370echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 3426echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
3371if eval "test \"\${$as_ac_var+set}\" = set"; then 3427if eval "test \"\${$as_ac_var+set}\" = set"; then
3372 echo $ECHO_N "(cached) $ECHO_C" >&6 3428 echo $ECHO_N "(cached) $ECHO_C" >&6
3373else 3429else
3374 cat >conftest.$ac_ext <<_ACEOF 3430 cat >conftest.$ac_ext <<_ACEOF
3375#line 3375 "configure" 3431#line 3431 "configure"
3376#include "confdefs.h" 3432#include "confdefs.h"
3377/* System header to define __stub macros and hopefully few prototypes, 3433/* System header to define __stub macros and hopefully few prototypes,
3378 which can conflict with char $ac_func (); below. */ 3434 which can conflict with char $ac_func (); below. */
@@ -3403,16 +3459,16 @@ f = $ac_func;
3403} 3459}
3404_ACEOF 3460_ACEOF
3405rm -f conftest.$ac_objext conftest$ac_exeext 3461rm -f conftest.$ac_objext conftest$ac_exeext
3406if { (eval echo "$as_me:3406: \"$ac_link\"") >&5 3462if { (eval echo "$as_me:3462: \"$ac_link\"") >&5
3407 (eval $ac_link) 2>&5 3463 (eval $ac_link) 2>&5
3408 ac_status=$? 3464 ac_status=$?
3409 echo "$as_me:3409: \$? = $ac_status" >&5 3465 echo "$as_me:3465: \$? = $ac_status" >&5
3410 (exit $ac_status); } && 3466 (exit $ac_status); } &&
3411 { ac_try='test -s conftest$ac_exeext' 3467 { ac_try='test -s conftest$ac_exeext'
3412 { (eval echo "$as_me:3412: \"$ac_try\"") >&5 3468 { (eval echo "$as_me:3468: \"$ac_try\"") >&5
3413 (eval $ac_try) 2>&5 3469 (eval $ac_try) 2>&5
3414 ac_status=$? 3470 ac_status=$?
3415 echo "$as_me:3415: \$? = $ac_status" >&5 3471 echo "$as_me:3471: \$? = $ac_status" >&5
3416 (exit $ac_status); }; }; then 3472 (exit $ac_status); }; }; then
3417 eval "$as_ac_var=yes" 3473 eval "$as_ac_var=yes"
3418else 3474else
@@ -3422,7 +3478,7 @@ eval "$as_ac_var=no"
3422fi 3478fi
3423rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3479rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3424fi 3480fi
3425echo "$as_me:3425: result: `eval echo '${'$as_ac_var'}'`" >&5 3481echo "$as_me:3481: result: `eval echo '${'$as_ac_var'}'`" >&5
3426echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 3482echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
3427if test `eval echo '${'$as_ac_var'}'` = yes; then 3483if test `eval echo '${'$as_ac_var'}'` = yes; then
3428 cat >>confdefs.h <<EOF 3484 cat >>confdefs.h <<EOF
@@ -3506,16 +3562,28 @@ EOF
3506#define IP_TOS_IS_BROKEN 1 3562#define IP_TOS_IS_BROKEN 1
3507EOF 3563EOF
3508 3564
3565 cat >>confdefs.h <<\EOF
3566#define SETEUID_BREAKS_SETUID 1
3567EOF
3568
3569 cat >>confdefs.h <<\EOF
3570#define BROKEN_SETREUID 1
3571EOF
3572
3573 cat >>confdefs.h <<\EOF
3574#define BROKEN_SETREGID 1
3575EOF
3576
3509 ;; 3577 ;;
3510*-*-darwin*) 3578*-*-darwin*)
3511 echo "$as_me:3511: checking if we have working getaddrinfo" >&5 3579 echo "$as_me:3579: checking if we have working getaddrinfo" >&5
3512echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6 3580echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6
3513 if test "$cross_compiling" = yes; then 3581 if test "$cross_compiling" = yes; then
3514 echo "$as_me:3514: result: assume it is working" >&5 3582 echo "$as_me:3582: result: assume it is working" >&5
3515echo "${ECHO_T}assume it is working" >&6 3583echo "${ECHO_T}assume it is working" >&6
3516else 3584else
3517 cat >conftest.$ac_ext <<_ACEOF 3585 cat >conftest.$ac_ext <<_ACEOF
3518#line 3518 "configure" 3586#line 3586 "configure"
3519#include "confdefs.h" 3587#include "confdefs.h"
3520#include <mach-o/dyld.h> 3588#include <mach-o/dyld.h>
3521main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) 3589main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
@@ -3525,23 +3593,23 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
3525} 3593}
3526_ACEOF 3594_ACEOF
3527rm -f conftest$ac_exeext 3595rm -f conftest$ac_exeext
3528if { (eval echo "$as_me:3528: \"$ac_link\"") >&5 3596if { (eval echo "$as_me:3596: \"$ac_link\"") >&5
3529 (eval $ac_link) 2>&5 3597 (eval $ac_link) 2>&5
3530 ac_status=$? 3598 ac_status=$?
3531 echo "$as_me:3531: \$? = $ac_status" >&5 3599 echo "$as_me:3599: \$? = $ac_status" >&5
3532 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 3600 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3533 { (eval echo "$as_me:3533: \"$ac_try\"") >&5 3601 { (eval echo "$as_me:3601: \"$ac_try\"") >&5
3534 (eval $ac_try) 2>&5 3602 (eval $ac_try) 2>&5
3535 ac_status=$? 3603 ac_status=$?
3536 echo "$as_me:3536: \$? = $ac_status" >&5 3604 echo "$as_me:3604: \$? = $ac_status" >&5
3537 (exit $ac_status); }; }; then 3605 (exit $ac_status); }; }; then
3538 echo "$as_me:3538: result: working" >&5 3606 echo "$as_me:3606: result: working" >&5
3539echo "${ECHO_T}working" >&6 3607echo "${ECHO_T}working" >&6
3540else 3608else
3541 echo "$as_me: program exited with status $ac_status" >&5 3609 echo "$as_me: program exited with status $ac_status" >&5
3542echo "$as_me: failed program was:" >&5 3610echo "$as_me: failed program was:" >&5
3543cat conftest.$ac_ext >&5 3611cat conftest.$ac_ext >&5
3544echo "$as_me:3544: result: buggy" >&5 3612echo "$as_me:3612: result: buggy" >&5
3545echo "${ECHO_T}buggy" >&6 3613echo "${ECHO_T}buggy" >&6
3546 cat >>confdefs.h <<\EOF 3614 cat >>confdefs.h <<\EOF
3547#define BROKEN_GETADDRINFO 1 3615#define BROKEN_GETADDRINFO 1
@@ -3550,6 +3618,22 @@ EOF
3550fi 3618fi
3551rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3619rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3552fi 3620fi
3621 cat >>confdefs.h <<\EOF
3622#define SETEUID_BREAKS_SETUID 1
3623EOF
3624
3625 cat >>confdefs.h <<\EOF
3626#define BROKEN_SETREUID 1
3627EOF
3628
3629 cat >>confdefs.h <<\EOF
3630#define BROKEN_SETREGID 1
3631EOF
3632
3633 cat >>confdefs.h <<EOF
3634#define BIND_8_COMPAT 1
3635EOF
3636
3553 ;; 3637 ;;
3554*-*-hpux10.26) 3638*-*-hpux10.26)
3555 if test -z "$GCC"; then 3639 if test -z "$GCC"; then
@@ -3574,14 +3658,6 @@ EOF
3574EOF 3658EOF
3575 3659
3576 cat >>confdefs.h <<\EOF 3660 cat >>confdefs.h <<\EOF
3577#define DISABLE_SHADOW 1
3578EOF
3579
3580 cat >>confdefs.h <<\EOF
3581#define DISABLE_UTMP 1
3582EOF
3583
3584 cat >>confdefs.h <<\EOF
3585#define LOCKED_PASSWD_STRING "*" 3661#define LOCKED_PASSWD_STRING "*"
3586EOF 3662EOF
3587 3663
@@ -3591,7 +3667,7 @@ EOF
3591 3667
3592 LIBS="$LIBS -lsec -lsecpw" 3668 LIBS="$LIBS -lsec -lsecpw"
3593 3669
3594echo "$as_me:3594: checking for t_error in -lxnet" >&5 3670echo "$as_me:3670: checking for t_error in -lxnet" >&5
3595echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 3671echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
3596if test "${ac_cv_lib_xnet_t_error+set}" = set; then 3672if test "${ac_cv_lib_xnet_t_error+set}" = set; then
3597 echo $ECHO_N "(cached) $ECHO_C" >&6 3673 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -3599,7 +3675,7 @@ else
3599 ac_check_lib_save_LIBS=$LIBS 3675 ac_check_lib_save_LIBS=$LIBS
3600LIBS="-lxnet $LIBS" 3676LIBS="-lxnet $LIBS"
3601cat >conftest.$ac_ext <<_ACEOF 3677cat >conftest.$ac_ext <<_ACEOF
3602#line 3602 "configure" 3678#line 3678 "configure"
3603#include "confdefs.h" 3679#include "confdefs.h"
3604 3680
3605/* Override any gcc2 internal prototype to avoid an error. */ 3681/* Override any gcc2 internal prototype to avoid an error. */
@@ -3618,16 +3694,16 @@ t_error ();
3618} 3694}
3619_ACEOF 3695_ACEOF
3620rm -f conftest.$ac_objext conftest$ac_exeext 3696rm -f conftest.$ac_objext conftest$ac_exeext
3621if { (eval echo "$as_me:3621: \"$ac_link\"") >&5 3697if { (eval echo "$as_me:3697: \"$ac_link\"") >&5
3622 (eval $ac_link) 2>&5 3698 (eval $ac_link) 2>&5
3623 ac_status=$? 3699 ac_status=$?
3624 echo "$as_me:3624: \$? = $ac_status" >&5 3700 echo "$as_me:3700: \$? = $ac_status" >&5
3625 (exit $ac_status); } && 3701 (exit $ac_status); } &&
3626 { ac_try='test -s conftest$ac_exeext' 3702 { ac_try='test -s conftest$ac_exeext'
3627 { (eval echo "$as_me:3627: \"$ac_try\"") >&5 3703 { (eval echo "$as_me:3703: \"$ac_try\"") >&5
3628 (eval $ac_try) 2>&5 3704 (eval $ac_try) 2>&5
3629 ac_status=$? 3705 ac_status=$?
3630 echo "$as_me:3630: \$? = $ac_status" >&5 3706 echo "$as_me:3706: \$? = $ac_status" >&5
3631 (exit $ac_status); }; }; then 3707 (exit $ac_status); }; }; then
3632 ac_cv_lib_xnet_t_error=yes 3708 ac_cv_lib_xnet_t_error=yes
3633else 3709else
@@ -3638,7 +3714,7 @@ fi
3638rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3714rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3639LIBS=$ac_check_lib_save_LIBS 3715LIBS=$ac_check_lib_save_LIBS
3640fi 3716fi
3641echo "$as_me:3641: result: $ac_cv_lib_xnet_t_error" >&5 3717echo "$as_me:3717: result: $ac_cv_lib_xnet_t_error" >&5
3642echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 3718echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
3643if test $ac_cv_lib_xnet_t_error = yes; then 3719if test $ac_cv_lib_xnet_t_error = yes; then
3644 cat >>confdefs.h <<EOF 3720 cat >>confdefs.h <<EOF
@@ -3648,7 +3724,7 @@ EOF
3648 LIBS="-lxnet $LIBS" 3724 LIBS="-lxnet $LIBS"
3649 3725
3650else 3726else
3651 { { echo "$as_me:3651: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 3727 { { echo "$as_me:3727: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
3652echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} 3728echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
3653 { (exit 1); exit 1; }; } 3729 { (exit 1); exit 1; }; }
3654fi 3730fi
@@ -3674,14 +3750,6 @@ EOF
3674EOF 3750EOF
3675 3751
3676 cat >>confdefs.h <<\EOF 3752 cat >>confdefs.h <<\EOF
3677#define DISABLE_SHADOW 1
3678EOF
3679
3680 cat >>confdefs.h <<\EOF
3681#define DISABLE_UTMP 1
3682EOF
3683
3684 cat >>confdefs.h <<\EOF
3685#define LOCKED_PASSWD_STRING "*" 3753#define LOCKED_PASSWD_STRING "*"
3686EOF 3754EOF
3687 3755
@@ -3691,7 +3759,7 @@ EOF
3691 3759
3692 LIBS="$LIBS -lsec" 3760 LIBS="$LIBS -lsec"
3693 3761
3694echo "$as_me:3694: checking for t_error in -lxnet" >&5 3762echo "$as_me:3762: checking for t_error in -lxnet" >&5
3695echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 3763echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
3696if test "${ac_cv_lib_xnet_t_error+set}" = set; then 3764if test "${ac_cv_lib_xnet_t_error+set}" = set; then
3697 echo $ECHO_N "(cached) $ECHO_C" >&6 3765 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -3699,7 +3767,7 @@ else
3699 ac_check_lib_save_LIBS=$LIBS 3767 ac_check_lib_save_LIBS=$LIBS
3700LIBS="-lxnet $LIBS" 3768LIBS="-lxnet $LIBS"
3701cat >conftest.$ac_ext <<_ACEOF 3769cat >conftest.$ac_ext <<_ACEOF
3702#line 3702 "configure" 3770#line 3770 "configure"
3703#include "confdefs.h" 3771#include "confdefs.h"
3704 3772
3705/* Override any gcc2 internal prototype to avoid an error. */ 3773/* Override any gcc2 internal prototype to avoid an error. */
@@ -3718,16 +3786,16 @@ t_error ();
3718} 3786}
3719_ACEOF 3787_ACEOF
3720rm -f conftest.$ac_objext conftest$ac_exeext 3788rm -f conftest.$ac_objext conftest$ac_exeext
3721if { (eval echo "$as_me:3721: \"$ac_link\"") >&5 3789if { (eval echo "$as_me:3789: \"$ac_link\"") >&5
3722 (eval $ac_link) 2>&5 3790 (eval $ac_link) 2>&5
3723 ac_status=$? 3791 ac_status=$?
3724 echo "$as_me:3724: \$? = $ac_status" >&5 3792 echo "$as_me:3792: \$? = $ac_status" >&5
3725 (exit $ac_status); } && 3793 (exit $ac_status); } &&
3726 { ac_try='test -s conftest$ac_exeext' 3794 { ac_try='test -s conftest$ac_exeext'
3727 { (eval echo "$as_me:3727: \"$ac_try\"") >&5 3795 { (eval echo "$as_me:3795: \"$ac_try\"") >&5
3728 (eval $ac_try) 2>&5 3796 (eval $ac_try) 2>&5
3729 ac_status=$? 3797 ac_status=$?
3730 echo "$as_me:3730: \$? = $ac_status" >&5 3798 echo "$as_me:3798: \$? = $ac_status" >&5
3731 (exit $ac_status); }; }; then 3799 (exit $ac_status); }; }; then
3732 ac_cv_lib_xnet_t_error=yes 3800 ac_cv_lib_xnet_t_error=yes
3733else 3801else
@@ -3738,7 +3806,7 @@ fi
3738rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3806rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3739LIBS=$ac_check_lib_save_LIBS 3807LIBS=$ac_check_lib_save_LIBS
3740fi 3808fi
3741echo "$as_me:3741: result: $ac_cv_lib_xnet_t_error" >&5 3809echo "$as_me:3809: result: $ac_cv_lib_xnet_t_error" >&5
3742echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 3810echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
3743if test $ac_cv_lib_xnet_t_error = yes; then 3811if test $ac_cv_lib_xnet_t_error = yes; then
3744 cat >>confdefs.h <<EOF 3812 cat >>confdefs.h <<EOF
@@ -3748,7 +3816,7 @@ EOF
3748 LIBS="-lxnet $LIBS" 3816 LIBS="-lxnet $LIBS"
3749 3817
3750else 3818else
3751 { { echo "$as_me:3751: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 3819 { { echo "$as_me:3819: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
3752echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} 3820echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
3753 { (exit 1); exit 1; }; } 3821 { (exit 1); exit 1; }; }
3754fi 3822fi
@@ -3774,10 +3842,6 @@ EOF
3774EOF 3842EOF
3775 3843
3776 cat >>confdefs.h <<\EOF 3844 cat >>confdefs.h <<\EOF
3777#define DISABLE_SHADOW 1
3778EOF
3779
3780 cat >>confdefs.h <<\EOF
3781#define DISABLE_UTMP 1 3845#define DISABLE_UTMP 1
3782EOF 3846EOF
3783 3847
@@ -3789,9 +3853,16 @@ EOF
3789#define SPT_TYPE SPT_PSTAT 3853#define SPT_TYPE SPT_PSTAT
3790EOF 3854EOF
3791 3855
3856 case "$host" in
3857 *-*-hpux11.11*)
3858 cat >>confdefs.h <<\EOF
3859#define BROKEN_GETADDRINFO 1
3860EOF
3861;;
3862 esac
3792 LIBS="$LIBS -lsec" 3863 LIBS="$LIBS -lsec"
3793 3864
3794echo "$as_me:3794: checking for t_error in -lxnet" >&5 3865echo "$as_me:3865: checking for t_error in -lxnet" >&5
3795echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 3866echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
3796if test "${ac_cv_lib_xnet_t_error+set}" = set; then 3867if test "${ac_cv_lib_xnet_t_error+set}" = set; then
3797 echo $ECHO_N "(cached) $ECHO_C" >&6 3868 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -3799,7 +3870,7 @@ else
3799 ac_check_lib_save_LIBS=$LIBS 3870 ac_check_lib_save_LIBS=$LIBS
3800LIBS="-lxnet $LIBS" 3871LIBS="-lxnet $LIBS"
3801cat >conftest.$ac_ext <<_ACEOF 3872cat >conftest.$ac_ext <<_ACEOF
3802#line 3802 "configure" 3873#line 3873 "configure"
3803#include "confdefs.h" 3874#include "confdefs.h"
3804 3875
3805/* Override any gcc2 internal prototype to avoid an error. */ 3876/* Override any gcc2 internal prototype to avoid an error. */
@@ -3818,16 +3889,16 @@ t_error ();
3818} 3889}
3819_ACEOF 3890_ACEOF
3820rm -f conftest.$ac_objext conftest$ac_exeext 3891rm -f conftest.$ac_objext conftest$ac_exeext
3821if { (eval echo "$as_me:3821: \"$ac_link\"") >&5 3892if { (eval echo "$as_me:3892: \"$ac_link\"") >&5
3822 (eval $ac_link) 2>&5 3893 (eval $ac_link) 2>&5
3823 ac_status=$? 3894 ac_status=$?
3824 echo "$as_me:3824: \$? = $ac_status" >&5 3895 echo "$as_me:3895: \$? = $ac_status" >&5
3825 (exit $ac_status); } && 3896 (exit $ac_status); } &&
3826 { ac_try='test -s conftest$ac_exeext' 3897 { ac_try='test -s conftest$ac_exeext'
3827 { (eval echo "$as_me:3827: \"$ac_try\"") >&5 3898 { (eval echo "$as_me:3898: \"$ac_try\"") >&5
3828 (eval $ac_try) 2>&5 3899 (eval $ac_try) 2>&5
3829 ac_status=$? 3900 ac_status=$?
3830 echo "$as_me:3830: \$? = $ac_status" >&5 3901 echo "$as_me:3901: \$? = $ac_status" >&5
3831 (exit $ac_status); }; }; then 3902 (exit $ac_status); }; }; then
3832 ac_cv_lib_xnet_t_error=yes 3903 ac_cv_lib_xnet_t_error=yes
3833else 3904else
@@ -3838,7 +3909,7 @@ fi
3838rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3909rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3839LIBS=$ac_check_lib_save_LIBS 3910LIBS=$ac_check_lib_save_LIBS
3840fi 3911fi
3841echo "$as_me:3841: result: $ac_cv_lib_xnet_t_error" >&5 3912echo "$as_me:3912: result: $ac_cv_lib_xnet_t_error" >&5
3842echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 3913echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
3843if test $ac_cv_lib_xnet_t_error = yes; then 3914if test $ac_cv_lib_xnet_t_error = yes; then
3844 cat >>confdefs.h <<EOF 3915 cat >>confdefs.h <<EOF
@@ -3848,21 +3919,31 @@ EOF
3848 LIBS="-lxnet $LIBS" 3919 LIBS="-lxnet $LIBS"
3849 3920
3850else 3921else
3851 { { echo "$as_me:3851: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 3922 { { echo "$as_me:3922: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
3852echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} 3923echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
3853 { (exit 1); exit 1; }; } 3924 { (exit 1); exit 1; }; }
3854fi 3925fi
3855 3926
3856 ;; 3927 ;;
3857*-*-irix5*) 3928*-*-irix5*)
3858 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
3859 LDFLAGS="$LDFLAGS"
3860 PATH="$PATH:/usr/etc" 3929 PATH="$PATH:/usr/etc"
3861 cat >>confdefs.h <<\EOF 3930 cat >>confdefs.h <<\EOF
3862#define BROKEN_INET_NTOA 1 3931#define BROKEN_INET_NTOA 1
3863EOF 3932EOF
3864 3933
3865 cat >>confdefs.h <<\EOF 3934 cat >>confdefs.h <<\EOF
3935#define SETEUID_BREAKS_SETUID 1
3936EOF
3937
3938 cat >>confdefs.h <<\EOF
3939#define BROKEN_SETREUID 1
3940EOF
3941
3942 cat >>confdefs.h <<\EOF
3943#define BROKEN_SETREGID 1
3944EOF
3945
3946 cat >>confdefs.h <<\EOF
3866#define WITH_ABBREV_NO_TTY 1 3947#define WITH_ABBREV_NO_TTY 1
3867EOF 3948EOF
3868 3949
@@ -3872,8 +3953,6 @@ EOF
3872 3953
3873 ;; 3954 ;;
3874*-*-irix6*) 3955*-*-irix6*)
3875 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
3876 LDFLAGS="$LDFLAGS"
3877 PATH="$PATH:/usr/etc" 3956 PATH="$PATH:/usr/etc"
3878 cat >>confdefs.h <<\EOF 3957 cat >>confdefs.h <<\EOF
3879#define WITH_IRIX_ARRAY 1 3958#define WITH_IRIX_ARRAY 1
@@ -3887,13 +3966,13 @@ EOF
3887#define WITH_IRIX_AUDIT 1 3966#define WITH_IRIX_AUDIT 1
3888EOF 3967EOF
3889 3968
3890 echo "$as_me:3890: checking for jlimit_startjob" >&5 3969 echo "$as_me:3969: checking for jlimit_startjob" >&5
3891echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6 3970echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6
3892if test "${ac_cv_func_jlimit_startjob+set}" = set; then 3971if test "${ac_cv_func_jlimit_startjob+set}" = set; then
3893 echo $ECHO_N "(cached) $ECHO_C" >&6 3972 echo $ECHO_N "(cached) $ECHO_C" >&6
3894else 3973else
3895 cat >conftest.$ac_ext <<_ACEOF 3974 cat >conftest.$ac_ext <<_ACEOF
3896#line 3896 "configure" 3975#line 3975 "configure"
3897#include "confdefs.h" 3976#include "confdefs.h"
3898/* System header to define __stub macros and hopefully few prototypes, 3977/* System header to define __stub macros and hopefully few prototypes,
3899 which can conflict with char jlimit_startjob (); below. */ 3978 which can conflict with char jlimit_startjob (); below. */
@@ -3924,16 +4003,16 @@ f = jlimit_startjob;
3924} 4003}
3925_ACEOF 4004_ACEOF
3926rm -f conftest.$ac_objext conftest$ac_exeext 4005rm -f conftest.$ac_objext conftest$ac_exeext
3927if { (eval echo "$as_me:3927: \"$ac_link\"") >&5 4006if { (eval echo "$as_me:4006: \"$ac_link\"") >&5
3928 (eval $ac_link) 2>&5 4007 (eval $ac_link) 2>&5
3929 ac_status=$? 4008 ac_status=$?
3930 echo "$as_me:3930: \$? = $ac_status" >&5 4009 echo "$as_me:4009: \$? = $ac_status" >&5
3931 (exit $ac_status); } && 4010 (exit $ac_status); } &&
3932 { ac_try='test -s conftest$ac_exeext' 4011 { ac_try='test -s conftest$ac_exeext'
3933 { (eval echo "$as_me:3933: \"$ac_try\"") >&5 4012 { (eval echo "$as_me:4012: \"$ac_try\"") >&5
3934 (eval $ac_try) 2>&5 4013 (eval $ac_try) 2>&5
3935 ac_status=$? 4014 ac_status=$?
3936 echo "$as_me:3936: \$? = $ac_status" >&5 4015 echo "$as_me:4015: \$? = $ac_status" >&5
3937 (exit $ac_status); }; }; then 4016 (exit $ac_status); }; }; then
3938 ac_cv_func_jlimit_startjob=yes 4017 ac_cv_func_jlimit_startjob=yes
3939else 4018else
@@ -3943,7 +4022,7 @@ ac_cv_func_jlimit_startjob=no
3943fi 4022fi
3944rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4023rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3945fi 4024fi
3946echo "$as_me:3946: result: $ac_cv_func_jlimit_startjob" >&5 4025echo "$as_me:4025: result: $ac_cv_func_jlimit_startjob" >&5
3947echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6 4026echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6
3948if test $ac_cv_func_jlimit_startjob = yes; then 4027if test $ac_cv_func_jlimit_startjob = yes; then
3949 cat >>confdefs.h <<\EOF 4028 cat >>confdefs.h <<\EOF
@@ -3957,6 +4036,18 @@ fi
3957EOF 4036EOF
3958 4037
3959 cat >>confdefs.h <<\EOF 4038 cat >>confdefs.h <<\EOF
4039#define SETEUID_BREAKS_SETUID 1
4040EOF
4041
4042 cat >>confdefs.h <<\EOF
4043#define BROKEN_SETREUID 1
4044EOF
4045
4046 cat >>confdefs.h <<\EOF
4047#define BROKEN_SETREGID 1
4048EOF
4049
4050 cat >>confdefs.h <<\EOF
3960#define WITH_ABBREV_NO_TTY 1 4051#define WITH_ABBREV_NO_TTY 1
3961EOF 4052EOF
3962 4053
@@ -4004,11 +4095,27 @@ EOF
4004 ;; 4095 ;;
4005*-*-netbsd*) 4096*-*-netbsd*)
4006 check_for_libcrypt_before=1 4097 check_for_libcrypt_before=1
4007 need_dash_r=1 4098 if test "x$withval" != "xno" ; then
4099 need_dash_r=1
4100 fi
4008 ;; 4101 ;;
4009*-*-freebsd*) 4102*-*-freebsd*)
4010 check_for_libcrypt_later=1 4103 check_for_libcrypt_later=1
4011 ;; 4104 ;;
4105*-*-bsdi*)
4106 cat >>confdefs.h <<\EOF
4107#define SETEUID_BREAKS_SETUID 1
4108EOF
4109
4110 cat >>confdefs.h <<\EOF
4111#define BROKEN_SETREUID 1
4112EOF
4113
4114 cat >>confdefs.h <<\EOF
4115#define BROKEN_SETREGID 1
4116EOF
4117
4118 ;;
4012*-next-*) 4119*-next-*)
4013 conf_lastlog_location="/usr/adm/lastlog" 4120 conf_lastlog_location="/usr/adm/lastlog"
4014 conf_utmp_location=/etc/utmp 4121 conf_utmp_location=/etc/utmp
@@ -4030,13 +4137,8 @@ EOF
4030#define BROKEN_SAVED_UIDS 1 4137#define BROKEN_SAVED_UIDS 1
4031EOF 4138EOF
4032 4139
4033 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4034 CFLAGS="$CFLAGS"
4035 ;; 4140 ;;
4036*-*-solaris*) 4141*-*-solaris*)
4037 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4038 LDFLAGS="$LDFLAGS -L/usr/local/lib -R/usr/local/lib"
4039 need_dash_r=1
4040 cat >>confdefs.h <<\EOF 4142 cat >>confdefs.h <<\EOF
4041#define PAM_SUN_CODEBASE 1 4143#define PAM_SUN_CODEBASE 1
4042EOF 4144EOF
@@ -4065,11 +4167,11 @@ EOF
4065 external_path_file=/etc/default/login 4167 external_path_file=/etc/default/login
4066 # hardwire lastlog location (can't detect it on some versions) 4168 # hardwire lastlog location (can't detect it on some versions)
4067 conf_lastlog_location="/var/adm/lastlog" 4169 conf_lastlog_location="/var/adm/lastlog"
4068 echo "$as_me:4068: checking for obsolete utmp and wtmp in solaris2.x" >&5 4170 echo "$as_me:4170: checking for obsolete utmp and wtmp in solaris2.x" >&5
4069echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6 4171echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6
4070 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` 4172 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
4071 if test "$sol2ver" -ge 8; then 4173 if test "$sol2ver" -ge 8; then
4072 echo "$as_me:4072: result: yes" >&5 4174 echo "$as_me:4174: result: yes" >&5
4073echo "${ECHO_T}yes" >&6 4175echo "${ECHO_T}yes" >&6
4074 cat >>confdefs.h <<\EOF 4176 cat >>confdefs.h <<\EOF
4075#define DISABLE_UTMP 1 4177#define DISABLE_UTMP 1
@@ -4080,7 +4182,7 @@ EOF
4080EOF 4182EOF
4081 4183
4082 else 4184 else
4083 echo "$as_me:4083: result: no" >&5 4185 echo "$as_me:4185: result: no" >&5
4084echo "${ECHO_T}no" >&6 4186echo "${ECHO_T}no" >&6
4085 fi 4187 fi
4086 ;; 4188 ;;
@@ -4090,13 +4192,13 @@ echo "${ECHO_T}no" >&6
4090for ac_func in getpwanam 4192for ac_func in getpwanam
4091do 4193do
4092as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 4194as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4093echo "$as_me:4093: checking for $ac_func" >&5 4195echo "$as_me:4195: checking for $ac_func" >&5
4094echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 4196echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4095if eval "test \"\${$as_ac_var+set}\" = set"; then 4197if eval "test \"\${$as_ac_var+set}\" = set"; then
4096 echo $ECHO_N "(cached) $ECHO_C" >&6 4198 echo $ECHO_N "(cached) $ECHO_C" >&6
4097else 4199else
4098 cat >conftest.$ac_ext <<_ACEOF 4200 cat >conftest.$ac_ext <<_ACEOF
4099#line 4099 "configure" 4201#line 4201 "configure"
4100#include "confdefs.h" 4202#include "confdefs.h"
4101/* System header to define __stub macros and hopefully few prototypes, 4203/* System header to define __stub macros and hopefully few prototypes,
4102 which can conflict with char $ac_func (); below. */ 4204 which can conflict with char $ac_func (); below. */
@@ -4127,16 +4229,16 @@ f = $ac_func;
4127} 4229}
4128_ACEOF 4230_ACEOF
4129rm -f conftest.$ac_objext conftest$ac_exeext 4231rm -f conftest.$ac_objext conftest$ac_exeext
4130if { (eval echo "$as_me:4130: \"$ac_link\"") >&5 4232if { (eval echo "$as_me:4232: \"$ac_link\"") >&5
4131 (eval $ac_link) 2>&5 4233 (eval $ac_link) 2>&5
4132 ac_status=$? 4234 ac_status=$?
4133 echo "$as_me:4133: \$? = $ac_status" >&5 4235 echo "$as_me:4235: \$? = $ac_status" >&5
4134 (exit $ac_status); } && 4236 (exit $ac_status); } &&
4135 { ac_try='test -s conftest$ac_exeext' 4237 { ac_try='test -s conftest$ac_exeext'
4136 { (eval echo "$as_me:4136: \"$ac_try\"") >&5 4238 { (eval echo "$as_me:4238: \"$ac_try\"") >&5
4137 (eval $ac_try) 2>&5 4239 (eval $ac_try) 2>&5
4138 ac_status=$? 4240 ac_status=$?
4139 echo "$as_me:4139: \$? = $ac_status" >&5 4241 echo "$as_me:4241: \$? = $ac_status" >&5
4140 (exit $ac_status); }; }; then 4242 (exit $ac_status); }; }; then
4141 eval "$as_ac_var=yes" 4243 eval "$as_ac_var=yes"
4142else 4244else
@@ -4146,7 +4248,7 @@ eval "$as_ac_var=no"
4146fi 4248fi
4147rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4249rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4148fi 4250fi
4149echo "$as_me:4149: result: `eval echo '${'$as_ac_var'}'`" >&5 4251echo "$as_me:4251: result: `eval echo '${'$as_ac_var'}'`" >&5
4150echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 4252echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4151if test `eval echo '${'$as_ac_var'}'` = yes; then 4253if test `eval echo '${'$as_ac_var'}'` = yes; then
4152 cat >>confdefs.h <<EOF 4254 cat >>confdefs.h <<EOF
@@ -4169,8 +4271,6 @@ EOF
4169 4271
4170 ;; 4272 ;;
4171*-ncr-sysv*) 4273*-ncr-sysv*)
4172 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4173 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4174 LIBS="$LIBS -lc89" 4274 LIBS="$LIBS -lc89"
4175 cat >>confdefs.h <<\EOF 4275 cat >>confdefs.h <<\EOF
4176#define USE_PIPES 1 4276#define USE_PIPES 1
@@ -4180,11 +4280,80 @@ EOF
4180#define SSHD_ACQUIRES_CTTY 1 4280#define SSHD_ACQUIRES_CTTY 1
4181EOF 4281EOF
4182 4282
4283 cat >>confdefs.h <<\EOF
4284#define SETEUID_BREAKS_SETUID 1
4285EOF
4286
4287 cat >>confdefs.h <<\EOF
4288#define BROKEN_SETREUID 1
4289EOF
4290
4291 cat >>confdefs.h <<\EOF
4292#define BROKEN_SETREGID 1
4293EOF
4294
4183 ;; 4295 ;;
4184*-sni-sysv*) 4296*-sni-sysv*)
4185 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4186 # /usr/ucblib MUST NOT be searched on ReliantUNIX 4297 # /usr/ucblib MUST NOT be searched on ReliantUNIX
4187 LDFLAGS="$LDFLAGS -L/usr/local/lib" 4298
4299echo "$as_me:4299: checking for dlsym in -ldl" >&5
4300echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6
4301if test "${ac_cv_lib_dl_dlsym+set}" = set; then
4302 echo $ECHO_N "(cached) $ECHO_C" >&6
4303else
4304 ac_check_lib_save_LIBS=$LIBS
4305LIBS="-ldl $LIBS"
4306cat >conftest.$ac_ext <<_ACEOF
4307#line 4307 "configure"
4308#include "confdefs.h"
4309
4310/* Override any gcc2 internal prototype to avoid an error. */
4311#ifdef __cplusplus
4312extern "C"
4313#endif
4314/* We use char because int might match the return type of a gcc2
4315 builtin and then its argument prototype would still apply. */
4316char dlsym ();
4317int
4318main ()
4319{
4320dlsym ();
4321 ;
4322 return 0;
4323}
4324_ACEOF
4325rm -f conftest.$ac_objext conftest$ac_exeext
4326if { (eval echo "$as_me:4326: \"$ac_link\"") >&5
4327 (eval $ac_link) 2>&5
4328 ac_status=$?
4329 echo "$as_me:4329: \$? = $ac_status" >&5
4330 (exit $ac_status); } &&
4331 { ac_try='test -s conftest$ac_exeext'
4332 { (eval echo "$as_me:4332: \"$ac_try\"") >&5
4333 (eval $ac_try) 2>&5
4334 ac_status=$?
4335 echo "$as_me:4335: \$? = $ac_status" >&5
4336 (exit $ac_status); }; }; then
4337 ac_cv_lib_dl_dlsym=yes
4338else
4339 echo "$as_me: failed program was:" >&5
4340cat conftest.$ac_ext >&5
4341ac_cv_lib_dl_dlsym=no
4342fi
4343rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4344LIBS=$ac_check_lib_save_LIBS
4345fi
4346echo "$as_me:4346: result: $ac_cv_lib_dl_dlsym" >&5
4347echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6
4348if test $ac_cv_lib_dl_dlsym = yes; then
4349 cat >>confdefs.h <<EOF
4350#define HAVE_LIBDL 1
4351EOF
4352
4353 LIBS="-ldl $LIBS"
4354
4355fi
4356
4188 IPADDR_IN_DISPLAY=yes 4357 IPADDR_IN_DISPLAY=yes
4189 cat >>confdefs.h <<\EOF 4358 cat >>confdefs.h <<\EOF
4190#define USE_PIPES 1 4359#define USE_PIPES 1
@@ -4195,6 +4364,18 @@ EOF
4195EOF 4364EOF
4196 4365
4197 cat >>confdefs.h <<\EOF 4366 cat >>confdefs.h <<\EOF
4367#define SETEUID_BREAKS_SETUID 1
4368EOF
4369
4370 cat >>confdefs.h <<\EOF
4371#define BROKEN_SETREUID 1
4372EOF
4373
4374 cat >>confdefs.h <<\EOF
4375#define BROKEN_SETREGID 1
4376EOF
4377
4378 cat >>confdefs.h <<\EOF
4198#define SSHD_ACQUIRES_CTTY 1 4379#define SSHD_ACQUIRES_CTTY 1
4199EOF 4380EOF
4200 4381
@@ -4204,8 +4385,6 @@ EOF
4204 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog 4385 # otherwise you will find lots of "SIOCGPGRP errno 22" on syslog
4205 ;; 4386 ;;
4206*-*-sysv4.2*) 4387*-*-sysv4.2*)
4207 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4208 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4209 cat >>confdefs.h <<\EOF 4388 cat >>confdefs.h <<\EOF
4210#define USE_PIPES 1 4389#define USE_PIPES 1
4211EOF 4390EOF
@@ -4224,8 +4403,6 @@ EOF
4224 4403
4225 ;; 4404 ;;
4226*-*-sysv5*) 4405*-*-sysv5*)
4227 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4228 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4229 cat >>confdefs.h <<\EOF 4406 cat >>confdefs.h <<\EOF
4230#define USE_PIPES 1 4407#define USE_PIPES 1
4231EOF 4408EOF
@@ -4244,13 +4421,10 @@ EOF
4244 4421
4245 ;; 4422 ;;
4246*-*-sysv*) 4423*-*-sysv*)
4247 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4248 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4249 ;; 4424 ;;
4250*-*-sco3.2v4*) 4425*-*-sco3.2v4*)
4251 CPPFLAGS="$CPPFLAGS -Dftruncate=chsize -I/usr/local/include" 4426 CPPFLAGS="$CPPFLAGS -Dftruncate=chsize"
4252 LDFLAGS="$LDFLAGS -L/usr/local/lib" 4427 LIBS="$LIBS -los -lprot -lcrypt_i -lx -ltinfo -lm"
4253 LIBS="$LIBS -los -lprot -lx -ltinfo -lm"
4254 RANLIB=true 4428 RANLIB=true
4255 no_dev_ptmx=1 4429 no_dev_ptmx=1
4256 cat >>confdefs.h <<\EOF 4430 cat >>confdefs.h <<\EOF
@@ -4280,13 +4454,13 @@ EOF
4280for ac_func in getluid setluid 4454for ac_func in getluid setluid
4281do 4455do
4282as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 4456as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4283echo "$as_me:4283: checking for $ac_func" >&5 4457echo "$as_me:4457: checking for $ac_func" >&5
4284echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 4458echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4285if eval "test \"\${$as_ac_var+set}\" = set"; then 4459if eval "test \"\${$as_ac_var+set}\" = set"; then
4286 echo $ECHO_N "(cached) $ECHO_C" >&6 4460 echo $ECHO_N "(cached) $ECHO_C" >&6
4287else 4461else
4288 cat >conftest.$ac_ext <<_ACEOF 4462 cat >conftest.$ac_ext <<_ACEOF
4289#line 4289 "configure" 4463#line 4463 "configure"
4290#include "confdefs.h" 4464#include "confdefs.h"
4291/* System header to define __stub macros and hopefully few prototypes, 4465/* System header to define __stub macros and hopefully few prototypes,
4292 which can conflict with char $ac_func (); below. */ 4466 which can conflict with char $ac_func (); below. */
@@ -4317,16 +4491,16 @@ f = $ac_func;
4317} 4491}
4318_ACEOF 4492_ACEOF
4319rm -f conftest.$ac_objext conftest$ac_exeext 4493rm -f conftest.$ac_objext conftest$ac_exeext
4320if { (eval echo "$as_me:4320: \"$ac_link\"") >&5 4494if { (eval echo "$as_me:4494: \"$ac_link\"") >&5
4321 (eval $ac_link) 2>&5 4495 (eval $ac_link) 2>&5
4322 ac_status=$? 4496 ac_status=$?
4323 echo "$as_me:4323: \$? = $ac_status" >&5 4497 echo "$as_me:4497: \$? = $ac_status" >&5
4324 (exit $ac_status); } && 4498 (exit $ac_status); } &&
4325 { ac_try='test -s conftest$ac_exeext' 4499 { ac_try='test -s conftest$ac_exeext'
4326 { (eval echo "$as_me:4326: \"$ac_try\"") >&5 4500 { (eval echo "$as_me:4500: \"$ac_try\"") >&5
4327 (eval $ac_try) 2>&5 4501 (eval $ac_try) 2>&5
4328 ac_status=$? 4502 ac_status=$?
4329 echo "$as_me:4329: \$? = $ac_status" >&5 4503 echo "$as_me:4503: \$? = $ac_status" >&5
4330 (exit $ac_status); }; }; then 4504 (exit $ac_status); }; }; then
4331 eval "$as_ac_var=yes" 4505 eval "$as_ac_var=yes"
4332else 4506else
@@ -4336,7 +4510,7 @@ eval "$as_ac_var=no"
4336fi 4510fi
4337rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4511rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4338fi 4512fi
4339echo "$as_me:4339: result: `eval echo '${'$as_ac_var'}'`" >&5 4513echo "$as_me:4513: result: `eval echo '${'$as_ac_var'}'`" >&5
4340echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 4514echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4341if test `eval echo '${'$as_ac_var'}'` = yes; then 4515if test `eval echo '${'$as_ac_var'}'` = yes; then
4342 cat >>confdefs.h <<EOF 4516 cat >>confdefs.h <<EOF
@@ -4353,8 +4527,6 @@ done
4353 if test -z "$GCC"; then 4527 if test -z "$GCC"; then
4354 CFLAGS="$CFLAGS -belf" 4528 CFLAGS="$CFLAGS -belf"
4355 fi 4529 fi
4356 CPPFLAGS="$CPPFLAGS -I/usr/local/include"
4357 LDFLAGS="$LDFLAGS -L/usr/local/lib"
4358 LIBS="$LIBS -lprot -lx -ltinfo -lm" 4530 LIBS="$LIBS -lprot -lx -ltinfo -lm"
4359 no_dev_ptmx=1 4531 no_dev_ptmx=1
4360 cat >>confdefs.h <<\EOF 4532 cat >>confdefs.h <<\EOF
@@ -4392,13 +4564,13 @@ EOF
4392for ac_func in getluid setluid 4564for ac_func in getluid setluid
4393do 4565do
4394as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 4566as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4395echo "$as_me:4395: checking for $ac_func" >&5 4567echo "$as_me:4567: checking for $ac_func" >&5
4396echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 4568echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4397if eval "test \"\${$as_ac_var+set}\" = set"; then 4569if eval "test \"\${$as_ac_var+set}\" = set"; then
4398 echo $ECHO_N "(cached) $ECHO_C" >&6 4570 echo $ECHO_N "(cached) $ECHO_C" >&6
4399else 4571else
4400 cat >conftest.$ac_ext <<_ACEOF 4572 cat >conftest.$ac_ext <<_ACEOF
4401#line 4401 "configure" 4573#line 4573 "configure"
4402#include "confdefs.h" 4574#include "confdefs.h"
4403/* System header to define __stub macros and hopefully few prototypes, 4575/* System header to define __stub macros and hopefully few prototypes,
4404 which can conflict with char $ac_func (); below. */ 4576 which can conflict with char $ac_func (); below. */
@@ -4429,16 +4601,16 @@ f = $ac_func;
4429} 4601}
4430_ACEOF 4602_ACEOF
4431rm -f conftest.$ac_objext conftest$ac_exeext 4603rm -f conftest.$ac_objext conftest$ac_exeext
4432if { (eval echo "$as_me:4432: \"$ac_link\"") >&5 4604if { (eval echo "$as_me:4604: \"$ac_link\"") >&5
4433 (eval $ac_link) 2>&5 4605 (eval $ac_link) 2>&5
4434 ac_status=$? 4606 ac_status=$?
4435 echo "$as_me:4435: \$? = $ac_status" >&5 4607 echo "$as_me:4607: \$? = $ac_status" >&5
4436 (exit $ac_status); } && 4608 (exit $ac_status); } &&
4437 { ac_try='test -s conftest$ac_exeext' 4609 { ac_try='test -s conftest$ac_exeext'
4438 { (eval echo "$as_me:4438: \"$ac_try\"") >&5 4610 { (eval echo "$as_me:4610: \"$ac_try\"") >&5
4439 (eval $ac_try) 2>&5 4611 (eval $ac_try) 2>&5
4440 ac_status=$? 4612 ac_status=$?
4441 echo "$as_me:4441: \$? = $ac_status" >&5 4613 echo "$as_me:4613: \$? = $ac_status" >&5
4442 (exit $ac_status); }; }; then 4614 (exit $ac_status); }; }; then
4443 eval "$as_ac_var=yes" 4615 eval "$as_ac_var=yes"
4444else 4616else
@@ -4448,7 +4620,7 @@ eval "$as_ac_var=no"
4448fi 4620fi
4449rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4621rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4450fi 4622fi
4451echo "$as_me:4451: result: `eval echo '${'$as_ac_var'}'`" >&5 4623echo "$as_me:4623: result: `eval echo '${'$as_ac_var'}'`" >&5
4452echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 4624echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4453if test `eval echo '${'$as_ac_var'}'` = yes; then 4625if test `eval echo '${'$as_ac_var'}'` = yes; then
4454 cat >>confdefs.h <<EOF 4626 cat >>confdefs.h <<EOF
@@ -4462,6 +4634,22 @@ done
4462 ;; 4634 ;;
4463*-*-unicosmk*) 4635*-*-unicosmk*)
4464 cat >>confdefs.h <<\EOF 4636 cat >>confdefs.h <<\EOF
4637#define NO_SSH_LASTLOG 1
4638EOF
4639
4640 cat >>confdefs.h <<\EOF
4641#define SETEUID_BREAKS_SETUID 1
4642EOF
4643
4644 cat >>confdefs.h <<\EOF
4645#define BROKEN_SETREUID 1
4646EOF
4647
4648 cat >>confdefs.h <<\EOF
4649#define BROKEN_SETREGID 1
4650EOF
4651
4652 cat >>confdefs.h <<\EOF
4465#define USE_PIPES 1 4653#define USE_PIPES 1
4466EOF 4654EOF
4467 4655
@@ -4475,6 +4663,18 @@ EOF
4475 ;; 4663 ;;
4476*-*-unicosmp*) 4664*-*-unicosmp*)
4477 cat >>confdefs.h <<\EOF 4665 cat >>confdefs.h <<\EOF
4666#define SETEUID_BREAKS_SETUID 1
4667EOF
4668
4669 cat >>confdefs.h <<\EOF
4670#define BROKEN_SETREUID 1
4671EOF
4672
4673 cat >>confdefs.h <<\EOF
4674#define BROKEN_SETREGID 1
4675EOF
4676
4677 cat >>confdefs.h <<\EOF
4478#define WITH_ABBREV_NO_TTY 1 4678#define WITH_ABBREV_NO_TTY 1
4479EOF 4679EOF
4480 4680
@@ -4487,11 +4687,23 @@ EOF
4487EOF 4687EOF
4488 4688
4489 LDFLAGS="$LDFLAGS" 4689 LDFLAGS="$LDFLAGS"
4490 LIBS="$LIBS -lgen -lacid" 4690 LIBS="$LIBS -lgen -lacid -ldb"
4491 MANTYPE=cat 4691 MANTYPE=cat
4492 ;; 4692 ;;
4493*-*-unicos*) 4693*-*-unicos*)
4494 cat >>confdefs.h <<\EOF 4694 cat >>confdefs.h <<\EOF
4695#define SETEUID_BREAKS_SETUID 1
4696EOF
4697
4698 cat >>confdefs.h <<\EOF
4699#define BROKEN_SETREUID 1
4700EOF
4701
4702 cat >>confdefs.h <<\EOF
4703#define BROKEN_SETREGID 1
4704EOF
4705
4706 cat >>confdefs.h <<\EOF
4495#define USE_PIPES 1 4707#define USE_PIPES 1
4496EOF 4708EOF
4497 4709
@@ -4508,7 +4720,7 @@ EOF
4508 MANTYPE=cat 4720 MANTYPE=cat
4509 ;; 4721 ;;
4510*-dec-osf*) 4722*-dec-osf*)
4511 echo "$as_me:4511: checking for Digital Unix SIA" >&5 4723 echo "$as_me:4723: checking for Digital Unix SIA" >&5
4512echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6 4724echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6
4513 no_osfsia="" 4725 no_osfsia=""
4514 4726
@@ -4517,7 +4729,7 @@ if test "${with_osfsia+set}" = set; then
4517 withval="$with_osfsia" 4729 withval="$with_osfsia"
4518 4730
4519 if test "x$withval" = "xno" ; then 4731 if test "x$withval" = "xno" ; then
4520 echo "$as_me:4520: result: disabled" >&5 4732 echo "$as_me:4732: result: disabled" >&5
4521echo "${ECHO_T}disabled" >&6 4733echo "${ECHO_T}disabled" >&6
4522 no_osfsia=1 4734 no_osfsia=1
4523 fi 4735 fi
@@ -4525,7 +4737,7 @@ echo "${ECHO_T}disabled" >&6
4525fi; 4737fi;
4526 if test -z "$no_osfsia" ; then 4738 if test -z "$no_osfsia" ; then
4527 if test -f /etc/sia/matrix.conf; then 4739 if test -f /etc/sia/matrix.conf; then
4528 echo "$as_me:4528: result: yes" >&5 4740 echo "$as_me:4740: result: yes" >&5
4529echo "${ECHO_T}yes" >&6 4741echo "${ECHO_T}yes" >&6
4530 cat >>confdefs.h <<\EOF 4742 cat >>confdefs.h <<\EOF
4531#define HAVE_OSF_SIA 1 4743#define HAVE_OSF_SIA 1
@@ -4541,20 +4753,28 @@ EOF
4541 4753
4542 LIBS="$LIBS -lsecurity -ldb -lm -laud" 4754 LIBS="$LIBS -lsecurity -ldb -lm -laud"
4543 else 4755 else
4544 echo "$as_me:4544: result: no" >&5 4756 echo "$as_me:4756: result: no" >&5
4545echo "${ECHO_T}no" >&6 4757echo "${ECHO_T}no" >&6
4758 cat >>confdefs.h <<\EOF
4759#define LOCKED_PASSWD_SUBSTR "Nologin"
4760EOF
4761
4546 fi 4762 fi
4547 fi 4763 fi
4548 cat >>confdefs.h <<\EOF 4764 cat >>confdefs.h <<\EOF
4549#define DISABLE_FD_PASSING 1 4765#define BROKEN_GETADDRINFO 1
4550EOF 4766EOF
4551 4767
4552 cat >>confdefs.h <<\EOF 4768 cat >>confdefs.h <<\EOF
4553#define BROKEN_GETADDRINFO 1 4769#define SETEUID_BREAKS_SETUID 1
4554EOF 4770EOF
4555 4771
4556 cat >>confdefs.h <<\EOF 4772 cat >>confdefs.h <<\EOF
4557#define LOCKED_PASSWD_SUBSTR "Nologin" 4773#define BROKEN_SETREUID 1
4774EOF
4775
4776 cat >>confdefs.h <<\EOF
4777#define BROKEN_SETREGID 1
4558EOF 4778EOF
4559 4779
4560 ;; 4780 ;;
@@ -4625,15 +4845,15 @@ if test "${with_libs+set}" = set; then
4625 4845
4626fi; 4846fi;
4627 4847
4628echo "$as_me:4628: checking compiler and flags for sanity" >&5 4848echo "$as_me:4848: checking compiler and flags for sanity" >&5
4629echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6 4849echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6
4630if test "$cross_compiling" = yes; then 4850if test "$cross_compiling" = yes; then
4631 { { echo "$as_me:4631: error: cannot run test program while cross compiling" >&5 4851 { { echo "$as_me:4851: error: cannot run test program while cross compiling" >&5
4632echo "$as_me: error: cannot run test program while cross compiling" >&2;} 4852echo "$as_me: error: cannot run test program while cross compiling" >&2;}
4633 { (exit 1); exit 1; }; } 4853 { (exit 1); exit 1; }; }
4634else 4854else
4635 cat >conftest.$ac_ext <<_ACEOF 4855 cat >conftest.$ac_ext <<_ACEOF
4636#line 4636 "configure" 4856#line 4856 "configure"
4637#include "confdefs.h" 4857#include "confdefs.h"
4638 4858
4639#include <stdio.h> 4859#include <stdio.h>
@@ -4641,26 +4861,26 @@ int main(){exit(0);}
4641 4861
4642_ACEOF 4862_ACEOF
4643rm -f conftest$ac_exeext 4863rm -f conftest$ac_exeext
4644if { (eval echo "$as_me:4644: \"$ac_link\"") >&5 4864if { (eval echo "$as_me:4864: \"$ac_link\"") >&5
4645 (eval $ac_link) 2>&5 4865 (eval $ac_link) 2>&5
4646 ac_status=$? 4866 ac_status=$?
4647 echo "$as_me:4647: \$? = $ac_status" >&5 4867 echo "$as_me:4867: \$? = $ac_status" >&5
4648 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 4868 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
4649 { (eval echo "$as_me:4649: \"$ac_try\"") >&5 4869 { (eval echo "$as_me:4869: \"$ac_try\"") >&5
4650 (eval $ac_try) 2>&5 4870 (eval $ac_try) 2>&5
4651 ac_status=$? 4871 ac_status=$?
4652 echo "$as_me:4652: \$? = $ac_status" >&5 4872 echo "$as_me:4872: \$? = $ac_status" >&5
4653 (exit $ac_status); }; }; then 4873 (exit $ac_status); }; }; then
4654 echo "$as_me:4654: result: yes" >&5 4874 echo "$as_me:4874: result: yes" >&5
4655echo "${ECHO_T}yes" >&6 4875echo "${ECHO_T}yes" >&6
4656else 4876else
4657 echo "$as_me: program exited with status $ac_status" >&5 4877 echo "$as_me: program exited with status $ac_status" >&5
4658echo "$as_me: failed program was:" >&5 4878echo "$as_me: failed program was:" >&5
4659cat conftest.$ac_ext >&5 4879cat conftest.$ac_ext >&5
4660 4880
4661 echo "$as_me:4661: result: no" >&5 4881 echo "$as_me:4881: result: no" >&5
4662echo "${ECHO_T}no" >&6 4882echo "${ECHO_T}no" >&6
4663 { { echo "$as_me:4663: error: *** compiler cannot create working executables, check config.log ***" >&5 4883 { { echo "$as_me:4883: error: *** compiler cannot create working executables, check config.log ***" >&5
4664echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} 4884echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
4665 { (exit 1); exit 1; }; } 4885 { (exit 1); exit 1; }; }
4666 4886
@@ -4673,32 +4893,32 @@ fi
4673for ac_header in bstring.h crypt.h endian.h features.h floatingpoint.h \ 4893for ac_header in bstring.h crypt.h endian.h features.h floatingpoint.h \
4674 getopt.h glob.h ia.h lastlog.h limits.h login.h \ 4894 getopt.h glob.h ia.h lastlog.h limits.h login.h \
4675 login_cap.h maillock.h netdb.h netgroup.h \ 4895 login_cap.h maillock.h netdb.h netgroup.h \
4676 netinet/in_systm.h paths.h pty.h readpassphrase.h \ 4896 netinet/in_systm.h pam/pam_appl.h paths.h pty.h readpassphrase.h \
4677 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \ 4897 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \
4678 strings.h sys/strtio.h sys/audit.h sys/bitypes.h sys/bsdtty.h \ 4898 strings.h sys/strtio.h sys/audit.h sys/bitypes.h sys/bsdtty.h \
4679 sys/cdefs.h sys/mman.h sys/pstat.h sys/select.h sys/stat.h \ 4899 sys/cdefs.h sys/mman.h sys/pstat.h sys/ptms.h sys/select.h sys/stat.h \
4680 sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \ 4900 sys/stream.h sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \
4681 sys/un.h time.h tmpdir.h ttyent.h usersec.h \ 4901 sys/un.h time.h tmpdir.h ttyent.h usersec.h \
4682 util.h utime.h utmp.h utmpx.h 4902 util.h utime.h utmp.h utmpx.h vis.h
4683do 4903do
4684as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 4904as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
4685echo "$as_me:4685: checking for $ac_header" >&5 4905echo "$as_me:4905: checking for $ac_header" >&5
4686echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 4906echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
4687if eval "test \"\${$as_ac_Header+set}\" = set"; then 4907if eval "test \"\${$as_ac_Header+set}\" = set"; then
4688 echo $ECHO_N "(cached) $ECHO_C" >&6 4908 echo $ECHO_N "(cached) $ECHO_C" >&6
4689else 4909else
4690 cat >conftest.$ac_ext <<_ACEOF 4910 cat >conftest.$ac_ext <<_ACEOF
4691#line 4691 "configure" 4911#line 4911 "configure"
4692#include "confdefs.h" 4912#include "confdefs.h"
4693#include <$ac_header> 4913#include <$ac_header>
4694_ACEOF 4914_ACEOF
4695if { (eval echo "$as_me:4695: \"$ac_cpp conftest.$ac_ext\"") >&5 4915if { (eval echo "$as_me:4915: \"$ac_cpp conftest.$ac_ext\"") >&5
4696 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 4916 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
4697 ac_status=$? 4917 ac_status=$?
4698 egrep -v '^ *\+' conftest.er1 >conftest.err 4918 egrep -v '^ *\+' conftest.er1 >conftest.err
4699 rm -f conftest.er1 4919 rm -f conftest.er1
4700 cat conftest.err >&5 4920 cat conftest.err >&5
4701 echo "$as_me:4701: \$? = $ac_status" >&5 4921 echo "$as_me:4921: \$? = $ac_status" >&5
4702 (exit $ac_status); } >/dev/null; then 4922 (exit $ac_status); } >/dev/null; then
4703 if test -s conftest.err; then 4923 if test -s conftest.err; then
4704 ac_cpp_err=$ac_c_preproc_warn_flag 4924 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -4717,7 +4937,7 @@ else
4717fi 4937fi
4718rm -f conftest.err conftest.$ac_ext 4938rm -f conftest.err conftest.$ac_ext
4719fi 4939fi
4720echo "$as_me:4720: result: `eval echo '${'$as_ac_Header'}'`" >&5 4940echo "$as_me:4940: result: `eval echo '${'$as_ac_Header'}'`" >&5
4721echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 4941echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
4722if test `eval echo '${'$as_ac_Header'}'` = yes; then 4942if test `eval echo '${'$as_ac_Header'}'` = yes; then
4723 cat >>confdefs.h <<EOF 4943 cat >>confdefs.h <<EOF
@@ -4728,13 +4948,13 @@ fi
4728done 4948done
4729 4949
4730# Checks for libraries. 4950# Checks for libraries.
4731echo "$as_me:4731: checking for yp_match" >&5 4951echo "$as_me:4951: checking for yp_match" >&5
4732echo $ECHO_N "checking for yp_match... $ECHO_C" >&6 4952echo $ECHO_N "checking for yp_match... $ECHO_C" >&6
4733if test "${ac_cv_func_yp_match+set}" = set; then 4953if test "${ac_cv_func_yp_match+set}" = set; then
4734 echo $ECHO_N "(cached) $ECHO_C" >&6 4954 echo $ECHO_N "(cached) $ECHO_C" >&6
4735else 4955else
4736 cat >conftest.$ac_ext <<_ACEOF 4956 cat >conftest.$ac_ext <<_ACEOF
4737#line 4737 "configure" 4957#line 4957 "configure"
4738#include "confdefs.h" 4958#include "confdefs.h"
4739/* System header to define __stub macros and hopefully few prototypes, 4959/* System header to define __stub macros and hopefully few prototypes,
4740 which can conflict with char yp_match (); below. */ 4960 which can conflict with char yp_match (); below. */
@@ -4765,16 +4985,16 @@ f = yp_match;
4765} 4985}
4766_ACEOF 4986_ACEOF
4767rm -f conftest.$ac_objext conftest$ac_exeext 4987rm -f conftest.$ac_objext conftest$ac_exeext
4768if { (eval echo "$as_me:4768: \"$ac_link\"") >&5 4988if { (eval echo "$as_me:4988: \"$ac_link\"") >&5
4769 (eval $ac_link) 2>&5 4989 (eval $ac_link) 2>&5
4770 ac_status=$? 4990 ac_status=$?
4771 echo "$as_me:4771: \$? = $ac_status" >&5 4991 echo "$as_me:4991: \$? = $ac_status" >&5
4772 (exit $ac_status); } && 4992 (exit $ac_status); } &&
4773 { ac_try='test -s conftest$ac_exeext' 4993 { ac_try='test -s conftest$ac_exeext'
4774 { (eval echo "$as_me:4774: \"$ac_try\"") >&5 4994 { (eval echo "$as_me:4994: \"$ac_try\"") >&5
4775 (eval $ac_try) 2>&5 4995 (eval $ac_try) 2>&5
4776 ac_status=$? 4996 ac_status=$?
4777 echo "$as_me:4777: \$? = $ac_status" >&5 4997 echo "$as_me:4997: \$? = $ac_status" >&5
4778 (exit $ac_status); }; }; then 4998 (exit $ac_status); }; }; then
4779 ac_cv_func_yp_match=yes 4999 ac_cv_func_yp_match=yes
4780else 5000else
@@ -4784,13 +5004,13 @@ ac_cv_func_yp_match=no
4784fi 5004fi
4785rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5005rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4786fi 5006fi
4787echo "$as_me:4787: result: $ac_cv_func_yp_match" >&5 5007echo "$as_me:5007: result: $ac_cv_func_yp_match" >&5
4788echo "${ECHO_T}$ac_cv_func_yp_match" >&6 5008echo "${ECHO_T}$ac_cv_func_yp_match" >&6
4789if test $ac_cv_func_yp_match = yes; then 5009if test $ac_cv_func_yp_match = yes; then
4790 : 5010 :
4791else 5011else
4792 5012
4793echo "$as_me:4793: checking for yp_match in -lnsl" >&5 5013echo "$as_me:5013: checking for yp_match in -lnsl" >&5
4794echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6 5014echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6
4795if test "${ac_cv_lib_nsl_yp_match+set}" = set; then 5015if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
4796 echo $ECHO_N "(cached) $ECHO_C" >&6 5016 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -4798,7 +5018,7 @@ else
4798 ac_check_lib_save_LIBS=$LIBS 5018 ac_check_lib_save_LIBS=$LIBS
4799LIBS="-lnsl $LIBS" 5019LIBS="-lnsl $LIBS"
4800cat >conftest.$ac_ext <<_ACEOF 5020cat >conftest.$ac_ext <<_ACEOF
4801#line 4801 "configure" 5021#line 5021 "configure"
4802#include "confdefs.h" 5022#include "confdefs.h"
4803 5023
4804/* Override any gcc2 internal prototype to avoid an error. */ 5024/* Override any gcc2 internal prototype to avoid an error. */
@@ -4817,16 +5037,16 @@ yp_match ();
4817} 5037}
4818_ACEOF 5038_ACEOF
4819rm -f conftest.$ac_objext conftest$ac_exeext 5039rm -f conftest.$ac_objext conftest$ac_exeext
4820if { (eval echo "$as_me:4820: \"$ac_link\"") >&5 5040if { (eval echo "$as_me:5040: \"$ac_link\"") >&5
4821 (eval $ac_link) 2>&5 5041 (eval $ac_link) 2>&5
4822 ac_status=$? 5042 ac_status=$?
4823 echo "$as_me:4823: \$? = $ac_status" >&5 5043 echo "$as_me:5043: \$? = $ac_status" >&5
4824 (exit $ac_status); } && 5044 (exit $ac_status); } &&
4825 { ac_try='test -s conftest$ac_exeext' 5045 { ac_try='test -s conftest$ac_exeext'
4826 { (eval echo "$as_me:4826: \"$ac_try\"") >&5 5046 { (eval echo "$as_me:5046: \"$ac_try\"") >&5
4827 (eval $ac_try) 2>&5 5047 (eval $ac_try) 2>&5
4828 ac_status=$? 5048 ac_status=$?
4829 echo "$as_me:4829: \$? = $ac_status" >&5 5049 echo "$as_me:5049: \$? = $ac_status" >&5
4830 (exit $ac_status); }; }; then 5050 (exit $ac_status); }; }; then
4831 ac_cv_lib_nsl_yp_match=yes 5051 ac_cv_lib_nsl_yp_match=yes
4832else 5052else
@@ -4837,7 +5057,7 @@ fi
4837rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5057rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4838LIBS=$ac_check_lib_save_LIBS 5058LIBS=$ac_check_lib_save_LIBS
4839fi 5059fi
4840echo "$as_me:4840: result: $ac_cv_lib_nsl_yp_match" >&5 5060echo "$as_me:5060: result: $ac_cv_lib_nsl_yp_match" >&5
4841echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6 5061echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6
4842if test $ac_cv_lib_nsl_yp_match = yes; then 5062if test $ac_cv_lib_nsl_yp_match = yes; then
4843 cat >>confdefs.h <<EOF 5063 cat >>confdefs.h <<EOF
@@ -4850,13 +5070,13 @@ fi
4850 5070
4851fi 5071fi
4852 5072
4853echo "$as_me:4853: checking for setsockopt" >&5 5073echo "$as_me:5073: checking for setsockopt" >&5
4854echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6 5074echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6
4855if test "${ac_cv_func_setsockopt+set}" = set; then 5075if test "${ac_cv_func_setsockopt+set}" = set; then
4856 echo $ECHO_N "(cached) $ECHO_C" >&6 5076 echo $ECHO_N "(cached) $ECHO_C" >&6
4857else 5077else
4858 cat >conftest.$ac_ext <<_ACEOF 5078 cat >conftest.$ac_ext <<_ACEOF
4859#line 4859 "configure" 5079#line 5079 "configure"
4860#include "confdefs.h" 5080#include "confdefs.h"
4861/* System header to define __stub macros and hopefully few prototypes, 5081/* System header to define __stub macros and hopefully few prototypes,
4862 which can conflict with char setsockopt (); below. */ 5082 which can conflict with char setsockopt (); below. */
@@ -4887,16 +5107,16 @@ f = setsockopt;
4887} 5107}
4888_ACEOF 5108_ACEOF
4889rm -f conftest.$ac_objext conftest$ac_exeext 5109rm -f conftest.$ac_objext conftest$ac_exeext
4890if { (eval echo "$as_me:4890: \"$ac_link\"") >&5 5110if { (eval echo "$as_me:5110: \"$ac_link\"") >&5
4891 (eval $ac_link) 2>&5 5111 (eval $ac_link) 2>&5
4892 ac_status=$? 5112 ac_status=$?
4893 echo "$as_me:4893: \$? = $ac_status" >&5 5113 echo "$as_me:5113: \$? = $ac_status" >&5
4894 (exit $ac_status); } && 5114 (exit $ac_status); } &&
4895 { ac_try='test -s conftest$ac_exeext' 5115 { ac_try='test -s conftest$ac_exeext'
4896 { (eval echo "$as_me:4896: \"$ac_try\"") >&5 5116 { (eval echo "$as_me:5116: \"$ac_try\"") >&5
4897 (eval $ac_try) 2>&5 5117 (eval $ac_try) 2>&5
4898 ac_status=$? 5118 ac_status=$?
4899 echo "$as_me:4899: \$? = $ac_status" >&5 5119 echo "$as_me:5119: \$? = $ac_status" >&5
4900 (exit $ac_status); }; }; then 5120 (exit $ac_status); }; }; then
4901 ac_cv_func_setsockopt=yes 5121 ac_cv_func_setsockopt=yes
4902else 5122else
@@ -4906,13 +5126,13 @@ ac_cv_func_setsockopt=no
4906fi 5126fi
4907rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5127rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4908fi 5128fi
4909echo "$as_me:4909: result: $ac_cv_func_setsockopt" >&5 5129echo "$as_me:5129: result: $ac_cv_func_setsockopt" >&5
4910echo "${ECHO_T}$ac_cv_func_setsockopt" >&6 5130echo "${ECHO_T}$ac_cv_func_setsockopt" >&6
4911if test $ac_cv_func_setsockopt = yes; then 5131if test $ac_cv_func_setsockopt = yes; then
4912 : 5132 :
4913else 5133else
4914 5134
4915echo "$as_me:4915: checking for setsockopt in -lsocket" >&5 5135echo "$as_me:5135: checking for setsockopt in -lsocket" >&5
4916echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6 5136echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6
4917if test "${ac_cv_lib_socket_setsockopt+set}" = set; then 5137if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
4918 echo $ECHO_N "(cached) $ECHO_C" >&6 5138 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -4920,7 +5140,7 @@ else
4920 ac_check_lib_save_LIBS=$LIBS 5140 ac_check_lib_save_LIBS=$LIBS
4921LIBS="-lsocket $LIBS" 5141LIBS="-lsocket $LIBS"
4922cat >conftest.$ac_ext <<_ACEOF 5142cat >conftest.$ac_ext <<_ACEOF
4923#line 4923 "configure" 5143#line 5143 "configure"
4924#include "confdefs.h" 5144#include "confdefs.h"
4925 5145
4926/* Override any gcc2 internal prototype to avoid an error. */ 5146/* Override any gcc2 internal prototype to avoid an error. */
@@ -4939,16 +5159,16 @@ setsockopt ();
4939} 5159}
4940_ACEOF 5160_ACEOF
4941rm -f conftest.$ac_objext conftest$ac_exeext 5161rm -f conftest.$ac_objext conftest$ac_exeext
4942if { (eval echo "$as_me:4942: \"$ac_link\"") >&5 5162if { (eval echo "$as_me:5162: \"$ac_link\"") >&5
4943 (eval $ac_link) 2>&5 5163 (eval $ac_link) 2>&5
4944 ac_status=$? 5164 ac_status=$?
4945 echo "$as_me:4945: \$? = $ac_status" >&5 5165 echo "$as_me:5165: \$? = $ac_status" >&5
4946 (exit $ac_status); } && 5166 (exit $ac_status); } &&
4947 { ac_try='test -s conftest$ac_exeext' 5167 { ac_try='test -s conftest$ac_exeext'
4948 { (eval echo "$as_me:4948: \"$ac_try\"") >&5 5168 { (eval echo "$as_me:5168: \"$ac_try\"") >&5
4949 (eval $ac_try) 2>&5 5169 (eval $ac_try) 2>&5
4950 ac_status=$? 5170 ac_status=$?
4951 echo "$as_me:4951: \$? = $ac_status" >&5 5171 echo "$as_me:5171: \$? = $ac_status" >&5
4952 (exit $ac_status); }; }; then 5172 (exit $ac_status); }; }; then
4953 ac_cv_lib_socket_setsockopt=yes 5173 ac_cv_lib_socket_setsockopt=yes
4954else 5174else
@@ -4959,7 +5179,7 @@ fi
4959rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5179rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4960LIBS=$ac_check_lib_save_LIBS 5180LIBS=$ac_check_lib_save_LIBS
4961fi 5181fi
4962echo "$as_me:4962: result: $ac_cv_lib_socket_setsockopt" >&5 5182echo "$as_me:5182: result: $ac_cv_lib_socket_setsockopt" >&5
4963echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6 5183echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6
4964if test $ac_cv_lib_socket_setsockopt = yes; then 5184if test $ac_cv_lib_socket_setsockopt = yes; then
4965 cat >>confdefs.h <<EOF 5185 cat >>confdefs.h <<EOF
@@ -4974,7 +5194,7 @@ fi
4974 5194
4975if test "x$with_tcp_wrappers" != "xno" ; then 5195if test "x$with_tcp_wrappers" != "xno" ; then
4976 if test "x$do_sco3_extra_lib_check" = "xyes" ; then 5196 if test "x$do_sco3_extra_lib_check" = "xyes" ; then
4977 echo "$as_me:4977: checking for innetgr in -lrpc" >&5 5197 echo "$as_me:5197: checking for innetgr in -lrpc" >&5
4978echo $ECHO_N "checking for innetgr in -lrpc... $ECHO_C" >&6 5198echo $ECHO_N "checking for innetgr in -lrpc... $ECHO_C" >&6
4979if test "${ac_cv_lib_rpc_innetgr+set}" = set; then 5199if test "${ac_cv_lib_rpc_innetgr+set}" = set; then
4980 echo $ECHO_N "(cached) $ECHO_C" >&6 5200 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -4982,7 +5202,7 @@ else
4982 ac_check_lib_save_LIBS=$LIBS 5202 ac_check_lib_save_LIBS=$LIBS
4983LIBS="-lrpc -lyp -lrpc $LIBS" 5203LIBS="-lrpc -lyp -lrpc $LIBS"
4984cat >conftest.$ac_ext <<_ACEOF 5204cat >conftest.$ac_ext <<_ACEOF
4985#line 4985 "configure" 5205#line 5205 "configure"
4986#include "confdefs.h" 5206#include "confdefs.h"
4987 5207
4988/* Override any gcc2 internal prototype to avoid an error. */ 5208/* Override any gcc2 internal prototype to avoid an error. */
@@ -5001,16 +5221,16 @@ innetgr ();
5001} 5221}
5002_ACEOF 5222_ACEOF
5003rm -f conftest.$ac_objext conftest$ac_exeext 5223rm -f conftest.$ac_objext conftest$ac_exeext
5004if { (eval echo "$as_me:5004: \"$ac_link\"") >&5 5224if { (eval echo "$as_me:5224: \"$ac_link\"") >&5
5005 (eval $ac_link) 2>&5 5225 (eval $ac_link) 2>&5
5006 ac_status=$? 5226 ac_status=$?
5007 echo "$as_me:5007: \$? = $ac_status" >&5 5227 echo "$as_me:5227: \$? = $ac_status" >&5
5008 (exit $ac_status); } && 5228 (exit $ac_status); } &&
5009 { ac_try='test -s conftest$ac_exeext' 5229 { ac_try='test -s conftest$ac_exeext'
5010 { (eval echo "$as_me:5010: \"$ac_try\"") >&5 5230 { (eval echo "$as_me:5230: \"$ac_try\"") >&5
5011 (eval $ac_try) 2>&5 5231 (eval $ac_try) 2>&5
5012 ac_status=$? 5232 ac_status=$?
5013 echo "$as_me:5013: \$? = $ac_status" >&5 5233 echo "$as_me:5233: \$? = $ac_status" >&5
5014 (exit $ac_status); }; }; then 5234 (exit $ac_status); }; }; then
5015 ac_cv_lib_rpc_innetgr=yes 5235 ac_cv_lib_rpc_innetgr=yes
5016else 5236else
@@ -5021,7 +5241,7 @@ fi
5021rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5241rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5022LIBS=$ac_check_lib_save_LIBS 5242LIBS=$ac_check_lib_save_LIBS
5023fi 5243fi
5024echo "$as_me:5024: result: $ac_cv_lib_rpc_innetgr" >&5 5244echo "$as_me:5244: result: $ac_cv_lib_rpc_innetgr" >&5
5025echo "${ECHO_T}$ac_cv_lib_rpc_innetgr" >&6 5245echo "${ECHO_T}$ac_cv_lib_rpc_innetgr" >&6
5026if test $ac_cv_lib_rpc_innetgr = yes; then 5246if test $ac_cv_lib_rpc_innetgr = yes; then
5027 LIBS="-lrpc -lyp -lrpc $LIBS" 5247 LIBS="-lrpc -lyp -lrpc $LIBS"
@@ -5033,13 +5253,13 @@ fi
5033for ac_func in dirname 5253for ac_func in dirname
5034do 5254do
5035as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 5255as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
5036echo "$as_me:5036: checking for $ac_func" >&5 5256echo "$as_me:5256: checking for $ac_func" >&5
5037echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 5257echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
5038if eval "test \"\${$as_ac_var+set}\" = set"; then 5258if eval "test \"\${$as_ac_var+set}\" = set"; then
5039 echo $ECHO_N "(cached) $ECHO_C" >&6 5259 echo $ECHO_N "(cached) $ECHO_C" >&6
5040else 5260else
5041 cat >conftest.$ac_ext <<_ACEOF 5261 cat >conftest.$ac_ext <<_ACEOF
5042#line 5042 "configure" 5262#line 5262 "configure"
5043#include "confdefs.h" 5263#include "confdefs.h"
5044/* System header to define __stub macros and hopefully few prototypes, 5264/* System header to define __stub macros and hopefully few prototypes,
5045 which can conflict with char $ac_func (); below. */ 5265 which can conflict with char $ac_func (); below. */
@@ -5070,16 +5290,16 @@ f = $ac_func;
5070} 5290}
5071_ACEOF 5291_ACEOF
5072rm -f conftest.$ac_objext conftest$ac_exeext 5292rm -f conftest.$ac_objext conftest$ac_exeext
5073if { (eval echo "$as_me:5073: \"$ac_link\"") >&5 5293if { (eval echo "$as_me:5293: \"$ac_link\"") >&5
5074 (eval $ac_link) 2>&5 5294 (eval $ac_link) 2>&5
5075 ac_status=$? 5295 ac_status=$?
5076 echo "$as_me:5076: \$? = $ac_status" >&5 5296 echo "$as_me:5296: \$? = $ac_status" >&5
5077 (exit $ac_status); } && 5297 (exit $ac_status); } &&
5078 { ac_try='test -s conftest$ac_exeext' 5298 { ac_try='test -s conftest$ac_exeext'
5079 { (eval echo "$as_me:5079: \"$ac_try\"") >&5 5299 { (eval echo "$as_me:5299: \"$ac_try\"") >&5
5080 (eval $ac_try) 2>&5 5300 (eval $ac_try) 2>&5
5081 ac_status=$? 5301 ac_status=$?
5082 echo "$as_me:5082: \$? = $ac_status" >&5 5302 echo "$as_me:5302: \$? = $ac_status" >&5
5083 (exit $ac_status); }; }; then 5303 (exit $ac_status); }; }; then
5084 eval "$as_ac_var=yes" 5304 eval "$as_ac_var=yes"
5085else 5305else
@@ -5089,7 +5309,7 @@ eval "$as_ac_var=no"
5089fi 5309fi
5090rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5310rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5091fi 5311fi
5092echo "$as_me:5092: result: `eval echo '${'$as_ac_var'}'`" >&5 5312echo "$as_me:5312: result: `eval echo '${'$as_ac_var'}'`" >&5
5093echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 5313echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
5094if test `eval echo '${'$as_ac_var'}'` = yes; then 5314if test `eval echo '${'$as_ac_var'}'` = yes; then
5095 cat >>confdefs.h <<EOF 5315 cat >>confdefs.h <<EOF
@@ -5099,23 +5319,23 @@ EOF
5099for ac_header in libgen.h 5319for ac_header in libgen.h
5100do 5320do
5101as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 5321as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5102echo "$as_me:5102: checking for $ac_header" >&5 5322echo "$as_me:5322: checking for $ac_header" >&5
5103echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 5323echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5104if eval "test \"\${$as_ac_Header+set}\" = set"; then 5324if eval "test \"\${$as_ac_Header+set}\" = set"; then
5105 echo $ECHO_N "(cached) $ECHO_C" >&6 5325 echo $ECHO_N "(cached) $ECHO_C" >&6
5106else 5326else
5107 cat >conftest.$ac_ext <<_ACEOF 5327 cat >conftest.$ac_ext <<_ACEOF
5108#line 5108 "configure" 5328#line 5328 "configure"
5109#include "confdefs.h" 5329#include "confdefs.h"
5110#include <$ac_header> 5330#include <$ac_header>
5111_ACEOF 5331_ACEOF
5112if { (eval echo "$as_me:5112: \"$ac_cpp conftest.$ac_ext\"") >&5 5332if { (eval echo "$as_me:5332: \"$ac_cpp conftest.$ac_ext\"") >&5
5113 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5333 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5114 ac_status=$? 5334 ac_status=$?
5115 egrep -v '^ *\+' conftest.er1 >conftest.err 5335 egrep -v '^ *\+' conftest.er1 >conftest.err
5116 rm -f conftest.er1 5336 rm -f conftest.er1
5117 cat conftest.err >&5 5337 cat conftest.err >&5
5118 echo "$as_me:5118: \$? = $ac_status" >&5 5338 echo "$as_me:5338: \$? = $ac_status" >&5
5119 (exit $ac_status); } >/dev/null; then 5339 (exit $ac_status); } >/dev/null; then
5120 if test -s conftest.err; then 5340 if test -s conftest.err; then
5121 ac_cpp_err=$ac_c_preproc_warn_flag 5341 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -5134,7 +5354,7 @@ else
5134fi 5354fi
5135rm -f conftest.err conftest.$ac_ext 5355rm -f conftest.err conftest.$ac_ext
5136fi 5356fi
5137echo "$as_me:5137: result: `eval echo '${'$as_ac_Header'}'`" >&5 5357echo "$as_me:5357: result: `eval echo '${'$as_ac_Header'}'`" >&5
5138echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 5358echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5139if test `eval echo '${'$as_ac_Header'}'` = yes; then 5359if test `eval echo '${'$as_ac_Header'}'` = yes; then
5140 cat >>confdefs.h <<EOF 5360 cat >>confdefs.h <<EOF
@@ -5146,7 +5366,7 @@ done
5146 5366
5147else 5367else
5148 5368
5149 echo "$as_me:5149: checking for dirname in -lgen" >&5 5369 echo "$as_me:5369: checking for dirname in -lgen" >&5
5150echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6 5370echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6
5151if test "${ac_cv_lib_gen_dirname+set}" = set; then 5371if test "${ac_cv_lib_gen_dirname+set}" = set; then
5152 echo $ECHO_N "(cached) $ECHO_C" >&6 5372 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5154,7 +5374,7 @@ else
5154 ac_check_lib_save_LIBS=$LIBS 5374 ac_check_lib_save_LIBS=$LIBS
5155LIBS="-lgen $LIBS" 5375LIBS="-lgen $LIBS"
5156cat >conftest.$ac_ext <<_ACEOF 5376cat >conftest.$ac_ext <<_ACEOF
5157#line 5157 "configure" 5377#line 5377 "configure"
5158#include "confdefs.h" 5378#include "confdefs.h"
5159 5379
5160/* Override any gcc2 internal prototype to avoid an error. */ 5380/* Override any gcc2 internal prototype to avoid an error. */
@@ -5173,16 +5393,16 @@ dirname ();
5173} 5393}
5174_ACEOF 5394_ACEOF
5175rm -f conftest.$ac_objext conftest$ac_exeext 5395rm -f conftest.$ac_objext conftest$ac_exeext
5176if { (eval echo "$as_me:5176: \"$ac_link\"") >&5 5396if { (eval echo "$as_me:5396: \"$ac_link\"") >&5
5177 (eval $ac_link) 2>&5 5397 (eval $ac_link) 2>&5
5178 ac_status=$? 5398 ac_status=$?
5179 echo "$as_me:5179: \$? = $ac_status" >&5 5399 echo "$as_me:5399: \$? = $ac_status" >&5
5180 (exit $ac_status); } && 5400 (exit $ac_status); } &&
5181 { ac_try='test -s conftest$ac_exeext' 5401 { ac_try='test -s conftest$ac_exeext'
5182 { (eval echo "$as_me:5182: \"$ac_try\"") >&5 5402 { (eval echo "$as_me:5402: \"$ac_try\"") >&5
5183 (eval $ac_try) 2>&5 5403 (eval $ac_try) 2>&5
5184 ac_status=$? 5404 ac_status=$?
5185 echo "$as_me:5185: \$? = $ac_status" >&5 5405 echo "$as_me:5405: \$? = $ac_status" >&5
5186 (exit $ac_status); }; }; then 5406 (exit $ac_status); }; }; then
5187 ac_cv_lib_gen_dirname=yes 5407 ac_cv_lib_gen_dirname=yes
5188else 5408else
@@ -5193,11 +5413,11 @@ fi
5193rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5413rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5194LIBS=$ac_check_lib_save_LIBS 5414LIBS=$ac_check_lib_save_LIBS
5195fi 5415fi
5196echo "$as_me:5196: result: $ac_cv_lib_gen_dirname" >&5 5416echo "$as_me:5416: result: $ac_cv_lib_gen_dirname" >&5
5197echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6 5417echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6
5198if test $ac_cv_lib_gen_dirname = yes; then 5418if test $ac_cv_lib_gen_dirname = yes; then
5199 5419
5200 echo "$as_me:5200: checking for broken dirname" >&5 5420 echo "$as_me:5420: checking for broken dirname" >&5
5201echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6 5421echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6
5202if test "${ac_cv_have_broken_dirname+set}" = set; then 5422if test "${ac_cv_have_broken_dirname+set}" = set; then
5203 echo $ECHO_N "(cached) $ECHO_C" >&6 5423 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5206,12 +5426,12 @@ else
5206 save_LIBS="$LIBS" 5426 save_LIBS="$LIBS"
5207 LIBS="$LIBS -lgen" 5427 LIBS="$LIBS -lgen"
5208 if test "$cross_compiling" = yes; then 5428 if test "$cross_compiling" = yes; then
5209 { { echo "$as_me:5209: error: cannot run test program while cross compiling" >&5 5429 { { echo "$as_me:5429: error: cannot run test program while cross compiling" >&5
5210echo "$as_me: error: cannot run test program while cross compiling" >&2;} 5430echo "$as_me: error: cannot run test program while cross compiling" >&2;}
5211 { (exit 1); exit 1; }; } 5431 { (exit 1); exit 1; }; }
5212else 5432else
5213 cat >conftest.$ac_ext <<_ACEOF 5433 cat >conftest.$ac_ext <<_ACEOF
5214#line 5214 "configure" 5434#line 5434 "configure"
5215#include "confdefs.h" 5435#include "confdefs.h"
5216 5436
5217#include <libgen.h> 5437#include <libgen.h>
@@ -5231,15 +5451,15 @@ int main(int argc, char **argv) {
5231 5451
5232_ACEOF 5452_ACEOF
5233rm -f conftest$ac_exeext 5453rm -f conftest$ac_exeext
5234if { (eval echo "$as_me:5234: \"$ac_link\"") >&5 5454if { (eval echo "$as_me:5454: \"$ac_link\"") >&5
5235 (eval $ac_link) 2>&5 5455 (eval $ac_link) 2>&5
5236 ac_status=$? 5456 ac_status=$?
5237 echo "$as_me:5237: \$? = $ac_status" >&5 5457 echo "$as_me:5457: \$? = $ac_status" >&5
5238 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 5458 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5239 { (eval echo "$as_me:5239: \"$ac_try\"") >&5 5459 { (eval echo "$as_me:5459: \"$ac_try\"") >&5
5240 (eval $ac_try) 2>&5 5460 (eval $ac_try) 2>&5
5241 ac_status=$? 5461 ac_status=$?
5242 echo "$as_me:5242: \$? = $ac_status" >&5 5462 echo "$as_me:5462: \$? = $ac_status" >&5
5243 (exit $ac_status); }; }; then 5463 (exit $ac_status); }; }; then
5244 ac_cv_have_broken_dirname="no" 5464 ac_cv_have_broken_dirname="no"
5245else 5465else
@@ -5254,7 +5474,7 @@ fi
5254 LIBS="$save_LIBS" 5474 LIBS="$save_LIBS"
5255 5475
5256fi 5476fi
5257echo "$as_me:5257: result: $ac_cv_have_broken_dirname" >&5 5477echo "$as_me:5477: result: $ac_cv_have_broken_dirname" >&5
5258echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6 5478echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6
5259 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 5479 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
5260 LIBS="$LIBS -lgen" 5480 LIBS="$LIBS -lgen"
@@ -5265,23 +5485,23 @@ EOF
5265for ac_header in libgen.h 5485for ac_header in libgen.h
5266do 5486do
5267as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 5487as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5268echo "$as_me:5268: checking for $ac_header" >&5 5488echo "$as_me:5488: checking for $ac_header" >&5
5269echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 5489echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5270if eval "test \"\${$as_ac_Header+set}\" = set"; then 5490if eval "test \"\${$as_ac_Header+set}\" = set"; then
5271 echo $ECHO_N "(cached) $ECHO_C" >&6 5491 echo $ECHO_N "(cached) $ECHO_C" >&6
5272else 5492else
5273 cat >conftest.$ac_ext <<_ACEOF 5493 cat >conftest.$ac_ext <<_ACEOF
5274#line 5274 "configure" 5494#line 5494 "configure"
5275#include "confdefs.h" 5495#include "confdefs.h"
5276#include <$ac_header> 5496#include <$ac_header>
5277_ACEOF 5497_ACEOF
5278if { (eval echo "$as_me:5278: \"$ac_cpp conftest.$ac_ext\"") >&5 5498if { (eval echo "$as_me:5498: \"$ac_cpp conftest.$ac_ext\"") >&5
5279 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5499 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5280 ac_status=$? 5500 ac_status=$?
5281 egrep -v '^ *\+' conftest.er1 >conftest.err 5501 egrep -v '^ *\+' conftest.er1 >conftest.err
5282 rm -f conftest.er1 5502 rm -f conftest.er1
5283 cat conftest.err >&5 5503 cat conftest.err >&5
5284 echo "$as_me:5284: \$? = $ac_status" >&5 5504 echo "$as_me:5504: \$? = $ac_status" >&5
5285 (exit $ac_status); } >/dev/null; then 5505 (exit $ac_status); } >/dev/null; then
5286 if test -s conftest.err; then 5506 if test -s conftest.err; then
5287 ac_cpp_err=$ac_c_preproc_warn_flag 5507 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -5300,7 +5520,7 @@ else
5300fi 5520fi
5301rm -f conftest.err conftest.$ac_ext 5521rm -f conftest.err conftest.$ac_ext
5302fi 5522fi
5303echo "$as_me:5303: result: `eval echo '${'$as_ac_Header'}'`" >&5 5523echo "$as_me:5523: result: `eval echo '${'$as_ac_Header'}'`" >&5
5304echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 5524echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5305if test `eval echo '${'$as_ac_Header'}'` = yes; then 5525if test `eval echo '${'$as_ac_Header'}'` = yes; then
5306 cat >>confdefs.h <<EOF 5526 cat >>confdefs.h <<EOF
@@ -5317,13 +5537,13 @@ fi
5317fi 5537fi
5318done 5538done
5319 5539
5320echo "$as_me:5320: checking for getspnam" >&5 5540echo "$as_me:5540: checking for getspnam" >&5
5321echo $ECHO_N "checking for getspnam... $ECHO_C" >&6 5541echo $ECHO_N "checking for getspnam... $ECHO_C" >&6
5322if test "${ac_cv_func_getspnam+set}" = set; then 5542if test "${ac_cv_func_getspnam+set}" = set; then
5323 echo $ECHO_N "(cached) $ECHO_C" >&6 5543 echo $ECHO_N "(cached) $ECHO_C" >&6
5324else 5544else
5325 cat >conftest.$ac_ext <<_ACEOF 5545 cat >conftest.$ac_ext <<_ACEOF
5326#line 5326 "configure" 5546#line 5546 "configure"
5327#include "confdefs.h" 5547#include "confdefs.h"
5328/* System header to define __stub macros and hopefully few prototypes, 5548/* System header to define __stub macros and hopefully few prototypes,
5329 which can conflict with char getspnam (); below. */ 5549 which can conflict with char getspnam (); below. */
@@ -5354,16 +5574,16 @@ f = getspnam;
5354} 5574}
5355_ACEOF 5575_ACEOF
5356rm -f conftest.$ac_objext conftest$ac_exeext 5576rm -f conftest.$ac_objext conftest$ac_exeext
5357if { (eval echo "$as_me:5357: \"$ac_link\"") >&5 5577if { (eval echo "$as_me:5577: \"$ac_link\"") >&5
5358 (eval $ac_link) 2>&5 5578 (eval $ac_link) 2>&5
5359 ac_status=$? 5579 ac_status=$?
5360 echo "$as_me:5360: \$? = $ac_status" >&5 5580 echo "$as_me:5580: \$? = $ac_status" >&5
5361 (exit $ac_status); } && 5581 (exit $ac_status); } &&
5362 { ac_try='test -s conftest$ac_exeext' 5582 { ac_try='test -s conftest$ac_exeext'
5363 { (eval echo "$as_me:5363: \"$ac_try\"") >&5 5583 { (eval echo "$as_me:5583: \"$ac_try\"") >&5
5364 (eval $ac_try) 2>&5 5584 (eval $ac_try) 2>&5
5365 ac_status=$? 5585 ac_status=$?
5366 echo "$as_me:5366: \$? = $ac_status" >&5 5586 echo "$as_me:5586: \$? = $ac_status" >&5
5367 (exit $ac_status); }; }; then 5587 (exit $ac_status); }; }; then
5368 ac_cv_func_getspnam=yes 5588 ac_cv_func_getspnam=yes
5369else 5589else
@@ -5373,12 +5593,12 @@ ac_cv_func_getspnam=no
5373fi 5593fi
5374rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5594rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5375fi 5595fi
5376echo "$as_me:5376: result: $ac_cv_func_getspnam" >&5 5596echo "$as_me:5596: result: $ac_cv_func_getspnam" >&5
5377echo "${ECHO_T}$ac_cv_func_getspnam" >&6 5597echo "${ECHO_T}$ac_cv_func_getspnam" >&6
5378if test $ac_cv_func_getspnam = yes; then 5598if test $ac_cv_func_getspnam = yes; then
5379 : 5599 :
5380else 5600else
5381 echo "$as_me:5381: checking for getspnam in -lgen" >&5 5601 echo "$as_me:5601: checking for getspnam in -lgen" >&5
5382echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6 5602echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6
5383if test "${ac_cv_lib_gen_getspnam+set}" = set; then 5603if test "${ac_cv_lib_gen_getspnam+set}" = set; then
5384 echo $ECHO_N "(cached) $ECHO_C" >&6 5604 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5386,7 +5606,7 @@ else
5386 ac_check_lib_save_LIBS=$LIBS 5606 ac_check_lib_save_LIBS=$LIBS
5387LIBS="-lgen $LIBS" 5607LIBS="-lgen $LIBS"
5388cat >conftest.$ac_ext <<_ACEOF 5608cat >conftest.$ac_ext <<_ACEOF
5389#line 5389 "configure" 5609#line 5609 "configure"
5390#include "confdefs.h" 5610#include "confdefs.h"
5391 5611
5392/* Override any gcc2 internal prototype to avoid an error. */ 5612/* Override any gcc2 internal prototype to avoid an error. */
@@ -5405,16 +5625,16 @@ getspnam ();
5405} 5625}
5406_ACEOF 5626_ACEOF
5407rm -f conftest.$ac_objext conftest$ac_exeext 5627rm -f conftest.$ac_objext conftest$ac_exeext
5408if { (eval echo "$as_me:5408: \"$ac_link\"") >&5 5628if { (eval echo "$as_me:5628: \"$ac_link\"") >&5
5409 (eval $ac_link) 2>&5 5629 (eval $ac_link) 2>&5
5410 ac_status=$? 5630 ac_status=$?
5411 echo "$as_me:5411: \$? = $ac_status" >&5 5631 echo "$as_me:5631: \$? = $ac_status" >&5
5412 (exit $ac_status); } && 5632 (exit $ac_status); } &&
5413 { ac_try='test -s conftest$ac_exeext' 5633 { ac_try='test -s conftest$ac_exeext'
5414 { (eval echo "$as_me:5414: \"$ac_try\"") >&5 5634 { (eval echo "$as_me:5634: \"$ac_try\"") >&5
5415 (eval $ac_try) 2>&5 5635 (eval $ac_try) 2>&5
5416 ac_status=$? 5636 ac_status=$?
5417 echo "$as_me:5417: \$? = $ac_status" >&5 5637 echo "$as_me:5637: \$? = $ac_status" >&5
5418 (exit $ac_status); }; }; then 5638 (exit $ac_status); }; }; then
5419 ac_cv_lib_gen_getspnam=yes 5639 ac_cv_lib_gen_getspnam=yes
5420else 5640else
@@ -5425,7 +5645,7 @@ fi
5425rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5645rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5426LIBS=$ac_check_lib_save_LIBS 5646LIBS=$ac_check_lib_save_LIBS
5427fi 5647fi
5428echo "$as_me:5428: result: $ac_cv_lib_gen_getspnam" >&5 5648echo "$as_me:5648: result: $ac_cv_lib_gen_getspnam" >&5
5429echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6 5649echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6
5430if test $ac_cv_lib_gen_getspnam = yes; then 5650if test $ac_cv_lib_gen_getspnam = yes; then
5431 LIBS="$LIBS -lgen" 5651 LIBS="$LIBS -lgen"
@@ -5433,7 +5653,7 @@ fi
5433 5653
5434fi 5654fi
5435 5655
5436echo "$as_me:5436: checking for library containing basename" >&5 5656echo "$as_me:5656: checking for library containing basename" >&5
5437echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 5657echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6
5438if test "${ac_cv_search_basename+set}" = set; then 5658if test "${ac_cv_search_basename+set}" = set; then
5439 echo $ECHO_N "(cached) $ECHO_C" >&6 5659 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5441,7 +5661,7 @@ else
5441 ac_func_search_save_LIBS=$LIBS 5661 ac_func_search_save_LIBS=$LIBS
5442ac_cv_search_basename=no 5662ac_cv_search_basename=no
5443cat >conftest.$ac_ext <<_ACEOF 5663cat >conftest.$ac_ext <<_ACEOF
5444#line 5444 "configure" 5664#line 5664 "configure"
5445#include "confdefs.h" 5665#include "confdefs.h"
5446 5666
5447/* Override any gcc2 internal prototype to avoid an error. */ 5667/* Override any gcc2 internal prototype to avoid an error. */
@@ -5460,16 +5680,16 @@ basename ();
5460} 5680}
5461_ACEOF 5681_ACEOF
5462rm -f conftest.$ac_objext conftest$ac_exeext 5682rm -f conftest.$ac_objext conftest$ac_exeext
5463if { (eval echo "$as_me:5463: \"$ac_link\"") >&5 5683if { (eval echo "$as_me:5683: \"$ac_link\"") >&5
5464 (eval $ac_link) 2>&5 5684 (eval $ac_link) 2>&5
5465 ac_status=$? 5685 ac_status=$?
5466 echo "$as_me:5466: \$? = $ac_status" >&5 5686 echo "$as_me:5686: \$? = $ac_status" >&5
5467 (exit $ac_status); } && 5687 (exit $ac_status); } &&
5468 { ac_try='test -s conftest$ac_exeext' 5688 { ac_try='test -s conftest$ac_exeext'
5469 { (eval echo "$as_me:5469: \"$ac_try\"") >&5 5689 { (eval echo "$as_me:5689: \"$ac_try\"") >&5
5470 (eval $ac_try) 2>&5 5690 (eval $ac_try) 2>&5
5471 ac_status=$? 5691 ac_status=$?
5472 echo "$as_me:5472: \$? = $ac_status" >&5 5692 echo "$as_me:5692: \$? = $ac_status" >&5
5473 (exit $ac_status); }; }; then 5693 (exit $ac_status); }; }; then
5474 ac_cv_search_basename="none required" 5694 ac_cv_search_basename="none required"
5475else 5695else
@@ -5481,7 +5701,7 @@ if test "$ac_cv_search_basename" = no; then
5481 for ac_lib in gen; do 5701 for ac_lib in gen; do
5482 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 5702 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
5483 cat >conftest.$ac_ext <<_ACEOF 5703 cat >conftest.$ac_ext <<_ACEOF
5484#line 5484 "configure" 5704#line 5704 "configure"
5485#include "confdefs.h" 5705#include "confdefs.h"
5486 5706
5487/* Override any gcc2 internal prototype to avoid an error. */ 5707/* Override any gcc2 internal prototype to avoid an error. */
@@ -5500,16 +5720,16 @@ basename ();
5500} 5720}
5501_ACEOF 5721_ACEOF
5502rm -f conftest.$ac_objext conftest$ac_exeext 5722rm -f conftest.$ac_objext conftest$ac_exeext
5503if { (eval echo "$as_me:5503: \"$ac_link\"") >&5 5723if { (eval echo "$as_me:5723: \"$ac_link\"") >&5
5504 (eval $ac_link) 2>&5 5724 (eval $ac_link) 2>&5
5505 ac_status=$? 5725 ac_status=$?
5506 echo "$as_me:5506: \$? = $ac_status" >&5 5726 echo "$as_me:5726: \$? = $ac_status" >&5
5507 (exit $ac_status); } && 5727 (exit $ac_status); } &&
5508 { ac_try='test -s conftest$ac_exeext' 5728 { ac_try='test -s conftest$ac_exeext'
5509 { (eval echo "$as_me:5509: \"$ac_try\"") >&5 5729 { (eval echo "$as_me:5729: \"$ac_try\"") >&5
5510 (eval $ac_try) 2>&5 5730 (eval $ac_try) 2>&5
5511 ac_status=$? 5731 ac_status=$?
5512 echo "$as_me:5512: \$? = $ac_status" >&5 5732 echo "$as_me:5732: \$? = $ac_status" >&5
5513 (exit $ac_status); }; }; then 5733 (exit $ac_status); }; }; then
5514 ac_cv_search_basename="-l$ac_lib" 5734 ac_cv_search_basename="-l$ac_lib"
5515break 5735break
@@ -5522,7 +5742,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5522fi 5742fi
5523LIBS=$ac_func_search_save_LIBS 5743LIBS=$ac_func_search_save_LIBS
5524fi 5744fi
5525echo "$as_me:5525: result: $ac_cv_search_basename" >&5 5745echo "$as_me:5745: result: $ac_cv_search_basename" >&5
5526echo "${ECHO_T}$ac_cv_search_basename" >&6 5746echo "${ECHO_T}$ac_cv_search_basename" >&6
5527if test "$ac_cv_search_basename" != no; then 5747if test "$ac_cv_search_basename" != no; then
5528 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" 5748 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS"
@@ -5532,25 +5752,12 @@ EOF
5532 5752
5533fi 5753fi
5534 5754
5535# Check whether --with-rpath or --without-rpath was given.
5536if test "${with_rpath+set}" = set; then
5537 withval="$with_rpath"
5538
5539 if test "x$withval" = "xno" ; then
5540 need_dash_r=""
5541 fi
5542 if test "x$withval" = "xyes" ; then
5543 need_dash_r=1
5544 fi
5545
5546fi;
5547
5548# Check whether --with-zlib or --without-zlib was given. 5755# Check whether --with-zlib or --without-zlib was given.
5549if test "${with_zlib+set}" = set; then 5756if test "${with_zlib+set}" = set; then
5550 withval="$with_zlib" 5757 withval="$with_zlib"
5551 5758
5552 if test "x$withval" = "xno" ; then 5759 if test "x$withval" = "xno" ; then
5553 { { echo "$as_me:5553: error: *** zlib is required ***" >&5 5760 { { echo "$as_me:5760: error: *** zlib is required ***" >&5
5554echo "$as_me: error: *** zlib is required ***" >&2;} 5761echo "$as_me: error: *** zlib is required ***" >&2;}
5555 { (exit 1); exit 1; }; } 5762 { (exit 1); exit 1; }; }
5556 fi 5763 fi
@@ -5575,7 +5782,7 @@ echo "$as_me: error: *** zlib is required ***" >&2;}
5575 5782
5576fi; 5783fi;
5577 5784
5578echo "$as_me:5578: checking for deflate in -lz" >&5 5785echo "$as_me:5785: checking for deflate in -lz" >&5
5579echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6 5786echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6
5580if test "${ac_cv_lib_z_deflate+set}" = set; then 5787if test "${ac_cv_lib_z_deflate+set}" = set; then
5581 echo $ECHO_N "(cached) $ECHO_C" >&6 5788 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5583,7 +5790,7 @@ else
5583 ac_check_lib_save_LIBS=$LIBS 5790 ac_check_lib_save_LIBS=$LIBS
5584LIBS="-lz $LIBS" 5791LIBS="-lz $LIBS"
5585cat >conftest.$ac_ext <<_ACEOF 5792cat >conftest.$ac_ext <<_ACEOF
5586#line 5586 "configure" 5793#line 5793 "configure"
5587#include "confdefs.h" 5794#include "confdefs.h"
5588 5795
5589/* Override any gcc2 internal prototype to avoid an error. */ 5796/* Override any gcc2 internal prototype to avoid an error. */
@@ -5602,16 +5809,16 @@ deflate ();
5602} 5809}
5603_ACEOF 5810_ACEOF
5604rm -f conftest.$ac_objext conftest$ac_exeext 5811rm -f conftest.$ac_objext conftest$ac_exeext
5605if { (eval echo "$as_me:5605: \"$ac_link\"") >&5 5812if { (eval echo "$as_me:5812: \"$ac_link\"") >&5
5606 (eval $ac_link) 2>&5 5813 (eval $ac_link) 2>&5
5607 ac_status=$? 5814 ac_status=$?
5608 echo "$as_me:5608: \$? = $ac_status" >&5 5815 echo "$as_me:5815: \$? = $ac_status" >&5
5609 (exit $ac_status); } && 5816 (exit $ac_status); } &&
5610 { ac_try='test -s conftest$ac_exeext' 5817 { ac_try='test -s conftest$ac_exeext'
5611 { (eval echo "$as_me:5611: \"$ac_try\"") >&5 5818 { (eval echo "$as_me:5818: \"$ac_try\"") >&5
5612 (eval $ac_try) 2>&5 5819 (eval $ac_try) 2>&5
5613 ac_status=$? 5820 ac_status=$?
5614 echo "$as_me:5614: \$? = $ac_status" >&5 5821 echo "$as_me:5821: \$? = $ac_status" >&5
5615 (exit $ac_status); }; }; then 5822 (exit $ac_status); }; }; then
5616 ac_cv_lib_z_deflate=yes 5823 ac_cv_lib_z_deflate=yes
5617else 5824else
@@ -5622,7 +5829,7 @@ fi
5622rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5829rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5623LIBS=$ac_check_lib_save_LIBS 5830LIBS=$ac_check_lib_save_LIBS
5624fi 5831fi
5625echo "$as_me:5625: result: $ac_cv_lib_z_deflate" >&5 5832echo "$as_me:5832: result: $ac_cv_lib_z_deflate" >&5
5626echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6 5833echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6
5627if test $ac_cv_lib_z_deflate = yes; then 5834if test $ac_cv_lib_z_deflate = yes; then
5628 cat >>confdefs.h <<EOF 5835 cat >>confdefs.h <<EOF
@@ -5632,18 +5839,192 @@ EOF
5632 LIBS="-lz $LIBS" 5839 LIBS="-lz $LIBS"
5633 5840
5634else 5841else
5635 { { echo "$as_me:5635: error: *** zlib missing - please install first or check config.log ***" >&5 5842
5843 saved_CPPFLAGS="$CPPFLAGS"
5844 saved_LDFLAGS="$LDFLAGS"
5845 save_LIBS="$LIBS"
5846 if test -n "${need_dash_r}"; then
5847 LDFLAGS="-L/usr/local/lib -R/usr/local/lib ${saved_LDFLAGS}"
5848 else
5849 LDFLAGS="-L/usr/local/lib ${saved_LDFLAGS}"
5850 fi
5851 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
5852 LIBS="$LIBS -lz"
5853 cat >conftest.$ac_ext <<_ACEOF
5854#line 5854 "configure"
5855#include "confdefs.h"
5856
5857/* Override any gcc2 internal prototype to avoid an error. */
5858#ifdef __cplusplus
5859extern "C"
5860#endif
5861/* We use char because int might match the return type of a gcc2
5862 builtin and then its argument prototype would still apply. */
5863char deflate ();
5864int
5865main ()
5866{
5867deflate ();
5868 ;
5869 return 0;
5870}
5871_ACEOF
5872rm -f conftest.$ac_objext conftest$ac_exeext
5873if { (eval echo "$as_me:5873: \"$ac_link\"") >&5
5874 (eval $ac_link) 2>&5
5875 ac_status=$?
5876 echo "$as_me:5876: \$? = $ac_status" >&5
5877 (exit $ac_status); } &&
5878 { ac_try='test -s conftest$ac_exeext'
5879 { (eval echo "$as_me:5879: \"$ac_try\"") >&5
5880 (eval $ac_try) 2>&5
5881 ac_status=$?
5882 echo "$as_me:5882: \$? = $ac_status" >&5
5883 (exit $ac_status); }; }; then
5884 cat >>confdefs.h <<\EOF
5885#define HAVE_LIBZ 1
5886EOF
5887
5888else
5889 echo "$as_me: failed program was:" >&5
5890cat conftest.$ac_ext >&5
5891
5892 { { echo "$as_me:5892: error: *** zlib missing - please install first or check config.log ***" >&5
5636echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;} 5893echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
5637 { (exit 1); exit 1; }; } 5894 { (exit 1); exit 1; }; }
5895
5896fi
5897rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5898
5899fi
5900
5901echo "$as_me:5901: checking for zlib.h" >&5
5902echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6
5903if test "${ac_cv_header_zlib_h+set}" = set; then
5904 echo $ECHO_N "(cached) $ECHO_C" >&6
5905else
5906 cat >conftest.$ac_ext <<_ACEOF
5907#line 5907 "configure"
5908#include "confdefs.h"
5909#include <zlib.h>
5910_ACEOF
5911if { (eval echo "$as_me:5911: \"$ac_cpp conftest.$ac_ext\"") >&5
5912 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5913 ac_status=$?
5914 egrep -v '^ *\+' conftest.er1 >conftest.err
5915 rm -f conftest.er1
5916 cat conftest.err >&5
5917 echo "$as_me:5917: \$? = $ac_status" >&5
5918 (exit $ac_status); } >/dev/null; then
5919 if test -s conftest.err; then
5920 ac_cpp_err=$ac_c_preproc_warn_flag
5921 else
5922 ac_cpp_err=
5923 fi
5924else
5925 ac_cpp_err=yes
5926fi
5927if test -z "$ac_cpp_err"; then
5928 ac_cv_header_zlib_h=yes
5929else
5930 echo "$as_me: failed program was:" >&5
5931 cat conftest.$ac_ext >&5
5932 ac_cv_header_zlib_h=no
5933fi
5934rm -f conftest.err conftest.$ac_ext
5935fi
5936echo "$as_me:5936: result: $ac_cv_header_zlib_h" >&5
5937echo "${ECHO_T}$ac_cv_header_zlib_h" >&6
5938if test $ac_cv_header_zlib_h = yes; then
5939 :
5940else
5941 { { echo "$as_me:5941: error: *** zlib.h missing - please install first or check config.log ***" >&5
5942echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
5943 { (exit 1); exit 1; }; }
5944fi
5945
5946# Check whether --with-zlib-version-check or --without-zlib-version-check was given.
5947if test "${with_zlib_version_check+set}" = set; then
5948 withval="$with_zlib_version_check"
5949 if test "x$withval" = "xno" ; then
5950 zlib_check_nonfatal=1
5951 fi
5952
5953fi;
5954
5955echo "$as_me:5955: checking for zlib 1.1.4 or greater" >&5
5956echo $ECHO_N "checking for zlib 1.1.4 or greater... $ECHO_C" >&6
5957if test "$cross_compiling" = yes; then
5958 { { echo "$as_me:5958: error: cannot run test program while cross compiling" >&5
5959echo "$as_me: error: cannot run test program while cross compiling" >&2;}
5960 { (exit 1); exit 1; }; }
5961else
5962 cat >conftest.$ac_ext <<_ACEOF
5963#line 5963 "configure"
5964#include "confdefs.h"
5965
5966#include <zlib.h>
5967int main()
5968{
5969 int a, b, c, v;
5970 if (sscanf(ZLIB_VERSION, "%d.%d.%d", &a, &b, &c) != 3)
5971 exit(1);
5972 v = a*1000000 + b*1000 + c;
5973 if (v >= 1001004)
5974 exit(0);
5975 exit(2);
5976}
5977
5978_ACEOF
5979rm -f conftest$ac_exeext
5980if { (eval echo "$as_me:5980: \"$ac_link\"") >&5
5981 (eval $ac_link) 2>&5
5982 ac_status=$?
5983 echo "$as_me:5983: \$? = $ac_status" >&5
5984 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5985 { (eval echo "$as_me:5985: \"$ac_try\"") >&5
5986 (eval $ac_try) 2>&5
5987 ac_status=$?
5988 echo "$as_me:5988: \$? = $ac_status" >&5
5989 (exit $ac_status); }; }; then
5990 echo "$as_me:5990: result: yes" >&5
5991echo "${ECHO_T}yes" >&6
5992else
5993 echo "$as_me: program exited with status $ac_status" >&5
5994echo "$as_me: failed program was:" >&5
5995cat conftest.$ac_ext >&5
5996 echo "$as_me:5996: result: no" >&5
5997echo "${ECHO_T}no" >&6
5998 if test -z "$zlib_check_nonfatal" ; then
5999 { { echo "$as_me:5999: error: *** zlib too old - check config.log ***
6000Your reported zlib version has known security problems. It's possible your
6001vendor has fixed these problems without changing the version number. If you
6002are sure this is the case, you can disable the check by running
6003\"./configure --without-zlib-version-check\".
6004If you are in doubt, upgrade zlib to version 1.1.4 or greater." >&5
6005echo "$as_me: error: *** zlib too old - check config.log ***
6006Your reported zlib version has known security problems. It's possible your
6007vendor has fixed these problems without changing the version number. If you
6008are sure this is the case, you can disable the check by running
6009\"./configure --without-zlib-version-check\".
6010If you are in doubt, upgrade zlib to version 1.1.4 or greater." >&2;}
6011 { (exit 1); exit 1; }; }
6012 else
6013 { echo "$as_me:6013: WARNING: zlib version may have security problems" >&5
6014echo "$as_me: WARNING: zlib version may have security problems" >&2;}
6015 fi
6016
6017fi
6018rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5638fi 6019fi
5639 6020
5640echo "$as_me:5640: checking for strcasecmp" >&5 6021echo "$as_me:6021: checking for strcasecmp" >&5
5641echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6 6022echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6
5642if test "${ac_cv_func_strcasecmp+set}" = set; then 6023if test "${ac_cv_func_strcasecmp+set}" = set; then
5643 echo $ECHO_N "(cached) $ECHO_C" >&6 6024 echo $ECHO_N "(cached) $ECHO_C" >&6
5644else 6025else
5645 cat >conftest.$ac_ext <<_ACEOF 6026 cat >conftest.$ac_ext <<_ACEOF
5646#line 5646 "configure" 6027#line 6027 "configure"
5647#include "confdefs.h" 6028#include "confdefs.h"
5648/* System header to define __stub macros and hopefully few prototypes, 6029/* System header to define __stub macros and hopefully few prototypes,
5649 which can conflict with char strcasecmp (); below. */ 6030 which can conflict with char strcasecmp (); below. */
@@ -5674,16 +6055,16 @@ f = strcasecmp;
5674} 6055}
5675_ACEOF 6056_ACEOF
5676rm -f conftest.$ac_objext conftest$ac_exeext 6057rm -f conftest.$ac_objext conftest$ac_exeext
5677if { (eval echo "$as_me:5677: \"$ac_link\"") >&5 6058if { (eval echo "$as_me:6058: \"$ac_link\"") >&5
5678 (eval $ac_link) 2>&5 6059 (eval $ac_link) 2>&5
5679 ac_status=$? 6060 ac_status=$?
5680 echo "$as_me:5680: \$? = $ac_status" >&5 6061 echo "$as_me:6061: \$? = $ac_status" >&5
5681 (exit $ac_status); } && 6062 (exit $ac_status); } &&
5682 { ac_try='test -s conftest$ac_exeext' 6063 { ac_try='test -s conftest$ac_exeext'
5683 { (eval echo "$as_me:5683: \"$ac_try\"") >&5 6064 { (eval echo "$as_me:6064: \"$ac_try\"") >&5
5684 (eval $ac_try) 2>&5 6065 (eval $ac_try) 2>&5
5685 ac_status=$? 6066 ac_status=$?
5686 echo "$as_me:5686: \$? = $ac_status" >&5 6067 echo "$as_me:6067: \$? = $ac_status" >&5
5687 (exit $ac_status); }; }; then 6068 (exit $ac_status); }; }; then
5688 ac_cv_func_strcasecmp=yes 6069 ac_cv_func_strcasecmp=yes
5689else 6070else
@@ -5693,12 +6074,12 @@ ac_cv_func_strcasecmp=no
5693fi 6074fi
5694rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6075rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5695fi 6076fi
5696echo "$as_me:5696: result: $ac_cv_func_strcasecmp" >&5 6077echo "$as_me:6077: result: $ac_cv_func_strcasecmp" >&5
5697echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6 6078echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6
5698if test $ac_cv_func_strcasecmp = yes; then 6079if test $ac_cv_func_strcasecmp = yes; then
5699 : 6080 :
5700else 6081else
5701 echo "$as_me:5701: checking for strcasecmp in -lresolv" >&5 6082 echo "$as_me:6082: checking for strcasecmp in -lresolv" >&5
5702echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6 6083echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6
5703if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then 6084if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
5704 echo $ECHO_N "(cached) $ECHO_C" >&6 6085 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5706,7 +6087,7 @@ else
5706 ac_check_lib_save_LIBS=$LIBS 6087 ac_check_lib_save_LIBS=$LIBS
5707LIBS="-lresolv $LIBS" 6088LIBS="-lresolv $LIBS"
5708cat >conftest.$ac_ext <<_ACEOF 6089cat >conftest.$ac_ext <<_ACEOF
5709#line 5709 "configure" 6090#line 6090 "configure"
5710#include "confdefs.h" 6091#include "confdefs.h"
5711 6092
5712/* Override any gcc2 internal prototype to avoid an error. */ 6093/* Override any gcc2 internal prototype to avoid an error. */
@@ -5725,16 +6106,16 @@ strcasecmp ();
5725} 6106}
5726_ACEOF 6107_ACEOF
5727rm -f conftest.$ac_objext conftest$ac_exeext 6108rm -f conftest.$ac_objext conftest$ac_exeext
5728if { (eval echo "$as_me:5728: \"$ac_link\"") >&5 6109if { (eval echo "$as_me:6109: \"$ac_link\"") >&5
5729 (eval $ac_link) 2>&5 6110 (eval $ac_link) 2>&5
5730 ac_status=$? 6111 ac_status=$?
5731 echo "$as_me:5731: \$? = $ac_status" >&5 6112 echo "$as_me:6112: \$? = $ac_status" >&5
5732 (exit $ac_status); } && 6113 (exit $ac_status); } &&
5733 { ac_try='test -s conftest$ac_exeext' 6114 { ac_try='test -s conftest$ac_exeext'
5734 { (eval echo "$as_me:5734: \"$ac_try\"") >&5 6115 { (eval echo "$as_me:6115: \"$ac_try\"") >&5
5735 (eval $ac_try) 2>&5 6116 (eval $ac_try) 2>&5
5736 ac_status=$? 6117 ac_status=$?
5737 echo "$as_me:5737: \$? = $ac_status" >&5 6118 echo "$as_me:6118: \$? = $ac_status" >&5
5738 (exit $ac_status); }; }; then 6119 (exit $ac_status); }; }; then
5739 ac_cv_lib_resolv_strcasecmp=yes 6120 ac_cv_lib_resolv_strcasecmp=yes
5740else 6121else
@@ -5745,7 +6126,7 @@ fi
5745rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6126rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5746LIBS=$ac_check_lib_save_LIBS 6127LIBS=$ac_check_lib_save_LIBS
5747fi 6128fi
5748echo "$as_me:5748: result: $ac_cv_lib_resolv_strcasecmp" >&5 6129echo "$as_me:6129: result: $ac_cv_lib_resolv_strcasecmp" >&5
5749echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6 6130echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6
5750if test $ac_cv_lib_resolv_strcasecmp = yes; then 6131if test $ac_cv_lib_resolv_strcasecmp = yes; then
5751 LIBS="$LIBS -lresolv" 6132 LIBS="$LIBS -lresolv"
@@ -5753,13 +6134,13 @@ fi
5753 6134
5754fi 6135fi
5755 6136
5756echo "$as_me:5756: checking for utimes" >&5 6137echo "$as_me:6137: checking for utimes" >&5
5757echo $ECHO_N "checking for utimes... $ECHO_C" >&6 6138echo $ECHO_N "checking for utimes... $ECHO_C" >&6
5758if test "${ac_cv_func_utimes+set}" = set; then 6139if test "${ac_cv_func_utimes+set}" = set; then
5759 echo $ECHO_N "(cached) $ECHO_C" >&6 6140 echo $ECHO_N "(cached) $ECHO_C" >&6
5760else 6141else
5761 cat >conftest.$ac_ext <<_ACEOF 6142 cat >conftest.$ac_ext <<_ACEOF
5762#line 5762 "configure" 6143#line 6143 "configure"
5763#include "confdefs.h" 6144#include "confdefs.h"
5764/* System header to define __stub macros and hopefully few prototypes, 6145/* System header to define __stub macros and hopefully few prototypes,
5765 which can conflict with char utimes (); below. */ 6146 which can conflict with char utimes (); below. */
@@ -5790,16 +6171,16 @@ f = utimes;
5790} 6171}
5791_ACEOF 6172_ACEOF
5792rm -f conftest.$ac_objext conftest$ac_exeext 6173rm -f conftest.$ac_objext conftest$ac_exeext
5793if { (eval echo "$as_me:5793: \"$ac_link\"") >&5 6174if { (eval echo "$as_me:6174: \"$ac_link\"") >&5
5794 (eval $ac_link) 2>&5 6175 (eval $ac_link) 2>&5
5795 ac_status=$? 6176 ac_status=$?
5796 echo "$as_me:5796: \$? = $ac_status" >&5 6177 echo "$as_me:6177: \$? = $ac_status" >&5
5797 (exit $ac_status); } && 6178 (exit $ac_status); } &&
5798 { ac_try='test -s conftest$ac_exeext' 6179 { ac_try='test -s conftest$ac_exeext'
5799 { (eval echo "$as_me:5799: \"$ac_try\"") >&5 6180 { (eval echo "$as_me:6180: \"$ac_try\"") >&5
5800 (eval $ac_try) 2>&5 6181 (eval $ac_try) 2>&5
5801 ac_status=$? 6182 ac_status=$?
5802 echo "$as_me:5802: \$? = $ac_status" >&5 6183 echo "$as_me:6183: \$? = $ac_status" >&5
5803 (exit $ac_status); }; }; then 6184 (exit $ac_status); }; }; then
5804 ac_cv_func_utimes=yes 6185 ac_cv_func_utimes=yes
5805else 6186else
@@ -5809,12 +6190,12 @@ ac_cv_func_utimes=no
5809fi 6190fi
5810rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6191rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5811fi 6192fi
5812echo "$as_me:5812: result: $ac_cv_func_utimes" >&5 6193echo "$as_me:6193: result: $ac_cv_func_utimes" >&5
5813echo "${ECHO_T}$ac_cv_func_utimes" >&6 6194echo "${ECHO_T}$ac_cv_func_utimes" >&6
5814if test $ac_cv_func_utimes = yes; then 6195if test $ac_cv_func_utimes = yes; then
5815 : 6196 :
5816else 6197else
5817 echo "$as_me:5817: checking for utimes in -lc89" >&5 6198 echo "$as_me:6198: checking for utimes in -lc89" >&5
5818echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6 6199echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6
5819if test "${ac_cv_lib_c89_utimes+set}" = set; then 6200if test "${ac_cv_lib_c89_utimes+set}" = set; then
5820 echo $ECHO_N "(cached) $ECHO_C" >&6 6201 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5822,7 +6203,7 @@ else
5822 ac_check_lib_save_LIBS=$LIBS 6203 ac_check_lib_save_LIBS=$LIBS
5823LIBS="-lc89 $LIBS" 6204LIBS="-lc89 $LIBS"
5824cat >conftest.$ac_ext <<_ACEOF 6205cat >conftest.$ac_ext <<_ACEOF
5825#line 5825 "configure" 6206#line 6206 "configure"
5826#include "confdefs.h" 6207#include "confdefs.h"
5827 6208
5828/* Override any gcc2 internal prototype to avoid an error. */ 6209/* Override any gcc2 internal prototype to avoid an error. */
@@ -5841,16 +6222,16 @@ utimes ();
5841} 6222}
5842_ACEOF 6223_ACEOF
5843rm -f conftest.$ac_objext conftest$ac_exeext 6224rm -f conftest.$ac_objext conftest$ac_exeext
5844if { (eval echo "$as_me:5844: \"$ac_link\"") >&5 6225if { (eval echo "$as_me:6225: \"$ac_link\"") >&5
5845 (eval $ac_link) 2>&5 6226 (eval $ac_link) 2>&5
5846 ac_status=$? 6227 ac_status=$?
5847 echo "$as_me:5847: \$? = $ac_status" >&5 6228 echo "$as_me:6228: \$? = $ac_status" >&5
5848 (exit $ac_status); } && 6229 (exit $ac_status); } &&
5849 { ac_try='test -s conftest$ac_exeext' 6230 { ac_try='test -s conftest$ac_exeext'
5850 { (eval echo "$as_me:5850: \"$ac_try\"") >&5 6231 { (eval echo "$as_me:6231: \"$ac_try\"") >&5
5851 (eval $ac_try) 2>&5 6232 (eval $ac_try) 2>&5
5852 ac_status=$? 6233 ac_status=$?
5853 echo "$as_me:5853: \$? = $ac_status" >&5 6234 echo "$as_me:6234: \$? = $ac_status" >&5
5854 (exit $ac_status); }; }; then 6235 (exit $ac_status); }; }; then
5855 ac_cv_lib_c89_utimes=yes 6236 ac_cv_lib_c89_utimes=yes
5856else 6237else
@@ -5861,7 +6242,7 @@ fi
5861rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6242rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5862LIBS=$ac_check_lib_save_LIBS 6243LIBS=$ac_check_lib_save_LIBS
5863fi 6244fi
5864echo "$as_me:5864: result: $ac_cv_lib_c89_utimes" >&5 6245echo "$as_me:6245: result: $ac_cv_lib_c89_utimes" >&5
5865echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6 6246echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6
5866if test $ac_cv_lib_c89_utimes = yes; then 6247if test $ac_cv_lib_c89_utimes = yes; then
5867 cat >>confdefs.h <<\EOF 6248 cat >>confdefs.h <<\EOF
@@ -5876,23 +6257,23 @@ fi
5876for ac_header in libutil.h 6257for ac_header in libutil.h
5877do 6258do
5878as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 6259as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5879echo "$as_me:5879: checking for $ac_header" >&5 6260echo "$as_me:6260: checking for $ac_header" >&5
5880echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 6261echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5881if eval "test \"\${$as_ac_Header+set}\" = set"; then 6262if eval "test \"\${$as_ac_Header+set}\" = set"; then
5882 echo $ECHO_N "(cached) $ECHO_C" >&6 6263 echo $ECHO_N "(cached) $ECHO_C" >&6
5883else 6264else
5884 cat >conftest.$ac_ext <<_ACEOF 6265 cat >conftest.$ac_ext <<_ACEOF
5885#line 5885 "configure" 6266#line 6266 "configure"
5886#include "confdefs.h" 6267#include "confdefs.h"
5887#include <$ac_header> 6268#include <$ac_header>
5888_ACEOF 6269_ACEOF
5889if { (eval echo "$as_me:5889: \"$ac_cpp conftest.$ac_ext\"") >&5 6270if { (eval echo "$as_me:6270: \"$ac_cpp conftest.$ac_ext\"") >&5
5890 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 6271 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5891 ac_status=$? 6272 ac_status=$?
5892 egrep -v '^ *\+' conftest.er1 >conftest.err 6273 egrep -v '^ *\+' conftest.er1 >conftest.err
5893 rm -f conftest.er1 6274 rm -f conftest.er1
5894 cat conftest.err >&5 6275 cat conftest.err >&5
5895 echo "$as_me:5895: \$? = $ac_status" >&5 6276 echo "$as_me:6276: \$? = $ac_status" >&5
5896 (exit $ac_status); } >/dev/null; then 6277 (exit $ac_status); } >/dev/null; then
5897 if test -s conftest.err; then 6278 if test -s conftest.err; then
5898 ac_cpp_err=$ac_c_preproc_warn_flag 6279 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -5911,7 +6292,7 @@ else
5911fi 6292fi
5912rm -f conftest.err conftest.$ac_ext 6293rm -f conftest.err conftest.$ac_ext
5913fi 6294fi
5914echo "$as_me:5914: result: `eval echo '${'$as_ac_Header'}'`" >&5 6295echo "$as_me:6295: result: `eval echo '${'$as_ac_Header'}'`" >&5
5915echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 6296echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5916if test `eval echo '${'$as_ac_Header'}'` = yes; then 6297if test `eval echo '${'$as_ac_Header'}'` = yes; then
5917 cat >>confdefs.h <<EOF 6298 cat >>confdefs.h <<EOF
@@ -5921,7 +6302,7 @@ EOF
5921fi 6302fi
5922done 6303done
5923 6304
5924echo "$as_me:5924: checking for library containing login" >&5 6305echo "$as_me:6305: checking for library containing login" >&5
5925echo $ECHO_N "checking for library containing login... $ECHO_C" >&6 6306echo $ECHO_N "checking for library containing login... $ECHO_C" >&6
5926if test "${ac_cv_search_login+set}" = set; then 6307if test "${ac_cv_search_login+set}" = set; then
5927 echo $ECHO_N "(cached) $ECHO_C" >&6 6308 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5929,7 +6310,7 @@ else
5929 ac_func_search_save_LIBS=$LIBS 6310 ac_func_search_save_LIBS=$LIBS
5930ac_cv_search_login=no 6311ac_cv_search_login=no
5931cat >conftest.$ac_ext <<_ACEOF 6312cat >conftest.$ac_ext <<_ACEOF
5932#line 5932 "configure" 6313#line 6313 "configure"
5933#include "confdefs.h" 6314#include "confdefs.h"
5934 6315
5935/* Override any gcc2 internal prototype to avoid an error. */ 6316/* Override any gcc2 internal prototype to avoid an error. */
@@ -5948,16 +6329,16 @@ login ();
5948} 6329}
5949_ACEOF 6330_ACEOF
5950rm -f conftest.$ac_objext conftest$ac_exeext 6331rm -f conftest.$ac_objext conftest$ac_exeext
5951if { (eval echo "$as_me:5951: \"$ac_link\"") >&5 6332if { (eval echo "$as_me:6332: \"$ac_link\"") >&5
5952 (eval $ac_link) 2>&5 6333 (eval $ac_link) 2>&5
5953 ac_status=$? 6334 ac_status=$?
5954 echo "$as_me:5954: \$? = $ac_status" >&5 6335 echo "$as_me:6335: \$? = $ac_status" >&5
5955 (exit $ac_status); } && 6336 (exit $ac_status); } &&
5956 { ac_try='test -s conftest$ac_exeext' 6337 { ac_try='test -s conftest$ac_exeext'
5957 { (eval echo "$as_me:5957: \"$ac_try\"") >&5 6338 { (eval echo "$as_me:6338: \"$ac_try\"") >&5
5958 (eval $ac_try) 2>&5 6339 (eval $ac_try) 2>&5
5959 ac_status=$? 6340 ac_status=$?
5960 echo "$as_me:5960: \$? = $ac_status" >&5 6341 echo "$as_me:6341: \$? = $ac_status" >&5
5961 (exit $ac_status); }; }; then 6342 (exit $ac_status); }; }; then
5962 ac_cv_search_login="none required" 6343 ac_cv_search_login="none required"
5963else 6344else
@@ -5969,7 +6350,7 @@ if test "$ac_cv_search_login" = no; then
5969 for ac_lib in util bsd; do 6350 for ac_lib in util bsd; do
5970 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 6351 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
5971 cat >conftest.$ac_ext <<_ACEOF 6352 cat >conftest.$ac_ext <<_ACEOF
5972#line 5972 "configure" 6353#line 6353 "configure"
5973#include "confdefs.h" 6354#include "confdefs.h"
5974 6355
5975/* Override any gcc2 internal prototype to avoid an error. */ 6356/* Override any gcc2 internal prototype to avoid an error. */
@@ -5988,16 +6369,16 @@ login ();
5988} 6369}
5989_ACEOF 6370_ACEOF
5990rm -f conftest.$ac_objext conftest$ac_exeext 6371rm -f conftest.$ac_objext conftest$ac_exeext
5991if { (eval echo "$as_me:5991: \"$ac_link\"") >&5 6372if { (eval echo "$as_me:6372: \"$ac_link\"") >&5
5992 (eval $ac_link) 2>&5 6373 (eval $ac_link) 2>&5
5993 ac_status=$? 6374 ac_status=$?
5994 echo "$as_me:5994: \$? = $ac_status" >&5 6375 echo "$as_me:6375: \$? = $ac_status" >&5
5995 (exit $ac_status); } && 6376 (exit $ac_status); } &&
5996 { ac_try='test -s conftest$ac_exeext' 6377 { ac_try='test -s conftest$ac_exeext'
5997 { (eval echo "$as_me:5997: \"$ac_try\"") >&5 6378 { (eval echo "$as_me:6378: \"$ac_try\"") >&5
5998 (eval $ac_try) 2>&5 6379 (eval $ac_try) 2>&5
5999 ac_status=$? 6380 ac_status=$?
6000 echo "$as_me:6000: \$? = $ac_status" >&5 6381 echo "$as_me:6381: \$? = $ac_status" >&5
6001 (exit $ac_status); }; }; then 6382 (exit $ac_status); }; }; then
6002 ac_cv_search_login="-l$ac_lib" 6383 ac_cv_search_login="-l$ac_lib"
6003break 6384break
@@ -6010,7 +6391,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6010fi 6391fi
6011LIBS=$ac_func_search_save_LIBS 6392LIBS=$ac_func_search_save_LIBS
6012fi 6393fi
6013echo "$as_me:6013: result: $ac_cv_search_login" >&5 6394echo "$as_me:6394: result: $ac_cv_search_login" >&5
6014echo "${ECHO_T}$ac_cv_search_login" >&6 6395echo "${ECHO_T}$ac_cv_search_login" >&6
6015if test "$ac_cv_search_login" != no; then 6396if test "$ac_cv_search_login" != no; then
6016 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS" 6397 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS"
@@ -6023,13 +6404,13 @@ fi
6023for ac_func in logout updwtmp logwtmp 6404for ac_func in logout updwtmp logwtmp
6024do 6405do
6025as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6406as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6026echo "$as_me:6026: checking for $ac_func" >&5 6407echo "$as_me:6407: checking for $ac_func" >&5
6027echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6408echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6028if eval "test \"\${$as_ac_var+set}\" = set"; then 6409if eval "test \"\${$as_ac_var+set}\" = set"; then
6029 echo $ECHO_N "(cached) $ECHO_C" >&6 6410 echo $ECHO_N "(cached) $ECHO_C" >&6
6030else 6411else
6031 cat >conftest.$ac_ext <<_ACEOF 6412 cat >conftest.$ac_ext <<_ACEOF
6032#line 6032 "configure" 6413#line 6413 "configure"
6033#include "confdefs.h" 6414#include "confdefs.h"
6034/* System header to define __stub macros and hopefully few prototypes, 6415/* System header to define __stub macros and hopefully few prototypes,
6035 which can conflict with char $ac_func (); below. */ 6416 which can conflict with char $ac_func (); below. */
@@ -6060,16 +6441,16 @@ f = $ac_func;
6060} 6441}
6061_ACEOF 6442_ACEOF
6062rm -f conftest.$ac_objext conftest$ac_exeext 6443rm -f conftest.$ac_objext conftest$ac_exeext
6063if { (eval echo "$as_me:6063: \"$ac_link\"") >&5 6444if { (eval echo "$as_me:6444: \"$ac_link\"") >&5
6064 (eval $ac_link) 2>&5 6445 (eval $ac_link) 2>&5
6065 ac_status=$? 6446 ac_status=$?
6066 echo "$as_me:6066: \$? = $ac_status" >&5 6447 echo "$as_me:6447: \$? = $ac_status" >&5
6067 (exit $ac_status); } && 6448 (exit $ac_status); } &&
6068 { ac_try='test -s conftest$ac_exeext' 6449 { ac_try='test -s conftest$ac_exeext'
6069 { (eval echo "$as_me:6069: \"$ac_try\"") >&5 6450 { (eval echo "$as_me:6450: \"$ac_try\"") >&5
6070 (eval $ac_try) 2>&5 6451 (eval $ac_try) 2>&5
6071 ac_status=$? 6452 ac_status=$?
6072 echo "$as_me:6072: \$? = $ac_status" >&5 6453 echo "$as_me:6453: \$? = $ac_status" >&5
6073 (exit $ac_status); }; }; then 6454 (exit $ac_status); }; }; then
6074 eval "$as_ac_var=yes" 6455 eval "$as_ac_var=yes"
6075else 6456else
@@ -6079,7 +6460,7 @@ eval "$as_ac_var=no"
6079fi 6460fi
6080rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6461rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6081fi 6462fi
6082echo "$as_me:6082: result: `eval echo '${'$as_ac_var'}'`" >&5 6463echo "$as_me:6463: result: `eval echo '${'$as_ac_var'}'`" >&5
6083echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6464echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6084if test `eval echo '${'$as_ac_var'}'` = yes; then 6465if test `eval echo '${'$as_ac_var'}'` = yes; then
6085 cat >>confdefs.h <<EOF 6466 cat >>confdefs.h <<EOF
@@ -6092,13 +6473,13 @@ done
6092for ac_func in strftime 6473for ac_func in strftime
6093do 6474do
6094as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6475as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6095echo "$as_me:6095: checking for $ac_func" >&5 6476echo "$as_me:6476: checking for $ac_func" >&5
6096echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6477echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6097if eval "test \"\${$as_ac_var+set}\" = set"; then 6478if eval "test \"\${$as_ac_var+set}\" = set"; then
6098 echo $ECHO_N "(cached) $ECHO_C" >&6 6479 echo $ECHO_N "(cached) $ECHO_C" >&6
6099else 6480else
6100 cat >conftest.$ac_ext <<_ACEOF 6481 cat >conftest.$ac_ext <<_ACEOF
6101#line 6101 "configure" 6482#line 6482 "configure"
6102#include "confdefs.h" 6483#include "confdefs.h"
6103/* System header to define __stub macros and hopefully few prototypes, 6484/* System header to define __stub macros and hopefully few prototypes,
6104 which can conflict with char $ac_func (); below. */ 6485 which can conflict with char $ac_func (); below. */
@@ -6129,16 +6510,16 @@ f = $ac_func;
6129} 6510}
6130_ACEOF 6511_ACEOF
6131rm -f conftest.$ac_objext conftest$ac_exeext 6512rm -f conftest.$ac_objext conftest$ac_exeext
6132if { (eval echo "$as_me:6132: \"$ac_link\"") >&5 6513if { (eval echo "$as_me:6513: \"$ac_link\"") >&5
6133 (eval $ac_link) 2>&5 6514 (eval $ac_link) 2>&5
6134 ac_status=$? 6515 ac_status=$?
6135 echo "$as_me:6135: \$? = $ac_status" >&5 6516 echo "$as_me:6516: \$? = $ac_status" >&5
6136 (exit $ac_status); } && 6517 (exit $ac_status); } &&
6137 { ac_try='test -s conftest$ac_exeext' 6518 { ac_try='test -s conftest$ac_exeext'
6138 { (eval echo "$as_me:6138: \"$ac_try\"") >&5 6519 { (eval echo "$as_me:6519: \"$ac_try\"") >&5
6139 (eval $ac_try) 2>&5 6520 (eval $ac_try) 2>&5
6140 ac_status=$? 6521 ac_status=$?
6141 echo "$as_me:6141: \$? = $ac_status" >&5 6522 echo "$as_me:6522: \$? = $ac_status" >&5
6142 (exit $ac_status); }; }; then 6523 (exit $ac_status); }; }; then
6143 eval "$as_ac_var=yes" 6524 eval "$as_ac_var=yes"
6144else 6525else
@@ -6148,7 +6529,7 @@ eval "$as_ac_var=no"
6148fi 6529fi
6149rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6530rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6150fi 6531fi
6151echo "$as_me:6151: result: `eval echo '${'$as_ac_var'}'`" >&5 6532echo "$as_me:6532: result: `eval echo '${'$as_ac_var'}'`" >&5
6152echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6533echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6153if test `eval echo '${'$as_ac_var'}'` = yes; then 6534if test `eval echo '${'$as_ac_var'}'` = yes; then
6154 cat >>confdefs.h <<EOF 6535 cat >>confdefs.h <<EOF
@@ -6157,7 +6538,7 @@ EOF
6157 6538
6158else 6539else
6159 # strftime is in -lintl on SCO UNIX. 6540 # strftime is in -lintl on SCO UNIX.
6160echo "$as_me:6160: checking for strftime in -lintl" >&5 6541echo "$as_me:6541: checking for strftime in -lintl" >&5
6161echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6 6542echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6
6162if test "${ac_cv_lib_intl_strftime+set}" = set; then 6543if test "${ac_cv_lib_intl_strftime+set}" = set; then
6163 echo $ECHO_N "(cached) $ECHO_C" >&6 6544 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -6165,7 +6546,7 @@ else
6165 ac_check_lib_save_LIBS=$LIBS 6546 ac_check_lib_save_LIBS=$LIBS
6166LIBS="-lintl $LIBS" 6547LIBS="-lintl $LIBS"
6167cat >conftest.$ac_ext <<_ACEOF 6548cat >conftest.$ac_ext <<_ACEOF
6168#line 6168 "configure" 6549#line 6549 "configure"
6169#include "confdefs.h" 6550#include "confdefs.h"
6170 6551
6171/* Override any gcc2 internal prototype to avoid an error. */ 6552/* Override any gcc2 internal prototype to avoid an error. */
@@ -6184,16 +6565,16 @@ strftime ();
6184} 6565}
6185_ACEOF 6566_ACEOF
6186rm -f conftest.$ac_objext conftest$ac_exeext 6567rm -f conftest.$ac_objext conftest$ac_exeext
6187if { (eval echo "$as_me:6187: \"$ac_link\"") >&5 6568if { (eval echo "$as_me:6568: \"$ac_link\"") >&5
6188 (eval $ac_link) 2>&5 6569 (eval $ac_link) 2>&5
6189 ac_status=$? 6570 ac_status=$?
6190 echo "$as_me:6190: \$? = $ac_status" >&5 6571 echo "$as_me:6571: \$? = $ac_status" >&5
6191 (exit $ac_status); } && 6572 (exit $ac_status); } &&
6192 { ac_try='test -s conftest$ac_exeext' 6573 { ac_try='test -s conftest$ac_exeext'
6193 { (eval echo "$as_me:6193: \"$ac_try\"") >&5 6574 { (eval echo "$as_me:6574: \"$ac_try\"") >&5
6194 (eval $ac_try) 2>&5 6575 (eval $ac_try) 2>&5
6195 ac_status=$? 6576 ac_status=$?
6196 echo "$as_me:6196: \$? = $ac_status" >&5 6577 echo "$as_me:6577: \$? = $ac_status" >&5
6197 (exit $ac_status); }; }; then 6578 (exit $ac_status); }; }; then
6198 ac_cv_lib_intl_strftime=yes 6579 ac_cv_lib_intl_strftime=yes
6199else 6580else
@@ -6204,7 +6585,7 @@ fi
6204rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6585rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6205LIBS=$ac_check_lib_save_LIBS 6586LIBS=$ac_check_lib_save_LIBS
6206fi 6587fi
6207echo "$as_me:6207: result: $ac_cv_lib_intl_strftime" >&5 6588echo "$as_me:6588: result: $ac_cv_lib_intl_strftime" >&5
6208echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6 6589echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6
6209if test $ac_cv_lib_intl_strftime = yes; then 6590if test $ac_cv_lib_intl_strftime = yes; then
6210 cat >>confdefs.h <<\EOF 6591 cat >>confdefs.h <<\EOF
@@ -6218,10 +6599,10 @@ fi
6218done 6599done
6219 6600
6220# Check for ALTDIRFUNC glob() extension 6601# Check for ALTDIRFUNC glob() extension
6221echo "$as_me:6221: checking for GLOB_ALTDIRFUNC support" >&5 6602echo "$as_me:6602: checking for GLOB_ALTDIRFUNC support" >&5
6222echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 6603echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6
6223cat >conftest.$ac_ext <<_ACEOF 6604cat >conftest.$ac_ext <<_ACEOF
6224#line 6224 "configure" 6605#line 6605 "configure"
6225#include "confdefs.h" 6606#include "confdefs.h"
6226 6607
6227 #include <glob.h> 6608 #include <glob.h>
@@ -6237,55 +6618,55 @@ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6237#define GLOB_HAS_ALTDIRFUNC 1 6618#define GLOB_HAS_ALTDIRFUNC 1
6238EOF 6619EOF
6239 6620
6240 echo "$as_me:6240: result: yes" >&5 6621 echo "$as_me:6621: result: yes" >&5
6241echo "${ECHO_T}yes" >&6 6622echo "${ECHO_T}yes" >&6
6242 6623
6243else 6624else
6244 6625
6245 echo "$as_me:6245: result: no" >&5 6626 echo "$as_me:6626: result: no" >&5
6246echo "${ECHO_T}no" >&6 6627echo "${ECHO_T}no" >&6
6247 6628
6248fi 6629fi
6249rm -f conftest* 6630rm -f conftest*
6250 6631
6251# Check for g.gl_matchc glob() extension 6632# Check for g.gl_matchc glob() extension
6252echo "$as_me:6252: checking for gl_matchc field in glob_t" >&5 6633echo "$as_me:6633: checking for gl_matchc field in glob_t" >&5
6253echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 6634echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6
6254cat >conftest.$ac_ext <<_ACEOF 6635cat >conftest.$ac_ext <<_ACEOF
6255#line 6255 "configure" 6636#line 6636 "configure"
6256#include "confdefs.h" 6637#include "confdefs.h"
6257 6638
6258 #include <glob.h> 6639 #include <glob.h>
6259 int main(void){glob_t g; g.gl_matchc = 1;} 6640 int main(void){glob_t g; g.gl_matchc = 1;}
6260 6641
6261_ACEOF 6642_ACEOF
6262if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 6643if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6263 egrep "FOUNDIT" >/dev/null 2>&1; then 6644 egrep "FOUNDIT" >/dev/null 2>&1; then
6264 6645
6265 cat >>confdefs.h <<\EOF 6646 cat >>confdefs.h <<\EOF
6266#define GLOB_HAS_GL_MATCHC 1 6647#define GLOB_HAS_GL_MATCHC 1
6267EOF 6648EOF
6268 6649
6269 echo "$as_me:6269: result: yes" >&5 6650 echo "$as_me:6650: result: yes" >&5
6270echo "${ECHO_T}yes" >&6 6651echo "${ECHO_T}yes" >&6
6271 6652
6272else 6653else
6273 6654
6274 echo "$as_me:6274: result: no" >&5 6655 echo "$as_me:6655: result: no" >&5
6275echo "${ECHO_T}no" >&6 6656echo "${ECHO_T}no" >&6
6276 6657
6277fi 6658fi
6278rm -f conftest* 6659rm -f conftest*
6279 6660
6280echo "$as_me:6280: checking whether struct dirent allocates space for d_name" >&5 6661echo "$as_me:6661: checking whether struct dirent allocates space for d_name" >&5
6281echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 6662echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6
6282if test "$cross_compiling" = yes; then 6663if test "$cross_compiling" = yes; then
6283 { { echo "$as_me:6283: error: cannot run test program while cross compiling" >&5 6664 { { echo "$as_me:6664: error: cannot run test program while cross compiling" >&5
6284echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6665echo "$as_me: error: cannot run test program while cross compiling" >&2;}
6285 { (exit 1); exit 1; }; } 6666 { (exit 1); exit 1; }; }
6286else 6667else
6287 cat >conftest.$ac_ext <<_ACEOF 6668 cat >conftest.$ac_ext <<_ACEOF
6288#line 6288 "configure" 6669#line 6669 "configure"
6289#include "confdefs.h" 6670#include "confdefs.h"
6290 6671
6291#include <sys/types.h> 6672#include <sys/types.h>
@@ -6294,24 +6675,24 @@ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
6294 6675
6295_ACEOF 6676_ACEOF
6296rm -f conftest$ac_exeext 6677rm -f conftest$ac_exeext
6297if { (eval echo "$as_me:6297: \"$ac_link\"") >&5 6678if { (eval echo "$as_me:6678: \"$ac_link\"") >&5
6298 (eval $ac_link) 2>&5 6679 (eval $ac_link) 2>&5
6299 ac_status=$? 6680 ac_status=$?
6300 echo "$as_me:6300: \$? = $ac_status" >&5 6681 echo "$as_me:6681: \$? = $ac_status" >&5
6301 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 6682 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6302 { (eval echo "$as_me:6302: \"$ac_try\"") >&5 6683 { (eval echo "$as_me:6683: \"$ac_try\"") >&5
6303 (eval $ac_try) 2>&5 6684 (eval $ac_try) 2>&5
6304 ac_status=$? 6685 ac_status=$?
6305 echo "$as_me:6305: \$? = $ac_status" >&5 6686 echo "$as_me:6686: \$? = $ac_status" >&5
6306 (exit $ac_status); }; }; then 6687 (exit $ac_status); }; }; then
6307 echo "$as_me:6307: result: yes" >&5 6688 echo "$as_me:6688: result: yes" >&5
6308echo "${ECHO_T}yes" >&6 6689echo "${ECHO_T}yes" >&6
6309else 6690else
6310 echo "$as_me: program exited with status $ac_status" >&5 6691 echo "$as_me: program exited with status $ac_status" >&5
6311echo "$as_me: failed program was:" >&5 6692echo "$as_me: failed program was:" >&5
6312cat conftest.$ac_ext >&5 6693cat conftest.$ac_ext >&5
6313 6694
6314 echo "$as_me:6314: result: no" >&5 6695 echo "$as_me:6695: result: no" >&5
6315echo "${ECHO_T}no" >&6 6696echo "${ECHO_T}no" >&6
6316 cat >>confdefs.h <<\EOF 6697 cat >>confdefs.h <<\EOF
6317#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 6698#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
@@ -6342,15 +6723,15 @@ EOF
6342 LIBS="-lskey $LIBS" 6723 LIBS="-lskey $LIBS"
6343 SKEY_MSG="yes" 6724 SKEY_MSG="yes"
6344 6725
6345 echo "$as_me:6345: checking for s/key support" >&5 6726 echo "$as_me:6726: checking for s/key support" >&5
6346echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 6727echo $ECHO_N "checking for s/key support... $ECHO_C" >&6
6347 if test "$cross_compiling" = yes; then 6728 if test "$cross_compiling" = yes; then
6348 { { echo "$as_me:6348: error: cannot run test program while cross compiling" >&5 6729 { { echo "$as_me:6729: error: cannot run test program while cross compiling" >&5
6349echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6730echo "$as_me: error: cannot run test program while cross compiling" >&2;}
6350 { (exit 1); exit 1; }; } 6731 { (exit 1); exit 1; }; }
6351else 6732else
6352 cat >conftest.$ac_ext <<_ACEOF 6733 cat >conftest.$ac_ext <<_ACEOF
6353#line 6353 "configure" 6734#line 6734 "configure"
6354#include "confdefs.h" 6735#include "confdefs.h"
6355 6736
6356#include <stdio.h> 6737#include <stdio.h>
@@ -6359,26 +6740,26 @@ int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
6359 6740
6360_ACEOF 6741_ACEOF
6361rm -f conftest$ac_exeext 6742rm -f conftest$ac_exeext
6362if { (eval echo "$as_me:6362: \"$ac_link\"") >&5 6743if { (eval echo "$as_me:6743: \"$ac_link\"") >&5
6363 (eval $ac_link) 2>&5 6744 (eval $ac_link) 2>&5
6364 ac_status=$? 6745 ac_status=$?
6365 echo "$as_me:6365: \$? = $ac_status" >&5 6746 echo "$as_me:6746: \$? = $ac_status" >&5
6366 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 6747 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6367 { (eval echo "$as_me:6367: \"$ac_try\"") >&5 6748 { (eval echo "$as_me:6748: \"$ac_try\"") >&5
6368 (eval $ac_try) 2>&5 6749 (eval $ac_try) 2>&5
6369 ac_status=$? 6750 ac_status=$?
6370 echo "$as_me:6370: \$? = $ac_status" >&5 6751 echo "$as_me:6751: \$? = $ac_status" >&5
6371 (exit $ac_status); }; }; then 6752 (exit $ac_status); }; }; then
6372 echo "$as_me:6372: result: yes" >&5 6753 echo "$as_me:6753: result: yes" >&5
6373echo "${ECHO_T}yes" >&6 6754echo "${ECHO_T}yes" >&6
6374else 6755else
6375 echo "$as_me: program exited with status $ac_status" >&5 6756 echo "$as_me: program exited with status $ac_status" >&5
6376echo "$as_me: failed program was:" >&5 6757echo "$as_me: failed program was:" >&5
6377cat conftest.$ac_ext >&5 6758cat conftest.$ac_ext >&5
6378 6759
6379 echo "$as_me:6379: result: no" >&5 6760 echo "$as_me:6760: result: no" >&5
6380echo "${ECHO_T}no" >&6 6761echo "${ECHO_T}no" >&6
6381 { { echo "$as_me:6381: error: ** Incomplete or missing s/key libraries." >&5 6762 { { echo "$as_me:6762: error: ** Incomplete or missing s/key libraries." >&5
6382echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} 6763echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
6383 { (exit 1); exit 1; }; } 6764 { (exit 1); exit 1; }; }
6384 6765
@@ -6422,10 +6803,10 @@ if test "${with_tcp_wrappers+set}" = set; then
6422 fi 6803 fi
6423 LIBWRAP="-lwrap" 6804 LIBWRAP="-lwrap"
6424 LIBS="$LIBWRAP $LIBS" 6805 LIBS="$LIBWRAP $LIBS"
6425 echo "$as_me:6425: checking for libwrap" >&5 6806 echo "$as_me:6806: checking for libwrap" >&5
6426echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 6807echo $ECHO_N "checking for libwrap... $ECHO_C" >&6
6427 cat >conftest.$ac_ext <<_ACEOF 6808 cat >conftest.$ac_ext <<_ACEOF
6428#line 6428 "configure" 6809#line 6809 "configure"
6429#include "confdefs.h" 6810#include "confdefs.h"
6430 6811
6431#include <tcpd.h> 6812#include <tcpd.h>
@@ -6440,19 +6821,19 @@ hosts_access(0);
6440} 6821}
6441_ACEOF 6822_ACEOF
6442rm -f conftest.$ac_objext conftest$ac_exeext 6823rm -f conftest.$ac_objext conftest$ac_exeext
6443if { (eval echo "$as_me:6443: \"$ac_link\"") >&5 6824if { (eval echo "$as_me:6824: \"$ac_link\"") >&5
6444 (eval $ac_link) 2>&5 6825 (eval $ac_link) 2>&5
6445 ac_status=$? 6826 ac_status=$?
6446 echo "$as_me:6446: \$? = $ac_status" >&5 6827 echo "$as_me:6827: \$? = $ac_status" >&5
6447 (exit $ac_status); } && 6828 (exit $ac_status); } &&
6448 { ac_try='test -s conftest$ac_exeext' 6829 { ac_try='test -s conftest$ac_exeext'
6449 { (eval echo "$as_me:6449: \"$ac_try\"") >&5 6830 { (eval echo "$as_me:6830: \"$ac_try\"") >&5
6450 (eval $ac_try) 2>&5 6831 (eval $ac_try) 2>&5
6451 ac_status=$? 6832 ac_status=$?
6452 echo "$as_me:6452: \$? = $ac_status" >&5 6833 echo "$as_me:6833: \$? = $ac_status" >&5
6453 (exit $ac_status); }; }; then 6834 (exit $ac_status); }; }; then
6454 6835
6455 echo "$as_me:6455: result: yes" >&5 6836 echo "$as_me:6836: result: yes" >&5
6456echo "${ECHO_T}yes" >&6 6837echo "${ECHO_T}yes" >&6
6457 cat >>confdefs.h <<\EOF 6838 cat >>confdefs.h <<\EOF
6458#define LIBWRAP 1 6839#define LIBWRAP 1
@@ -6464,7 +6845,7 @@ else
6464 echo "$as_me: failed program was:" >&5 6845 echo "$as_me: failed program was:" >&5
6465cat conftest.$ac_ext >&5 6846cat conftest.$ac_ext >&5
6466 6847
6467 { { echo "$as_me:6467: error: *** libwrap missing" >&5 6848 { { echo "$as_me:6848: error: *** libwrap missing" >&5
6468echo "$as_me: error: *** libwrap missing" >&2;} 6849echo "$as_me: error: *** libwrap missing" >&2;}
6469 { (exit 1); exit 1; }; } 6850 { (exit 1); exit 1; }; }
6470 6851
@@ -6476,28 +6857,28 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6476fi; 6857fi;
6477 6858
6478for ac_func in \ 6859for ac_func in \
6479 arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename \ 6860 arc4random __b64_ntop b64_ntop __b64_pton b64_pton \
6480 bcopy bindresvport_sa clock fchmod fchown freeaddrinfo futimes \ 6861 bcopy bindresvport_sa clock fchmod fchown freeaddrinfo futimes \
6481 gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \ 6862 getaddrinfo getcwd getgrouplist getnameinfo getopt \
6482 getpeereid _getpty getrlimit getttyent glob inet_aton \ 6863 getpeereid _getpty getrlimit getttyent glob inet_aton \
6483 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \ 6864 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \
6484 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openlog_r openpty \ 6865 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openlog_r openpty \
6485 pstat readpassphrase realpath recvmsg rresvport_af sendmsg \ 6866 pstat readpassphrase realpath recvmsg rresvport_af sendmsg \
6486 setdtablesize setegid setenv seteuid setgroups setlogin setpcred \ 6867 setdtablesize setegid setenv seteuid setgroups setlogin setpcred \
6487 setproctitle setregid setresgid setresuid setreuid setrlimit \ 6868 setproctitle setregid setreuid setrlimit \
6488 setsid setvbuf sigaction sigvec snprintf socketpair strerror \ 6869 setsid setvbuf sigaction sigvec snprintf socketpair strerror \
6489 strlcat strlcpy strmode strnvis sysconf tcgetpgrp \ 6870 strlcat strlcpy strmode strnvis strtoul sysconf tcgetpgrp \
6490 truncate utimes vhangup vsnprintf waitpid \ 6871 truncate updwtmpx utimes vhangup vsnprintf waitpid \
6491 6872
6492do 6873do
6493as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6874as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6494echo "$as_me:6494: checking for $ac_func" >&5 6875echo "$as_me:6875: checking for $ac_func" >&5
6495echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6876echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6496if eval "test \"\${$as_ac_var+set}\" = set"; then 6877if eval "test \"\${$as_ac_var+set}\" = set"; then
6497 echo $ECHO_N "(cached) $ECHO_C" >&6 6878 echo $ECHO_N "(cached) $ECHO_C" >&6
6498else 6879else
6499 cat >conftest.$ac_ext <<_ACEOF 6880 cat >conftest.$ac_ext <<_ACEOF
6500#line 6500 "configure" 6881#line 6881 "configure"
6501#include "confdefs.h" 6882#include "confdefs.h"
6502/* System header to define __stub macros and hopefully few prototypes, 6883/* System header to define __stub macros and hopefully few prototypes,
6503 which can conflict with char $ac_func (); below. */ 6884 which can conflict with char $ac_func (); below. */
@@ -6528,16 +6909,16 @@ f = $ac_func;
6528} 6909}
6529_ACEOF 6910_ACEOF
6530rm -f conftest.$ac_objext conftest$ac_exeext 6911rm -f conftest.$ac_objext conftest$ac_exeext
6531if { (eval echo "$as_me:6531: \"$ac_link\"") >&5 6912if { (eval echo "$as_me:6912: \"$ac_link\"") >&5
6532 (eval $ac_link) 2>&5 6913 (eval $ac_link) 2>&5
6533 ac_status=$? 6914 ac_status=$?
6534 echo "$as_me:6534: \$? = $ac_status" >&5 6915 echo "$as_me:6915: \$? = $ac_status" >&5
6535 (exit $ac_status); } && 6916 (exit $ac_status); } &&
6536 { ac_try='test -s conftest$ac_exeext' 6917 { ac_try='test -s conftest$ac_exeext'
6537 { (eval echo "$as_me:6537: \"$ac_try\"") >&5 6918 { (eval echo "$as_me:6918: \"$ac_try\"") >&5
6538 (eval $ac_try) 2>&5 6919 (eval $ac_try) 2>&5
6539 ac_status=$? 6920 ac_status=$?
6540 echo "$as_me:6540: \$? = $ac_status" >&5 6921 echo "$as_me:6921: \$? = $ac_status" >&5
6541 (exit $ac_status); }; }; then 6922 (exit $ac_status); }; }; then
6542 eval "$as_ac_var=yes" 6923 eval "$as_ac_var=yes"
6543else 6924else
@@ -6547,7 +6928,7 @@ eval "$as_ac_var=no"
6547fi 6928fi
6548rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6929rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6549fi 6930fi
6550echo "$as_me:6550: result: `eval echo '${'$as_ac_var'}'`" >&5 6931echo "$as_me:6931: result: `eval echo '${'$as_ac_var'}'`" >&5
6551echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6932echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6552if test `eval echo '${'$as_ac_var'}'` = yes; then 6933if test `eval echo '${'$as_ac_var'}'` = yes; then
6553 cat >>confdefs.h <<EOF 6934 cat >>confdefs.h <<EOF
@@ -6557,7 +6938,124 @@ EOF
6557fi 6938fi
6558done 6939done
6559 6940
6560echo "$as_me:6560: checking for library containing nanosleep" >&5 6941# IRIX has a const char return value for gai_strerror()
6942
6943for ac_func in gai_strerror
6944do
6945as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6946echo "$as_me:6946: checking for $ac_func" >&5
6947echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6948if eval "test \"\${$as_ac_var+set}\" = set"; then
6949 echo $ECHO_N "(cached) $ECHO_C" >&6
6950else
6951 cat >conftest.$ac_ext <<_ACEOF
6952#line 6952 "configure"
6953#include "confdefs.h"
6954/* System header to define __stub macros and hopefully few prototypes,
6955 which can conflict with char $ac_func (); below. */
6956#include <assert.h>
6957/* Override any gcc2 internal prototype to avoid an error. */
6958#ifdef __cplusplus
6959extern "C"
6960#endif
6961/* We use char because int might match the return type of a gcc2
6962 builtin and then its argument prototype would still apply. */
6963char $ac_func ();
6964char (*f) ();
6965
6966int
6967main ()
6968{
6969/* The GNU C library defines this for functions which it implements
6970 to always fail with ENOSYS. Some functions are actually named
6971 something starting with __ and the normal name is an alias. */
6972#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
6973choke me
6974#else
6975f = $ac_func;
6976#endif
6977
6978 ;
6979 return 0;
6980}
6981_ACEOF
6982rm -f conftest.$ac_objext conftest$ac_exeext
6983if { (eval echo "$as_me:6983: \"$ac_link\"") >&5
6984 (eval $ac_link) 2>&5
6985 ac_status=$?
6986 echo "$as_me:6986: \$? = $ac_status" >&5
6987 (exit $ac_status); } &&
6988 { ac_try='test -s conftest$ac_exeext'
6989 { (eval echo "$as_me:6989: \"$ac_try\"") >&5
6990 (eval $ac_try) 2>&5
6991 ac_status=$?
6992 echo "$as_me:6992: \$? = $ac_status" >&5
6993 (exit $ac_status); }; }; then
6994 eval "$as_ac_var=yes"
6995else
6996 echo "$as_me: failed program was:" >&5
6997cat conftest.$ac_ext >&5
6998eval "$as_ac_var=no"
6999fi
7000rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7001fi
7002echo "$as_me:7002: result: `eval echo '${'$as_ac_var'}'`" >&5
7003echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7004if test `eval echo '${'$as_ac_var'}'` = yes; then
7005 cat >>confdefs.h <<EOF
7006#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7007EOF
7008
7009 cat >>confdefs.h <<\EOF
7010#define HAVE_GAI_STRERROR 1
7011EOF
7012
7013 cat >conftest.$ac_ext <<_ACEOF
7014#line 7014 "configure"
7015#include "confdefs.h"
7016
7017#include <sys/types.h>
7018#include <sys/socket.h>
7019#include <netdb.h>
7020
7021const char *gai_strerror(int);
7022int
7023main ()
7024{
7025
7026char *str;
7027
7028str = gai_strerror(0);
7029 ;
7030 return 0;
7031}
7032_ACEOF
7033rm -f conftest.$ac_objext
7034if { (eval echo "$as_me:7034: \"$ac_compile\"") >&5
7035 (eval $ac_compile) 2>&5
7036 ac_status=$?
7037 echo "$as_me:7037: \$? = $ac_status" >&5
7038 (exit $ac_status); } &&
7039 { ac_try='test -s conftest.$ac_objext'
7040 { (eval echo "$as_me:7040: \"$ac_try\"") >&5
7041 (eval $ac_try) 2>&5
7042 ac_status=$?
7043 echo "$as_me:7043: \$? = $ac_status" >&5
7044 (exit $ac_status); }; }; then
7045
7046cat >>confdefs.h <<\EOF
7047#define HAVE_CONST_GAI_STRERROR_PROTO 1
7048EOF
7049
7050else
7051 echo "$as_me: failed program was:" >&5
7052cat conftest.$ac_ext >&5
7053fi
7054rm -f conftest.$ac_objext conftest.$ac_ext
7055fi
7056done
7057
7058echo "$as_me:7058: checking for library containing nanosleep" >&5
6561echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6 7059echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6
6562if test "${ac_cv_search_nanosleep+set}" = set; then 7060if test "${ac_cv_search_nanosleep+set}" = set; then
6563 echo $ECHO_N "(cached) $ECHO_C" >&6 7061 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -6565,7 +7063,7 @@ else
6565 ac_func_search_save_LIBS=$LIBS 7063 ac_func_search_save_LIBS=$LIBS
6566ac_cv_search_nanosleep=no 7064ac_cv_search_nanosleep=no
6567cat >conftest.$ac_ext <<_ACEOF 7065cat >conftest.$ac_ext <<_ACEOF
6568#line 6568 "configure" 7066#line 7066 "configure"
6569#include "confdefs.h" 7067#include "confdefs.h"
6570 7068
6571/* Override any gcc2 internal prototype to avoid an error. */ 7069/* Override any gcc2 internal prototype to avoid an error. */
@@ -6584,16 +7082,16 @@ nanosleep ();
6584} 7082}
6585_ACEOF 7083_ACEOF
6586rm -f conftest.$ac_objext conftest$ac_exeext 7084rm -f conftest.$ac_objext conftest$ac_exeext
6587if { (eval echo "$as_me:6587: \"$ac_link\"") >&5 7085if { (eval echo "$as_me:7085: \"$ac_link\"") >&5
6588 (eval $ac_link) 2>&5 7086 (eval $ac_link) 2>&5
6589 ac_status=$? 7087 ac_status=$?
6590 echo "$as_me:6590: \$? = $ac_status" >&5 7088 echo "$as_me:7088: \$? = $ac_status" >&5
6591 (exit $ac_status); } && 7089 (exit $ac_status); } &&
6592 { ac_try='test -s conftest$ac_exeext' 7090 { ac_try='test -s conftest$ac_exeext'
6593 { (eval echo "$as_me:6593: \"$ac_try\"") >&5 7091 { (eval echo "$as_me:7091: \"$ac_try\"") >&5
6594 (eval $ac_try) 2>&5 7092 (eval $ac_try) 2>&5
6595 ac_status=$? 7093 ac_status=$?
6596 echo "$as_me:6596: \$? = $ac_status" >&5 7094 echo "$as_me:7094: \$? = $ac_status" >&5
6597 (exit $ac_status); }; }; then 7095 (exit $ac_status); }; }; then
6598 ac_cv_search_nanosleep="none required" 7096 ac_cv_search_nanosleep="none required"
6599else 7097else
@@ -6605,7 +7103,7 @@ if test "$ac_cv_search_nanosleep" = no; then
6605 for ac_lib in rt posix4; do 7103 for ac_lib in rt posix4; do
6606 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 7104 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6607 cat >conftest.$ac_ext <<_ACEOF 7105 cat >conftest.$ac_ext <<_ACEOF
6608#line 6608 "configure" 7106#line 7106 "configure"
6609#include "confdefs.h" 7107#include "confdefs.h"
6610 7108
6611/* Override any gcc2 internal prototype to avoid an error. */ 7109/* Override any gcc2 internal prototype to avoid an error. */
@@ -6624,16 +7122,16 @@ nanosleep ();
6624} 7122}
6625_ACEOF 7123_ACEOF
6626rm -f conftest.$ac_objext conftest$ac_exeext 7124rm -f conftest.$ac_objext conftest$ac_exeext
6627if { (eval echo "$as_me:6627: \"$ac_link\"") >&5 7125if { (eval echo "$as_me:7125: \"$ac_link\"") >&5
6628 (eval $ac_link) 2>&5 7126 (eval $ac_link) 2>&5
6629 ac_status=$? 7127 ac_status=$?
6630 echo "$as_me:6630: \$? = $ac_status" >&5 7128 echo "$as_me:7128: \$? = $ac_status" >&5
6631 (exit $ac_status); } && 7129 (exit $ac_status); } &&
6632 { ac_try='test -s conftest$ac_exeext' 7130 { ac_try='test -s conftest$ac_exeext'
6633 { (eval echo "$as_me:6633: \"$ac_try\"") >&5 7131 { (eval echo "$as_me:7131: \"$ac_try\"") >&5
6634 (eval $ac_try) 2>&5 7132 (eval $ac_try) 2>&5
6635 ac_status=$? 7133 ac_status=$?
6636 echo "$as_me:6636: \$? = $ac_status" >&5 7134 echo "$as_me:7134: \$? = $ac_status" >&5
6637 (exit $ac_status); }; }; then 7135 (exit $ac_status); }; }; then
6638 ac_cv_search_nanosleep="-l$ac_lib" 7136 ac_cv_search_nanosleep="-l$ac_lib"
6639break 7137break
@@ -6646,7 +7144,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6646fi 7144fi
6647LIBS=$ac_func_search_save_LIBS 7145LIBS=$ac_func_search_save_LIBS
6648fi 7146fi
6649echo "$as_me:6649: result: $ac_cv_search_nanosleep" >&5 7147echo "$as_me:7147: result: $ac_cv_search_nanosleep" >&5
6650echo "${ECHO_T}$ac_cv_search_nanosleep" >&6 7148echo "${ECHO_T}$ac_cv_search_nanosleep" >&6
6651if test "$ac_cv_search_nanosleep" != no; then 7149if test "$ac_cv_search_nanosleep" != no; then
6652 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS" 7150 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS"
@@ -6656,13 +7154,13 @@ EOF
6656 7154
6657fi 7155fi
6658 7156
6659echo "$as_me:6659: checking for ANSI C header files" >&5 7157echo "$as_me:7157: checking for ANSI C header files" >&5
6660echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 7158echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
6661if test "${ac_cv_header_stdc+set}" = set; then 7159if test "${ac_cv_header_stdc+set}" = set; then
6662 echo $ECHO_N "(cached) $ECHO_C" >&6 7160 echo $ECHO_N "(cached) $ECHO_C" >&6
6663else 7161else
6664 cat >conftest.$ac_ext <<_ACEOF 7162 cat >conftest.$ac_ext <<_ACEOF
6665#line 6665 "configure" 7163#line 7163 "configure"
6666#include "confdefs.h" 7164#include "confdefs.h"
6667#include <stdlib.h> 7165#include <stdlib.h>
6668#include <stdarg.h> 7166#include <stdarg.h>
@@ -6670,13 +7168,13 @@ else
6670#include <float.h> 7168#include <float.h>
6671 7169
6672_ACEOF 7170_ACEOF
6673if { (eval echo "$as_me:6673: \"$ac_cpp conftest.$ac_ext\"") >&5 7171if { (eval echo "$as_me:7171: \"$ac_cpp conftest.$ac_ext\"") >&5
6674 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7172 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
6675 ac_status=$? 7173 ac_status=$?
6676 egrep -v '^ *\+' conftest.er1 >conftest.err 7174 egrep -v '^ *\+' conftest.er1 >conftest.err
6677 rm -f conftest.er1 7175 rm -f conftest.er1
6678 cat conftest.err >&5 7176 cat conftest.err >&5
6679 echo "$as_me:6679: \$? = $ac_status" >&5 7177 echo "$as_me:7177: \$? = $ac_status" >&5
6680 (exit $ac_status); } >/dev/null; then 7178 (exit $ac_status); } >/dev/null; then
6681 if test -s conftest.err; then 7179 if test -s conftest.err; then
6682 ac_cpp_err=$ac_c_preproc_warn_flag 7180 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -6698,7 +7196,7 @@ rm -f conftest.err conftest.$ac_ext
6698if test $ac_cv_header_stdc = yes; then 7196if test $ac_cv_header_stdc = yes; then
6699 # SunOS 4.x string.h does not declare mem*, contrary to ANSI. 7197 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
6700 cat >conftest.$ac_ext <<_ACEOF 7198 cat >conftest.$ac_ext <<_ACEOF
6701#line 6701 "configure" 7199#line 7199 "configure"
6702#include "confdefs.h" 7200#include "confdefs.h"
6703#include <string.h> 7201#include <string.h>
6704 7202
@@ -6716,7 +7214,7 @@ fi
6716if test $ac_cv_header_stdc = yes; then 7214if test $ac_cv_header_stdc = yes; then
6717 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. 7215 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
6718 cat >conftest.$ac_ext <<_ACEOF 7216 cat >conftest.$ac_ext <<_ACEOF
6719#line 6719 "configure" 7217#line 7217 "configure"
6720#include "confdefs.h" 7218#include "confdefs.h"
6721#include <stdlib.h> 7219#include <stdlib.h>
6722 7220
@@ -6737,7 +7235,7 @@ if test $ac_cv_header_stdc = yes; then
6737 : 7235 :
6738else 7236else
6739 cat >conftest.$ac_ext <<_ACEOF 7237 cat >conftest.$ac_ext <<_ACEOF
6740#line 6740 "configure" 7238#line 7238 "configure"
6741#include "confdefs.h" 7239#include "confdefs.h"
6742#include <ctype.h> 7240#include <ctype.h>
6743#if ((' ' & 0x0FF) == 0x020) 7241#if ((' ' & 0x0FF) == 0x020)
@@ -6763,15 +7261,15 @@ main ()
6763} 7261}
6764_ACEOF 7262_ACEOF
6765rm -f conftest$ac_exeext 7263rm -f conftest$ac_exeext
6766if { (eval echo "$as_me:6766: \"$ac_link\"") >&5 7264if { (eval echo "$as_me:7264: \"$ac_link\"") >&5
6767 (eval $ac_link) 2>&5 7265 (eval $ac_link) 2>&5
6768 ac_status=$? 7266 ac_status=$?
6769 echo "$as_me:6769: \$? = $ac_status" >&5 7267 echo "$as_me:7267: \$? = $ac_status" >&5
6770 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7268 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6771 { (eval echo "$as_me:6771: \"$ac_try\"") >&5 7269 { (eval echo "$as_me:7269: \"$ac_try\"") >&5
6772 (eval $ac_try) 2>&5 7270 (eval $ac_try) 2>&5
6773 ac_status=$? 7271 ac_status=$?
6774 echo "$as_me:6774: \$? = $ac_status" >&5 7272 echo "$as_me:7272: \$? = $ac_status" >&5
6775 (exit $ac_status); }; }; then 7273 (exit $ac_status); }; }; then
6776 : 7274 :
6777else 7275else
@@ -6784,7 +7282,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6784fi 7282fi
6785fi 7283fi
6786fi 7284fi
6787echo "$as_me:6787: result: $ac_cv_header_stdc" >&5 7285echo "$as_me:7285: result: $ac_cv_header_stdc" >&5
6788echo "${ECHO_T}$ac_cv_header_stdc" >&6 7286echo "${ECHO_T}$ac_cv_header_stdc" >&6
6789if test $ac_cv_header_stdc = yes; then 7287if test $ac_cv_header_stdc = yes; then
6790 7288
@@ -6800,28 +7298,28 @@ for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
6800 inttypes.h stdint.h unistd.h 7298 inttypes.h stdint.h unistd.h
6801do 7299do
6802as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 7300as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6803echo "$as_me:6803: checking for $ac_header" >&5 7301echo "$as_me:7301: checking for $ac_header" >&5
6804echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7302echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
6805if eval "test \"\${$as_ac_Header+set}\" = set"; then 7303if eval "test \"\${$as_ac_Header+set}\" = set"; then
6806 echo $ECHO_N "(cached) $ECHO_C" >&6 7304 echo $ECHO_N "(cached) $ECHO_C" >&6
6807else 7305else
6808 cat >conftest.$ac_ext <<_ACEOF 7306 cat >conftest.$ac_ext <<_ACEOF
6809#line 6809 "configure" 7307#line 7307 "configure"
6810#include "confdefs.h" 7308#include "confdefs.h"
6811$ac_includes_default 7309$ac_includes_default
6812#include <$ac_header> 7310#include <$ac_header>
6813_ACEOF 7311_ACEOF
6814rm -f conftest.$ac_objext 7312rm -f conftest.$ac_objext
6815if { (eval echo "$as_me:6815: \"$ac_compile\"") >&5 7313if { (eval echo "$as_me:7313: \"$ac_compile\"") >&5
6816 (eval $ac_compile) 2>&5 7314 (eval $ac_compile) 2>&5
6817 ac_status=$? 7315 ac_status=$?
6818 echo "$as_me:6818: \$? = $ac_status" >&5 7316 echo "$as_me:7316: \$? = $ac_status" >&5
6819 (exit $ac_status); } && 7317 (exit $ac_status); } &&
6820 { ac_try='test -s conftest.$ac_objext' 7318 { ac_try='test -s conftest.$ac_objext'
6821 { (eval echo "$as_me:6821: \"$ac_try\"") >&5 7319 { (eval echo "$as_me:7319: \"$ac_try\"") >&5
6822 (eval $ac_try) 2>&5 7320 (eval $ac_try) 2>&5
6823 ac_status=$? 7321 ac_status=$?
6824 echo "$as_me:6824: \$? = $ac_status" >&5 7322 echo "$as_me:7322: \$? = $ac_status" >&5
6825 (exit $ac_status); }; }; then 7323 (exit $ac_status); }; }; then
6826 eval "$as_ac_Header=yes" 7324 eval "$as_ac_Header=yes"
6827else 7325else
@@ -6831,7 +7329,7 @@ eval "$as_ac_Header=no"
6831fi 7329fi
6832rm -f conftest.$ac_objext conftest.$ac_ext 7330rm -f conftest.$ac_objext conftest.$ac_ext
6833fi 7331fi
6834echo "$as_me:6834: result: `eval echo '${'$as_ac_Header'}'`" >&5 7332echo "$as_me:7332: result: `eval echo '${'$as_ac_Header'}'`" >&5
6835echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7333echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
6836if test `eval echo '${'$as_ac_Header'}'` = yes; then 7334if test `eval echo '${'$as_ac_Header'}'` = yes; then
6837 cat >>confdefs.h <<EOF 7335 cat >>confdefs.h <<EOF
@@ -6841,13 +7339,13 @@ EOF
6841fi 7339fi
6842done 7340done
6843 7341
6844echo "$as_me:6844: checking whether strsep is declared" >&5 7342echo "$as_me:7342: checking whether strsep is declared" >&5
6845echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 7343echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6
6846if test "${ac_cv_have_decl_strsep+set}" = set; then 7344if test "${ac_cv_have_decl_strsep+set}" = set; then
6847 echo $ECHO_N "(cached) $ECHO_C" >&6 7345 echo $ECHO_N "(cached) $ECHO_C" >&6
6848else 7346else
6849 cat >conftest.$ac_ext <<_ACEOF 7347 cat >conftest.$ac_ext <<_ACEOF
6850#line 6850 "configure" 7348#line 7348 "configure"
6851#include "confdefs.h" 7349#include "confdefs.h"
6852$ac_includes_default 7350$ac_includes_default
6853int 7351int
@@ -6862,16 +7360,16 @@ main ()
6862} 7360}
6863_ACEOF 7361_ACEOF
6864rm -f conftest.$ac_objext 7362rm -f conftest.$ac_objext
6865if { (eval echo "$as_me:6865: \"$ac_compile\"") >&5 7363if { (eval echo "$as_me:7363: \"$ac_compile\"") >&5
6866 (eval $ac_compile) 2>&5 7364 (eval $ac_compile) 2>&5
6867 ac_status=$? 7365 ac_status=$?
6868 echo "$as_me:6868: \$? = $ac_status" >&5 7366 echo "$as_me:7366: \$? = $ac_status" >&5
6869 (exit $ac_status); } && 7367 (exit $ac_status); } &&
6870 { ac_try='test -s conftest.$ac_objext' 7368 { ac_try='test -s conftest.$ac_objext'
6871 { (eval echo "$as_me:6871: \"$ac_try\"") >&5 7369 { (eval echo "$as_me:7369: \"$ac_try\"") >&5
6872 (eval $ac_try) 2>&5 7370 (eval $ac_try) 2>&5
6873 ac_status=$? 7371 ac_status=$?
6874 echo "$as_me:6874: \$? = $ac_status" >&5 7372 echo "$as_me:7372: \$? = $ac_status" >&5
6875 (exit $ac_status); }; }; then 7373 (exit $ac_status); }; }; then
6876 ac_cv_have_decl_strsep=yes 7374 ac_cv_have_decl_strsep=yes
6877else 7375else
@@ -6881,20 +7379,20 @@ ac_cv_have_decl_strsep=no
6881fi 7379fi
6882rm -f conftest.$ac_objext conftest.$ac_ext 7380rm -f conftest.$ac_objext conftest.$ac_ext
6883fi 7381fi
6884echo "$as_me:6884: result: $ac_cv_have_decl_strsep" >&5 7382echo "$as_me:7382: result: $ac_cv_have_decl_strsep" >&5
6885echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6 7383echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6
6886if test $ac_cv_have_decl_strsep = yes; then 7384if test $ac_cv_have_decl_strsep = yes; then
6887 7385
6888for ac_func in strsep 7386for ac_func in strsep
6889do 7387do
6890as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7388as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6891echo "$as_me:6891: checking for $ac_func" >&5 7389echo "$as_me:7389: checking for $ac_func" >&5
6892echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7390echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6893if eval "test \"\${$as_ac_var+set}\" = set"; then 7391if eval "test \"\${$as_ac_var+set}\" = set"; then
6894 echo $ECHO_N "(cached) $ECHO_C" >&6 7392 echo $ECHO_N "(cached) $ECHO_C" >&6
6895else 7393else
6896 cat >conftest.$ac_ext <<_ACEOF 7394 cat >conftest.$ac_ext <<_ACEOF
6897#line 6897 "configure" 7395#line 7395 "configure"
6898#include "confdefs.h" 7396#include "confdefs.h"
6899/* System header to define __stub macros and hopefully few prototypes, 7397/* System header to define __stub macros and hopefully few prototypes,
6900 which can conflict with char $ac_func (); below. */ 7398 which can conflict with char $ac_func (); below. */
@@ -6925,16 +7423,16 @@ f = $ac_func;
6925} 7423}
6926_ACEOF 7424_ACEOF
6927rm -f conftest.$ac_objext conftest$ac_exeext 7425rm -f conftest.$ac_objext conftest$ac_exeext
6928if { (eval echo "$as_me:6928: \"$ac_link\"") >&5 7426if { (eval echo "$as_me:7426: \"$ac_link\"") >&5
6929 (eval $ac_link) 2>&5 7427 (eval $ac_link) 2>&5
6930 ac_status=$? 7428 ac_status=$?
6931 echo "$as_me:6931: \$? = $ac_status" >&5 7429 echo "$as_me:7429: \$? = $ac_status" >&5
6932 (exit $ac_status); } && 7430 (exit $ac_status); } &&
6933 { ac_try='test -s conftest$ac_exeext' 7431 { ac_try='test -s conftest$ac_exeext'
6934 { (eval echo "$as_me:6934: \"$ac_try\"") >&5 7432 { (eval echo "$as_me:7432: \"$ac_try\"") >&5
6935 (eval $ac_try) 2>&5 7433 (eval $ac_try) 2>&5
6936 ac_status=$? 7434 ac_status=$?
6937 echo "$as_me:6937: \$? = $ac_status" >&5 7435 echo "$as_me:7435: \$? = $ac_status" >&5
6938 (exit $ac_status); }; }; then 7436 (exit $ac_status); }; }; then
6939 eval "$as_ac_var=yes" 7437 eval "$as_ac_var=yes"
6940else 7438else
@@ -6944,7 +7442,7 @@ eval "$as_ac_var=no"
6944fi 7442fi
6945rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7443rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6946fi 7444fi
6947echo "$as_me:6947: result: `eval echo '${'$as_ac_var'}'`" >&5 7445echo "$as_me:7445: result: `eval echo '${'$as_ac_var'}'`" >&5
6948echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7446echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6949if test `eval echo '${'$as_ac_var'}'` = yes; then 7447if test `eval echo '${'$as_ac_var'}'` = yes; then
6950 cat >>confdefs.h <<EOF 7448 cat >>confdefs.h <<EOF
@@ -6956,13 +7454,13 @@ done
6956 7454
6957fi 7455fi
6958 7456
6959echo "$as_me:6959: checking whether getrusage is declared" >&5 7457echo "$as_me:7457: checking whether getrusage is declared" >&5
6960echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6 7458echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6
6961if test "${ac_cv_have_decl_getrusage+set}" = set; then 7459if test "${ac_cv_have_decl_getrusage+set}" = set; then
6962 echo $ECHO_N "(cached) $ECHO_C" >&6 7460 echo $ECHO_N "(cached) $ECHO_C" >&6
6963else 7461else
6964 cat >conftest.$ac_ext <<_ACEOF 7462 cat >conftest.$ac_ext <<_ACEOF
6965#line 6965 "configure" 7463#line 7463 "configure"
6966#include "confdefs.h" 7464#include "confdefs.h"
6967$ac_includes_default 7465$ac_includes_default
6968int 7466int
@@ -6977,16 +7475,16 @@ main ()
6977} 7475}
6978_ACEOF 7476_ACEOF
6979rm -f conftest.$ac_objext 7477rm -f conftest.$ac_objext
6980if { (eval echo "$as_me:6980: \"$ac_compile\"") >&5 7478if { (eval echo "$as_me:7478: \"$ac_compile\"") >&5
6981 (eval $ac_compile) 2>&5 7479 (eval $ac_compile) 2>&5
6982 ac_status=$? 7480 ac_status=$?
6983 echo "$as_me:6983: \$? = $ac_status" >&5 7481 echo "$as_me:7481: \$? = $ac_status" >&5
6984 (exit $ac_status); } && 7482 (exit $ac_status); } &&
6985 { ac_try='test -s conftest.$ac_objext' 7483 { ac_try='test -s conftest.$ac_objext'
6986 { (eval echo "$as_me:6986: \"$ac_try\"") >&5 7484 { (eval echo "$as_me:7484: \"$ac_try\"") >&5
6987 (eval $ac_try) 2>&5 7485 (eval $ac_try) 2>&5
6988 ac_status=$? 7486 ac_status=$?
6989 echo "$as_me:6989: \$? = $ac_status" >&5 7487 echo "$as_me:7487: \$? = $ac_status" >&5
6990 (exit $ac_status); }; }; then 7488 (exit $ac_status); }; }; then
6991 ac_cv_have_decl_getrusage=yes 7489 ac_cv_have_decl_getrusage=yes
6992else 7490else
@@ -6996,20 +7494,20 @@ ac_cv_have_decl_getrusage=no
6996fi 7494fi
6997rm -f conftest.$ac_objext conftest.$ac_ext 7495rm -f conftest.$ac_objext conftest.$ac_ext
6998fi 7496fi
6999echo "$as_me:6999: result: $ac_cv_have_decl_getrusage" >&5 7497echo "$as_me:7497: result: $ac_cv_have_decl_getrusage" >&5
7000echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6 7498echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6
7001if test $ac_cv_have_decl_getrusage = yes; then 7499if test $ac_cv_have_decl_getrusage = yes; then
7002 7500
7003for ac_func in getrusage 7501for ac_func in getrusage
7004do 7502do
7005as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7503as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7006echo "$as_me:7006: checking for $ac_func" >&5 7504echo "$as_me:7504: checking for $ac_func" >&5
7007echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7505echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7008if eval "test \"\${$as_ac_var+set}\" = set"; then 7506if eval "test \"\${$as_ac_var+set}\" = set"; then
7009 echo $ECHO_N "(cached) $ECHO_C" >&6 7507 echo $ECHO_N "(cached) $ECHO_C" >&6
7010else 7508else
7011 cat >conftest.$ac_ext <<_ACEOF 7509 cat >conftest.$ac_ext <<_ACEOF
7012#line 7012 "configure" 7510#line 7510 "configure"
7013#include "confdefs.h" 7511#include "confdefs.h"
7014/* System header to define __stub macros and hopefully few prototypes, 7512/* System header to define __stub macros and hopefully few prototypes,
7015 which can conflict with char $ac_func (); below. */ 7513 which can conflict with char $ac_func (); below. */
@@ -7040,16 +7538,16 @@ f = $ac_func;
7040} 7538}
7041_ACEOF 7539_ACEOF
7042rm -f conftest.$ac_objext conftest$ac_exeext 7540rm -f conftest.$ac_objext conftest$ac_exeext
7043if { (eval echo "$as_me:7043: \"$ac_link\"") >&5 7541if { (eval echo "$as_me:7541: \"$ac_link\"") >&5
7044 (eval $ac_link) 2>&5 7542 (eval $ac_link) 2>&5
7045 ac_status=$? 7543 ac_status=$?
7046 echo "$as_me:7046: \$? = $ac_status" >&5 7544 echo "$as_me:7544: \$? = $ac_status" >&5
7047 (exit $ac_status); } && 7545 (exit $ac_status); } &&
7048 { ac_try='test -s conftest$ac_exeext' 7546 { ac_try='test -s conftest$ac_exeext'
7049 { (eval echo "$as_me:7049: \"$ac_try\"") >&5 7547 { (eval echo "$as_me:7547: \"$ac_try\"") >&5
7050 (eval $ac_try) 2>&5 7548 (eval $ac_try) 2>&5
7051 ac_status=$? 7549 ac_status=$?
7052 echo "$as_me:7052: \$? = $ac_status" >&5 7550 echo "$as_me:7550: \$? = $ac_status" >&5
7053 (exit $ac_status); }; }; then 7551 (exit $ac_status); }; }; then
7054 eval "$as_ac_var=yes" 7552 eval "$as_ac_var=yes"
7055else 7553else
@@ -7059,7 +7557,7 @@ eval "$as_ac_var=no"
7059fi 7557fi
7060rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7558rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7061fi 7559fi
7062echo "$as_me:7062: result: `eval echo '${'$as_ac_var'}'`" >&5 7560echo "$as_me:7560: result: `eval echo '${'$as_ac_var'}'`" >&5
7063echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7561echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7064if test `eval echo '${'$as_ac_var'}'` = yes; then 7562if test `eval echo '${'$as_ac_var'}'` = yes; then
7065 cat >>confdefs.h <<EOF 7563 cat >>confdefs.h <<EOF
@@ -7071,13 +7569,13 @@ done
7071 7569
7072fi 7570fi
7073 7571
7074echo "$as_me:7074: checking whether tcsendbreak is declared" >&5 7572echo "$as_me:7572: checking whether tcsendbreak is declared" >&5
7075echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6 7573echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6
7076if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then 7574if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
7077 echo $ECHO_N "(cached) $ECHO_C" >&6 7575 echo $ECHO_N "(cached) $ECHO_C" >&6
7078else 7576else
7079 cat >conftest.$ac_ext <<_ACEOF 7577 cat >conftest.$ac_ext <<_ACEOF
7080#line 7080 "configure" 7578#line 7578 "configure"
7081#include "confdefs.h" 7579#include "confdefs.h"
7082#include <termios.h> 7580#include <termios.h>
7083 7581
@@ -7093,16 +7591,16 @@ main ()
7093} 7591}
7094_ACEOF 7592_ACEOF
7095rm -f conftest.$ac_objext 7593rm -f conftest.$ac_objext
7096if { (eval echo "$as_me:7096: \"$ac_compile\"") >&5 7594if { (eval echo "$as_me:7594: \"$ac_compile\"") >&5
7097 (eval $ac_compile) 2>&5 7595 (eval $ac_compile) 2>&5
7098 ac_status=$? 7596 ac_status=$?
7099 echo "$as_me:7099: \$? = $ac_status" >&5 7597 echo "$as_me:7597: \$? = $ac_status" >&5
7100 (exit $ac_status); } && 7598 (exit $ac_status); } &&
7101 { ac_try='test -s conftest.$ac_objext' 7599 { ac_try='test -s conftest.$ac_objext'
7102 { (eval echo "$as_me:7102: \"$ac_try\"") >&5 7600 { (eval echo "$as_me:7600: \"$ac_try\"") >&5
7103 (eval $ac_try) 2>&5 7601 (eval $ac_try) 2>&5
7104 ac_status=$? 7602 ac_status=$?
7105 echo "$as_me:7105: \$? = $ac_status" >&5 7603 echo "$as_me:7603: \$? = $ac_status" >&5
7106 (exit $ac_status); }; }; then 7604 (exit $ac_status); }; }; then
7107 ac_cv_have_decl_tcsendbreak=yes 7605 ac_cv_have_decl_tcsendbreak=yes
7108else 7606else
@@ -7112,7 +7610,7 @@ ac_cv_have_decl_tcsendbreak=no
7112fi 7610fi
7113rm -f conftest.$ac_objext conftest.$ac_ext 7611rm -f conftest.$ac_objext conftest.$ac_ext
7114fi 7612fi
7115echo "$as_me:7115: result: $ac_cv_have_decl_tcsendbreak" >&5 7613echo "$as_me:7613: result: $ac_cv_have_decl_tcsendbreak" >&5
7116echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6 7614echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6
7117if test $ac_cv_have_decl_tcsendbreak = yes; then 7615if test $ac_cv_have_decl_tcsendbreak = yes; then
7118 cat >>confdefs.h <<\EOF 7616 cat >>confdefs.h <<\EOF
@@ -7124,13 +7622,84 @@ else
7124for ac_func in tcsendbreak 7622for ac_func in tcsendbreak
7125do 7623do
7126as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7624as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7127echo "$as_me:7127: checking for $ac_func" >&5 7625echo "$as_me:7625: checking for $ac_func" >&5
7626echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7627if eval "test \"\${$as_ac_var+set}\" = set"; then
7628 echo $ECHO_N "(cached) $ECHO_C" >&6
7629else
7630 cat >conftest.$ac_ext <<_ACEOF
7631#line 7631 "configure"
7632#include "confdefs.h"
7633/* System header to define __stub macros and hopefully few prototypes,
7634 which can conflict with char $ac_func (); below. */
7635#include <assert.h>
7636/* Override any gcc2 internal prototype to avoid an error. */
7637#ifdef __cplusplus
7638extern "C"
7639#endif
7640/* We use char because int might match the return type of a gcc2
7641 builtin and then its argument prototype would still apply. */
7642char $ac_func ();
7643char (*f) ();
7644
7645int
7646main ()
7647{
7648/* The GNU C library defines this for functions which it implements
7649 to always fail with ENOSYS. Some functions are actually named
7650 something starting with __ and the normal name is an alias. */
7651#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7652choke me
7653#else
7654f = $ac_func;
7655#endif
7656
7657 ;
7658 return 0;
7659}
7660_ACEOF
7661rm -f conftest.$ac_objext conftest$ac_exeext
7662if { (eval echo "$as_me:7662: \"$ac_link\"") >&5
7663 (eval $ac_link) 2>&5
7664 ac_status=$?
7665 echo "$as_me:7665: \$? = $ac_status" >&5
7666 (exit $ac_status); } &&
7667 { ac_try='test -s conftest$ac_exeext'
7668 { (eval echo "$as_me:7668: \"$ac_try\"") >&5
7669 (eval $ac_try) 2>&5
7670 ac_status=$?
7671 echo "$as_me:7671: \$? = $ac_status" >&5
7672 (exit $ac_status); }; }; then
7673 eval "$as_ac_var=yes"
7674else
7675 echo "$as_me: failed program was:" >&5
7676cat conftest.$ac_ext >&5
7677eval "$as_ac_var=no"
7678fi
7679rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7680fi
7681echo "$as_me:7681: result: `eval echo '${'$as_ac_var'}'`" >&5
7682echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7683if test `eval echo '${'$as_ac_var'}'` = yes; then
7684 cat >>confdefs.h <<EOF
7685#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7686EOF
7687
7688fi
7689done
7690
7691fi
7692
7693for ac_func in setresuid
7694do
7695as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7696echo "$as_me:7696: checking for $ac_func" >&5
7128echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7697echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7129if eval "test \"\${$as_ac_var+set}\" = set"; then 7698if eval "test \"\${$as_ac_var+set}\" = set"; then
7130 echo $ECHO_N "(cached) $ECHO_C" >&6 7699 echo $ECHO_N "(cached) $ECHO_C" >&6
7131else 7700else
7132 cat >conftest.$ac_ext <<_ACEOF 7701 cat >conftest.$ac_ext <<_ACEOF
7133#line 7133 "configure" 7702#line 7702 "configure"
7134#include "confdefs.h" 7703#include "confdefs.h"
7135/* System header to define __stub macros and hopefully few prototypes, 7704/* System header to define __stub macros and hopefully few prototypes,
7136 which can conflict with char $ac_func (); below. */ 7705 which can conflict with char $ac_func (); below. */
@@ -7161,16 +7730,16 @@ f = $ac_func;
7161} 7730}
7162_ACEOF 7731_ACEOF
7163rm -f conftest.$ac_objext conftest$ac_exeext 7732rm -f conftest.$ac_objext conftest$ac_exeext
7164if { (eval echo "$as_me:7164: \"$ac_link\"") >&5 7733if { (eval echo "$as_me:7733: \"$ac_link\"") >&5
7165 (eval $ac_link) 2>&5 7734 (eval $ac_link) 2>&5
7166 ac_status=$? 7735 ac_status=$?
7167 echo "$as_me:7167: \$? = $ac_status" >&5 7736 echo "$as_me:7736: \$? = $ac_status" >&5
7168 (exit $ac_status); } && 7737 (exit $ac_status); } &&
7169 { ac_try='test -s conftest$ac_exeext' 7738 { ac_try='test -s conftest$ac_exeext'
7170 { (eval echo "$as_me:7170: \"$ac_try\"") >&5 7739 { (eval echo "$as_me:7739: \"$ac_try\"") >&5
7171 (eval $ac_try) 2>&5 7740 (eval $ac_try) 2>&5
7172 ac_status=$? 7741 ac_status=$?
7173 echo "$as_me:7173: \$? = $ac_status" >&5 7742 echo "$as_me:7742: \$? = $ac_status" >&5
7174 (exit $ac_status); }; }; then 7743 (exit $ac_status); }; }; then
7175 eval "$as_ac_var=yes" 7744 eval "$as_ac_var=yes"
7176else 7745else
@@ -7180,28 +7749,183 @@ eval "$as_ac_var=no"
7180fi 7749fi
7181rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7750rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7182fi 7751fi
7183echo "$as_me:7183: result: `eval echo '${'$as_ac_var'}'`" >&5 7752echo "$as_me:7752: result: `eval echo '${'$as_ac_var'}'`" >&5
7184echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7753echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7185if test `eval echo '${'$as_ac_var'}'` = yes; then 7754if test `eval echo '${'$as_ac_var'}'` = yes; then
7186 cat >>confdefs.h <<EOF 7755 cat >>confdefs.h <<EOF
7187#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 7756#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7188EOF 7757EOF
7189 7758
7759 echo "$as_me:7759: checking if setresuid seems to work" >&5
7760echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6
7761 if test "$cross_compiling" = yes; then
7762 { { echo "$as_me:7762: error: cannot run test program while cross compiling" >&5
7763echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7764 { (exit 1); exit 1; }; }
7765else
7766 cat >conftest.$ac_ext <<_ACEOF
7767#line 7767 "configure"
7768#include "confdefs.h"
7769
7770#include <stdlib.h>
7771#include <errno.h>
7772int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
7773
7774_ACEOF
7775rm -f conftest$ac_exeext
7776if { (eval echo "$as_me:7776: \"$ac_link\"") >&5
7777 (eval $ac_link) 2>&5
7778 ac_status=$?
7779 echo "$as_me:7779: \$? = $ac_status" >&5
7780 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7781 { (eval echo "$as_me:7781: \"$ac_try\"") >&5
7782 (eval $ac_try) 2>&5
7783 ac_status=$?
7784 echo "$as_me:7784: \$? = $ac_status" >&5
7785 (exit $ac_status); }; }; then
7786 echo "$as_me:7786: result: yes" >&5
7787echo "${ECHO_T}yes" >&6
7788else
7789 echo "$as_me: program exited with status $ac_status" >&5
7790echo "$as_me: failed program was:" >&5
7791cat conftest.$ac_ext >&5
7792cat >>confdefs.h <<\EOF
7793#define BROKEN_SETRESUID 1
7794EOF
7795
7796 echo "$as_me:7796: result: not implemented" >&5
7797echo "${ECHO_T}not implemented" >&6
7798
7799fi
7800rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7801fi
7802
7190fi 7803fi
7191done 7804done
7192 7805
7806for ac_func in setresgid
7807do
7808as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7809echo "$as_me:7809: checking for $ac_func" >&5
7810echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7811if eval "test \"\${$as_ac_var+set}\" = set"; then
7812 echo $ECHO_N "(cached) $ECHO_C" >&6
7813else
7814 cat >conftest.$ac_ext <<_ACEOF
7815#line 7815 "configure"
7816#include "confdefs.h"
7817/* System header to define __stub macros and hopefully few prototypes,
7818 which can conflict with char $ac_func (); below. */
7819#include <assert.h>
7820/* Override any gcc2 internal prototype to avoid an error. */
7821#ifdef __cplusplus
7822extern "C"
7823#endif
7824/* We use char because int might match the return type of a gcc2
7825 builtin and then its argument prototype would still apply. */
7826char $ac_func ();
7827char (*f) ();
7828
7829int
7830main ()
7831{
7832/* The GNU C library defines this for functions which it implements
7833 to always fail with ENOSYS. Some functions are actually named
7834 something starting with __ and the normal name is an alias. */
7835#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
7836choke me
7837#else
7838f = $ac_func;
7839#endif
7840
7841 ;
7842 return 0;
7843}
7844_ACEOF
7845rm -f conftest.$ac_objext conftest$ac_exeext
7846if { (eval echo "$as_me:7846: \"$ac_link\"") >&5
7847 (eval $ac_link) 2>&5
7848 ac_status=$?
7849 echo "$as_me:7849: \$? = $ac_status" >&5
7850 (exit $ac_status); } &&
7851 { ac_try='test -s conftest$ac_exeext'
7852 { (eval echo "$as_me:7852: \"$ac_try\"") >&5
7853 (eval $ac_try) 2>&5
7854 ac_status=$?
7855 echo "$as_me:7855: \$? = $ac_status" >&5
7856 (exit $ac_status); }; }; then
7857 eval "$as_ac_var=yes"
7858else
7859 echo "$as_me: failed program was:" >&5
7860cat conftest.$ac_ext >&5
7861eval "$as_ac_var=no"
7862fi
7863rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7864fi
7865echo "$as_me:7865: result: `eval echo '${'$as_ac_var'}'`" >&5
7866echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7867if test `eval echo '${'$as_ac_var'}'` = yes; then
7868 cat >>confdefs.h <<EOF
7869#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7870EOF
7871
7872 echo "$as_me:7872: checking if setresgid seems to work" >&5
7873echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6
7874 if test "$cross_compiling" = yes; then
7875 { { echo "$as_me:7875: error: cannot run test program while cross compiling" >&5
7876echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7877 { (exit 1); exit 1; }; }
7878else
7879 cat >conftest.$ac_ext <<_ACEOF
7880#line 7880 "configure"
7881#include "confdefs.h"
7882
7883#include <stdlib.h>
7884#include <errno.h>
7885int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
7886
7887_ACEOF
7888rm -f conftest$ac_exeext
7889if { (eval echo "$as_me:7889: \"$ac_link\"") >&5
7890 (eval $ac_link) 2>&5
7891 ac_status=$?
7892 echo "$as_me:7892: \$? = $ac_status" >&5
7893 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7894 { (eval echo "$as_me:7894: \"$ac_try\"") >&5
7895 (eval $ac_try) 2>&5
7896 ac_status=$?
7897 echo "$as_me:7897: \$? = $ac_status" >&5
7898 (exit $ac_status); }; }; then
7899 echo "$as_me:7899: result: yes" >&5
7900echo "${ECHO_T}yes" >&6
7901else
7902 echo "$as_me: program exited with status $ac_status" >&5
7903echo "$as_me: failed program was:" >&5
7904cat conftest.$ac_ext >&5
7905cat >>confdefs.h <<\EOF
7906#define BROKEN_SETRESGID 1
7907EOF
7908
7909 echo "$as_me:7909: result: not implemented" >&5
7910echo "${ECHO_T}not implemented" >&6
7911
7912fi
7913rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7193fi 7914fi
7194 7915
7916fi
7917done
7918
7195for ac_func in gettimeofday time 7919for ac_func in gettimeofday time
7196do 7920do
7197as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7921as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7198echo "$as_me:7198: checking for $ac_func" >&5 7922echo "$as_me:7922: checking for $ac_func" >&5
7199echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7923echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7200if eval "test \"\${$as_ac_var+set}\" = set"; then 7924if eval "test \"\${$as_ac_var+set}\" = set"; then
7201 echo $ECHO_N "(cached) $ECHO_C" >&6 7925 echo $ECHO_N "(cached) $ECHO_C" >&6
7202else 7926else
7203 cat >conftest.$ac_ext <<_ACEOF 7927 cat >conftest.$ac_ext <<_ACEOF
7204#line 7204 "configure" 7928#line 7928 "configure"
7205#include "confdefs.h" 7929#include "confdefs.h"
7206/* System header to define __stub macros and hopefully few prototypes, 7930/* System header to define __stub macros and hopefully few prototypes,
7207 which can conflict with char $ac_func (); below. */ 7931 which can conflict with char $ac_func (); below. */
@@ -7232,16 +7956,16 @@ f = $ac_func;
7232} 7956}
7233_ACEOF 7957_ACEOF
7234rm -f conftest.$ac_objext conftest$ac_exeext 7958rm -f conftest.$ac_objext conftest$ac_exeext
7235if { (eval echo "$as_me:7235: \"$ac_link\"") >&5 7959if { (eval echo "$as_me:7959: \"$ac_link\"") >&5
7236 (eval $ac_link) 2>&5 7960 (eval $ac_link) 2>&5
7237 ac_status=$? 7961 ac_status=$?
7238 echo "$as_me:7238: \$? = $ac_status" >&5 7962 echo "$as_me:7962: \$? = $ac_status" >&5
7239 (exit $ac_status); } && 7963 (exit $ac_status); } &&
7240 { ac_try='test -s conftest$ac_exeext' 7964 { ac_try='test -s conftest$ac_exeext'
7241 { (eval echo "$as_me:7241: \"$ac_try\"") >&5 7965 { (eval echo "$as_me:7965: \"$ac_try\"") >&5
7242 (eval $ac_try) 2>&5 7966 (eval $ac_try) 2>&5
7243 ac_status=$? 7967 ac_status=$?
7244 echo "$as_me:7244: \$? = $ac_status" >&5 7968 echo "$as_me:7968: \$? = $ac_status" >&5
7245 (exit $ac_status); }; }; then 7969 (exit $ac_status); }; }; then
7246 eval "$as_ac_var=yes" 7970 eval "$as_ac_var=yes"
7247else 7971else
@@ -7251,7 +7975,7 @@ eval "$as_ac_var=no"
7251fi 7975fi
7252rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7976rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7253fi 7977fi
7254echo "$as_me:7254: result: `eval echo '${'$as_ac_var'}'`" >&5 7978echo "$as_me:7978: result: `eval echo '${'$as_ac_var'}'`" >&5
7255echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7979echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7256if test `eval echo '${'$as_ac_var'}'` = yes; then 7980if test `eval echo '${'$as_ac_var'}'` = yes; then
7257 cat >>confdefs.h <<EOF 7981 cat >>confdefs.h <<EOF
@@ -7264,13 +7988,13 @@ done
7264for ac_func in endutent getutent getutid getutline pututline setutent 7988for ac_func in endutent getutent getutid getutline pututline setutent
7265do 7989do
7266as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7990as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7267echo "$as_me:7267: checking for $ac_func" >&5 7991echo "$as_me:7991: checking for $ac_func" >&5
7268echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7992echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7269if eval "test \"\${$as_ac_var+set}\" = set"; then 7993if eval "test \"\${$as_ac_var+set}\" = set"; then
7270 echo $ECHO_N "(cached) $ECHO_C" >&6 7994 echo $ECHO_N "(cached) $ECHO_C" >&6
7271else 7995else
7272 cat >conftest.$ac_ext <<_ACEOF 7996 cat >conftest.$ac_ext <<_ACEOF
7273#line 7273 "configure" 7997#line 7997 "configure"
7274#include "confdefs.h" 7998#include "confdefs.h"
7275/* System header to define __stub macros and hopefully few prototypes, 7999/* System header to define __stub macros and hopefully few prototypes,
7276 which can conflict with char $ac_func (); below. */ 8000 which can conflict with char $ac_func (); below. */
@@ -7301,16 +8025,16 @@ f = $ac_func;
7301} 8025}
7302_ACEOF 8026_ACEOF
7303rm -f conftest.$ac_objext conftest$ac_exeext 8027rm -f conftest.$ac_objext conftest$ac_exeext
7304if { (eval echo "$as_me:7304: \"$ac_link\"") >&5 8028if { (eval echo "$as_me:8028: \"$ac_link\"") >&5
7305 (eval $ac_link) 2>&5 8029 (eval $ac_link) 2>&5
7306 ac_status=$? 8030 ac_status=$?
7307 echo "$as_me:7307: \$? = $ac_status" >&5 8031 echo "$as_me:8031: \$? = $ac_status" >&5
7308 (exit $ac_status); } && 8032 (exit $ac_status); } &&
7309 { ac_try='test -s conftest$ac_exeext' 8033 { ac_try='test -s conftest$ac_exeext'
7310 { (eval echo "$as_me:7310: \"$ac_try\"") >&5 8034 { (eval echo "$as_me:8034: \"$ac_try\"") >&5
7311 (eval $ac_try) 2>&5 8035 (eval $ac_try) 2>&5
7312 ac_status=$? 8036 ac_status=$?
7313 echo "$as_me:7313: \$? = $ac_status" >&5 8037 echo "$as_me:8037: \$? = $ac_status" >&5
7314 (exit $ac_status); }; }; then 8038 (exit $ac_status); }; }; then
7315 eval "$as_ac_var=yes" 8039 eval "$as_ac_var=yes"
7316else 8040else
@@ -7320,7 +8044,7 @@ eval "$as_ac_var=no"
7320fi 8044fi
7321rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8045rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7322fi 8046fi
7323echo "$as_me:7323: result: `eval echo '${'$as_ac_var'}'`" >&5 8047echo "$as_me:8047: result: `eval echo '${'$as_ac_var'}'`" >&5
7324echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8048echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7325if test `eval echo '${'$as_ac_var'}'` = yes; then 8049if test `eval echo '${'$as_ac_var'}'` = yes; then
7326 cat >>confdefs.h <<EOF 8050 cat >>confdefs.h <<EOF
@@ -7333,13 +8057,13 @@ done
7333for ac_func in utmpname 8057for ac_func in utmpname
7334do 8058do
7335as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8059as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7336echo "$as_me:7336: checking for $ac_func" >&5 8060echo "$as_me:8060: checking for $ac_func" >&5
7337echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8061echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7338if eval "test \"\${$as_ac_var+set}\" = set"; then 8062if eval "test \"\${$as_ac_var+set}\" = set"; then
7339 echo $ECHO_N "(cached) $ECHO_C" >&6 8063 echo $ECHO_N "(cached) $ECHO_C" >&6
7340else 8064else
7341 cat >conftest.$ac_ext <<_ACEOF 8065 cat >conftest.$ac_ext <<_ACEOF
7342#line 7342 "configure" 8066#line 8066 "configure"
7343#include "confdefs.h" 8067#include "confdefs.h"
7344/* System header to define __stub macros and hopefully few prototypes, 8068/* System header to define __stub macros and hopefully few prototypes,
7345 which can conflict with char $ac_func (); below. */ 8069 which can conflict with char $ac_func (); below. */
@@ -7370,16 +8094,16 @@ f = $ac_func;
7370} 8094}
7371_ACEOF 8095_ACEOF
7372rm -f conftest.$ac_objext conftest$ac_exeext 8096rm -f conftest.$ac_objext conftest$ac_exeext
7373if { (eval echo "$as_me:7373: \"$ac_link\"") >&5 8097if { (eval echo "$as_me:8097: \"$ac_link\"") >&5
7374 (eval $ac_link) 2>&5 8098 (eval $ac_link) 2>&5
7375 ac_status=$? 8099 ac_status=$?
7376 echo "$as_me:7376: \$? = $ac_status" >&5 8100 echo "$as_me:8100: \$? = $ac_status" >&5
7377 (exit $ac_status); } && 8101 (exit $ac_status); } &&
7378 { ac_try='test -s conftest$ac_exeext' 8102 { ac_try='test -s conftest$ac_exeext'
7379 { (eval echo "$as_me:7379: \"$ac_try\"") >&5 8103 { (eval echo "$as_me:8103: \"$ac_try\"") >&5
7380 (eval $ac_try) 2>&5 8104 (eval $ac_try) 2>&5
7381 ac_status=$? 8105 ac_status=$?
7382 echo "$as_me:7382: \$? = $ac_status" >&5 8106 echo "$as_me:8106: \$? = $ac_status" >&5
7383 (exit $ac_status); }; }; then 8107 (exit $ac_status); }; }; then
7384 eval "$as_ac_var=yes" 8108 eval "$as_ac_var=yes"
7385else 8109else
@@ -7389,7 +8113,7 @@ eval "$as_ac_var=no"
7389fi 8113fi
7390rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8114rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7391fi 8115fi
7392echo "$as_me:7392: result: `eval echo '${'$as_ac_var'}'`" >&5 8116echo "$as_me:8116: result: `eval echo '${'$as_ac_var'}'`" >&5
7393echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8117echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7394if test `eval echo '${'$as_ac_var'}'` = yes; then 8118if test `eval echo '${'$as_ac_var'}'` = yes; then
7395 cat >>confdefs.h <<EOF 8119 cat >>confdefs.h <<EOF
@@ -7402,13 +8126,13 @@ done
7402for ac_func in endutxent getutxent getutxid getutxline pututxline 8126for ac_func in endutxent getutxent getutxid getutxline pututxline
7403do 8127do
7404as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8128as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7405echo "$as_me:7405: checking for $ac_func" >&5 8129echo "$as_me:8129: checking for $ac_func" >&5
7406echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8130echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7407if eval "test \"\${$as_ac_var+set}\" = set"; then 8131if eval "test \"\${$as_ac_var+set}\" = set"; then
7408 echo $ECHO_N "(cached) $ECHO_C" >&6 8132 echo $ECHO_N "(cached) $ECHO_C" >&6
7409else 8133else
7410 cat >conftest.$ac_ext <<_ACEOF 8134 cat >conftest.$ac_ext <<_ACEOF
7411#line 7411 "configure" 8135#line 8135 "configure"
7412#include "confdefs.h" 8136#include "confdefs.h"
7413/* System header to define __stub macros and hopefully few prototypes, 8137/* System header to define __stub macros and hopefully few prototypes,
7414 which can conflict with char $ac_func (); below. */ 8138 which can conflict with char $ac_func (); below. */
@@ -7439,16 +8163,16 @@ f = $ac_func;
7439} 8163}
7440_ACEOF 8164_ACEOF
7441rm -f conftest.$ac_objext conftest$ac_exeext 8165rm -f conftest.$ac_objext conftest$ac_exeext
7442if { (eval echo "$as_me:7442: \"$ac_link\"") >&5 8166if { (eval echo "$as_me:8166: \"$ac_link\"") >&5
7443 (eval $ac_link) 2>&5 8167 (eval $ac_link) 2>&5
7444 ac_status=$? 8168 ac_status=$?
7445 echo "$as_me:7445: \$? = $ac_status" >&5 8169 echo "$as_me:8169: \$? = $ac_status" >&5
7446 (exit $ac_status); } && 8170 (exit $ac_status); } &&
7447 { ac_try='test -s conftest$ac_exeext' 8171 { ac_try='test -s conftest$ac_exeext'
7448 { (eval echo "$as_me:7448: \"$ac_try\"") >&5 8172 { (eval echo "$as_me:8172: \"$ac_try\"") >&5
7449 (eval $ac_try) 2>&5 8173 (eval $ac_try) 2>&5
7450 ac_status=$? 8174 ac_status=$?
7451 echo "$as_me:7451: \$? = $ac_status" >&5 8175 echo "$as_me:8175: \$? = $ac_status" >&5
7452 (exit $ac_status); }; }; then 8176 (exit $ac_status); }; }; then
7453 eval "$as_ac_var=yes" 8177 eval "$as_ac_var=yes"
7454else 8178else
@@ -7458,7 +8182,7 @@ eval "$as_ac_var=no"
7458fi 8182fi
7459rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8183rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7460fi 8184fi
7461echo "$as_me:7461: result: `eval echo '${'$as_ac_var'}'`" >&5 8185echo "$as_me:8185: result: `eval echo '${'$as_ac_var'}'`" >&5
7462echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8186echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7463if test `eval echo '${'$as_ac_var'}'` = yes; then 8187if test `eval echo '${'$as_ac_var'}'` = yes; then
7464 cat >>confdefs.h <<EOF 8188 cat >>confdefs.h <<EOF
@@ -7471,13 +8195,13 @@ done
7471for ac_func in setutxent utmpxname 8195for ac_func in setutxent utmpxname
7472do 8196do
7473as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8197as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7474echo "$as_me:7474: checking for $ac_func" >&5 8198echo "$as_me:8198: checking for $ac_func" >&5
7475echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8199echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7476if eval "test \"\${$as_ac_var+set}\" = set"; then 8200if eval "test \"\${$as_ac_var+set}\" = set"; then
7477 echo $ECHO_N "(cached) $ECHO_C" >&6 8201 echo $ECHO_N "(cached) $ECHO_C" >&6
7478else 8202else
7479 cat >conftest.$ac_ext <<_ACEOF 8203 cat >conftest.$ac_ext <<_ACEOF
7480#line 7480 "configure" 8204#line 8204 "configure"
7481#include "confdefs.h" 8205#include "confdefs.h"
7482/* System header to define __stub macros and hopefully few prototypes, 8206/* System header to define __stub macros and hopefully few prototypes,
7483 which can conflict with char $ac_func (); below. */ 8207 which can conflict with char $ac_func (); below. */
@@ -7508,16 +8232,16 @@ f = $ac_func;
7508} 8232}
7509_ACEOF 8233_ACEOF
7510rm -f conftest.$ac_objext conftest$ac_exeext 8234rm -f conftest.$ac_objext conftest$ac_exeext
7511if { (eval echo "$as_me:7511: \"$ac_link\"") >&5 8235if { (eval echo "$as_me:8235: \"$ac_link\"") >&5
7512 (eval $ac_link) 2>&5 8236 (eval $ac_link) 2>&5
7513 ac_status=$? 8237 ac_status=$?
7514 echo "$as_me:7514: \$? = $ac_status" >&5 8238 echo "$as_me:8238: \$? = $ac_status" >&5
7515 (exit $ac_status); } && 8239 (exit $ac_status); } &&
7516 { ac_try='test -s conftest$ac_exeext' 8240 { ac_try='test -s conftest$ac_exeext'
7517 { (eval echo "$as_me:7517: \"$ac_try\"") >&5 8241 { (eval echo "$as_me:8241: \"$ac_try\"") >&5
7518 (eval $ac_try) 2>&5 8242 (eval $ac_try) 2>&5
7519 ac_status=$? 8243 ac_status=$?
7520 echo "$as_me:7520: \$? = $ac_status" >&5 8244 echo "$as_me:8244: \$? = $ac_status" >&5
7521 (exit $ac_status); }; }; then 8245 (exit $ac_status); }; }; then
7522 eval "$as_ac_var=yes" 8246 eval "$as_ac_var=yes"
7523else 8247else
@@ -7527,7 +8251,7 @@ eval "$as_ac_var=no"
7527fi 8251fi
7528rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8252rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7529fi 8253fi
7530echo "$as_me:7530: result: `eval echo '${'$as_ac_var'}'`" >&5 8254echo "$as_me:8254: result: `eval echo '${'$as_ac_var'}'`" >&5
7531echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8255echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7532if test `eval echo '${'$as_ac_var'}'` = yes; then 8256if test `eval echo '${'$as_ac_var'}'` = yes; then
7533 cat >>confdefs.h <<EOF 8257 cat >>confdefs.h <<EOF
@@ -7537,13 +8261,13 @@ EOF
7537fi 8261fi
7538done 8262done
7539 8263
7540echo "$as_me:7540: checking for daemon" >&5 8264echo "$as_me:8264: checking for daemon" >&5
7541echo $ECHO_N "checking for daemon... $ECHO_C" >&6 8265echo $ECHO_N "checking for daemon... $ECHO_C" >&6
7542if test "${ac_cv_func_daemon+set}" = set; then 8266if test "${ac_cv_func_daemon+set}" = set; then
7543 echo $ECHO_N "(cached) $ECHO_C" >&6 8267 echo $ECHO_N "(cached) $ECHO_C" >&6
7544else 8268else
7545 cat >conftest.$ac_ext <<_ACEOF 8269 cat >conftest.$ac_ext <<_ACEOF
7546#line 7546 "configure" 8270#line 8270 "configure"
7547#include "confdefs.h" 8271#include "confdefs.h"
7548/* System header to define __stub macros and hopefully few prototypes, 8272/* System header to define __stub macros and hopefully few prototypes,
7549 which can conflict with char daemon (); below. */ 8273 which can conflict with char daemon (); below. */
@@ -7574,16 +8298,16 @@ f = daemon;
7574} 8298}
7575_ACEOF 8299_ACEOF
7576rm -f conftest.$ac_objext conftest$ac_exeext 8300rm -f conftest.$ac_objext conftest$ac_exeext
7577if { (eval echo "$as_me:7577: \"$ac_link\"") >&5 8301if { (eval echo "$as_me:8301: \"$ac_link\"") >&5
7578 (eval $ac_link) 2>&5 8302 (eval $ac_link) 2>&5
7579 ac_status=$? 8303 ac_status=$?
7580 echo "$as_me:7580: \$? = $ac_status" >&5 8304 echo "$as_me:8304: \$? = $ac_status" >&5
7581 (exit $ac_status); } && 8305 (exit $ac_status); } &&
7582 { ac_try='test -s conftest$ac_exeext' 8306 { ac_try='test -s conftest$ac_exeext'
7583 { (eval echo "$as_me:7583: \"$ac_try\"") >&5 8307 { (eval echo "$as_me:8307: \"$ac_try\"") >&5
7584 (eval $ac_try) 2>&5 8308 (eval $ac_try) 2>&5
7585 ac_status=$? 8309 ac_status=$?
7586 echo "$as_me:7586: \$? = $ac_status" >&5 8310 echo "$as_me:8310: \$? = $ac_status" >&5
7587 (exit $ac_status); }; }; then 8311 (exit $ac_status); }; }; then
7588 ac_cv_func_daemon=yes 8312 ac_cv_func_daemon=yes
7589else 8313else
@@ -7593,7 +8317,7 @@ ac_cv_func_daemon=no
7593fi 8317fi
7594rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8318rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7595fi 8319fi
7596echo "$as_me:7596: result: $ac_cv_func_daemon" >&5 8320echo "$as_me:8320: result: $ac_cv_func_daemon" >&5
7597echo "${ECHO_T}$ac_cv_func_daemon" >&6 8321echo "${ECHO_T}$ac_cv_func_daemon" >&6
7598if test $ac_cv_func_daemon = yes; then 8322if test $ac_cv_func_daemon = yes; then
7599 cat >>confdefs.h <<\EOF 8323 cat >>confdefs.h <<\EOF
@@ -7601,7 +8325,7 @@ if test $ac_cv_func_daemon = yes; then
7601EOF 8325EOF
7602 8326
7603else 8327else
7604 echo "$as_me:7604: checking for daemon in -lbsd" >&5 8328 echo "$as_me:8328: checking for daemon in -lbsd" >&5
7605echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6 8329echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6
7606if test "${ac_cv_lib_bsd_daemon+set}" = set; then 8330if test "${ac_cv_lib_bsd_daemon+set}" = set; then
7607 echo $ECHO_N "(cached) $ECHO_C" >&6 8331 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -7609,7 +8333,7 @@ else
7609 ac_check_lib_save_LIBS=$LIBS 8333 ac_check_lib_save_LIBS=$LIBS
7610LIBS="-lbsd $LIBS" 8334LIBS="-lbsd $LIBS"
7611cat >conftest.$ac_ext <<_ACEOF 8335cat >conftest.$ac_ext <<_ACEOF
7612#line 7612 "configure" 8336#line 8336 "configure"
7613#include "confdefs.h" 8337#include "confdefs.h"
7614 8338
7615/* Override any gcc2 internal prototype to avoid an error. */ 8339/* Override any gcc2 internal prototype to avoid an error. */
@@ -7628,16 +8352,16 @@ daemon ();
7628} 8352}
7629_ACEOF 8353_ACEOF
7630rm -f conftest.$ac_objext conftest$ac_exeext 8354rm -f conftest.$ac_objext conftest$ac_exeext
7631if { (eval echo "$as_me:7631: \"$ac_link\"") >&5 8355if { (eval echo "$as_me:8355: \"$ac_link\"") >&5
7632 (eval $ac_link) 2>&5 8356 (eval $ac_link) 2>&5
7633 ac_status=$? 8357 ac_status=$?
7634 echo "$as_me:7634: \$? = $ac_status" >&5 8358 echo "$as_me:8358: \$? = $ac_status" >&5
7635 (exit $ac_status); } && 8359 (exit $ac_status); } &&
7636 { ac_try='test -s conftest$ac_exeext' 8360 { ac_try='test -s conftest$ac_exeext'
7637 { (eval echo "$as_me:7637: \"$ac_try\"") >&5 8361 { (eval echo "$as_me:8361: \"$ac_try\"") >&5
7638 (eval $ac_try) 2>&5 8362 (eval $ac_try) 2>&5
7639 ac_status=$? 8363 ac_status=$?
7640 echo "$as_me:7640: \$? = $ac_status" >&5 8364 echo "$as_me:8364: \$? = $ac_status" >&5
7641 (exit $ac_status); }; }; then 8365 (exit $ac_status); }; }; then
7642 ac_cv_lib_bsd_daemon=yes 8366 ac_cv_lib_bsd_daemon=yes
7643else 8367else
@@ -7648,7 +8372,7 @@ fi
7648rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8372rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7649LIBS=$ac_check_lib_save_LIBS 8373LIBS=$ac_check_lib_save_LIBS
7650fi 8374fi
7651echo "$as_me:7651: result: $ac_cv_lib_bsd_daemon" >&5 8375echo "$as_me:8375: result: $ac_cv_lib_bsd_daemon" >&5
7652echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6 8376echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6
7653if test $ac_cv_lib_bsd_daemon = yes; then 8377if test $ac_cv_lib_bsd_daemon = yes; then
7654 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\EOF 8378 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\EOF
@@ -7659,13 +8383,13 @@ fi
7659 8383
7660fi 8384fi
7661 8385
7662echo "$as_me:7662: checking for getpagesize" >&5 8386echo "$as_me:8386: checking for getpagesize" >&5
7663echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6 8387echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6
7664if test "${ac_cv_func_getpagesize+set}" = set; then 8388if test "${ac_cv_func_getpagesize+set}" = set; then
7665 echo $ECHO_N "(cached) $ECHO_C" >&6 8389 echo $ECHO_N "(cached) $ECHO_C" >&6
7666else 8390else
7667 cat >conftest.$ac_ext <<_ACEOF 8391 cat >conftest.$ac_ext <<_ACEOF
7668#line 7668 "configure" 8392#line 8392 "configure"
7669#include "confdefs.h" 8393#include "confdefs.h"
7670/* System header to define __stub macros and hopefully few prototypes, 8394/* System header to define __stub macros and hopefully few prototypes,
7671 which can conflict with char getpagesize (); below. */ 8395 which can conflict with char getpagesize (); below. */
@@ -7696,16 +8420,16 @@ f = getpagesize;
7696} 8420}
7697_ACEOF 8421_ACEOF
7698rm -f conftest.$ac_objext conftest$ac_exeext 8422rm -f conftest.$ac_objext conftest$ac_exeext
7699if { (eval echo "$as_me:7699: \"$ac_link\"") >&5 8423if { (eval echo "$as_me:8423: \"$ac_link\"") >&5
7700 (eval $ac_link) 2>&5 8424 (eval $ac_link) 2>&5
7701 ac_status=$? 8425 ac_status=$?
7702 echo "$as_me:7702: \$? = $ac_status" >&5 8426 echo "$as_me:8426: \$? = $ac_status" >&5
7703 (exit $ac_status); } && 8427 (exit $ac_status); } &&
7704 { ac_try='test -s conftest$ac_exeext' 8428 { ac_try='test -s conftest$ac_exeext'
7705 { (eval echo "$as_me:7705: \"$ac_try\"") >&5 8429 { (eval echo "$as_me:8429: \"$ac_try\"") >&5
7706 (eval $ac_try) 2>&5 8430 (eval $ac_try) 2>&5
7707 ac_status=$? 8431 ac_status=$?
7708 echo "$as_me:7708: \$? = $ac_status" >&5 8432 echo "$as_me:8432: \$? = $ac_status" >&5
7709 (exit $ac_status); }; }; then 8433 (exit $ac_status); }; }; then
7710 ac_cv_func_getpagesize=yes 8434 ac_cv_func_getpagesize=yes
7711else 8435else
@@ -7715,7 +8439,7 @@ ac_cv_func_getpagesize=no
7715fi 8439fi
7716rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8440rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7717fi 8441fi
7718echo "$as_me:7718: result: $ac_cv_func_getpagesize" >&5 8442echo "$as_me:8442: result: $ac_cv_func_getpagesize" >&5
7719echo "${ECHO_T}$ac_cv_func_getpagesize" >&6 8443echo "${ECHO_T}$ac_cv_func_getpagesize" >&6
7720if test $ac_cv_func_getpagesize = yes; then 8444if test $ac_cv_func_getpagesize = yes; then
7721 cat >>confdefs.h <<\EOF 8445 cat >>confdefs.h <<\EOF
@@ -7723,7 +8447,7 @@ if test $ac_cv_func_getpagesize = yes; then
7723EOF 8447EOF
7724 8448
7725else 8449else
7726 echo "$as_me:7726: checking for getpagesize in -lucb" >&5 8450 echo "$as_me:8450: checking for getpagesize in -lucb" >&5
7727echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6 8451echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6
7728if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then 8452if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
7729 echo $ECHO_N "(cached) $ECHO_C" >&6 8453 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -7731,7 +8455,7 @@ else
7731 ac_check_lib_save_LIBS=$LIBS 8455 ac_check_lib_save_LIBS=$LIBS
7732LIBS="-lucb $LIBS" 8456LIBS="-lucb $LIBS"
7733cat >conftest.$ac_ext <<_ACEOF 8457cat >conftest.$ac_ext <<_ACEOF
7734#line 7734 "configure" 8458#line 8458 "configure"
7735#include "confdefs.h" 8459#include "confdefs.h"
7736 8460
7737/* Override any gcc2 internal prototype to avoid an error. */ 8461/* Override any gcc2 internal prototype to avoid an error. */
@@ -7750,16 +8474,16 @@ getpagesize ();
7750} 8474}
7751_ACEOF 8475_ACEOF
7752rm -f conftest.$ac_objext conftest$ac_exeext 8476rm -f conftest.$ac_objext conftest$ac_exeext
7753if { (eval echo "$as_me:7753: \"$ac_link\"") >&5 8477if { (eval echo "$as_me:8477: \"$ac_link\"") >&5
7754 (eval $ac_link) 2>&5 8478 (eval $ac_link) 2>&5
7755 ac_status=$? 8479 ac_status=$?
7756 echo "$as_me:7756: \$? = $ac_status" >&5 8480 echo "$as_me:8480: \$? = $ac_status" >&5
7757 (exit $ac_status); } && 8481 (exit $ac_status); } &&
7758 { ac_try='test -s conftest$ac_exeext' 8482 { ac_try='test -s conftest$ac_exeext'
7759 { (eval echo "$as_me:7759: \"$ac_try\"") >&5 8483 { (eval echo "$as_me:8483: \"$ac_try\"") >&5
7760 (eval $ac_try) 2>&5 8484 (eval $ac_try) 2>&5
7761 ac_status=$? 8485 ac_status=$?
7762 echo "$as_me:7762: \$? = $ac_status" >&5 8486 echo "$as_me:8486: \$? = $ac_status" >&5
7763 (exit $ac_status); }; }; then 8487 (exit $ac_status); }; }; then
7764 ac_cv_lib_ucb_getpagesize=yes 8488 ac_cv_lib_ucb_getpagesize=yes
7765else 8489else
@@ -7770,7 +8494,7 @@ fi
7770rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8494rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7771LIBS=$ac_check_lib_save_LIBS 8495LIBS=$ac_check_lib_save_LIBS
7772fi 8496fi
7773echo "$as_me:7773: result: $ac_cv_lib_ucb_getpagesize" >&5 8497echo "$as_me:8497: result: $ac_cv_lib_ucb_getpagesize" >&5
7774echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6 8498echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6
7775if test $ac_cv_lib_ucb_getpagesize = yes; then 8499if test $ac_cv_lib_ucb_getpagesize = yes; then
7776 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\EOF 8500 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\EOF
@@ -7783,15 +8507,15 @@ fi
7783 8507
7784# Check for broken snprintf 8508# Check for broken snprintf
7785if test "x$ac_cv_func_snprintf" = "xyes" ; then 8509if test "x$ac_cv_func_snprintf" = "xyes" ; then
7786 echo "$as_me:7786: checking whether snprintf correctly terminates long strings" >&5 8510 echo "$as_me:8510: checking whether snprintf correctly terminates long strings" >&5
7787echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 8511echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6
7788 if test "$cross_compiling" = yes; then 8512 if test "$cross_compiling" = yes; then
7789 { { echo "$as_me:7789: error: cannot run test program while cross compiling" >&5 8513 { { echo "$as_me:8513: error: cannot run test program while cross compiling" >&5
7790echo "$as_me: error: cannot run test program while cross compiling" >&2;} 8514echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7791 { (exit 1); exit 1; }; } 8515 { (exit 1); exit 1; }; }
7792else 8516else
7793 cat >conftest.$ac_ext <<_ACEOF 8517 cat >conftest.$ac_ext <<_ACEOF
7794#line 7794 "configure" 8518#line 8518 "configure"
7795#include "confdefs.h" 8519#include "confdefs.h"
7796 8520
7797#include <stdio.h> 8521#include <stdio.h>
@@ -7799,30 +8523,30 @@ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
7799 8523
7800_ACEOF 8524_ACEOF
7801rm -f conftest$ac_exeext 8525rm -f conftest$ac_exeext
7802if { (eval echo "$as_me:7802: \"$ac_link\"") >&5 8526if { (eval echo "$as_me:8526: \"$ac_link\"") >&5
7803 (eval $ac_link) 2>&5 8527 (eval $ac_link) 2>&5
7804 ac_status=$? 8528 ac_status=$?
7805 echo "$as_me:7805: \$? = $ac_status" >&5 8529 echo "$as_me:8529: \$? = $ac_status" >&5
7806 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8530 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7807 { (eval echo "$as_me:7807: \"$ac_try\"") >&5 8531 { (eval echo "$as_me:8531: \"$ac_try\"") >&5
7808 (eval $ac_try) 2>&5 8532 (eval $ac_try) 2>&5
7809 ac_status=$? 8533 ac_status=$?
7810 echo "$as_me:7810: \$? = $ac_status" >&5 8534 echo "$as_me:8534: \$? = $ac_status" >&5
7811 (exit $ac_status); }; }; then 8535 (exit $ac_status); }; }; then
7812 echo "$as_me:7812: result: yes" >&5 8536 echo "$as_me:8536: result: yes" >&5
7813echo "${ECHO_T}yes" >&6 8537echo "${ECHO_T}yes" >&6
7814else 8538else
7815 echo "$as_me: program exited with status $ac_status" >&5 8539 echo "$as_me: program exited with status $ac_status" >&5
7816echo "$as_me: failed program was:" >&5 8540echo "$as_me: failed program was:" >&5
7817cat conftest.$ac_ext >&5 8541cat conftest.$ac_ext >&5
7818 8542
7819 echo "$as_me:7819: result: no" >&5 8543 echo "$as_me:8543: result: no" >&5
7820echo "${ECHO_T}no" >&6 8544echo "${ECHO_T}no" >&6
7821 cat >>confdefs.h <<\EOF 8545 cat >>confdefs.h <<\EOF
7822#define BROKEN_SNPRINTF 1 8546#define BROKEN_SNPRINTF 1
7823EOF 8547EOF
7824 8548
7825 { echo "$as_me:7825: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5 8549 { echo "$as_me:8549: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
7826echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} 8550echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
7827 8551
7828fi 8552fi
@@ -7831,11 +8555,11 @@ fi
7831fi 8555fi
7832 8556
7833if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 8557if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
7834echo "$as_me:7834: checking for (overly) strict mkstemp" >&5 8558echo "$as_me:8558: checking for (overly) strict mkstemp" >&5
7835echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6 8559echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6
7836if test "$cross_compiling" = yes; then 8560if test "$cross_compiling" = yes; then
7837 8561
7838 echo "$as_me:7838: result: yes" >&5 8562 echo "$as_me:8562: result: yes" >&5
7839echo "${ECHO_T}yes" >&6 8563echo "${ECHO_T}yes" >&6
7840 cat >>confdefs.h <<\EOF 8564 cat >>confdefs.h <<\EOF
7841#define HAVE_STRICT_MKSTEMP 1 8565#define HAVE_STRICT_MKSTEMP 1
@@ -7843,7 +8567,7 @@ EOF
7843 8567
7844else 8568else
7845 cat >conftest.$ac_ext <<_ACEOF 8569 cat >conftest.$ac_ext <<_ACEOF
7846#line 7846 "configure" 8570#line 8570 "configure"
7847#include "confdefs.h" 8571#include "confdefs.h"
7848 8572
7849#include <stdlib.h> 8573#include <stdlib.h>
@@ -7855,18 +8579,18 @@ unlink(template); exit(0);
7855 8579
7856_ACEOF 8580_ACEOF
7857rm -f conftest$ac_exeext 8581rm -f conftest$ac_exeext
7858if { (eval echo "$as_me:7858: \"$ac_link\"") >&5 8582if { (eval echo "$as_me:8582: \"$ac_link\"") >&5
7859 (eval $ac_link) 2>&5 8583 (eval $ac_link) 2>&5
7860 ac_status=$? 8584 ac_status=$?
7861 echo "$as_me:7861: \$? = $ac_status" >&5 8585 echo "$as_me:8585: \$? = $ac_status" >&5
7862 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8586 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7863 { (eval echo "$as_me:7863: \"$ac_try\"") >&5 8587 { (eval echo "$as_me:8587: \"$ac_try\"") >&5
7864 (eval $ac_try) 2>&5 8588 (eval $ac_try) 2>&5
7865 ac_status=$? 8589 ac_status=$?
7866 echo "$as_me:7866: \$? = $ac_status" >&5 8590 echo "$as_me:8590: \$? = $ac_status" >&5
7867 (exit $ac_status); }; }; then 8591 (exit $ac_status); }; }; then
7868 8592
7869 echo "$as_me:7869: result: no" >&5 8593 echo "$as_me:8593: result: no" >&5
7870echo "${ECHO_T}no" >&6 8594echo "${ECHO_T}no" >&6
7871 8595
7872else 8596else
@@ -7874,7 +8598,7 @@ else
7874echo "$as_me: failed program was:" >&5 8598echo "$as_me: failed program was:" >&5
7875cat conftest.$ac_ext >&5 8599cat conftest.$ac_ext >&5
7876 8600
7877 echo "$as_me:7877: result: yes" >&5 8601 echo "$as_me:8601: result: yes" >&5
7878echo "${ECHO_T}yes" >&6 8602echo "${ECHO_T}yes" >&6
7879 cat >>confdefs.h <<\EOF 8603 cat >>confdefs.h <<\EOF
7880#define HAVE_STRICT_MKSTEMP 1 8604#define HAVE_STRICT_MKSTEMP 1
@@ -7886,15 +8610,15 @@ fi
7886fi 8610fi
7887 8611
7888if test ! -z "$check_for_openpty_ctty_bug"; then 8612if test ! -z "$check_for_openpty_ctty_bug"; then
7889 echo "$as_me:7889: checking if openpty correctly handles controlling tty" >&5 8613 echo "$as_me:8613: checking if openpty correctly handles controlling tty" >&5
7890echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6 8614echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6
7891 if test "$cross_compiling" = yes; then 8615 if test "$cross_compiling" = yes; then
7892 { { echo "$as_me:7892: error: cannot run test program while cross compiling" >&5 8616 { { echo "$as_me:8616: error: cannot run test program while cross compiling" >&5
7893echo "$as_me: error: cannot run test program while cross compiling" >&2;} 8617echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7894 { (exit 1); exit 1; }; } 8618 { (exit 1); exit 1; }; }
7895else 8619else
7896 cat >conftest.$ac_ext <<_ACEOF 8620 cat >conftest.$ac_ext <<_ACEOF
7897#line 7897 "configure" 8621#line 8621 "configure"
7898#include "confdefs.h" 8622#include "confdefs.h"
7899 8623
7900#include <stdio.h> 8624#include <stdio.h>
@@ -7931,18 +8655,18 @@ main()
7931 8655
7932_ACEOF 8656_ACEOF
7933rm -f conftest$ac_exeext 8657rm -f conftest$ac_exeext
7934if { (eval echo "$as_me:7934: \"$ac_link\"") >&5 8658if { (eval echo "$as_me:8658: \"$ac_link\"") >&5
7935 (eval $ac_link) 2>&5 8659 (eval $ac_link) 2>&5
7936 ac_status=$? 8660 ac_status=$?
7937 echo "$as_me:7937: \$? = $ac_status" >&5 8661 echo "$as_me:8661: \$? = $ac_status" >&5
7938 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8662 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7939 { (eval echo "$as_me:7939: \"$ac_try\"") >&5 8663 { (eval echo "$as_me:8663: \"$ac_try\"") >&5
7940 (eval $ac_try) 2>&5 8664 (eval $ac_try) 2>&5
7941 ac_status=$? 8665 ac_status=$?
7942 echo "$as_me:7942: \$? = $ac_status" >&5 8666 echo "$as_me:8666: \$? = $ac_status" >&5
7943 (exit $ac_status); }; }; then 8667 (exit $ac_status); }; }; then
7944 8668
7945 echo "$as_me:7945: result: yes" >&5 8669 echo "$as_me:8669: result: yes" >&5
7946echo "${ECHO_T}yes" >&6 8670echo "${ECHO_T}yes" >&6
7947 8671
7948else 8672else
@@ -7950,7 +8674,7 @@ else
7950echo "$as_me: failed program was:" >&5 8674echo "$as_me: failed program was:" >&5
7951cat conftest.$ac_ext >&5 8675cat conftest.$ac_ext >&5
7952 8676
7953 echo "$as_me:7953: result: no" >&5 8677 echo "$as_me:8677: result: no" >&5
7954echo "${ECHO_T}no" >&6 8678echo "${ECHO_T}no" >&6
7955 cat >>confdefs.h <<\EOF 8679 cat >>confdefs.h <<\EOF
7956#define SSHD_ACQUIRES_CTTY 1 8680#define SSHD_ACQUIRES_CTTY 1
@@ -7961,14 +8685,14 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7961fi 8685fi
7962fi 8686fi
7963 8687
7964echo "$as_me:7964: checking whether getpgrp takes no argument" >&5 8688echo "$as_me:8688: checking whether getpgrp takes no argument" >&5
7965echo $ECHO_N "checking whether getpgrp takes no argument... $ECHO_C" >&6 8689echo $ECHO_N "checking whether getpgrp takes no argument... $ECHO_C" >&6
7966if test "${ac_cv_func_getpgrp_void+set}" = set; then 8690if test "${ac_cv_func_getpgrp_void+set}" = set; then
7967 echo $ECHO_N "(cached) $ECHO_C" >&6 8691 echo $ECHO_N "(cached) $ECHO_C" >&6
7968else 8692else
7969 # Use it with a single arg. 8693 # Use it with a single arg.
7970cat >conftest.$ac_ext <<_ACEOF 8694cat >conftest.$ac_ext <<_ACEOF
7971#line 7971 "configure" 8695#line 8695 "configure"
7972#include "confdefs.h" 8696#include "confdefs.h"
7973$ac_includes_default 8697$ac_includes_default
7974int 8698int
@@ -7980,16 +8704,16 @@ getpgrp (0);
7980} 8704}
7981_ACEOF 8705_ACEOF
7982rm -f conftest.$ac_objext 8706rm -f conftest.$ac_objext
7983if { (eval echo "$as_me:7983: \"$ac_compile\"") >&5 8707if { (eval echo "$as_me:8707: \"$ac_compile\"") >&5
7984 (eval $ac_compile) 2>&5 8708 (eval $ac_compile) 2>&5
7985 ac_status=$? 8709 ac_status=$?
7986 echo "$as_me:7986: \$? = $ac_status" >&5 8710 echo "$as_me:8710: \$? = $ac_status" >&5
7987 (exit $ac_status); } && 8711 (exit $ac_status); } &&
7988 { ac_try='test -s conftest.$ac_objext' 8712 { ac_try='test -s conftest.$ac_objext'
7989 { (eval echo "$as_me:7989: \"$ac_try\"") >&5 8713 { (eval echo "$as_me:8713: \"$ac_try\"") >&5
7990 (eval $ac_try) 2>&5 8714 (eval $ac_try) 2>&5
7991 ac_status=$? 8715 ac_status=$?
7992 echo "$as_me:7992: \$? = $ac_status" >&5 8716 echo "$as_me:8716: \$? = $ac_status" >&5
7993 (exit $ac_status); }; }; then 8717 (exit $ac_status); }; }; then
7994 ac_func_getpgrp_1=yes 8718 ac_func_getpgrp_1=yes
7995else 8719else
@@ -8000,7 +8724,7 @@ fi
8000rm -f conftest.$ac_objext conftest.$ac_ext 8724rm -f conftest.$ac_objext conftest.$ac_ext
8001# Use it with no arg. 8725# Use it with no arg.
8002cat >conftest.$ac_ext <<_ACEOF 8726cat >conftest.$ac_ext <<_ACEOF
8003#line 8003 "configure" 8727#line 8727 "configure"
8004#include "confdefs.h" 8728#include "confdefs.h"
8005$ac_includes_default 8729$ac_includes_default
8006int 8730int
@@ -8012,16 +8736,16 @@ getpgrp ();
8012} 8736}
8013_ACEOF 8737_ACEOF
8014rm -f conftest.$ac_objext 8738rm -f conftest.$ac_objext
8015if { (eval echo "$as_me:8015: \"$ac_compile\"") >&5 8739if { (eval echo "$as_me:8739: \"$ac_compile\"") >&5
8016 (eval $ac_compile) 2>&5 8740 (eval $ac_compile) 2>&5
8017 ac_status=$? 8741 ac_status=$?
8018 echo "$as_me:8018: \$? = $ac_status" >&5 8742 echo "$as_me:8742: \$? = $ac_status" >&5
8019 (exit $ac_status); } && 8743 (exit $ac_status); } &&
8020 { ac_try='test -s conftest.$ac_objext' 8744 { ac_try='test -s conftest.$ac_objext'
8021 { (eval echo "$as_me:8021: \"$ac_try\"") >&5 8745 { (eval echo "$as_me:8745: \"$ac_try\"") >&5
8022 (eval $ac_try) 2>&5 8746 (eval $ac_try) 2>&5
8023 ac_status=$? 8747 ac_status=$?
8024 echo "$as_me:8024: \$? = $ac_status" >&5 8748 echo "$as_me:8748: \$? = $ac_status" >&5
8025 (exit $ac_status); }; }; then 8749 (exit $ac_status); }; }; then
8026 ac_func_getpgrp_0=yes 8750 ac_func_getpgrp_0=yes
8027else 8751else
@@ -8035,12 +8759,12 @@ case $ac_func_getpgrp_0:$ac_func_getpgrp_1 in
8035 yes:no) ac_cv_func_getpgrp_void=yes;; 8759 yes:no) ac_cv_func_getpgrp_void=yes;;
8036 no:yes) ac_cv_func_getpgrp_void=false;; 8760 no:yes) ac_cv_func_getpgrp_void=false;;
8037 *) if test "$cross_compiling" = yes; then 8761 *) if test "$cross_compiling" = yes; then
8038 { { echo "$as_me:8038: error: cannot check getpgrp if cross compiling" >&5 8762 { { echo "$as_me:8762: error: cannot check getpgrp if cross compiling" >&5
8039echo "$as_me: error: cannot check getpgrp if cross compiling" >&2;} 8763echo "$as_me: error: cannot check getpgrp if cross compiling" >&2;}
8040 { (exit 1); exit 1; }; } 8764 { (exit 1); exit 1; }; }
8041else 8765else
8042 cat >conftest.$ac_ext <<_ACEOF 8766 cat >conftest.$ac_ext <<_ACEOF
8043#line 8043 "configure" 8767#line 8767 "configure"
8044#include "confdefs.h" 8768#include "confdefs.h"
8045$ac_includes_default 8769$ac_includes_default
8046 8770
@@ -8094,15 +8818,15 @@ main ()
8094 8818
8095_ACEOF 8819_ACEOF
8096rm -f conftest$ac_exeext 8820rm -f conftest$ac_exeext
8097if { (eval echo "$as_me:8097: \"$ac_link\"") >&5 8821if { (eval echo "$as_me:8821: \"$ac_link\"") >&5
8098 (eval $ac_link) 2>&5 8822 (eval $ac_link) 2>&5
8099 ac_status=$? 8823 ac_status=$?
8100 echo "$as_me:8100: \$? = $ac_status" >&5 8824 echo "$as_me:8824: \$? = $ac_status" >&5
8101 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8825 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8102 { (eval echo "$as_me:8102: \"$ac_try\"") >&5 8826 { (eval echo "$as_me:8826: \"$ac_try\"") >&5
8103 (eval $ac_try) 2>&5 8827 (eval $ac_try) 2>&5
8104 ac_status=$? 8828 ac_status=$?
8105 echo "$as_me:8105: \$? = $ac_status" >&5 8829 echo "$as_me:8829: \$? = $ac_status" >&5
8106 (exit $ac_status); }; }; then 8830 (exit $ac_status); }; }; then
8107 ac_cv_func_getpgrp_void=yes 8831 ac_cv_func_getpgrp_void=yes
8108else 8832else
@@ -8116,7 +8840,7 @@ fi;;
8116esac # $ac_func_getpgrp_0:$ac_func_getpgrp_1 8840esac # $ac_func_getpgrp_0:$ac_func_getpgrp_1
8117 8841
8118fi 8842fi
8119echo "$as_me:8119: result: $ac_cv_func_getpgrp_void" >&5 8843echo "$as_me:8843: result: $ac_cv_func_getpgrp_void" >&5
8120echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6 8844echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6
8121if test $ac_cv_func_getpgrp_void = yes; then 8845if test $ac_cv_func_getpgrp_void = yes; then
8122 8846
@@ -8134,13 +8858,14 @@ if test "${with_pam+set}" = set; then
8134 withval="$with_pam" 8858 withval="$with_pam"
8135 8859
8136 if test "x$withval" != "xno" ; then 8860 if test "x$withval" != "xno" ; then
8137 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" ; then 8861 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
8138 { { echo "$as_me:8138: error: PAM headers not found" >&5 8862 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
8863 { { echo "$as_me:8863: error: PAM headers not found" >&5
8139echo "$as_me: error: PAM headers not found" >&2;} 8864echo "$as_me: error: PAM headers not found" >&2;}
8140 { (exit 1); exit 1; }; } 8865 { (exit 1); exit 1; }; }
8141 fi 8866 fi
8142 8867
8143echo "$as_me:8143: checking for dlopen in -ldl" >&5 8868echo "$as_me:8868: checking for dlopen in -ldl" >&5
8144echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6 8869echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6
8145if test "${ac_cv_lib_dl_dlopen+set}" = set; then 8870if test "${ac_cv_lib_dl_dlopen+set}" = set; then
8146 echo $ECHO_N "(cached) $ECHO_C" >&6 8871 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8148,7 +8873,7 @@ else
8148 ac_check_lib_save_LIBS=$LIBS 8873 ac_check_lib_save_LIBS=$LIBS
8149LIBS="-ldl $LIBS" 8874LIBS="-ldl $LIBS"
8150cat >conftest.$ac_ext <<_ACEOF 8875cat >conftest.$ac_ext <<_ACEOF
8151#line 8151 "configure" 8876#line 8876 "configure"
8152#include "confdefs.h" 8877#include "confdefs.h"
8153 8878
8154/* Override any gcc2 internal prototype to avoid an error. */ 8879/* Override any gcc2 internal prototype to avoid an error. */
@@ -8167,16 +8892,16 @@ dlopen ();
8167} 8892}
8168_ACEOF 8893_ACEOF
8169rm -f conftest.$ac_objext conftest$ac_exeext 8894rm -f conftest.$ac_objext conftest$ac_exeext
8170if { (eval echo "$as_me:8170: \"$ac_link\"") >&5 8895if { (eval echo "$as_me:8895: \"$ac_link\"") >&5
8171 (eval $ac_link) 2>&5 8896 (eval $ac_link) 2>&5
8172 ac_status=$? 8897 ac_status=$?
8173 echo "$as_me:8173: \$? = $ac_status" >&5 8898 echo "$as_me:8898: \$? = $ac_status" >&5
8174 (exit $ac_status); } && 8899 (exit $ac_status); } &&
8175 { ac_try='test -s conftest$ac_exeext' 8900 { ac_try='test -s conftest$ac_exeext'
8176 { (eval echo "$as_me:8176: \"$ac_try\"") >&5 8901 { (eval echo "$as_me:8901: \"$ac_try\"") >&5
8177 (eval $ac_try) 2>&5 8902 (eval $ac_try) 2>&5
8178 ac_status=$? 8903 ac_status=$?
8179 echo "$as_me:8179: \$? = $ac_status" >&5 8904 echo "$as_me:8904: \$? = $ac_status" >&5
8180 (exit $ac_status); }; }; then 8905 (exit $ac_status); }; }; then
8181 ac_cv_lib_dl_dlopen=yes 8906 ac_cv_lib_dl_dlopen=yes
8182else 8907else
@@ -8187,7 +8912,7 @@ fi
8187rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8912rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8188LIBS=$ac_check_lib_save_LIBS 8913LIBS=$ac_check_lib_save_LIBS
8189fi 8914fi
8190echo "$as_me:8190: result: $ac_cv_lib_dl_dlopen" >&5 8915echo "$as_me:8915: result: $ac_cv_lib_dl_dlopen" >&5
8191echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6 8916echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6
8192if test $ac_cv_lib_dl_dlopen = yes; then 8917if test $ac_cv_lib_dl_dlopen = yes; then
8193 cat >>confdefs.h <<EOF 8918 cat >>confdefs.h <<EOF
@@ -8198,7 +8923,7 @@ EOF
8198 8923
8199fi 8924fi
8200 8925
8201echo "$as_me:8201: checking for pam_set_item in -lpam" >&5 8926echo "$as_me:8926: checking for pam_set_item in -lpam" >&5
8202echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6 8927echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6
8203if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then 8928if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
8204 echo $ECHO_N "(cached) $ECHO_C" >&6 8929 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8206,7 +8931,7 @@ else
8206 ac_check_lib_save_LIBS=$LIBS 8931 ac_check_lib_save_LIBS=$LIBS
8207LIBS="-lpam $LIBS" 8932LIBS="-lpam $LIBS"
8208cat >conftest.$ac_ext <<_ACEOF 8933cat >conftest.$ac_ext <<_ACEOF
8209#line 8209 "configure" 8934#line 8934 "configure"
8210#include "confdefs.h" 8935#include "confdefs.h"
8211 8936
8212/* Override any gcc2 internal prototype to avoid an error. */ 8937/* Override any gcc2 internal prototype to avoid an error. */
@@ -8225,16 +8950,16 @@ pam_set_item ();
8225} 8950}
8226_ACEOF 8951_ACEOF
8227rm -f conftest.$ac_objext conftest$ac_exeext 8952rm -f conftest.$ac_objext conftest$ac_exeext
8228if { (eval echo "$as_me:8228: \"$ac_link\"") >&5 8953if { (eval echo "$as_me:8953: \"$ac_link\"") >&5
8229 (eval $ac_link) 2>&5 8954 (eval $ac_link) 2>&5
8230 ac_status=$? 8955 ac_status=$?
8231 echo "$as_me:8231: \$? = $ac_status" >&5 8956 echo "$as_me:8956: \$? = $ac_status" >&5
8232 (exit $ac_status); } && 8957 (exit $ac_status); } &&
8233 { ac_try='test -s conftest$ac_exeext' 8958 { ac_try='test -s conftest$ac_exeext'
8234 { (eval echo "$as_me:8234: \"$ac_try\"") >&5 8959 { (eval echo "$as_me:8959: \"$ac_try\"") >&5
8235 (eval $ac_try) 2>&5 8960 (eval $ac_try) 2>&5
8236 ac_status=$? 8961 ac_status=$?
8237 echo "$as_me:8237: \$? = $ac_status" >&5 8962 echo "$as_me:8962: \$? = $ac_status" >&5
8238 (exit $ac_status); }; }; then 8963 (exit $ac_status); }; }; then
8239 ac_cv_lib_pam_pam_set_item=yes 8964 ac_cv_lib_pam_pam_set_item=yes
8240else 8965else
@@ -8245,7 +8970,7 @@ fi
8245rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8970rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8246LIBS=$ac_check_lib_save_LIBS 8971LIBS=$ac_check_lib_save_LIBS
8247fi 8972fi
8248echo "$as_me:8248: result: $ac_cv_lib_pam_pam_set_item" >&5 8973echo "$as_me:8973: result: $ac_cv_lib_pam_pam_set_item" >&5
8249echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6 8974echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6
8250if test $ac_cv_lib_pam_pam_set_item = yes; then 8975if test $ac_cv_lib_pam_pam_set_item = yes; then
8251 cat >>confdefs.h <<EOF 8976 cat >>confdefs.h <<EOF
@@ -8255,7 +8980,7 @@ EOF
8255 LIBS="-lpam $LIBS" 8980 LIBS="-lpam $LIBS"
8256 8981
8257else 8982else
8258 { { echo "$as_me:8258: error: *** libpam missing" >&5 8983 { { echo "$as_me:8983: error: *** libpam missing" >&5
8259echo "$as_me: error: *** libpam missing" >&2;} 8984echo "$as_me: error: *** libpam missing" >&2;}
8260 { (exit 1); exit 1; }; } 8985 { (exit 1); exit 1; }; }
8261fi 8986fi
@@ -8263,13 +8988,13 @@ fi
8263for ac_func in pam_getenvlist 8988for ac_func in pam_getenvlist
8264do 8989do
8265as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8990as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8266echo "$as_me:8266: checking for $ac_func" >&5 8991echo "$as_me:8991: checking for $ac_func" >&5
8267echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8992echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8268if eval "test \"\${$as_ac_var+set}\" = set"; then 8993if eval "test \"\${$as_ac_var+set}\" = set"; then
8269 echo $ECHO_N "(cached) $ECHO_C" >&6 8994 echo $ECHO_N "(cached) $ECHO_C" >&6
8270else 8995else
8271 cat >conftest.$ac_ext <<_ACEOF 8996 cat >conftest.$ac_ext <<_ACEOF
8272#line 8272 "configure" 8997#line 8997 "configure"
8273#include "confdefs.h" 8998#include "confdefs.h"
8274/* System header to define __stub macros and hopefully few prototypes, 8999/* System header to define __stub macros and hopefully few prototypes,
8275 which can conflict with char $ac_func (); below. */ 9000 which can conflict with char $ac_func (); below. */
@@ -8300,16 +9025,16 @@ f = $ac_func;
8300} 9025}
8301_ACEOF 9026_ACEOF
8302rm -f conftest.$ac_objext conftest$ac_exeext 9027rm -f conftest.$ac_objext conftest$ac_exeext
8303if { (eval echo "$as_me:8303: \"$ac_link\"") >&5 9028if { (eval echo "$as_me:9028: \"$ac_link\"") >&5
8304 (eval $ac_link) 2>&5 9029 (eval $ac_link) 2>&5
8305 ac_status=$? 9030 ac_status=$?
8306 echo "$as_me:8306: \$? = $ac_status" >&5 9031 echo "$as_me:9031: \$? = $ac_status" >&5
8307 (exit $ac_status); } && 9032 (exit $ac_status); } &&
8308 { ac_try='test -s conftest$ac_exeext' 9033 { ac_try='test -s conftest$ac_exeext'
8309 { (eval echo "$as_me:8309: \"$ac_try\"") >&5 9034 { (eval echo "$as_me:9034: \"$ac_try\"") >&5
8310 (eval $ac_try) 2>&5 9035 (eval $ac_try) 2>&5
8311 ac_status=$? 9036 ac_status=$?
8312 echo "$as_me:8312: \$? = $ac_status" >&5 9037 echo "$as_me:9037: \$? = $ac_status" >&5
8313 (exit $ac_status); }; }; then 9038 (exit $ac_status); }; }; then
8314 eval "$as_ac_var=yes" 9039 eval "$as_ac_var=yes"
8315else 9040else
@@ -8319,7 +9044,7 @@ eval "$as_ac_var=no"
8319fi 9044fi
8320rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9045rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8321fi 9046fi
8322echo "$as_me:8322: result: `eval echo '${'$as_ac_var'}'`" >&5 9047echo "$as_me:9047: result: `eval echo '${'$as_ac_var'}'`" >&5
8323echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 9048echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8324if test `eval echo '${'$as_ac_var'}'` = yes; then 9049if test `eval echo '${'$as_ac_var'}'` = yes; then
8325 cat >>confdefs.h <<EOF 9050 cat >>confdefs.h <<EOF
@@ -8332,13 +9057,13 @@ done
8332for ac_func in pam_putenv 9057for ac_func in pam_putenv
8333do 9058do
8334as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9059as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8335echo "$as_me:8335: checking for $ac_func" >&5 9060echo "$as_me:9060: checking for $ac_func" >&5
8336echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 9061echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8337if eval "test \"\${$as_ac_var+set}\" = set"; then 9062if eval "test \"\${$as_ac_var+set}\" = set"; then
8338 echo $ECHO_N "(cached) $ECHO_C" >&6 9063 echo $ECHO_N "(cached) $ECHO_C" >&6
8339else 9064else
8340 cat >conftest.$ac_ext <<_ACEOF 9065 cat >conftest.$ac_ext <<_ACEOF
8341#line 8341 "configure" 9066#line 9066 "configure"
8342#include "confdefs.h" 9067#include "confdefs.h"
8343/* System header to define __stub macros and hopefully few prototypes, 9068/* System header to define __stub macros and hopefully few prototypes,
8344 which can conflict with char $ac_func (); below. */ 9069 which can conflict with char $ac_func (); below. */
@@ -8369,16 +9094,16 @@ f = $ac_func;
8369} 9094}
8370_ACEOF 9095_ACEOF
8371rm -f conftest.$ac_objext conftest$ac_exeext 9096rm -f conftest.$ac_objext conftest$ac_exeext
8372if { (eval echo "$as_me:8372: \"$ac_link\"") >&5 9097if { (eval echo "$as_me:9097: \"$ac_link\"") >&5
8373 (eval $ac_link) 2>&5 9098 (eval $ac_link) 2>&5
8374 ac_status=$? 9099 ac_status=$?
8375 echo "$as_me:8375: \$? = $ac_status" >&5 9100 echo "$as_me:9100: \$? = $ac_status" >&5
8376 (exit $ac_status); } && 9101 (exit $ac_status); } &&
8377 { ac_try='test -s conftest$ac_exeext' 9102 { ac_try='test -s conftest$ac_exeext'
8378 { (eval echo "$as_me:8378: \"$ac_try\"") >&5 9103 { (eval echo "$as_me:9103: \"$ac_try\"") >&5
8379 (eval $ac_try) 2>&5 9104 (eval $ac_try) 2>&5
8380 ac_status=$? 9105 ac_status=$?
8381 echo "$as_me:8381: \$? = $ac_status" >&5 9106 echo "$as_me:9106: \$? = $ac_status" >&5
8382 (exit $ac_status); }; }; then 9107 (exit $ac_status); }; }; then
8383 eval "$as_ac_var=yes" 9108 eval "$as_ac_var=yes"
8384else 9109else
@@ -8388,7 +9113,7 @@ eval "$as_ac_var=no"
8388fi 9113fi
8389rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9114rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8390fi 9115fi
8391echo "$as_me:8391: result: `eval echo '${'$as_ac_var'}'`" >&5 9116echo "$as_me:9116: result: `eval echo '${'$as_ac_var'}'`" >&5
8392echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 9117echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8393if test `eval echo '${'$as_ac_var'}'` = yes; then 9118if test `eval echo '${'$as_ac_var'}'` = yes; then
8394 cat >>confdefs.h <<EOF 9119 cat >>confdefs.h <<EOF
@@ -8398,7 +9123,6 @@ EOF
8398fi 9123fi
8399done 9124done
8400 9125
8401 disable_shadow=yes
8402 PAM_MSG="yes" 9126 PAM_MSG="yes"
8403 9127
8404 cat >>confdefs.h <<\EOF 9128 cat >>confdefs.h <<\EOF
@@ -8418,14 +9142,18 @@ fi;
8418# Check for older PAM 9142# Check for older PAM
8419if test "x$PAM_MSG" = "xyes" ; then 9143if test "x$PAM_MSG" = "xyes" ; then
8420 # Check PAM strerror arguments (old PAM) 9144 # Check PAM strerror arguments (old PAM)
8421 echo "$as_me:8421: checking whether pam_strerror takes only one argument" >&5 9145 echo "$as_me:9145: checking whether pam_strerror takes only one argument" >&5
8422echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 9146echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
8423 cat >conftest.$ac_ext <<_ACEOF 9147 cat >conftest.$ac_ext <<_ACEOF
8424#line 8424 "configure" 9148#line 9148 "configure"
8425#include "confdefs.h" 9149#include "confdefs.h"
8426 9150
8427#include <stdlib.h> 9151#include <stdlib.h>
9152#if defined(HAVE_SECURITY_PAM_APPL_H)
8428#include <security/pam_appl.h> 9153#include <security/pam_appl.h>
9154#elif defined (HAVE_PAM_PAM_APPL_H)
9155#include <pam/pam_appl.h>
9156#endif
8429 9157
8430int 9158int
8431main () 9159main ()
@@ -8436,18 +9164,18 @@ main ()
8436} 9164}
8437_ACEOF 9165_ACEOF
8438rm -f conftest.$ac_objext 9166rm -f conftest.$ac_objext
8439if { (eval echo "$as_me:8439: \"$ac_compile\"") >&5 9167if { (eval echo "$as_me:9167: \"$ac_compile\"") >&5
8440 (eval $ac_compile) 2>&5 9168 (eval $ac_compile) 2>&5
8441 ac_status=$? 9169 ac_status=$?
8442 echo "$as_me:8442: \$? = $ac_status" >&5 9170 echo "$as_me:9170: \$? = $ac_status" >&5
8443 (exit $ac_status); } && 9171 (exit $ac_status); } &&
8444 { ac_try='test -s conftest.$ac_objext' 9172 { ac_try='test -s conftest.$ac_objext'
8445 { (eval echo "$as_me:8445: \"$ac_try\"") >&5 9173 { (eval echo "$as_me:9173: \"$ac_try\"") >&5
8446 (eval $ac_try) 2>&5 9174 (eval $ac_try) 2>&5
8447 ac_status=$? 9175 ac_status=$?
8448 echo "$as_me:8448: \$? = $ac_status" >&5 9176 echo "$as_me:9176: \$? = $ac_status" >&5
8449 (exit $ac_status); }; }; then 9177 (exit $ac_status); }; }; then
8450 echo "$as_me:8450: result: no" >&5 9178 echo "$as_me:9178: result: no" >&5
8451echo "${ECHO_T}no" >&6 9179echo "${ECHO_T}no" >&6
8452else 9180else
8453 echo "$as_me: failed program was:" >&5 9181 echo "$as_me: failed program was:" >&5
@@ -8457,7 +9185,7 @@ cat conftest.$ac_ext >&5
8457#define HAVE_OLD_PAM 1 9185#define HAVE_OLD_PAM 1
8458EOF 9186EOF
8459 9187
8460 echo "$as_me:8460: result: yes" >&5 9188 echo "$as_me:9188: result: yes" >&5
8461echo "${ECHO_T}yes" >&6 9189echo "${ECHO_T}yes" >&6
8462 PAM_MSG="yes (old library)" 9190 PAM_MSG="yes (old library)"
8463 9191
@@ -8465,70 +9193,6 @@ fi
8465rm -f conftest.$ac_objext conftest.$ac_ext 9193rm -f conftest.$ac_objext conftest.$ac_ext
8466fi 9194fi
8467 9195
8468# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
8469# because the system crypt() is more featureful.
8470if test "x$check_for_libcrypt_before" = "x1"; then
8471
8472echo "$as_me:8472: checking for crypt in -lcrypt" >&5
8473echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
8474if test "${ac_cv_lib_crypt_crypt+set}" = set; then
8475 echo $ECHO_N "(cached) $ECHO_C" >&6
8476else
8477 ac_check_lib_save_LIBS=$LIBS
8478LIBS="-lcrypt $LIBS"
8479cat >conftest.$ac_ext <<_ACEOF
8480#line 8480 "configure"
8481#include "confdefs.h"
8482
8483/* Override any gcc2 internal prototype to avoid an error. */
8484#ifdef __cplusplus
8485extern "C"
8486#endif
8487/* We use char because int might match the return type of a gcc2
8488 builtin and then its argument prototype would still apply. */
8489char crypt ();
8490int
8491main ()
8492{
8493crypt ();
8494 ;
8495 return 0;
8496}
8497_ACEOF
8498rm -f conftest.$ac_objext conftest$ac_exeext
8499if { (eval echo "$as_me:8499: \"$ac_link\"") >&5
8500 (eval $ac_link) 2>&5
8501 ac_status=$?
8502 echo "$as_me:8502: \$? = $ac_status" >&5
8503 (exit $ac_status); } &&
8504 { ac_try='test -s conftest$ac_exeext'
8505 { (eval echo "$as_me:8505: \"$ac_try\"") >&5
8506 (eval $ac_try) 2>&5
8507 ac_status=$?
8508 echo "$as_me:8508: \$? = $ac_status" >&5
8509 (exit $ac_status); }; }; then
8510 ac_cv_lib_crypt_crypt=yes
8511else
8512 echo "$as_me: failed program was:" >&5
8513cat conftest.$ac_ext >&5
8514ac_cv_lib_crypt_crypt=no
8515fi
8516rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8517LIBS=$ac_check_lib_save_LIBS
8518fi
8519echo "$as_me:8519: result: $ac_cv_lib_crypt_crypt" >&5
8520echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
8521if test $ac_cv_lib_crypt_crypt = yes; then
8522 cat >>confdefs.h <<EOF
8523#define HAVE_LIBCRYPT 1
8524EOF
8525
8526 LIBS="-lcrypt $LIBS"
8527
8528fi
8529
8530fi
8531
8532# Search for OpenSSL 9196# Search for OpenSSL
8533saved_CPPFLAGS="$CPPFLAGS" 9197saved_CPPFLAGS="$CPPFLAGS"
8534saved_LDFLAGS="$LDFLAGS" 9198saved_LDFLAGS="$LDFLAGS"
@@ -8559,9 +9223,9 @@ if test "${with_ssl_dir+set}" = set; then
8559 fi 9223 fi
8560 9224
8561fi; 9225fi;
8562LIBS="$LIBS -lcrypto" 9226LIBS="-lcrypto $LIBS"
8563cat >conftest.$ac_ext <<_ACEOF 9227cat >conftest.$ac_ext <<_ACEOF
8564#line 8564 "configure" 9228#line 9228 "configure"
8565#include "confdefs.h" 9229#include "confdefs.h"
8566 9230
8567/* Override any gcc2 internal prototype to avoid an error. */ 9231/* Override any gcc2 internal prototype to avoid an error. */
@@ -8580,16 +9244,16 @@ RAND_add ();
8580} 9244}
8581_ACEOF 9245_ACEOF
8582rm -f conftest.$ac_objext conftest$ac_exeext 9246rm -f conftest.$ac_objext conftest$ac_exeext
8583if { (eval echo "$as_me:8583: \"$ac_link\"") >&5 9247if { (eval echo "$as_me:9247: \"$ac_link\"") >&5
8584 (eval $ac_link) 2>&5 9248 (eval $ac_link) 2>&5
8585 ac_status=$? 9249 ac_status=$?
8586 echo "$as_me:8586: \$? = $ac_status" >&5 9250 echo "$as_me:9250: \$? = $ac_status" >&5
8587 (exit $ac_status); } && 9251 (exit $ac_status); } &&
8588 { ac_try='test -s conftest$ac_exeext' 9252 { ac_try='test -s conftest$ac_exeext'
8589 { (eval echo "$as_me:8589: \"$ac_try\"") >&5 9253 { (eval echo "$as_me:9253: \"$ac_try\"") >&5
8590 (eval $ac_try) 2>&5 9254 (eval $ac_try) 2>&5
8591 ac_status=$? 9255 ac_status=$?
8592 echo "$as_me:8592: \$? = $ac_status" >&5 9256 echo "$as_me:9256: \$? = $ac_status" >&5
8593 (exit $ac_status); }; }; then 9257 (exit $ac_status); }; }; then
8594 cat >>confdefs.h <<\EOF 9258 cat >>confdefs.h <<\EOF
8595#define HAVE_OPENSSL 1 9259#define HAVE_OPENSSL 1
@@ -8606,7 +9270,7 @@ cat conftest.$ac_ext >&5
8606 fi 9270 fi
8607 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" 9271 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
8608 cat >conftest.$ac_ext <<_ACEOF 9272 cat >conftest.$ac_ext <<_ACEOF
8609#line 8609 "configure" 9273#line 9273 "configure"
8610#include "confdefs.h" 9274#include "confdefs.h"
8611 9275
8612/* Override any gcc2 internal prototype to avoid an error. */ 9276/* Override any gcc2 internal prototype to avoid an error. */
@@ -8625,16 +9289,16 @@ RAND_add ();
8625} 9289}
8626_ACEOF 9290_ACEOF
8627rm -f conftest.$ac_objext conftest$ac_exeext 9291rm -f conftest.$ac_objext conftest$ac_exeext
8628if { (eval echo "$as_me:8628: \"$ac_link\"") >&5 9292if { (eval echo "$as_me:9292: \"$ac_link\"") >&5
8629 (eval $ac_link) 2>&5 9293 (eval $ac_link) 2>&5
8630 ac_status=$? 9294 ac_status=$?
8631 echo "$as_me:8631: \$? = $ac_status" >&5 9295 echo "$as_me:9295: \$? = $ac_status" >&5
8632 (exit $ac_status); } && 9296 (exit $ac_status); } &&
8633 { ac_try='test -s conftest$ac_exeext' 9297 { ac_try='test -s conftest$ac_exeext'
8634 { (eval echo "$as_me:8634: \"$ac_try\"") >&5 9298 { (eval echo "$as_me:9298: \"$ac_try\"") >&5
8635 (eval $ac_try) 2>&5 9299 (eval $ac_try) 2>&5
8636 ac_status=$? 9300 ac_status=$?
8637 echo "$as_me:8637: \$? = $ac_status" >&5 9301 echo "$as_me:9301: \$? = $ac_status" >&5
8638 (exit $ac_status); }; }; then 9302 (exit $ac_status); }; }; then
8639 cat >>confdefs.h <<\EOF 9303 cat >>confdefs.h <<\EOF
8640#define HAVE_OPENSSL 1 9304#define HAVE_OPENSSL 1
@@ -8644,7 +9308,7 @@ else
8644 echo "$as_me: failed program was:" >&5 9308 echo "$as_me: failed program was:" >&5
8645cat conftest.$ac_ext >&5 9309cat conftest.$ac_ext >&5
8646 9310
8647 { { echo "$as_me:8647: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 9311 { { echo "$as_me:9311: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
8648echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} 9312echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
8649 { (exit 1); exit 1; }; } 9313 { (exit 1); exit 1; }; }
8650 9314
@@ -8655,15 +9319,15 @@ fi
8655rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9319rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8656 9320
8657# Determine OpenSSL header version 9321# Determine OpenSSL header version
8658echo "$as_me:8658: checking OpenSSL header version" >&5 9322echo "$as_me:9322: checking OpenSSL header version" >&5
8659echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 9323echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6
8660if test "$cross_compiling" = yes; then 9324if test "$cross_compiling" = yes; then
8661 { { echo "$as_me:8661: error: cannot run test program while cross compiling" >&5 9325 { { echo "$as_me:9325: error: cannot run test program while cross compiling" >&5
8662echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9326echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8663 { (exit 1); exit 1; }; } 9327 { (exit 1); exit 1; }; }
8664else 9328else
8665 cat >conftest.$ac_ext <<_ACEOF 9329 cat >conftest.$ac_ext <<_ACEOF
8666#line 8666 "configure" 9330#line 9330 "configure"
8667#include "confdefs.h" 9331#include "confdefs.h"
8668 9332
8669#include <stdio.h> 9333#include <stdio.h>
@@ -8671,12 +9335,12 @@ else
8671#include <openssl/opensslv.h> 9335#include <openssl/opensslv.h>
8672#define DATA "conftest.sslincver" 9336#define DATA "conftest.sslincver"
8673int main(void) { 9337int main(void) {
8674 FILE *fd; 9338 FILE *fd;
8675 int rc; 9339 int rc;
8676 9340
8677 fd = fopen(DATA,"w"); 9341 fd = fopen(DATA,"w");
8678 if(fd == NULL) 9342 if(fd == NULL)
8679 exit(1); 9343 exit(1);
8680 9344
8681 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0) 9345 if ((rc = fprintf(fd ,"%x (%s)\n", OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_TEXT)) <0)
8682 exit(1); 9346 exit(1);
@@ -8686,19 +9350,19 @@ int main(void) {
8686 9350
8687_ACEOF 9351_ACEOF
8688rm -f conftest$ac_exeext 9352rm -f conftest$ac_exeext
8689if { (eval echo "$as_me:8689: \"$ac_link\"") >&5 9353if { (eval echo "$as_me:9353: \"$ac_link\"") >&5
8690 (eval $ac_link) 2>&5 9354 (eval $ac_link) 2>&5
8691 ac_status=$? 9355 ac_status=$?
8692 echo "$as_me:8692: \$? = $ac_status" >&5 9356 echo "$as_me:9356: \$? = $ac_status" >&5
8693 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9357 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8694 { (eval echo "$as_me:8694: \"$ac_try\"") >&5 9358 { (eval echo "$as_me:9358: \"$ac_try\"") >&5
8695 (eval $ac_try) 2>&5 9359 (eval $ac_try) 2>&5
8696 ac_status=$? 9360 ac_status=$?
8697 echo "$as_me:8697: \$? = $ac_status" >&5 9361 echo "$as_me:9361: \$? = $ac_status" >&5
8698 (exit $ac_status); }; }; then 9362 (exit $ac_status); }; }; then
8699 9363
8700 ssl_header_ver=`cat conftest.sslincver` 9364 ssl_header_ver=`cat conftest.sslincver`
8701 echo "$as_me:8701: result: $ssl_header_ver" >&5 9365 echo "$as_me:9365: result: $ssl_header_ver" >&5
8702echo "${ECHO_T}$ssl_header_ver" >&6 9366echo "${ECHO_T}$ssl_header_ver" >&6
8703 9367
8704else 9368else
@@ -8706,9 +9370,9 @@ else
8706echo "$as_me: failed program was:" >&5 9370echo "$as_me: failed program was:" >&5
8707cat conftest.$ac_ext >&5 9371cat conftest.$ac_ext >&5
8708 9372
8709 echo "$as_me:8709: result: not found" >&5 9373 echo "$as_me:9373: result: not found" >&5
8710echo "${ECHO_T}not found" >&6 9374echo "${ECHO_T}not found" >&6
8711 { { echo "$as_me:8711: error: OpenSSL version header not found." >&5 9375 { { echo "$as_me:9375: error: OpenSSL version header not found." >&5
8712echo "$as_me: error: OpenSSL version header not found." >&2;} 9376echo "$as_me: error: OpenSSL version header not found." >&2;}
8713 { (exit 1); exit 1; }; } 9377 { (exit 1); exit 1; }; }
8714 9378
@@ -8717,15 +9381,15 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8717fi 9381fi
8718 9382
8719# Determine OpenSSL library version 9383# Determine OpenSSL library version
8720echo "$as_me:8720: checking OpenSSL library version" >&5 9384echo "$as_me:9384: checking OpenSSL library version" >&5
8721echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 9385echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6
8722if test "$cross_compiling" = yes; then 9386if test "$cross_compiling" = yes; then
8723 { { echo "$as_me:8723: error: cannot run test program while cross compiling" >&5 9387 { { echo "$as_me:9387: error: cannot run test program while cross compiling" >&5
8724echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9388echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8725 { (exit 1); exit 1; }; } 9389 { (exit 1); exit 1; }; }
8726else 9390else
8727 cat >conftest.$ac_ext <<_ACEOF 9391 cat >conftest.$ac_ext <<_ACEOF
8728#line 8728 "configure" 9392#line 9392 "configure"
8729#include "confdefs.h" 9393#include "confdefs.h"
8730 9394
8731#include <stdio.h> 9395#include <stdio.h>
@@ -8734,12 +9398,12 @@ else
8734#include <openssl/crypto.h> 9398#include <openssl/crypto.h>
8735#define DATA "conftest.ssllibver" 9399#define DATA "conftest.ssllibver"
8736int main(void) { 9400int main(void) {
8737 FILE *fd; 9401 FILE *fd;
8738 int rc; 9402 int rc;
8739 9403
8740 fd = fopen(DATA,"w"); 9404 fd = fopen(DATA,"w");
8741 if(fd == NULL) 9405 if(fd == NULL)
8742 exit(1); 9406 exit(1);
8743 9407
8744 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0) 9408 if ((rc = fprintf(fd ,"%x (%s)\n", SSLeay(), SSLeay_version(SSLEAY_VERSION))) <0)
8745 exit(1); 9409 exit(1);
@@ -8749,19 +9413,19 @@ int main(void) {
8749 9413
8750_ACEOF 9414_ACEOF
8751rm -f conftest$ac_exeext 9415rm -f conftest$ac_exeext
8752if { (eval echo "$as_me:8752: \"$ac_link\"") >&5 9416if { (eval echo "$as_me:9416: \"$ac_link\"") >&5
8753 (eval $ac_link) 2>&5 9417 (eval $ac_link) 2>&5
8754 ac_status=$? 9418 ac_status=$?
8755 echo "$as_me:8755: \$? = $ac_status" >&5 9419 echo "$as_me:9419: \$? = $ac_status" >&5
8756 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9420 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8757 { (eval echo "$as_me:8757: \"$ac_try\"") >&5 9421 { (eval echo "$as_me:9421: \"$ac_try\"") >&5
8758 (eval $ac_try) 2>&5 9422 (eval $ac_try) 2>&5
8759 ac_status=$? 9423 ac_status=$?
8760 echo "$as_me:8760: \$? = $ac_status" >&5 9424 echo "$as_me:9424: \$? = $ac_status" >&5
8761 (exit $ac_status); }; }; then 9425 (exit $ac_status); }; }; then
8762 9426
8763 ssl_library_ver=`cat conftest.ssllibver` 9427 ssl_library_ver=`cat conftest.ssllibver`
8764 echo "$as_me:8764: result: $ssl_library_ver" >&5 9428 echo "$as_me:9428: result: $ssl_library_ver" >&5
8765echo "${ECHO_T}$ssl_library_ver" >&6 9429echo "${ECHO_T}$ssl_library_ver" >&6
8766 9430
8767else 9431else
@@ -8769,9 +9433,9 @@ else
8769echo "$as_me: failed program was:" >&5 9433echo "$as_me: failed program was:" >&5
8770cat conftest.$ac_ext >&5 9434cat conftest.$ac_ext >&5
8771 9435
8772 echo "$as_me:8772: result: not found" >&5 9436 echo "$as_me:9436: result: not found" >&5
8773echo "${ECHO_T}not found" >&6 9437echo "${ECHO_T}not found" >&6
8774 { { echo "$as_me:8774: error: OpenSSL library not found." >&5 9438 { { echo "$as_me:9438: error: OpenSSL library not found." >&5
8775echo "$as_me: error: OpenSSL library not found." >&2;} 9439echo "$as_me: error: OpenSSL library not found." >&2;}
8776 { (exit 1); exit 1; }; } 9440 { (exit 1); exit 1; }; }
8777 9441
@@ -8780,15 +9444,15 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8780fi 9444fi
8781 9445
8782# Sanity check OpenSSL headers 9446# Sanity check OpenSSL headers
8783echo "$as_me:8783: checking whether OpenSSL's headers match the library" >&5 9447echo "$as_me:9447: checking whether OpenSSL's headers match the library" >&5
8784echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 9448echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6
8785if test "$cross_compiling" = yes; then 9449if test "$cross_compiling" = yes; then
8786 { { echo "$as_me:8786: error: cannot run test program while cross compiling" >&5 9450 { { echo "$as_me:9450: error: cannot run test program while cross compiling" >&5
8787echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9451echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8788 { (exit 1); exit 1; }; } 9452 { (exit 1); exit 1; }; }
8789else 9453else
8790 cat >conftest.$ac_ext <<_ACEOF 9454 cat >conftest.$ac_ext <<_ACEOF
8791#line 8791 "configure" 9455#line 9455 "configure"
8792#include "confdefs.h" 9456#include "confdefs.h"
8793 9457
8794#include <string.h> 9458#include <string.h>
@@ -8797,18 +9461,18 @@ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
8797 9461
8798_ACEOF 9462_ACEOF
8799rm -f conftest$ac_exeext 9463rm -f conftest$ac_exeext
8800if { (eval echo "$as_me:8800: \"$ac_link\"") >&5 9464if { (eval echo "$as_me:9464: \"$ac_link\"") >&5
8801 (eval $ac_link) 2>&5 9465 (eval $ac_link) 2>&5
8802 ac_status=$? 9466 ac_status=$?
8803 echo "$as_me:8803: \$? = $ac_status" >&5 9467 echo "$as_me:9467: \$? = $ac_status" >&5
8804 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9468 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8805 { (eval echo "$as_me:8805: \"$ac_try\"") >&5 9469 { (eval echo "$as_me:9469: \"$ac_try\"") >&5
8806 (eval $ac_try) 2>&5 9470 (eval $ac_try) 2>&5
8807 ac_status=$? 9471 ac_status=$?
8808 echo "$as_me:8808: \$? = $ac_status" >&5 9472 echo "$as_me:9472: \$? = $ac_status" >&5
8809 (exit $ac_status); }; }; then 9473 (exit $ac_status); }; }; then
8810 9474
8811 echo "$as_me:8811: result: yes" >&5 9475 echo "$as_me:9475: result: yes" >&5
8812echo "${ECHO_T}yes" >&6 9476echo "${ECHO_T}yes" >&6
8813 9477
8814else 9478else
@@ -8816,9 +9480,9 @@ else
8816echo "$as_me: failed program was:" >&5 9480echo "$as_me: failed program was:" >&5
8817cat conftest.$ac_ext >&5 9481cat conftest.$ac_ext >&5
8818 9482
8819 echo "$as_me:8819: result: no" >&5 9483 echo "$as_me:9483: result: no" >&5
8820echo "${ECHO_T}no" >&6 9484echo "${ECHO_T}no" >&6
8821 { { echo "$as_me:8821: error: Your OpenSSL headers do not match your library. 9485 { { echo "$as_me:9485: error: Your OpenSSL headers do not match your library.
8822Check config.log for details. 9486Check config.log for details.
8823Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 9487Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
8824echo "$as_me: error: Your OpenSSL headers do not match your library. 9488echo "$as_me: error: Your OpenSSL headers do not match your library.
@@ -8830,10 +9494,74 @@ fi
8830rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9494rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8831fi 9495fi
8832 9496
9497# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
9498# because the system crypt() is more featureful.
9499if test "x$check_for_libcrypt_before" = "x1"; then
9500
9501echo "$as_me:9501: checking for crypt in -lcrypt" >&5
9502echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
9503if test "${ac_cv_lib_crypt_crypt+set}" = set; then
9504 echo $ECHO_N "(cached) $ECHO_C" >&6
9505else
9506 ac_check_lib_save_LIBS=$LIBS
9507LIBS="-lcrypt $LIBS"
9508cat >conftest.$ac_ext <<_ACEOF
9509#line 9509 "configure"
9510#include "confdefs.h"
9511
9512/* Override any gcc2 internal prototype to avoid an error. */
9513#ifdef __cplusplus
9514extern "C"
9515#endif
9516/* We use char because int might match the return type of a gcc2
9517 builtin and then its argument prototype would still apply. */
9518char crypt ();
9519int
9520main ()
9521{
9522crypt ();
9523 ;
9524 return 0;
9525}
9526_ACEOF
9527rm -f conftest.$ac_objext conftest$ac_exeext
9528if { (eval echo "$as_me:9528: \"$ac_link\"") >&5
9529 (eval $ac_link) 2>&5
9530 ac_status=$?
9531 echo "$as_me:9531: \$? = $ac_status" >&5
9532 (exit $ac_status); } &&
9533 { ac_try='test -s conftest$ac_exeext'
9534 { (eval echo "$as_me:9534: \"$ac_try\"") >&5
9535 (eval $ac_try) 2>&5
9536 ac_status=$?
9537 echo "$as_me:9537: \$? = $ac_status" >&5
9538 (exit $ac_status); }; }; then
9539 ac_cv_lib_crypt_crypt=yes
9540else
9541 echo "$as_me: failed program was:" >&5
9542cat conftest.$ac_ext >&5
9543ac_cv_lib_crypt_crypt=no
9544fi
9545rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9546LIBS=$ac_check_lib_save_LIBS
9547fi
9548echo "$as_me:9548: result: $ac_cv_lib_crypt_crypt" >&5
9549echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
9550if test $ac_cv_lib_crypt_crypt = yes; then
9551 cat >>confdefs.h <<EOF
9552#define HAVE_LIBCRYPT 1
9553EOF
9554
9555 LIBS="-lcrypt $LIBS"
9556
9557fi
9558
9559fi
9560
8833# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 9561# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
8834# version in OpenSSL. Skip this for PAM 9562# version in OpenSSL.
8835if test "x$check_for_libcrypt_later" = "x1"; then 9563if test "x$check_for_libcrypt_later" = "x1"; then
8836 echo "$as_me:8836: checking for crypt in -lcrypt" >&5 9564 echo "$as_me:9564: checking for crypt in -lcrypt" >&5
8837echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 9565echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
8838if test "${ac_cv_lib_crypt_crypt+set}" = set; then 9566if test "${ac_cv_lib_crypt_crypt+set}" = set; then
8839 echo $ECHO_N "(cached) $ECHO_C" >&6 9567 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8841,7 +9569,7 @@ else
8841 ac_check_lib_save_LIBS=$LIBS 9569 ac_check_lib_save_LIBS=$LIBS
8842LIBS="-lcrypt $LIBS" 9570LIBS="-lcrypt $LIBS"
8843cat >conftest.$ac_ext <<_ACEOF 9571cat >conftest.$ac_ext <<_ACEOF
8844#line 8844 "configure" 9572#line 9572 "configure"
8845#include "confdefs.h" 9573#include "confdefs.h"
8846 9574
8847/* Override any gcc2 internal prototype to avoid an error. */ 9575/* Override any gcc2 internal prototype to avoid an error. */
@@ -8860,16 +9588,16 @@ crypt ();
8860} 9588}
8861_ACEOF 9589_ACEOF
8862rm -f conftest.$ac_objext conftest$ac_exeext 9590rm -f conftest.$ac_objext conftest$ac_exeext
8863if { (eval echo "$as_me:8863: \"$ac_link\"") >&5 9591if { (eval echo "$as_me:9591: \"$ac_link\"") >&5
8864 (eval $ac_link) 2>&5 9592 (eval $ac_link) 2>&5
8865 ac_status=$? 9593 ac_status=$?
8866 echo "$as_me:8866: \$? = $ac_status" >&5 9594 echo "$as_me:9594: \$? = $ac_status" >&5
8867 (exit $ac_status); } && 9595 (exit $ac_status); } &&
8868 { ac_try='test -s conftest$ac_exeext' 9596 { ac_try='test -s conftest$ac_exeext'
8869 { (eval echo "$as_me:8869: \"$ac_try\"") >&5 9597 { (eval echo "$as_me:9597: \"$ac_try\"") >&5
8870 (eval $ac_try) 2>&5 9598 (eval $ac_try) 2>&5
8871 ac_status=$? 9599 ac_status=$?
8872 echo "$as_me:8872: \$? = $ac_status" >&5 9600 echo "$as_me:9600: \$? = $ac_status" >&5
8873 (exit $ac_status); }; }; then 9601 (exit $ac_status); }; }; then
8874 ac_cv_lib_crypt_crypt=yes 9602 ac_cv_lib_crypt_crypt=yes
8875else 9603else
@@ -8880,7 +9608,7 @@ fi
8880rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9608rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8881LIBS=$ac_check_lib_save_LIBS 9609LIBS=$ac_check_lib_save_LIBS
8882fi 9610fi
8883echo "$as_me:8883: result: $ac_cv_lib_crypt_crypt" >&5 9611echo "$as_me:9611: result: $ac_cv_lib_crypt_crypt" >&5
8884echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 9612echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
8885if test $ac_cv_lib_crypt_crypt = yes; then 9613if test $ac_cv_lib_crypt_crypt = yes; then
8886 LIBS="$LIBS -lcrypt" 9614 LIBS="$LIBS -lcrypt"
@@ -8891,15 +9619,15 @@ fi
8891### Configure cryptographic random number support 9619### Configure cryptographic random number support
8892 9620
8893# Check wheter OpenSSL seeds itself 9621# Check wheter OpenSSL seeds itself
8894echo "$as_me:8894: checking whether OpenSSL's PRNG is internally seeded" >&5 9622echo "$as_me:9622: checking whether OpenSSL's PRNG is internally seeded" >&5
8895echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 9623echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6
8896if test "$cross_compiling" = yes; then 9624if test "$cross_compiling" = yes; then
8897 { { echo "$as_me:8897: error: cannot run test program while cross compiling" >&5 9625 { { echo "$as_me:9625: error: cannot run test program while cross compiling" >&5
8898echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9626echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8899 { (exit 1); exit 1; }; } 9627 { (exit 1); exit 1; }; }
8900else 9628else
8901 cat >conftest.$ac_ext <<_ACEOF 9629 cat >conftest.$ac_ext <<_ACEOF
8902#line 8902 "configure" 9630#line 9630 "configure"
8903#include "confdefs.h" 9631#include "confdefs.h"
8904 9632
8905#include <string.h> 9633#include <string.h>
@@ -8908,19 +9636,19 @@ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
8908 9636
8909_ACEOF 9637_ACEOF
8910rm -f conftest$ac_exeext 9638rm -f conftest$ac_exeext
8911if { (eval echo "$as_me:8911: \"$ac_link\"") >&5 9639if { (eval echo "$as_me:9639: \"$ac_link\"") >&5
8912 (eval $ac_link) 2>&5 9640 (eval $ac_link) 2>&5
8913 ac_status=$? 9641 ac_status=$?
8914 echo "$as_me:8914: \$? = $ac_status" >&5 9642 echo "$as_me:9642: \$? = $ac_status" >&5
8915 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9643 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8916 { (eval echo "$as_me:8916: \"$ac_try\"") >&5 9644 { (eval echo "$as_me:9644: \"$ac_try\"") >&5
8917 (eval $ac_try) 2>&5 9645 (eval $ac_try) 2>&5
8918 ac_status=$? 9646 ac_status=$?
8919 echo "$as_me:8919: \$? = $ac_status" >&5 9647 echo "$as_me:9647: \$? = $ac_status" >&5
8920 (exit $ac_status); }; }; then 9648 (exit $ac_status); }; }; then
8921 9649
8922 OPENSSL_SEEDS_ITSELF=yes 9650 OPENSSL_SEEDS_ITSELF=yes
8923 echo "$as_me:8923: result: yes" >&5 9651 echo "$as_me:9651: result: yes" >&5
8924echo "${ECHO_T}yes" >&6 9652echo "${ECHO_T}yes" >&6
8925 9653
8926else 9654else
@@ -8928,7 +9656,7 @@ else
8928echo "$as_me: failed program was:" >&5 9656echo "$as_me: failed program was:" >&5
8929cat conftest.$ac_ext >&5 9657cat conftest.$ac_ext >&5
8930 9658
8931 echo "$as_me:8931: result: no" >&5 9659 echo "$as_me:9659: result: no" >&5
8932echo "${ECHO_T}no" >&6 9660echo "${ECHO_T}no" >&6
8933 # Default to use of the rand helper if OpenSSL doesn't 9661 # Default to use of the rand helper if OpenSSL doesn't
8934 # seed itself 9662 # seed itself
@@ -8948,7 +9676,7 @@ if test "${with_rand_helper+set}" = set; then
8948 # Force use of OpenSSL's internal RNG, even if 9676 # Force use of OpenSSL's internal RNG, even if
8949 # the previous test showed it to be unseeded. 9677 # the previous test showed it to be unseeded.
8950 if test -z "$OPENSSL_SEEDS_ITSELF" ; then 9678 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
8951 { echo "$as_me:8951: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5 9679 { echo "$as_me:9679: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
8952echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;} 9680echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
8953 OPENSSL_SEEDS_ITSELF=yes 9681 OPENSSL_SEEDS_ITSELF=yes
8954 USE_RAND_HELPER="" 9682 USE_RAND_HELPER=""
@@ -8989,7 +9717,7 @@ if test "${with_prngd_port+set}" = set; then
8989 [0-9]*) 9717 [0-9]*)
8990 ;; 9718 ;;
8991 *) 9719 *)
8992 { { echo "$as_me:8992: error: You must specify a numeric port number for --with-prngd-port" >&5 9720 { { echo "$as_me:9720: error: You must specify a numeric port number for --with-prngd-port" >&5
8993echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;} 9721echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
8994 { (exit 1); exit 1; }; } 9722 { (exit 1); exit 1; }; }
8995 ;; 9723 ;;
@@ -9020,7 +9748,7 @@ if test "${with_prngd_socket+set}" = set; then
9020 /*) 9748 /*)
9021 ;; 9749 ;;
9022 *) 9750 *)
9023 { { echo "$as_me:9023: error: You must specify an absolute path to the entropy socket" >&5 9751 { { echo "$as_me:9751: error: You must specify an absolute path to the entropy socket" >&5
9024echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;} 9752echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
9025 { (exit 1); exit 1; }; } 9753 { (exit 1); exit 1; }; }
9026 ;; 9754 ;;
@@ -9028,12 +9756,12 @@ echo "$as_me: error: You must specify an absolute path to the entropy socket" >&
9028 9756
9029 if test ! -z "$withval" ; then 9757 if test ! -z "$withval" ; then
9030 if test ! -z "$PRNGD_PORT" ; then 9758 if test ! -z "$PRNGD_PORT" ; then
9031 { { echo "$as_me:9031: error: You may not specify both a PRNGD/EGD port and socket" >&5 9759 { { echo "$as_me:9759: error: You may not specify both a PRNGD/EGD port and socket" >&5
9032echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;} 9760echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
9033 { (exit 1); exit 1; }; } 9761 { (exit 1); exit 1; }; }
9034 fi 9762 fi
9035 if test ! -r "$withval" ; then 9763 if test ! -r "$withval" ; then
9036 { echo "$as_me:9036: WARNING: Entropy socket is not readable" >&5 9764 { echo "$as_me:9764: WARNING: Entropy socket is not readable" >&5
9037echo "$as_me: WARNING: Entropy socket is not readable" >&2;} 9765echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
9038 fi 9766 fi
9039 PRNGD_SOCKET="$withval" 9767 PRNGD_SOCKET="$withval"
@@ -9047,7 +9775,7 @@ else
9047 9775
9048 # Check for existing socket only if we don't have a random device already 9776 # Check for existing socket only if we don't have a random device already
9049 if test "$USE_RAND_HELPER" = yes ; then 9777 if test "$USE_RAND_HELPER" = yes ; then
9050 echo "$as_me:9050: checking for PRNGD/EGD socket" >&5 9778 echo "$as_me:9778: checking for PRNGD/EGD socket" >&5
9051echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6 9779echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6
9052 # Insert other locations here 9780 # Insert other locations here
9053 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 9781 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
@@ -9061,10 +9789,10 @@ EOF
9061 fi 9789 fi
9062 done 9790 done
9063 if test ! -z "$PRNGD_SOCKET" ; then 9791 if test ! -z "$PRNGD_SOCKET" ; then
9064 echo "$as_me:9064: result: $PRNGD_SOCKET" >&5 9792 echo "$as_me:9792: result: $PRNGD_SOCKET" >&5
9065echo "${ECHO_T}$PRNGD_SOCKET" >&6 9793echo "${ECHO_T}$PRNGD_SOCKET" >&6
9066 else 9794 else
9067 echo "$as_me:9067: result: not found" >&5 9795 echo "$as_me:9795: result: not found" >&5
9068echo "${ECHO_T}not found" >&6 9796echo "${ECHO_T}not found" >&6
9069 fi 9797 fi
9070 fi 9798 fi
@@ -9120,7 +9848,7 @@ PATH=$PATH:/etc:$OPATH
9120 9848
9121 # Extract the first word of "ls", so it can be a program name with args. 9849 # Extract the first word of "ls", so it can be a program name with args.
9122set dummy ls; ac_word=$2 9850set dummy ls; ac_word=$2
9123echo "$as_me:9123: checking for $ac_word" >&5 9851echo "$as_me:9851: checking for $ac_word" >&5
9124echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 9852echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9125if test "${ac_cv_path_PROG_LS+set}" = set; then 9853if test "${ac_cv_path_PROG_LS+set}" = set; then
9126 echo $ECHO_N "(cached) $ECHO_C" >&6 9854 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9137,7 +9865,7 @@ for ac_dir in $ac_dummy; do
9137 test -z "$ac_dir" && ac_dir=. 9865 test -z "$ac_dir" && ac_dir=.
9138 if $as_executable_p "$ac_dir/$ac_word"; then 9866 if $as_executable_p "$ac_dir/$ac_word"; then
9139 ac_cv_path_PROG_LS="$ac_dir/$ac_word" 9867 ac_cv_path_PROG_LS="$ac_dir/$ac_word"
9140 echo "$as_me:9140: found $ac_dir/$ac_word" >&5 9868 echo "$as_me:9868: found $ac_dir/$ac_word" >&5
9141 break 9869 break
9142fi 9870fi
9143done 9871done
@@ -9148,10 +9876,10 @@ fi
9148PROG_LS=$ac_cv_path_PROG_LS 9876PROG_LS=$ac_cv_path_PROG_LS
9149 9877
9150if test -n "$PROG_LS"; then 9878if test -n "$PROG_LS"; then
9151 echo "$as_me:9151: result: $PROG_LS" >&5 9879 echo "$as_me:9879: result: $PROG_LS" >&5
9152echo "${ECHO_T}$PROG_LS" >&6 9880echo "${ECHO_T}$PROG_LS" >&6
9153else 9881else
9154 echo "$as_me:9154: result: no" >&5 9882 echo "$as_me:9882: result: no" >&5
9155echo "${ECHO_T}no" >&6 9883echo "${ECHO_T}no" >&6
9156fi 9884fi
9157 9885
@@ -9161,7 +9889,7 @@ fi
9161 9889
9162 # Extract the first word of "netstat", so it can be a program name with args. 9890 # Extract the first word of "netstat", so it can be a program name with args.
9163set dummy netstat; ac_word=$2 9891set dummy netstat; ac_word=$2
9164echo "$as_me:9164: checking for $ac_word" >&5 9892echo "$as_me:9892: checking for $ac_word" >&5
9165echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 9893echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9166if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then 9894if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
9167 echo $ECHO_N "(cached) $ECHO_C" >&6 9895 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9178,7 +9906,7 @@ for ac_dir in $ac_dummy; do
9178 test -z "$ac_dir" && ac_dir=. 9906 test -z "$ac_dir" && ac_dir=.
9179 if $as_executable_p "$ac_dir/$ac_word"; then 9907 if $as_executable_p "$ac_dir/$ac_word"; then
9180 ac_cv_path_PROG_NETSTAT="$ac_dir/$ac_word" 9908 ac_cv_path_PROG_NETSTAT="$ac_dir/$ac_word"
9181 echo "$as_me:9181: found $ac_dir/$ac_word" >&5 9909 echo "$as_me:9909: found $ac_dir/$ac_word" >&5
9182 break 9910 break
9183fi 9911fi
9184done 9912done
@@ -9189,10 +9917,10 @@ fi
9189PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT 9917PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
9190 9918
9191if test -n "$PROG_NETSTAT"; then 9919if test -n "$PROG_NETSTAT"; then
9192 echo "$as_me:9192: result: $PROG_NETSTAT" >&5 9920 echo "$as_me:9920: result: $PROG_NETSTAT" >&5
9193echo "${ECHO_T}$PROG_NETSTAT" >&6 9921echo "${ECHO_T}$PROG_NETSTAT" >&6
9194else 9922else
9195 echo "$as_me:9195: result: no" >&5 9923 echo "$as_me:9923: result: no" >&5
9196echo "${ECHO_T}no" >&6 9924echo "${ECHO_T}no" >&6
9197fi 9925fi
9198 9926
@@ -9202,7 +9930,7 @@ fi
9202 9930
9203 # Extract the first word of "arp", so it can be a program name with args. 9931 # Extract the first word of "arp", so it can be a program name with args.
9204set dummy arp; ac_word=$2 9932set dummy arp; ac_word=$2
9205echo "$as_me:9205: checking for $ac_word" >&5 9933echo "$as_me:9933: checking for $ac_word" >&5
9206echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 9934echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9207if test "${ac_cv_path_PROG_ARP+set}" = set; then 9935if test "${ac_cv_path_PROG_ARP+set}" = set; then
9208 echo $ECHO_N "(cached) $ECHO_C" >&6 9936 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9219,7 +9947,7 @@ for ac_dir in $ac_dummy; do
9219 test -z "$ac_dir" && ac_dir=. 9947 test -z "$ac_dir" && ac_dir=.
9220 if $as_executable_p "$ac_dir/$ac_word"; then 9948 if $as_executable_p "$ac_dir/$ac_word"; then
9221 ac_cv_path_PROG_ARP="$ac_dir/$ac_word" 9949 ac_cv_path_PROG_ARP="$ac_dir/$ac_word"
9222 echo "$as_me:9222: found $ac_dir/$ac_word" >&5 9950 echo "$as_me:9950: found $ac_dir/$ac_word" >&5
9223 break 9951 break
9224fi 9952fi
9225done 9953done
@@ -9230,10 +9958,10 @@ fi
9230PROG_ARP=$ac_cv_path_PROG_ARP 9958PROG_ARP=$ac_cv_path_PROG_ARP
9231 9959
9232if test -n "$PROG_ARP"; then 9960if test -n "$PROG_ARP"; then
9233 echo "$as_me:9233: result: $PROG_ARP" >&5 9961 echo "$as_me:9961: result: $PROG_ARP" >&5
9234echo "${ECHO_T}$PROG_ARP" >&6 9962echo "${ECHO_T}$PROG_ARP" >&6
9235else 9963else
9236 echo "$as_me:9236: result: no" >&5 9964 echo "$as_me:9964: result: no" >&5
9237echo "${ECHO_T}no" >&6 9965echo "${ECHO_T}no" >&6
9238fi 9966fi
9239 9967
@@ -9243,7 +9971,7 @@ fi
9243 9971
9244 # Extract the first word of "ifconfig", so it can be a program name with args. 9972 # Extract the first word of "ifconfig", so it can be a program name with args.
9245set dummy ifconfig; ac_word=$2 9973set dummy ifconfig; ac_word=$2
9246echo "$as_me:9246: checking for $ac_word" >&5 9974echo "$as_me:9974: checking for $ac_word" >&5
9247echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 9975echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9248if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then 9976if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
9249 echo $ECHO_N "(cached) $ECHO_C" >&6 9977 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9260,7 +9988,7 @@ for ac_dir in $ac_dummy; do
9260 test -z "$ac_dir" && ac_dir=. 9988 test -z "$ac_dir" && ac_dir=.
9261 if $as_executable_p "$ac_dir/$ac_word"; then 9989 if $as_executable_p "$ac_dir/$ac_word"; then
9262 ac_cv_path_PROG_IFCONFIG="$ac_dir/$ac_word" 9990 ac_cv_path_PROG_IFCONFIG="$ac_dir/$ac_word"
9263 echo "$as_me:9263: found $ac_dir/$ac_word" >&5 9991 echo "$as_me:9991: found $ac_dir/$ac_word" >&5
9264 break 9992 break
9265fi 9993fi
9266done 9994done
@@ -9271,10 +9999,10 @@ fi
9271PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG 9999PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
9272 10000
9273if test -n "$PROG_IFCONFIG"; then 10001if test -n "$PROG_IFCONFIG"; then
9274 echo "$as_me:9274: result: $PROG_IFCONFIG" >&5 10002 echo "$as_me:10002: result: $PROG_IFCONFIG" >&5
9275echo "${ECHO_T}$PROG_IFCONFIG" >&6 10003echo "${ECHO_T}$PROG_IFCONFIG" >&6
9276else 10004else
9277 echo "$as_me:9277: result: no" >&5 10005 echo "$as_me:10005: result: no" >&5
9278echo "${ECHO_T}no" >&6 10006echo "${ECHO_T}no" >&6
9279fi 10007fi
9280 10008
@@ -9284,7 +10012,7 @@ fi
9284 10012
9285 # Extract the first word of "jstat", so it can be a program name with args. 10013 # Extract the first word of "jstat", so it can be a program name with args.
9286set dummy jstat; ac_word=$2 10014set dummy jstat; ac_word=$2
9287echo "$as_me:9287: checking for $ac_word" >&5 10015echo "$as_me:10015: checking for $ac_word" >&5
9288echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10016echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9289if test "${ac_cv_path_PROG_JSTAT+set}" = set; then 10017if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
9290 echo $ECHO_N "(cached) $ECHO_C" >&6 10018 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9301,7 +10029,7 @@ for ac_dir in $ac_dummy; do
9301 test -z "$ac_dir" && ac_dir=. 10029 test -z "$ac_dir" && ac_dir=.
9302 if $as_executable_p "$ac_dir/$ac_word"; then 10030 if $as_executable_p "$ac_dir/$ac_word"; then
9303 ac_cv_path_PROG_JSTAT="$ac_dir/$ac_word" 10031 ac_cv_path_PROG_JSTAT="$ac_dir/$ac_word"
9304 echo "$as_me:9304: found $ac_dir/$ac_word" >&5 10032 echo "$as_me:10032: found $ac_dir/$ac_word" >&5
9305 break 10033 break
9306fi 10034fi
9307done 10035done
@@ -9312,10 +10040,10 @@ fi
9312PROG_JSTAT=$ac_cv_path_PROG_JSTAT 10040PROG_JSTAT=$ac_cv_path_PROG_JSTAT
9313 10041
9314if test -n "$PROG_JSTAT"; then 10042if test -n "$PROG_JSTAT"; then
9315 echo "$as_me:9315: result: $PROG_JSTAT" >&5 10043 echo "$as_me:10043: result: $PROG_JSTAT" >&5
9316echo "${ECHO_T}$PROG_JSTAT" >&6 10044echo "${ECHO_T}$PROG_JSTAT" >&6
9317else 10045else
9318 echo "$as_me:9318: result: no" >&5 10046 echo "$as_me:10046: result: no" >&5
9319echo "${ECHO_T}no" >&6 10047echo "${ECHO_T}no" >&6
9320fi 10048fi
9321 10049
@@ -9325,7 +10053,7 @@ fi
9325 10053
9326 # Extract the first word of "ps", so it can be a program name with args. 10054 # Extract the first word of "ps", so it can be a program name with args.
9327set dummy ps; ac_word=$2 10055set dummy ps; ac_word=$2
9328echo "$as_me:9328: checking for $ac_word" >&5 10056echo "$as_me:10056: checking for $ac_word" >&5
9329echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10057echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9330if test "${ac_cv_path_PROG_PS+set}" = set; then 10058if test "${ac_cv_path_PROG_PS+set}" = set; then
9331 echo $ECHO_N "(cached) $ECHO_C" >&6 10059 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9342,7 +10070,7 @@ for ac_dir in $ac_dummy; do
9342 test -z "$ac_dir" && ac_dir=. 10070 test -z "$ac_dir" && ac_dir=.
9343 if $as_executable_p "$ac_dir/$ac_word"; then 10071 if $as_executable_p "$ac_dir/$ac_word"; then
9344 ac_cv_path_PROG_PS="$ac_dir/$ac_word" 10072 ac_cv_path_PROG_PS="$ac_dir/$ac_word"
9345 echo "$as_me:9345: found $ac_dir/$ac_word" >&5 10073 echo "$as_me:10073: found $ac_dir/$ac_word" >&5
9346 break 10074 break
9347fi 10075fi
9348done 10076done
@@ -9353,10 +10081,10 @@ fi
9353PROG_PS=$ac_cv_path_PROG_PS 10081PROG_PS=$ac_cv_path_PROG_PS
9354 10082
9355if test -n "$PROG_PS"; then 10083if test -n "$PROG_PS"; then
9356 echo "$as_me:9356: result: $PROG_PS" >&5 10084 echo "$as_me:10084: result: $PROG_PS" >&5
9357echo "${ECHO_T}$PROG_PS" >&6 10085echo "${ECHO_T}$PROG_PS" >&6
9358else 10086else
9359 echo "$as_me:9359: result: no" >&5 10087 echo "$as_me:10087: result: no" >&5
9360echo "${ECHO_T}no" >&6 10088echo "${ECHO_T}no" >&6
9361fi 10089fi
9362 10090
@@ -9366,7 +10094,7 @@ fi
9366 10094
9367 # Extract the first word of "sar", so it can be a program name with args. 10095 # Extract the first word of "sar", so it can be a program name with args.
9368set dummy sar; ac_word=$2 10096set dummy sar; ac_word=$2
9369echo "$as_me:9369: checking for $ac_word" >&5 10097echo "$as_me:10097: checking for $ac_word" >&5
9370echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10098echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9371if test "${ac_cv_path_PROG_SAR+set}" = set; then 10099if test "${ac_cv_path_PROG_SAR+set}" = set; then
9372 echo $ECHO_N "(cached) $ECHO_C" >&6 10100 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9383,7 +10111,7 @@ for ac_dir in $ac_dummy; do
9383 test -z "$ac_dir" && ac_dir=. 10111 test -z "$ac_dir" && ac_dir=.
9384 if $as_executable_p "$ac_dir/$ac_word"; then 10112 if $as_executable_p "$ac_dir/$ac_word"; then
9385 ac_cv_path_PROG_SAR="$ac_dir/$ac_word" 10113 ac_cv_path_PROG_SAR="$ac_dir/$ac_word"
9386 echo "$as_me:9386: found $ac_dir/$ac_word" >&5 10114 echo "$as_me:10114: found $ac_dir/$ac_word" >&5
9387 break 10115 break
9388fi 10116fi
9389done 10117done
@@ -9394,10 +10122,10 @@ fi
9394PROG_SAR=$ac_cv_path_PROG_SAR 10122PROG_SAR=$ac_cv_path_PROG_SAR
9395 10123
9396if test -n "$PROG_SAR"; then 10124if test -n "$PROG_SAR"; then
9397 echo "$as_me:9397: result: $PROG_SAR" >&5 10125 echo "$as_me:10125: result: $PROG_SAR" >&5
9398echo "${ECHO_T}$PROG_SAR" >&6 10126echo "${ECHO_T}$PROG_SAR" >&6
9399else 10127else
9400 echo "$as_me:9400: result: no" >&5 10128 echo "$as_me:10128: result: no" >&5
9401echo "${ECHO_T}no" >&6 10129echo "${ECHO_T}no" >&6
9402fi 10130fi
9403 10131
@@ -9407,7 +10135,7 @@ fi
9407 10135
9408 # Extract the first word of "w", so it can be a program name with args. 10136 # Extract the first word of "w", so it can be a program name with args.
9409set dummy w; ac_word=$2 10137set dummy w; ac_word=$2
9410echo "$as_me:9410: checking for $ac_word" >&5 10138echo "$as_me:10138: checking for $ac_word" >&5
9411echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10139echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9412if test "${ac_cv_path_PROG_W+set}" = set; then 10140if test "${ac_cv_path_PROG_W+set}" = set; then
9413 echo $ECHO_N "(cached) $ECHO_C" >&6 10141 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9424,7 +10152,7 @@ for ac_dir in $ac_dummy; do
9424 test -z "$ac_dir" && ac_dir=. 10152 test -z "$ac_dir" && ac_dir=.
9425 if $as_executable_p "$ac_dir/$ac_word"; then 10153 if $as_executable_p "$ac_dir/$ac_word"; then
9426 ac_cv_path_PROG_W="$ac_dir/$ac_word" 10154 ac_cv_path_PROG_W="$ac_dir/$ac_word"
9427 echo "$as_me:9427: found $ac_dir/$ac_word" >&5 10155 echo "$as_me:10155: found $ac_dir/$ac_word" >&5
9428 break 10156 break
9429fi 10157fi
9430done 10158done
@@ -9435,10 +10163,10 @@ fi
9435PROG_W=$ac_cv_path_PROG_W 10163PROG_W=$ac_cv_path_PROG_W
9436 10164
9437if test -n "$PROG_W"; then 10165if test -n "$PROG_W"; then
9438 echo "$as_me:9438: result: $PROG_W" >&5 10166 echo "$as_me:10166: result: $PROG_W" >&5
9439echo "${ECHO_T}$PROG_W" >&6 10167echo "${ECHO_T}$PROG_W" >&6
9440else 10168else
9441 echo "$as_me:9441: result: no" >&5 10169 echo "$as_me:10169: result: no" >&5
9442echo "${ECHO_T}no" >&6 10170echo "${ECHO_T}no" >&6
9443fi 10171fi
9444 10172
@@ -9448,7 +10176,7 @@ fi
9448 10176
9449 # Extract the first word of "who", so it can be a program name with args. 10177 # Extract the first word of "who", so it can be a program name with args.
9450set dummy who; ac_word=$2 10178set dummy who; ac_word=$2
9451echo "$as_me:9451: checking for $ac_word" >&5 10179echo "$as_me:10179: checking for $ac_word" >&5
9452echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10180echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9453if test "${ac_cv_path_PROG_WHO+set}" = set; then 10181if test "${ac_cv_path_PROG_WHO+set}" = set; then
9454 echo $ECHO_N "(cached) $ECHO_C" >&6 10182 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9465,7 +10193,7 @@ for ac_dir in $ac_dummy; do
9465 test -z "$ac_dir" && ac_dir=. 10193 test -z "$ac_dir" && ac_dir=.
9466 if $as_executable_p "$ac_dir/$ac_word"; then 10194 if $as_executable_p "$ac_dir/$ac_word"; then
9467 ac_cv_path_PROG_WHO="$ac_dir/$ac_word" 10195 ac_cv_path_PROG_WHO="$ac_dir/$ac_word"
9468 echo "$as_me:9468: found $ac_dir/$ac_word" >&5 10196 echo "$as_me:10196: found $ac_dir/$ac_word" >&5
9469 break 10197 break
9470fi 10198fi
9471done 10199done
@@ -9476,10 +10204,10 @@ fi
9476PROG_WHO=$ac_cv_path_PROG_WHO 10204PROG_WHO=$ac_cv_path_PROG_WHO
9477 10205
9478if test -n "$PROG_WHO"; then 10206if test -n "$PROG_WHO"; then
9479 echo "$as_me:9479: result: $PROG_WHO" >&5 10207 echo "$as_me:10207: result: $PROG_WHO" >&5
9480echo "${ECHO_T}$PROG_WHO" >&6 10208echo "${ECHO_T}$PROG_WHO" >&6
9481else 10209else
9482 echo "$as_me:9482: result: no" >&5 10210 echo "$as_me:10210: result: no" >&5
9483echo "${ECHO_T}no" >&6 10211echo "${ECHO_T}no" >&6
9484fi 10212fi
9485 10213
@@ -9489,7 +10217,7 @@ fi
9489 10217
9490 # Extract the first word of "last", so it can be a program name with args. 10218 # Extract the first word of "last", so it can be a program name with args.
9491set dummy last; ac_word=$2 10219set dummy last; ac_word=$2
9492echo "$as_me:9492: checking for $ac_word" >&5 10220echo "$as_me:10220: checking for $ac_word" >&5
9493echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10221echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9494if test "${ac_cv_path_PROG_LAST+set}" = set; then 10222if test "${ac_cv_path_PROG_LAST+set}" = set; then
9495 echo $ECHO_N "(cached) $ECHO_C" >&6 10223 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9506,7 +10234,7 @@ for ac_dir in $ac_dummy; do
9506 test -z "$ac_dir" && ac_dir=. 10234 test -z "$ac_dir" && ac_dir=.
9507 if $as_executable_p "$ac_dir/$ac_word"; then 10235 if $as_executable_p "$ac_dir/$ac_word"; then
9508 ac_cv_path_PROG_LAST="$ac_dir/$ac_word" 10236 ac_cv_path_PROG_LAST="$ac_dir/$ac_word"
9509 echo "$as_me:9509: found $ac_dir/$ac_word" >&5 10237 echo "$as_me:10237: found $ac_dir/$ac_word" >&5
9510 break 10238 break
9511fi 10239fi
9512done 10240done
@@ -9517,10 +10245,10 @@ fi
9517PROG_LAST=$ac_cv_path_PROG_LAST 10245PROG_LAST=$ac_cv_path_PROG_LAST
9518 10246
9519if test -n "$PROG_LAST"; then 10247if test -n "$PROG_LAST"; then
9520 echo "$as_me:9520: result: $PROG_LAST" >&5 10248 echo "$as_me:10248: result: $PROG_LAST" >&5
9521echo "${ECHO_T}$PROG_LAST" >&6 10249echo "${ECHO_T}$PROG_LAST" >&6
9522else 10250else
9523 echo "$as_me:9523: result: no" >&5 10251 echo "$as_me:10251: result: no" >&5
9524echo "${ECHO_T}no" >&6 10252echo "${ECHO_T}no" >&6
9525fi 10253fi
9526 10254
@@ -9530,7 +10258,7 @@ fi
9530 10258
9531 # Extract the first word of "lastlog", so it can be a program name with args. 10259 # Extract the first word of "lastlog", so it can be a program name with args.
9532set dummy lastlog; ac_word=$2 10260set dummy lastlog; ac_word=$2
9533echo "$as_me:9533: checking for $ac_word" >&5 10261echo "$as_me:10261: checking for $ac_word" >&5
9534echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10262echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9535if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then 10263if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
9536 echo $ECHO_N "(cached) $ECHO_C" >&6 10264 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9547,7 +10275,7 @@ for ac_dir in $ac_dummy; do
9547 test -z "$ac_dir" && ac_dir=. 10275 test -z "$ac_dir" && ac_dir=.
9548 if $as_executable_p "$ac_dir/$ac_word"; then 10276 if $as_executable_p "$ac_dir/$ac_word"; then
9549 ac_cv_path_PROG_LASTLOG="$ac_dir/$ac_word" 10277 ac_cv_path_PROG_LASTLOG="$ac_dir/$ac_word"
9550 echo "$as_me:9550: found $ac_dir/$ac_word" >&5 10278 echo "$as_me:10278: found $ac_dir/$ac_word" >&5
9551 break 10279 break
9552fi 10280fi
9553done 10281done
@@ -9558,10 +10286,10 @@ fi
9558PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG 10286PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
9559 10287
9560if test -n "$PROG_LASTLOG"; then 10288if test -n "$PROG_LASTLOG"; then
9561 echo "$as_me:9561: result: $PROG_LASTLOG" >&5 10289 echo "$as_me:10289: result: $PROG_LASTLOG" >&5
9562echo "${ECHO_T}$PROG_LASTLOG" >&6 10290echo "${ECHO_T}$PROG_LASTLOG" >&6
9563else 10291else
9564 echo "$as_me:9564: result: no" >&5 10292 echo "$as_me:10292: result: no" >&5
9565echo "${ECHO_T}no" >&6 10293echo "${ECHO_T}no" >&6
9566fi 10294fi
9567 10295
@@ -9571,7 +10299,7 @@ fi
9571 10299
9572 # Extract the first word of "df", so it can be a program name with args. 10300 # Extract the first word of "df", so it can be a program name with args.
9573set dummy df; ac_word=$2 10301set dummy df; ac_word=$2
9574echo "$as_me:9574: checking for $ac_word" >&5 10302echo "$as_me:10302: checking for $ac_word" >&5
9575echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10303echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9576if test "${ac_cv_path_PROG_DF+set}" = set; then 10304if test "${ac_cv_path_PROG_DF+set}" = set; then
9577 echo $ECHO_N "(cached) $ECHO_C" >&6 10305 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9588,7 +10316,7 @@ for ac_dir in $ac_dummy; do
9588 test -z "$ac_dir" && ac_dir=. 10316 test -z "$ac_dir" && ac_dir=.
9589 if $as_executable_p "$ac_dir/$ac_word"; then 10317 if $as_executable_p "$ac_dir/$ac_word"; then
9590 ac_cv_path_PROG_DF="$ac_dir/$ac_word" 10318 ac_cv_path_PROG_DF="$ac_dir/$ac_word"
9591 echo "$as_me:9591: found $ac_dir/$ac_word" >&5 10319 echo "$as_me:10319: found $ac_dir/$ac_word" >&5
9592 break 10320 break
9593fi 10321fi
9594done 10322done
@@ -9599,10 +10327,10 @@ fi
9599PROG_DF=$ac_cv_path_PROG_DF 10327PROG_DF=$ac_cv_path_PROG_DF
9600 10328
9601if test -n "$PROG_DF"; then 10329if test -n "$PROG_DF"; then
9602 echo "$as_me:9602: result: $PROG_DF" >&5 10330 echo "$as_me:10330: result: $PROG_DF" >&5
9603echo "${ECHO_T}$PROG_DF" >&6 10331echo "${ECHO_T}$PROG_DF" >&6
9604else 10332else
9605 echo "$as_me:9605: result: no" >&5 10333 echo "$as_me:10333: result: no" >&5
9606echo "${ECHO_T}no" >&6 10334echo "${ECHO_T}no" >&6
9607fi 10335fi
9608 10336
@@ -9612,7 +10340,7 @@ fi
9612 10340
9613 # Extract the first word of "vmstat", so it can be a program name with args. 10341 # Extract the first word of "vmstat", so it can be a program name with args.
9614set dummy vmstat; ac_word=$2 10342set dummy vmstat; ac_word=$2
9615echo "$as_me:9615: checking for $ac_word" >&5 10343echo "$as_me:10343: checking for $ac_word" >&5
9616echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10344echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9617if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then 10345if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
9618 echo $ECHO_N "(cached) $ECHO_C" >&6 10346 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9629,7 +10357,7 @@ for ac_dir in $ac_dummy; do
9629 test -z "$ac_dir" && ac_dir=. 10357 test -z "$ac_dir" && ac_dir=.
9630 if $as_executable_p "$ac_dir/$ac_word"; then 10358 if $as_executable_p "$ac_dir/$ac_word"; then
9631 ac_cv_path_PROG_VMSTAT="$ac_dir/$ac_word" 10359 ac_cv_path_PROG_VMSTAT="$ac_dir/$ac_word"
9632 echo "$as_me:9632: found $ac_dir/$ac_word" >&5 10360 echo "$as_me:10360: found $ac_dir/$ac_word" >&5
9633 break 10361 break
9634fi 10362fi
9635done 10363done
@@ -9640,10 +10368,10 @@ fi
9640PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT 10368PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
9641 10369
9642if test -n "$PROG_VMSTAT"; then 10370if test -n "$PROG_VMSTAT"; then
9643 echo "$as_me:9643: result: $PROG_VMSTAT" >&5 10371 echo "$as_me:10371: result: $PROG_VMSTAT" >&5
9644echo "${ECHO_T}$PROG_VMSTAT" >&6 10372echo "${ECHO_T}$PROG_VMSTAT" >&6
9645else 10373else
9646 echo "$as_me:9646: result: no" >&5 10374 echo "$as_me:10374: result: no" >&5
9647echo "${ECHO_T}no" >&6 10375echo "${ECHO_T}no" >&6
9648fi 10376fi
9649 10377
@@ -9653,7 +10381,7 @@ fi
9653 10381
9654 # Extract the first word of "uptime", so it can be a program name with args. 10382 # Extract the first word of "uptime", so it can be a program name with args.
9655set dummy uptime; ac_word=$2 10383set dummy uptime; ac_word=$2
9656echo "$as_me:9656: checking for $ac_word" >&5 10384echo "$as_me:10384: checking for $ac_word" >&5
9657echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10385echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9658if test "${ac_cv_path_PROG_UPTIME+set}" = set; then 10386if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
9659 echo $ECHO_N "(cached) $ECHO_C" >&6 10387 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9670,7 +10398,7 @@ for ac_dir in $ac_dummy; do
9670 test -z "$ac_dir" && ac_dir=. 10398 test -z "$ac_dir" && ac_dir=.
9671 if $as_executable_p "$ac_dir/$ac_word"; then 10399 if $as_executable_p "$ac_dir/$ac_word"; then
9672 ac_cv_path_PROG_UPTIME="$ac_dir/$ac_word" 10400 ac_cv_path_PROG_UPTIME="$ac_dir/$ac_word"
9673 echo "$as_me:9673: found $ac_dir/$ac_word" >&5 10401 echo "$as_me:10401: found $ac_dir/$ac_word" >&5
9674 break 10402 break
9675fi 10403fi
9676done 10404done
@@ -9681,10 +10409,10 @@ fi
9681PROG_UPTIME=$ac_cv_path_PROG_UPTIME 10409PROG_UPTIME=$ac_cv_path_PROG_UPTIME
9682 10410
9683if test -n "$PROG_UPTIME"; then 10411if test -n "$PROG_UPTIME"; then
9684 echo "$as_me:9684: result: $PROG_UPTIME" >&5 10412 echo "$as_me:10412: result: $PROG_UPTIME" >&5
9685echo "${ECHO_T}$PROG_UPTIME" >&6 10413echo "${ECHO_T}$PROG_UPTIME" >&6
9686else 10414else
9687 echo "$as_me:9687: result: no" >&5 10415 echo "$as_me:10415: result: no" >&5
9688echo "${ECHO_T}no" >&6 10416echo "${ECHO_T}no" >&6
9689fi 10417fi
9690 10418
@@ -9694,7 +10422,7 @@ fi
9694 10422
9695 # Extract the first word of "ipcs", so it can be a program name with args. 10423 # Extract the first word of "ipcs", so it can be a program name with args.
9696set dummy ipcs; ac_word=$2 10424set dummy ipcs; ac_word=$2
9697echo "$as_me:9697: checking for $ac_word" >&5 10425echo "$as_me:10425: checking for $ac_word" >&5
9698echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10426echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9699if test "${ac_cv_path_PROG_IPCS+set}" = set; then 10427if test "${ac_cv_path_PROG_IPCS+set}" = set; then
9700 echo $ECHO_N "(cached) $ECHO_C" >&6 10428 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9711,7 +10439,7 @@ for ac_dir in $ac_dummy; do
9711 test -z "$ac_dir" && ac_dir=. 10439 test -z "$ac_dir" && ac_dir=.
9712 if $as_executable_p "$ac_dir/$ac_word"; then 10440 if $as_executable_p "$ac_dir/$ac_word"; then
9713 ac_cv_path_PROG_IPCS="$ac_dir/$ac_word" 10441 ac_cv_path_PROG_IPCS="$ac_dir/$ac_word"
9714 echo "$as_me:9714: found $ac_dir/$ac_word" >&5 10442 echo "$as_me:10442: found $ac_dir/$ac_word" >&5
9715 break 10443 break
9716fi 10444fi
9717done 10445done
@@ -9722,10 +10450,10 @@ fi
9722PROG_IPCS=$ac_cv_path_PROG_IPCS 10450PROG_IPCS=$ac_cv_path_PROG_IPCS
9723 10451
9724if test -n "$PROG_IPCS"; then 10452if test -n "$PROG_IPCS"; then
9725 echo "$as_me:9725: result: $PROG_IPCS" >&5 10453 echo "$as_me:10453: result: $PROG_IPCS" >&5
9726echo "${ECHO_T}$PROG_IPCS" >&6 10454echo "${ECHO_T}$PROG_IPCS" >&6
9727else 10455else
9728 echo "$as_me:9728: result: no" >&5 10456 echo "$as_me:10456: result: no" >&5
9729echo "${ECHO_T}no" >&6 10457echo "${ECHO_T}no" >&6
9730fi 10458fi
9731 10459
@@ -9735,7 +10463,7 @@ fi
9735 10463
9736 # Extract the first word of "tail", so it can be a program name with args. 10464 # Extract the first word of "tail", so it can be a program name with args.
9737set dummy tail; ac_word=$2 10465set dummy tail; ac_word=$2
9738echo "$as_me:9738: checking for $ac_word" >&5 10466echo "$as_me:10466: checking for $ac_word" >&5
9739echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10467echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9740if test "${ac_cv_path_PROG_TAIL+set}" = set; then 10468if test "${ac_cv_path_PROG_TAIL+set}" = set; then
9741 echo $ECHO_N "(cached) $ECHO_C" >&6 10469 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9752,7 +10480,7 @@ for ac_dir in $ac_dummy; do
9752 test -z "$ac_dir" && ac_dir=. 10480 test -z "$ac_dir" && ac_dir=.
9753 if $as_executable_p "$ac_dir/$ac_word"; then 10481 if $as_executable_p "$ac_dir/$ac_word"; then
9754 ac_cv_path_PROG_TAIL="$ac_dir/$ac_word" 10482 ac_cv_path_PROG_TAIL="$ac_dir/$ac_word"
9755 echo "$as_me:9755: found $ac_dir/$ac_word" >&5 10483 echo "$as_me:10483: found $ac_dir/$ac_word" >&5
9756 break 10484 break
9757fi 10485fi
9758done 10486done
@@ -9763,10 +10491,10 @@ fi
9763PROG_TAIL=$ac_cv_path_PROG_TAIL 10491PROG_TAIL=$ac_cv_path_PROG_TAIL
9764 10492
9765if test -n "$PROG_TAIL"; then 10493if test -n "$PROG_TAIL"; then
9766 echo "$as_me:9766: result: $PROG_TAIL" >&5 10494 echo "$as_me:10494: result: $PROG_TAIL" >&5
9767echo "${ECHO_T}$PROG_TAIL" >&6 10495echo "${ECHO_T}$PROG_TAIL" >&6
9768else 10496else
9769 echo "$as_me:9769: result: no" >&5 10497 echo "$as_me:10497: result: no" >&5
9770echo "${ECHO_T}no" >&6 10498echo "${ECHO_T}no" >&6
9771fi 10499fi
9772 10500
@@ -9797,13 +10525,13 @@ if test ! -z "$SONY" ; then
9797fi 10525fi
9798 10526
9799# Checks for data types 10527# Checks for data types
9800echo "$as_me:9800: checking for char" >&5 10528echo "$as_me:10528: checking for char" >&5
9801echo $ECHO_N "checking for char... $ECHO_C" >&6 10529echo $ECHO_N "checking for char... $ECHO_C" >&6
9802if test "${ac_cv_type_char+set}" = set; then 10530if test "${ac_cv_type_char+set}" = set; then
9803 echo $ECHO_N "(cached) $ECHO_C" >&6 10531 echo $ECHO_N "(cached) $ECHO_C" >&6
9804else 10532else
9805 cat >conftest.$ac_ext <<_ACEOF 10533 cat >conftest.$ac_ext <<_ACEOF
9806#line 9806 "configure" 10534#line 10534 "configure"
9807#include "confdefs.h" 10535#include "confdefs.h"
9808$ac_includes_default 10536$ac_includes_default
9809int 10537int
@@ -9818,16 +10546,16 @@ if (sizeof (char))
9818} 10546}
9819_ACEOF 10547_ACEOF
9820rm -f conftest.$ac_objext 10548rm -f conftest.$ac_objext
9821if { (eval echo "$as_me:9821: \"$ac_compile\"") >&5 10549if { (eval echo "$as_me:10549: \"$ac_compile\"") >&5
9822 (eval $ac_compile) 2>&5 10550 (eval $ac_compile) 2>&5
9823 ac_status=$? 10551 ac_status=$?
9824 echo "$as_me:9824: \$? = $ac_status" >&5 10552 echo "$as_me:10552: \$? = $ac_status" >&5
9825 (exit $ac_status); } && 10553 (exit $ac_status); } &&
9826 { ac_try='test -s conftest.$ac_objext' 10554 { ac_try='test -s conftest.$ac_objext'
9827 { (eval echo "$as_me:9827: \"$ac_try\"") >&5 10555 { (eval echo "$as_me:10555: \"$ac_try\"") >&5
9828 (eval $ac_try) 2>&5 10556 (eval $ac_try) 2>&5
9829 ac_status=$? 10557 ac_status=$?
9830 echo "$as_me:9830: \$? = $ac_status" >&5 10558 echo "$as_me:10558: \$? = $ac_status" >&5
9831 (exit $ac_status); }; }; then 10559 (exit $ac_status); }; }; then
9832 ac_cv_type_char=yes 10560 ac_cv_type_char=yes
9833else 10561else
@@ -9837,10 +10565,10 @@ ac_cv_type_char=no
9837fi 10565fi
9838rm -f conftest.$ac_objext conftest.$ac_ext 10566rm -f conftest.$ac_objext conftest.$ac_ext
9839fi 10567fi
9840echo "$as_me:9840: result: $ac_cv_type_char" >&5 10568echo "$as_me:10568: result: $ac_cv_type_char" >&5
9841echo "${ECHO_T}$ac_cv_type_char" >&6 10569echo "${ECHO_T}$ac_cv_type_char" >&6
9842 10570
9843echo "$as_me:9843: checking size of char" >&5 10571echo "$as_me:10571: checking size of char" >&5
9844echo $ECHO_N "checking size of char... $ECHO_C" >&6 10572echo $ECHO_N "checking size of char... $ECHO_C" >&6
9845if test "${ac_cv_sizeof_char+set}" = set; then 10573if test "${ac_cv_sizeof_char+set}" = set; then
9846 echo $ECHO_N "(cached) $ECHO_C" >&6 10574 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9849,7 +10577,7 @@ else
9849 if test "$cross_compiling" = yes; then 10577 if test "$cross_compiling" = yes; then
9850 # Depending upon the size, compute the lo and hi bounds. 10578 # Depending upon the size, compute the lo and hi bounds.
9851cat >conftest.$ac_ext <<_ACEOF 10579cat >conftest.$ac_ext <<_ACEOF
9852#line 9852 "configure" 10580#line 10580 "configure"
9853#include "confdefs.h" 10581#include "confdefs.h"
9854$ac_includes_default 10582$ac_includes_default
9855int 10583int
@@ -9861,21 +10589,21 @@ int _array_ [1 - 2 * !((sizeof (char)) >= 0)]
9861} 10589}
9862_ACEOF 10590_ACEOF
9863rm -f conftest.$ac_objext 10591rm -f conftest.$ac_objext
9864if { (eval echo "$as_me:9864: \"$ac_compile\"") >&5 10592if { (eval echo "$as_me:10592: \"$ac_compile\"") >&5
9865 (eval $ac_compile) 2>&5 10593 (eval $ac_compile) 2>&5
9866 ac_status=$? 10594 ac_status=$?
9867 echo "$as_me:9867: \$? = $ac_status" >&5 10595 echo "$as_me:10595: \$? = $ac_status" >&5
9868 (exit $ac_status); } && 10596 (exit $ac_status); } &&
9869 { ac_try='test -s conftest.$ac_objext' 10597 { ac_try='test -s conftest.$ac_objext'
9870 { (eval echo "$as_me:9870: \"$ac_try\"") >&5 10598 { (eval echo "$as_me:10598: \"$ac_try\"") >&5
9871 (eval $ac_try) 2>&5 10599 (eval $ac_try) 2>&5
9872 ac_status=$? 10600 ac_status=$?
9873 echo "$as_me:9873: \$? = $ac_status" >&5 10601 echo "$as_me:10601: \$? = $ac_status" >&5
9874 (exit $ac_status); }; }; then 10602 (exit $ac_status); }; }; then
9875 ac_lo=0 ac_mid=0 10603 ac_lo=0 ac_mid=0
9876 while :; do 10604 while :; do
9877 cat >conftest.$ac_ext <<_ACEOF 10605 cat >conftest.$ac_ext <<_ACEOF
9878#line 9878 "configure" 10606#line 10606 "configure"
9879#include "confdefs.h" 10607#include "confdefs.h"
9880$ac_includes_default 10608$ac_includes_default
9881int 10609int
@@ -9887,16 +10615,16 @@ int _array_ [1 - 2 * !((sizeof (char)) <= $ac_mid)]
9887} 10615}
9888_ACEOF 10616_ACEOF
9889rm -f conftest.$ac_objext 10617rm -f conftest.$ac_objext
9890if { (eval echo "$as_me:9890: \"$ac_compile\"") >&5 10618if { (eval echo "$as_me:10618: \"$ac_compile\"") >&5
9891 (eval $ac_compile) 2>&5 10619 (eval $ac_compile) 2>&5
9892 ac_status=$? 10620 ac_status=$?
9893 echo "$as_me:9893: \$? = $ac_status" >&5 10621 echo "$as_me:10621: \$? = $ac_status" >&5
9894 (exit $ac_status); } && 10622 (exit $ac_status); } &&
9895 { ac_try='test -s conftest.$ac_objext' 10623 { ac_try='test -s conftest.$ac_objext'
9896 { (eval echo "$as_me:9896: \"$ac_try\"") >&5 10624 { (eval echo "$as_me:10624: \"$ac_try\"") >&5
9897 (eval $ac_try) 2>&5 10625 (eval $ac_try) 2>&5
9898 ac_status=$? 10626 ac_status=$?
9899 echo "$as_me:9899: \$? = $ac_status" >&5 10627 echo "$as_me:10627: \$? = $ac_status" >&5
9900 (exit $ac_status); }; }; then 10628 (exit $ac_status); }; }; then
9901 ac_hi=$ac_mid; break 10629 ac_hi=$ac_mid; break
9902else 10630else
@@ -9912,7 +10640,7 @@ cat conftest.$ac_ext >&5
9912ac_hi=-1 ac_mid=-1 10640ac_hi=-1 ac_mid=-1
9913 while :; do 10641 while :; do
9914 cat >conftest.$ac_ext <<_ACEOF 10642 cat >conftest.$ac_ext <<_ACEOF
9915#line 9915 "configure" 10643#line 10643 "configure"
9916#include "confdefs.h" 10644#include "confdefs.h"
9917$ac_includes_default 10645$ac_includes_default
9918int 10646int
@@ -9924,16 +10652,16 @@ int _array_ [1 - 2 * !((sizeof (char)) >= $ac_mid)]
9924} 10652}
9925_ACEOF 10653_ACEOF
9926rm -f conftest.$ac_objext 10654rm -f conftest.$ac_objext
9927if { (eval echo "$as_me:9927: \"$ac_compile\"") >&5 10655if { (eval echo "$as_me:10655: \"$ac_compile\"") >&5
9928 (eval $ac_compile) 2>&5 10656 (eval $ac_compile) 2>&5
9929 ac_status=$? 10657 ac_status=$?
9930 echo "$as_me:9930: \$? = $ac_status" >&5 10658 echo "$as_me:10658: \$? = $ac_status" >&5
9931 (exit $ac_status); } && 10659 (exit $ac_status); } &&
9932 { ac_try='test -s conftest.$ac_objext' 10660 { ac_try='test -s conftest.$ac_objext'
9933 { (eval echo "$as_me:9933: \"$ac_try\"") >&5 10661 { (eval echo "$as_me:10661: \"$ac_try\"") >&5
9934 (eval $ac_try) 2>&5 10662 (eval $ac_try) 2>&5
9935 ac_status=$? 10663 ac_status=$?
9936 echo "$as_me:9936: \$? = $ac_status" >&5 10664 echo "$as_me:10664: \$? = $ac_status" >&5
9937 (exit $ac_status); }; }; then 10665 (exit $ac_status); }; }; then
9938 ac_lo=$ac_mid; break 10666 ac_lo=$ac_mid; break
9939else 10667else
@@ -9949,7 +10677,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
9949while test "x$ac_lo" != "x$ac_hi"; do 10677while test "x$ac_lo" != "x$ac_hi"; do
9950 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 10678 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
9951 cat >conftest.$ac_ext <<_ACEOF 10679 cat >conftest.$ac_ext <<_ACEOF
9952#line 9952 "configure" 10680#line 10680 "configure"
9953#include "confdefs.h" 10681#include "confdefs.h"
9954$ac_includes_default 10682$ac_includes_default
9955int 10683int
@@ -9961,16 +10689,16 @@ int _array_ [1 - 2 * !((sizeof (char)) <= $ac_mid)]
9961} 10689}
9962_ACEOF 10690_ACEOF
9963rm -f conftest.$ac_objext 10691rm -f conftest.$ac_objext
9964if { (eval echo "$as_me:9964: \"$ac_compile\"") >&5 10692if { (eval echo "$as_me:10692: \"$ac_compile\"") >&5
9965 (eval $ac_compile) 2>&5 10693 (eval $ac_compile) 2>&5
9966 ac_status=$? 10694 ac_status=$?
9967 echo "$as_me:9967: \$? = $ac_status" >&5 10695 echo "$as_me:10695: \$? = $ac_status" >&5
9968 (exit $ac_status); } && 10696 (exit $ac_status); } &&
9969 { ac_try='test -s conftest.$ac_objext' 10697 { ac_try='test -s conftest.$ac_objext'
9970 { (eval echo "$as_me:9970: \"$ac_try\"") >&5 10698 { (eval echo "$as_me:10698: \"$ac_try\"") >&5
9971 (eval $ac_try) 2>&5 10699 (eval $ac_try) 2>&5
9972 ac_status=$? 10700 ac_status=$?
9973 echo "$as_me:9973: \$? = $ac_status" >&5 10701 echo "$as_me:10701: \$? = $ac_status" >&5
9974 (exit $ac_status); }; }; then 10702 (exit $ac_status); }; }; then
9975 ac_hi=$ac_mid 10703 ac_hi=$ac_mid
9976else 10704else
@@ -9983,12 +10711,12 @@ done
9983ac_cv_sizeof_char=$ac_lo 10711ac_cv_sizeof_char=$ac_lo
9984else 10712else
9985 if test "$cross_compiling" = yes; then 10713 if test "$cross_compiling" = yes; then
9986 { { echo "$as_me:9986: error: cannot run test program while cross compiling" >&5 10714 { { echo "$as_me:10714: error: cannot run test program while cross compiling" >&5
9987echo "$as_me: error: cannot run test program while cross compiling" >&2;} 10715echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9988 { (exit 1); exit 1; }; } 10716 { (exit 1); exit 1; }; }
9989else 10717else
9990 cat >conftest.$ac_ext <<_ACEOF 10718 cat >conftest.$ac_ext <<_ACEOF
9991#line 9991 "configure" 10719#line 10719 "configure"
9992#include "confdefs.h" 10720#include "confdefs.h"
9993$ac_includes_default 10721$ac_includes_default
9994int 10722int
@@ -10004,15 +10732,15 @@ fclose (f);
10004} 10732}
10005_ACEOF 10733_ACEOF
10006rm -f conftest$ac_exeext 10734rm -f conftest$ac_exeext
10007if { (eval echo "$as_me:10007: \"$ac_link\"") >&5 10735if { (eval echo "$as_me:10735: \"$ac_link\"") >&5
10008 (eval $ac_link) 2>&5 10736 (eval $ac_link) 2>&5
10009 ac_status=$? 10737 ac_status=$?
10010 echo "$as_me:10010: \$? = $ac_status" >&5 10738 echo "$as_me:10738: \$? = $ac_status" >&5
10011 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10739 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10012 { (eval echo "$as_me:10012: \"$ac_try\"") >&5 10740 { (eval echo "$as_me:10740: \"$ac_try\"") >&5
10013 (eval $ac_try) 2>&5 10741 (eval $ac_try) 2>&5
10014 ac_status=$? 10742 ac_status=$?
10015 echo "$as_me:10015: \$? = $ac_status" >&5 10743 echo "$as_me:10743: \$? = $ac_status" >&5
10016 (exit $ac_status); }; }; then 10744 (exit $ac_status); }; }; then
10017 ac_cv_sizeof_char=`cat conftest.val` 10745 ac_cv_sizeof_char=`cat conftest.val`
10018else 10746else
@@ -10028,19 +10756,19 @@ else
10028 ac_cv_sizeof_char=0 10756 ac_cv_sizeof_char=0
10029fi 10757fi
10030fi 10758fi
10031echo "$as_me:10031: result: $ac_cv_sizeof_char" >&5 10759echo "$as_me:10759: result: $ac_cv_sizeof_char" >&5
10032echo "${ECHO_T}$ac_cv_sizeof_char" >&6 10760echo "${ECHO_T}$ac_cv_sizeof_char" >&6
10033cat >>confdefs.h <<EOF 10761cat >>confdefs.h <<EOF
10034#define SIZEOF_CHAR $ac_cv_sizeof_char 10762#define SIZEOF_CHAR $ac_cv_sizeof_char
10035EOF 10763EOF
10036 10764
10037echo "$as_me:10037: checking for short int" >&5 10765echo "$as_me:10765: checking for short int" >&5
10038echo $ECHO_N "checking for short int... $ECHO_C" >&6 10766echo $ECHO_N "checking for short int... $ECHO_C" >&6
10039if test "${ac_cv_type_short_int+set}" = set; then 10767if test "${ac_cv_type_short_int+set}" = set; then
10040 echo $ECHO_N "(cached) $ECHO_C" >&6 10768 echo $ECHO_N "(cached) $ECHO_C" >&6
10041else 10769else
10042 cat >conftest.$ac_ext <<_ACEOF 10770 cat >conftest.$ac_ext <<_ACEOF
10043#line 10043 "configure" 10771#line 10771 "configure"
10044#include "confdefs.h" 10772#include "confdefs.h"
10045$ac_includes_default 10773$ac_includes_default
10046int 10774int
@@ -10055,16 +10783,16 @@ if (sizeof (short int))
10055} 10783}
10056_ACEOF 10784_ACEOF
10057rm -f conftest.$ac_objext 10785rm -f conftest.$ac_objext
10058if { (eval echo "$as_me:10058: \"$ac_compile\"") >&5 10786if { (eval echo "$as_me:10786: \"$ac_compile\"") >&5
10059 (eval $ac_compile) 2>&5 10787 (eval $ac_compile) 2>&5
10060 ac_status=$? 10788 ac_status=$?
10061 echo "$as_me:10061: \$? = $ac_status" >&5 10789 echo "$as_me:10789: \$? = $ac_status" >&5
10062 (exit $ac_status); } && 10790 (exit $ac_status); } &&
10063 { ac_try='test -s conftest.$ac_objext' 10791 { ac_try='test -s conftest.$ac_objext'
10064 { (eval echo "$as_me:10064: \"$ac_try\"") >&5 10792 { (eval echo "$as_me:10792: \"$ac_try\"") >&5
10065 (eval $ac_try) 2>&5 10793 (eval $ac_try) 2>&5
10066 ac_status=$? 10794 ac_status=$?
10067 echo "$as_me:10067: \$? = $ac_status" >&5 10795 echo "$as_me:10795: \$? = $ac_status" >&5
10068 (exit $ac_status); }; }; then 10796 (exit $ac_status); }; }; then
10069 ac_cv_type_short_int=yes 10797 ac_cv_type_short_int=yes
10070else 10798else
@@ -10074,10 +10802,10 @@ ac_cv_type_short_int=no
10074fi 10802fi
10075rm -f conftest.$ac_objext conftest.$ac_ext 10803rm -f conftest.$ac_objext conftest.$ac_ext
10076fi 10804fi
10077echo "$as_me:10077: result: $ac_cv_type_short_int" >&5 10805echo "$as_me:10805: result: $ac_cv_type_short_int" >&5
10078echo "${ECHO_T}$ac_cv_type_short_int" >&6 10806echo "${ECHO_T}$ac_cv_type_short_int" >&6
10079 10807
10080echo "$as_me:10080: checking size of short int" >&5 10808echo "$as_me:10808: checking size of short int" >&5
10081echo $ECHO_N "checking size of short int... $ECHO_C" >&6 10809echo $ECHO_N "checking size of short int... $ECHO_C" >&6
10082if test "${ac_cv_sizeof_short_int+set}" = set; then 10810if test "${ac_cv_sizeof_short_int+set}" = set; then
10083 echo $ECHO_N "(cached) $ECHO_C" >&6 10811 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10086,7 +10814,7 @@ else
10086 if test "$cross_compiling" = yes; then 10814 if test "$cross_compiling" = yes; then
10087 # Depending upon the size, compute the lo and hi bounds. 10815 # Depending upon the size, compute the lo and hi bounds.
10088cat >conftest.$ac_ext <<_ACEOF 10816cat >conftest.$ac_ext <<_ACEOF
10089#line 10089 "configure" 10817#line 10817 "configure"
10090#include "confdefs.h" 10818#include "confdefs.h"
10091$ac_includes_default 10819$ac_includes_default
10092int 10820int
@@ -10098,21 +10826,21 @@ int _array_ [1 - 2 * !((sizeof (short int)) >= 0)]
10098} 10826}
10099_ACEOF 10827_ACEOF
10100rm -f conftest.$ac_objext 10828rm -f conftest.$ac_objext
10101if { (eval echo "$as_me:10101: \"$ac_compile\"") >&5 10829if { (eval echo "$as_me:10829: \"$ac_compile\"") >&5
10102 (eval $ac_compile) 2>&5 10830 (eval $ac_compile) 2>&5
10103 ac_status=$? 10831 ac_status=$?
10104 echo "$as_me:10104: \$? = $ac_status" >&5 10832 echo "$as_me:10832: \$? = $ac_status" >&5
10105 (exit $ac_status); } && 10833 (exit $ac_status); } &&
10106 { ac_try='test -s conftest.$ac_objext' 10834 { ac_try='test -s conftest.$ac_objext'
10107 { (eval echo "$as_me:10107: \"$ac_try\"") >&5 10835 { (eval echo "$as_me:10835: \"$ac_try\"") >&5
10108 (eval $ac_try) 2>&5 10836 (eval $ac_try) 2>&5
10109 ac_status=$? 10837 ac_status=$?
10110 echo "$as_me:10110: \$? = $ac_status" >&5 10838 echo "$as_me:10838: \$? = $ac_status" >&5
10111 (exit $ac_status); }; }; then 10839 (exit $ac_status); }; }; then
10112 ac_lo=0 ac_mid=0 10840 ac_lo=0 ac_mid=0
10113 while :; do 10841 while :; do
10114 cat >conftest.$ac_ext <<_ACEOF 10842 cat >conftest.$ac_ext <<_ACEOF
10115#line 10115 "configure" 10843#line 10843 "configure"
10116#include "confdefs.h" 10844#include "confdefs.h"
10117$ac_includes_default 10845$ac_includes_default
10118int 10846int
@@ -10124,16 +10852,16 @@ int _array_ [1 - 2 * !((sizeof (short int)) <= $ac_mid)]
10124} 10852}
10125_ACEOF 10853_ACEOF
10126rm -f conftest.$ac_objext 10854rm -f conftest.$ac_objext
10127if { (eval echo "$as_me:10127: \"$ac_compile\"") >&5 10855if { (eval echo "$as_me:10855: \"$ac_compile\"") >&5
10128 (eval $ac_compile) 2>&5 10856 (eval $ac_compile) 2>&5
10129 ac_status=$? 10857 ac_status=$?
10130 echo "$as_me:10130: \$? = $ac_status" >&5 10858 echo "$as_me:10858: \$? = $ac_status" >&5
10131 (exit $ac_status); } && 10859 (exit $ac_status); } &&
10132 { ac_try='test -s conftest.$ac_objext' 10860 { ac_try='test -s conftest.$ac_objext'
10133 { (eval echo "$as_me:10133: \"$ac_try\"") >&5 10861 { (eval echo "$as_me:10861: \"$ac_try\"") >&5
10134 (eval $ac_try) 2>&5 10862 (eval $ac_try) 2>&5
10135 ac_status=$? 10863 ac_status=$?
10136 echo "$as_me:10136: \$? = $ac_status" >&5 10864 echo "$as_me:10864: \$? = $ac_status" >&5
10137 (exit $ac_status); }; }; then 10865 (exit $ac_status); }; }; then
10138 ac_hi=$ac_mid; break 10866 ac_hi=$ac_mid; break
10139else 10867else
@@ -10149,7 +10877,7 @@ cat conftest.$ac_ext >&5
10149ac_hi=-1 ac_mid=-1 10877ac_hi=-1 ac_mid=-1
10150 while :; do 10878 while :; do
10151 cat >conftest.$ac_ext <<_ACEOF 10879 cat >conftest.$ac_ext <<_ACEOF
10152#line 10152 "configure" 10880#line 10880 "configure"
10153#include "confdefs.h" 10881#include "confdefs.h"
10154$ac_includes_default 10882$ac_includes_default
10155int 10883int
@@ -10161,16 +10889,16 @@ int _array_ [1 - 2 * !((sizeof (short int)) >= $ac_mid)]
10161} 10889}
10162_ACEOF 10890_ACEOF
10163rm -f conftest.$ac_objext 10891rm -f conftest.$ac_objext
10164if { (eval echo "$as_me:10164: \"$ac_compile\"") >&5 10892if { (eval echo "$as_me:10892: \"$ac_compile\"") >&5
10165 (eval $ac_compile) 2>&5 10893 (eval $ac_compile) 2>&5
10166 ac_status=$? 10894 ac_status=$?
10167 echo "$as_me:10167: \$? = $ac_status" >&5 10895 echo "$as_me:10895: \$? = $ac_status" >&5
10168 (exit $ac_status); } && 10896 (exit $ac_status); } &&
10169 { ac_try='test -s conftest.$ac_objext' 10897 { ac_try='test -s conftest.$ac_objext'
10170 { (eval echo "$as_me:10170: \"$ac_try\"") >&5 10898 { (eval echo "$as_me:10898: \"$ac_try\"") >&5
10171 (eval $ac_try) 2>&5 10899 (eval $ac_try) 2>&5
10172 ac_status=$? 10900 ac_status=$?
10173 echo "$as_me:10173: \$? = $ac_status" >&5 10901 echo "$as_me:10901: \$? = $ac_status" >&5
10174 (exit $ac_status); }; }; then 10902 (exit $ac_status); }; }; then
10175 ac_lo=$ac_mid; break 10903 ac_lo=$ac_mid; break
10176else 10904else
@@ -10186,7 +10914,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10186while test "x$ac_lo" != "x$ac_hi"; do 10914while test "x$ac_lo" != "x$ac_hi"; do
10187 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 10915 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10188 cat >conftest.$ac_ext <<_ACEOF 10916 cat >conftest.$ac_ext <<_ACEOF
10189#line 10189 "configure" 10917#line 10917 "configure"
10190#include "confdefs.h" 10918#include "confdefs.h"
10191$ac_includes_default 10919$ac_includes_default
10192int 10920int
@@ -10198,16 +10926,16 @@ int _array_ [1 - 2 * !((sizeof (short int)) <= $ac_mid)]
10198} 10926}
10199_ACEOF 10927_ACEOF
10200rm -f conftest.$ac_objext 10928rm -f conftest.$ac_objext
10201if { (eval echo "$as_me:10201: \"$ac_compile\"") >&5 10929if { (eval echo "$as_me:10929: \"$ac_compile\"") >&5
10202 (eval $ac_compile) 2>&5 10930 (eval $ac_compile) 2>&5
10203 ac_status=$? 10931 ac_status=$?
10204 echo "$as_me:10204: \$? = $ac_status" >&5 10932 echo "$as_me:10932: \$? = $ac_status" >&5
10205 (exit $ac_status); } && 10933 (exit $ac_status); } &&
10206 { ac_try='test -s conftest.$ac_objext' 10934 { ac_try='test -s conftest.$ac_objext'
10207 { (eval echo "$as_me:10207: \"$ac_try\"") >&5 10935 { (eval echo "$as_me:10935: \"$ac_try\"") >&5
10208 (eval $ac_try) 2>&5 10936 (eval $ac_try) 2>&5
10209 ac_status=$? 10937 ac_status=$?
10210 echo "$as_me:10210: \$? = $ac_status" >&5 10938 echo "$as_me:10938: \$? = $ac_status" >&5
10211 (exit $ac_status); }; }; then 10939 (exit $ac_status); }; }; then
10212 ac_hi=$ac_mid 10940 ac_hi=$ac_mid
10213else 10941else
@@ -10220,12 +10948,12 @@ done
10220ac_cv_sizeof_short_int=$ac_lo 10948ac_cv_sizeof_short_int=$ac_lo
10221else 10949else
10222 if test "$cross_compiling" = yes; then 10950 if test "$cross_compiling" = yes; then
10223 { { echo "$as_me:10223: error: cannot run test program while cross compiling" >&5 10951 { { echo "$as_me:10951: error: cannot run test program while cross compiling" >&5
10224echo "$as_me: error: cannot run test program while cross compiling" >&2;} 10952echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10225 { (exit 1); exit 1; }; } 10953 { (exit 1); exit 1; }; }
10226else 10954else
10227 cat >conftest.$ac_ext <<_ACEOF 10955 cat >conftest.$ac_ext <<_ACEOF
10228#line 10228 "configure" 10956#line 10956 "configure"
10229#include "confdefs.h" 10957#include "confdefs.h"
10230$ac_includes_default 10958$ac_includes_default
10231int 10959int
@@ -10241,15 +10969,15 @@ fclose (f);
10241} 10969}
10242_ACEOF 10970_ACEOF
10243rm -f conftest$ac_exeext 10971rm -f conftest$ac_exeext
10244if { (eval echo "$as_me:10244: \"$ac_link\"") >&5 10972if { (eval echo "$as_me:10972: \"$ac_link\"") >&5
10245 (eval $ac_link) 2>&5 10973 (eval $ac_link) 2>&5
10246 ac_status=$? 10974 ac_status=$?
10247 echo "$as_me:10247: \$? = $ac_status" >&5 10975 echo "$as_me:10975: \$? = $ac_status" >&5
10248 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10976 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10249 { (eval echo "$as_me:10249: \"$ac_try\"") >&5 10977 { (eval echo "$as_me:10977: \"$ac_try\"") >&5
10250 (eval $ac_try) 2>&5 10978 (eval $ac_try) 2>&5
10251 ac_status=$? 10979 ac_status=$?
10252 echo "$as_me:10252: \$? = $ac_status" >&5 10980 echo "$as_me:10980: \$? = $ac_status" >&5
10253 (exit $ac_status); }; }; then 10981 (exit $ac_status); }; }; then
10254 ac_cv_sizeof_short_int=`cat conftest.val` 10982 ac_cv_sizeof_short_int=`cat conftest.val`
10255else 10983else
@@ -10265,19 +10993,19 @@ else
10265 ac_cv_sizeof_short_int=0 10993 ac_cv_sizeof_short_int=0
10266fi 10994fi
10267fi 10995fi
10268echo "$as_me:10268: result: $ac_cv_sizeof_short_int" >&5 10996echo "$as_me:10996: result: $ac_cv_sizeof_short_int" >&5
10269echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6 10997echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6
10270cat >>confdefs.h <<EOF 10998cat >>confdefs.h <<EOF
10271#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int 10999#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
10272EOF 11000EOF
10273 11001
10274echo "$as_me:10274: checking for int" >&5 11002echo "$as_me:11002: checking for int" >&5
10275echo $ECHO_N "checking for int... $ECHO_C" >&6 11003echo $ECHO_N "checking for int... $ECHO_C" >&6
10276if test "${ac_cv_type_int+set}" = set; then 11004if test "${ac_cv_type_int+set}" = set; then
10277 echo $ECHO_N "(cached) $ECHO_C" >&6 11005 echo $ECHO_N "(cached) $ECHO_C" >&6
10278else 11006else
10279 cat >conftest.$ac_ext <<_ACEOF 11007 cat >conftest.$ac_ext <<_ACEOF
10280#line 10280 "configure" 11008#line 11008 "configure"
10281#include "confdefs.h" 11009#include "confdefs.h"
10282$ac_includes_default 11010$ac_includes_default
10283int 11011int
@@ -10292,16 +11020,16 @@ if (sizeof (int))
10292} 11020}
10293_ACEOF 11021_ACEOF
10294rm -f conftest.$ac_objext 11022rm -f conftest.$ac_objext
10295if { (eval echo "$as_me:10295: \"$ac_compile\"") >&5 11023if { (eval echo "$as_me:11023: \"$ac_compile\"") >&5
10296 (eval $ac_compile) 2>&5 11024 (eval $ac_compile) 2>&5
10297 ac_status=$? 11025 ac_status=$?
10298 echo "$as_me:10298: \$? = $ac_status" >&5 11026 echo "$as_me:11026: \$? = $ac_status" >&5
10299 (exit $ac_status); } && 11027 (exit $ac_status); } &&
10300 { ac_try='test -s conftest.$ac_objext' 11028 { ac_try='test -s conftest.$ac_objext'
10301 { (eval echo "$as_me:10301: \"$ac_try\"") >&5 11029 { (eval echo "$as_me:11029: \"$ac_try\"") >&5
10302 (eval $ac_try) 2>&5 11030 (eval $ac_try) 2>&5
10303 ac_status=$? 11031 ac_status=$?
10304 echo "$as_me:10304: \$? = $ac_status" >&5 11032 echo "$as_me:11032: \$? = $ac_status" >&5
10305 (exit $ac_status); }; }; then 11033 (exit $ac_status); }; }; then
10306 ac_cv_type_int=yes 11034 ac_cv_type_int=yes
10307else 11035else
@@ -10311,10 +11039,10 @@ ac_cv_type_int=no
10311fi 11039fi
10312rm -f conftest.$ac_objext conftest.$ac_ext 11040rm -f conftest.$ac_objext conftest.$ac_ext
10313fi 11041fi
10314echo "$as_me:10314: result: $ac_cv_type_int" >&5 11042echo "$as_me:11042: result: $ac_cv_type_int" >&5
10315echo "${ECHO_T}$ac_cv_type_int" >&6 11043echo "${ECHO_T}$ac_cv_type_int" >&6
10316 11044
10317echo "$as_me:10317: checking size of int" >&5 11045echo "$as_me:11045: checking size of int" >&5
10318echo $ECHO_N "checking size of int... $ECHO_C" >&6 11046echo $ECHO_N "checking size of int... $ECHO_C" >&6
10319if test "${ac_cv_sizeof_int+set}" = set; then 11047if test "${ac_cv_sizeof_int+set}" = set; then
10320 echo $ECHO_N "(cached) $ECHO_C" >&6 11048 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10323,7 +11051,7 @@ else
10323 if test "$cross_compiling" = yes; then 11051 if test "$cross_compiling" = yes; then
10324 # Depending upon the size, compute the lo and hi bounds. 11052 # Depending upon the size, compute the lo and hi bounds.
10325cat >conftest.$ac_ext <<_ACEOF 11053cat >conftest.$ac_ext <<_ACEOF
10326#line 10326 "configure" 11054#line 11054 "configure"
10327#include "confdefs.h" 11055#include "confdefs.h"
10328$ac_includes_default 11056$ac_includes_default
10329int 11057int
@@ -10335,21 +11063,21 @@ int _array_ [1 - 2 * !((sizeof (int)) >= 0)]
10335} 11063}
10336_ACEOF 11064_ACEOF
10337rm -f conftest.$ac_objext 11065rm -f conftest.$ac_objext
10338if { (eval echo "$as_me:10338: \"$ac_compile\"") >&5 11066if { (eval echo "$as_me:11066: \"$ac_compile\"") >&5
10339 (eval $ac_compile) 2>&5 11067 (eval $ac_compile) 2>&5
10340 ac_status=$? 11068 ac_status=$?
10341 echo "$as_me:10341: \$? = $ac_status" >&5 11069 echo "$as_me:11069: \$? = $ac_status" >&5
10342 (exit $ac_status); } && 11070 (exit $ac_status); } &&
10343 { ac_try='test -s conftest.$ac_objext' 11071 { ac_try='test -s conftest.$ac_objext'
10344 { (eval echo "$as_me:10344: \"$ac_try\"") >&5 11072 { (eval echo "$as_me:11072: \"$ac_try\"") >&5
10345 (eval $ac_try) 2>&5 11073 (eval $ac_try) 2>&5
10346 ac_status=$? 11074 ac_status=$?
10347 echo "$as_me:10347: \$? = $ac_status" >&5 11075 echo "$as_me:11075: \$? = $ac_status" >&5
10348 (exit $ac_status); }; }; then 11076 (exit $ac_status); }; }; then
10349 ac_lo=0 ac_mid=0 11077 ac_lo=0 ac_mid=0
10350 while :; do 11078 while :; do
10351 cat >conftest.$ac_ext <<_ACEOF 11079 cat >conftest.$ac_ext <<_ACEOF
10352#line 10352 "configure" 11080#line 11080 "configure"
10353#include "confdefs.h" 11081#include "confdefs.h"
10354$ac_includes_default 11082$ac_includes_default
10355int 11083int
@@ -10361,16 +11089,16 @@ int _array_ [1 - 2 * !((sizeof (int)) <= $ac_mid)]
10361} 11089}
10362_ACEOF 11090_ACEOF
10363rm -f conftest.$ac_objext 11091rm -f conftest.$ac_objext
10364if { (eval echo "$as_me:10364: \"$ac_compile\"") >&5 11092if { (eval echo "$as_me:11092: \"$ac_compile\"") >&5
10365 (eval $ac_compile) 2>&5 11093 (eval $ac_compile) 2>&5
10366 ac_status=$? 11094 ac_status=$?
10367 echo "$as_me:10367: \$? = $ac_status" >&5 11095 echo "$as_me:11095: \$? = $ac_status" >&5
10368 (exit $ac_status); } && 11096 (exit $ac_status); } &&
10369 { ac_try='test -s conftest.$ac_objext' 11097 { ac_try='test -s conftest.$ac_objext'
10370 { (eval echo "$as_me:10370: \"$ac_try\"") >&5 11098 { (eval echo "$as_me:11098: \"$ac_try\"") >&5
10371 (eval $ac_try) 2>&5 11099 (eval $ac_try) 2>&5
10372 ac_status=$? 11100 ac_status=$?
10373 echo "$as_me:10373: \$? = $ac_status" >&5 11101 echo "$as_me:11101: \$? = $ac_status" >&5
10374 (exit $ac_status); }; }; then 11102 (exit $ac_status); }; }; then
10375 ac_hi=$ac_mid; break 11103 ac_hi=$ac_mid; break
10376else 11104else
@@ -10386,7 +11114,7 @@ cat conftest.$ac_ext >&5
10386ac_hi=-1 ac_mid=-1 11114ac_hi=-1 ac_mid=-1
10387 while :; do 11115 while :; do
10388 cat >conftest.$ac_ext <<_ACEOF 11116 cat >conftest.$ac_ext <<_ACEOF
10389#line 10389 "configure" 11117#line 11117 "configure"
10390#include "confdefs.h" 11118#include "confdefs.h"
10391$ac_includes_default 11119$ac_includes_default
10392int 11120int
@@ -10398,16 +11126,16 @@ int _array_ [1 - 2 * !((sizeof (int)) >= $ac_mid)]
10398} 11126}
10399_ACEOF 11127_ACEOF
10400rm -f conftest.$ac_objext 11128rm -f conftest.$ac_objext
10401if { (eval echo "$as_me:10401: \"$ac_compile\"") >&5 11129if { (eval echo "$as_me:11129: \"$ac_compile\"") >&5
10402 (eval $ac_compile) 2>&5 11130 (eval $ac_compile) 2>&5
10403 ac_status=$? 11131 ac_status=$?
10404 echo "$as_me:10404: \$? = $ac_status" >&5 11132 echo "$as_me:11132: \$? = $ac_status" >&5
10405 (exit $ac_status); } && 11133 (exit $ac_status); } &&
10406 { ac_try='test -s conftest.$ac_objext' 11134 { ac_try='test -s conftest.$ac_objext'
10407 { (eval echo "$as_me:10407: \"$ac_try\"") >&5 11135 { (eval echo "$as_me:11135: \"$ac_try\"") >&5
10408 (eval $ac_try) 2>&5 11136 (eval $ac_try) 2>&5
10409 ac_status=$? 11137 ac_status=$?
10410 echo "$as_me:10410: \$? = $ac_status" >&5 11138 echo "$as_me:11138: \$? = $ac_status" >&5
10411 (exit $ac_status); }; }; then 11139 (exit $ac_status); }; }; then
10412 ac_lo=$ac_mid; break 11140 ac_lo=$ac_mid; break
10413else 11141else
@@ -10423,7 +11151,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10423while test "x$ac_lo" != "x$ac_hi"; do 11151while test "x$ac_lo" != "x$ac_hi"; do
10424 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11152 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10425 cat >conftest.$ac_ext <<_ACEOF 11153 cat >conftest.$ac_ext <<_ACEOF
10426#line 10426 "configure" 11154#line 11154 "configure"
10427#include "confdefs.h" 11155#include "confdefs.h"
10428$ac_includes_default 11156$ac_includes_default
10429int 11157int
@@ -10435,16 +11163,16 @@ int _array_ [1 - 2 * !((sizeof (int)) <= $ac_mid)]
10435} 11163}
10436_ACEOF 11164_ACEOF
10437rm -f conftest.$ac_objext 11165rm -f conftest.$ac_objext
10438if { (eval echo "$as_me:10438: \"$ac_compile\"") >&5 11166if { (eval echo "$as_me:11166: \"$ac_compile\"") >&5
10439 (eval $ac_compile) 2>&5 11167 (eval $ac_compile) 2>&5
10440 ac_status=$? 11168 ac_status=$?
10441 echo "$as_me:10441: \$? = $ac_status" >&5 11169 echo "$as_me:11169: \$? = $ac_status" >&5
10442 (exit $ac_status); } && 11170 (exit $ac_status); } &&
10443 { ac_try='test -s conftest.$ac_objext' 11171 { ac_try='test -s conftest.$ac_objext'
10444 { (eval echo "$as_me:10444: \"$ac_try\"") >&5 11172 { (eval echo "$as_me:11172: \"$ac_try\"") >&5
10445 (eval $ac_try) 2>&5 11173 (eval $ac_try) 2>&5
10446 ac_status=$? 11174 ac_status=$?
10447 echo "$as_me:10447: \$? = $ac_status" >&5 11175 echo "$as_me:11175: \$? = $ac_status" >&5
10448 (exit $ac_status); }; }; then 11176 (exit $ac_status); }; }; then
10449 ac_hi=$ac_mid 11177 ac_hi=$ac_mid
10450else 11178else
@@ -10457,12 +11185,12 @@ done
10457ac_cv_sizeof_int=$ac_lo 11185ac_cv_sizeof_int=$ac_lo
10458else 11186else
10459 if test "$cross_compiling" = yes; then 11187 if test "$cross_compiling" = yes; then
10460 { { echo "$as_me:10460: error: cannot run test program while cross compiling" >&5 11188 { { echo "$as_me:11188: error: cannot run test program while cross compiling" >&5
10461echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11189echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10462 { (exit 1); exit 1; }; } 11190 { (exit 1); exit 1; }; }
10463else 11191else
10464 cat >conftest.$ac_ext <<_ACEOF 11192 cat >conftest.$ac_ext <<_ACEOF
10465#line 10465 "configure" 11193#line 11193 "configure"
10466#include "confdefs.h" 11194#include "confdefs.h"
10467$ac_includes_default 11195$ac_includes_default
10468int 11196int
@@ -10478,15 +11206,15 @@ fclose (f);
10478} 11206}
10479_ACEOF 11207_ACEOF
10480rm -f conftest$ac_exeext 11208rm -f conftest$ac_exeext
10481if { (eval echo "$as_me:10481: \"$ac_link\"") >&5 11209if { (eval echo "$as_me:11209: \"$ac_link\"") >&5
10482 (eval $ac_link) 2>&5 11210 (eval $ac_link) 2>&5
10483 ac_status=$? 11211 ac_status=$?
10484 echo "$as_me:10484: \$? = $ac_status" >&5 11212 echo "$as_me:11212: \$? = $ac_status" >&5
10485 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11213 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10486 { (eval echo "$as_me:10486: \"$ac_try\"") >&5 11214 { (eval echo "$as_me:11214: \"$ac_try\"") >&5
10487 (eval $ac_try) 2>&5 11215 (eval $ac_try) 2>&5
10488 ac_status=$? 11216 ac_status=$?
10489 echo "$as_me:10489: \$? = $ac_status" >&5 11217 echo "$as_me:11217: \$? = $ac_status" >&5
10490 (exit $ac_status); }; }; then 11218 (exit $ac_status); }; }; then
10491 ac_cv_sizeof_int=`cat conftest.val` 11219 ac_cv_sizeof_int=`cat conftest.val`
10492else 11220else
@@ -10502,19 +11230,19 @@ else
10502 ac_cv_sizeof_int=0 11230 ac_cv_sizeof_int=0
10503fi 11231fi
10504fi 11232fi
10505echo "$as_me:10505: result: $ac_cv_sizeof_int" >&5 11233echo "$as_me:11233: result: $ac_cv_sizeof_int" >&5
10506echo "${ECHO_T}$ac_cv_sizeof_int" >&6 11234echo "${ECHO_T}$ac_cv_sizeof_int" >&6
10507cat >>confdefs.h <<EOF 11235cat >>confdefs.h <<EOF
10508#define SIZEOF_INT $ac_cv_sizeof_int 11236#define SIZEOF_INT $ac_cv_sizeof_int
10509EOF 11237EOF
10510 11238
10511echo "$as_me:10511: checking for long int" >&5 11239echo "$as_me:11239: checking for long int" >&5
10512echo $ECHO_N "checking for long int... $ECHO_C" >&6 11240echo $ECHO_N "checking for long int... $ECHO_C" >&6
10513if test "${ac_cv_type_long_int+set}" = set; then 11241if test "${ac_cv_type_long_int+set}" = set; then
10514 echo $ECHO_N "(cached) $ECHO_C" >&6 11242 echo $ECHO_N "(cached) $ECHO_C" >&6
10515else 11243else
10516 cat >conftest.$ac_ext <<_ACEOF 11244 cat >conftest.$ac_ext <<_ACEOF
10517#line 10517 "configure" 11245#line 11245 "configure"
10518#include "confdefs.h" 11246#include "confdefs.h"
10519$ac_includes_default 11247$ac_includes_default
10520int 11248int
@@ -10529,16 +11257,16 @@ if (sizeof (long int))
10529} 11257}
10530_ACEOF 11258_ACEOF
10531rm -f conftest.$ac_objext 11259rm -f conftest.$ac_objext
10532if { (eval echo "$as_me:10532: \"$ac_compile\"") >&5 11260if { (eval echo "$as_me:11260: \"$ac_compile\"") >&5
10533 (eval $ac_compile) 2>&5 11261 (eval $ac_compile) 2>&5
10534 ac_status=$? 11262 ac_status=$?
10535 echo "$as_me:10535: \$? = $ac_status" >&5 11263 echo "$as_me:11263: \$? = $ac_status" >&5
10536 (exit $ac_status); } && 11264 (exit $ac_status); } &&
10537 { ac_try='test -s conftest.$ac_objext' 11265 { ac_try='test -s conftest.$ac_objext'
10538 { (eval echo "$as_me:10538: \"$ac_try\"") >&5 11266 { (eval echo "$as_me:11266: \"$ac_try\"") >&5
10539 (eval $ac_try) 2>&5 11267 (eval $ac_try) 2>&5
10540 ac_status=$? 11268 ac_status=$?
10541 echo "$as_me:10541: \$? = $ac_status" >&5 11269 echo "$as_me:11269: \$? = $ac_status" >&5
10542 (exit $ac_status); }; }; then 11270 (exit $ac_status); }; }; then
10543 ac_cv_type_long_int=yes 11271 ac_cv_type_long_int=yes
10544else 11272else
@@ -10548,10 +11276,10 @@ ac_cv_type_long_int=no
10548fi 11276fi
10549rm -f conftest.$ac_objext conftest.$ac_ext 11277rm -f conftest.$ac_objext conftest.$ac_ext
10550fi 11278fi
10551echo "$as_me:10551: result: $ac_cv_type_long_int" >&5 11279echo "$as_me:11279: result: $ac_cv_type_long_int" >&5
10552echo "${ECHO_T}$ac_cv_type_long_int" >&6 11280echo "${ECHO_T}$ac_cv_type_long_int" >&6
10553 11281
10554echo "$as_me:10554: checking size of long int" >&5 11282echo "$as_me:11282: checking size of long int" >&5
10555echo $ECHO_N "checking size of long int... $ECHO_C" >&6 11283echo $ECHO_N "checking size of long int... $ECHO_C" >&6
10556if test "${ac_cv_sizeof_long_int+set}" = set; then 11284if test "${ac_cv_sizeof_long_int+set}" = set; then
10557 echo $ECHO_N "(cached) $ECHO_C" >&6 11285 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10560,7 +11288,7 @@ else
10560 if test "$cross_compiling" = yes; then 11288 if test "$cross_compiling" = yes; then
10561 # Depending upon the size, compute the lo and hi bounds. 11289 # Depending upon the size, compute the lo and hi bounds.
10562cat >conftest.$ac_ext <<_ACEOF 11290cat >conftest.$ac_ext <<_ACEOF
10563#line 10563 "configure" 11291#line 11291 "configure"
10564#include "confdefs.h" 11292#include "confdefs.h"
10565$ac_includes_default 11293$ac_includes_default
10566int 11294int
@@ -10572,21 +11300,21 @@ int _array_ [1 - 2 * !((sizeof (long int)) >= 0)]
10572} 11300}
10573_ACEOF 11301_ACEOF
10574rm -f conftest.$ac_objext 11302rm -f conftest.$ac_objext
10575if { (eval echo "$as_me:10575: \"$ac_compile\"") >&5 11303if { (eval echo "$as_me:11303: \"$ac_compile\"") >&5
10576 (eval $ac_compile) 2>&5 11304 (eval $ac_compile) 2>&5
10577 ac_status=$? 11305 ac_status=$?
10578 echo "$as_me:10578: \$? = $ac_status" >&5 11306 echo "$as_me:11306: \$? = $ac_status" >&5
10579 (exit $ac_status); } && 11307 (exit $ac_status); } &&
10580 { ac_try='test -s conftest.$ac_objext' 11308 { ac_try='test -s conftest.$ac_objext'
10581 { (eval echo "$as_me:10581: \"$ac_try\"") >&5 11309 { (eval echo "$as_me:11309: \"$ac_try\"") >&5
10582 (eval $ac_try) 2>&5 11310 (eval $ac_try) 2>&5
10583 ac_status=$? 11311 ac_status=$?
10584 echo "$as_me:10584: \$? = $ac_status" >&5 11312 echo "$as_me:11312: \$? = $ac_status" >&5
10585 (exit $ac_status); }; }; then 11313 (exit $ac_status); }; }; then
10586 ac_lo=0 ac_mid=0 11314 ac_lo=0 ac_mid=0
10587 while :; do 11315 while :; do
10588 cat >conftest.$ac_ext <<_ACEOF 11316 cat >conftest.$ac_ext <<_ACEOF
10589#line 10589 "configure" 11317#line 11317 "configure"
10590#include "confdefs.h" 11318#include "confdefs.h"
10591$ac_includes_default 11319$ac_includes_default
10592int 11320int
@@ -10598,16 +11326,16 @@ int _array_ [1 - 2 * !((sizeof (long int)) <= $ac_mid)]
10598} 11326}
10599_ACEOF 11327_ACEOF
10600rm -f conftest.$ac_objext 11328rm -f conftest.$ac_objext
10601if { (eval echo "$as_me:10601: \"$ac_compile\"") >&5 11329if { (eval echo "$as_me:11329: \"$ac_compile\"") >&5
10602 (eval $ac_compile) 2>&5 11330 (eval $ac_compile) 2>&5
10603 ac_status=$? 11331 ac_status=$?
10604 echo "$as_me:10604: \$? = $ac_status" >&5 11332 echo "$as_me:11332: \$? = $ac_status" >&5
10605 (exit $ac_status); } && 11333 (exit $ac_status); } &&
10606 { ac_try='test -s conftest.$ac_objext' 11334 { ac_try='test -s conftest.$ac_objext'
10607 { (eval echo "$as_me:10607: \"$ac_try\"") >&5 11335 { (eval echo "$as_me:11335: \"$ac_try\"") >&5
10608 (eval $ac_try) 2>&5 11336 (eval $ac_try) 2>&5
10609 ac_status=$? 11337 ac_status=$?
10610 echo "$as_me:10610: \$? = $ac_status" >&5 11338 echo "$as_me:11338: \$? = $ac_status" >&5
10611 (exit $ac_status); }; }; then 11339 (exit $ac_status); }; }; then
10612 ac_hi=$ac_mid; break 11340 ac_hi=$ac_mid; break
10613else 11341else
@@ -10623,7 +11351,7 @@ cat conftest.$ac_ext >&5
10623ac_hi=-1 ac_mid=-1 11351ac_hi=-1 ac_mid=-1
10624 while :; do 11352 while :; do
10625 cat >conftest.$ac_ext <<_ACEOF 11353 cat >conftest.$ac_ext <<_ACEOF
10626#line 10626 "configure" 11354#line 11354 "configure"
10627#include "confdefs.h" 11355#include "confdefs.h"
10628$ac_includes_default 11356$ac_includes_default
10629int 11357int
@@ -10635,16 +11363,16 @@ int _array_ [1 - 2 * !((sizeof (long int)) >= $ac_mid)]
10635} 11363}
10636_ACEOF 11364_ACEOF
10637rm -f conftest.$ac_objext 11365rm -f conftest.$ac_objext
10638if { (eval echo "$as_me:10638: \"$ac_compile\"") >&5 11366if { (eval echo "$as_me:11366: \"$ac_compile\"") >&5
10639 (eval $ac_compile) 2>&5 11367 (eval $ac_compile) 2>&5
10640 ac_status=$? 11368 ac_status=$?
10641 echo "$as_me:10641: \$? = $ac_status" >&5 11369 echo "$as_me:11369: \$? = $ac_status" >&5
10642 (exit $ac_status); } && 11370 (exit $ac_status); } &&
10643 { ac_try='test -s conftest.$ac_objext' 11371 { ac_try='test -s conftest.$ac_objext'
10644 { (eval echo "$as_me:10644: \"$ac_try\"") >&5 11372 { (eval echo "$as_me:11372: \"$ac_try\"") >&5
10645 (eval $ac_try) 2>&5 11373 (eval $ac_try) 2>&5
10646 ac_status=$? 11374 ac_status=$?
10647 echo "$as_me:10647: \$? = $ac_status" >&5 11375 echo "$as_me:11375: \$? = $ac_status" >&5
10648 (exit $ac_status); }; }; then 11376 (exit $ac_status); }; }; then
10649 ac_lo=$ac_mid; break 11377 ac_lo=$ac_mid; break
10650else 11378else
@@ -10660,7 +11388,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10660while test "x$ac_lo" != "x$ac_hi"; do 11388while test "x$ac_lo" != "x$ac_hi"; do
10661 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11389 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10662 cat >conftest.$ac_ext <<_ACEOF 11390 cat >conftest.$ac_ext <<_ACEOF
10663#line 10663 "configure" 11391#line 11391 "configure"
10664#include "confdefs.h" 11392#include "confdefs.h"
10665$ac_includes_default 11393$ac_includes_default
10666int 11394int
@@ -10672,16 +11400,16 @@ int _array_ [1 - 2 * !((sizeof (long int)) <= $ac_mid)]
10672} 11400}
10673_ACEOF 11401_ACEOF
10674rm -f conftest.$ac_objext 11402rm -f conftest.$ac_objext
10675if { (eval echo "$as_me:10675: \"$ac_compile\"") >&5 11403if { (eval echo "$as_me:11403: \"$ac_compile\"") >&5
10676 (eval $ac_compile) 2>&5 11404 (eval $ac_compile) 2>&5
10677 ac_status=$? 11405 ac_status=$?
10678 echo "$as_me:10678: \$? = $ac_status" >&5 11406 echo "$as_me:11406: \$? = $ac_status" >&5
10679 (exit $ac_status); } && 11407 (exit $ac_status); } &&
10680 { ac_try='test -s conftest.$ac_objext' 11408 { ac_try='test -s conftest.$ac_objext'
10681 { (eval echo "$as_me:10681: \"$ac_try\"") >&5 11409 { (eval echo "$as_me:11409: \"$ac_try\"") >&5
10682 (eval $ac_try) 2>&5 11410 (eval $ac_try) 2>&5
10683 ac_status=$? 11411 ac_status=$?
10684 echo "$as_me:10684: \$? = $ac_status" >&5 11412 echo "$as_me:11412: \$? = $ac_status" >&5
10685 (exit $ac_status); }; }; then 11413 (exit $ac_status); }; }; then
10686 ac_hi=$ac_mid 11414 ac_hi=$ac_mid
10687else 11415else
@@ -10694,12 +11422,12 @@ done
10694ac_cv_sizeof_long_int=$ac_lo 11422ac_cv_sizeof_long_int=$ac_lo
10695else 11423else
10696 if test "$cross_compiling" = yes; then 11424 if test "$cross_compiling" = yes; then
10697 { { echo "$as_me:10697: error: cannot run test program while cross compiling" >&5 11425 { { echo "$as_me:11425: error: cannot run test program while cross compiling" >&5
10698echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11426echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10699 { (exit 1); exit 1; }; } 11427 { (exit 1); exit 1; }; }
10700else 11428else
10701 cat >conftest.$ac_ext <<_ACEOF 11429 cat >conftest.$ac_ext <<_ACEOF
10702#line 10702 "configure" 11430#line 11430 "configure"
10703#include "confdefs.h" 11431#include "confdefs.h"
10704$ac_includes_default 11432$ac_includes_default
10705int 11433int
@@ -10715,15 +11443,15 @@ fclose (f);
10715} 11443}
10716_ACEOF 11444_ACEOF
10717rm -f conftest$ac_exeext 11445rm -f conftest$ac_exeext
10718if { (eval echo "$as_me:10718: \"$ac_link\"") >&5 11446if { (eval echo "$as_me:11446: \"$ac_link\"") >&5
10719 (eval $ac_link) 2>&5 11447 (eval $ac_link) 2>&5
10720 ac_status=$? 11448 ac_status=$?
10721 echo "$as_me:10721: \$? = $ac_status" >&5 11449 echo "$as_me:11449: \$? = $ac_status" >&5
10722 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11450 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10723 { (eval echo "$as_me:10723: \"$ac_try\"") >&5 11451 { (eval echo "$as_me:11451: \"$ac_try\"") >&5
10724 (eval $ac_try) 2>&5 11452 (eval $ac_try) 2>&5
10725 ac_status=$? 11453 ac_status=$?
10726 echo "$as_me:10726: \$? = $ac_status" >&5 11454 echo "$as_me:11454: \$? = $ac_status" >&5
10727 (exit $ac_status); }; }; then 11455 (exit $ac_status); }; }; then
10728 ac_cv_sizeof_long_int=`cat conftest.val` 11456 ac_cv_sizeof_long_int=`cat conftest.val`
10729else 11457else
@@ -10739,19 +11467,19 @@ else
10739 ac_cv_sizeof_long_int=0 11467 ac_cv_sizeof_long_int=0
10740fi 11468fi
10741fi 11469fi
10742echo "$as_me:10742: result: $ac_cv_sizeof_long_int" >&5 11470echo "$as_me:11470: result: $ac_cv_sizeof_long_int" >&5
10743echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6 11471echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6
10744cat >>confdefs.h <<EOF 11472cat >>confdefs.h <<EOF
10745#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int 11473#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
10746EOF 11474EOF
10747 11475
10748echo "$as_me:10748: checking for long long int" >&5 11476echo "$as_me:11476: checking for long long int" >&5
10749echo $ECHO_N "checking for long long int... $ECHO_C" >&6 11477echo $ECHO_N "checking for long long int... $ECHO_C" >&6
10750if test "${ac_cv_type_long_long_int+set}" = set; then 11478if test "${ac_cv_type_long_long_int+set}" = set; then
10751 echo $ECHO_N "(cached) $ECHO_C" >&6 11479 echo $ECHO_N "(cached) $ECHO_C" >&6
10752else 11480else
10753 cat >conftest.$ac_ext <<_ACEOF 11481 cat >conftest.$ac_ext <<_ACEOF
10754#line 10754 "configure" 11482#line 11482 "configure"
10755#include "confdefs.h" 11483#include "confdefs.h"
10756$ac_includes_default 11484$ac_includes_default
10757int 11485int
@@ -10766,16 +11494,16 @@ if (sizeof (long long int))
10766} 11494}
10767_ACEOF 11495_ACEOF
10768rm -f conftest.$ac_objext 11496rm -f conftest.$ac_objext
10769if { (eval echo "$as_me:10769: \"$ac_compile\"") >&5 11497if { (eval echo "$as_me:11497: \"$ac_compile\"") >&5
10770 (eval $ac_compile) 2>&5 11498 (eval $ac_compile) 2>&5
10771 ac_status=$? 11499 ac_status=$?
10772 echo "$as_me:10772: \$? = $ac_status" >&5 11500 echo "$as_me:11500: \$? = $ac_status" >&5
10773 (exit $ac_status); } && 11501 (exit $ac_status); } &&
10774 { ac_try='test -s conftest.$ac_objext' 11502 { ac_try='test -s conftest.$ac_objext'
10775 { (eval echo "$as_me:10775: \"$ac_try\"") >&5 11503 { (eval echo "$as_me:11503: \"$ac_try\"") >&5
10776 (eval $ac_try) 2>&5 11504 (eval $ac_try) 2>&5
10777 ac_status=$? 11505 ac_status=$?
10778 echo "$as_me:10778: \$? = $ac_status" >&5 11506 echo "$as_me:11506: \$? = $ac_status" >&5
10779 (exit $ac_status); }; }; then 11507 (exit $ac_status); }; }; then
10780 ac_cv_type_long_long_int=yes 11508 ac_cv_type_long_long_int=yes
10781else 11509else
@@ -10785,10 +11513,10 @@ ac_cv_type_long_long_int=no
10785fi 11513fi
10786rm -f conftest.$ac_objext conftest.$ac_ext 11514rm -f conftest.$ac_objext conftest.$ac_ext
10787fi 11515fi
10788echo "$as_me:10788: result: $ac_cv_type_long_long_int" >&5 11516echo "$as_me:11516: result: $ac_cv_type_long_long_int" >&5
10789echo "${ECHO_T}$ac_cv_type_long_long_int" >&6 11517echo "${ECHO_T}$ac_cv_type_long_long_int" >&6
10790 11518
10791echo "$as_me:10791: checking size of long long int" >&5 11519echo "$as_me:11519: checking size of long long int" >&5
10792echo $ECHO_N "checking size of long long int... $ECHO_C" >&6 11520echo $ECHO_N "checking size of long long int... $ECHO_C" >&6
10793if test "${ac_cv_sizeof_long_long_int+set}" = set; then 11521if test "${ac_cv_sizeof_long_long_int+set}" = set; then
10794 echo $ECHO_N "(cached) $ECHO_C" >&6 11522 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10797,7 +11525,7 @@ else
10797 if test "$cross_compiling" = yes; then 11525 if test "$cross_compiling" = yes; then
10798 # Depending upon the size, compute the lo and hi bounds. 11526 # Depending upon the size, compute the lo and hi bounds.
10799cat >conftest.$ac_ext <<_ACEOF 11527cat >conftest.$ac_ext <<_ACEOF
10800#line 10800 "configure" 11528#line 11528 "configure"
10801#include "confdefs.h" 11529#include "confdefs.h"
10802$ac_includes_default 11530$ac_includes_default
10803int 11531int
@@ -10809,21 +11537,21 @@ int _array_ [1 - 2 * !((sizeof (long long int)) >= 0)]
10809} 11537}
10810_ACEOF 11538_ACEOF
10811rm -f conftest.$ac_objext 11539rm -f conftest.$ac_objext
10812if { (eval echo "$as_me:10812: \"$ac_compile\"") >&5 11540if { (eval echo "$as_me:11540: \"$ac_compile\"") >&5
10813 (eval $ac_compile) 2>&5 11541 (eval $ac_compile) 2>&5
10814 ac_status=$? 11542 ac_status=$?
10815 echo "$as_me:10815: \$? = $ac_status" >&5 11543 echo "$as_me:11543: \$? = $ac_status" >&5
10816 (exit $ac_status); } && 11544 (exit $ac_status); } &&
10817 { ac_try='test -s conftest.$ac_objext' 11545 { ac_try='test -s conftest.$ac_objext'
10818 { (eval echo "$as_me:10818: \"$ac_try\"") >&5 11546 { (eval echo "$as_me:11546: \"$ac_try\"") >&5
10819 (eval $ac_try) 2>&5 11547 (eval $ac_try) 2>&5
10820 ac_status=$? 11548 ac_status=$?
10821 echo "$as_me:10821: \$? = $ac_status" >&5 11549 echo "$as_me:11549: \$? = $ac_status" >&5
10822 (exit $ac_status); }; }; then 11550 (exit $ac_status); }; }; then
10823 ac_lo=0 ac_mid=0 11551 ac_lo=0 ac_mid=0
10824 while :; do 11552 while :; do
10825 cat >conftest.$ac_ext <<_ACEOF 11553 cat >conftest.$ac_ext <<_ACEOF
10826#line 10826 "configure" 11554#line 11554 "configure"
10827#include "confdefs.h" 11555#include "confdefs.h"
10828$ac_includes_default 11556$ac_includes_default
10829int 11557int
@@ -10835,16 +11563,16 @@ int _array_ [1 - 2 * !((sizeof (long long int)) <= $ac_mid)]
10835} 11563}
10836_ACEOF 11564_ACEOF
10837rm -f conftest.$ac_objext 11565rm -f conftest.$ac_objext
10838if { (eval echo "$as_me:10838: \"$ac_compile\"") >&5 11566if { (eval echo "$as_me:11566: \"$ac_compile\"") >&5
10839 (eval $ac_compile) 2>&5 11567 (eval $ac_compile) 2>&5
10840 ac_status=$? 11568 ac_status=$?
10841 echo "$as_me:10841: \$? = $ac_status" >&5 11569 echo "$as_me:11569: \$? = $ac_status" >&5
10842 (exit $ac_status); } && 11570 (exit $ac_status); } &&
10843 { ac_try='test -s conftest.$ac_objext' 11571 { ac_try='test -s conftest.$ac_objext'
10844 { (eval echo "$as_me:10844: \"$ac_try\"") >&5 11572 { (eval echo "$as_me:11572: \"$ac_try\"") >&5
10845 (eval $ac_try) 2>&5 11573 (eval $ac_try) 2>&5
10846 ac_status=$? 11574 ac_status=$?
10847 echo "$as_me:10847: \$? = $ac_status" >&5 11575 echo "$as_me:11575: \$? = $ac_status" >&5
10848 (exit $ac_status); }; }; then 11576 (exit $ac_status); }; }; then
10849 ac_hi=$ac_mid; break 11577 ac_hi=$ac_mid; break
10850else 11578else
@@ -10860,7 +11588,7 @@ cat conftest.$ac_ext >&5
10860ac_hi=-1 ac_mid=-1 11588ac_hi=-1 ac_mid=-1
10861 while :; do 11589 while :; do
10862 cat >conftest.$ac_ext <<_ACEOF 11590 cat >conftest.$ac_ext <<_ACEOF
10863#line 10863 "configure" 11591#line 11591 "configure"
10864#include "confdefs.h" 11592#include "confdefs.h"
10865$ac_includes_default 11593$ac_includes_default
10866int 11594int
@@ -10872,16 +11600,16 @@ int _array_ [1 - 2 * !((sizeof (long long int)) >= $ac_mid)]
10872} 11600}
10873_ACEOF 11601_ACEOF
10874rm -f conftest.$ac_objext 11602rm -f conftest.$ac_objext
10875if { (eval echo "$as_me:10875: \"$ac_compile\"") >&5 11603if { (eval echo "$as_me:11603: \"$ac_compile\"") >&5
10876 (eval $ac_compile) 2>&5 11604 (eval $ac_compile) 2>&5
10877 ac_status=$? 11605 ac_status=$?
10878 echo "$as_me:10878: \$? = $ac_status" >&5 11606 echo "$as_me:11606: \$? = $ac_status" >&5
10879 (exit $ac_status); } && 11607 (exit $ac_status); } &&
10880 { ac_try='test -s conftest.$ac_objext' 11608 { ac_try='test -s conftest.$ac_objext'
10881 { (eval echo "$as_me:10881: \"$ac_try\"") >&5 11609 { (eval echo "$as_me:11609: \"$ac_try\"") >&5
10882 (eval $ac_try) 2>&5 11610 (eval $ac_try) 2>&5
10883 ac_status=$? 11611 ac_status=$?
10884 echo "$as_me:10884: \$? = $ac_status" >&5 11612 echo "$as_me:11612: \$? = $ac_status" >&5
10885 (exit $ac_status); }; }; then 11613 (exit $ac_status); }; }; then
10886 ac_lo=$ac_mid; break 11614 ac_lo=$ac_mid; break
10887else 11615else
@@ -10897,7 +11625,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10897while test "x$ac_lo" != "x$ac_hi"; do 11625while test "x$ac_lo" != "x$ac_hi"; do
10898 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11626 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10899 cat >conftest.$ac_ext <<_ACEOF 11627 cat >conftest.$ac_ext <<_ACEOF
10900#line 10900 "configure" 11628#line 11628 "configure"
10901#include "confdefs.h" 11629#include "confdefs.h"
10902$ac_includes_default 11630$ac_includes_default
10903int 11631int
@@ -10909,16 +11637,16 @@ int _array_ [1 - 2 * !((sizeof (long long int)) <= $ac_mid)]
10909} 11637}
10910_ACEOF 11638_ACEOF
10911rm -f conftest.$ac_objext 11639rm -f conftest.$ac_objext
10912if { (eval echo "$as_me:10912: \"$ac_compile\"") >&5 11640if { (eval echo "$as_me:11640: \"$ac_compile\"") >&5
10913 (eval $ac_compile) 2>&5 11641 (eval $ac_compile) 2>&5
10914 ac_status=$? 11642 ac_status=$?
10915 echo "$as_me:10915: \$? = $ac_status" >&5 11643 echo "$as_me:11643: \$? = $ac_status" >&5
10916 (exit $ac_status); } && 11644 (exit $ac_status); } &&
10917 { ac_try='test -s conftest.$ac_objext' 11645 { ac_try='test -s conftest.$ac_objext'
10918 { (eval echo "$as_me:10918: \"$ac_try\"") >&5 11646 { (eval echo "$as_me:11646: \"$ac_try\"") >&5
10919 (eval $ac_try) 2>&5 11647 (eval $ac_try) 2>&5
10920 ac_status=$? 11648 ac_status=$?
10921 echo "$as_me:10921: \$? = $ac_status" >&5 11649 echo "$as_me:11649: \$? = $ac_status" >&5
10922 (exit $ac_status); }; }; then 11650 (exit $ac_status); }; }; then
10923 ac_hi=$ac_mid 11651 ac_hi=$ac_mid
10924else 11652else
@@ -10931,12 +11659,12 @@ done
10931ac_cv_sizeof_long_long_int=$ac_lo 11659ac_cv_sizeof_long_long_int=$ac_lo
10932else 11660else
10933 if test "$cross_compiling" = yes; then 11661 if test "$cross_compiling" = yes; then
10934 { { echo "$as_me:10934: error: cannot run test program while cross compiling" >&5 11662 { { echo "$as_me:11662: error: cannot run test program while cross compiling" >&5
10935echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11663echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10936 { (exit 1); exit 1; }; } 11664 { (exit 1); exit 1; }; }
10937else 11665else
10938 cat >conftest.$ac_ext <<_ACEOF 11666 cat >conftest.$ac_ext <<_ACEOF
10939#line 10939 "configure" 11667#line 11667 "configure"
10940#include "confdefs.h" 11668#include "confdefs.h"
10941$ac_includes_default 11669$ac_includes_default
10942int 11670int
@@ -10952,15 +11680,15 @@ fclose (f);
10952} 11680}
10953_ACEOF 11681_ACEOF
10954rm -f conftest$ac_exeext 11682rm -f conftest$ac_exeext
10955if { (eval echo "$as_me:10955: \"$ac_link\"") >&5 11683if { (eval echo "$as_me:11683: \"$ac_link\"") >&5
10956 (eval $ac_link) 2>&5 11684 (eval $ac_link) 2>&5
10957 ac_status=$? 11685 ac_status=$?
10958 echo "$as_me:10958: \$? = $ac_status" >&5 11686 echo "$as_me:11686: \$? = $ac_status" >&5
10959 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11687 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10960 { (eval echo "$as_me:10960: \"$ac_try\"") >&5 11688 { (eval echo "$as_me:11688: \"$ac_try\"") >&5
10961 (eval $ac_try) 2>&5 11689 (eval $ac_try) 2>&5
10962 ac_status=$? 11690 ac_status=$?
10963 echo "$as_me:10963: \$? = $ac_status" >&5 11691 echo "$as_me:11691: \$? = $ac_status" >&5
10964 (exit $ac_status); }; }; then 11692 (exit $ac_status); }; }; then
10965 ac_cv_sizeof_long_long_int=`cat conftest.val` 11693 ac_cv_sizeof_long_long_int=`cat conftest.val`
10966else 11694else
@@ -10976,7 +11704,7 @@ else
10976 ac_cv_sizeof_long_long_int=0 11704 ac_cv_sizeof_long_long_int=0
10977fi 11705fi
10978fi 11706fi
10979echo "$as_me:10979: result: $ac_cv_sizeof_long_long_int" >&5 11707echo "$as_me:11707: result: $ac_cv_sizeof_long_long_int" >&5
10980echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6 11708echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6
10981cat >>confdefs.h <<EOF 11709cat >>confdefs.h <<EOF
10982#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int 11710#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
@@ -10988,14 +11716,14 @@ if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
10988fi 11716fi
10989 11717
10990# More checks for data types 11718# More checks for data types
10991echo "$as_me:10991: checking for u_int type" >&5 11719echo "$as_me:11719: checking for u_int type" >&5
10992echo $ECHO_N "checking for u_int type... $ECHO_C" >&6 11720echo $ECHO_N "checking for u_int type... $ECHO_C" >&6
10993if test "${ac_cv_have_u_int+set}" = set; then 11721if test "${ac_cv_have_u_int+set}" = set; then
10994 echo $ECHO_N "(cached) $ECHO_C" >&6 11722 echo $ECHO_N "(cached) $ECHO_C" >&6
10995else 11723else
10996 11724
10997 cat >conftest.$ac_ext <<_ACEOF 11725 cat >conftest.$ac_ext <<_ACEOF
10998#line 10998 "configure" 11726#line 11726 "configure"
10999#include "confdefs.h" 11727#include "confdefs.h"
11000 #include <sys/types.h> 11728 #include <sys/types.h>
11001int 11729int
@@ -11007,16 +11735,16 @@ main ()
11007} 11735}
11008_ACEOF 11736_ACEOF
11009rm -f conftest.$ac_objext 11737rm -f conftest.$ac_objext
11010if { (eval echo "$as_me:11010: \"$ac_compile\"") >&5 11738if { (eval echo "$as_me:11738: \"$ac_compile\"") >&5
11011 (eval $ac_compile) 2>&5 11739 (eval $ac_compile) 2>&5
11012 ac_status=$? 11740 ac_status=$?
11013 echo "$as_me:11013: \$? = $ac_status" >&5 11741 echo "$as_me:11741: \$? = $ac_status" >&5
11014 (exit $ac_status); } && 11742 (exit $ac_status); } &&
11015 { ac_try='test -s conftest.$ac_objext' 11743 { ac_try='test -s conftest.$ac_objext'
11016 { (eval echo "$as_me:11016: \"$ac_try\"") >&5 11744 { (eval echo "$as_me:11744: \"$ac_try\"") >&5
11017 (eval $ac_try) 2>&5 11745 (eval $ac_try) 2>&5
11018 ac_status=$? 11746 ac_status=$?
11019 echo "$as_me:11019: \$? = $ac_status" >&5 11747 echo "$as_me:11747: \$? = $ac_status" >&5
11020 (exit $ac_status); }; }; then 11748 (exit $ac_status); }; }; then
11021 ac_cv_have_u_int="yes" 11749 ac_cv_have_u_int="yes"
11022else 11750else
@@ -11028,7 +11756,7 @@ fi
11028rm -f conftest.$ac_objext conftest.$ac_ext 11756rm -f conftest.$ac_objext conftest.$ac_ext
11029 11757
11030fi 11758fi
11031echo "$as_me:11031: result: $ac_cv_have_u_int" >&5 11759echo "$as_me:11759: result: $ac_cv_have_u_int" >&5
11032echo "${ECHO_T}$ac_cv_have_u_int" >&6 11760echo "${ECHO_T}$ac_cv_have_u_int" >&6
11033if test "x$ac_cv_have_u_int" = "xyes" ; then 11761if test "x$ac_cv_have_u_int" = "xyes" ; then
11034 cat >>confdefs.h <<\EOF 11762 cat >>confdefs.h <<\EOF
@@ -11038,14 +11766,14 @@ EOF
11038 have_u_int=1 11766 have_u_int=1
11039fi 11767fi
11040 11768
11041echo "$as_me:11041: checking for intXX_t types" >&5 11769echo "$as_me:11769: checking for intXX_t types" >&5
11042echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6 11770echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6
11043if test "${ac_cv_have_intxx_t+set}" = set; then 11771if test "${ac_cv_have_intxx_t+set}" = set; then
11044 echo $ECHO_N "(cached) $ECHO_C" >&6 11772 echo $ECHO_N "(cached) $ECHO_C" >&6
11045else 11773else
11046 11774
11047 cat >conftest.$ac_ext <<_ACEOF 11775 cat >conftest.$ac_ext <<_ACEOF
11048#line 11048 "configure" 11776#line 11776 "configure"
11049#include "confdefs.h" 11777#include "confdefs.h"
11050 #include <sys/types.h> 11778 #include <sys/types.h>
11051int 11779int
@@ -11057,16 +11785,16 @@ main ()
11057} 11785}
11058_ACEOF 11786_ACEOF
11059rm -f conftest.$ac_objext 11787rm -f conftest.$ac_objext
11060if { (eval echo "$as_me:11060: \"$ac_compile\"") >&5 11788if { (eval echo "$as_me:11788: \"$ac_compile\"") >&5
11061 (eval $ac_compile) 2>&5 11789 (eval $ac_compile) 2>&5
11062 ac_status=$? 11790 ac_status=$?
11063 echo "$as_me:11063: \$? = $ac_status" >&5 11791 echo "$as_me:11791: \$? = $ac_status" >&5
11064 (exit $ac_status); } && 11792 (exit $ac_status); } &&
11065 { ac_try='test -s conftest.$ac_objext' 11793 { ac_try='test -s conftest.$ac_objext'
11066 { (eval echo "$as_me:11066: \"$ac_try\"") >&5 11794 { (eval echo "$as_me:11794: \"$ac_try\"") >&5
11067 (eval $ac_try) 2>&5 11795 (eval $ac_try) 2>&5
11068 ac_status=$? 11796 ac_status=$?
11069 echo "$as_me:11069: \$? = $ac_status" >&5 11797 echo "$as_me:11797: \$? = $ac_status" >&5
11070 (exit $ac_status); }; }; then 11798 (exit $ac_status); }; }; then
11071 ac_cv_have_intxx_t="yes" 11799 ac_cv_have_intxx_t="yes"
11072else 11800else
@@ -11078,7 +11806,7 @@ fi
11078rm -f conftest.$ac_objext conftest.$ac_ext 11806rm -f conftest.$ac_objext conftest.$ac_ext
11079 11807
11080fi 11808fi
11081echo "$as_me:11081: result: $ac_cv_have_intxx_t" >&5 11809echo "$as_me:11809: result: $ac_cv_have_intxx_t" >&5
11082echo "${ECHO_T}$ac_cv_have_intxx_t" >&6 11810echo "${ECHO_T}$ac_cv_have_intxx_t" >&6
11083if test "x$ac_cv_have_intxx_t" = "xyes" ; then 11811if test "x$ac_cv_have_intxx_t" = "xyes" ; then
11084 cat >>confdefs.h <<\EOF 11812 cat >>confdefs.h <<\EOF
@@ -11089,12 +11817,12 @@ EOF
11089fi 11817fi
11090 11818
11091if (test -z "$have_intxx_t" && \ 11819if (test -z "$have_intxx_t" && \
11092 test "x$ac_cv_header_stdint_h" = "xyes") 11820 test "x$ac_cv_header_stdint_h" = "xyes")
11093then 11821then
11094 echo "$as_me:11094: checking for intXX_t types in stdint.h" >&5 11822 echo "$as_me:11822: checking for intXX_t types in stdint.h" >&5
11095echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 11823echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6
11096 cat >conftest.$ac_ext <<_ACEOF 11824 cat >conftest.$ac_ext <<_ACEOF
11097#line 11097 "configure" 11825#line 11825 "configure"
11098#include "confdefs.h" 11826#include "confdefs.h"
11099 #include <stdint.h> 11827 #include <stdint.h>
11100int 11828int
@@ -11106,43 +11834,43 @@ main ()
11106} 11834}
11107_ACEOF 11835_ACEOF
11108rm -f conftest.$ac_objext 11836rm -f conftest.$ac_objext
11109if { (eval echo "$as_me:11109: \"$ac_compile\"") >&5 11837if { (eval echo "$as_me:11837: \"$ac_compile\"") >&5
11110 (eval $ac_compile) 2>&5 11838 (eval $ac_compile) 2>&5
11111 ac_status=$? 11839 ac_status=$?
11112 echo "$as_me:11112: \$? = $ac_status" >&5 11840 echo "$as_me:11840: \$? = $ac_status" >&5
11113 (exit $ac_status); } && 11841 (exit $ac_status); } &&
11114 { ac_try='test -s conftest.$ac_objext' 11842 { ac_try='test -s conftest.$ac_objext'
11115 { (eval echo "$as_me:11115: \"$ac_try\"") >&5 11843 { (eval echo "$as_me:11843: \"$ac_try\"") >&5
11116 (eval $ac_try) 2>&5 11844 (eval $ac_try) 2>&5
11117 ac_status=$? 11845 ac_status=$?
11118 echo "$as_me:11118: \$? = $ac_status" >&5 11846 echo "$as_me:11846: \$? = $ac_status" >&5
11119 (exit $ac_status); }; }; then 11847 (exit $ac_status); }; }; then
11120 11848
11121 cat >>confdefs.h <<\EOF 11849 cat >>confdefs.h <<\EOF
11122#define HAVE_INTXX_T 1 11850#define HAVE_INTXX_T 1
11123EOF 11851EOF
11124 11852
11125 echo "$as_me:11125: result: yes" >&5 11853 echo "$as_me:11853: result: yes" >&5
11126echo "${ECHO_T}yes" >&6 11854echo "${ECHO_T}yes" >&6
11127 11855
11128else 11856else
11129 echo "$as_me: failed program was:" >&5 11857 echo "$as_me: failed program was:" >&5
11130cat conftest.$ac_ext >&5 11858cat conftest.$ac_ext >&5
11131 echo "$as_me:11131: result: no" >&5 11859 echo "$as_me:11859: result: no" >&5
11132echo "${ECHO_T}no" >&6 11860echo "${ECHO_T}no" >&6
11133 11861
11134fi 11862fi
11135rm -f conftest.$ac_objext conftest.$ac_ext 11863rm -f conftest.$ac_objext conftest.$ac_ext
11136fi 11864fi
11137 11865
11138echo "$as_me:11138: checking for int64_t type" >&5 11866echo "$as_me:11866: checking for int64_t type" >&5
11139echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6 11867echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6
11140if test "${ac_cv_have_int64_t+set}" = set; then 11868if test "${ac_cv_have_int64_t+set}" = set; then
11141 echo $ECHO_N "(cached) $ECHO_C" >&6 11869 echo $ECHO_N "(cached) $ECHO_C" >&6
11142else 11870else
11143 11871
11144 cat >conftest.$ac_ext <<_ACEOF 11872 cat >conftest.$ac_ext <<_ACEOF
11145#line 11145 "configure" 11873#line 11873 "configure"
11146#include "confdefs.h" 11874#include "confdefs.h"
11147 11875
11148#include <sys/types.h> 11876#include <sys/types.h>
@@ -11163,16 +11891,16 @@ main ()
11163} 11891}
11164_ACEOF 11892_ACEOF
11165rm -f conftest.$ac_objext 11893rm -f conftest.$ac_objext
11166if { (eval echo "$as_me:11166: \"$ac_compile\"") >&5 11894if { (eval echo "$as_me:11894: \"$ac_compile\"") >&5
11167 (eval $ac_compile) 2>&5 11895 (eval $ac_compile) 2>&5
11168 ac_status=$? 11896 ac_status=$?
11169 echo "$as_me:11169: \$? = $ac_status" >&5 11897 echo "$as_me:11897: \$? = $ac_status" >&5
11170 (exit $ac_status); } && 11898 (exit $ac_status); } &&
11171 { ac_try='test -s conftest.$ac_objext' 11899 { ac_try='test -s conftest.$ac_objext'
11172 { (eval echo "$as_me:11172: \"$ac_try\"") >&5 11900 { (eval echo "$as_me:11900: \"$ac_try\"") >&5
11173 (eval $ac_try) 2>&5 11901 (eval $ac_try) 2>&5
11174 ac_status=$? 11902 ac_status=$?
11175 echo "$as_me:11175: \$? = $ac_status" >&5 11903 echo "$as_me:11903: \$? = $ac_status" >&5
11176 (exit $ac_status); }; }; then 11904 (exit $ac_status); }; }; then
11177 ac_cv_have_int64_t="yes" 11905 ac_cv_have_int64_t="yes"
11178else 11906else
@@ -11184,7 +11912,7 @@ fi
11184rm -f conftest.$ac_objext conftest.$ac_ext 11912rm -f conftest.$ac_objext conftest.$ac_ext
11185 11913
11186fi 11914fi
11187echo "$as_me:11187: result: $ac_cv_have_int64_t" >&5 11915echo "$as_me:11915: result: $ac_cv_have_int64_t" >&5
11188echo "${ECHO_T}$ac_cv_have_int64_t" >&6 11916echo "${ECHO_T}$ac_cv_have_int64_t" >&6
11189if test "x$ac_cv_have_int64_t" = "xyes" ; then 11917if test "x$ac_cv_have_int64_t" = "xyes" ; then
11190 cat >>confdefs.h <<\EOF 11918 cat >>confdefs.h <<\EOF
@@ -11193,14 +11921,14 @@ EOF
11193 11921
11194fi 11922fi
11195 11923
11196echo "$as_me:11196: checking for u_intXX_t types" >&5 11924echo "$as_me:11924: checking for u_intXX_t types" >&5
11197echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6 11925echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6
11198if test "${ac_cv_have_u_intxx_t+set}" = set; then 11926if test "${ac_cv_have_u_intxx_t+set}" = set; then
11199 echo $ECHO_N "(cached) $ECHO_C" >&6 11927 echo $ECHO_N "(cached) $ECHO_C" >&6
11200else 11928else
11201 11929
11202 cat >conftest.$ac_ext <<_ACEOF 11930 cat >conftest.$ac_ext <<_ACEOF
11203#line 11203 "configure" 11931#line 11931 "configure"
11204#include "confdefs.h" 11932#include "confdefs.h"
11205 #include <sys/types.h> 11933 #include <sys/types.h>
11206int 11934int
@@ -11212,16 +11940,16 @@ main ()
11212} 11940}
11213_ACEOF 11941_ACEOF
11214rm -f conftest.$ac_objext 11942rm -f conftest.$ac_objext
11215if { (eval echo "$as_me:11215: \"$ac_compile\"") >&5 11943if { (eval echo "$as_me:11943: \"$ac_compile\"") >&5
11216 (eval $ac_compile) 2>&5 11944 (eval $ac_compile) 2>&5
11217 ac_status=$? 11945 ac_status=$?
11218 echo "$as_me:11218: \$? = $ac_status" >&5 11946 echo "$as_me:11946: \$? = $ac_status" >&5
11219 (exit $ac_status); } && 11947 (exit $ac_status); } &&
11220 { ac_try='test -s conftest.$ac_objext' 11948 { ac_try='test -s conftest.$ac_objext'
11221 { (eval echo "$as_me:11221: \"$ac_try\"") >&5 11949 { (eval echo "$as_me:11949: \"$ac_try\"") >&5
11222 (eval $ac_try) 2>&5 11950 (eval $ac_try) 2>&5
11223 ac_status=$? 11951 ac_status=$?
11224 echo "$as_me:11224: \$? = $ac_status" >&5 11952 echo "$as_me:11952: \$? = $ac_status" >&5
11225 (exit $ac_status); }; }; then 11953 (exit $ac_status); }; }; then
11226 ac_cv_have_u_intxx_t="yes" 11954 ac_cv_have_u_intxx_t="yes"
11227else 11955else
@@ -11233,7 +11961,7 @@ fi
11233rm -f conftest.$ac_objext conftest.$ac_ext 11961rm -f conftest.$ac_objext conftest.$ac_ext
11234 11962
11235fi 11963fi
11236echo "$as_me:11236: result: $ac_cv_have_u_intxx_t" >&5 11964echo "$as_me:11964: result: $ac_cv_have_u_intxx_t" >&5
11237echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6 11965echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6
11238if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 11966if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
11239 cat >>confdefs.h <<\EOF 11967 cat >>confdefs.h <<\EOF
@@ -11244,10 +11972,10 @@ EOF
11244fi 11972fi
11245 11973
11246if test -z "$have_u_intxx_t" ; then 11974if test -z "$have_u_intxx_t" ; then
11247 echo "$as_me:11247: checking for u_intXX_t types in sys/socket.h" >&5 11975 echo "$as_me:11975: checking for u_intXX_t types in sys/socket.h" >&5
11248echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 11976echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6
11249 cat >conftest.$ac_ext <<_ACEOF 11977 cat >conftest.$ac_ext <<_ACEOF
11250#line 11250 "configure" 11978#line 11978 "configure"
11251#include "confdefs.h" 11979#include "confdefs.h"
11252 #include <sys/socket.h> 11980 #include <sys/socket.h>
11253int 11981int
@@ -11259,43 +11987,43 @@ main ()
11259} 11987}
11260_ACEOF 11988_ACEOF
11261rm -f conftest.$ac_objext 11989rm -f conftest.$ac_objext
11262if { (eval echo "$as_me:11262: \"$ac_compile\"") >&5 11990if { (eval echo "$as_me:11990: \"$ac_compile\"") >&5
11263 (eval $ac_compile) 2>&5 11991 (eval $ac_compile) 2>&5
11264 ac_status=$? 11992 ac_status=$?
11265 echo "$as_me:11265: \$? = $ac_status" >&5 11993 echo "$as_me:11993: \$? = $ac_status" >&5
11266 (exit $ac_status); } && 11994 (exit $ac_status); } &&
11267 { ac_try='test -s conftest.$ac_objext' 11995 { ac_try='test -s conftest.$ac_objext'
11268 { (eval echo "$as_me:11268: \"$ac_try\"") >&5 11996 { (eval echo "$as_me:11996: \"$ac_try\"") >&5
11269 (eval $ac_try) 2>&5 11997 (eval $ac_try) 2>&5
11270 ac_status=$? 11998 ac_status=$?
11271 echo "$as_me:11271: \$? = $ac_status" >&5 11999 echo "$as_me:11999: \$? = $ac_status" >&5
11272 (exit $ac_status); }; }; then 12000 (exit $ac_status); }; }; then
11273 12001
11274 cat >>confdefs.h <<\EOF 12002 cat >>confdefs.h <<\EOF
11275#define HAVE_U_INTXX_T 1 12003#define HAVE_U_INTXX_T 1
11276EOF 12004EOF
11277 12005
11278 echo "$as_me:11278: result: yes" >&5 12006 echo "$as_me:12006: result: yes" >&5
11279echo "${ECHO_T}yes" >&6 12007echo "${ECHO_T}yes" >&6
11280 12008
11281else 12009else
11282 echo "$as_me: failed program was:" >&5 12010 echo "$as_me: failed program was:" >&5
11283cat conftest.$ac_ext >&5 12011cat conftest.$ac_ext >&5
11284 echo "$as_me:11284: result: no" >&5 12012 echo "$as_me:12012: result: no" >&5
11285echo "${ECHO_T}no" >&6 12013echo "${ECHO_T}no" >&6
11286 12014
11287fi 12015fi
11288rm -f conftest.$ac_objext conftest.$ac_ext 12016rm -f conftest.$ac_objext conftest.$ac_ext
11289fi 12017fi
11290 12018
11291echo "$as_me:11291: checking for u_int64_t types" >&5 12019echo "$as_me:12019: checking for u_int64_t types" >&5
11292echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6 12020echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6
11293if test "${ac_cv_have_u_int64_t+set}" = set; then 12021if test "${ac_cv_have_u_int64_t+set}" = set; then
11294 echo $ECHO_N "(cached) $ECHO_C" >&6 12022 echo $ECHO_N "(cached) $ECHO_C" >&6
11295else 12023else
11296 12024
11297 cat >conftest.$ac_ext <<_ACEOF 12025 cat >conftest.$ac_ext <<_ACEOF
11298#line 11298 "configure" 12026#line 12026 "configure"
11299#include "confdefs.h" 12027#include "confdefs.h"
11300 #include <sys/types.h> 12028 #include <sys/types.h>
11301int 12029int
@@ -11307,16 +12035,16 @@ main ()
11307} 12035}
11308_ACEOF 12036_ACEOF
11309rm -f conftest.$ac_objext 12037rm -f conftest.$ac_objext
11310if { (eval echo "$as_me:11310: \"$ac_compile\"") >&5 12038if { (eval echo "$as_me:12038: \"$ac_compile\"") >&5
11311 (eval $ac_compile) 2>&5 12039 (eval $ac_compile) 2>&5
11312 ac_status=$? 12040 ac_status=$?
11313 echo "$as_me:11313: \$? = $ac_status" >&5 12041 echo "$as_me:12041: \$? = $ac_status" >&5
11314 (exit $ac_status); } && 12042 (exit $ac_status); } &&
11315 { ac_try='test -s conftest.$ac_objext' 12043 { ac_try='test -s conftest.$ac_objext'
11316 { (eval echo "$as_me:11316: \"$ac_try\"") >&5 12044 { (eval echo "$as_me:12044: \"$ac_try\"") >&5
11317 (eval $ac_try) 2>&5 12045 (eval $ac_try) 2>&5
11318 ac_status=$? 12046 ac_status=$?
11319 echo "$as_me:11319: \$? = $ac_status" >&5 12047 echo "$as_me:12047: \$? = $ac_status" >&5
11320 (exit $ac_status); }; }; then 12048 (exit $ac_status); }; }; then
11321 ac_cv_have_u_int64_t="yes" 12049 ac_cv_have_u_int64_t="yes"
11322else 12050else
@@ -11328,7 +12056,7 @@ fi
11328rm -f conftest.$ac_objext conftest.$ac_ext 12056rm -f conftest.$ac_objext conftest.$ac_ext
11329 12057
11330fi 12058fi
11331echo "$as_me:11331: result: $ac_cv_have_u_int64_t" >&5 12059echo "$as_me:12059: result: $ac_cv_have_u_int64_t" >&5
11332echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6 12060echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6
11333if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 12061if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
11334 cat >>confdefs.h <<\EOF 12062 cat >>confdefs.h <<\EOF
@@ -11339,10 +12067,10 @@ EOF
11339fi 12067fi
11340 12068
11341if test -z "$have_u_int64_t" ; then 12069if test -z "$have_u_int64_t" ; then
11342 echo "$as_me:11342: checking for u_int64_t type in sys/bitypes.h" >&5 12070 echo "$as_me:12070: checking for u_int64_t type in sys/bitypes.h" >&5
11343echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 12071echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6
11344 cat >conftest.$ac_ext <<_ACEOF 12072 cat >conftest.$ac_ext <<_ACEOF
11345#line 11345 "configure" 12073#line 12073 "configure"
11346#include "confdefs.h" 12074#include "confdefs.h"
11347 #include <sys/bitypes.h> 12075 #include <sys/bitypes.h>
11348int 12076int
@@ -11354,29 +12082,29 @@ main ()
11354} 12082}
11355_ACEOF 12083_ACEOF
11356rm -f conftest.$ac_objext 12084rm -f conftest.$ac_objext
11357if { (eval echo "$as_me:11357: \"$ac_compile\"") >&5 12085if { (eval echo "$as_me:12085: \"$ac_compile\"") >&5
11358 (eval $ac_compile) 2>&5 12086 (eval $ac_compile) 2>&5
11359 ac_status=$? 12087 ac_status=$?
11360 echo "$as_me:11360: \$? = $ac_status" >&5 12088 echo "$as_me:12088: \$? = $ac_status" >&5
11361 (exit $ac_status); } && 12089 (exit $ac_status); } &&
11362 { ac_try='test -s conftest.$ac_objext' 12090 { ac_try='test -s conftest.$ac_objext'
11363 { (eval echo "$as_me:11363: \"$ac_try\"") >&5 12091 { (eval echo "$as_me:12091: \"$ac_try\"") >&5
11364 (eval $ac_try) 2>&5 12092 (eval $ac_try) 2>&5
11365 ac_status=$? 12093 ac_status=$?
11366 echo "$as_me:11366: \$? = $ac_status" >&5 12094 echo "$as_me:12094: \$? = $ac_status" >&5
11367 (exit $ac_status); }; }; then 12095 (exit $ac_status); }; }; then
11368 12096
11369 cat >>confdefs.h <<\EOF 12097 cat >>confdefs.h <<\EOF
11370#define HAVE_U_INT64_T 1 12098#define HAVE_U_INT64_T 1
11371EOF 12099EOF
11372 12100
11373 echo "$as_me:11373: result: yes" >&5 12101 echo "$as_me:12101: result: yes" >&5
11374echo "${ECHO_T}yes" >&6 12102echo "${ECHO_T}yes" >&6
11375 12103
11376else 12104else
11377 echo "$as_me: failed program was:" >&5 12105 echo "$as_me: failed program was:" >&5
11378cat conftest.$ac_ext >&5 12106cat conftest.$ac_ext >&5
11379 echo "$as_me:11379: result: no" >&5 12107 echo "$as_me:12107: result: no" >&5
11380echo "${ECHO_T}no" >&6 12108echo "${ECHO_T}no" >&6
11381 12109
11382fi 12110fi
@@ -11384,14 +12112,14 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11384fi 12112fi
11385 12113
11386if test -z "$have_u_intxx_t" ; then 12114if test -z "$have_u_intxx_t" ; then
11387 echo "$as_me:11387: checking for uintXX_t types" >&5 12115 echo "$as_me:12115: checking for uintXX_t types" >&5
11388echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6 12116echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6
11389if test "${ac_cv_have_uintxx_t+set}" = set; then 12117if test "${ac_cv_have_uintxx_t+set}" = set; then
11390 echo $ECHO_N "(cached) $ECHO_C" >&6 12118 echo $ECHO_N "(cached) $ECHO_C" >&6
11391else 12119else
11392 12120
11393 cat >conftest.$ac_ext <<_ACEOF 12121 cat >conftest.$ac_ext <<_ACEOF
11394#line 11394 "configure" 12122#line 12122 "configure"
11395#include "confdefs.h" 12123#include "confdefs.h"
11396 12124
11397#include <sys/types.h> 12125#include <sys/types.h>
@@ -11405,16 +12133,16 @@ main ()
11405} 12133}
11406_ACEOF 12134_ACEOF
11407rm -f conftest.$ac_objext 12135rm -f conftest.$ac_objext
11408if { (eval echo "$as_me:11408: \"$ac_compile\"") >&5 12136if { (eval echo "$as_me:12136: \"$ac_compile\"") >&5
11409 (eval $ac_compile) 2>&5 12137 (eval $ac_compile) 2>&5
11410 ac_status=$? 12138 ac_status=$?
11411 echo "$as_me:11411: \$? = $ac_status" >&5 12139 echo "$as_me:12139: \$? = $ac_status" >&5
11412 (exit $ac_status); } && 12140 (exit $ac_status); } &&
11413 { ac_try='test -s conftest.$ac_objext' 12141 { ac_try='test -s conftest.$ac_objext'
11414 { (eval echo "$as_me:11414: \"$ac_try\"") >&5 12142 { (eval echo "$as_me:12142: \"$ac_try\"") >&5
11415 (eval $ac_try) 2>&5 12143 (eval $ac_try) 2>&5
11416 ac_status=$? 12144 ac_status=$?
11417 echo "$as_me:11417: \$? = $ac_status" >&5 12145 echo "$as_me:12145: \$? = $ac_status" >&5
11418 (exit $ac_status); }; }; then 12146 (exit $ac_status); }; }; then
11419 ac_cv_have_uintxx_t="yes" 12147 ac_cv_have_uintxx_t="yes"
11420else 12148else
@@ -11426,7 +12154,7 @@ fi
11426rm -f conftest.$ac_objext conftest.$ac_ext 12154rm -f conftest.$ac_objext conftest.$ac_ext
11427 12155
11428fi 12156fi
11429echo "$as_me:11429: result: $ac_cv_have_uintxx_t" >&5 12157echo "$as_me:12157: result: $ac_cv_have_uintxx_t" >&5
11430echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6 12158echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6
11431 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 12159 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
11432 cat >>confdefs.h <<\EOF 12160 cat >>confdefs.h <<\EOF
@@ -11437,10 +12165,10 @@ EOF
11437fi 12165fi
11438 12166
11439if test -z "$have_uintxx_t" ; then 12167if test -z "$have_uintxx_t" ; then
11440 echo "$as_me:11440: checking for uintXX_t types in stdint.h" >&5 12168 echo "$as_me:12168: checking for uintXX_t types in stdint.h" >&5
11441echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 12169echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6
11442 cat >conftest.$ac_ext <<_ACEOF 12170 cat >conftest.$ac_ext <<_ACEOF
11443#line 11443 "configure" 12171#line 12171 "configure"
11444#include "confdefs.h" 12172#include "confdefs.h"
11445 #include <stdint.h> 12173 #include <stdint.h>
11446int 12174int
@@ -11452,29 +12180,29 @@ main ()
11452} 12180}
11453_ACEOF 12181_ACEOF
11454rm -f conftest.$ac_objext 12182rm -f conftest.$ac_objext
11455if { (eval echo "$as_me:11455: \"$ac_compile\"") >&5 12183if { (eval echo "$as_me:12183: \"$ac_compile\"") >&5
11456 (eval $ac_compile) 2>&5 12184 (eval $ac_compile) 2>&5
11457 ac_status=$? 12185 ac_status=$?
11458 echo "$as_me:11458: \$? = $ac_status" >&5 12186 echo "$as_me:12186: \$? = $ac_status" >&5
11459 (exit $ac_status); } && 12187 (exit $ac_status); } &&
11460 { ac_try='test -s conftest.$ac_objext' 12188 { ac_try='test -s conftest.$ac_objext'
11461 { (eval echo "$as_me:11461: \"$ac_try\"") >&5 12189 { (eval echo "$as_me:12189: \"$ac_try\"") >&5
11462 (eval $ac_try) 2>&5 12190 (eval $ac_try) 2>&5
11463 ac_status=$? 12191 ac_status=$?
11464 echo "$as_me:11464: \$? = $ac_status" >&5 12192 echo "$as_me:12192: \$? = $ac_status" >&5
11465 (exit $ac_status); }; }; then 12193 (exit $ac_status); }; }; then
11466 12194
11467 cat >>confdefs.h <<\EOF 12195 cat >>confdefs.h <<\EOF
11468#define HAVE_UINTXX_T 1 12196#define HAVE_UINTXX_T 1
11469EOF 12197EOF
11470 12198
11471 echo "$as_me:11471: result: yes" >&5 12199 echo "$as_me:12199: result: yes" >&5
11472echo "${ECHO_T}yes" >&6 12200echo "${ECHO_T}yes" >&6
11473 12201
11474else 12202else
11475 echo "$as_me: failed program was:" >&5 12203 echo "$as_me: failed program was:" >&5
11476cat conftest.$ac_ext >&5 12204cat conftest.$ac_ext >&5
11477 echo "$as_me:11477: result: no" >&5 12205 echo "$as_me:12205: result: no" >&5
11478echo "${ECHO_T}no" >&6 12206echo "${ECHO_T}no" >&6
11479 12207
11480fi 12208fi
@@ -11482,12 +12210,12 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11482fi 12210fi
11483 12211
11484if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 12212if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
11485 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 12213 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
11486then 12214then
11487 echo "$as_me:11487: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 12215 echo "$as_me:12215: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
11488echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 12216echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6
11489 cat >conftest.$ac_ext <<_ACEOF 12217 cat >conftest.$ac_ext <<_ACEOF
11490#line 11490 "configure" 12218#line 12218 "configure"
11491#include "confdefs.h" 12219#include "confdefs.h"
11492 12220
11493#include <sys/bitypes.h> 12221#include <sys/bitypes.h>
@@ -11505,16 +12233,16 @@ main ()
11505} 12233}
11506_ACEOF 12234_ACEOF
11507rm -f conftest.$ac_objext 12235rm -f conftest.$ac_objext
11508if { (eval echo "$as_me:11508: \"$ac_compile\"") >&5 12236if { (eval echo "$as_me:12236: \"$ac_compile\"") >&5
11509 (eval $ac_compile) 2>&5 12237 (eval $ac_compile) 2>&5
11510 ac_status=$? 12238 ac_status=$?
11511 echo "$as_me:11511: \$? = $ac_status" >&5 12239 echo "$as_me:12239: \$? = $ac_status" >&5
11512 (exit $ac_status); } && 12240 (exit $ac_status); } &&
11513 { ac_try='test -s conftest.$ac_objext' 12241 { ac_try='test -s conftest.$ac_objext'
11514 { (eval echo "$as_me:11514: \"$ac_try\"") >&5 12242 { (eval echo "$as_me:12242: \"$ac_try\"") >&5
11515 (eval $ac_try) 2>&5 12243 (eval $ac_try) 2>&5
11516 ac_status=$? 12244 ac_status=$?
11517 echo "$as_me:11517: \$? = $ac_status" >&5 12245 echo "$as_me:12245: \$? = $ac_status" >&5
11518 (exit $ac_status); }; }; then 12246 (exit $ac_status); }; }; then
11519 12247
11520 cat >>confdefs.h <<\EOF 12248 cat >>confdefs.h <<\EOF
@@ -11525,27 +12253,27 @@ EOF
11525#define HAVE_INTXX_T 1 12253#define HAVE_INTXX_T 1
11526EOF 12254EOF
11527 12255
11528 echo "$as_me:11528: result: yes" >&5 12256 echo "$as_me:12256: result: yes" >&5
11529echo "${ECHO_T}yes" >&6 12257echo "${ECHO_T}yes" >&6
11530 12258
11531else 12259else
11532 echo "$as_me: failed program was:" >&5 12260 echo "$as_me: failed program was:" >&5
11533cat conftest.$ac_ext >&5 12261cat conftest.$ac_ext >&5
11534echo "$as_me:11534: result: no" >&5 12262echo "$as_me:12262: result: no" >&5
11535echo "${ECHO_T}no" >&6 12263echo "${ECHO_T}no" >&6
11536 12264
11537fi 12265fi
11538rm -f conftest.$ac_objext conftest.$ac_ext 12266rm -f conftest.$ac_objext conftest.$ac_ext
11539fi 12267fi
11540 12268
11541echo "$as_me:11541: checking for u_char" >&5 12269echo "$as_me:12269: checking for u_char" >&5
11542echo $ECHO_N "checking for u_char... $ECHO_C" >&6 12270echo $ECHO_N "checking for u_char... $ECHO_C" >&6
11543if test "${ac_cv_have_u_char+set}" = set; then 12271if test "${ac_cv_have_u_char+set}" = set; then
11544 echo $ECHO_N "(cached) $ECHO_C" >&6 12272 echo $ECHO_N "(cached) $ECHO_C" >&6
11545else 12273else
11546 12274
11547 cat >conftest.$ac_ext <<_ACEOF 12275 cat >conftest.$ac_ext <<_ACEOF
11548#line 11548 "configure" 12276#line 12276 "configure"
11549#include "confdefs.h" 12277#include "confdefs.h"
11550 12278
11551#include <sys/types.h> 12279#include <sys/types.h>
@@ -11559,16 +12287,16 @@ main ()
11559} 12287}
11560_ACEOF 12288_ACEOF
11561rm -f conftest.$ac_objext 12289rm -f conftest.$ac_objext
11562if { (eval echo "$as_me:11562: \"$ac_compile\"") >&5 12290if { (eval echo "$as_me:12290: \"$ac_compile\"") >&5
11563 (eval $ac_compile) 2>&5 12291 (eval $ac_compile) 2>&5
11564 ac_status=$? 12292 ac_status=$?
11565 echo "$as_me:11565: \$? = $ac_status" >&5 12293 echo "$as_me:12293: \$? = $ac_status" >&5
11566 (exit $ac_status); } && 12294 (exit $ac_status); } &&
11567 { ac_try='test -s conftest.$ac_objext' 12295 { ac_try='test -s conftest.$ac_objext'
11568 { (eval echo "$as_me:11568: \"$ac_try\"") >&5 12296 { (eval echo "$as_me:12296: \"$ac_try\"") >&5
11569 (eval $ac_try) 2>&5 12297 (eval $ac_try) 2>&5
11570 ac_status=$? 12298 ac_status=$?
11571 echo "$as_me:11571: \$? = $ac_status" >&5 12299 echo "$as_me:12299: \$? = $ac_status" >&5
11572 (exit $ac_status); }; }; then 12300 (exit $ac_status); }; }; then
11573 ac_cv_have_u_char="yes" 12301 ac_cv_have_u_char="yes"
11574else 12302else
@@ -11580,7 +12308,7 @@ fi
11580rm -f conftest.$ac_objext conftest.$ac_ext 12308rm -f conftest.$ac_objext conftest.$ac_ext
11581 12309
11582fi 12310fi
11583echo "$as_me:11583: result: $ac_cv_have_u_char" >&5 12311echo "$as_me:12311: result: $ac_cv_have_u_char" >&5
11584echo "${ECHO_T}$ac_cv_have_u_char" >&6 12312echo "${ECHO_T}$ac_cv_have_u_char" >&6
11585if test "x$ac_cv_have_u_char" = "xyes" ; then 12313if test "x$ac_cv_have_u_char" = "xyes" ; then
11586 cat >>confdefs.h <<\EOF 12314 cat >>confdefs.h <<\EOF
@@ -11589,13 +12317,13 @@ EOF
11589 12317
11590fi 12318fi
11591 12319
11592 echo "$as_me:11592: checking for socklen_t" >&5 12320 echo "$as_me:12320: checking for socklen_t" >&5
11593echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6 12321echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6
11594if test "${ac_cv_type_socklen_t+set}" = set; then 12322if test "${ac_cv_type_socklen_t+set}" = set; then
11595 echo $ECHO_N "(cached) $ECHO_C" >&6 12323 echo $ECHO_N "(cached) $ECHO_C" >&6
11596else 12324else
11597 cat >conftest.$ac_ext <<_ACEOF 12325 cat >conftest.$ac_ext <<_ACEOF
11598#line 11598 "configure" 12326#line 12326 "configure"
11599#include "confdefs.h" 12327#include "confdefs.h"
11600#include <sys/types.h> 12328#include <sys/types.h>
11601#include <sys/socket.h> 12329#include <sys/socket.h>
@@ -11612,16 +12340,16 @@ if (sizeof (socklen_t))
11612} 12340}
11613_ACEOF 12341_ACEOF
11614rm -f conftest.$ac_objext 12342rm -f conftest.$ac_objext
11615if { (eval echo "$as_me:11615: \"$ac_compile\"") >&5 12343if { (eval echo "$as_me:12343: \"$ac_compile\"") >&5
11616 (eval $ac_compile) 2>&5 12344 (eval $ac_compile) 2>&5
11617 ac_status=$? 12345 ac_status=$?
11618 echo "$as_me:11618: \$? = $ac_status" >&5 12346 echo "$as_me:12346: \$? = $ac_status" >&5
11619 (exit $ac_status); } && 12347 (exit $ac_status); } &&
11620 { ac_try='test -s conftest.$ac_objext' 12348 { ac_try='test -s conftest.$ac_objext'
11621 { (eval echo "$as_me:11621: \"$ac_try\"") >&5 12349 { (eval echo "$as_me:12349: \"$ac_try\"") >&5
11622 (eval $ac_try) 2>&5 12350 (eval $ac_try) 2>&5
11623 ac_status=$? 12351 ac_status=$?
11624 echo "$as_me:11624: \$? = $ac_status" >&5 12352 echo "$as_me:12352: \$? = $ac_status" >&5
11625 (exit $ac_status); }; }; then 12353 (exit $ac_status); }; }; then
11626 ac_cv_type_socklen_t=yes 12354 ac_cv_type_socklen_t=yes
11627else 12355else
@@ -11631,13 +12359,13 @@ ac_cv_type_socklen_t=no
11631fi 12359fi
11632rm -f conftest.$ac_objext conftest.$ac_ext 12360rm -f conftest.$ac_objext conftest.$ac_ext
11633fi 12361fi
11634echo "$as_me:11634: result: $ac_cv_type_socklen_t" >&5 12362echo "$as_me:12362: result: $ac_cv_type_socklen_t" >&5
11635echo "${ECHO_T}$ac_cv_type_socklen_t" >&6 12363echo "${ECHO_T}$ac_cv_type_socklen_t" >&6
11636if test $ac_cv_type_socklen_t = yes; then 12364if test $ac_cv_type_socklen_t = yes; then
11637 : 12365 :
11638else 12366else
11639 12367
11640 echo "$as_me:11640: checking for socklen_t equivalent" >&5 12368 echo "$as_me:12368: checking for socklen_t equivalent" >&5
11641echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6 12369echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6
11642 if test "${curl_cv_socklen_t_equiv+set}" = set; then 12370 if test "${curl_cv_socklen_t_equiv+set}" = set; then
11643 echo $ECHO_N "(cached) $ECHO_C" >&6 12371 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -11649,7 +12377,7 @@ else
11649 for arg2 in "struct sockaddr" void; do 12377 for arg2 in "struct sockaddr" void; do
11650 for t in int size_t unsigned long "unsigned long"; do 12378 for t in int size_t unsigned long "unsigned long"; do
11651 cat >conftest.$ac_ext <<_ACEOF 12379 cat >conftest.$ac_ext <<_ACEOF
11652#line 11652 "configure" 12380#line 12380 "configure"
11653#include "confdefs.h" 12381#include "confdefs.h"
11654 12382
11655 #include <sys/types.h> 12383 #include <sys/types.h>
@@ -11669,16 +12397,16 @@ main ()
11669} 12397}
11670_ACEOF 12398_ACEOF
11671rm -f conftest.$ac_objext 12399rm -f conftest.$ac_objext
11672if { (eval echo "$as_me:11672: \"$ac_compile\"") >&5 12400if { (eval echo "$as_me:12400: \"$ac_compile\"") >&5
11673 (eval $ac_compile) 2>&5 12401 (eval $ac_compile) 2>&5
11674 ac_status=$? 12402 ac_status=$?
11675 echo "$as_me:11675: \$? = $ac_status" >&5 12403 echo "$as_me:12403: \$? = $ac_status" >&5
11676 (exit $ac_status); } && 12404 (exit $ac_status); } &&
11677 { ac_try='test -s conftest.$ac_objext' 12405 { ac_try='test -s conftest.$ac_objext'
11678 { (eval echo "$as_me:11678: \"$ac_try\"") >&5 12406 { (eval echo "$as_me:12406: \"$ac_try\"") >&5
11679 (eval $ac_try) 2>&5 12407 (eval $ac_try) 2>&5
11680 ac_status=$? 12408 ac_status=$?
11681 echo "$as_me:11681: \$? = $ac_status" >&5 12409 echo "$as_me:12409: \$? = $ac_status" >&5
11682 (exit $ac_status); }; }; then 12410 (exit $ac_status); }; }; then
11683 12411
11684 curl_cv_socklen_t_equiv="$t" 12412 curl_cv_socklen_t_equiv="$t"
@@ -11693,14 +12421,14 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11693 done 12421 done
11694 12422
11695 if test "x$curl_cv_socklen_t_equiv" = x; then 12423 if test "x$curl_cv_socklen_t_equiv" = x; then
11696 { { echo "$as_me:11696: error: Cannot find a type to use in place of socklen_t" >&5 12424 { { echo "$as_me:12424: error: Cannot find a type to use in place of socklen_t" >&5
11697echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;} 12425echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
11698 { (exit 1); exit 1; }; } 12426 { (exit 1); exit 1; }; }
11699 fi 12427 fi
11700 12428
11701fi 12429fi
11702 12430
11703 echo "$as_me:11703: result: $curl_cv_socklen_t_equiv" >&5 12431 echo "$as_me:12431: result: $curl_cv_socklen_t_equiv" >&5
11704echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6 12432echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6
11705 12433
11706cat >>confdefs.h <<EOF 12434cat >>confdefs.h <<EOF
@@ -11709,13 +12437,13 @@ EOF
11709 12437
11710fi 12438fi
11711 12439
11712echo "$as_me:11712: checking for sig_atomic_t" >&5 12440echo "$as_me:12440: checking for sig_atomic_t" >&5
11713echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6 12441echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6
11714if test "${ac_cv_type_sig_atomic_t+set}" = set; then 12442if test "${ac_cv_type_sig_atomic_t+set}" = set; then
11715 echo $ECHO_N "(cached) $ECHO_C" >&6 12443 echo $ECHO_N "(cached) $ECHO_C" >&6
11716else 12444else
11717 cat >conftest.$ac_ext <<_ACEOF 12445 cat >conftest.$ac_ext <<_ACEOF
11718#line 11718 "configure" 12446#line 12446 "configure"
11719#include "confdefs.h" 12447#include "confdefs.h"
11720#include <signal.h> 12448#include <signal.h>
11721 12449
@@ -11731,16 +12459,16 @@ if (sizeof (sig_atomic_t))
11731} 12459}
11732_ACEOF 12460_ACEOF
11733rm -f conftest.$ac_objext 12461rm -f conftest.$ac_objext
11734if { (eval echo "$as_me:11734: \"$ac_compile\"") >&5 12462if { (eval echo "$as_me:12462: \"$ac_compile\"") >&5
11735 (eval $ac_compile) 2>&5 12463 (eval $ac_compile) 2>&5
11736 ac_status=$? 12464 ac_status=$?
11737 echo "$as_me:11737: \$? = $ac_status" >&5 12465 echo "$as_me:12465: \$? = $ac_status" >&5
11738 (exit $ac_status); } && 12466 (exit $ac_status); } &&
11739 { ac_try='test -s conftest.$ac_objext' 12467 { ac_try='test -s conftest.$ac_objext'
11740 { (eval echo "$as_me:11740: \"$ac_try\"") >&5 12468 { (eval echo "$as_me:12468: \"$ac_try\"") >&5
11741 (eval $ac_try) 2>&5 12469 (eval $ac_try) 2>&5
11742 ac_status=$? 12470 ac_status=$?
11743 echo "$as_me:11743: \$? = $ac_status" >&5 12471 echo "$as_me:12471: \$? = $ac_status" >&5
11744 (exit $ac_status); }; }; then 12472 (exit $ac_status); }; }; then
11745 ac_cv_type_sig_atomic_t=yes 12473 ac_cv_type_sig_atomic_t=yes
11746else 12474else
@@ -11750,7 +12478,7 @@ ac_cv_type_sig_atomic_t=no
11750fi 12478fi
11751rm -f conftest.$ac_objext conftest.$ac_ext 12479rm -f conftest.$ac_objext conftest.$ac_ext
11752fi 12480fi
11753echo "$as_me:11753: result: $ac_cv_type_sig_atomic_t" >&5 12481echo "$as_me:12481: result: $ac_cv_type_sig_atomic_t" >&5
11754echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6 12482echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6
11755if test $ac_cv_type_sig_atomic_t = yes; then 12483if test $ac_cv_type_sig_atomic_t = yes; then
11756 12484
@@ -11760,14 +12488,14 @@ EOF
11760 12488
11761fi 12489fi
11762 12490
11763echo "$as_me:11763: checking for size_t" >&5 12491echo "$as_me:12491: checking for size_t" >&5
11764echo $ECHO_N "checking for size_t... $ECHO_C" >&6 12492echo $ECHO_N "checking for size_t... $ECHO_C" >&6
11765if test "${ac_cv_have_size_t+set}" = set; then 12493if test "${ac_cv_have_size_t+set}" = set; then
11766 echo $ECHO_N "(cached) $ECHO_C" >&6 12494 echo $ECHO_N "(cached) $ECHO_C" >&6
11767else 12495else
11768 12496
11769 cat >conftest.$ac_ext <<_ACEOF 12497 cat >conftest.$ac_ext <<_ACEOF
11770#line 11770 "configure" 12498#line 12498 "configure"
11771#include "confdefs.h" 12499#include "confdefs.h"
11772 12500
11773#include <sys/types.h> 12501#include <sys/types.h>
@@ -11781,16 +12509,16 @@ main ()
11781} 12509}
11782_ACEOF 12510_ACEOF
11783rm -f conftest.$ac_objext 12511rm -f conftest.$ac_objext
11784if { (eval echo "$as_me:11784: \"$ac_compile\"") >&5 12512if { (eval echo "$as_me:12512: \"$ac_compile\"") >&5
11785 (eval $ac_compile) 2>&5 12513 (eval $ac_compile) 2>&5
11786 ac_status=$? 12514 ac_status=$?
11787 echo "$as_me:11787: \$? = $ac_status" >&5 12515 echo "$as_me:12515: \$? = $ac_status" >&5
11788 (exit $ac_status); } && 12516 (exit $ac_status); } &&
11789 { ac_try='test -s conftest.$ac_objext' 12517 { ac_try='test -s conftest.$ac_objext'
11790 { (eval echo "$as_me:11790: \"$ac_try\"") >&5 12518 { (eval echo "$as_me:12518: \"$ac_try\"") >&5
11791 (eval $ac_try) 2>&5 12519 (eval $ac_try) 2>&5
11792 ac_status=$? 12520 ac_status=$?
11793 echo "$as_me:11793: \$? = $ac_status" >&5 12521 echo "$as_me:12521: \$? = $ac_status" >&5
11794 (exit $ac_status); }; }; then 12522 (exit $ac_status); }; }; then
11795 ac_cv_have_size_t="yes" 12523 ac_cv_have_size_t="yes"
11796else 12524else
@@ -11802,7 +12530,7 @@ fi
11802rm -f conftest.$ac_objext conftest.$ac_ext 12530rm -f conftest.$ac_objext conftest.$ac_ext
11803 12531
11804fi 12532fi
11805echo "$as_me:11805: result: $ac_cv_have_size_t" >&5 12533echo "$as_me:12533: result: $ac_cv_have_size_t" >&5
11806echo "${ECHO_T}$ac_cv_have_size_t" >&6 12534echo "${ECHO_T}$ac_cv_have_size_t" >&6
11807if test "x$ac_cv_have_size_t" = "xyes" ; then 12535if test "x$ac_cv_have_size_t" = "xyes" ; then
11808 cat >>confdefs.h <<\EOF 12536 cat >>confdefs.h <<\EOF
@@ -11811,14 +12539,14 @@ EOF
11811 12539
11812fi 12540fi
11813 12541
11814echo "$as_me:11814: checking for ssize_t" >&5 12542echo "$as_me:12542: checking for ssize_t" >&5
11815echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6 12543echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6
11816if test "${ac_cv_have_ssize_t+set}" = set; then 12544if test "${ac_cv_have_ssize_t+set}" = set; then
11817 echo $ECHO_N "(cached) $ECHO_C" >&6 12545 echo $ECHO_N "(cached) $ECHO_C" >&6
11818else 12546else
11819 12547
11820 cat >conftest.$ac_ext <<_ACEOF 12548 cat >conftest.$ac_ext <<_ACEOF
11821#line 11821 "configure" 12549#line 12549 "configure"
11822#include "confdefs.h" 12550#include "confdefs.h"
11823 12551
11824#include <sys/types.h> 12552#include <sys/types.h>
@@ -11832,16 +12560,16 @@ main ()
11832} 12560}
11833_ACEOF 12561_ACEOF
11834rm -f conftest.$ac_objext 12562rm -f conftest.$ac_objext
11835if { (eval echo "$as_me:11835: \"$ac_compile\"") >&5 12563if { (eval echo "$as_me:12563: \"$ac_compile\"") >&5
11836 (eval $ac_compile) 2>&5 12564 (eval $ac_compile) 2>&5
11837 ac_status=$? 12565 ac_status=$?
11838 echo "$as_me:11838: \$? = $ac_status" >&5 12566 echo "$as_me:12566: \$? = $ac_status" >&5
11839 (exit $ac_status); } && 12567 (exit $ac_status); } &&
11840 { ac_try='test -s conftest.$ac_objext' 12568 { ac_try='test -s conftest.$ac_objext'
11841 { (eval echo "$as_me:11841: \"$ac_try\"") >&5 12569 { (eval echo "$as_me:12569: \"$ac_try\"") >&5
11842 (eval $ac_try) 2>&5 12570 (eval $ac_try) 2>&5
11843 ac_status=$? 12571 ac_status=$?
11844 echo "$as_me:11844: \$? = $ac_status" >&5 12572 echo "$as_me:12572: \$? = $ac_status" >&5
11845 (exit $ac_status); }; }; then 12573 (exit $ac_status); }; }; then
11846 ac_cv_have_ssize_t="yes" 12574 ac_cv_have_ssize_t="yes"
11847else 12575else
@@ -11853,7 +12581,7 @@ fi
11853rm -f conftest.$ac_objext conftest.$ac_ext 12581rm -f conftest.$ac_objext conftest.$ac_ext
11854 12582
11855fi 12583fi
11856echo "$as_me:11856: result: $ac_cv_have_ssize_t" >&5 12584echo "$as_me:12584: result: $ac_cv_have_ssize_t" >&5
11857echo "${ECHO_T}$ac_cv_have_ssize_t" >&6 12585echo "${ECHO_T}$ac_cv_have_ssize_t" >&6
11858if test "x$ac_cv_have_ssize_t" = "xyes" ; then 12586if test "x$ac_cv_have_ssize_t" = "xyes" ; then
11859 cat >>confdefs.h <<\EOF 12587 cat >>confdefs.h <<\EOF
@@ -11862,14 +12590,14 @@ EOF
11862 12590
11863fi 12591fi
11864 12592
11865echo "$as_me:11865: checking for clock_t" >&5 12593echo "$as_me:12593: checking for clock_t" >&5
11866echo $ECHO_N "checking for clock_t... $ECHO_C" >&6 12594echo $ECHO_N "checking for clock_t... $ECHO_C" >&6
11867if test "${ac_cv_have_clock_t+set}" = set; then 12595if test "${ac_cv_have_clock_t+set}" = set; then
11868 echo $ECHO_N "(cached) $ECHO_C" >&6 12596 echo $ECHO_N "(cached) $ECHO_C" >&6
11869else 12597else
11870 12598
11871 cat >conftest.$ac_ext <<_ACEOF 12599 cat >conftest.$ac_ext <<_ACEOF
11872#line 11872 "configure" 12600#line 12600 "configure"
11873#include "confdefs.h" 12601#include "confdefs.h"
11874 12602
11875#include <time.h> 12603#include <time.h>
@@ -11883,16 +12611,16 @@ main ()
11883} 12611}
11884_ACEOF 12612_ACEOF
11885rm -f conftest.$ac_objext 12613rm -f conftest.$ac_objext
11886if { (eval echo "$as_me:11886: \"$ac_compile\"") >&5 12614if { (eval echo "$as_me:12614: \"$ac_compile\"") >&5
11887 (eval $ac_compile) 2>&5 12615 (eval $ac_compile) 2>&5
11888 ac_status=$? 12616 ac_status=$?
11889 echo "$as_me:11889: \$? = $ac_status" >&5 12617 echo "$as_me:12617: \$? = $ac_status" >&5
11890 (exit $ac_status); } && 12618 (exit $ac_status); } &&
11891 { ac_try='test -s conftest.$ac_objext' 12619 { ac_try='test -s conftest.$ac_objext'
11892 { (eval echo "$as_me:11892: \"$ac_try\"") >&5 12620 { (eval echo "$as_me:12620: \"$ac_try\"") >&5
11893 (eval $ac_try) 2>&5 12621 (eval $ac_try) 2>&5
11894 ac_status=$? 12622 ac_status=$?
11895 echo "$as_me:11895: \$? = $ac_status" >&5 12623 echo "$as_me:12623: \$? = $ac_status" >&5
11896 (exit $ac_status); }; }; then 12624 (exit $ac_status); }; }; then
11897 ac_cv_have_clock_t="yes" 12625 ac_cv_have_clock_t="yes"
11898else 12626else
@@ -11904,7 +12632,7 @@ fi
11904rm -f conftest.$ac_objext conftest.$ac_ext 12632rm -f conftest.$ac_objext conftest.$ac_ext
11905 12633
11906fi 12634fi
11907echo "$as_me:11907: result: $ac_cv_have_clock_t" >&5 12635echo "$as_me:12635: result: $ac_cv_have_clock_t" >&5
11908echo "${ECHO_T}$ac_cv_have_clock_t" >&6 12636echo "${ECHO_T}$ac_cv_have_clock_t" >&6
11909if test "x$ac_cv_have_clock_t" = "xyes" ; then 12637if test "x$ac_cv_have_clock_t" = "xyes" ; then
11910 cat >>confdefs.h <<\EOF 12638 cat >>confdefs.h <<\EOF
@@ -11913,14 +12641,14 @@ EOF
11913 12641
11914fi 12642fi
11915 12643
11916echo "$as_me:11916: checking for sa_family_t" >&5 12644echo "$as_me:12644: checking for sa_family_t" >&5
11917echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6 12645echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6
11918if test "${ac_cv_have_sa_family_t+set}" = set; then 12646if test "${ac_cv_have_sa_family_t+set}" = set; then
11919 echo $ECHO_N "(cached) $ECHO_C" >&6 12647 echo $ECHO_N "(cached) $ECHO_C" >&6
11920else 12648else
11921 12649
11922 cat >conftest.$ac_ext <<_ACEOF 12650 cat >conftest.$ac_ext <<_ACEOF
11923#line 11923 "configure" 12651#line 12651 "configure"
11924#include "confdefs.h" 12652#include "confdefs.h"
11925 12653
11926#include <sys/types.h> 12654#include <sys/types.h>
@@ -11935,23 +12663,23 @@ main ()
11935} 12663}
11936_ACEOF 12664_ACEOF
11937rm -f conftest.$ac_objext 12665rm -f conftest.$ac_objext
11938if { (eval echo "$as_me:11938: \"$ac_compile\"") >&5 12666if { (eval echo "$as_me:12666: \"$ac_compile\"") >&5
11939 (eval $ac_compile) 2>&5 12667 (eval $ac_compile) 2>&5
11940 ac_status=$? 12668 ac_status=$?
11941 echo "$as_me:11941: \$? = $ac_status" >&5 12669 echo "$as_me:12669: \$? = $ac_status" >&5
11942 (exit $ac_status); } && 12670 (exit $ac_status); } &&
11943 { ac_try='test -s conftest.$ac_objext' 12671 { ac_try='test -s conftest.$ac_objext'
11944 { (eval echo "$as_me:11944: \"$ac_try\"") >&5 12672 { (eval echo "$as_me:12672: \"$ac_try\"") >&5
11945 (eval $ac_try) 2>&5 12673 (eval $ac_try) 2>&5
11946 ac_status=$? 12674 ac_status=$?
11947 echo "$as_me:11947: \$? = $ac_status" >&5 12675 echo "$as_me:12675: \$? = $ac_status" >&5
11948 (exit $ac_status); }; }; then 12676 (exit $ac_status); }; }; then
11949 ac_cv_have_sa_family_t="yes" 12677 ac_cv_have_sa_family_t="yes"
11950else 12678else
11951 echo "$as_me: failed program was:" >&5 12679 echo "$as_me: failed program was:" >&5
11952cat conftest.$ac_ext >&5 12680cat conftest.$ac_ext >&5
11953 cat >conftest.$ac_ext <<_ACEOF 12681 cat >conftest.$ac_ext <<_ACEOF
11954#line 11954 "configure" 12682#line 12682 "configure"
11955#include "confdefs.h" 12683#include "confdefs.h"
11956 12684
11957#include <sys/types.h> 12685#include <sys/types.h>
@@ -11967,16 +12695,16 @@ main ()
11967} 12695}
11968_ACEOF 12696_ACEOF
11969rm -f conftest.$ac_objext 12697rm -f conftest.$ac_objext
11970if { (eval echo "$as_me:11970: \"$ac_compile\"") >&5 12698if { (eval echo "$as_me:12698: \"$ac_compile\"") >&5
11971 (eval $ac_compile) 2>&5 12699 (eval $ac_compile) 2>&5
11972 ac_status=$? 12700 ac_status=$?
11973 echo "$as_me:11973: \$? = $ac_status" >&5 12701 echo "$as_me:12701: \$? = $ac_status" >&5
11974 (exit $ac_status); } && 12702 (exit $ac_status); } &&
11975 { ac_try='test -s conftest.$ac_objext' 12703 { ac_try='test -s conftest.$ac_objext'
11976 { (eval echo "$as_me:11976: \"$ac_try\"") >&5 12704 { (eval echo "$as_me:12704: \"$ac_try\"") >&5
11977 (eval $ac_try) 2>&5 12705 (eval $ac_try) 2>&5
11978 ac_status=$? 12706 ac_status=$?
11979 echo "$as_me:11979: \$? = $ac_status" >&5 12707 echo "$as_me:12707: \$? = $ac_status" >&5
11980 (exit $ac_status); }; }; then 12708 (exit $ac_status); }; }; then
11981 ac_cv_have_sa_family_t="yes" 12709 ac_cv_have_sa_family_t="yes"
11982else 12710else
@@ -11991,7 +12719,7 @@ fi
11991rm -f conftest.$ac_objext conftest.$ac_ext 12719rm -f conftest.$ac_objext conftest.$ac_ext
11992 12720
11993fi 12721fi
11994echo "$as_me:11994: result: $ac_cv_have_sa_family_t" >&5 12722echo "$as_me:12722: result: $ac_cv_have_sa_family_t" >&5
11995echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6 12723echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6
11996if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 12724if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
11997 cat >>confdefs.h <<\EOF 12725 cat >>confdefs.h <<\EOF
@@ -12000,14 +12728,14 @@ EOF
12000 12728
12001fi 12729fi
12002 12730
12003echo "$as_me:12003: checking for pid_t" >&5 12731echo "$as_me:12731: checking for pid_t" >&5
12004echo $ECHO_N "checking for pid_t... $ECHO_C" >&6 12732echo $ECHO_N "checking for pid_t... $ECHO_C" >&6
12005if test "${ac_cv_have_pid_t+set}" = set; then 12733if test "${ac_cv_have_pid_t+set}" = set; then
12006 echo $ECHO_N "(cached) $ECHO_C" >&6 12734 echo $ECHO_N "(cached) $ECHO_C" >&6
12007else 12735else
12008 12736
12009 cat >conftest.$ac_ext <<_ACEOF 12737 cat >conftest.$ac_ext <<_ACEOF
12010#line 12010 "configure" 12738#line 12738 "configure"
12011#include "confdefs.h" 12739#include "confdefs.h"
12012 12740
12013#include <sys/types.h> 12741#include <sys/types.h>
@@ -12021,16 +12749,16 @@ main ()
12021} 12749}
12022_ACEOF 12750_ACEOF
12023rm -f conftest.$ac_objext 12751rm -f conftest.$ac_objext
12024if { (eval echo "$as_me:12024: \"$ac_compile\"") >&5 12752if { (eval echo "$as_me:12752: \"$ac_compile\"") >&5
12025 (eval $ac_compile) 2>&5 12753 (eval $ac_compile) 2>&5
12026 ac_status=$? 12754 ac_status=$?
12027 echo "$as_me:12027: \$? = $ac_status" >&5 12755 echo "$as_me:12755: \$? = $ac_status" >&5
12028 (exit $ac_status); } && 12756 (exit $ac_status); } &&
12029 { ac_try='test -s conftest.$ac_objext' 12757 { ac_try='test -s conftest.$ac_objext'
12030 { (eval echo "$as_me:12030: \"$ac_try\"") >&5 12758 { (eval echo "$as_me:12758: \"$ac_try\"") >&5
12031 (eval $ac_try) 2>&5 12759 (eval $ac_try) 2>&5
12032 ac_status=$? 12760 ac_status=$?
12033 echo "$as_me:12033: \$? = $ac_status" >&5 12761 echo "$as_me:12761: \$? = $ac_status" >&5
12034 (exit $ac_status); }; }; then 12762 (exit $ac_status); }; }; then
12035 ac_cv_have_pid_t="yes" 12763 ac_cv_have_pid_t="yes"
12036else 12764else
@@ -12042,7 +12770,7 @@ fi
12042rm -f conftest.$ac_objext conftest.$ac_ext 12770rm -f conftest.$ac_objext conftest.$ac_ext
12043 12771
12044fi 12772fi
12045echo "$as_me:12045: result: $ac_cv_have_pid_t" >&5 12773echo "$as_me:12773: result: $ac_cv_have_pid_t" >&5
12046echo "${ECHO_T}$ac_cv_have_pid_t" >&6 12774echo "${ECHO_T}$ac_cv_have_pid_t" >&6
12047if test "x$ac_cv_have_pid_t" = "xyes" ; then 12775if test "x$ac_cv_have_pid_t" = "xyes" ; then
12048 cat >>confdefs.h <<\EOF 12776 cat >>confdefs.h <<\EOF
@@ -12051,14 +12779,14 @@ EOF
12051 12779
12052fi 12780fi
12053 12781
12054echo "$as_me:12054: checking for mode_t" >&5 12782echo "$as_me:12782: checking for mode_t" >&5
12055echo $ECHO_N "checking for mode_t... $ECHO_C" >&6 12783echo $ECHO_N "checking for mode_t... $ECHO_C" >&6
12056if test "${ac_cv_have_mode_t+set}" = set; then 12784if test "${ac_cv_have_mode_t+set}" = set; then
12057 echo $ECHO_N "(cached) $ECHO_C" >&6 12785 echo $ECHO_N "(cached) $ECHO_C" >&6
12058else 12786else
12059 12787
12060 cat >conftest.$ac_ext <<_ACEOF 12788 cat >conftest.$ac_ext <<_ACEOF
12061#line 12061 "configure" 12789#line 12789 "configure"
12062#include "confdefs.h" 12790#include "confdefs.h"
12063 12791
12064#include <sys/types.h> 12792#include <sys/types.h>
@@ -12072,16 +12800,16 @@ main ()
12072} 12800}
12073_ACEOF 12801_ACEOF
12074rm -f conftest.$ac_objext 12802rm -f conftest.$ac_objext
12075if { (eval echo "$as_me:12075: \"$ac_compile\"") >&5 12803if { (eval echo "$as_me:12803: \"$ac_compile\"") >&5
12076 (eval $ac_compile) 2>&5 12804 (eval $ac_compile) 2>&5
12077 ac_status=$? 12805 ac_status=$?
12078 echo "$as_me:12078: \$? = $ac_status" >&5 12806 echo "$as_me:12806: \$? = $ac_status" >&5
12079 (exit $ac_status); } && 12807 (exit $ac_status); } &&
12080 { ac_try='test -s conftest.$ac_objext' 12808 { ac_try='test -s conftest.$ac_objext'
12081 { (eval echo "$as_me:12081: \"$ac_try\"") >&5 12809 { (eval echo "$as_me:12809: \"$ac_try\"") >&5
12082 (eval $ac_try) 2>&5 12810 (eval $ac_try) 2>&5
12083 ac_status=$? 12811 ac_status=$?
12084 echo "$as_me:12084: \$? = $ac_status" >&5 12812 echo "$as_me:12812: \$? = $ac_status" >&5
12085 (exit $ac_status); }; }; then 12813 (exit $ac_status); }; }; then
12086 ac_cv_have_mode_t="yes" 12814 ac_cv_have_mode_t="yes"
12087else 12815else
@@ -12093,7 +12821,7 @@ fi
12093rm -f conftest.$ac_objext conftest.$ac_ext 12821rm -f conftest.$ac_objext conftest.$ac_ext
12094 12822
12095fi 12823fi
12096echo "$as_me:12096: result: $ac_cv_have_mode_t" >&5 12824echo "$as_me:12824: result: $ac_cv_have_mode_t" >&5
12097echo "${ECHO_T}$ac_cv_have_mode_t" >&6 12825echo "${ECHO_T}$ac_cv_have_mode_t" >&6
12098if test "x$ac_cv_have_mode_t" = "xyes" ; then 12826if test "x$ac_cv_have_mode_t" = "xyes" ; then
12099 cat >>confdefs.h <<\EOF 12827 cat >>confdefs.h <<\EOF
@@ -12102,14 +12830,14 @@ EOF
12102 12830
12103fi 12831fi
12104 12832
12105echo "$as_me:12105: checking for struct sockaddr_storage" >&5 12833echo "$as_me:12833: checking for struct sockaddr_storage" >&5
12106echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6 12834echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6
12107if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then 12835if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
12108 echo $ECHO_N "(cached) $ECHO_C" >&6 12836 echo $ECHO_N "(cached) $ECHO_C" >&6
12109else 12837else
12110 12838
12111 cat >conftest.$ac_ext <<_ACEOF 12839 cat >conftest.$ac_ext <<_ACEOF
12112#line 12112 "configure" 12840#line 12840 "configure"
12113#include "confdefs.h" 12841#include "confdefs.h"
12114 12842
12115#include <sys/types.h> 12843#include <sys/types.h>
@@ -12124,16 +12852,16 @@ main ()
12124} 12852}
12125_ACEOF 12853_ACEOF
12126rm -f conftest.$ac_objext 12854rm -f conftest.$ac_objext
12127if { (eval echo "$as_me:12127: \"$ac_compile\"") >&5 12855if { (eval echo "$as_me:12855: \"$ac_compile\"") >&5
12128 (eval $ac_compile) 2>&5 12856 (eval $ac_compile) 2>&5
12129 ac_status=$? 12857 ac_status=$?
12130 echo "$as_me:12130: \$? = $ac_status" >&5 12858 echo "$as_me:12858: \$? = $ac_status" >&5
12131 (exit $ac_status); } && 12859 (exit $ac_status); } &&
12132 { ac_try='test -s conftest.$ac_objext' 12860 { ac_try='test -s conftest.$ac_objext'
12133 { (eval echo "$as_me:12133: \"$ac_try\"") >&5 12861 { (eval echo "$as_me:12861: \"$ac_try\"") >&5
12134 (eval $ac_try) 2>&5 12862 (eval $ac_try) 2>&5
12135 ac_status=$? 12863 ac_status=$?
12136 echo "$as_me:12136: \$? = $ac_status" >&5 12864 echo "$as_me:12864: \$? = $ac_status" >&5
12137 (exit $ac_status); }; }; then 12865 (exit $ac_status); }; }; then
12138 ac_cv_have_struct_sockaddr_storage="yes" 12866 ac_cv_have_struct_sockaddr_storage="yes"
12139else 12867else
@@ -12145,7 +12873,7 @@ fi
12145rm -f conftest.$ac_objext conftest.$ac_ext 12873rm -f conftest.$ac_objext conftest.$ac_ext
12146 12874
12147fi 12875fi
12148echo "$as_me:12148: result: $ac_cv_have_struct_sockaddr_storage" >&5 12876echo "$as_me:12876: result: $ac_cv_have_struct_sockaddr_storage" >&5
12149echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6 12877echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6
12150if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 12878if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
12151 cat >>confdefs.h <<\EOF 12879 cat >>confdefs.h <<\EOF
@@ -12154,14 +12882,14 @@ EOF
12154 12882
12155fi 12883fi
12156 12884
12157echo "$as_me:12157: checking for struct sockaddr_in6" >&5 12885echo "$as_me:12885: checking for struct sockaddr_in6" >&5
12158echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6 12886echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6
12159if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then 12887if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
12160 echo $ECHO_N "(cached) $ECHO_C" >&6 12888 echo $ECHO_N "(cached) $ECHO_C" >&6
12161else 12889else
12162 12890
12163 cat >conftest.$ac_ext <<_ACEOF 12891 cat >conftest.$ac_ext <<_ACEOF
12164#line 12164 "configure" 12892#line 12892 "configure"
12165#include "confdefs.h" 12893#include "confdefs.h"
12166 12894
12167#include <sys/types.h> 12895#include <sys/types.h>
@@ -12176,16 +12904,16 @@ main ()
12176} 12904}
12177_ACEOF 12905_ACEOF
12178rm -f conftest.$ac_objext 12906rm -f conftest.$ac_objext
12179if { (eval echo "$as_me:12179: \"$ac_compile\"") >&5 12907if { (eval echo "$as_me:12907: \"$ac_compile\"") >&5
12180 (eval $ac_compile) 2>&5 12908 (eval $ac_compile) 2>&5
12181 ac_status=$? 12909 ac_status=$?
12182 echo "$as_me:12182: \$? = $ac_status" >&5 12910 echo "$as_me:12910: \$? = $ac_status" >&5
12183 (exit $ac_status); } && 12911 (exit $ac_status); } &&
12184 { ac_try='test -s conftest.$ac_objext' 12912 { ac_try='test -s conftest.$ac_objext'
12185 { (eval echo "$as_me:12185: \"$ac_try\"") >&5 12913 { (eval echo "$as_me:12913: \"$ac_try\"") >&5
12186 (eval $ac_try) 2>&5 12914 (eval $ac_try) 2>&5
12187 ac_status=$? 12915 ac_status=$?
12188 echo "$as_me:12188: \$? = $ac_status" >&5 12916 echo "$as_me:12916: \$? = $ac_status" >&5
12189 (exit $ac_status); }; }; then 12917 (exit $ac_status); }; }; then
12190 ac_cv_have_struct_sockaddr_in6="yes" 12918 ac_cv_have_struct_sockaddr_in6="yes"
12191else 12919else
@@ -12197,7 +12925,7 @@ fi
12197rm -f conftest.$ac_objext conftest.$ac_ext 12925rm -f conftest.$ac_objext conftest.$ac_ext
12198 12926
12199fi 12927fi
12200echo "$as_me:12200: result: $ac_cv_have_struct_sockaddr_in6" >&5 12928echo "$as_me:12928: result: $ac_cv_have_struct_sockaddr_in6" >&5
12201echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6 12929echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6
12202if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 12930if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
12203 cat >>confdefs.h <<\EOF 12931 cat >>confdefs.h <<\EOF
@@ -12206,14 +12934,14 @@ EOF
12206 12934
12207fi 12935fi
12208 12936
12209echo "$as_me:12209: checking for struct in6_addr" >&5 12937echo "$as_me:12937: checking for struct in6_addr" >&5
12210echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6 12938echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6
12211if test "${ac_cv_have_struct_in6_addr+set}" = set; then 12939if test "${ac_cv_have_struct_in6_addr+set}" = set; then
12212 echo $ECHO_N "(cached) $ECHO_C" >&6 12940 echo $ECHO_N "(cached) $ECHO_C" >&6
12213else 12941else
12214 12942
12215 cat >conftest.$ac_ext <<_ACEOF 12943 cat >conftest.$ac_ext <<_ACEOF
12216#line 12216 "configure" 12944#line 12944 "configure"
12217#include "confdefs.h" 12945#include "confdefs.h"
12218 12946
12219#include <sys/types.h> 12947#include <sys/types.h>
@@ -12228,16 +12956,16 @@ main ()
12228} 12956}
12229_ACEOF 12957_ACEOF
12230rm -f conftest.$ac_objext 12958rm -f conftest.$ac_objext
12231if { (eval echo "$as_me:12231: \"$ac_compile\"") >&5 12959if { (eval echo "$as_me:12959: \"$ac_compile\"") >&5
12232 (eval $ac_compile) 2>&5 12960 (eval $ac_compile) 2>&5
12233 ac_status=$? 12961 ac_status=$?
12234 echo "$as_me:12234: \$? = $ac_status" >&5 12962 echo "$as_me:12962: \$? = $ac_status" >&5
12235 (exit $ac_status); } && 12963 (exit $ac_status); } &&
12236 { ac_try='test -s conftest.$ac_objext' 12964 { ac_try='test -s conftest.$ac_objext'
12237 { (eval echo "$as_me:12237: \"$ac_try\"") >&5 12965 { (eval echo "$as_me:12965: \"$ac_try\"") >&5
12238 (eval $ac_try) 2>&5 12966 (eval $ac_try) 2>&5
12239 ac_status=$? 12967 ac_status=$?
12240 echo "$as_me:12240: \$? = $ac_status" >&5 12968 echo "$as_me:12968: \$? = $ac_status" >&5
12241 (exit $ac_status); }; }; then 12969 (exit $ac_status); }; }; then
12242 ac_cv_have_struct_in6_addr="yes" 12970 ac_cv_have_struct_in6_addr="yes"
12243else 12971else
@@ -12249,7 +12977,7 @@ fi
12249rm -f conftest.$ac_objext conftest.$ac_ext 12977rm -f conftest.$ac_objext conftest.$ac_ext
12250 12978
12251fi 12979fi
12252echo "$as_me:12252: result: $ac_cv_have_struct_in6_addr" >&5 12980echo "$as_me:12980: result: $ac_cv_have_struct_in6_addr" >&5
12253echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6 12981echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6
12254if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 12982if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
12255 cat >>confdefs.h <<\EOF 12983 cat >>confdefs.h <<\EOF
@@ -12258,14 +12986,14 @@ EOF
12258 12986
12259fi 12987fi
12260 12988
12261echo "$as_me:12261: checking for struct addrinfo" >&5 12989echo "$as_me:12989: checking for struct addrinfo" >&5
12262echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6 12990echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6
12263if test "${ac_cv_have_struct_addrinfo+set}" = set; then 12991if test "${ac_cv_have_struct_addrinfo+set}" = set; then
12264 echo $ECHO_N "(cached) $ECHO_C" >&6 12992 echo $ECHO_N "(cached) $ECHO_C" >&6
12265else 12993else
12266 12994
12267 cat >conftest.$ac_ext <<_ACEOF 12995 cat >conftest.$ac_ext <<_ACEOF
12268#line 12268 "configure" 12996#line 12996 "configure"
12269#include "confdefs.h" 12997#include "confdefs.h"
12270 12998
12271#include <sys/types.h> 12999#include <sys/types.h>
@@ -12281,16 +13009,16 @@ main ()
12281} 13009}
12282_ACEOF 13010_ACEOF
12283rm -f conftest.$ac_objext 13011rm -f conftest.$ac_objext
12284if { (eval echo "$as_me:12284: \"$ac_compile\"") >&5 13012if { (eval echo "$as_me:13012: \"$ac_compile\"") >&5
12285 (eval $ac_compile) 2>&5 13013 (eval $ac_compile) 2>&5
12286 ac_status=$? 13014 ac_status=$?
12287 echo "$as_me:12287: \$? = $ac_status" >&5 13015 echo "$as_me:13015: \$? = $ac_status" >&5
12288 (exit $ac_status); } && 13016 (exit $ac_status); } &&
12289 { ac_try='test -s conftest.$ac_objext' 13017 { ac_try='test -s conftest.$ac_objext'
12290 { (eval echo "$as_me:12290: \"$ac_try\"") >&5 13018 { (eval echo "$as_me:13018: \"$ac_try\"") >&5
12291 (eval $ac_try) 2>&5 13019 (eval $ac_try) 2>&5
12292 ac_status=$? 13020 ac_status=$?
12293 echo "$as_me:12293: \$? = $ac_status" >&5 13021 echo "$as_me:13021: \$? = $ac_status" >&5
12294 (exit $ac_status); }; }; then 13022 (exit $ac_status); }; }; then
12295 ac_cv_have_struct_addrinfo="yes" 13023 ac_cv_have_struct_addrinfo="yes"
12296else 13024else
@@ -12302,7 +13030,7 @@ fi
12302rm -f conftest.$ac_objext conftest.$ac_ext 13030rm -f conftest.$ac_objext conftest.$ac_ext
12303 13031
12304fi 13032fi
12305echo "$as_me:12305: result: $ac_cv_have_struct_addrinfo" >&5 13033echo "$as_me:13033: result: $ac_cv_have_struct_addrinfo" >&5
12306echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6 13034echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6
12307if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 13035if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
12308 cat >>confdefs.h <<\EOF 13036 cat >>confdefs.h <<\EOF
@@ -12311,14 +13039,14 @@ EOF
12311 13039
12312fi 13040fi
12313 13041
12314echo "$as_me:12314: checking for struct timeval" >&5 13042echo "$as_me:13042: checking for struct timeval" >&5
12315echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6 13043echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6
12316if test "${ac_cv_have_struct_timeval+set}" = set; then 13044if test "${ac_cv_have_struct_timeval+set}" = set; then
12317 echo $ECHO_N "(cached) $ECHO_C" >&6 13045 echo $ECHO_N "(cached) $ECHO_C" >&6
12318else 13046else
12319 13047
12320 cat >conftest.$ac_ext <<_ACEOF 13048 cat >conftest.$ac_ext <<_ACEOF
12321#line 12321 "configure" 13049#line 13049 "configure"
12322#include "confdefs.h" 13050#include "confdefs.h"
12323 #include <sys/time.h> 13051 #include <sys/time.h>
12324int 13052int
@@ -12330,16 +13058,16 @@ main ()
12330} 13058}
12331_ACEOF 13059_ACEOF
12332rm -f conftest.$ac_objext 13060rm -f conftest.$ac_objext
12333if { (eval echo "$as_me:12333: \"$ac_compile\"") >&5 13061if { (eval echo "$as_me:13061: \"$ac_compile\"") >&5
12334 (eval $ac_compile) 2>&5 13062 (eval $ac_compile) 2>&5
12335 ac_status=$? 13063 ac_status=$?
12336 echo "$as_me:12336: \$? = $ac_status" >&5 13064 echo "$as_me:13064: \$? = $ac_status" >&5
12337 (exit $ac_status); } && 13065 (exit $ac_status); } &&
12338 { ac_try='test -s conftest.$ac_objext' 13066 { ac_try='test -s conftest.$ac_objext'
12339 { (eval echo "$as_me:12339: \"$ac_try\"") >&5 13067 { (eval echo "$as_me:13067: \"$ac_try\"") >&5
12340 (eval $ac_try) 2>&5 13068 (eval $ac_try) 2>&5
12341 ac_status=$? 13069 ac_status=$?
12342 echo "$as_me:12342: \$? = $ac_status" >&5 13070 echo "$as_me:13070: \$? = $ac_status" >&5
12343 (exit $ac_status); }; }; then 13071 (exit $ac_status); }; }; then
12344 ac_cv_have_struct_timeval="yes" 13072 ac_cv_have_struct_timeval="yes"
12345else 13073else
@@ -12351,7 +13079,7 @@ fi
12351rm -f conftest.$ac_objext conftest.$ac_ext 13079rm -f conftest.$ac_objext conftest.$ac_ext
12352 13080
12353fi 13081fi
12354echo "$as_me:12354: result: $ac_cv_have_struct_timeval" >&5 13082echo "$as_me:13082: result: $ac_cv_have_struct_timeval" >&5
12355echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6 13083echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6
12356if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 13084if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
12357 cat >>confdefs.h <<\EOF 13085 cat >>confdefs.h <<\EOF
@@ -12361,13 +13089,13 @@ EOF
12361 have_struct_timeval=1 13089 have_struct_timeval=1
12362fi 13090fi
12363 13091
12364echo "$as_me:12364: checking for struct timespec" >&5 13092echo "$as_me:13092: checking for struct timespec" >&5
12365echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6 13093echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6
12366if test "${ac_cv_type_struct_timespec+set}" = set; then 13094if test "${ac_cv_type_struct_timespec+set}" = set; then
12367 echo $ECHO_N "(cached) $ECHO_C" >&6 13095 echo $ECHO_N "(cached) $ECHO_C" >&6
12368else 13096else
12369 cat >conftest.$ac_ext <<_ACEOF 13097 cat >conftest.$ac_ext <<_ACEOF
12370#line 12370 "configure" 13098#line 13098 "configure"
12371#include "confdefs.h" 13099#include "confdefs.h"
12372$ac_includes_default 13100$ac_includes_default
12373int 13101int
@@ -12382,16 +13110,16 @@ if (sizeof (struct timespec))
12382} 13110}
12383_ACEOF 13111_ACEOF
12384rm -f conftest.$ac_objext 13112rm -f conftest.$ac_objext
12385if { (eval echo "$as_me:12385: \"$ac_compile\"") >&5 13113if { (eval echo "$as_me:13113: \"$ac_compile\"") >&5
12386 (eval $ac_compile) 2>&5 13114 (eval $ac_compile) 2>&5
12387 ac_status=$? 13115 ac_status=$?
12388 echo "$as_me:12388: \$? = $ac_status" >&5 13116 echo "$as_me:13116: \$? = $ac_status" >&5
12389 (exit $ac_status); } && 13117 (exit $ac_status); } &&
12390 { ac_try='test -s conftest.$ac_objext' 13118 { ac_try='test -s conftest.$ac_objext'
12391 { (eval echo "$as_me:12391: \"$ac_try\"") >&5 13119 { (eval echo "$as_me:13119: \"$ac_try\"") >&5
12392 (eval $ac_try) 2>&5 13120 (eval $ac_try) 2>&5
12393 ac_status=$? 13121 ac_status=$?
12394 echo "$as_me:12394: \$? = $ac_status" >&5 13122 echo "$as_me:13122: \$? = $ac_status" >&5
12395 (exit $ac_status); }; }; then 13123 (exit $ac_status); }; }; then
12396 ac_cv_type_struct_timespec=yes 13124 ac_cv_type_struct_timespec=yes
12397else 13125else
@@ -12401,7 +13129,7 @@ ac_cv_type_struct_timespec=no
12401fi 13129fi
12402rm -f conftest.$ac_objext conftest.$ac_ext 13130rm -f conftest.$ac_objext conftest.$ac_ext
12403fi 13131fi
12404echo "$as_me:12404: result: $ac_cv_type_struct_timespec" >&5 13132echo "$as_me:13132: result: $ac_cv_type_struct_timespec" >&5
12405echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6 13133echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6
12406if test $ac_cv_type_struct_timespec = yes; then 13134if test $ac_cv_type_struct_timespec = yes; then
12407 13135
@@ -12421,12 +13149,12 @@ if test "x$ac_cv_have_int64_t" = "xno" -a \
12421 exit 1; 13149 exit 1;
12422else 13150else
12423 if test "$cross_compiling" = yes; then 13151 if test "$cross_compiling" = yes; then
12424 { { echo "$as_me:12424: error: cannot run test program while cross compiling" >&5 13152 { { echo "$as_me:13152: error: cannot run test program while cross compiling" >&5
12425echo "$as_me: error: cannot run test program while cross compiling" >&2;} 13153echo "$as_me: error: cannot run test program while cross compiling" >&2;}
12426 { (exit 1); exit 1; }; } 13154 { (exit 1); exit 1; }; }
12427else 13155else
12428 cat >conftest.$ac_ext <<_ACEOF 13156 cat >conftest.$ac_ext <<_ACEOF
12429#line 12429 "configure" 13157#line 13157 "configure"
12430#include "confdefs.h" 13158#include "confdefs.h"
12431 13159
12432#include <stdio.h> 13160#include <stdio.h>
@@ -12445,7 +13173,7 @@ main()
12445 strcpy(expected_out, "9223372036854775807"); 13173 strcpy(expected_out, "9223372036854775807");
12446 snprintf(buf, mazsize, "%lld", num); 13174 snprintf(buf, mazsize, "%lld", num);
12447 if(strcmp(buf, expected_out) != 0) 13175 if(strcmp(buf, expected_out) != 0)
12448 exit(1); 13176 exit(1);
12449 exit(0); 13177 exit(0);
12450} 13178}
12451#else 13179#else
@@ -12454,15 +13182,15 @@ main() { exit(0); }
12454 13182
12455_ACEOF 13183_ACEOF
12456rm -f conftest$ac_exeext 13184rm -f conftest$ac_exeext
12457if { (eval echo "$as_me:12457: \"$ac_link\"") >&5 13185if { (eval echo "$as_me:13185: \"$ac_link\"") >&5
12458 (eval $ac_link) 2>&5 13186 (eval $ac_link) 2>&5
12459 ac_status=$? 13187 ac_status=$?
12460 echo "$as_me:12460: \$? = $ac_status" >&5 13188 echo "$as_me:13188: \$? = $ac_status" >&5
12461 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 13189 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12462 { (eval echo "$as_me:12462: \"$ac_try\"") >&5 13190 { (eval echo "$as_me:13190: \"$ac_try\"") >&5
12463 (eval $ac_try) 2>&5 13191 (eval $ac_try) 2>&5
12464 ac_status=$? 13192 ac_status=$?
12465 echo "$as_me:12465: \$? = $ac_status" >&5 13193 echo "$as_me:13193: \$? = $ac_status" >&5
12466 (exit $ac_status); }; }; then 13194 (exit $ac_status); }; }; then
12467 true 13195 true
12468else 13196else
@@ -12481,14 +13209,14 @@ fi
12481# look for field 'ut_host' in header 'utmp.h' 13209# look for field 'ut_host' in header 'utmp.h'
12482 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13210 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12483 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 13211 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
12484 echo "$as_me:12484: checking for ut_host field in utmp.h" >&5 13212 echo "$as_me:13212: checking for ut_host field in utmp.h" >&5
12485echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6 13213echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6
12486 if eval "test \"\${$ossh_varname+set}\" = set"; then 13214 if eval "test \"\${$ossh_varname+set}\" = set"; then
12487 echo $ECHO_N "(cached) $ECHO_C" >&6 13215 echo $ECHO_N "(cached) $ECHO_C" >&6
12488else 13216else
12489 13217
12490 cat >conftest.$ac_ext <<_ACEOF 13218 cat >conftest.$ac_ext <<_ACEOF
12491#line 12491 "configure" 13219#line 13219 "configure"
12492#include "confdefs.h" 13220#include "confdefs.h"
12493#include <utmp.h> 13221#include <utmp.h>
12494 13222
@@ -12505,7 +13233,7 @@ fi
12505 13233
12506 ossh_result=`eval 'echo $'"$ossh_varname"` 13234 ossh_result=`eval 'echo $'"$ossh_varname"`
12507 if test -n "`echo $ossh_varname`"; then 13235 if test -n "`echo $ossh_varname`"; then
12508 echo "$as_me:12508: result: $ossh_result" >&5 13236 echo "$as_me:13236: result: $ossh_result" >&5
12509echo "${ECHO_T}$ossh_result" >&6 13237echo "${ECHO_T}$ossh_result" >&6
12510 if test "x$ossh_result" = "xyes"; then 13238 if test "x$ossh_result" = "xyes"; then
12511 cat >>confdefs.h <<\EOF 13239 cat >>confdefs.h <<\EOF
@@ -12514,21 +13242,21 @@ EOF
12514 13242
12515 fi 13243 fi
12516 else 13244 else
12517 echo "$as_me:12517: result: no" >&5 13245 echo "$as_me:13245: result: no" >&5
12518echo "${ECHO_T}no" >&6 13246echo "${ECHO_T}no" >&6
12519 fi 13247 fi
12520 13248
12521# look for field 'ut_host' in header 'utmpx.h' 13249# look for field 'ut_host' in header 'utmpx.h'
12522 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13250 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
12523 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 13251 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
12524 echo "$as_me:12524: checking for ut_host field in utmpx.h" >&5 13252 echo "$as_me:13252: checking for ut_host field in utmpx.h" >&5
12525echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6 13253echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6
12526 if eval "test \"\${$ossh_varname+set}\" = set"; then 13254 if eval "test \"\${$ossh_varname+set}\" = set"; then
12527 echo $ECHO_N "(cached) $ECHO_C" >&6 13255 echo $ECHO_N "(cached) $ECHO_C" >&6
12528else 13256else
12529 13257
12530 cat >conftest.$ac_ext <<_ACEOF 13258 cat >conftest.$ac_ext <<_ACEOF
12531#line 12531 "configure" 13259#line 13259 "configure"
12532#include "confdefs.h" 13260#include "confdefs.h"
12533#include <utmpx.h> 13261#include <utmpx.h>
12534 13262
@@ -12545,7 +13273,7 @@ fi
12545 13273
12546 ossh_result=`eval 'echo $'"$ossh_varname"` 13274 ossh_result=`eval 'echo $'"$ossh_varname"`
12547 if test -n "`echo $ossh_varname`"; then 13275 if test -n "`echo $ossh_varname`"; then
12548 echo "$as_me:12548: result: $ossh_result" >&5 13276 echo "$as_me:13276: result: $ossh_result" >&5
12549echo "${ECHO_T}$ossh_result" >&6 13277echo "${ECHO_T}$ossh_result" >&6
12550 if test "x$ossh_result" = "xyes"; then 13278 if test "x$ossh_result" = "xyes"; then
12551 cat >>confdefs.h <<\EOF 13279 cat >>confdefs.h <<\EOF
@@ -12554,21 +13282,21 @@ EOF
12554 13282
12555 fi 13283 fi
12556 else 13284 else
12557 echo "$as_me:12557: result: no" >&5 13285 echo "$as_me:13285: result: no" >&5
12558echo "${ECHO_T}no" >&6 13286echo "${ECHO_T}no" >&6
12559 fi 13287 fi
12560 13288
12561# look for field 'syslen' in header 'utmpx.h' 13289# look for field 'syslen' in header 'utmpx.h'
12562 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13290 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
12563 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen 13291 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
12564 echo "$as_me:12564: checking for syslen field in utmpx.h" >&5 13292 echo "$as_me:13292: checking for syslen field in utmpx.h" >&5
12565echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6 13293echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6
12566 if eval "test \"\${$ossh_varname+set}\" = set"; then 13294 if eval "test \"\${$ossh_varname+set}\" = set"; then
12567 echo $ECHO_N "(cached) $ECHO_C" >&6 13295 echo $ECHO_N "(cached) $ECHO_C" >&6
12568else 13296else
12569 13297
12570 cat >conftest.$ac_ext <<_ACEOF 13298 cat >conftest.$ac_ext <<_ACEOF
12571#line 12571 "configure" 13299#line 13299 "configure"
12572#include "confdefs.h" 13300#include "confdefs.h"
12573#include <utmpx.h> 13301#include <utmpx.h>
12574 13302
@@ -12585,7 +13313,7 @@ fi
12585 13313
12586 ossh_result=`eval 'echo $'"$ossh_varname"` 13314 ossh_result=`eval 'echo $'"$ossh_varname"`
12587 if test -n "`echo $ossh_varname`"; then 13315 if test -n "`echo $ossh_varname`"; then
12588 echo "$as_me:12588: result: $ossh_result" >&5 13316 echo "$as_me:13316: result: $ossh_result" >&5
12589echo "${ECHO_T}$ossh_result" >&6 13317echo "${ECHO_T}$ossh_result" >&6
12590 if test "x$ossh_result" = "xyes"; then 13318 if test "x$ossh_result" = "xyes"; then
12591 cat >>confdefs.h <<\EOF 13319 cat >>confdefs.h <<\EOF
@@ -12594,21 +13322,21 @@ EOF
12594 13322
12595 fi 13323 fi
12596 else 13324 else
12597 echo "$as_me:12597: result: no" >&5 13325 echo "$as_me:13325: result: no" >&5
12598echo "${ECHO_T}no" >&6 13326echo "${ECHO_T}no" >&6
12599 fi 13327 fi
12600 13328
12601# look for field 'ut_pid' in header 'utmp.h' 13329# look for field 'ut_pid' in header 'utmp.h'
12602 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13330 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12603 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid 13331 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
12604 echo "$as_me:12604: checking for ut_pid field in utmp.h" >&5 13332 echo "$as_me:13332: checking for ut_pid field in utmp.h" >&5
12605echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6 13333echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6
12606 if eval "test \"\${$ossh_varname+set}\" = set"; then 13334 if eval "test \"\${$ossh_varname+set}\" = set"; then
12607 echo $ECHO_N "(cached) $ECHO_C" >&6 13335 echo $ECHO_N "(cached) $ECHO_C" >&6
12608else 13336else
12609 13337
12610 cat >conftest.$ac_ext <<_ACEOF 13338 cat >conftest.$ac_ext <<_ACEOF
12611#line 12611 "configure" 13339#line 13339 "configure"
12612#include "confdefs.h" 13340#include "confdefs.h"
12613#include <utmp.h> 13341#include <utmp.h>
12614 13342
@@ -12625,7 +13353,7 @@ fi
12625 13353
12626 ossh_result=`eval 'echo $'"$ossh_varname"` 13354 ossh_result=`eval 'echo $'"$ossh_varname"`
12627 if test -n "`echo $ossh_varname`"; then 13355 if test -n "`echo $ossh_varname`"; then
12628 echo "$as_me:12628: result: $ossh_result" >&5 13356 echo "$as_me:13356: result: $ossh_result" >&5
12629echo "${ECHO_T}$ossh_result" >&6 13357echo "${ECHO_T}$ossh_result" >&6
12630 if test "x$ossh_result" = "xyes"; then 13358 if test "x$ossh_result" = "xyes"; then
12631 cat >>confdefs.h <<\EOF 13359 cat >>confdefs.h <<\EOF
@@ -12634,21 +13362,21 @@ EOF
12634 13362
12635 fi 13363 fi
12636 else 13364 else
12637 echo "$as_me:12637: result: no" >&5 13365 echo "$as_me:13365: result: no" >&5
12638echo "${ECHO_T}no" >&6 13366echo "${ECHO_T}no" >&6
12639 fi 13367 fi
12640 13368
12641# look for field 'ut_type' in header 'utmp.h' 13369# look for field 'ut_type' in header 'utmp.h'
12642 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13370 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12643 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 13371 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
12644 echo "$as_me:12644: checking for ut_type field in utmp.h" >&5 13372 echo "$as_me:13372: checking for ut_type field in utmp.h" >&5
12645echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6 13373echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6
12646 if eval "test \"\${$ossh_varname+set}\" = set"; then 13374 if eval "test \"\${$ossh_varname+set}\" = set"; then
12647 echo $ECHO_N "(cached) $ECHO_C" >&6 13375 echo $ECHO_N "(cached) $ECHO_C" >&6
12648else 13376else
12649 13377
12650 cat >conftest.$ac_ext <<_ACEOF 13378 cat >conftest.$ac_ext <<_ACEOF
12651#line 12651 "configure" 13379#line 13379 "configure"
12652#include "confdefs.h" 13380#include "confdefs.h"
12653#include <utmp.h> 13381#include <utmp.h>
12654 13382
@@ -12665,7 +13393,7 @@ fi
12665 13393
12666 ossh_result=`eval 'echo $'"$ossh_varname"` 13394 ossh_result=`eval 'echo $'"$ossh_varname"`
12667 if test -n "`echo $ossh_varname`"; then 13395 if test -n "`echo $ossh_varname`"; then
12668 echo "$as_me:12668: result: $ossh_result" >&5 13396 echo "$as_me:13396: result: $ossh_result" >&5
12669echo "${ECHO_T}$ossh_result" >&6 13397echo "${ECHO_T}$ossh_result" >&6
12670 if test "x$ossh_result" = "xyes"; then 13398 if test "x$ossh_result" = "xyes"; then
12671 cat >>confdefs.h <<\EOF 13399 cat >>confdefs.h <<\EOF
@@ -12674,21 +13402,21 @@ EOF
12674 13402
12675 fi 13403 fi
12676 else 13404 else
12677 echo "$as_me:12677: result: no" >&5 13405 echo "$as_me:13405: result: no" >&5
12678echo "${ECHO_T}no" >&6 13406echo "${ECHO_T}no" >&6
12679 fi 13407 fi
12680 13408
12681# look for field 'ut_type' in header 'utmpx.h' 13409# look for field 'ut_type' in header 'utmpx.h'
12682 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13410 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
12683 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 13411 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
12684 echo "$as_me:12684: checking for ut_type field in utmpx.h" >&5 13412 echo "$as_me:13412: checking for ut_type field in utmpx.h" >&5
12685echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6 13413echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6
12686 if eval "test \"\${$ossh_varname+set}\" = set"; then 13414 if eval "test \"\${$ossh_varname+set}\" = set"; then
12687 echo $ECHO_N "(cached) $ECHO_C" >&6 13415 echo $ECHO_N "(cached) $ECHO_C" >&6
12688else 13416else
12689 13417
12690 cat >conftest.$ac_ext <<_ACEOF 13418 cat >conftest.$ac_ext <<_ACEOF
12691#line 12691 "configure" 13419#line 13419 "configure"
12692#include "confdefs.h" 13420#include "confdefs.h"
12693#include <utmpx.h> 13421#include <utmpx.h>
12694 13422
@@ -12705,7 +13433,7 @@ fi
12705 13433
12706 ossh_result=`eval 'echo $'"$ossh_varname"` 13434 ossh_result=`eval 'echo $'"$ossh_varname"`
12707 if test -n "`echo $ossh_varname`"; then 13435 if test -n "`echo $ossh_varname`"; then
12708 echo "$as_me:12708: result: $ossh_result" >&5 13436 echo "$as_me:13436: result: $ossh_result" >&5
12709echo "${ECHO_T}$ossh_result" >&6 13437echo "${ECHO_T}$ossh_result" >&6
12710 if test "x$ossh_result" = "xyes"; then 13438 if test "x$ossh_result" = "xyes"; then
12711 cat >>confdefs.h <<\EOF 13439 cat >>confdefs.h <<\EOF
@@ -12714,21 +13442,21 @@ EOF
12714 13442
12715 fi 13443 fi
12716 else 13444 else
12717 echo "$as_me:12717: result: no" >&5 13445 echo "$as_me:13445: result: no" >&5
12718echo "${ECHO_T}no" >&6 13446echo "${ECHO_T}no" >&6
12719 fi 13447 fi
12720 13448
12721# look for field 'ut_tv' in header 'utmp.h' 13449# look for field 'ut_tv' in header 'utmp.h'
12722 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13450 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12723 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 13451 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
12724 echo "$as_me:12724: checking for ut_tv field in utmp.h" >&5 13452 echo "$as_me:13452: checking for ut_tv field in utmp.h" >&5
12725echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6 13453echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6
12726 if eval "test \"\${$ossh_varname+set}\" = set"; then 13454 if eval "test \"\${$ossh_varname+set}\" = set"; then
12727 echo $ECHO_N "(cached) $ECHO_C" >&6 13455 echo $ECHO_N "(cached) $ECHO_C" >&6
12728else 13456else
12729 13457
12730 cat >conftest.$ac_ext <<_ACEOF 13458 cat >conftest.$ac_ext <<_ACEOF
12731#line 12731 "configure" 13459#line 13459 "configure"
12732#include "confdefs.h" 13460#include "confdefs.h"
12733#include <utmp.h> 13461#include <utmp.h>
12734 13462
@@ -12745,7 +13473,7 @@ fi
12745 13473
12746 ossh_result=`eval 'echo $'"$ossh_varname"` 13474 ossh_result=`eval 'echo $'"$ossh_varname"`
12747 if test -n "`echo $ossh_varname`"; then 13475 if test -n "`echo $ossh_varname`"; then
12748 echo "$as_me:12748: result: $ossh_result" >&5 13476 echo "$as_me:13476: result: $ossh_result" >&5
12749echo "${ECHO_T}$ossh_result" >&6 13477echo "${ECHO_T}$ossh_result" >&6
12750 if test "x$ossh_result" = "xyes"; then 13478 if test "x$ossh_result" = "xyes"; then
12751 cat >>confdefs.h <<\EOF 13479 cat >>confdefs.h <<\EOF
@@ -12754,21 +13482,21 @@ EOF
12754 13482
12755 fi 13483 fi
12756 else 13484 else
12757 echo "$as_me:12757: result: no" >&5 13485 echo "$as_me:13485: result: no" >&5
12758echo "${ECHO_T}no" >&6 13486echo "${ECHO_T}no" >&6
12759 fi 13487 fi
12760 13488
12761# look for field 'ut_id' in header 'utmp.h' 13489# look for field 'ut_id' in header 'utmp.h'
12762 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13490 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12763 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 13491 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
12764 echo "$as_me:12764: checking for ut_id field in utmp.h" >&5 13492 echo "$as_me:13492: checking for ut_id field in utmp.h" >&5
12765echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6 13493echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6
12766 if eval "test \"\${$ossh_varname+set}\" = set"; then 13494 if eval "test \"\${$ossh_varname+set}\" = set"; then
12767 echo $ECHO_N "(cached) $ECHO_C" >&6 13495 echo $ECHO_N "(cached) $ECHO_C" >&6
12768else 13496else
12769 13497
12770 cat >conftest.$ac_ext <<_ACEOF 13498 cat >conftest.$ac_ext <<_ACEOF
12771#line 12771 "configure" 13499#line 13499 "configure"
12772#include "confdefs.h" 13500#include "confdefs.h"
12773#include <utmp.h> 13501#include <utmp.h>
12774 13502
@@ -12785,7 +13513,7 @@ fi
12785 13513
12786 ossh_result=`eval 'echo $'"$ossh_varname"` 13514 ossh_result=`eval 'echo $'"$ossh_varname"`
12787 if test -n "`echo $ossh_varname`"; then 13515 if test -n "`echo $ossh_varname`"; then
12788 echo "$as_me:12788: result: $ossh_result" >&5 13516 echo "$as_me:13516: result: $ossh_result" >&5
12789echo "${ECHO_T}$ossh_result" >&6 13517echo "${ECHO_T}$ossh_result" >&6
12790 if test "x$ossh_result" = "xyes"; then 13518 if test "x$ossh_result" = "xyes"; then
12791 cat >>confdefs.h <<\EOF 13519 cat >>confdefs.h <<\EOF
@@ -12794,21 +13522,21 @@ EOF
12794 13522
12795 fi 13523 fi
12796 else 13524 else
12797 echo "$as_me:12797: result: no" >&5 13525 echo "$as_me:13525: result: no" >&5
12798echo "${ECHO_T}no" >&6 13526echo "${ECHO_T}no" >&6
12799 fi 13527 fi
12800 13528
12801# look for field 'ut_id' in header 'utmpx.h' 13529# look for field 'ut_id' in header 'utmpx.h'
12802 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13530 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
12803 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 13531 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
12804 echo "$as_me:12804: checking for ut_id field in utmpx.h" >&5 13532 echo "$as_me:13532: checking for ut_id field in utmpx.h" >&5
12805echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6 13533echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6
12806 if eval "test \"\${$ossh_varname+set}\" = set"; then 13534 if eval "test \"\${$ossh_varname+set}\" = set"; then
12807 echo $ECHO_N "(cached) $ECHO_C" >&6 13535 echo $ECHO_N "(cached) $ECHO_C" >&6
12808else 13536else
12809 13537
12810 cat >conftest.$ac_ext <<_ACEOF 13538 cat >conftest.$ac_ext <<_ACEOF
12811#line 12811 "configure" 13539#line 13539 "configure"
12812#include "confdefs.h" 13540#include "confdefs.h"
12813#include <utmpx.h> 13541#include <utmpx.h>
12814 13542
@@ -12825,7 +13553,7 @@ fi
12825 13553
12826 ossh_result=`eval 'echo $'"$ossh_varname"` 13554 ossh_result=`eval 'echo $'"$ossh_varname"`
12827 if test -n "`echo $ossh_varname`"; then 13555 if test -n "`echo $ossh_varname`"; then
12828 echo "$as_me:12828: result: $ossh_result" >&5 13556 echo "$as_me:13556: result: $ossh_result" >&5
12829echo "${ECHO_T}$ossh_result" >&6 13557echo "${ECHO_T}$ossh_result" >&6
12830 if test "x$ossh_result" = "xyes"; then 13558 if test "x$ossh_result" = "xyes"; then
12831 cat >>confdefs.h <<\EOF 13559 cat >>confdefs.h <<\EOF
@@ -12834,21 +13562,21 @@ EOF
12834 13562
12835 fi 13563 fi
12836 else 13564 else
12837 echo "$as_me:12837: result: no" >&5 13565 echo "$as_me:13565: result: no" >&5
12838echo "${ECHO_T}no" >&6 13566echo "${ECHO_T}no" >&6
12839 fi 13567 fi
12840 13568
12841# look for field 'ut_addr' in header 'utmp.h' 13569# look for field 'ut_addr' in header 'utmp.h'
12842 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13570 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12843 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 13571 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
12844 echo "$as_me:12844: checking for ut_addr field in utmp.h" >&5 13572 echo "$as_me:13572: checking for ut_addr field in utmp.h" >&5
12845echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6 13573echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6
12846 if eval "test \"\${$ossh_varname+set}\" = set"; then 13574 if eval "test \"\${$ossh_varname+set}\" = set"; then
12847 echo $ECHO_N "(cached) $ECHO_C" >&6 13575 echo $ECHO_N "(cached) $ECHO_C" >&6
12848else 13576else
12849 13577
12850 cat >conftest.$ac_ext <<_ACEOF 13578 cat >conftest.$ac_ext <<_ACEOF
12851#line 12851 "configure" 13579#line 13579 "configure"
12852#include "confdefs.h" 13580#include "confdefs.h"
12853#include <utmp.h> 13581#include <utmp.h>
12854 13582
@@ -12865,7 +13593,7 @@ fi
12865 13593
12866 ossh_result=`eval 'echo $'"$ossh_varname"` 13594 ossh_result=`eval 'echo $'"$ossh_varname"`
12867 if test -n "`echo $ossh_varname`"; then 13595 if test -n "`echo $ossh_varname`"; then
12868 echo "$as_me:12868: result: $ossh_result" >&5 13596 echo "$as_me:13596: result: $ossh_result" >&5
12869echo "${ECHO_T}$ossh_result" >&6 13597echo "${ECHO_T}$ossh_result" >&6
12870 if test "x$ossh_result" = "xyes"; then 13598 if test "x$ossh_result" = "xyes"; then
12871 cat >>confdefs.h <<\EOF 13599 cat >>confdefs.h <<\EOF
@@ -12874,21 +13602,21 @@ EOF
12874 13602
12875 fi 13603 fi
12876 else 13604 else
12877 echo "$as_me:12877: result: no" >&5 13605 echo "$as_me:13605: result: no" >&5
12878echo "${ECHO_T}no" >&6 13606echo "${ECHO_T}no" >&6
12879 fi 13607 fi
12880 13608
12881# look for field 'ut_addr' in header 'utmpx.h' 13609# look for field 'ut_addr' in header 'utmpx.h'
12882 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13610 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
12883 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 13611 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
12884 echo "$as_me:12884: checking for ut_addr field in utmpx.h" >&5 13612 echo "$as_me:13612: checking for ut_addr field in utmpx.h" >&5
12885echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6 13613echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6
12886 if eval "test \"\${$ossh_varname+set}\" = set"; then 13614 if eval "test \"\${$ossh_varname+set}\" = set"; then
12887 echo $ECHO_N "(cached) $ECHO_C" >&6 13615 echo $ECHO_N "(cached) $ECHO_C" >&6
12888else 13616else
12889 13617
12890 cat >conftest.$ac_ext <<_ACEOF 13618 cat >conftest.$ac_ext <<_ACEOF
12891#line 12891 "configure" 13619#line 13619 "configure"
12892#include "confdefs.h" 13620#include "confdefs.h"
12893#include <utmpx.h> 13621#include <utmpx.h>
12894 13622
@@ -12905,7 +13633,7 @@ fi
12905 13633
12906 ossh_result=`eval 'echo $'"$ossh_varname"` 13634 ossh_result=`eval 'echo $'"$ossh_varname"`
12907 if test -n "`echo $ossh_varname`"; then 13635 if test -n "`echo $ossh_varname`"; then
12908 echo "$as_me:12908: result: $ossh_result" >&5 13636 echo "$as_me:13636: result: $ossh_result" >&5
12909echo "${ECHO_T}$ossh_result" >&6 13637echo "${ECHO_T}$ossh_result" >&6
12910 if test "x$ossh_result" = "xyes"; then 13638 if test "x$ossh_result" = "xyes"; then
12911 cat >>confdefs.h <<\EOF 13639 cat >>confdefs.h <<\EOF
@@ -12914,21 +13642,21 @@ EOF
12914 13642
12915 fi 13643 fi
12916 else 13644 else
12917 echo "$as_me:12917: result: no" >&5 13645 echo "$as_me:13645: result: no" >&5
12918echo "${ECHO_T}no" >&6 13646echo "${ECHO_T}no" >&6
12919 fi 13647 fi
12920 13648
12921# look for field 'ut_addr_v6' in header 'utmp.h' 13649# look for field 'ut_addr_v6' in header 'utmp.h'
12922 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13650 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
12923 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 13651 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
12924 echo "$as_me:12924: checking for ut_addr_v6 field in utmp.h" >&5 13652 echo "$as_me:13652: checking for ut_addr_v6 field in utmp.h" >&5
12925echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6 13653echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6
12926 if eval "test \"\${$ossh_varname+set}\" = set"; then 13654 if eval "test \"\${$ossh_varname+set}\" = set"; then
12927 echo $ECHO_N "(cached) $ECHO_C" >&6 13655 echo $ECHO_N "(cached) $ECHO_C" >&6
12928else 13656else
12929 13657
12930 cat >conftest.$ac_ext <<_ACEOF 13658 cat >conftest.$ac_ext <<_ACEOF
12931#line 12931 "configure" 13659#line 13659 "configure"
12932#include "confdefs.h" 13660#include "confdefs.h"
12933#include <utmp.h> 13661#include <utmp.h>
12934 13662
@@ -12945,7 +13673,7 @@ fi
12945 13673
12946 ossh_result=`eval 'echo $'"$ossh_varname"` 13674 ossh_result=`eval 'echo $'"$ossh_varname"`
12947 if test -n "`echo $ossh_varname`"; then 13675 if test -n "`echo $ossh_varname`"; then
12948 echo "$as_me:12948: result: $ossh_result" >&5 13676 echo "$as_me:13676: result: $ossh_result" >&5
12949echo "${ECHO_T}$ossh_result" >&6 13677echo "${ECHO_T}$ossh_result" >&6
12950 if test "x$ossh_result" = "xyes"; then 13678 if test "x$ossh_result" = "xyes"; then
12951 cat >>confdefs.h <<\EOF 13679 cat >>confdefs.h <<\EOF
@@ -12954,21 +13682,21 @@ EOF
12954 13682
12955 fi 13683 fi
12956 else 13684 else
12957 echo "$as_me:12957: result: no" >&5 13685 echo "$as_me:13685: result: no" >&5
12958echo "${ECHO_T}no" >&6 13686echo "${ECHO_T}no" >&6
12959 fi 13687 fi
12960 13688
12961# look for field 'ut_addr_v6' in header 'utmpx.h' 13689# look for field 'ut_addr_v6' in header 'utmpx.h'
12962 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13690 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
12963 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 13691 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
12964 echo "$as_me:12964: checking for ut_addr_v6 field in utmpx.h" >&5 13692 echo "$as_me:13692: checking for ut_addr_v6 field in utmpx.h" >&5
12965echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6 13693echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6
12966 if eval "test \"\${$ossh_varname+set}\" = set"; then 13694 if eval "test \"\${$ossh_varname+set}\" = set"; then
12967 echo $ECHO_N "(cached) $ECHO_C" >&6 13695 echo $ECHO_N "(cached) $ECHO_C" >&6
12968else 13696else
12969 13697
12970 cat >conftest.$ac_ext <<_ACEOF 13698 cat >conftest.$ac_ext <<_ACEOF
12971#line 12971 "configure" 13699#line 13699 "configure"
12972#include "confdefs.h" 13700#include "confdefs.h"
12973#include <utmpx.h> 13701#include <utmpx.h>
12974 13702
@@ -12985,7 +13713,7 @@ fi
12985 13713
12986 ossh_result=`eval 'echo $'"$ossh_varname"` 13714 ossh_result=`eval 'echo $'"$ossh_varname"`
12987 if test -n "`echo $ossh_varname`"; then 13715 if test -n "`echo $ossh_varname`"; then
12988 echo "$as_me:12988: result: $ossh_result" >&5 13716 echo "$as_me:13716: result: $ossh_result" >&5
12989echo "${ECHO_T}$ossh_result" >&6 13717echo "${ECHO_T}$ossh_result" >&6
12990 if test "x$ossh_result" = "xyes"; then 13718 if test "x$ossh_result" = "xyes"; then
12991 cat >>confdefs.h <<\EOF 13719 cat >>confdefs.h <<\EOF
@@ -12994,21 +13722,21 @@ EOF
12994 13722
12995 fi 13723 fi
12996 else 13724 else
12997 echo "$as_me:12997: result: no" >&5 13725 echo "$as_me:13725: result: no" >&5
12998echo "${ECHO_T}no" >&6 13726echo "${ECHO_T}no" >&6
12999 fi 13727 fi
13000 13728
13001# look for field 'ut_exit' in header 'utmp.h' 13729# look for field 'ut_exit' in header 'utmp.h'
13002 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13730 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13003 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit 13731 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
13004 echo "$as_me:13004: checking for ut_exit field in utmp.h" >&5 13732 echo "$as_me:13732: checking for ut_exit field in utmp.h" >&5
13005echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6 13733echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6
13006 if eval "test \"\${$ossh_varname+set}\" = set"; then 13734 if eval "test \"\${$ossh_varname+set}\" = set"; then
13007 echo $ECHO_N "(cached) $ECHO_C" >&6 13735 echo $ECHO_N "(cached) $ECHO_C" >&6
13008else 13736else
13009 13737
13010 cat >conftest.$ac_ext <<_ACEOF 13738 cat >conftest.$ac_ext <<_ACEOF
13011#line 13011 "configure" 13739#line 13739 "configure"
13012#include "confdefs.h" 13740#include "confdefs.h"
13013#include <utmp.h> 13741#include <utmp.h>
13014 13742
@@ -13025,7 +13753,7 @@ fi
13025 13753
13026 ossh_result=`eval 'echo $'"$ossh_varname"` 13754 ossh_result=`eval 'echo $'"$ossh_varname"`
13027 if test -n "`echo $ossh_varname`"; then 13755 if test -n "`echo $ossh_varname`"; then
13028 echo "$as_me:13028: result: $ossh_result" >&5 13756 echo "$as_me:13756: result: $ossh_result" >&5
13029echo "${ECHO_T}$ossh_result" >&6 13757echo "${ECHO_T}$ossh_result" >&6
13030 if test "x$ossh_result" = "xyes"; then 13758 if test "x$ossh_result" = "xyes"; then
13031 cat >>confdefs.h <<\EOF 13759 cat >>confdefs.h <<\EOF
@@ -13034,21 +13762,21 @@ EOF
13034 13762
13035 fi 13763 fi
13036 else 13764 else
13037 echo "$as_me:13037: result: no" >&5 13765 echo "$as_me:13765: result: no" >&5
13038echo "${ECHO_T}no" >&6 13766echo "${ECHO_T}no" >&6
13039 fi 13767 fi
13040 13768
13041# look for field 'ut_time' in header 'utmp.h' 13769# look for field 'ut_time' in header 'utmp.h'
13042 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13770 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13043 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 13771 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
13044 echo "$as_me:13044: checking for ut_time field in utmp.h" >&5 13772 echo "$as_me:13772: checking for ut_time field in utmp.h" >&5
13045echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6 13773echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6
13046 if eval "test \"\${$ossh_varname+set}\" = set"; then 13774 if eval "test \"\${$ossh_varname+set}\" = set"; then
13047 echo $ECHO_N "(cached) $ECHO_C" >&6 13775 echo $ECHO_N "(cached) $ECHO_C" >&6
13048else 13776else
13049 13777
13050 cat >conftest.$ac_ext <<_ACEOF 13778 cat >conftest.$ac_ext <<_ACEOF
13051#line 13051 "configure" 13779#line 13779 "configure"
13052#include "confdefs.h" 13780#include "confdefs.h"
13053#include <utmp.h> 13781#include <utmp.h>
13054 13782
@@ -13065,7 +13793,7 @@ fi
13065 13793
13066 ossh_result=`eval 'echo $'"$ossh_varname"` 13794 ossh_result=`eval 'echo $'"$ossh_varname"`
13067 if test -n "`echo $ossh_varname`"; then 13795 if test -n "`echo $ossh_varname`"; then
13068 echo "$as_me:13068: result: $ossh_result" >&5 13796 echo "$as_me:13796: result: $ossh_result" >&5
13069echo "${ECHO_T}$ossh_result" >&6 13797echo "${ECHO_T}$ossh_result" >&6
13070 if test "x$ossh_result" = "xyes"; then 13798 if test "x$ossh_result" = "xyes"; then
13071 cat >>confdefs.h <<\EOF 13799 cat >>confdefs.h <<\EOF
@@ -13074,21 +13802,21 @@ EOF
13074 13802
13075 fi 13803 fi
13076 else 13804 else
13077 echo "$as_me:13077: result: no" >&5 13805 echo "$as_me:13805: result: no" >&5
13078echo "${ECHO_T}no" >&6 13806echo "${ECHO_T}no" >&6
13079 fi 13807 fi
13080 13808
13081# look for field 'ut_time' in header 'utmpx.h' 13809# look for field 'ut_time' in header 'utmpx.h'
13082 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13810 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13083 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 13811 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
13084 echo "$as_me:13084: checking for ut_time field in utmpx.h" >&5 13812 echo "$as_me:13812: checking for ut_time field in utmpx.h" >&5
13085echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6 13813echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6
13086 if eval "test \"\${$ossh_varname+set}\" = set"; then 13814 if eval "test \"\${$ossh_varname+set}\" = set"; then
13087 echo $ECHO_N "(cached) $ECHO_C" >&6 13815 echo $ECHO_N "(cached) $ECHO_C" >&6
13088else 13816else
13089 13817
13090 cat >conftest.$ac_ext <<_ACEOF 13818 cat >conftest.$ac_ext <<_ACEOF
13091#line 13091 "configure" 13819#line 13819 "configure"
13092#include "confdefs.h" 13820#include "confdefs.h"
13093#include <utmpx.h> 13821#include <utmpx.h>
13094 13822
@@ -13105,7 +13833,7 @@ fi
13105 13833
13106 ossh_result=`eval 'echo $'"$ossh_varname"` 13834 ossh_result=`eval 'echo $'"$ossh_varname"`
13107 if test -n "`echo $ossh_varname`"; then 13835 if test -n "`echo $ossh_varname`"; then
13108 echo "$as_me:13108: result: $ossh_result" >&5 13836 echo "$as_me:13836: result: $ossh_result" >&5
13109echo "${ECHO_T}$ossh_result" >&6 13837echo "${ECHO_T}$ossh_result" >&6
13110 if test "x$ossh_result" = "xyes"; then 13838 if test "x$ossh_result" = "xyes"; then
13111 cat >>confdefs.h <<\EOF 13839 cat >>confdefs.h <<\EOF
@@ -13114,21 +13842,21 @@ EOF
13114 13842
13115 fi 13843 fi
13116 else 13844 else
13117 echo "$as_me:13117: result: no" >&5 13845 echo "$as_me:13845: result: no" >&5
13118echo "${ECHO_T}no" >&6 13846echo "${ECHO_T}no" >&6
13119 fi 13847 fi
13120 13848
13121# look for field 'ut_tv' in header 'utmpx.h' 13849# look for field 'ut_tv' in header 'utmpx.h'
13122 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13850 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13123 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 13851 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
13124 echo "$as_me:13124: checking for ut_tv field in utmpx.h" >&5 13852 echo "$as_me:13852: checking for ut_tv field in utmpx.h" >&5
13125echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6 13853echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6
13126 if eval "test \"\${$ossh_varname+set}\" = set"; then 13854 if eval "test \"\${$ossh_varname+set}\" = set"; then
13127 echo $ECHO_N "(cached) $ECHO_C" >&6 13855 echo $ECHO_N "(cached) $ECHO_C" >&6
13128else 13856else
13129 13857
13130 cat >conftest.$ac_ext <<_ACEOF 13858 cat >conftest.$ac_ext <<_ACEOF
13131#line 13131 "configure" 13859#line 13859 "configure"
13132#include "confdefs.h" 13860#include "confdefs.h"
13133#include <utmpx.h> 13861#include <utmpx.h>
13134 13862
@@ -13145,7 +13873,7 @@ fi
13145 13873
13146 ossh_result=`eval 'echo $'"$ossh_varname"` 13874 ossh_result=`eval 'echo $'"$ossh_varname"`
13147 if test -n "`echo $ossh_varname`"; then 13875 if test -n "`echo $ossh_varname`"; then
13148 echo "$as_me:13148: result: $ossh_result" >&5 13876 echo "$as_me:13876: result: $ossh_result" >&5
13149echo "${ECHO_T}$ossh_result" >&6 13877echo "${ECHO_T}$ossh_result" >&6
13150 if test "x$ossh_result" = "xyes"; then 13878 if test "x$ossh_result" = "xyes"; then
13151 cat >>confdefs.h <<\EOF 13879 cat >>confdefs.h <<\EOF
@@ -13154,17 +13882,17 @@ EOF
13154 13882
13155 fi 13883 fi
13156 else 13884 else
13157 echo "$as_me:13157: result: no" >&5 13885 echo "$as_me:13885: result: no" >&5
13158echo "${ECHO_T}no" >&6 13886echo "${ECHO_T}no" >&6
13159 fi 13887 fi
13160 13888
13161echo "$as_me:13161: checking for struct stat.st_blksize" >&5 13889echo "$as_me:13889: checking for struct stat.st_blksize" >&5
13162echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6 13890echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6
13163if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then 13891if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
13164 echo $ECHO_N "(cached) $ECHO_C" >&6 13892 echo $ECHO_N "(cached) $ECHO_C" >&6
13165else 13893else
13166 cat >conftest.$ac_ext <<_ACEOF 13894 cat >conftest.$ac_ext <<_ACEOF
13167#line 13167 "configure" 13895#line 13895 "configure"
13168#include "confdefs.h" 13896#include "confdefs.h"
13169$ac_includes_default 13897$ac_includes_default
13170int 13898int
@@ -13178,16 +13906,16 @@ return 0;
13178} 13906}
13179_ACEOF 13907_ACEOF
13180rm -f conftest.$ac_objext 13908rm -f conftest.$ac_objext
13181if { (eval echo "$as_me:13181: \"$ac_compile\"") >&5 13909if { (eval echo "$as_me:13909: \"$ac_compile\"") >&5
13182 (eval $ac_compile) 2>&5 13910 (eval $ac_compile) 2>&5
13183 ac_status=$? 13911 ac_status=$?
13184 echo "$as_me:13184: \$? = $ac_status" >&5 13912 echo "$as_me:13912: \$? = $ac_status" >&5
13185 (exit $ac_status); } && 13913 (exit $ac_status); } &&
13186 { ac_try='test -s conftest.$ac_objext' 13914 { ac_try='test -s conftest.$ac_objext'
13187 { (eval echo "$as_me:13187: \"$ac_try\"") >&5 13915 { (eval echo "$as_me:13915: \"$ac_try\"") >&5
13188 (eval $ac_try) 2>&5 13916 (eval $ac_try) 2>&5
13189 ac_status=$? 13917 ac_status=$?
13190 echo "$as_me:13190: \$? = $ac_status" >&5 13918 echo "$as_me:13918: \$? = $ac_status" >&5
13191 (exit $ac_status); }; }; then 13919 (exit $ac_status); }; }; then
13192 ac_cv_member_struct_stat_st_blksize=yes 13920 ac_cv_member_struct_stat_st_blksize=yes
13193else 13921else
@@ -13197,7 +13925,7 @@ ac_cv_member_struct_stat_st_blksize=no
13197fi 13925fi
13198rm -f conftest.$ac_objext conftest.$ac_ext 13926rm -f conftest.$ac_objext conftest.$ac_ext
13199fi 13927fi
13200echo "$as_me:13200: result: $ac_cv_member_struct_stat_st_blksize" >&5 13928echo "$as_me:13928: result: $ac_cv_member_struct_stat_st_blksize" >&5
13201echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 13929echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6
13202if test $ac_cv_member_struct_stat_st_blksize = yes; then 13930if test $ac_cv_member_struct_stat_st_blksize = yes; then
13203 13931
@@ -13207,14 +13935,14 @@ EOF
13207 13935
13208fi 13936fi
13209 13937
13210echo "$as_me:13210: checking for ss_family field in struct sockaddr_storage" >&5 13938echo "$as_me:13938: checking for ss_family field in struct sockaddr_storage" >&5
13211echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6 13939echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6
13212if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then 13940if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
13213 echo $ECHO_N "(cached) $ECHO_C" >&6 13941 echo $ECHO_N "(cached) $ECHO_C" >&6
13214else 13942else
13215 13943
13216 cat >conftest.$ac_ext <<_ACEOF 13944 cat >conftest.$ac_ext <<_ACEOF
13217#line 13217 "configure" 13945#line 13945 "configure"
13218#include "confdefs.h" 13946#include "confdefs.h"
13219 13947
13220#include <sys/types.h> 13948#include <sys/types.h>
@@ -13229,16 +13957,16 @@ main ()
13229} 13957}
13230_ACEOF 13958_ACEOF
13231rm -f conftest.$ac_objext 13959rm -f conftest.$ac_objext
13232if { (eval echo "$as_me:13232: \"$ac_compile\"") >&5 13960if { (eval echo "$as_me:13960: \"$ac_compile\"") >&5
13233 (eval $ac_compile) 2>&5 13961 (eval $ac_compile) 2>&5
13234 ac_status=$? 13962 ac_status=$?
13235 echo "$as_me:13235: \$? = $ac_status" >&5 13963 echo "$as_me:13963: \$? = $ac_status" >&5
13236 (exit $ac_status); } && 13964 (exit $ac_status); } &&
13237 { ac_try='test -s conftest.$ac_objext' 13965 { ac_try='test -s conftest.$ac_objext'
13238 { (eval echo "$as_me:13238: \"$ac_try\"") >&5 13966 { (eval echo "$as_me:13966: \"$ac_try\"") >&5
13239 (eval $ac_try) 2>&5 13967 (eval $ac_try) 2>&5
13240 ac_status=$? 13968 ac_status=$?
13241 echo "$as_me:13241: \$? = $ac_status" >&5 13969 echo "$as_me:13969: \$? = $ac_status" >&5
13242 (exit $ac_status); }; }; then 13970 (exit $ac_status); }; }; then
13243 ac_cv_have_ss_family_in_struct_ss="yes" 13971 ac_cv_have_ss_family_in_struct_ss="yes"
13244else 13972else
@@ -13249,7 +13977,7 @@ fi
13249rm -f conftest.$ac_objext conftest.$ac_ext 13977rm -f conftest.$ac_objext conftest.$ac_ext
13250 13978
13251fi 13979fi
13252echo "$as_me:13252: result: $ac_cv_have_ss_family_in_struct_ss" >&5 13980echo "$as_me:13980: result: $ac_cv_have_ss_family_in_struct_ss" >&5
13253echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6 13981echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6
13254if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 13982if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
13255 cat >>confdefs.h <<\EOF 13983 cat >>confdefs.h <<\EOF
@@ -13258,14 +13986,14 @@ EOF
13258 13986
13259fi 13987fi
13260 13988
13261echo "$as_me:13261: checking for __ss_family field in struct sockaddr_storage" >&5 13989echo "$as_me:13989: checking for __ss_family field in struct sockaddr_storage" >&5
13262echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6 13990echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6
13263if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then 13991if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
13264 echo $ECHO_N "(cached) $ECHO_C" >&6 13992 echo $ECHO_N "(cached) $ECHO_C" >&6
13265else 13993else
13266 13994
13267 cat >conftest.$ac_ext <<_ACEOF 13995 cat >conftest.$ac_ext <<_ACEOF
13268#line 13268 "configure" 13996#line 13996 "configure"
13269#include "confdefs.h" 13997#include "confdefs.h"
13270 13998
13271#include <sys/types.h> 13999#include <sys/types.h>
@@ -13280,16 +14008,16 @@ main ()
13280} 14008}
13281_ACEOF 14009_ACEOF
13282rm -f conftest.$ac_objext 14010rm -f conftest.$ac_objext
13283if { (eval echo "$as_me:13283: \"$ac_compile\"") >&5 14011if { (eval echo "$as_me:14011: \"$ac_compile\"") >&5
13284 (eval $ac_compile) 2>&5 14012 (eval $ac_compile) 2>&5
13285 ac_status=$? 14013 ac_status=$?
13286 echo "$as_me:13286: \$? = $ac_status" >&5 14014 echo "$as_me:14014: \$? = $ac_status" >&5
13287 (exit $ac_status); } && 14015 (exit $ac_status); } &&
13288 { ac_try='test -s conftest.$ac_objext' 14016 { ac_try='test -s conftest.$ac_objext'
13289 { (eval echo "$as_me:13289: \"$ac_try\"") >&5 14017 { (eval echo "$as_me:14017: \"$ac_try\"") >&5
13290 (eval $ac_try) 2>&5 14018 (eval $ac_try) 2>&5
13291 ac_status=$? 14019 ac_status=$?
13292 echo "$as_me:13292: \$? = $ac_status" >&5 14020 echo "$as_me:14020: \$? = $ac_status" >&5
13293 (exit $ac_status); }; }; then 14021 (exit $ac_status); }; }; then
13294 ac_cv_have___ss_family_in_struct_ss="yes" 14022 ac_cv_have___ss_family_in_struct_ss="yes"
13295else 14023else
@@ -13301,7 +14029,7 @@ fi
13301rm -f conftest.$ac_objext conftest.$ac_ext 14029rm -f conftest.$ac_objext conftest.$ac_ext
13302 14030
13303fi 14031fi
13304echo "$as_me:13304: result: $ac_cv_have___ss_family_in_struct_ss" >&5 14032echo "$as_me:14032: result: $ac_cv_have___ss_family_in_struct_ss" >&5
13305echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6 14033echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6
13306if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 14034if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
13307 cat >>confdefs.h <<\EOF 14035 cat >>confdefs.h <<\EOF
@@ -13310,14 +14038,14 @@ EOF
13310 14038
13311fi 14039fi
13312 14040
13313echo "$as_me:13313: checking for pw_class field in struct passwd" >&5 14041echo "$as_me:14041: checking for pw_class field in struct passwd" >&5
13314echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6 14042echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6
13315if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then 14043if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
13316 echo $ECHO_N "(cached) $ECHO_C" >&6 14044 echo $ECHO_N "(cached) $ECHO_C" >&6
13317else 14045else
13318 14046
13319 cat >conftest.$ac_ext <<_ACEOF 14047 cat >conftest.$ac_ext <<_ACEOF
13320#line 13320 "configure" 14048#line 14048 "configure"
13321#include "confdefs.h" 14049#include "confdefs.h"
13322 14050
13323#include <pwd.h> 14051#include <pwd.h>
@@ -13331,16 +14059,16 @@ main ()
13331} 14059}
13332_ACEOF 14060_ACEOF
13333rm -f conftest.$ac_objext 14061rm -f conftest.$ac_objext
13334if { (eval echo "$as_me:13334: \"$ac_compile\"") >&5 14062if { (eval echo "$as_me:14062: \"$ac_compile\"") >&5
13335 (eval $ac_compile) 2>&5 14063 (eval $ac_compile) 2>&5
13336 ac_status=$? 14064 ac_status=$?
13337 echo "$as_me:13337: \$? = $ac_status" >&5 14065 echo "$as_me:14065: \$? = $ac_status" >&5
13338 (exit $ac_status); } && 14066 (exit $ac_status); } &&
13339 { ac_try='test -s conftest.$ac_objext' 14067 { ac_try='test -s conftest.$ac_objext'
13340 { (eval echo "$as_me:13340: \"$ac_try\"") >&5 14068 { (eval echo "$as_me:14068: \"$ac_try\"") >&5
13341 (eval $ac_try) 2>&5 14069 (eval $ac_try) 2>&5
13342 ac_status=$? 14070 ac_status=$?
13343 echo "$as_me:13343: \$? = $ac_status" >&5 14071 echo "$as_me:14071: \$? = $ac_status" >&5
13344 (exit $ac_status); }; }; then 14072 (exit $ac_status); }; }; then
13345 ac_cv_have_pw_class_in_struct_passwd="yes" 14073 ac_cv_have_pw_class_in_struct_passwd="yes"
13346else 14074else
@@ -13352,7 +14080,7 @@ fi
13352rm -f conftest.$ac_objext conftest.$ac_ext 14080rm -f conftest.$ac_objext conftest.$ac_ext
13353 14081
13354fi 14082fi
13355echo "$as_me:13355: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 14083echo "$as_me:14083: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
13356echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6 14084echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6
13357if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 14085if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
13358 cat >>confdefs.h <<\EOF 14086 cat >>confdefs.h <<\EOF
@@ -13361,14 +14089,14 @@ EOF
13361 14089
13362fi 14090fi
13363 14091
13364echo "$as_me:13364: checking for pw_expire field in struct passwd" >&5 14092echo "$as_me:14092: checking for pw_expire field in struct passwd" >&5
13365echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6 14093echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6
13366if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then 14094if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
13367 echo $ECHO_N "(cached) $ECHO_C" >&6 14095 echo $ECHO_N "(cached) $ECHO_C" >&6
13368else 14096else
13369 14097
13370 cat >conftest.$ac_ext <<_ACEOF 14098 cat >conftest.$ac_ext <<_ACEOF
13371#line 13371 "configure" 14099#line 14099 "configure"
13372#include "confdefs.h" 14100#include "confdefs.h"
13373 14101
13374#include <pwd.h> 14102#include <pwd.h>
@@ -13382,16 +14110,16 @@ main ()
13382} 14110}
13383_ACEOF 14111_ACEOF
13384rm -f conftest.$ac_objext 14112rm -f conftest.$ac_objext
13385if { (eval echo "$as_me:13385: \"$ac_compile\"") >&5 14113if { (eval echo "$as_me:14113: \"$ac_compile\"") >&5
13386 (eval $ac_compile) 2>&5 14114 (eval $ac_compile) 2>&5
13387 ac_status=$? 14115 ac_status=$?
13388 echo "$as_me:13388: \$? = $ac_status" >&5 14116 echo "$as_me:14116: \$? = $ac_status" >&5
13389 (exit $ac_status); } && 14117 (exit $ac_status); } &&
13390 { ac_try='test -s conftest.$ac_objext' 14118 { ac_try='test -s conftest.$ac_objext'
13391 { (eval echo "$as_me:13391: \"$ac_try\"") >&5 14119 { (eval echo "$as_me:14119: \"$ac_try\"") >&5
13392 (eval $ac_try) 2>&5 14120 (eval $ac_try) 2>&5
13393 ac_status=$? 14121 ac_status=$?
13394 echo "$as_me:13394: \$? = $ac_status" >&5 14122 echo "$as_me:14122: \$? = $ac_status" >&5
13395 (exit $ac_status); }; }; then 14123 (exit $ac_status); }; }; then
13396 ac_cv_have_pw_expire_in_struct_passwd="yes" 14124 ac_cv_have_pw_expire_in_struct_passwd="yes"
13397else 14125else
@@ -13403,7 +14131,7 @@ fi
13403rm -f conftest.$ac_objext conftest.$ac_ext 14131rm -f conftest.$ac_objext conftest.$ac_ext
13404 14132
13405fi 14133fi
13406echo "$as_me:13406: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 14134echo "$as_me:14134: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
13407echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6 14135echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6
13408if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 14136if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
13409 cat >>confdefs.h <<\EOF 14137 cat >>confdefs.h <<\EOF
@@ -13412,14 +14140,14 @@ EOF
13412 14140
13413fi 14141fi
13414 14142
13415echo "$as_me:13415: checking for pw_change field in struct passwd" >&5 14143echo "$as_me:14143: checking for pw_change field in struct passwd" >&5
13416echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6 14144echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6
13417if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then 14145if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
13418 echo $ECHO_N "(cached) $ECHO_C" >&6 14146 echo $ECHO_N "(cached) $ECHO_C" >&6
13419else 14147else
13420 14148
13421 cat >conftest.$ac_ext <<_ACEOF 14149 cat >conftest.$ac_ext <<_ACEOF
13422#line 13422 "configure" 14150#line 14150 "configure"
13423#include "confdefs.h" 14151#include "confdefs.h"
13424 14152
13425#include <pwd.h> 14153#include <pwd.h>
@@ -13433,16 +14161,16 @@ main ()
13433} 14161}
13434_ACEOF 14162_ACEOF
13435rm -f conftest.$ac_objext 14163rm -f conftest.$ac_objext
13436if { (eval echo "$as_me:13436: \"$ac_compile\"") >&5 14164if { (eval echo "$as_me:14164: \"$ac_compile\"") >&5
13437 (eval $ac_compile) 2>&5 14165 (eval $ac_compile) 2>&5
13438 ac_status=$? 14166 ac_status=$?
13439 echo "$as_me:13439: \$? = $ac_status" >&5 14167 echo "$as_me:14167: \$? = $ac_status" >&5
13440 (exit $ac_status); } && 14168 (exit $ac_status); } &&
13441 { ac_try='test -s conftest.$ac_objext' 14169 { ac_try='test -s conftest.$ac_objext'
13442 { (eval echo "$as_me:13442: \"$ac_try\"") >&5 14170 { (eval echo "$as_me:14170: \"$ac_try\"") >&5
13443 (eval $ac_try) 2>&5 14171 (eval $ac_try) 2>&5
13444 ac_status=$? 14172 ac_status=$?
13445 echo "$as_me:13445: \$? = $ac_status" >&5 14173 echo "$as_me:14173: \$? = $ac_status" >&5
13446 (exit $ac_status); }; }; then 14174 (exit $ac_status); }; }; then
13447 ac_cv_have_pw_change_in_struct_passwd="yes" 14175 ac_cv_have_pw_change_in_struct_passwd="yes"
13448else 14176else
@@ -13454,7 +14182,7 @@ fi
13454rm -f conftest.$ac_objext conftest.$ac_ext 14182rm -f conftest.$ac_objext conftest.$ac_ext
13455 14183
13456fi 14184fi
13457echo "$as_me:13457: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 14185echo "$as_me:14185: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
13458echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6 14186echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6
13459if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 14187if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
13460 cat >>confdefs.h <<\EOF 14188 cat >>confdefs.h <<\EOF
@@ -13463,19 +14191,19 @@ EOF
13463 14191
13464fi 14192fi
13465 14193
13466echo "$as_me:13466: checking for msg_accrights field in struct msghdr" >&5 14194echo "$as_me:14194: checking for msg_accrights field in struct msghdr" >&5
13467echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6 14195echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6
13468if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then 14196if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
13469 echo $ECHO_N "(cached) $ECHO_C" >&6 14197 echo $ECHO_N "(cached) $ECHO_C" >&6
13470else 14198else
13471 14199
13472 if test "$cross_compiling" = yes; then 14200 if test "$cross_compiling" = yes; then
13473 { { echo "$as_me:13473: error: cannot run test program while cross compiling" >&5 14201 { { echo "$as_me:14201: error: cannot run test program while cross compiling" >&5
13474echo "$as_me: error: cannot run test program while cross compiling" >&2;} 14202echo "$as_me: error: cannot run test program while cross compiling" >&2;}
13475 { (exit 1); exit 1; }; } 14203 { (exit 1); exit 1; }; }
13476else 14204else
13477 cat >conftest.$ac_ext <<_ACEOF 14205 cat >conftest.$ac_ext <<_ACEOF
13478#line 13478 "configure" 14206#line 14206 "configure"
13479#include "confdefs.h" 14207#include "confdefs.h"
13480 14208
13481#include <sys/types.h> 14209#include <sys/types.h>
@@ -13492,15 +14220,15 @@ exit(0);
13492 14220
13493_ACEOF 14221_ACEOF
13494rm -f conftest$ac_exeext 14222rm -f conftest$ac_exeext
13495if { (eval echo "$as_me:13495: \"$ac_link\"") >&5 14223if { (eval echo "$as_me:14223: \"$ac_link\"") >&5
13496 (eval $ac_link) 2>&5 14224 (eval $ac_link) 2>&5
13497 ac_status=$? 14225 ac_status=$?
13498 echo "$as_me:13498: \$? = $ac_status" >&5 14226 echo "$as_me:14226: \$? = $ac_status" >&5
13499 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14227 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13500 { (eval echo "$as_me:13500: \"$ac_try\"") >&5 14228 { (eval echo "$as_me:14228: \"$ac_try\"") >&5
13501 (eval $ac_try) 2>&5 14229 (eval $ac_try) 2>&5
13502 ac_status=$? 14230 ac_status=$?
13503 echo "$as_me:13503: \$? = $ac_status" >&5 14231 echo "$as_me:14231: \$? = $ac_status" >&5
13504 (exit $ac_status); }; }; then 14232 (exit $ac_status); }; }; then
13505 ac_cv_have_accrights_in_msghdr="yes" 14233 ac_cv_have_accrights_in_msghdr="yes"
13506else 14234else
@@ -13514,7 +14242,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13514fi 14242fi
13515 14243
13516fi 14244fi
13517echo "$as_me:13517: result: $ac_cv_have_accrights_in_msghdr" >&5 14245echo "$as_me:14245: result: $ac_cv_have_accrights_in_msghdr" >&5
13518echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6 14246echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6
13519if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 14247if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
13520 cat >>confdefs.h <<\EOF 14248 cat >>confdefs.h <<\EOF
@@ -13523,19 +14251,19 @@ EOF
13523 14251
13524fi 14252fi
13525 14253
13526echo "$as_me:13526: checking for msg_control field in struct msghdr" >&5 14254echo "$as_me:14254: checking for msg_control field in struct msghdr" >&5
13527echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6 14255echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6
13528if test "${ac_cv_have_control_in_msghdr+set}" = set; then 14256if test "${ac_cv_have_control_in_msghdr+set}" = set; then
13529 echo $ECHO_N "(cached) $ECHO_C" >&6 14257 echo $ECHO_N "(cached) $ECHO_C" >&6
13530else 14258else
13531 14259
13532 if test "$cross_compiling" = yes; then 14260 if test "$cross_compiling" = yes; then
13533 { { echo "$as_me:13533: error: cannot run test program while cross compiling" >&5 14261 { { echo "$as_me:14261: error: cannot run test program while cross compiling" >&5
13534echo "$as_me: error: cannot run test program while cross compiling" >&2;} 14262echo "$as_me: error: cannot run test program while cross compiling" >&2;}
13535 { (exit 1); exit 1; }; } 14263 { (exit 1); exit 1; }; }
13536else 14264else
13537 cat >conftest.$ac_ext <<_ACEOF 14265 cat >conftest.$ac_ext <<_ACEOF
13538#line 13538 "configure" 14266#line 14266 "configure"
13539#include "confdefs.h" 14267#include "confdefs.h"
13540 14268
13541#include <sys/types.h> 14269#include <sys/types.h>
@@ -13552,15 +14280,15 @@ exit(0);
13552 14280
13553_ACEOF 14281_ACEOF
13554rm -f conftest$ac_exeext 14282rm -f conftest$ac_exeext
13555if { (eval echo "$as_me:13555: \"$ac_link\"") >&5 14283if { (eval echo "$as_me:14283: \"$ac_link\"") >&5
13556 (eval $ac_link) 2>&5 14284 (eval $ac_link) 2>&5
13557 ac_status=$? 14285 ac_status=$?
13558 echo "$as_me:13558: \$? = $ac_status" >&5 14286 echo "$as_me:14286: \$? = $ac_status" >&5
13559 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14287 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13560 { (eval echo "$as_me:13560: \"$ac_try\"") >&5 14288 { (eval echo "$as_me:14288: \"$ac_try\"") >&5
13561 (eval $ac_try) 2>&5 14289 (eval $ac_try) 2>&5
13562 ac_status=$? 14290 ac_status=$?
13563 echo "$as_me:13563: \$? = $ac_status" >&5 14291 echo "$as_me:14291: \$? = $ac_status" >&5
13564 (exit $ac_status); }; }; then 14292 (exit $ac_status); }; }; then
13565 ac_cv_have_control_in_msghdr="yes" 14293 ac_cv_have_control_in_msghdr="yes"
13566else 14294else
@@ -13574,7 +14302,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13574fi 14302fi
13575 14303
13576fi 14304fi
13577echo "$as_me:13577: result: $ac_cv_have_control_in_msghdr" >&5 14305echo "$as_me:14305: result: $ac_cv_have_control_in_msghdr" >&5
13578echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6 14306echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6
13579if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 14307if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
13580 cat >>confdefs.h <<\EOF 14308 cat >>confdefs.h <<\EOF
@@ -13583,14 +14311,14 @@ EOF
13583 14311
13584fi 14312fi
13585 14313
13586echo "$as_me:13586: checking if libc defines __progname" >&5 14314echo "$as_me:14314: checking if libc defines __progname" >&5
13587echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6 14315echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6
13588if test "${ac_cv_libc_defines___progname+set}" = set; then 14316if test "${ac_cv_libc_defines___progname+set}" = set; then
13589 echo $ECHO_N "(cached) $ECHO_C" >&6 14317 echo $ECHO_N "(cached) $ECHO_C" >&6
13590else 14318else
13591 14319
13592 cat >conftest.$ac_ext <<_ACEOF 14320 cat >conftest.$ac_ext <<_ACEOF
13593#line 13593 "configure" 14321#line 14321 "configure"
13594#include "confdefs.h" 14322#include "confdefs.h"
13595 14323
13596int 14324int
@@ -13602,16 +14330,16 @@ main ()
13602} 14330}
13603_ACEOF 14331_ACEOF
13604rm -f conftest.$ac_objext conftest$ac_exeext 14332rm -f conftest.$ac_objext conftest$ac_exeext
13605if { (eval echo "$as_me:13605: \"$ac_link\"") >&5 14333if { (eval echo "$as_me:14333: \"$ac_link\"") >&5
13606 (eval $ac_link) 2>&5 14334 (eval $ac_link) 2>&5
13607 ac_status=$? 14335 ac_status=$?
13608 echo "$as_me:13608: \$? = $ac_status" >&5 14336 echo "$as_me:14336: \$? = $ac_status" >&5
13609 (exit $ac_status); } && 14337 (exit $ac_status); } &&
13610 { ac_try='test -s conftest$ac_exeext' 14338 { ac_try='test -s conftest$ac_exeext'
13611 { (eval echo "$as_me:13611: \"$ac_try\"") >&5 14339 { (eval echo "$as_me:14339: \"$ac_try\"") >&5
13612 (eval $ac_try) 2>&5 14340 (eval $ac_try) 2>&5
13613 ac_status=$? 14341 ac_status=$?
13614 echo "$as_me:13614: \$? = $ac_status" >&5 14342 echo "$as_me:14342: \$? = $ac_status" >&5
13615 (exit $ac_status); }; }; then 14343 (exit $ac_status); }; }; then
13616 ac_cv_libc_defines___progname="yes" 14344 ac_cv_libc_defines___progname="yes"
13617else 14345else
@@ -13623,7 +14351,7 @@ fi
13623rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14351rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
13624 14352
13625fi 14353fi
13626echo "$as_me:13626: result: $ac_cv_libc_defines___progname" >&5 14354echo "$as_me:14354: result: $ac_cv_libc_defines___progname" >&5
13627echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6 14355echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6
13628if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 14356if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
13629 cat >>confdefs.h <<\EOF 14357 cat >>confdefs.h <<\EOF
@@ -13632,14 +14360,14 @@ EOF
13632 14360
13633fi 14361fi
13634 14362
13635echo "$as_me:13635: checking whether $CC implements __FUNCTION__" >&5 14363echo "$as_me:14363: checking whether $CC implements __FUNCTION__" >&5
13636echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6 14364echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6
13637if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then 14365if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
13638 echo $ECHO_N "(cached) $ECHO_C" >&6 14366 echo $ECHO_N "(cached) $ECHO_C" >&6
13639else 14367else
13640 14368
13641 cat >conftest.$ac_ext <<_ACEOF 14369 cat >conftest.$ac_ext <<_ACEOF
13642#line 13642 "configure" 14370#line 14370 "configure"
13643#include "confdefs.h" 14371#include "confdefs.h"
13644 14372
13645#include <stdio.h> 14373#include <stdio.h>
@@ -13653,16 +14381,16 @@ main ()
13653} 14381}
13654_ACEOF 14382_ACEOF
13655rm -f conftest.$ac_objext conftest$ac_exeext 14383rm -f conftest.$ac_objext conftest$ac_exeext
13656if { (eval echo "$as_me:13656: \"$ac_link\"") >&5 14384if { (eval echo "$as_me:14384: \"$ac_link\"") >&5
13657 (eval $ac_link) 2>&5 14385 (eval $ac_link) 2>&5
13658 ac_status=$? 14386 ac_status=$?
13659 echo "$as_me:13659: \$? = $ac_status" >&5 14387 echo "$as_me:14387: \$? = $ac_status" >&5
13660 (exit $ac_status); } && 14388 (exit $ac_status); } &&
13661 { ac_try='test -s conftest$ac_exeext' 14389 { ac_try='test -s conftest$ac_exeext'
13662 { (eval echo "$as_me:13662: \"$ac_try\"") >&5 14390 { (eval echo "$as_me:14390: \"$ac_try\"") >&5
13663 (eval $ac_try) 2>&5 14391 (eval $ac_try) 2>&5
13664 ac_status=$? 14392 ac_status=$?
13665 echo "$as_me:13665: \$? = $ac_status" >&5 14393 echo "$as_me:14393: \$? = $ac_status" >&5
13666 (exit $ac_status); }; }; then 14394 (exit $ac_status); }; }; then
13667 ac_cv_cc_implements___FUNCTION__="yes" 14395 ac_cv_cc_implements___FUNCTION__="yes"
13668else 14396else
@@ -13674,7 +14402,7 @@ fi
13674rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14402rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
13675 14403
13676fi 14404fi
13677echo "$as_me:13677: result: $ac_cv_cc_implements___FUNCTION__" >&5 14405echo "$as_me:14405: result: $ac_cv_cc_implements___FUNCTION__" >&5
13678echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6 14406echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6
13679if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 14407if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
13680 cat >>confdefs.h <<\EOF 14408 cat >>confdefs.h <<\EOF
@@ -13683,14 +14411,14 @@ EOF
13683 14411
13684fi 14412fi
13685 14413
13686echo "$as_me:13686: checking whether $CC implements __func__" >&5 14414echo "$as_me:14414: checking whether $CC implements __func__" >&5
13687echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6 14415echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6
13688if test "${ac_cv_cc_implements___func__+set}" = set; then 14416if test "${ac_cv_cc_implements___func__+set}" = set; then
13689 echo $ECHO_N "(cached) $ECHO_C" >&6 14417 echo $ECHO_N "(cached) $ECHO_C" >&6
13690else 14418else
13691 14419
13692 cat >conftest.$ac_ext <<_ACEOF 14420 cat >conftest.$ac_ext <<_ACEOF
13693#line 13693 "configure" 14421#line 14421 "configure"
13694#include "confdefs.h" 14422#include "confdefs.h"
13695 14423
13696#include <stdio.h> 14424#include <stdio.h>
@@ -13704,16 +14432,16 @@ main ()
13704} 14432}
13705_ACEOF 14433_ACEOF
13706rm -f conftest.$ac_objext conftest$ac_exeext 14434rm -f conftest.$ac_objext conftest$ac_exeext
13707if { (eval echo "$as_me:13707: \"$ac_link\"") >&5 14435if { (eval echo "$as_me:14435: \"$ac_link\"") >&5
13708 (eval $ac_link) 2>&5 14436 (eval $ac_link) 2>&5
13709 ac_status=$? 14437 ac_status=$?
13710 echo "$as_me:13710: \$? = $ac_status" >&5 14438 echo "$as_me:14438: \$? = $ac_status" >&5
13711 (exit $ac_status); } && 14439 (exit $ac_status); } &&
13712 { ac_try='test -s conftest$ac_exeext' 14440 { ac_try='test -s conftest$ac_exeext'
13713 { (eval echo "$as_me:13713: \"$ac_try\"") >&5 14441 { (eval echo "$as_me:14441: \"$ac_try\"") >&5
13714 (eval $ac_try) 2>&5 14442 (eval $ac_try) 2>&5
13715 ac_status=$? 14443 ac_status=$?
13716 echo "$as_me:13716: \$? = $ac_status" >&5 14444 echo "$as_me:14444: \$? = $ac_status" >&5
13717 (exit $ac_status); }; }; then 14445 (exit $ac_status); }; }; then
13718 ac_cv_cc_implements___func__="yes" 14446 ac_cv_cc_implements___func__="yes"
13719else 14447else
@@ -13725,7 +14453,7 @@ fi
13725rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14453rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
13726 14454
13727fi 14455fi
13728echo "$as_me:13728: result: $ac_cv_cc_implements___func__" >&5 14456echo "$as_me:14456: result: $ac_cv_cc_implements___func__" >&5
13729echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6 14457echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6
13730if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 14458if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
13731 cat >>confdefs.h <<\EOF 14459 cat >>confdefs.h <<\EOF
@@ -13734,14 +14462,14 @@ EOF
13734 14462
13735fi 14463fi
13736 14464
13737echo "$as_me:13737: checking whether getopt has optreset support" >&5 14465echo "$as_me:14465: checking whether getopt has optreset support" >&5
13738echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6 14466echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6
13739if test "${ac_cv_have_getopt_optreset+set}" = set; then 14467if test "${ac_cv_have_getopt_optreset+set}" = set; then
13740 echo $ECHO_N "(cached) $ECHO_C" >&6 14468 echo $ECHO_N "(cached) $ECHO_C" >&6
13741else 14469else
13742 14470
13743 cat >conftest.$ac_ext <<_ACEOF 14471 cat >conftest.$ac_ext <<_ACEOF
13744#line 13744 "configure" 14472#line 14472 "configure"
13745#include "confdefs.h" 14473#include "confdefs.h"
13746 14474
13747#include <getopt.h> 14475#include <getopt.h>
@@ -13755,16 +14483,16 @@ main ()
13755} 14483}
13756_ACEOF 14484_ACEOF
13757rm -f conftest.$ac_objext conftest$ac_exeext 14485rm -f conftest.$ac_objext conftest$ac_exeext
13758if { (eval echo "$as_me:13758: \"$ac_link\"") >&5 14486if { (eval echo "$as_me:14486: \"$ac_link\"") >&5
13759 (eval $ac_link) 2>&5 14487 (eval $ac_link) 2>&5
13760 ac_status=$? 14488 ac_status=$?
13761 echo "$as_me:13761: \$? = $ac_status" >&5 14489 echo "$as_me:14489: \$? = $ac_status" >&5
13762 (exit $ac_status); } && 14490 (exit $ac_status); } &&
13763 { ac_try='test -s conftest$ac_exeext' 14491 { ac_try='test -s conftest$ac_exeext'
13764 { (eval echo "$as_me:13764: \"$ac_try\"") >&5 14492 { (eval echo "$as_me:14492: \"$ac_try\"") >&5
13765 (eval $ac_try) 2>&5 14493 (eval $ac_try) 2>&5
13766 ac_status=$? 14494 ac_status=$?
13767 echo "$as_me:13767: \$? = $ac_status" >&5 14495 echo "$as_me:14495: \$? = $ac_status" >&5
13768 (exit $ac_status); }; }; then 14496 (exit $ac_status); }; }; then
13769 ac_cv_have_getopt_optreset="yes" 14497 ac_cv_have_getopt_optreset="yes"
13770else 14498else
@@ -13776,7 +14504,7 @@ fi
13776rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14504rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
13777 14505
13778fi 14506fi
13779echo "$as_me:13779: result: $ac_cv_have_getopt_optreset" >&5 14507echo "$as_me:14507: result: $ac_cv_have_getopt_optreset" >&5
13780echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6 14508echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6
13781if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 14509if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
13782 cat >>confdefs.h <<\EOF 14510 cat >>confdefs.h <<\EOF
@@ -13785,14 +14513,14 @@ EOF
13785 14513
13786fi 14514fi
13787 14515
13788echo "$as_me:13788: checking if libc defines sys_errlist" >&5 14516echo "$as_me:14516: checking if libc defines sys_errlist" >&5
13789echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6 14517echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6
13790if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then 14518if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
13791 echo $ECHO_N "(cached) $ECHO_C" >&6 14519 echo $ECHO_N "(cached) $ECHO_C" >&6
13792else 14520else
13793 14521
13794 cat >conftest.$ac_ext <<_ACEOF 14522 cat >conftest.$ac_ext <<_ACEOF
13795#line 13795 "configure" 14523#line 14523 "configure"
13796#include "confdefs.h" 14524#include "confdefs.h"
13797 14525
13798int 14526int
@@ -13804,16 +14532,16 @@ main ()
13804} 14532}
13805_ACEOF 14533_ACEOF
13806rm -f conftest.$ac_objext conftest$ac_exeext 14534rm -f conftest.$ac_objext conftest$ac_exeext
13807if { (eval echo "$as_me:13807: \"$ac_link\"") >&5 14535if { (eval echo "$as_me:14535: \"$ac_link\"") >&5
13808 (eval $ac_link) 2>&5 14536 (eval $ac_link) 2>&5
13809 ac_status=$? 14537 ac_status=$?
13810 echo "$as_me:13810: \$? = $ac_status" >&5 14538 echo "$as_me:14538: \$? = $ac_status" >&5
13811 (exit $ac_status); } && 14539 (exit $ac_status); } &&
13812 { ac_try='test -s conftest$ac_exeext' 14540 { ac_try='test -s conftest$ac_exeext'
13813 { (eval echo "$as_me:13813: \"$ac_try\"") >&5 14541 { (eval echo "$as_me:14541: \"$ac_try\"") >&5
13814 (eval $ac_try) 2>&5 14542 (eval $ac_try) 2>&5
13815 ac_status=$? 14543 ac_status=$?
13816 echo "$as_me:13816: \$? = $ac_status" >&5 14544 echo "$as_me:14544: \$? = $ac_status" >&5
13817 (exit $ac_status); }; }; then 14545 (exit $ac_status); }; }; then
13818 ac_cv_libc_defines_sys_errlist="yes" 14546 ac_cv_libc_defines_sys_errlist="yes"
13819else 14547else
@@ -13825,7 +14553,7 @@ fi
13825rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14553rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
13826 14554
13827fi 14555fi
13828echo "$as_me:13828: result: $ac_cv_libc_defines_sys_errlist" >&5 14556echo "$as_me:14556: result: $ac_cv_libc_defines_sys_errlist" >&5
13829echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6 14557echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6
13830if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 14558if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
13831 cat >>confdefs.h <<\EOF 14559 cat >>confdefs.h <<\EOF
@@ -13834,14 +14562,14 @@ EOF
13834 14562
13835fi 14563fi
13836 14564
13837echo "$as_me:13837: checking if libc defines sys_nerr" >&5 14565echo "$as_me:14565: checking if libc defines sys_nerr" >&5
13838echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6 14566echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6
13839if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then 14567if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
13840 echo $ECHO_N "(cached) $ECHO_C" >&6 14568 echo $ECHO_N "(cached) $ECHO_C" >&6
13841else 14569else
13842 14570
13843 cat >conftest.$ac_ext <<_ACEOF 14571 cat >conftest.$ac_ext <<_ACEOF
13844#line 13844 "configure" 14572#line 14572 "configure"
13845#include "confdefs.h" 14573#include "confdefs.h"
13846 14574
13847int 14575int
@@ -13853,16 +14581,16 @@ main ()
13853} 14581}
13854_ACEOF 14582_ACEOF
13855rm -f conftest.$ac_objext conftest$ac_exeext 14583rm -f conftest.$ac_objext conftest$ac_exeext
13856if { (eval echo "$as_me:13856: \"$ac_link\"") >&5 14584if { (eval echo "$as_me:14584: \"$ac_link\"") >&5
13857 (eval $ac_link) 2>&5 14585 (eval $ac_link) 2>&5
13858 ac_status=$? 14586 ac_status=$?
13859 echo "$as_me:13859: \$? = $ac_status" >&5 14587 echo "$as_me:14587: \$? = $ac_status" >&5
13860 (exit $ac_status); } && 14588 (exit $ac_status); } &&
13861 { ac_try='test -s conftest$ac_exeext' 14589 { ac_try='test -s conftest$ac_exeext'
13862 { (eval echo "$as_me:13862: \"$ac_try\"") >&5 14590 { (eval echo "$as_me:14590: \"$ac_try\"") >&5
13863 (eval $ac_try) 2>&5 14591 (eval $ac_try) 2>&5
13864 ac_status=$? 14592 ac_status=$?
13865 echo "$as_me:13865: \$? = $ac_status" >&5 14593 echo "$as_me:14593: \$? = $ac_status" >&5
13866 (exit $ac_status); }; }; then 14594 (exit $ac_status); }; }; then
13867 ac_cv_libc_defines_sys_nerr="yes" 14595 ac_cv_libc_defines_sys_nerr="yes"
13868else 14596else
@@ -13874,7 +14602,7 @@ fi
13874rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14602rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
13875 14603
13876fi 14604fi
13877echo "$as_me:13877: result: $ac_cv_libc_defines_sys_nerr" >&5 14605echo "$as_me:14605: result: $ac_cv_libc_defines_sys_nerr" >&5
13878echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6 14606echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6
13879if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 14607if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
13880 cat >>confdefs.h <<\EOF 14608 cat >>confdefs.h <<\EOF
@@ -13905,23 +14633,23 @@ if test "${with_sectok+set}" = set; then
13905for ac_header in sectok.h 14633for ac_header in sectok.h
13906do 14634do
13907as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 14635as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
13908echo "$as_me:13908: checking for $ac_header" >&5 14636echo "$as_me:14636: checking for $ac_header" >&5
13909echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 14637echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
13910if eval "test \"\${$as_ac_Header+set}\" = set"; then 14638if eval "test \"\${$as_ac_Header+set}\" = set"; then
13911 echo $ECHO_N "(cached) $ECHO_C" >&6 14639 echo $ECHO_N "(cached) $ECHO_C" >&6
13912else 14640else
13913 cat >conftest.$ac_ext <<_ACEOF 14641 cat >conftest.$ac_ext <<_ACEOF
13914#line 13914 "configure" 14642#line 14642 "configure"
13915#include "confdefs.h" 14643#include "confdefs.h"
13916#include <$ac_header> 14644#include <$ac_header>
13917_ACEOF 14645_ACEOF
13918if { (eval echo "$as_me:13918: \"$ac_cpp conftest.$ac_ext\"") >&5 14646if { (eval echo "$as_me:14646: \"$ac_cpp conftest.$ac_ext\"") >&5
13919 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 14647 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
13920 ac_status=$? 14648 ac_status=$?
13921 egrep -v '^ *\+' conftest.er1 >conftest.err 14649 egrep -v '^ *\+' conftest.er1 >conftest.err
13922 rm -f conftest.er1 14650 rm -f conftest.er1
13923 cat conftest.err >&5 14651 cat conftest.err >&5
13924 echo "$as_me:13924: \$? = $ac_status" >&5 14652 echo "$as_me:14652: \$? = $ac_status" >&5
13925 (exit $ac_status); } >/dev/null; then 14653 (exit $ac_status); } >/dev/null; then
13926 if test -s conftest.err; then 14654 if test -s conftest.err; then
13927 ac_cpp_err=$ac_c_preproc_warn_flag 14655 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -13940,7 +14668,7 @@ else
13940fi 14668fi
13941rm -f conftest.err conftest.$ac_ext 14669rm -f conftest.err conftest.$ac_ext
13942fi 14670fi
13943echo "$as_me:13943: result: `eval echo '${'$as_ac_Header'}'`" >&5 14671echo "$as_me:14671: result: `eval echo '${'$as_ac_Header'}'`" >&5
13944echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 14672echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
13945if test `eval echo '${'$as_ac_Header'}'` = yes; then 14673if test `eval echo '${'$as_ac_Header'}'` = yes; then
13946 cat >>confdefs.h <<EOF 14674 cat >>confdefs.h <<EOF
@@ -13951,12 +14679,12 @@ fi
13951done 14679done
13952 14680
13953 if test "$ac_cv_header_sectok_h" != yes; then 14681 if test "$ac_cv_header_sectok_h" != yes; then
13954 { { echo "$as_me:13954: error: Can't find sectok.h" >&5 14682 { { echo "$as_me:14682: error: Can't find sectok.h" >&5
13955echo "$as_me: error: Can't find sectok.h" >&2;} 14683echo "$as_me: error: Can't find sectok.h" >&2;}
13956 { (exit 1); exit 1; }; } 14684 { (exit 1); exit 1; }; }
13957 fi 14685 fi
13958 14686
13959echo "$as_me:13959: checking for sectok_open in -lsectok" >&5 14687echo "$as_me:14687: checking for sectok_open in -lsectok" >&5
13960echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6 14688echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6
13961if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then 14689if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
13962 echo $ECHO_N "(cached) $ECHO_C" >&6 14690 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -13964,7 +14692,7 @@ else
13964 ac_check_lib_save_LIBS=$LIBS 14692 ac_check_lib_save_LIBS=$LIBS
13965LIBS="-lsectok $LIBS" 14693LIBS="-lsectok $LIBS"
13966cat >conftest.$ac_ext <<_ACEOF 14694cat >conftest.$ac_ext <<_ACEOF
13967#line 13967 "configure" 14695#line 14695 "configure"
13968#include "confdefs.h" 14696#include "confdefs.h"
13969 14697
13970/* Override any gcc2 internal prototype to avoid an error. */ 14698/* Override any gcc2 internal prototype to avoid an error. */
@@ -13983,16 +14711,16 @@ sectok_open ();
13983} 14711}
13984_ACEOF 14712_ACEOF
13985rm -f conftest.$ac_objext conftest$ac_exeext 14713rm -f conftest.$ac_objext conftest$ac_exeext
13986if { (eval echo "$as_me:13986: \"$ac_link\"") >&5 14714if { (eval echo "$as_me:14714: \"$ac_link\"") >&5
13987 (eval $ac_link) 2>&5 14715 (eval $ac_link) 2>&5
13988 ac_status=$? 14716 ac_status=$?
13989 echo "$as_me:13989: \$? = $ac_status" >&5 14717 echo "$as_me:14717: \$? = $ac_status" >&5
13990 (exit $ac_status); } && 14718 (exit $ac_status); } &&
13991 { ac_try='test -s conftest$ac_exeext' 14719 { ac_try='test -s conftest$ac_exeext'
13992 { (eval echo "$as_me:13992: \"$ac_try\"") >&5 14720 { (eval echo "$as_me:14720: \"$ac_try\"") >&5
13993 (eval $ac_try) 2>&5 14721 (eval $ac_try) 2>&5
13994 ac_status=$? 14722 ac_status=$?
13995 echo "$as_me:13995: \$? = $ac_status" >&5 14723 echo "$as_me:14723: \$? = $ac_status" >&5
13996 (exit $ac_status); }; }; then 14724 (exit $ac_status); }; }; then
13997 ac_cv_lib_sectok_sectok_open=yes 14725 ac_cv_lib_sectok_sectok_open=yes
13998else 14726else
@@ -14003,7 +14731,7 @@ fi
14003rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14731rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14004LIBS=$ac_check_lib_save_LIBS 14732LIBS=$ac_check_lib_save_LIBS
14005fi 14733fi
14006echo "$as_me:14006: result: $ac_cv_lib_sectok_sectok_open" >&5 14734echo "$as_me:14734: result: $ac_cv_lib_sectok_sectok_open" >&5
14007echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6 14735echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6
14008if test $ac_cv_lib_sectok_sectok_open = yes; then 14736if test $ac_cv_lib_sectok_sectok_open = yes; then
14009 cat >>confdefs.h <<EOF 14737 cat >>confdefs.h <<EOF
@@ -14015,7 +14743,7 @@ EOF
14015fi 14743fi
14016 14744
14017 if test "$ac_cv_lib_sectok_sectok_open" != yes; then 14745 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
14018 { { echo "$as_me:14018: error: Can't find libsectok" >&5 14746 { { echo "$as_me:14746: error: Can't find libsectok" >&5
14019echo "$as_me: error: Can't find libsectok" >&2;} 14747echo "$as_me: error: Can't find libsectok" >&2;}
14020 { (exit 1); exit 1; }; } 14748 { (exit 1); exit 1; }; }
14021 fi 14749 fi
@@ -14045,7 +14773,7 @@ if test x$opensc_config_prefix != x ; then
14045 OPENSC_CONFIG=$opensc_config_prefix/bin/opensc-config 14773 OPENSC_CONFIG=$opensc_config_prefix/bin/opensc-config
14046 # Extract the first word of "opensc-config", so it can be a program name with args. 14774 # Extract the first word of "opensc-config", so it can be a program name with args.
14047set dummy opensc-config; ac_word=$2 14775set dummy opensc-config; ac_word=$2
14048echo "$as_me:14048: checking for $ac_word" >&5 14776echo "$as_me:14776: checking for $ac_word" >&5
14049echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 14777echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
14050if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then 14778if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
14051 echo $ECHO_N "(cached) $ECHO_C" >&6 14779 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14062,7 +14790,7 @@ for ac_dir in $ac_dummy; do
14062 test -z "$ac_dir" && ac_dir=. 14790 test -z "$ac_dir" && ac_dir=.
14063 if $as_executable_p "$ac_dir/$ac_word"; then 14791 if $as_executable_p "$ac_dir/$ac_word"; then
14064 ac_cv_path_OPENSC_CONFIG="$ac_dir/$ac_word" 14792 ac_cv_path_OPENSC_CONFIG="$ac_dir/$ac_word"
14065 echo "$as_me:14065: found $ac_dir/$ac_word" >&5 14793 echo "$as_me:14793: found $ac_dir/$ac_word" >&5
14066 break 14794 break
14067fi 14795fi
14068done 14796done
@@ -14074,10 +14802,10 @@ fi
14074OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG 14802OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
14075 14803
14076if test -n "$OPENSC_CONFIG"; then 14804if test -n "$OPENSC_CONFIG"; then
14077 echo "$as_me:14077: result: $OPENSC_CONFIG" >&5 14805 echo "$as_me:14805: result: $OPENSC_CONFIG" >&5
14078echo "${ECHO_T}$OPENSC_CONFIG" >&6 14806echo "${ECHO_T}$OPENSC_CONFIG" >&6
14079else 14807else
14080 echo "$as_me:14080: result: no" >&5 14808 echo "$as_me:14808: result: no" >&5
14081echo "${ECHO_T}no" >&6 14809echo "${ECHO_T}no" >&6
14082fi 14810fi
14083 14811
@@ -14098,20 +14826,8 @@ EOF
14098 fi 14826 fi
14099fi 14827fi
14100 14828
14101# Check whether user wants DNS support 14829# Check libraries needed by DNS fingerprint support
14102DNS_MSG="no" 14830echo "$as_me:14830: checking for library containing getrrsetbyname" >&5
14103
14104# Check whether --with-dns or --without-dns was given.
14105if test "${with_dns+set}" = set; then
14106 withval="$with_dns"
14107
14108 if test "x$withval" != "xno" ; then
14109 DNS_MSG="yes"
14110 cat >>confdefs.h <<\EOF
14111#define DNS 1
14112EOF
14113
14114 echo "$as_me:14114: checking for library containing getrrsetbyname" >&5
14115echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6 14831echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6
14116if test "${ac_cv_search_getrrsetbyname+set}" = set; then 14832if test "${ac_cv_search_getrrsetbyname+set}" = set; then
14117 echo $ECHO_N "(cached) $ECHO_C" >&6 14833 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14119,7 +14835,7 @@ else
14119 ac_func_search_save_LIBS=$LIBS 14835 ac_func_search_save_LIBS=$LIBS
14120ac_cv_search_getrrsetbyname=no 14836ac_cv_search_getrrsetbyname=no
14121cat >conftest.$ac_ext <<_ACEOF 14837cat >conftest.$ac_ext <<_ACEOF
14122#line 14122 "configure" 14838#line 14838 "configure"
14123#include "confdefs.h" 14839#include "confdefs.h"
14124 14840
14125/* Override any gcc2 internal prototype to avoid an error. */ 14841/* Override any gcc2 internal prototype to avoid an error. */
@@ -14138,16 +14854,16 @@ getrrsetbyname ();
14138} 14854}
14139_ACEOF 14855_ACEOF
14140rm -f conftest.$ac_objext conftest$ac_exeext 14856rm -f conftest.$ac_objext conftest$ac_exeext
14141if { (eval echo "$as_me:14141: \"$ac_link\"") >&5 14857if { (eval echo "$as_me:14857: \"$ac_link\"") >&5
14142 (eval $ac_link) 2>&5 14858 (eval $ac_link) 2>&5
14143 ac_status=$? 14859 ac_status=$?
14144 echo "$as_me:14144: \$? = $ac_status" >&5 14860 echo "$as_me:14860: \$? = $ac_status" >&5
14145 (exit $ac_status); } && 14861 (exit $ac_status); } &&
14146 { ac_try='test -s conftest$ac_exeext' 14862 { ac_try='test -s conftest$ac_exeext'
14147 { (eval echo "$as_me:14147: \"$ac_try\"") >&5 14863 { (eval echo "$as_me:14863: \"$ac_try\"") >&5
14148 (eval $ac_try) 2>&5 14864 (eval $ac_try) 2>&5
14149 ac_status=$? 14865 ac_status=$?
14150 echo "$as_me:14150: \$? = $ac_status" >&5 14866 echo "$as_me:14866: \$? = $ac_status" >&5
14151 (exit $ac_status); }; }; then 14867 (exit $ac_status); }; }; then
14152 ac_cv_search_getrrsetbyname="none required" 14868 ac_cv_search_getrrsetbyname="none required"
14153else 14869else
@@ -14159,7 +14875,7 @@ if test "$ac_cv_search_getrrsetbyname" = no; then
14159 for ac_lib in resolv; do 14875 for ac_lib in resolv; do
14160 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 14876 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14161 cat >conftest.$ac_ext <<_ACEOF 14877 cat >conftest.$ac_ext <<_ACEOF
14162#line 14162 "configure" 14878#line 14878 "configure"
14163#include "confdefs.h" 14879#include "confdefs.h"
14164 14880
14165/* Override any gcc2 internal prototype to avoid an error. */ 14881/* Override any gcc2 internal prototype to avoid an error. */
@@ -14178,16 +14894,16 @@ getrrsetbyname ();
14178} 14894}
14179_ACEOF 14895_ACEOF
14180rm -f conftest.$ac_objext conftest$ac_exeext 14896rm -f conftest.$ac_objext conftest$ac_exeext
14181if { (eval echo "$as_me:14181: \"$ac_link\"") >&5 14897if { (eval echo "$as_me:14897: \"$ac_link\"") >&5
14182 (eval $ac_link) 2>&5 14898 (eval $ac_link) 2>&5
14183 ac_status=$? 14899 ac_status=$?
14184 echo "$as_me:14184: \$? = $ac_status" >&5 14900 echo "$as_me:14900: \$? = $ac_status" >&5
14185 (exit $ac_status); } && 14901 (exit $ac_status); } &&
14186 { ac_try='test -s conftest$ac_exeext' 14902 { ac_try='test -s conftest$ac_exeext'
14187 { (eval echo "$as_me:14187: \"$ac_try\"") >&5 14903 { (eval echo "$as_me:14903: \"$ac_try\"") >&5
14188 (eval $ac_try) 2>&5 14904 (eval $ac_try) 2>&5
14189 ac_status=$? 14905 ac_status=$?
14190 echo "$as_me:14190: \$? = $ac_status" >&5 14906 echo "$as_me:14906: \$? = $ac_status" >&5
14191 (exit $ac_status); }; }; then 14907 (exit $ac_status); }; }; then
14192 ac_cv_search_getrrsetbyname="-l$ac_lib" 14908 ac_cv_search_getrrsetbyname="-l$ac_lib"
14193break 14909break
@@ -14200,7 +14916,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14200fi 14916fi
14201LIBS=$ac_func_search_save_LIBS 14917LIBS=$ac_func_search_save_LIBS
14202fi 14918fi
14203echo "$as_me:14203: result: $ac_cv_search_getrrsetbyname" >&5 14919echo "$as_me:14919: result: $ac_cv_search_getrrsetbyname" >&5
14204echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6 14920echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6
14205if test "$ac_cv_search_getrrsetbyname" != no; then 14921if test "$ac_cv_search_getrrsetbyname" != no; then
14206 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS" 14922 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS"
@@ -14210,8 +14926,8 @@ EOF
14210 14926
14211else 14927else
14212 14928
14213 # Needed by our getrrsetbyname() 14929 # Needed by our getrrsetbyname()
14214 echo "$as_me:14214: checking for library containing res_query" >&5 14930 echo "$as_me:14930: checking for library containing res_query" >&5
14215echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6 14931echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6
14216if test "${ac_cv_search_res_query+set}" = set; then 14932if test "${ac_cv_search_res_query+set}" = set; then
14217 echo $ECHO_N "(cached) $ECHO_C" >&6 14933 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14219,7 +14935,7 @@ else
14219 ac_func_search_save_LIBS=$LIBS 14935 ac_func_search_save_LIBS=$LIBS
14220ac_cv_search_res_query=no 14936ac_cv_search_res_query=no
14221cat >conftest.$ac_ext <<_ACEOF 14937cat >conftest.$ac_ext <<_ACEOF
14222#line 14222 "configure" 14938#line 14938 "configure"
14223#include "confdefs.h" 14939#include "confdefs.h"
14224 14940
14225/* Override any gcc2 internal prototype to avoid an error. */ 14941/* Override any gcc2 internal prototype to avoid an error. */
@@ -14238,16 +14954,16 @@ res_query ();
14238} 14954}
14239_ACEOF 14955_ACEOF
14240rm -f conftest.$ac_objext conftest$ac_exeext 14956rm -f conftest.$ac_objext conftest$ac_exeext
14241if { (eval echo "$as_me:14241: \"$ac_link\"") >&5 14957if { (eval echo "$as_me:14957: \"$ac_link\"") >&5
14242 (eval $ac_link) 2>&5 14958 (eval $ac_link) 2>&5
14243 ac_status=$? 14959 ac_status=$?
14244 echo "$as_me:14244: \$? = $ac_status" >&5 14960 echo "$as_me:14960: \$? = $ac_status" >&5
14245 (exit $ac_status); } && 14961 (exit $ac_status); } &&
14246 { ac_try='test -s conftest$ac_exeext' 14962 { ac_try='test -s conftest$ac_exeext'
14247 { (eval echo "$as_me:14247: \"$ac_try\"") >&5 14963 { (eval echo "$as_me:14963: \"$ac_try\"") >&5
14248 (eval $ac_try) 2>&5 14964 (eval $ac_try) 2>&5
14249 ac_status=$? 14965 ac_status=$?
14250 echo "$as_me:14250: \$? = $ac_status" >&5 14966 echo "$as_me:14966: \$? = $ac_status" >&5
14251 (exit $ac_status); }; }; then 14967 (exit $ac_status); }; }; then
14252 ac_cv_search_res_query="none required" 14968 ac_cv_search_res_query="none required"
14253else 14969else
@@ -14259,7 +14975,7 @@ if test "$ac_cv_search_res_query" = no; then
14259 for ac_lib in resolv; do 14975 for ac_lib in resolv; do
14260 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 14976 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14261 cat >conftest.$ac_ext <<_ACEOF 14977 cat >conftest.$ac_ext <<_ACEOF
14262#line 14262 "configure" 14978#line 14978 "configure"
14263#include "confdefs.h" 14979#include "confdefs.h"
14264 14980
14265/* Override any gcc2 internal prototype to avoid an error. */ 14981/* Override any gcc2 internal prototype to avoid an error. */
@@ -14278,16 +14994,16 @@ res_query ();
14278} 14994}
14279_ACEOF 14995_ACEOF
14280rm -f conftest.$ac_objext conftest$ac_exeext 14996rm -f conftest.$ac_objext conftest$ac_exeext
14281if { (eval echo "$as_me:14281: \"$ac_link\"") >&5 14997if { (eval echo "$as_me:14997: \"$ac_link\"") >&5
14282 (eval $ac_link) 2>&5 14998 (eval $ac_link) 2>&5
14283 ac_status=$? 14999 ac_status=$?
14284 echo "$as_me:14284: \$? = $ac_status" >&5 15000 echo "$as_me:15000: \$? = $ac_status" >&5
14285 (exit $ac_status); } && 15001 (exit $ac_status); } &&
14286 { ac_try='test -s conftest$ac_exeext' 15002 { ac_try='test -s conftest$ac_exeext'
14287 { (eval echo "$as_me:14287: \"$ac_try\"") >&5 15003 { (eval echo "$as_me:15003: \"$ac_try\"") >&5
14288 (eval $ac_try) 2>&5 15004 (eval $ac_try) 2>&5
14289 ac_status=$? 15005 ac_status=$?
14290 echo "$as_me:14290: \$? = $ac_status" >&5 15006 echo "$as_me:15006: \$? = $ac_status" >&5
14291 (exit $ac_status); }; }; then 15007 (exit $ac_status); }; }; then
14292 ac_cv_search_res_query="-l$ac_lib" 15008 ac_cv_search_res_query="-l$ac_lib"
14293break 15009break
@@ -14300,14 +15016,14 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14300fi 15016fi
14301LIBS=$ac_func_search_save_LIBS 15017LIBS=$ac_func_search_save_LIBS
14302fi 15018fi
14303echo "$as_me:14303: result: $ac_cv_search_res_query" >&5 15019echo "$as_me:15019: result: $ac_cv_search_res_query" >&5
14304echo "${ECHO_T}$ac_cv_search_res_query" >&6 15020echo "${ECHO_T}$ac_cv_search_res_query" >&6
14305if test "$ac_cv_search_res_query" != no; then 15021if test "$ac_cv_search_res_query" != no; then
14306 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS" 15022 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS"
14307 15023
14308fi 15024fi
14309 15025
14310 echo "$as_me:14310: checking for library containing dn_expand" >&5 15026 echo "$as_me:15026: checking for library containing dn_expand" >&5
14311echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 15027echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6
14312if test "${ac_cv_search_dn_expand+set}" = set; then 15028if test "${ac_cv_search_dn_expand+set}" = set; then
14313 echo $ECHO_N "(cached) $ECHO_C" >&6 15029 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14315,7 +15031,7 @@ else
14315 ac_func_search_save_LIBS=$LIBS 15031 ac_func_search_save_LIBS=$LIBS
14316ac_cv_search_dn_expand=no 15032ac_cv_search_dn_expand=no
14317cat >conftest.$ac_ext <<_ACEOF 15033cat >conftest.$ac_ext <<_ACEOF
14318#line 14318 "configure" 15034#line 15034 "configure"
14319#include "confdefs.h" 15035#include "confdefs.h"
14320 15036
14321/* Override any gcc2 internal prototype to avoid an error. */ 15037/* Override any gcc2 internal prototype to avoid an error. */
@@ -14334,16 +15050,16 @@ dn_expand ();
14334} 15050}
14335_ACEOF 15051_ACEOF
14336rm -f conftest.$ac_objext conftest$ac_exeext 15052rm -f conftest.$ac_objext conftest$ac_exeext
14337if { (eval echo "$as_me:14337: \"$ac_link\"") >&5 15053if { (eval echo "$as_me:15053: \"$ac_link\"") >&5
14338 (eval $ac_link) 2>&5 15054 (eval $ac_link) 2>&5
14339 ac_status=$? 15055 ac_status=$?
14340 echo "$as_me:14340: \$? = $ac_status" >&5 15056 echo "$as_me:15056: \$? = $ac_status" >&5
14341 (exit $ac_status); } && 15057 (exit $ac_status); } &&
14342 { ac_try='test -s conftest$ac_exeext' 15058 { ac_try='test -s conftest$ac_exeext'
14343 { (eval echo "$as_me:14343: \"$ac_try\"") >&5 15059 { (eval echo "$as_me:15059: \"$ac_try\"") >&5
14344 (eval $ac_try) 2>&5 15060 (eval $ac_try) 2>&5
14345 ac_status=$? 15061 ac_status=$?
14346 echo "$as_me:14346: \$? = $ac_status" >&5 15062 echo "$as_me:15062: \$? = $ac_status" >&5
14347 (exit $ac_status); }; }; then 15063 (exit $ac_status); }; }; then
14348 ac_cv_search_dn_expand="none required" 15064 ac_cv_search_dn_expand="none required"
14349else 15065else
@@ -14355,7 +15071,7 @@ if test "$ac_cv_search_dn_expand" = no; then
14355 for ac_lib in resolv; do 15071 for ac_lib in resolv; do
14356 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 15072 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14357 cat >conftest.$ac_ext <<_ACEOF 15073 cat >conftest.$ac_ext <<_ACEOF
14358#line 14358 "configure" 15074#line 15074 "configure"
14359#include "confdefs.h" 15075#include "confdefs.h"
14360 15076
14361/* Override any gcc2 internal prototype to avoid an error. */ 15077/* Override any gcc2 internal prototype to avoid an error. */
@@ -14374,16 +15090,16 @@ dn_expand ();
14374} 15090}
14375_ACEOF 15091_ACEOF
14376rm -f conftest.$ac_objext conftest$ac_exeext 15092rm -f conftest.$ac_objext conftest$ac_exeext
14377if { (eval echo "$as_me:14377: \"$ac_link\"") >&5 15093if { (eval echo "$as_me:15093: \"$ac_link\"") >&5
14378 (eval $ac_link) 2>&5 15094 (eval $ac_link) 2>&5
14379 ac_status=$? 15095 ac_status=$?
14380 echo "$as_me:14380: \$? = $ac_status" >&5 15096 echo "$as_me:15096: \$? = $ac_status" >&5
14381 (exit $ac_status); } && 15097 (exit $ac_status); } &&
14382 { ac_try='test -s conftest$ac_exeext' 15098 { ac_try='test -s conftest$ac_exeext'
14383 { (eval echo "$as_me:14383: \"$ac_try\"") >&5 15099 { (eval echo "$as_me:15099: \"$ac_try\"") >&5
14384 (eval $ac_try) 2>&5 15100 (eval $ac_try) 2>&5
14385 ac_status=$? 15101 ac_status=$?
14386 echo "$as_me:14386: \$? = $ac_status" >&5 15102 echo "$as_me:15102: \$? = $ac_status" >&5
14387 (exit $ac_status); }; }; then 15103 (exit $ac_status); }; }; then
14388 ac_cv_search_dn_expand="-l$ac_lib" 15104 ac_cv_search_dn_expand="-l$ac_lib"
14389break 15105break
@@ -14396,7 +15112,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14396fi 15112fi
14397LIBS=$ac_func_search_save_LIBS 15113LIBS=$ac_func_search_save_LIBS
14398fi 15114fi
14399echo "$as_me:14399: result: $ac_cv_search_dn_expand" >&5 15115echo "$as_me:15115: result: $ac_cv_search_dn_expand" >&5
14400echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 15116echo "${ECHO_T}$ac_cv_search_dn_expand" >&6
14401if test "$ac_cv_search_dn_expand" != no; then 15117if test "$ac_cv_search_dn_expand" != no; then
14402 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 15118 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS"
@@ -14406,13 +15122,13 @@ fi
14406for ac_func in _getshort _getlong 15122for ac_func in _getshort _getlong
14407do 15123do
14408as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15124as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14409echo "$as_me:14409: checking for $ac_func" >&5 15125echo "$as_me:15125: checking for $ac_func" >&5
14410echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15126echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
14411if eval "test \"\${$as_ac_var+set}\" = set"; then 15127if eval "test \"\${$as_ac_var+set}\" = set"; then
14412 echo $ECHO_N "(cached) $ECHO_C" >&6 15128 echo $ECHO_N "(cached) $ECHO_C" >&6
14413else 15129else
14414 cat >conftest.$ac_ext <<_ACEOF 15130 cat >conftest.$ac_ext <<_ACEOF
14415#line 14415 "configure" 15131#line 15131 "configure"
14416#include "confdefs.h" 15132#include "confdefs.h"
14417/* System header to define __stub macros and hopefully few prototypes, 15133/* System header to define __stub macros and hopefully few prototypes,
14418 which can conflict with char $ac_func (); below. */ 15134 which can conflict with char $ac_func (); below. */
@@ -14443,16 +15159,16 @@ f = $ac_func;
14443} 15159}
14444_ACEOF 15160_ACEOF
14445rm -f conftest.$ac_objext conftest$ac_exeext 15161rm -f conftest.$ac_objext conftest$ac_exeext
14446if { (eval echo "$as_me:14446: \"$ac_link\"") >&5 15162if { (eval echo "$as_me:15162: \"$ac_link\"") >&5
14447 (eval $ac_link) 2>&5 15163 (eval $ac_link) 2>&5
14448 ac_status=$? 15164 ac_status=$?
14449 echo "$as_me:14449: \$? = $ac_status" >&5 15165 echo "$as_me:15165: \$? = $ac_status" >&5
14450 (exit $ac_status); } && 15166 (exit $ac_status); } &&
14451 { ac_try='test -s conftest$ac_exeext' 15167 { ac_try='test -s conftest$ac_exeext'
14452 { (eval echo "$as_me:14452: \"$ac_try\"") >&5 15168 { (eval echo "$as_me:15168: \"$ac_try\"") >&5
14453 (eval $ac_try) 2>&5 15169 (eval $ac_try) 2>&5
14454 ac_status=$? 15170 ac_status=$?
14455 echo "$as_me:14455: \$? = $ac_status" >&5 15171 echo "$as_me:15171: \$? = $ac_status" >&5
14456 (exit $ac_status); }; }; then 15172 (exit $ac_status); }; }; then
14457 eval "$as_ac_var=yes" 15173 eval "$as_ac_var=yes"
14458else 15174else
@@ -14462,7 +15178,7 @@ eval "$as_ac_var=no"
14462fi 15178fi
14463rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 15179rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14464fi 15180fi
14465echo "$as_me:14465: result: `eval echo '${'$as_ac_var'}'`" >&5 15181echo "$as_me:15181: result: `eval echo '${'$as_ac_var'}'`" >&5
14466echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15182echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
14467if test `eval echo '${'$as_ac_var'}'` = yes; then 15183if test `eval echo '${'$as_ac_var'}'` = yes; then
14468 cat >>confdefs.h <<EOF 15184 cat >>confdefs.h <<EOF
@@ -14472,13 +15188,13 @@ EOF
14472fi 15188fi
14473done 15189done
14474 15190
14475 echo "$as_me:14475: checking for HEADER.ad" >&5 15191 echo "$as_me:15191: checking for HEADER.ad" >&5
14476echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6 15192echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6
14477if test "${ac_cv_member_HEADER_ad+set}" = set; then 15193if test "${ac_cv_member_HEADER_ad+set}" = set; then
14478 echo $ECHO_N "(cached) $ECHO_C" >&6 15194 echo $ECHO_N "(cached) $ECHO_C" >&6
14479else 15195else
14480 cat >conftest.$ac_ext <<_ACEOF 15196 cat >conftest.$ac_ext <<_ACEOF
14481#line 14481 "configure" 15197#line 15197 "configure"
14482#include "confdefs.h" 15198#include "confdefs.h"
14483#include <arpa/nameser.h> 15199#include <arpa/nameser.h>
14484 15200
@@ -14493,16 +15209,16 @@ return 0;
14493} 15209}
14494_ACEOF 15210_ACEOF
14495rm -f conftest.$ac_objext 15211rm -f conftest.$ac_objext
14496if { (eval echo "$as_me:14496: \"$ac_compile\"") >&5 15212if { (eval echo "$as_me:15212: \"$ac_compile\"") >&5
14497 (eval $ac_compile) 2>&5 15213 (eval $ac_compile) 2>&5
14498 ac_status=$? 15214 ac_status=$?
14499 echo "$as_me:14499: \$? = $ac_status" >&5 15215 echo "$as_me:15215: \$? = $ac_status" >&5
14500 (exit $ac_status); } && 15216 (exit $ac_status); } &&
14501 { ac_try='test -s conftest.$ac_objext' 15217 { ac_try='test -s conftest.$ac_objext'
14502 { (eval echo "$as_me:14502: \"$ac_try\"") >&5 15218 { (eval echo "$as_me:15218: \"$ac_try\"") >&5
14503 (eval $ac_try) 2>&5 15219 (eval $ac_try) 2>&5
14504 ac_status=$? 15220 ac_status=$?
14505 echo "$as_me:14505: \$? = $ac_status" >&5 15221 echo "$as_me:15221: \$? = $ac_status" >&5
14506 (exit $ac_status); }; }; then 15222 (exit $ac_status); }; }; then
14507 ac_cv_member_HEADER_ad=yes 15223 ac_cv_member_HEADER_ad=yes
14508else 15224else
@@ -14512,7 +15228,7 @@ ac_cv_member_HEADER_ad=no
14512fi 15228fi
14513rm -f conftest.$ac_objext conftest.$ac_ext 15229rm -f conftest.$ac_objext conftest.$ac_ext
14514fi 15230fi
14515echo "$as_me:14515: result: $ac_cv_member_HEADER_ad" >&5 15231echo "$as_me:15231: result: $ac_cv_member_HEADER_ad" >&5
14516echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6 15232echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6
14517if test $ac_cv_member_HEADER_ad = yes; then 15233if test $ac_cv_member_HEADER_ad = yes; then
14518 cat >>confdefs.h <<\EOF 15234 cat >>confdefs.h <<\EOF
@@ -14523,34 +15239,99 @@ fi
14523 15239
14524fi 15240fi
14525 15241
14526 fi
14527
14528fi;
14529
14530# Check whether user wants Kerberos 5 support 15242# Check whether user wants Kerberos 5 support
14531KRB5_MSG="no" 15243KRB5_MSG="no"
14532 15244
14533# Check whether --with-kerberos5 or --without-kerberos5 was given. 15245# Check whether --with-kerberos5 or --without-kerberos5 was given.
14534if test "${with_kerberos5+set}" = set; then 15246if test "${with_kerberos5+set}" = set; then
14535 withval="$with_kerberos5" 15247 withval="$with_kerberos5"
15248 if test "x$withval" != "xno" ; then
15249 if test "x$withval" = "xyes" ; then
15250 KRB5ROOT="/usr/local"
15251 else
15252 KRB5ROOT=${withval}
15253 fi
14536 15254
14537 if test "x$withval" != "xno" ; then 15255 cat >>confdefs.h <<\EOF
14538 if test "x$withval" = "xyes" ; then
14539 KRB5ROOT="/usr/local"
14540 else
14541 KRB5ROOT=${withval}
14542 fi
14543 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
14544 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
14545 cat >>confdefs.h <<\EOF
14546#define KRB5 1 15256#define KRB5 1
14547EOF 15257EOF
14548 15258
14549 KRB5_MSG="yes" 15259 KRB5_MSG="yes"
14550 echo "$as_me:14550: checking whether we are using Heimdal" >&5 15260
15261 echo "$as_me:15261: checking for krb5-config" >&5
15262echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6
15263 if test -x $KRB5ROOT/bin/krb5-config ; then
15264 KRB5CONF=$KRB5ROOT/bin/krb5-config
15265 echo "$as_me:15265: result: $KRB5CONF" >&5
15266echo "${ECHO_T}$KRB5CONF" >&6
15267
15268 echo "$as_me:15268: checking for gssapi support" >&5
15269echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6
15270 if $KRB5CONF | grep gssapi >/dev/null ; then
15271 echo "$as_me:15271: result: yes" >&5
15272echo "${ECHO_T}yes" >&6
15273 cat >>confdefs.h <<\EOF
15274#define GSSAPI 1
15275EOF
15276
15277 k5confopts=gssapi
15278 else
15279 echo "$as_me:15279: result: no" >&5
15280echo "${ECHO_T}no" >&6
15281 k5confopts=""
15282 fi
15283 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
15284 K5LIBS="`$KRB5CONF --libs $k5confopts`"
15285 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
15286 echo "$as_me:15286: checking whether we are using Heimdal" >&5
15287echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
15288 cat >conftest.$ac_ext <<_ACEOF
15289#line 15289 "configure"
15290#include "confdefs.h"
15291 #include <krb5.h>
15292int
15293main ()
15294{
15295 char *tmp = heimdal_version;
15296 ;
15297 return 0;
15298}
15299_ACEOF
15300rm -f conftest.$ac_objext
15301if { (eval echo "$as_me:15301: \"$ac_compile\"") >&5
15302 (eval $ac_compile) 2>&5
15303 ac_status=$?
15304 echo "$as_me:15304: \$? = $ac_status" >&5
15305 (exit $ac_status); } &&
15306 { ac_try='test -s conftest.$ac_objext'
15307 { (eval echo "$as_me:15307: \"$ac_try\"") >&5
15308 (eval $ac_try) 2>&5
15309 ac_status=$?
15310 echo "$as_me:15310: \$? = $ac_status" >&5
15311 (exit $ac_status); }; }; then
15312 echo "$as_me:15312: result: yes" >&5
15313echo "${ECHO_T}yes" >&6
15314 cat >>confdefs.h <<\EOF
15315#define HEIMDAL 1
15316EOF
15317
15318else
15319 echo "$as_me: failed program was:" >&5
15320cat conftest.$ac_ext >&5
15321echo "$as_me:15321: result: no" >&5
15322echo "${ECHO_T}no" >&6
15323
15324fi
15325rm -f conftest.$ac_objext conftest.$ac_ext
15326 else
15327 echo "$as_me:15327: result: no" >&5
15328echo "${ECHO_T}no" >&6
15329 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
15330 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
15331 echo "$as_me:15331: checking whether we are using Heimdal" >&5
14551echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 15332echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
14552 cat >conftest.$ac_ext <<_ACEOF 15333 cat >conftest.$ac_ext <<_ACEOF
14553#line 14553 "configure" 15334#line 15334 "configure"
14554#include "confdefs.h" 15335#include "confdefs.h"
14555 #include <krb5.h> 15336 #include <krb5.h>
14556int 15337int
@@ -14562,41 +15343,35 @@ main ()
14562} 15343}
14563_ACEOF 15344_ACEOF
14564rm -f conftest.$ac_objext 15345rm -f conftest.$ac_objext
14565if { (eval echo "$as_me:14565: \"$ac_compile\"") >&5 15346if { (eval echo "$as_me:15346: \"$ac_compile\"") >&5
14566 (eval $ac_compile) 2>&5 15347 (eval $ac_compile) 2>&5
14567 ac_status=$? 15348 ac_status=$?
14568 echo "$as_me:14568: \$? = $ac_status" >&5 15349 echo "$as_me:15349: \$? = $ac_status" >&5
14569 (exit $ac_status); } && 15350 (exit $ac_status); } &&
14570 { ac_try='test -s conftest.$ac_objext' 15351 { ac_try='test -s conftest.$ac_objext'
14571 { (eval echo "$as_me:14571: \"$ac_try\"") >&5 15352 { (eval echo "$as_me:15352: \"$ac_try\"") >&5
14572 (eval $ac_try) 2>&5 15353 (eval $ac_try) 2>&5
14573 ac_status=$? 15354 ac_status=$?
14574 echo "$as_me:14574: \$? = $ac_status" >&5 15355 echo "$as_me:15355: \$? = $ac_status" >&5
14575 (exit $ac_status); }; }; then 15356 (exit $ac_status); }; }; then
14576 echo "$as_me:14576: result: yes" >&5 15357 echo "$as_me:15357: result: yes" >&5
14577echo "${ECHO_T}yes" >&6 15358echo "${ECHO_T}yes" >&6
14578 cat >>confdefs.h <<\EOF 15359 cat >>confdefs.h <<\EOF
14579#define HEIMDAL 1 15360#define HEIMDAL 1
14580EOF 15361EOF
14581 15362
14582 K5LIBS="-lkrb5 -ldes -lcom_err -lasn1 -lroken" 15363 K5LIBS="-lkrb5 -ldes -lcom_err -lasn1 -lroken"
14583 15364
14584else 15365else
14585 echo "$as_me: failed program was:" >&5 15366 echo "$as_me: failed program was:" >&5
14586cat conftest.$ac_ext >&5 15367cat conftest.$ac_ext >&5
14587 echo "$as_me:14587: result: no" >&5 15368 echo "$as_me:15368: result: no" >&5
14588echo "${ECHO_T}no" >&6 15369echo "${ECHO_T}no" >&6
14589 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 15370 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
14590 15371
14591fi 15372fi
14592rm -f conftest.$ac_objext conftest.$ac_ext 15373rm -f conftest.$ac_objext conftest.$ac_ext
14593 if test ! -z "$need_dash_r" ; then 15374 echo "$as_me:15374: checking for library containing dn_expand" >&5
14594 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
14595 fi
14596 if test ! -z "$blibpath" ; then
14597 blibpath="$blibpath:${KRB5ROOT}/lib"
14598 fi
14599 echo "$as_me:14599: checking for library containing dn_expand" >&5
14600echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 15375echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6
14601if test "${ac_cv_search_dn_expand+set}" = set; then 15376if test "${ac_cv_search_dn_expand+set}" = set; then
14602 echo $ECHO_N "(cached) $ECHO_C" >&6 15377 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14604,7 +15379,7 @@ else
14604 ac_func_search_save_LIBS=$LIBS 15379 ac_func_search_save_LIBS=$LIBS
14605ac_cv_search_dn_expand=no 15380ac_cv_search_dn_expand=no
14606cat >conftest.$ac_ext <<_ACEOF 15381cat >conftest.$ac_ext <<_ACEOF
14607#line 14607 "configure" 15382#line 15382 "configure"
14608#include "confdefs.h" 15383#include "confdefs.h"
14609 15384
14610/* Override any gcc2 internal prototype to avoid an error. */ 15385/* Override any gcc2 internal prototype to avoid an error. */
@@ -14623,16 +15398,16 @@ dn_expand ();
14623} 15398}
14624_ACEOF 15399_ACEOF
14625rm -f conftest.$ac_objext conftest$ac_exeext 15400rm -f conftest.$ac_objext conftest$ac_exeext
14626if { (eval echo "$as_me:14626: \"$ac_link\"") >&5 15401if { (eval echo "$as_me:15401: \"$ac_link\"") >&5
14627 (eval $ac_link) 2>&5 15402 (eval $ac_link) 2>&5
14628 ac_status=$? 15403 ac_status=$?
14629 echo "$as_me:14629: \$? = $ac_status" >&5 15404 echo "$as_me:15404: \$? = $ac_status" >&5
14630 (exit $ac_status); } && 15405 (exit $ac_status); } &&
14631 { ac_try='test -s conftest$ac_exeext' 15406 { ac_try='test -s conftest$ac_exeext'
14632 { (eval echo "$as_me:14632: \"$ac_try\"") >&5 15407 { (eval echo "$as_me:15407: \"$ac_try\"") >&5
14633 (eval $ac_try) 2>&5 15408 (eval $ac_try) 2>&5
14634 ac_status=$? 15409 ac_status=$?
14635 echo "$as_me:14635: \$? = $ac_status" >&5 15410 echo "$as_me:15410: \$? = $ac_status" >&5
14636 (exit $ac_status); }; }; then 15411 (exit $ac_status); }; }; then
14637 ac_cv_search_dn_expand="none required" 15412 ac_cv_search_dn_expand="none required"
14638else 15413else
@@ -14644,7 +15419,7 @@ if test "$ac_cv_search_dn_expand" = no; then
14644 for ac_lib in resolv; do 15419 for ac_lib in resolv; do
14645 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 15420 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14646 cat >conftest.$ac_ext <<_ACEOF 15421 cat >conftest.$ac_ext <<_ACEOF
14647#line 14647 "configure" 15422#line 15422 "configure"
14648#include "confdefs.h" 15423#include "confdefs.h"
14649 15424
14650/* Override any gcc2 internal prototype to avoid an error. */ 15425/* Override any gcc2 internal prototype to avoid an error. */
@@ -14663,16 +15438,16 @@ dn_expand ();
14663} 15438}
14664_ACEOF 15439_ACEOF
14665rm -f conftest.$ac_objext conftest$ac_exeext 15440rm -f conftest.$ac_objext conftest$ac_exeext
14666if { (eval echo "$as_me:14666: \"$ac_link\"") >&5 15441if { (eval echo "$as_me:15441: \"$ac_link\"") >&5
14667 (eval $ac_link) 2>&5 15442 (eval $ac_link) 2>&5
14668 ac_status=$? 15443 ac_status=$?
14669 echo "$as_me:14669: \$? = $ac_status" >&5 15444 echo "$as_me:15444: \$? = $ac_status" >&5
14670 (exit $ac_status); } && 15445 (exit $ac_status); } &&
14671 { ac_try='test -s conftest$ac_exeext' 15446 { ac_try='test -s conftest$ac_exeext'
14672 { (eval echo "$as_me:14672: \"$ac_try\"") >&5 15447 { (eval echo "$as_me:15447: \"$ac_try\"") >&5
14673 (eval $ac_try) 2>&5 15448 (eval $ac_try) 2>&5
14674 ac_status=$? 15449 ac_status=$?
14675 echo "$as_me:14675: \$? = $ac_status" >&5 15450 echo "$as_me:15450: \$? = $ac_status" >&5
14676 (exit $ac_status); }; }; then 15451 (exit $ac_status); }; }; then
14677 ac_cv_search_dn_expand="-l$ac_lib" 15452 ac_cv_search_dn_expand="-l$ac_lib"
14678break 15453break
@@ -14685,14 +15460,14 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14685fi 15460fi
14686LIBS=$ac_func_search_save_LIBS 15461LIBS=$ac_func_search_save_LIBS
14687fi 15462fi
14688echo "$as_me:14688: result: $ac_cv_search_dn_expand" >&5 15463echo "$as_me:15463: result: $ac_cv_search_dn_expand" >&5
14689echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 15464echo "${ECHO_T}$ac_cv_search_dn_expand" >&6
14690if test "$ac_cv_search_dn_expand" != no; then 15465if test "$ac_cv_search_dn_expand" != no; then
14691 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 15466 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS"
14692 15467
14693fi 15468fi
14694 15469
14695 echo "$as_me:14695: checking for gss_init_sec_context in -lgssapi" >&5 15470 echo "$as_me:15470: checking for gss_init_sec_context in -lgssapi" >&5
14696echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6 15471echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6
14697if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then 15472if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
14698 echo $ECHO_N "(cached) $ECHO_C" >&6 15473 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14700,7 +15475,7 @@ else
14700 ac_check_lib_save_LIBS=$LIBS 15475 ac_check_lib_save_LIBS=$LIBS
14701LIBS="-lgssapi $K5LIBS $LIBS" 15476LIBS="-lgssapi $K5LIBS $LIBS"
14702cat >conftest.$ac_ext <<_ACEOF 15477cat >conftest.$ac_ext <<_ACEOF
14703#line 14703 "configure" 15478#line 15478 "configure"
14704#include "confdefs.h" 15479#include "confdefs.h"
14705 15480
14706/* Override any gcc2 internal prototype to avoid an error. */ 15481/* Override any gcc2 internal prototype to avoid an error. */
@@ -14719,16 +15494,16 @@ gss_init_sec_context ();
14719} 15494}
14720_ACEOF 15495_ACEOF
14721rm -f conftest.$ac_objext conftest$ac_exeext 15496rm -f conftest.$ac_objext conftest$ac_exeext
14722if { (eval echo "$as_me:14722: \"$ac_link\"") >&5 15497if { (eval echo "$as_me:15497: \"$ac_link\"") >&5
14723 (eval $ac_link) 2>&5 15498 (eval $ac_link) 2>&5
14724 ac_status=$? 15499 ac_status=$?
14725 echo "$as_me:14725: \$? = $ac_status" >&5 15500 echo "$as_me:15500: \$? = $ac_status" >&5
14726 (exit $ac_status); } && 15501 (exit $ac_status); } &&
14727 { ac_try='test -s conftest$ac_exeext' 15502 { ac_try='test -s conftest$ac_exeext'
14728 { (eval echo "$as_me:14728: \"$ac_try\"") >&5 15503 { (eval echo "$as_me:15503: \"$ac_try\"") >&5
14729 (eval $ac_try) 2>&5 15504 (eval $ac_try) 2>&5
14730 ac_status=$? 15505 ac_status=$?
14731 echo "$as_me:14731: \$? = $ac_status" >&5 15506 echo "$as_me:15506: \$? = $ac_status" >&5
14732 (exit $ac_status); }; }; then 15507 (exit $ac_status); }; }; then
14733 ac_cv_lib_gssapi_gss_init_sec_context=yes 15508 ac_cv_lib_gssapi_gss_init_sec_context=yes
14734else 15509else
@@ -14739,7 +15514,7 @@ fi
14739rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 15514rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14740LIBS=$ac_check_lib_save_LIBS 15515LIBS=$ac_check_lib_save_LIBS
14741fi 15516fi
14742echo "$as_me:14742: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 15517echo "$as_me:15517: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
14743echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6 15518echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6
14744if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then 15519if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
14745 cat >>confdefs.h <<\EOF 15520 cat >>confdefs.h <<\EOF
@@ -14748,7 +15523,7 @@ EOF
14748 15523
14749 K5LIBS="-lgssapi $K5LIBS" 15524 K5LIBS="-lgssapi $K5LIBS"
14750else 15525else
14751 echo "$as_me:14751: checking for gss_init_sec_context in -lgssapi_krb5" >&5 15526 echo "$as_me:15526: checking for gss_init_sec_context in -lgssapi_krb5" >&5
14752echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6 15527echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6
14753if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then 15528if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
14754 echo $ECHO_N "(cached) $ECHO_C" >&6 15529 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14756,7 +15531,7 @@ else
14756 ac_check_lib_save_LIBS=$LIBS 15531 ac_check_lib_save_LIBS=$LIBS
14757LIBS="-lgssapi_krb5 $K5LIBS $LIBS" 15532LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
14758cat >conftest.$ac_ext <<_ACEOF 15533cat >conftest.$ac_ext <<_ACEOF
14759#line 14759 "configure" 15534#line 15534 "configure"
14760#include "confdefs.h" 15535#include "confdefs.h"
14761 15536
14762/* Override any gcc2 internal prototype to avoid an error. */ 15537/* Override any gcc2 internal prototype to avoid an error. */
@@ -14775,16 +15550,16 @@ gss_init_sec_context ();
14775} 15550}
14776_ACEOF 15551_ACEOF
14777rm -f conftest.$ac_objext conftest$ac_exeext 15552rm -f conftest.$ac_objext conftest$ac_exeext
14778if { (eval echo "$as_me:14778: \"$ac_link\"") >&5 15553if { (eval echo "$as_me:15553: \"$ac_link\"") >&5
14779 (eval $ac_link) 2>&5 15554 (eval $ac_link) 2>&5
14780 ac_status=$? 15555 ac_status=$?
14781 echo "$as_me:14781: \$? = $ac_status" >&5 15556 echo "$as_me:15556: \$? = $ac_status" >&5
14782 (exit $ac_status); } && 15557 (exit $ac_status); } &&
14783 { ac_try='test -s conftest$ac_exeext' 15558 { ac_try='test -s conftest$ac_exeext'
14784 { (eval echo "$as_me:14784: \"$ac_try\"") >&5 15559 { (eval echo "$as_me:15559: \"$ac_try\"") >&5
14785 (eval $ac_try) 2>&5 15560 (eval $ac_try) 2>&5
14786 ac_status=$? 15561 ac_status=$?
14787 echo "$as_me:14787: \$? = $ac_status" >&5 15562 echo "$as_me:15562: \$? = $ac_status" >&5
14788 (exit $ac_status); }; }; then 15563 (exit $ac_status); }; }; then
14789 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes 15564 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
14790else 15565else
@@ -14795,38 +15570,38 @@ fi
14795rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 15570rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14796LIBS=$ac_check_lib_save_LIBS 15571LIBS=$ac_check_lib_save_LIBS
14797fi 15572fi
14798echo "$as_me:14798: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 15573echo "$as_me:15573: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
14799echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6 15574echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6
14800if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then 15575if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
14801 cat >>confdefs.h <<\EOF 15576 cat >>confdefs.h <<\EOF
14802#define GSSAPI 1 15577#define GSSAPI 1
14803EOF 15578EOF
14804 15579
14805 K5LIBS="-lgssapi_krb5 $K5LIBS" 15580 K5LIBS="-lgssapi_krb5 $K5LIBS"
14806else 15581else
14807 { echo "$as_me:14807: WARNING: Cannot find any suitable gss-api library - build may fail" >&5 15582 { echo "$as_me:15582: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
14808echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;} 15583echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
14809fi 15584fi
14810 15585
14811fi 15586fi
14812 15587
14813 echo "$as_me:14813: checking for gssapi.h" >&5 15588 echo "$as_me:15588: checking for gssapi.h" >&5
14814echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 15589echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6
14815if test "${ac_cv_header_gssapi_h+set}" = set; then 15590if test "${ac_cv_header_gssapi_h+set}" = set; then
14816 echo $ECHO_N "(cached) $ECHO_C" >&6 15591 echo $ECHO_N "(cached) $ECHO_C" >&6
14817else 15592else
14818 cat >conftest.$ac_ext <<_ACEOF 15593 cat >conftest.$ac_ext <<_ACEOF
14819#line 14819 "configure" 15594#line 15594 "configure"
14820#include "confdefs.h" 15595#include "confdefs.h"
14821#include <gssapi.h> 15596#include <gssapi.h>
14822_ACEOF 15597_ACEOF
14823if { (eval echo "$as_me:14823: \"$ac_cpp conftest.$ac_ext\"") >&5 15598if { (eval echo "$as_me:15598: \"$ac_cpp conftest.$ac_ext\"") >&5
14824 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15599 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
14825 ac_status=$? 15600 ac_status=$?
14826 egrep -v '^ *\+' conftest.er1 >conftest.err 15601 egrep -v '^ *\+' conftest.er1 >conftest.err
14827 rm -f conftest.er1 15602 rm -f conftest.er1
14828 cat conftest.err >&5 15603 cat conftest.err >&5
14829 echo "$as_me:14829: \$? = $ac_status" >&5 15604 echo "$as_me:15604: \$? = $ac_status" >&5
14830 (exit $ac_status); } >/dev/null; then 15605 (exit $ac_status); } >/dev/null; then
14831 if test -s conftest.err; then 15606 if test -s conftest.err; then
14832 ac_cpp_err=$ac_c_preproc_warn_flag 15607 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -14845,7 +15620,7 @@ else
14845fi 15620fi
14846rm -f conftest.err conftest.$ac_ext 15621rm -f conftest.err conftest.$ac_ext
14847fi 15622fi
14848echo "$as_me:14848: result: $ac_cv_header_gssapi_h" >&5 15623echo "$as_me:15623: result: $ac_cv_header_gssapi_h" >&5
14849echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 15624echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6
14850if test $ac_cv_header_gssapi_h = yes; then 15625if test $ac_cv_header_gssapi_h = yes; then
14851 : 15626 :
@@ -14856,23 +15631,23 @@ else
14856for ac_header in gssapi.h 15631for ac_header in gssapi.h
14857do 15632do
14858as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 15633as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
14859echo "$as_me:14859: checking for $ac_header" >&5 15634echo "$as_me:15634: checking for $ac_header" >&5
14860echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15635echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
14861if eval "test \"\${$as_ac_Header+set}\" = set"; then 15636if eval "test \"\${$as_ac_Header+set}\" = set"; then
14862 echo $ECHO_N "(cached) $ECHO_C" >&6 15637 echo $ECHO_N "(cached) $ECHO_C" >&6
14863else 15638else
14864 cat >conftest.$ac_ext <<_ACEOF 15639 cat >conftest.$ac_ext <<_ACEOF
14865#line 14865 "configure" 15640#line 15640 "configure"
14866#include "confdefs.h" 15641#include "confdefs.h"
14867#include <$ac_header> 15642#include <$ac_header>
14868_ACEOF 15643_ACEOF
14869if { (eval echo "$as_me:14869: \"$ac_cpp conftest.$ac_ext\"") >&5 15644if { (eval echo "$as_me:15644: \"$ac_cpp conftest.$ac_ext\"") >&5
14870 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15645 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
14871 ac_status=$? 15646 ac_status=$?
14872 egrep -v '^ *\+' conftest.er1 >conftest.err 15647 egrep -v '^ *\+' conftest.er1 >conftest.err
14873 rm -f conftest.er1 15648 rm -f conftest.er1
14874 cat conftest.err >&5 15649 cat conftest.err >&5
14875 echo "$as_me:14875: \$? = $ac_status" >&5 15650 echo "$as_me:15650: \$? = $ac_status" >&5
14876 (exit $ac_status); } >/dev/null; then 15651 (exit $ac_status); } >/dev/null; then
14877 if test -s conftest.err; then 15652 if test -s conftest.err; then
14878 ac_cpp_err=$ac_c_preproc_warn_flag 15653 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -14891,7 +15666,7 @@ else
14891fi 15666fi
14892rm -f conftest.err conftest.$ac_ext 15667rm -f conftest.err conftest.$ac_ext
14893fi 15668fi
14894echo "$as_me:14894: result: `eval echo '${'$as_ac_Header'}'`" >&5 15669echo "$as_me:15669: result: `eval echo '${'$as_ac_Header'}'`" >&5
14895echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 15670echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
14896if test `eval echo '${'$as_ac_Header'}'` = yes; then 15671if test `eval echo '${'$as_ac_Header'}'` = yes; then
14897 cat >>confdefs.h <<EOF 15672 cat >>confdefs.h <<EOF
@@ -14899,7 +15674,7 @@ if test `eval echo '${'$as_ac_Header'}'` = yes; then
14899EOF 15674EOF
14900 15675
14901else 15676else
14902 { echo "$as_me:14902: WARNING: Cannot find any suitable gss-api header - build may fail" >&5 15677 { echo "$as_me:15677: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
14903echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;} 15678echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
14904 15679
14905fi 15680fi
@@ -14909,23 +15684,23 @@ fi
14909 15684
14910 oldCPP="$CPPFLAGS" 15685 oldCPP="$CPPFLAGS"
14911 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 15686 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
14912 echo "$as_me:14912: checking for gssapi_krb5.h" >&5 15687 echo "$as_me:15687: checking for gssapi_krb5.h" >&5
14913echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 15688echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6
14914if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 15689if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
14915 echo $ECHO_N "(cached) $ECHO_C" >&6 15690 echo $ECHO_N "(cached) $ECHO_C" >&6
14916else 15691else
14917 cat >conftest.$ac_ext <<_ACEOF 15692 cat >conftest.$ac_ext <<_ACEOF
14918#line 14918 "configure" 15693#line 15693 "configure"
14919#include "confdefs.h" 15694#include "confdefs.h"
14920#include <gssapi_krb5.h> 15695#include <gssapi_krb5.h>
14921_ACEOF 15696_ACEOF
14922if { (eval echo "$as_me:14922: \"$ac_cpp conftest.$ac_ext\"") >&5 15697if { (eval echo "$as_me:15697: \"$ac_cpp conftest.$ac_ext\"") >&5
14923 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15698 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
14924 ac_status=$? 15699 ac_status=$?
14925 egrep -v '^ *\+' conftest.er1 >conftest.err 15700 egrep -v '^ *\+' conftest.er1 >conftest.err
14926 rm -f conftest.er1 15701 rm -f conftest.er1
14927 cat conftest.err >&5 15702 cat conftest.err >&5
14928 echo "$as_me:14928: \$? = $ac_status" >&5 15703 echo "$as_me:15703: \$? = $ac_status" >&5
14929 (exit $ac_status); } >/dev/null; then 15704 (exit $ac_status); } >/dev/null; then
14930 if test -s conftest.err; then 15705 if test -s conftest.err; then
14931 ac_cpp_err=$ac_c_preproc_warn_flag 15706 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -14944,7 +15719,7 @@ else
14944fi 15719fi
14945rm -f conftest.err conftest.$ac_ext 15720rm -f conftest.err conftest.$ac_ext
14946fi 15721fi
14947echo "$as_me:14947: result: $ac_cv_header_gssapi_krb5_h" >&5 15722echo "$as_me:15722: result: $ac_cv_header_gssapi_krb5_h" >&5
14948echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 15723echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6
14949if test $ac_cv_header_gssapi_krb5_h = yes; then 15724if test $ac_cv_header_gssapi_krb5_h = yes; then
14950 : 15725 :
@@ -14952,11 +15727,260 @@ else
14952 CPPFLAGS="$oldCPP" 15727 CPPFLAGS="$oldCPP"
14953fi 15728fi
14954 15729
14955 KRB5=yes 15730 fi
14956 fi 15731 if test ! -z "$need_dash_r" ; then
15732 LDFLAGS="$LDFLAGS -R${KRB5ROOT}/lib"
15733 fi
15734 if test ! -z "$blibpath" ; then
15735 blibpath="$blibpath:${KRB5ROOT}/lib"
15736 fi
15737 fi
15738
15739for ac_header in gssapi.h gssapi/gssapi.h
15740do
15741as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15742echo "$as_me:15742: checking for $ac_header" >&5
15743echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15744if eval "test \"\${$as_ac_Header+set}\" = set"; then
15745 echo $ECHO_N "(cached) $ECHO_C" >&6
15746else
15747 cat >conftest.$ac_ext <<_ACEOF
15748#line 15748 "configure"
15749#include "confdefs.h"
15750#include <$ac_header>
15751_ACEOF
15752if { (eval echo "$as_me:15752: \"$ac_cpp conftest.$ac_ext\"") >&5
15753 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15754 ac_status=$?
15755 egrep -v '^ *\+' conftest.er1 >conftest.err
15756 rm -f conftest.er1
15757 cat conftest.err >&5
15758 echo "$as_me:15758: \$? = $ac_status" >&5
15759 (exit $ac_status); } >/dev/null; then
15760 if test -s conftest.err; then
15761 ac_cpp_err=$ac_c_preproc_warn_flag
15762 else
15763 ac_cpp_err=
15764 fi
15765else
15766 ac_cpp_err=yes
15767fi
15768if test -z "$ac_cpp_err"; then
15769 eval "$as_ac_Header=yes"
15770else
15771 echo "$as_me: failed program was:" >&5
15772 cat conftest.$ac_ext >&5
15773 eval "$as_ac_Header=no"
15774fi
15775rm -f conftest.err conftest.$ac_ext
15776fi
15777echo "$as_me:15777: result: `eval echo '${'$as_ac_Header'}'`" >&5
15778echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15779if test `eval echo '${'$as_ac_Header'}'` = yes; then
15780 cat >>confdefs.h <<EOF
15781#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
15782EOF
15783
15784fi
15785done
15786
15787for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
15788do
15789as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15790echo "$as_me:15790: checking for $ac_header" >&5
15791echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15792if eval "test \"\${$as_ac_Header+set}\" = set"; then
15793 echo $ECHO_N "(cached) $ECHO_C" >&6
15794else
15795 cat >conftest.$ac_ext <<_ACEOF
15796#line 15796 "configure"
15797#include "confdefs.h"
15798#include <$ac_header>
15799_ACEOF
15800if { (eval echo "$as_me:15800: \"$ac_cpp conftest.$ac_ext\"") >&5
15801 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15802 ac_status=$?
15803 egrep -v '^ *\+' conftest.er1 >conftest.err
15804 rm -f conftest.er1
15805 cat conftest.err >&5
15806 echo "$as_me:15806: \$? = $ac_status" >&5
15807 (exit $ac_status); } >/dev/null; then
15808 if test -s conftest.err; then
15809 ac_cpp_err=$ac_c_preproc_warn_flag
15810 else
15811 ac_cpp_err=
15812 fi
15813else
15814 ac_cpp_err=yes
15815fi
15816if test -z "$ac_cpp_err"; then
15817 eval "$as_ac_Header=yes"
15818else
15819 echo "$as_me: failed program was:" >&5
15820 cat conftest.$ac_ext >&5
15821 eval "$as_ac_Header=no"
15822fi
15823rm -f conftest.err conftest.$ac_ext
15824fi
15825echo "$as_me:15825: result: `eval echo '${'$as_ac_Header'}'`" >&5
15826echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15827if test `eval echo '${'$as_ac_Header'}'` = yes; then
15828 cat >>confdefs.h <<EOF
15829#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
15830EOF
15831
15832fi
15833done
15834
15835for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
15836do
15837as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15838echo "$as_me:15838: checking for $ac_header" >&5
15839echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15840if eval "test \"\${$as_ac_Header+set}\" = set"; then
15841 echo $ECHO_N "(cached) $ECHO_C" >&6
15842else
15843 cat >conftest.$ac_ext <<_ACEOF
15844#line 15844 "configure"
15845#include "confdefs.h"
15846#include <$ac_header>
15847_ACEOF
15848if { (eval echo "$as_me:15848: \"$ac_cpp conftest.$ac_ext\"") >&5
15849 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15850 ac_status=$?
15851 egrep -v '^ *\+' conftest.er1 >conftest.err
15852 rm -f conftest.er1
15853 cat conftest.err >&5
15854 echo "$as_me:15854: \$? = $ac_status" >&5
15855 (exit $ac_status); } >/dev/null; then
15856 if test -s conftest.err; then
15857 ac_cpp_err=$ac_c_preproc_warn_flag
15858 else
15859 ac_cpp_err=
15860 fi
15861else
15862 ac_cpp_err=yes
15863fi
15864if test -z "$ac_cpp_err"; then
15865 eval "$as_ac_Header=yes"
15866else
15867 echo "$as_me: failed program was:" >&5
15868 cat conftest.$ac_ext >&5
15869 eval "$as_ac_Header=no"
15870fi
15871rm -f conftest.err conftest.$ac_ext
15872fi
15873echo "$as_me:15873: result: `eval echo '${'$as_ac_Header'}'`" >&5
15874echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15875if test `eval echo '${'$as_ac_Header'}'` = yes; then
15876 cat >>confdefs.h <<EOF
15877#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
15878EOF
15879
15880fi
15881done
15882
15883 LIBS="$LIBS $K5LIBS"
15884 echo "$as_me:15884: checking for library containing k_hasafs" >&5
15885echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6
15886if test "${ac_cv_search_k_hasafs+set}" = set; then
15887 echo $ECHO_N "(cached) $ECHO_C" >&6
15888else
15889 ac_func_search_save_LIBS=$LIBS
15890ac_cv_search_k_hasafs=no
15891cat >conftest.$ac_ext <<_ACEOF
15892#line 15892 "configure"
15893#include "confdefs.h"
15894
15895/* Override any gcc2 internal prototype to avoid an error. */
15896#ifdef __cplusplus
15897extern "C"
15898#endif
15899/* We use char because int might match the return type of a gcc2
15900 builtin and then its argument prototype would still apply. */
15901char k_hasafs ();
15902int
15903main ()
15904{
15905k_hasafs ();
15906 ;
15907 return 0;
15908}
15909_ACEOF
15910rm -f conftest.$ac_objext conftest$ac_exeext
15911if { (eval echo "$as_me:15911: \"$ac_link\"") >&5
15912 (eval $ac_link) 2>&5
15913 ac_status=$?
15914 echo "$as_me:15914: \$? = $ac_status" >&5
15915 (exit $ac_status); } &&
15916 { ac_try='test -s conftest$ac_exeext'
15917 { (eval echo "$as_me:15917: \"$ac_try\"") >&5
15918 (eval $ac_try) 2>&5
15919 ac_status=$?
15920 echo "$as_me:15920: \$? = $ac_status" >&5
15921 (exit $ac_status); }; }; then
15922 ac_cv_search_k_hasafs="none required"
15923else
15924 echo "$as_me: failed program was:" >&5
15925cat conftest.$ac_ext >&5
15926fi
15927rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15928if test "$ac_cv_search_k_hasafs" = no; then
15929 for ac_lib in kafs; do
15930 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15931 cat >conftest.$ac_ext <<_ACEOF
15932#line 15932 "configure"
15933#include "confdefs.h"
15934
15935/* Override any gcc2 internal prototype to avoid an error. */
15936#ifdef __cplusplus
15937extern "C"
15938#endif
15939/* We use char because int might match the return type of a gcc2
15940 builtin and then its argument prototype would still apply. */
15941char k_hasafs ();
15942int
15943main ()
15944{
15945k_hasafs ();
15946 ;
15947 return 0;
15948}
15949_ACEOF
15950rm -f conftest.$ac_objext conftest$ac_exeext
15951if { (eval echo "$as_me:15951: \"$ac_link\"") >&5
15952 (eval $ac_link) 2>&5
15953 ac_status=$?
15954 echo "$as_me:15954: \$? = $ac_status" >&5
15955 (exit $ac_status); } &&
15956 { ac_try='test -s conftest$ac_exeext'
15957 { (eval echo "$as_me:15957: \"$ac_try\"") >&5
15958 (eval $ac_try) 2>&5
15959 ac_status=$?
15960 echo "$as_me:15960: \$? = $ac_status" >&5
15961 (exit $ac_status); }; }; then
15962 ac_cv_search_k_hasafs="-l$ac_lib"
15963break
15964else
15965 echo "$as_me: failed program was:" >&5
15966cat conftest.$ac_ext >&5
15967fi
15968rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15969 done
15970fi
15971LIBS=$ac_func_search_save_LIBS
15972fi
15973echo "$as_me:15973: result: $ac_cv_search_k_hasafs" >&5
15974echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6
15975if test "$ac_cv_search_k_hasafs" != no; then
15976 test "$ac_cv_search_k_hasafs" = "none required" || LIBS="$ac_cv_search_k_hasafs $LIBS"
15977 cat >>confdefs.h <<\EOF
15978#define USE_AFS 1
15979EOF
15980
15981fi
14957 15982
14958fi; 15983fi;
14959LIBS="$LIBS $K5LIBS"
14960 15984
14961# Looking for programs, paths and files 15985# Looking for programs, paths and files
14962 15986
@@ -14989,7 +16013,7 @@ else
14989 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 16013 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
14990 # Extract the first word of "xauth", so it can be a program name with args. 16014 # Extract the first word of "xauth", so it can be a program name with args.
14991set dummy xauth; ac_word=$2 16015set dummy xauth; ac_word=$2
14992echo "$as_me:14992: checking for $ac_word" >&5 16016echo "$as_me:16016: checking for $ac_word" >&5
14993echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 16017echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
14994if test "${ac_cv_path_xauth_path+set}" = set; then 16018if test "${ac_cv_path_xauth_path+set}" = set; then
14995 echo $ECHO_N "(cached) $ECHO_C" >&6 16019 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15006,7 +16030,7 @@ for ac_dir in $ac_dummy; do
15006 test -z "$ac_dir" && ac_dir=. 16030 test -z "$ac_dir" && ac_dir=.
15007 if $as_executable_p "$ac_dir/$ac_word"; then 16031 if $as_executable_p "$ac_dir/$ac_word"; then
15008 ac_cv_path_xauth_path="$ac_dir/$ac_word" 16032 ac_cv_path_xauth_path="$ac_dir/$ac_word"
15009 echo "$as_me:15009: found $ac_dir/$ac_word" >&5 16033 echo "$as_me:16033: found $ac_dir/$ac_word" >&5
15010 break 16034 break
15011fi 16035fi
15012done 16036done
@@ -15017,10 +16041,10 @@ fi
15017xauth_path=$ac_cv_path_xauth_path 16041xauth_path=$ac_cv_path_xauth_path
15018 16042
15019if test -n "$xauth_path"; then 16043if test -n "$xauth_path"; then
15020 echo "$as_me:15020: result: $xauth_path" >&5 16044 echo "$as_me:16044: result: $xauth_path" >&5
15021echo "${ECHO_T}$xauth_path" >&6 16045echo "${ECHO_T}$xauth_path" >&6
15022else 16046else
15023 echo "$as_me:15023: result: no" >&5 16047 echo "$as_me:16047: result: no" >&5
15024echo "${ECHO_T}no" >&6 16048echo "${ECHO_T}no" >&6
15025fi 16049fi
15026 16050
@@ -15064,13 +16088,13 @@ fi
15064 16088
15065if test -z "$no_dev_ptmx" ; then 16089if test -z "$no_dev_ptmx" ; then
15066 if test "x$disable_ptmx_check" != "xyes" ; then 16090 if test "x$disable_ptmx_check" != "xyes" ; then
15067 echo "$as_me:15067: checking for \"/dev/ptmx\"" >&5 16091 echo "$as_me:16091: checking for \"/dev/ptmx\"" >&5
15068echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6 16092echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6
15069if test "${ac_cv_file___dev_ptmx_+set}" = set; then 16093if test "${ac_cv_file___dev_ptmx_+set}" = set; then
15070 echo $ECHO_N "(cached) $ECHO_C" >&6 16094 echo $ECHO_N "(cached) $ECHO_C" >&6
15071else 16095else
15072 test "$cross_compiling" = yes && 16096 test "$cross_compiling" = yes &&
15073 { { echo "$as_me:15073: error: cannot check for file existence when cross compiling" >&5 16097 { { echo "$as_me:16097: error: cannot check for file existence when cross compiling" >&5
15074echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 16098echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
15075 { (exit 1); exit 1; }; } 16099 { (exit 1); exit 1; }; }
15076if test -r ""/dev/ptmx""; then 16100if test -r ""/dev/ptmx""; then
@@ -15079,7 +16103,7 @@ else
15079 ac_cv_file___dev_ptmx_=no 16103 ac_cv_file___dev_ptmx_=no
15080fi 16104fi
15081fi 16105fi
15082echo "$as_me:15082: result: $ac_cv_file___dev_ptmx_" >&5 16106echo "$as_me:16106: result: $ac_cv_file___dev_ptmx_" >&5
15083echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6 16107echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6
15084if test $ac_cv_file___dev_ptmx_ = yes; then 16108if test $ac_cv_file___dev_ptmx_ = yes; then
15085 16109
@@ -15093,13 +16117,13 @@ fi
15093 16117
15094 fi 16118 fi
15095fi 16119fi
15096echo "$as_me:15096: checking for \"/dev/ptc\"" >&5 16120echo "$as_me:16120: checking for \"/dev/ptc\"" >&5
15097echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6 16121echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6
15098if test "${ac_cv_file___dev_ptc_+set}" = set; then 16122if test "${ac_cv_file___dev_ptc_+set}" = set; then
15099 echo $ECHO_N "(cached) $ECHO_C" >&6 16123 echo $ECHO_N "(cached) $ECHO_C" >&6
15100else 16124else
15101 test "$cross_compiling" = yes && 16125 test "$cross_compiling" = yes &&
15102 { { echo "$as_me:15102: error: cannot check for file existence when cross compiling" >&5 16126 { { echo "$as_me:16126: error: cannot check for file existence when cross compiling" >&5
15103echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 16127echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
15104 { (exit 1); exit 1; }; } 16128 { (exit 1); exit 1; }; }
15105if test -r ""/dev/ptc""; then 16129if test -r ""/dev/ptc""; then
@@ -15108,7 +16132,7 @@ else
15108 ac_cv_file___dev_ptc_=no 16132 ac_cv_file___dev_ptc_=no
15109fi 16133fi
15110fi 16134fi
15111echo "$as_me:15111: result: $ac_cv_file___dev_ptc_" >&5 16135echo "$as_me:16135: result: $ac_cv_file___dev_ptc_" >&5
15112echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6 16136echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6
15113if test $ac_cv_file___dev_ptc_ = yes; then 16137if test $ac_cv_file___dev_ptc_ = yes; then
15114 16138
@@ -15131,7 +16155,7 @@ if test "${with_mantype+set}" = set; then
15131 MANTYPE=$withval 16155 MANTYPE=$withval
15132 ;; 16156 ;;
15133 *) 16157 *)
15134 { { echo "$as_me:15134: error: invalid man type: $withval" >&5 16158 { { echo "$as_me:16158: error: invalid man type: $withval" >&5
15135echo "$as_me: error: invalid man type: $withval" >&2;} 16159echo "$as_me: error: invalid man type: $withval" >&2;}
15136 { (exit 1); exit 1; }; } 16160 { (exit 1); exit 1; }; }
15137 ;; 16161 ;;
@@ -15144,7 +16168,7 @@ if test -z "$MANTYPE"; then
15144do 16168do
15145 # Extract the first word of "$ac_prog", so it can be a program name with args. 16169 # Extract the first word of "$ac_prog", so it can be a program name with args.
15146set dummy $ac_prog; ac_word=$2 16170set dummy $ac_prog; ac_word=$2
15147echo "$as_me:15147: checking for $ac_word" >&5 16171echo "$as_me:16171: checking for $ac_word" >&5
15148echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 16172echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
15149if test "${ac_cv_path_NROFF+set}" = set; then 16173if test "${ac_cv_path_NROFF+set}" = set; then
15150 echo $ECHO_N "(cached) $ECHO_C" >&6 16174 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15161,7 +16185,7 @@ for ac_dir in $ac_dummy; do
15161 test -z "$ac_dir" && ac_dir=. 16185 test -z "$ac_dir" && ac_dir=.
15162 if $as_executable_p "$ac_dir/$ac_word"; then 16186 if $as_executable_p "$ac_dir/$ac_word"; then
15163 ac_cv_path_NROFF="$ac_dir/$ac_word" 16187 ac_cv_path_NROFF="$ac_dir/$ac_word"
15164 echo "$as_me:15164: found $ac_dir/$ac_word" >&5 16188 echo "$as_me:16188: found $ac_dir/$ac_word" >&5
15165 break 16189 break
15166fi 16190fi
15167done 16191done
@@ -15172,10 +16196,10 @@ fi
15172NROFF=$ac_cv_path_NROFF 16196NROFF=$ac_cv_path_NROFF
15173 16197
15174if test -n "$NROFF"; then 16198if test -n "$NROFF"; then
15175 echo "$as_me:15175: result: $NROFF" >&5 16199 echo "$as_me:16199: result: $NROFF" >&5
15176echo "${ECHO_T}$NROFF" >&6 16200echo "${ECHO_T}$NROFF" >&6
15177else 16201else
15178 echo "$as_me:15178: result: no" >&5 16202 echo "$as_me:16202: result: no" >&5
15179echo "${ECHO_T}no" >&6 16203echo "${ECHO_T}no" >&6
15180fi 16204fi
15181 16205
@@ -15232,10 +16256,10 @@ EOF
15232fi; 16256fi;
15233 16257
15234if test -z "$disable_shadow" ; then 16258if test -z "$disable_shadow" ; then
15235 echo "$as_me:15235: checking if the systems has expire shadow information" >&5 16259 echo "$as_me:16259: checking if the systems has expire shadow information" >&5
15236echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 16260echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6
15237 cat >conftest.$ac_ext <<_ACEOF 16261 cat >conftest.$ac_ext <<_ACEOF
15238#line 15238 "configure" 16262#line 16262 "configure"
15239#include "confdefs.h" 16263#include "confdefs.h"
15240 16264
15241#include <sys/types.h> 16265#include <sys/types.h>
@@ -15251,16 +16275,16 @@ main ()
15251} 16275}
15252_ACEOF 16276_ACEOF
15253rm -f conftest.$ac_objext 16277rm -f conftest.$ac_objext
15254if { (eval echo "$as_me:15254: \"$ac_compile\"") >&5 16278if { (eval echo "$as_me:16278: \"$ac_compile\"") >&5
15255 (eval $ac_compile) 2>&5 16279 (eval $ac_compile) 2>&5
15256 ac_status=$? 16280 ac_status=$?
15257 echo "$as_me:15257: \$? = $ac_status" >&5 16281 echo "$as_me:16281: \$? = $ac_status" >&5
15258 (exit $ac_status); } && 16282 (exit $ac_status); } &&
15259 { ac_try='test -s conftest.$ac_objext' 16283 { ac_try='test -s conftest.$ac_objext'
15260 { (eval echo "$as_me:15260: \"$ac_try\"") >&5 16284 { (eval echo "$as_me:16284: \"$ac_try\"") >&5
15261 (eval $ac_try) 2>&5 16285 (eval $ac_try) 2>&5
15262 ac_status=$? 16286 ac_status=$?
15263 echo "$as_me:15263: \$? = $ac_status" >&5 16287 echo "$as_me:16287: \$? = $ac_status" >&5
15264 (exit $ac_status); }; }; then 16288 (exit $ac_status); }; }; then
15265 sp_expire_available=yes 16289 sp_expire_available=yes
15266else 16290else
@@ -15271,14 +16295,14 @@ fi
15271rm -f conftest.$ac_objext conftest.$ac_ext 16295rm -f conftest.$ac_objext conftest.$ac_ext
15272 16296
15273 if test "x$sp_expire_available" = "xyes" ; then 16297 if test "x$sp_expire_available" = "xyes" ; then
15274 echo "$as_me:15274: result: yes" >&5 16298 echo "$as_me:16298: result: yes" >&5
15275echo "${ECHO_T}yes" >&6 16299echo "${ECHO_T}yes" >&6
15276 cat >>confdefs.h <<\EOF 16300 cat >>confdefs.h <<\EOF
15277#define HAS_SHADOW_EXPIRE 1 16301#define HAS_SHADOW_EXPIRE 1
15278EOF 16302EOF
15279 16303
15280 else 16304 else
15281 echo "$as_me:15281: result: no" >&5 16305 echo "$as_me:16305: result: no" >&5
15282echo "${ECHO_T}no" >&6 16306echo "${ECHO_T}no" >&6
15283 fi 16307 fi
15284fi 16308fi
@@ -15309,13 +16333,19 @@ fi;
15309fi 16333fi
15310 16334
15311# check for /etc/default/login and use it if present. 16335# check for /etc/default/login and use it if present.
15312echo "$as_me:15312: checking for \"/etc/default/login\"" >&5 16336# Check whether --enable-etc-default-login or --disable-etc-default-login was given.
16337if test "${enable_etc_default_login+set}" = set; then
16338 enableval="$enable_etc_default_login"
16339
16340else
16341
16342echo "$as_me:16342: checking for \"/etc/default/login\"" >&5
15313echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6 16343echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6
15314if test "${ac_cv_file___etc_default_login_+set}" = set; then 16344if test "${ac_cv_file___etc_default_login_+set}" = set; then
15315 echo $ECHO_N "(cached) $ECHO_C" >&6 16345 echo $ECHO_N "(cached) $ECHO_C" >&6
15316else 16346else
15317 test "$cross_compiling" = yes && 16347 test "$cross_compiling" = yes &&
15318 { { echo "$as_me:15318: error: cannot check for file existence when cross compiling" >&5 16348 { { echo "$as_me:16348: error: cannot check for file existence when cross compiling" >&5
15319echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 16349echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
15320 { (exit 1); exit 1; }; } 16350 { (exit 1); exit 1; }; }
15321if test -r ""/etc/default/login""; then 16351if test -r ""/etc/default/login""; then
@@ -15324,7 +16354,7 @@ else
15324 ac_cv_file___etc_default_login_=no 16354 ac_cv_file___etc_default_login_=no
15325fi 16355fi
15326fi 16356fi
15327echo "$as_me:15327: result: $ac_cv_file___etc_default_login_" >&5 16357echo "$as_me:16357: result: $ac_cv_file___etc_default_login_" >&5
15328echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6 16358echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6
15329if test $ac_cv_file___etc_default_login_ = yes; then 16359if test $ac_cv_file___etc_default_login_ = yes; then
15330 external_path_file=/etc/default/login 16360 external_path_file=/etc/default/login
@@ -15337,6 +16367,8 @@ EOF
15337 16367
15338fi 16368fi
15339 16369
16370fi;
16371
15340if test $ac_cv_func_login_getcapbool = "yes" -a \ 16372if test $ac_cv_func_login_getcapbool = "yes" -a \
15341 $ac_cv_header_login_cap_h = "yes" ; then 16373 $ac_cv_header_login_cap_h = "yes" ; then
15342 external_path_file=/etc/login.conf 16374 external_path_file=/etc/login.conf
@@ -15350,7 +16382,7 @@ if test "${with_default_path+set}" = set; then
15350 withval="$with_default_path" 16382 withval="$with_default_path"
15351 16383
15352 if test "x$external_path_file" = "x/etc/login.conf" ; then 16384 if test "x$external_path_file" = "x/etc/login.conf" ; then
15353 { echo "$as_me:15353: WARNING: 16385 { echo "$as_me:16385: WARNING:
15354--with-default-path=PATH has no effect on this system. 16386--with-default-path=PATH has no effect on this system.
15355Edit /etc/login.conf instead." >&5 16387Edit /etc/login.conf instead." >&5
15356echo "$as_me: WARNING: 16388echo "$as_me: WARNING:
@@ -15358,7 +16390,7 @@ echo "$as_me: WARNING:
15358Edit /etc/login.conf instead." >&2;} 16390Edit /etc/login.conf instead." >&2;}
15359 elif test "x$withval" != "xno" ; then 16391 elif test "x$withval" != "xno" ; then
15360 if test ! -z "$external_path_file" ; then 16392 if test ! -z "$external_path_file" ; then
15361 { echo "$as_me:15361: WARNING: 16393 { echo "$as_me:16393: WARNING:
15362--with-default-path=PATH will only be used if PATH is not defined in 16394--with-default-path=PATH will only be used if PATH is not defined in
15363$external_path_file ." >&5 16395$external_path_file ." >&5
15364echo "$as_me: WARNING: 16396echo "$as_me: WARNING:
@@ -15371,11 +16403,11 @@ $external_path_file ." >&2;}
15371 16403
15372else 16404else
15373 if test "x$external_path_file" = "x/etc/login.conf" ; then 16405 if test "x$external_path_file" = "x/etc/login.conf" ; then
15374 { echo "$as_me:15374: WARNING: Make sure the path to scp is in /etc/login.conf" >&5 16406 { echo "$as_me:16406: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
15375echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;} 16407echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
15376 else 16408 else
15377 if test ! -z "$external_path_file" ; then 16409 if test ! -z "$external_path_file" ; then
15378 { echo "$as_me:15378: WARNING: 16410 { echo "$as_me:16410: WARNING:
15379If PATH is defined in $external_path_file, ensure the path to scp is included, 16411If PATH is defined in $external_path_file, ensure the path to scp is included,
15380otherwise scp will not work." >&5 16412otherwise scp will not work." >&5
15381echo "$as_me: WARNING: 16413echo "$as_me: WARNING:
@@ -15387,7 +16419,7 @@ otherwise scp will not work." >&2;}
15387 16419
15388else 16420else
15389 cat >conftest.$ac_ext <<_ACEOF 16421 cat >conftest.$ac_ext <<_ACEOF
15390#line 15390 "configure" 16422#line 16422 "configure"
15391#include "confdefs.h" 16423#include "confdefs.h"
15392 16424
15393/* find out what STDPATH is */ 16425/* find out what STDPATH is */
@@ -15424,15 +16456,15 @@ main()
15424 16456
15425_ACEOF 16457_ACEOF
15426rm -f conftest$ac_exeext 16458rm -f conftest$ac_exeext
15427if { (eval echo "$as_me:15427: \"$ac_link\"") >&5 16459if { (eval echo "$as_me:16459: \"$ac_link\"") >&5
15428 (eval $ac_link) 2>&5 16460 (eval $ac_link) 2>&5
15429 ac_status=$? 16461 ac_status=$?
15430 echo "$as_me:15430: \$? = $ac_status" >&5 16462 echo "$as_me:16462: \$? = $ac_status" >&5
15431 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16463 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15432 { (eval echo "$as_me:15432: \"$ac_try\"") >&5 16464 { (eval echo "$as_me:16464: \"$ac_try\"") >&5
15433 (eval $ac_try) 2>&5 16465 (eval $ac_try) 2>&5
15434 ac_status=$? 16466 ac_status=$?
15435 echo "$as_me:15435: \$? = $ac_status" >&5 16467 echo "$as_me:16467: \$? = $ac_status" >&5
15436 (exit $ac_status); }; }; then 16468 (exit $ac_status); }; }; then
15437 user_path=`cat conftest.stdpath` 16469 user_path=`cat conftest.stdpath`
15438else 16470else
@@ -15456,7 +16488,7 @@ fi
15456 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 16488 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
15457 if test $? -ne 0 ; then 16489 if test $? -ne 0 ; then
15458 user_path=$user_path:$t_bindir 16490 user_path=$user_path:$t_bindir
15459 echo "$as_me:15459: result: Adding $t_bindir to USER_PATH so scp will work" >&5 16491 echo "$as_me:16491: result: Adding $t_bindir to USER_PATH so scp will work" >&5
15460echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6 16492echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6
15461 fi 16493 fi
15462 fi 16494 fi
@@ -15486,7 +16518,7 @@ EOF
15486 16518
15487fi; 16519fi;
15488 16520
15489echo "$as_me:15489: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 16521echo "$as_me:16521: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
15490echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6 16522echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6
15491IPV4_IN6_HACK_MSG="no" 16523IPV4_IN6_HACK_MSG="no"
15492 16524
@@ -15495,7 +16527,7 @@ if test "${with_4in6+set}" = set; then
15495 withval="$with_4in6" 16527 withval="$with_4in6"
15496 16528
15497 if test "x$withval" != "xno" ; then 16529 if test "x$withval" != "xno" ; then
15498 echo "$as_me:15498: result: yes" >&5 16530 echo "$as_me:16530: result: yes" >&5
15499echo "${ECHO_T}yes" >&6 16531echo "${ECHO_T}yes" >&6
15500 cat >>confdefs.h <<\EOF 16532 cat >>confdefs.h <<\EOF
15501#define IPV4_IN_IPV6 1 16533#define IPV4_IN_IPV6 1
@@ -15503,14 +16535,14 @@ EOF
15503 16535
15504 IPV4_IN6_HACK_MSG="yes" 16536 IPV4_IN6_HACK_MSG="yes"
15505 else 16537 else
15506 echo "$as_me:15506: result: no" >&5 16538 echo "$as_me:16538: result: no" >&5
15507echo "${ECHO_T}no" >&6 16539echo "${ECHO_T}no" >&6
15508 fi 16540 fi
15509 16541
15510else 16542else
15511 16543
15512 if test "x$inet6_default_4in6" = "xyes"; then 16544 if test "x$inet6_default_4in6" = "xyes"; then
15513 echo "$as_me:15513: result: yes (default)" >&5 16545 echo "$as_me:16545: result: yes (default)" >&5
15514echo "${ECHO_T}yes (default)" >&6 16546echo "${ECHO_T}yes (default)" >&6
15515 cat >>confdefs.h <<\EOF 16547 cat >>confdefs.h <<\EOF
15516#define IPV4_IN_IPV6 1 16548#define IPV4_IN_IPV6 1
@@ -15518,7 +16550,7 @@ EOF
15518 16550
15519 IPV4_IN6_HACK_MSG="yes" 16551 IPV4_IN6_HACK_MSG="yes"
15520 else 16552 else
15521 echo "$as_me:15521: result: no (default)" >&5 16553 echo "$as_me:16553: result: no (default)" >&5
15522echo "${ECHO_T}no (default)" >&6 16554echo "${ECHO_T}no (default)" >&6
15523 fi 16555 fi
15524 16556
@@ -15547,7 +16579,7 @@ piddir=/var/run
15547if test ! -d $piddir ; then 16579if test ! -d $piddir ; then
15548 piddir=`eval echo ${sysconfdir}` 16580 piddir=`eval echo ${sysconfdir}`
15549 case $piddir in 16581 case $piddir in
15550 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;; 16582 NONE/*) piddir=`echo $piddir | sed "s~NONE~$ac_default_prefix~"` ;;
15551 esac 16583 esac
15552fi 16584fi
15553 16585
@@ -15558,7 +16590,7 @@ if test "${with_pid_dir+set}" = set; then
15558 if test "x$withval" != "xno" ; then 16590 if test "x$withval" != "xno" ; then
15559 piddir=$withval 16591 piddir=$withval
15560 if test ! -d $piddir ; then 16592 if test ! -d $piddir ; then
15561 { echo "$as_me:15561: WARNING: ** no $piddir directory on this system **" >&5 16593 { echo "$as_me:16593: WARNING: ** no $piddir directory on this system **" >&5
15562echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;} 16594echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
15563 fi 16595 fi
15564 fi 16596 fi
@@ -15681,10 +16713,10 @@ EOF
15681 16713
15682fi; 16714fi;
15683 16715
15684echo "$as_me:15684: checking if your system defines LASTLOG_FILE" >&5 16716echo "$as_me:16716: checking if your system defines LASTLOG_FILE" >&5
15685echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 16717echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6
15686cat >conftest.$ac_ext <<_ACEOF 16718cat >conftest.$ac_ext <<_ACEOF
15687#line 15687 "configure" 16719#line 16719 "configure"
15688#include "confdefs.h" 16720#include "confdefs.h"
15689 16721
15690#include <sys/types.h> 16722#include <sys/types.h>
@@ -15708,29 +16740,29 @@ main ()
15708} 16740}
15709_ACEOF 16741_ACEOF
15710rm -f conftest.$ac_objext 16742rm -f conftest.$ac_objext
15711if { (eval echo "$as_me:15711: \"$ac_compile\"") >&5 16743if { (eval echo "$as_me:16743: \"$ac_compile\"") >&5
15712 (eval $ac_compile) 2>&5 16744 (eval $ac_compile) 2>&5
15713 ac_status=$? 16745 ac_status=$?
15714 echo "$as_me:15714: \$? = $ac_status" >&5 16746 echo "$as_me:16746: \$? = $ac_status" >&5
15715 (exit $ac_status); } && 16747 (exit $ac_status); } &&
15716 { ac_try='test -s conftest.$ac_objext' 16748 { ac_try='test -s conftest.$ac_objext'
15717 { (eval echo "$as_me:15717: \"$ac_try\"") >&5 16749 { (eval echo "$as_me:16749: \"$ac_try\"") >&5
15718 (eval $ac_try) 2>&5 16750 (eval $ac_try) 2>&5
15719 ac_status=$? 16751 ac_status=$?
15720 echo "$as_me:15720: \$? = $ac_status" >&5 16752 echo "$as_me:16752: \$? = $ac_status" >&5
15721 (exit $ac_status); }; }; then 16753 (exit $ac_status); }; }; then
15722 echo "$as_me:15722: result: yes" >&5 16754 echo "$as_me:16754: result: yes" >&5
15723echo "${ECHO_T}yes" >&6 16755echo "${ECHO_T}yes" >&6
15724else 16756else
15725 echo "$as_me: failed program was:" >&5 16757 echo "$as_me: failed program was:" >&5
15726cat conftest.$ac_ext >&5 16758cat conftest.$ac_ext >&5
15727 16759
15728 echo "$as_me:15728: result: no" >&5 16760 echo "$as_me:16760: result: no" >&5
15729echo "${ECHO_T}no" >&6 16761echo "${ECHO_T}no" >&6
15730 echo "$as_me:15730: checking if your system defines _PATH_LASTLOG" >&5 16762 echo "$as_me:16762: checking if your system defines _PATH_LASTLOG" >&5
15731echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 16763echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
15732 cat >conftest.$ac_ext <<_ACEOF 16764 cat >conftest.$ac_ext <<_ACEOF
15733#line 15733 "configure" 16765#line 16765 "configure"
15734#include "confdefs.h" 16766#include "confdefs.h"
15735 16767
15736#include <sys/types.h> 16768#include <sys/types.h>
@@ -15751,24 +16783,24 @@ main ()
15751} 16783}
15752_ACEOF 16784_ACEOF
15753rm -f conftest.$ac_objext 16785rm -f conftest.$ac_objext
15754if { (eval echo "$as_me:15754: \"$ac_compile\"") >&5 16786if { (eval echo "$as_me:16786: \"$ac_compile\"") >&5
15755 (eval $ac_compile) 2>&5 16787 (eval $ac_compile) 2>&5
15756 ac_status=$? 16788 ac_status=$?
15757 echo "$as_me:15757: \$? = $ac_status" >&5 16789 echo "$as_me:16789: \$? = $ac_status" >&5
15758 (exit $ac_status); } && 16790 (exit $ac_status); } &&
15759 { ac_try='test -s conftest.$ac_objext' 16791 { ac_try='test -s conftest.$ac_objext'
15760 { (eval echo "$as_me:15760: \"$ac_try\"") >&5 16792 { (eval echo "$as_me:16792: \"$ac_try\"") >&5
15761 (eval $ac_try) 2>&5 16793 (eval $ac_try) 2>&5
15762 ac_status=$? 16794 ac_status=$?
15763 echo "$as_me:15763: \$? = $ac_status" >&5 16795 echo "$as_me:16795: \$? = $ac_status" >&5
15764 (exit $ac_status); }; }; then 16796 (exit $ac_status); }; }; then
15765 echo "$as_me:15765: result: yes" >&5 16797 echo "$as_me:16797: result: yes" >&5
15766echo "${ECHO_T}yes" >&6 16798echo "${ECHO_T}yes" >&6
15767else 16799else
15768 echo "$as_me: failed program was:" >&5 16800 echo "$as_me: failed program was:" >&5
15769cat conftest.$ac_ext >&5 16801cat conftest.$ac_ext >&5
15770 16802
15771 echo "$as_me:15771: result: no" >&5 16803 echo "$as_me:16803: result: no" >&5
15772echo "${ECHO_T}no" >&6 16804echo "${ECHO_T}no" >&6
15773 system_lastlog_path=no 16805 system_lastlog_path=no
15774 16806
@@ -15786,7 +16818,7 @@ if test -z "$conf_lastlog_location"; then
15786 fi 16818 fi
15787 done 16819 done
15788 if test -z "$conf_lastlog_location"; then 16820 if test -z "$conf_lastlog_location"; then
15789 { echo "$as_me:15789: WARNING: ** Cannot find lastlog **" >&5 16821 { echo "$as_me:16821: WARNING: ** Cannot find lastlog **" >&5
15790echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;} 16822echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
15791 fi 16823 fi
15792 fi 16824 fi
@@ -15799,10 +16831,10 @@ EOF
15799 16831
15800fi 16832fi
15801 16833
15802echo "$as_me:15802: checking if your system defines UTMP_FILE" >&5 16834echo "$as_me:16834: checking if your system defines UTMP_FILE" >&5
15803echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 16835echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6
15804cat >conftest.$ac_ext <<_ACEOF 16836cat >conftest.$ac_ext <<_ACEOF
15805#line 15805 "configure" 16837#line 16837 "configure"
15806#include "confdefs.h" 16838#include "confdefs.h"
15807 16839
15808#include <sys/types.h> 16840#include <sys/types.h>
@@ -15820,23 +16852,23 @@ main ()
15820} 16852}
15821_ACEOF 16853_ACEOF
15822rm -f conftest.$ac_objext 16854rm -f conftest.$ac_objext
15823if { (eval echo "$as_me:15823: \"$ac_compile\"") >&5 16855if { (eval echo "$as_me:16855: \"$ac_compile\"") >&5
15824 (eval $ac_compile) 2>&5 16856 (eval $ac_compile) 2>&5
15825 ac_status=$? 16857 ac_status=$?
15826 echo "$as_me:15826: \$? = $ac_status" >&5 16858 echo "$as_me:16858: \$? = $ac_status" >&5
15827 (exit $ac_status); } && 16859 (exit $ac_status); } &&
15828 { ac_try='test -s conftest.$ac_objext' 16860 { ac_try='test -s conftest.$ac_objext'
15829 { (eval echo "$as_me:15829: \"$ac_try\"") >&5 16861 { (eval echo "$as_me:16861: \"$ac_try\"") >&5
15830 (eval $ac_try) 2>&5 16862 (eval $ac_try) 2>&5
15831 ac_status=$? 16863 ac_status=$?
15832 echo "$as_me:15832: \$? = $ac_status" >&5 16864 echo "$as_me:16864: \$? = $ac_status" >&5
15833 (exit $ac_status); }; }; then 16865 (exit $ac_status); }; }; then
15834 echo "$as_me:15834: result: yes" >&5 16866 echo "$as_me:16866: result: yes" >&5
15835echo "${ECHO_T}yes" >&6 16867echo "${ECHO_T}yes" >&6
15836else 16868else
15837 echo "$as_me: failed program was:" >&5 16869 echo "$as_me: failed program was:" >&5
15838cat conftest.$ac_ext >&5 16870cat conftest.$ac_ext >&5
15839 echo "$as_me:15839: result: no" >&5 16871 echo "$as_me:16871: result: no" >&5
15840echo "${ECHO_T}no" >&6 16872echo "${ECHO_T}no" >&6
15841 system_utmp_path=no 16873 system_utmp_path=no
15842 16874
@@ -15864,10 +16896,10 @@ EOF
15864 16896
15865fi 16897fi
15866 16898
15867echo "$as_me:15867: checking if your system defines WTMP_FILE" >&5 16899echo "$as_me:16899: checking if your system defines WTMP_FILE" >&5
15868echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 16900echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6
15869cat >conftest.$ac_ext <<_ACEOF 16901cat >conftest.$ac_ext <<_ACEOF
15870#line 15870 "configure" 16902#line 16902 "configure"
15871#include "confdefs.h" 16903#include "confdefs.h"
15872 16904
15873#include <sys/types.h> 16905#include <sys/types.h>
@@ -15885,23 +16917,23 @@ main ()
15885} 16917}
15886_ACEOF 16918_ACEOF
15887rm -f conftest.$ac_objext 16919rm -f conftest.$ac_objext
15888if { (eval echo "$as_me:15888: \"$ac_compile\"") >&5 16920if { (eval echo "$as_me:16920: \"$ac_compile\"") >&5
15889 (eval $ac_compile) 2>&5 16921 (eval $ac_compile) 2>&5
15890 ac_status=$? 16922 ac_status=$?
15891 echo "$as_me:15891: \$? = $ac_status" >&5 16923 echo "$as_me:16923: \$? = $ac_status" >&5
15892 (exit $ac_status); } && 16924 (exit $ac_status); } &&
15893 { ac_try='test -s conftest.$ac_objext' 16925 { ac_try='test -s conftest.$ac_objext'
15894 { (eval echo "$as_me:15894: \"$ac_try\"") >&5 16926 { (eval echo "$as_me:16926: \"$ac_try\"") >&5
15895 (eval $ac_try) 2>&5 16927 (eval $ac_try) 2>&5
15896 ac_status=$? 16928 ac_status=$?
15897 echo "$as_me:15897: \$? = $ac_status" >&5 16929 echo "$as_me:16929: \$? = $ac_status" >&5
15898 (exit $ac_status); }; }; then 16930 (exit $ac_status); }; }; then
15899 echo "$as_me:15899: result: yes" >&5 16931 echo "$as_me:16931: result: yes" >&5
15900echo "${ECHO_T}yes" >&6 16932echo "${ECHO_T}yes" >&6
15901else 16933else
15902 echo "$as_me: failed program was:" >&5 16934 echo "$as_me: failed program was:" >&5
15903cat conftest.$ac_ext >&5 16935cat conftest.$ac_ext >&5
15904 echo "$as_me:15904: result: no" >&5 16936 echo "$as_me:16936: result: no" >&5
15905echo "${ECHO_T}no" >&6 16937echo "${ECHO_T}no" >&6
15906 system_wtmp_path=no 16938 system_wtmp_path=no
15907 16939
@@ -15929,10 +16961,10 @@ EOF
15929 16961
15930fi 16962fi
15931 16963
15932echo "$as_me:15932: checking if your system defines UTMPX_FILE" >&5 16964echo "$as_me:16964: checking if your system defines UTMPX_FILE" >&5
15933echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 16965echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6
15934cat >conftest.$ac_ext <<_ACEOF 16966cat >conftest.$ac_ext <<_ACEOF
15935#line 15935 "configure" 16967#line 16967 "configure"
15936#include "confdefs.h" 16968#include "confdefs.h"
15937 16969
15938#include <sys/types.h> 16970#include <sys/types.h>
@@ -15953,23 +16985,23 @@ main ()
15953} 16985}
15954_ACEOF 16986_ACEOF
15955rm -f conftest.$ac_objext 16987rm -f conftest.$ac_objext
15956if { (eval echo "$as_me:15956: \"$ac_compile\"") >&5 16988if { (eval echo "$as_me:16988: \"$ac_compile\"") >&5
15957 (eval $ac_compile) 2>&5 16989 (eval $ac_compile) 2>&5
15958 ac_status=$? 16990 ac_status=$?
15959 echo "$as_me:15959: \$? = $ac_status" >&5 16991 echo "$as_me:16991: \$? = $ac_status" >&5
15960 (exit $ac_status); } && 16992 (exit $ac_status); } &&
15961 { ac_try='test -s conftest.$ac_objext' 16993 { ac_try='test -s conftest.$ac_objext'
15962 { (eval echo "$as_me:15962: \"$ac_try\"") >&5 16994 { (eval echo "$as_me:16994: \"$ac_try\"") >&5
15963 (eval $ac_try) 2>&5 16995 (eval $ac_try) 2>&5
15964 ac_status=$? 16996 ac_status=$?
15965 echo "$as_me:15965: \$? = $ac_status" >&5 16997 echo "$as_me:16997: \$? = $ac_status" >&5
15966 (exit $ac_status); }; }; then 16998 (exit $ac_status); }; }; then
15967 echo "$as_me:15967: result: yes" >&5 16999 echo "$as_me:16999: result: yes" >&5
15968echo "${ECHO_T}yes" >&6 17000echo "${ECHO_T}yes" >&6
15969else 17001else
15970 echo "$as_me: failed program was:" >&5 17002 echo "$as_me: failed program was:" >&5
15971cat conftest.$ac_ext >&5 17003cat conftest.$ac_ext >&5
15972 echo "$as_me:15972: result: no" >&5 17004 echo "$as_me:17004: result: no" >&5
15973echo "${ECHO_T}no" >&6 17005echo "${ECHO_T}no" >&6
15974 system_utmpx_path=no 17006 system_utmpx_path=no
15975 17007
@@ -15989,10 +17021,10 @@ EOF
15989 17021
15990fi 17022fi
15991 17023
15992echo "$as_me:15992: checking if your system defines WTMPX_FILE" >&5 17024echo "$as_me:17024: checking if your system defines WTMPX_FILE" >&5
15993echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 17025echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6
15994cat >conftest.$ac_ext <<_ACEOF 17026cat >conftest.$ac_ext <<_ACEOF
15995#line 15995 "configure" 17027#line 17027 "configure"
15996#include "confdefs.h" 17028#include "confdefs.h"
15997 17029
15998#include <sys/types.h> 17030#include <sys/types.h>
@@ -16013,23 +17045,23 @@ main ()
16013} 17045}
16014_ACEOF 17046_ACEOF
16015rm -f conftest.$ac_objext 17047rm -f conftest.$ac_objext
16016if { (eval echo "$as_me:16016: \"$ac_compile\"") >&5 17048if { (eval echo "$as_me:17048: \"$ac_compile\"") >&5
16017 (eval $ac_compile) 2>&5 17049 (eval $ac_compile) 2>&5
16018 ac_status=$? 17050 ac_status=$?
16019 echo "$as_me:16019: \$? = $ac_status" >&5 17051 echo "$as_me:17051: \$? = $ac_status" >&5
16020 (exit $ac_status); } && 17052 (exit $ac_status); } &&
16021 { ac_try='test -s conftest.$ac_objext' 17053 { ac_try='test -s conftest.$ac_objext'
16022 { (eval echo "$as_me:16022: \"$ac_try\"") >&5 17054 { (eval echo "$as_me:17054: \"$ac_try\"") >&5
16023 (eval $ac_try) 2>&5 17055 (eval $ac_try) 2>&5
16024 ac_status=$? 17056 ac_status=$?
16025 echo "$as_me:16025: \$? = $ac_status" >&5 17057 echo "$as_me:17057: \$? = $ac_status" >&5
16026 (exit $ac_status); }; }; then 17058 (exit $ac_status); }; }; then
16027 echo "$as_me:16027: result: yes" >&5 17059 echo "$as_me:17059: result: yes" >&5
16028echo "${ECHO_T}yes" >&6 17060echo "${ECHO_T}yes" >&6
16029else 17061else
16030 echo "$as_me: failed program was:" >&5 17062 echo "$as_me: failed program was:" >&5
16031cat conftest.$ac_ext >&5 17063cat conftest.$ac_ext >&5
16032 echo "$as_me:16032: result: no" >&5 17064 echo "$as_me:17064: result: no" >&5
16033echo "${ECHO_T}no" >&6 17065echo "${ECHO_T}no" >&6
16034 system_wtmpx_path=no 17066 system_wtmpx_path=no
16035 17067
@@ -16051,7 +17083,7 @@ fi
16051 17083
16052if test ! -z "$blibpath" ; then 17084if test ! -z "$blibpath" ; then
16053 LDFLAGS="$LDFLAGS $blibflags$blibpath" 17085 LDFLAGS="$LDFLAGS $blibflags$blibpath"
16054 { echo "$as_me:16054: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5 17086 { echo "$as_me:17086: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
16055echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} 17087echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
16056fi 17088fi
16057 17089
@@ -16143,7 +17175,7 @@ DEFS=-DHAVE_CONFIG_H
16143: ${CONFIG_STATUS=./config.status} 17175: ${CONFIG_STATUS=./config.status}
16144ac_clean_files_save=$ac_clean_files 17176ac_clean_files_save=$ac_clean_files
16145ac_clean_files="$ac_clean_files $CONFIG_STATUS" 17177ac_clean_files="$ac_clean_files $CONFIG_STATUS"
16146{ echo "$as_me:16146: creating $CONFIG_STATUS" >&5 17178{ echo "$as_me:17178: creating $CONFIG_STATUS" >&5
16147echo "$as_me: creating $CONFIG_STATUS" >&6;} 17179echo "$as_me: creating $CONFIG_STATUS" >&6;}
16148cat >$CONFIG_STATUS <<_ACEOF 17180cat >$CONFIG_STATUS <<_ACEOF
16149#! $SHELL 17181#! $SHELL
@@ -16316,7 +17348,7 @@ cat >>$CONFIG_STATUS <<\EOF
16316 echo "$ac_cs_version"; exit 0 ;; 17348 echo "$ac_cs_version"; exit 0 ;;
16317 --he | --h) 17349 --he | --h)
16318 # Conflict between --help and --header 17350 # Conflict between --help and --header
16319 { { echo "$as_me:16319: error: ambiguous option: $1 17351 { { echo "$as_me:17351: error: ambiguous option: $1
16320Try \`$0 --help' for more information." >&5 17352Try \`$0 --help' for more information." >&5
16321echo "$as_me: error: ambiguous option: $1 17353echo "$as_me: error: ambiguous option: $1
16322Try \`$0 --help' for more information." >&2;} 17354Try \`$0 --help' for more information." >&2;}
@@ -16335,7 +17367,7 @@ Try \`$0 --help' for more information." >&2;}
16335 ac_need_defaults=false;; 17367 ac_need_defaults=false;;
16336 17368
16337 # This is an error. 17369 # This is an error.
16338 -*) { { echo "$as_me:16338: error: unrecognized option: $1 17370 -*) { { echo "$as_me:17370: error: unrecognized option: $1
16339Try \`$0 --help' for more information." >&5 17371Try \`$0 --help' for more information." >&5
16340echo "$as_me: error: unrecognized option: $1 17372echo "$as_me: error: unrecognized option: $1
16341Try \`$0 --help' for more information." >&2;} 17373Try \`$0 --help' for more information." >&2;}
@@ -16375,7 +17407,7 @@ do
16375 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;; 17407 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
16376 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; 17408 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
16377 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; 17409 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
16378 *) { { echo "$as_me:16378: error: invalid argument: $ac_config_target" >&5 17410 *) { { echo "$as_me:17410: error: invalid argument: $ac_config_target" >&5
16379echo "$as_me: error: invalid argument: $ac_config_target" >&2;} 17411echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
16380 { (exit 1); exit 1; }; };; 17412 { (exit 1); exit 1; }; };;
16381 esac 17413 esac
@@ -16485,6 +17517,7 @@ s,@ENT@,$ENT,;t t
16485s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t 17517s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t
16486s,@SH@,$SH,;t t 17518s,@SH@,$SH,;t t
16487s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t 17519s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t
17520s,@PATH_PASSWD_PROG@,$PATH_PASSWD_PROG,;t t
16488s,@LD@,$LD,;t t 17521s,@LD@,$LD,;t t
16489s,@LIBWRAP@,$LIBWRAP,;t t 17522s,@LIBWRAP@,$LIBWRAP,;t t
16490s,@LIBPAM@,$LIBPAM,;t t 17523s,@LIBPAM@,$LIBPAM,;t t
@@ -16631,7 +17664,7 @@ done; }
16631 esac 17664 esac
16632 17665
16633 if test x"$ac_file" != x-; then 17666 if test x"$ac_file" != x-; then
16634 { echo "$as_me:16634: creating $ac_file" >&5 17667 { echo "$as_me:17667: creating $ac_file" >&5
16635echo "$as_me: creating $ac_file" >&6;} 17668echo "$as_me: creating $ac_file" >&6;}
16636 rm -f "$ac_file" 17669 rm -f "$ac_file"
16637 fi 17670 fi
@@ -16649,7 +17682,7 @@ echo "$as_me: creating $ac_file" >&6;}
16649 -) echo $tmp/stdin ;; 17682 -) echo $tmp/stdin ;;
16650 [\\/$]*) 17683 [\\/$]*)
16651 # Absolute (can't be DOS-style, as IFS=:) 17684 # Absolute (can't be DOS-style, as IFS=:)
16652 test -f "$f" || { { echo "$as_me:16652: error: cannot find input file: $f" >&5 17685 test -f "$f" || { { echo "$as_me:17685: error: cannot find input file: $f" >&5
16653echo "$as_me: error: cannot find input file: $f" >&2;} 17686echo "$as_me: error: cannot find input file: $f" >&2;}
16654 { (exit 1); exit 1; }; } 17687 { (exit 1); exit 1; }; }
16655 echo $f;; 17688 echo $f;;
@@ -16662,7 +17695,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;}
16662 echo $srcdir/$f 17695 echo $srcdir/$f
16663 else 17696 else
16664 # /dev/null tree 17697 # /dev/null tree
16665 { { echo "$as_me:16665: error: cannot find input file: $f" >&5 17698 { { echo "$as_me:17698: error: cannot find input file: $f" >&5
16666echo "$as_me: error: cannot find input file: $f" >&2;} 17699echo "$as_me: error: cannot find input file: $f" >&2;}
16667 { (exit 1); exit 1; }; } 17700 { (exit 1); exit 1; }; }
16668 fi;; 17701 fi;;
@@ -16723,7 +17756,7 @@ for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue
16723 * ) ac_file_in=$ac_file.in ;; 17756 * ) ac_file_in=$ac_file.in ;;
16724 esac 17757 esac
16725 17758
16726 test x"$ac_file" != x- && { echo "$as_me:16726: creating $ac_file" >&5 17759 test x"$ac_file" != x- && { echo "$as_me:17759: creating $ac_file" >&5
16727echo "$as_me: creating $ac_file" >&6;} 17760echo "$as_me: creating $ac_file" >&6;}
16728 17761
16729 # First look for the input files in the build tree, otherwise in the 17762 # First look for the input files in the build tree, otherwise in the
@@ -16734,7 +17767,7 @@ echo "$as_me: creating $ac_file" >&6;}
16734 -) echo $tmp/stdin ;; 17767 -) echo $tmp/stdin ;;
16735 [\\/$]*) 17768 [\\/$]*)
16736 # Absolute (can't be DOS-style, as IFS=:) 17769 # Absolute (can't be DOS-style, as IFS=:)
16737 test -f "$f" || { { echo "$as_me:16737: error: cannot find input file: $f" >&5 17770 test -f "$f" || { { echo "$as_me:17770: error: cannot find input file: $f" >&5
16738echo "$as_me: error: cannot find input file: $f" >&2;} 17771echo "$as_me: error: cannot find input file: $f" >&2;}
16739 { (exit 1); exit 1; }; } 17772 { (exit 1); exit 1; }; }
16740 echo $f;; 17773 echo $f;;
@@ -16747,7 +17780,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;}
16747 echo $srcdir/$f 17780 echo $srcdir/$f
16748 else 17781 else
16749 # /dev/null tree 17782 # /dev/null tree
16750 { { echo "$as_me:16750: error: cannot find input file: $f" >&5 17783 { { echo "$as_me:17783: error: cannot find input file: $f" >&5
16751echo "$as_me: error: cannot find input file: $f" >&2;} 17784echo "$as_me: error: cannot find input file: $f" >&2;}
16752 { (exit 1); exit 1; }; } 17785 { (exit 1); exit 1; }; }
16753 fi;; 17786 fi;;
@@ -16777,7 +17810,7 @@ s/[\\&,]/\\&/g
16777s,[\\$`],\\&,g 17810s,[\\$`],\\&,g
16778t clear 17811t clear
16779: clear 17812: clear
16780s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*\)\(([^)]*)\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1\2${ac_dC}\3${ac_dD},gp 17813s,^[ ]*#[ ]*define[ ][ ]*\(\([^ (][^ (]*\)([^)]*)\)[ ]*\(.*\)$,${ac_dA}\2${ac_dB}\1${ac_dC}\3${ac_dD},gp
16781t end 17814t end
16782s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp 17815s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
16783: end 17816: end
@@ -16864,7 +17897,7 @@ cat >>$CONFIG_STATUS <<\EOF
16864 rm -f $tmp/in 17897 rm -f $tmp/in
16865 if test x"$ac_file" != x-; then 17898 if test x"$ac_file" != x-; then
16866 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then 17899 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then
16867 { echo "$as_me:16867: $ac_file is unchanged" >&5 17900 { echo "$as_me:17900: $ac_file is unchanged" >&5
16868echo "$as_me: $ac_file is unchanged" >&6;} 17901echo "$as_me: $ac_file is unchanged" >&6;}
16869 else 17902 else
16870 ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 17903 ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
@@ -16968,7 +18001,6 @@ if test ! -z "$superuser_path" ; then
16968echo " sshd superuser user PATH: $J" 18001echo " sshd superuser user PATH: $J"
16969fi 18002fi
16970echo " Manpage format: $MANTYPE" 18003echo " Manpage format: $MANTYPE"
16971echo " DNS support: $DNS_MSG"
16972echo " PAM support: $PAM_MSG" 18004echo " PAM support: $PAM_MSG"
16973echo " KerberosV support: $KRB5_MSG" 18005echo " KerberosV support: $KRB5_MSG"
16974echo " Smartcard support: $SCARD_MSG" 18006echo " Smartcard support: $SCARD_MSG"