diff options
-rw-r--r-- | CREDITS | 4 | ||||
-rw-r--r-- | ChangeLog | 9 | ||||
-rw-r--r-- | Makefile.in | 4 | ||||
-rw-r--r-- | auth-pam.c | 14 | ||||
-rw-r--r-- | auth-passwd.c | 15 | ||||
-rw-r--r-- | auth2-none.c | 2 | ||||
-rw-r--r-- | auth2-passwd.c | 6 | ||||
-rw-r--r-- | autom4te-2.53.cache/traces.0 | 941 | ||||
-rw-r--r-- | autom4te.cache/output.0 (renamed from autom4te-2.53.cache/output.0) | 4789 | ||||
-rw-r--r-- | autom4te.cache/requests (renamed from autom4te-2.53.cache/requests) | 29 | ||||
-rw-r--r-- | autom4te.cache/traces.0 | 947 | ||||
-rwxr-xr-x | configure | 4787 | ||||
-rw-r--r-- | configure.ac | 37 | ||||
-rw-r--r-- | contrib/caldera/openssh.spec | 4 | ||||
-rw-r--r-- | contrib/redhat/openssh.spec | 2 | ||||
-rw-r--r-- | contrib/suse/openssh.spec | 2 | ||||
-rw-r--r-- | debian/README.Debian | 125 | ||||
-rw-r--r-- | debian/changelog | 29 | ||||
-rw-r--r-- | debian/config | 1 | ||||
-rw-r--r-- | debian/control | 2 | ||||
-rw-r--r-- | debian/postinst | 60 | ||||
-rw-r--r-- | debian/postrm | 13 | ||||
-rwxr-xr-x | debian/rules | 12 | ||||
-rw-r--r-- | monitor.c | 2 | ||||
-rw-r--r-- | packet.c | 1 | ||||
-rw-r--r-- | scp.0 | 76 | ||||
-rw-r--r-- | sftp-server.0 | 30 | ||||
-rw-r--r-- | sftp.0 | 202 | ||||
-rw-r--r-- | ssh-add.0 | 86 | ||||
-rw-r--r-- | ssh-agent.0 | 76 | ||||
-rw-r--r-- | ssh-keygen.0 | 140 | ||||
-rw-r--r-- | ssh-keyscan.0 | 88 | ||||
-rw-r--r-- | ssh-keysign.0 | 38 | ||||
-rw-r--r-- | ssh-rand-helper.0 | 48 | ||||
-rw-r--r-- | ssh.0 | 484 | ||||
-rw-r--r-- | ssh_config.0 | 282 | ||||
-rw-r--r-- | ssh_config.5 | 25 | ||||
-rw-r--r-- | sshd.0 | 368 | ||||
-rw-r--r-- | sshd_config.0 | 347 | ||||
-rw-r--r-- | version.h | 2 |
40 files changed, 7926 insertions, 6203 deletions
@@ -5,7 +5,7 @@ Theo de Raadt, and Dug Song - Creators of OpenSSH | |||
5 | 5 | ||
6 | Alain St-Denis <Alain.St-Denis@ec.gc.ca> - Irix fix | 6 | Alain St-Denis <Alain.St-Denis@ec.gc.ca> - Irix fix |
7 | Alexandre Oliva <oliva@lsd.ic.unicamp.br> - AIX fixes | 7 | Alexandre Oliva <oliva@lsd.ic.unicamp.br> - AIX fixes |
8 | Andre Lucas <andre.lucas@dial.pipex.com> - new login code, many fixes | 8 | Andre Lucas <andre@ae-35.com> - new login code, many fixes |
9 | Andreas Steinmetz <ast@domdv.de> - Shadow password expiry support | 9 | Andreas Steinmetz <ast@domdv.de> - Shadow password expiry support |
10 | Andrew McGill <andrewm@datrix.co.za> - SCO fixes | 10 | Andrew McGill <andrewm@datrix.co.za> - SCO fixes |
11 | Andrew Morgan <morgan@transmeta.com> - PAM bugfixes | 11 | Andrew Morgan <morgan@transmeta.com> - PAM bugfixes |
@@ -91,5 +91,5 @@ Apologies to anyone I have missed. | |||
91 | 91 | ||
92 | Damien Miller <djm@mindrot.org> | 92 | Damien Miller <djm@mindrot.org> |
93 | 93 | ||
94 | $Id: CREDITS,v 1.67 2002/07/28 20:31:19 stevesk Exp $ | 94 | $Id: CREDITS,v 1.67.6.1 2003/04/29 09:12:07 djm Exp $ |
95 | 95 | ||
@@ -1,3 +1,10 @@ | |||
1 | 20030429 | ||
2 | - (djm) Add back radix.o (used by AFS support), after it went missing from | ||
3 | Makefile many moons ago | ||
4 | - (djm) Apply "owl-always-auth" patch from Openwall/Solar Designer | ||
5 | - (djm) Fix blibpath specification for AIX/gcc | ||
6 | - (djm) Some systems have basename in -lgen. Fix from ayamura@ayamura.org | ||
7 | |||
1 | 20030401 | 8 | 20030401 |
2 | - (djm) OpenBSD CVS Sync | 9 | - (djm) OpenBSD CVS Sync |
3 | - jmc@cvs.openbsd.org 2003/03/28 10:11:43 | 10 | - jmc@cvs.openbsd.org 2003/03/28 10:11:43 |
@@ -1295,4 +1302,4 @@ | |||
1295 | save auth method before monitor_reset_key_state(); bugzilla bug #284; | 1302 | save auth method before monitor_reset_key_state(); bugzilla bug #284; |
1296 | ok provos@ | 1303 | ok provos@ |
1297 | 1304 | ||
1298 | $Id: ChangeLog,v 1.2648 2003/04/01 11:47:16 djm Exp $ | 1305 | $Id: ChangeLog,v 1.2648.2.1 2003/04/29 09:12:07 djm Exp $ |
diff --git a/Makefile.in b/Makefile.in index 6702eb96e..39bbf344d 100644 --- a/Makefile.in +++ b/Makefile.in | |||
@@ -1,4 +1,4 @@ | |||
1 | # $Id: Makefile.in,v 1.228 2003/03/21 00:34:34 mouring Exp $ | 1 | # $Id: Makefile.in,v 1.228.2.1 2003/04/29 09:12:08 djm Exp $ |
2 | 2 | ||
3 | # uncomment if you run a non bourne compatable shell. Ie. csh | 3 | # uncomment if you run a non bourne compatable shell. Ie. csh |
4 | #SHELL = @SH@ | 4 | #SHELL = @SH@ |
@@ -62,7 +62,7 @@ TARGETS=ssh$(EXEEXT) sshd$(EXEEXT) ssh-add$(EXEEXT) ssh-keygen$(EXEEXT) ssh-keys | |||
62 | 62 | ||
63 | LIBSSH_OBJS=authfd.o authfile.o bufaux.o buffer.o canohost.o channels.o \ | 63 | LIBSSH_OBJS=authfd.o authfile.o bufaux.o buffer.o canohost.o channels.o \ |
64 | cipher.o compat.o compress.o crc32.o deattack.o fatal.o \ | 64 | cipher.o compat.o compress.o crc32.o deattack.o fatal.o \ |
65 | hostfile.o log.o match.o mpaux.o nchan.o packet.o readpass.o \ | 65 | hostfile.o log.o match.o mpaux.o nchan.o packet.o radix.o readpass.o \ |
66 | rsa.o tildexpand.o ttymodes.o xmalloc.o atomicio.o \ | 66 | rsa.o tildexpand.o ttymodes.o xmalloc.o atomicio.o \ |
67 | key.o dispatch.o kex.o mac.o uuencode.o misc.o \ | 67 | key.o dispatch.o kex.o mac.o uuencode.o misc.o \ |
68 | rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o kexgex.o \ | 68 | rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o kexgex.o \ |
diff --git a/auth-pam.c b/auth-pam.c index fe9570f92..cb57ba110 100644 --- a/auth-pam.c +++ b/auth-pam.c | |||
@@ -38,7 +38,7 @@ extern char *__progname; | |||
38 | 38 | ||
39 | extern int use_privsep; | 39 | extern int use_privsep; |
40 | 40 | ||
41 | RCSID("$Id: auth-pam.c,v 1.55 2003/01/22 04:42:26 djm Exp $"); | 41 | RCSID("$Id: auth-pam.c,v 1.55.4.1 2003/04/29 09:12:08 djm Exp $"); |
42 | 42 | ||
43 | #define NEW_AUTHTOK_MSG \ | 43 | #define NEW_AUTHTOK_MSG \ |
44 | "Warning: Your password has expired, please change it now." | 44 | "Warning: Your password has expired, please change it now." |
@@ -201,7 +201,7 @@ void do_pam_cleanup_proc(void *context) | |||
201 | } | 201 | } |
202 | } | 202 | } |
203 | 203 | ||
204 | /* Attempt password authentation using PAM */ | 204 | /* Attempt password authentication using PAM */ |
205 | int auth_pam_password(Authctxt *authctxt, const char *password) | 205 | int auth_pam_password(Authctxt *authctxt, const char *password) |
206 | { | 206 | { |
207 | extern ServerOptions options; | 207 | extern ServerOptions options; |
@@ -215,13 +215,13 @@ int auth_pam_password(Authctxt *authctxt, const char *password) | |||
215 | pamstate = INITIAL_LOGIN; | 215 | pamstate = INITIAL_LOGIN; |
216 | pam_retval = do_pam_authenticate( | 216 | pam_retval = do_pam_authenticate( |
217 | options.permit_empty_passwd == 0 ? PAM_DISALLOW_NULL_AUTHTOK : 0); | 217 | options.permit_empty_passwd == 0 ? PAM_DISALLOW_NULL_AUTHTOK : 0); |
218 | if (pam_retval == PAM_SUCCESS) { | 218 | if (pam_retval == PAM_SUCCESS && pw) { |
219 | debug("PAM Password authentication accepted for " | 219 | debug("PAM password authentication accepted for " |
220 | "user \"%.100s\"", pw->pw_name); | 220 | "%.100s", pw->pw_name); |
221 | return 1; | 221 | return 1; |
222 | } else { | 222 | } else { |
223 | debug("PAM Password authentication for \"%.100s\" " | 223 | debug("PAM password authentication failed for " |
224 | "failed[%d]: %s", pw->pw_name, pam_retval, | 224 | "%.100s: %s", pw ? pw->pw_name : "an illegal user", |
225 | PAM_STRERROR(__pamh, pam_retval)); | 225 | PAM_STRERROR(__pamh, pam_retval)); |
226 | return 0; | 226 | return 0; |
227 | } | 227 | } |
diff --git a/auth-passwd.c b/auth-passwd.c index 9901d4842..62ea3a52d 100644 --- a/auth-passwd.c +++ b/auth-passwd.c | |||
@@ -93,6 +93,7 @@ int | |||
93 | auth_password(Authctxt *authctxt, const char *password) | 93 | auth_password(Authctxt *authctxt, const char *password) |
94 | { | 94 | { |
95 | struct passwd * pw = authctxt->pw; | 95 | struct passwd * pw = authctxt->pw; |
96 | int ok = authctxt->valid; | ||
96 | #if !defined(USE_PAM) && !defined(HAVE_OSF_SIA) | 97 | #if !defined(USE_PAM) && !defined(HAVE_OSF_SIA) |
97 | char *encrypted_password; | 98 | char *encrypted_password; |
98 | char *pw_password; | 99 | char *pw_password; |
@@ -115,19 +116,23 @@ auth_password(Authctxt *authctxt, const char *password) | |||
115 | 116 | ||
116 | /* deny if no user. */ | 117 | /* deny if no user. */ |
117 | if (pw == NULL) | 118 | if (pw == NULL) |
118 | return 0; | 119 | ok = 0; |
119 | #ifndef HAVE_CYGWIN | 120 | #ifndef HAVE_CYGWIN |
120 | if (pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES) | 121 | if (pw && pw->pw_uid == 0 && options.permit_root_login != PERMIT_YES) |
121 | return 0; | 122 | ok = 0; |
122 | #endif | 123 | #endif |
123 | if (*password == '\0' && options.permit_empty_passwd == 0) | 124 | if (*password == '\0' && options.permit_empty_passwd == 0) |
124 | return 0; | 125 | ok = 0; |
125 | 126 | ||
126 | #if defined(USE_PAM) | 127 | #if defined(USE_PAM) |
127 | return auth_pam_password(authctxt, password); | 128 | return auth_pam_password(authctxt, password) && ok; |
128 | #elif defined(HAVE_OSF_SIA) | 129 | #elif defined(HAVE_OSF_SIA) |
130 | if (!ok) | ||
131 | return 0; | ||
129 | return auth_sia_password(authctxt, password); | 132 | return auth_sia_password(authctxt, password); |
130 | #else | 133 | #else |
134 | if (!ok) | ||
135 | return 0; | ||
131 | # ifdef KRB5 | 136 | # ifdef KRB5 |
132 | if (options.kerberos_authentication == 1) { | 137 | if (options.kerberos_authentication == 1) { |
133 | int ret = auth_krb5_password(authctxt, password); | 138 | int ret = auth_krb5_password(authctxt, password); |
diff --git a/auth2-none.c b/auth2-none.c index c07b2dd81..692a2961f 100644 --- a/auth2-none.c +++ b/auth2-none.c | |||
@@ -100,7 +100,7 @@ userauth_none(Authctxt *authctxt) | |||
100 | if (check_nt_auth(1, authctxt->pw) == 0) | 100 | if (check_nt_auth(1, authctxt->pw) == 0) |
101 | return(0); | 101 | return(0); |
102 | #endif | 102 | #endif |
103 | return (authctxt->valid ? PRIVSEP(auth_password(authctxt, "")) : 0); | 103 | return PRIVSEP(auth_password(authctxt, "")) && authctxt->valid; |
104 | } | 104 | } |
105 | 105 | ||
106 | Authmethod method_none = { | 106 | Authmethod method_none = { |
diff --git a/auth2-passwd.c b/auth2-passwd.c index ffa279594..5026969f8 100644 --- a/auth2-passwd.c +++ b/auth2-passwd.c | |||
@@ -47,11 +47,11 @@ userauth_passwd(Authctxt *authctxt) | |||
47 | log("password change not supported"); | 47 | log("password change not supported"); |
48 | password = packet_get_string(&len); | 48 | password = packet_get_string(&len); |
49 | packet_check_eom(); | 49 | packet_check_eom(); |
50 | if (authctxt->valid && | 50 | if (PRIVSEP(auth_password(authctxt, password)) == 1 && authctxt->valid |
51 | #ifdef HAVE_CYGWIN | 51 | #ifdef HAVE_CYGWIN |
52 | check_nt_auth(1, authctxt->pw) && | 52 | && check_nt_auth(1, authctxt->pw) |
53 | #endif | 53 | #endif |
54 | PRIVSEP(auth_password(authctxt, password)) == 1) | 54 | ) |
55 | authenticated = 1; | 55 | authenticated = 1; |
56 | memset(password, 0, len); | 56 | memset(password, 0, len); |
57 | xfree(password); | 57 | xfree(password); |
diff --git a/autom4te-2.53.cache/traces.0 b/autom4te-2.53.cache/traces.0 deleted file mode 100644 index c928d0c58..000000000 --- a/autom4te-2.53.cache/traces.0 +++ /dev/null | |||
@@ -1,941 +0,0 @@ | |||
1 | m4trace:configure.ac:3: -1- AC_INIT | ||
2 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?A[CHUM]_]) | ||
3 | m4trace:configure.ac:3: -1- m4_pattern_forbid([_AC_]) | ||
4 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^LIBOBJS$], [do not use LIBOBJS directly, use AC_LIBOBJ (see section `AC_LIBOBJ vs. LIBOBJS']) | ||
5 | m4trace:configure.ac:3: -1- m4_pattern_allow([^AS_FLAGS$]) | ||
6 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?m4_]) | ||
7 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^dnl$]) | ||
8 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?AS_]) | ||
9 | m4trace:configure.ac:3: -1- AC_SUBST([SHELL], [${CONFIG_SHELL-/bin/sh}]) | ||
10 | m4trace:configure.ac:3: -1- AC_SUBST([PATH_SEPARATOR]) | ||
11 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_NAME], [m4_ifdef([AC_PACKAGE_NAME], ['AC_PACKAGE_NAME'])]) | ||
12 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_TARNAME], [m4_ifdef([AC_PACKAGE_TARNAME], ['AC_PACKAGE_TARNAME'])]) | ||
13 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_VERSION], [m4_ifdef([AC_PACKAGE_VERSION], ['AC_PACKAGE_VERSION'])]) | ||
14 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_STRING], [m4_ifdef([AC_PACKAGE_STRING], ['AC_PACKAGE_STRING'])]) | ||
15 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_BUGREPORT], [m4_ifdef([AC_PACKAGE_BUGREPORT], ['AC_PACKAGE_BUGREPORT'])]) | ||
16 | m4trace:configure.ac:3: -1- AC_SUBST([exec_prefix], [NONE]) | ||
17 | m4trace:configure.ac:3: -1- AC_SUBST([prefix], [NONE]) | ||
18 | m4trace:configure.ac:3: -1- AC_SUBST([program_transform_name], [s,x,x,]) | ||
19 | m4trace:configure.ac:3: -1- AC_SUBST([bindir], ['${exec_prefix}/bin']) | ||
20 | m4trace:configure.ac:3: -1- AC_SUBST([sbindir], ['${exec_prefix}/sbin']) | ||
21 | m4trace:configure.ac:3: -1- AC_SUBST([libexecdir], ['${exec_prefix}/libexec']) | ||
22 | m4trace:configure.ac:3: -1- AC_SUBST([datadir], ['${prefix}/share']) | ||
23 | m4trace:configure.ac:3: -1- AC_SUBST([sysconfdir], ['${prefix}/etc']) | ||
24 | m4trace:configure.ac:3: -1- AC_SUBST([sharedstatedir], ['${prefix}/com']) | ||
25 | m4trace:configure.ac:3: -1- AC_SUBST([localstatedir], ['${prefix}/var']) | ||
26 | m4trace:configure.ac:3: -1- AC_SUBST([libdir], ['${exec_prefix}/lib']) | ||
27 | m4trace:configure.ac:3: -1- AC_SUBST([includedir], ['${prefix}/include']) | ||
28 | m4trace:configure.ac:3: -1- AC_SUBST([oldincludedir], ['/usr/include']) | ||
29 | m4trace:configure.ac:3: -1- AC_SUBST([infodir], ['${prefix}/info']) | ||
30 | m4trace:configure.ac:3: -1- AC_SUBST([mandir], ['${prefix}/man']) | ||
31 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_NAME]) | ||
32 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_NAME], [/* Define to the full name of this package. */ | ||
33 | #undef PACKAGE_NAME]) | ||
34 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_TARNAME]) | ||
35 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_TARNAME], [/* Define to the one symbol short name of this package. */ | ||
36 | #undef PACKAGE_TARNAME]) | ||
37 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_VERSION]) | ||
38 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_VERSION], [/* Define to the version of this package. */ | ||
39 | #undef PACKAGE_VERSION]) | ||
40 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_STRING]) | ||
41 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_STRING], [/* Define to the full name and version of this package. */ | ||
42 | #undef PACKAGE_STRING]) | ||
43 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_BUGREPORT]) | ||
44 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_BUGREPORT], [/* Define to the address where bug reports for this package should be sent. */ | ||
45 | #undef PACKAGE_BUGREPORT]) | ||
46 | m4trace:configure.ac:3: -1- AC_SUBST([build_alias]) | ||
47 | m4trace:configure.ac:3: -1- AC_SUBST([host_alias]) | ||
48 | m4trace:configure.ac:3: -1- AC_SUBST([target_alias]) | ||
49 | m4trace:configure.ac:3: -1- AC_SUBST([DEFS]) | ||
50 | m4trace:configure.ac:3: -1- AC_SUBST([ECHO_C]) | ||
51 | m4trace:configure.ac:3: -1- AC_SUBST([ECHO_N]) | ||
52 | m4trace:configure.ac:3: -1- AC_SUBST([ECHO_T]) | ||
53 | m4trace:configure.ac:3: -1- AC_SUBST([LIBS]) | ||
54 | m4trace:configure.ac:6: -1- AC_CONFIG_HEADERS([config.h]) | ||
55 | m4trace:configure.ac:7: -1- AC_PROG_CC | ||
56 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
57 | m4trace:configure.ac:7: -1- AC_SUBST([CFLAGS]) | ||
58 | m4trace:configure.ac:7: -1- AC_SUBST([LDFLAGS]) | ||
59 | m4trace:configure.ac:7: -1- AC_SUBST([CPPFLAGS]) | ||
60 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
61 | m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC]) | ||
62 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
63 | m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC]) | ||
64 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
65 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
66 | m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC]) | ||
67 | m4trace:configure.ac:7: -1- AC_SUBST([EXEEXT], [$ac_cv_exeext]) | ||
68 | m4trace:configure.ac:7: -1- AC_SUBST([OBJEXT], [$ac_cv_objext]) | ||
69 | m4trace:configure.ac:8: -1- AC_SUBST([build], [$ac_cv_build]) | ||
70 | m4trace:configure.ac:8: -1- AC_SUBST([build_cpu], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`]) | ||
71 | m4trace:configure.ac:8: -1- AC_SUBST([build_vendor], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`]) | ||
72 | m4trace:configure.ac:8: -1- AC_SUBST([build_os], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`]) | ||
73 | m4trace:configure.ac:8: -1- AC_SUBST([host], [$ac_cv_host]) | ||
74 | m4trace:configure.ac:8: -1- AC_SUBST([host_cpu], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`]) | ||
75 | m4trace:configure.ac:8: -1- AC_SUBST([host_vendor], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`]) | ||
76 | m4trace:configure.ac:8: -1- AC_SUBST([host_os], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`]) | ||
77 | m4trace:configure.ac:9: -1- AC_DEFINE_TRACE_LITERAL([WORDS_BIGENDIAN]) | ||
78 | m4trace:configure.ac:9: -1- AH_OUTPUT([WORDS_BIGENDIAN], [/* Define to 1 if your processor stores words with the most significant byte | ||
79 | first (like Motorola and SPARC, unlike Intel and VAX). */ | ||
80 | #undef WORDS_BIGENDIAN]) | ||
81 | m4trace:configure.ac:12: -1- AC_PROG_CPP | ||
82 | m4trace:configure.ac:12: -1- AC_SUBST([CPP]) | ||
83 | m4trace:configure.ac:12: -1- AC_SUBST([CPPFLAGS]) | ||
84 | m4trace:configure.ac:12: -1- AC_SUBST([CPP]) | ||
85 | m4trace:configure.ac:13: -1- AC_PROG_RANLIB | ||
86 | m4trace:configure.ac:13: -1- AC_SUBST([RANLIB]) | ||
87 | m4trace:configure.ac:13: -1- AC_SUBST([ac_ct_RANLIB]) | ||
88 | m4trace:configure.ac:14: -1- AC_PROG_INSTALL | ||
89 | m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_PROGRAM]) | ||
90 | m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_SCRIPT]) | ||
91 | m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_DATA]) | ||
92 | m4trace:configure.ac:15: -1- AC_SUBST([AR], [$ac_cv_path_AR]) | ||
93 | m4trace:configure.ac:16: -1- AC_SUBST([PERL], [$ac_cv_path_PERL]) | ||
94 | m4trace:configure.ac:17: -1- AC_SUBST([SED], [$ac_cv_path_SED]) | ||
95 | m4trace:configure.ac:18: -1- AC_SUBST([PERL]) | ||
96 | m4trace:configure.ac:19: -1- AC_SUBST([ENT], [$ac_cv_path_ENT]) | ||
97 | m4trace:configure.ac:20: -1- AC_SUBST([ENT]) | ||
98 | m4trace:configure.ac:21: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH]) | ||
99 | m4trace:configure.ac:22: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH]) | ||
100 | m4trace:configure.ac:23: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH]) | ||
101 | m4trace:configure.ac:24: -1- AC_SUBST([SH], [$ac_cv_path_SH]) | ||
102 | m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_FILE_OFFSET_BITS]) | ||
103 | m4trace:configure.ac:27: -1- AH_OUTPUT([_FILE_OFFSET_BITS], [/* Number of bits in a file offset, on hosts where this is settable. */ | ||
104 | #undef _FILE_OFFSET_BITS]) | ||
105 | m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_LARGE_FILES]) | ||
106 | m4trace:configure.ac:27: -1- AH_OUTPUT([_LARGE_FILES], [/* Define for large files, on AIX-style hosts. */ | ||
107 | #undef _LARGE_FILES]) | ||
108 | m4trace:configure.ac:35: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK]) | ||
109 | m4trace:configure.ac:38: -1- AC_SUBST([LOGIN_PROGRAM_FALLBACK], [$ac_cv_path_LOGIN_PROGRAM_FALLBACK]) | ||
110 | m4trace:configure.ac:40: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK]) | ||
111 | m4trace:configure.ac:47: -1- AC_SUBST([LD]) | ||
112 | m4trace:configure.ac:49: -1- AC_C_INLINE | ||
113 | m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline]) | ||
114 | m4trace:configure.ac:49: -1- AH_OUTPUT([inline], [/* Define as \`__inline' if that's what the C compiler calls it, or to nothing | ||
115 | if it is not supported. */ | ||
116 | #undef inline]) | ||
117 | m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline]) | ||
118 | m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE]) | ||
119 | m4trace:configure.ac:79: -1- AC_CHECK_LIB([s], [authenticate], [ AC_DEFINE(WITH_AIXAUTHENTICATE) | ||
120 | LIBS="$LIBS -ls" | ||
121 | ]) | ||
122 | m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE]) | ||
123 | m4trace:configure.ac:80: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO]) | ||
124 | m4trace:configure.ac:81: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH]) | ||
125 | m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG]) | ||
126 | m4trace:configure.ac:84: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
127 | m4trace:configure.ac:85: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
128 | m4trace:configure.ac:86: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING]) | ||
129 | m4trace:configure.ac:91: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CYGWIN]) | ||
130 | m4trace:configure.ac:92: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
131 | m4trace:configure.ac:93: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
132 | m4trace:configure.ac:94: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT]) | ||
133 | m4trace:configure.ac:95: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN]) | ||
134 | m4trace:configure.ac:96: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS]) | ||
135 | m4trace:configure.ac:97: -1- AC_DEFINE_TRACE_LITERAL([NO_IPPORT_RESERVED_CONCEPT]) | ||
136 | m4trace:configure.ac:98: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
137 | m4trace:configure.ac:99: -1- AC_DEFINE_TRACE_LITERAL([SETGROUPS_NOOP]) | ||
138 | m4trace:configure.ac:102: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN]) | ||
139 | m4trace:configure.ac:114: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO]) | ||
140 | m4trace:configure.ac:122: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE]) | ||
141 | m4trace:configure.ac:123: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
142 | m4trace:configure.ac:124: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT]) | ||
143 | m4trace:configure.ac:125: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
144 | m4trace:configure.ac:126: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
145 | m4trace:configure.ac:127: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
146 | m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
147 | m4trace:configure.ac:130: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
148 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
149 | { (exit 1); exit 1; }; }]) | ||
150 | m4trace:configure.ac:130: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */ | ||
151 | #undef HAVE_LIBXNET]) | ||
152 | m4trace:configure.ac:130: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET]) | ||
153 | m4trace:configure.ac:139: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
154 | m4trace:configure.ac:140: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT]) | ||
155 | m4trace:configure.ac:141: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
156 | m4trace:configure.ac:142: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
157 | m4trace:configure.ac:143: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
158 | m4trace:configure.ac:144: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
159 | m4trace:configure.ac:146: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
160 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
161 | { (exit 1); exit 1; }; }]) | ||
162 | m4trace:configure.ac:146: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */ | ||
163 | #undef HAVE_LIBXNET]) | ||
164 | m4trace:configure.ac:146: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET]) | ||
165 | m4trace:configure.ac:151: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE]) | ||
166 | m4trace:configure.ac:152: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
167 | m4trace:configure.ac:153: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT]) | ||
168 | m4trace:configure.ac:154: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
169 | m4trace:configure.ac:155: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
170 | m4trace:configure.ac:156: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
171 | m4trace:configure.ac:157: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
172 | m4trace:configure.ac:159: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
173 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
174 | { (exit 1); exit 1; }; }]) | ||
175 | m4trace:configure.ac:159: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the \`xnet' library (-lxnet). */ | ||
176 | #undef HAVE_LIBXNET]) | ||
177 | m4trace:configure.ac:159: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET]) | ||
178 | m4trace:configure.ac:165: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA]) | ||
179 | m4trace:configure.ac:166: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY]) | ||
180 | m4trace:configure.ac:172: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_ARRAY]) | ||
181 | m4trace:configure.ac:173: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_PROJECT]) | ||
182 | m4trace:configure.ac:174: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_AUDIT]) | ||
183 | m4trace:configure.ac:175: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_JOBS]) | ||
184 | m4trace:configure.ac:176: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA]) | ||
185 | m4trace:configure.ac:177: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY]) | ||
186 | m4trace:configure.ac:182: -1- AC_DEFINE_TRACE_LITERAL([DONT_TRY_OTHER_AF]) | ||
187 | m4trace:configure.ac:183: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE]) | ||
188 | m4trace:configure.ac:184: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
189 | m4trace:configure.ac:185: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING]) | ||
190 | m4trace:configure.ac:189: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEWS4]) | ||
191 | m4trace:configure.ac:204: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEXT]) | ||
192 | m4trace:configure.ac:205: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH]) | ||
193 | m4trace:configure.ac:206: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
194 | m4trace:configure.ac:207: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS]) | ||
195 | m4trace:configure.ac:215: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE]) | ||
196 | m4trace:configure.ac:216: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
197 | m4trace:configure.ac:217: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_TERM]) | ||
198 | m4trace:configure.ac:218: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE]) | ||
199 | m4trace:configure.ac:219: -1- AC_DEFINE_TRACE_LITERAL([STREAMS_PUSH_ACQUIRES_CTTY]) | ||
200 | m4trace:configure.ac:226: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
201 | m4trace:configure.ac:227: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP]) | ||
202 | m4trace:configure.ac:234: -1- AC_CHECK_FUNCS([getpwanam]) | ||
203 | m4trace:configure.ac:234: -1- AH_OUTPUT([HAVE_GETPWANAM], [/* Define to 1 if you have the \`getpwanam' function. */ | ||
204 | #undef HAVE_GETPWANAM]) | ||
205 | m4trace:configure.ac:235: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE]) | ||
206 | m4trace:configure.ac:239: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
207 | m4trace:configure.ac:245: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
208 | m4trace:configure.ac:252: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
209 | m4trace:configure.ac:253: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN]) | ||
210 | m4trace:configure.ac:261: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
211 | m4trace:configure.ac:266: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
212 | m4trace:configure.ac:278: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SYS_TERMIO_H]) | ||
213 | m4trace:configure.ac:279: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
214 | m4trace:configure.ac:280: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE]) | ||
215 | m4trace:configure.ac:281: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
216 | m4trace:configure.ac:282: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS]) | ||
217 | m4trace:configure.ac:283: -1- AC_CHECK_FUNCS([getluid setluid]) | ||
218 | m4trace:configure.ac:283: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the \`getluid' function. */ | ||
219 | #undef HAVE_GETLUID]) | ||
220 | m4trace:configure.ac:283: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the \`setluid' function. */ | ||
221 | #undef HAVE_SETLUID]) | ||
222 | m4trace:configure.ac:295: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
223 | m4trace:configure.ac:296: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE]) | ||
224 | m4trace:configure.ac:297: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
225 | m4trace:configure.ac:298: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
226 | m4trace:configure.ac:299: -1- AC_CHECK_FUNCS([getluid setluid]) | ||
227 | m4trace:configure.ac:299: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the \`getluid' function. */ | ||
228 | #undef HAVE_GETLUID]) | ||
229 | m4trace:configure.ac:299: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the \`setluid' function. */ | ||
230 | #undef HAVE_SETLUID]) | ||
231 | m4trace:configure.ac:303: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
232 | m4trace:configure.ac:304: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
233 | m4trace:configure.ac:310: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
234 | m4trace:configure.ac:311: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
235 | m4trace:configure.ac:312: -1- AC_DEFINE_TRACE_LITERAL([NO_SSH_LASTLOG]) | ||
236 | m4trace:configure.ac:332: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OSF_SIA]) | ||
237 | m4trace:configure.ac:333: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN]) | ||
238 | m4trace:configure.ac:334: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
239 | m4trace:configure.ac:340: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
240 | m4trace:configure.ac:344: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
241 | m4trace:configure.ac:345: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS]) | ||
242 | m4trace:configure.ac:346: -1- AC_DEFINE_TRACE_LITERAL([MISSING_NFDBITS]) | ||
243 | m4trace:configure.ac:347: -1- AC_DEFINE_TRACE_LITERAL([MISSING_HOWMANY]) | ||
244 | m4trace:configure.ac:348: -1- AC_DEFINE_TRACE_LITERAL([MISSING_FD_MASK]) | ||
245 | m4trace:configure.ac:396: -1- AC_CHECK_HEADERS([bstring.h crypt.h endian.h floatingpoint.h \ | ||
246 | getopt.h glob.h ia.h lastlog.h libgen.h limits.h login.h \ | ||
247 | login_cap.h maillock.h netdb.h netgroup.h \ | ||
248 | netinet/in_systm.h paths.h pty.h readpassphrase.h \ | ||
249 | rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \ | ||
250 | strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \ | ||
251 | sys/mman.h sys/pstat.h sys/select.h sys/stat.h \ | ||
252 | sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \ | ||
253 | sys/un.h time.h tmpdir.h ttyent.h usersec.h \ | ||
254 | util.h utime.h utmp.h utmpx.h]) | ||
255 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_BSTRING_H], [/* Define to 1 if you have the <bstring.h> header file. */ | ||
256 | #undef HAVE_BSTRING_H]) | ||
257 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_CRYPT_H], [/* Define to 1 if you have the <crypt.h> header file. */ | ||
258 | #undef HAVE_CRYPT_H]) | ||
259 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_ENDIAN_H], [/* Define to 1 if you have the <endian.h> header file. */ | ||
260 | #undef HAVE_ENDIAN_H]) | ||
261 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_FLOATINGPOINT_H], [/* Define to 1 if you have the <floatingpoint.h> header file. */ | ||
262 | #undef HAVE_FLOATINGPOINT_H]) | ||
263 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_GETOPT_H], [/* Define to 1 if you have the <getopt.h> header file. */ | ||
264 | #undef HAVE_GETOPT_H]) | ||
265 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_GLOB_H], [/* Define to 1 if you have the <glob.h> header file. */ | ||
266 | #undef HAVE_GLOB_H]) | ||
267 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_IA_H], [/* Define to 1 if you have the <ia.h> header file. */ | ||
268 | #undef HAVE_IA_H]) | ||
269 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LASTLOG_H], [/* Define to 1 if you have the <lastlog.h> header file. */ | ||
270 | #undef HAVE_LASTLOG_H]) | ||
271 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */ | ||
272 | #undef HAVE_LIBGEN_H]) | ||
273 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LIMITS_H], [/* Define to 1 if you have the <limits.h> header file. */ | ||
274 | #undef HAVE_LIMITS_H]) | ||
275 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LOGIN_H], [/* Define to 1 if you have the <login.h> header file. */ | ||
276 | #undef HAVE_LOGIN_H]) | ||
277 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_LOGIN_CAP_H], [/* Define to 1 if you have the <login_cap.h> header file. */ | ||
278 | #undef HAVE_LOGIN_CAP_H]) | ||
279 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_MAILLOCK_H], [/* Define to 1 if you have the <maillock.h> header file. */ | ||
280 | #undef HAVE_MAILLOCK_H]) | ||
281 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETDB_H], [/* Define to 1 if you have the <netdb.h> header file. */ | ||
282 | #undef HAVE_NETDB_H]) | ||
283 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETGROUP_H], [/* Define to 1 if you have the <netgroup.h> header file. */ | ||
284 | #undef HAVE_NETGROUP_H]) | ||
285 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_NETINET_IN_SYSTM_H], [/* Define to 1 if you have the <netinet/in_systm.h> header file. */ | ||
286 | #undef HAVE_NETINET_IN_SYSTM_H]) | ||
287 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_PATHS_H], [/* Define to 1 if you have the <paths.h> header file. */ | ||
288 | #undef HAVE_PATHS_H]) | ||
289 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_PTY_H], [/* Define to 1 if you have the <pty.h> header file. */ | ||
290 | #undef HAVE_PTY_H]) | ||
291 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_READPASSPHRASE_H], [/* Define to 1 if you have the <readpassphrase.h> header file. */ | ||
292 | #undef HAVE_READPASSPHRASE_H]) | ||
293 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_RPC_TYPES_H], [/* Define to 1 if you have the <rpc/types.h> header file. */ | ||
294 | #undef HAVE_RPC_TYPES_H]) | ||
295 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SECURITY_PAM_APPL_H], [/* Define to 1 if you have the <security/pam_appl.h> header file. */ | ||
296 | #undef HAVE_SECURITY_PAM_APPL_H]) | ||
297 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SHADOW_H], [/* Define to 1 if you have the <shadow.h> header file. */ | ||
298 | #undef HAVE_SHADOW_H]) | ||
299 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDDEF_H], [/* Define to 1 if you have the <stddef.h> header file. */ | ||
300 | #undef HAVE_STDDEF_H]) | ||
301 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */ | ||
302 | #undef HAVE_STDINT_H]) | ||
303 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */ | ||
304 | #undef HAVE_STRINGS_H]) | ||
305 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_BITYPES_H], [/* Define to 1 if you have the <sys/bitypes.h> header file. */ | ||
306 | #undef HAVE_SYS_BITYPES_H]) | ||
307 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_BSDTTY_H], [/* Define to 1 if you have the <sys/bsdtty.h> header file. */ | ||
308 | #undef HAVE_SYS_BSDTTY_H]) | ||
309 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_CDEFS_H], [/* Define to 1 if you have the <sys/cdefs.h> header file. */ | ||
310 | #undef HAVE_SYS_CDEFS_H]) | ||
311 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_MMAN_H], [/* Define to 1 if you have the <sys/mman.h> header file. */ | ||
312 | #undef HAVE_SYS_MMAN_H]) | ||
313 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_PSTAT_H], [/* Define to 1 if you have the <sys/pstat.h> header file. */ | ||
314 | #undef HAVE_SYS_PSTAT_H]) | ||
315 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_SELECT_H], [/* Define to 1 if you have the <sys/select.h> header file. */ | ||
316 | #undef HAVE_SYS_SELECT_H]) | ||
317 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */ | ||
318 | #undef HAVE_SYS_STAT_H]) | ||
319 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STROPTS_H], [/* Define to 1 if you have the <sys/stropts.h> header file. */ | ||
320 | #undef HAVE_SYS_STROPTS_H]) | ||
321 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_SYSMACROS_H], [/* Define to 1 if you have the <sys/sysmacros.h> header file. */ | ||
322 | #undef HAVE_SYS_SYSMACROS_H]) | ||
323 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TIME_H], [/* Define to 1 if you have the <sys/time.h> header file. */ | ||
324 | #undef HAVE_SYS_TIME_H]) | ||
325 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TIMERS_H], [/* Define to 1 if you have the <sys/timers.h> header file. */ | ||
326 | #undef HAVE_SYS_TIMERS_H]) | ||
327 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_UN_H], [/* Define to 1 if you have the <sys/un.h> header file. */ | ||
328 | #undef HAVE_SYS_UN_H]) | ||
329 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TIME_H], [/* Define to 1 if you have the <time.h> header file. */ | ||
330 | #undef HAVE_TIME_H]) | ||
331 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TMPDIR_H], [/* Define to 1 if you have the <tmpdir.h> header file. */ | ||
332 | #undef HAVE_TMPDIR_H]) | ||
333 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_TTYENT_H], [/* Define to 1 if you have the <ttyent.h> header file. */ | ||
334 | #undef HAVE_TTYENT_H]) | ||
335 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_USERSEC_H], [/* Define to 1 if you have the <usersec.h> header file. */ | ||
336 | #undef HAVE_USERSEC_H]) | ||
337 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTIL_H], [/* Define to 1 if you have the <util.h> header file. */ | ||
338 | #undef HAVE_UTIL_H]) | ||
339 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTIME_H], [/* Define to 1 if you have the <utime.h> header file. */ | ||
340 | #undef HAVE_UTIME_H]) | ||
341 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTMP_H], [/* Define to 1 if you have the <utmp.h> header file. */ | ||
342 | #undef HAVE_UTMP_H]) | ||
343 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UTMPX_H], [/* Define to 1 if you have the <utmpx.h> header file. */ | ||
344 | #undef HAVE_UTMPX_H]) | ||
345 | m4trace:configure.ac:396: -1- AC_HEADER_STDC | ||
346 | m4trace:configure.ac:396: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS]) | ||
347 | m4trace:configure.ac:396: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */ | ||
348 | #undef STDC_HEADERS]) | ||
349 | m4trace:configure.ac:396: -1- AC_CHECK_HEADERS([sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ | ||
350 | inttypes.h stdint.h unistd.h], [], [], [$ac_includes_default]) | ||
351 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the <sys/types.h> header file. */ | ||
352 | #undef HAVE_SYS_TYPES_H]) | ||
353 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */ | ||
354 | #undef HAVE_SYS_STAT_H]) | ||
355 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the <stdlib.h> header file. */ | ||
356 | #undef HAVE_STDLIB_H]) | ||
357 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the <string.h> header file. */ | ||
358 | #undef HAVE_STRING_H]) | ||
359 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the <memory.h> header file. */ | ||
360 | #undef HAVE_MEMORY_H]) | ||
361 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */ | ||
362 | #undef HAVE_STRINGS_H]) | ||
363 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the <inttypes.h> header file. */ | ||
364 | #undef HAVE_INTTYPES_H]) | ||
365 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */ | ||
366 | #undef HAVE_STDINT_H]) | ||
367 | m4trace:configure.ac:396: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the <unistd.h> header file. */ | ||
368 | #undef HAVE_UNISTD_H]) | ||
369 | m4trace:configure.ac:399: -2- AC_CHECK_LIB([nsl], [yp_match]) | ||
370 | m4trace:configure.ac:399: -2- AH_OUTPUT([HAVE_LIBNSL], [/* Define to 1 if you have the \`nsl' library (-lnsl). */ | ||
371 | #undef HAVE_LIBNSL]) | ||
372 | m4trace:configure.ac:399: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBNSL]) | ||
373 | m4trace:configure.ac:400: -2- AC_CHECK_LIB([socket], [setsockopt]) | ||
374 | m4trace:configure.ac:400: -2- AH_OUTPUT([HAVE_LIBSOCKET], [/* Define to 1 if you have the \`socket' library (-lsocket). */ | ||
375 | #undef HAVE_LIBSOCKET]) | ||
376 | m4trace:configure.ac:400: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSOCKET]) | ||
377 | m4trace:configure.ac:405: -1- AC_CHECK_LIB([rpc], [innetgr], [LIBS="-lrpc -lyp -lrpc $LIBS" ], [], [-lyp -lrpc]) | ||
378 | m4trace:configure.ac:410: -2- AC_CHECK_LIB([gen], [getspnam], [LIBS="$LIBS -lgen"]) | ||
379 | m4trace:configure.ac:452: -1- AC_CHECK_LIB([z], [deflate], [], [{ { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5 | ||
380 | echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;} | ||
381 | { (exit 1); exit 1; }; }]) | ||
382 | m4trace:configure.ac:452: -1- AH_OUTPUT([HAVE_LIBZ], [/* Define to 1 if you have the \`z' library (-lz). */ | ||
383 | #undef HAVE_LIBZ]) | ||
384 | m4trace:configure.ac:452: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBZ]) | ||
385 | m4trace:configure.ac:457: -1- AC_CHECK_LIB([resolv], [strcasecmp], [LIBS="$LIBS -lresolv"]) | ||
386 | m4trace:configure.ac:461: -1- AC_CHECK_LIB([c89], [utimes], [AC_DEFINE(HAVE_UTIMES) | ||
387 | LIBS="$LIBS -lc89"]) | ||
388 | m4trace:configure.ac:461: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UTIMES]) | ||
389 | m4trace:configure.ac:464: -1- AC_CHECK_HEADERS([libutil.h]) | ||
390 | m4trace:configure.ac:464: -1- AH_OUTPUT([HAVE_LIBUTIL_H], [/* Define to 1 if you have the <libutil.h> header file. */ | ||
391 | #undef HAVE_LIBUTIL_H]) | ||
392 | m4trace:configure.ac:465: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LOGIN]) | ||
393 | m4trace:configure.ac:466: -1- AC_CHECK_FUNCS([logout updwtmp logwtmp]) | ||
394 | m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_LOGOUT], [/* Define to 1 if you have the \`logout' function. */ | ||
395 | #undef HAVE_LOGOUT]) | ||
396 | m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_UPDWTMP], [/* Define to 1 if you have the \`updwtmp' function. */ | ||
397 | #undef HAVE_UPDWTMP]) | ||
398 | m4trace:configure.ac:466: -1- AH_OUTPUT([HAVE_LOGWTMP], [/* Define to 1 if you have the \`logwtmp' function. */ | ||
399 | #undef HAVE_LOGWTMP]) | ||
400 | m4trace:configure.ac:468: -1- AC_FUNC_STRFTIME | ||
401 | m4trace:configure.ac:468: -1- AC_CHECK_FUNCS([strftime], [], [# strftime is in -lintl on SCO UNIX. | ||
402 | AC_CHECK_LIB(intl, strftime, | ||
403 | [AC_DEFINE(HAVE_STRFTIME) | ||
404 | LIBS="-lintl $LIBS"])]) | ||
405 | m4trace:configure.ac:468: -1- AH_OUTPUT([HAVE_STRFTIME], [/* Define to 1 if you have the \`strftime' function. */ | ||
406 | #undef HAVE_STRFTIME]) | ||
407 | m4trace:configure.ac:468: -1- AC_CHECK_LIB([intl], [strftime], [AC_DEFINE(HAVE_STRFTIME) | ||
408 | LIBS="-lintl $LIBS"]) | ||
409 | m4trace:configure.ac:468: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRFTIME]) | ||
410 | m4trace:configure.ac:486: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_ALTDIRFUNC]) | ||
411 | m4trace:configure.ac:502: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_GL_MATCHC]) | ||
412 | m4trace:configure.ac:516: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_ONE_BYTE_DIRENT_D_NAME]) | ||
413 | m4trace:configure.ac:549: -1- AC_DEFINE_TRACE_LITERAL([SKEY]) | ||
414 | m4trace:configure.ac:603: -1- AC_DEFINE_TRACE_LITERAL([LIBWRAP]) | ||
415 | m4trace:configure.ac:603: -1- AC_SUBST([LIBWRAP]) | ||
416 | m4trace:configure.ac:618: -1- AC_CHECK_FUNCS([\ | ||
417 | arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename bcopy \ | ||
418 | bindresvport_sa clock fchmod fchown freeaddrinfo futimes \ | ||
419 | gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \ | ||
420 | getpeereid _getpty getrlimit getrusage getttyent glob inet_aton \ | ||
421 | inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \ | ||
422 | mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openpty pstat \ | ||
423 | readpassphrase realpath recvmsg rresvport_af sendmsg setdtablesize \ | ||
424 | setegid setenv seteuid setgroups setlogin setpcred setproctitle \ | ||
425 | setresgid setreuid setrlimit setsid setvbuf sigaction sigvec \ | ||
426 | snprintf socketpair strerror strlcat strlcpy strmode strnvis \ | ||
427 | sysconf tcgetpgrp truncate utimes vhangup vsnprintf waitpid \ | ||
428 | ]) | ||
429 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_ARC4RANDOM], [/* Define to 1 if you have the \`arc4random' function. */ | ||
430 | #undef HAVE_ARC4RANDOM]) | ||
431 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE___B64_NTOP], [/* Define to 1 if you have the \`__b64_ntop' function. */ | ||
432 | #undef HAVE___B64_NTOP]) | ||
433 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_B64_NTOP], [/* Define to 1 if you have the \`b64_ntop' function. */ | ||
434 | #undef HAVE_B64_NTOP]) | ||
435 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE___B64_PTON], [/* Define to 1 if you have the \`__b64_pton' function. */ | ||
436 | #undef HAVE___B64_PTON]) | ||
437 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_B64_PTON], [/* Define to 1 if you have the \`b64_pton' function. */ | ||
438 | #undef HAVE_B64_PTON]) | ||
439 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BASENAME], [/* Define to 1 if you have the \`basename' function. */ | ||
440 | #undef HAVE_BASENAME]) | ||
441 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BCOPY], [/* Define to 1 if you have the \`bcopy' function. */ | ||
442 | #undef HAVE_BCOPY]) | ||
443 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_BINDRESVPORT_SA], [/* Define to 1 if you have the \`bindresvport_sa' function. */ | ||
444 | #undef HAVE_BINDRESVPORT_SA]) | ||
445 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_CLOCK], [/* Define to 1 if you have the \`clock' function. */ | ||
446 | #undef HAVE_CLOCK]) | ||
447 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FCHMOD], [/* Define to 1 if you have the \`fchmod' function. */ | ||
448 | #undef HAVE_FCHMOD]) | ||
449 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FCHOWN], [/* Define to 1 if you have the \`fchown' function. */ | ||
450 | #undef HAVE_FCHOWN]) | ||
451 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FREEADDRINFO], [/* Define to 1 if you have the \`freeaddrinfo' function. */ | ||
452 | #undef HAVE_FREEADDRINFO]) | ||
453 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_FUTIMES], [/* Define to 1 if you have the \`futimes' function. */ | ||
454 | #undef HAVE_FUTIMES]) | ||
455 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GAI_STRERROR], [/* Define to 1 if you have the \`gai_strerror' function. */ | ||
456 | #undef HAVE_GAI_STRERROR]) | ||
457 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the \`getaddrinfo' function. */ | ||
458 | #undef HAVE_GETADDRINFO]) | ||
459 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETCWD], [/* Define to 1 if you have the \`getcwd' function. */ | ||
460 | #undef HAVE_GETCWD]) | ||
461 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETGROUPLIST], [/* Define to 1 if you have the \`getgrouplist' function. */ | ||
462 | #undef HAVE_GETGROUPLIST]) | ||
463 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETNAMEINFO], [/* Define to 1 if you have the \`getnameinfo' function. */ | ||
464 | #undef HAVE_GETNAMEINFO]) | ||
465 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETOPT], [/* Define to 1 if you have the \`getopt' function. */ | ||
466 | #undef HAVE_GETOPT]) | ||
467 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETPEEREID], [/* Define to 1 if you have the \`getpeereid' function. */ | ||
468 | #undef HAVE_GETPEEREID]) | ||
469 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE__GETPTY], [/* Define to 1 if you have the \`_getpty' function. */ | ||
470 | #undef HAVE__GETPTY]) | ||
471 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETRLIMIT], [/* Define to 1 if you have the \`getrlimit' function. */ | ||
472 | #undef HAVE_GETRLIMIT]) | ||
473 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETRUSAGE], [/* Define to 1 if you have the \`getrusage' function. */ | ||
474 | #undef HAVE_GETRUSAGE]) | ||
475 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GETTTYENT], [/* Define to 1 if you have the \`getttyent' function. */ | ||
476 | #undef HAVE_GETTTYENT]) | ||
477 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_GLOB], [/* Define to 1 if you have the \`glob' function. */ | ||
478 | #undef HAVE_GLOB]) | ||
479 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_ATON], [/* Define to 1 if you have the \`inet_aton' function. */ | ||
480 | #undef HAVE_INET_ATON]) | ||
481 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the \`inet_ntoa' function. */ | ||
482 | #undef HAVE_INET_NTOA]) | ||
483 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INET_NTOP], [/* Define to 1 if you have the \`inet_ntop' function. */ | ||
484 | #undef HAVE_INET_NTOP]) | ||
485 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_INNETGR], [/* Define to 1 if you have the \`innetgr' function. */ | ||
486 | #undef HAVE_INNETGR]) | ||
487 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_LOGIN_GETCAPBOOL], [/* Define to 1 if you have the \`login_getcapbool' function. */ | ||
488 | #undef HAVE_LOGIN_GETCAPBOOL]) | ||
489 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MD5_CRYPT], [/* Define to 1 if you have the \`md5_crypt' function. */ | ||
490 | #undef HAVE_MD5_CRYPT]) | ||
491 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MEMMOVE], [/* Define to 1 if you have the \`memmove' function. */ | ||
492 | #undef HAVE_MEMMOVE]) | ||
493 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MKDTEMP], [/* Define to 1 if you have the \`mkdtemp' function. */ | ||
494 | #undef HAVE_MKDTEMP]) | ||
495 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_MMAP], [/* Define to 1 if you have the \`mmap' function. */ | ||
496 | #undef HAVE_MMAP]) | ||
497 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_NGETADDRINFO], [/* Define to 1 if you have the \`ngetaddrinfo' function. */ | ||
498 | #undef HAVE_NGETADDRINFO]) | ||
499 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_NSLEEP], [/* Define to 1 if you have the \`nsleep' function. */ | ||
500 | #undef HAVE_NSLEEP]) | ||
501 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_OGETADDRINFO], [/* Define to 1 if you have the \`ogetaddrinfo' function. */ | ||
502 | #undef HAVE_OGETADDRINFO]) | ||
503 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_OPENPTY], [/* Define to 1 if you have the \`openpty' function. */ | ||
504 | #undef HAVE_OPENPTY]) | ||
505 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_PSTAT], [/* Define to 1 if you have the \`pstat' function. */ | ||
506 | #undef HAVE_PSTAT]) | ||
507 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_READPASSPHRASE], [/* Define to 1 if you have the \`readpassphrase' function. */ | ||
508 | #undef HAVE_READPASSPHRASE]) | ||
509 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_REALPATH], [/* Define to 1 if you have the \`realpath' function. */ | ||
510 | #undef HAVE_REALPATH]) | ||
511 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_RECVMSG], [/* Define to 1 if you have the \`recvmsg' function. */ | ||
512 | #undef HAVE_RECVMSG]) | ||
513 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_RRESVPORT_AF], [/* Define to 1 if you have the \`rresvport_af' function. */ | ||
514 | #undef HAVE_RRESVPORT_AF]) | ||
515 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SENDMSG], [/* Define to 1 if you have the \`sendmsg' function. */ | ||
516 | #undef HAVE_SENDMSG]) | ||
517 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETDTABLESIZE], [/* Define to 1 if you have the \`setdtablesize' function. */ | ||
518 | #undef HAVE_SETDTABLESIZE]) | ||
519 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETEGID], [/* Define to 1 if you have the \`setegid' function. */ | ||
520 | #undef HAVE_SETEGID]) | ||
521 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETENV], [/* Define to 1 if you have the \`setenv' function. */ | ||
522 | #undef HAVE_SETENV]) | ||
523 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETEUID], [/* Define to 1 if you have the \`seteuid' function. */ | ||
524 | #undef HAVE_SETEUID]) | ||
525 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETGROUPS], [/* Define to 1 if you have the \`setgroups' function. */ | ||
526 | #undef HAVE_SETGROUPS]) | ||
527 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETLOGIN], [/* Define to 1 if you have the \`setlogin' function. */ | ||
528 | #undef HAVE_SETLOGIN]) | ||
529 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETPCRED], [/* Define to 1 if you have the \`setpcred' function. */ | ||
530 | #undef HAVE_SETPCRED]) | ||
531 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETPROCTITLE], [/* Define to 1 if you have the \`setproctitle' function. */ | ||
532 | #undef HAVE_SETPROCTITLE]) | ||
533 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETRESGID], [/* Define to 1 if you have the \`setresgid' function. */ | ||
534 | #undef HAVE_SETRESGID]) | ||
535 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETREUID], [/* Define to 1 if you have the \`setreuid' function. */ | ||
536 | #undef HAVE_SETREUID]) | ||
537 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETRLIMIT], [/* Define to 1 if you have the \`setrlimit' function. */ | ||
538 | #undef HAVE_SETRLIMIT]) | ||
539 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETSID], [/* Define to 1 if you have the \`setsid' function. */ | ||
540 | #undef HAVE_SETSID]) | ||
541 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SETVBUF], [/* Define to 1 if you have the \`setvbuf' function. */ | ||
542 | #undef HAVE_SETVBUF]) | ||
543 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SIGACTION], [/* Define to 1 if you have the \`sigaction' function. */ | ||
544 | #undef HAVE_SIGACTION]) | ||
545 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SIGVEC], [/* Define to 1 if you have the \`sigvec' function. */ | ||
546 | #undef HAVE_SIGVEC]) | ||
547 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SNPRINTF], [/* Define to 1 if you have the \`snprintf' function. */ | ||
548 | #undef HAVE_SNPRINTF]) | ||
549 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SOCKETPAIR], [/* Define to 1 if you have the \`socketpair' function. */ | ||
550 | #undef HAVE_SOCKETPAIR]) | ||
551 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRERROR], [/* Define to 1 if you have the \`strerror' function. */ | ||
552 | #undef HAVE_STRERROR]) | ||
553 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRLCAT], [/* Define to 1 if you have the \`strlcat' function. */ | ||
554 | #undef HAVE_STRLCAT]) | ||
555 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRLCPY], [/* Define to 1 if you have the \`strlcpy' function. */ | ||
556 | #undef HAVE_STRLCPY]) | ||
557 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRMODE], [/* Define to 1 if you have the \`strmode' function. */ | ||
558 | #undef HAVE_STRMODE]) | ||
559 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_STRNVIS], [/* Define to 1 if you have the \`strnvis' function. */ | ||
560 | #undef HAVE_STRNVIS]) | ||
561 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_SYSCONF], [/* Define to 1 if you have the \`sysconf' function. */ | ||
562 | #undef HAVE_SYSCONF]) | ||
563 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_TCGETPGRP], [/* Define to 1 if you have the \`tcgetpgrp' function. */ | ||
564 | #undef HAVE_TCGETPGRP]) | ||
565 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_TRUNCATE], [/* Define to 1 if you have the \`truncate' function. */ | ||
566 | #undef HAVE_TRUNCATE]) | ||
567 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_UTIMES], [/* Define to 1 if you have the \`utimes' function. */ | ||
568 | #undef HAVE_UTIMES]) | ||
569 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_VHANGUP], [/* Define to 1 if you have the \`vhangup' function. */ | ||
570 | #undef HAVE_VHANGUP]) | ||
571 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_VSNPRINTF], [/* Define to 1 if you have the \`vsnprintf' function. */ | ||
572 | #undef HAVE_VSNPRINTF]) | ||
573 | m4trace:configure.ac:618: -1- AH_OUTPUT([HAVE_WAITPID], [/* Define to 1 if you have the \`waitpid' function. */ | ||
574 | #undef HAVE_WAITPID]) | ||
575 | m4trace:configure.ac:620: -2- AC_DEFINE_TRACE_LITERAL([HAVE_NANOSLEEP]) | ||
576 | m4trace:configure.ac:623: -1- AC_CHECK_FUNCS([strsep]) | ||
577 | m4trace:configure.ac:623: -1- AH_OUTPUT([HAVE_STRSEP], [/* Define to 1 if you have the \`strsep' function. */ | ||
578 | #undef HAVE_STRSEP]) | ||
579 | m4trace:configure.ac:660: -1- AC_CHECK_FUNCS([dirname], [AC_CHECK_HEADERS(libgen.h) ], [ | ||
580 | AC_CHECK_LIB(gen, dirname,[ | ||
581 | AC_CACHE_CHECK([for broken dirname], | ||
582 | ac_cv_have_broken_dirname, [ | ||
583 | save_LIBS="$LIBS" | ||
584 | LIBS="$LIBS -lgen" | ||
585 | AC_TRY_RUN( | ||
586 | [ | ||
587 | #include <libgen.h> | ||
588 | #include <string.h> | ||
589 | |||
590 | int main(int argc, char **argv) { | ||
591 | char *s, buf[32]; | ||
592 | |||
593 | strncpy(buf,"/etc", 32); | ||
594 | s = dirname(buf); | ||
595 | if (!s || strncmp(s, "/", 32) != 0) { | ||
596 | exit(1); | ||
597 | } else { | ||
598 | exit(0); | ||
599 | } | ||
600 | } | ||
601 | ], | ||
602 | [ ac_cv_have_broken_dirname="no" ], | ||
603 | [ ac_cv_have_broken_dirname="yes" ] | ||
604 | ) | ||
605 | LIBS="$save_LIBS" | ||
606 | ]) | ||
607 | if test "x$ac_cv_have_broken_dirname" = "xno" ; then | ||
608 | LIBS="$LIBS -lgen" | ||
609 | AC_DEFINE(HAVE_DIRNAME) | ||
610 | AC_CHECK_HEADERS(libgen.h) | ||
611 | fi | ||
612 | ]) | ||
613 | ]) | ||
614 | m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_DIRNAME], [/* Define to 1 if you have the \`dirname' function. */ | ||
615 | #undef HAVE_DIRNAME]) | ||
616 | m4trace:configure.ac:660: -1- AC_CHECK_HEADERS([libgen.h]) | ||
617 | m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */ | ||
618 | #undef HAVE_LIBGEN_H]) | ||
619 | m4trace:configure.ac:660: -1- AC_CHECK_LIB([gen], [dirname], [ | ||
620 | AC_CACHE_CHECK([for broken dirname], | ||
621 | ac_cv_have_broken_dirname, [ | ||
622 | save_LIBS="$LIBS" | ||
623 | LIBS="$LIBS -lgen" | ||
624 | AC_TRY_RUN( | ||
625 | [ | ||
626 | #include <libgen.h> | ||
627 | #include <string.h> | ||
628 | |||
629 | int main(int argc, char **argv) { | ||
630 | char *s, buf[32]; | ||
631 | |||
632 | strncpy(buf,"/etc", 32); | ||
633 | s = dirname(buf); | ||
634 | if (!s || strncmp(s, "/", 32) != 0) { | ||
635 | exit(1); | ||
636 | } else { | ||
637 | exit(0); | ||
638 | } | ||
639 | } | ||
640 | ], | ||
641 | [ ac_cv_have_broken_dirname="no" ], | ||
642 | [ ac_cv_have_broken_dirname="yes" ] | ||
643 | ) | ||
644 | LIBS="$save_LIBS" | ||
645 | ]) | ||
646 | if test "x$ac_cv_have_broken_dirname" = "xno" ; then | ||
647 | LIBS="$LIBS -lgen" | ||
648 | AC_DEFINE(HAVE_DIRNAME) | ||
649 | AC_CHECK_HEADERS(libgen.h) | ||
650 | fi | ||
651 | ]) | ||
652 | m4trace:configure.ac:660: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DIRNAME]) | ||
653 | m4trace:configure.ac:660: -1- AC_CHECK_HEADERS([libgen.h]) | ||
654 | m4trace:configure.ac:660: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */ | ||
655 | #undef HAVE_LIBGEN_H]) | ||
656 | m4trace:configure.ac:663: -1- AC_CHECK_FUNCS([gettimeofday time]) | ||
657 | m4trace:configure.ac:663: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the \`gettimeofday' function. */ | ||
658 | #undef HAVE_GETTIMEOFDAY]) | ||
659 | m4trace:configure.ac:663: -1- AH_OUTPUT([HAVE_TIME], [/* Define to 1 if you have the \`time' function. */ | ||
660 | #undef HAVE_TIME]) | ||
661 | m4trace:configure.ac:665: -1- AC_CHECK_FUNCS([endutent getutent getutid getutline pututline setutent]) | ||
662 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_ENDUTENT], [/* Define to 1 if you have the \`endutent' function. */ | ||
663 | #undef HAVE_ENDUTENT]) | ||
664 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTENT], [/* Define to 1 if you have the \`getutent' function. */ | ||
665 | #undef HAVE_GETUTENT]) | ||
666 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTID], [/* Define to 1 if you have the \`getutid' function. */ | ||
667 | #undef HAVE_GETUTID]) | ||
668 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_GETUTLINE], [/* Define to 1 if you have the \`getutline' function. */ | ||
669 | #undef HAVE_GETUTLINE]) | ||
670 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_PUTUTLINE], [/* Define to 1 if you have the \`pututline' function. */ | ||
671 | #undef HAVE_PUTUTLINE]) | ||
672 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_SETUTENT], [/* Define to 1 if you have the \`setutent' function. */ | ||
673 | #undef HAVE_SETUTENT]) | ||
674 | m4trace:configure.ac:666: -1- AC_CHECK_FUNCS([utmpname]) | ||
675 | m4trace:configure.ac:666: -1- AH_OUTPUT([HAVE_UTMPNAME], [/* Define to 1 if you have the \`utmpname' function. */ | ||
676 | #undef HAVE_UTMPNAME]) | ||
677 | m4trace:configure.ac:668: -1- AC_CHECK_FUNCS([endutxent getutxent getutxid getutxline pututxline ]) | ||
678 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_ENDUTXENT], [/* Define to 1 if you have the \`endutxent' function. */ | ||
679 | #undef HAVE_ENDUTXENT]) | ||
680 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXENT], [/* Define to 1 if you have the \`getutxent' function. */ | ||
681 | #undef HAVE_GETUTXENT]) | ||
682 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXID], [/* Define to 1 if you have the \`getutxid' function. */ | ||
683 | #undef HAVE_GETUTXID]) | ||
684 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETUTXLINE], [/* Define to 1 if you have the \`getutxline' function. */ | ||
685 | #undef HAVE_GETUTXLINE]) | ||
686 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_PUTUTXLINE], [/* Define to 1 if you have the \`pututxline' function. */ | ||
687 | #undef HAVE_PUTUTXLINE]) | ||
688 | m4trace:configure.ac:669: -1- AC_CHECK_FUNCS([setutxent utmpxname]) | ||
689 | m4trace:configure.ac:669: -1- AH_OUTPUT([HAVE_SETUTXENT], [/* Define to 1 if you have the \`setutxent' function. */ | ||
690 | #undef HAVE_SETUTXENT]) | ||
691 | m4trace:configure.ac:669: -1- AH_OUTPUT([HAVE_UTMPXNAME], [/* Define to 1 if you have the \`utmpxname' function. */ | ||
692 | #undef HAVE_UTMPXNAME]) | ||
693 | m4trace:configure.ac:674: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON]) | ||
694 | m4trace:configure.ac:674: -1- AC_CHECK_LIB([bsd], [daemon], [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)]) | ||
695 | m4trace:configure.ac:674: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON]) | ||
696 | m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE]) | ||
697 | m4trace:configure.ac:679: -1- AC_CHECK_LIB([ucb], [getpagesize], [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)]) | ||
698 | m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE]) | ||
699 | m4trace:configure.ac:695: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF]) | ||
700 | m4trace:configure.ac:721: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP]) | ||
701 | m4trace:configure.ac:721: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP]) | ||
702 | m4trace:configure.ac:724: -1- AC_FUNC_GETPGRP | ||
703 | m4trace:configure.ac:724: -1- AC_DEFINE_TRACE_LITERAL([GETPGRP_VOID]) | ||
704 | m4trace:configure.ac:724: -1- AH_OUTPUT([GETPGRP_VOID], [/* Define to 1 if the \`getpgrp' function requires zero arguments. */ | ||
705 | #undef GETPGRP_VOID]) | ||
706 | m4trace:configure.ac:752: -1- AC_CHECK_LIB([dl], [dlopen], [], []) | ||
707 | m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_LIBDL], [/* Define to 1 if you have the \`dl' library (-ldl). */ | ||
708 | #undef HAVE_LIBDL]) | ||
709 | m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDL]) | ||
710 | m4trace:configure.ac:752: -1- AC_CHECK_LIB([pam], [pam_set_item], [], [{ { echo "$as_me:$LINENO: error: *** libpam missing" >&5 | ||
711 | echo "$as_me: error: *** libpam missing" >&2;} | ||
712 | { (exit 1); exit 1; }; }]) | ||
713 | m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_LIBPAM], [/* Define to 1 if you have the \`pam' library (-lpam). */ | ||
714 | #undef HAVE_LIBPAM]) | ||
715 | m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPAM]) | ||
716 | m4trace:configure.ac:752: -1- AC_CHECK_FUNCS([pam_getenvlist]) | ||
717 | m4trace:configure.ac:752: -1- AH_OUTPUT([HAVE_PAM_GETENVLIST], [/* Define to 1 if you have the \`pam_getenvlist' function. */ | ||
718 | #undef HAVE_PAM_GETENVLIST]) | ||
719 | m4trace:configure.ac:752: -1- AC_DEFINE_TRACE_LITERAL([USE_PAM]) | ||
720 | m4trace:configure.ac:752: -1- AC_SUBST([LIBPAM]) | ||
721 | m4trace:configure.ac:770: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OLD_PAM]) | ||
722 | m4trace:configure.ac:776: -1- AC_CHECK_LIB([crypt], [crypt]) | ||
723 | m4trace:configure.ac:776: -1- AH_OUTPUT([HAVE_LIBCRYPT], [/* Define to 1 if you have the \`crypt' library (-lcrypt). */ | ||
724 | #undef HAVE_LIBCRYPT]) | ||
725 | m4trace:configure.ac:776: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBCRYPT]) | ||
726 | m4trace:configure.ac:808: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL]) | ||
727 | m4trace:configure.ac:823: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL]) | ||
728 | m4trace:configure.ac:910: -1- AC_CHECK_LIB([crypt], [crypt], [LIBS="$LIBS -lcrypt"]) | ||
729 | m4trace:configure.ac:958: -1- AC_DEFINE_TRACE_LITERAL([OPENSSL_PRNG_ONLY]) | ||
730 | m4trace:configure.ac:966: -1- AC_SUBST([INSTALL_SSH_RAND_HELPER]) | ||
731 | m4trace:configure.ac:989: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_PORT]) | ||
732 | m4trace:configure.ac:1039: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET]) | ||
733 | m4trace:configure.ac:1039: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET]) | ||
734 | m4trace:configure.ac:1051: -1- AC_DEFINE_TRACE_LITERAL([ENTROPY_TIMEOUT_MSEC]) | ||
735 | m4trace:configure.ac:1062: -1- AC_DEFINE_TRACE_LITERAL([SSH_PRIVSEP_USER]) | ||
736 | m4trace:configure.ac:1063: -1- AC_SUBST([SSH_PRIVSEP_USER]) | ||
737 | m4trace:configure.ac:1080: -1- AC_SUBST([PROG_LS], [$ac_cv_path_PROG_LS]) | ||
738 | m4trace:configure.ac:1080: -1- AC_SUBST([PROG_LS]) | ||
739 | m4trace:configure.ac:1081: -1- AC_SUBST([PROG_NETSTAT], [$ac_cv_path_PROG_NETSTAT]) | ||
740 | m4trace:configure.ac:1081: -1- AC_SUBST([PROG_NETSTAT]) | ||
741 | m4trace:configure.ac:1082: -1- AC_SUBST([PROG_ARP], [$ac_cv_path_PROG_ARP]) | ||
742 | m4trace:configure.ac:1082: -1- AC_SUBST([PROG_ARP]) | ||
743 | m4trace:configure.ac:1083: -1- AC_SUBST([PROG_IFCONFIG], [$ac_cv_path_PROG_IFCONFIG]) | ||
744 | m4trace:configure.ac:1083: -1- AC_SUBST([PROG_IFCONFIG]) | ||
745 | m4trace:configure.ac:1084: -1- AC_SUBST([PROG_JSTAT], [$ac_cv_path_PROG_JSTAT]) | ||
746 | m4trace:configure.ac:1084: -1- AC_SUBST([PROG_JSTAT]) | ||
747 | m4trace:configure.ac:1085: -1- AC_SUBST([PROG_PS], [$ac_cv_path_PROG_PS]) | ||
748 | m4trace:configure.ac:1085: -1- AC_SUBST([PROG_PS]) | ||
749 | m4trace:configure.ac:1086: -1- AC_SUBST([PROG_SAR], [$ac_cv_path_PROG_SAR]) | ||
750 | m4trace:configure.ac:1086: -1- AC_SUBST([PROG_SAR]) | ||
751 | m4trace:configure.ac:1087: -1- AC_SUBST([PROG_W], [$ac_cv_path_PROG_W]) | ||
752 | m4trace:configure.ac:1087: -1- AC_SUBST([PROG_W]) | ||
753 | m4trace:configure.ac:1088: -1- AC_SUBST([PROG_WHO], [$ac_cv_path_PROG_WHO]) | ||
754 | m4trace:configure.ac:1088: -1- AC_SUBST([PROG_WHO]) | ||
755 | m4trace:configure.ac:1089: -1- AC_SUBST([PROG_LAST], [$ac_cv_path_PROG_LAST]) | ||
756 | m4trace:configure.ac:1089: -1- AC_SUBST([PROG_LAST]) | ||
757 | m4trace:configure.ac:1090: -1- AC_SUBST([PROG_LASTLOG], [$ac_cv_path_PROG_LASTLOG]) | ||
758 | m4trace:configure.ac:1090: -1- AC_SUBST([PROG_LASTLOG]) | ||
759 | m4trace:configure.ac:1091: -1- AC_SUBST([PROG_DF], [$ac_cv_path_PROG_DF]) | ||
760 | m4trace:configure.ac:1091: -1- AC_SUBST([PROG_DF]) | ||
761 | m4trace:configure.ac:1092: -1- AC_SUBST([PROG_VMSTAT], [$ac_cv_path_PROG_VMSTAT]) | ||
762 | m4trace:configure.ac:1092: -1- AC_SUBST([PROG_VMSTAT]) | ||
763 | m4trace:configure.ac:1093: -1- AC_SUBST([PROG_UPTIME], [$ac_cv_path_PROG_UPTIME]) | ||
764 | m4trace:configure.ac:1093: -1- AC_SUBST([PROG_UPTIME]) | ||
765 | m4trace:configure.ac:1094: -1- AC_SUBST([PROG_IPCS], [$ac_cv_path_PROG_IPCS]) | ||
766 | m4trace:configure.ac:1094: -1- AC_SUBST([PROG_IPCS]) | ||
767 | m4trace:configure.ac:1095: -1- AC_SUBST([PROG_TAIL], [$ac_cv_path_PROG_TAIL]) | ||
768 | m4trace:configure.ac:1095: -1- AC_SUBST([PROG_TAIL]) | ||
769 | m4trace:configure.ac:1112: -1- AC_SUBST([INSTALL_SSH_PRNG_CMDS]) | ||
770 | m4trace:configure.ac:1121: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_CHAR]) | ||
771 | m4trace:configure.ac:1121: -1- AH_OUTPUT([SIZEOF_CHAR], [/* The size of a \`char', as computed by sizeof. */ | ||
772 | #undef SIZEOF_CHAR]) | ||
773 | m4trace:configure.ac:1122: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_SHORT_INT]) | ||
774 | m4trace:configure.ac:1122: -1- AH_OUTPUT([SIZEOF_SHORT_INT], [/* The size of a \`short int', as computed by sizeof. */ | ||
775 | #undef SIZEOF_SHORT_INT]) | ||
776 | m4trace:configure.ac:1123: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_INT]) | ||
777 | m4trace:configure.ac:1123: -1- AH_OUTPUT([SIZEOF_INT], [/* The size of a \`int', as computed by sizeof. */ | ||
778 | #undef SIZEOF_INT]) | ||
779 | m4trace:configure.ac:1124: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_INT]) | ||
780 | m4trace:configure.ac:1124: -1- AH_OUTPUT([SIZEOF_LONG_INT], [/* The size of a \`long int', as computed by sizeof. */ | ||
781 | #undef SIZEOF_LONG_INT]) | ||
782 | m4trace:configure.ac:1125: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_LONG_INT]) | ||
783 | m4trace:configure.ac:1125: -1- AH_OUTPUT([SIZEOF_LONG_LONG_INT], [/* The size of a \`long long int', as computed by sizeof. */ | ||
784 | #undef SIZEOF_LONG_LONG_INT]) | ||
785 | m4trace:configure.ac:1142: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT]) | ||
786 | m4trace:configure.ac:1155: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T]) | ||
787 | m4trace:configure.ac:1171: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T]) | ||
788 | m4trace:configure.ac:1192: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INT64_T]) | ||
789 | m4trace:configure.ac:1204: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T]) | ||
790 | m4trace:configure.ac:1218: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T]) | ||
791 | m4trace:configure.ac:1230: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T]) | ||
792 | m4trace:configure.ac:1244: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T]) | ||
793 | m4trace:configure.ac:1259: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T]) | ||
794 | m4trace:configure.ac:1273: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T]) | ||
795 | m4trace:configure.ac:1295: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T]) | ||
796 | m4trace:configure.ac:1295: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T]) | ||
797 | m4trace:configure.ac:1310: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_CHAR]) | ||
798 | m4trace:configure.ac:1313: -1- AC_DEFINE_TRACE_LITERAL([socklen_t]) | ||
799 | m4trace:configure.ac:1313: -1- AH_OUTPUT([socklen_t], [/* type to use in place of socklen_t if not defined */ | ||
800 | #undef socklen_t]) | ||
801 | m4trace:configure.ac:1315: -1- AC_CHECK_TYPES([sig_atomic_t], [], [], [#include <signal.h>]) | ||
802 | m4trace:configure.ac:1315: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIG_ATOMIC_T]) | ||
803 | m4trace:configure.ac:1315: -1- AH_OUTPUT([HAVE_SIG_ATOMIC_T], [/* Define to 1 if the system has the type \`sig_atomic_t'. */ | ||
804 | #undef HAVE_SIG_ATOMIC_T]) | ||
805 | m4trace:configure.ac:1328: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIZE_T]) | ||
806 | m4trace:configure.ac:1342: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SSIZE_T]) | ||
807 | m4trace:configure.ac:1356: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CLOCK_T]) | ||
808 | m4trace:configure.ac:1381: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SA_FAMILY_T]) | ||
809 | m4trace:configure.ac:1395: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_T]) | ||
810 | m4trace:configure.ac:1409: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MODE_T]) | ||
811 | m4trace:configure.ac:1425: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_STORAGE]) | ||
812 | m4trace:configure.ac:1440: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_IN6]) | ||
813 | m4trace:configure.ac:1455: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_IN6_ADDR]) | ||
814 | m4trace:configure.ac:1471: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_ADDRINFO]) | ||
815 | m4trace:configure.ac:1483: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMEVAL]) | ||
816 | m4trace:configure.ac:1487: -1- AC_CHECK_TYPES([struct timespec]) | ||
817 | m4trace:configure.ac:1487: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMESPEC]) | ||
818 | m4trace:configure.ac:1487: -1- AH_OUTPUT([HAVE_STRUCT_TIMESPEC], [/* Define to 1 if the system has the type \`struct timespec'. */ | ||
819 | #undef HAVE_STRUCT_TIMESPEC]) | ||
820 | m4trace:configure.ac:1524: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF]) | ||
821 | m4trace:configure.ac:1528: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMP]) | ||
822 | m4trace:configure.ac:1529: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMPX]) | ||
823 | m4trace:configure.ac:1530: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYSLEN_IN_UTMPX]) | ||
824 | m4trace:configure.ac:1531: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_IN_UTMP]) | ||
825 | m4trace:configure.ac:1532: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMP]) | ||
826 | m4trace:configure.ac:1533: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMPX]) | ||
827 | m4trace:configure.ac:1534: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMP]) | ||
828 | m4trace:configure.ac:1535: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMP]) | ||
829 | m4trace:configure.ac:1536: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMPX]) | ||
830 | m4trace:configure.ac:1537: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMP]) | ||
831 | m4trace:configure.ac:1538: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMPX]) | ||
832 | m4trace:configure.ac:1539: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMP]) | ||
833 | m4trace:configure.ac:1540: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMPX]) | ||
834 | m4trace:configure.ac:1541: -1- AC_DEFINE_TRACE_LITERAL([HAVE_EXIT_IN_UTMP]) | ||
835 | m4trace:configure.ac:1542: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMP]) | ||
836 | m4trace:configure.ac:1543: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMPX]) | ||
837 | m4trace:configure.ac:1544: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMPX]) | ||
838 | m4trace:configure.ac:1546: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_STAT_ST_BLKSIZE]) | ||
839 | m4trace:configure.ac:1546: -1- AH_OUTPUT([HAVE_STRUCT_STAT_ST_BLKSIZE], [/* Define to 1 if \`st_blksize' is member of \`struct stat'. */ | ||
840 | #undef HAVE_STRUCT_STAT_ST_BLKSIZE]) | ||
841 | m4trace:configure.ac:1561: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SS_FAMILY_IN_SS]) | ||
842 | m4trace:configure.ac:1577: -1- AC_DEFINE_TRACE_LITERAL([HAVE___SS_FAMILY_IN_SS]) | ||
843 | m4trace:configure.ac:1592: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CLASS_IN_PASSWD]) | ||
844 | m4trace:configure.ac:1607: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_EXPIRE_IN_PASSWD]) | ||
845 | m4trace:configure.ac:1622: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CHANGE_IN_PASSWD]) | ||
846 | m4trace:configure.ac:1647: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ACCRIGHTS_IN_MSGHDR]) | ||
847 | m4trace:configure.ac:1671: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CONTROL_IN_MSGHDR]) | ||
848 | m4trace:configure.ac:1682: -1- AC_DEFINE_TRACE_LITERAL([HAVE___PROGNAME]) | ||
849 | m4trace:configure.ac:1695: -1- AC_DEFINE_TRACE_LITERAL([HAVE___FUNCTION__]) | ||
850 | m4trace:configure.ac:1708: -1- AC_DEFINE_TRACE_LITERAL([HAVE___func__]) | ||
851 | m4trace:configure.ac:1723: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETOPT_OPTRESET]) | ||
852 | m4trace:configure.ac:1734: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_ERRLIST]) | ||
853 | m4trace:configure.ac:1746: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_NERR]) | ||
854 | m4trace:configure.ac:1779: -1- AC_CHECK_HEADERS([sectok.h]) | ||
855 | m4trace:configure.ac:1779: -1- AH_OUTPUT([HAVE_SECTOK_H], [/* Define to 1 if you have the <sectok.h> header file. */ | ||
856 | #undef HAVE_SECTOK_H]) | ||
857 | m4trace:configure.ac:1779: -1- AC_CHECK_LIB([sectok], [sectok_open]) | ||
858 | m4trace:configure.ac:1779: -1- AH_OUTPUT([HAVE_LIBSECTOK], [/* Define to 1 if you have the \`sectok' library (-lsectok). */ | ||
859 | #undef HAVE_LIBSECTOK]) | ||
860 | m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSECTOK]) | ||
861 | m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD]) | ||
862 | m4trace:configure.ac:1779: -1- AC_DEFINE_TRACE_LITERAL([USE_SECTOK]) | ||
863 | m4trace:configure.ac:1788: -1- AC_SUBST([OPENSC_CONFIG], [$ac_cv_path_OPENSC_CONFIG]) | ||
864 | m4trace:configure.ac:1794: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD]) | ||
865 | m4trace:configure.ac:1795: -1- AC_DEFINE_TRACE_LITERAL([USE_OPENSC]) | ||
866 | m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([KRB5]) | ||
867 | m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([HEIMDAL]) | ||
868 | m4trace:configure.ac:1837: -1- AC_CHECK_LIB([resolv], [dn_expand], [], []) | ||
869 | m4trace:configure.ac:1837: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the \`resolv' library (-lresolv). */ | ||
870 | #undef HAVE_LIBRESOLV]) | ||
871 | m4trace:configure.ac:1837: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV]) | ||
872 | m4trace:configure.ac:1891: -1- AC_CHECK_HEADERS([krb.h]) | ||
873 | m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_KRB_H], [/* Define to 1 if you have the <krb.h> header file. */ | ||
874 | #undef HAVE_KRB_H]) | ||
875 | m4trace:configure.ac:1891: -1- AC_CHECK_LIB([krb], [main]) | ||
876 | m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBKRB], [/* Define to 1 if you have the \`krb' library (-lkrb). */ | ||
877 | #undef HAVE_LIBKRB]) | ||
878 | m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB]) | ||
879 | m4trace:configure.ac:1891: -1- AC_CHECK_LIB([krb4], [main]) | ||
880 | m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBKRB4], [/* Define to 1 if you have the \`krb4' library (-lkrb4). */ | ||
881 | #undef HAVE_LIBKRB4]) | ||
882 | m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB4]) | ||
883 | m4trace:configure.ac:1891: -1- AC_CHECK_LIB([des], [des_cbc_encrypt]) | ||
884 | m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBDES], [/* Define to 1 if you have the \`des' library (-ldes). */ | ||
885 | #undef HAVE_LIBDES]) | ||
886 | m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES]) | ||
887 | m4trace:configure.ac:1891: -1- AC_CHECK_LIB([des425], [des_cbc_encrypt]) | ||
888 | m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBDES425], [/* Define to 1 if you have the \`des425' library (-ldes425). */ | ||
889 | #undef HAVE_LIBDES425]) | ||
890 | m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES425]) | ||
891 | m4trace:configure.ac:1891: -1- AC_CHECK_LIB([resolv], [dn_expand], [], []) | ||
892 | m4trace:configure.ac:1891: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the \`resolv' library (-lresolv). */ | ||
893 | #undef HAVE_LIBRESOLV]) | ||
894 | m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV]) | ||
895 | m4trace:configure.ac:1891: -1- AC_DEFINE_TRACE_LITERAL([KRB4]) | ||
896 | m4trace:configure.ac:1917: -1- AC_DEFINE_TRACE_LITERAL([AFS]) | ||
897 | m4trace:configure.ac:1931: -1- AC_SUBST([PRIVSEP_PATH]) | ||
898 | m4trace:configure.ac:1951: -1- AC_SUBST([xauth_path], [$ac_cv_path_xauth_path]) | ||
899 | m4trace:configure.ac:1962: -1- AC_SUBST([STRIP_OPT]) | ||
900 | m4trace:configure.ac:1966: -1- AC_SUBST([XAUTH_PATH]) | ||
901 | m4trace:configure.ac:1968: -1- AC_DEFINE_TRACE_LITERAL([XAUTH_PATH]) | ||
902 | m4trace:configure.ac:1970: -1- AC_SUBST([XAUTH_PATH]) | ||
903 | m4trace:configure.ac:1976: -1- AC_DEFINE_TRACE_LITERAL([MAIL_DIRECTORY]) | ||
904 | m4trace:configure.ac:1986: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTMX]) | ||
905 | m4trace:configure.ac:1994: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTS_AND_PTC]) | ||
906 | m4trace:configure.ac:2012: -1- AC_SUBST([NROFF], [$ac_cv_path_NROFF]) | ||
907 | m4trace:configure.ac:2021: -1- AC_SUBST([MANTYPE]) | ||
908 | m4trace:configure.ac:2027: -1- AC_SUBST([mansubdir]) | ||
909 | m4trace:configure.ac:2039: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MD5_PASSWORDS]) | ||
910 | m4trace:configure.ac:2050: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
911 | m4trace:configure.ac:2065: -1- AC_DEFINE_TRACE_LITERAL([HAS_SHADOW_EXPIRE]) | ||
912 | m4trace:configure.ac:2074: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY]) | ||
913 | m4trace:configure.ac:2085: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY]) | ||
914 | m4trace:configure.ac:2166: -1- AC_DEFINE_TRACE_LITERAL([USER_PATH]) | ||
915 | m4trace:configure.ac:2167: -1- AC_SUBST([user_path]) | ||
916 | m4trace:configure.ac:2179: -1- AC_DEFINE_TRACE_LITERAL([SUPERUSER_PATH]) | ||
917 | m4trace:configure.ac:2192: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT]) | ||
918 | m4trace:configure.ac:2215: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6]) | ||
919 | m4trace:configure.ac:2215: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6]) | ||
920 | m4trace:configure.ac:2227: -1- AC_DEFINE_TRACE_LITERAL([BSD_AUTH]) | ||
921 | m4trace:configure.ac:2251: -1- AC_DEFINE_TRACE_LITERAL([_PATH_SSH_PIDDIR]) | ||
922 | m4trace:configure.ac:2252: -1- AC_SUBST([piddir]) | ||
923 | m4trace:configure.ac:2258: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG]) | ||
924 | m4trace:configure.ac:2262: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
925 | m4trace:configure.ac:2266: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX]) | ||
926 | m4trace:configure.ac:2270: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP]) | ||
927 | m4trace:configure.ac:2274: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX]) | ||
928 | m4trace:configure.ac:2278: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN]) | ||
929 | m4trace:configure.ac:2282: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTLINE]) | ||
930 | m4trace:configure.ac:2286: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTXLINE]) | ||
931 | m4trace:configure.ac:2296: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG]) | ||
932 | m4trace:configure.ac:2358: -1- AC_DEFINE_TRACE_LITERAL([CONF_LASTLOG_FILE]) | ||
933 | m4trace:configure.ac:2383: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
934 | m4trace:configure.ac:2388: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMP_FILE]) | ||
935 | m4trace:configure.ac:2413: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP]) | ||
936 | m4trace:configure.ac:2418: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMP_FILE]) | ||
937 | m4trace:configure.ac:2443: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX]) | ||
938 | m4trace:configure.ac:2446: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMPX_FILE]) | ||
939 | m4trace:configure.ac:2468: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX]) | ||
940 | m4trace:configure.ac:2471: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMPX_FILE]) | ||
941 | m4trace:configure.ac:2489: -1- AC_CONFIG_FILES([Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds]) | ||
diff --git a/autom4te-2.53.cache/output.0 b/autom4te.cache/output.0 index 74f5afd76..f99b3ba11 100644 --- a/autom4te-2.53.cache/output.0 +++ b/autom4te.cache/output.0 | |||
@@ -1,19 +1,11 @@ | |||
1 | @%:@! /bin/sh | 1 | @%:@! /bin/sh |
2 | @%:@ Guess values for system-dependent variables and create Makefiles. | 2 | @%:@ Guess values for system-dependent variables and create Makefiles. |
3 | @%:@ Generated by GNU Autoconf 2.53. | 3 | @%:@ Generated by GNU Autoconf 2.57. |
4 | @%:@ | 4 | @%:@ |
5 | @%:@ Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002 | 5 | @%:@ Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002 |
6 | @%:@ Free Software Foundation, Inc. | 6 | @%:@ Free Software Foundation, Inc. |
7 | @%:@ This configure script is free software; the Free Software Foundation | 7 | @%:@ This configure script is free software; the Free Software Foundation |
8 | @%:@ gives unlimited permission to copy, distribute and modify it. | 8 | @%:@ gives unlimited permission to copy, distribute and modify it. |
9 | |||
10 | if expr a : '\(a\)' >/dev/null 2>&1; then | ||
11 | as_expr=expr | ||
12 | else | ||
13 | as_expr=false | ||
14 | fi | ||
15 | |||
16 | |||
17 | ## --------------------- ## | 9 | ## --------------------- ## |
18 | ## M4sh Initialization. ## | 10 | ## M4sh Initialization. ## |
19 | ## --------------------- ## | 11 | ## --------------------- ## |
@@ -22,11 +14,13 @@ fi | |||
22 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | 14 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then |
23 | emulate sh | 15 | emulate sh |
24 | NULLCMD=: | 16 | NULLCMD=: |
17 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
18 | # is contrary to our usage. Disable this feature. | ||
19 | alias -g '${1+"$@"}'='"$@"' | ||
25 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then | 20 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then |
26 | set -o posix | 21 | set -o posix |
27 | fi | 22 | fi |
28 | 23 | ||
29 | # NLS nuisances. | ||
30 | # Support unset when possible. | 24 | # Support unset when possible. |
31 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then | 25 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then |
32 | as_unset=unset | 26 | as_unset=unset |
@@ -34,34 +28,42 @@ else | |||
34 | as_unset=false | 28 | as_unset=false |
35 | fi | 29 | fi |
36 | 30 | ||
37 | (set +x; test -n "`(LANG=C; export LANG) 2>&1`") && | 31 | |
38 | { $as_unset LANG || test "${LANG+set}" != set; } || | 32 | # Work around bugs in pre-3.0 UWIN ksh. |
39 | { LANG=C; export LANG; } | 33 | $as_unset ENV MAIL MAILPATH |
40 | (set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && | 34 | PS1='$ ' |
41 | { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || | 35 | PS2='> ' |
42 | { LC_ALL=C; export LC_ALL; } | 36 | PS4='+ ' |
43 | (set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && | 37 | |
44 | { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || | 38 | # NLS nuisances. |
45 | { LC_TIME=C; export LC_TIME; } | 39 | for as_var in \ |
46 | (set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && | 40 | LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ |
47 | { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || | 41 | LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ |
48 | { LC_CTYPE=C; export LC_CTYPE; } | 42 | LC_TELEPHONE LC_TIME |
49 | (set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && | 43 | do |
50 | { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || | 44 | if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then |
51 | { LANGUAGE=C; export LANGUAGE; } | 45 | eval $as_var=C; export $as_var |
52 | (set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && | 46 | else |
53 | { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || | 47 | $as_unset $as_var |
54 | { LC_COLLATE=C; export LC_COLLATE; } | 48 | fi |
55 | (set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && | 49 | done |
56 | { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || | 50 | |
57 | { LC_NUMERIC=C; export LC_NUMERIC; } | 51 | # Required to use basename. |
58 | (set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && | 52 | if expr a : '\(a\)' >/dev/null 2>&1; then |
59 | { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || | 53 | as_expr=expr |
60 | { LC_MESSAGES=C; export LC_MESSAGES; } | 54 | else |
55 | as_expr=false | ||
56 | fi | ||
57 | |||
58 | if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then | ||
59 | as_basename=basename | ||
60 | else | ||
61 | as_basename=false | ||
62 | fi | ||
61 | 63 | ||
62 | 64 | ||
63 | # Name of the executable. | 65 | # Name of the executable. |
64 | as_me=`(basename "$0") 2>/dev/null || | 66 | as_me=`$as_basename "$0" || |
65 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ | 67 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ |
66 | X"$0" : 'X\(//\)$' \| \ | 68 | X"$0" : 'X\(//\)$' \| \ |
67 | X"$0" : 'X\(/\)$' \| \ | 69 | X"$0" : 'X\(/\)$' \| \ |
@@ -72,6 +74,7 @@ echo X/"$0" | | |||
72 | /^X\/\(\/\).*/{ s//\1/; q; } | 74 | /^X\/\(\/\).*/{ s//\1/; q; } |
73 | s/.*/./; q'` | 75 | s/.*/./; q'` |
74 | 76 | ||
77 | |||
75 | # PATH needs CR, and LINENO needs CR and PATH. | 78 | # PATH needs CR, and LINENO needs CR and PATH. |
76 | # Avoid depending upon Character Ranges. | 79 | # Avoid depending upon Character Ranges. |
77 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' | 80 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' |
@@ -82,15 +85,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits | |||
82 | 85 | ||
83 | # The user is always right. | 86 | # The user is always right. |
84 | if test "${PATH_SEPARATOR+set}" != set; then | 87 | if test "${PATH_SEPARATOR+set}" != set; then |
85 | echo "#! /bin/sh" >conftest.sh | 88 | echo "#! /bin/sh" >conf$$.sh |
86 | echo "exit 0" >>conftest.sh | 89 | echo "exit 0" >>conf$$.sh |
87 | chmod +x conftest.sh | 90 | chmod +x conf$$.sh |
88 | if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then | 91 | if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then |
89 | PATH_SEPARATOR=';' | 92 | PATH_SEPARATOR=';' |
90 | else | 93 | else |
91 | PATH_SEPARATOR=: | 94 | PATH_SEPARATOR=: |
92 | fi | 95 | fi |
93 | rm -f conftest.sh | 96 | rm -f conf$$.sh |
94 | fi | 97 | fi |
95 | 98 | ||
96 | 99 | ||
@@ -138,6 +141,8 @@ do | |||
138 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` | 141 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` |
139 | test "x$as_lineno_1" != "x$as_lineno_2" && | 142 | test "x$as_lineno_1" != "x$as_lineno_2" && |
140 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then | 143 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then |
144 | $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } | ||
145 | $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } | ||
141 | CONFIG_SHELL=$as_dir/$as_base | 146 | CONFIG_SHELL=$as_dir/$as_base |
142 | export CONFIG_SHELL | 147 | export CONFIG_SHELL |
143 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} | 148 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} |
@@ -210,6 +215,12 @@ else | |||
210 | fi | 215 | fi |
211 | rm -f conf$$ conf$$.exe conf$$.file | 216 | rm -f conf$$ conf$$.exe conf$$.file |
212 | 217 | ||
218 | if mkdir -p . 2>/dev/null; then | ||
219 | as_mkdir_p=: | ||
220 | else | ||
221 | as_mkdir_p=false | ||
222 | fi | ||
223 | |||
213 | as_executable_p="test -f" | 224 | as_executable_p="test -f" |
214 | 225 | ||
215 | # Sed expression to map a string onto a valid CPP name. | 226 | # Sed expression to map a string onto a valid CPP name. |
@@ -226,7 +237,7 @@ as_nl=' | |||
226 | IFS=" $as_nl" | 237 | IFS=" $as_nl" |
227 | 238 | ||
228 | # CDPATH. | 239 | # CDPATH. |
229 | $as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } | 240 | $as_unset CDPATH |
230 | 241 | ||
231 | 242 | ||
232 | # Name of the host. | 243 | # Name of the host. |
@@ -240,6 +251,7 @@ exec 6>&1 | |||
240 | # Initializations. | 251 | # Initializations. |
241 | # | 252 | # |
242 | ac_default_prefix=/usr/local | 253 | ac_default_prefix=/usr/local |
254 | ac_config_libobj_dir=. | ||
243 | cross_compiling=no | 255 | cross_compiling=no |
244 | subdirs= | 256 | subdirs= |
245 | MFLAGS= | 257 | MFLAGS= |
@@ -296,6 +308,8 @@ ac_includes_default="\ | |||
296 | # include <unistd.h> | 308 | # include <unistd.h> |
297 | #endif" | 309 | #endif" |
298 | 310 | ||
311 | ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA AR PERL SED ENT TEST_MINUS_S_SH SH LOGIN_PROGRAM_FALLBACK LD EGREP LIBWRAP LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIB@&t@OBJS LTLIBOBJS' | ||
312 | ac_subst_files='' | ||
299 | 313 | ||
300 | # Initialize some variables set by options. | 314 | # Initialize some variables set by options. |
301 | ac_init_help= | 315 | ac_init_help= |
@@ -719,6 +733,9 @@ if test ! -r $srcdir/$ac_unique_file; then | |||
719 | { (exit 1); exit 1; }; } | 733 | { (exit 1); exit 1; }; } |
720 | fi | 734 | fi |
721 | fi | 735 | fi |
736 | (cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null || | ||
737 | { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2 | ||
738 | { (exit 1); exit 1; }; } | ||
722 | srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` | 739 | srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` |
723 | ac_env_build_alias_set=${build_alias+set} | 740 | ac_env_build_alias_set=${build_alias+set} |
724 | ac_env_build_alias_value=$build_alias | 741 | ac_env_build_alias_value=$build_alias |
@@ -925,7 +942,7 @@ esac | |||
925 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be | 942 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be |
926 | # absolute. | 943 | # absolute. |
927 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` | 944 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` |
928 | ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` | 945 | ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd` |
929 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` | 946 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` |
930 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` | 947 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` |
931 | 948 | ||
@@ -965,7 +982,7 @@ This file contains any messages produced by compilers while | |||
965 | running configure, to aid debugging if configure makes a mistake. | 982 | running configure, to aid debugging if configure makes a mistake. |
966 | 983 | ||
967 | It was created by $as_me, which was | 984 | It was created by $as_me, which was |
968 | generated by GNU Autoconf 2.53. Invocation command line was | 985 | generated by GNU Autoconf 2.57. Invocation command line was |
969 | 986 | ||
970 | $ $0 $@ | 987 | $ $0 $@ |
971 | 988 | ||
@@ -1017,27 +1034,54 @@ _ACEOF | |||
1017 | 1034 | ||
1018 | # Keep a trace of the command line. | 1035 | # Keep a trace of the command line. |
1019 | # Strip out --no-create and --no-recursion so they do not pile up. | 1036 | # Strip out --no-create and --no-recursion so they do not pile up. |
1037 | # Strip out --silent because we don't want to record it for future runs. | ||
1020 | # Also quote any args containing shell meta-characters. | 1038 | # Also quote any args containing shell meta-characters. |
1039 | # Make two passes to allow for proper duplicate-argument suppression. | ||
1021 | ac_configure_args= | 1040 | ac_configure_args= |
1041 | ac_configure_args0= | ||
1042 | ac_configure_args1= | ||
1022 | ac_sep= | 1043 | ac_sep= |
1023 | for ac_arg | 1044 | ac_must_keep_next=false |
1045 | for ac_pass in 1 2 | ||
1024 | do | 1046 | do |
1025 | case $ac_arg in | 1047 | for ac_arg |
1026 | -no-create | --no-create | --no-creat | --no-crea | --no-cre \ | 1048 | do |
1027 | | --no-cr | --no-c | -n ) continue ;; | 1049 | case $ac_arg in |
1028 | -no-recursion | --no-recursion | --no-recursio | --no-recursi \ | 1050 | -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;; |
1029 | | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) | 1051 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ |
1030 | continue ;; | 1052 | | -silent | --silent | --silen | --sile | --sil) |
1031 | *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) | 1053 | continue ;; |
1032 | ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; | 1054 | *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) |
1033 | esac | 1055 | ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; |
1034 | case " $ac_configure_args " in | 1056 | esac |
1035 | *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. | 1057 | case $ac_pass in |
1036 | *) ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" | 1058 | 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;; |
1037 | ac_sep=" " ;; | 1059 | 2) |
1038 | esac | 1060 | ac_configure_args1="$ac_configure_args1 '$ac_arg'" |
1039 | # Get rid of the leading space. | 1061 | if test $ac_must_keep_next = true; then |
1062 | ac_must_keep_next=false # Got value, back to normal. | ||
1063 | else | ||
1064 | case $ac_arg in | ||
1065 | *=* | --config-cache | -C | -disable-* | --disable-* \ | ||
1066 | | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \ | ||
1067 | | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \ | ||
1068 | | -with-* | --with-* | -without-* | --without-* | --x) | ||
1069 | case "$ac_configure_args0 " in | ||
1070 | "$ac_configure_args1"*" '$ac_arg' "* ) continue ;; | ||
1071 | esac | ||
1072 | ;; | ||
1073 | -* ) ac_must_keep_next=true ;; | ||
1074 | esac | ||
1075 | fi | ||
1076 | ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" | ||
1077 | # Get rid of the leading space. | ||
1078 | ac_sep=" " | ||
1079 | ;; | ||
1080 | esac | ||
1081 | done | ||
1040 | done | 1082 | done |
1083 | $as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; } | ||
1084 | $as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; } | ||
1041 | 1085 | ||
1042 | # When interrupted or exit'd, cleanup temporary files, and complete | 1086 | # When interrupted or exit'd, cleanup temporary files, and complete |
1043 | # config.log. We remove comments because anyway the quotes in there | 1087 | # config.log. We remove comments because anyway the quotes in there |
@@ -1048,6 +1092,7 @@ trap 'exit_status=$? | |||
1048 | # Save into config.log some information that might help in debugging. | 1092 | # Save into config.log some information that might help in debugging. |
1049 | { | 1093 | { |
1050 | echo | 1094 | echo |
1095 | |||
1051 | cat <<\_ASBOX | 1096 | cat <<\_ASBOX |
1052 | @%:@@%:@ ---------------- @%:@@%:@ | 1097 | @%:@@%:@ ---------------- @%:@@%:@ |
1053 | @%:@@%:@ Cache variables. @%:@@%:@ | 1098 | @%:@@%:@ Cache variables. @%:@@%:@ |
@@ -1070,6 +1115,35 @@ _ASBOX | |||
1070 | esac; | 1115 | esac; |
1071 | } | 1116 | } |
1072 | echo | 1117 | echo |
1118 | |||
1119 | cat <<\_ASBOX | ||
1120 | @%:@@%:@ ----------------- @%:@@%:@ | ||
1121 | @%:@@%:@ Output variables. @%:@@%:@ | ||
1122 | @%:@@%:@ ----------------- @%:@@%:@ | ||
1123 | _ASBOX | ||
1124 | echo | ||
1125 | for ac_var in $ac_subst_vars | ||
1126 | do | ||
1127 | eval ac_val=$`echo $ac_var` | ||
1128 | echo "$ac_var='"'"'$ac_val'"'"'" | ||
1129 | done | sort | ||
1130 | echo | ||
1131 | |||
1132 | if test -n "$ac_subst_files"; then | ||
1133 | cat <<\_ASBOX | ||
1134 | @%:@@%:@ ------------- @%:@@%:@ | ||
1135 | @%:@@%:@ Output files. @%:@@%:@ | ||
1136 | @%:@@%:@ ------------- @%:@@%:@ | ||
1137 | _ASBOX | ||
1138 | echo | ||
1139 | for ac_var in $ac_subst_files | ||
1140 | do | ||
1141 | eval ac_val=$`echo $ac_var` | ||
1142 | echo "$ac_var='"'"'$ac_val'"'"'" | ||
1143 | done | sort | ||
1144 | echo | ||
1145 | fi | ||
1146 | |||
1073 | if test -s confdefs.h; then | 1147 | if test -s confdefs.h; then |
1074 | cat <<\_ASBOX | 1148 | cat <<\_ASBOX |
1075 | @%:@@%:@ ----------- @%:@@%:@ | 1149 | @%:@@%:@ ----------- @%:@@%:@ |
@@ -1077,7 +1151,7 @@ _ASBOX | |||
1077 | @%:@@%:@ ----------- @%:@@%:@ | 1151 | @%:@@%:@ ----------- @%:@@%:@ |
1078 | _ASBOX | 1152 | _ASBOX |
1079 | echo | 1153 | echo |
1080 | sed "/^$/d" confdefs.h | 1154 | sed "/^$/d" confdefs.h | sort |
1081 | echo | 1155 | echo |
1082 | fi | 1156 | fi |
1083 | test "$ac_signal" != 0 && | 1157 | test "$ac_signal" != 0 && |
@@ -1236,7 +1310,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu | |||
1236 | 1310 | ||
1237 | 1311 | ||
1238 | 1312 | ||
1239 | ac_config_headers="$ac_config_headers config.h" | 1313 | |
1314 | ac_config_headers="$ac_config_headers config.h" | ||
1240 | 1315 | ||
1241 | ac_ext=c | 1316 | ac_ext=c |
1242 | ac_cpp='$CPP $CPPFLAGS' | 1317 | ac_cpp='$CPP $CPPFLAGS' |
@@ -1442,9 +1517,7 @@ if test $ac_prog_rejected = yes; then | |||
1442 | # However, it has the same basename, so the bogon will be chosen | 1517 | # However, it has the same basename, so the bogon will be chosen |
1443 | # first if we set CC to just the basename; use the full file name. | 1518 | # first if we set CC to just the basename; use the full file name. |
1444 | shift | 1519 | shift |
1445 | set dummy "$as_dir/$ac_word" ${1+"$@"} | 1520 | ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" |
1446 | shift | ||
1447 | ac_cv_prog_CC="$@" | ||
1448 | fi | 1521 | fi |
1449 | fi | 1522 | fi |
1450 | fi | 1523 | fi |
@@ -1549,8 +1622,10 @@ fi | |||
1549 | fi | 1622 | fi |
1550 | 1623 | ||
1551 | 1624 | ||
1552 | test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH" >&5 | 1625 | test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH |
1553 | echo "$as_me: error: no acceptable C compiler found in \$PATH" >&2;} | 1626 | See \`config.log' for more details." >&5 |
1627 | echo "$as_me: error: no acceptable C compiler found in \$PATH | ||
1628 | See \`config.log' for more details." >&2;} | ||
1554 | { (exit 1); exit 1; }; } | 1629 | { (exit 1); exit 1; }; } |
1555 | 1630 | ||
1556 | # Provide some information about the compiler. | 1631 | # Provide some information about the compiler. |
@@ -1575,14 +1650,12 @@ ac_compiler=`set X $ac_compile; echo $2` | |||
1575 | 1650 | ||
1576 | cat >conftest.$ac_ext <<_ACEOF | 1651 | cat >conftest.$ac_ext <<_ACEOF |
1577 | #line $LINENO "configure" | 1652 | #line $LINENO "configure" |
1578 | #include "confdefs.h" | 1653 | /* confdefs.h. */ |
1654 | _ACEOF | ||
1655 | cat confdefs.h >>conftest.$ac_ext | ||
1656 | cat >>conftest.$ac_ext <<_ACEOF | ||
1657 | /* end confdefs.h. */ | ||
1579 | 1658 | ||
1580 | #ifdef F77_DUMMY_MAIN | ||
1581 | # ifdef __cplusplus | ||
1582 | extern "C" | ||
1583 | # endif | ||
1584 | int F77_DUMMY_MAIN() { return 1; } | ||
1585 | #endif | ||
1586 | int | 1659 | int |
1587 | main () | 1660 | main () |
1588 | { | 1661 | { |
@@ -1592,7 +1665,7 @@ main () | |||
1592 | } | 1665 | } |
1593 | _ACEOF | 1666 | _ACEOF |
1594 | ac_clean_files_save=$ac_clean_files | 1667 | ac_clean_files_save=$ac_clean_files |
1595 | ac_clean_files="$ac_clean_files a.out a.exe" | 1668 | ac_clean_files="$ac_clean_files a.out a.exe b.out" |
1596 | # Try to create an executable without -o first, disregard a.out. | 1669 | # Try to create an executable without -o first, disregard a.out. |
1597 | # It will help us diagnose broken compilers, and finding out an intuition | 1670 | # It will help us diagnose broken compilers, and finding out an intuition |
1598 | # of exeext. | 1671 | # of exeext. |
@@ -1611,26 +1684,39 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5 | |||
1611 | # Be careful to initialize this variable, since it used to be cached. | 1684 | # Be careful to initialize this variable, since it used to be cached. |
1612 | # Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. | 1685 | # Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. |
1613 | ac_cv_exeext= | 1686 | ac_cv_exeext= |
1614 | for ac_file in `ls a_out.exe a.exe conftest.exe 2>/dev/null; | 1687 | # b.out is created by i960 compilers. |
1615 | ls a.out conftest 2>/dev/null; | 1688 | for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out |
1616 | ls a.* conftest.* 2>/dev/null`; do | 1689 | do |
1690 | test -f "$ac_file" || continue | ||
1617 | case $ac_file in | 1691 | case $ac_file in |
1618 | *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb | *.xSYM ) ;; | 1692 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) |
1619 | a.out ) # We found the default executable, but exeext='' is most | 1693 | ;; |
1620 | # certainly right. | 1694 | conftest.$ac_ext ) |
1621 | break;; | 1695 | # This is the source file. |
1622 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | 1696 | ;; |
1623 | # FIXME: I believe we export ac_cv_exeext for Libtool --akim. | 1697 | [ab].out ) |
1624 | export ac_cv_exeext | 1698 | # We found the default executable, but exeext='' is most |
1625 | break;; | 1699 | # certainly right. |
1626 | * ) break;; | 1700 | break;; |
1701 | *.* ) | ||
1702 | ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | ||
1703 | # FIXME: I believe we export ac_cv_exeext for Libtool, | ||
1704 | # but it would be cool to find out if it's true. Does anybody | ||
1705 | # maintain Libtool? --akim. | ||
1706 | export ac_cv_exeext | ||
1707 | break;; | ||
1708 | * ) | ||
1709 | break;; | ||
1627 | esac | 1710 | esac |
1628 | done | 1711 | done |
1629 | else | 1712 | else |
1630 | echo "$as_me: failed program was:" >&5 | 1713 | echo "$as_me: failed program was:" >&5 |
1631 | cat conftest.$ac_ext >&5 | 1714 | sed 's/^/| /' conftest.$ac_ext >&5 |
1632 | { { echo "$as_me:$LINENO: error: C compiler cannot create executables" >&5 | 1715 | |
1633 | echo "$as_me: error: C compiler cannot create executables" >&2;} | 1716 | { { echo "$as_me:$LINENO: error: C compiler cannot create executables |
1717 | See \`config.log' for more details." >&5 | ||
1718 | echo "$as_me: error: C compiler cannot create executables | ||
1719 | See \`config.log' for more details." >&2;} | ||
1634 | { (exit 77); exit 77; }; } | 1720 | { (exit 77); exit 77; }; } |
1635 | fi | 1721 | fi |
1636 | 1722 | ||
@@ -1657,9 +1743,11 @@ if test "$cross_compiling" != yes; then | |||
1657 | cross_compiling=yes | 1743 | cross_compiling=yes |
1658 | else | 1744 | else |
1659 | { { echo "$as_me:$LINENO: error: cannot run C compiled programs. | 1745 | { { echo "$as_me:$LINENO: error: cannot run C compiled programs. |
1660 | If you meant to cross compile, use \`--host'." >&5 | 1746 | If you meant to cross compile, use \`--host'. |
1747 | See \`config.log' for more details." >&5 | ||
1661 | echo "$as_me: error: cannot run C compiled programs. | 1748 | echo "$as_me: error: cannot run C compiled programs. |
1662 | If you meant to cross compile, use \`--host'." >&2;} | 1749 | If you meant to cross compile, use \`--host'. |
1750 | See \`config.log' for more details." >&2;} | ||
1663 | { (exit 1); exit 1; }; } | 1751 | { (exit 1); exit 1; }; } |
1664 | fi | 1752 | fi |
1665 | fi | 1753 | fi |
@@ -1667,7 +1755,7 @@ fi | |||
1667 | echo "$as_me:$LINENO: result: yes" >&5 | 1755 | echo "$as_me:$LINENO: result: yes" >&5 |
1668 | echo "${ECHO_T}yes" >&6 | 1756 | echo "${ECHO_T}yes" >&6 |
1669 | 1757 | ||
1670 | rm -f a.out a.exe conftest$ac_cv_exeext | 1758 | rm -f a.out a.exe conftest$ac_cv_exeext b.out |
1671 | ac_clean_files=$ac_clean_files_save | 1759 | ac_clean_files=$ac_clean_files_save |
1672 | # Check the compiler produces executables we can run. If not, either | 1760 | # Check the compiler produces executables we can run. If not, either |
1673 | # the compiler is broken, or we cross compile. | 1761 | # the compiler is broken, or we cross compile. |
@@ -1687,9 +1775,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
1687 | # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will | 1775 | # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will |
1688 | # work properly (i.e., refer to `conftest.exe'), while it won't with | 1776 | # work properly (i.e., refer to `conftest.exe'), while it won't with |
1689 | # `rm'. | 1777 | # `rm'. |
1690 | for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do | 1778 | for ac_file in conftest.exe conftest conftest.*; do |
1779 | test -f "$ac_file" || continue | ||
1691 | case $ac_file in | 1780 | case $ac_file in |
1692 | *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;; | 1781 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;; |
1693 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | 1782 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` |
1694 | export ac_cv_exeext | 1783 | export ac_cv_exeext |
1695 | break;; | 1784 | break;; |
@@ -1697,8 +1786,10 @@ for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do | |||
1697 | esac | 1786 | esac |
1698 | done | 1787 | done |
1699 | else | 1788 | else |
1700 | { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link" >&5 | 1789 | { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link |
1701 | echo "$as_me: error: cannot compute suffix of executables: cannot compile and link" >&2;} | 1790 | See \`config.log' for more details." >&5 |
1791 | echo "$as_me: error: cannot compute suffix of executables: cannot compile and link | ||
1792 | See \`config.log' for more details." >&2;} | ||
1702 | { (exit 1); exit 1; }; } | 1793 | { (exit 1); exit 1; }; } |
1703 | fi | 1794 | fi |
1704 | 1795 | ||
@@ -1716,14 +1807,12 @@ if test "${ac_cv_objext+set}" = set; then | |||
1716 | else | 1807 | else |
1717 | cat >conftest.$ac_ext <<_ACEOF | 1808 | cat >conftest.$ac_ext <<_ACEOF |
1718 | #line $LINENO "configure" | 1809 | #line $LINENO "configure" |
1719 | #include "confdefs.h" | 1810 | /* confdefs.h. */ |
1811 | _ACEOF | ||
1812 | cat confdefs.h >>conftest.$ac_ext | ||
1813 | cat >>conftest.$ac_ext <<_ACEOF | ||
1814 | /* end confdefs.h. */ | ||
1720 | 1815 | ||
1721 | #ifdef F77_DUMMY_MAIN | ||
1722 | # ifdef __cplusplus | ||
1723 | extern "C" | ||
1724 | # endif | ||
1725 | int F77_DUMMY_MAIN() { return 1; } | ||
1726 | #endif | ||
1727 | int | 1816 | int |
1728 | main () | 1817 | main () |
1729 | { | 1818 | { |
@@ -1740,16 +1829,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1740 | (exit $ac_status); }; then | 1829 | (exit $ac_status); }; then |
1741 | for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do | 1830 | for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do |
1742 | case $ac_file in | 1831 | case $ac_file in |
1743 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb ) ;; | 1832 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;; |
1744 | *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` | 1833 | *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` |
1745 | break;; | 1834 | break;; |
1746 | esac | 1835 | esac |
1747 | done | 1836 | done |
1748 | else | 1837 | else |
1749 | echo "$as_me: failed program was:" >&5 | 1838 | echo "$as_me: failed program was:" >&5 |
1750 | cat conftest.$ac_ext >&5 | 1839 | sed 's/^/| /' conftest.$ac_ext >&5 |
1751 | { { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile" >&5 | 1840 | |
1752 | echo "$as_me: error: cannot compute suffix of object files: cannot compile" >&2;} | 1841 | { { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile |
1842 | See \`config.log' for more details." >&5 | ||
1843 | echo "$as_me: error: cannot compute suffix of object files: cannot compile | ||
1844 | See \`config.log' for more details." >&2;} | ||
1753 | { (exit 1); exit 1; }; } | 1845 | { (exit 1); exit 1; }; } |
1754 | fi | 1846 | fi |
1755 | 1847 | ||
@@ -1766,14 +1858,12 @@ if test "${ac_cv_c_compiler_gnu+set}" = set; then | |||
1766 | else | 1858 | else |
1767 | cat >conftest.$ac_ext <<_ACEOF | 1859 | cat >conftest.$ac_ext <<_ACEOF |
1768 | #line $LINENO "configure" | 1860 | #line $LINENO "configure" |
1769 | #include "confdefs.h" | 1861 | /* confdefs.h. */ |
1862 | _ACEOF | ||
1863 | cat confdefs.h >>conftest.$ac_ext | ||
1864 | cat >>conftest.$ac_ext <<_ACEOF | ||
1865 | /* end confdefs.h. */ | ||
1770 | 1866 | ||
1771 | #ifdef F77_DUMMY_MAIN | ||
1772 | # ifdef __cplusplus | ||
1773 | extern "C" | ||
1774 | # endif | ||
1775 | int F77_DUMMY_MAIN() { return 1; } | ||
1776 | #endif | ||
1777 | int | 1867 | int |
1778 | main () | 1868 | main () |
1779 | { | 1869 | { |
@@ -1800,7 +1890,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1800 | ac_compiler_gnu=yes | 1890 | ac_compiler_gnu=yes |
1801 | else | 1891 | else |
1802 | echo "$as_me: failed program was:" >&5 | 1892 | echo "$as_me: failed program was:" >&5 |
1803 | cat conftest.$ac_ext >&5 | 1893 | sed 's/^/| /' conftest.$ac_ext >&5 |
1894 | |||
1804 | ac_compiler_gnu=no | 1895 | ac_compiler_gnu=no |
1805 | fi | 1896 | fi |
1806 | rm -f conftest.$ac_objext conftest.$ac_ext | 1897 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -1820,14 +1911,12 @@ if test "${ac_cv_prog_cc_g+set}" = set; then | |||
1820 | else | 1911 | else |
1821 | cat >conftest.$ac_ext <<_ACEOF | 1912 | cat >conftest.$ac_ext <<_ACEOF |
1822 | #line $LINENO "configure" | 1913 | #line $LINENO "configure" |
1823 | #include "confdefs.h" | 1914 | /* confdefs.h. */ |
1915 | _ACEOF | ||
1916 | cat confdefs.h >>conftest.$ac_ext | ||
1917 | cat >>conftest.$ac_ext <<_ACEOF | ||
1918 | /* end confdefs.h. */ | ||
1824 | 1919 | ||
1825 | #ifdef F77_DUMMY_MAIN | ||
1826 | # ifdef __cplusplus | ||
1827 | extern "C" | ||
1828 | # endif | ||
1829 | int F77_DUMMY_MAIN() { return 1; } | ||
1830 | #endif | ||
1831 | int | 1920 | int |
1832 | main () | 1921 | main () |
1833 | { | 1922 | { |
@@ -1851,7 +1940,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1851 | ac_cv_prog_cc_g=yes | 1940 | ac_cv_prog_cc_g=yes |
1852 | else | 1941 | else |
1853 | echo "$as_me: failed program was:" >&5 | 1942 | echo "$as_me: failed program was:" >&5 |
1854 | cat conftest.$ac_ext >&5 | 1943 | sed 's/^/| /' conftest.$ac_ext >&5 |
1944 | |||
1855 | ac_cv_prog_cc_g=no | 1945 | ac_cv_prog_cc_g=no |
1856 | fi | 1946 | fi |
1857 | rm -f conftest.$ac_objext conftest.$ac_ext | 1947 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -1873,6 +1963,102 @@ else | |||
1873 | CFLAGS= | 1963 | CFLAGS= |
1874 | fi | 1964 | fi |
1875 | fi | 1965 | fi |
1966 | echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 | ||
1967 | echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 | ||
1968 | if test "${ac_cv_prog_cc_stdc+set}" = set; then | ||
1969 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
1970 | else | ||
1971 | ac_cv_prog_cc_stdc=no | ||
1972 | ac_save_CC=$CC | ||
1973 | cat >conftest.$ac_ext <<_ACEOF | ||
1974 | #line $LINENO "configure" | ||
1975 | /* confdefs.h. */ | ||
1976 | _ACEOF | ||
1977 | cat confdefs.h >>conftest.$ac_ext | ||
1978 | cat >>conftest.$ac_ext <<_ACEOF | ||
1979 | /* end confdefs.h. */ | ||
1980 | #include <stdarg.h> | ||
1981 | #include <stdio.h> | ||
1982 | #include <sys/types.h> | ||
1983 | #include <sys/stat.h> | ||
1984 | /* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ | ||
1985 | struct buf { int x; }; | ||
1986 | FILE * (*rcsopen) (struct buf *, struct stat *, int); | ||
1987 | static char *e (p, i) | ||
1988 | char **p; | ||
1989 | int i; | ||
1990 | { | ||
1991 | return p[i]; | ||
1992 | } | ||
1993 | static char *f (char * (*g) (char **, int), char **p, ...) | ||
1994 | { | ||
1995 | char *s; | ||
1996 | va_list v; | ||
1997 | va_start (v,p); | ||
1998 | s = g (p, va_arg (v,int)); | ||
1999 | va_end (v); | ||
2000 | return s; | ||
2001 | } | ||
2002 | int test (int i, double x); | ||
2003 | struct s1 {int (*f) (int a);}; | ||
2004 | struct s2 {int (*f) (double a);}; | ||
2005 | int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); | ||
2006 | int argc; | ||
2007 | char **argv; | ||
2008 | int | ||
2009 | main () | ||
2010 | { | ||
2011 | return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; | ||
2012 | ; | ||
2013 | return 0; | ||
2014 | } | ||
2015 | _ACEOF | ||
2016 | # Don't try gcc -ansi; that turns off useful extensions and | ||
2017 | # breaks some systems' header files. | ||
2018 | # AIX -qlanglvl=ansi | ||
2019 | # Ultrix and OSF/1 -std1 | ||
2020 | # HP-UX 10.20 and later -Ae | ||
2021 | # HP-UX older versions -Aa -D_HPUX_SOURCE | ||
2022 | # SVR4 -Xc -D__EXTENSIONS__ | ||
2023 | for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" | ||
2024 | do | ||
2025 | CC="$ac_save_CC $ac_arg" | ||
2026 | rm -f conftest.$ac_objext | ||
2027 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | ||
2028 | (eval $ac_compile) 2>&5 | ||
2029 | ac_status=$? | ||
2030 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2031 | (exit $ac_status); } && | ||
2032 | { ac_try='test -s conftest.$ac_objext' | ||
2033 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
2034 | (eval $ac_try) 2>&5 | ||
2035 | ac_status=$? | ||
2036 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2037 | (exit $ac_status); }; }; then | ||
2038 | ac_cv_prog_cc_stdc=$ac_arg | ||
2039 | break | ||
2040 | else | ||
2041 | echo "$as_me: failed program was:" >&5 | ||
2042 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2043 | |||
2044 | fi | ||
2045 | rm -f conftest.$ac_objext | ||
2046 | done | ||
2047 | rm -f conftest.$ac_ext conftest.$ac_objext | ||
2048 | CC=$ac_save_CC | ||
2049 | |||
2050 | fi | ||
2051 | |||
2052 | case "x$ac_cv_prog_cc_stdc" in | ||
2053 | x|xno) | ||
2054 | echo "$as_me:$LINENO: result: none needed" >&5 | ||
2055 | echo "${ECHO_T}none needed" >&6 ;; | ||
2056 | *) | ||
2057 | echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 | ||
2058 | echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 | ||
2059 | CC="$CC $ac_cv_prog_cc_stdc" ;; | ||
2060 | esac | ||
2061 | |||
1876 | # Some people use a C++ compiler to compile C. Since we use `exit', | 2062 | # Some people use a C++ compiler to compile C. Since we use `exit', |
1877 | # in C++ we need to declare it. In case someone uses the same compiler | 2063 | # in C++ we need to declare it. In case someone uses the same compiler |
1878 | # for both compiling C and C++ we need to have the C++ compiler decide | 2064 | # for both compiling C and C++ we need to have the C++ compiler decide |
@@ -1905,15 +2091,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1905 | do | 2091 | do |
1906 | cat >conftest.$ac_ext <<_ACEOF | 2092 | cat >conftest.$ac_ext <<_ACEOF |
1907 | #line $LINENO "configure" | 2093 | #line $LINENO "configure" |
1908 | #include "confdefs.h" | 2094 | /* confdefs.h. */ |
2095 | _ACEOF | ||
2096 | cat confdefs.h >>conftest.$ac_ext | ||
2097 | cat >>conftest.$ac_ext <<_ACEOF | ||
2098 | /* end confdefs.h. */ | ||
1909 | @%:@include <stdlib.h> | 2099 | @%:@include <stdlib.h> |
1910 | $ac_declaration | 2100 | $ac_declaration |
1911 | #ifdef F77_DUMMY_MAIN | ||
1912 | # ifdef __cplusplus | ||
1913 | extern "C" | ||
1914 | # endif | ||
1915 | int F77_DUMMY_MAIN() { return 1; } | ||
1916 | #endif | ||
1917 | int | 2101 | int |
1918 | main () | 2102 | main () |
1919 | { | 2103 | { |
@@ -1937,20 +2121,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1937 | : | 2121 | : |
1938 | else | 2122 | else |
1939 | echo "$as_me: failed program was:" >&5 | 2123 | echo "$as_me: failed program was:" >&5 |
1940 | cat conftest.$ac_ext >&5 | 2124 | sed 's/^/| /' conftest.$ac_ext >&5 |
2125 | |||
1941 | continue | 2126 | continue |
1942 | fi | 2127 | fi |
1943 | rm -f conftest.$ac_objext conftest.$ac_ext | 2128 | rm -f conftest.$ac_objext conftest.$ac_ext |
1944 | cat >conftest.$ac_ext <<_ACEOF | 2129 | cat >conftest.$ac_ext <<_ACEOF |
1945 | #line $LINENO "configure" | 2130 | #line $LINENO "configure" |
1946 | #include "confdefs.h" | 2131 | /* confdefs.h. */ |
2132 | _ACEOF | ||
2133 | cat confdefs.h >>conftest.$ac_ext | ||
2134 | cat >>conftest.$ac_ext <<_ACEOF | ||
2135 | /* end confdefs.h. */ | ||
1947 | $ac_declaration | 2136 | $ac_declaration |
1948 | #ifdef F77_DUMMY_MAIN | ||
1949 | # ifdef __cplusplus | ||
1950 | extern "C" | ||
1951 | # endif | ||
1952 | int F77_DUMMY_MAIN() { return 1; } | ||
1953 | #endif | ||
1954 | int | 2137 | int |
1955 | main () | 2138 | main () |
1956 | { | 2139 | { |
@@ -1974,7 +2157,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1974 | break | 2157 | break |
1975 | else | 2158 | else |
1976 | echo "$as_me: failed program was:" >&5 | 2159 | echo "$as_me: failed program was:" >&5 |
1977 | cat conftest.$ac_ext >&5 | 2160 | sed 's/^/| /' conftest.$ac_ext >&5 |
2161 | |||
1978 | fi | 2162 | fi |
1979 | rm -f conftest.$ac_objext conftest.$ac_ext | 2163 | rm -f conftest.$ac_objext conftest.$ac_ext |
1980 | done | 2164 | done |
@@ -1987,7 +2171,8 @@ fi | |||
1987 | 2171 | ||
1988 | else | 2172 | else |
1989 | echo "$as_me: failed program was:" >&5 | 2173 | echo "$as_me: failed program was:" >&5 |
1990 | cat conftest.$ac_ext >&5 | 2174 | sed 's/^/| /' conftest.$ac_ext >&5 |
2175 | |||
1991 | fi | 2176 | fi |
1992 | rm -f conftest.$ac_objext conftest.$ac_ext | 2177 | rm -f conftest.$ac_objext conftest.$ac_ext |
1993 | ac_ext=c | 2178 | ac_ext=c |
@@ -2084,16 +2269,14 @@ else | |||
2084 | # See if sys/param.h defines the BYTE_ORDER macro. | 2269 | # See if sys/param.h defines the BYTE_ORDER macro. |
2085 | cat >conftest.$ac_ext <<_ACEOF | 2270 | cat >conftest.$ac_ext <<_ACEOF |
2086 | #line $LINENO "configure" | 2271 | #line $LINENO "configure" |
2087 | #include "confdefs.h" | 2272 | /* confdefs.h. */ |
2273 | _ACEOF | ||
2274 | cat confdefs.h >>conftest.$ac_ext | ||
2275 | cat >>conftest.$ac_ext <<_ACEOF | ||
2276 | /* end confdefs.h. */ | ||
2088 | #include <sys/types.h> | 2277 | #include <sys/types.h> |
2089 | #include <sys/param.h> | 2278 | #include <sys/param.h> |
2090 | 2279 | ||
2091 | #ifdef F77_DUMMY_MAIN | ||
2092 | # ifdef __cplusplus | ||
2093 | extern "C" | ||
2094 | # endif | ||
2095 | int F77_DUMMY_MAIN() { return 1; } | ||
2096 | #endif | ||
2097 | int | 2280 | int |
2098 | main () | 2281 | main () |
2099 | { | 2282 | { |
@@ -2120,16 +2303,14 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
2120 | # It does; now see whether it defined to BIG_ENDIAN or not. | 2303 | # It does; now see whether it defined to BIG_ENDIAN or not. |
2121 | cat >conftest.$ac_ext <<_ACEOF | 2304 | cat >conftest.$ac_ext <<_ACEOF |
2122 | #line $LINENO "configure" | 2305 | #line $LINENO "configure" |
2123 | #include "confdefs.h" | 2306 | /* confdefs.h. */ |
2307 | _ACEOF | ||
2308 | cat confdefs.h >>conftest.$ac_ext | ||
2309 | cat >>conftest.$ac_ext <<_ACEOF | ||
2310 | /* end confdefs.h. */ | ||
2124 | #include <sys/types.h> | 2311 | #include <sys/types.h> |
2125 | #include <sys/param.h> | 2312 | #include <sys/param.h> |
2126 | 2313 | ||
2127 | #ifdef F77_DUMMY_MAIN | ||
2128 | # ifdef __cplusplus | ||
2129 | extern "C" | ||
2130 | # endif | ||
2131 | int F77_DUMMY_MAIN() { return 1; } | ||
2132 | #endif | ||
2133 | int | 2314 | int |
2134 | main () | 2315 | main () |
2135 | { | 2316 | { |
@@ -2156,32 +2337,32 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
2156 | ac_cv_c_bigendian=yes | 2337 | ac_cv_c_bigendian=yes |
2157 | else | 2338 | else |
2158 | echo "$as_me: failed program was:" >&5 | 2339 | echo "$as_me: failed program was:" >&5 |
2159 | cat conftest.$ac_ext >&5 | 2340 | sed 's/^/| /' conftest.$ac_ext >&5 |
2341 | |||
2160 | ac_cv_c_bigendian=no | 2342 | ac_cv_c_bigendian=no |
2161 | fi | 2343 | fi |
2162 | rm -f conftest.$ac_objext conftest.$ac_ext | 2344 | rm -f conftest.$ac_objext conftest.$ac_ext |
2163 | else | 2345 | else |
2164 | echo "$as_me: failed program was:" >&5 | 2346 | echo "$as_me: failed program was:" >&5 |
2165 | cat conftest.$ac_ext >&5 | 2347 | sed 's/^/| /' conftest.$ac_ext >&5 |
2348 | |||
2166 | # It does not; compile a test program. | 2349 | # It does not; compile a test program. |
2167 | if test "$cross_compiling" = yes; then | 2350 | if test "$cross_compiling" = yes; then |
2168 | # try to guess the endianess by grep'ing values into an object file | 2351 | # try to guess the endianness by grepping values into an object file |
2169 | ac_cv_c_bigendian=unknown | 2352 | ac_cv_c_bigendian=unknown |
2170 | cat >conftest.$ac_ext <<_ACEOF | 2353 | cat >conftest.$ac_ext <<_ACEOF |
2171 | #line $LINENO "configure" | 2354 | #line $LINENO "configure" |
2172 | #include "confdefs.h" | 2355 | /* confdefs.h. */ |
2356 | _ACEOF | ||
2357 | cat confdefs.h >>conftest.$ac_ext | ||
2358 | cat >>conftest.$ac_ext <<_ACEOF | ||
2359 | /* end confdefs.h. */ | ||
2173 | short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; | 2360 | short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; |
2174 | short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; | 2361 | short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; |
2175 | void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } | 2362 | void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } |
2176 | short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; | 2363 | short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; |
2177 | short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; | 2364 | short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; |
2178 | void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } | 2365 | void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } |
2179 | #ifdef F77_DUMMY_MAIN | ||
2180 | # ifdef __cplusplus | ||
2181 | extern "C" | ||
2182 | # endif | ||
2183 | int F77_DUMMY_MAIN() { return 1; } | ||
2184 | #endif | ||
2185 | int | 2366 | int |
2186 | main () | 2367 | main () |
2187 | { | 2368 | { |
@@ -2202,10 +2383,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
2202 | ac_status=$? | 2383 | ac_status=$? |
2203 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2384 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
2204 | (exit $ac_status); }; }; then | 2385 | (exit $ac_status); }; }; then |
2205 | if fgrep BIGenDianSyS conftest.$ac_objext >/dev/null ; then | 2386 | if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then |
2206 | ac_cv_c_bigendian=yes | 2387 | ac_cv_c_bigendian=yes |
2207 | fi | 2388 | fi |
2208 | if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then | 2389 | if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then |
2209 | if test "$ac_cv_c_bigendian" = unknown; then | 2390 | if test "$ac_cv_c_bigendian" = unknown; then |
2210 | ac_cv_c_bigendian=no | 2391 | ac_cv_c_bigendian=no |
2211 | else | 2392 | else |
@@ -2215,13 +2396,18 @@ if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then | |||
2215 | fi | 2396 | fi |
2216 | else | 2397 | else |
2217 | echo "$as_me: failed program was:" >&5 | 2398 | echo "$as_me: failed program was:" >&5 |
2218 | cat conftest.$ac_ext >&5 | 2399 | sed 's/^/| /' conftest.$ac_ext >&5 |
2400 | |||
2219 | fi | 2401 | fi |
2220 | rm -f conftest.$ac_objext conftest.$ac_ext | 2402 | rm -f conftest.$ac_objext conftest.$ac_ext |
2221 | else | 2403 | else |
2222 | cat >conftest.$ac_ext <<_ACEOF | 2404 | cat >conftest.$ac_ext <<_ACEOF |
2223 | #line $LINENO "configure" | 2405 | #line $LINENO "configure" |
2224 | #include "confdefs.h" | 2406 | /* confdefs.h. */ |
2407 | _ACEOF | ||
2408 | cat confdefs.h >>conftest.$ac_ext | ||
2409 | cat >>conftest.$ac_ext <<_ACEOF | ||
2410 | /* end confdefs.h. */ | ||
2225 | int | 2411 | int |
2226 | main () | 2412 | main () |
2227 | { | 2413 | { |
@@ -2250,11 +2436,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
2250 | else | 2436 | else |
2251 | echo "$as_me: program exited with status $ac_status" >&5 | 2437 | echo "$as_me: program exited with status $ac_status" >&5 |
2252 | echo "$as_me: failed program was:" >&5 | 2438 | echo "$as_me: failed program was:" >&5 |
2253 | cat conftest.$ac_ext >&5 | 2439 | sed 's/^/| /' conftest.$ac_ext >&5 |
2440 | |||
2254 | ( exit $ac_status ) | 2441 | ( exit $ac_status ) |
2255 | ac_cv_c_bigendian=yes | 2442 | ac_cv_c_bigendian=yes |
2256 | fi | 2443 | fi |
2257 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 2444 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
2258 | fi | 2445 | fi |
2259 | fi | 2446 | fi |
2260 | rm -f conftest.$ac_objext conftest.$ac_ext | 2447 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -2271,9 +2458,9 @@ _ACEOF | |||
2271 | no) | 2458 | no) |
2272 | ;; | 2459 | ;; |
2273 | *) | 2460 | *) |
2274 | { { echo "$as_me:$LINENO: error: unknown endianess | 2461 | { { echo "$as_me:$LINENO: error: unknown endianness |
2275 | presetting ac_cv_c_bigendian=no (or yes) will help" >&5 | 2462 | presetting ac_cv_c_bigendian=no (or yes) will help" >&5 |
2276 | echo "$as_me: error: unknown endianess | 2463 | echo "$as_me: error: unknown endianness |
2277 | presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} | 2464 | presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} |
2278 | { (exit 1); exit 1; }; } ;; | 2465 | { (exit 1); exit 1; }; } ;; |
2279 | esac | 2466 | esac |
@@ -2303,18 +2490,28 @@ for ac_c_preproc_warn_flag in '' yes | |||
2303 | do | 2490 | do |
2304 | # Use a header file that comes with gcc, so configuring glibc | 2491 | # Use a header file that comes with gcc, so configuring glibc |
2305 | # with a fresh cross-compiler works. | 2492 | # with a fresh cross-compiler works. |
2493 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
2494 | # <limits.h> exists even on freestanding compilers. | ||
2306 | # On the NeXT, cc -E runs the code through the compiler's parser, | 2495 | # On the NeXT, cc -E runs the code through the compiler's parser, |
2307 | # not just through cpp. "Syntax error" is here to catch this case. | 2496 | # not just through cpp. "Syntax error" is here to catch this case. |
2308 | cat >conftest.$ac_ext <<_ACEOF | 2497 | cat >conftest.$ac_ext <<_ACEOF |
2309 | #line $LINENO "configure" | 2498 | #line $LINENO "configure" |
2310 | #include "confdefs.h" | 2499 | /* confdefs.h. */ |
2311 | @%:@include <assert.h> | 2500 | _ACEOF |
2501 | cat confdefs.h >>conftest.$ac_ext | ||
2502 | cat >>conftest.$ac_ext <<_ACEOF | ||
2503 | /* end confdefs.h. */ | ||
2504 | @%:@ifdef __STDC__ | ||
2505 | @%:@ include <limits.h> | ||
2506 | @%:@else | ||
2507 | @%:@ include <assert.h> | ||
2508 | @%:@endif | ||
2312 | Syntax error | 2509 | Syntax error |
2313 | _ACEOF | 2510 | _ACEOF |
2314 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2511 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2315 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2512 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2316 | ac_status=$? | 2513 | ac_status=$? |
2317 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2514 | grep -v '^ *+' conftest.er1 >conftest.err |
2318 | rm -f conftest.er1 | 2515 | rm -f conftest.er1 |
2319 | cat conftest.err >&5 | 2516 | cat conftest.err >&5 |
2320 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2517 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2331,7 +2528,8 @@ if test -z "$ac_cpp_err"; then | |||
2331 | : | 2528 | : |
2332 | else | 2529 | else |
2333 | echo "$as_me: failed program was:" >&5 | 2530 | echo "$as_me: failed program was:" >&5 |
2334 | cat conftest.$ac_ext >&5 | 2531 | sed 's/^/| /' conftest.$ac_ext >&5 |
2532 | |||
2335 | # Broken: fails on valid input. | 2533 | # Broken: fails on valid input. |
2336 | continue | 2534 | continue |
2337 | fi | 2535 | fi |
@@ -2341,13 +2539,17 @@ rm -f conftest.err conftest.$ac_ext | |||
2341 | # can be detected and how. | 2539 | # can be detected and how. |
2342 | cat >conftest.$ac_ext <<_ACEOF | 2540 | cat >conftest.$ac_ext <<_ACEOF |
2343 | #line $LINENO "configure" | 2541 | #line $LINENO "configure" |
2344 | #include "confdefs.h" | 2542 | /* confdefs.h. */ |
2543 | _ACEOF | ||
2544 | cat confdefs.h >>conftest.$ac_ext | ||
2545 | cat >>conftest.$ac_ext <<_ACEOF | ||
2546 | /* end confdefs.h. */ | ||
2345 | @%:@include <ac_nonexistent.h> | 2547 | @%:@include <ac_nonexistent.h> |
2346 | _ACEOF | 2548 | _ACEOF |
2347 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2549 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2348 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2550 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2349 | ac_status=$? | 2551 | ac_status=$? |
2350 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2552 | grep -v '^ *+' conftest.er1 >conftest.err |
2351 | rm -f conftest.er1 | 2553 | rm -f conftest.er1 |
2352 | cat conftest.err >&5 | 2554 | cat conftest.err >&5 |
2353 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2555 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2365,7 +2567,8 @@ if test -z "$ac_cpp_err"; then | |||
2365 | continue | 2567 | continue |
2366 | else | 2568 | else |
2367 | echo "$as_me: failed program was:" >&5 | 2569 | echo "$as_me: failed program was:" >&5 |
2368 | cat conftest.$ac_ext >&5 | 2570 | sed 's/^/| /' conftest.$ac_ext >&5 |
2571 | |||
2369 | # Passes both tests. | 2572 | # Passes both tests. |
2370 | ac_preproc_ok=: | 2573 | ac_preproc_ok=: |
2371 | break | 2574 | break |
@@ -2394,18 +2597,28 @@ for ac_c_preproc_warn_flag in '' yes | |||
2394 | do | 2597 | do |
2395 | # Use a header file that comes with gcc, so configuring glibc | 2598 | # Use a header file that comes with gcc, so configuring glibc |
2396 | # with a fresh cross-compiler works. | 2599 | # with a fresh cross-compiler works. |
2600 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
2601 | # <limits.h> exists even on freestanding compilers. | ||
2397 | # On the NeXT, cc -E runs the code through the compiler's parser, | 2602 | # On the NeXT, cc -E runs the code through the compiler's parser, |
2398 | # not just through cpp. "Syntax error" is here to catch this case. | 2603 | # not just through cpp. "Syntax error" is here to catch this case. |
2399 | cat >conftest.$ac_ext <<_ACEOF | 2604 | cat >conftest.$ac_ext <<_ACEOF |
2400 | #line $LINENO "configure" | 2605 | #line $LINENO "configure" |
2401 | #include "confdefs.h" | 2606 | /* confdefs.h. */ |
2402 | @%:@include <assert.h> | 2607 | _ACEOF |
2608 | cat confdefs.h >>conftest.$ac_ext | ||
2609 | cat >>conftest.$ac_ext <<_ACEOF | ||
2610 | /* end confdefs.h. */ | ||
2611 | @%:@ifdef __STDC__ | ||
2612 | @%:@ include <limits.h> | ||
2613 | @%:@else | ||
2614 | @%:@ include <assert.h> | ||
2615 | @%:@endif | ||
2403 | Syntax error | 2616 | Syntax error |
2404 | _ACEOF | 2617 | _ACEOF |
2405 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2618 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2406 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2619 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2407 | ac_status=$? | 2620 | ac_status=$? |
2408 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2621 | grep -v '^ *+' conftest.er1 >conftest.err |
2409 | rm -f conftest.er1 | 2622 | rm -f conftest.er1 |
2410 | cat conftest.err >&5 | 2623 | cat conftest.err >&5 |
2411 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2624 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2422,7 +2635,8 @@ if test -z "$ac_cpp_err"; then | |||
2422 | : | 2635 | : |
2423 | else | 2636 | else |
2424 | echo "$as_me: failed program was:" >&5 | 2637 | echo "$as_me: failed program was:" >&5 |
2425 | cat conftest.$ac_ext >&5 | 2638 | sed 's/^/| /' conftest.$ac_ext >&5 |
2639 | |||
2426 | # Broken: fails on valid input. | 2640 | # Broken: fails on valid input. |
2427 | continue | 2641 | continue |
2428 | fi | 2642 | fi |
@@ -2432,13 +2646,17 @@ rm -f conftest.err conftest.$ac_ext | |||
2432 | # can be detected and how. | 2646 | # can be detected and how. |
2433 | cat >conftest.$ac_ext <<_ACEOF | 2647 | cat >conftest.$ac_ext <<_ACEOF |
2434 | #line $LINENO "configure" | 2648 | #line $LINENO "configure" |
2435 | #include "confdefs.h" | 2649 | /* confdefs.h. */ |
2650 | _ACEOF | ||
2651 | cat confdefs.h >>conftest.$ac_ext | ||
2652 | cat >>conftest.$ac_ext <<_ACEOF | ||
2653 | /* end confdefs.h. */ | ||
2436 | @%:@include <ac_nonexistent.h> | 2654 | @%:@include <ac_nonexistent.h> |
2437 | _ACEOF | 2655 | _ACEOF |
2438 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2656 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2439 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2657 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2440 | ac_status=$? | 2658 | ac_status=$? |
2441 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2659 | grep -v '^ *+' conftest.er1 >conftest.err |
2442 | rm -f conftest.er1 | 2660 | rm -f conftest.er1 |
2443 | cat conftest.err >&5 | 2661 | cat conftest.err >&5 |
2444 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2662 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2456,7 +2674,8 @@ if test -z "$ac_cpp_err"; then | |||
2456 | continue | 2674 | continue |
2457 | else | 2675 | else |
2458 | echo "$as_me: failed program was:" >&5 | 2676 | echo "$as_me: failed program was:" >&5 |
2459 | cat conftest.$ac_ext >&5 | 2677 | sed 's/^/| /' conftest.$ac_ext >&5 |
2678 | |||
2460 | # Passes both tests. | 2679 | # Passes both tests. |
2461 | ac_preproc_ok=: | 2680 | ac_preproc_ok=: |
2462 | break | 2681 | break |
@@ -2469,8 +2688,10 @@ rm -f conftest.err conftest.$ac_ext | |||
2469 | if $ac_preproc_ok; then | 2688 | if $ac_preproc_ok; then |
2470 | : | 2689 | : |
2471 | else | 2690 | else |
2472 | { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check" >&5 | 2691 | { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check |
2473 | echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;} | 2692 | See \`config.log' for more details." >&5 |
2693 | echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check | ||
2694 | See \`config.log' for more details." >&2;} | ||
2474 | { (exit 1); exit 1; }; } | 2695 | { (exit 1); exit 1; }; } |
2475 | fi | 2696 | fi |
2476 | 2697 | ||
@@ -2978,7 +3199,11 @@ else | |||
2978 | # so use the C compiler's -n32 option if that helps. | 3199 | # so use the C compiler's -n32 option if that helps. |
2979 | cat >conftest.$ac_ext <<_ACEOF | 3200 | cat >conftest.$ac_ext <<_ACEOF |
2980 | #line $LINENO "configure" | 3201 | #line $LINENO "configure" |
2981 | #include "confdefs.h" | 3202 | /* confdefs.h. */ |
3203 | _ACEOF | ||
3204 | cat confdefs.h >>conftest.$ac_ext | ||
3205 | cat >>conftest.$ac_ext <<_ACEOF | ||
3206 | /* end confdefs.h. */ | ||
2982 | @%:@include <sys/types.h> | 3207 | @%:@include <sys/types.h> |
2983 | /* Check that off_t can represent 2**63 - 1 correctly. | 3208 | /* Check that off_t can represent 2**63 - 1 correctly. |
2984 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | 3209 | We can't simply define LARGE_OFF_T to be 9223372036854775807, |
@@ -2988,12 +3213,6 @@ else | |||
2988 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3213 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
2989 | && LARGE_OFF_T % 2147483647 == 1) | 3214 | && LARGE_OFF_T % 2147483647 == 1) |
2990 | ? 1 : -1]; | 3215 | ? 1 : -1]; |
2991 | #ifdef F77_DUMMY_MAIN | ||
2992 | # ifdef __cplusplus | ||
2993 | extern "C" | ||
2994 | # endif | ||
2995 | int F77_DUMMY_MAIN() { return 1; } | ||
2996 | #endif | ||
2997 | int | 3216 | int |
2998 | main () | 3217 | main () |
2999 | { | 3218 | { |
@@ -3017,7 +3236,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3017 | break | 3236 | break |
3018 | else | 3237 | else |
3019 | echo "$as_me: failed program was:" >&5 | 3238 | echo "$as_me: failed program was:" >&5 |
3020 | cat conftest.$ac_ext >&5 | 3239 | sed 's/^/| /' conftest.$ac_ext >&5 |
3240 | |||
3021 | fi | 3241 | fi |
3022 | rm -f conftest.$ac_objext | 3242 | rm -f conftest.$ac_objext |
3023 | CC="$CC -n32" | 3243 | CC="$CC -n32" |
@@ -3036,7 +3256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3036 | ac_cv_sys_largefile_CC=' -n32'; break | 3256 | ac_cv_sys_largefile_CC=' -n32'; break |
3037 | else | 3257 | else |
3038 | echo "$as_me: failed program was:" >&5 | 3258 | echo "$as_me: failed program was:" >&5 |
3039 | cat conftest.$ac_ext >&5 | 3259 | sed 's/^/| /' conftest.$ac_ext >&5 |
3260 | |||
3040 | fi | 3261 | fi |
3041 | rm -f conftest.$ac_objext | 3262 | rm -f conftest.$ac_objext |
3042 | break | 3263 | break |
@@ -3060,7 +3281,11 @@ else | |||
3060 | ac_cv_sys_file_offset_bits=no | 3281 | ac_cv_sys_file_offset_bits=no |
3061 | cat >conftest.$ac_ext <<_ACEOF | 3282 | cat >conftest.$ac_ext <<_ACEOF |
3062 | #line $LINENO "configure" | 3283 | #line $LINENO "configure" |
3063 | #include "confdefs.h" | 3284 | /* confdefs.h. */ |
3285 | _ACEOF | ||
3286 | cat confdefs.h >>conftest.$ac_ext | ||
3287 | cat >>conftest.$ac_ext <<_ACEOF | ||
3288 | /* end confdefs.h. */ | ||
3064 | @%:@include <sys/types.h> | 3289 | @%:@include <sys/types.h> |
3065 | /* Check that off_t can represent 2**63 - 1 correctly. | 3290 | /* Check that off_t can represent 2**63 - 1 correctly. |
3066 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | 3291 | We can't simply define LARGE_OFF_T to be 9223372036854775807, |
@@ -3070,12 +3295,6 @@ else | |||
3070 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3295 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3071 | && LARGE_OFF_T % 2147483647 == 1) | 3296 | && LARGE_OFF_T % 2147483647 == 1) |
3072 | ? 1 : -1]; | 3297 | ? 1 : -1]; |
3073 | #ifdef F77_DUMMY_MAIN | ||
3074 | # ifdef __cplusplus | ||
3075 | extern "C" | ||
3076 | # endif | ||
3077 | int F77_DUMMY_MAIN() { return 1; } | ||
3078 | #endif | ||
3079 | int | 3298 | int |
3080 | main () | 3299 | main () |
3081 | { | 3300 | { |
@@ -3099,12 +3318,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3099 | break | 3318 | break |
3100 | else | 3319 | else |
3101 | echo "$as_me: failed program was:" >&5 | 3320 | echo "$as_me: failed program was:" >&5 |
3102 | cat conftest.$ac_ext >&5 | 3321 | sed 's/^/| /' conftest.$ac_ext >&5 |
3322 | |||
3103 | fi | 3323 | fi |
3104 | rm -f conftest.$ac_objext conftest.$ac_ext | 3324 | rm -f conftest.$ac_objext conftest.$ac_ext |
3105 | cat >conftest.$ac_ext <<_ACEOF | 3325 | cat >conftest.$ac_ext <<_ACEOF |
3106 | #line $LINENO "configure" | 3326 | #line $LINENO "configure" |
3107 | #include "confdefs.h" | 3327 | /* confdefs.h. */ |
3328 | _ACEOF | ||
3329 | cat confdefs.h >>conftest.$ac_ext | ||
3330 | cat >>conftest.$ac_ext <<_ACEOF | ||
3331 | /* end confdefs.h. */ | ||
3108 | @%:@define _FILE_OFFSET_BITS 64 | 3332 | @%:@define _FILE_OFFSET_BITS 64 |
3109 | @%:@include <sys/types.h> | 3333 | @%:@include <sys/types.h> |
3110 | /* Check that off_t can represent 2**63 - 1 correctly. | 3334 | /* Check that off_t can represent 2**63 - 1 correctly. |
@@ -3115,12 +3339,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
3115 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3339 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3116 | && LARGE_OFF_T % 2147483647 == 1) | 3340 | && LARGE_OFF_T % 2147483647 == 1) |
3117 | ? 1 : -1]; | 3341 | ? 1 : -1]; |
3118 | #ifdef F77_DUMMY_MAIN | ||
3119 | # ifdef __cplusplus | ||
3120 | extern "C" | ||
3121 | # endif | ||
3122 | int F77_DUMMY_MAIN() { return 1; } | ||
3123 | #endif | ||
3124 | int | 3342 | int |
3125 | main () | 3343 | main () |
3126 | { | 3344 | { |
@@ -3144,7 +3362,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3144 | ac_cv_sys_file_offset_bits=64; break | 3362 | ac_cv_sys_file_offset_bits=64; break |
3145 | else | 3363 | else |
3146 | echo "$as_me: failed program was:" >&5 | 3364 | echo "$as_me: failed program was:" >&5 |
3147 | cat conftest.$ac_ext >&5 | 3365 | sed 's/^/| /' conftest.$ac_ext >&5 |
3366 | |||
3148 | fi | 3367 | fi |
3149 | rm -f conftest.$ac_objext conftest.$ac_ext | 3368 | rm -f conftest.$ac_objext conftest.$ac_ext |
3150 | break | 3369 | break |
@@ -3169,7 +3388,11 @@ else | |||
3169 | ac_cv_sys_large_files=no | 3388 | ac_cv_sys_large_files=no |
3170 | cat >conftest.$ac_ext <<_ACEOF | 3389 | cat >conftest.$ac_ext <<_ACEOF |
3171 | #line $LINENO "configure" | 3390 | #line $LINENO "configure" |
3172 | #include "confdefs.h" | 3391 | /* confdefs.h. */ |
3392 | _ACEOF | ||
3393 | cat confdefs.h >>conftest.$ac_ext | ||
3394 | cat >>conftest.$ac_ext <<_ACEOF | ||
3395 | /* end confdefs.h. */ | ||
3173 | @%:@include <sys/types.h> | 3396 | @%:@include <sys/types.h> |
3174 | /* Check that off_t can represent 2**63 - 1 correctly. | 3397 | /* Check that off_t can represent 2**63 - 1 correctly. |
3175 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | 3398 | We can't simply define LARGE_OFF_T to be 9223372036854775807, |
@@ -3179,12 +3402,6 @@ else | |||
3179 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3402 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3180 | && LARGE_OFF_T % 2147483647 == 1) | 3403 | && LARGE_OFF_T % 2147483647 == 1) |
3181 | ? 1 : -1]; | 3404 | ? 1 : -1]; |
3182 | #ifdef F77_DUMMY_MAIN | ||
3183 | # ifdef __cplusplus | ||
3184 | extern "C" | ||
3185 | # endif | ||
3186 | int F77_DUMMY_MAIN() { return 1; } | ||
3187 | #endif | ||
3188 | int | 3405 | int |
3189 | main () | 3406 | main () |
3190 | { | 3407 | { |
@@ -3208,12 +3425,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3208 | break | 3425 | break |
3209 | else | 3426 | else |
3210 | echo "$as_me: failed program was:" >&5 | 3427 | echo "$as_me: failed program was:" >&5 |
3211 | cat conftest.$ac_ext >&5 | 3428 | sed 's/^/| /' conftest.$ac_ext >&5 |
3429 | |||
3212 | fi | 3430 | fi |
3213 | rm -f conftest.$ac_objext conftest.$ac_ext | 3431 | rm -f conftest.$ac_objext conftest.$ac_ext |
3214 | cat >conftest.$ac_ext <<_ACEOF | 3432 | cat >conftest.$ac_ext <<_ACEOF |
3215 | #line $LINENO "configure" | 3433 | #line $LINENO "configure" |
3216 | #include "confdefs.h" | 3434 | /* confdefs.h. */ |
3435 | _ACEOF | ||
3436 | cat confdefs.h >>conftest.$ac_ext | ||
3437 | cat >>conftest.$ac_ext <<_ACEOF | ||
3438 | /* end confdefs.h. */ | ||
3217 | @%:@define _LARGE_FILES 1 | 3439 | @%:@define _LARGE_FILES 1 |
3218 | @%:@include <sys/types.h> | 3440 | @%:@include <sys/types.h> |
3219 | /* Check that off_t can represent 2**63 - 1 correctly. | 3441 | /* Check that off_t can represent 2**63 - 1 correctly. |
@@ -3224,12 +3446,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
3224 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3446 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3225 | && LARGE_OFF_T % 2147483647 == 1) | 3447 | && LARGE_OFF_T % 2147483647 == 1) |
3226 | ? 1 : -1]; | 3448 | ? 1 : -1]; |
3227 | #ifdef F77_DUMMY_MAIN | ||
3228 | # ifdef __cplusplus | ||
3229 | extern "C" | ||
3230 | # endif | ||
3231 | int F77_DUMMY_MAIN() { return 1; } | ||
3232 | #endif | ||
3233 | int | 3449 | int |
3234 | main () | 3450 | main () |
3235 | { | 3451 | { |
@@ -3253,7 +3469,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3253 | ac_cv_sys_large_files=1; break | 3469 | ac_cv_sys_large_files=1; break |
3254 | else | 3470 | else |
3255 | echo "$as_me: failed program was:" >&5 | 3471 | echo "$as_me: failed program was:" >&5 |
3256 | cat conftest.$ac_ext >&5 | 3472 | sed 's/^/| /' conftest.$ac_ext >&5 |
3473 | |||
3257 | fi | 3474 | fi |
3258 | rm -f conftest.$ac_objext conftest.$ac_ext | 3475 | rm -f conftest.$ac_objext conftest.$ac_ext |
3259 | break | 3476 | break |
@@ -3338,103 +3555,6 @@ if test -z "$LD" ; then | |||
3338 | fi | 3555 | fi |
3339 | 3556 | ||
3340 | 3557 | ||
3341 | echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 | ||
3342 | echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 | ||
3343 | if test "${ac_cv_prog_cc_stdc+set}" = set; then | ||
3344 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3345 | else | ||
3346 | ac_cv_prog_cc_stdc=no | ||
3347 | ac_save_CC=$CC | ||
3348 | cat >conftest.$ac_ext <<_ACEOF | ||
3349 | #line $LINENO "configure" | ||
3350 | #include "confdefs.h" | ||
3351 | #include <stdarg.h> | ||
3352 | #include <stdio.h> | ||
3353 | #include <sys/types.h> | ||
3354 | #include <sys/stat.h> | ||
3355 | /* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ | ||
3356 | struct buf { int x; }; | ||
3357 | FILE * (*rcsopen) (struct buf *, struct stat *, int); | ||
3358 | static char *e (p, i) | ||
3359 | char **p; | ||
3360 | int i; | ||
3361 | { | ||
3362 | return p[i]; | ||
3363 | } | ||
3364 | static char *f (char * (*g) (char **, int), char **p, ...) | ||
3365 | { | ||
3366 | char *s; | ||
3367 | va_list v; | ||
3368 | va_start (v,p); | ||
3369 | s = g (p, va_arg (v,int)); | ||
3370 | va_end (v); | ||
3371 | return s; | ||
3372 | } | ||
3373 | int test (int i, double x); | ||
3374 | struct s1 {int (*f) (int a);}; | ||
3375 | struct s2 {int (*f) (double a);}; | ||
3376 | int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); | ||
3377 | int argc; | ||
3378 | char **argv; | ||
3379 | #ifdef F77_DUMMY_MAIN | ||
3380 | # ifdef __cplusplus | ||
3381 | extern "C" | ||
3382 | # endif | ||
3383 | int F77_DUMMY_MAIN() { return 1; } | ||
3384 | #endif | ||
3385 | int | ||
3386 | main () | ||
3387 | { | ||
3388 | return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; | ||
3389 | ; | ||
3390 | return 0; | ||
3391 | } | ||
3392 | _ACEOF | ||
3393 | # Don't try gcc -ansi; that turns off useful extensions and | ||
3394 | # breaks some systems' header files. | ||
3395 | # AIX -qlanglvl=ansi | ||
3396 | # Ultrix and OSF/1 -std1 | ||
3397 | # HP-UX 10.20 and later -Ae | ||
3398 | # HP-UX older versions -Aa -D_HPUX_SOURCE | ||
3399 | # SVR4 -Xc -D__EXTENSIONS__ | ||
3400 | for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" | ||
3401 | do | ||
3402 | CC="$ac_save_CC $ac_arg" | ||
3403 | rm -f conftest.$ac_objext | ||
3404 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | ||
3405 | (eval $ac_compile) 2>&5 | ||
3406 | ac_status=$? | ||
3407 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3408 | (exit $ac_status); } && | ||
3409 | { ac_try='test -s conftest.$ac_objext' | ||
3410 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
3411 | (eval $ac_try) 2>&5 | ||
3412 | ac_status=$? | ||
3413 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3414 | (exit $ac_status); }; }; then | ||
3415 | ac_cv_prog_cc_stdc=$ac_arg | ||
3416 | break | ||
3417 | else | ||
3418 | echo "$as_me: failed program was:" >&5 | ||
3419 | cat conftest.$ac_ext >&5 | ||
3420 | fi | ||
3421 | rm -f conftest.$ac_objext | ||
3422 | done | ||
3423 | rm -f conftest.$ac_ext conftest.$ac_objext | ||
3424 | CC=$ac_save_CC | ||
3425 | |||
3426 | fi | ||
3427 | |||
3428 | case "x$ac_cv_prog_cc_stdc" in | ||
3429 | x|xno) | ||
3430 | echo "$as_me:$LINENO: result: none needed" >&5 | ||
3431 | echo "${ECHO_T}none needed" >&6 ;; | ||
3432 | *) | ||
3433 | echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 | ||
3434 | echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 | ||
3435 | CC="$CC $ac_cv_prog_cc_stdc" ;; | ||
3436 | esac | ||
3437 | |||
3438 | echo "$as_me:$LINENO: checking for inline" >&5 | 3558 | echo "$as_me:$LINENO: checking for inline" >&5 |
3439 | echo $ECHO_N "checking for inline... $ECHO_C" >&6 | 3559 | echo $ECHO_N "checking for inline... $ECHO_C" >&6 |
3440 | if test "${ac_cv_c_inline+set}" = set; then | 3560 | if test "${ac_cv_c_inline+set}" = set; then |
@@ -3444,10 +3564,15 @@ else | |||
3444 | for ac_kw in inline __inline__ __inline; do | 3564 | for ac_kw in inline __inline__ __inline; do |
3445 | cat >conftest.$ac_ext <<_ACEOF | 3565 | cat >conftest.$ac_ext <<_ACEOF |
3446 | #line $LINENO "configure" | 3566 | #line $LINENO "configure" |
3447 | #include "confdefs.h" | 3567 | /* confdefs.h. */ |
3568 | _ACEOF | ||
3569 | cat confdefs.h >>conftest.$ac_ext | ||
3570 | cat >>conftest.$ac_ext <<_ACEOF | ||
3571 | /* end confdefs.h. */ | ||
3448 | #ifndef __cplusplus | 3572 | #ifndef __cplusplus |
3449 | static $ac_kw int static_foo () {return 0; } | 3573 | typedef int foo_t; |
3450 | $ac_kw int foo () {return 0; } | 3574 | static $ac_kw foo_t static_foo () {return 0; } |
3575 | $ac_kw foo_t foo () {return 0; } | ||
3451 | #endif | 3576 | #endif |
3452 | 3577 | ||
3453 | _ACEOF | 3578 | _ACEOF |
@@ -3466,7 +3591,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3466 | ac_cv_c_inline=$ac_kw; break | 3591 | ac_cv_c_inline=$ac_kw; break |
3467 | else | 3592 | else |
3468 | echo "$as_me: failed program was:" >&5 | 3593 | echo "$as_me: failed program was:" >&5 |
3469 | cat conftest.$ac_ext >&5 | 3594 | sed 's/^/| /' conftest.$ac_ext >&5 |
3595 | |||
3470 | fi | 3596 | fi |
3471 | rm -f conftest.$ac_objext conftest.$ac_ext | 3597 | rm -f conftest.$ac_objext conftest.$ac_ext |
3472 | done | 3598 | done |
@@ -3497,21 +3623,23 @@ case "$host" in | |||
3497 | AFS_LIBS="-lld" | 3623 | AFS_LIBS="-lld" |
3498 | CPPFLAGS="$CPPFLAGS -I/usr/local/include" | 3624 | CPPFLAGS="$CPPFLAGS -I/usr/local/include" |
3499 | LDFLAGS="$LDFLAGS -L/usr/local/lib" | 3625 | LDFLAGS="$LDFLAGS -L/usr/local/lib" |
3500 | if (test "$LD" != "gcc" && test -z "$blibpath"); then | 3626 | echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 |
3501 | echo "$as_me:$LINENO: checking if linkage editor ($LD) accepts -blibpath" >&5 | 3627 | echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6 |
3502 | echo $ECHO_N "checking if linkage editor ($LD) accepts -blibpath... $ECHO_C" >&6 | 3628 | if (test -z "$blibpath"); then |
3503 | saved_LDFLAGS="$LDFLAGS" | 3629 | blibpath="/usr/lib:/lib:/usr/local/lib" |
3504 | LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib" | 3630 | fi |
3505 | cat >conftest.$ac_ext <<_ACEOF | 3631 | saved_LDFLAGS="$LDFLAGS" |
3632 | for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do | ||
3633 | if (test -z "$blibflags"); then | ||
3634 | LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" | ||
3635 | cat >conftest.$ac_ext <<_ACEOF | ||
3506 | #line $LINENO "configure" | 3636 | #line $LINENO "configure" |
3507 | #include "confdefs.h" | 3637 | /* confdefs.h. */ |
3638 | _ACEOF | ||
3639 | cat confdefs.h >>conftest.$ac_ext | ||
3640 | cat >>conftest.$ac_ext <<_ACEOF | ||
3641 | /* end confdefs.h. */ | ||
3508 | 3642 | ||
3509 | #ifdef F77_DUMMY_MAIN | ||
3510 | # ifdef __cplusplus | ||
3511 | extern "C" | ||
3512 | # endif | ||
3513 | int F77_DUMMY_MAIN() { return 1; } | ||
3514 | #endif | ||
3515 | int | 3643 | int |
3516 | main () | 3644 | main () |
3517 | { | 3645 | { |
@@ -3532,21 +3660,26 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3532 | ac_status=$? | 3660 | ac_status=$? |
3533 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 3661 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
3534 | (exit $ac_status); }; }; then | 3662 | (exit $ac_status); }; }; then |
3535 | 3663 | blibflags=$tryflags | |
3536 | echo "$as_me:$LINENO: result: yes" >&5 | ||
3537 | echo "${ECHO_T}yes" >&6 | ||
3538 | blibpath="/usr/lib:/lib:/usr/local/lib" | ||
3539 | |||
3540 | else | 3664 | else |
3541 | echo "$as_me: failed program was:" >&5 | 3665 | echo "$as_me: failed program was:" >&5 |
3542 | cat conftest.$ac_ext >&5 | 3666 | sed 's/^/| /' conftest.$ac_ext >&5 |
3543 | echo "$as_me:$LINENO: result: no" >&5 | 3667 | |
3544 | echo "${ECHO_T}no" >&6 | ||
3545 | |||
3546 | fi | 3668 | fi |
3547 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 3669 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
3548 | LDFLAGS="$saved_LDFLAGS" | 3670 | fi |
3671 | done | ||
3672 | if (test -z "$blibflags"); then | ||
3673 | echo "$as_me:$LINENO: result: not found" >&5 | ||
3674 | echo "${ECHO_T}not found" >&6 | ||
3675 | { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 | ||
3676 | echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} | ||
3677 | { (exit 1); exit 1; }; } | ||
3678 | else | ||
3679 | echo "$as_me:$LINENO: result: $blibflags" >&5 | ||
3680 | echo "${ECHO_T}$blibflags" >&6 | ||
3549 | fi | 3681 | fi |
3682 | LDFLAGS="$saved_LDFLAGS" | ||
3550 | echo "$as_me:$LINENO: checking for authenticate" >&5 | 3683 | echo "$as_me:$LINENO: checking for authenticate" >&5 |
3551 | echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 | 3684 | echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 |
3552 | if test "${ac_cv_func_authenticate+set}" = set; then | 3685 | if test "${ac_cv_func_authenticate+set}" = set; then |
@@ -3554,37 +3687,44 @@ if test "${ac_cv_func_authenticate+set}" = set; then | |||
3554 | else | 3687 | else |
3555 | cat >conftest.$ac_ext <<_ACEOF | 3688 | cat >conftest.$ac_ext <<_ACEOF |
3556 | #line $LINENO "configure" | 3689 | #line $LINENO "configure" |
3557 | #include "confdefs.h" | 3690 | /* confdefs.h. */ |
3691 | _ACEOF | ||
3692 | cat confdefs.h >>conftest.$ac_ext | ||
3693 | cat >>conftest.$ac_ext <<_ACEOF | ||
3694 | /* end confdefs.h. */ | ||
3558 | /* System header to define __stub macros and hopefully few prototypes, | 3695 | /* System header to define __stub macros and hopefully few prototypes, |
3559 | which can conflict with char authenticate (); below. */ | 3696 | which can conflict with char authenticate (); below. |
3560 | #include <assert.h> | 3697 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
3698 | <limits.h> exists even on freestanding compilers. */ | ||
3699 | #ifdef __STDC__ | ||
3700 | # include <limits.h> | ||
3701 | #else | ||
3702 | # include <assert.h> | ||
3703 | #endif | ||
3561 | /* Override any gcc2 internal prototype to avoid an error. */ | 3704 | /* Override any gcc2 internal prototype to avoid an error. */ |
3562 | #ifdef __cplusplus | 3705 | #ifdef __cplusplus |
3563 | extern "C" | 3706 | extern "C" |
3707 | { | ||
3564 | #endif | 3708 | #endif |
3565 | /* We use char because int might match the return type of a gcc2 | 3709 | /* We use char because int might match the return type of a gcc2 |
3566 | builtin and then its argument prototype would still apply. */ | 3710 | builtin and then its argument prototype would still apply. */ |
3567 | char authenticate (); | 3711 | char authenticate (); |
3568 | char (*f) (); | ||
3569 | |||
3570 | #ifdef F77_DUMMY_MAIN | ||
3571 | # ifdef __cplusplus | ||
3572 | extern "C" | ||
3573 | # endif | ||
3574 | int F77_DUMMY_MAIN() { return 1; } | ||
3575 | #endif | ||
3576 | int | ||
3577 | main () | ||
3578 | { | ||
3579 | /* The GNU C library defines this for functions which it implements | 3712 | /* The GNU C library defines this for functions which it implements |
3580 | to always fail with ENOSYS. Some functions are actually named | 3713 | to always fail with ENOSYS. Some functions are actually named |
3581 | something starting with __ and the normal name is an alias. */ | 3714 | something starting with __ and the normal name is an alias. */ |
3582 | #if defined (__stub_authenticate) || defined (__stub___authenticate) | 3715 | #if defined (__stub_authenticate) || defined (__stub___authenticate) |
3583 | choke me | 3716 | choke me |
3584 | #else | 3717 | #else |
3585 | f = authenticate; | 3718 | char (*f) () = authenticate; |
3719 | #endif | ||
3720 | #ifdef __cplusplus | ||
3721 | } | ||
3586 | #endif | 3722 | #endif |
3587 | 3723 | ||
3724 | int | ||
3725 | main () | ||
3726 | { | ||
3727 | return f != authenticate; | ||
3588 | ; | 3728 | ; |
3589 | return 0; | 3729 | return 0; |
3590 | } | 3730 | } |
@@ -3604,7 +3744,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3604 | ac_cv_func_authenticate=yes | 3744 | ac_cv_func_authenticate=yes |
3605 | else | 3745 | else |
3606 | echo "$as_me: failed program was:" >&5 | 3746 | echo "$as_me: failed program was:" >&5 |
3607 | cat conftest.$ac_ext >&5 | 3747 | sed 's/^/| /' conftest.$ac_ext >&5 |
3748 | |||
3608 | ac_cv_func_authenticate=no | 3749 | ac_cv_func_authenticate=no |
3609 | fi | 3750 | fi |
3610 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 3751 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -3626,7 +3767,11 @@ else | |||
3626 | LIBS="-ls $LIBS" | 3767 | LIBS="-ls $LIBS" |
3627 | cat >conftest.$ac_ext <<_ACEOF | 3768 | cat >conftest.$ac_ext <<_ACEOF |
3628 | #line $LINENO "configure" | 3769 | #line $LINENO "configure" |
3629 | #include "confdefs.h" | 3770 | /* confdefs.h. */ |
3771 | _ACEOF | ||
3772 | cat confdefs.h >>conftest.$ac_ext | ||
3773 | cat >>conftest.$ac_ext <<_ACEOF | ||
3774 | /* end confdefs.h. */ | ||
3630 | 3775 | ||
3631 | /* Override any gcc2 internal prototype to avoid an error. */ | 3776 | /* Override any gcc2 internal prototype to avoid an error. */ |
3632 | #ifdef __cplusplus | 3777 | #ifdef __cplusplus |
@@ -3635,12 +3780,6 @@ extern "C" | |||
3635 | /* We use char because int might match the return type of a gcc2 | 3780 | /* We use char because int might match the return type of a gcc2 |
3636 | builtin and then its argument prototype would still apply. */ | 3781 | builtin and then its argument prototype would still apply. */ |
3637 | char authenticate (); | 3782 | char authenticate (); |
3638 | #ifdef F77_DUMMY_MAIN | ||
3639 | # ifdef __cplusplus | ||
3640 | extern "C" | ||
3641 | # endif | ||
3642 | int F77_DUMMY_MAIN() { return 1; } | ||
3643 | #endif | ||
3644 | int | 3783 | int |
3645 | main () | 3784 | main () |
3646 | { | 3785 | { |
@@ -3664,7 +3803,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3664 | ac_cv_lib_s_authenticate=yes | 3803 | ac_cv_lib_s_authenticate=yes |
3665 | else | 3804 | else |
3666 | echo "$as_me: failed program was:" >&5 | 3805 | echo "$as_me: failed program was:" >&5 |
3667 | cat conftest.$ac_ext >&5 | 3806 | sed 's/^/| /' conftest.$ac_ext >&5 |
3807 | |||
3668 | ac_cv_lib_s_authenticate=no | 3808 | ac_cv_lib_s_authenticate=no |
3669 | fi | 3809 | fi |
3670 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 3810 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -3764,7 +3904,11 @@ echo "${ECHO_T}assume it is working" >&6 | |||
3764 | else | 3904 | else |
3765 | cat >conftest.$ac_ext <<_ACEOF | 3905 | cat >conftest.$ac_ext <<_ACEOF |
3766 | #line $LINENO "configure" | 3906 | #line $LINENO "configure" |
3767 | #include "confdefs.h" | 3907 | /* confdefs.h. */ |
3908 | _ACEOF | ||
3909 | cat confdefs.h >>conftest.$ac_ext | ||
3910 | cat >>conftest.$ac_ext <<_ACEOF | ||
3911 | /* end confdefs.h. */ | ||
3768 | #include <mach-o/dyld.h> | 3912 | #include <mach-o/dyld.h> |
3769 | main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) | 3913 | main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) |
3770 | exit(0); | 3914 | exit(0); |
@@ -3788,7 +3932,8 @@ echo "${ECHO_T}working" >&6 | |||
3788 | else | 3932 | else |
3789 | echo "$as_me: program exited with status $ac_status" >&5 | 3933 | echo "$as_me: program exited with status $ac_status" >&5 |
3790 | echo "$as_me: failed program was:" >&5 | 3934 | echo "$as_me: failed program was:" >&5 |
3791 | cat conftest.$ac_ext >&5 | 3935 | sed 's/^/| /' conftest.$ac_ext >&5 |
3936 | |||
3792 | ( exit $ac_status ) | 3937 | ( exit $ac_status ) |
3793 | echo "$as_me:$LINENO: result: buggy" >&5 | 3938 | echo "$as_me:$LINENO: result: buggy" >&5 |
3794 | echo "${ECHO_T}buggy" >&6 | 3939 | echo "${ECHO_T}buggy" >&6 |
@@ -3797,7 +3942,7 @@ echo "${ECHO_T}buggy" >&6 | |||
3797 | _ACEOF | 3942 | _ACEOF |
3798 | 3943 | ||
3799 | fi | 3944 | fi |
3800 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 3945 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
3801 | fi | 3946 | fi |
3802 | ;; | 3947 | ;; |
3803 | *-*-hpux10.26) | 3948 | *-*-hpux10.26) |
@@ -3845,7 +3990,11 @@ else | |||
3845 | LIBS="-lxnet $LIBS" | 3990 | LIBS="-lxnet $LIBS" |
3846 | cat >conftest.$ac_ext <<_ACEOF | 3991 | cat >conftest.$ac_ext <<_ACEOF |
3847 | #line $LINENO "configure" | 3992 | #line $LINENO "configure" |
3848 | #include "confdefs.h" | 3993 | /* confdefs.h. */ |
3994 | _ACEOF | ||
3995 | cat confdefs.h >>conftest.$ac_ext | ||
3996 | cat >>conftest.$ac_ext <<_ACEOF | ||
3997 | /* end confdefs.h. */ | ||
3849 | 3998 | ||
3850 | /* Override any gcc2 internal prototype to avoid an error. */ | 3999 | /* Override any gcc2 internal prototype to avoid an error. */ |
3851 | #ifdef __cplusplus | 4000 | #ifdef __cplusplus |
@@ -3854,12 +4003,6 @@ extern "C" | |||
3854 | /* We use char because int might match the return type of a gcc2 | 4003 | /* We use char because int might match the return type of a gcc2 |
3855 | builtin and then its argument prototype would still apply. */ | 4004 | builtin and then its argument prototype would still apply. */ |
3856 | char t_error (); | 4005 | char t_error (); |
3857 | #ifdef F77_DUMMY_MAIN | ||
3858 | # ifdef __cplusplus | ||
3859 | extern "C" | ||
3860 | # endif | ||
3861 | int F77_DUMMY_MAIN() { return 1; } | ||
3862 | #endif | ||
3863 | int | 4006 | int |
3864 | main () | 4007 | main () |
3865 | { | 4008 | { |
@@ -3883,7 +4026,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3883 | ac_cv_lib_xnet_t_error=yes | 4026 | ac_cv_lib_xnet_t_error=yes |
3884 | else | 4027 | else |
3885 | echo "$as_me: failed program was:" >&5 | 4028 | echo "$as_me: failed program was:" >&5 |
3886 | cat conftest.$ac_ext >&5 | 4029 | sed 's/^/| /' conftest.$ac_ext >&5 |
4030 | |||
3887 | ac_cv_lib_xnet_t_error=no | 4031 | ac_cv_lib_xnet_t_error=no |
3888 | fi | 4032 | fi |
3889 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4033 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -3947,7 +4091,11 @@ else | |||
3947 | LIBS="-lxnet $LIBS" | 4091 | LIBS="-lxnet $LIBS" |
3948 | cat >conftest.$ac_ext <<_ACEOF | 4092 | cat >conftest.$ac_ext <<_ACEOF |
3949 | #line $LINENO "configure" | 4093 | #line $LINENO "configure" |
3950 | #include "confdefs.h" | 4094 | /* confdefs.h. */ |
4095 | _ACEOF | ||
4096 | cat confdefs.h >>conftest.$ac_ext | ||
4097 | cat >>conftest.$ac_ext <<_ACEOF | ||
4098 | /* end confdefs.h. */ | ||
3951 | 4099 | ||
3952 | /* Override any gcc2 internal prototype to avoid an error. */ | 4100 | /* Override any gcc2 internal prototype to avoid an error. */ |
3953 | #ifdef __cplusplus | 4101 | #ifdef __cplusplus |
@@ -3956,12 +4104,6 @@ extern "C" | |||
3956 | /* We use char because int might match the return type of a gcc2 | 4104 | /* We use char because int might match the return type of a gcc2 |
3957 | builtin and then its argument prototype would still apply. */ | 4105 | builtin and then its argument prototype would still apply. */ |
3958 | char t_error (); | 4106 | char t_error (); |
3959 | #ifdef F77_DUMMY_MAIN | ||
3960 | # ifdef __cplusplus | ||
3961 | extern "C" | ||
3962 | # endif | ||
3963 | int F77_DUMMY_MAIN() { return 1; } | ||
3964 | #endif | ||
3965 | int | 4107 | int |
3966 | main () | 4108 | main () |
3967 | { | 4109 | { |
@@ -3985,7 +4127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3985 | ac_cv_lib_xnet_t_error=yes | 4127 | ac_cv_lib_xnet_t_error=yes |
3986 | else | 4128 | else |
3987 | echo "$as_me: failed program was:" >&5 | 4129 | echo "$as_me: failed program was:" >&5 |
3988 | cat conftest.$ac_ext >&5 | 4130 | sed 's/^/| /' conftest.$ac_ext >&5 |
4131 | |||
3989 | ac_cv_lib_xnet_t_error=no | 4132 | ac_cv_lib_xnet_t_error=no |
3990 | fi | 4133 | fi |
3991 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4134 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4049,7 +4192,11 @@ else | |||
4049 | LIBS="-lxnet $LIBS" | 4192 | LIBS="-lxnet $LIBS" |
4050 | cat >conftest.$ac_ext <<_ACEOF | 4193 | cat >conftest.$ac_ext <<_ACEOF |
4051 | #line $LINENO "configure" | 4194 | #line $LINENO "configure" |
4052 | #include "confdefs.h" | 4195 | /* confdefs.h. */ |
4196 | _ACEOF | ||
4197 | cat confdefs.h >>conftest.$ac_ext | ||
4198 | cat >>conftest.$ac_ext <<_ACEOF | ||
4199 | /* end confdefs.h. */ | ||
4053 | 4200 | ||
4054 | /* Override any gcc2 internal prototype to avoid an error. */ | 4201 | /* Override any gcc2 internal prototype to avoid an error. */ |
4055 | #ifdef __cplusplus | 4202 | #ifdef __cplusplus |
@@ -4058,12 +4205,6 @@ extern "C" | |||
4058 | /* We use char because int might match the return type of a gcc2 | 4205 | /* We use char because int might match the return type of a gcc2 |
4059 | builtin and then its argument prototype would still apply. */ | 4206 | builtin and then its argument prototype would still apply. */ |
4060 | char t_error (); | 4207 | char t_error (); |
4061 | #ifdef F77_DUMMY_MAIN | ||
4062 | # ifdef __cplusplus | ||
4063 | extern "C" | ||
4064 | # endif | ||
4065 | int F77_DUMMY_MAIN() { return 1; } | ||
4066 | #endif | ||
4067 | int | 4208 | int |
4068 | main () | 4209 | main () |
4069 | { | 4210 | { |
@@ -4087,7 +4228,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4087 | ac_cv_lib_xnet_t_error=yes | 4228 | ac_cv_lib_xnet_t_error=yes |
4088 | else | 4229 | else |
4089 | echo "$as_me: failed program was:" >&5 | 4230 | echo "$as_me: failed program was:" >&5 |
4090 | cat conftest.$ac_ext >&5 | 4231 | sed 's/^/| /' conftest.$ac_ext >&5 |
4232 | |||
4091 | ac_cv_lib_xnet_t_error=no | 4233 | ac_cv_lib_xnet_t_error=no |
4092 | fi | 4234 | fi |
4093 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4235 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4145,37 +4287,44 @@ if test "${ac_cv_func_jlimit_startjob+set}" = set; then | |||
4145 | else | 4287 | else |
4146 | cat >conftest.$ac_ext <<_ACEOF | 4288 | cat >conftest.$ac_ext <<_ACEOF |
4147 | #line $LINENO "configure" | 4289 | #line $LINENO "configure" |
4148 | #include "confdefs.h" | 4290 | /* confdefs.h. */ |
4291 | _ACEOF | ||
4292 | cat confdefs.h >>conftest.$ac_ext | ||
4293 | cat >>conftest.$ac_ext <<_ACEOF | ||
4294 | /* end confdefs.h. */ | ||
4149 | /* System header to define __stub macros and hopefully few prototypes, | 4295 | /* System header to define __stub macros and hopefully few prototypes, |
4150 | which can conflict with char jlimit_startjob (); below. */ | 4296 | which can conflict with char jlimit_startjob (); below. |
4151 | #include <assert.h> | 4297 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4298 | <limits.h> exists even on freestanding compilers. */ | ||
4299 | #ifdef __STDC__ | ||
4300 | # include <limits.h> | ||
4301 | #else | ||
4302 | # include <assert.h> | ||
4303 | #endif | ||
4152 | /* Override any gcc2 internal prototype to avoid an error. */ | 4304 | /* Override any gcc2 internal prototype to avoid an error. */ |
4153 | #ifdef __cplusplus | 4305 | #ifdef __cplusplus |
4154 | extern "C" | 4306 | extern "C" |
4307 | { | ||
4155 | #endif | 4308 | #endif |
4156 | /* We use char because int might match the return type of a gcc2 | 4309 | /* We use char because int might match the return type of a gcc2 |
4157 | builtin and then its argument prototype would still apply. */ | 4310 | builtin and then its argument prototype would still apply. */ |
4158 | char jlimit_startjob (); | 4311 | char jlimit_startjob (); |
4159 | char (*f) (); | ||
4160 | |||
4161 | #ifdef F77_DUMMY_MAIN | ||
4162 | # ifdef __cplusplus | ||
4163 | extern "C" | ||
4164 | # endif | ||
4165 | int F77_DUMMY_MAIN() { return 1; } | ||
4166 | #endif | ||
4167 | int | ||
4168 | main () | ||
4169 | { | ||
4170 | /* The GNU C library defines this for functions which it implements | 4312 | /* The GNU C library defines this for functions which it implements |
4171 | to always fail with ENOSYS. Some functions are actually named | 4313 | to always fail with ENOSYS. Some functions are actually named |
4172 | something starting with __ and the normal name is an alias. */ | 4314 | something starting with __ and the normal name is an alias. */ |
4173 | #if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) | 4315 | #if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) |
4174 | choke me | 4316 | choke me |
4175 | #else | 4317 | #else |
4176 | f = jlimit_startjob; | 4318 | char (*f) () = jlimit_startjob; |
4319 | #endif | ||
4320 | #ifdef __cplusplus | ||
4321 | } | ||
4177 | #endif | 4322 | #endif |
4178 | 4323 | ||
4324 | int | ||
4325 | main () | ||
4326 | { | ||
4327 | return f != jlimit_startjob; | ||
4179 | ; | 4328 | ; |
4180 | return 0; | 4329 | return 0; |
4181 | } | 4330 | } |
@@ -4195,7 +4344,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4195 | ac_cv_func_jlimit_startjob=yes | 4344 | ac_cv_func_jlimit_startjob=yes |
4196 | else | 4345 | else |
4197 | echo "$as_me: failed program was:" >&5 | 4346 | echo "$as_me: failed program was:" >&5 |
4198 | cat conftest.$ac_ext >&5 | 4347 | sed 's/^/| /' conftest.$ac_ext >&5 |
4348 | |||
4199 | ac_cv_func_jlimit_startjob=no | 4349 | ac_cv_func_jlimit_startjob=no |
4200 | fi | 4350 | fi |
4201 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4351 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4335,37 +4485,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
4335 | else | 4485 | else |
4336 | cat >conftest.$ac_ext <<_ACEOF | 4486 | cat >conftest.$ac_ext <<_ACEOF |
4337 | #line $LINENO "configure" | 4487 | #line $LINENO "configure" |
4338 | #include "confdefs.h" | 4488 | /* confdefs.h. */ |
4489 | _ACEOF | ||
4490 | cat confdefs.h >>conftest.$ac_ext | ||
4491 | cat >>conftest.$ac_ext <<_ACEOF | ||
4492 | /* end confdefs.h. */ | ||
4339 | /* System header to define __stub macros and hopefully few prototypes, | 4493 | /* System header to define __stub macros and hopefully few prototypes, |
4340 | which can conflict with char $ac_func (); below. */ | 4494 | which can conflict with char $ac_func (); below. |
4341 | #include <assert.h> | 4495 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4496 | <limits.h> exists even on freestanding compilers. */ | ||
4497 | #ifdef __STDC__ | ||
4498 | # include <limits.h> | ||
4499 | #else | ||
4500 | # include <assert.h> | ||
4501 | #endif | ||
4342 | /* Override any gcc2 internal prototype to avoid an error. */ | 4502 | /* Override any gcc2 internal prototype to avoid an error. */ |
4343 | #ifdef __cplusplus | 4503 | #ifdef __cplusplus |
4344 | extern "C" | 4504 | extern "C" |
4505 | { | ||
4345 | #endif | 4506 | #endif |
4346 | /* We use char because int might match the return type of a gcc2 | 4507 | /* We use char because int might match the return type of a gcc2 |
4347 | builtin and then its argument prototype would still apply. */ | 4508 | builtin and then its argument prototype would still apply. */ |
4348 | char $ac_func (); | 4509 | char $ac_func (); |
4349 | char (*f) (); | ||
4350 | |||
4351 | #ifdef F77_DUMMY_MAIN | ||
4352 | # ifdef __cplusplus | ||
4353 | extern "C" | ||
4354 | # endif | ||
4355 | int F77_DUMMY_MAIN() { return 1; } | ||
4356 | #endif | ||
4357 | int | ||
4358 | main () | ||
4359 | { | ||
4360 | /* The GNU C library defines this for functions which it implements | 4510 | /* The GNU C library defines this for functions which it implements |
4361 | to always fail with ENOSYS. Some functions are actually named | 4511 | to always fail with ENOSYS. Some functions are actually named |
4362 | something starting with __ and the normal name is an alias. */ | 4512 | something starting with __ and the normal name is an alias. */ |
4363 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 4513 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
4364 | choke me | 4514 | choke me |
4365 | #else | 4515 | #else |
4366 | f = $ac_func; | 4516 | char (*f) () = $ac_func; |
4517 | #endif | ||
4518 | #ifdef __cplusplus | ||
4519 | } | ||
4367 | #endif | 4520 | #endif |
4368 | 4521 | ||
4522 | int | ||
4523 | main () | ||
4524 | { | ||
4525 | return f != $ac_func; | ||
4369 | ; | 4526 | ; |
4370 | return 0; | 4527 | return 0; |
4371 | } | 4528 | } |
@@ -4385,7 +4542,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4385 | eval "$as_ac_var=yes" | 4542 | eval "$as_ac_var=yes" |
4386 | else | 4543 | else |
4387 | echo "$as_me: failed program was:" >&5 | 4544 | echo "$as_me: failed program was:" >&5 |
4388 | cat conftest.$ac_ext >&5 | 4545 | sed 's/^/| /' conftest.$ac_ext >&5 |
4546 | |||
4389 | eval "$as_ac_var=no" | 4547 | eval "$as_ac_var=no" |
4390 | fi | 4548 | fi |
4391 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4549 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4496,37 +4654,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
4496 | else | 4654 | else |
4497 | cat >conftest.$ac_ext <<_ACEOF | 4655 | cat >conftest.$ac_ext <<_ACEOF |
4498 | #line $LINENO "configure" | 4656 | #line $LINENO "configure" |
4499 | #include "confdefs.h" | 4657 | /* confdefs.h. */ |
4658 | _ACEOF | ||
4659 | cat confdefs.h >>conftest.$ac_ext | ||
4660 | cat >>conftest.$ac_ext <<_ACEOF | ||
4661 | /* end confdefs.h. */ | ||
4500 | /* System header to define __stub macros and hopefully few prototypes, | 4662 | /* System header to define __stub macros and hopefully few prototypes, |
4501 | which can conflict with char $ac_func (); below. */ | 4663 | which can conflict with char $ac_func (); below. |
4502 | #include <assert.h> | 4664 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4665 | <limits.h> exists even on freestanding compilers. */ | ||
4666 | #ifdef __STDC__ | ||
4667 | # include <limits.h> | ||
4668 | #else | ||
4669 | # include <assert.h> | ||
4670 | #endif | ||
4503 | /* Override any gcc2 internal prototype to avoid an error. */ | 4671 | /* Override any gcc2 internal prototype to avoid an error. */ |
4504 | #ifdef __cplusplus | 4672 | #ifdef __cplusplus |
4505 | extern "C" | 4673 | extern "C" |
4674 | { | ||
4506 | #endif | 4675 | #endif |
4507 | /* We use char because int might match the return type of a gcc2 | 4676 | /* We use char because int might match the return type of a gcc2 |
4508 | builtin and then its argument prototype would still apply. */ | 4677 | builtin and then its argument prototype would still apply. */ |
4509 | char $ac_func (); | 4678 | char $ac_func (); |
4510 | char (*f) (); | ||
4511 | |||
4512 | #ifdef F77_DUMMY_MAIN | ||
4513 | # ifdef __cplusplus | ||
4514 | extern "C" | ||
4515 | # endif | ||
4516 | int F77_DUMMY_MAIN() { return 1; } | ||
4517 | #endif | ||
4518 | int | ||
4519 | main () | ||
4520 | { | ||
4521 | /* The GNU C library defines this for functions which it implements | 4679 | /* The GNU C library defines this for functions which it implements |
4522 | to always fail with ENOSYS. Some functions are actually named | 4680 | to always fail with ENOSYS. Some functions are actually named |
4523 | something starting with __ and the normal name is an alias. */ | 4681 | something starting with __ and the normal name is an alias. */ |
4524 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 4682 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
4525 | choke me | 4683 | choke me |
4526 | #else | 4684 | #else |
4527 | f = $ac_func; | 4685 | char (*f) () = $ac_func; |
4686 | #endif | ||
4687 | #ifdef __cplusplus | ||
4688 | } | ||
4528 | #endif | 4689 | #endif |
4529 | 4690 | ||
4691 | int | ||
4692 | main () | ||
4693 | { | ||
4694 | return f != $ac_func; | ||
4530 | ; | 4695 | ; |
4531 | return 0; | 4696 | return 0; |
4532 | } | 4697 | } |
@@ -4546,7 +4711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4546 | eval "$as_ac_var=yes" | 4711 | eval "$as_ac_var=yes" |
4547 | else | 4712 | else |
4548 | echo "$as_me: failed program was:" >&5 | 4713 | echo "$as_me: failed program was:" >&5 |
4549 | cat conftest.$ac_ext >&5 | 4714 | sed 's/^/| /' conftest.$ac_ext >&5 |
4715 | |||
4550 | eval "$as_ac_var=no" | 4716 | eval "$as_ac_var=no" |
4551 | fi | 4717 | fi |
4552 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4718 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4600,37 +4766,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
4600 | else | 4766 | else |
4601 | cat >conftest.$ac_ext <<_ACEOF | 4767 | cat >conftest.$ac_ext <<_ACEOF |
4602 | #line $LINENO "configure" | 4768 | #line $LINENO "configure" |
4603 | #include "confdefs.h" | 4769 | /* confdefs.h. */ |
4770 | _ACEOF | ||
4771 | cat confdefs.h >>conftest.$ac_ext | ||
4772 | cat >>conftest.$ac_ext <<_ACEOF | ||
4773 | /* end confdefs.h. */ | ||
4604 | /* System header to define __stub macros and hopefully few prototypes, | 4774 | /* System header to define __stub macros and hopefully few prototypes, |
4605 | which can conflict with char $ac_func (); below. */ | 4775 | which can conflict with char $ac_func (); below. |
4606 | #include <assert.h> | 4776 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4777 | <limits.h> exists even on freestanding compilers. */ | ||
4778 | #ifdef __STDC__ | ||
4779 | # include <limits.h> | ||
4780 | #else | ||
4781 | # include <assert.h> | ||
4782 | #endif | ||
4607 | /* Override any gcc2 internal prototype to avoid an error. */ | 4783 | /* Override any gcc2 internal prototype to avoid an error. */ |
4608 | #ifdef __cplusplus | 4784 | #ifdef __cplusplus |
4609 | extern "C" | 4785 | extern "C" |
4786 | { | ||
4610 | #endif | 4787 | #endif |
4611 | /* We use char because int might match the return type of a gcc2 | 4788 | /* We use char because int might match the return type of a gcc2 |
4612 | builtin and then its argument prototype would still apply. */ | 4789 | builtin and then its argument prototype would still apply. */ |
4613 | char $ac_func (); | 4790 | char $ac_func (); |
4614 | char (*f) (); | ||
4615 | |||
4616 | #ifdef F77_DUMMY_MAIN | ||
4617 | # ifdef __cplusplus | ||
4618 | extern "C" | ||
4619 | # endif | ||
4620 | int F77_DUMMY_MAIN() { return 1; } | ||
4621 | #endif | ||
4622 | int | ||
4623 | main () | ||
4624 | { | ||
4625 | /* The GNU C library defines this for functions which it implements | 4791 | /* The GNU C library defines this for functions which it implements |
4626 | to always fail with ENOSYS. Some functions are actually named | 4792 | to always fail with ENOSYS. Some functions are actually named |
4627 | something starting with __ and the normal name is an alias. */ | 4793 | something starting with __ and the normal name is an alias. */ |
4628 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 4794 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
4629 | choke me | 4795 | choke me |
4630 | #else | 4796 | #else |
4631 | f = $ac_func; | 4797 | char (*f) () = $ac_func; |
4798 | #endif | ||
4799 | #ifdef __cplusplus | ||
4800 | } | ||
4632 | #endif | 4801 | #endif |
4633 | 4802 | ||
4803 | int | ||
4804 | main () | ||
4805 | { | ||
4806 | return f != $ac_func; | ||
4634 | ; | 4807 | ; |
4635 | return 0; | 4808 | return 0; |
4636 | } | 4809 | } |
@@ -4650,7 +4823,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4650 | eval "$as_ac_var=yes" | 4823 | eval "$as_ac_var=yes" |
4651 | else | 4824 | else |
4652 | echo "$as_me: failed program was:" >&5 | 4825 | echo "$as_me: failed program was:" >&5 |
4653 | cat conftest.$ac_ext >&5 | 4826 | sed 's/^/| /' conftest.$ac_ext >&5 |
4827 | |||
4654 | eval "$as_ac_var=no" | 4828 | eval "$as_ac_var=no" |
4655 | fi | 4829 | fi |
4656 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4830 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4813,6 +4987,21 @@ fi; | |||
4813 | 4987 | ||
4814 | # Checks for header files. | 4988 | # Checks for header files. |
4815 | 4989 | ||
4990 | echo "$as_me:$LINENO: checking for egrep" >&5 | ||
4991 | echo $ECHO_N "checking for egrep... $ECHO_C" >&6 | ||
4992 | if test "${ac_cv_prog_egrep+set}" = set; then | ||
4993 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4994 | else | ||
4995 | if echo a | (grep -E '(a|b)') >/dev/null 2>&1 | ||
4996 | then ac_cv_prog_egrep='grep -E' | ||
4997 | else ac_cv_prog_egrep='egrep' | ||
4998 | fi | ||
4999 | fi | ||
5000 | echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5 | ||
5001 | echo "${ECHO_T}$ac_cv_prog_egrep" >&6 | ||
5002 | EGREP=$ac_cv_prog_egrep | ||
5003 | |||
5004 | |||
4816 | echo "$as_me:$LINENO: checking for ANSI C header files" >&5 | 5005 | echo "$as_me:$LINENO: checking for ANSI C header files" >&5 |
4817 | echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 | 5006 | echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 |
4818 | if test "${ac_cv_header_stdc+set}" = set; then | 5007 | if test "${ac_cv_header_stdc+set}" = set; then |
@@ -4820,48 +5009,59 @@ if test "${ac_cv_header_stdc+set}" = set; then | |||
4820 | else | 5009 | else |
4821 | cat >conftest.$ac_ext <<_ACEOF | 5010 | cat >conftest.$ac_ext <<_ACEOF |
4822 | #line $LINENO "configure" | 5011 | #line $LINENO "configure" |
4823 | #include "confdefs.h" | 5012 | /* confdefs.h. */ |
5013 | _ACEOF | ||
5014 | cat confdefs.h >>conftest.$ac_ext | ||
5015 | cat >>conftest.$ac_ext <<_ACEOF | ||
5016 | /* end confdefs.h. */ | ||
4824 | #include <stdlib.h> | 5017 | #include <stdlib.h> |
4825 | #include <stdarg.h> | 5018 | #include <stdarg.h> |
4826 | #include <string.h> | 5019 | #include <string.h> |
4827 | #include <float.h> | 5020 | #include <float.h> |
4828 | 5021 | ||
5022 | int | ||
5023 | main () | ||
5024 | { | ||
5025 | |||
5026 | ; | ||
5027 | return 0; | ||
5028 | } | ||
4829 | _ACEOF | 5029 | _ACEOF |
4830 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 5030 | rm -f conftest.$ac_objext |
4831 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 5031 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 |
5032 | (eval $ac_compile) 2>&5 | ||
4832 | ac_status=$? | 5033 | ac_status=$? |
4833 | egrep -v '^ *\+' conftest.er1 >conftest.err | ||
4834 | rm -f conftest.er1 | ||
4835 | cat conftest.err >&5 | ||
4836 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 5034 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
4837 | (exit $ac_status); } >/dev/null; then | 5035 | (exit $ac_status); } && |
4838 | if test -s conftest.err; then | 5036 | { ac_try='test -s conftest.$ac_objext' |
4839 | ac_cpp_err=$ac_c_preproc_warn_flag | 5037 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 |
4840 | else | 5038 | (eval $ac_try) 2>&5 |
4841 | ac_cpp_err= | 5039 | ac_status=$? |
4842 | fi | 5040 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
4843 | else | 5041 | (exit $ac_status); }; }; then |
4844 | ac_cpp_err=yes | ||
4845 | fi | ||
4846 | if test -z "$ac_cpp_err"; then | ||
4847 | ac_cv_header_stdc=yes | 5042 | ac_cv_header_stdc=yes |
4848 | else | 5043 | else |
4849 | echo "$as_me: failed program was:" >&5 | 5044 | echo "$as_me: failed program was:" >&5 |
4850 | cat conftest.$ac_ext >&5 | 5045 | sed 's/^/| /' conftest.$ac_ext >&5 |
4851 | ac_cv_header_stdc=no | 5046 | |
5047 | ac_cv_header_stdc=no | ||
4852 | fi | 5048 | fi |
4853 | rm -f conftest.err conftest.$ac_ext | 5049 | rm -f conftest.$ac_objext conftest.$ac_ext |
4854 | 5050 | ||
4855 | if test $ac_cv_header_stdc = yes; then | 5051 | if test $ac_cv_header_stdc = yes; then |
4856 | # SunOS 4.x string.h does not declare mem*, contrary to ANSI. | 5052 | # SunOS 4.x string.h does not declare mem*, contrary to ANSI. |
4857 | cat >conftest.$ac_ext <<_ACEOF | 5053 | cat >conftest.$ac_ext <<_ACEOF |
4858 | #line $LINENO "configure" | 5054 | #line $LINENO "configure" |
4859 | #include "confdefs.h" | 5055 | /* confdefs.h. */ |
5056 | _ACEOF | ||
5057 | cat confdefs.h >>conftest.$ac_ext | ||
5058 | cat >>conftest.$ac_ext <<_ACEOF | ||
5059 | /* end confdefs.h. */ | ||
4860 | #include <string.h> | 5060 | #include <string.h> |
4861 | 5061 | ||
4862 | _ACEOF | 5062 | _ACEOF |
4863 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 5063 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
4864 | egrep "memchr" >/dev/null 2>&1; then | 5064 | $EGREP "memchr" >/dev/null 2>&1; then |
4865 | : | 5065 | : |
4866 | else | 5066 | else |
4867 | ac_cv_header_stdc=no | 5067 | ac_cv_header_stdc=no |
@@ -4874,12 +5074,16 @@ if test $ac_cv_header_stdc = yes; then | |||
4874 | # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. | 5074 | # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. |
4875 | cat >conftest.$ac_ext <<_ACEOF | 5075 | cat >conftest.$ac_ext <<_ACEOF |
4876 | #line $LINENO "configure" | 5076 | #line $LINENO "configure" |
4877 | #include "confdefs.h" | 5077 | /* confdefs.h. */ |
5078 | _ACEOF | ||
5079 | cat confdefs.h >>conftest.$ac_ext | ||
5080 | cat >>conftest.$ac_ext <<_ACEOF | ||
5081 | /* end confdefs.h. */ | ||
4878 | #include <stdlib.h> | 5082 | #include <stdlib.h> |
4879 | 5083 | ||
4880 | _ACEOF | 5084 | _ACEOF |
4881 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 5085 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
4882 | egrep "free" >/dev/null 2>&1; then | 5086 | $EGREP "free" >/dev/null 2>&1; then |
4883 | : | 5087 | : |
4884 | else | 5088 | else |
4885 | ac_cv_header_stdc=no | 5089 | ac_cv_header_stdc=no |
@@ -4895,13 +5099,18 @@ if test $ac_cv_header_stdc = yes; then | |||
4895 | else | 5099 | else |
4896 | cat >conftest.$ac_ext <<_ACEOF | 5100 | cat >conftest.$ac_ext <<_ACEOF |
4897 | #line $LINENO "configure" | 5101 | #line $LINENO "configure" |
4898 | #include "confdefs.h" | 5102 | /* confdefs.h. */ |
5103 | _ACEOF | ||
5104 | cat confdefs.h >>conftest.$ac_ext | ||
5105 | cat >>conftest.$ac_ext <<_ACEOF | ||
5106 | /* end confdefs.h. */ | ||
4899 | #include <ctype.h> | 5107 | #include <ctype.h> |
4900 | #if ((' ' & 0x0FF) == 0x020) | 5108 | #if ((' ' & 0x0FF) == 0x020) |
4901 | # define ISLOWER(c) ('a' <= (c) && (c) <= 'z') | 5109 | # define ISLOWER(c) ('a' <= (c) && (c) <= 'z') |
4902 | # define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) | 5110 | # define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) |
4903 | #else | 5111 | #else |
4904 | # define ISLOWER(c) (('a' <= (c) && (c) <= 'i') \ | 5112 | # define ISLOWER(c) \ |
5113 | (('a' <= (c) && (c) <= 'i') \ | ||
4905 | || ('j' <= (c) && (c) <= 'r') \ | 5114 | || ('j' <= (c) && (c) <= 'r') \ |
4906 | || ('s' <= (c) && (c) <= 'z')) | 5115 | || ('s' <= (c) && (c) <= 'z')) |
4907 | # define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) | 5116 | # define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) |
@@ -4934,11 +5143,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4934 | else | 5143 | else |
4935 | echo "$as_me: program exited with status $ac_status" >&5 | 5144 | echo "$as_me: program exited with status $ac_status" >&5 |
4936 | echo "$as_me: failed program was:" >&5 | 5145 | echo "$as_me: failed program was:" >&5 |
4937 | cat conftest.$ac_ext >&5 | 5146 | sed 's/^/| /' conftest.$ac_ext >&5 |
5147 | |||
4938 | ( exit $ac_status ) | 5148 | ( exit $ac_status ) |
4939 | ac_cv_header_stdc=no | 5149 | ac_cv_header_stdc=no |
4940 | fi | 5150 | fi |
4941 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 5151 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
4942 | fi | 5152 | fi |
4943 | fi | 5153 | fi |
4944 | fi | 5154 | fi |
@@ -4973,7 +5183,11 @@ if eval "test \"\${$as_ac_Header+set}\" = set"; then | |||
4973 | else | 5183 | else |
4974 | cat >conftest.$ac_ext <<_ACEOF | 5184 | cat >conftest.$ac_ext <<_ACEOF |
4975 | #line $LINENO "configure" | 5185 | #line $LINENO "configure" |
4976 | #include "confdefs.h" | 5186 | /* confdefs.h. */ |
5187 | _ACEOF | ||
5188 | cat confdefs.h >>conftest.$ac_ext | ||
5189 | cat >>conftest.$ac_ext <<_ACEOF | ||
5190 | /* end confdefs.h. */ | ||
4977 | $ac_includes_default | 5191 | $ac_includes_default |
4978 | 5192 | ||
4979 | @%:@include <$ac_header> | 5193 | @%:@include <$ac_header> |
@@ -4993,7 +5207,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
4993 | eval "$as_ac_Header=yes" | 5207 | eval "$as_ac_Header=yes" |
4994 | else | 5208 | else |
4995 | echo "$as_me: failed program was:" >&5 | 5209 | echo "$as_me: failed program was:" >&5 |
4996 | cat conftest.$ac_ext >&5 | 5210 | sed 's/^/| /' conftest.$ac_ext >&5 |
5211 | |||
4997 | eval "$as_ac_Header=no" | 5212 | eval "$as_ac_Header=no" |
4998 | fi | 5213 | fi |
4999 | rm -f conftest.$ac_objext conftest.$ac_ext | 5214 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -5081,7 +5296,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
5081 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 5296 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
5082 | cat >conftest.$ac_ext <<_ACEOF | 5297 | cat >conftest.$ac_ext <<_ACEOF |
5083 | #line $LINENO "configure" | 5298 | #line $LINENO "configure" |
5084 | #include "confdefs.h" | 5299 | /* confdefs.h. */ |
5300 | _ACEOF | ||
5301 | cat confdefs.h >>conftest.$ac_ext | ||
5302 | cat >>conftest.$ac_ext <<_ACEOF | ||
5303 | /* end confdefs.h. */ | ||
5085 | $ac_includes_default | 5304 | $ac_includes_default |
5086 | @%:@include <$ac_header> | 5305 | @%:@include <$ac_header> |
5087 | _ACEOF | 5306 | _ACEOF |
@@ -5100,7 +5319,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
5100 | ac_header_compiler=yes | 5319 | ac_header_compiler=yes |
5101 | else | 5320 | else |
5102 | echo "$as_me: failed program was:" >&5 | 5321 | echo "$as_me: failed program was:" >&5 |
5103 | cat conftest.$ac_ext >&5 | 5322 | sed 's/^/| /' conftest.$ac_ext >&5 |
5323 | |||
5104 | ac_header_compiler=no | 5324 | ac_header_compiler=no |
5105 | fi | 5325 | fi |
5106 | rm -f conftest.$ac_objext conftest.$ac_ext | 5326 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -5112,13 +5332,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
5112 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 5332 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
5113 | cat >conftest.$ac_ext <<_ACEOF | 5333 | cat >conftest.$ac_ext <<_ACEOF |
5114 | #line $LINENO "configure" | 5334 | #line $LINENO "configure" |
5115 | #include "confdefs.h" | 5335 | /* confdefs.h. */ |
5336 | _ACEOF | ||
5337 | cat confdefs.h >>conftest.$ac_ext | ||
5338 | cat >>conftest.$ac_ext <<_ACEOF | ||
5339 | /* end confdefs.h. */ | ||
5116 | @%:@include <$ac_header> | 5340 | @%:@include <$ac_header> |
5117 | _ACEOF | 5341 | _ACEOF |
5118 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 5342 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
5119 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 5343 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
5120 | ac_status=$? | 5344 | ac_status=$? |
5121 | egrep -v '^ *\+' conftest.er1 >conftest.err | 5345 | grep -v '^ *+' conftest.er1 >conftest.err |
5122 | rm -f conftest.er1 | 5346 | rm -f conftest.er1 |
5123 | cat conftest.err >&5 | 5347 | cat conftest.err >&5 |
5124 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 5348 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -5135,7 +5359,8 @@ if test -z "$ac_cpp_err"; then | |||
5135 | ac_header_preproc=yes | 5359 | ac_header_preproc=yes |
5136 | else | 5360 | else |
5137 | echo "$as_me: failed program was:" >&5 | 5361 | echo "$as_me: failed program was:" >&5 |
5138 | cat conftest.$ac_ext >&5 | 5362 | sed 's/^/| /' conftest.$ac_ext >&5 |
5363 | |||
5139 | ac_header_preproc=no | 5364 | ac_header_preproc=no |
5140 | fi | 5365 | fi |
5141 | rm -f conftest.err conftest.$ac_ext | 5366 | rm -f conftest.err conftest.$ac_ext |
@@ -5148,14 +5373,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
5148 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 5373 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
5149 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 5374 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
5150 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 5375 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
5151 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 5376 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
5377 | ( | ||
5378 | cat <<\_ASBOX | ||
5379 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
5380 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
5381 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
5382 | _ASBOX | ||
5383 | ) | | ||
5384 | sed "s/^/$as_me: WARNING: /" >&2 | ||
5385 | ;; | ||
5152 | no:yes ) | 5386 | no:yes ) |
5153 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 5387 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
5154 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 5388 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
5155 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 5389 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
5156 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 5390 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
5157 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 5391 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
5158 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 5392 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
5393 | ( | ||
5394 | cat <<\_ASBOX | ||
5395 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
5396 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
5397 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
5398 | _ASBOX | ||
5399 | ) | | ||
5400 | sed "s/^/$as_me: WARNING: /" >&2 | ||
5401 | ;; | ||
5159 | esac | 5402 | esac |
5160 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 5403 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
5161 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 5404 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -5186,37 +5429,44 @@ if test "${ac_cv_func_yp_match+set}" = set; then | |||
5186 | else | 5429 | else |
5187 | cat >conftest.$ac_ext <<_ACEOF | 5430 | cat >conftest.$ac_ext <<_ACEOF |
5188 | #line $LINENO "configure" | 5431 | #line $LINENO "configure" |
5189 | #include "confdefs.h" | 5432 | /* confdefs.h. */ |
5433 | _ACEOF | ||
5434 | cat confdefs.h >>conftest.$ac_ext | ||
5435 | cat >>conftest.$ac_ext <<_ACEOF | ||
5436 | /* end confdefs.h. */ | ||
5190 | /* System header to define __stub macros and hopefully few prototypes, | 5437 | /* System header to define __stub macros and hopefully few prototypes, |
5191 | which can conflict with char yp_match (); below. */ | 5438 | which can conflict with char yp_match (); below. |
5192 | #include <assert.h> | 5439 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
5440 | <limits.h> exists even on freestanding compilers. */ | ||
5441 | #ifdef __STDC__ | ||
5442 | # include <limits.h> | ||
5443 | #else | ||
5444 | # include <assert.h> | ||
5445 | #endif | ||
5193 | /* Override any gcc2 internal prototype to avoid an error. */ | 5446 | /* Override any gcc2 internal prototype to avoid an error. */ |
5194 | #ifdef __cplusplus | 5447 | #ifdef __cplusplus |
5195 | extern "C" | 5448 | extern "C" |
5449 | { | ||
5196 | #endif | 5450 | #endif |
5197 | /* We use char because int might match the return type of a gcc2 | 5451 | /* We use char because int might match the return type of a gcc2 |
5198 | builtin and then its argument prototype would still apply. */ | 5452 | builtin and then its argument prototype would still apply. */ |
5199 | char yp_match (); | 5453 | char yp_match (); |
5200 | char (*f) (); | ||
5201 | |||
5202 | #ifdef F77_DUMMY_MAIN | ||
5203 | # ifdef __cplusplus | ||
5204 | extern "C" | ||
5205 | # endif | ||
5206 | int F77_DUMMY_MAIN() { return 1; } | ||
5207 | #endif | ||
5208 | int | ||
5209 | main () | ||
5210 | { | ||
5211 | /* The GNU C library defines this for functions which it implements | 5454 | /* The GNU C library defines this for functions which it implements |
5212 | to always fail with ENOSYS. Some functions are actually named | 5455 | to always fail with ENOSYS. Some functions are actually named |
5213 | something starting with __ and the normal name is an alias. */ | 5456 | something starting with __ and the normal name is an alias. */ |
5214 | #if defined (__stub_yp_match) || defined (__stub___yp_match) | 5457 | #if defined (__stub_yp_match) || defined (__stub___yp_match) |
5215 | choke me | 5458 | choke me |
5216 | #else | 5459 | #else |
5217 | f = yp_match; | 5460 | char (*f) () = yp_match; |
5461 | #endif | ||
5462 | #ifdef __cplusplus | ||
5463 | } | ||
5218 | #endif | 5464 | #endif |
5219 | 5465 | ||
5466 | int | ||
5467 | main () | ||
5468 | { | ||
5469 | return f != yp_match; | ||
5220 | ; | 5470 | ; |
5221 | return 0; | 5471 | return 0; |
5222 | } | 5472 | } |
@@ -5236,7 +5486,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5236 | ac_cv_func_yp_match=yes | 5486 | ac_cv_func_yp_match=yes |
5237 | else | 5487 | else |
5238 | echo "$as_me: failed program was:" >&5 | 5488 | echo "$as_me: failed program was:" >&5 |
5239 | cat conftest.$ac_ext >&5 | 5489 | sed 's/^/| /' conftest.$ac_ext >&5 |
5490 | |||
5240 | ac_cv_func_yp_match=no | 5491 | ac_cv_func_yp_match=no |
5241 | fi | 5492 | fi |
5242 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5493 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5256,7 +5507,11 @@ else | |||
5256 | LIBS="-lnsl $LIBS" | 5507 | LIBS="-lnsl $LIBS" |
5257 | cat >conftest.$ac_ext <<_ACEOF | 5508 | cat >conftest.$ac_ext <<_ACEOF |
5258 | #line $LINENO "configure" | 5509 | #line $LINENO "configure" |
5259 | #include "confdefs.h" | 5510 | /* confdefs.h. */ |
5511 | _ACEOF | ||
5512 | cat confdefs.h >>conftest.$ac_ext | ||
5513 | cat >>conftest.$ac_ext <<_ACEOF | ||
5514 | /* end confdefs.h. */ | ||
5260 | 5515 | ||
5261 | /* Override any gcc2 internal prototype to avoid an error. */ | 5516 | /* Override any gcc2 internal prototype to avoid an error. */ |
5262 | #ifdef __cplusplus | 5517 | #ifdef __cplusplus |
@@ -5265,12 +5520,6 @@ extern "C" | |||
5265 | /* We use char because int might match the return type of a gcc2 | 5520 | /* We use char because int might match the return type of a gcc2 |
5266 | builtin and then its argument prototype would still apply. */ | 5521 | builtin and then its argument prototype would still apply. */ |
5267 | char yp_match (); | 5522 | char yp_match (); |
5268 | #ifdef F77_DUMMY_MAIN | ||
5269 | # ifdef __cplusplus | ||
5270 | extern "C" | ||
5271 | # endif | ||
5272 | int F77_DUMMY_MAIN() { return 1; } | ||
5273 | #endif | ||
5274 | int | 5523 | int |
5275 | main () | 5524 | main () |
5276 | { | 5525 | { |
@@ -5294,7 +5543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5294 | ac_cv_lib_nsl_yp_match=yes | 5543 | ac_cv_lib_nsl_yp_match=yes |
5295 | else | 5544 | else |
5296 | echo "$as_me: failed program was:" >&5 | 5545 | echo "$as_me: failed program was:" >&5 |
5297 | cat conftest.$ac_ext >&5 | 5546 | sed 's/^/| /' conftest.$ac_ext >&5 |
5547 | |||
5298 | ac_cv_lib_nsl_yp_match=no | 5548 | ac_cv_lib_nsl_yp_match=no |
5299 | fi | 5549 | fi |
5300 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5550 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5320,37 +5570,44 @@ if test "${ac_cv_func_setsockopt+set}" = set; then | |||
5320 | else | 5570 | else |
5321 | cat >conftest.$ac_ext <<_ACEOF | 5571 | cat >conftest.$ac_ext <<_ACEOF |
5322 | #line $LINENO "configure" | 5572 | #line $LINENO "configure" |
5323 | #include "confdefs.h" | 5573 | /* confdefs.h. */ |
5574 | _ACEOF | ||
5575 | cat confdefs.h >>conftest.$ac_ext | ||
5576 | cat >>conftest.$ac_ext <<_ACEOF | ||
5577 | /* end confdefs.h. */ | ||
5324 | /* System header to define __stub macros and hopefully few prototypes, | 5578 | /* System header to define __stub macros and hopefully few prototypes, |
5325 | which can conflict with char setsockopt (); below. */ | 5579 | which can conflict with char setsockopt (); below. |
5326 | #include <assert.h> | 5580 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
5581 | <limits.h> exists even on freestanding compilers. */ | ||
5582 | #ifdef __STDC__ | ||
5583 | # include <limits.h> | ||
5584 | #else | ||
5585 | # include <assert.h> | ||
5586 | #endif | ||
5327 | /* Override any gcc2 internal prototype to avoid an error. */ | 5587 | /* Override any gcc2 internal prototype to avoid an error. */ |
5328 | #ifdef __cplusplus | 5588 | #ifdef __cplusplus |
5329 | extern "C" | 5589 | extern "C" |
5590 | { | ||
5330 | #endif | 5591 | #endif |
5331 | /* We use char because int might match the return type of a gcc2 | 5592 | /* We use char because int might match the return type of a gcc2 |
5332 | builtin and then its argument prototype would still apply. */ | 5593 | builtin and then its argument prototype would still apply. */ |
5333 | char setsockopt (); | 5594 | char setsockopt (); |
5334 | char (*f) (); | ||
5335 | |||
5336 | #ifdef F77_DUMMY_MAIN | ||
5337 | # ifdef __cplusplus | ||
5338 | extern "C" | ||
5339 | # endif | ||
5340 | int F77_DUMMY_MAIN() { return 1; } | ||
5341 | #endif | ||
5342 | int | ||
5343 | main () | ||
5344 | { | ||
5345 | /* The GNU C library defines this for functions which it implements | 5595 | /* The GNU C library defines this for functions which it implements |
5346 | to always fail with ENOSYS. Some functions are actually named | 5596 | to always fail with ENOSYS. Some functions are actually named |
5347 | something starting with __ and the normal name is an alias. */ | 5597 | something starting with __ and the normal name is an alias. */ |
5348 | #if defined (__stub_setsockopt) || defined (__stub___setsockopt) | 5598 | #if defined (__stub_setsockopt) || defined (__stub___setsockopt) |
5349 | choke me | 5599 | choke me |
5350 | #else | 5600 | #else |
5351 | f = setsockopt; | 5601 | char (*f) () = setsockopt; |
5602 | #endif | ||
5603 | #ifdef __cplusplus | ||
5604 | } | ||
5352 | #endif | 5605 | #endif |
5353 | 5606 | ||
5607 | int | ||
5608 | main () | ||
5609 | { | ||
5610 | return f != setsockopt; | ||
5354 | ; | 5611 | ; |
5355 | return 0; | 5612 | return 0; |
5356 | } | 5613 | } |
@@ -5370,7 +5627,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5370 | ac_cv_func_setsockopt=yes | 5627 | ac_cv_func_setsockopt=yes |
5371 | else | 5628 | else |
5372 | echo "$as_me: failed program was:" >&5 | 5629 | echo "$as_me: failed program was:" >&5 |
5373 | cat conftest.$ac_ext >&5 | 5630 | sed 's/^/| /' conftest.$ac_ext >&5 |
5631 | |||
5374 | ac_cv_func_setsockopt=no | 5632 | ac_cv_func_setsockopt=no |
5375 | fi | 5633 | fi |
5376 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5634 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5390,7 +5648,11 @@ else | |||
5390 | LIBS="-lsocket $LIBS" | 5648 | LIBS="-lsocket $LIBS" |
5391 | cat >conftest.$ac_ext <<_ACEOF | 5649 | cat >conftest.$ac_ext <<_ACEOF |
5392 | #line $LINENO "configure" | 5650 | #line $LINENO "configure" |
5393 | #include "confdefs.h" | 5651 | /* confdefs.h. */ |
5652 | _ACEOF | ||
5653 | cat confdefs.h >>conftest.$ac_ext | ||
5654 | cat >>conftest.$ac_ext <<_ACEOF | ||
5655 | /* end confdefs.h. */ | ||
5394 | 5656 | ||
5395 | /* Override any gcc2 internal prototype to avoid an error. */ | 5657 | /* Override any gcc2 internal prototype to avoid an error. */ |
5396 | #ifdef __cplusplus | 5658 | #ifdef __cplusplus |
@@ -5399,12 +5661,6 @@ extern "C" | |||
5399 | /* We use char because int might match the return type of a gcc2 | 5661 | /* We use char because int might match the return type of a gcc2 |
5400 | builtin and then its argument prototype would still apply. */ | 5662 | builtin and then its argument prototype would still apply. */ |
5401 | char setsockopt (); | 5663 | char setsockopt (); |
5402 | #ifdef F77_DUMMY_MAIN | ||
5403 | # ifdef __cplusplus | ||
5404 | extern "C" | ||
5405 | # endif | ||
5406 | int F77_DUMMY_MAIN() { return 1; } | ||
5407 | #endif | ||
5408 | int | 5664 | int |
5409 | main () | 5665 | main () |
5410 | { | 5666 | { |
@@ -5428,7 +5684,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5428 | ac_cv_lib_socket_setsockopt=yes | 5684 | ac_cv_lib_socket_setsockopt=yes |
5429 | else | 5685 | else |
5430 | echo "$as_me: failed program was:" >&5 | 5686 | echo "$as_me: failed program was:" >&5 |
5431 | cat conftest.$ac_ext >&5 | 5687 | sed 's/^/| /' conftest.$ac_ext >&5 |
5688 | |||
5432 | ac_cv_lib_socket_setsockopt=no | 5689 | ac_cv_lib_socket_setsockopt=no |
5433 | fi | 5690 | fi |
5434 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5691 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5459,7 +5716,11 @@ else | |||
5459 | LIBS="-lrpc -lyp -lrpc $LIBS" | 5716 | LIBS="-lrpc -lyp -lrpc $LIBS" |
5460 | cat >conftest.$ac_ext <<_ACEOF | 5717 | cat >conftest.$ac_ext <<_ACEOF |
5461 | #line $LINENO "configure" | 5718 | #line $LINENO "configure" |
5462 | #include "confdefs.h" | 5719 | /* confdefs.h. */ |
5720 | _ACEOF | ||
5721 | cat confdefs.h >>conftest.$ac_ext | ||
5722 | cat >>conftest.$ac_ext <<_ACEOF | ||
5723 | /* end confdefs.h. */ | ||
5463 | 5724 | ||
5464 | /* Override any gcc2 internal prototype to avoid an error. */ | 5725 | /* Override any gcc2 internal prototype to avoid an error. */ |
5465 | #ifdef __cplusplus | 5726 | #ifdef __cplusplus |
@@ -5468,12 +5729,6 @@ extern "C" | |||
5468 | /* We use char because int might match the return type of a gcc2 | 5729 | /* We use char because int might match the return type of a gcc2 |
5469 | builtin and then its argument prototype would still apply. */ | 5730 | builtin and then its argument prototype would still apply. */ |
5470 | char innetgr (); | 5731 | char innetgr (); |
5471 | #ifdef F77_DUMMY_MAIN | ||
5472 | # ifdef __cplusplus | ||
5473 | extern "C" | ||
5474 | # endif | ||
5475 | int F77_DUMMY_MAIN() { return 1; } | ||
5476 | #endif | ||
5477 | int | 5732 | int |
5478 | main () | 5733 | main () |
5479 | { | 5734 | { |
@@ -5497,7 +5752,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5497 | ac_cv_lib_rpc_innetgr=yes | 5752 | ac_cv_lib_rpc_innetgr=yes |
5498 | else | 5753 | else |
5499 | echo "$as_me: failed program was:" >&5 | 5754 | echo "$as_me: failed program was:" >&5 |
5500 | cat conftest.$ac_ext >&5 | 5755 | sed 's/^/| /' conftest.$ac_ext >&5 |
5756 | |||
5501 | ac_cv_lib_rpc_innetgr=no | 5757 | ac_cv_lib_rpc_innetgr=no |
5502 | fi | 5758 | fi |
5503 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5759 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5519,37 +5775,44 @@ if test "${ac_cv_func_getspnam+set}" = set; then | |||
5519 | else | 5775 | else |
5520 | cat >conftest.$ac_ext <<_ACEOF | 5776 | cat >conftest.$ac_ext <<_ACEOF |
5521 | #line $LINENO "configure" | 5777 | #line $LINENO "configure" |
5522 | #include "confdefs.h" | 5778 | /* confdefs.h. */ |
5779 | _ACEOF | ||
5780 | cat confdefs.h >>conftest.$ac_ext | ||
5781 | cat >>conftest.$ac_ext <<_ACEOF | ||
5782 | /* end confdefs.h. */ | ||
5523 | /* System header to define __stub macros and hopefully few prototypes, | 5783 | /* System header to define __stub macros and hopefully few prototypes, |
5524 | which can conflict with char getspnam (); below. */ | 5784 | which can conflict with char getspnam (); below. |
5525 | #include <assert.h> | 5785 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
5786 | <limits.h> exists even on freestanding compilers. */ | ||
5787 | #ifdef __STDC__ | ||
5788 | # include <limits.h> | ||
5789 | #else | ||
5790 | # include <assert.h> | ||
5791 | #endif | ||
5526 | /* Override any gcc2 internal prototype to avoid an error. */ | 5792 | /* Override any gcc2 internal prototype to avoid an error. */ |
5527 | #ifdef __cplusplus | 5793 | #ifdef __cplusplus |
5528 | extern "C" | 5794 | extern "C" |
5795 | { | ||
5529 | #endif | 5796 | #endif |
5530 | /* We use char because int might match the return type of a gcc2 | 5797 | /* We use char because int might match the return type of a gcc2 |
5531 | builtin and then its argument prototype would still apply. */ | 5798 | builtin and then its argument prototype would still apply. */ |
5532 | char getspnam (); | 5799 | char getspnam (); |
5533 | char (*f) (); | ||
5534 | |||
5535 | #ifdef F77_DUMMY_MAIN | ||
5536 | # ifdef __cplusplus | ||
5537 | extern "C" | ||
5538 | # endif | ||
5539 | int F77_DUMMY_MAIN() { return 1; } | ||
5540 | #endif | ||
5541 | int | ||
5542 | main () | ||
5543 | { | ||
5544 | /* The GNU C library defines this for functions which it implements | 5800 | /* The GNU C library defines this for functions which it implements |
5545 | to always fail with ENOSYS. Some functions are actually named | 5801 | to always fail with ENOSYS. Some functions are actually named |
5546 | something starting with __ and the normal name is an alias. */ | 5802 | something starting with __ and the normal name is an alias. */ |
5547 | #if defined (__stub_getspnam) || defined (__stub___getspnam) | 5803 | #if defined (__stub_getspnam) || defined (__stub___getspnam) |
5548 | choke me | 5804 | choke me |
5549 | #else | 5805 | #else |
5550 | f = getspnam; | 5806 | char (*f) () = getspnam; |
5807 | #endif | ||
5808 | #ifdef __cplusplus | ||
5809 | } | ||
5551 | #endif | 5810 | #endif |
5552 | 5811 | ||
5812 | int | ||
5813 | main () | ||
5814 | { | ||
5815 | return f != getspnam; | ||
5553 | ; | 5816 | ; |
5554 | return 0; | 5817 | return 0; |
5555 | } | 5818 | } |
@@ -5569,7 +5832,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5569 | ac_cv_func_getspnam=yes | 5832 | ac_cv_func_getspnam=yes |
5570 | else | 5833 | else |
5571 | echo "$as_me: failed program was:" >&5 | 5834 | echo "$as_me: failed program was:" >&5 |
5572 | cat conftest.$ac_ext >&5 | 5835 | sed 's/^/| /' conftest.$ac_ext >&5 |
5836 | |||
5573 | ac_cv_func_getspnam=no | 5837 | ac_cv_func_getspnam=no |
5574 | fi | 5838 | fi |
5575 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5839 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5588,7 +5852,11 @@ else | |||
5588 | LIBS="-lgen $LIBS" | 5852 | LIBS="-lgen $LIBS" |
5589 | cat >conftest.$ac_ext <<_ACEOF | 5853 | cat >conftest.$ac_ext <<_ACEOF |
5590 | #line $LINENO "configure" | 5854 | #line $LINENO "configure" |
5591 | #include "confdefs.h" | 5855 | /* confdefs.h. */ |
5856 | _ACEOF | ||
5857 | cat confdefs.h >>conftest.$ac_ext | ||
5858 | cat >>conftest.$ac_ext <<_ACEOF | ||
5859 | /* end confdefs.h. */ | ||
5592 | 5860 | ||
5593 | /* Override any gcc2 internal prototype to avoid an error. */ | 5861 | /* Override any gcc2 internal prototype to avoid an error. */ |
5594 | #ifdef __cplusplus | 5862 | #ifdef __cplusplus |
@@ -5597,12 +5865,6 @@ extern "C" | |||
5597 | /* We use char because int might match the return type of a gcc2 | 5865 | /* We use char because int might match the return type of a gcc2 |
5598 | builtin and then its argument prototype would still apply. */ | 5866 | builtin and then its argument prototype would still apply. */ |
5599 | char getspnam (); | 5867 | char getspnam (); |
5600 | #ifdef F77_DUMMY_MAIN | ||
5601 | # ifdef __cplusplus | ||
5602 | extern "C" | ||
5603 | # endif | ||
5604 | int F77_DUMMY_MAIN() { return 1; } | ||
5605 | #endif | ||
5606 | int | 5868 | int |
5607 | main () | 5869 | main () |
5608 | { | 5870 | { |
@@ -5626,7 +5888,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5626 | ac_cv_lib_gen_getspnam=yes | 5888 | ac_cv_lib_gen_getspnam=yes |
5627 | else | 5889 | else |
5628 | echo "$as_me: failed program was:" >&5 | 5890 | echo "$as_me: failed program was:" >&5 |
5629 | cat conftest.$ac_ext >&5 | 5891 | sed 's/^/| /' conftest.$ac_ext >&5 |
5892 | |||
5630 | ac_cv_lib_gen_getspnam=no | 5893 | ac_cv_lib_gen_getspnam=no |
5631 | fi | 5894 | fi |
5632 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5895 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5698,7 +5961,11 @@ else | |||
5698 | LIBS="-lz $LIBS" | 5961 | LIBS="-lz $LIBS" |
5699 | cat >conftest.$ac_ext <<_ACEOF | 5962 | cat >conftest.$ac_ext <<_ACEOF |
5700 | #line $LINENO "configure" | 5963 | #line $LINENO "configure" |
5701 | #include "confdefs.h" | 5964 | /* confdefs.h. */ |
5965 | _ACEOF | ||
5966 | cat confdefs.h >>conftest.$ac_ext | ||
5967 | cat >>conftest.$ac_ext <<_ACEOF | ||
5968 | /* end confdefs.h. */ | ||
5702 | 5969 | ||
5703 | /* Override any gcc2 internal prototype to avoid an error. */ | 5970 | /* Override any gcc2 internal prototype to avoid an error. */ |
5704 | #ifdef __cplusplus | 5971 | #ifdef __cplusplus |
@@ -5707,12 +5974,6 @@ extern "C" | |||
5707 | /* We use char because int might match the return type of a gcc2 | 5974 | /* We use char because int might match the return type of a gcc2 |
5708 | builtin and then its argument prototype would still apply. */ | 5975 | builtin and then its argument prototype would still apply. */ |
5709 | char deflate (); | 5976 | char deflate (); |
5710 | #ifdef F77_DUMMY_MAIN | ||
5711 | # ifdef __cplusplus | ||
5712 | extern "C" | ||
5713 | # endif | ||
5714 | int F77_DUMMY_MAIN() { return 1; } | ||
5715 | #endif | ||
5716 | int | 5977 | int |
5717 | main () | 5978 | main () |
5718 | { | 5979 | { |
@@ -5736,7 +5997,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5736 | ac_cv_lib_z_deflate=yes | 5997 | ac_cv_lib_z_deflate=yes |
5737 | else | 5998 | else |
5738 | echo "$as_me: failed program was:" >&5 | 5999 | echo "$as_me: failed program was:" >&5 |
5739 | cat conftest.$ac_ext >&5 | 6000 | sed 's/^/| /' conftest.$ac_ext >&5 |
6001 | |||
5740 | ac_cv_lib_z_deflate=no | 6002 | ac_cv_lib_z_deflate=no |
5741 | fi | 6003 | fi |
5742 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6004 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5765,37 +6027,44 @@ if test "${ac_cv_func_strcasecmp+set}" = set; then | |||
5765 | else | 6027 | else |
5766 | cat >conftest.$ac_ext <<_ACEOF | 6028 | cat >conftest.$ac_ext <<_ACEOF |
5767 | #line $LINENO "configure" | 6029 | #line $LINENO "configure" |
5768 | #include "confdefs.h" | 6030 | /* confdefs.h. */ |
6031 | _ACEOF | ||
6032 | cat confdefs.h >>conftest.$ac_ext | ||
6033 | cat >>conftest.$ac_ext <<_ACEOF | ||
6034 | /* end confdefs.h. */ | ||
5769 | /* System header to define __stub macros and hopefully few prototypes, | 6035 | /* System header to define __stub macros and hopefully few prototypes, |
5770 | which can conflict with char strcasecmp (); below. */ | 6036 | which can conflict with char strcasecmp (); below. |
5771 | #include <assert.h> | 6037 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6038 | <limits.h> exists even on freestanding compilers. */ | ||
6039 | #ifdef __STDC__ | ||
6040 | # include <limits.h> | ||
6041 | #else | ||
6042 | # include <assert.h> | ||
6043 | #endif | ||
5772 | /* Override any gcc2 internal prototype to avoid an error. */ | 6044 | /* Override any gcc2 internal prototype to avoid an error. */ |
5773 | #ifdef __cplusplus | 6045 | #ifdef __cplusplus |
5774 | extern "C" | 6046 | extern "C" |
6047 | { | ||
5775 | #endif | 6048 | #endif |
5776 | /* We use char because int might match the return type of a gcc2 | 6049 | /* We use char because int might match the return type of a gcc2 |
5777 | builtin and then its argument prototype would still apply. */ | 6050 | builtin and then its argument prototype would still apply. */ |
5778 | char strcasecmp (); | 6051 | char strcasecmp (); |
5779 | char (*f) (); | ||
5780 | |||
5781 | #ifdef F77_DUMMY_MAIN | ||
5782 | # ifdef __cplusplus | ||
5783 | extern "C" | ||
5784 | # endif | ||
5785 | int F77_DUMMY_MAIN() { return 1; } | ||
5786 | #endif | ||
5787 | int | ||
5788 | main () | ||
5789 | { | ||
5790 | /* The GNU C library defines this for functions which it implements | 6052 | /* The GNU C library defines this for functions which it implements |
5791 | to always fail with ENOSYS. Some functions are actually named | 6053 | to always fail with ENOSYS. Some functions are actually named |
5792 | something starting with __ and the normal name is an alias. */ | 6054 | something starting with __ and the normal name is an alias. */ |
5793 | #if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) | 6055 | #if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) |
5794 | choke me | 6056 | choke me |
5795 | #else | 6057 | #else |
5796 | f = strcasecmp; | 6058 | char (*f) () = strcasecmp; |
6059 | #endif | ||
6060 | #ifdef __cplusplus | ||
6061 | } | ||
5797 | #endif | 6062 | #endif |
5798 | 6063 | ||
6064 | int | ||
6065 | main () | ||
6066 | { | ||
6067 | return f != strcasecmp; | ||
5799 | ; | 6068 | ; |
5800 | return 0; | 6069 | return 0; |
5801 | } | 6070 | } |
@@ -5815,7 +6084,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5815 | ac_cv_func_strcasecmp=yes | 6084 | ac_cv_func_strcasecmp=yes |
5816 | else | 6085 | else |
5817 | echo "$as_me: failed program was:" >&5 | 6086 | echo "$as_me: failed program was:" >&5 |
5818 | cat conftest.$ac_ext >&5 | 6087 | sed 's/^/| /' conftest.$ac_ext >&5 |
6088 | |||
5819 | ac_cv_func_strcasecmp=no | 6089 | ac_cv_func_strcasecmp=no |
5820 | fi | 6090 | fi |
5821 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6091 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5834,7 +6104,11 @@ else | |||
5834 | LIBS="-lresolv $LIBS" | 6104 | LIBS="-lresolv $LIBS" |
5835 | cat >conftest.$ac_ext <<_ACEOF | 6105 | cat >conftest.$ac_ext <<_ACEOF |
5836 | #line $LINENO "configure" | 6106 | #line $LINENO "configure" |
5837 | #include "confdefs.h" | 6107 | /* confdefs.h. */ |
6108 | _ACEOF | ||
6109 | cat confdefs.h >>conftest.$ac_ext | ||
6110 | cat >>conftest.$ac_ext <<_ACEOF | ||
6111 | /* end confdefs.h. */ | ||
5838 | 6112 | ||
5839 | /* Override any gcc2 internal prototype to avoid an error. */ | 6113 | /* Override any gcc2 internal prototype to avoid an error. */ |
5840 | #ifdef __cplusplus | 6114 | #ifdef __cplusplus |
@@ -5843,12 +6117,6 @@ extern "C" | |||
5843 | /* We use char because int might match the return type of a gcc2 | 6117 | /* We use char because int might match the return type of a gcc2 |
5844 | builtin and then its argument prototype would still apply. */ | 6118 | builtin and then its argument prototype would still apply. */ |
5845 | char strcasecmp (); | 6119 | char strcasecmp (); |
5846 | #ifdef F77_DUMMY_MAIN | ||
5847 | # ifdef __cplusplus | ||
5848 | extern "C" | ||
5849 | # endif | ||
5850 | int F77_DUMMY_MAIN() { return 1; } | ||
5851 | #endif | ||
5852 | int | 6120 | int |
5853 | main () | 6121 | main () |
5854 | { | 6122 | { |
@@ -5872,7 +6140,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5872 | ac_cv_lib_resolv_strcasecmp=yes | 6140 | ac_cv_lib_resolv_strcasecmp=yes |
5873 | else | 6141 | else |
5874 | echo "$as_me: failed program was:" >&5 | 6142 | echo "$as_me: failed program was:" >&5 |
5875 | cat conftest.$ac_ext >&5 | 6143 | sed 's/^/| /' conftest.$ac_ext >&5 |
6144 | |||
5876 | ac_cv_lib_resolv_strcasecmp=no | 6145 | ac_cv_lib_resolv_strcasecmp=no |
5877 | fi | 6146 | fi |
5878 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6147 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5894,37 +6163,44 @@ if test "${ac_cv_func_utimes+set}" = set; then | |||
5894 | else | 6163 | else |
5895 | cat >conftest.$ac_ext <<_ACEOF | 6164 | cat >conftest.$ac_ext <<_ACEOF |
5896 | #line $LINENO "configure" | 6165 | #line $LINENO "configure" |
5897 | #include "confdefs.h" | 6166 | /* confdefs.h. */ |
6167 | _ACEOF | ||
6168 | cat confdefs.h >>conftest.$ac_ext | ||
6169 | cat >>conftest.$ac_ext <<_ACEOF | ||
6170 | /* end confdefs.h. */ | ||
5898 | /* System header to define __stub macros and hopefully few prototypes, | 6171 | /* System header to define __stub macros and hopefully few prototypes, |
5899 | which can conflict with char utimes (); below. */ | 6172 | which can conflict with char utimes (); below. |
5900 | #include <assert.h> | 6173 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6174 | <limits.h> exists even on freestanding compilers. */ | ||
6175 | #ifdef __STDC__ | ||
6176 | # include <limits.h> | ||
6177 | #else | ||
6178 | # include <assert.h> | ||
6179 | #endif | ||
5901 | /* Override any gcc2 internal prototype to avoid an error. */ | 6180 | /* Override any gcc2 internal prototype to avoid an error. */ |
5902 | #ifdef __cplusplus | 6181 | #ifdef __cplusplus |
5903 | extern "C" | 6182 | extern "C" |
6183 | { | ||
5904 | #endif | 6184 | #endif |
5905 | /* We use char because int might match the return type of a gcc2 | 6185 | /* We use char because int might match the return type of a gcc2 |
5906 | builtin and then its argument prototype would still apply. */ | 6186 | builtin and then its argument prototype would still apply. */ |
5907 | char utimes (); | 6187 | char utimes (); |
5908 | char (*f) (); | ||
5909 | |||
5910 | #ifdef F77_DUMMY_MAIN | ||
5911 | # ifdef __cplusplus | ||
5912 | extern "C" | ||
5913 | # endif | ||
5914 | int F77_DUMMY_MAIN() { return 1; } | ||
5915 | #endif | ||
5916 | int | ||
5917 | main () | ||
5918 | { | ||
5919 | /* The GNU C library defines this for functions which it implements | 6188 | /* The GNU C library defines this for functions which it implements |
5920 | to always fail with ENOSYS. Some functions are actually named | 6189 | to always fail with ENOSYS. Some functions are actually named |
5921 | something starting with __ and the normal name is an alias. */ | 6190 | something starting with __ and the normal name is an alias. */ |
5922 | #if defined (__stub_utimes) || defined (__stub___utimes) | 6191 | #if defined (__stub_utimes) || defined (__stub___utimes) |
5923 | choke me | 6192 | choke me |
5924 | #else | 6193 | #else |
5925 | f = utimes; | 6194 | char (*f) () = utimes; |
6195 | #endif | ||
6196 | #ifdef __cplusplus | ||
6197 | } | ||
5926 | #endif | 6198 | #endif |
5927 | 6199 | ||
6200 | int | ||
6201 | main () | ||
6202 | { | ||
6203 | return f != utimes; | ||
5928 | ; | 6204 | ; |
5929 | return 0; | 6205 | return 0; |
5930 | } | 6206 | } |
@@ -5944,7 +6220,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5944 | ac_cv_func_utimes=yes | 6220 | ac_cv_func_utimes=yes |
5945 | else | 6221 | else |
5946 | echo "$as_me: failed program was:" >&5 | 6222 | echo "$as_me: failed program was:" >&5 |
5947 | cat conftest.$ac_ext >&5 | 6223 | sed 's/^/| /' conftest.$ac_ext >&5 |
6224 | |||
5948 | ac_cv_func_utimes=no | 6225 | ac_cv_func_utimes=no |
5949 | fi | 6226 | fi |
5950 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6227 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5963,7 +6240,11 @@ else | |||
5963 | LIBS="-lc89 $LIBS" | 6240 | LIBS="-lc89 $LIBS" |
5964 | cat >conftest.$ac_ext <<_ACEOF | 6241 | cat >conftest.$ac_ext <<_ACEOF |
5965 | #line $LINENO "configure" | 6242 | #line $LINENO "configure" |
5966 | #include "confdefs.h" | 6243 | /* confdefs.h. */ |
6244 | _ACEOF | ||
6245 | cat confdefs.h >>conftest.$ac_ext | ||
6246 | cat >>conftest.$ac_ext <<_ACEOF | ||
6247 | /* end confdefs.h. */ | ||
5967 | 6248 | ||
5968 | /* Override any gcc2 internal prototype to avoid an error. */ | 6249 | /* Override any gcc2 internal prototype to avoid an error. */ |
5969 | #ifdef __cplusplus | 6250 | #ifdef __cplusplus |
@@ -5972,12 +6253,6 @@ extern "C" | |||
5972 | /* We use char because int might match the return type of a gcc2 | 6253 | /* We use char because int might match the return type of a gcc2 |
5973 | builtin and then its argument prototype would still apply. */ | 6254 | builtin and then its argument prototype would still apply. */ |
5974 | char utimes (); | 6255 | char utimes (); |
5975 | #ifdef F77_DUMMY_MAIN | ||
5976 | # ifdef __cplusplus | ||
5977 | extern "C" | ||
5978 | # endif | ||
5979 | int F77_DUMMY_MAIN() { return 1; } | ||
5980 | #endif | ||
5981 | int | 6256 | int |
5982 | main () | 6257 | main () |
5983 | { | 6258 | { |
@@ -6001,7 +6276,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6001 | ac_cv_lib_c89_utimes=yes | 6276 | ac_cv_lib_c89_utimes=yes |
6002 | else | 6277 | else |
6003 | echo "$as_me: failed program was:" >&5 | 6278 | echo "$as_me: failed program was:" >&5 |
6004 | cat conftest.$ac_ext >&5 | 6279 | sed 's/^/| /' conftest.$ac_ext >&5 |
6280 | |||
6005 | ac_cv_lib_c89_utimes=no | 6281 | ac_cv_lib_c89_utimes=no |
6006 | fi | 6282 | fi |
6007 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6283 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6039,7 +6315,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
6039 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 6315 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
6040 | cat >conftest.$ac_ext <<_ACEOF | 6316 | cat >conftest.$ac_ext <<_ACEOF |
6041 | #line $LINENO "configure" | 6317 | #line $LINENO "configure" |
6042 | #include "confdefs.h" | 6318 | /* confdefs.h. */ |
6319 | _ACEOF | ||
6320 | cat confdefs.h >>conftest.$ac_ext | ||
6321 | cat >>conftest.$ac_ext <<_ACEOF | ||
6322 | /* end confdefs.h. */ | ||
6043 | $ac_includes_default | 6323 | $ac_includes_default |
6044 | @%:@include <$ac_header> | 6324 | @%:@include <$ac_header> |
6045 | _ACEOF | 6325 | _ACEOF |
@@ -6058,7 +6338,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
6058 | ac_header_compiler=yes | 6338 | ac_header_compiler=yes |
6059 | else | 6339 | else |
6060 | echo "$as_me: failed program was:" >&5 | 6340 | echo "$as_me: failed program was:" >&5 |
6061 | cat conftest.$ac_ext >&5 | 6341 | sed 's/^/| /' conftest.$ac_ext >&5 |
6342 | |||
6062 | ac_header_compiler=no | 6343 | ac_header_compiler=no |
6063 | fi | 6344 | fi |
6064 | rm -f conftest.$ac_objext conftest.$ac_ext | 6345 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -6070,13 +6351,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
6070 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 6351 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
6071 | cat >conftest.$ac_ext <<_ACEOF | 6352 | cat >conftest.$ac_ext <<_ACEOF |
6072 | #line $LINENO "configure" | 6353 | #line $LINENO "configure" |
6073 | #include "confdefs.h" | 6354 | /* confdefs.h. */ |
6355 | _ACEOF | ||
6356 | cat confdefs.h >>conftest.$ac_ext | ||
6357 | cat >>conftest.$ac_ext <<_ACEOF | ||
6358 | /* end confdefs.h. */ | ||
6074 | @%:@include <$ac_header> | 6359 | @%:@include <$ac_header> |
6075 | _ACEOF | 6360 | _ACEOF |
6076 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 6361 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
6077 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 6362 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
6078 | ac_status=$? | 6363 | ac_status=$? |
6079 | egrep -v '^ *\+' conftest.er1 >conftest.err | 6364 | grep -v '^ *+' conftest.er1 >conftest.err |
6080 | rm -f conftest.er1 | 6365 | rm -f conftest.er1 |
6081 | cat conftest.err >&5 | 6366 | cat conftest.err >&5 |
6082 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 6367 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -6093,7 +6378,8 @@ if test -z "$ac_cpp_err"; then | |||
6093 | ac_header_preproc=yes | 6378 | ac_header_preproc=yes |
6094 | else | 6379 | else |
6095 | echo "$as_me: failed program was:" >&5 | 6380 | echo "$as_me: failed program was:" >&5 |
6096 | cat conftest.$ac_ext >&5 | 6381 | sed 's/^/| /' conftest.$ac_ext >&5 |
6382 | |||
6097 | ac_header_preproc=no | 6383 | ac_header_preproc=no |
6098 | fi | 6384 | fi |
6099 | rm -f conftest.err conftest.$ac_ext | 6385 | rm -f conftest.err conftest.$ac_ext |
@@ -6106,14 +6392,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
6106 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 6392 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
6107 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 6393 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
6108 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 6394 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
6109 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 6395 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
6396 | ( | ||
6397 | cat <<\_ASBOX | ||
6398 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
6399 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
6400 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
6401 | _ASBOX | ||
6402 | ) | | ||
6403 | sed "s/^/$as_me: WARNING: /" >&2 | ||
6404 | ;; | ||
6110 | no:yes ) | 6405 | no:yes ) |
6111 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 6406 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
6112 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 6407 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
6113 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 6408 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
6114 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 6409 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
6115 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 6410 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
6116 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 6411 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
6412 | ( | ||
6413 | cat <<\_ASBOX | ||
6414 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
6415 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
6416 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
6417 | _ASBOX | ||
6418 | ) | | ||
6419 | sed "s/^/$as_me: WARNING: /" >&2 | ||
6420 | ;; | ||
6117 | esac | 6421 | esac |
6118 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 6422 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
6119 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 6423 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -6144,7 +6448,11 @@ else | |||
6144 | ac_cv_search_login=no | 6448 | ac_cv_search_login=no |
6145 | cat >conftest.$ac_ext <<_ACEOF | 6449 | cat >conftest.$ac_ext <<_ACEOF |
6146 | #line $LINENO "configure" | 6450 | #line $LINENO "configure" |
6147 | #include "confdefs.h" | 6451 | /* confdefs.h. */ |
6452 | _ACEOF | ||
6453 | cat confdefs.h >>conftest.$ac_ext | ||
6454 | cat >>conftest.$ac_ext <<_ACEOF | ||
6455 | /* end confdefs.h. */ | ||
6148 | 6456 | ||
6149 | /* Override any gcc2 internal prototype to avoid an error. */ | 6457 | /* Override any gcc2 internal prototype to avoid an error. */ |
6150 | #ifdef __cplusplus | 6458 | #ifdef __cplusplus |
@@ -6153,12 +6461,6 @@ extern "C" | |||
6153 | /* We use char because int might match the return type of a gcc2 | 6461 | /* We use char because int might match the return type of a gcc2 |
6154 | builtin and then its argument prototype would still apply. */ | 6462 | builtin and then its argument prototype would still apply. */ |
6155 | char login (); | 6463 | char login (); |
6156 | #ifdef F77_DUMMY_MAIN | ||
6157 | # ifdef __cplusplus | ||
6158 | extern "C" | ||
6159 | # endif | ||
6160 | int F77_DUMMY_MAIN() { return 1; } | ||
6161 | #endif | ||
6162 | int | 6464 | int |
6163 | main () | 6465 | main () |
6164 | { | 6466 | { |
@@ -6182,7 +6484,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6182 | ac_cv_search_login="none required" | 6484 | ac_cv_search_login="none required" |
6183 | else | 6485 | else |
6184 | echo "$as_me: failed program was:" >&5 | 6486 | echo "$as_me: failed program was:" >&5 |
6185 | cat conftest.$ac_ext >&5 | 6487 | sed 's/^/| /' conftest.$ac_ext >&5 |
6488 | |||
6186 | fi | 6489 | fi |
6187 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6490 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
6188 | if test "$ac_cv_search_login" = no; then | 6491 | if test "$ac_cv_search_login" = no; then |
@@ -6190,7 +6493,11 @@ if test "$ac_cv_search_login" = no; then | |||
6190 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | 6493 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" |
6191 | cat >conftest.$ac_ext <<_ACEOF | 6494 | cat >conftest.$ac_ext <<_ACEOF |
6192 | #line $LINENO "configure" | 6495 | #line $LINENO "configure" |
6193 | #include "confdefs.h" | 6496 | /* confdefs.h. */ |
6497 | _ACEOF | ||
6498 | cat confdefs.h >>conftest.$ac_ext | ||
6499 | cat >>conftest.$ac_ext <<_ACEOF | ||
6500 | /* end confdefs.h. */ | ||
6194 | 6501 | ||
6195 | /* Override any gcc2 internal prototype to avoid an error. */ | 6502 | /* Override any gcc2 internal prototype to avoid an error. */ |
6196 | #ifdef __cplusplus | 6503 | #ifdef __cplusplus |
@@ -6199,12 +6506,6 @@ extern "C" | |||
6199 | /* We use char because int might match the return type of a gcc2 | 6506 | /* We use char because int might match the return type of a gcc2 |
6200 | builtin and then its argument prototype would still apply. */ | 6507 | builtin and then its argument prototype would still apply. */ |
6201 | char login (); | 6508 | char login (); |
6202 | #ifdef F77_DUMMY_MAIN | ||
6203 | # ifdef __cplusplus | ||
6204 | extern "C" | ||
6205 | # endif | ||
6206 | int F77_DUMMY_MAIN() { return 1; } | ||
6207 | #endif | ||
6208 | int | 6509 | int |
6209 | main () | 6510 | main () |
6210 | { | 6511 | { |
@@ -6229,7 +6530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6229 | break | 6530 | break |
6230 | else | 6531 | else |
6231 | echo "$as_me: failed program was:" >&5 | 6532 | echo "$as_me: failed program was:" >&5 |
6232 | cat conftest.$ac_ext >&5 | 6533 | sed 's/^/| /' conftest.$ac_ext >&5 |
6534 | |||
6233 | fi | 6535 | fi |
6234 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6536 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
6235 | done | 6537 | done |
@@ -6259,37 +6561,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
6259 | else | 6561 | else |
6260 | cat >conftest.$ac_ext <<_ACEOF | 6562 | cat >conftest.$ac_ext <<_ACEOF |
6261 | #line $LINENO "configure" | 6563 | #line $LINENO "configure" |
6262 | #include "confdefs.h" | 6564 | /* confdefs.h. */ |
6565 | _ACEOF | ||
6566 | cat confdefs.h >>conftest.$ac_ext | ||
6567 | cat >>conftest.$ac_ext <<_ACEOF | ||
6568 | /* end confdefs.h. */ | ||
6263 | /* System header to define __stub macros and hopefully few prototypes, | 6569 | /* System header to define __stub macros and hopefully few prototypes, |
6264 | which can conflict with char $ac_func (); below. */ | 6570 | which can conflict with char $ac_func (); below. |
6265 | #include <assert.h> | 6571 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6572 | <limits.h> exists even on freestanding compilers. */ | ||
6573 | #ifdef __STDC__ | ||
6574 | # include <limits.h> | ||
6575 | #else | ||
6576 | # include <assert.h> | ||
6577 | #endif | ||
6266 | /* Override any gcc2 internal prototype to avoid an error. */ | 6578 | /* Override any gcc2 internal prototype to avoid an error. */ |
6267 | #ifdef __cplusplus | 6579 | #ifdef __cplusplus |
6268 | extern "C" | 6580 | extern "C" |
6581 | { | ||
6269 | #endif | 6582 | #endif |
6270 | /* We use char because int might match the return type of a gcc2 | 6583 | /* We use char because int might match the return type of a gcc2 |
6271 | builtin and then its argument prototype would still apply. */ | 6584 | builtin and then its argument prototype would still apply. */ |
6272 | char $ac_func (); | 6585 | char $ac_func (); |
6273 | char (*f) (); | ||
6274 | |||
6275 | #ifdef F77_DUMMY_MAIN | ||
6276 | # ifdef __cplusplus | ||
6277 | extern "C" | ||
6278 | # endif | ||
6279 | int F77_DUMMY_MAIN() { return 1; } | ||
6280 | #endif | ||
6281 | int | ||
6282 | main () | ||
6283 | { | ||
6284 | /* The GNU C library defines this for functions which it implements | 6586 | /* The GNU C library defines this for functions which it implements |
6285 | to always fail with ENOSYS. Some functions are actually named | 6587 | to always fail with ENOSYS. Some functions are actually named |
6286 | something starting with __ and the normal name is an alias. */ | 6588 | something starting with __ and the normal name is an alias. */ |
6287 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 6589 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
6288 | choke me | 6590 | choke me |
6289 | #else | 6591 | #else |
6290 | f = $ac_func; | 6592 | char (*f) () = $ac_func; |
6593 | #endif | ||
6594 | #ifdef __cplusplus | ||
6595 | } | ||
6291 | #endif | 6596 | #endif |
6292 | 6597 | ||
6598 | int | ||
6599 | main () | ||
6600 | { | ||
6601 | return f != $ac_func; | ||
6293 | ; | 6602 | ; |
6294 | return 0; | 6603 | return 0; |
6295 | } | 6604 | } |
@@ -6309,7 +6618,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6309 | eval "$as_ac_var=yes" | 6618 | eval "$as_ac_var=yes" |
6310 | else | 6619 | else |
6311 | echo "$as_me: failed program was:" >&5 | 6620 | echo "$as_me: failed program was:" >&5 |
6312 | cat conftest.$ac_ext >&5 | 6621 | sed 's/^/| /' conftest.$ac_ext >&5 |
6622 | |||
6313 | eval "$as_ac_var=no" | 6623 | eval "$as_ac_var=no" |
6314 | fi | 6624 | fi |
6315 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6625 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6336,37 +6646,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
6336 | else | 6646 | else |
6337 | cat >conftest.$ac_ext <<_ACEOF | 6647 | cat >conftest.$ac_ext <<_ACEOF |
6338 | #line $LINENO "configure" | 6648 | #line $LINENO "configure" |
6339 | #include "confdefs.h" | 6649 | /* confdefs.h. */ |
6650 | _ACEOF | ||
6651 | cat confdefs.h >>conftest.$ac_ext | ||
6652 | cat >>conftest.$ac_ext <<_ACEOF | ||
6653 | /* end confdefs.h. */ | ||
6340 | /* System header to define __stub macros and hopefully few prototypes, | 6654 | /* System header to define __stub macros and hopefully few prototypes, |
6341 | which can conflict with char $ac_func (); below. */ | 6655 | which can conflict with char $ac_func (); below. |
6342 | #include <assert.h> | 6656 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6657 | <limits.h> exists even on freestanding compilers. */ | ||
6658 | #ifdef __STDC__ | ||
6659 | # include <limits.h> | ||
6660 | #else | ||
6661 | # include <assert.h> | ||
6662 | #endif | ||
6343 | /* Override any gcc2 internal prototype to avoid an error. */ | 6663 | /* Override any gcc2 internal prototype to avoid an error. */ |
6344 | #ifdef __cplusplus | 6664 | #ifdef __cplusplus |
6345 | extern "C" | 6665 | extern "C" |
6666 | { | ||
6346 | #endif | 6667 | #endif |
6347 | /* We use char because int might match the return type of a gcc2 | 6668 | /* We use char because int might match the return type of a gcc2 |
6348 | builtin and then its argument prototype would still apply. */ | 6669 | builtin and then its argument prototype would still apply. */ |
6349 | char $ac_func (); | 6670 | char $ac_func (); |
6350 | char (*f) (); | ||
6351 | |||
6352 | #ifdef F77_DUMMY_MAIN | ||
6353 | # ifdef __cplusplus | ||
6354 | extern "C" | ||
6355 | # endif | ||
6356 | int F77_DUMMY_MAIN() { return 1; } | ||
6357 | #endif | ||
6358 | int | ||
6359 | main () | ||
6360 | { | ||
6361 | /* The GNU C library defines this for functions which it implements | 6671 | /* The GNU C library defines this for functions which it implements |
6362 | to always fail with ENOSYS. Some functions are actually named | 6672 | to always fail with ENOSYS. Some functions are actually named |
6363 | something starting with __ and the normal name is an alias. */ | 6673 | something starting with __ and the normal name is an alias. */ |
6364 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 6674 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
6365 | choke me | 6675 | choke me |
6366 | #else | 6676 | #else |
6367 | f = $ac_func; | 6677 | char (*f) () = $ac_func; |
6678 | #endif | ||
6679 | #ifdef __cplusplus | ||
6680 | } | ||
6368 | #endif | 6681 | #endif |
6369 | 6682 | ||
6683 | int | ||
6684 | main () | ||
6685 | { | ||
6686 | return f != $ac_func; | ||
6370 | ; | 6687 | ; |
6371 | return 0; | 6688 | return 0; |
6372 | } | 6689 | } |
@@ -6386,7 +6703,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6386 | eval "$as_ac_var=yes" | 6703 | eval "$as_ac_var=yes" |
6387 | else | 6704 | else |
6388 | echo "$as_me: failed program was:" >&5 | 6705 | echo "$as_me: failed program was:" >&5 |
6389 | cat conftest.$ac_ext >&5 | 6706 | sed 's/^/| /' conftest.$ac_ext >&5 |
6707 | |||
6390 | eval "$as_ac_var=no" | 6708 | eval "$as_ac_var=no" |
6391 | fi | 6709 | fi |
6392 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6710 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6409,7 +6727,11 @@ else | |||
6409 | LIBS="-lintl $LIBS" | 6727 | LIBS="-lintl $LIBS" |
6410 | cat >conftest.$ac_ext <<_ACEOF | 6728 | cat >conftest.$ac_ext <<_ACEOF |
6411 | #line $LINENO "configure" | 6729 | #line $LINENO "configure" |
6412 | #include "confdefs.h" | 6730 | /* confdefs.h. */ |
6731 | _ACEOF | ||
6732 | cat confdefs.h >>conftest.$ac_ext | ||
6733 | cat >>conftest.$ac_ext <<_ACEOF | ||
6734 | /* end confdefs.h. */ | ||
6413 | 6735 | ||
6414 | /* Override any gcc2 internal prototype to avoid an error. */ | 6736 | /* Override any gcc2 internal prototype to avoid an error. */ |
6415 | #ifdef __cplusplus | 6737 | #ifdef __cplusplus |
@@ -6418,12 +6740,6 @@ extern "C" | |||
6418 | /* We use char because int might match the return type of a gcc2 | 6740 | /* We use char because int might match the return type of a gcc2 |
6419 | builtin and then its argument prototype would still apply. */ | 6741 | builtin and then its argument prototype would still apply. */ |
6420 | char strftime (); | 6742 | char strftime (); |
6421 | #ifdef F77_DUMMY_MAIN | ||
6422 | # ifdef __cplusplus | ||
6423 | extern "C" | ||
6424 | # endif | ||
6425 | int F77_DUMMY_MAIN() { return 1; } | ||
6426 | #endif | ||
6427 | int | 6743 | int |
6428 | main () | 6744 | main () |
6429 | { | 6745 | { |
@@ -6447,7 +6763,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6447 | ac_cv_lib_intl_strftime=yes | 6763 | ac_cv_lib_intl_strftime=yes |
6448 | else | 6764 | else |
6449 | echo "$as_me: failed program was:" >&5 | 6765 | echo "$as_me: failed program was:" >&5 |
6450 | cat conftest.$ac_ext >&5 | 6766 | sed 's/^/| /' conftest.$ac_ext >&5 |
6767 | |||
6451 | ac_cv_lib_intl_strftime=no | 6768 | ac_cv_lib_intl_strftime=no |
6452 | fi | 6769 | fi |
6453 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6770 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6472,7 +6789,11 @@ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 | |||
6472 | echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 | 6789 | echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 |
6473 | cat >conftest.$ac_ext <<_ACEOF | 6790 | cat >conftest.$ac_ext <<_ACEOF |
6474 | #line $LINENO "configure" | 6791 | #line $LINENO "configure" |
6475 | #include "confdefs.h" | 6792 | /* confdefs.h. */ |
6793 | _ACEOF | ||
6794 | cat confdefs.h >>conftest.$ac_ext | ||
6795 | cat >>conftest.$ac_ext <<_ACEOF | ||
6796 | /* end confdefs.h. */ | ||
6476 | 6797 | ||
6477 | #include <glob.h> | 6798 | #include <glob.h> |
6478 | #ifdef GLOB_ALTDIRFUNC | 6799 | #ifdef GLOB_ALTDIRFUNC |
@@ -6481,7 +6802,7 @@ cat >conftest.$ac_ext <<_ACEOF | |||
6481 | 6802 | ||
6482 | _ACEOF | 6803 | _ACEOF |
6483 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 6804 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
6484 | egrep "FOUNDIT" >/dev/null 2>&1; then | 6805 | $EGREP "FOUNDIT" >/dev/null 2>&1; then |
6485 | 6806 | ||
6486 | cat >>confdefs.h <<\_ACEOF | 6807 | cat >>confdefs.h <<\_ACEOF |
6487 | @%:@define GLOB_HAS_ALTDIRFUNC 1 | 6808 | @%:@define GLOB_HAS_ALTDIRFUNC 1 |
@@ -6505,14 +6826,18 @@ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 | |||
6505 | echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 | 6826 | echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 |
6506 | cat >conftest.$ac_ext <<_ACEOF | 6827 | cat >conftest.$ac_ext <<_ACEOF |
6507 | #line $LINENO "configure" | 6828 | #line $LINENO "configure" |
6508 | #include "confdefs.h" | 6829 | /* confdefs.h. */ |
6830 | _ACEOF | ||
6831 | cat confdefs.h >>conftest.$ac_ext | ||
6832 | cat >>conftest.$ac_ext <<_ACEOF | ||
6833 | /* end confdefs.h. */ | ||
6509 | 6834 | ||
6510 | #include <glob.h> | 6835 | #include <glob.h> |
6511 | int main(void){glob_t g; g.gl_matchc = 1;} | 6836 | int main(void){glob_t g; g.gl_matchc = 1;} |
6512 | 6837 | ||
6513 | _ACEOF | 6838 | _ACEOF |
6514 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 6839 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
6515 | egrep "FOUNDIT" >/dev/null 2>&1; then | 6840 | $EGREP "FOUNDIT" >/dev/null 2>&1; then |
6516 | 6841 | ||
6517 | cat >>confdefs.h <<\_ACEOF | 6842 | cat >>confdefs.h <<\_ACEOF |
6518 | @%:@define GLOB_HAS_GL_MATCHC 1 | 6843 | @%:@define GLOB_HAS_GL_MATCHC 1 |
@@ -6534,13 +6859,19 @@ rm -f conftest* | |||
6534 | echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 | 6859 | echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 |
6535 | echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 | 6860 | echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 |
6536 | if test "$cross_compiling" = yes; then | 6861 | if test "$cross_compiling" = yes; then |
6537 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 6862 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
6538 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 6863 | See \`config.log' for more details." >&5 |
6864 | echo "$as_me: error: cannot run test program while cross compiling | ||
6865 | See \`config.log' for more details." >&2;} | ||
6539 | { (exit 1); exit 1; }; } | 6866 | { (exit 1); exit 1; }; } |
6540 | else | 6867 | else |
6541 | cat >conftest.$ac_ext <<_ACEOF | 6868 | cat >conftest.$ac_ext <<_ACEOF |
6542 | #line $LINENO "configure" | 6869 | #line $LINENO "configure" |
6543 | #include "confdefs.h" | 6870 | /* confdefs.h. */ |
6871 | _ACEOF | ||
6872 | cat confdefs.h >>conftest.$ac_ext | ||
6873 | cat >>conftest.$ac_ext <<_ACEOF | ||
6874 | /* end confdefs.h. */ | ||
6544 | 6875 | ||
6545 | #include <sys/types.h> | 6876 | #include <sys/types.h> |
6546 | #include <dirent.h> | 6877 | #include <dirent.h> |
@@ -6563,7 +6894,8 @@ echo "${ECHO_T}yes" >&6 | |||
6563 | else | 6894 | else |
6564 | echo "$as_me: program exited with status $ac_status" >&5 | 6895 | echo "$as_me: program exited with status $ac_status" >&5 |
6565 | echo "$as_me: failed program was:" >&5 | 6896 | echo "$as_me: failed program was:" >&5 |
6566 | cat conftest.$ac_ext >&5 | 6897 | sed 's/^/| /' conftest.$ac_ext >&5 |
6898 | |||
6567 | ( exit $ac_status ) | 6899 | ( exit $ac_status ) |
6568 | 6900 | ||
6569 | echo "$as_me:$LINENO: result: no" >&5 | 6901 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -6575,7 +6907,7 @@ _ACEOF | |||
6575 | 6907 | ||
6576 | 6908 | ||
6577 | fi | 6909 | fi |
6578 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 6910 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
6579 | fi | 6911 | fi |
6580 | 6912 | ||
6581 | # Check whether user wants S/Key support | 6913 | # Check whether user wants S/Key support |
@@ -6602,13 +6934,19 @@ _ACEOF | |||
6602 | echo "$as_me:$LINENO: checking for s/key support" >&5 | 6934 | echo "$as_me:$LINENO: checking for s/key support" >&5 |
6603 | echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 | 6935 | echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 |
6604 | if test "$cross_compiling" = yes; then | 6936 | if test "$cross_compiling" = yes; then |
6605 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 6937 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
6606 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 6938 | See \`config.log' for more details." >&5 |
6939 | echo "$as_me: error: cannot run test program while cross compiling | ||
6940 | See \`config.log' for more details." >&2;} | ||
6607 | { (exit 1); exit 1; }; } | 6941 | { (exit 1); exit 1; }; } |
6608 | else | 6942 | else |
6609 | cat >conftest.$ac_ext <<_ACEOF | 6943 | cat >conftest.$ac_ext <<_ACEOF |
6610 | #line $LINENO "configure" | 6944 | #line $LINENO "configure" |
6611 | #include "confdefs.h" | 6945 | /* confdefs.h. */ |
6946 | _ACEOF | ||
6947 | cat confdefs.h >>conftest.$ac_ext | ||
6948 | cat >>conftest.$ac_ext <<_ACEOF | ||
6949 | /* end confdefs.h. */ | ||
6612 | 6950 | ||
6613 | #include <stdio.h> | 6951 | #include <stdio.h> |
6614 | #include <skey.h> | 6952 | #include <skey.h> |
@@ -6631,7 +6969,8 @@ echo "${ECHO_T}yes" >&6 | |||
6631 | else | 6969 | else |
6632 | echo "$as_me: program exited with status $ac_status" >&5 | 6970 | echo "$as_me: program exited with status $ac_status" >&5 |
6633 | echo "$as_me: failed program was:" >&5 | 6971 | echo "$as_me: failed program was:" >&5 |
6634 | cat conftest.$ac_ext >&5 | 6972 | sed 's/^/| /' conftest.$ac_ext >&5 |
6973 | |||
6635 | ( exit $ac_status ) | 6974 | ( exit $ac_status ) |
6636 | 6975 | ||
6637 | echo "$as_me:$LINENO: result: no" >&5 | 6976 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -6641,7 +6980,7 @@ echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} | |||
6641 | { (exit 1); exit 1; }; } | 6980 | { (exit 1); exit 1; }; } |
6642 | 6981 | ||
6643 | fi | 6982 | fi |
6644 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 6983 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
6645 | fi | 6984 | fi |
6646 | fi | 6985 | fi |
6647 | 6986 | ||
@@ -6685,17 +7024,15 @@ if test "${with_tcp_wrappers+set}" = set; then | |||
6685 | echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 | 7024 | echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 |
6686 | cat >conftest.$ac_ext <<_ACEOF | 7025 | cat >conftest.$ac_ext <<_ACEOF |
6687 | #line $LINENO "configure" | 7026 | #line $LINENO "configure" |
6688 | #include "confdefs.h" | 7027 | /* confdefs.h. */ |
7028 | _ACEOF | ||
7029 | cat confdefs.h >>conftest.$ac_ext | ||
7030 | cat >>conftest.$ac_ext <<_ACEOF | ||
7031 | /* end confdefs.h. */ | ||
6689 | 7032 | ||
6690 | #include <tcpd.h> | 7033 | #include <tcpd.h> |
6691 | int deny_severity = 0, allow_severity = 0; | 7034 | int deny_severity = 0, allow_severity = 0; |
6692 | 7035 | ||
6693 | #ifdef F77_DUMMY_MAIN | ||
6694 | # ifdef __cplusplus | ||
6695 | extern "C" | ||
6696 | # endif | ||
6697 | int F77_DUMMY_MAIN() { return 1; } | ||
6698 | #endif | ||
6699 | int | 7036 | int |
6700 | main () | 7037 | main () |
6701 | { | 7038 | { |
@@ -6728,7 +7065,8 @@ _ACEOF | |||
6728 | 7065 | ||
6729 | else | 7066 | else |
6730 | echo "$as_me: failed program was:" >&5 | 7067 | echo "$as_me: failed program was:" >&5 |
6731 | cat conftest.$ac_ext >&5 | 7068 | sed 's/^/| /' conftest.$ac_ext >&5 |
7069 | |||
6732 | 7070 | ||
6733 | { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 | 7071 | { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 |
6734 | echo "$as_me: error: *** libwrap missing" >&2;} | 7072 | echo "$as_me: error: *** libwrap missing" >&2;} |
@@ -6838,37 +7176,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
6838 | else | 7176 | else |
6839 | cat >conftest.$ac_ext <<_ACEOF | 7177 | cat >conftest.$ac_ext <<_ACEOF |
6840 | #line $LINENO "configure" | 7178 | #line $LINENO "configure" |
6841 | #include "confdefs.h" | 7179 | /* confdefs.h. */ |
7180 | _ACEOF | ||
7181 | cat confdefs.h >>conftest.$ac_ext | ||
7182 | cat >>conftest.$ac_ext <<_ACEOF | ||
7183 | /* end confdefs.h. */ | ||
6842 | /* System header to define __stub macros and hopefully few prototypes, | 7184 | /* System header to define __stub macros and hopefully few prototypes, |
6843 | which can conflict with char $ac_func (); below. */ | 7185 | which can conflict with char $ac_func (); below. |
6844 | #include <assert.h> | 7186 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
7187 | <limits.h> exists even on freestanding compilers. */ | ||
7188 | #ifdef __STDC__ | ||
7189 | # include <limits.h> | ||
7190 | #else | ||
7191 | # include <assert.h> | ||
7192 | #endif | ||
6845 | /* Override any gcc2 internal prototype to avoid an error. */ | 7193 | /* Override any gcc2 internal prototype to avoid an error. */ |
6846 | #ifdef __cplusplus | 7194 | #ifdef __cplusplus |
6847 | extern "C" | 7195 | extern "C" |
7196 | { | ||
6848 | #endif | 7197 | #endif |
6849 | /* We use char because int might match the return type of a gcc2 | 7198 | /* We use char because int might match the return type of a gcc2 |
6850 | builtin and then its argument prototype would still apply. */ | 7199 | builtin and then its argument prototype would still apply. */ |
6851 | char $ac_func (); | 7200 | char $ac_func (); |
6852 | char (*f) (); | ||
6853 | |||
6854 | #ifdef F77_DUMMY_MAIN | ||
6855 | # ifdef __cplusplus | ||
6856 | extern "C" | ||
6857 | # endif | ||
6858 | int F77_DUMMY_MAIN() { return 1; } | ||
6859 | #endif | ||
6860 | int | ||
6861 | main () | ||
6862 | { | ||
6863 | /* The GNU C library defines this for functions which it implements | 7201 | /* The GNU C library defines this for functions which it implements |
6864 | to always fail with ENOSYS. Some functions are actually named | 7202 | to always fail with ENOSYS. Some functions are actually named |
6865 | something starting with __ and the normal name is an alias. */ | 7203 | something starting with __ and the normal name is an alias. */ |
6866 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 7204 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
6867 | choke me | 7205 | choke me |
6868 | #else | 7206 | #else |
6869 | f = $ac_func; | 7207 | char (*f) () = $ac_func; |
7208 | #endif | ||
7209 | #ifdef __cplusplus | ||
7210 | } | ||
6870 | #endif | 7211 | #endif |
6871 | 7212 | ||
7213 | int | ||
7214 | main () | ||
7215 | { | ||
7216 | return f != $ac_func; | ||
6872 | ; | 7217 | ; |
6873 | return 0; | 7218 | return 0; |
6874 | } | 7219 | } |
@@ -6888,7 +7233,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6888 | eval "$as_ac_var=yes" | 7233 | eval "$as_ac_var=yes" |
6889 | else | 7234 | else |
6890 | echo "$as_me: failed program was:" >&5 | 7235 | echo "$as_me: failed program was:" >&5 |
6891 | cat conftest.$ac_ext >&5 | 7236 | sed 's/^/| /' conftest.$ac_ext >&5 |
7237 | |||
6892 | eval "$as_ac_var=no" | 7238 | eval "$as_ac_var=no" |
6893 | fi | 7239 | fi |
6894 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7240 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6913,7 +7259,11 @@ else | |||
6913 | ac_cv_search_nanosleep=no | 7259 | ac_cv_search_nanosleep=no |
6914 | cat >conftest.$ac_ext <<_ACEOF | 7260 | cat >conftest.$ac_ext <<_ACEOF |
6915 | #line $LINENO "configure" | 7261 | #line $LINENO "configure" |
6916 | #include "confdefs.h" | 7262 | /* confdefs.h. */ |
7263 | _ACEOF | ||
7264 | cat confdefs.h >>conftest.$ac_ext | ||
7265 | cat >>conftest.$ac_ext <<_ACEOF | ||
7266 | /* end confdefs.h. */ | ||
6917 | 7267 | ||
6918 | /* Override any gcc2 internal prototype to avoid an error. */ | 7268 | /* Override any gcc2 internal prototype to avoid an error. */ |
6919 | #ifdef __cplusplus | 7269 | #ifdef __cplusplus |
@@ -6922,12 +7272,6 @@ extern "C" | |||
6922 | /* We use char because int might match the return type of a gcc2 | 7272 | /* We use char because int might match the return type of a gcc2 |
6923 | builtin and then its argument prototype would still apply. */ | 7273 | builtin and then its argument prototype would still apply. */ |
6924 | char nanosleep (); | 7274 | char nanosleep (); |
6925 | #ifdef F77_DUMMY_MAIN | ||
6926 | # ifdef __cplusplus | ||
6927 | extern "C" | ||
6928 | # endif | ||
6929 | int F77_DUMMY_MAIN() { return 1; } | ||
6930 | #endif | ||
6931 | int | 7275 | int |
6932 | main () | 7276 | main () |
6933 | { | 7277 | { |
@@ -6951,7 +7295,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6951 | ac_cv_search_nanosleep="none required" | 7295 | ac_cv_search_nanosleep="none required" |
6952 | else | 7296 | else |
6953 | echo "$as_me: failed program was:" >&5 | 7297 | echo "$as_me: failed program was:" >&5 |
6954 | cat conftest.$ac_ext >&5 | 7298 | sed 's/^/| /' conftest.$ac_ext >&5 |
7299 | |||
6955 | fi | 7300 | fi |
6956 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7301 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
6957 | if test "$ac_cv_search_nanosleep" = no; then | 7302 | if test "$ac_cv_search_nanosleep" = no; then |
@@ -6959,7 +7304,11 @@ if test "$ac_cv_search_nanosleep" = no; then | |||
6959 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | 7304 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" |
6960 | cat >conftest.$ac_ext <<_ACEOF | 7305 | cat >conftest.$ac_ext <<_ACEOF |
6961 | #line $LINENO "configure" | 7306 | #line $LINENO "configure" |
6962 | #include "confdefs.h" | 7307 | /* confdefs.h. */ |
7308 | _ACEOF | ||
7309 | cat confdefs.h >>conftest.$ac_ext | ||
7310 | cat >>conftest.$ac_ext <<_ACEOF | ||
7311 | /* end confdefs.h. */ | ||
6963 | 7312 | ||
6964 | /* Override any gcc2 internal prototype to avoid an error. */ | 7313 | /* Override any gcc2 internal prototype to avoid an error. */ |
6965 | #ifdef __cplusplus | 7314 | #ifdef __cplusplus |
@@ -6968,12 +7317,6 @@ extern "C" | |||
6968 | /* We use char because int might match the return type of a gcc2 | 7317 | /* We use char because int might match the return type of a gcc2 |
6969 | builtin and then its argument prototype would still apply. */ | 7318 | builtin and then its argument prototype would still apply. */ |
6970 | char nanosleep (); | 7319 | char nanosleep (); |
6971 | #ifdef F77_DUMMY_MAIN | ||
6972 | # ifdef __cplusplus | ||
6973 | extern "C" | ||
6974 | # endif | ||
6975 | int F77_DUMMY_MAIN() { return 1; } | ||
6976 | #endif | ||
6977 | int | 7320 | int |
6978 | main () | 7321 | main () |
6979 | { | 7322 | { |
@@ -6998,7 +7341,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6998 | break | 7341 | break |
6999 | else | 7342 | else |
7000 | echo "$as_me: failed program was:" >&5 | 7343 | echo "$as_me: failed program was:" >&5 |
7001 | cat conftest.$ac_ext >&5 | 7344 | sed 's/^/| /' conftest.$ac_ext >&5 |
7345 | |||
7002 | fi | 7346 | fi |
7003 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7347 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
7004 | done | 7348 | done |
@@ -7015,6 +7359,115 @@ _ACEOF | |||
7015 | 7359 | ||
7016 | fi | 7360 | fi |
7017 | 7361 | ||
7362 | echo "$as_me:$LINENO: checking for library containing basename" >&5 | ||
7363 | echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 | ||
7364 | if test "${ac_cv_search_basename+set}" = set; then | ||
7365 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7366 | else | ||
7367 | ac_func_search_save_LIBS=$LIBS | ||
7368 | ac_cv_search_basename=no | ||
7369 | cat >conftest.$ac_ext <<_ACEOF | ||
7370 | #line $LINENO "configure" | ||
7371 | /* confdefs.h. */ | ||
7372 | _ACEOF | ||
7373 | cat confdefs.h >>conftest.$ac_ext | ||
7374 | cat >>conftest.$ac_ext <<_ACEOF | ||
7375 | /* end confdefs.h. */ | ||
7376 | |||
7377 | /* Override any gcc2 internal prototype to avoid an error. */ | ||
7378 | #ifdef __cplusplus | ||
7379 | extern "C" | ||
7380 | #endif | ||
7381 | /* We use char because int might match the return type of a gcc2 | ||
7382 | builtin and then its argument prototype would still apply. */ | ||
7383 | char basename (); | ||
7384 | int | ||
7385 | main () | ||
7386 | { | ||
7387 | basename (); | ||
7388 | ; | ||
7389 | return 0; | ||
7390 | } | ||
7391 | _ACEOF | ||
7392 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
7393 | if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | ||
7394 | (eval $ac_link) 2>&5 | ||
7395 | ac_status=$? | ||
7396 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7397 | (exit $ac_status); } && | ||
7398 | { ac_try='test -s conftest$ac_exeext' | ||
7399 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
7400 | (eval $ac_try) 2>&5 | ||
7401 | ac_status=$? | ||
7402 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7403 | (exit $ac_status); }; }; then | ||
7404 | ac_cv_search_basename="none required" | ||
7405 | else | ||
7406 | echo "$as_me: failed program was:" >&5 | ||
7407 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7408 | |||
7409 | fi | ||
7410 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | ||
7411 | if test "$ac_cv_search_basename" = no; then | ||
7412 | for ac_lib in gen; do | ||
7413 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
7414 | cat >conftest.$ac_ext <<_ACEOF | ||
7415 | #line $LINENO "configure" | ||
7416 | /* confdefs.h. */ | ||
7417 | _ACEOF | ||
7418 | cat confdefs.h >>conftest.$ac_ext | ||
7419 | cat >>conftest.$ac_ext <<_ACEOF | ||
7420 | /* end confdefs.h. */ | ||
7421 | |||
7422 | /* Override any gcc2 internal prototype to avoid an error. */ | ||
7423 | #ifdef __cplusplus | ||
7424 | extern "C" | ||
7425 | #endif | ||
7426 | /* We use char because int might match the return type of a gcc2 | ||
7427 | builtin and then its argument prototype would still apply. */ | ||
7428 | char basename (); | ||
7429 | int | ||
7430 | main () | ||
7431 | { | ||
7432 | basename (); | ||
7433 | ; | ||
7434 | return 0; | ||
7435 | } | ||
7436 | _ACEOF | ||
7437 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
7438 | if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | ||
7439 | (eval $ac_link) 2>&5 | ||
7440 | ac_status=$? | ||
7441 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7442 | (exit $ac_status); } && | ||
7443 | { ac_try='test -s conftest$ac_exeext' | ||
7444 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
7445 | (eval $ac_try) 2>&5 | ||
7446 | ac_status=$? | ||
7447 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7448 | (exit $ac_status); }; }; then | ||
7449 | ac_cv_search_basename="-l$ac_lib" | ||
7450 | break | ||
7451 | else | ||
7452 | echo "$as_me: failed program was:" >&5 | ||
7453 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7454 | |||
7455 | fi | ||
7456 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | ||
7457 | done | ||
7458 | fi | ||
7459 | LIBS=$ac_func_search_save_LIBS | ||
7460 | fi | ||
7461 | echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 | ||
7462 | echo "${ECHO_T}$ac_cv_search_basename" >&6 | ||
7463 | if test "$ac_cv_search_basename" != no; then | ||
7464 | test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" | ||
7465 | cat >>confdefs.h <<\_ACEOF | ||
7466 | @%:@define HAVE_BASENAME 1 | ||
7467 | _ACEOF | ||
7468 | |||
7469 | fi | ||
7470 | |||
7018 | 7471 | ||
7019 | echo "$as_me:$LINENO: checking whether strsep is declared" >&5 | 7472 | echo "$as_me:$LINENO: checking whether strsep is declared" >&5 |
7020 | echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 | 7473 | echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 |
@@ -7023,14 +7476,12 @@ if test "${ac_cv_have_decl_strsep+set}" = set; then | |||
7023 | else | 7476 | else |
7024 | cat >conftest.$ac_ext <<_ACEOF | 7477 | cat >conftest.$ac_ext <<_ACEOF |
7025 | #line $LINENO "configure" | 7478 | #line $LINENO "configure" |
7026 | #include "confdefs.h" | 7479 | /* confdefs.h. */ |
7480 | _ACEOF | ||
7481 | cat confdefs.h >>conftest.$ac_ext | ||
7482 | cat >>conftest.$ac_ext <<_ACEOF | ||
7483 | /* end confdefs.h. */ | ||
7027 | $ac_includes_default | 7484 | $ac_includes_default |
7028 | #ifdef F77_DUMMY_MAIN | ||
7029 | # ifdef __cplusplus | ||
7030 | extern "C" | ||
7031 | # endif | ||
7032 | int F77_DUMMY_MAIN() { return 1; } | ||
7033 | #endif | ||
7034 | int | 7485 | int |
7035 | main () | 7486 | main () |
7036 | { | 7487 | { |
@@ -7057,7 +7508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
7057 | ac_cv_have_decl_strsep=yes | 7508 | ac_cv_have_decl_strsep=yes |
7058 | else | 7509 | else |
7059 | echo "$as_me: failed program was:" >&5 | 7510 | echo "$as_me: failed program was:" >&5 |
7060 | cat conftest.$ac_ext >&5 | 7511 | sed 's/^/| /' conftest.$ac_ext >&5 |
7512 | |||
7061 | ac_cv_have_decl_strsep=no | 7513 | ac_cv_have_decl_strsep=no |
7062 | fi | 7514 | fi |
7063 | rm -f conftest.$ac_objext conftest.$ac_ext | 7515 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -7076,37 +7528,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7076 | else | 7528 | else |
7077 | cat >conftest.$ac_ext <<_ACEOF | 7529 | cat >conftest.$ac_ext <<_ACEOF |
7078 | #line $LINENO "configure" | 7530 | #line $LINENO "configure" |
7079 | #include "confdefs.h" | 7531 | /* confdefs.h. */ |
7532 | _ACEOF | ||
7533 | cat confdefs.h >>conftest.$ac_ext | ||
7534 | cat >>conftest.$ac_ext <<_ACEOF | ||
7535 | /* end confdefs.h. */ | ||
7080 | /* System header to define __stub macros and hopefully few prototypes, | 7536 | /* System header to define __stub macros and hopefully few prototypes, |
7081 | which can conflict with char $ac_func (); below. */ | 7537 | which can conflict with char $ac_func (); below. |
7082 | #include <assert.h> | 7538 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
7539 | <limits.h> exists even on freestanding compilers. */ | ||
7540 | #ifdef __STDC__ | ||
7541 | # include <limits.h> | ||
7542 | #else | ||
7543 | # include <assert.h> | ||
7544 | #endif | ||
7083 | /* Override any gcc2 internal prototype to avoid an error. */ | 7545 | /* Override any gcc2 internal prototype to avoid an error. */ |
7084 | #ifdef __cplusplus | 7546 | #ifdef __cplusplus |
7085 | extern "C" | 7547 | extern "C" |
7548 | { | ||
7086 | #endif | 7549 | #endif |
7087 | /* We use char because int might match the return type of a gcc2 | 7550 | /* We use char because int might match the return type of a gcc2 |
7088 | builtin and then its argument prototype would still apply. */ | 7551 | builtin and then its argument prototype would still apply. */ |
7089 | char $ac_func (); | 7552 | char $ac_func (); |
7090 | char (*f) (); | ||
7091 | |||
7092 | #ifdef F77_DUMMY_MAIN | ||
7093 | # ifdef __cplusplus | ||
7094 | extern "C" | ||
7095 | # endif | ||
7096 | int F77_DUMMY_MAIN() { return 1; } | ||
7097 | #endif | ||
7098 | int | ||
7099 | main () | ||
7100 | { | ||
7101 | /* The GNU C library defines this for functions which it implements | 7553 | /* The GNU C library defines this for functions which it implements |
7102 | to always fail with ENOSYS. Some functions are actually named | 7554 | to always fail with ENOSYS. Some functions are actually named |
7103 | something starting with __ and the normal name is an alias. */ | 7555 | something starting with __ and the normal name is an alias. */ |
7104 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 7556 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7105 | choke me | 7557 | choke me |
7106 | #else | 7558 | #else |
7107 | f = $ac_func; | 7559 | char (*f) () = $ac_func; |
7560 | #endif | ||
7561 | #ifdef __cplusplus | ||
7562 | } | ||
7108 | #endif | 7563 | #endif |
7109 | 7564 | ||
7565 | int | ||
7566 | main () | ||
7567 | { | ||
7568 | return f != $ac_func; | ||
7110 | ; | 7569 | ; |
7111 | return 0; | 7570 | return 0; |
7112 | } | 7571 | } |
@@ -7126,7 +7585,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7126 | eval "$as_ac_var=yes" | 7585 | eval "$as_ac_var=yes" |
7127 | else | 7586 | else |
7128 | echo "$as_me: failed program was:" >&5 | 7587 | echo "$as_me: failed program was:" >&5 |
7129 | cat conftest.$ac_ext >&5 | 7588 | sed 's/^/| /' conftest.$ac_ext >&5 |
7589 | |||
7130 | eval "$as_ac_var=no" | 7590 | eval "$as_ac_var=no" |
7131 | fi | 7591 | fi |
7132 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7592 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7155,37 +7615,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7155 | else | 7615 | else |
7156 | cat >conftest.$ac_ext <<_ACEOF | 7616 | cat >conftest.$ac_ext <<_ACEOF |
7157 | #line $LINENO "configure" | 7617 | #line $LINENO "configure" |
7158 | #include "confdefs.h" | 7618 | /* confdefs.h. */ |
7619 | _ACEOF | ||
7620 | cat confdefs.h >>conftest.$ac_ext | ||
7621 | cat >>conftest.$ac_ext <<_ACEOF | ||
7622 | /* end confdefs.h. */ | ||
7159 | /* System header to define __stub macros and hopefully few prototypes, | 7623 | /* System header to define __stub macros and hopefully few prototypes, |
7160 | which can conflict with char $ac_func (); below. */ | 7624 | which can conflict with char $ac_func (); below. |
7161 | #include <assert.h> | 7625 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
7626 | <limits.h> exists even on freestanding compilers. */ | ||
7627 | #ifdef __STDC__ | ||
7628 | # include <limits.h> | ||
7629 | #else | ||
7630 | # include <assert.h> | ||
7631 | #endif | ||
7162 | /* Override any gcc2 internal prototype to avoid an error. */ | 7632 | /* Override any gcc2 internal prototype to avoid an error. */ |
7163 | #ifdef __cplusplus | 7633 | #ifdef __cplusplus |
7164 | extern "C" | 7634 | extern "C" |
7635 | { | ||
7165 | #endif | 7636 | #endif |
7166 | /* We use char because int might match the return type of a gcc2 | 7637 | /* We use char because int might match the return type of a gcc2 |
7167 | builtin and then its argument prototype would still apply. */ | 7638 | builtin and then its argument prototype would still apply. */ |
7168 | char $ac_func (); | 7639 | char $ac_func (); |
7169 | char (*f) (); | ||
7170 | |||
7171 | #ifdef F77_DUMMY_MAIN | ||
7172 | # ifdef __cplusplus | ||
7173 | extern "C" | ||
7174 | # endif | ||
7175 | int F77_DUMMY_MAIN() { return 1; } | ||
7176 | #endif | ||
7177 | int | ||
7178 | main () | ||
7179 | { | ||
7180 | /* The GNU C library defines this for functions which it implements | 7640 | /* The GNU C library defines this for functions which it implements |
7181 | to always fail with ENOSYS. Some functions are actually named | 7641 | to always fail with ENOSYS. Some functions are actually named |
7182 | something starting with __ and the normal name is an alias. */ | 7642 | something starting with __ and the normal name is an alias. */ |
7183 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 7643 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7184 | choke me | 7644 | choke me |
7185 | #else | 7645 | #else |
7186 | f = $ac_func; | 7646 | char (*f) () = $ac_func; |
7647 | #endif | ||
7648 | #ifdef __cplusplus | ||
7649 | } | ||
7187 | #endif | 7650 | #endif |
7188 | 7651 | ||
7652 | int | ||
7653 | main () | ||
7654 | { | ||
7655 | return f != $ac_func; | ||
7189 | ; | 7656 | ; |
7190 | return 0; | 7657 | return 0; |
7191 | } | 7658 | } |
@@ -7205,7 +7672,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7205 | eval "$as_ac_var=yes" | 7672 | eval "$as_ac_var=yes" |
7206 | else | 7673 | else |
7207 | echo "$as_me: failed program was:" >&5 | 7674 | echo "$as_me: failed program was:" >&5 |
7208 | cat conftest.$ac_ext >&5 | 7675 | sed 's/^/| /' conftest.$ac_ext >&5 |
7676 | |||
7209 | eval "$as_ac_var=no" | 7677 | eval "$as_ac_var=no" |
7210 | fi | 7678 | fi |
7211 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7679 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7234,7 +7702,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
7234 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 7702 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
7235 | cat >conftest.$ac_ext <<_ACEOF | 7703 | cat >conftest.$ac_ext <<_ACEOF |
7236 | #line $LINENO "configure" | 7704 | #line $LINENO "configure" |
7237 | #include "confdefs.h" | 7705 | /* confdefs.h. */ |
7706 | _ACEOF | ||
7707 | cat confdefs.h >>conftest.$ac_ext | ||
7708 | cat >>conftest.$ac_ext <<_ACEOF | ||
7709 | /* end confdefs.h. */ | ||
7238 | $ac_includes_default | 7710 | $ac_includes_default |
7239 | @%:@include <$ac_header> | 7711 | @%:@include <$ac_header> |
7240 | _ACEOF | 7712 | _ACEOF |
@@ -7253,7 +7725,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
7253 | ac_header_compiler=yes | 7725 | ac_header_compiler=yes |
7254 | else | 7726 | else |
7255 | echo "$as_me: failed program was:" >&5 | 7727 | echo "$as_me: failed program was:" >&5 |
7256 | cat conftest.$ac_ext >&5 | 7728 | sed 's/^/| /' conftest.$ac_ext >&5 |
7729 | |||
7257 | ac_header_compiler=no | 7730 | ac_header_compiler=no |
7258 | fi | 7731 | fi |
7259 | rm -f conftest.$ac_objext conftest.$ac_ext | 7732 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -7265,13 +7738,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
7265 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 7738 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
7266 | cat >conftest.$ac_ext <<_ACEOF | 7739 | cat >conftest.$ac_ext <<_ACEOF |
7267 | #line $LINENO "configure" | 7740 | #line $LINENO "configure" |
7268 | #include "confdefs.h" | 7741 | /* confdefs.h. */ |
7742 | _ACEOF | ||
7743 | cat confdefs.h >>conftest.$ac_ext | ||
7744 | cat >>conftest.$ac_ext <<_ACEOF | ||
7745 | /* end confdefs.h. */ | ||
7269 | @%:@include <$ac_header> | 7746 | @%:@include <$ac_header> |
7270 | _ACEOF | 7747 | _ACEOF |
7271 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 7748 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
7272 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 7749 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
7273 | ac_status=$? | 7750 | ac_status=$? |
7274 | egrep -v '^ *\+' conftest.er1 >conftest.err | 7751 | grep -v '^ *+' conftest.er1 >conftest.err |
7275 | rm -f conftest.er1 | 7752 | rm -f conftest.er1 |
7276 | cat conftest.err >&5 | 7753 | cat conftest.err >&5 |
7277 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 7754 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -7288,7 +7765,8 @@ if test -z "$ac_cpp_err"; then | |||
7288 | ac_header_preproc=yes | 7765 | ac_header_preproc=yes |
7289 | else | 7766 | else |
7290 | echo "$as_me: failed program was:" >&5 | 7767 | echo "$as_me: failed program was:" >&5 |
7291 | cat conftest.$ac_ext >&5 | 7768 | sed 's/^/| /' conftest.$ac_ext >&5 |
7769 | |||
7292 | ac_header_preproc=no | 7770 | ac_header_preproc=no |
7293 | fi | 7771 | fi |
7294 | rm -f conftest.err conftest.$ac_ext | 7772 | rm -f conftest.err conftest.$ac_ext |
@@ -7301,14 +7779,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
7301 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 7779 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
7302 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 7780 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
7303 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 7781 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7304 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 7782 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
7783 | ( | ||
7784 | cat <<\_ASBOX | ||
7785 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
7786 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
7787 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
7788 | _ASBOX | ||
7789 | ) | | ||
7790 | sed "s/^/$as_me: WARNING: /" >&2 | ||
7791 | ;; | ||
7305 | no:yes ) | 7792 | no:yes ) |
7306 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 7793 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
7307 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 7794 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
7308 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 7795 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
7309 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 7796 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
7310 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 7797 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7311 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 7798 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
7799 | ( | ||
7800 | cat <<\_ASBOX | ||
7801 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
7802 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
7803 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
7804 | _ASBOX | ||
7805 | ) | | ||
7806 | sed "s/^/$as_me: WARNING: /" >&2 | ||
7807 | ;; | ||
7312 | esac | 7808 | esac |
7313 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 7809 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
7314 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 7810 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -7341,7 +7837,11 @@ else | |||
7341 | LIBS="-lgen $LIBS" | 7837 | LIBS="-lgen $LIBS" |
7342 | cat >conftest.$ac_ext <<_ACEOF | 7838 | cat >conftest.$ac_ext <<_ACEOF |
7343 | #line $LINENO "configure" | 7839 | #line $LINENO "configure" |
7344 | #include "confdefs.h" | 7840 | /* confdefs.h. */ |
7841 | _ACEOF | ||
7842 | cat confdefs.h >>conftest.$ac_ext | ||
7843 | cat >>conftest.$ac_ext <<_ACEOF | ||
7844 | /* end confdefs.h. */ | ||
7345 | 7845 | ||
7346 | /* Override any gcc2 internal prototype to avoid an error. */ | 7846 | /* Override any gcc2 internal prototype to avoid an error. */ |
7347 | #ifdef __cplusplus | 7847 | #ifdef __cplusplus |
@@ -7350,12 +7850,6 @@ extern "C" | |||
7350 | /* We use char because int might match the return type of a gcc2 | 7850 | /* We use char because int might match the return type of a gcc2 |
7351 | builtin and then its argument prototype would still apply. */ | 7851 | builtin and then its argument prototype would still apply. */ |
7352 | char dirname (); | 7852 | char dirname (); |
7353 | #ifdef F77_DUMMY_MAIN | ||
7354 | # ifdef __cplusplus | ||
7355 | extern "C" | ||
7356 | # endif | ||
7357 | int F77_DUMMY_MAIN() { return 1; } | ||
7358 | #endif | ||
7359 | int | 7853 | int |
7360 | main () | 7854 | main () |
7361 | { | 7855 | { |
@@ -7379,7 +7873,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7379 | ac_cv_lib_gen_dirname=yes | 7873 | ac_cv_lib_gen_dirname=yes |
7380 | else | 7874 | else |
7381 | echo "$as_me: failed program was:" >&5 | 7875 | echo "$as_me: failed program was:" >&5 |
7382 | cat conftest.$ac_ext >&5 | 7876 | sed 's/^/| /' conftest.$ac_ext >&5 |
7877 | |||
7383 | ac_cv_lib_gen_dirname=no | 7878 | ac_cv_lib_gen_dirname=no |
7384 | fi | 7879 | fi |
7385 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7880 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7398,13 +7893,19 @@ else | |||
7398 | save_LIBS="$LIBS" | 7893 | save_LIBS="$LIBS" |
7399 | LIBS="$LIBS -lgen" | 7894 | LIBS="$LIBS -lgen" |
7400 | if test "$cross_compiling" = yes; then | 7895 | if test "$cross_compiling" = yes; then |
7401 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 7896 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
7402 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 7897 | See \`config.log' for more details." >&5 |
7898 | echo "$as_me: error: cannot run test program while cross compiling | ||
7899 | See \`config.log' for more details." >&2;} | ||
7403 | { (exit 1); exit 1; }; } | 7900 | { (exit 1); exit 1; }; } |
7404 | else | 7901 | else |
7405 | cat >conftest.$ac_ext <<_ACEOF | 7902 | cat >conftest.$ac_ext <<_ACEOF |
7406 | #line $LINENO "configure" | 7903 | #line $LINENO "configure" |
7407 | #include "confdefs.h" | 7904 | /* confdefs.h. */ |
7905 | _ACEOF | ||
7906 | cat confdefs.h >>conftest.$ac_ext | ||
7907 | cat >>conftest.$ac_ext <<_ACEOF | ||
7908 | /* end confdefs.h. */ | ||
7408 | 7909 | ||
7409 | #include <libgen.h> | 7910 | #include <libgen.h> |
7410 | #include <string.h> | 7911 | #include <string.h> |
@@ -7437,12 +7938,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7437 | else | 7938 | else |
7438 | echo "$as_me: program exited with status $ac_status" >&5 | 7939 | echo "$as_me: program exited with status $ac_status" >&5 |
7439 | echo "$as_me: failed program was:" >&5 | 7940 | echo "$as_me: failed program was:" >&5 |
7440 | cat conftest.$ac_ext >&5 | 7941 | sed 's/^/| /' conftest.$ac_ext >&5 |
7942 | |||
7441 | ( exit $ac_status ) | 7943 | ( exit $ac_status ) |
7442 | ac_cv_have_broken_dirname="yes" | 7944 | ac_cv_have_broken_dirname="yes" |
7443 | 7945 | ||
7444 | fi | 7946 | fi |
7445 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 7947 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
7446 | fi | 7948 | fi |
7447 | LIBS="$save_LIBS" | 7949 | LIBS="$save_LIBS" |
7448 | 7950 | ||
@@ -7473,7 +7975,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
7473 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 7975 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
7474 | cat >conftest.$ac_ext <<_ACEOF | 7976 | cat >conftest.$ac_ext <<_ACEOF |
7475 | #line $LINENO "configure" | 7977 | #line $LINENO "configure" |
7476 | #include "confdefs.h" | 7978 | /* confdefs.h. */ |
7979 | _ACEOF | ||
7980 | cat confdefs.h >>conftest.$ac_ext | ||
7981 | cat >>conftest.$ac_ext <<_ACEOF | ||
7982 | /* end confdefs.h. */ | ||
7477 | $ac_includes_default | 7983 | $ac_includes_default |
7478 | @%:@include <$ac_header> | 7984 | @%:@include <$ac_header> |
7479 | _ACEOF | 7985 | _ACEOF |
@@ -7492,7 +7998,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
7492 | ac_header_compiler=yes | 7998 | ac_header_compiler=yes |
7493 | else | 7999 | else |
7494 | echo "$as_me: failed program was:" >&5 | 8000 | echo "$as_me: failed program was:" >&5 |
7495 | cat conftest.$ac_ext >&5 | 8001 | sed 's/^/| /' conftest.$ac_ext >&5 |
8002 | |||
7496 | ac_header_compiler=no | 8003 | ac_header_compiler=no |
7497 | fi | 8004 | fi |
7498 | rm -f conftest.$ac_objext conftest.$ac_ext | 8005 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -7504,13 +8011,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
7504 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 8011 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
7505 | cat >conftest.$ac_ext <<_ACEOF | 8012 | cat >conftest.$ac_ext <<_ACEOF |
7506 | #line $LINENO "configure" | 8013 | #line $LINENO "configure" |
7507 | #include "confdefs.h" | 8014 | /* confdefs.h. */ |
8015 | _ACEOF | ||
8016 | cat confdefs.h >>conftest.$ac_ext | ||
8017 | cat >>conftest.$ac_ext <<_ACEOF | ||
8018 | /* end confdefs.h. */ | ||
7508 | @%:@include <$ac_header> | 8019 | @%:@include <$ac_header> |
7509 | _ACEOF | 8020 | _ACEOF |
7510 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 8021 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
7511 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 8022 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
7512 | ac_status=$? | 8023 | ac_status=$? |
7513 | egrep -v '^ *\+' conftest.er1 >conftest.err | 8024 | grep -v '^ *+' conftest.er1 >conftest.err |
7514 | rm -f conftest.er1 | 8025 | rm -f conftest.er1 |
7515 | cat conftest.err >&5 | 8026 | cat conftest.err >&5 |
7516 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 8027 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -7527,7 +8038,8 @@ if test -z "$ac_cpp_err"; then | |||
7527 | ac_header_preproc=yes | 8038 | ac_header_preproc=yes |
7528 | else | 8039 | else |
7529 | echo "$as_me: failed program was:" >&5 | 8040 | echo "$as_me: failed program was:" >&5 |
7530 | cat conftest.$ac_ext >&5 | 8041 | sed 's/^/| /' conftest.$ac_ext >&5 |
8042 | |||
7531 | ac_header_preproc=no | 8043 | ac_header_preproc=no |
7532 | fi | 8044 | fi |
7533 | rm -f conftest.err conftest.$ac_ext | 8045 | rm -f conftest.err conftest.$ac_ext |
@@ -7540,14 +8052,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
7540 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 8052 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
7541 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 8053 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
7542 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 8054 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7543 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 8055 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
8056 | ( | ||
8057 | cat <<\_ASBOX | ||
8058 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
8059 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
8060 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
8061 | _ASBOX | ||
8062 | ) | | ||
8063 | sed "s/^/$as_me: WARNING: /" >&2 | ||
8064 | ;; | ||
7544 | no:yes ) | 8065 | no:yes ) |
7545 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 8066 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
7546 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 8067 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
7547 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 8068 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
7548 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 8069 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
7549 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 8070 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7550 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 8071 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
8072 | ( | ||
8073 | cat <<\_ASBOX | ||
8074 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
8075 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
8076 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
8077 | _ASBOX | ||
8078 | ) | | ||
8079 | sed "s/^/$as_me: WARNING: /" >&2 | ||
8080 | ;; | ||
7551 | esac | 8081 | esac |
7552 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 8082 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
7553 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 8083 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -7590,37 +8120,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7590 | else | 8120 | else |
7591 | cat >conftest.$ac_ext <<_ACEOF | 8121 | cat >conftest.$ac_ext <<_ACEOF |
7592 | #line $LINENO "configure" | 8122 | #line $LINENO "configure" |
7593 | #include "confdefs.h" | 8123 | /* confdefs.h. */ |
8124 | _ACEOF | ||
8125 | cat confdefs.h >>conftest.$ac_ext | ||
8126 | cat >>conftest.$ac_ext <<_ACEOF | ||
8127 | /* end confdefs.h. */ | ||
7594 | /* System header to define __stub macros and hopefully few prototypes, | 8128 | /* System header to define __stub macros and hopefully few prototypes, |
7595 | which can conflict with char $ac_func (); below. */ | 8129 | which can conflict with char $ac_func (); below. |
7596 | #include <assert.h> | 8130 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8131 | <limits.h> exists even on freestanding compilers. */ | ||
8132 | #ifdef __STDC__ | ||
8133 | # include <limits.h> | ||
8134 | #else | ||
8135 | # include <assert.h> | ||
8136 | #endif | ||
7597 | /* Override any gcc2 internal prototype to avoid an error. */ | 8137 | /* Override any gcc2 internal prototype to avoid an error. */ |
7598 | #ifdef __cplusplus | 8138 | #ifdef __cplusplus |
7599 | extern "C" | 8139 | extern "C" |
8140 | { | ||
7600 | #endif | 8141 | #endif |
7601 | /* We use char because int might match the return type of a gcc2 | 8142 | /* We use char because int might match the return type of a gcc2 |
7602 | builtin and then its argument prototype would still apply. */ | 8143 | builtin and then its argument prototype would still apply. */ |
7603 | char $ac_func (); | 8144 | char $ac_func (); |
7604 | char (*f) (); | ||
7605 | |||
7606 | #ifdef F77_DUMMY_MAIN | ||
7607 | # ifdef __cplusplus | ||
7608 | extern "C" | ||
7609 | # endif | ||
7610 | int F77_DUMMY_MAIN() { return 1; } | ||
7611 | #endif | ||
7612 | int | ||
7613 | main () | ||
7614 | { | ||
7615 | /* The GNU C library defines this for functions which it implements | 8145 | /* The GNU C library defines this for functions which it implements |
7616 | to always fail with ENOSYS. Some functions are actually named | 8146 | to always fail with ENOSYS. Some functions are actually named |
7617 | something starting with __ and the normal name is an alias. */ | 8147 | something starting with __ and the normal name is an alias. */ |
7618 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8148 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7619 | choke me | 8149 | choke me |
7620 | #else | 8150 | #else |
7621 | f = $ac_func; | 8151 | char (*f) () = $ac_func; |
8152 | #endif | ||
8153 | #ifdef __cplusplus | ||
8154 | } | ||
7622 | #endif | 8155 | #endif |
7623 | 8156 | ||
8157 | int | ||
8158 | main () | ||
8159 | { | ||
8160 | return f != $ac_func; | ||
7624 | ; | 8161 | ; |
7625 | return 0; | 8162 | return 0; |
7626 | } | 8163 | } |
@@ -7640,7 +8177,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7640 | eval "$as_ac_var=yes" | 8177 | eval "$as_ac_var=yes" |
7641 | else | 8178 | else |
7642 | echo "$as_me: failed program was:" >&5 | 8179 | echo "$as_me: failed program was:" >&5 |
7643 | cat conftest.$ac_ext >&5 | 8180 | sed 's/^/| /' conftest.$ac_ext >&5 |
8181 | |||
7644 | eval "$as_ac_var=no" | 8182 | eval "$as_ac_var=no" |
7645 | fi | 8183 | fi |
7646 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8184 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7671,37 +8209,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7671 | else | 8209 | else |
7672 | cat >conftest.$ac_ext <<_ACEOF | 8210 | cat >conftest.$ac_ext <<_ACEOF |
7673 | #line $LINENO "configure" | 8211 | #line $LINENO "configure" |
7674 | #include "confdefs.h" | 8212 | /* confdefs.h. */ |
8213 | _ACEOF | ||
8214 | cat confdefs.h >>conftest.$ac_ext | ||
8215 | cat >>conftest.$ac_ext <<_ACEOF | ||
8216 | /* end confdefs.h. */ | ||
7675 | /* System header to define __stub macros and hopefully few prototypes, | 8217 | /* System header to define __stub macros and hopefully few prototypes, |
7676 | which can conflict with char $ac_func (); below. */ | 8218 | which can conflict with char $ac_func (); below. |
7677 | #include <assert.h> | 8219 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8220 | <limits.h> exists even on freestanding compilers. */ | ||
8221 | #ifdef __STDC__ | ||
8222 | # include <limits.h> | ||
8223 | #else | ||
8224 | # include <assert.h> | ||
8225 | #endif | ||
7678 | /* Override any gcc2 internal prototype to avoid an error. */ | 8226 | /* Override any gcc2 internal prototype to avoid an error. */ |
7679 | #ifdef __cplusplus | 8227 | #ifdef __cplusplus |
7680 | extern "C" | 8228 | extern "C" |
8229 | { | ||
7681 | #endif | 8230 | #endif |
7682 | /* We use char because int might match the return type of a gcc2 | 8231 | /* We use char because int might match the return type of a gcc2 |
7683 | builtin and then its argument prototype would still apply. */ | 8232 | builtin and then its argument prototype would still apply. */ |
7684 | char $ac_func (); | 8233 | char $ac_func (); |
7685 | char (*f) (); | ||
7686 | |||
7687 | #ifdef F77_DUMMY_MAIN | ||
7688 | # ifdef __cplusplus | ||
7689 | extern "C" | ||
7690 | # endif | ||
7691 | int F77_DUMMY_MAIN() { return 1; } | ||
7692 | #endif | ||
7693 | int | ||
7694 | main () | ||
7695 | { | ||
7696 | /* The GNU C library defines this for functions which it implements | 8234 | /* The GNU C library defines this for functions which it implements |
7697 | to always fail with ENOSYS. Some functions are actually named | 8235 | to always fail with ENOSYS. Some functions are actually named |
7698 | something starting with __ and the normal name is an alias. */ | 8236 | something starting with __ and the normal name is an alias. */ |
7699 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8237 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7700 | choke me | 8238 | choke me |
7701 | #else | 8239 | #else |
7702 | f = $ac_func; | 8240 | char (*f) () = $ac_func; |
8241 | #endif | ||
8242 | #ifdef __cplusplus | ||
8243 | } | ||
7703 | #endif | 8244 | #endif |
7704 | 8245 | ||
8246 | int | ||
8247 | main () | ||
8248 | { | ||
8249 | return f != $ac_func; | ||
7705 | ; | 8250 | ; |
7706 | return 0; | 8251 | return 0; |
7707 | } | 8252 | } |
@@ -7721,7 +8266,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7721 | eval "$as_ac_var=yes" | 8266 | eval "$as_ac_var=yes" |
7722 | else | 8267 | else |
7723 | echo "$as_me: failed program was:" >&5 | 8268 | echo "$as_me: failed program was:" >&5 |
7724 | cat conftest.$ac_ext >&5 | 8269 | sed 's/^/| /' conftest.$ac_ext >&5 |
8270 | |||
7725 | eval "$as_ac_var=no" | 8271 | eval "$as_ac_var=no" |
7726 | fi | 8272 | fi |
7727 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8273 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7747,37 +8293,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7747 | else | 8293 | else |
7748 | cat >conftest.$ac_ext <<_ACEOF | 8294 | cat >conftest.$ac_ext <<_ACEOF |
7749 | #line $LINENO "configure" | 8295 | #line $LINENO "configure" |
7750 | #include "confdefs.h" | 8296 | /* confdefs.h. */ |
8297 | _ACEOF | ||
8298 | cat confdefs.h >>conftest.$ac_ext | ||
8299 | cat >>conftest.$ac_ext <<_ACEOF | ||
8300 | /* end confdefs.h. */ | ||
7751 | /* System header to define __stub macros and hopefully few prototypes, | 8301 | /* System header to define __stub macros and hopefully few prototypes, |
7752 | which can conflict with char $ac_func (); below. */ | 8302 | which can conflict with char $ac_func (); below. |
7753 | #include <assert.h> | 8303 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8304 | <limits.h> exists even on freestanding compilers. */ | ||
8305 | #ifdef __STDC__ | ||
8306 | # include <limits.h> | ||
8307 | #else | ||
8308 | # include <assert.h> | ||
8309 | #endif | ||
7754 | /* Override any gcc2 internal prototype to avoid an error. */ | 8310 | /* Override any gcc2 internal prototype to avoid an error. */ |
7755 | #ifdef __cplusplus | 8311 | #ifdef __cplusplus |
7756 | extern "C" | 8312 | extern "C" |
8313 | { | ||
7757 | #endif | 8314 | #endif |
7758 | /* We use char because int might match the return type of a gcc2 | 8315 | /* We use char because int might match the return type of a gcc2 |
7759 | builtin and then its argument prototype would still apply. */ | 8316 | builtin and then its argument prototype would still apply. */ |
7760 | char $ac_func (); | 8317 | char $ac_func (); |
7761 | char (*f) (); | ||
7762 | |||
7763 | #ifdef F77_DUMMY_MAIN | ||
7764 | # ifdef __cplusplus | ||
7765 | extern "C" | ||
7766 | # endif | ||
7767 | int F77_DUMMY_MAIN() { return 1; } | ||
7768 | #endif | ||
7769 | int | ||
7770 | main () | ||
7771 | { | ||
7772 | /* The GNU C library defines this for functions which it implements | 8318 | /* The GNU C library defines this for functions which it implements |
7773 | to always fail with ENOSYS. Some functions are actually named | 8319 | to always fail with ENOSYS. Some functions are actually named |
7774 | something starting with __ and the normal name is an alias. */ | 8320 | something starting with __ and the normal name is an alias. */ |
7775 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8321 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7776 | choke me | 8322 | choke me |
7777 | #else | 8323 | #else |
7778 | f = $ac_func; | 8324 | char (*f) () = $ac_func; |
8325 | #endif | ||
8326 | #ifdef __cplusplus | ||
8327 | } | ||
7779 | #endif | 8328 | #endif |
7780 | 8329 | ||
8330 | int | ||
8331 | main () | ||
8332 | { | ||
8333 | return f != $ac_func; | ||
7781 | ; | 8334 | ; |
7782 | return 0; | 8335 | return 0; |
7783 | } | 8336 | } |
@@ -7797,7 +8350,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7797 | eval "$as_ac_var=yes" | 8350 | eval "$as_ac_var=yes" |
7798 | else | 8351 | else |
7799 | echo "$as_me: failed program was:" >&5 | 8352 | echo "$as_me: failed program was:" >&5 |
7800 | cat conftest.$ac_ext >&5 | 8353 | sed 's/^/| /' conftest.$ac_ext >&5 |
8354 | |||
7801 | eval "$as_ac_var=no" | 8355 | eval "$as_ac_var=no" |
7802 | fi | 8356 | fi |
7803 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8357 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7827,37 +8381,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7827 | else | 8381 | else |
7828 | cat >conftest.$ac_ext <<_ACEOF | 8382 | cat >conftest.$ac_ext <<_ACEOF |
7829 | #line $LINENO "configure" | 8383 | #line $LINENO "configure" |
7830 | #include "confdefs.h" | 8384 | /* confdefs.h. */ |
8385 | _ACEOF | ||
8386 | cat confdefs.h >>conftest.$ac_ext | ||
8387 | cat >>conftest.$ac_ext <<_ACEOF | ||
8388 | /* end confdefs.h. */ | ||
7831 | /* System header to define __stub macros and hopefully few prototypes, | 8389 | /* System header to define __stub macros and hopefully few prototypes, |
7832 | which can conflict with char $ac_func (); below. */ | 8390 | which can conflict with char $ac_func (); below. |
7833 | #include <assert.h> | 8391 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8392 | <limits.h> exists even on freestanding compilers. */ | ||
8393 | #ifdef __STDC__ | ||
8394 | # include <limits.h> | ||
8395 | #else | ||
8396 | # include <assert.h> | ||
8397 | #endif | ||
7834 | /* Override any gcc2 internal prototype to avoid an error. */ | 8398 | /* Override any gcc2 internal prototype to avoid an error. */ |
7835 | #ifdef __cplusplus | 8399 | #ifdef __cplusplus |
7836 | extern "C" | 8400 | extern "C" |
8401 | { | ||
7837 | #endif | 8402 | #endif |
7838 | /* We use char because int might match the return type of a gcc2 | 8403 | /* We use char because int might match the return type of a gcc2 |
7839 | builtin and then its argument prototype would still apply. */ | 8404 | builtin and then its argument prototype would still apply. */ |
7840 | char $ac_func (); | 8405 | char $ac_func (); |
7841 | char (*f) (); | ||
7842 | |||
7843 | #ifdef F77_DUMMY_MAIN | ||
7844 | # ifdef __cplusplus | ||
7845 | extern "C" | ||
7846 | # endif | ||
7847 | int F77_DUMMY_MAIN() { return 1; } | ||
7848 | #endif | ||
7849 | int | ||
7850 | main () | ||
7851 | { | ||
7852 | /* The GNU C library defines this for functions which it implements | 8406 | /* The GNU C library defines this for functions which it implements |
7853 | to always fail with ENOSYS. Some functions are actually named | 8407 | to always fail with ENOSYS. Some functions are actually named |
7854 | something starting with __ and the normal name is an alias. */ | 8408 | something starting with __ and the normal name is an alias. */ |
7855 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8409 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7856 | choke me | 8410 | choke me |
7857 | #else | 8411 | #else |
7858 | f = $ac_func; | 8412 | char (*f) () = $ac_func; |
8413 | #endif | ||
8414 | #ifdef __cplusplus | ||
8415 | } | ||
7859 | #endif | 8416 | #endif |
7860 | 8417 | ||
8418 | int | ||
8419 | main () | ||
8420 | { | ||
8421 | return f != $ac_func; | ||
7861 | ; | 8422 | ; |
7862 | return 0; | 8423 | return 0; |
7863 | } | 8424 | } |
@@ -7877,7 +8438,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7877 | eval "$as_ac_var=yes" | 8438 | eval "$as_ac_var=yes" |
7878 | else | 8439 | else |
7879 | echo "$as_me: failed program was:" >&5 | 8440 | echo "$as_me: failed program was:" >&5 |
7880 | cat conftest.$ac_ext >&5 | 8441 | sed 's/^/| /' conftest.$ac_ext >&5 |
8442 | |||
7881 | eval "$as_ac_var=no" | 8443 | eval "$as_ac_var=no" |
7882 | fi | 8444 | fi |
7883 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8445 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7904,37 +8466,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7904 | else | 8466 | else |
7905 | cat >conftest.$ac_ext <<_ACEOF | 8467 | cat >conftest.$ac_ext <<_ACEOF |
7906 | #line $LINENO "configure" | 8468 | #line $LINENO "configure" |
7907 | #include "confdefs.h" | 8469 | /* confdefs.h. */ |
8470 | _ACEOF | ||
8471 | cat confdefs.h >>conftest.$ac_ext | ||
8472 | cat >>conftest.$ac_ext <<_ACEOF | ||
8473 | /* end confdefs.h. */ | ||
7908 | /* System header to define __stub macros and hopefully few prototypes, | 8474 | /* System header to define __stub macros and hopefully few prototypes, |
7909 | which can conflict with char $ac_func (); below. */ | 8475 | which can conflict with char $ac_func (); below. |
7910 | #include <assert.h> | 8476 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8477 | <limits.h> exists even on freestanding compilers. */ | ||
8478 | #ifdef __STDC__ | ||
8479 | # include <limits.h> | ||
8480 | #else | ||
8481 | # include <assert.h> | ||
8482 | #endif | ||
7911 | /* Override any gcc2 internal prototype to avoid an error. */ | 8483 | /* Override any gcc2 internal prototype to avoid an error. */ |
7912 | #ifdef __cplusplus | 8484 | #ifdef __cplusplus |
7913 | extern "C" | 8485 | extern "C" |
8486 | { | ||
7914 | #endif | 8487 | #endif |
7915 | /* We use char because int might match the return type of a gcc2 | 8488 | /* We use char because int might match the return type of a gcc2 |
7916 | builtin and then its argument prototype would still apply. */ | 8489 | builtin and then its argument prototype would still apply. */ |
7917 | char $ac_func (); | 8490 | char $ac_func (); |
7918 | char (*f) (); | ||
7919 | |||
7920 | #ifdef F77_DUMMY_MAIN | ||
7921 | # ifdef __cplusplus | ||
7922 | extern "C" | ||
7923 | # endif | ||
7924 | int F77_DUMMY_MAIN() { return 1; } | ||
7925 | #endif | ||
7926 | int | ||
7927 | main () | ||
7928 | { | ||
7929 | /* The GNU C library defines this for functions which it implements | 8491 | /* The GNU C library defines this for functions which it implements |
7930 | to always fail with ENOSYS. Some functions are actually named | 8492 | to always fail with ENOSYS. Some functions are actually named |
7931 | something starting with __ and the normal name is an alias. */ | 8493 | something starting with __ and the normal name is an alias. */ |
7932 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8494 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7933 | choke me | 8495 | choke me |
7934 | #else | 8496 | #else |
7935 | f = $ac_func; | 8497 | char (*f) () = $ac_func; |
8498 | #endif | ||
8499 | #ifdef __cplusplus | ||
8500 | } | ||
7936 | #endif | 8501 | #endif |
7937 | 8502 | ||
8503 | int | ||
8504 | main () | ||
8505 | { | ||
8506 | return f != $ac_func; | ||
7938 | ; | 8507 | ; |
7939 | return 0; | 8508 | return 0; |
7940 | } | 8509 | } |
@@ -7954,7 +8523,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7954 | eval "$as_ac_var=yes" | 8523 | eval "$as_ac_var=yes" |
7955 | else | 8524 | else |
7956 | echo "$as_me: failed program was:" >&5 | 8525 | echo "$as_me: failed program was:" >&5 |
7957 | cat conftest.$ac_ext >&5 | 8526 | sed 's/^/| /' conftest.$ac_ext >&5 |
8527 | |||
7958 | eval "$as_ac_var=no" | 8528 | eval "$as_ac_var=no" |
7959 | fi | 8529 | fi |
7960 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8530 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7977,37 +8547,44 @@ if test "${ac_cv_func_daemon+set}" = set; then | |||
7977 | else | 8547 | else |
7978 | cat >conftest.$ac_ext <<_ACEOF | 8548 | cat >conftest.$ac_ext <<_ACEOF |
7979 | #line $LINENO "configure" | 8549 | #line $LINENO "configure" |
7980 | #include "confdefs.h" | 8550 | /* confdefs.h. */ |
8551 | _ACEOF | ||
8552 | cat confdefs.h >>conftest.$ac_ext | ||
8553 | cat >>conftest.$ac_ext <<_ACEOF | ||
8554 | /* end confdefs.h. */ | ||
7981 | /* System header to define __stub macros and hopefully few prototypes, | 8555 | /* System header to define __stub macros and hopefully few prototypes, |
7982 | which can conflict with char daemon (); below. */ | 8556 | which can conflict with char daemon (); below. |
7983 | #include <assert.h> | 8557 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8558 | <limits.h> exists even on freestanding compilers. */ | ||
8559 | #ifdef __STDC__ | ||
8560 | # include <limits.h> | ||
8561 | #else | ||
8562 | # include <assert.h> | ||
8563 | #endif | ||
7984 | /* Override any gcc2 internal prototype to avoid an error. */ | 8564 | /* Override any gcc2 internal prototype to avoid an error. */ |
7985 | #ifdef __cplusplus | 8565 | #ifdef __cplusplus |
7986 | extern "C" | 8566 | extern "C" |
8567 | { | ||
7987 | #endif | 8568 | #endif |
7988 | /* We use char because int might match the return type of a gcc2 | 8569 | /* We use char because int might match the return type of a gcc2 |
7989 | builtin and then its argument prototype would still apply. */ | 8570 | builtin and then its argument prototype would still apply. */ |
7990 | char daemon (); | 8571 | char daemon (); |
7991 | char (*f) (); | ||
7992 | |||
7993 | #ifdef F77_DUMMY_MAIN | ||
7994 | # ifdef __cplusplus | ||
7995 | extern "C" | ||
7996 | # endif | ||
7997 | int F77_DUMMY_MAIN() { return 1; } | ||
7998 | #endif | ||
7999 | int | ||
8000 | main () | ||
8001 | { | ||
8002 | /* The GNU C library defines this for functions which it implements | 8572 | /* The GNU C library defines this for functions which it implements |
8003 | to always fail with ENOSYS. Some functions are actually named | 8573 | to always fail with ENOSYS. Some functions are actually named |
8004 | something starting with __ and the normal name is an alias. */ | 8574 | something starting with __ and the normal name is an alias. */ |
8005 | #if defined (__stub_daemon) || defined (__stub___daemon) | 8575 | #if defined (__stub_daemon) || defined (__stub___daemon) |
8006 | choke me | 8576 | choke me |
8007 | #else | 8577 | #else |
8008 | f = daemon; | 8578 | char (*f) () = daemon; |
8579 | #endif | ||
8580 | #ifdef __cplusplus | ||
8581 | } | ||
8009 | #endif | 8582 | #endif |
8010 | 8583 | ||
8584 | int | ||
8585 | main () | ||
8586 | { | ||
8587 | return f != daemon; | ||
8011 | ; | 8588 | ; |
8012 | return 0; | 8589 | return 0; |
8013 | } | 8590 | } |
@@ -8027,7 +8604,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8027 | ac_cv_func_daemon=yes | 8604 | ac_cv_func_daemon=yes |
8028 | else | 8605 | else |
8029 | echo "$as_me: failed program was:" >&5 | 8606 | echo "$as_me: failed program was:" >&5 |
8030 | cat conftest.$ac_ext >&5 | 8607 | sed 's/^/| /' conftest.$ac_ext >&5 |
8608 | |||
8031 | ac_cv_func_daemon=no | 8609 | ac_cv_func_daemon=no |
8032 | fi | 8610 | fi |
8033 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8611 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8049,7 +8627,11 @@ else | |||
8049 | LIBS="-lbsd $LIBS" | 8627 | LIBS="-lbsd $LIBS" |
8050 | cat >conftest.$ac_ext <<_ACEOF | 8628 | cat >conftest.$ac_ext <<_ACEOF |
8051 | #line $LINENO "configure" | 8629 | #line $LINENO "configure" |
8052 | #include "confdefs.h" | 8630 | /* confdefs.h. */ |
8631 | _ACEOF | ||
8632 | cat confdefs.h >>conftest.$ac_ext | ||
8633 | cat >>conftest.$ac_ext <<_ACEOF | ||
8634 | /* end confdefs.h. */ | ||
8053 | 8635 | ||
8054 | /* Override any gcc2 internal prototype to avoid an error. */ | 8636 | /* Override any gcc2 internal prototype to avoid an error. */ |
8055 | #ifdef __cplusplus | 8637 | #ifdef __cplusplus |
@@ -8058,12 +8640,6 @@ extern "C" | |||
8058 | /* We use char because int might match the return type of a gcc2 | 8640 | /* We use char because int might match the return type of a gcc2 |
8059 | builtin and then its argument prototype would still apply. */ | 8641 | builtin and then its argument prototype would still apply. */ |
8060 | char daemon (); | 8642 | char daemon (); |
8061 | #ifdef F77_DUMMY_MAIN | ||
8062 | # ifdef __cplusplus | ||
8063 | extern "C" | ||
8064 | # endif | ||
8065 | int F77_DUMMY_MAIN() { return 1; } | ||
8066 | #endif | ||
8067 | int | 8643 | int |
8068 | main () | 8644 | main () |
8069 | { | 8645 | { |
@@ -8087,7 +8663,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8087 | ac_cv_lib_bsd_daemon=yes | 8663 | ac_cv_lib_bsd_daemon=yes |
8088 | else | 8664 | else |
8089 | echo "$as_me: failed program was:" >&5 | 8665 | echo "$as_me: failed program was:" >&5 |
8090 | cat conftest.$ac_ext >&5 | 8666 | sed 's/^/| /' conftest.$ac_ext >&5 |
8667 | |||
8091 | ac_cv_lib_bsd_daemon=no | 8668 | ac_cv_lib_bsd_daemon=no |
8092 | fi | 8669 | fi |
8093 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8670 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8113,37 +8690,44 @@ if test "${ac_cv_func_getpagesize+set}" = set; then | |||
8113 | else | 8690 | else |
8114 | cat >conftest.$ac_ext <<_ACEOF | 8691 | cat >conftest.$ac_ext <<_ACEOF |
8115 | #line $LINENO "configure" | 8692 | #line $LINENO "configure" |
8116 | #include "confdefs.h" | 8693 | /* confdefs.h. */ |
8694 | _ACEOF | ||
8695 | cat confdefs.h >>conftest.$ac_ext | ||
8696 | cat >>conftest.$ac_ext <<_ACEOF | ||
8697 | /* end confdefs.h. */ | ||
8117 | /* System header to define __stub macros and hopefully few prototypes, | 8698 | /* System header to define __stub macros and hopefully few prototypes, |
8118 | which can conflict with char getpagesize (); below. */ | 8699 | which can conflict with char getpagesize (); below. |
8119 | #include <assert.h> | 8700 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8701 | <limits.h> exists even on freestanding compilers. */ | ||
8702 | #ifdef __STDC__ | ||
8703 | # include <limits.h> | ||
8704 | #else | ||
8705 | # include <assert.h> | ||
8706 | #endif | ||
8120 | /* Override any gcc2 internal prototype to avoid an error. */ | 8707 | /* Override any gcc2 internal prototype to avoid an error. */ |
8121 | #ifdef __cplusplus | 8708 | #ifdef __cplusplus |
8122 | extern "C" | 8709 | extern "C" |
8710 | { | ||
8123 | #endif | 8711 | #endif |
8124 | /* We use char because int might match the return type of a gcc2 | 8712 | /* We use char because int might match the return type of a gcc2 |
8125 | builtin and then its argument prototype would still apply. */ | 8713 | builtin and then its argument prototype would still apply. */ |
8126 | char getpagesize (); | 8714 | char getpagesize (); |
8127 | char (*f) (); | ||
8128 | |||
8129 | #ifdef F77_DUMMY_MAIN | ||
8130 | # ifdef __cplusplus | ||
8131 | extern "C" | ||
8132 | # endif | ||
8133 | int F77_DUMMY_MAIN() { return 1; } | ||
8134 | #endif | ||
8135 | int | ||
8136 | main () | ||
8137 | { | ||
8138 | /* The GNU C library defines this for functions which it implements | 8715 | /* The GNU C library defines this for functions which it implements |
8139 | to always fail with ENOSYS. Some functions are actually named | 8716 | to always fail with ENOSYS. Some functions are actually named |
8140 | something starting with __ and the normal name is an alias. */ | 8717 | something starting with __ and the normal name is an alias. */ |
8141 | #if defined (__stub_getpagesize) || defined (__stub___getpagesize) | 8718 | #if defined (__stub_getpagesize) || defined (__stub___getpagesize) |
8142 | choke me | 8719 | choke me |
8143 | #else | 8720 | #else |
8144 | f = getpagesize; | 8721 | char (*f) () = getpagesize; |
8722 | #endif | ||
8723 | #ifdef __cplusplus | ||
8724 | } | ||
8145 | #endif | 8725 | #endif |
8146 | 8726 | ||
8727 | int | ||
8728 | main () | ||
8729 | { | ||
8730 | return f != getpagesize; | ||
8147 | ; | 8731 | ; |
8148 | return 0; | 8732 | return 0; |
8149 | } | 8733 | } |
@@ -8163,7 +8747,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8163 | ac_cv_func_getpagesize=yes | 8747 | ac_cv_func_getpagesize=yes |
8164 | else | 8748 | else |
8165 | echo "$as_me: failed program was:" >&5 | 8749 | echo "$as_me: failed program was:" >&5 |
8166 | cat conftest.$ac_ext >&5 | 8750 | sed 's/^/| /' conftest.$ac_ext >&5 |
8751 | |||
8167 | ac_cv_func_getpagesize=no | 8752 | ac_cv_func_getpagesize=no |
8168 | fi | 8753 | fi |
8169 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8754 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8185,7 +8770,11 @@ else | |||
8185 | LIBS="-lucb $LIBS" | 8770 | LIBS="-lucb $LIBS" |
8186 | cat >conftest.$ac_ext <<_ACEOF | 8771 | cat >conftest.$ac_ext <<_ACEOF |
8187 | #line $LINENO "configure" | 8772 | #line $LINENO "configure" |
8188 | #include "confdefs.h" | 8773 | /* confdefs.h. */ |
8774 | _ACEOF | ||
8775 | cat confdefs.h >>conftest.$ac_ext | ||
8776 | cat >>conftest.$ac_ext <<_ACEOF | ||
8777 | /* end confdefs.h. */ | ||
8189 | 8778 | ||
8190 | /* Override any gcc2 internal prototype to avoid an error. */ | 8779 | /* Override any gcc2 internal prototype to avoid an error. */ |
8191 | #ifdef __cplusplus | 8780 | #ifdef __cplusplus |
@@ -8194,12 +8783,6 @@ extern "C" | |||
8194 | /* We use char because int might match the return type of a gcc2 | 8783 | /* We use char because int might match the return type of a gcc2 |
8195 | builtin and then its argument prototype would still apply. */ | 8784 | builtin and then its argument prototype would still apply. */ |
8196 | char getpagesize (); | 8785 | char getpagesize (); |
8197 | #ifdef F77_DUMMY_MAIN | ||
8198 | # ifdef __cplusplus | ||
8199 | extern "C" | ||
8200 | # endif | ||
8201 | int F77_DUMMY_MAIN() { return 1; } | ||
8202 | #endif | ||
8203 | int | 8786 | int |
8204 | main () | 8787 | main () |
8205 | { | 8788 | { |
@@ -8223,7 +8806,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8223 | ac_cv_lib_ucb_getpagesize=yes | 8806 | ac_cv_lib_ucb_getpagesize=yes |
8224 | else | 8807 | else |
8225 | echo "$as_me: failed program was:" >&5 | 8808 | echo "$as_me: failed program was:" >&5 |
8226 | cat conftest.$ac_ext >&5 | 8809 | sed 's/^/| /' conftest.$ac_ext >&5 |
8810 | |||
8227 | ac_cv_lib_ucb_getpagesize=no | 8811 | ac_cv_lib_ucb_getpagesize=no |
8228 | fi | 8812 | fi |
8229 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8813 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8247,13 +8831,19 @@ if test "x$ac_cv_func_snprintf" = "xyes" ; then | |||
8247 | echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 | 8831 | echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 |
8248 | echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 | 8832 | echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 |
8249 | if test "$cross_compiling" = yes; then | 8833 | if test "$cross_compiling" = yes; then |
8250 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 8834 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
8251 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 8835 | See \`config.log' for more details." >&5 |
8836 | echo "$as_me: error: cannot run test program while cross compiling | ||
8837 | See \`config.log' for more details." >&2;} | ||
8252 | { (exit 1); exit 1; }; } | 8838 | { (exit 1); exit 1; }; } |
8253 | else | 8839 | else |
8254 | cat >conftest.$ac_ext <<_ACEOF | 8840 | cat >conftest.$ac_ext <<_ACEOF |
8255 | #line $LINENO "configure" | 8841 | #line $LINENO "configure" |
8256 | #include "confdefs.h" | 8842 | /* confdefs.h. */ |
8843 | _ACEOF | ||
8844 | cat confdefs.h >>conftest.$ac_ext | ||
8845 | cat >>conftest.$ac_ext <<_ACEOF | ||
8846 | /* end confdefs.h. */ | ||
8257 | 8847 | ||
8258 | #include <stdio.h> | 8848 | #include <stdio.h> |
8259 | int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} | 8849 | int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} |
@@ -8275,7 +8865,8 @@ echo "${ECHO_T}yes" >&6 | |||
8275 | else | 8865 | else |
8276 | echo "$as_me: program exited with status $ac_status" >&5 | 8866 | echo "$as_me: program exited with status $ac_status" >&5 |
8277 | echo "$as_me: failed program was:" >&5 | 8867 | echo "$as_me: failed program was:" >&5 |
8278 | cat conftest.$ac_ext >&5 | 8868 | sed 's/^/| /' conftest.$ac_ext >&5 |
8869 | |||
8279 | ( exit $ac_status ) | 8870 | ( exit $ac_status ) |
8280 | 8871 | ||
8281 | echo "$as_me:$LINENO: result: no" >&5 | 8872 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -8289,7 +8880,7 @@ echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to yo | |||
8289 | 8880 | ||
8290 | 8881 | ||
8291 | fi | 8882 | fi |
8292 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 8883 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
8293 | fi | 8884 | fi |
8294 | fi | 8885 | fi |
8295 | 8886 | ||
@@ -8309,7 +8900,11 @@ _ACEOF | |||
8309 | else | 8900 | else |
8310 | cat >conftest.$ac_ext <<_ACEOF | 8901 | cat >conftest.$ac_ext <<_ACEOF |
8311 | #line $LINENO "configure" | 8902 | #line $LINENO "configure" |
8312 | #include "confdefs.h" | 8903 | /* confdefs.h. */ |
8904 | _ACEOF | ||
8905 | cat confdefs.h >>conftest.$ac_ext | ||
8906 | cat >>conftest.$ac_ext <<_ACEOF | ||
8907 | /* end confdefs.h. */ | ||
8313 | 8908 | ||
8314 | #include <stdlib.h> | 8909 | #include <stdlib.h> |
8315 | main() { char template[]="conftest.mkstemp-test"; | 8910 | main() { char template[]="conftest.mkstemp-test"; |
@@ -8337,7 +8932,8 @@ echo "${ECHO_T}no" >&6 | |||
8337 | else | 8932 | else |
8338 | echo "$as_me: program exited with status $ac_status" >&5 | 8933 | echo "$as_me: program exited with status $ac_status" >&5 |
8339 | echo "$as_me: failed program was:" >&5 | 8934 | echo "$as_me: failed program was:" >&5 |
8340 | cat conftest.$ac_ext >&5 | 8935 | sed 's/^/| /' conftest.$ac_ext >&5 |
8936 | |||
8341 | ( exit $ac_status ) | 8937 | ( exit $ac_status ) |
8342 | 8938 | ||
8343 | echo "$as_me:$LINENO: result: yes" >&5 | 8939 | echo "$as_me:$LINENO: result: yes" >&5 |
@@ -8348,7 +8944,7 @@ _ACEOF | |||
8348 | 8944 | ||
8349 | 8945 | ||
8350 | fi | 8946 | fi |
8351 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 8947 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
8352 | fi | 8948 | fi |
8353 | fi | 8949 | fi |
8354 | 8950 | ||
@@ -8360,14 +8956,12 @@ else | |||
8360 | # Use it with a single arg. | 8956 | # Use it with a single arg. |
8361 | cat >conftest.$ac_ext <<_ACEOF | 8957 | cat >conftest.$ac_ext <<_ACEOF |
8362 | #line $LINENO "configure" | 8958 | #line $LINENO "configure" |
8363 | #include "confdefs.h" | 8959 | /* confdefs.h. */ |
8960 | _ACEOF | ||
8961 | cat confdefs.h >>conftest.$ac_ext | ||
8962 | cat >>conftest.$ac_ext <<_ACEOF | ||
8963 | /* end confdefs.h. */ | ||
8364 | $ac_includes_default | 8964 | $ac_includes_default |
8365 | #ifdef F77_DUMMY_MAIN | ||
8366 | # ifdef __cplusplus | ||
8367 | extern "C" | ||
8368 | # endif | ||
8369 | int F77_DUMMY_MAIN() { return 1; } | ||
8370 | #endif | ||
8371 | int | 8965 | int |
8372 | main () | 8966 | main () |
8373 | { | 8967 | { |
@@ -8391,7 +8985,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
8391 | ac_cv_func_getpgrp_void=no | 8985 | ac_cv_func_getpgrp_void=no |
8392 | else | 8986 | else |
8393 | echo "$as_me: failed program was:" >&5 | 8987 | echo "$as_me: failed program was:" >&5 |
8394 | cat conftest.$ac_ext >&5 | 8988 | sed 's/^/| /' conftest.$ac_ext >&5 |
8989 | |||
8395 | ac_cv_func_getpgrp_void=yes | 8990 | ac_cv_func_getpgrp_void=yes |
8396 | fi | 8991 | fi |
8397 | rm -f conftest.$ac_objext conftest.$ac_ext | 8992 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -8432,7 +9027,11 @@ else | |||
8432 | LIBS="-ldl $LIBS" | 9027 | LIBS="-ldl $LIBS" |
8433 | cat >conftest.$ac_ext <<_ACEOF | 9028 | cat >conftest.$ac_ext <<_ACEOF |
8434 | #line $LINENO "configure" | 9029 | #line $LINENO "configure" |
8435 | #include "confdefs.h" | 9030 | /* confdefs.h. */ |
9031 | _ACEOF | ||
9032 | cat confdefs.h >>conftest.$ac_ext | ||
9033 | cat >>conftest.$ac_ext <<_ACEOF | ||
9034 | /* end confdefs.h. */ | ||
8436 | 9035 | ||
8437 | /* Override any gcc2 internal prototype to avoid an error. */ | 9036 | /* Override any gcc2 internal prototype to avoid an error. */ |
8438 | #ifdef __cplusplus | 9037 | #ifdef __cplusplus |
@@ -8441,12 +9040,6 @@ extern "C" | |||
8441 | /* We use char because int might match the return type of a gcc2 | 9040 | /* We use char because int might match the return type of a gcc2 |
8442 | builtin and then its argument prototype would still apply. */ | 9041 | builtin and then its argument prototype would still apply. */ |
8443 | char dlopen (); | 9042 | char dlopen (); |
8444 | #ifdef F77_DUMMY_MAIN | ||
8445 | # ifdef __cplusplus | ||
8446 | extern "C" | ||
8447 | # endif | ||
8448 | int F77_DUMMY_MAIN() { return 1; } | ||
8449 | #endif | ||
8450 | int | 9043 | int |
8451 | main () | 9044 | main () |
8452 | { | 9045 | { |
@@ -8470,7 +9063,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8470 | ac_cv_lib_dl_dlopen=yes | 9063 | ac_cv_lib_dl_dlopen=yes |
8471 | else | 9064 | else |
8472 | echo "$as_me: failed program was:" >&5 | 9065 | echo "$as_me: failed program was:" >&5 |
8473 | cat conftest.$ac_ext >&5 | 9066 | sed 's/^/| /' conftest.$ac_ext >&5 |
9067 | |||
8474 | ac_cv_lib_dl_dlopen=no | 9068 | ac_cv_lib_dl_dlopen=no |
8475 | fi | 9069 | fi |
8476 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9070 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8497,7 +9091,11 @@ else | |||
8497 | LIBS="-lpam $LIBS" | 9091 | LIBS="-lpam $LIBS" |
8498 | cat >conftest.$ac_ext <<_ACEOF | 9092 | cat >conftest.$ac_ext <<_ACEOF |
8499 | #line $LINENO "configure" | 9093 | #line $LINENO "configure" |
8500 | #include "confdefs.h" | 9094 | /* confdefs.h. */ |
9095 | _ACEOF | ||
9096 | cat confdefs.h >>conftest.$ac_ext | ||
9097 | cat >>conftest.$ac_ext <<_ACEOF | ||
9098 | /* end confdefs.h. */ | ||
8501 | 9099 | ||
8502 | /* Override any gcc2 internal prototype to avoid an error. */ | 9100 | /* Override any gcc2 internal prototype to avoid an error. */ |
8503 | #ifdef __cplusplus | 9101 | #ifdef __cplusplus |
@@ -8506,12 +9104,6 @@ extern "C" | |||
8506 | /* We use char because int might match the return type of a gcc2 | 9104 | /* We use char because int might match the return type of a gcc2 |
8507 | builtin and then its argument prototype would still apply. */ | 9105 | builtin and then its argument prototype would still apply. */ |
8508 | char pam_set_item (); | 9106 | char pam_set_item (); |
8509 | #ifdef F77_DUMMY_MAIN | ||
8510 | # ifdef __cplusplus | ||
8511 | extern "C" | ||
8512 | # endif | ||
8513 | int F77_DUMMY_MAIN() { return 1; } | ||
8514 | #endif | ||
8515 | int | 9107 | int |
8516 | main () | 9108 | main () |
8517 | { | 9109 | { |
@@ -8535,7 +9127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8535 | ac_cv_lib_pam_pam_set_item=yes | 9127 | ac_cv_lib_pam_pam_set_item=yes |
8536 | else | 9128 | else |
8537 | echo "$as_me: failed program was:" >&5 | 9129 | echo "$as_me: failed program was:" >&5 |
8538 | cat conftest.$ac_ext >&5 | 9130 | sed 's/^/| /' conftest.$ac_ext >&5 |
9131 | |||
8539 | ac_cv_lib_pam_pam_set_item=no | 9132 | ac_cv_lib_pam_pam_set_item=no |
8540 | fi | 9133 | fi |
8541 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9134 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8567,37 +9160,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
8567 | else | 9160 | else |
8568 | cat >conftest.$ac_ext <<_ACEOF | 9161 | cat >conftest.$ac_ext <<_ACEOF |
8569 | #line $LINENO "configure" | 9162 | #line $LINENO "configure" |
8570 | #include "confdefs.h" | 9163 | /* confdefs.h. */ |
9164 | _ACEOF | ||
9165 | cat confdefs.h >>conftest.$ac_ext | ||
9166 | cat >>conftest.$ac_ext <<_ACEOF | ||
9167 | /* end confdefs.h. */ | ||
8571 | /* System header to define __stub macros and hopefully few prototypes, | 9168 | /* System header to define __stub macros and hopefully few prototypes, |
8572 | which can conflict with char $ac_func (); below. */ | 9169 | which can conflict with char $ac_func (); below. |
8573 | #include <assert.h> | 9170 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
9171 | <limits.h> exists even on freestanding compilers. */ | ||
9172 | #ifdef __STDC__ | ||
9173 | # include <limits.h> | ||
9174 | #else | ||
9175 | # include <assert.h> | ||
9176 | #endif | ||
8574 | /* Override any gcc2 internal prototype to avoid an error. */ | 9177 | /* Override any gcc2 internal prototype to avoid an error. */ |
8575 | #ifdef __cplusplus | 9178 | #ifdef __cplusplus |
8576 | extern "C" | 9179 | extern "C" |
9180 | { | ||
8577 | #endif | 9181 | #endif |
8578 | /* We use char because int might match the return type of a gcc2 | 9182 | /* We use char because int might match the return type of a gcc2 |
8579 | builtin and then its argument prototype would still apply. */ | 9183 | builtin and then its argument prototype would still apply. */ |
8580 | char $ac_func (); | 9184 | char $ac_func (); |
8581 | char (*f) (); | ||
8582 | |||
8583 | #ifdef F77_DUMMY_MAIN | ||
8584 | # ifdef __cplusplus | ||
8585 | extern "C" | ||
8586 | # endif | ||
8587 | int F77_DUMMY_MAIN() { return 1; } | ||
8588 | #endif | ||
8589 | int | ||
8590 | main () | ||
8591 | { | ||
8592 | /* The GNU C library defines this for functions which it implements | 9185 | /* The GNU C library defines this for functions which it implements |
8593 | to always fail with ENOSYS. Some functions are actually named | 9186 | to always fail with ENOSYS. Some functions are actually named |
8594 | something starting with __ and the normal name is an alias. */ | 9187 | something starting with __ and the normal name is an alias. */ |
8595 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 9188 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
8596 | choke me | 9189 | choke me |
8597 | #else | 9190 | #else |
8598 | f = $ac_func; | 9191 | char (*f) () = $ac_func; |
9192 | #endif | ||
9193 | #ifdef __cplusplus | ||
9194 | } | ||
8599 | #endif | 9195 | #endif |
8600 | 9196 | ||
9197 | int | ||
9198 | main () | ||
9199 | { | ||
9200 | return f != $ac_func; | ||
8601 | ; | 9201 | ; |
8602 | return 0; | 9202 | return 0; |
8603 | } | 9203 | } |
@@ -8617,7 +9217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8617 | eval "$as_ac_var=yes" | 9217 | eval "$as_ac_var=yes" |
8618 | else | 9218 | else |
8619 | echo "$as_me: failed program was:" >&5 | 9219 | echo "$as_me: failed program was:" >&5 |
8620 | cat conftest.$ac_ext >&5 | 9220 | sed 's/^/| /' conftest.$ac_ext >&5 |
9221 | |||
8621 | eval "$as_ac_var=no" | 9222 | eval "$as_ac_var=no" |
8622 | fi | 9223 | fi |
8623 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9224 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8658,17 +9259,15 @@ if test "x$PAM_MSG" = "xyes" ; then | |||
8658 | echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 | 9259 | echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 |
8659 | cat >conftest.$ac_ext <<_ACEOF | 9260 | cat >conftest.$ac_ext <<_ACEOF |
8660 | #line $LINENO "configure" | 9261 | #line $LINENO "configure" |
8661 | #include "confdefs.h" | 9262 | /* confdefs.h. */ |
9263 | _ACEOF | ||
9264 | cat confdefs.h >>conftest.$ac_ext | ||
9265 | cat >>conftest.$ac_ext <<_ACEOF | ||
9266 | /* end confdefs.h. */ | ||
8662 | 9267 | ||
8663 | #include <stdlib.h> | 9268 | #include <stdlib.h> |
8664 | #include <security/pam_appl.h> | 9269 | #include <security/pam_appl.h> |
8665 | 9270 | ||
8666 | #ifdef F77_DUMMY_MAIN | ||
8667 | # ifdef __cplusplus | ||
8668 | extern "C" | ||
8669 | # endif | ||
8670 | int F77_DUMMY_MAIN() { return 1; } | ||
8671 | #endif | ||
8672 | int | 9271 | int |
8673 | main () | 9272 | main () |
8674 | { | 9273 | { |
@@ -8693,7 +9292,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
8693 | echo "${ECHO_T}no" >&6 | 9292 | echo "${ECHO_T}no" >&6 |
8694 | else | 9293 | else |
8695 | echo "$as_me: failed program was:" >&5 | 9294 | echo "$as_me: failed program was:" >&5 |
8696 | cat conftest.$ac_ext >&5 | 9295 | sed 's/^/| /' conftest.$ac_ext >&5 |
9296 | |||
8697 | 9297 | ||
8698 | cat >>confdefs.h <<\_ACEOF | 9298 | cat >>confdefs.h <<\_ACEOF |
8699 | @%:@define HAVE_OLD_PAM 1 | 9299 | @%:@define HAVE_OLD_PAM 1 |
@@ -8721,7 +9321,11 @@ else | |||
8721 | LIBS="-lcrypt $LIBS" | 9321 | LIBS="-lcrypt $LIBS" |
8722 | cat >conftest.$ac_ext <<_ACEOF | 9322 | cat >conftest.$ac_ext <<_ACEOF |
8723 | #line $LINENO "configure" | 9323 | #line $LINENO "configure" |
8724 | #include "confdefs.h" | 9324 | /* confdefs.h. */ |
9325 | _ACEOF | ||
9326 | cat confdefs.h >>conftest.$ac_ext | ||
9327 | cat >>conftest.$ac_ext <<_ACEOF | ||
9328 | /* end confdefs.h. */ | ||
8725 | 9329 | ||
8726 | /* Override any gcc2 internal prototype to avoid an error. */ | 9330 | /* Override any gcc2 internal prototype to avoid an error. */ |
8727 | #ifdef __cplusplus | 9331 | #ifdef __cplusplus |
@@ -8730,12 +9334,6 @@ extern "C" | |||
8730 | /* We use char because int might match the return type of a gcc2 | 9334 | /* We use char because int might match the return type of a gcc2 |
8731 | builtin and then its argument prototype would still apply. */ | 9335 | builtin and then its argument prototype would still apply. */ |
8732 | char crypt (); | 9336 | char crypt (); |
8733 | #ifdef F77_DUMMY_MAIN | ||
8734 | # ifdef __cplusplus | ||
8735 | extern "C" | ||
8736 | # endif | ||
8737 | int F77_DUMMY_MAIN() { return 1; } | ||
8738 | #endif | ||
8739 | int | 9337 | int |
8740 | main () | 9338 | main () |
8741 | { | 9339 | { |
@@ -8759,7 +9357,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8759 | ac_cv_lib_crypt_crypt=yes | 9357 | ac_cv_lib_crypt_crypt=yes |
8760 | else | 9358 | else |
8761 | echo "$as_me: failed program was:" >&5 | 9359 | echo "$as_me: failed program was:" >&5 |
8762 | cat conftest.$ac_ext >&5 | 9360 | sed 's/^/| /' conftest.$ac_ext >&5 |
9361 | |||
8763 | ac_cv_lib_crypt_crypt=no | 9362 | ac_cv_lib_crypt_crypt=no |
8764 | fi | 9363 | fi |
8765 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9364 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8812,7 +9411,11 @@ fi; | |||
8812 | LIBS="$LIBS -lcrypto" | 9411 | LIBS="$LIBS -lcrypto" |
8813 | cat >conftest.$ac_ext <<_ACEOF | 9412 | cat >conftest.$ac_ext <<_ACEOF |
8814 | #line $LINENO "configure" | 9413 | #line $LINENO "configure" |
8815 | #include "confdefs.h" | 9414 | /* confdefs.h. */ |
9415 | _ACEOF | ||
9416 | cat confdefs.h >>conftest.$ac_ext | ||
9417 | cat >>conftest.$ac_ext <<_ACEOF | ||
9418 | /* end confdefs.h. */ | ||
8816 | 9419 | ||
8817 | /* Override any gcc2 internal prototype to avoid an error. */ | 9420 | /* Override any gcc2 internal prototype to avoid an error. */ |
8818 | #ifdef __cplusplus | 9421 | #ifdef __cplusplus |
@@ -8821,12 +9424,6 @@ extern "C" | |||
8821 | /* We use char because int might match the return type of a gcc2 | 9424 | /* We use char because int might match the return type of a gcc2 |
8822 | builtin and then its argument prototype would still apply. */ | 9425 | builtin and then its argument prototype would still apply. */ |
8823 | char RAND_add (); | 9426 | char RAND_add (); |
8824 | #ifdef F77_DUMMY_MAIN | ||
8825 | # ifdef __cplusplus | ||
8826 | extern "C" | ||
8827 | # endif | ||
8828 | int F77_DUMMY_MAIN() { return 1; } | ||
8829 | #endif | ||
8830 | int | 9427 | int |
8831 | main () | 9428 | main () |
8832 | { | 9429 | { |
@@ -8853,7 +9450,8 @@ _ACEOF | |||
8853 | 9450 | ||
8854 | else | 9451 | else |
8855 | echo "$as_me: failed program was:" >&5 | 9452 | echo "$as_me: failed program was:" >&5 |
8856 | cat conftest.$ac_ext >&5 | 9453 | sed 's/^/| /' conftest.$ac_ext >&5 |
9454 | |||
8857 | 9455 | ||
8858 | if test -n "${need_dash_r}"; then | 9456 | if test -n "${need_dash_r}"; then |
8859 | LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" | 9457 | LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" |
@@ -8863,7 +9461,11 @@ cat conftest.$ac_ext >&5 | |||
8863 | CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" | 9461 | CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" |
8864 | cat >conftest.$ac_ext <<_ACEOF | 9462 | cat >conftest.$ac_ext <<_ACEOF |
8865 | #line $LINENO "configure" | 9463 | #line $LINENO "configure" |
8866 | #include "confdefs.h" | 9464 | /* confdefs.h. */ |
9465 | _ACEOF | ||
9466 | cat confdefs.h >>conftest.$ac_ext | ||
9467 | cat >>conftest.$ac_ext <<_ACEOF | ||
9468 | /* end confdefs.h. */ | ||
8867 | 9469 | ||
8868 | /* Override any gcc2 internal prototype to avoid an error. */ | 9470 | /* Override any gcc2 internal prototype to avoid an error. */ |
8869 | #ifdef __cplusplus | 9471 | #ifdef __cplusplus |
@@ -8872,12 +9474,6 @@ extern "C" | |||
8872 | /* We use char because int might match the return type of a gcc2 | 9474 | /* We use char because int might match the return type of a gcc2 |
8873 | builtin and then its argument prototype would still apply. */ | 9475 | builtin and then its argument prototype would still apply. */ |
8874 | char RAND_add (); | 9476 | char RAND_add (); |
8875 | #ifdef F77_DUMMY_MAIN | ||
8876 | # ifdef __cplusplus | ||
8877 | extern "C" | ||
8878 | # endif | ||
8879 | int F77_DUMMY_MAIN() { return 1; } | ||
8880 | #endif | ||
8881 | int | 9477 | int |
8882 | main () | 9478 | main () |
8883 | { | 9479 | { |
@@ -8904,7 +9500,8 @@ _ACEOF | |||
8904 | 9500 | ||
8905 | else | 9501 | else |
8906 | echo "$as_me: failed program was:" >&5 | 9502 | echo "$as_me: failed program was:" >&5 |
8907 | cat conftest.$ac_ext >&5 | 9503 | sed 's/^/| /' conftest.$ac_ext >&5 |
9504 | |||
8908 | 9505 | ||
8909 | { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 | 9506 | { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 |
8910 | echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} | 9507 | echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} |
@@ -8922,13 +9519,19 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | |||
8922 | echo "$as_me:$LINENO: checking OpenSSL header version" >&5 | 9519 | echo "$as_me:$LINENO: checking OpenSSL header version" >&5 |
8923 | echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 | 9520 | echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 |
8924 | if test "$cross_compiling" = yes; then | 9521 | if test "$cross_compiling" = yes; then |
8925 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9522 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
8926 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9523 | See \`config.log' for more details." >&5 |
9524 | echo "$as_me: error: cannot run test program while cross compiling | ||
9525 | See \`config.log' for more details." >&2;} | ||
8927 | { (exit 1); exit 1; }; } | 9526 | { (exit 1); exit 1; }; } |
8928 | else | 9527 | else |
8929 | cat >conftest.$ac_ext <<_ACEOF | 9528 | cat >conftest.$ac_ext <<_ACEOF |
8930 | #line $LINENO "configure" | 9529 | #line $LINENO "configure" |
8931 | #include "confdefs.h" | 9530 | /* confdefs.h. */ |
9531 | _ACEOF | ||
9532 | cat confdefs.h >>conftest.$ac_ext | ||
9533 | cat >>conftest.$ac_ext <<_ACEOF | ||
9534 | /* end confdefs.h. */ | ||
8932 | 9535 | ||
8933 | #include <stdio.h> | 9536 | #include <stdio.h> |
8934 | #include <string.h> | 9537 | #include <string.h> |
@@ -8968,7 +9571,8 @@ echo "${ECHO_T}$ssl_header_ver" >&6 | |||
8968 | else | 9571 | else |
8969 | echo "$as_me: program exited with status $ac_status" >&5 | 9572 | echo "$as_me: program exited with status $ac_status" >&5 |
8970 | echo "$as_me: failed program was:" >&5 | 9573 | echo "$as_me: failed program was:" >&5 |
8971 | cat conftest.$ac_ext >&5 | 9574 | sed 's/^/| /' conftest.$ac_ext >&5 |
9575 | |||
8972 | ( exit $ac_status ) | 9576 | ( exit $ac_status ) |
8973 | 9577 | ||
8974 | echo "$as_me:$LINENO: result: not found" >&5 | 9578 | echo "$as_me:$LINENO: result: not found" >&5 |
@@ -8979,20 +9583,26 @@ echo "$as_me: error: OpenSSL version header not found." >&2;} | |||
8979 | 9583 | ||
8980 | 9584 | ||
8981 | fi | 9585 | fi |
8982 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9586 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
8983 | fi | 9587 | fi |
8984 | 9588 | ||
8985 | # Determine OpenSSL library version | 9589 | # Determine OpenSSL library version |
8986 | echo "$as_me:$LINENO: checking OpenSSL library version" >&5 | 9590 | echo "$as_me:$LINENO: checking OpenSSL library version" >&5 |
8987 | echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 | 9591 | echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 |
8988 | if test "$cross_compiling" = yes; then | 9592 | if test "$cross_compiling" = yes; then |
8989 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9593 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
8990 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9594 | See \`config.log' for more details." >&5 |
9595 | echo "$as_me: error: cannot run test program while cross compiling | ||
9596 | See \`config.log' for more details." >&2;} | ||
8991 | { (exit 1); exit 1; }; } | 9597 | { (exit 1); exit 1; }; } |
8992 | else | 9598 | else |
8993 | cat >conftest.$ac_ext <<_ACEOF | 9599 | cat >conftest.$ac_ext <<_ACEOF |
8994 | #line $LINENO "configure" | 9600 | #line $LINENO "configure" |
8995 | #include "confdefs.h" | 9601 | /* confdefs.h. */ |
9602 | _ACEOF | ||
9603 | cat confdefs.h >>conftest.$ac_ext | ||
9604 | cat >>conftest.$ac_ext <<_ACEOF | ||
9605 | /* end confdefs.h. */ | ||
8996 | 9606 | ||
8997 | #include <stdio.h> | 9607 | #include <stdio.h> |
8998 | #include <string.h> | 9608 | #include <string.h> |
@@ -9033,7 +9643,8 @@ echo "${ECHO_T}$ssl_library_ver" >&6 | |||
9033 | else | 9643 | else |
9034 | echo "$as_me: program exited with status $ac_status" >&5 | 9644 | echo "$as_me: program exited with status $ac_status" >&5 |
9035 | echo "$as_me: failed program was:" >&5 | 9645 | echo "$as_me: failed program was:" >&5 |
9036 | cat conftest.$ac_ext >&5 | 9646 | sed 's/^/| /' conftest.$ac_ext >&5 |
9647 | |||
9037 | ( exit $ac_status ) | 9648 | ( exit $ac_status ) |
9038 | 9649 | ||
9039 | echo "$as_me:$LINENO: result: not found" >&5 | 9650 | echo "$as_me:$LINENO: result: not found" >&5 |
@@ -9044,20 +9655,26 @@ echo "$as_me: error: OpenSSL library not found." >&2;} | |||
9044 | 9655 | ||
9045 | 9656 | ||
9046 | fi | 9657 | fi |
9047 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9658 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
9048 | fi | 9659 | fi |
9049 | 9660 | ||
9050 | # Sanity check OpenSSL headers | 9661 | # Sanity check OpenSSL headers |
9051 | echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 | 9662 | echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 |
9052 | echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 | 9663 | echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 |
9053 | if test "$cross_compiling" = yes; then | 9664 | if test "$cross_compiling" = yes; then |
9054 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9665 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
9055 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9666 | See \`config.log' for more details." >&5 |
9667 | echo "$as_me: error: cannot run test program while cross compiling | ||
9668 | See \`config.log' for more details." >&2;} | ||
9056 | { (exit 1); exit 1; }; } | 9669 | { (exit 1); exit 1; }; } |
9057 | else | 9670 | else |
9058 | cat >conftest.$ac_ext <<_ACEOF | 9671 | cat >conftest.$ac_ext <<_ACEOF |
9059 | #line $LINENO "configure" | 9672 | #line $LINENO "configure" |
9060 | #include "confdefs.h" | 9673 | /* confdefs.h. */ |
9674 | _ACEOF | ||
9675 | cat confdefs.h >>conftest.$ac_ext | ||
9676 | cat >>conftest.$ac_ext <<_ACEOF | ||
9677 | /* end confdefs.h. */ | ||
9061 | 9678 | ||
9062 | #include <string.h> | 9679 | #include <string.h> |
9063 | #include <openssl/opensslv.h> | 9680 | #include <openssl/opensslv.h> |
@@ -9082,7 +9699,8 @@ echo "${ECHO_T}yes" >&6 | |||
9082 | else | 9699 | else |
9083 | echo "$as_me: program exited with status $ac_status" >&5 | 9700 | echo "$as_me: program exited with status $ac_status" >&5 |
9084 | echo "$as_me: failed program was:" >&5 | 9701 | echo "$as_me: failed program was:" >&5 |
9085 | cat conftest.$ac_ext >&5 | 9702 | sed 's/^/| /' conftest.$ac_ext >&5 |
9703 | |||
9086 | ( exit $ac_status ) | 9704 | ( exit $ac_status ) |
9087 | 9705 | ||
9088 | echo "$as_me:$LINENO: result: no" >&5 | 9706 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -9093,7 +9711,7 @@ echo "$as_me: error: Your OpenSSL headers do not match your library" >&2;} | |||
9093 | 9711 | ||
9094 | 9712 | ||
9095 | fi | 9713 | fi |
9096 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9714 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
9097 | fi | 9715 | fi |
9098 | 9716 | ||
9099 | # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the | 9717 | # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the |
@@ -9108,7 +9726,11 @@ else | |||
9108 | LIBS="-lcrypt $LIBS" | 9726 | LIBS="-lcrypt $LIBS" |
9109 | cat >conftest.$ac_ext <<_ACEOF | 9727 | cat >conftest.$ac_ext <<_ACEOF |
9110 | #line $LINENO "configure" | 9728 | #line $LINENO "configure" |
9111 | #include "confdefs.h" | 9729 | /* confdefs.h. */ |
9730 | _ACEOF | ||
9731 | cat confdefs.h >>conftest.$ac_ext | ||
9732 | cat >>conftest.$ac_ext <<_ACEOF | ||
9733 | /* end confdefs.h. */ | ||
9112 | 9734 | ||
9113 | /* Override any gcc2 internal prototype to avoid an error. */ | 9735 | /* Override any gcc2 internal prototype to avoid an error. */ |
9114 | #ifdef __cplusplus | 9736 | #ifdef __cplusplus |
@@ -9117,12 +9739,6 @@ extern "C" | |||
9117 | /* We use char because int might match the return type of a gcc2 | 9739 | /* We use char because int might match the return type of a gcc2 |
9118 | builtin and then its argument prototype would still apply. */ | 9740 | builtin and then its argument prototype would still apply. */ |
9119 | char crypt (); | 9741 | char crypt (); |
9120 | #ifdef F77_DUMMY_MAIN | ||
9121 | # ifdef __cplusplus | ||
9122 | extern "C" | ||
9123 | # endif | ||
9124 | int F77_DUMMY_MAIN() { return 1; } | ||
9125 | #endif | ||
9126 | int | 9742 | int |
9127 | main () | 9743 | main () |
9128 | { | 9744 | { |
@@ -9146,7 +9762,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
9146 | ac_cv_lib_crypt_crypt=yes | 9762 | ac_cv_lib_crypt_crypt=yes |
9147 | else | 9763 | else |
9148 | echo "$as_me: failed program was:" >&5 | 9764 | echo "$as_me: failed program was:" >&5 |
9149 | cat conftest.$ac_ext >&5 | 9765 | sed 's/^/| /' conftest.$ac_ext >&5 |
9766 | |||
9150 | ac_cv_lib_crypt_crypt=no | 9767 | ac_cv_lib_crypt_crypt=no |
9151 | fi | 9768 | fi |
9152 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9769 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -9167,13 +9784,19 @@ fi | |||
9167 | echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 | 9784 | echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 |
9168 | echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 | 9785 | echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 |
9169 | if test "$cross_compiling" = yes; then | 9786 | if test "$cross_compiling" = yes; then |
9170 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9787 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
9171 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9788 | See \`config.log' for more details." >&5 |
9789 | echo "$as_me: error: cannot run test program while cross compiling | ||
9790 | See \`config.log' for more details." >&2;} | ||
9172 | { (exit 1); exit 1; }; } | 9791 | { (exit 1); exit 1; }; } |
9173 | else | 9792 | else |
9174 | cat >conftest.$ac_ext <<_ACEOF | 9793 | cat >conftest.$ac_ext <<_ACEOF |
9175 | #line $LINENO "configure" | 9794 | #line $LINENO "configure" |
9176 | #include "confdefs.h" | 9795 | /* confdefs.h. */ |
9796 | _ACEOF | ||
9797 | cat confdefs.h >>conftest.$ac_ext | ||
9798 | cat >>conftest.$ac_ext <<_ACEOF | ||
9799 | /* end confdefs.h. */ | ||
9177 | 9800 | ||
9178 | #include <string.h> | 9801 | #include <string.h> |
9179 | #include <openssl/rand.h> | 9802 | #include <openssl/rand.h> |
@@ -9199,7 +9822,8 @@ echo "${ECHO_T}yes" >&6 | |||
9199 | else | 9822 | else |
9200 | echo "$as_me: program exited with status $ac_status" >&5 | 9823 | echo "$as_me: program exited with status $ac_status" >&5 |
9201 | echo "$as_me: failed program was:" >&5 | 9824 | echo "$as_me: failed program was:" >&5 |
9202 | cat conftest.$ac_ext >&5 | 9825 | sed 's/^/| /' conftest.$ac_ext >&5 |
9826 | |||
9203 | ( exit $ac_status ) | 9827 | ( exit $ac_status ) |
9204 | 9828 | ||
9205 | echo "$as_me:$LINENO: result: no" >&5 | 9829 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -9210,7 +9834,7 @@ echo "${ECHO_T}no" >&6 | |||
9210 | 9834 | ||
9211 | 9835 | ||
9212 | fi | 9836 | fi |
9213 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9837 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
9214 | fi | 9838 | fi |
9215 | 9839 | ||
9216 | 9840 | ||
@@ -10153,14 +10777,12 @@ if test "${ac_cv_type_char+set}" = set; then | |||
10153 | else | 10777 | else |
10154 | cat >conftest.$ac_ext <<_ACEOF | 10778 | cat >conftest.$ac_ext <<_ACEOF |
10155 | #line $LINENO "configure" | 10779 | #line $LINENO "configure" |
10156 | #include "confdefs.h" | 10780 | /* confdefs.h. */ |
10781 | _ACEOF | ||
10782 | cat confdefs.h >>conftest.$ac_ext | ||
10783 | cat >>conftest.$ac_ext <<_ACEOF | ||
10784 | /* end confdefs.h. */ | ||
10157 | $ac_includes_default | 10785 | $ac_includes_default |
10158 | #ifdef F77_DUMMY_MAIN | ||
10159 | # ifdef __cplusplus | ||
10160 | extern "C" | ||
10161 | # endif | ||
10162 | int F77_DUMMY_MAIN() { return 1; } | ||
10163 | #endif | ||
10164 | int | 10786 | int |
10165 | main () | 10787 | main () |
10166 | { | 10788 | { |
@@ -10187,7 +10809,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10187 | ac_cv_type_char=yes | 10809 | ac_cv_type_char=yes |
10188 | else | 10810 | else |
10189 | echo "$as_me: failed program was:" >&5 | 10811 | echo "$as_me: failed program was:" >&5 |
10190 | cat conftest.$ac_ext >&5 | 10812 | sed 's/^/| /' conftest.$ac_ext >&5 |
10813 | |||
10191 | ac_cv_type_char=no | 10814 | ac_cv_type_char=no |
10192 | fi | 10815 | fi |
10193 | rm -f conftest.$ac_objext conftest.$ac_ext | 10816 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10209,14 +10832,12 @@ else | |||
10209 | # Depending upon the size, compute the lo and hi bounds. | 10832 | # Depending upon the size, compute the lo and hi bounds. |
10210 | cat >conftest.$ac_ext <<_ACEOF | 10833 | cat >conftest.$ac_ext <<_ACEOF |
10211 | #line $LINENO "configure" | 10834 | #line $LINENO "configure" |
10212 | #include "confdefs.h" | 10835 | /* confdefs.h. */ |
10836 | _ACEOF | ||
10837 | cat confdefs.h >>conftest.$ac_ext | ||
10838 | cat >>conftest.$ac_ext <<_ACEOF | ||
10839 | /* end confdefs.h. */ | ||
10213 | $ac_includes_default | 10840 | $ac_includes_default |
10214 | #ifdef F77_DUMMY_MAIN | ||
10215 | # ifdef __cplusplus | ||
10216 | extern "C" | ||
10217 | # endif | ||
10218 | int F77_DUMMY_MAIN() { return 1; } | ||
10219 | #endif | ||
10220 | int | 10841 | int |
10221 | main () | 10842 | main () |
10222 | { | 10843 | { |
@@ -10243,14 +10864,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10243 | while :; do | 10864 | while :; do |
10244 | cat >conftest.$ac_ext <<_ACEOF | 10865 | cat >conftest.$ac_ext <<_ACEOF |
10245 | #line $LINENO "configure" | 10866 | #line $LINENO "configure" |
10246 | #include "confdefs.h" | 10867 | /* confdefs.h. */ |
10868 | _ACEOF | ||
10869 | cat confdefs.h >>conftest.$ac_ext | ||
10870 | cat >>conftest.$ac_ext <<_ACEOF | ||
10871 | /* end confdefs.h. */ | ||
10247 | $ac_includes_default | 10872 | $ac_includes_default |
10248 | #ifdef F77_DUMMY_MAIN | ||
10249 | # ifdef __cplusplus | ||
10250 | extern "C" | ||
10251 | # endif | ||
10252 | int F77_DUMMY_MAIN() { return 1; } | ||
10253 | #endif | ||
10254 | int | 10873 | int |
10255 | main () | 10874 | main () |
10256 | { | 10875 | { |
@@ -10276,7 +10895,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10276 | ac_hi=$ac_mid; break | 10895 | ac_hi=$ac_mid; break |
10277 | else | 10896 | else |
10278 | echo "$as_me: failed program was:" >&5 | 10897 | echo "$as_me: failed program was:" >&5 |
10279 | cat conftest.$ac_ext >&5 | 10898 | sed 's/^/| /' conftest.$ac_ext >&5 |
10899 | |||
10280 | ac_lo=`expr $ac_mid + 1` | 10900 | ac_lo=`expr $ac_mid + 1` |
10281 | if test $ac_lo -le $ac_mid; then | 10901 | if test $ac_lo -le $ac_mid; then |
10282 | ac_lo= ac_hi= | 10902 | ac_lo= ac_hi= |
@@ -10288,17 +10908,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10288 | done | 10908 | done |
10289 | else | 10909 | else |
10290 | echo "$as_me: failed program was:" >&5 | 10910 | echo "$as_me: failed program was:" >&5 |
10291 | cat conftest.$ac_ext >&5 | 10911 | sed 's/^/| /' conftest.$ac_ext >&5 |
10912 | |||
10292 | cat >conftest.$ac_ext <<_ACEOF | 10913 | cat >conftest.$ac_ext <<_ACEOF |
10293 | #line $LINENO "configure" | 10914 | #line $LINENO "configure" |
10294 | #include "confdefs.h" | 10915 | /* confdefs.h. */ |
10916 | _ACEOF | ||
10917 | cat confdefs.h >>conftest.$ac_ext | ||
10918 | cat >>conftest.$ac_ext <<_ACEOF | ||
10919 | /* end confdefs.h. */ | ||
10295 | $ac_includes_default | 10920 | $ac_includes_default |
10296 | #ifdef F77_DUMMY_MAIN | ||
10297 | # ifdef __cplusplus | ||
10298 | extern "C" | ||
10299 | # endif | ||
10300 | int F77_DUMMY_MAIN() { return 1; } | ||
10301 | #endif | ||
10302 | int | 10921 | int |
10303 | main () | 10922 | main () |
10304 | { | 10923 | { |
@@ -10325,14 +10944,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10325 | while :; do | 10944 | while :; do |
10326 | cat >conftest.$ac_ext <<_ACEOF | 10945 | cat >conftest.$ac_ext <<_ACEOF |
10327 | #line $LINENO "configure" | 10946 | #line $LINENO "configure" |
10328 | #include "confdefs.h" | 10947 | /* confdefs.h. */ |
10948 | _ACEOF | ||
10949 | cat confdefs.h >>conftest.$ac_ext | ||
10950 | cat >>conftest.$ac_ext <<_ACEOF | ||
10951 | /* end confdefs.h. */ | ||
10329 | $ac_includes_default | 10952 | $ac_includes_default |
10330 | #ifdef F77_DUMMY_MAIN | ||
10331 | # ifdef __cplusplus | ||
10332 | extern "C" | ||
10333 | # endif | ||
10334 | int F77_DUMMY_MAIN() { return 1; } | ||
10335 | #endif | ||
10336 | int | 10953 | int |
10337 | main () | 10954 | main () |
10338 | { | 10955 | { |
@@ -10358,7 +10975,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10358 | ac_lo=$ac_mid; break | 10975 | ac_lo=$ac_mid; break |
10359 | else | 10976 | else |
10360 | echo "$as_me: failed program was:" >&5 | 10977 | echo "$as_me: failed program was:" >&5 |
10361 | cat conftest.$ac_ext >&5 | 10978 | sed 's/^/| /' conftest.$ac_ext >&5 |
10979 | |||
10362 | ac_hi=`expr '(' $ac_mid ')' - 1` | 10980 | ac_hi=`expr '(' $ac_mid ')' - 1` |
10363 | if test $ac_mid -le $ac_hi; then | 10981 | if test $ac_mid -le $ac_hi; then |
10364 | ac_lo= ac_hi= | 10982 | ac_lo= ac_hi= |
@@ -10370,7 +10988,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10370 | done | 10988 | done |
10371 | else | 10989 | else |
10372 | echo "$as_me: failed program was:" >&5 | 10990 | echo "$as_me: failed program was:" >&5 |
10373 | cat conftest.$ac_ext >&5 | 10991 | sed 's/^/| /' conftest.$ac_ext >&5 |
10992 | |||
10374 | ac_lo= ac_hi= | 10993 | ac_lo= ac_hi= |
10375 | fi | 10994 | fi |
10376 | rm -f conftest.$ac_objext conftest.$ac_ext | 10995 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10381,14 +11000,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
10381 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 11000 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
10382 | cat >conftest.$ac_ext <<_ACEOF | 11001 | cat >conftest.$ac_ext <<_ACEOF |
10383 | #line $LINENO "configure" | 11002 | #line $LINENO "configure" |
10384 | #include "confdefs.h" | 11003 | /* confdefs.h. */ |
11004 | _ACEOF | ||
11005 | cat confdefs.h >>conftest.$ac_ext | ||
11006 | cat >>conftest.$ac_ext <<_ACEOF | ||
11007 | /* end confdefs.h. */ | ||
10385 | $ac_includes_default | 11008 | $ac_includes_default |
10386 | #ifdef F77_DUMMY_MAIN | ||
10387 | # ifdef __cplusplus | ||
10388 | extern "C" | ||
10389 | # endif | ||
10390 | int F77_DUMMY_MAIN() { return 1; } | ||
10391 | #endif | ||
10392 | int | 11009 | int |
10393 | main () | 11010 | main () |
10394 | { | 11011 | { |
@@ -10414,37 +11031,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10414 | ac_hi=$ac_mid | 11031 | ac_hi=$ac_mid |
10415 | else | 11032 | else |
10416 | echo "$as_me: failed program was:" >&5 | 11033 | echo "$as_me: failed program was:" >&5 |
10417 | cat conftest.$ac_ext >&5 | 11034 | sed 's/^/| /' conftest.$ac_ext >&5 |
11035 | |||
10418 | ac_lo=`expr '(' $ac_mid ')' + 1` | 11036 | ac_lo=`expr '(' $ac_mid ')' + 1` |
10419 | fi | 11037 | fi |
10420 | rm -f conftest.$ac_objext conftest.$ac_ext | 11038 | rm -f conftest.$ac_objext conftest.$ac_ext |
10421 | done | 11039 | done |
10422 | case $ac_lo in | 11040 | case $ac_lo in |
10423 | ?*) ac_cv_sizeof_char=$ac_lo;; | 11041 | ?*) ac_cv_sizeof_char=$ac_lo;; |
10424 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 | 11042 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 |
10425 | echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} | 11043 | See \`config.log' for more details." >&5 |
11044 | echo "$as_me: error: cannot compute sizeof (char), 77 | ||
11045 | See \`config.log' for more details." >&2;} | ||
10426 | { (exit 1); exit 1; }; } ;; | 11046 | { (exit 1); exit 1; }; } ;; |
10427 | esac | 11047 | esac |
10428 | else | 11048 | else |
10429 | if test "$cross_compiling" = yes; then | 11049 | if test "$cross_compiling" = yes; then |
10430 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 11050 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
10431 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 11051 | See \`config.log' for more details." >&5 |
11052 | echo "$as_me: error: cannot run test program while cross compiling | ||
11053 | See \`config.log' for more details." >&2;} | ||
10432 | { (exit 1); exit 1; }; } | 11054 | { (exit 1); exit 1; }; } |
10433 | else | 11055 | else |
10434 | cat >conftest.$ac_ext <<_ACEOF | 11056 | cat >conftest.$ac_ext <<_ACEOF |
10435 | #line $LINENO "configure" | 11057 | #line $LINENO "configure" |
10436 | #include "confdefs.h" | 11058 | /* confdefs.h. */ |
11059 | _ACEOF | ||
11060 | cat confdefs.h >>conftest.$ac_ext | ||
11061 | cat >>conftest.$ac_ext <<_ACEOF | ||
11062 | /* end confdefs.h. */ | ||
10437 | $ac_includes_default | 11063 | $ac_includes_default |
10438 | long longval () { return (long) (sizeof (char)); } | 11064 | long longval () { return (long) (sizeof (char)); } |
10439 | unsigned long ulongval () { return (long) (sizeof (char)); } | 11065 | unsigned long ulongval () { return (long) (sizeof (char)); } |
10440 | @%:@include <stdio.h> | 11066 | @%:@include <stdio.h> |
10441 | @%:@include <stdlib.h> | 11067 | @%:@include <stdlib.h> |
10442 | #ifdef F77_DUMMY_MAIN | ||
10443 | # ifdef __cplusplus | ||
10444 | extern "C" | ||
10445 | # endif | ||
10446 | int F77_DUMMY_MAIN() { return 1; } | ||
10447 | #endif | ||
10448 | int | 11068 | int |
10449 | main () | 11069 | main () |
10450 | { | 11070 | { |
@@ -10487,13 +11107,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
10487 | else | 11107 | else |
10488 | echo "$as_me: program exited with status $ac_status" >&5 | 11108 | echo "$as_me: program exited with status $ac_status" >&5 |
10489 | echo "$as_me: failed program was:" >&5 | 11109 | echo "$as_me: failed program was:" >&5 |
10490 | cat conftest.$ac_ext >&5 | 11110 | sed 's/^/| /' conftest.$ac_ext >&5 |
11111 | |||
10491 | ( exit $ac_status ) | 11112 | ( exit $ac_status ) |
10492 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 | 11113 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 |
10493 | echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} | 11114 | See \`config.log' for more details." >&5 |
11115 | echo "$as_me: error: cannot compute sizeof (char), 77 | ||
11116 | See \`config.log' for more details." >&2;} | ||
10494 | { (exit 1); exit 1; }; } | 11117 | { (exit 1); exit 1; }; } |
10495 | fi | 11118 | fi |
10496 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 11119 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
10497 | fi | 11120 | fi |
10498 | fi | 11121 | fi |
10499 | rm -f conftest.val | 11122 | rm -f conftest.val |
@@ -10515,14 +11138,12 @@ if test "${ac_cv_type_short_int+set}" = set; then | |||
10515 | else | 11138 | else |
10516 | cat >conftest.$ac_ext <<_ACEOF | 11139 | cat >conftest.$ac_ext <<_ACEOF |
10517 | #line $LINENO "configure" | 11140 | #line $LINENO "configure" |
10518 | #include "confdefs.h" | 11141 | /* confdefs.h. */ |
11142 | _ACEOF | ||
11143 | cat confdefs.h >>conftest.$ac_ext | ||
11144 | cat >>conftest.$ac_ext <<_ACEOF | ||
11145 | /* end confdefs.h. */ | ||
10519 | $ac_includes_default | 11146 | $ac_includes_default |
10520 | #ifdef F77_DUMMY_MAIN | ||
10521 | # ifdef __cplusplus | ||
10522 | extern "C" | ||
10523 | # endif | ||
10524 | int F77_DUMMY_MAIN() { return 1; } | ||
10525 | #endif | ||
10526 | int | 11147 | int |
10527 | main () | 11148 | main () |
10528 | { | 11149 | { |
@@ -10549,7 +11170,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10549 | ac_cv_type_short_int=yes | 11170 | ac_cv_type_short_int=yes |
10550 | else | 11171 | else |
10551 | echo "$as_me: failed program was:" >&5 | 11172 | echo "$as_me: failed program was:" >&5 |
10552 | cat conftest.$ac_ext >&5 | 11173 | sed 's/^/| /' conftest.$ac_ext >&5 |
11174 | |||
10553 | ac_cv_type_short_int=no | 11175 | ac_cv_type_short_int=no |
10554 | fi | 11176 | fi |
10555 | rm -f conftest.$ac_objext conftest.$ac_ext | 11177 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10571,14 +11193,12 @@ else | |||
10571 | # Depending upon the size, compute the lo and hi bounds. | 11193 | # Depending upon the size, compute the lo and hi bounds. |
10572 | cat >conftest.$ac_ext <<_ACEOF | 11194 | cat >conftest.$ac_ext <<_ACEOF |
10573 | #line $LINENO "configure" | 11195 | #line $LINENO "configure" |
10574 | #include "confdefs.h" | 11196 | /* confdefs.h. */ |
11197 | _ACEOF | ||
11198 | cat confdefs.h >>conftest.$ac_ext | ||
11199 | cat >>conftest.$ac_ext <<_ACEOF | ||
11200 | /* end confdefs.h. */ | ||
10575 | $ac_includes_default | 11201 | $ac_includes_default |
10576 | #ifdef F77_DUMMY_MAIN | ||
10577 | # ifdef __cplusplus | ||
10578 | extern "C" | ||
10579 | # endif | ||
10580 | int F77_DUMMY_MAIN() { return 1; } | ||
10581 | #endif | ||
10582 | int | 11202 | int |
10583 | main () | 11203 | main () |
10584 | { | 11204 | { |
@@ -10605,14 +11225,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10605 | while :; do | 11225 | while :; do |
10606 | cat >conftest.$ac_ext <<_ACEOF | 11226 | cat >conftest.$ac_ext <<_ACEOF |
10607 | #line $LINENO "configure" | 11227 | #line $LINENO "configure" |
10608 | #include "confdefs.h" | 11228 | /* confdefs.h. */ |
11229 | _ACEOF | ||
11230 | cat confdefs.h >>conftest.$ac_ext | ||
11231 | cat >>conftest.$ac_ext <<_ACEOF | ||
11232 | /* end confdefs.h. */ | ||
10609 | $ac_includes_default | 11233 | $ac_includes_default |
10610 | #ifdef F77_DUMMY_MAIN | ||
10611 | # ifdef __cplusplus | ||
10612 | extern "C" | ||
10613 | # endif | ||
10614 | int F77_DUMMY_MAIN() { return 1; } | ||
10615 | #endif | ||
10616 | int | 11234 | int |
10617 | main () | 11235 | main () |
10618 | { | 11236 | { |
@@ -10638,7 +11256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10638 | ac_hi=$ac_mid; break | 11256 | ac_hi=$ac_mid; break |
10639 | else | 11257 | else |
10640 | echo "$as_me: failed program was:" >&5 | 11258 | echo "$as_me: failed program was:" >&5 |
10641 | cat conftest.$ac_ext >&5 | 11259 | sed 's/^/| /' conftest.$ac_ext >&5 |
11260 | |||
10642 | ac_lo=`expr $ac_mid + 1` | 11261 | ac_lo=`expr $ac_mid + 1` |
10643 | if test $ac_lo -le $ac_mid; then | 11262 | if test $ac_lo -le $ac_mid; then |
10644 | ac_lo= ac_hi= | 11263 | ac_lo= ac_hi= |
@@ -10650,17 +11269,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10650 | done | 11269 | done |
10651 | else | 11270 | else |
10652 | echo "$as_me: failed program was:" >&5 | 11271 | echo "$as_me: failed program was:" >&5 |
10653 | cat conftest.$ac_ext >&5 | 11272 | sed 's/^/| /' conftest.$ac_ext >&5 |
11273 | |||
10654 | cat >conftest.$ac_ext <<_ACEOF | 11274 | cat >conftest.$ac_ext <<_ACEOF |
10655 | #line $LINENO "configure" | 11275 | #line $LINENO "configure" |
10656 | #include "confdefs.h" | 11276 | /* confdefs.h. */ |
11277 | _ACEOF | ||
11278 | cat confdefs.h >>conftest.$ac_ext | ||
11279 | cat >>conftest.$ac_ext <<_ACEOF | ||
11280 | /* end confdefs.h. */ | ||
10657 | $ac_includes_default | 11281 | $ac_includes_default |
10658 | #ifdef F77_DUMMY_MAIN | ||
10659 | # ifdef __cplusplus | ||
10660 | extern "C" | ||
10661 | # endif | ||
10662 | int F77_DUMMY_MAIN() { return 1; } | ||
10663 | #endif | ||
10664 | int | 11282 | int |
10665 | main () | 11283 | main () |
10666 | { | 11284 | { |
@@ -10687,14 +11305,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10687 | while :; do | 11305 | while :; do |
10688 | cat >conftest.$ac_ext <<_ACEOF | 11306 | cat >conftest.$ac_ext <<_ACEOF |
10689 | #line $LINENO "configure" | 11307 | #line $LINENO "configure" |
10690 | #include "confdefs.h" | 11308 | /* confdefs.h. */ |
11309 | _ACEOF | ||
11310 | cat confdefs.h >>conftest.$ac_ext | ||
11311 | cat >>conftest.$ac_ext <<_ACEOF | ||
11312 | /* end confdefs.h. */ | ||
10691 | $ac_includes_default | 11313 | $ac_includes_default |
10692 | #ifdef F77_DUMMY_MAIN | ||
10693 | # ifdef __cplusplus | ||
10694 | extern "C" | ||
10695 | # endif | ||
10696 | int F77_DUMMY_MAIN() { return 1; } | ||
10697 | #endif | ||
10698 | int | 11314 | int |
10699 | main () | 11315 | main () |
10700 | { | 11316 | { |
@@ -10720,7 +11336,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10720 | ac_lo=$ac_mid; break | 11336 | ac_lo=$ac_mid; break |
10721 | else | 11337 | else |
10722 | echo "$as_me: failed program was:" >&5 | 11338 | echo "$as_me: failed program was:" >&5 |
10723 | cat conftest.$ac_ext >&5 | 11339 | sed 's/^/| /' conftest.$ac_ext >&5 |
11340 | |||
10724 | ac_hi=`expr '(' $ac_mid ')' - 1` | 11341 | ac_hi=`expr '(' $ac_mid ')' - 1` |
10725 | if test $ac_mid -le $ac_hi; then | 11342 | if test $ac_mid -le $ac_hi; then |
10726 | ac_lo= ac_hi= | 11343 | ac_lo= ac_hi= |
@@ -10732,7 +11349,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10732 | done | 11349 | done |
10733 | else | 11350 | else |
10734 | echo "$as_me: failed program was:" >&5 | 11351 | echo "$as_me: failed program was:" >&5 |
10735 | cat conftest.$ac_ext >&5 | 11352 | sed 's/^/| /' conftest.$ac_ext >&5 |
11353 | |||
10736 | ac_lo= ac_hi= | 11354 | ac_lo= ac_hi= |
10737 | fi | 11355 | fi |
10738 | rm -f conftest.$ac_objext conftest.$ac_ext | 11356 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10743,14 +11361,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
10743 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 11361 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
10744 | cat >conftest.$ac_ext <<_ACEOF | 11362 | cat >conftest.$ac_ext <<_ACEOF |
10745 | #line $LINENO "configure" | 11363 | #line $LINENO "configure" |
10746 | #include "confdefs.h" | 11364 | /* confdefs.h. */ |
11365 | _ACEOF | ||
11366 | cat confdefs.h >>conftest.$ac_ext | ||
11367 | cat >>conftest.$ac_ext <<_ACEOF | ||
11368 | /* end confdefs.h. */ | ||
10747 | $ac_includes_default | 11369 | $ac_includes_default |
10748 | #ifdef F77_DUMMY_MAIN | ||
10749 | # ifdef __cplusplus | ||
10750 | extern "C" | ||
10751 | # endif | ||
10752 | int F77_DUMMY_MAIN() { return 1; } | ||
10753 | #endif | ||
10754 | int | 11370 | int |
10755 | main () | 11371 | main () |
10756 | { | 11372 | { |
@@ -10776,37 +11392,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10776 | ac_hi=$ac_mid | 11392 | ac_hi=$ac_mid |
10777 | else | 11393 | else |
10778 | echo "$as_me: failed program was:" >&5 | 11394 | echo "$as_me: failed program was:" >&5 |
10779 | cat conftest.$ac_ext >&5 | 11395 | sed 's/^/| /' conftest.$ac_ext >&5 |
11396 | |||
10780 | ac_lo=`expr '(' $ac_mid ')' + 1` | 11397 | ac_lo=`expr '(' $ac_mid ')' + 1` |
10781 | fi | 11398 | fi |
10782 | rm -f conftest.$ac_objext conftest.$ac_ext | 11399 | rm -f conftest.$ac_objext conftest.$ac_ext |
10783 | done | 11400 | done |
10784 | case $ac_lo in | 11401 | case $ac_lo in |
10785 | ?*) ac_cv_sizeof_short_int=$ac_lo;; | 11402 | ?*) ac_cv_sizeof_short_int=$ac_lo;; |
10786 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 | 11403 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 |
10787 | echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} | 11404 | See \`config.log' for more details." >&5 |
11405 | echo "$as_me: error: cannot compute sizeof (short int), 77 | ||
11406 | See \`config.log' for more details." >&2;} | ||
10788 | { (exit 1); exit 1; }; } ;; | 11407 | { (exit 1); exit 1; }; } ;; |
10789 | esac | 11408 | esac |
10790 | else | 11409 | else |
10791 | if test "$cross_compiling" = yes; then | 11410 | if test "$cross_compiling" = yes; then |
10792 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 11411 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
10793 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 11412 | See \`config.log' for more details." >&5 |
11413 | echo "$as_me: error: cannot run test program while cross compiling | ||
11414 | See \`config.log' for more details." >&2;} | ||
10794 | { (exit 1); exit 1; }; } | 11415 | { (exit 1); exit 1; }; } |
10795 | else | 11416 | else |
10796 | cat >conftest.$ac_ext <<_ACEOF | 11417 | cat >conftest.$ac_ext <<_ACEOF |
10797 | #line $LINENO "configure" | 11418 | #line $LINENO "configure" |
10798 | #include "confdefs.h" | 11419 | /* confdefs.h. */ |
11420 | _ACEOF | ||
11421 | cat confdefs.h >>conftest.$ac_ext | ||
11422 | cat >>conftest.$ac_ext <<_ACEOF | ||
11423 | /* end confdefs.h. */ | ||
10799 | $ac_includes_default | 11424 | $ac_includes_default |
10800 | long longval () { return (long) (sizeof (short int)); } | 11425 | long longval () { return (long) (sizeof (short int)); } |
10801 | unsigned long ulongval () { return (long) (sizeof (short int)); } | 11426 | unsigned long ulongval () { return (long) (sizeof (short int)); } |
10802 | @%:@include <stdio.h> | 11427 | @%:@include <stdio.h> |
10803 | @%:@include <stdlib.h> | 11428 | @%:@include <stdlib.h> |
10804 | #ifdef F77_DUMMY_MAIN | ||
10805 | # ifdef __cplusplus | ||
10806 | extern "C" | ||
10807 | # endif | ||
10808 | int F77_DUMMY_MAIN() { return 1; } | ||
10809 | #endif | ||
10810 | int | 11429 | int |
10811 | main () | 11430 | main () |
10812 | { | 11431 | { |
@@ -10849,13 +11468,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
10849 | else | 11468 | else |
10850 | echo "$as_me: program exited with status $ac_status" >&5 | 11469 | echo "$as_me: program exited with status $ac_status" >&5 |
10851 | echo "$as_me: failed program was:" >&5 | 11470 | echo "$as_me: failed program was:" >&5 |
10852 | cat conftest.$ac_ext >&5 | 11471 | sed 's/^/| /' conftest.$ac_ext >&5 |
11472 | |||
10853 | ( exit $ac_status ) | 11473 | ( exit $ac_status ) |
10854 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 | 11474 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 |
10855 | echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} | 11475 | See \`config.log' for more details." >&5 |
11476 | echo "$as_me: error: cannot compute sizeof (short int), 77 | ||
11477 | See \`config.log' for more details." >&2;} | ||
10856 | { (exit 1); exit 1; }; } | 11478 | { (exit 1); exit 1; }; } |
10857 | fi | 11479 | fi |
10858 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 11480 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
10859 | fi | 11481 | fi |
10860 | fi | 11482 | fi |
10861 | rm -f conftest.val | 11483 | rm -f conftest.val |
@@ -10877,14 +11499,12 @@ if test "${ac_cv_type_int+set}" = set; then | |||
10877 | else | 11499 | else |
10878 | cat >conftest.$ac_ext <<_ACEOF | 11500 | cat >conftest.$ac_ext <<_ACEOF |
10879 | #line $LINENO "configure" | 11501 | #line $LINENO "configure" |
10880 | #include "confdefs.h" | 11502 | /* confdefs.h. */ |
11503 | _ACEOF | ||
11504 | cat confdefs.h >>conftest.$ac_ext | ||
11505 | cat >>conftest.$ac_ext <<_ACEOF | ||
11506 | /* end confdefs.h. */ | ||
10881 | $ac_includes_default | 11507 | $ac_includes_default |
10882 | #ifdef F77_DUMMY_MAIN | ||
10883 | # ifdef __cplusplus | ||
10884 | extern "C" | ||
10885 | # endif | ||
10886 | int F77_DUMMY_MAIN() { return 1; } | ||
10887 | #endif | ||
10888 | int | 11508 | int |
10889 | main () | 11509 | main () |
10890 | { | 11510 | { |
@@ -10911,7 +11531,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10911 | ac_cv_type_int=yes | 11531 | ac_cv_type_int=yes |
10912 | else | 11532 | else |
10913 | echo "$as_me: failed program was:" >&5 | 11533 | echo "$as_me: failed program was:" >&5 |
10914 | cat conftest.$ac_ext >&5 | 11534 | sed 's/^/| /' conftest.$ac_ext >&5 |
11535 | |||
10915 | ac_cv_type_int=no | 11536 | ac_cv_type_int=no |
10916 | fi | 11537 | fi |
10917 | rm -f conftest.$ac_objext conftest.$ac_ext | 11538 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10933,14 +11554,12 @@ else | |||
10933 | # Depending upon the size, compute the lo and hi bounds. | 11554 | # Depending upon the size, compute the lo and hi bounds. |
10934 | cat >conftest.$ac_ext <<_ACEOF | 11555 | cat >conftest.$ac_ext <<_ACEOF |
10935 | #line $LINENO "configure" | 11556 | #line $LINENO "configure" |
10936 | #include "confdefs.h" | 11557 | /* confdefs.h. */ |
11558 | _ACEOF | ||
11559 | cat confdefs.h >>conftest.$ac_ext | ||
11560 | cat >>conftest.$ac_ext <<_ACEOF | ||
11561 | /* end confdefs.h. */ | ||
10937 | $ac_includes_default | 11562 | $ac_includes_default |
10938 | #ifdef F77_DUMMY_MAIN | ||
10939 | # ifdef __cplusplus | ||
10940 | extern "C" | ||
10941 | # endif | ||
10942 | int F77_DUMMY_MAIN() { return 1; } | ||
10943 | #endif | ||
10944 | int | 11563 | int |
10945 | main () | 11564 | main () |
10946 | { | 11565 | { |
@@ -10967,14 +11586,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10967 | while :; do | 11586 | while :; do |
10968 | cat >conftest.$ac_ext <<_ACEOF | 11587 | cat >conftest.$ac_ext <<_ACEOF |
10969 | #line $LINENO "configure" | 11588 | #line $LINENO "configure" |
10970 | #include "confdefs.h" | 11589 | /* confdefs.h. */ |
11590 | _ACEOF | ||
11591 | cat confdefs.h >>conftest.$ac_ext | ||
11592 | cat >>conftest.$ac_ext <<_ACEOF | ||
11593 | /* end confdefs.h. */ | ||
10971 | $ac_includes_default | 11594 | $ac_includes_default |
10972 | #ifdef F77_DUMMY_MAIN | ||
10973 | # ifdef __cplusplus | ||
10974 | extern "C" | ||
10975 | # endif | ||
10976 | int F77_DUMMY_MAIN() { return 1; } | ||
10977 | #endif | ||
10978 | int | 11595 | int |
10979 | main () | 11596 | main () |
10980 | { | 11597 | { |
@@ -11000,7 +11617,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11000 | ac_hi=$ac_mid; break | 11617 | ac_hi=$ac_mid; break |
11001 | else | 11618 | else |
11002 | echo "$as_me: failed program was:" >&5 | 11619 | echo "$as_me: failed program was:" >&5 |
11003 | cat conftest.$ac_ext >&5 | 11620 | sed 's/^/| /' conftest.$ac_ext >&5 |
11621 | |||
11004 | ac_lo=`expr $ac_mid + 1` | 11622 | ac_lo=`expr $ac_mid + 1` |
11005 | if test $ac_lo -le $ac_mid; then | 11623 | if test $ac_lo -le $ac_mid; then |
11006 | ac_lo= ac_hi= | 11624 | ac_lo= ac_hi= |
@@ -11012,17 +11630,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11012 | done | 11630 | done |
11013 | else | 11631 | else |
11014 | echo "$as_me: failed program was:" >&5 | 11632 | echo "$as_me: failed program was:" >&5 |
11015 | cat conftest.$ac_ext >&5 | 11633 | sed 's/^/| /' conftest.$ac_ext >&5 |
11634 | |||
11016 | cat >conftest.$ac_ext <<_ACEOF | 11635 | cat >conftest.$ac_ext <<_ACEOF |
11017 | #line $LINENO "configure" | 11636 | #line $LINENO "configure" |
11018 | #include "confdefs.h" | 11637 | /* confdefs.h. */ |
11638 | _ACEOF | ||
11639 | cat confdefs.h >>conftest.$ac_ext | ||
11640 | cat >>conftest.$ac_ext <<_ACEOF | ||
11641 | /* end confdefs.h. */ | ||
11019 | $ac_includes_default | 11642 | $ac_includes_default |
11020 | #ifdef F77_DUMMY_MAIN | ||
11021 | # ifdef __cplusplus | ||
11022 | extern "C" | ||
11023 | # endif | ||
11024 | int F77_DUMMY_MAIN() { return 1; } | ||
11025 | #endif | ||
11026 | int | 11643 | int |
11027 | main () | 11644 | main () |
11028 | { | 11645 | { |
@@ -11049,14 +11666,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11049 | while :; do | 11666 | while :; do |
11050 | cat >conftest.$ac_ext <<_ACEOF | 11667 | cat >conftest.$ac_ext <<_ACEOF |
11051 | #line $LINENO "configure" | 11668 | #line $LINENO "configure" |
11052 | #include "confdefs.h" | 11669 | /* confdefs.h. */ |
11670 | _ACEOF | ||
11671 | cat confdefs.h >>conftest.$ac_ext | ||
11672 | cat >>conftest.$ac_ext <<_ACEOF | ||
11673 | /* end confdefs.h. */ | ||
11053 | $ac_includes_default | 11674 | $ac_includes_default |
11054 | #ifdef F77_DUMMY_MAIN | ||
11055 | # ifdef __cplusplus | ||
11056 | extern "C" | ||
11057 | # endif | ||
11058 | int F77_DUMMY_MAIN() { return 1; } | ||
11059 | #endif | ||
11060 | int | 11675 | int |
11061 | main () | 11676 | main () |
11062 | { | 11677 | { |
@@ -11082,7 +11697,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11082 | ac_lo=$ac_mid; break | 11697 | ac_lo=$ac_mid; break |
11083 | else | 11698 | else |
11084 | echo "$as_me: failed program was:" >&5 | 11699 | echo "$as_me: failed program was:" >&5 |
11085 | cat conftest.$ac_ext >&5 | 11700 | sed 's/^/| /' conftest.$ac_ext >&5 |
11701 | |||
11086 | ac_hi=`expr '(' $ac_mid ')' - 1` | 11702 | ac_hi=`expr '(' $ac_mid ')' - 1` |
11087 | if test $ac_mid -le $ac_hi; then | 11703 | if test $ac_mid -le $ac_hi; then |
11088 | ac_lo= ac_hi= | 11704 | ac_lo= ac_hi= |
@@ -11094,7 +11710,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11094 | done | 11710 | done |
11095 | else | 11711 | else |
11096 | echo "$as_me: failed program was:" >&5 | 11712 | echo "$as_me: failed program was:" >&5 |
11097 | cat conftest.$ac_ext >&5 | 11713 | sed 's/^/| /' conftest.$ac_ext >&5 |
11714 | |||
11098 | ac_lo= ac_hi= | 11715 | ac_lo= ac_hi= |
11099 | fi | 11716 | fi |
11100 | rm -f conftest.$ac_objext conftest.$ac_ext | 11717 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11105,14 +11722,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
11105 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 11722 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
11106 | cat >conftest.$ac_ext <<_ACEOF | 11723 | cat >conftest.$ac_ext <<_ACEOF |
11107 | #line $LINENO "configure" | 11724 | #line $LINENO "configure" |
11108 | #include "confdefs.h" | 11725 | /* confdefs.h. */ |
11726 | _ACEOF | ||
11727 | cat confdefs.h >>conftest.$ac_ext | ||
11728 | cat >>conftest.$ac_ext <<_ACEOF | ||
11729 | /* end confdefs.h. */ | ||
11109 | $ac_includes_default | 11730 | $ac_includes_default |
11110 | #ifdef F77_DUMMY_MAIN | ||
11111 | # ifdef __cplusplus | ||
11112 | extern "C" | ||
11113 | # endif | ||
11114 | int F77_DUMMY_MAIN() { return 1; } | ||
11115 | #endif | ||
11116 | int | 11731 | int |
11117 | main () | 11732 | main () |
11118 | { | 11733 | { |
@@ -11138,37 +11753,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11138 | ac_hi=$ac_mid | 11753 | ac_hi=$ac_mid |
11139 | else | 11754 | else |
11140 | echo "$as_me: failed program was:" >&5 | 11755 | echo "$as_me: failed program was:" >&5 |
11141 | cat conftest.$ac_ext >&5 | 11756 | sed 's/^/| /' conftest.$ac_ext >&5 |
11757 | |||
11142 | ac_lo=`expr '(' $ac_mid ')' + 1` | 11758 | ac_lo=`expr '(' $ac_mid ')' + 1` |
11143 | fi | 11759 | fi |
11144 | rm -f conftest.$ac_objext conftest.$ac_ext | 11760 | rm -f conftest.$ac_objext conftest.$ac_ext |
11145 | done | 11761 | done |
11146 | case $ac_lo in | 11762 | case $ac_lo in |
11147 | ?*) ac_cv_sizeof_int=$ac_lo;; | 11763 | ?*) ac_cv_sizeof_int=$ac_lo;; |
11148 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 | 11764 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 |
11149 | echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} | 11765 | See \`config.log' for more details." >&5 |
11766 | echo "$as_me: error: cannot compute sizeof (int), 77 | ||
11767 | See \`config.log' for more details." >&2;} | ||
11150 | { (exit 1); exit 1; }; } ;; | 11768 | { (exit 1); exit 1; }; } ;; |
11151 | esac | 11769 | esac |
11152 | else | 11770 | else |
11153 | if test "$cross_compiling" = yes; then | 11771 | if test "$cross_compiling" = yes; then |
11154 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 11772 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
11155 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 11773 | See \`config.log' for more details." >&5 |
11774 | echo "$as_me: error: cannot run test program while cross compiling | ||
11775 | See \`config.log' for more details." >&2;} | ||
11156 | { (exit 1); exit 1; }; } | 11776 | { (exit 1); exit 1; }; } |
11157 | else | 11777 | else |
11158 | cat >conftest.$ac_ext <<_ACEOF | 11778 | cat >conftest.$ac_ext <<_ACEOF |
11159 | #line $LINENO "configure" | 11779 | #line $LINENO "configure" |
11160 | #include "confdefs.h" | 11780 | /* confdefs.h. */ |
11781 | _ACEOF | ||
11782 | cat confdefs.h >>conftest.$ac_ext | ||
11783 | cat >>conftest.$ac_ext <<_ACEOF | ||
11784 | /* end confdefs.h. */ | ||
11161 | $ac_includes_default | 11785 | $ac_includes_default |
11162 | long longval () { return (long) (sizeof (int)); } | 11786 | long longval () { return (long) (sizeof (int)); } |
11163 | unsigned long ulongval () { return (long) (sizeof (int)); } | 11787 | unsigned long ulongval () { return (long) (sizeof (int)); } |
11164 | @%:@include <stdio.h> | 11788 | @%:@include <stdio.h> |
11165 | @%:@include <stdlib.h> | 11789 | @%:@include <stdlib.h> |
11166 | #ifdef F77_DUMMY_MAIN | ||
11167 | # ifdef __cplusplus | ||
11168 | extern "C" | ||
11169 | # endif | ||
11170 | int F77_DUMMY_MAIN() { return 1; } | ||
11171 | #endif | ||
11172 | int | 11790 | int |
11173 | main () | 11791 | main () |
11174 | { | 11792 | { |
@@ -11211,13 +11829,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
11211 | else | 11829 | else |
11212 | echo "$as_me: program exited with status $ac_status" >&5 | 11830 | echo "$as_me: program exited with status $ac_status" >&5 |
11213 | echo "$as_me: failed program was:" >&5 | 11831 | echo "$as_me: failed program was:" >&5 |
11214 | cat conftest.$ac_ext >&5 | 11832 | sed 's/^/| /' conftest.$ac_ext >&5 |
11833 | |||
11215 | ( exit $ac_status ) | 11834 | ( exit $ac_status ) |
11216 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 | 11835 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 |
11217 | echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} | 11836 | See \`config.log' for more details." >&5 |
11837 | echo "$as_me: error: cannot compute sizeof (int), 77 | ||
11838 | See \`config.log' for more details." >&2;} | ||
11218 | { (exit 1); exit 1; }; } | 11839 | { (exit 1); exit 1; }; } |
11219 | fi | 11840 | fi |
11220 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 11841 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
11221 | fi | 11842 | fi |
11222 | fi | 11843 | fi |
11223 | rm -f conftest.val | 11844 | rm -f conftest.val |
@@ -11239,14 +11860,12 @@ if test "${ac_cv_type_long_int+set}" = set; then | |||
11239 | else | 11860 | else |
11240 | cat >conftest.$ac_ext <<_ACEOF | 11861 | cat >conftest.$ac_ext <<_ACEOF |
11241 | #line $LINENO "configure" | 11862 | #line $LINENO "configure" |
11242 | #include "confdefs.h" | 11863 | /* confdefs.h. */ |
11864 | _ACEOF | ||
11865 | cat confdefs.h >>conftest.$ac_ext | ||
11866 | cat >>conftest.$ac_ext <<_ACEOF | ||
11867 | /* end confdefs.h. */ | ||
11243 | $ac_includes_default | 11868 | $ac_includes_default |
11244 | #ifdef F77_DUMMY_MAIN | ||
11245 | # ifdef __cplusplus | ||
11246 | extern "C" | ||
11247 | # endif | ||
11248 | int F77_DUMMY_MAIN() { return 1; } | ||
11249 | #endif | ||
11250 | int | 11869 | int |
11251 | main () | 11870 | main () |
11252 | { | 11871 | { |
@@ -11273,7 +11892,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11273 | ac_cv_type_long_int=yes | 11892 | ac_cv_type_long_int=yes |
11274 | else | 11893 | else |
11275 | echo "$as_me: failed program was:" >&5 | 11894 | echo "$as_me: failed program was:" >&5 |
11276 | cat conftest.$ac_ext >&5 | 11895 | sed 's/^/| /' conftest.$ac_ext >&5 |
11896 | |||
11277 | ac_cv_type_long_int=no | 11897 | ac_cv_type_long_int=no |
11278 | fi | 11898 | fi |
11279 | rm -f conftest.$ac_objext conftest.$ac_ext | 11899 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11295,14 +11915,12 @@ else | |||
11295 | # Depending upon the size, compute the lo and hi bounds. | 11915 | # Depending upon the size, compute the lo and hi bounds. |
11296 | cat >conftest.$ac_ext <<_ACEOF | 11916 | cat >conftest.$ac_ext <<_ACEOF |
11297 | #line $LINENO "configure" | 11917 | #line $LINENO "configure" |
11298 | #include "confdefs.h" | 11918 | /* confdefs.h. */ |
11919 | _ACEOF | ||
11920 | cat confdefs.h >>conftest.$ac_ext | ||
11921 | cat >>conftest.$ac_ext <<_ACEOF | ||
11922 | /* end confdefs.h. */ | ||
11299 | $ac_includes_default | 11923 | $ac_includes_default |
11300 | #ifdef F77_DUMMY_MAIN | ||
11301 | # ifdef __cplusplus | ||
11302 | extern "C" | ||
11303 | # endif | ||
11304 | int F77_DUMMY_MAIN() { return 1; } | ||
11305 | #endif | ||
11306 | int | 11924 | int |
11307 | main () | 11925 | main () |
11308 | { | 11926 | { |
@@ -11329,14 +11947,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11329 | while :; do | 11947 | while :; do |
11330 | cat >conftest.$ac_ext <<_ACEOF | 11948 | cat >conftest.$ac_ext <<_ACEOF |
11331 | #line $LINENO "configure" | 11949 | #line $LINENO "configure" |
11332 | #include "confdefs.h" | 11950 | /* confdefs.h. */ |
11951 | _ACEOF | ||
11952 | cat confdefs.h >>conftest.$ac_ext | ||
11953 | cat >>conftest.$ac_ext <<_ACEOF | ||
11954 | /* end confdefs.h. */ | ||
11333 | $ac_includes_default | 11955 | $ac_includes_default |
11334 | #ifdef F77_DUMMY_MAIN | ||
11335 | # ifdef __cplusplus | ||
11336 | extern "C" | ||
11337 | # endif | ||
11338 | int F77_DUMMY_MAIN() { return 1; } | ||
11339 | #endif | ||
11340 | int | 11956 | int |
11341 | main () | 11957 | main () |
11342 | { | 11958 | { |
@@ -11362,7 +11978,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11362 | ac_hi=$ac_mid; break | 11978 | ac_hi=$ac_mid; break |
11363 | else | 11979 | else |
11364 | echo "$as_me: failed program was:" >&5 | 11980 | echo "$as_me: failed program was:" >&5 |
11365 | cat conftest.$ac_ext >&5 | 11981 | sed 's/^/| /' conftest.$ac_ext >&5 |
11982 | |||
11366 | ac_lo=`expr $ac_mid + 1` | 11983 | ac_lo=`expr $ac_mid + 1` |
11367 | if test $ac_lo -le $ac_mid; then | 11984 | if test $ac_lo -le $ac_mid; then |
11368 | ac_lo= ac_hi= | 11985 | ac_lo= ac_hi= |
@@ -11374,17 +11991,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11374 | done | 11991 | done |
11375 | else | 11992 | else |
11376 | echo "$as_me: failed program was:" >&5 | 11993 | echo "$as_me: failed program was:" >&5 |
11377 | cat conftest.$ac_ext >&5 | 11994 | sed 's/^/| /' conftest.$ac_ext >&5 |
11995 | |||
11378 | cat >conftest.$ac_ext <<_ACEOF | 11996 | cat >conftest.$ac_ext <<_ACEOF |
11379 | #line $LINENO "configure" | 11997 | #line $LINENO "configure" |
11380 | #include "confdefs.h" | 11998 | /* confdefs.h. */ |
11999 | _ACEOF | ||
12000 | cat confdefs.h >>conftest.$ac_ext | ||
12001 | cat >>conftest.$ac_ext <<_ACEOF | ||
12002 | /* end confdefs.h. */ | ||
11381 | $ac_includes_default | 12003 | $ac_includes_default |
11382 | #ifdef F77_DUMMY_MAIN | ||
11383 | # ifdef __cplusplus | ||
11384 | extern "C" | ||
11385 | # endif | ||
11386 | int F77_DUMMY_MAIN() { return 1; } | ||
11387 | #endif | ||
11388 | int | 12004 | int |
11389 | main () | 12005 | main () |
11390 | { | 12006 | { |
@@ -11411,14 +12027,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11411 | while :; do | 12027 | while :; do |
11412 | cat >conftest.$ac_ext <<_ACEOF | 12028 | cat >conftest.$ac_ext <<_ACEOF |
11413 | #line $LINENO "configure" | 12029 | #line $LINENO "configure" |
11414 | #include "confdefs.h" | 12030 | /* confdefs.h. */ |
12031 | _ACEOF | ||
12032 | cat confdefs.h >>conftest.$ac_ext | ||
12033 | cat >>conftest.$ac_ext <<_ACEOF | ||
12034 | /* end confdefs.h. */ | ||
11415 | $ac_includes_default | 12035 | $ac_includes_default |
11416 | #ifdef F77_DUMMY_MAIN | ||
11417 | # ifdef __cplusplus | ||
11418 | extern "C" | ||
11419 | # endif | ||
11420 | int F77_DUMMY_MAIN() { return 1; } | ||
11421 | #endif | ||
11422 | int | 12036 | int |
11423 | main () | 12037 | main () |
11424 | { | 12038 | { |
@@ -11444,7 +12058,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11444 | ac_lo=$ac_mid; break | 12058 | ac_lo=$ac_mid; break |
11445 | else | 12059 | else |
11446 | echo "$as_me: failed program was:" >&5 | 12060 | echo "$as_me: failed program was:" >&5 |
11447 | cat conftest.$ac_ext >&5 | 12061 | sed 's/^/| /' conftest.$ac_ext >&5 |
12062 | |||
11448 | ac_hi=`expr '(' $ac_mid ')' - 1` | 12063 | ac_hi=`expr '(' $ac_mid ')' - 1` |
11449 | if test $ac_mid -le $ac_hi; then | 12064 | if test $ac_mid -le $ac_hi; then |
11450 | ac_lo= ac_hi= | 12065 | ac_lo= ac_hi= |
@@ -11456,7 +12071,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11456 | done | 12071 | done |
11457 | else | 12072 | else |
11458 | echo "$as_me: failed program was:" >&5 | 12073 | echo "$as_me: failed program was:" >&5 |
11459 | cat conftest.$ac_ext >&5 | 12074 | sed 's/^/| /' conftest.$ac_ext >&5 |
12075 | |||
11460 | ac_lo= ac_hi= | 12076 | ac_lo= ac_hi= |
11461 | fi | 12077 | fi |
11462 | rm -f conftest.$ac_objext conftest.$ac_ext | 12078 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11467,14 +12083,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
11467 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 12083 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
11468 | cat >conftest.$ac_ext <<_ACEOF | 12084 | cat >conftest.$ac_ext <<_ACEOF |
11469 | #line $LINENO "configure" | 12085 | #line $LINENO "configure" |
11470 | #include "confdefs.h" | 12086 | /* confdefs.h. */ |
12087 | _ACEOF | ||
12088 | cat confdefs.h >>conftest.$ac_ext | ||
12089 | cat >>conftest.$ac_ext <<_ACEOF | ||
12090 | /* end confdefs.h. */ | ||
11471 | $ac_includes_default | 12091 | $ac_includes_default |
11472 | #ifdef F77_DUMMY_MAIN | ||
11473 | # ifdef __cplusplus | ||
11474 | extern "C" | ||
11475 | # endif | ||
11476 | int F77_DUMMY_MAIN() { return 1; } | ||
11477 | #endif | ||
11478 | int | 12092 | int |
11479 | main () | 12093 | main () |
11480 | { | 12094 | { |
@@ -11500,37 +12114,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11500 | ac_hi=$ac_mid | 12114 | ac_hi=$ac_mid |
11501 | else | 12115 | else |
11502 | echo "$as_me: failed program was:" >&5 | 12116 | echo "$as_me: failed program was:" >&5 |
11503 | cat conftest.$ac_ext >&5 | 12117 | sed 's/^/| /' conftest.$ac_ext >&5 |
12118 | |||
11504 | ac_lo=`expr '(' $ac_mid ')' + 1` | 12119 | ac_lo=`expr '(' $ac_mid ')' + 1` |
11505 | fi | 12120 | fi |
11506 | rm -f conftest.$ac_objext conftest.$ac_ext | 12121 | rm -f conftest.$ac_objext conftest.$ac_ext |
11507 | done | 12122 | done |
11508 | case $ac_lo in | 12123 | case $ac_lo in |
11509 | ?*) ac_cv_sizeof_long_int=$ac_lo;; | 12124 | ?*) ac_cv_sizeof_long_int=$ac_lo;; |
11510 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 | 12125 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 |
11511 | echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} | 12126 | See \`config.log' for more details." >&5 |
12127 | echo "$as_me: error: cannot compute sizeof (long int), 77 | ||
12128 | See \`config.log' for more details." >&2;} | ||
11512 | { (exit 1); exit 1; }; } ;; | 12129 | { (exit 1); exit 1; }; } ;; |
11513 | esac | 12130 | esac |
11514 | else | 12131 | else |
11515 | if test "$cross_compiling" = yes; then | 12132 | if test "$cross_compiling" = yes; then |
11516 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 12133 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
11517 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 12134 | See \`config.log' for more details." >&5 |
12135 | echo "$as_me: error: cannot run test program while cross compiling | ||
12136 | See \`config.log' for more details." >&2;} | ||
11518 | { (exit 1); exit 1; }; } | 12137 | { (exit 1); exit 1; }; } |
11519 | else | 12138 | else |
11520 | cat >conftest.$ac_ext <<_ACEOF | 12139 | cat >conftest.$ac_ext <<_ACEOF |
11521 | #line $LINENO "configure" | 12140 | #line $LINENO "configure" |
11522 | #include "confdefs.h" | 12141 | /* confdefs.h. */ |
12142 | _ACEOF | ||
12143 | cat confdefs.h >>conftest.$ac_ext | ||
12144 | cat >>conftest.$ac_ext <<_ACEOF | ||
12145 | /* end confdefs.h. */ | ||
11523 | $ac_includes_default | 12146 | $ac_includes_default |
11524 | long longval () { return (long) (sizeof (long int)); } | 12147 | long longval () { return (long) (sizeof (long int)); } |
11525 | unsigned long ulongval () { return (long) (sizeof (long int)); } | 12148 | unsigned long ulongval () { return (long) (sizeof (long int)); } |
11526 | @%:@include <stdio.h> | 12149 | @%:@include <stdio.h> |
11527 | @%:@include <stdlib.h> | 12150 | @%:@include <stdlib.h> |
11528 | #ifdef F77_DUMMY_MAIN | ||
11529 | # ifdef __cplusplus | ||
11530 | extern "C" | ||
11531 | # endif | ||
11532 | int F77_DUMMY_MAIN() { return 1; } | ||
11533 | #endif | ||
11534 | int | 12151 | int |
11535 | main () | 12152 | main () |
11536 | { | 12153 | { |
@@ -11573,13 +12190,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
11573 | else | 12190 | else |
11574 | echo "$as_me: program exited with status $ac_status" >&5 | 12191 | echo "$as_me: program exited with status $ac_status" >&5 |
11575 | echo "$as_me: failed program was:" >&5 | 12192 | echo "$as_me: failed program was:" >&5 |
11576 | cat conftest.$ac_ext >&5 | 12193 | sed 's/^/| /' conftest.$ac_ext >&5 |
12194 | |||
11577 | ( exit $ac_status ) | 12195 | ( exit $ac_status ) |
11578 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 | 12196 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 |
11579 | echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} | 12197 | See \`config.log' for more details." >&5 |
12198 | echo "$as_me: error: cannot compute sizeof (long int), 77 | ||
12199 | See \`config.log' for more details." >&2;} | ||
11580 | { (exit 1); exit 1; }; } | 12200 | { (exit 1); exit 1; }; } |
11581 | fi | 12201 | fi |
11582 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 12202 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
11583 | fi | 12203 | fi |
11584 | fi | 12204 | fi |
11585 | rm -f conftest.val | 12205 | rm -f conftest.val |
@@ -11601,14 +12221,12 @@ if test "${ac_cv_type_long_long_int+set}" = set; then | |||
11601 | else | 12221 | else |
11602 | cat >conftest.$ac_ext <<_ACEOF | 12222 | cat >conftest.$ac_ext <<_ACEOF |
11603 | #line $LINENO "configure" | 12223 | #line $LINENO "configure" |
11604 | #include "confdefs.h" | 12224 | /* confdefs.h. */ |
12225 | _ACEOF | ||
12226 | cat confdefs.h >>conftest.$ac_ext | ||
12227 | cat >>conftest.$ac_ext <<_ACEOF | ||
12228 | /* end confdefs.h. */ | ||
11605 | $ac_includes_default | 12229 | $ac_includes_default |
11606 | #ifdef F77_DUMMY_MAIN | ||
11607 | # ifdef __cplusplus | ||
11608 | extern "C" | ||
11609 | # endif | ||
11610 | int F77_DUMMY_MAIN() { return 1; } | ||
11611 | #endif | ||
11612 | int | 12230 | int |
11613 | main () | 12231 | main () |
11614 | { | 12232 | { |
@@ -11635,7 +12253,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11635 | ac_cv_type_long_long_int=yes | 12253 | ac_cv_type_long_long_int=yes |
11636 | else | 12254 | else |
11637 | echo "$as_me: failed program was:" >&5 | 12255 | echo "$as_me: failed program was:" >&5 |
11638 | cat conftest.$ac_ext >&5 | 12256 | sed 's/^/| /' conftest.$ac_ext >&5 |
12257 | |||
11639 | ac_cv_type_long_long_int=no | 12258 | ac_cv_type_long_long_int=no |
11640 | fi | 12259 | fi |
11641 | rm -f conftest.$ac_objext conftest.$ac_ext | 12260 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11657,14 +12276,12 @@ else | |||
11657 | # Depending upon the size, compute the lo and hi bounds. | 12276 | # Depending upon the size, compute the lo and hi bounds. |
11658 | cat >conftest.$ac_ext <<_ACEOF | 12277 | cat >conftest.$ac_ext <<_ACEOF |
11659 | #line $LINENO "configure" | 12278 | #line $LINENO "configure" |
11660 | #include "confdefs.h" | 12279 | /* confdefs.h. */ |
12280 | _ACEOF | ||
12281 | cat confdefs.h >>conftest.$ac_ext | ||
12282 | cat >>conftest.$ac_ext <<_ACEOF | ||
12283 | /* end confdefs.h. */ | ||
11661 | $ac_includes_default | 12284 | $ac_includes_default |
11662 | #ifdef F77_DUMMY_MAIN | ||
11663 | # ifdef __cplusplus | ||
11664 | extern "C" | ||
11665 | # endif | ||
11666 | int F77_DUMMY_MAIN() { return 1; } | ||
11667 | #endif | ||
11668 | int | 12285 | int |
11669 | main () | 12286 | main () |
11670 | { | 12287 | { |
@@ -11691,14 +12308,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11691 | while :; do | 12308 | while :; do |
11692 | cat >conftest.$ac_ext <<_ACEOF | 12309 | cat >conftest.$ac_ext <<_ACEOF |
11693 | #line $LINENO "configure" | 12310 | #line $LINENO "configure" |
11694 | #include "confdefs.h" | 12311 | /* confdefs.h. */ |
12312 | _ACEOF | ||
12313 | cat confdefs.h >>conftest.$ac_ext | ||
12314 | cat >>conftest.$ac_ext <<_ACEOF | ||
12315 | /* end confdefs.h. */ | ||
11695 | $ac_includes_default | 12316 | $ac_includes_default |
11696 | #ifdef F77_DUMMY_MAIN | ||
11697 | # ifdef __cplusplus | ||
11698 | extern "C" | ||
11699 | # endif | ||
11700 | int F77_DUMMY_MAIN() { return 1; } | ||
11701 | #endif | ||
11702 | int | 12317 | int |
11703 | main () | 12318 | main () |
11704 | { | 12319 | { |
@@ -11724,7 +12339,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11724 | ac_hi=$ac_mid; break | 12339 | ac_hi=$ac_mid; break |
11725 | else | 12340 | else |
11726 | echo "$as_me: failed program was:" >&5 | 12341 | echo "$as_me: failed program was:" >&5 |
11727 | cat conftest.$ac_ext >&5 | 12342 | sed 's/^/| /' conftest.$ac_ext >&5 |
12343 | |||
11728 | ac_lo=`expr $ac_mid + 1` | 12344 | ac_lo=`expr $ac_mid + 1` |
11729 | if test $ac_lo -le $ac_mid; then | 12345 | if test $ac_lo -le $ac_mid; then |
11730 | ac_lo= ac_hi= | 12346 | ac_lo= ac_hi= |
@@ -11736,17 +12352,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11736 | done | 12352 | done |
11737 | else | 12353 | else |
11738 | echo "$as_me: failed program was:" >&5 | 12354 | echo "$as_me: failed program was:" >&5 |
11739 | cat conftest.$ac_ext >&5 | 12355 | sed 's/^/| /' conftest.$ac_ext >&5 |
12356 | |||
11740 | cat >conftest.$ac_ext <<_ACEOF | 12357 | cat >conftest.$ac_ext <<_ACEOF |
11741 | #line $LINENO "configure" | 12358 | #line $LINENO "configure" |
11742 | #include "confdefs.h" | 12359 | /* confdefs.h. */ |
12360 | _ACEOF | ||
12361 | cat confdefs.h >>conftest.$ac_ext | ||
12362 | cat >>conftest.$ac_ext <<_ACEOF | ||
12363 | /* end confdefs.h. */ | ||
11743 | $ac_includes_default | 12364 | $ac_includes_default |
11744 | #ifdef F77_DUMMY_MAIN | ||
11745 | # ifdef __cplusplus | ||
11746 | extern "C" | ||
11747 | # endif | ||
11748 | int F77_DUMMY_MAIN() { return 1; } | ||
11749 | #endif | ||
11750 | int | 12365 | int |
11751 | main () | 12366 | main () |
11752 | { | 12367 | { |
@@ -11773,14 +12388,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11773 | while :; do | 12388 | while :; do |
11774 | cat >conftest.$ac_ext <<_ACEOF | 12389 | cat >conftest.$ac_ext <<_ACEOF |
11775 | #line $LINENO "configure" | 12390 | #line $LINENO "configure" |
11776 | #include "confdefs.h" | 12391 | /* confdefs.h. */ |
12392 | _ACEOF | ||
12393 | cat confdefs.h >>conftest.$ac_ext | ||
12394 | cat >>conftest.$ac_ext <<_ACEOF | ||
12395 | /* end confdefs.h. */ | ||
11777 | $ac_includes_default | 12396 | $ac_includes_default |
11778 | #ifdef F77_DUMMY_MAIN | ||
11779 | # ifdef __cplusplus | ||
11780 | extern "C" | ||
11781 | # endif | ||
11782 | int F77_DUMMY_MAIN() { return 1; } | ||
11783 | #endif | ||
11784 | int | 12397 | int |
11785 | main () | 12398 | main () |
11786 | { | 12399 | { |
@@ -11806,7 +12419,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11806 | ac_lo=$ac_mid; break | 12419 | ac_lo=$ac_mid; break |
11807 | else | 12420 | else |
11808 | echo "$as_me: failed program was:" >&5 | 12421 | echo "$as_me: failed program was:" >&5 |
11809 | cat conftest.$ac_ext >&5 | 12422 | sed 's/^/| /' conftest.$ac_ext >&5 |
12423 | |||
11810 | ac_hi=`expr '(' $ac_mid ')' - 1` | 12424 | ac_hi=`expr '(' $ac_mid ')' - 1` |
11811 | if test $ac_mid -le $ac_hi; then | 12425 | if test $ac_mid -le $ac_hi; then |
11812 | ac_lo= ac_hi= | 12426 | ac_lo= ac_hi= |
@@ -11818,7 +12432,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11818 | done | 12432 | done |
11819 | else | 12433 | else |
11820 | echo "$as_me: failed program was:" >&5 | 12434 | echo "$as_me: failed program was:" >&5 |
11821 | cat conftest.$ac_ext >&5 | 12435 | sed 's/^/| /' conftest.$ac_ext >&5 |
12436 | |||
11822 | ac_lo= ac_hi= | 12437 | ac_lo= ac_hi= |
11823 | fi | 12438 | fi |
11824 | rm -f conftest.$ac_objext conftest.$ac_ext | 12439 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11829,14 +12444,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
11829 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 12444 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
11830 | cat >conftest.$ac_ext <<_ACEOF | 12445 | cat >conftest.$ac_ext <<_ACEOF |
11831 | #line $LINENO "configure" | 12446 | #line $LINENO "configure" |
11832 | #include "confdefs.h" | 12447 | /* confdefs.h. */ |
12448 | _ACEOF | ||
12449 | cat confdefs.h >>conftest.$ac_ext | ||
12450 | cat >>conftest.$ac_ext <<_ACEOF | ||
12451 | /* end confdefs.h. */ | ||
11833 | $ac_includes_default | 12452 | $ac_includes_default |
11834 | #ifdef F77_DUMMY_MAIN | ||
11835 | # ifdef __cplusplus | ||
11836 | extern "C" | ||
11837 | # endif | ||
11838 | int F77_DUMMY_MAIN() { return 1; } | ||
11839 | #endif | ||
11840 | int | 12453 | int |
11841 | main () | 12454 | main () |
11842 | { | 12455 | { |
@@ -11862,37 +12475,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11862 | ac_hi=$ac_mid | 12475 | ac_hi=$ac_mid |
11863 | else | 12476 | else |
11864 | echo "$as_me: failed program was:" >&5 | 12477 | echo "$as_me: failed program was:" >&5 |
11865 | cat conftest.$ac_ext >&5 | 12478 | sed 's/^/| /' conftest.$ac_ext >&5 |
12479 | |||
11866 | ac_lo=`expr '(' $ac_mid ')' + 1` | 12480 | ac_lo=`expr '(' $ac_mid ')' + 1` |
11867 | fi | 12481 | fi |
11868 | rm -f conftest.$ac_objext conftest.$ac_ext | 12482 | rm -f conftest.$ac_objext conftest.$ac_ext |
11869 | done | 12483 | done |
11870 | case $ac_lo in | 12484 | case $ac_lo in |
11871 | ?*) ac_cv_sizeof_long_long_int=$ac_lo;; | 12485 | ?*) ac_cv_sizeof_long_long_int=$ac_lo;; |
11872 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 | 12486 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 |
11873 | echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} | 12487 | See \`config.log' for more details." >&5 |
12488 | echo "$as_me: error: cannot compute sizeof (long long int), 77 | ||
12489 | See \`config.log' for more details." >&2;} | ||
11874 | { (exit 1); exit 1; }; } ;; | 12490 | { (exit 1); exit 1; }; } ;; |
11875 | esac | 12491 | esac |
11876 | else | 12492 | else |
11877 | if test "$cross_compiling" = yes; then | 12493 | if test "$cross_compiling" = yes; then |
11878 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 12494 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
11879 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 12495 | See \`config.log' for more details." >&5 |
12496 | echo "$as_me: error: cannot run test program while cross compiling | ||
12497 | See \`config.log' for more details." >&2;} | ||
11880 | { (exit 1); exit 1; }; } | 12498 | { (exit 1); exit 1; }; } |
11881 | else | 12499 | else |
11882 | cat >conftest.$ac_ext <<_ACEOF | 12500 | cat >conftest.$ac_ext <<_ACEOF |
11883 | #line $LINENO "configure" | 12501 | #line $LINENO "configure" |
11884 | #include "confdefs.h" | 12502 | /* confdefs.h. */ |
12503 | _ACEOF | ||
12504 | cat confdefs.h >>conftest.$ac_ext | ||
12505 | cat >>conftest.$ac_ext <<_ACEOF | ||
12506 | /* end confdefs.h. */ | ||
11885 | $ac_includes_default | 12507 | $ac_includes_default |
11886 | long longval () { return (long) (sizeof (long long int)); } | 12508 | long longval () { return (long) (sizeof (long long int)); } |
11887 | unsigned long ulongval () { return (long) (sizeof (long long int)); } | 12509 | unsigned long ulongval () { return (long) (sizeof (long long int)); } |
11888 | @%:@include <stdio.h> | 12510 | @%:@include <stdio.h> |
11889 | @%:@include <stdlib.h> | 12511 | @%:@include <stdlib.h> |
11890 | #ifdef F77_DUMMY_MAIN | ||
11891 | # ifdef __cplusplus | ||
11892 | extern "C" | ||
11893 | # endif | ||
11894 | int F77_DUMMY_MAIN() { return 1; } | ||
11895 | #endif | ||
11896 | int | 12512 | int |
11897 | main () | 12513 | main () |
11898 | { | 12514 | { |
@@ -11935,13 +12551,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
11935 | else | 12551 | else |
11936 | echo "$as_me: program exited with status $ac_status" >&5 | 12552 | echo "$as_me: program exited with status $ac_status" >&5 |
11937 | echo "$as_me: failed program was:" >&5 | 12553 | echo "$as_me: failed program was:" >&5 |
11938 | cat conftest.$ac_ext >&5 | 12554 | sed 's/^/| /' conftest.$ac_ext >&5 |
12555 | |||
11939 | ( exit $ac_status ) | 12556 | ( exit $ac_status ) |
11940 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 | 12557 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 |
11941 | echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} | 12558 | See \`config.log' for more details." >&5 |
12559 | echo "$as_me: error: cannot compute sizeof (long long int), 77 | ||
12560 | See \`config.log' for more details." >&2;} | ||
11942 | { (exit 1); exit 1; }; } | 12561 | { (exit 1); exit 1; }; } |
11943 | fi | 12562 | fi |
11944 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 12563 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
11945 | fi | 12564 | fi |
11946 | fi | 12565 | fi |
11947 | rm -f conftest.val | 12566 | rm -f conftest.val |
@@ -11971,14 +12590,12 @@ else | |||
11971 | 12590 | ||
11972 | cat >conftest.$ac_ext <<_ACEOF | 12591 | cat >conftest.$ac_ext <<_ACEOF |
11973 | #line $LINENO "configure" | 12592 | #line $LINENO "configure" |
11974 | #include "confdefs.h" | 12593 | /* confdefs.h. */ |
12594 | _ACEOF | ||
12595 | cat confdefs.h >>conftest.$ac_ext | ||
12596 | cat >>conftest.$ac_ext <<_ACEOF | ||
12597 | /* end confdefs.h. */ | ||
11975 | #include <sys/types.h> | 12598 | #include <sys/types.h> |
11976 | #ifdef F77_DUMMY_MAIN | ||
11977 | # ifdef __cplusplus | ||
11978 | extern "C" | ||
11979 | # endif | ||
11980 | int F77_DUMMY_MAIN() { return 1; } | ||
11981 | #endif | ||
11982 | int | 12599 | int |
11983 | main () | 12600 | main () |
11984 | { | 12601 | { |
@@ -12002,7 +12619,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12002 | ac_cv_have_u_int="yes" | 12619 | ac_cv_have_u_int="yes" |
12003 | else | 12620 | else |
12004 | echo "$as_me: failed program was:" >&5 | 12621 | echo "$as_me: failed program was:" >&5 |
12005 | cat conftest.$ac_ext >&5 | 12622 | sed 's/^/| /' conftest.$ac_ext >&5 |
12623 | |||
12006 | ac_cv_have_u_int="no" | 12624 | ac_cv_have_u_int="no" |
12007 | 12625 | ||
12008 | fi | 12626 | fi |
@@ -12027,14 +12645,12 @@ else | |||
12027 | 12645 | ||
12028 | cat >conftest.$ac_ext <<_ACEOF | 12646 | cat >conftest.$ac_ext <<_ACEOF |
12029 | #line $LINENO "configure" | 12647 | #line $LINENO "configure" |
12030 | #include "confdefs.h" | 12648 | /* confdefs.h. */ |
12649 | _ACEOF | ||
12650 | cat confdefs.h >>conftest.$ac_ext | ||
12651 | cat >>conftest.$ac_ext <<_ACEOF | ||
12652 | /* end confdefs.h. */ | ||
12031 | #include <sys/types.h> | 12653 | #include <sys/types.h> |
12032 | #ifdef F77_DUMMY_MAIN | ||
12033 | # ifdef __cplusplus | ||
12034 | extern "C" | ||
12035 | # endif | ||
12036 | int F77_DUMMY_MAIN() { return 1; } | ||
12037 | #endif | ||
12038 | int | 12654 | int |
12039 | main () | 12655 | main () |
12040 | { | 12656 | { |
@@ -12058,7 +12674,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12058 | ac_cv_have_intxx_t="yes" | 12674 | ac_cv_have_intxx_t="yes" |
12059 | else | 12675 | else |
12060 | echo "$as_me: failed program was:" >&5 | 12676 | echo "$as_me: failed program was:" >&5 |
12061 | cat conftest.$ac_ext >&5 | 12677 | sed 's/^/| /' conftest.$ac_ext >&5 |
12678 | |||
12062 | ac_cv_have_intxx_t="no" | 12679 | ac_cv_have_intxx_t="no" |
12063 | 12680 | ||
12064 | fi | 12681 | fi |
@@ -12082,14 +12699,12 @@ then | |||
12082 | echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 | 12699 | echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 |
12083 | cat >conftest.$ac_ext <<_ACEOF | 12700 | cat >conftest.$ac_ext <<_ACEOF |
12084 | #line $LINENO "configure" | 12701 | #line $LINENO "configure" |
12085 | #include "confdefs.h" | 12702 | /* confdefs.h. */ |
12703 | _ACEOF | ||
12704 | cat confdefs.h >>conftest.$ac_ext | ||
12705 | cat >>conftest.$ac_ext <<_ACEOF | ||
12706 | /* end confdefs.h. */ | ||
12086 | #include <stdint.h> | 12707 | #include <stdint.h> |
12087 | #ifdef F77_DUMMY_MAIN | ||
12088 | # ifdef __cplusplus | ||
12089 | extern "C" | ||
12090 | # endif | ||
12091 | int F77_DUMMY_MAIN() { return 1; } | ||
12092 | #endif | ||
12093 | int | 12708 | int |
12094 | main () | 12709 | main () |
12095 | { | 12710 | { |
@@ -12120,7 +12735,8 @@ echo "${ECHO_T}yes" >&6 | |||
12120 | 12735 | ||
12121 | else | 12736 | else |
12122 | echo "$as_me: failed program was:" >&5 | 12737 | echo "$as_me: failed program was:" >&5 |
12123 | cat conftest.$ac_ext >&5 | 12738 | sed 's/^/| /' conftest.$ac_ext >&5 |
12739 | |||
12124 | echo "$as_me:$LINENO: result: no" >&5 | 12740 | echo "$as_me:$LINENO: result: no" >&5 |
12125 | echo "${ECHO_T}no" >&6 | 12741 | echo "${ECHO_T}no" >&6 |
12126 | 12742 | ||
@@ -12136,7 +12752,11 @@ else | |||
12136 | 12752 | ||
12137 | cat >conftest.$ac_ext <<_ACEOF | 12753 | cat >conftest.$ac_ext <<_ACEOF |
12138 | #line $LINENO "configure" | 12754 | #line $LINENO "configure" |
12139 | #include "confdefs.h" | 12755 | /* confdefs.h. */ |
12756 | _ACEOF | ||
12757 | cat confdefs.h >>conftest.$ac_ext | ||
12758 | cat >>conftest.$ac_ext <<_ACEOF | ||
12759 | /* end confdefs.h. */ | ||
12140 | 12760 | ||
12141 | #include <sys/types.h> | 12761 | #include <sys/types.h> |
12142 | #ifdef HAVE_STDINT_H | 12762 | #ifdef HAVE_STDINT_H |
@@ -12147,12 +12767,6 @@ else | |||
12147 | # include <sys/bitypes.h> | 12767 | # include <sys/bitypes.h> |
12148 | #endif | 12768 | #endif |
12149 | 12769 | ||
12150 | #ifdef F77_DUMMY_MAIN | ||
12151 | # ifdef __cplusplus | ||
12152 | extern "C" | ||
12153 | # endif | ||
12154 | int F77_DUMMY_MAIN() { return 1; } | ||
12155 | #endif | ||
12156 | int | 12770 | int |
12157 | main () | 12771 | main () |
12158 | { | 12772 | { |
@@ -12176,7 +12790,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12176 | ac_cv_have_int64_t="yes" | 12790 | ac_cv_have_int64_t="yes" |
12177 | else | 12791 | else |
12178 | echo "$as_me: failed program was:" >&5 | 12792 | echo "$as_me: failed program was:" >&5 |
12179 | cat conftest.$ac_ext >&5 | 12793 | sed 's/^/| /' conftest.$ac_ext >&5 |
12794 | |||
12180 | ac_cv_have_int64_t="no" | 12795 | ac_cv_have_int64_t="no" |
12181 | 12796 | ||
12182 | fi | 12797 | fi |
@@ -12200,14 +12815,12 @@ else | |||
12200 | 12815 | ||
12201 | cat >conftest.$ac_ext <<_ACEOF | 12816 | cat >conftest.$ac_ext <<_ACEOF |
12202 | #line $LINENO "configure" | 12817 | #line $LINENO "configure" |
12203 | #include "confdefs.h" | 12818 | /* confdefs.h. */ |
12819 | _ACEOF | ||
12820 | cat confdefs.h >>conftest.$ac_ext | ||
12821 | cat >>conftest.$ac_ext <<_ACEOF | ||
12822 | /* end confdefs.h. */ | ||
12204 | #include <sys/types.h> | 12823 | #include <sys/types.h> |
12205 | #ifdef F77_DUMMY_MAIN | ||
12206 | # ifdef __cplusplus | ||
12207 | extern "C" | ||
12208 | # endif | ||
12209 | int F77_DUMMY_MAIN() { return 1; } | ||
12210 | #endif | ||
12211 | int | 12824 | int |
12212 | main () | 12825 | main () |
12213 | { | 12826 | { |
@@ -12231,7 +12844,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12231 | ac_cv_have_u_intxx_t="yes" | 12844 | ac_cv_have_u_intxx_t="yes" |
12232 | else | 12845 | else |
12233 | echo "$as_me: failed program was:" >&5 | 12846 | echo "$as_me: failed program was:" >&5 |
12234 | cat conftest.$ac_ext >&5 | 12847 | sed 's/^/| /' conftest.$ac_ext >&5 |
12848 | |||
12235 | ac_cv_have_u_intxx_t="no" | 12849 | ac_cv_have_u_intxx_t="no" |
12236 | 12850 | ||
12237 | fi | 12851 | fi |
@@ -12253,14 +12867,12 @@ if test -z "$have_u_intxx_t" ; then | |||
12253 | echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 | 12867 | echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 |
12254 | cat >conftest.$ac_ext <<_ACEOF | 12868 | cat >conftest.$ac_ext <<_ACEOF |
12255 | #line $LINENO "configure" | 12869 | #line $LINENO "configure" |
12256 | #include "confdefs.h" | 12870 | /* confdefs.h. */ |
12871 | _ACEOF | ||
12872 | cat confdefs.h >>conftest.$ac_ext | ||
12873 | cat >>conftest.$ac_ext <<_ACEOF | ||
12874 | /* end confdefs.h. */ | ||
12257 | #include <sys/socket.h> | 12875 | #include <sys/socket.h> |
12258 | #ifdef F77_DUMMY_MAIN | ||
12259 | # ifdef __cplusplus | ||
12260 | extern "C" | ||
12261 | # endif | ||
12262 | int F77_DUMMY_MAIN() { return 1; } | ||
12263 | #endif | ||
12264 | int | 12876 | int |
12265 | main () | 12877 | main () |
12266 | { | 12878 | { |
@@ -12291,7 +12903,8 @@ echo "${ECHO_T}yes" >&6 | |||
12291 | 12903 | ||
12292 | else | 12904 | else |
12293 | echo "$as_me: failed program was:" >&5 | 12905 | echo "$as_me: failed program was:" >&5 |
12294 | cat conftest.$ac_ext >&5 | 12906 | sed 's/^/| /' conftest.$ac_ext >&5 |
12907 | |||
12295 | echo "$as_me:$LINENO: result: no" >&5 | 12908 | echo "$as_me:$LINENO: result: no" >&5 |
12296 | echo "${ECHO_T}no" >&6 | 12909 | echo "${ECHO_T}no" >&6 |
12297 | 12910 | ||
@@ -12307,14 +12920,12 @@ else | |||
12307 | 12920 | ||
12308 | cat >conftest.$ac_ext <<_ACEOF | 12921 | cat >conftest.$ac_ext <<_ACEOF |
12309 | #line $LINENO "configure" | 12922 | #line $LINENO "configure" |
12310 | #include "confdefs.h" | 12923 | /* confdefs.h. */ |
12924 | _ACEOF | ||
12925 | cat confdefs.h >>conftest.$ac_ext | ||
12926 | cat >>conftest.$ac_ext <<_ACEOF | ||
12927 | /* end confdefs.h. */ | ||
12311 | #include <sys/types.h> | 12928 | #include <sys/types.h> |
12312 | #ifdef F77_DUMMY_MAIN | ||
12313 | # ifdef __cplusplus | ||
12314 | extern "C" | ||
12315 | # endif | ||
12316 | int F77_DUMMY_MAIN() { return 1; } | ||
12317 | #endif | ||
12318 | int | 12929 | int |
12319 | main () | 12930 | main () |
12320 | { | 12931 | { |
@@ -12338,7 +12949,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12338 | ac_cv_have_u_int64_t="yes" | 12949 | ac_cv_have_u_int64_t="yes" |
12339 | else | 12950 | else |
12340 | echo "$as_me: failed program was:" >&5 | 12951 | echo "$as_me: failed program was:" >&5 |
12341 | cat conftest.$ac_ext >&5 | 12952 | sed 's/^/| /' conftest.$ac_ext >&5 |
12953 | |||
12342 | ac_cv_have_u_int64_t="no" | 12954 | ac_cv_have_u_int64_t="no" |
12343 | 12955 | ||
12344 | fi | 12956 | fi |
@@ -12360,14 +12972,12 @@ if test -z "$have_u_int64_t" ; then | |||
12360 | echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 | 12972 | echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 |
12361 | cat >conftest.$ac_ext <<_ACEOF | 12973 | cat >conftest.$ac_ext <<_ACEOF |
12362 | #line $LINENO "configure" | 12974 | #line $LINENO "configure" |
12363 | #include "confdefs.h" | 12975 | /* confdefs.h. */ |
12976 | _ACEOF | ||
12977 | cat confdefs.h >>conftest.$ac_ext | ||
12978 | cat >>conftest.$ac_ext <<_ACEOF | ||
12979 | /* end confdefs.h. */ | ||
12364 | #include <sys/bitypes.h> | 12980 | #include <sys/bitypes.h> |
12365 | #ifdef F77_DUMMY_MAIN | ||
12366 | # ifdef __cplusplus | ||
12367 | extern "C" | ||
12368 | # endif | ||
12369 | int F77_DUMMY_MAIN() { return 1; } | ||
12370 | #endif | ||
12371 | int | 12981 | int |
12372 | main () | 12982 | main () |
12373 | { | 12983 | { |
@@ -12398,7 +13008,8 @@ echo "${ECHO_T}yes" >&6 | |||
12398 | 13008 | ||
12399 | else | 13009 | else |
12400 | echo "$as_me: failed program was:" >&5 | 13010 | echo "$as_me: failed program was:" >&5 |
12401 | cat conftest.$ac_ext >&5 | 13011 | sed 's/^/| /' conftest.$ac_ext >&5 |
13012 | |||
12402 | echo "$as_me:$LINENO: result: no" >&5 | 13013 | echo "$as_me:$LINENO: result: no" >&5 |
12403 | echo "${ECHO_T}no" >&6 | 13014 | echo "${ECHO_T}no" >&6 |
12404 | 13015 | ||
@@ -12415,16 +13026,14 @@ else | |||
12415 | 13026 | ||
12416 | cat >conftest.$ac_ext <<_ACEOF | 13027 | cat >conftest.$ac_ext <<_ACEOF |
12417 | #line $LINENO "configure" | 13028 | #line $LINENO "configure" |
12418 | #include "confdefs.h" | 13029 | /* confdefs.h. */ |
13030 | _ACEOF | ||
13031 | cat confdefs.h >>conftest.$ac_ext | ||
13032 | cat >>conftest.$ac_ext <<_ACEOF | ||
13033 | /* end confdefs.h. */ | ||
12419 | 13034 | ||
12420 | #include <sys/types.h> | 13035 | #include <sys/types.h> |
12421 | 13036 | ||
12422 | #ifdef F77_DUMMY_MAIN | ||
12423 | # ifdef __cplusplus | ||
12424 | extern "C" | ||
12425 | # endif | ||
12426 | int F77_DUMMY_MAIN() { return 1; } | ||
12427 | #endif | ||
12428 | int | 13037 | int |
12429 | main () | 13038 | main () |
12430 | { | 13039 | { |
@@ -12448,7 +13057,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12448 | ac_cv_have_uintxx_t="yes" | 13057 | ac_cv_have_uintxx_t="yes" |
12449 | else | 13058 | else |
12450 | echo "$as_me: failed program was:" >&5 | 13059 | echo "$as_me: failed program was:" >&5 |
12451 | cat conftest.$ac_ext >&5 | 13060 | sed 's/^/| /' conftest.$ac_ext >&5 |
13061 | |||
12452 | ac_cv_have_uintxx_t="no" | 13062 | ac_cv_have_uintxx_t="no" |
12453 | 13063 | ||
12454 | fi | 13064 | fi |
@@ -12470,14 +13080,12 @@ if test -z "$have_uintxx_t" ; then | |||
12470 | echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 | 13080 | echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 |
12471 | cat >conftest.$ac_ext <<_ACEOF | 13081 | cat >conftest.$ac_ext <<_ACEOF |
12472 | #line $LINENO "configure" | 13082 | #line $LINENO "configure" |
12473 | #include "confdefs.h" | 13083 | /* confdefs.h. */ |
13084 | _ACEOF | ||
13085 | cat confdefs.h >>conftest.$ac_ext | ||
13086 | cat >>conftest.$ac_ext <<_ACEOF | ||
13087 | /* end confdefs.h. */ | ||
12474 | #include <stdint.h> | 13088 | #include <stdint.h> |
12475 | #ifdef F77_DUMMY_MAIN | ||
12476 | # ifdef __cplusplus | ||
12477 | extern "C" | ||
12478 | # endif | ||
12479 | int F77_DUMMY_MAIN() { return 1; } | ||
12480 | #endif | ||
12481 | int | 13089 | int |
12482 | main () | 13090 | main () |
12483 | { | 13091 | { |
@@ -12508,7 +13116,8 @@ echo "${ECHO_T}yes" >&6 | |||
12508 | 13116 | ||
12509 | else | 13117 | else |
12510 | echo "$as_me: failed program was:" >&5 | 13118 | echo "$as_me: failed program was:" >&5 |
12511 | cat conftest.$ac_ext >&5 | 13119 | sed 's/^/| /' conftest.$ac_ext >&5 |
13120 | |||
12512 | echo "$as_me:$LINENO: result: no" >&5 | 13121 | echo "$as_me:$LINENO: result: no" >&5 |
12513 | echo "${ECHO_T}no" >&6 | 13122 | echo "${ECHO_T}no" >&6 |
12514 | 13123 | ||
@@ -12523,16 +13132,14 @@ then | |||
12523 | echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 | 13132 | echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 |
12524 | cat >conftest.$ac_ext <<_ACEOF | 13133 | cat >conftest.$ac_ext <<_ACEOF |
12525 | #line $LINENO "configure" | 13134 | #line $LINENO "configure" |
12526 | #include "confdefs.h" | 13135 | /* confdefs.h. */ |
13136 | _ACEOF | ||
13137 | cat confdefs.h >>conftest.$ac_ext | ||
13138 | cat >>conftest.$ac_ext <<_ACEOF | ||
13139 | /* end confdefs.h. */ | ||
12527 | 13140 | ||
12528 | #include <sys/bitypes.h> | 13141 | #include <sys/bitypes.h> |
12529 | 13142 | ||
12530 | #ifdef F77_DUMMY_MAIN | ||
12531 | # ifdef __cplusplus | ||
12532 | extern "C" | ||
12533 | # endif | ||
12534 | int F77_DUMMY_MAIN() { return 1; } | ||
12535 | #endif | ||
12536 | int | 13143 | int |
12537 | main () | 13144 | main () |
12538 | { | 13145 | { |
@@ -12571,7 +13178,8 @@ echo "${ECHO_T}yes" >&6 | |||
12571 | 13178 | ||
12572 | else | 13179 | else |
12573 | echo "$as_me: failed program was:" >&5 | 13180 | echo "$as_me: failed program was:" >&5 |
12574 | cat conftest.$ac_ext >&5 | 13181 | sed 's/^/| /' conftest.$ac_ext >&5 |
13182 | |||
12575 | echo "$as_me:$LINENO: result: no" >&5 | 13183 | echo "$as_me:$LINENO: result: no" >&5 |
12576 | echo "${ECHO_T}no" >&6 | 13184 | echo "${ECHO_T}no" >&6 |
12577 | 13185 | ||
@@ -12588,16 +13196,14 @@ else | |||
12588 | 13196 | ||
12589 | cat >conftest.$ac_ext <<_ACEOF | 13197 | cat >conftest.$ac_ext <<_ACEOF |
12590 | #line $LINENO "configure" | 13198 | #line $LINENO "configure" |
12591 | #include "confdefs.h" | 13199 | /* confdefs.h. */ |
13200 | _ACEOF | ||
13201 | cat confdefs.h >>conftest.$ac_ext | ||
13202 | cat >>conftest.$ac_ext <<_ACEOF | ||
13203 | /* end confdefs.h. */ | ||
12592 | 13204 | ||
12593 | #include <sys/types.h> | 13205 | #include <sys/types.h> |
12594 | 13206 | ||
12595 | #ifdef F77_DUMMY_MAIN | ||
12596 | # ifdef __cplusplus | ||
12597 | extern "C" | ||
12598 | # endif | ||
12599 | int F77_DUMMY_MAIN() { return 1; } | ||
12600 | #endif | ||
12601 | int | 13207 | int |
12602 | main () | 13208 | main () |
12603 | { | 13209 | { |
@@ -12621,7 +13227,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12621 | ac_cv_have_u_char="yes" | 13227 | ac_cv_have_u_char="yes" |
12622 | else | 13228 | else |
12623 | echo "$as_me: failed program was:" >&5 | 13229 | echo "$as_me: failed program was:" >&5 |
12624 | cat conftest.$ac_ext >&5 | 13230 | sed 's/^/| /' conftest.$ac_ext >&5 |
13231 | |||
12625 | ac_cv_have_u_char="no" | 13232 | ac_cv_have_u_char="no" |
12626 | 13233 | ||
12627 | fi | 13234 | fi |
@@ -12645,16 +13252,14 @@ if test "${ac_cv_type_socklen_t+set}" = set; then | |||
12645 | else | 13252 | else |
12646 | cat >conftest.$ac_ext <<_ACEOF | 13253 | cat >conftest.$ac_ext <<_ACEOF |
12647 | #line $LINENO "configure" | 13254 | #line $LINENO "configure" |
12648 | #include "confdefs.h" | 13255 | /* confdefs.h. */ |
13256 | _ACEOF | ||
13257 | cat confdefs.h >>conftest.$ac_ext | ||
13258 | cat >>conftest.$ac_ext <<_ACEOF | ||
13259 | /* end confdefs.h. */ | ||
12649 | #include <sys/types.h> | 13260 | #include <sys/types.h> |
12650 | #include <sys/socket.h> | 13261 | #include <sys/socket.h> |
12651 | 13262 | ||
12652 | #ifdef F77_DUMMY_MAIN | ||
12653 | # ifdef __cplusplus | ||
12654 | extern "C" | ||
12655 | # endif | ||
12656 | int F77_DUMMY_MAIN() { return 1; } | ||
12657 | #endif | ||
12658 | int | 13263 | int |
12659 | main () | 13264 | main () |
12660 | { | 13265 | { |
@@ -12681,7 +13286,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12681 | ac_cv_type_socklen_t=yes | 13286 | ac_cv_type_socklen_t=yes |
12682 | else | 13287 | else |
12683 | echo "$as_me: failed program was:" >&5 | 13288 | echo "$as_me: failed program was:" >&5 |
12684 | cat conftest.$ac_ext >&5 | 13289 | sed 's/^/| /' conftest.$ac_ext >&5 |
13290 | |||
12685 | ac_cv_type_socklen_t=no | 13291 | ac_cv_type_socklen_t=no |
12686 | fi | 13292 | fi |
12687 | rm -f conftest.$ac_objext conftest.$ac_ext | 13293 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -12705,19 +13311,17 @@ else | |||
12705 | for t in int size_t unsigned long "unsigned long"; do | 13311 | for t in int size_t unsigned long "unsigned long"; do |
12706 | cat >conftest.$ac_ext <<_ACEOF | 13312 | cat >conftest.$ac_ext <<_ACEOF |
12707 | #line $LINENO "configure" | 13313 | #line $LINENO "configure" |
12708 | #include "confdefs.h" | 13314 | /* confdefs.h. */ |
13315 | _ACEOF | ||
13316 | cat confdefs.h >>conftest.$ac_ext | ||
13317 | cat >>conftest.$ac_ext <<_ACEOF | ||
13318 | /* end confdefs.h. */ | ||
12709 | 13319 | ||
12710 | #include <sys/types.h> | 13320 | #include <sys/types.h> |
12711 | #include <sys/socket.h> | 13321 | #include <sys/socket.h> |
12712 | 13322 | ||
12713 | int getpeername (int, $arg2 *, $t *); | 13323 | int getpeername (int, $arg2 *, $t *); |
12714 | 13324 | ||
12715 | #ifdef F77_DUMMY_MAIN | ||
12716 | # ifdef __cplusplus | ||
12717 | extern "C" | ||
12718 | # endif | ||
12719 | int F77_DUMMY_MAIN() { return 1; } | ||
12720 | #endif | ||
12721 | int | 13325 | int |
12722 | main () | 13326 | main () |
12723 | { | 13327 | { |
@@ -12747,7 +13351,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12747 | 13351 | ||
12748 | else | 13352 | else |
12749 | echo "$as_me: failed program was:" >&5 | 13353 | echo "$as_me: failed program was:" >&5 |
12750 | cat conftest.$ac_ext >&5 | 13354 | sed 's/^/| /' conftest.$ac_ext >&5 |
13355 | |||
12751 | fi | 13356 | fi |
12752 | rm -f conftest.$ac_objext conftest.$ac_ext | 13357 | rm -f conftest.$ac_objext conftest.$ac_ext |
12753 | done | 13358 | done |
@@ -12779,15 +13384,13 @@ if test "${ac_cv_type_sig_atomic_t+set}" = set; then | |||
12779 | else | 13384 | else |
12780 | cat >conftest.$ac_ext <<_ACEOF | 13385 | cat >conftest.$ac_ext <<_ACEOF |
12781 | #line $LINENO "configure" | 13386 | #line $LINENO "configure" |
12782 | #include "confdefs.h" | 13387 | /* confdefs.h. */ |
13388 | _ACEOF | ||
13389 | cat confdefs.h >>conftest.$ac_ext | ||
13390 | cat >>conftest.$ac_ext <<_ACEOF | ||
13391 | /* end confdefs.h. */ | ||
12783 | #include <signal.h> | 13392 | #include <signal.h> |
12784 | 13393 | ||
12785 | #ifdef F77_DUMMY_MAIN | ||
12786 | # ifdef __cplusplus | ||
12787 | extern "C" | ||
12788 | # endif | ||
12789 | int F77_DUMMY_MAIN() { return 1; } | ||
12790 | #endif | ||
12791 | int | 13394 | int |
12792 | main () | 13395 | main () |
12793 | { | 13396 | { |
@@ -12814,7 +13417,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12814 | ac_cv_type_sig_atomic_t=yes | 13417 | ac_cv_type_sig_atomic_t=yes |
12815 | else | 13418 | else |
12816 | echo "$as_me: failed program was:" >&5 | 13419 | echo "$as_me: failed program was:" >&5 |
12817 | cat conftest.$ac_ext >&5 | 13420 | sed 's/^/| /' conftest.$ac_ext >&5 |
13421 | |||
12818 | ac_cv_type_sig_atomic_t=no | 13422 | ac_cv_type_sig_atomic_t=no |
12819 | fi | 13423 | fi |
12820 | rm -f conftest.$ac_objext conftest.$ac_ext | 13424 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -12839,16 +13443,14 @@ else | |||
12839 | 13443 | ||
12840 | cat >conftest.$ac_ext <<_ACEOF | 13444 | cat >conftest.$ac_ext <<_ACEOF |
12841 | #line $LINENO "configure" | 13445 | #line $LINENO "configure" |
12842 | #include "confdefs.h" | 13446 | /* confdefs.h. */ |
13447 | _ACEOF | ||
13448 | cat confdefs.h >>conftest.$ac_ext | ||
13449 | cat >>conftest.$ac_ext <<_ACEOF | ||
13450 | /* end confdefs.h. */ | ||
12843 | 13451 | ||
12844 | #include <sys/types.h> | 13452 | #include <sys/types.h> |
12845 | 13453 | ||
12846 | #ifdef F77_DUMMY_MAIN | ||
12847 | # ifdef __cplusplus | ||
12848 | extern "C" | ||
12849 | # endif | ||
12850 | int F77_DUMMY_MAIN() { return 1; } | ||
12851 | #endif | ||
12852 | int | 13454 | int |
12853 | main () | 13455 | main () |
12854 | { | 13456 | { |
@@ -12872,7 +13474,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12872 | ac_cv_have_size_t="yes" | 13474 | ac_cv_have_size_t="yes" |
12873 | else | 13475 | else |
12874 | echo "$as_me: failed program was:" >&5 | 13476 | echo "$as_me: failed program was:" >&5 |
12875 | cat conftest.$ac_ext >&5 | 13477 | sed 's/^/| /' conftest.$ac_ext >&5 |
13478 | |||
12876 | ac_cv_have_size_t="no" | 13479 | ac_cv_have_size_t="no" |
12877 | 13480 | ||
12878 | fi | 13481 | fi |
@@ -12896,16 +13499,14 @@ else | |||
12896 | 13499 | ||
12897 | cat >conftest.$ac_ext <<_ACEOF | 13500 | cat >conftest.$ac_ext <<_ACEOF |
12898 | #line $LINENO "configure" | 13501 | #line $LINENO "configure" |
12899 | #include "confdefs.h" | 13502 | /* confdefs.h. */ |
13503 | _ACEOF | ||
13504 | cat confdefs.h >>conftest.$ac_ext | ||
13505 | cat >>conftest.$ac_ext <<_ACEOF | ||
13506 | /* end confdefs.h. */ | ||
12900 | 13507 | ||
12901 | #include <sys/types.h> | 13508 | #include <sys/types.h> |
12902 | 13509 | ||
12903 | #ifdef F77_DUMMY_MAIN | ||
12904 | # ifdef __cplusplus | ||
12905 | extern "C" | ||
12906 | # endif | ||
12907 | int F77_DUMMY_MAIN() { return 1; } | ||
12908 | #endif | ||
12909 | int | 13510 | int |
12910 | main () | 13511 | main () |
12911 | { | 13512 | { |
@@ -12929,7 +13530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12929 | ac_cv_have_ssize_t="yes" | 13530 | ac_cv_have_ssize_t="yes" |
12930 | else | 13531 | else |
12931 | echo "$as_me: failed program was:" >&5 | 13532 | echo "$as_me: failed program was:" >&5 |
12932 | cat conftest.$ac_ext >&5 | 13533 | sed 's/^/| /' conftest.$ac_ext >&5 |
13534 | |||
12933 | ac_cv_have_ssize_t="no" | 13535 | ac_cv_have_ssize_t="no" |
12934 | 13536 | ||
12935 | fi | 13537 | fi |
@@ -12953,16 +13555,14 @@ else | |||
12953 | 13555 | ||
12954 | cat >conftest.$ac_ext <<_ACEOF | 13556 | cat >conftest.$ac_ext <<_ACEOF |
12955 | #line $LINENO "configure" | 13557 | #line $LINENO "configure" |
12956 | #include "confdefs.h" | 13558 | /* confdefs.h. */ |
13559 | _ACEOF | ||
13560 | cat confdefs.h >>conftest.$ac_ext | ||
13561 | cat >>conftest.$ac_ext <<_ACEOF | ||
13562 | /* end confdefs.h. */ | ||
12957 | 13563 | ||
12958 | #include <time.h> | 13564 | #include <time.h> |
12959 | 13565 | ||
12960 | #ifdef F77_DUMMY_MAIN | ||
12961 | # ifdef __cplusplus | ||
12962 | extern "C" | ||
12963 | # endif | ||
12964 | int F77_DUMMY_MAIN() { return 1; } | ||
12965 | #endif | ||
12966 | int | 13566 | int |
12967 | main () | 13567 | main () |
12968 | { | 13568 | { |
@@ -12986,7 +13586,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12986 | ac_cv_have_clock_t="yes" | 13586 | ac_cv_have_clock_t="yes" |
12987 | else | 13587 | else |
12988 | echo "$as_me: failed program was:" >&5 | 13588 | echo "$as_me: failed program was:" >&5 |
12989 | cat conftest.$ac_ext >&5 | 13589 | sed 's/^/| /' conftest.$ac_ext >&5 |
13590 | |||
12990 | ac_cv_have_clock_t="no" | 13591 | ac_cv_have_clock_t="no" |
12991 | 13592 | ||
12992 | fi | 13593 | fi |
@@ -13010,17 +13611,15 @@ else | |||
13010 | 13611 | ||
13011 | cat >conftest.$ac_ext <<_ACEOF | 13612 | cat >conftest.$ac_ext <<_ACEOF |
13012 | #line $LINENO "configure" | 13613 | #line $LINENO "configure" |
13013 | #include "confdefs.h" | 13614 | /* confdefs.h. */ |
13615 | _ACEOF | ||
13616 | cat confdefs.h >>conftest.$ac_ext | ||
13617 | cat >>conftest.$ac_ext <<_ACEOF | ||
13618 | /* end confdefs.h. */ | ||
13014 | 13619 | ||
13015 | #include <sys/types.h> | 13620 | #include <sys/types.h> |
13016 | #include <sys/socket.h> | 13621 | #include <sys/socket.h> |
13017 | 13622 | ||
13018 | #ifdef F77_DUMMY_MAIN | ||
13019 | # ifdef __cplusplus | ||
13020 | extern "C" | ||
13021 | # endif | ||
13022 | int F77_DUMMY_MAIN() { return 1; } | ||
13023 | #endif | ||
13024 | int | 13623 | int |
13025 | main () | 13624 | main () |
13026 | { | 13625 | { |
@@ -13044,21 +13643,20 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13044 | ac_cv_have_sa_family_t="yes" | 13643 | ac_cv_have_sa_family_t="yes" |
13045 | else | 13644 | else |
13046 | echo "$as_me: failed program was:" >&5 | 13645 | echo "$as_me: failed program was:" >&5 |
13047 | cat conftest.$ac_ext >&5 | 13646 | sed 's/^/| /' conftest.$ac_ext >&5 |
13647 | |||
13048 | cat >conftest.$ac_ext <<_ACEOF | 13648 | cat >conftest.$ac_ext <<_ACEOF |
13049 | #line $LINENO "configure" | 13649 | #line $LINENO "configure" |
13050 | #include "confdefs.h" | 13650 | /* confdefs.h. */ |
13651 | _ACEOF | ||
13652 | cat confdefs.h >>conftest.$ac_ext | ||
13653 | cat >>conftest.$ac_ext <<_ACEOF | ||
13654 | /* end confdefs.h. */ | ||
13051 | 13655 | ||
13052 | #include <sys/types.h> | 13656 | #include <sys/types.h> |
13053 | #include <sys/socket.h> | 13657 | #include <sys/socket.h> |
13054 | #include <netinet/in.h> | 13658 | #include <netinet/in.h> |
13055 | 13659 | ||
13056 | #ifdef F77_DUMMY_MAIN | ||
13057 | # ifdef __cplusplus | ||
13058 | extern "C" | ||
13059 | # endif | ||
13060 | int F77_DUMMY_MAIN() { return 1; } | ||
13061 | #endif | ||
13062 | int | 13660 | int |
13063 | main () | 13661 | main () |
13064 | { | 13662 | { |
@@ -13082,7 +13680,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13082 | ac_cv_have_sa_family_t="yes" | 13680 | ac_cv_have_sa_family_t="yes" |
13083 | else | 13681 | else |
13084 | echo "$as_me: failed program was:" >&5 | 13682 | echo "$as_me: failed program was:" >&5 |
13085 | cat conftest.$ac_ext >&5 | 13683 | sed 's/^/| /' conftest.$ac_ext >&5 |
13684 | |||
13086 | ac_cv_have_sa_family_t="no" | 13685 | ac_cv_have_sa_family_t="no" |
13087 | 13686 | ||
13088 | fi | 13687 | fi |
@@ -13109,16 +13708,14 @@ else | |||
13109 | 13708 | ||
13110 | cat >conftest.$ac_ext <<_ACEOF | 13709 | cat >conftest.$ac_ext <<_ACEOF |
13111 | #line $LINENO "configure" | 13710 | #line $LINENO "configure" |
13112 | #include "confdefs.h" | 13711 | /* confdefs.h. */ |
13712 | _ACEOF | ||
13713 | cat confdefs.h >>conftest.$ac_ext | ||
13714 | cat >>conftest.$ac_ext <<_ACEOF | ||
13715 | /* end confdefs.h. */ | ||
13113 | 13716 | ||
13114 | #include <sys/types.h> | 13717 | #include <sys/types.h> |
13115 | 13718 | ||
13116 | #ifdef F77_DUMMY_MAIN | ||
13117 | # ifdef __cplusplus | ||
13118 | extern "C" | ||
13119 | # endif | ||
13120 | int F77_DUMMY_MAIN() { return 1; } | ||
13121 | #endif | ||
13122 | int | 13719 | int |
13123 | main () | 13720 | main () |
13124 | { | 13721 | { |
@@ -13142,7 +13739,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13142 | ac_cv_have_pid_t="yes" | 13739 | ac_cv_have_pid_t="yes" |
13143 | else | 13740 | else |
13144 | echo "$as_me: failed program was:" >&5 | 13741 | echo "$as_me: failed program was:" >&5 |
13145 | cat conftest.$ac_ext >&5 | 13742 | sed 's/^/| /' conftest.$ac_ext >&5 |
13743 | |||
13146 | ac_cv_have_pid_t="no" | 13744 | ac_cv_have_pid_t="no" |
13147 | 13745 | ||
13148 | fi | 13746 | fi |
@@ -13166,16 +13764,14 @@ else | |||
13166 | 13764 | ||
13167 | cat >conftest.$ac_ext <<_ACEOF | 13765 | cat >conftest.$ac_ext <<_ACEOF |
13168 | #line $LINENO "configure" | 13766 | #line $LINENO "configure" |
13169 | #include "confdefs.h" | 13767 | /* confdefs.h. */ |
13768 | _ACEOF | ||
13769 | cat confdefs.h >>conftest.$ac_ext | ||
13770 | cat >>conftest.$ac_ext <<_ACEOF | ||
13771 | /* end confdefs.h. */ | ||
13170 | 13772 | ||
13171 | #include <sys/types.h> | 13773 | #include <sys/types.h> |
13172 | 13774 | ||
13173 | #ifdef F77_DUMMY_MAIN | ||
13174 | # ifdef __cplusplus | ||
13175 | extern "C" | ||
13176 | # endif | ||
13177 | int F77_DUMMY_MAIN() { return 1; } | ||
13178 | #endif | ||
13179 | int | 13775 | int |
13180 | main () | 13776 | main () |
13181 | { | 13777 | { |
@@ -13199,7 +13795,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13199 | ac_cv_have_mode_t="yes" | 13795 | ac_cv_have_mode_t="yes" |
13200 | else | 13796 | else |
13201 | echo "$as_me: failed program was:" >&5 | 13797 | echo "$as_me: failed program was:" >&5 |
13202 | cat conftest.$ac_ext >&5 | 13798 | sed 's/^/| /' conftest.$ac_ext >&5 |
13799 | |||
13203 | ac_cv_have_mode_t="no" | 13800 | ac_cv_have_mode_t="no" |
13204 | 13801 | ||
13205 | fi | 13802 | fi |
@@ -13224,17 +13821,15 @@ else | |||
13224 | 13821 | ||
13225 | cat >conftest.$ac_ext <<_ACEOF | 13822 | cat >conftest.$ac_ext <<_ACEOF |
13226 | #line $LINENO "configure" | 13823 | #line $LINENO "configure" |
13227 | #include "confdefs.h" | 13824 | /* confdefs.h. */ |
13825 | _ACEOF | ||
13826 | cat confdefs.h >>conftest.$ac_ext | ||
13827 | cat >>conftest.$ac_ext <<_ACEOF | ||
13828 | /* end confdefs.h. */ | ||
13228 | 13829 | ||
13229 | #include <sys/types.h> | 13830 | #include <sys/types.h> |
13230 | #include <sys/socket.h> | 13831 | #include <sys/socket.h> |
13231 | 13832 | ||
13232 | #ifdef F77_DUMMY_MAIN | ||
13233 | # ifdef __cplusplus | ||
13234 | extern "C" | ||
13235 | # endif | ||
13236 | int F77_DUMMY_MAIN() { return 1; } | ||
13237 | #endif | ||
13238 | int | 13833 | int |
13239 | main () | 13834 | main () |
13240 | { | 13835 | { |
@@ -13258,7 +13853,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13258 | ac_cv_have_struct_sockaddr_storage="yes" | 13853 | ac_cv_have_struct_sockaddr_storage="yes" |
13259 | else | 13854 | else |
13260 | echo "$as_me: failed program was:" >&5 | 13855 | echo "$as_me: failed program was:" >&5 |
13261 | cat conftest.$ac_ext >&5 | 13856 | sed 's/^/| /' conftest.$ac_ext >&5 |
13857 | |||
13262 | ac_cv_have_struct_sockaddr_storage="no" | 13858 | ac_cv_have_struct_sockaddr_storage="no" |
13263 | 13859 | ||
13264 | fi | 13860 | fi |
@@ -13282,17 +13878,15 @@ else | |||
13282 | 13878 | ||
13283 | cat >conftest.$ac_ext <<_ACEOF | 13879 | cat >conftest.$ac_ext <<_ACEOF |
13284 | #line $LINENO "configure" | 13880 | #line $LINENO "configure" |
13285 | #include "confdefs.h" | 13881 | /* confdefs.h. */ |
13882 | _ACEOF | ||
13883 | cat confdefs.h >>conftest.$ac_ext | ||
13884 | cat >>conftest.$ac_ext <<_ACEOF | ||
13885 | /* end confdefs.h. */ | ||
13286 | 13886 | ||
13287 | #include <sys/types.h> | 13887 | #include <sys/types.h> |
13288 | #include <netinet/in.h> | 13888 | #include <netinet/in.h> |
13289 | 13889 | ||
13290 | #ifdef F77_DUMMY_MAIN | ||
13291 | # ifdef __cplusplus | ||
13292 | extern "C" | ||
13293 | # endif | ||
13294 | int F77_DUMMY_MAIN() { return 1; } | ||
13295 | #endif | ||
13296 | int | 13890 | int |
13297 | main () | 13891 | main () |
13298 | { | 13892 | { |
@@ -13316,7 +13910,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13316 | ac_cv_have_struct_sockaddr_in6="yes" | 13910 | ac_cv_have_struct_sockaddr_in6="yes" |
13317 | else | 13911 | else |
13318 | echo "$as_me: failed program was:" >&5 | 13912 | echo "$as_me: failed program was:" >&5 |
13319 | cat conftest.$ac_ext >&5 | 13913 | sed 's/^/| /' conftest.$ac_ext >&5 |
13914 | |||
13320 | ac_cv_have_struct_sockaddr_in6="no" | 13915 | ac_cv_have_struct_sockaddr_in6="no" |
13321 | 13916 | ||
13322 | fi | 13917 | fi |
@@ -13340,17 +13935,15 @@ else | |||
13340 | 13935 | ||
13341 | cat >conftest.$ac_ext <<_ACEOF | 13936 | cat >conftest.$ac_ext <<_ACEOF |
13342 | #line $LINENO "configure" | 13937 | #line $LINENO "configure" |
13343 | #include "confdefs.h" | 13938 | /* confdefs.h. */ |
13939 | _ACEOF | ||
13940 | cat confdefs.h >>conftest.$ac_ext | ||
13941 | cat >>conftest.$ac_ext <<_ACEOF | ||
13942 | /* end confdefs.h. */ | ||
13344 | 13943 | ||
13345 | #include <sys/types.h> | 13944 | #include <sys/types.h> |
13346 | #include <netinet/in.h> | 13945 | #include <netinet/in.h> |
13347 | 13946 | ||
13348 | #ifdef F77_DUMMY_MAIN | ||
13349 | # ifdef __cplusplus | ||
13350 | extern "C" | ||
13351 | # endif | ||
13352 | int F77_DUMMY_MAIN() { return 1; } | ||
13353 | #endif | ||
13354 | int | 13947 | int |
13355 | main () | 13948 | main () |
13356 | { | 13949 | { |
@@ -13374,7 +13967,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13374 | ac_cv_have_struct_in6_addr="yes" | 13967 | ac_cv_have_struct_in6_addr="yes" |
13375 | else | 13968 | else |
13376 | echo "$as_me: failed program was:" >&5 | 13969 | echo "$as_me: failed program was:" >&5 |
13377 | cat conftest.$ac_ext >&5 | 13970 | sed 's/^/| /' conftest.$ac_ext >&5 |
13971 | |||
13378 | ac_cv_have_struct_in6_addr="no" | 13972 | ac_cv_have_struct_in6_addr="no" |
13379 | 13973 | ||
13380 | fi | 13974 | fi |
@@ -13398,18 +13992,16 @@ else | |||
13398 | 13992 | ||
13399 | cat >conftest.$ac_ext <<_ACEOF | 13993 | cat >conftest.$ac_ext <<_ACEOF |
13400 | #line $LINENO "configure" | 13994 | #line $LINENO "configure" |
13401 | #include "confdefs.h" | 13995 | /* confdefs.h. */ |
13996 | _ACEOF | ||
13997 | cat confdefs.h >>conftest.$ac_ext | ||
13998 | cat >>conftest.$ac_ext <<_ACEOF | ||
13999 | /* end confdefs.h. */ | ||
13402 | 14000 | ||
13403 | #include <sys/types.h> | 14001 | #include <sys/types.h> |
13404 | #include <sys/socket.h> | 14002 | #include <sys/socket.h> |
13405 | #include <netdb.h> | 14003 | #include <netdb.h> |
13406 | 14004 | ||
13407 | #ifdef F77_DUMMY_MAIN | ||
13408 | # ifdef __cplusplus | ||
13409 | extern "C" | ||
13410 | # endif | ||
13411 | int F77_DUMMY_MAIN() { return 1; } | ||
13412 | #endif | ||
13413 | int | 14005 | int |
13414 | main () | 14006 | main () |
13415 | { | 14007 | { |
@@ -13433,7 +14025,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13433 | ac_cv_have_struct_addrinfo="yes" | 14025 | ac_cv_have_struct_addrinfo="yes" |
13434 | else | 14026 | else |
13435 | echo "$as_me: failed program was:" >&5 | 14027 | echo "$as_me: failed program was:" >&5 |
13436 | cat conftest.$ac_ext >&5 | 14028 | sed 's/^/| /' conftest.$ac_ext >&5 |
14029 | |||
13437 | ac_cv_have_struct_addrinfo="no" | 14030 | ac_cv_have_struct_addrinfo="no" |
13438 | 14031 | ||
13439 | fi | 14032 | fi |
@@ -13457,14 +14050,12 @@ else | |||
13457 | 14050 | ||
13458 | cat >conftest.$ac_ext <<_ACEOF | 14051 | cat >conftest.$ac_ext <<_ACEOF |
13459 | #line $LINENO "configure" | 14052 | #line $LINENO "configure" |
13460 | #include "confdefs.h" | 14053 | /* confdefs.h. */ |
14054 | _ACEOF | ||
14055 | cat confdefs.h >>conftest.$ac_ext | ||
14056 | cat >>conftest.$ac_ext <<_ACEOF | ||
14057 | /* end confdefs.h. */ | ||
13461 | #include <sys/time.h> | 14058 | #include <sys/time.h> |
13462 | #ifdef F77_DUMMY_MAIN | ||
13463 | # ifdef __cplusplus | ||
13464 | extern "C" | ||
13465 | # endif | ||
13466 | int F77_DUMMY_MAIN() { return 1; } | ||
13467 | #endif | ||
13468 | int | 14059 | int |
13469 | main () | 14060 | main () |
13470 | { | 14061 | { |
@@ -13488,7 +14079,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13488 | ac_cv_have_struct_timeval="yes" | 14079 | ac_cv_have_struct_timeval="yes" |
13489 | else | 14080 | else |
13490 | echo "$as_me: failed program was:" >&5 | 14081 | echo "$as_me: failed program was:" >&5 |
13491 | cat conftest.$ac_ext >&5 | 14082 | sed 's/^/| /' conftest.$ac_ext >&5 |
14083 | |||
13492 | ac_cv_have_struct_timeval="no" | 14084 | ac_cv_have_struct_timeval="no" |
13493 | 14085 | ||
13494 | fi | 14086 | fi |
@@ -13512,14 +14104,12 @@ if test "${ac_cv_type_struct_timespec+set}" = set; then | |||
13512 | else | 14104 | else |
13513 | cat >conftest.$ac_ext <<_ACEOF | 14105 | cat >conftest.$ac_ext <<_ACEOF |
13514 | #line $LINENO "configure" | 14106 | #line $LINENO "configure" |
13515 | #include "confdefs.h" | 14107 | /* confdefs.h. */ |
14108 | _ACEOF | ||
14109 | cat confdefs.h >>conftest.$ac_ext | ||
14110 | cat >>conftest.$ac_ext <<_ACEOF | ||
14111 | /* end confdefs.h. */ | ||
13516 | $ac_includes_default | 14112 | $ac_includes_default |
13517 | #ifdef F77_DUMMY_MAIN | ||
13518 | # ifdef __cplusplus | ||
13519 | extern "C" | ||
13520 | # endif | ||
13521 | int F77_DUMMY_MAIN() { return 1; } | ||
13522 | #endif | ||
13523 | int | 14113 | int |
13524 | main () | 14114 | main () |
13525 | { | 14115 | { |
@@ -13546,7 +14136,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13546 | ac_cv_type_struct_timespec=yes | 14136 | ac_cv_type_struct_timespec=yes |
13547 | else | 14137 | else |
13548 | echo "$as_me: failed program was:" >&5 | 14138 | echo "$as_me: failed program was:" >&5 |
13549 | cat conftest.$ac_ext >&5 | 14139 | sed 's/^/| /' conftest.$ac_ext >&5 |
14140 | |||
13550 | ac_cv_type_struct_timespec=no | 14141 | ac_cv_type_struct_timespec=no |
13551 | fi | 14142 | fi |
13552 | rm -f conftest.$ac_objext conftest.$ac_ext | 14143 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -13573,13 +14164,19 @@ if test "x$ac_cv_have_int64_t" = "xno" -a \ | |||
13573 | exit 1; | 14164 | exit 1; |
13574 | else | 14165 | else |
13575 | if test "$cross_compiling" = yes; then | 14166 | if test "$cross_compiling" = yes; then |
13576 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 14167 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
13577 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 14168 | See \`config.log' for more details." >&5 |
14169 | echo "$as_me: error: cannot run test program while cross compiling | ||
14170 | See \`config.log' for more details." >&2;} | ||
13578 | { (exit 1); exit 1; }; } | 14171 | { (exit 1); exit 1; }; } |
13579 | else | 14172 | else |
13580 | cat >conftest.$ac_ext <<_ACEOF | 14173 | cat >conftest.$ac_ext <<_ACEOF |
13581 | #line $LINENO "configure" | 14174 | #line $LINENO "configure" |
13582 | #include "confdefs.h" | 14175 | /* confdefs.h. */ |
14176 | _ACEOF | ||
14177 | cat confdefs.h >>conftest.$ac_ext | ||
14178 | cat >>conftest.$ac_ext <<_ACEOF | ||
14179 | /* end confdefs.h. */ | ||
13583 | 14180 | ||
13584 | #include <stdio.h> | 14181 | #include <stdio.h> |
13585 | #include <string.h> | 14182 | #include <string.h> |
@@ -13620,7 +14217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
13620 | else | 14217 | else |
13621 | echo "$as_me: program exited with status $ac_status" >&5 | 14218 | echo "$as_me: program exited with status $ac_status" >&5 |
13622 | echo "$as_me: failed program was:" >&5 | 14219 | echo "$as_me: failed program was:" >&5 |
13623 | cat conftest.$ac_ext >&5 | 14220 | sed 's/^/| /' conftest.$ac_ext >&5 |
14221 | |||
13624 | ( exit $ac_status ) | 14222 | ( exit $ac_status ) |
13625 | cat >>confdefs.h <<\_ACEOF | 14223 | cat >>confdefs.h <<\_ACEOF |
13626 | @%:@define BROKEN_SNPRINTF 1 | 14224 | @%:@define BROKEN_SNPRINTF 1 |
@@ -13628,7 +14226,7 @@ _ACEOF | |||
13628 | 14226 | ||
13629 | 14227 | ||
13630 | fi | 14228 | fi |
13631 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 14229 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
13632 | fi | 14230 | fi |
13633 | fi | 14231 | fi |
13634 | 14232 | ||
@@ -13644,12 +14242,16 @@ else | |||
13644 | 14242 | ||
13645 | cat >conftest.$ac_ext <<_ACEOF | 14243 | cat >conftest.$ac_ext <<_ACEOF |
13646 | #line $LINENO "configure" | 14244 | #line $LINENO "configure" |
13647 | #include "confdefs.h" | 14245 | /* confdefs.h. */ |
14246 | _ACEOF | ||
14247 | cat confdefs.h >>conftest.$ac_ext | ||
14248 | cat >>conftest.$ac_ext <<_ACEOF | ||
14249 | /* end confdefs.h. */ | ||
13648 | #include <utmp.h> | 14250 | #include <utmp.h> |
13649 | 14251 | ||
13650 | _ACEOF | 14252 | _ACEOF |
13651 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14253 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13652 | egrep "ut_host" >/dev/null 2>&1; then | 14254 | $EGREP "ut_host" >/dev/null 2>&1; then |
13653 | eval "$ossh_varname=yes" | 14255 | eval "$ossh_varname=yes" |
13654 | else | 14256 | else |
13655 | eval "$ossh_varname=no" | 14257 | eval "$ossh_varname=no" |
@@ -13685,12 +14287,16 @@ else | |||
13685 | 14287 | ||
13686 | cat >conftest.$ac_ext <<_ACEOF | 14288 | cat >conftest.$ac_ext <<_ACEOF |
13687 | #line $LINENO "configure" | 14289 | #line $LINENO "configure" |
13688 | #include "confdefs.h" | 14290 | /* confdefs.h. */ |
14291 | _ACEOF | ||
14292 | cat confdefs.h >>conftest.$ac_ext | ||
14293 | cat >>conftest.$ac_ext <<_ACEOF | ||
14294 | /* end confdefs.h. */ | ||
13689 | #include <utmpx.h> | 14295 | #include <utmpx.h> |
13690 | 14296 | ||
13691 | _ACEOF | 14297 | _ACEOF |
13692 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14298 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13693 | egrep "ut_host" >/dev/null 2>&1; then | 14299 | $EGREP "ut_host" >/dev/null 2>&1; then |
13694 | eval "$ossh_varname=yes" | 14300 | eval "$ossh_varname=yes" |
13695 | else | 14301 | else |
13696 | eval "$ossh_varname=no" | 14302 | eval "$ossh_varname=no" |
@@ -13726,12 +14332,16 @@ else | |||
13726 | 14332 | ||
13727 | cat >conftest.$ac_ext <<_ACEOF | 14333 | cat >conftest.$ac_ext <<_ACEOF |
13728 | #line $LINENO "configure" | 14334 | #line $LINENO "configure" |
13729 | #include "confdefs.h" | 14335 | /* confdefs.h. */ |
14336 | _ACEOF | ||
14337 | cat confdefs.h >>conftest.$ac_ext | ||
14338 | cat >>conftest.$ac_ext <<_ACEOF | ||
14339 | /* end confdefs.h. */ | ||
13730 | #include <utmpx.h> | 14340 | #include <utmpx.h> |
13731 | 14341 | ||
13732 | _ACEOF | 14342 | _ACEOF |
13733 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14343 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13734 | egrep "syslen" >/dev/null 2>&1; then | 14344 | $EGREP "syslen" >/dev/null 2>&1; then |
13735 | eval "$ossh_varname=yes" | 14345 | eval "$ossh_varname=yes" |
13736 | else | 14346 | else |
13737 | eval "$ossh_varname=no" | 14347 | eval "$ossh_varname=no" |
@@ -13767,12 +14377,16 @@ else | |||
13767 | 14377 | ||
13768 | cat >conftest.$ac_ext <<_ACEOF | 14378 | cat >conftest.$ac_ext <<_ACEOF |
13769 | #line $LINENO "configure" | 14379 | #line $LINENO "configure" |
13770 | #include "confdefs.h" | 14380 | /* confdefs.h. */ |
14381 | _ACEOF | ||
14382 | cat confdefs.h >>conftest.$ac_ext | ||
14383 | cat >>conftest.$ac_ext <<_ACEOF | ||
14384 | /* end confdefs.h. */ | ||
13771 | #include <utmp.h> | 14385 | #include <utmp.h> |
13772 | 14386 | ||
13773 | _ACEOF | 14387 | _ACEOF |
13774 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14388 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13775 | egrep "ut_pid" >/dev/null 2>&1; then | 14389 | $EGREP "ut_pid" >/dev/null 2>&1; then |
13776 | eval "$ossh_varname=yes" | 14390 | eval "$ossh_varname=yes" |
13777 | else | 14391 | else |
13778 | eval "$ossh_varname=no" | 14392 | eval "$ossh_varname=no" |
@@ -13808,12 +14422,16 @@ else | |||
13808 | 14422 | ||
13809 | cat >conftest.$ac_ext <<_ACEOF | 14423 | cat >conftest.$ac_ext <<_ACEOF |
13810 | #line $LINENO "configure" | 14424 | #line $LINENO "configure" |
13811 | #include "confdefs.h" | 14425 | /* confdefs.h. */ |
14426 | _ACEOF | ||
14427 | cat confdefs.h >>conftest.$ac_ext | ||
14428 | cat >>conftest.$ac_ext <<_ACEOF | ||
14429 | /* end confdefs.h. */ | ||
13812 | #include <utmp.h> | 14430 | #include <utmp.h> |
13813 | 14431 | ||
13814 | _ACEOF | 14432 | _ACEOF |
13815 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14433 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13816 | egrep "ut_type" >/dev/null 2>&1; then | 14434 | $EGREP "ut_type" >/dev/null 2>&1; then |
13817 | eval "$ossh_varname=yes" | 14435 | eval "$ossh_varname=yes" |
13818 | else | 14436 | else |
13819 | eval "$ossh_varname=no" | 14437 | eval "$ossh_varname=no" |
@@ -13849,12 +14467,16 @@ else | |||
13849 | 14467 | ||
13850 | cat >conftest.$ac_ext <<_ACEOF | 14468 | cat >conftest.$ac_ext <<_ACEOF |
13851 | #line $LINENO "configure" | 14469 | #line $LINENO "configure" |
13852 | #include "confdefs.h" | 14470 | /* confdefs.h. */ |
14471 | _ACEOF | ||
14472 | cat confdefs.h >>conftest.$ac_ext | ||
14473 | cat >>conftest.$ac_ext <<_ACEOF | ||
14474 | /* end confdefs.h. */ | ||
13853 | #include <utmpx.h> | 14475 | #include <utmpx.h> |
13854 | 14476 | ||
13855 | _ACEOF | 14477 | _ACEOF |
13856 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14478 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13857 | egrep "ut_type" >/dev/null 2>&1; then | 14479 | $EGREP "ut_type" >/dev/null 2>&1; then |
13858 | eval "$ossh_varname=yes" | 14480 | eval "$ossh_varname=yes" |
13859 | else | 14481 | else |
13860 | eval "$ossh_varname=no" | 14482 | eval "$ossh_varname=no" |
@@ -13890,12 +14512,16 @@ else | |||
13890 | 14512 | ||
13891 | cat >conftest.$ac_ext <<_ACEOF | 14513 | cat >conftest.$ac_ext <<_ACEOF |
13892 | #line $LINENO "configure" | 14514 | #line $LINENO "configure" |
13893 | #include "confdefs.h" | 14515 | /* confdefs.h. */ |
14516 | _ACEOF | ||
14517 | cat confdefs.h >>conftest.$ac_ext | ||
14518 | cat >>conftest.$ac_ext <<_ACEOF | ||
14519 | /* end confdefs.h. */ | ||
13894 | #include <utmp.h> | 14520 | #include <utmp.h> |
13895 | 14521 | ||
13896 | _ACEOF | 14522 | _ACEOF |
13897 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14523 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13898 | egrep "ut_tv" >/dev/null 2>&1; then | 14524 | $EGREP "ut_tv" >/dev/null 2>&1; then |
13899 | eval "$ossh_varname=yes" | 14525 | eval "$ossh_varname=yes" |
13900 | else | 14526 | else |
13901 | eval "$ossh_varname=no" | 14527 | eval "$ossh_varname=no" |
@@ -13931,12 +14557,16 @@ else | |||
13931 | 14557 | ||
13932 | cat >conftest.$ac_ext <<_ACEOF | 14558 | cat >conftest.$ac_ext <<_ACEOF |
13933 | #line $LINENO "configure" | 14559 | #line $LINENO "configure" |
13934 | #include "confdefs.h" | 14560 | /* confdefs.h. */ |
14561 | _ACEOF | ||
14562 | cat confdefs.h >>conftest.$ac_ext | ||
14563 | cat >>conftest.$ac_ext <<_ACEOF | ||
14564 | /* end confdefs.h. */ | ||
13935 | #include <utmp.h> | 14565 | #include <utmp.h> |
13936 | 14566 | ||
13937 | _ACEOF | 14567 | _ACEOF |
13938 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14568 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13939 | egrep "ut_id" >/dev/null 2>&1; then | 14569 | $EGREP "ut_id" >/dev/null 2>&1; then |
13940 | eval "$ossh_varname=yes" | 14570 | eval "$ossh_varname=yes" |
13941 | else | 14571 | else |
13942 | eval "$ossh_varname=no" | 14572 | eval "$ossh_varname=no" |
@@ -13972,12 +14602,16 @@ else | |||
13972 | 14602 | ||
13973 | cat >conftest.$ac_ext <<_ACEOF | 14603 | cat >conftest.$ac_ext <<_ACEOF |
13974 | #line $LINENO "configure" | 14604 | #line $LINENO "configure" |
13975 | #include "confdefs.h" | 14605 | /* confdefs.h. */ |
14606 | _ACEOF | ||
14607 | cat confdefs.h >>conftest.$ac_ext | ||
14608 | cat >>conftest.$ac_ext <<_ACEOF | ||
14609 | /* end confdefs.h. */ | ||
13976 | #include <utmpx.h> | 14610 | #include <utmpx.h> |
13977 | 14611 | ||
13978 | _ACEOF | 14612 | _ACEOF |
13979 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14613 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13980 | egrep "ut_id" >/dev/null 2>&1; then | 14614 | $EGREP "ut_id" >/dev/null 2>&1; then |
13981 | eval "$ossh_varname=yes" | 14615 | eval "$ossh_varname=yes" |
13982 | else | 14616 | else |
13983 | eval "$ossh_varname=no" | 14617 | eval "$ossh_varname=no" |
@@ -14013,12 +14647,16 @@ else | |||
14013 | 14647 | ||
14014 | cat >conftest.$ac_ext <<_ACEOF | 14648 | cat >conftest.$ac_ext <<_ACEOF |
14015 | #line $LINENO "configure" | 14649 | #line $LINENO "configure" |
14016 | #include "confdefs.h" | 14650 | /* confdefs.h. */ |
14651 | _ACEOF | ||
14652 | cat confdefs.h >>conftest.$ac_ext | ||
14653 | cat >>conftest.$ac_ext <<_ACEOF | ||
14654 | /* end confdefs.h. */ | ||
14017 | #include <utmp.h> | 14655 | #include <utmp.h> |
14018 | 14656 | ||
14019 | _ACEOF | 14657 | _ACEOF |
14020 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14658 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14021 | egrep "ut_addr" >/dev/null 2>&1; then | 14659 | $EGREP "ut_addr" >/dev/null 2>&1; then |
14022 | eval "$ossh_varname=yes" | 14660 | eval "$ossh_varname=yes" |
14023 | else | 14661 | else |
14024 | eval "$ossh_varname=no" | 14662 | eval "$ossh_varname=no" |
@@ -14054,12 +14692,16 @@ else | |||
14054 | 14692 | ||
14055 | cat >conftest.$ac_ext <<_ACEOF | 14693 | cat >conftest.$ac_ext <<_ACEOF |
14056 | #line $LINENO "configure" | 14694 | #line $LINENO "configure" |
14057 | #include "confdefs.h" | 14695 | /* confdefs.h. */ |
14696 | _ACEOF | ||
14697 | cat confdefs.h >>conftest.$ac_ext | ||
14698 | cat >>conftest.$ac_ext <<_ACEOF | ||
14699 | /* end confdefs.h. */ | ||
14058 | #include <utmpx.h> | 14700 | #include <utmpx.h> |
14059 | 14701 | ||
14060 | _ACEOF | 14702 | _ACEOF |
14061 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14703 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14062 | egrep "ut_addr" >/dev/null 2>&1; then | 14704 | $EGREP "ut_addr" >/dev/null 2>&1; then |
14063 | eval "$ossh_varname=yes" | 14705 | eval "$ossh_varname=yes" |
14064 | else | 14706 | else |
14065 | eval "$ossh_varname=no" | 14707 | eval "$ossh_varname=no" |
@@ -14095,12 +14737,16 @@ else | |||
14095 | 14737 | ||
14096 | cat >conftest.$ac_ext <<_ACEOF | 14738 | cat >conftest.$ac_ext <<_ACEOF |
14097 | #line $LINENO "configure" | 14739 | #line $LINENO "configure" |
14098 | #include "confdefs.h" | 14740 | /* confdefs.h. */ |
14741 | _ACEOF | ||
14742 | cat confdefs.h >>conftest.$ac_ext | ||
14743 | cat >>conftest.$ac_ext <<_ACEOF | ||
14744 | /* end confdefs.h. */ | ||
14099 | #include <utmp.h> | 14745 | #include <utmp.h> |
14100 | 14746 | ||
14101 | _ACEOF | 14747 | _ACEOF |
14102 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14748 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14103 | egrep "ut_addr_v6" >/dev/null 2>&1; then | 14749 | $EGREP "ut_addr_v6" >/dev/null 2>&1; then |
14104 | eval "$ossh_varname=yes" | 14750 | eval "$ossh_varname=yes" |
14105 | else | 14751 | else |
14106 | eval "$ossh_varname=no" | 14752 | eval "$ossh_varname=no" |
@@ -14136,12 +14782,16 @@ else | |||
14136 | 14782 | ||
14137 | cat >conftest.$ac_ext <<_ACEOF | 14783 | cat >conftest.$ac_ext <<_ACEOF |
14138 | #line $LINENO "configure" | 14784 | #line $LINENO "configure" |
14139 | #include "confdefs.h" | 14785 | /* confdefs.h. */ |
14786 | _ACEOF | ||
14787 | cat confdefs.h >>conftest.$ac_ext | ||
14788 | cat >>conftest.$ac_ext <<_ACEOF | ||
14789 | /* end confdefs.h. */ | ||
14140 | #include <utmpx.h> | 14790 | #include <utmpx.h> |
14141 | 14791 | ||
14142 | _ACEOF | 14792 | _ACEOF |
14143 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14793 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14144 | egrep "ut_addr_v6" >/dev/null 2>&1; then | 14794 | $EGREP "ut_addr_v6" >/dev/null 2>&1; then |
14145 | eval "$ossh_varname=yes" | 14795 | eval "$ossh_varname=yes" |
14146 | else | 14796 | else |
14147 | eval "$ossh_varname=no" | 14797 | eval "$ossh_varname=no" |
@@ -14177,12 +14827,16 @@ else | |||
14177 | 14827 | ||
14178 | cat >conftest.$ac_ext <<_ACEOF | 14828 | cat >conftest.$ac_ext <<_ACEOF |
14179 | #line $LINENO "configure" | 14829 | #line $LINENO "configure" |
14180 | #include "confdefs.h" | 14830 | /* confdefs.h. */ |
14831 | _ACEOF | ||
14832 | cat confdefs.h >>conftest.$ac_ext | ||
14833 | cat >>conftest.$ac_ext <<_ACEOF | ||
14834 | /* end confdefs.h. */ | ||
14181 | #include <utmp.h> | 14835 | #include <utmp.h> |
14182 | 14836 | ||
14183 | _ACEOF | 14837 | _ACEOF |
14184 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14838 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14185 | egrep "ut_exit" >/dev/null 2>&1; then | 14839 | $EGREP "ut_exit" >/dev/null 2>&1; then |
14186 | eval "$ossh_varname=yes" | 14840 | eval "$ossh_varname=yes" |
14187 | else | 14841 | else |
14188 | eval "$ossh_varname=no" | 14842 | eval "$ossh_varname=no" |
@@ -14218,12 +14872,16 @@ else | |||
14218 | 14872 | ||
14219 | cat >conftest.$ac_ext <<_ACEOF | 14873 | cat >conftest.$ac_ext <<_ACEOF |
14220 | #line $LINENO "configure" | 14874 | #line $LINENO "configure" |
14221 | #include "confdefs.h" | 14875 | /* confdefs.h. */ |
14876 | _ACEOF | ||
14877 | cat confdefs.h >>conftest.$ac_ext | ||
14878 | cat >>conftest.$ac_ext <<_ACEOF | ||
14879 | /* end confdefs.h. */ | ||
14222 | #include <utmp.h> | 14880 | #include <utmp.h> |
14223 | 14881 | ||
14224 | _ACEOF | 14882 | _ACEOF |
14225 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14883 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14226 | egrep "ut_time" >/dev/null 2>&1; then | 14884 | $EGREP "ut_time" >/dev/null 2>&1; then |
14227 | eval "$ossh_varname=yes" | 14885 | eval "$ossh_varname=yes" |
14228 | else | 14886 | else |
14229 | eval "$ossh_varname=no" | 14887 | eval "$ossh_varname=no" |
@@ -14259,12 +14917,16 @@ else | |||
14259 | 14917 | ||
14260 | cat >conftest.$ac_ext <<_ACEOF | 14918 | cat >conftest.$ac_ext <<_ACEOF |
14261 | #line $LINENO "configure" | 14919 | #line $LINENO "configure" |
14262 | #include "confdefs.h" | 14920 | /* confdefs.h. */ |
14921 | _ACEOF | ||
14922 | cat confdefs.h >>conftest.$ac_ext | ||
14923 | cat >>conftest.$ac_ext <<_ACEOF | ||
14924 | /* end confdefs.h. */ | ||
14263 | #include <utmpx.h> | 14925 | #include <utmpx.h> |
14264 | 14926 | ||
14265 | _ACEOF | 14927 | _ACEOF |
14266 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14928 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14267 | egrep "ut_time" >/dev/null 2>&1; then | 14929 | $EGREP "ut_time" >/dev/null 2>&1; then |
14268 | eval "$ossh_varname=yes" | 14930 | eval "$ossh_varname=yes" |
14269 | else | 14931 | else |
14270 | eval "$ossh_varname=no" | 14932 | eval "$ossh_varname=no" |
@@ -14300,12 +14962,16 @@ else | |||
14300 | 14962 | ||
14301 | cat >conftest.$ac_ext <<_ACEOF | 14963 | cat >conftest.$ac_ext <<_ACEOF |
14302 | #line $LINENO "configure" | 14964 | #line $LINENO "configure" |
14303 | #include "confdefs.h" | 14965 | /* confdefs.h. */ |
14966 | _ACEOF | ||
14967 | cat confdefs.h >>conftest.$ac_ext | ||
14968 | cat >>conftest.$ac_ext <<_ACEOF | ||
14969 | /* end confdefs.h. */ | ||
14304 | #include <utmpx.h> | 14970 | #include <utmpx.h> |
14305 | 14971 | ||
14306 | _ACEOF | 14972 | _ACEOF |
14307 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14973 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14308 | egrep "ut_tv" >/dev/null 2>&1; then | 14974 | $EGREP "ut_tv" >/dev/null 2>&1; then |
14309 | eval "$ossh_varname=yes" | 14975 | eval "$ossh_varname=yes" |
14310 | else | 14976 | else |
14311 | eval "$ossh_varname=no" | 14977 | eval "$ossh_varname=no" |
@@ -14337,14 +15003,12 @@ if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then | |||
14337 | else | 15003 | else |
14338 | cat >conftest.$ac_ext <<_ACEOF | 15004 | cat >conftest.$ac_ext <<_ACEOF |
14339 | #line $LINENO "configure" | 15005 | #line $LINENO "configure" |
14340 | #include "confdefs.h" | 15006 | /* confdefs.h. */ |
15007 | _ACEOF | ||
15008 | cat confdefs.h >>conftest.$ac_ext | ||
15009 | cat >>conftest.$ac_ext <<_ACEOF | ||
15010 | /* end confdefs.h. */ | ||
14341 | $ac_includes_default | 15011 | $ac_includes_default |
14342 | #ifdef F77_DUMMY_MAIN | ||
14343 | # ifdef __cplusplus | ||
14344 | extern "C" | ||
14345 | # endif | ||
14346 | int F77_DUMMY_MAIN() { return 1; } | ||
14347 | #endif | ||
14348 | int | 15012 | int |
14349 | main () | 15013 | main () |
14350 | { | 15014 | { |
@@ -14370,11 +15034,49 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14370 | ac_cv_member_struct_stat_st_blksize=yes | 15034 | ac_cv_member_struct_stat_st_blksize=yes |
14371 | else | 15035 | else |
14372 | echo "$as_me: failed program was:" >&5 | 15036 | echo "$as_me: failed program was:" >&5 |
14373 | cat conftest.$ac_ext >&5 | 15037 | sed 's/^/| /' conftest.$ac_ext >&5 |
15038 | |||
15039 | cat >conftest.$ac_ext <<_ACEOF | ||
15040 | #line $LINENO "configure" | ||
15041 | /* confdefs.h. */ | ||
15042 | _ACEOF | ||
15043 | cat confdefs.h >>conftest.$ac_ext | ||
15044 | cat >>conftest.$ac_ext <<_ACEOF | ||
15045 | /* end confdefs.h. */ | ||
15046 | $ac_includes_default | ||
15047 | int | ||
15048 | main () | ||
15049 | { | ||
15050 | static struct stat ac_aggr; | ||
15051 | if (sizeof ac_aggr.st_blksize) | ||
15052 | return 0; | ||
15053 | ; | ||
15054 | return 0; | ||
15055 | } | ||
15056 | _ACEOF | ||
15057 | rm -f conftest.$ac_objext | ||
15058 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | ||
15059 | (eval $ac_compile) 2>&5 | ||
15060 | ac_status=$? | ||
15061 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15062 | (exit $ac_status); } && | ||
15063 | { ac_try='test -s conftest.$ac_objext' | ||
15064 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
15065 | (eval $ac_try) 2>&5 | ||
15066 | ac_status=$? | ||
15067 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15068 | (exit $ac_status); }; }; then | ||
15069 | ac_cv_member_struct_stat_st_blksize=yes | ||
15070 | else | ||
15071 | echo "$as_me: failed program was:" >&5 | ||
15072 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15073 | |||
14374 | ac_cv_member_struct_stat_st_blksize=no | 15074 | ac_cv_member_struct_stat_st_blksize=no |
14375 | fi | 15075 | fi |
14376 | rm -f conftest.$ac_objext conftest.$ac_ext | 15076 | rm -f conftest.$ac_objext conftest.$ac_ext |
14377 | fi | 15077 | fi |
15078 | rm -f conftest.$ac_objext conftest.$ac_ext | ||
15079 | fi | ||
14378 | echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 | 15080 | echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 |
14379 | echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 | 15081 | echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 |
14380 | if test $ac_cv_member_struct_stat_st_blksize = yes; then | 15082 | if test $ac_cv_member_struct_stat_st_blksize = yes; then |
@@ -14395,17 +15097,15 @@ else | |||
14395 | 15097 | ||
14396 | cat >conftest.$ac_ext <<_ACEOF | 15098 | cat >conftest.$ac_ext <<_ACEOF |
14397 | #line $LINENO "configure" | 15099 | #line $LINENO "configure" |
14398 | #include "confdefs.h" | 15100 | /* confdefs.h. */ |
15101 | _ACEOF | ||
15102 | cat confdefs.h >>conftest.$ac_ext | ||
15103 | cat >>conftest.$ac_ext <<_ACEOF | ||
15104 | /* end confdefs.h. */ | ||
14399 | 15105 | ||
14400 | #include <sys/types.h> | 15106 | #include <sys/types.h> |
14401 | #include <sys/socket.h> | 15107 | #include <sys/socket.h> |
14402 | 15108 | ||
14403 | #ifdef F77_DUMMY_MAIN | ||
14404 | # ifdef __cplusplus | ||
14405 | extern "C" | ||
14406 | # endif | ||
14407 | int F77_DUMMY_MAIN() { return 1; } | ||
14408 | #endif | ||
14409 | int | 15109 | int |
14410 | main () | 15110 | main () |
14411 | { | 15111 | { |
@@ -14429,7 +15129,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14429 | ac_cv_have_ss_family_in_struct_ss="yes" | 15129 | ac_cv_have_ss_family_in_struct_ss="yes" |
14430 | else | 15130 | else |
14431 | echo "$as_me: failed program was:" >&5 | 15131 | echo "$as_me: failed program was:" >&5 |
14432 | cat conftest.$ac_ext >&5 | 15132 | sed 's/^/| /' conftest.$ac_ext >&5 |
15133 | |||
14433 | ac_cv_have_ss_family_in_struct_ss="no" | 15134 | ac_cv_have_ss_family_in_struct_ss="no" |
14434 | fi | 15135 | fi |
14435 | rm -f conftest.$ac_objext conftest.$ac_ext | 15136 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -14452,17 +15153,15 @@ else | |||
14452 | 15153 | ||
14453 | cat >conftest.$ac_ext <<_ACEOF | 15154 | cat >conftest.$ac_ext <<_ACEOF |
14454 | #line $LINENO "configure" | 15155 | #line $LINENO "configure" |
14455 | #include "confdefs.h" | 15156 | /* confdefs.h. */ |
15157 | _ACEOF | ||
15158 | cat confdefs.h >>conftest.$ac_ext | ||
15159 | cat >>conftest.$ac_ext <<_ACEOF | ||
15160 | /* end confdefs.h. */ | ||
14456 | 15161 | ||
14457 | #include <sys/types.h> | 15162 | #include <sys/types.h> |
14458 | #include <sys/socket.h> | 15163 | #include <sys/socket.h> |
14459 | 15164 | ||
14460 | #ifdef F77_DUMMY_MAIN | ||
14461 | # ifdef __cplusplus | ||
14462 | extern "C" | ||
14463 | # endif | ||
14464 | int F77_DUMMY_MAIN() { return 1; } | ||
14465 | #endif | ||
14466 | int | 15165 | int |
14467 | main () | 15166 | main () |
14468 | { | 15167 | { |
@@ -14486,7 +15185,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14486 | ac_cv_have___ss_family_in_struct_ss="yes" | 15185 | ac_cv_have___ss_family_in_struct_ss="yes" |
14487 | else | 15186 | else |
14488 | echo "$as_me: failed program was:" >&5 | 15187 | echo "$as_me: failed program was:" >&5 |
14489 | cat conftest.$ac_ext >&5 | 15188 | sed 's/^/| /' conftest.$ac_ext >&5 |
15189 | |||
14490 | ac_cv_have___ss_family_in_struct_ss="no" | 15190 | ac_cv_have___ss_family_in_struct_ss="no" |
14491 | 15191 | ||
14492 | fi | 15192 | fi |
@@ -14510,16 +15210,14 @@ else | |||
14510 | 15210 | ||
14511 | cat >conftest.$ac_ext <<_ACEOF | 15211 | cat >conftest.$ac_ext <<_ACEOF |
14512 | #line $LINENO "configure" | 15212 | #line $LINENO "configure" |
14513 | #include "confdefs.h" | 15213 | /* confdefs.h. */ |
15214 | _ACEOF | ||
15215 | cat confdefs.h >>conftest.$ac_ext | ||
15216 | cat >>conftest.$ac_ext <<_ACEOF | ||
15217 | /* end confdefs.h. */ | ||
14514 | 15218 | ||
14515 | #include <pwd.h> | 15219 | #include <pwd.h> |
14516 | 15220 | ||
14517 | #ifdef F77_DUMMY_MAIN | ||
14518 | # ifdef __cplusplus | ||
14519 | extern "C" | ||
14520 | # endif | ||
14521 | int F77_DUMMY_MAIN() { return 1; } | ||
14522 | #endif | ||
14523 | int | 15221 | int |
14524 | main () | 15222 | main () |
14525 | { | 15223 | { |
@@ -14543,7 +15241,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14543 | ac_cv_have_pw_class_in_struct_passwd="yes" | 15241 | ac_cv_have_pw_class_in_struct_passwd="yes" |
14544 | else | 15242 | else |
14545 | echo "$as_me: failed program was:" >&5 | 15243 | echo "$as_me: failed program was:" >&5 |
14546 | cat conftest.$ac_ext >&5 | 15244 | sed 's/^/| /' conftest.$ac_ext >&5 |
15245 | |||
14547 | ac_cv_have_pw_class_in_struct_passwd="no" | 15246 | ac_cv_have_pw_class_in_struct_passwd="no" |
14548 | 15247 | ||
14549 | fi | 15248 | fi |
@@ -14567,16 +15266,14 @@ else | |||
14567 | 15266 | ||
14568 | cat >conftest.$ac_ext <<_ACEOF | 15267 | cat >conftest.$ac_ext <<_ACEOF |
14569 | #line $LINENO "configure" | 15268 | #line $LINENO "configure" |
14570 | #include "confdefs.h" | 15269 | /* confdefs.h. */ |
15270 | _ACEOF | ||
15271 | cat confdefs.h >>conftest.$ac_ext | ||
15272 | cat >>conftest.$ac_ext <<_ACEOF | ||
15273 | /* end confdefs.h. */ | ||
14571 | 15274 | ||
14572 | #include <pwd.h> | 15275 | #include <pwd.h> |
14573 | 15276 | ||
14574 | #ifdef F77_DUMMY_MAIN | ||
14575 | # ifdef __cplusplus | ||
14576 | extern "C" | ||
14577 | # endif | ||
14578 | int F77_DUMMY_MAIN() { return 1; } | ||
14579 | #endif | ||
14580 | int | 15277 | int |
14581 | main () | 15278 | main () |
14582 | { | 15279 | { |
@@ -14600,7 +15297,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14600 | ac_cv_have_pw_expire_in_struct_passwd="yes" | 15297 | ac_cv_have_pw_expire_in_struct_passwd="yes" |
14601 | else | 15298 | else |
14602 | echo "$as_me: failed program was:" >&5 | 15299 | echo "$as_me: failed program was:" >&5 |
14603 | cat conftest.$ac_ext >&5 | 15300 | sed 's/^/| /' conftest.$ac_ext >&5 |
15301 | |||
14604 | ac_cv_have_pw_expire_in_struct_passwd="no" | 15302 | ac_cv_have_pw_expire_in_struct_passwd="no" |
14605 | 15303 | ||
14606 | fi | 15304 | fi |
@@ -14624,16 +15322,14 @@ else | |||
14624 | 15322 | ||
14625 | cat >conftest.$ac_ext <<_ACEOF | 15323 | cat >conftest.$ac_ext <<_ACEOF |
14626 | #line $LINENO "configure" | 15324 | #line $LINENO "configure" |
14627 | #include "confdefs.h" | 15325 | /* confdefs.h. */ |
15326 | _ACEOF | ||
15327 | cat confdefs.h >>conftest.$ac_ext | ||
15328 | cat >>conftest.$ac_ext <<_ACEOF | ||
15329 | /* end confdefs.h. */ | ||
14628 | 15330 | ||
14629 | #include <pwd.h> | 15331 | #include <pwd.h> |
14630 | 15332 | ||
14631 | #ifdef F77_DUMMY_MAIN | ||
14632 | # ifdef __cplusplus | ||
14633 | extern "C" | ||
14634 | # endif | ||
14635 | int F77_DUMMY_MAIN() { return 1; } | ||
14636 | #endif | ||
14637 | int | 15333 | int |
14638 | main () | 15334 | main () |
14639 | { | 15335 | { |
@@ -14657,7 +15353,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14657 | ac_cv_have_pw_change_in_struct_passwd="yes" | 15353 | ac_cv_have_pw_change_in_struct_passwd="yes" |
14658 | else | 15354 | else |
14659 | echo "$as_me: failed program was:" >&5 | 15355 | echo "$as_me: failed program was:" >&5 |
14660 | cat conftest.$ac_ext >&5 | 15356 | sed 's/^/| /' conftest.$ac_ext >&5 |
15357 | |||
14661 | ac_cv_have_pw_change_in_struct_passwd="no" | 15358 | ac_cv_have_pw_change_in_struct_passwd="no" |
14662 | 15359 | ||
14663 | fi | 15360 | fi |
@@ -14680,13 +15377,19 @@ if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then | |||
14680 | else | 15377 | else |
14681 | 15378 | ||
14682 | if test "$cross_compiling" = yes; then | 15379 | if test "$cross_compiling" = yes; then |
14683 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 15380 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
14684 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 15381 | See \`config.log' for more details." >&5 |
15382 | echo "$as_me: error: cannot run test program while cross compiling | ||
15383 | See \`config.log' for more details." >&2;} | ||
14685 | { (exit 1); exit 1; }; } | 15384 | { (exit 1); exit 1; }; } |
14686 | else | 15385 | else |
14687 | cat >conftest.$ac_ext <<_ACEOF | 15386 | cat >conftest.$ac_ext <<_ACEOF |
14688 | #line $LINENO "configure" | 15387 | #line $LINENO "configure" |
14689 | #include "confdefs.h" | 15388 | /* confdefs.h. */ |
15389 | _ACEOF | ||
15390 | cat confdefs.h >>conftest.$ac_ext | ||
15391 | cat >>conftest.$ac_ext <<_ACEOF | ||
15392 | /* end confdefs.h. */ | ||
14690 | 15393 | ||
14691 | #include <sys/types.h> | 15394 | #include <sys/types.h> |
14692 | #include <sys/socket.h> | 15395 | #include <sys/socket.h> |
@@ -14716,12 +15419,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14716 | else | 15419 | else |
14717 | echo "$as_me: program exited with status $ac_status" >&5 | 15420 | echo "$as_me: program exited with status $ac_status" >&5 |
14718 | echo "$as_me: failed program was:" >&5 | 15421 | echo "$as_me: failed program was:" >&5 |
14719 | cat conftest.$ac_ext >&5 | 15422 | sed 's/^/| /' conftest.$ac_ext >&5 |
15423 | |||
14720 | ( exit $ac_status ) | 15424 | ( exit $ac_status ) |
14721 | ac_cv_have_accrights_in_msghdr="no" | 15425 | ac_cv_have_accrights_in_msghdr="no" |
14722 | 15426 | ||
14723 | fi | 15427 | fi |
14724 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 15428 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
14725 | fi | 15429 | fi |
14726 | 15430 | ||
14727 | fi | 15431 | fi |
@@ -14741,13 +15445,19 @@ if test "${ac_cv_have_control_in_msghdr+set}" = set; then | |||
14741 | else | 15445 | else |
14742 | 15446 | ||
14743 | if test "$cross_compiling" = yes; then | 15447 | if test "$cross_compiling" = yes; then |
14744 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 15448 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
14745 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 15449 | See \`config.log' for more details." >&5 |
15450 | echo "$as_me: error: cannot run test program while cross compiling | ||
15451 | See \`config.log' for more details." >&2;} | ||
14746 | { (exit 1); exit 1; }; } | 15452 | { (exit 1); exit 1; }; } |
14747 | else | 15453 | else |
14748 | cat >conftest.$ac_ext <<_ACEOF | 15454 | cat >conftest.$ac_ext <<_ACEOF |
14749 | #line $LINENO "configure" | 15455 | #line $LINENO "configure" |
14750 | #include "confdefs.h" | 15456 | /* confdefs.h. */ |
15457 | _ACEOF | ||
15458 | cat confdefs.h >>conftest.$ac_ext | ||
15459 | cat >>conftest.$ac_ext <<_ACEOF | ||
15460 | /* end confdefs.h. */ | ||
14751 | 15461 | ||
14752 | #include <sys/types.h> | 15462 | #include <sys/types.h> |
14753 | #include <sys/socket.h> | 15463 | #include <sys/socket.h> |
@@ -14777,12 +15487,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14777 | else | 15487 | else |
14778 | echo "$as_me: program exited with status $ac_status" >&5 | 15488 | echo "$as_me: program exited with status $ac_status" >&5 |
14779 | echo "$as_me: failed program was:" >&5 | 15489 | echo "$as_me: failed program was:" >&5 |
14780 | cat conftest.$ac_ext >&5 | 15490 | sed 's/^/| /' conftest.$ac_ext >&5 |
15491 | |||
14781 | ( exit $ac_status ) | 15492 | ( exit $ac_status ) |
14782 | ac_cv_have_control_in_msghdr="no" | 15493 | ac_cv_have_control_in_msghdr="no" |
14783 | 15494 | ||
14784 | fi | 15495 | fi |
14785 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 15496 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
14786 | fi | 15497 | fi |
14787 | 15498 | ||
14788 | fi | 15499 | fi |
@@ -14803,14 +15514,12 @@ else | |||
14803 | 15514 | ||
14804 | cat >conftest.$ac_ext <<_ACEOF | 15515 | cat >conftest.$ac_ext <<_ACEOF |
14805 | #line $LINENO "configure" | 15516 | #line $LINENO "configure" |
14806 | #include "confdefs.h" | 15517 | /* confdefs.h. */ |
15518 | _ACEOF | ||
15519 | cat confdefs.h >>conftest.$ac_ext | ||
15520 | cat >>conftest.$ac_ext <<_ACEOF | ||
15521 | /* end confdefs.h. */ | ||
14807 | 15522 | ||
14808 | #ifdef F77_DUMMY_MAIN | ||
14809 | # ifdef __cplusplus | ||
14810 | extern "C" | ||
14811 | # endif | ||
14812 | int F77_DUMMY_MAIN() { return 1; } | ||
14813 | #endif | ||
14814 | int | 15523 | int |
14815 | main () | 15524 | main () |
14816 | { | 15525 | { |
@@ -14834,7 +15543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14834 | ac_cv_libc_defines___progname="yes" | 15543 | ac_cv_libc_defines___progname="yes" |
14835 | else | 15544 | else |
14836 | echo "$as_me: failed program was:" >&5 | 15545 | echo "$as_me: failed program was:" >&5 |
14837 | cat conftest.$ac_ext >&5 | 15546 | sed 's/^/| /' conftest.$ac_ext >&5 |
15547 | |||
14838 | ac_cv_libc_defines___progname="no" | 15548 | ac_cv_libc_defines___progname="no" |
14839 | 15549 | ||
14840 | fi | 15550 | fi |
@@ -14858,16 +15568,14 @@ else | |||
14858 | 15568 | ||
14859 | cat >conftest.$ac_ext <<_ACEOF | 15569 | cat >conftest.$ac_ext <<_ACEOF |
14860 | #line $LINENO "configure" | 15570 | #line $LINENO "configure" |
14861 | #include "confdefs.h" | 15571 | /* confdefs.h. */ |
15572 | _ACEOF | ||
15573 | cat confdefs.h >>conftest.$ac_ext | ||
15574 | cat >>conftest.$ac_ext <<_ACEOF | ||
15575 | /* end confdefs.h. */ | ||
14862 | 15576 | ||
14863 | #include <stdio.h> | 15577 | #include <stdio.h> |
14864 | 15578 | ||
14865 | #ifdef F77_DUMMY_MAIN | ||
14866 | # ifdef __cplusplus | ||
14867 | extern "C" | ||
14868 | # endif | ||
14869 | int F77_DUMMY_MAIN() { return 1; } | ||
14870 | #endif | ||
14871 | int | 15579 | int |
14872 | main () | 15580 | main () |
14873 | { | 15581 | { |
@@ -14891,7 +15599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14891 | ac_cv_cc_implements___FUNCTION__="yes" | 15599 | ac_cv_cc_implements___FUNCTION__="yes" |
14892 | else | 15600 | else |
14893 | echo "$as_me: failed program was:" >&5 | 15601 | echo "$as_me: failed program was:" >&5 |
14894 | cat conftest.$ac_ext >&5 | 15602 | sed 's/^/| /' conftest.$ac_ext >&5 |
15603 | |||
14895 | ac_cv_cc_implements___FUNCTION__="no" | 15604 | ac_cv_cc_implements___FUNCTION__="no" |
14896 | 15605 | ||
14897 | fi | 15606 | fi |
@@ -14915,16 +15624,14 @@ else | |||
14915 | 15624 | ||
14916 | cat >conftest.$ac_ext <<_ACEOF | 15625 | cat >conftest.$ac_ext <<_ACEOF |
14917 | #line $LINENO "configure" | 15626 | #line $LINENO "configure" |
14918 | #include "confdefs.h" | 15627 | /* confdefs.h. */ |
15628 | _ACEOF | ||
15629 | cat confdefs.h >>conftest.$ac_ext | ||
15630 | cat >>conftest.$ac_ext <<_ACEOF | ||
15631 | /* end confdefs.h. */ | ||
14919 | 15632 | ||
14920 | #include <stdio.h> | 15633 | #include <stdio.h> |
14921 | 15634 | ||
14922 | #ifdef F77_DUMMY_MAIN | ||
14923 | # ifdef __cplusplus | ||
14924 | extern "C" | ||
14925 | # endif | ||
14926 | int F77_DUMMY_MAIN() { return 1; } | ||
14927 | #endif | ||
14928 | int | 15635 | int |
14929 | main () | 15636 | main () |
14930 | { | 15637 | { |
@@ -14948,7 +15655,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14948 | ac_cv_cc_implements___func__="yes" | 15655 | ac_cv_cc_implements___func__="yes" |
14949 | else | 15656 | else |
14950 | echo "$as_me: failed program was:" >&5 | 15657 | echo "$as_me: failed program was:" >&5 |
14951 | cat conftest.$ac_ext >&5 | 15658 | sed 's/^/| /' conftest.$ac_ext >&5 |
15659 | |||
14952 | ac_cv_cc_implements___func__="no" | 15660 | ac_cv_cc_implements___func__="no" |
14953 | 15661 | ||
14954 | fi | 15662 | fi |
@@ -14972,16 +15680,14 @@ else | |||
14972 | 15680 | ||
14973 | cat >conftest.$ac_ext <<_ACEOF | 15681 | cat >conftest.$ac_ext <<_ACEOF |
14974 | #line $LINENO "configure" | 15682 | #line $LINENO "configure" |
14975 | #include "confdefs.h" | 15683 | /* confdefs.h. */ |
15684 | _ACEOF | ||
15685 | cat confdefs.h >>conftest.$ac_ext | ||
15686 | cat >>conftest.$ac_ext <<_ACEOF | ||
15687 | /* end confdefs.h. */ | ||
14976 | 15688 | ||
14977 | #include <getopt.h> | 15689 | #include <getopt.h> |
14978 | 15690 | ||
14979 | #ifdef F77_DUMMY_MAIN | ||
14980 | # ifdef __cplusplus | ||
14981 | extern "C" | ||
14982 | # endif | ||
14983 | int F77_DUMMY_MAIN() { return 1; } | ||
14984 | #endif | ||
14985 | int | 15691 | int |
14986 | main () | 15692 | main () |
14987 | { | 15693 | { |
@@ -15005,7 +15711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15005 | ac_cv_have_getopt_optreset="yes" | 15711 | ac_cv_have_getopt_optreset="yes" |
15006 | else | 15712 | else |
15007 | echo "$as_me: failed program was:" >&5 | 15713 | echo "$as_me: failed program was:" >&5 |
15008 | cat conftest.$ac_ext >&5 | 15714 | sed 's/^/| /' conftest.$ac_ext >&5 |
15715 | |||
15009 | ac_cv_have_getopt_optreset="no" | 15716 | ac_cv_have_getopt_optreset="no" |
15010 | 15717 | ||
15011 | fi | 15718 | fi |
@@ -15029,14 +15736,12 @@ else | |||
15029 | 15736 | ||
15030 | cat >conftest.$ac_ext <<_ACEOF | 15737 | cat >conftest.$ac_ext <<_ACEOF |
15031 | #line $LINENO "configure" | 15738 | #line $LINENO "configure" |
15032 | #include "confdefs.h" | 15739 | /* confdefs.h. */ |
15740 | _ACEOF | ||
15741 | cat confdefs.h >>conftest.$ac_ext | ||
15742 | cat >>conftest.$ac_ext <<_ACEOF | ||
15743 | /* end confdefs.h. */ | ||
15033 | 15744 | ||
15034 | #ifdef F77_DUMMY_MAIN | ||
15035 | # ifdef __cplusplus | ||
15036 | extern "C" | ||
15037 | # endif | ||
15038 | int F77_DUMMY_MAIN() { return 1; } | ||
15039 | #endif | ||
15040 | int | 15745 | int |
15041 | main () | 15746 | main () |
15042 | { | 15747 | { |
@@ -15060,7 +15765,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15060 | ac_cv_libc_defines_sys_errlist="yes" | 15765 | ac_cv_libc_defines_sys_errlist="yes" |
15061 | else | 15766 | else |
15062 | echo "$as_me: failed program was:" >&5 | 15767 | echo "$as_me: failed program was:" >&5 |
15063 | cat conftest.$ac_ext >&5 | 15768 | sed 's/^/| /' conftest.$ac_ext >&5 |
15769 | |||
15064 | ac_cv_libc_defines_sys_errlist="no" | 15770 | ac_cv_libc_defines_sys_errlist="no" |
15065 | 15771 | ||
15066 | fi | 15772 | fi |
@@ -15085,14 +15791,12 @@ else | |||
15085 | 15791 | ||
15086 | cat >conftest.$ac_ext <<_ACEOF | 15792 | cat >conftest.$ac_ext <<_ACEOF |
15087 | #line $LINENO "configure" | 15793 | #line $LINENO "configure" |
15088 | #include "confdefs.h" | 15794 | /* confdefs.h. */ |
15795 | _ACEOF | ||
15796 | cat confdefs.h >>conftest.$ac_ext | ||
15797 | cat >>conftest.$ac_ext <<_ACEOF | ||
15798 | /* end confdefs.h. */ | ||
15089 | 15799 | ||
15090 | #ifdef F77_DUMMY_MAIN | ||
15091 | # ifdef __cplusplus | ||
15092 | extern "C" | ||
15093 | # endif | ||
15094 | int F77_DUMMY_MAIN() { return 1; } | ||
15095 | #endif | ||
15096 | int | 15800 | int |
15097 | main () | 15801 | main () |
15098 | { | 15802 | { |
@@ -15116,7 +15820,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15116 | ac_cv_libc_defines_sys_nerr="yes" | 15820 | ac_cv_libc_defines_sys_nerr="yes" |
15117 | else | 15821 | else |
15118 | echo "$as_me: failed program was:" >&5 | 15822 | echo "$as_me: failed program was:" >&5 |
15119 | cat conftest.$ac_ext >&5 | 15823 | sed 's/^/| /' conftest.$ac_ext >&5 |
15824 | |||
15120 | ac_cv_libc_defines_sys_nerr="no" | 15825 | ac_cv_libc_defines_sys_nerr="no" |
15121 | 15826 | ||
15122 | fi | 15827 | fi |
@@ -15169,7 +15874,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
15169 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 15874 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
15170 | cat >conftest.$ac_ext <<_ACEOF | 15875 | cat >conftest.$ac_ext <<_ACEOF |
15171 | #line $LINENO "configure" | 15876 | #line $LINENO "configure" |
15172 | #include "confdefs.h" | 15877 | /* confdefs.h. */ |
15878 | _ACEOF | ||
15879 | cat confdefs.h >>conftest.$ac_ext | ||
15880 | cat >>conftest.$ac_ext <<_ACEOF | ||
15881 | /* end confdefs.h. */ | ||
15173 | $ac_includes_default | 15882 | $ac_includes_default |
15174 | @%:@include <$ac_header> | 15883 | @%:@include <$ac_header> |
15175 | _ACEOF | 15884 | _ACEOF |
@@ -15188,7 +15897,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
15188 | ac_header_compiler=yes | 15897 | ac_header_compiler=yes |
15189 | else | 15898 | else |
15190 | echo "$as_me: failed program was:" >&5 | 15899 | echo "$as_me: failed program was:" >&5 |
15191 | cat conftest.$ac_ext >&5 | 15900 | sed 's/^/| /' conftest.$ac_ext >&5 |
15901 | |||
15192 | ac_header_compiler=no | 15902 | ac_header_compiler=no |
15193 | fi | 15903 | fi |
15194 | rm -f conftest.$ac_objext conftest.$ac_ext | 15904 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -15200,13 +15910,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
15200 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 15910 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
15201 | cat >conftest.$ac_ext <<_ACEOF | 15911 | cat >conftest.$ac_ext <<_ACEOF |
15202 | #line $LINENO "configure" | 15912 | #line $LINENO "configure" |
15203 | #include "confdefs.h" | 15913 | /* confdefs.h. */ |
15914 | _ACEOF | ||
15915 | cat confdefs.h >>conftest.$ac_ext | ||
15916 | cat >>conftest.$ac_ext <<_ACEOF | ||
15917 | /* end confdefs.h. */ | ||
15204 | @%:@include <$ac_header> | 15918 | @%:@include <$ac_header> |
15205 | _ACEOF | 15919 | _ACEOF |
15206 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 15920 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
15207 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 15921 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
15208 | ac_status=$? | 15922 | ac_status=$? |
15209 | egrep -v '^ *\+' conftest.er1 >conftest.err | 15923 | grep -v '^ *+' conftest.er1 >conftest.err |
15210 | rm -f conftest.er1 | 15924 | rm -f conftest.er1 |
15211 | cat conftest.err >&5 | 15925 | cat conftest.err >&5 |
15212 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 15926 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -15223,7 +15937,8 @@ if test -z "$ac_cpp_err"; then | |||
15223 | ac_header_preproc=yes | 15937 | ac_header_preproc=yes |
15224 | else | 15938 | else |
15225 | echo "$as_me: failed program was:" >&5 | 15939 | echo "$as_me: failed program was:" >&5 |
15226 | cat conftest.$ac_ext >&5 | 15940 | sed 's/^/| /' conftest.$ac_ext >&5 |
15941 | |||
15227 | ac_header_preproc=no | 15942 | ac_header_preproc=no |
15228 | fi | 15943 | fi |
15229 | rm -f conftest.err conftest.$ac_ext | 15944 | rm -f conftest.err conftest.$ac_ext |
@@ -15236,14 +15951,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
15236 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 15951 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
15237 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 15952 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
15238 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 15953 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15239 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 15954 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
15955 | ( | ||
15956 | cat <<\_ASBOX | ||
15957 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
15958 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
15959 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
15960 | _ASBOX | ||
15961 | ) | | ||
15962 | sed "s/^/$as_me: WARNING: /" >&2 | ||
15963 | ;; | ||
15240 | no:yes ) | 15964 | no:yes ) |
15241 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 15965 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
15242 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 15966 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
15243 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 15967 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
15244 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 15968 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
15245 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 15969 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15246 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 15970 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
15971 | ( | ||
15972 | cat <<\_ASBOX | ||
15973 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
15974 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
15975 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
15976 | _ASBOX | ||
15977 | ) | | ||
15978 | sed "s/^/$as_me: WARNING: /" >&2 | ||
15979 | ;; | ||
15247 | esac | 15980 | esac |
15248 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 15981 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
15249 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 15982 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -15280,7 +16013,11 @@ else | |||
15280 | LIBS="-lsectok $LIBS" | 16013 | LIBS="-lsectok $LIBS" |
15281 | cat >conftest.$ac_ext <<_ACEOF | 16014 | cat >conftest.$ac_ext <<_ACEOF |
15282 | #line $LINENO "configure" | 16015 | #line $LINENO "configure" |
15283 | #include "confdefs.h" | 16016 | /* confdefs.h. */ |
16017 | _ACEOF | ||
16018 | cat confdefs.h >>conftest.$ac_ext | ||
16019 | cat >>conftest.$ac_ext <<_ACEOF | ||
16020 | /* end confdefs.h. */ | ||
15284 | 16021 | ||
15285 | /* Override any gcc2 internal prototype to avoid an error. */ | 16022 | /* Override any gcc2 internal prototype to avoid an error. */ |
15286 | #ifdef __cplusplus | 16023 | #ifdef __cplusplus |
@@ -15289,12 +16026,6 @@ extern "C" | |||
15289 | /* We use char because int might match the return type of a gcc2 | 16026 | /* We use char because int might match the return type of a gcc2 |
15290 | builtin and then its argument prototype would still apply. */ | 16027 | builtin and then its argument prototype would still apply. */ |
15291 | char sectok_open (); | 16028 | char sectok_open (); |
15292 | #ifdef F77_DUMMY_MAIN | ||
15293 | # ifdef __cplusplus | ||
15294 | extern "C" | ||
15295 | # endif | ||
15296 | int F77_DUMMY_MAIN() { return 1; } | ||
15297 | #endif | ||
15298 | int | 16029 | int |
15299 | main () | 16030 | main () |
15300 | { | 16031 | { |
@@ -15318,7 +16049,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15318 | ac_cv_lib_sectok_sectok_open=yes | 16049 | ac_cv_lib_sectok_sectok_open=yes |
15319 | else | 16050 | else |
15320 | echo "$as_me: failed program was:" >&5 | 16051 | echo "$as_me: failed program was:" >&5 |
15321 | cat conftest.$ac_ext >&5 | 16052 | sed 's/^/| /' conftest.$ac_ext >&5 |
16053 | |||
15322 | ac_cv_lib_sectok_sectok_open=no | 16054 | ac_cv_lib_sectok_sectok_open=no |
15323 | fi | 16055 | fi |
15324 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16056 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15446,14 +16178,12 @@ _ACEOF | |||
15446 | echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 | 16178 | echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 |
15447 | cat >conftest.$ac_ext <<_ACEOF | 16179 | cat >conftest.$ac_ext <<_ACEOF |
15448 | #line $LINENO "configure" | 16180 | #line $LINENO "configure" |
15449 | #include "confdefs.h" | 16181 | /* confdefs.h. */ |
16182 | _ACEOF | ||
16183 | cat confdefs.h >>conftest.$ac_ext | ||
16184 | cat >>conftest.$ac_ext <<_ACEOF | ||
16185 | /* end confdefs.h. */ | ||
15450 | #include <krb5.h> | 16186 | #include <krb5.h> |
15451 | #ifdef F77_DUMMY_MAIN | ||
15452 | # ifdef __cplusplus | ||
15453 | extern "C" | ||
15454 | # endif | ||
15455 | int F77_DUMMY_MAIN() { return 1; } | ||
15456 | #endif | ||
15457 | int | 16187 | int |
15458 | main () | 16188 | main () |
15459 | { | 16189 | { |
@@ -15484,7 +16214,8 @@ _ACEOF | |||
15484 | 16214 | ||
15485 | else | 16215 | else |
15486 | echo "$as_me: failed program was:" >&5 | 16216 | echo "$as_me: failed program was:" >&5 |
15487 | cat conftest.$ac_ext >&5 | 16217 | sed 's/^/| /' conftest.$ac_ext >&5 |
16218 | |||
15488 | echo "$as_me:$LINENO: result: no" >&5 | 16219 | echo "$as_me:$LINENO: result: no" >&5 |
15489 | echo "${ECHO_T}no" >&6 | 16220 | echo "${ECHO_T}no" >&6 |
15490 | K5LIBS="-lkrb5 -lk5crypto -lcom_err" | 16221 | K5LIBS="-lkrb5 -lk5crypto -lcom_err" |
@@ -15508,7 +16239,11 @@ else | |||
15508 | LIBS="-lresolv $LIBS" | 16239 | LIBS="-lresolv $LIBS" |
15509 | cat >conftest.$ac_ext <<_ACEOF | 16240 | cat >conftest.$ac_ext <<_ACEOF |
15510 | #line $LINENO "configure" | 16241 | #line $LINENO "configure" |
15511 | #include "confdefs.h" | 16242 | /* confdefs.h. */ |
16243 | _ACEOF | ||
16244 | cat confdefs.h >>conftest.$ac_ext | ||
16245 | cat >>conftest.$ac_ext <<_ACEOF | ||
16246 | /* end confdefs.h. */ | ||
15512 | 16247 | ||
15513 | /* Override any gcc2 internal prototype to avoid an error. */ | 16248 | /* Override any gcc2 internal prototype to avoid an error. */ |
15514 | #ifdef __cplusplus | 16249 | #ifdef __cplusplus |
@@ -15517,12 +16252,6 @@ extern "C" | |||
15517 | /* We use char because int might match the return type of a gcc2 | 16252 | /* We use char because int might match the return type of a gcc2 |
15518 | builtin and then its argument prototype would still apply. */ | 16253 | builtin and then its argument prototype would still apply. */ |
15519 | char dn_expand (); | 16254 | char dn_expand (); |
15520 | #ifdef F77_DUMMY_MAIN | ||
15521 | # ifdef __cplusplus | ||
15522 | extern "C" | ||
15523 | # endif | ||
15524 | int F77_DUMMY_MAIN() { return 1; } | ||
15525 | #endif | ||
15526 | int | 16255 | int |
15527 | main () | 16256 | main () |
15528 | { | 16257 | { |
@@ -15546,7 +16275,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15546 | ac_cv_lib_resolv_dn_expand=yes | 16275 | ac_cv_lib_resolv_dn_expand=yes |
15547 | else | 16276 | else |
15548 | echo "$as_me: failed program was:" >&5 | 16277 | echo "$as_me: failed program was:" >&5 |
15549 | cat conftest.$ac_ext >&5 | 16278 | sed 's/^/| /' conftest.$ac_ext >&5 |
16279 | |||
15550 | ac_cv_lib_resolv_dn_expand=no | 16280 | ac_cv_lib_resolv_dn_expand=no |
15551 | fi | 16281 | fi |
15552 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16282 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15610,7 +16340,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
15610 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 16340 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
15611 | cat >conftest.$ac_ext <<_ACEOF | 16341 | cat >conftest.$ac_ext <<_ACEOF |
15612 | #line $LINENO "configure" | 16342 | #line $LINENO "configure" |
15613 | #include "confdefs.h" | 16343 | /* confdefs.h. */ |
16344 | _ACEOF | ||
16345 | cat confdefs.h >>conftest.$ac_ext | ||
16346 | cat >>conftest.$ac_ext <<_ACEOF | ||
16347 | /* end confdefs.h. */ | ||
15614 | $ac_includes_default | 16348 | $ac_includes_default |
15615 | @%:@include <$ac_header> | 16349 | @%:@include <$ac_header> |
15616 | _ACEOF | 16350 | _ACEOF |
@@ -15629,7 +16363,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
15629 | ac_header_compiler=yes | 16363 | ac_header_compiler=yes |
15630 | else | 16364 | else |
15631 | echo "$as_me: failed program was:" >&5 | 16365 | echo "$as_me: failed program was:" >&5 |
15632 | cat conftest.$ac_ext >&5 | 16366 | sed 's/^/| /' conftest.$ac_ext >&5 |
16367 | |||
15633 | ac_header_compiler=no | 16368 | ac_header_compiler=no |
15634 | fi | 16369 | fi |
15635 | rm -f conftest.$ac_objext conftest.$ac_ext | 16370 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -15641,13 +16376,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
15641 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 16376 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
15642 | cat >conftest.$ac_ext <<_ACEOF | 16377 | cat >conftest.$ac_ext <<_ACEOF |
15643 | #line $LINENO "configure" | 16378 | #line $LINENO "configure" |
15644 | #include "confdefs.h" | 16379 | /* confdefs.h. */ |
16380 | _ACEOF | ||
16381 | cat confdefs.h >>conftest.$ac_ext | ||
16382 | cat >>conftest.$ac_ext <<_ACEOF | ||
16383 | /* end confdefs.h. */ | ||
15645 | @%:@include <$ac_header> | 16384 | @%:@include <$ac_header> |
15646 | _ACEOF | 16385 | _ACEOF |
15647 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 16386 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
15648 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 16387 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
15649 | ac_status=$? | 16388 | ac_status=$? |
15650 | egrep -v '^ *\+' conftest.er1 >conftest.err | 16389 | grep -v '^ *+' conftest.er1 >conftest.err |
15651 | rm -f conftest.er1 | 16390 | rm -f conftest.er1 |
15652 | cat conftest.err >&5 | 16391 | cat conftest.err >&5 |
15653 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 16392 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -15664,7 +16403,8 @@ if test -z "$ac_cpp_err"; then | |||
15664 | ac_header_preproc=yes | 16403 | ac_header_preproc=yes |
15665 | else | 16404 | else |
15666 | echo "$as_me: failed program was:" >&5 | 16405 | echo "$as_me: failed program was:" >&5 |
15667 | cat conftest.$ac_ext >&5 | 16406 | sed 's/^/| /' conftest.$ac_ext >&5 |
16407 | |||
15668 | ac_header_preproc=no | 16408 | ac_header_preproc=no |
15669 | fi | 16409 | fi |
15670 | rm -f conftest.err conftest.$ac_ext | 16410 | rm -f conftest.err conftest.$ac_ext |
@@ -15677,14 +16417,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
15677 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 16417 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
15678 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 16418 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
15679 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 16419 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15680 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 16420 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
16421 | ( | ||
16422 | cat <<\_ASBOX | ||
16423 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
16424 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
16425 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
16426 | _ASBOX | ||
16427 | ) | | ||
16428 | sed "s/^/$as_me: WARNING: /" >&2 | ||
16429 | ;; | ||
15681 | no:yes ) | 16430 | no:yes ) |
15682 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 16431 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
15683 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 16432 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
15684 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 16433 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
15685 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 16434 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
15686 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 16435 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15687 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 16436 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
16437 | ( | ||
16438 | cat <<\_ASBOX | ||
16439 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
16440 | @%:@@%:@ Report this to bug-autoconf@gnu.org. @%:@@%:@ | ||
16441 | @%:@@%:@ ------------------------------------ @%:@@%:@ | ||
16442 | _ASBOX | ||
16443 | ) | | ||
16444 | sed "s/^/$as_me: WARNING: /" >&2 | ||
16445 | ;; | ||
15688 | esac | 16446 | esac |
15689 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 16447 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
15690 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 16448 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -15720,15 +16478,13 @@ else | |||
15720 | LIBS="-lkrb $LIBS" | 16478 | LIBS="-lkrb $LIBS" |
15721 | cat >conftest.$ac_ext <<_ACEOF | 16479 | cat >conftest.$ac_ext <<_ACEOF |
15722 | #line $LINENO "configure" | 16480 | #line $LINENO "configure" |
15723 | #include "confdefs.h" | 16481 | /* confdefs.h. */ |
16482 | _ACEOF | ||
16483 | cat confdefs.h >>conftest.$ac_ext | ||
16484 | cat >>conftest.$ac_ext <<_ACEOF | ||
16485 | /* end confdefs.h. */ | ||
15724 | 16486 | ||
15725 | 16487 | ||
15726 | #ifdef F77_DUMMY_MAIN | ||
15727 | # ifdef __cplusplus | ||
15728 | extern "C" | ||
15729 | # endif | ||
15730 | int F77_DUMMY_MAIN() { return 1; } | ||
15731 | #endif | ||
15732 | int | 16488 | int |
15733 | main () | 16489 | main () |
15734 | { | 16490 | { |
@@ -15752,7 +16508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15752 | ac_cv_lib_krb_main=yes | 16508 | ac_cv_lib_krb_main=yes |
15753 | else | 16509 | else |
15754 | echo "$as_me: failed program was:" >&5 | 16510 | echo "$as_me: failed program was:" >&5 |
15755 | cat conftest.$ac_ext >&5 | 16511 | sed 's/^/| /' conftest.$ac_ext >&5 |
16512 | |||
15756 | ac_cv_lib_krb_main=no | 16513 | ac_cv_lib_krb_main=no |
15757 | fi | 16514 | fi |
15758 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16515 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15780,15 +16537,13 @@ else | |||
15780 | LIBS="-lkrb4 $LIBS" | 16537 | LIBS="-lkrb4 $LIBS" |
15781 | cat >conftest.$ac_ext <<_ACEOF | 16538 | cat >conftest.$ac_ext <<_ACEOF |
15782 | #line $LINENO "configure" | 16539 | #line $LINENO "configure" |
15783 | #include "confdefs.h" | 16540 | /* confdefs.h. */ |
16541 | _ACEOF | ||
16542 | cat confdefs.h >>conftest.$ac_ext | ||
16543 | cat >>conftest.$ac_ext <<_ACEOF | ||
16544 | /* end confdefs.h. */ | ||
15784 | 16545 | ||
15785 | 16546 | ||
15786 | #ifdef F77_DUMMY_MAIN | ||
15787 | # ifdef __cplusplus | ||
15788 | extern "C" | ||
15789 | # endif | ||
15790 | int F77_DUMMY_MAIN() { return 1; } | ||
15791 | #endif | ||
15792 | int | 16547 | int |
15793 | main () | 16548 | main () |
15794 | { | 16549 | { |
@@ -15812,7 +16567,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15812 | ac_cv_lib_krb4_main=yes | 16567 | ac_cv_lib_krb4_main=yes |
15813 | else | 16568 | else |
15814 | echo "$as_me: failed program was:" >&5 | 16569 | echo "$as_me: failed program was:" >&5 |
15815 | cat conftest.$ac_ext >&5 | 16570 | sed 's/^/| /' conftest.$ac_ext >&5 |
16571 | |||
15816 | ac_cv_lib_krb4_main=no | 16572 | ac_cv_lib_krb4_main=no |
15817 | fi | 16573 | fi |
15818 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16574 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15848,7 +16604,11 @@ else | |||
15848 | LIBS="-ldes $LIBS" | 16604 | LIBS="-ldes $LIBS" |
15849 | cat >conftest.$ac_ext <<_ACEOF | 16605 | cat >conftest.$ac_ext <<_ACEOF |
15850 | #line $LINENO "configure" | 16606 | #line $LINENO "configure" |
15851 | #include "confdefs.h" | 16607 | /* confdefs.h. */ |
16608 | _ACEOF | ||
16609 | cat confdefs.h >>conftest.$ac_ext | ||
16610 | cat >>conftest.$ac_ext <<_ACEOF | ||
16611 | /* end confdefs.h. */ | ||
15852 | 16612 | ||
15853 | /* Override any gcc2 internal prototype to avoid an error. */ | 16613 | /* Override any gcc2 internal prototype to avoid an error. */ |
15854 | #ifdef __cplusplus | 16614 | #ifdef __cplusplus |
@@ -15857,12 +16617,6 @@ extern "C" | |||
15857 | /* We use char because int might match the return type of a gcc2 | 16617 | /* We use char because int might match the return type of a gcc2 |
15858 | builtin and then its argument prototype would still apply. */ | 16618 | builtin and then its argument prototype would still apply. */ |
15859 | char des_cbc_encrypt (); | 16619 | char des_cbc_encrypt (); |
15860 | #ifdef F77_DUMMY_MAIN | ||
15861 | # ifdef __cplusplus | ||
15862 | extern "C" | ||
15863 | # endif | ||
15864 | int F77_DUMMY_MAIN() { return 1; } | ||
15865 | #endif | ||
15866 | int | 16620 | int |
15867 | main () | 16621 | main () |
15868 | { | 16622 | { |
@@ -15886,7 +16640,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15886 | ac_cv_lib_des_des_cbc_encrypt=yes | 16640 | ac_cv_lib_des_des_cbc_encrypt=yes |
15887 | else | 16641 | else |
15888 | echo "$as_me: failed program was:" >&5 | 16642 | echo "$as_me: failed program was:" >&5 |
15889 | cat conftest.$ac_ext >&5 | 16643 | sed 's/^/| /' conftest.$ac_ext >&5 |
16644 | |||
15890 | ac_cv_lib_des_des_cbc_encrypt=no | 16645 | ac_cv_lib_des_des_cbc_encrypt=no |
15891 | fi | 16646 | fi |
15892 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16647 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15914,7 +16669,11 @@ else | |||
15914 | LIBS="-ldes425 $LIBS" | 16669 | LIBS="-ldes425 $LIBS" |
15915 | cat >conftest.$ac_ext <<_ACEOF | 16670 | cat >conftest.$ac_ext <<_ACEOF |
15916 | #line $LINENO "configure" | 16671 | #line $LINENO "configure" |
15917 | #include "confdefs.h" | 16672 | /* confdefs.h. */ |
16673 | _ACEOF | ||
16674 | cat confdefs.h >>conftest.$ac_ext | ||
16675 | cat >>conftest.$ac_ext <<_ACEOF | ||
16676 | /* end confdefs.h. */ | ||
15918 | 16677 | ||
15919 | /* Override any gcc2 internal prototype to avoid an error. */ | 16678 | /* Override any gcc2 internal prototype to avoid an error. */ |
15920 | #ifdef __cplusplus | 16679 | #ifdef __cplusplus |
@@ -15923,12 +16682,6 @@ extern "C" | |||
15923 | /* We use char because int might match the return type of a gcc2 | 16682 | /* We use char because int might match the return type of a gcc2 |
15924 | builtin and then its argument prototype would still apply. */ | 16683 | builtin and then its argument prototype would still apply. */ |
15925 | char des_cbc_encrypt (); | 16684 | char des_cbc_encrypt (); |
15926 | #ifdef F77_DUMMY_MAIN | ||
15927 | # ifdef __cplusplus | ||
15928 | extern "C" | ||
15929 | # endif | ||
15930 | int F77_DUMMY_MAIN() { return 1; } | ||
15931 | #endif | ||
15932 | int | 16685 | int |
15933 | main () | 16686 | main () |
15934 | { | 16687 | { |
@@ -15952,7 +16705,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15952 | ac_cv_lib_des425_des_cbc_encrypt=yes | 16705 | ac_cv_lib_des425_des_cbc_encrypt=yes |
15953 | else | 16706 | else |
15954 | echo "$as_me: failed program was:" >&5 | 16707 | echo "$as_me: failed program was:" >&5 |
15955 | cat conftest.$ac_ext >&5 | 16708 | sed 's/^/| /' conftest.$ac_ext >&5 |
16709 | |||
15956 | ac_cv_lib_des425_des_cbc_encrypt=no | 16710 | ac_cv_lib_des425_des_cbc_encrypt=no |
15957 | fi | 16711 | fi |
15958 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16712 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15988,7 +16742,11 @@ else | |||
15988 | LIBS="-lresolv $LIBS" | 16742 | LIBS="-lresolv $LIBS" |
15989 | cat >conftest.$ac_ext <<_ACEOF | 16743 | cat >conftest.$ac_ext <<_ACEOF |
15990 | #line $LINENO "configure" | 16744 | #line $LINENO "configure" |
15991 | #include "confdefs.h" | 16745 | /* confdefs.h. */ |
16746 | _ACEOF | ||
16747 | cat confdefs.h >>conftest.$ac_ext | ||
16748 | cat >>conftest.$ac_ext <<_ACEOF | ||
16749 | /* end confdefs.h. */ | ||
15992 | 16750 | ||
15993 | /* Override any gcc2 internal prototype to avoid an error. */ | 16751 | /* Override any gcc2 internal prototype to avoid an error. */ |
15994 | #ifdef __cplusplus | 16752 | #ifdef __cplusplus |
@@ -15997,12 +16755,6 @@ extern "C" | |||
15997 | /* We use char because int might match the return type of a gcc2 | 16755 | /* We use char because int might match the return type of a gcc2 |
15998 | builtin and then its argument prototype would still apply. */ | 16756 | builtin and then its argument prototype would still apply. */ |
15999 | char dn_expand (); | 16757 | char dn_expand (); |
16000 | #ifdef F77_DUMMY_MAIN | ||
16001 | # ifdef __cplusplus | ||
16002 | extern "C" | ||
16003 | # endif | ||
16004 | int F77_DUMMY_MAIN() { return 1; } | ||
16005 | #endif | ||
16006 | int | 16758 | int |
16007 | main () | 16759 | main () |
16008 | { | 16760 | { |
@@ -16026,7 +16778,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
16026 | ac_cv_lib_resolv_dn_expand=yes | 16778 | ac_cv_lib_resolv_dn_expand=yes |
16027 | else | 16779 | else |
16028 | echo "$as_me: failed program was:" >&5 | 16780 | echo "$as_me: failed program was:" >&5 |
16029 | cat conftest.$ac_ext >&5 | 16781 | sed 's/^/| /' conftest.$ac_ext >&5 |
16782 | |||
16030 | ac_cv_lib_resolv_dn_expand=no | 16783 | ac_cv_lib_resolv_dn_expand=no |
16031 | fi | 16784 | fi |
16032 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16785 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -16383,18 +17136,16 @@ if test -z "$disable_shadow" ; then | |||
16383 | echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 | 17136 | echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 |
16384 | cat >conftest.$ac_ext <<_ACEOF | 17137 | cat >conftest.$ac_ext <<_ACEOF |
16385 | #line $LINENO "configure" | 17138 | #line $LINENO "configure" |
16386 | #include "confdefs.h" | 17139 | /* confdefs.h. */ |
17140 | _ACEOF | ||
17141 | cat confdefs.h >>conftest.$ac_ext | ||
17142 | cat >>conftest.$ac_ext <<_ACEOF | ||
17143 | /* end confdefs.h. */ | ||
16387 | 17144 | ||
16388 | #include <sys/types.h> | 17145 | #include <sys/types.h> |
16389 | #include <shadow.h> | 17146 | #include <shadow.h> |
16390 | struct spwd sp; | 17147 | struct spwd sp; |
16391 | 17148 | ||
16392 | #ifdef F77_DUMMY_MAIN | ||
16393 | # ifdef __cplusplus | ||
16394 | extern "C" | ||
16395 | # endif | ||
16396 | int F77_DUMMY_MAIN() { return 1; } | ||
16397 | #endif | ||
16398 | int | 17149 | int |
16399 | main () | 17150 | main () |
16400 | { | 17151 | { |
@@ -16418,7 +17169,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16418 | sp_expire_available=yes | 17169 | sp_expire_available=yes |
16419 | else | 17170 | else |
16420 | echo "$as_me: failed program was:" >&5 | 17171 | echo "$as_me: failed program was:" >&5 |
16421 | cat conftest.$ac_ext >&5 | 17172 | sed 's/^/| /' conftest.$ac_ext >&5 |
17173 | |||
16422 | 17174 | ||
16423 | 17175 | ||
16424 | fi | 17176 | fi |
@@ -16497,7 +17249,11 @@ echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;} | |||
16497 | else | 17249 | else |
16498 | cat >conftest.$ac_ext <<_ACEOF | 17250 | cat >conftest.$ac_ext <<_ACEOF |
16499 | #line $LINENO "configure" | 17251 | #line $LINENO "configure" |
16500 | #include "confdefs.h" | 17252 | /* confdefs.h. */ |
17253 | _ACEOF | ||
17254 | cat confdefs.h >>conftest.$ac_ext | ||
17255 | cat >>conftest.$ac_ext <<_ACEOF | ||
17256 | /* end confdefs.h. */ | ||
16501 | 17257 | ||
16502 | /* find out what STDPATH is */ | 17258 | /* find out what STDPATH is */ |
16503 | #include <stdio.h> | 17259 | #include <stdio.h> |
@@ -16547,11 +17303,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
16547 | else | 17303 | else |
16548 | echo "$as_me: program exited with status $ac_status" >&5 | 17304 | echo "$as_me: program exited with status $ac_status" >&5 |
16549 | echo "$as_me: failed program was:" >&5 | 17305 | echo "$as_me: failed program was:" >&5 |
16550 | cat conftest.$ac_ext >&5 | 17306 | sed 's/^/| /' conftest.$ac_ext >&5 |
17307 | |||
16551 | ( exit $ac_status ) | 17308 | ( exit $ac_status ) |
16552 | user_path="/usr/bin:/bin:/usr/sbin:/sbin" | 17309 | user_path="/usr/bin:/bin:/usr/sbin:/sbin" |
16553 | fi | 17310 | fi |
16554 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 17311 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
16555 | fi | 17312 | fi |
16556 | # make sure $bindir is in USER_PATH so scp will work | 17313 | # make sure $bindir is in USER_PATH so scp will work |
16557 | t_bindir=`eval echo ${bindir}` | 17314 | t_bindir=`eval echo ${bindir}` |
@@ -16800,7 +17557,11 @@ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 | |||
16800 | echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 | 17557 | echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 |
16801 | cat >conftest.$ac_ext <<_ACEOF | 17558 | cat >conftest.$ac_ext <<_ACEOF |
16802 | #line $LINENO "configure" | 17559 | #line $LINENO "configure" |
16803 | #include "confdefs.h" | 17560 | /* confdefs.h. */ |
17561 | _ACEOF | ||
17562 | cat confdefs.h >>conftest.$ac_ext | ||
17563 | cat >>conftest.$ac_ext <<_ACEOF | ||
17564 | /* end confdefs.h. */ | ||
16804 | 17565 | ||
16805 | #include <sys/types.h> | 17566 | #include <sys/types.h> |
16806 | #include <utmp.h> | 17567 | #include <utmp.h> |
@@ -16814,12 +17575,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
16814 | # include <login.h> | 17575 | # include <login.h> |
16815 | #endif | 17576 | #endif |
16816 | 17577 | ||
16817 | #ifdef F77_DUMMY_MAIN | ||
16818 | # ifdef __cplusplus | ||
16819 | extern "C" | ||
16820 | # endif | ||
16821 | int F77_DUMMY_MAIN() { return 1; } | ||
16822 | #endif | ||
16823 | int | 17578 | int |
16824 | main () | 17579 | main () |
16825 | { | 17580 | { |
@@ -16844,7 +17599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16844 | echo "${ECHO_T}yes" >&6 | 17599 | echo "${ECHO_T}yes" >&6 |
16845 | else | 17600 | else |
16846 | echo "$as_me: failed program was:" >&5 | 17601 | echo "$as_me: failed program was:" >&5 |
16847 | cat conftest.$ac_ext >&5 | 17602 | sed 's/^/| /' conftest.$ac_ext >&5 |
17603 | |||
16848 | 17604 | ||
16849 | echo "$as_me:$LINENO: result: no" >&5 | 17605 | echo "$as_me:$LINENO: result: no" >&5 |
16850 | echo "${ECHO_T}no" >&6 | 17606 | echo "${ECHO_T}no" >&6 |
@@ -16852,7 +17608,11 @@ echo "${ECHO_T}no" >&6 | |||
16852 | echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 | 17608 | echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 |
16853 | cat >conftest.$ac_ext <<_ACEOF | 17609 | cat >conftest.$ac_ext <<_ACEOF |
16854 | #line $LINENO "configure" | 17610 | #line $LINENO "configure" |
16855 | #include "confdefs.h" | 17611 | /* confdefs.h. */ |
17612 | _ACEOF | ||
17613 | cat confdefs.h >>conftest.$ac_ext | ||
17614 | cat >>conftest.$ac_ext <<_ACEOF | ||
17615 | /* end confdefs.h. */ | ||
16856 | 17616 | ||
16857 | #include <sys/types.h> | 17617 | #include <sys/types.h> |
16858 | #include <utmp.h> | 17618 | #include <utmp.h> |
@@ -16863,12 +17623,6 @@ echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 | |||
16863 | # include <paths.h> | 17623 | # include <paths.h> |
16864 | #endif | 17624 | #endif |
16865 | 17625 | ||
16866 | #ifdef F77_DUMMY_MAIN | ||
16867 | # ifdef __cplusplus | ||
16868 | extern "C" | ||
16869 | # endif | ||
16870 | int F77_DUMMY_MAIN() { return 1; } | ||
16871 | #endif | ||
16872 | int | 17626 | int |
16873 | main () | 17627 | main () |
16874 | { | 17628 | { |
@@ -16893,7 +17647,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16893 | echo "${ECHO_T}yes" >&6 | 17647 | echo "${ECHO_T}yes" >&6 |
16894 | else | 17648 | else |
16895 | echo "$as_me: failed program was:" >&5 | 17649 | echo "$as_me: failed program was:" >&5 |
16896 | cat conftest.$ac_ext >&5 | 17650 | sed 's/^/| /' conftest.$ac_ext >&5 |
17651 | |||
16897 | 17652 | ||
16898 | echo "$as_me:$LINENO: result: no" >&5 | 17653 | echo "$as_me:$LINENO: result: no" >&5 |
16899 | echo "${ECHO_T}no" >&6 | 17654 | echo "${ECHO_T}no" >&6 |
@@ -16931,7 +17686,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 | |||
16931 | echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 | 17686 | echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 |
16932 | cat >conftest.$ac_ext <<_ACEOF | 17687 | cat >conftest.$ac_ext <<_ACEOF |
16933 | #line $LINENO "configure" | 17688 | #line $LINENO "configure" |
16934 | #include "confdefs.h" | 17689 | /* confdefs.h. */ |
17690 | _ACEOF | ||
17691 | cat confdefs.h >>conftest.$ac_ext | ||
17692 | cat >>conftest.$ac_ext <<_ACEOF | ||
17693 | /* end confdefs.h. */ | ||
16935 | 17694 | ||
16936 | #include <sys/types.h> | 17695 | #include <sys/types.h> |
16937 | #include <utmp.h> | 17696 | #include <utmp.h> |
@@ -16939,12 +17698,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
16939 | # include <paths.h> | 17698 | # include <paths.h> |
16940 | #endif | 17699 | #endif |
16941 | 17700 | ||
16942 | #ifdef F77_DUMMY_MAIN | ||
16943 | # ifdef __cplusplus | ||
16944 | extern "C" | ||
16945 | # endif | ||
16946 | int F77_DUMMY_MAIN() { return 1; } | ||
16947 | #endif | ||
16948 | int | 17701 | int |
16949 | main () | 17702 | main () |
16950 | { | 17703 | { |
@@ -16969,7 +17722,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16969 | echo "${ECHO_T}yes" >&6 | 17722 | echo "${ECHO_T}yes" >&6 |
16970 | else | 17723 | else |
16971 | echo "$as_me: failed program was:" >&5 | 17724 | echo "$as_me: failed program was:" >&5 |
16972 | cat conftest.$ac_ext >&5 | 17725 | sed 's/^/| /' conftest.$ac_ext >&5 |
17726 | |||
16973 | echo "$as_me:$LINENO: result: no" >&5 | 17727 | echo "$as_me:$LINENO: result: no" >&5 |
16974 | echo "${ECHO_T}no" >&6 | 17728 | echo "${ECHO_T}no" >&6 |
16975 | system_utmp_path=no | 17729 | system_utmp_path=no |
@@ -17002,7 +17756,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 | |||
17002 | echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 | 17756 | echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 |
17003 | cat >conftest.$ac_ext <<_ACEOF | 17757 | cat >conftest.$ac_ext <<_ACEOF |
17004 | #line $LINENO "configure" | 17758 | #line $LINENO "configure" |
17005 | #include "confdefs.h" | 17759 | /* confdefs.h. */ |
17760 | _ACEOF | ||
17761 | cat confdefs.h >>conftest.$ac_ext | ||
17762 | cat >>conftest.$ac_ext <<_ACEOF | ||
17763 | /* end confdefs.h. */ | ||
17006 | 17764 | ||
17007 | #include <sys/types.h> | 17765 | #include <sys/types.h> |
17008 | #include <utmp.h> | 17766 | #include <utmp.h> |
@@ -17010,12 +17768,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
17010 | # include <paths.h> | 17768 | # include <paths.h> |
17011 | #endif | 17769 | #endif |
17012 | 17770 | ||
17013 | #ifdef F77_DUMMY_MAIN | ||
17014 | # ifdef __cplusplus | ||
17015 | extern "C" | ||
17016 | # endif | ||
17017 | int F77_DUMMY_MAIN() { return 1; } | ||
17018 | #endif | ||
17019 | int | 17771 | int |
17020 | main () | 17772 | main () |
17021 | { | 17773 | { |
@@ -17040,7 +17792,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
17040 | echo "${ECHO_T}yes" >&6 | 17792 | echo "${ECHO_T}yes" >&6 |
17041 | else | 17793 | else |
17042 | echo "$as_me: failed program was:" >&5 | 17794 | echo "$as_me: failed program was:" >&5 |
17043 | cat conftest.$ac_ext >&5 | 17795 | sed 's/^/| /' conftest.$ac_ext >&5 |
17796 | |||
17044 | echo "$as_me:$LINENO: result: no" >&5 | 17797 | echo "$as_me:$LINENO: result: no" >&5 |
17045 | echo "${ECHO_T}no" >&6 | 17798 | echo "${ECHO_T}no" >&6 |
17046 | system_wtmp_path=no | 17799 | system_wtmp_path=no |
@@ -17074,7 +17827,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5 | |||
17074 | echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 | 17827 | echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 |
17075 | cat >conftest.$ac_ext <<_ACEOF | 17828 | cat >conftest.$ac_ext <<_ACEOF |
17076 | #line $LINENO "configure" | 17829 | #line $LINENO "configure" |
17077 | #include "confdefs.h" | 17830 | /* confdefs.h. */ |
17831 | _ACEOF | ||
17832 | cat confdefs.h >>conftest.$ac_ext | ||
17833 | cat >>conftest.$ac_ext <<_ACEOF | ||
17834 | /* end confdefs.h. */ | ||
17078 | 17835 | ||
17079 | #include <sys/types.h> | 17836 | #include <sys/types.h> |
17080 | #include <utmp.h> | 17837 | #include <utmp.h> |
@@ -17085,12 +17842,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
17085 | # include <paths.h> | 17842 | # include <paths.h> |
17086 | #endif | 17843 | #endif |
17087 | 17844 | ||
17088 | #ifdef F77_DUMMY_MAIN | ||
17089 | # ifdef __cplusplus | ||
17090 | extern "C" | ||
17091 | # endif | ||
17092 | int F77_DUMMY_MAIN() { return 1; } | ||
17093 | #endif | ||
17094 | int | 17845 | int |
17095 | main () | 17846 | main () |
17096 | { | 17847 | { |
@@ -17115,7 +17866,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
17115 | echo "${ECHO_T}yes" >&6 | 17866 | echo "${ECHO_T}yes" >&6 |
17116 | else | 17867 | else |
17117 | echo "$as_me: failed program was:" >&5 | 17868 | echo "$as_me: failed program was:" >&5 |
17118 | cat conftest.$ac_ext >&5 | 17869 | sed 's/^/| /' conftest.$ac_ext >&5 |
17870 | |||
17119 | echo "$as_me:$LINENO: result: no" >&5 | 17871 | echo "$as_me:$LINENO: result: no" >&5 |
17120 | echo "${ECHO_T}no" >&6 | 17872 | echo "${ECHO_T}no" >&6 |
17121 | system_utmpx_path=no | 17873 | system_utmpx_path=no |
@@ -17140,7 +17892,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 | |||
17140 | echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 | 17892 | echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 |
17141 | cat >conftest.$ac_ext <<_ACEOF | 17893 | cat >conftest.$ac_ext <<_ACEOF |
17142 | #line $LINENO "configure" | 17894 | #line $LINENO "configure" |
17143 | #include "confdefs.h" | 17895 | /* confdefs.h. */ |
17896 | _ACEOF | ||
17897 | cat confdefs.h >>conftest.$ac_ext | ||
17898 | cat >>conftest.$ac_ext <<_ACEOF | ||
17899 | /* end confdefs.h. */ | ||
17144 | 17900 | ||
17145 | #include <sys/types.h> | 17901 | #include <sys/types.h> |
17146 | #include <utmp.h> | 17902 | #include <utmp.h> |
@@ -17151,12 +17907,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
17151 | # include <paths.h> | 17907 | # include <paths.h> |
17152 | #endif | 17908 | #endif |
17153 | 17909 | ||
17154 | #ifdef F77_DUMMY_MAIN | ||
17155 | # ifdef __cplusplus | ||
17156 | extern "C" | ||
17157 | # endif | ||
17158 | int F77_DUMMY_MAIN() { return 1; } | ||
17159 | #endif | ||
17160 | int | 17910 | int |
17161 | main () | 17911 | main () |
17162 | { | 17912 | { |
@@ -17181,7 +17931,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
17181 | echo "${ECHO_T}yes" >&6 | 17931 | echo "${ECHO_T}yes" >&6 |
17182 | else | 17932 | else |
17183 | echo "$as_me: failed program was:" >&5 | 17933 | echo "$as_me: failed program was:" >&5 |
17184 | cat conftest.$ac_ext >&5 | 17934 | sed 's/^/| /' conftest.$ac_ext >&5 |
17935 | |||
17185 | echo "$as_me:$LINENO: result: no" >&5 | 17936 | echo "$as_me:$LINENO: result: no" >&5 |
17186 | echo "${ECHO_T}no" >&6 | 17937 | echo "${ECHO_T}no" >&6 |
17187 | system_wtmpx_path=no | 17938 | system_wtmpx_path=no |
@@ -17204,9 +17955,9 @@ fi | |||
17204 | 17955 | ||
17205 | 17956 | ||
17206 | if test ! -z "$blibpath" ; then | 17957 | if test ! -z "$blibpath" ; then |
17207 | LDFLAGS="$LDFLAGS -blibpath:$blibpath" | 17958 | LDFLAGS="$LDFLAGS $blibflags$blibpath" |
17208 | { echo "$as_me:$LINENO: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&5 | 17959 | { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5 |
17209 | echo "$as_me: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&2;} | 17960 | echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} |
17210 | fi | 17961 | fi |
17211 | 17962 | ||
17212 | if test "$PAM_MSG" = yes ; then | 17963 | if test "$PAM_MSG" = yes ; then |
@@ -17217,7 +17968,7 @@ if test "$ac_cv_lib_pam_pam_set_item" = yes ; then | |||
17217 | fi | 17968 | fi |
17218 | 17969 | ||
17219 | 17970 | ||
17220 | ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds" | 17971 | ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds" |
17221 | 17972 | ||
17222 | cat >confcache <<\_ACEOF | 17973 | cat >confcache <<\_ACEOF |
17223 | # This file is a shell script that caches the results of configure | 17974 | # This file is a shell script that caches the results of configure |
@@ -17229,7 +17980,7 @@ cat >confcache <<\_ACEOF | |||
17229 | # config.status only pays attention to the cache file if you give it | 17980 | # config.status only pays attention to the cache file if you give it |
17230 | # the --recheck option to rerun configure. | 17981 | # the --recheck option to rerun configure. |
17231 | # | 17982 | # |
17232 | # `ac_cv_env_foo' variables (set or unset) will be overriden when | 17983 | # `ac_cv_env_foo' variables (set or unset) will be overridden when |
17233 | # loading this file, other *unset* `ac_cv_foo' will be assigned the | 17984 | # loading this file, other *unset* `ac_cv_foo' will be assigned the |
17234 | # following values. | 17985 | # following values. |
17235 | 17986 | ||
@@ -17264,7 +18015,7 @@ _ACEOF | |||
17264 | t end | 18015 | t end |
17265 | /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ | 18016 | /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ |
17266 | : end' >>confcache | 18017 | : end' >>confcache |
17267 | if cmp -s $cache_file confcache; then :; else | 18018 | if diff $cache_file confcache >/dev/null 2>&1; then :; else |
17268 | if test -w $cache_file; then | 18019 | if test -w $cache_file; then |
17269 | test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" | 18020 | test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" |
17270 | cat confcache >$cache_file | 18021 | cat confcache >$cache_file |
@@ -17295,6 +18046,21 @@ fi | |||
17295 | 18046 | ||
17296 | DEFS=-DHAVE_CONFIG_H | 18047 | DEFS=-DHAVE_CONFIG_H |
17297 | 18048 | ||
18049 | ac_libobjs= | ||
18050 | ac_ltlibobjs= | ||
18051 | for ac_i in : $LIB@&t@OBJS; do test "x$ac_i" = x: && continue | ||
18052 | # 1. Remove the extension, and $U if already installed. | ||
18053 | ac_i=`echo "$ac_i" | | ||
18054 | sed 's/\$U\././;s/\.o$//;s/\.obj$//'` | ||
18055 | # 2. Add them. | ||
18056 | ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext" | ||
18057 | ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo' | ||
18058 | done | ||
18059 | LIB@&t@OBJS=$ac_libobjs | ||
18060 | |||
18061 | LTLIBOBJS=$ac_ltlibobjs | ||
18062 | |||
18063 | |||
17298 | 18064 | ||
17299 | : ${CONFIG_STATUS=./config.status} | 18065 | : ${CONFIG_STATUS=./config.status} |
17300 | ac_clean_files_save=$ac_clean_files | 18066 | ac_clean_files_save=$ac_clean_files |
@@ -17309,11 +18075,12 @@ cat >$CONFIG_STATUS <<_ACEOF | |||
17309 | # configure, is in config.log if it exists. | 18075 | # configure, is in config.log if it exists. |
17310 | 18076 | ||
17311 | debug=false | 18077 | debug=false |
18078 | ac_cs_recheck=false | ||
18079 | ac_cs_silent=false | ||
17312 | SHELL=\${CONFIG_SHELL-$SHELL} | 18080 | SHELL=\${CONFIG_SHELL-$SHELL} |
17313 | _ACEOF | 18081 | _ACEOF |
17314 | 18082 | ||
17315 | cat >>$CONFIG_STATUS <<\_ACEOF | 18083 | cat >>$CONFIG_STATUS <<\_ACEOF |
17316 | |||
17317 | ## --------------------- ## | 18084 | ## --------------------- ## |
17318 | ## M4sh Initialization. ## | 18085 | ## M4sh Initialization. ## |
17319 | ## --------------------- ## | 18086 | ## --------------------- ## |
@@ -17322,11 +18089,13 @@ cat >>$CONFIG_STATUS <<\_ACEOF | |||
17322 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | 18089 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then |
17323 | emulate sh | 18090 | emulate sh |
17324 | NULLCMD=: | 18091 | NULLCMD=: |
18092 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
18093 | # is contrary to our usage. Disable this feature. | ||
18094 | alias -g '${1+"$@"}'='"$@"' | ||
17325 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then | 18095 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then |
17326 | set -o posix | 18096 | set -o posix |
17327 | fi | 18097 | fi |
17328 | 18098 | ||
17329 | # NLS nuisances. | ||
17330 | # Support unset when possible. | 18099 | # Support unset when possible. |
17331 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then | 18100 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then |
17332 | as_unset=unset | 18101 | as_unset=unset |
@@ -17334,34 +18103,42 @@ else | |||
17334 | as_unset=false | 18103 | as_unset=false |
17335 | fi | 18104 | fi |
17336 | 18105 | ||
17337 | (set +x; test -n "`(LANG=C; export LANG) 2>&1`") && | 18106 | |
17338 | { $as_unset LANG || test "${LANG+set}" != set; } || | 18107 | # Work around bugs in pre-3.0 UWIN ksh. |
17339 | { LANG=C; export LANG; } | 18108 | $as_unset ENV MAIL MAILPATH |
17340 | (set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && | 18109 | PS1='$ ' |
17341 | { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || | 18110 | PS2='> ' |
17342 | { LC_ALL=C; export LC_ALL; } | 18111 | PS4='+ ' |
17343 | (set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && | 18112 | |
17344 | { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || | 18113 | # NLS nuisances. |
17345 | { LC_TIME=C; export LC_TIME; } | 18114 | for as_var in \ |
17346 | (set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && | 18115 | LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ |
17347 | { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || | 18116 | LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ |
17348 | { LC_CTYPE=C; export LC_CTYPE; } | 18117 | LC_TELEPHONE LC_TIME |
17349 | (set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && | 18118 | do |
17350 | { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || | 18119 | if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then |
17351 | { LANGUAGE=C; export LANGUAGE; } | 18120 | eval $as_var=C; export $as_var |
17352 | (set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && | 18121 | else |
17353 | { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || | 18122 | $as_unset $as_var |
17354 | { LC_COLLATE=C; export LC_COLLATE; } | 18123 | fi |
17355 | (set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && | 18124 | done |
17356 | { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || | 18125 | |
17357 | { LC_NUMERIC=C; export LC_NUMERIC; } | 18126 | # Required to use basename. |
17358 | (set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && | 18127 | if expr a : '\(a\)' >/dev/null 2>&1; then |
17359 | { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || | 18128 | as_expr=expr |
17360 | { LC_MESSAGES=C; export LC_MESSAGES; } | 18129 | else |
18130 | as_expr=false | ||
18131 | fi | ||
18132 | |||
18133 | if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then | ||
18134 | as_basename=basename | ||
18135 | else | ||
18136 | as_basename=false | ||
18137 | fi | ||
17361 | 18138 | ||
17362 | 18139 | ||
17363 | # Name of the executable. | 18140 | # Name of the executable. |
17364 | as_me=`(basename "$0") 2>/dev/null || | 18141 | as_me=`$as_basename "$0" || |
17365 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ | 18142 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ |
17366 | X"$0" : 'X\(//\)$' \| \ | 18143 | X"$0" : 'X\(//\)$' \| \ |
17367 | X"$0" : 'X\(/\)$' \| \ | 18144 | X"$0" : 'X\(/\)$' \| \ |
@@ -17372,6 +18149,7 @@ echo X/"$0" | | |||
17372 | /^X\/\(\/\).*/{ s//\1/; q; } | 18149 | /^X\/\(\/\).*/{ s//\1/; q; } |
17373 | s/.*/./; q'` | 18150 | s/.*/./; q'` |
17374 | 18151 | ||
18152 | |||
17375 | # PATH needs CR, and LINENO needs CR and PATH. | 18153 | # PATH needs CR, and LINENO needs CR and PATH. |
17376 | # Avoid depending upon Character Ranges. | 18154 | # Avoid depending upon Character Ranges. |
17377 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' | 18155 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' |
@@ -17382,15 +18160,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits | |||
17382 | 18160 | ||
17383 | # The user is always right. | 18161 | # The user is always right. |
17384 | if test "${PATH_SEPARATOR+set}" != set; then | 18162 | if test "${PATH_SEPARATOR+set}" != set; then |
17385 | echo "#! /bin/sh" >conftest.sh | 18163 | echo "#! /bin/sh" >conf$$.sh |
17386 | echo "exit 0" >>conftest.sh | 18164 | echo "exit 0" >>conf$$.sh |
17387 | chmod +x conftest.sh | 18165 | chmod +x conf$$.sh |
17388 | if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then | 18166 | if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then |
17389 | PATH_SEPARATOR=';' | 18167 | PATH_SEPARATOR=';' |
17390 | else | 18168 | else |
17391 | PATH_SEPARATOR=: | 18169 | PATH_SEPARATOR=: |
17392 | fi | 18170 | fi |
17393 | rm -f conftest.sh | 18171 | rm -f conf$$.sh |
17394 | fi | 18172 | fi |
17395 | 18173 | ||
17396 | 18174 | ||
@@ -17439,6 +18217,8 @@ do | |||
17439 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` | 18217 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` |
17440 | test "x$as_lineno_1" != "x$as_lineno_2" && | 18218 | test "x$as_lineno_1" != "x$as_lineno_2" && |
17441 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then | 18219 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then |
18220 | $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } | ||
18221 | $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } | ||
17442 | CONFIG_SHELL=$as_dir/$as_base | 18222 | CONFIG_SHELL=$as_dir/$as_base |
17443 | export CONFIG_SHELL | 18223 | export CONFIG_SHELL |
17444 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} | 18224 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} |
@@ -17512,6 +18292,12 @@ else | |||
17512 | fi | 18292 | fi |
17513 | rm -f conf$$ conf$$.exe conf$$.file | 18293 | rm -f conf$$ conf$$.exe conf$$.file |
17514 | 18294 | ||
18295 | if mkdir -p . 2>/dev/null; then | ||
18296 | as_mkdir_p=: | ||
18297 | else | ||
18298 | as_mkdir_p=false | ||
18299 | fi | ||
18300 | |||
17515 | as_executable_p="test -f" | 18301 | as_executable_p="test -f" |
17516 | 18302 | ||
17517 | # Sed expression to map a string onto a valid CPP name. | 18303 | # Sed expression to map a string onto a valid CPP name. |
@@ -17528,7 +18314,7 @@ as_nl=' | |||
17528 | IFS=" $as_nl" | 18314 | IFS=" $as_nl" |
17529 | 18315 | ||
17530 | # CDPATH. | 18316 | # CDPATH. |
17531 | $as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } | 18317 | $as_unset CDPATH |
17532 | 18318 | ||
17533 | exec 6>&1 | 18319 | exec 6>&1 |
17534 | 18320 | ||
@@ -17545,7 +18331,7 @@ _ASBOX | |||
17545 | cat >&5 <<_CSEOF | 18331 | cat >&5 <<_CSEOF |
17546 | 18332 | ||
17547 | This file was extended by $as_me, which was | 18333 | This file was extended by $as_me, which was |
17548 | generated by GNU Autoconf 2.53. Invocation command line was | 18334 | generated by GNU Autoconf 2.57. Invocation command line was |
17549 | 18335 | ||
17550 | CONFIG_FILES = $CONFIG_FILES | 18336 | CONFIG_FILES = $CONFIG_FILES |
17551 | CONFIG_HEADERS = $CONFIG_HEADERS | 18337 | CONFIG_HEADERS = $CONFIG_HEADERS |
@@ -17585,6 +18371,7 @@ Usage: $0 [OPTIONS] [FILE]... | |||
17585 | 18371 | ||
17586 | -h, --help print this help, then exit | 18372 | -h, --help print this help, then exit |
17587 | -V, --version print version number, then exit | 18373 | -V, --version print version number, then exit |
18374 | -q, --quiet do not print progress messages | ||
17588 | -d, --debug don't remove temporary files | 18375 | -d, --debug don't remove temporary files |
17589 | --recheck update $as_me by reconfiguring in the same conditions | 18376 | --recheck update $as_me by reconfiguring in the same conditions |
17590 | --file=FILE[:TEMPLATE] | 18377 | --file=FILE[:TEMPLATE] |
@@ -17604,7 +18391,7 @@ _ACEOF | |||
17604 | cat >>$CONFIG_STATUS <<_ACEOF | 18391 | cat >>$CONFIG_STATUS <<_ACEOF |
17605 | ac_cs_version="\\ | 18392 | ac_cs_version="\\ |
17606 | config.status | 18393 | config.status |
17607 | configured by $0, generated by GNU Autoconf 2.53, | 18394 | configured by $0, generated by GNU Autoconf 2.57, |
17608 | with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" | 18395 | with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" |
17609 | 18396 | ||
17610 | Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001 | 18397 | Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001 |
@@ -17625,25 +18412,25 @@ do | |||
17625 | --*=*) | 18412 | --*=*) |
17626 | ac_option=`expr "x$1" : 'x\([^=]*\)='` | 18413 | ac_option=`expr "x$1" : 'x\([^=]*\)='` |
17627 | ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` | 18414 | ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` |
17628 | shift | 18415 | ac_shift=: |
17629 | set dummy "$ac_option" "$ac_optarg" ${1+"$@"} | 18416 | ;; |
17630 | shift | 18417 | -*) |
18418 | ac_option=$1 | ||
18419 | ac_optarg=$2 | ||
18420 | ac_shift=shift | ||
17631 | ;; | 18421 | ;; |
17632 | -*);; | ||
17633 | *) # This is not an option, so the user has probably given explicit | 18422 | *) # This is not an option, so the user has probably given explicit |
17634 | # arguments. | 18423 | # arguments. |
18424 | ac_option=$1 | ||
17635 | ac_need_defaults=false;; | 18425 | ac_need_defaults=false;; |
17636 | esac | 18426 | esac |
17637 | 18427 | ||
17638 | case $1 in | 18428 | case $ac_option in |
17639 | # Handling of the options. | 18429 | # Handling of the options. |
17640 | _ACEOF | 18430 | _ACEOF |
17641 | cat >>$CONFIG_STATUS <<_ACEOF | ||
17642 | -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) | ||
17643 | echo "running $SHELL $0 " $ac_configure_args " --no-create --no-recursion" | ||
17644 | exec $SHELL $0 $ac_configure_args --no-create --no-recursion ;; | ||
17645 | _ACEOF | ||
17646 | cat >>$CONFIG_STATUS <<\_ACEOF | 18431 | cat >>$CONFIG_STATUS <<\_ACEOF |
18432 | -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) | ||
18433 | ac_cs_recheck=: ;; | ||
17647 | --version | --vers* | -V ) | 18434 | --version | --vers* | -V ) |
17648 | echo "$ac_cs_version"; exit 0 ;; | 18435 | echo "$ac_cs_version"; exit 0 ;; |
17649 | --he | --h) | 18436 | --he | --h) |
@@ -17658,13 +18445,16 @@ Try \`$0 --help' for more information." >&2;} | |||
17658 | --debug | --d* | -d ) | 18445 | --debug | --d* | -d ) |
17659 | debug=: ;; | 18446 | debug=: ;; |
17660 | --file | --fil | --fi | --f ) | 18447 | --file | --fil | --fi | --f ) |
17661 | shift | 18448 | $ac_shift |
17662 | CONFIG_FILES="$CONFIG_FILES $1" | 18449 | CONFIG_FILES="$CONFIG_FILES $ac_optarg" |
17663 | ac_need_defaults=false;; | 18450 | ac_need_defaults=false;; |
17664 | --header | --heade | --head | --hea ) | 18451 | --header | --heade | --head | --hea ) |
17665 | shift | 18452 | $ac_shift |
17666 | CONFIG_HEADERS="$CONFIG_HEADERS $1" | 18453 | CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" |
17667 | ac_need_defaults=false;; | 18454 | ac_need_defaults=false;; |
18455 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | ||
18456 | | -silent | --silent | --silen | --sile | --sil | --si | --s) | ||
18457 | ac_cs_silent=: ;; | ||
17668 | 18458 | ||
17669 | # This is an error. | 18459 | # This is an error. |
17670 | -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 | 18460 | -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 |
@@ -17679,6 +18469,20 @@ Try \`$0 --help' for more information." >&2;} | |||
17679 | shift | 18469 | shift |
17680 | done | 18470 | done |
17681 | 18471 | ||
18472 | ac_configure_extra_args= | ||
18473 | |||
18474 | if $ac_cs_silent; then | ||
18475 | exec 6>/dev/null | ||
18476 | ac_configure_extra_args="$ac_configure_extra_args --silent" | ||
18477 | fi | ||
18478 | |||
18479 | _ACEOF | ||
18480 | cat >>$CONFIG_STATUS <<_ACEOF | ||
18481 | if \$ac_cs_recheck; then | ||
18482 | echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 | ||
18483 | exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion | ||
18484 | fi | ||
18485 | |||
17682 | _ACEOF | 18486 | _ACEOF |
17683 | 18487 | ||
17684 | 18488 | ||
@@ -17710,6 +18514,9 @@ if $ac_need_defaults; then | |||
17710 | test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers | 18514 | test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers |
17711 | fi | 18515 | fi |
17712 | 18516 | ||
18517 | # Have a temporary directory for convenience. Make it in the build tree | ||
18518 | # simply because there is no reason to put it here, and in addition, | ||
18519 | # creating and moving files from /tmp can sometimes cause problems. | ||
17713 | # Create a temporary directory, and hook for its removal unless debugging. | 18520 | # Create a temporary directory, and hook for its removal unless debugging. |
17714 | $debug || | 18521 | $debug || |
17715 | { | 18522 | { |
@@ -17718,17 +18525,17 @@ $debug || | |||
17718 | } | 18525 | } |
17719 | 18526 | ||
17720 | # Create a (secure) tmp directory for tmp files. | 18527 | # Create a (secure) tmp directory for tmp files. |
17721 | : ${TMPDIR=/tmp} | 18528 | |
17722 | { | 18529 | { |
17723 | tmp=`(umask 077 && mktemp -d -q "$TMPDIR/csXXXXXX") 2>/dev/null` && | 18530 | tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` && |
17724 | test -n "$tmp" && test -d "$tmp" | 18531 | test -n "$tmp" && test -d "$tmp" |
17725 | } || | 18532 | } || |
17726 | { | 18533 | { |
17727 | tmp=$TMPDIR/cs$$-$RANDOM | 18534 | tmp=./confstat$$-$RANDOM |
17728 | (umask 077 && mkdir $tmp) | 18535 | (umask 077 && mkdir $tmp) |
17729 | } || | 18536 | } || |
17730 | { | 18537 | { |
17731 | echo "$me: cannot create a temporary directory in $TMPDIR" >&2 | 18538 | echo "$me: cannot create a temporary directory in ." >&2 |
17732 | { (exit 1); exit 1; } | 18539 | { (exit 1); exit 1; } |
17733 | } | 18540 | } |
17734 | 18541 | ||
@@ -17805,6 +18612,7 @@ s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t | |||
17805 | s,@SH@,$SH,;t t | 18612 | s,@SH@,$SH,;t t |
17806 | s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t | 18613 | s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t |
17807 | s,@LD@,$LD,;t t | 18614 | s,@LD@,$LD,;t t |
18615 | s,@EGREP@,$EGREP,;t t | ||
17808 | s,@LIBWRAP@,$LIBWRAP,;t t | 18616 | s,@LIBWRAP@,$LIBWRAP,;t t |
17809 | s,@LIBPAM@,$LIBPAM,;t t | 18617 | s,@LIBPAM@,$LIBPAM,;t t |
17810 | s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t | 18618 | s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t |
@@ -17836,6 +18644,8 @@ s,@MANTYPE@,$MANTYPE,;t t | |||
17836 | s,@mansubdir@,$mansubdir,;t t | 18644 | s,@mansubdir@,$mansubdir,;t t |
17837 | s,@user_path@,$user_path,;t t | 18645 | s,@user_path@,$user_path,;t t |
17838 | s,@piddir@,$piddir,;t t | 18646 | s,@piddir@,$piddir,;t t |
18647 | s,@LIB@&t@OBJS@,$LIB@&t@OBJS,;t t | ||
18648 | s,@LTLIBOBJS@,$LTLIBOBJS,;t t | ||
17839 | CEOF | 18649 | CEOF |
17840 | 18650 | ||
17841 | _ACEOF | 18651 | _ACEOF |
@@ -17906,25 +18716,30 @@ echo X"$ac_file" | | |||
17906 | /^X\(\/\/\)$/{ s//\1/; q; } | 18716 | /^X\(\/\/\)$/{ s//\1/; q; } |
17907 | /^X\(\/\).*/{ s//\1/; q; } | 18717 | /^X\(\/\).*/{ s//\1/; q; } |
17908 | s/.*/./; q'` | 18718 | s/.*/./; q'` |
17909 | { case "$ac_dir" in | 18719 | { if $as_mkdir_p; then |
17910 | [\\/]* | ?:[\\/]* ) as_incr_dir=;; | 18720 | mkdir -p "$ac_dir" |
17911 | *) as_incr_dir=.;; | 18721 | else |
17912 | esac | 18722 | as_dir="$ac_dir" |
17913 | as_dummy="$ac_dir" | 18723 | as_dirs= |
17914 | for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do | 18724 | while test ! -d "$as_dir"; do |
17915 | case $as_mkdir_dir in | 18725 | as_dirs="$as_dir $as_dirs" |
17916 | # Skip DOS drivespec | 18726 | as_dir=`(dirname "$as_dir") 2>/dev/null || |
17917 | ?:) as_incr_dir=$as_mkdir_dir ;; | 18727 | $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ |
17918 | *) | 18728 | X"$as_dir" : 'X\(//\)[^/]' \| \ |
17919 | as_incr_dir=$as_incr_dir/$as_mkdir_dir | 18729 | X"$as_dir" : 'X\(//\)$' \| \ |
17920 | test -d "$as_incr_dir" || | 18730 | X"$as_dir" : 'X\(/\)' \| \ |
17921 | mkdir "$as_incr_dir" || | 18731 | . : '\(.\)' 2>/dev/null || |
17922 | { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 | 18732 | echo X"$as_dir" | |
17923 | echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} | 18733 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } |
17924 | { (exit 1); exit 1; }; } | 18734 | /^X\(\/\/\)[^/].*/{ s//\1/; q; } |
17925 | ;; | 18735 | /^X\(\/\/\)$/{ s//\1/; q; } |
17926 | esac | 18736 | /^X\(\/\).*/{ s//\1/; q; } |
17927 | done; } | 18737 | s/.*/./; q'` |
18738 | done | ||
18739 | test ! -n "$as_dirs" || mkdir $as_dirs | ||
18740 | fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 | ||
18741 | echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} | ||
18742 | { (exit 1); exit 1; }; }; } | ||
17928 | 18743 | ||
17929 | ac_builddir=. | 18744 | ac_builddir=. |
17930 | 18745 | ||
@@ -17954,7 +18769,7 @@ esac | |||
17954 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be | 18769 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be |
17955 | # absolute. | 18770 | # absolute. |
17956 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` | 18771 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` |
17957 | ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` | 18772 | ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd` |
17958 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` | 18773 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` |
17959 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` | 18774 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` |
17960 | 18775 | ||
@@ -18144,7 +18959,7 @@ _ACEOF | |||
18144 | # Break up conftest.defines because some shells have a limit on the size | 18959 | # Break up conftest.defines because some shells have a limit on the size |
18145 | # of here documents, and old seds have small limits too (100 cmds). | 18960 | # of here documents, and old seds have small limits too (100 cmds). |
18146 | echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS | 18961 | echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS |
18147 | echo ' if egrep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS | 18962 | echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS |
18148 | echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS | 18963 | echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS |
18149 | echo ' :' >>$CONFIG_STATUS | 18964 | echo ' :' >>$CONFIG_STATUS |
18150 | rm -f conftest.tail | 18965 | rm -f conftest.tail |
@@ -18168,7 +18983,7 @@ do | |||
18168 | mv conftest.tail conftest.defines | 18983 | mv conftest.tail conftest.defines |
18169 | done | 18984 | done |
18170 | rm -f conftest.defines | 18985 | rm -f conftest.defines |
18171 | echo ' fi # egrep' >>$CONFIG_STATUS | 18986 | echo ' fi # grep' >>$CONFIG_STATUS |
18172 | echo >>$CONFIG_STATUS | 18987 | echo >>$CONFIG_STATUS |
18173 | 18988 | ||
18174 | # Break up conftest.undefs because some shells have a limit on the size | 18989 | # Break up conftest.undefs because some shells have a limit on the size |
@@ -18208,7 +19023,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF | |||
18208 | cat $tmp/in >>$tmp/config.h | 19023 | cat $tmp/in >>$tmp/config.h |
18209 | rm -f $tmp/in | 19024 | rm -f $tmp/in |
18210 | if test x"$ac_file" != x-; then | 19025 | if test x"$ac_file" != x-; then |
18211 | if cmp -s $ac_file $tmp/config.h 2>/dev/null; then | 19026 | if diff $ac_file $tmp/config.h >/dev/null 2>&1; then |
18212 | { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 | 19027 | { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 |
18213 | echo "$as_me: $ac_file is unchanged" >&6;} | 19028 | echo "$as_me: $ac_file is unchanged" >&6;} |
18214 | else | 19029 | else |
@@ -18224,25 +19039,30 @@ echo X"$ac_file" | | |||
18224 | /^X\(\/\/\)$/{ s//\1/; q; } | 19039 | /^X\(\/\/\)$/{ s//\1/; q; } |
18225 | /^X\(\/\).*/{ s//\1/; q; } | 19040 | /^X\(\/\).*/{ s//\1/; q; } |
18226 | s/.*/./; q'` | 19041 | s/.*/./; q'` |
18227 | { case "$ac_dir" in | 19042 | { if $as_mkdir_p; then |
18228 | [\\/]* | ?:[\\/]* ) as_incr_dir=;; | 19043 | mkdir -p "$ac_dir" |
18229 | *) as_incr_dir=.;; | 19044 | else |
18230 | esac | 19045 | as_dir="$ac_dir" |
18231 | as_dummy="$ac_dir" | 19046 | as_dirs= |
18232 | for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do | 19047 | while test ! -d "$as_dir"; do |
18233 | case $as_mkdir_dir in | 19048 | as_dirs="$as_dir $as_dirs" |
18234 | # Skip DOS drivespec | 19049 | as_dir=`(dirname "$as_dir") 2>/dev/null || |
18235 | ?:) as_incr_dir=$as_mkdir_dir ;; | 19050 | $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ |
18236 | *) | 19051 | X"$as_dir" : 'X\(//\)[^/]' \| \ |
18237 | as_incr_dir=$as_incr_dir/$as_mkdir_dir | 19052 | X"$as_dir" : 'X\(//\)$' \| \ |
18238 | test -d "$as_incr_dir" || | 19053 | X"$as_dir" : 'X\(/\)' \| \ |
18239 | mkdir "$as_incr_dir" || | 19054 | . : '\(.\)' 2>/dev/null || |
18240 | { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 | 19055 | echo X"$as_dir" | |
18241 | echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} | 19056 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } |
18242 | { (exit 1); exit 1; }; } | 19057 | /^X\(\/\/\)[^/].*/{ s//\1/; q; } |
18243 | ;; | 19058 | /^X\(\/\/\)$/{ s//\1/; q; } |
18244 | esac | 19059 | /^X\(\/\).*/{ s//\1/; q; } |
18245 | done; } | 19060 | s/.*/./; q'` |
19061 | done | ||
19062 | test ! -n "$as_dirs" || mkdir $as_dirs | ||
19063 | fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 | ||
19064 | echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} | ||
19065 | { (exit 1); exit 1; }; }; } | ||
18246 | 19066 | ||
18247 | rm -f $ac_file | 19067 | rm -f $ac_file |
18248 | mv $tmp/config.h $ac_file | 19068 | mv $tmp/config.h $ac_file |
@@ -18272,8 +19092,11 @@ ac_clean_files=$ac_clean_files_save | |||
18272 | # need to make the FD available again. | 19092 | # need to make the FD available again. |
18273 | if test "$no_create" != yes; then | 19093 | if test "$no_create" != yes; then |
18274 | ac_cs_success=: | 19094 | ac_cs_success=: |
19095 | ac_config_status_args= | ||
19096 | test "$silent" = yes && | ||
19097 | ac_config_status_args="$ac_config_status_args --quiet" | ||
18275 | exec 5>/dev/null | 19098 | exec 5>/dev/null |
18276 | $SHELL $CONFIG_STATUS || ac_cs_success=false | 19099 | $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false |
18277 | exec 5>>config.log | 19100 | exec 5>>config.log |
18278 | # Use ||, not &&, to avoid exiting from the if with $? = 1, which | 19101 | # Use ||, not &&, to avoid exiting from the if with $? = 1, which |
18279 | # would make configure fail if this is the last instruction. | 19102 | # would make configure fail if this is the last instruction. |
diff --git a/autom4te-2.53.cache/requests b/autom4te.cache/requests index 17e72cec4..72598fb0c 100644 --- a/autom4te-2.53.cache/requests +++ b/autom4te.cache/requests | |||
@@ -1,4 +1,4 @@ | |||
1 | # This file was created by autom4te-2.53. | 1 | # This file was created by autom4te. |
2 | # It contains the lists of macros which have been traced. | 2 | # It contains the lists of macros which have been traced. |
3 | # It can be safely removed. | 3 | # It can be safely removed. |
4 | 4 | ||
@@ -10,37 +10,45 @@ | |||
10 | '/usr/share/autoconf' | 10 | '/usr/share/autoconf' |
11 | ], | 11 | ], |
12 | [ | 12 | [ |
13 | '--reload-state=/usr/share/autoconf/autoconf/autoconf.m4f', | 13 | '/usr/share/autoconf/autoconf/autoconf.m4f', |
14 | 'aclocal.m4', | 14 | 'aclocal.m4', |
15 | 'configure.ac' | 15 | 'configure.ac' |
16 | ], | 16 | ], |
17 | { | 17 | { |
18 | 'm4_pattern_forbid' => 1, | 18 | 'm4_pattern_forbid' => 1, |
19 | 'AC_TYPE_OFF_T' => 1, | 19 | 'AC_TYPE_OFF_T' => 1, |
20 | 'AC_C_VOLATILE' => 1, | ||
21 | 'AC_FUNC_CLOSEDIR_VOID' => 1, | ||
22 | 'AC_REPLACE_FNMATCH' => 1, | ||
20 | 'AC_PROG_LIBTOOL' => 1, | 23 | 'AC_PROG_LIBTOOL' => 1, |
21 | 'AC_FUNC_STAT' => 1, | 24 | 'AC_FUNC_STAT' => 1, |
22 | 'AC_HEADER_TIME' => 1, | 25 | 'AC_HEADER_TIME' => 1, |
23 | 'AC_FUNC_WAIT3' => 1, | 26 | 'AC_FUNC_WAIT3' => 1, |
27 | 'AM_AUTOMAKE_VERSION' => 1, | ||
24 | 'AC_STRUCT_TM' => 1, | 28 | 'AC_STRUCT_TM' => 1, |
25 | 'AC_FUNC_LSTAT' => 1, | 29 | 'AC_FUNC_LSTAT' => 1, |
26 | 'AC_TYPE_MODE_T' => 1, | 30 | 'AC_TYPE_MODE_T' => 1, |
31 | 'AC_FUNC_GETMNTENT' => 1, | ||
27 | 'AC_FUNC_STRTOD' => 1, | 32 | 'AC_FUNC_STRTOD' => 1, |
28 | 'AC_CHECK_HEADERS' => 1, | 33 | 'AC_CHECK_HEADERS' => 1, |
34 | 'AC_FUNC_STRNLEN' => 1, | ||
29 | 'AC_PROG_CXX' => 1, | 35 | 'AC_PROG_CXX' => 1, |
30 | 'AC_PATH_X' => 1, | 36 | 'AC_PATH_X' => 1, |
37 | 'AC_FUNC_LSTAT_FOLLOWS_SLASHED_SYMLINK' => 1, | ||
31 | 'AC_PROG_AWK' => 1, | 38 | 'AC_PROG_AWK' => 1, |
32 | 'AC_HEADER_STDC' => 1, | 39 | 'AC_HEADER_STDC' => 1, |
33 | 'AC_HEADER_MAJOR' => 1, | 40 | 'AC_HEADER_MAJOR' => 1, |
34 | 'AC_FUNC_ERROR_AT_LINE' => 1, | 41 | 'AC_FUNC_ERROR_AT_LINE' => 1, |
35 | 'AC_PROG_GCC_TRADITIONAL' => 1, | 42 | 'AC_PROG_GCC_TRADITIONAL' => 1, |
36 | 'AC_LIBSOURCE' => 1, | 43 | 'AC_LIBSOURCE' => 1, |
44 | 'AC_FUNC_MBRTOWC' => 1, | ||
37 | 'AC_STRUCT_ST_BLOCKS' => 1, | 45 | 'AC_STRUCT_ST_BLOCKS' => 1, |
38 | 'AC_TYPE_SIGNAL' => 1, | 46 | 'AC_TYPE_SIGNAL' => 1, |
39 | 'AC_TYPE_UID_T' => 1, | 47 | 'AC_TYPE_UID_T' => 1, |
48 | 'AC_CONFIG_AUX_DIR' => 1, | ||
40 | 'AC_PROG_MAKE_SET' => 1, | 49 | 'AC_PROG_MAKE_SET' => 1, |
41 | 'm4_pattern_allow' => 1, | 50 | 'm4_pattern_allow' => 1, |
42 | 'AC_DEFINE_TRACE_LITERAL' => 1, | 51 | 'AC_DEFINE_TRACE_LITERAL' => 1, |
43 | 'AM_PROG_LIBTOOL' => 1, | ||
44 | 'AC_FUNC_STRERROR_R' => 1, | 52 | 'AC_FUNC_STRERROR_R' => 1, |
45 | 'AC_PROG_CC' => 1, | 53 | 'AC_PROG_CC' => 1, |
46 | 'AC_DECL_SYS_SIGLIST' => 1, | 54 | 'AC_DECL_SYS_SIGLIST' => 1, |
@@ -53,25 +61,30 @@ | |||
53 | 'AC_FUNC_CHOWN' => 1, | 61 | 'AC_FUNC_CHOWN' => 1, |
54 | 'AC_SUBST' => 1, | 62 | 'AC_SUBST' => 1, |
55 | 'AC_FUNC_ALLOCA' => 1, | 63 | 'AC_FUNC_ALLOCA' => 1, |
64 | 'AC_CANONICAL_HOST' => 1, | ||
56 | 'AC_FUNC_GETPGRP' => 1, | 65 | 'AC_FUNC_GETPGRP' => 1, |
57 | 'AC_PROG_RANLIB' => 1, | 66 | 'AC_PROG_RANLIB' => 1, |
67 | 'AM_INIT_AUTOMAKE' => 1, | ||
58 | 'AC_FUNC_SETPGRP' => 1, | 68 | 'AC_FUNC_SETPGRP' => 1, |
59 | 'AC_CONFIG_SUBDIRS' => 1, | 69 | 'AC_CONFIG_SUBDIRS' => 1, |
60 | 'AC_FUNC_MMAP' => 1, | 70 | 'AC_FUNC_MMAP' => 1, |
71 | 'AC_FUNC_REALLOC' => 1, | ||
61 | 'AC_TYPE_SIZE_T' => 1, | 72 | 'AC_TYPE_SIZE_T' => 1, |
62 | 'AC_CHECK_TYPES' => 1, | 73 | 'AC_CHECK_TYPES' => 1, |
74 | 'AC_CHECK_MEMBERS' => 1, | ||
75 | 'AM_MAINTAINER_MODE' => 1, | ||
63 | 'AC_FUNC_UTIME_NULL' => 1, | 76 | 'AC_FUNC_UTIME_NULL' => 1, |
77 | 'AC_FUNC_SELECT_ARGTYPES' => 1, | ||
64 | 'AC_FUNC_STRFTIME' => 1, | 78 | 'AC_FUNC_STRFTIME' => 1, |
65 | 'AC_HEADER_STAT' => 1, | 79 | 'AC_HEADER_STAT' => 1, |
66 | 'AC_C_INLINE' => 1, | 80 | 'AC_C_INLINE' => 1, |
67 | 'AC_PROG_CPP' => 1, | 81 | 'AC_PROG_CPP' => 1, |
82 | 'AC_TYPE_PID_T' => 1, | ||
68 | 'AC_C_CONST' => 1, | 83 | 'AC_C_CONST' => 1, |
69 | 'AC_PROG_LEX' => 1, | 84 | 'AC_PROG_LEX' => 1, |
70 | 'AC_TYPE_PID_T' => 1, | ||
71 | 'AC_CONFIG_FILES' => 1, | 85 | 'AC_CONFIG_FILES' => 1, |
72 | 'include' => 1, | 86 | 'include' => 1, |
73 | 'AC_FUNC_SETVBUF_REVERSED' => 1, | 87 | 'AC_FUNC_SETVBUF_REVERSED' => 1, |
74 | 'AC_FUNC_FNMATCH' => 1, | ||
75 | 'AC_PROG_INSTALL' => 1, | 88 | 'AC_PROG_INSTALL' => 1, |
76 | 'AM_GNU_GETTEXT' => 1, | 89 | 'AM_GNU_GETTEXT' => 1, |
77 | 'AC_FUNC_OBSTACK' => 1, | 90 | 'AC_FUNC_OBSTACK' => 1, |
@@ -81,12 +94,14 @@ | |||
81 | 'AC_FUNC_GETLOADAVG' => 1, | 94 | 'AC_FUNC_GETLOADAVG' => 1, |
82 | 'AH_OUTPUT' => 1, | 95 | 'AH_OUTPUT' => 1, |
83 | 'AC_FUNC_FSEEKO' => 1, | 96 | 'AC_FUNC_FSEEKO' => 1, |
84 | 'AC_FUNC_MKTIME' => 1, | 97 | 'AM_PROG_CC_C_O' => 1, |
85 | 'AM_CONDITIONAL' => 1, | 98 | 'AM_CONDITIONAL' => 1, |
99 | 'AC_CANONICAL_SYSTEM' => 1, | ||
100 | 'AC_FUNC_MKTIME' => 1, | ||
86 | 'AC_CONFIG_HEADERS' => 1, | 101 | 'AC_CONFIG_HEADERS' => 1, |
87 | 'AC_HEADER_SYS_WAIT' => 1, | 102 | 'AC_HEADER_SYS_WAIT' => 1, |
88 | 'AC_PROG_LN_S' => 1, | ||
89 | 'AC_FUNC_MEMCMP' => 1, | 103 | 'AC_FUNC_MEMCMP' => 1, |
104 | 'AC_PROG_LN_S' => 1, | ||
90 | 'm4_include' => 1, | 105 | 'm4_include' => 1, |
91 | 'AC_HEADER_DIRENT' => 1, | 106 | 'AC_HEADER_DIRENT' => 1, |
92 | 'AC_CHECK_FUNCS' => 1 | 107 | 'AC_CHECK_FUNCS' => 1 |
diff --git a/autom4te.cache/traces.0 b/autom4te.cache/traces.0 new file mode 100644 index 000000000..8c9b72476 --- /dev/null +++ b/autom4te.cache/traces.0 | |||
@@ -0,0 +1,947 @@ | |||
1 | m4trace:configure.ac:3: -1- AC_INIT | ||
2 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?A[CHUM]_]) | ||
3 | m4trace:configure.ac:3: -1- m4_pattern_forbid([_AC_]) | ||
4 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^LIBOBJS$], [do not use LIBOBJS directly, use AC_LIBOBJ (see section `AC_LIBOBJ vs LIBOBJS']) | ||
5 | m4trace:configure.ac:3: -1- m4_pattern_allow([^AS_FLAGS$]) | ||
6 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?m4_]) | ||
7 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^dnl$]) | ||
8 | m4trace:configure.ac:3: -1- m4_pattern_forbid([^_?AS_]) | ||
9 | m4trace:configure.ac:3: -1- AC_SUBST([SHELL], [${CONFIG_SHELL-/bin/sh}]) | ||
10 | m4trace:configure.ac:3: -1- AC_SUBST([PATH_SEPARATOR]) | ||
11 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_NAME], [m4_ifdef([AC_PACKAGE_NAME], ['AC_PACKAGE_NAME'])]) | ||
12 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_TARNAME], [m4_ifdef([AC_PACKAGE_TARNAME], ['AC_PACKAGE_TARNAME'])]) | ||
13 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_VERSION], [m4_ifdef([AC_PACKAGE_VERSION], ['AC_PACKAGE_VERSION'])]) | ||
14 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_STRING], [m4_ifdef([AC_PACKAGE_STRING], ['AC_PACKAGE_STRING'])]) | ||
15 | m4trace:configure.ac:3: -1- AC_SUBST([PACKAGE_BUGREPORT], [m4_ifdef([AC_PACKAGE_BUGREPORT], ['AC_PACKAGE_BUGREPORT'])]) | ||
16 | m4trace:configure.ac:3: -1- AC_SUBST([exec_prefix], [NONE]) | ||
17 | m4trace:configure.ac:3: -1- AC_SUBST([prefix], [NONE]) | ||
18 | m4trace:configure.ac:3: -1- AC_SUBST([program_transform_name], [s,x,x,]) | ||
19 | m4trace:configure.ac:3: -1- AC_SUBST([bindir], ['${exec_prefix}/bin']) | ||
20 | m4trace:configure.ac:3: -1- AC_SUBST([sbindir], ['${exec_prefix}/sbin']) | ||
21 | m4trace:configure.ac:3: -1- AC_SUBST([libexecdir], ['${exec_prefix}/libexec']) | ||
22 | m4trace:configure.ac:3: -1- AC_SUBST([datadir], ['${prefix}/share']) | ||
23 | m4trace:configure.ac:3: -1- AC_SUBST([sysconfdir], ['${prefix}/etc']) | ||
24 | m4trace:configure.ac:3: -1- AC_SUBST([sharedstatedir], ['${prefix}/com']) | ||
25 | m4trace:configure.ac:3: -1- AC_SUBST([localstatedir], ['${prefix}/var']) | ||
26 | m4trace:configure.ac:3: -1- AC_SUBST([libdir], ['${exec_prefix}/lib']) | ||
27 | m4trace:configure.ac:3: -1- AC_SUBST([includedir], ['${prefix}/include']) | ||
28 | m4trace:configure.ac:3: -1- AC_SUBST([oldincludedir], ['/usr/include']) | ||
29 | m4trace:configure.ac:3: -1- AC_SUBST([infodir], ['${prefix}/info']) | ||
30 | m4trace:configure.ac:3: -1- AC_SUBST([mandir], ['${prefix}/man']) | ||
31 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_NAME]) | ||
32 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_NAME], [/* Define to the full name of this package. */ | ||
33 | #undef PACKAGE_NAME]) | ||
34 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_TARNAME]) | ||
35 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_TARNAME], [/* Define to the one symbol short name of this package. */ | ||
36 | #undef PACKAGE_TARNAME]) | ||
37 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_VERSION]) | ||
38 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_VERSION], [/* Define to the version of this package. */ | ||
39 | #undef PACKAGE_VERSION]) | ||
40 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_STRING]) | ||
41 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_STRING], [/* Define to the full name and version of this package. */ | ||
42 | #undef PACKAGE_STRING]) | ||
43 | m4trace:configure.ac:3: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE_BUGREPORT]) | ||
44 | m4trace:configure.ac:3: -1- AH_OUTPUT([PACKAGE_BUGREPORT], [/* Define to the address where bug reports for this package should be sent. */ | ||
45 | #undef PACKAGE_BUGREPORT]) | ||
46 | m4trace:configure.ac:3: -1- AC_SUBST([build_alias]) | ||
47 | m4trace:configure.ac:3: -1- AC_SUBST([host_alias]) | ||
48 | m4trace:configure.ac:3: -1- AC_SUBST([target_alias]) | ||
49 | m4trace:configure.ac:3: -1- AC_SUBST([DEFS]) | ||
50 | m4trace:configure.ac:3: -1- AC_SUBST([ECHO_C]) | ||
51 | m4trace:configure.ac:3: -1- AC_SUBST([ECHO_N]) | ||
52 | m4trace:configure.ac:3: -1- AC_SUBST([ECHO_T]) | ||
53 | m4trace:configure.ac:3: -1- AC_SUBST([LIBS]) | ||
54 | m4trace:configure.ac:6: -1- AC_CONFIG_HEADERS([config.h]) | ||
55 | m4trace:configure.ac:7: -1- AC_PROG_CC | ||
56 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
57 | m4trace:configure.ac:7: -1- AC_SUBST([CFLAGS]) | ||
58 | m4trace:configure.ac:7: -1- AC_SUBST([LDFLAGS]) | ||
59 | m4trace:configure.ac:7: -1- AC_SUBST([CPPFLAGS]) | ||
60 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
61 | m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC]) | ||
62 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
63 | m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC]) | ||
64 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
65 | m4trace:configure.ac:7: -1- AC_SUBST([CC]) | ||
66 | m4trace:configure.ac:7: -1- AC_SUBST([ac_ct_CC]) | ||
67 | m4trace:configure.ac:7: -1- AC_SUBST([EXEEXT], [$ac_cv_exeext]) | ||
68 | m4trace:configure.ac:7: -1- AC_SUBST([OBJEXT], [$ac_cv_objext]) | ||
69 | m4trace:configure.ac:8: -1- AC_CANONICAL_HOST | ||
70 | m4trace:configure.ac:8: -1- AC_SUBST([build], [$ac_cv_build]) | ||
71 | m4trace:configure.ac:8: -1- AC_SUBST([build_cpu], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`]) | ||
72 | m4trace:configure.ac:8: -1- AC_SUBST([build_vendor], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`]) | ||
73 | m4trace:configure.ac:8: -1- AC_SUBST([build_os], [`echo $ac_cv_build | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`]) | ||
74 | m4trace:configure.ac:8: -1- AC_SUBST([host], [$ac_cv_host]) | ||
75 | m4trace:configure.ac:8: -1- AC_SUBST([host_cpu], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\1/'`]) | ||
76 | m4trace:configure.ac:8: -1- AC_SUBST([host_vendor], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\2/'`]) | ||
77 | m4trace:configure.ac:8: -1- AC_SUBST([host_os], [`echo $ac_cv_host | sed 's/^\([[^-]]*\)-\([[^-]]*\)-\(.*\)$/\3/'`]) | ||
78 | m4trace:configure.ac:9: -1- AC_DEFINE_TRACE_LITERAL([WORDS_BIGENDIAN]) | ||
79 | m4trace:configure.ac:9: -1- AH_OUTPUT([WORDS_BIGENDIAN], [/* Define to 1 if your processor stores words with the most significant byte | ||
80 | first (like Motorola and SPARC, unlike Intel and VAX). */ | ||
81 | #undef WORDS_BIGENDIAN]) | ||
82 | m4trace:configure.ac:12: -1- AC_PROG_CPP | ||
83 | m4trace:configure.ac:12: -1- AC_SUBST([CPP]) | ||
84 | m4trace:configure.ac:12: -1- AC_SUBST([CPPFLAGS]) | ||
85 | m4trace:configure.ac:12: -1- AC_SUBST([CPP]) | ||
86 | m4trace:configure.ac:13: -1- AC_PROG_RANLIB | ||
87 | m4trace:configure.ac:13: -1- AC_SUBST([RANLIB]) | ||
88 | m4trace:configure.ac:13: -1- AC_SUBST([ac_ct_RANLIB]) | ||
89 | m4trace:configure.ac:14: -1- AC_PROG_INSTALL | ||
90 | m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_PROGRAM]) | ||
91 | m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_SCRIPT]) | ||
92 | m4trace:configure.ac:14: -1- AC_SUBST([INSTALL_DATA]) | ||
93 | m4trace:configure.ac:15: -1- AC_SUBST([AR], [$ac_cv_path_AR]) | ||
94 | m4trace:configure.ac:16: -1- AC_SUBST([PERL], [$ac_cv_path_PERL]) | ||
95 | m4trace:configure.ac:17: -1- AC_SUBST([SED], [$ac_cv_path_SED]) | ||
96 | m4trace:configure.ac:18: -1- AC_SUBST([PERL]) | ||
97 | m4trace:configure.ac:19: -1- AC_SUBST([ENT], [$ac_cv_path_ENT]) | ||
98 | m4trace:configure.ac:20: -1- AC_SUBST([ENT]) | ||
99 | m4trace:configure.ac:21: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH]) | ||
100 | m4trace:configure.ac:22: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH]) | ||
101 | m4trace:configure.ac:23: -1- AC_SUBST([TEST_MINUS_S_SH], [$ac_cv_path_TEST_MINUS_S_SH]) | ||
102 | m4trace:configure.ac:24: -1- AC_SUBST([SH], [$ac_cv_path_SH]) | ||
103 | m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_FILE_OFFSET_BITS]) | ||
104 | m4trace:configure.ac:27: -1- AH_OUTPUT([_FILE_OFFSET_BITS], [/* Number of bits in a file offset, on hosts where this is settable. */ | ||
105 | #undef _FILE_OFFSET_BITS]) | ||
106 | m4trace:configure.ac:27: -1- AC_DEFINE_TRACE_LITERAL([_LARGE_FILES]) | ||
107 | m4trace:configure.ac:27: -1- AH_OUTPUT([_LARGE_FILES], [/* Define for large files, on AIX-style hosts. */ | ||
108 | #undef _LARGE_FILES]) | ||
109 | m4trace:configure.ac:35: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK]) | ||
110 | m4trace:configure.ac:38: -1- AC_SUBST([LOGIN_PROGRAM_FALLBACK], [$ac_cv_path_LOGIN_PROGRAM_FALLBACK]) | ||
111 | m4trace:configure.ac:40: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_PROGRAM_FALLBACK]) | ||
112 | m4trace:configure.ac:47: -1- AC_SUBST([LD]) | ||
113 | m4trace:configure.ac:49: -1- AC_C_INLINE | ||
114 | m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline]) | ||
115 | m4trace:configure.ac:49: -1- AH_OUTPUT([inline], [/* Define as `__inline\' if that\'s what the C compiler calls it, or to nothing | ||
116 | if it is not supported. */ | ||
117 | #undef inline]) | ||
118 | m4trace:configure.ac:49: -1- AC_DEFINE_TRACE_LITERAL([inline]) | ||
119 | m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE]) | ||
120 | m4trace:configure.ac:83: -1- AC_CHECK_LIB([s], [authenticate], [ AC_DEFINE(WITH_AIXAUTHENTICATE) | ||
121 | LIBS="$LIBS -ls" | ||
122 | ]) | ||
123 | m4trace:configure.ac:83: -1- AC_DEFINE_TRACE_LITERAL([WITH_AIXAUTHENTICATE]) | ||
124 | m4trace:configure.ac:84: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO]) | ||
125 | m4trace:configure.ac:85: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH]) | ||
126 | m4trace:configure.ac:87: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG]) | ||
127 | m4trace:configure.ac:88: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
128 | m4trace:configure.ac:89: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
129 | m4trace:configure.ac:90: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING]) | ||
130 | m4trace:configure.ac:95: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CYGWIN]) | ||
131 | m4trace:configure.ac:96: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
132 | m4trace:configure.ac:97: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
133 | m4trace:configure.ac:98: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT]) | ||
134 | m4trace:configure.ac:99: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN]) | ||
135 | m4trace:configure.ac:100: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS]) | ||
136 | m4trace:configure.ac:101: -1- AC_DEFINE_TRACE_LITERAL([NO_IPPORT_RESERVED_CONCEPT]) | ||
137 | m4trace:configure.ac:102: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
138 | m4trace:configure.ac:103: -1- AC_DEFINE_TRACE_LITERAL([SETGROUPS_NOOP]) | ||
139 | m4trace:configure.ac:106: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN]) | ||
140 | m4trace:configure.ac:118: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_GETADDRINFO]) | ||
141 | m4trace:configure.ac:126: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE]) | ||
142 | m4trace:configure.ac:127: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
143 | m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT]) | ||
144 | m4trace:configure.ac:129: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
145 | m4trace:configure.ac:130: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
146 | m4trace:configure.ac:131: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
147 | m4trace:configure.ac:132: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
148 | m4trace:configure.ac:134: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
149 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
150 | { (exit 1); exit 1; }; }]) | ||
151 | m4trace:configure.ac:134: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the `xnet\' library (-lxnet). */ | ||
152 | #undef HAVE_LIBXNET]) | ||
153 | m4trace:configure.ac:134: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET]) | ||
154 | m4trace:configure.ac:143: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
155 | m4trace:configure.ac:144: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT]) | ||
156 | m4trace:configure.ac:145: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
157 | m4trace:configure.ac:146: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
158 | m4trace:configure.ac:147: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
159 | m4trace:configure.ac:148: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
160 | m4trace:configure.ac:150: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
161 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
162 | { (exit 1); exit 1; }; }]) | ||
163 | m4trace:configure.ac:150: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the `xnet\' library (-lxnet). */ | ||
164 | #undef HAVE_LIBXNET]) | ||
165 | m4trace:configure.ac:150: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET]) | ||
166 | m4trace:configure.ac:155: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE]) | ||
167 | m4trace:configure.ac:156: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
168 | m4trace:configure.ac:157: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NO_ENDOPT]) | ||
169 | m4trace:configure.ac:158: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
170 | m4trace:configure.ac:159: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
171 | m4trace:configure.ac:160: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
172 | m4trace:configure.ac:161: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
173 | m4trace:configure.ac:163: -1- AC_CHECK_LIB([xnet], [t_error], [], [{ { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 | ||
174 | echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} | ||
175 | { (exit 1); exit 1; }; }]) | ||
176 | m4trace:configure.ac:163: -1- AH_OUTPUT([HAVE_LIBXNET], [/* Define to 1 if you have the `xnet\' library (-lxnet). */ | ||
177 | #undef HAVE_LIBXNET]) | ||
178 | m4trace:configure.ac:163: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBXNET]) | ||
179 | m4trace:configure.ac:169: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA]) | ||
180 | m4trace:configure.ac:170: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY]) | ||
181 | m4trace:configure.ac:176: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_ARRAY]) | ||
182 | m4trace:configure.ac:177: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_PROJECT]) | ||
183 | m4trace:configure.ac:178: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_AUDIT]) | ||
184 | m4trace:configure.ac:179: -1- AC_DEFINE_TRACE_LITERAL([WITH_IRIX_JOBS]) | ||
185 | m4trace:configure.ac:180: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_INET_NTOA]) | ||
186 | m4trace:configure.ac:181: -1- AC_DEFINE_TRACE_LITERAL([WITH_ABBREV_NO_TTY]) | ||
187 | m4trace:configure.ac:186: -1- AC_DEFINE_TRACE_LITERAL([DONT_TRY_OTHER_AF]) | ||
188 | m4trace:configure.ac:187: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE]) | ||
189 | m4trace:configure.ac:188: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_STRATEGY]) | ||
190 | m4trace:configure.ac:189: -1- AC_DEFINE_TRACE_LITERAL([SETPROCTITLE_PS_PADDING]) | ||
191 | m4trace:configure.ac:193: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEWS4]) | ||
192 | m4trace:configure.ac:208: -1- AC_DEFINE_TRACE_LITERAL([HAVE_NEXT]) | ||
193 | m4trace:configure.ac:209: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_REALPATH]) | ||
194 | m4trace:configure.ac:210: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
195 | m4trace:configure.ac:211: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS]) | ||
196 | m4trace:configure.ac:219: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE]) | ||
197 | m4trace:configure.ac:220: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_UTMPX]) | ||
198 | m4trace:configure.ac:221: -1- AC_DEFINE_TRACE_LITERAL([LOGIN_NEEDS_TERM]) | ||
199 | m4trace:configure.ac:222: -1- AC_DEFINE_TRACE_LITERAL([PAM_TTY_KLUDGE]) | ||
200 | m4trace:configure.ac:223: -1- AC_DEFINE_TRACE_LITERAL([STREAMS_PUSH_ACQUIRES_CTTY]) | ||
201 | m4trace:configure.ac:230: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
202 | m4trace:configure.ac:231: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP]) | ||
203 | m4trace:configure.ac:238: -1- AC_CHECK_FUNCS([getpwanam]) | ||
204 | m4trace:configure.ac:238: -1- AH_OUTPUT([HAVE_GETPWANAM], [/* Define to 1 if you have the `getpwanam\' function. */ | ||
205 | #undef HAVE_GETPWANAM]) | ||
206 | m4trace:configure.ac:239: -1- AC_DEFINE_TRACE_LITERAL([PAM_SUN_CODEBASE]) | ||
207 | m4trace:configure.ac:243: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
208 | m4trace:configure.ac:249: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
209 | m4trace:configure.ac:256: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
210 | m4trace:configure.ac:257: -1- AC_DEFINE_TRACE_LITERAL([IP_TOS_IS_BROKEN]) | ||
211 | m4trace:configure.ac:265: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
212 | m4trace:configure.ac:270: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
213 | m4trace:configure.ac:282: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SYS_TERMIO_H]) | ||
214 | m4trace:configure.ac:283: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
215 | m4trace:configure.ac:284: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE]) | ||
216 | m4trace:configure.ac:285: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
217 | m4trace:configure.ac:286: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SAVED_UIDS]) | ||
218 | m4trace:configure.ac:287: -1- AC_CHECK_FUNCS([getluid setluid]) | ||
219 | m4trace:configure.ac:287: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the `getluid\' function. */ | ||
220 | #undef HAVE_GETLUID]) | ||
221 | m4trace:configure.ac:287: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the `setluid\' function. */ | ||
222 | #undef HAVE_SETLUID]) | ||
223 | m4trace:configure.ac:299: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
224 | m4trace:configure.ac:300: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SECUREWARE]) | ||
225 | m4trace:configure.ac:301: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
226 | m4trace:configure.ac:302: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
227 | m4trace:configure.ac:303: -1- AC_CHECK_FUNCS([getluid setluid]) | ||
228 | m4trace:configure.ac:303: -1- AH_OUTPUT([HAVE_GETLUID], [/* Define to 1 if you have the `getluid\' function. */ | ||
229 | #undef HAVE_GETLUID]) | ||
230 | m4trace:configure.ac:303: -1- AH_OUTPUT([HAVE_SETLUID], [/* Define to 1 if you have the `setluid\' function. */ | ||
231 | #undef HAVE_SETLUID]) | ||
232 | m4trace:configure.ac:307: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
233 | m4trace:configure.ac:308: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
234 | m4trace:configure.ac:314: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
235 | m4trace:configure.ac:315: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
236 | m4trace:configure.ac:316: -1- AC_DEFINE_TRACE_LITERAL([NO_SSH_LASTLOG]) | ||
237 | m4trace:configure.ac:336: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OSF_SIA]) | ||
238 | m4trace:configure.ac:337: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN]) | ||
239 | m4trace:configure.ac:338: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
240 | m4trace:configure.ac:344: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_FD_PASSING]) | ||
241 | m4trace:configure.ac:348: -1- AC_DEFINE_TRACE_LITERAL([USE_PIPES]) | ||
242 | m4trace:configure.ac:349: -1- AC_DEFINE_TRACE_LITERAL([NO_X11_UNIX_SOCKETS]) | ||
243 | m4trace:configure.ac:350: -1- AC_DEFINE_TRACE_LITERAL([MISSING_NFDBITS]) | ||
244 | m4trace:configure.ac:351: -1- AC_DEFINE_TRACE_LITERAL([MISSING_HOWMANY]) | ||
245 | m4trace:configure.ac:352: -1- AC_DEFINE_TRACE_LITERAL([MISSING_FD_MASK]) | ||
246 | m4trace:configure.ac:400: -1- AC_CHECK_HEADERS([bstring.h crypt.h endian.h floatingpoint.h \ | ||
247 | getopt.h glob.h ia.h lastlog.h libgen.h limits.h login.h \ | ||
248 | login_cap.h maillock.h netdb.h netgroup.h \ | ||
249 | netinet/in_systm.h paths.h pty.h readpassphrase.h \ | ||
250 | rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \ | ||
251 | strings.h sys/bitypes.h sys/bsdtty.h sys/cdefs.h \ | ||
252 | sys/mman.h sys/pstat.h sys/select.h sys/stat.h \ | ||
253 | sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \ | ||
254 | sys/un.h time.h tmpdir.h ttyent.h usersec.h \ | ||
255 | util.h utime.h utmp.h utmpx.h]) | ||
256 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_BSTRING_H], [/* Define to 1 if you have the <bstring.h> header file. */ | ||
257 | #undef HAVE_BSTRING_H]) | ||
258 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_CRYPT_H], [/* Define to 1 if you have the <crypt.h> header file. */ | ||
259 | #undef HAVE_CRYPT_H]) | ||
260 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_ENDIAN_H], [/* Define to 1 if you have the <endian.h> header file. */ | ||
261 | #undef HAVE_ENDIAN_H]) | ||
262 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_FLOATINGPOINT_H], [/* Define to 1 if you have the <floatingpoint.h> header file. */ | ||
263 | #undef HAVE_FLOATINGPOINT_H]) | ||
264 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_GETOPT_H], [/* Define to 1 if you have the <getopt.h> header file. */ | ||
265 | #undef HAVE_GETOPT_H]) | ||
266 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_GLOB_H], [/* Define to 1 if you have the <glob.h> header file. */ | ||
267 | #undef HAVE_GLOB_H]) | ||
268 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_IA_H], [/* Define to 1 if you have the <ia.h> header file. */ | ||
269 | #undef HAVE_IA_H]) | ||
270 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LASTLOG_H], [/* Define to 1 if you have the <lastlog.h> header file. */ | ||
271 | #undef HAVE_LASTLOG_H]) | ||
272 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */ | ||
273 | #undef HAVE_LIBGEN_H]) | ||
274 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LIMITS_H], [/* Define to 1 if you have the <limits.h> header file. */ | ||
275 | #undef HAVE_LIMITS_H]) | ||
276 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LOGIN_H], [/* Define to 1 if you have the <login.h> header file. */ | ||
277 | #undef HAVE_LOGIN_H]) | ||
278 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_LOGIN_CAP_H], [/* Define to 1 if you have the <login_cap.h> header file. */ | ||
279 | #undef HAVE_LOGIN_CAP_H]) | ||
280 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_MAILLOCK_H], [/* Define to 1 if you have the <maillock.h> header file. */ | ||
281 | #undef HAVE_MAILLOCK_H]) | ||
282 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_NETDB_H], [/* Define to 1 if you have the <netdb.h> header file. */ | ||
283 | #undef HAVE_NETDB_H]) | ||
284 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_NETGROUP_H], [/* Define to 1 if you have the <netgroup.h> header file. */ | ||
285 | #undef HAVE_NETGROUP_H]) | ||
286 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_NETINET_IN_SYSTM_H], [/* Define to 1 if you have the <netinet/in_systm.h> header file. */ | ||
287 | #undef HAVE_NETINET_IN_SYSTM_H]) | ||
288 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_PATHS_H], [/* Define to 1 if you have the <paths.h> header file. */ | ||
289 | #undef HAVE_PATHS_H]) | ||
290 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_PTY_H], [/* Define to 1 if you have the <pty.h> header file. */ | ||
291 | #undef HAVE_PTY_H]) | ||
292 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_READPASSPHRASE_H], [/* Define to 1 if you have the <readpassphrase.h> header file. */ | ||
293 | #undef HAVE_READPASSPHRASE_H]) | ||
294 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_RPC_TYPES_H], [/* Define to 1 if you have the <rpc/types.h> header file. */ | ||
295 | #undef HAVE_RPC_TYPES_H]) | ||
296 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SECURITY_PAM_APPL_H], [/* Define to 1 if you have the <security/pam_appl.h> header file. */ | ||
297 | #undef HAVE_SECURITY_PAM_APPL_H]) | ||
298 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SHADOW_H], [/* Define to 1 if you have the <shadow.h> header file. */ | ||
299 | #undef HAVE_SHADOW_H]) | ||
300 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDDEF_H], [/* Define to 1 if you have the <stddef.h> header file. */ | ||
301 | #undef HAVE_STDDEF_H]) | ||
302 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */ | ||
303 | #undef HAVE_STDINT_H]) | ||
304 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */ | ||
305 | #undef HAVE_STRINGS_H]) | ||
306 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_BITYPES_H], [/* Define to 1 if you have the <sys/bitypes.h> header file. */ | ||
307 | #undef HAVE_SYS_BITYPES_H]) | ||
308 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_BSDTTY_H], [/* Define to 1 if you have the <sys/bsdtty.h> header file. */ | ||
309 | #undef HAVE_SYS_BSDTTY_H]) | ||
310 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_CDEFS_H], [/* Define to 1 if you have the <sys/cdefs.h> header file. */ | ||
311 | #undef HAVE_SYS_CDEFS_H]) | ||
312 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_MMAN_H], [/* Define to 1 if you have the <sys/mman.h> header file. */ | ||
313 | #undef HAVE_SYS_MMAN_H]) | ||
314 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_PSTAT_H], [/* Define to 1 if you have the <sys/pstat.h> header file. */ | ||
315 | #undef HAVE_SYS_PSTAT_H]) | ||
316 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_SELECT_H], [/* Define to 1 if you have the <sys/select.h> header file. */ | ||
317 | #undef HAVE_SYS_SELECT_H]) | ||
318 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */ | ||
319 | #undef HAVE_SYS_STAT_H]) | ||
320 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_STROPTS_H], [/* Define to 1 if you have the <sys/stropts.h> header file. */ | ||
321 | #undef HAVE_SYS_STROPTS_H]) | ||
322 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_SYSMACROS_H], [/* Define to 1 if you have the <sys/sysmacros.h> header file. */ | ||
323 | #undef HAVE_SYS_SYSMACROS_H]) | ||
324 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_TIME_H], [/* Define to 1 if you have the <sys/time.h> header file. */ | ||
325 | #undef HAVE_SYS_TIME_H]) | ||
326 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_TIMERS_H], [/* Define to 1 if you have the <sys/timers.h> header file. */ | ||
327 | #undef HAVE_SYS_TIMERS_H]) | ||
328 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_UN_H], [/* Define to 1 if you have the <sys/un.h> header file. */ | ||
329 | #undef HAVE_SYS_UN_H]) | ||
330 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_TIME_H], [/* Define to 1 if you have the <time.h> header file. */ | ||
331 | #undef HAVE_TIME_H]) | ||
332 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_TMPDIR_H], [/* Define to 1 if you have the <tmpdir.h> header file. */ | ||
333 | #undef HAVE_TMPDIR_H]) | ||
334 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_TTYENT_H], [/* Define to 1 if you have the <ttyent.h> header file. */ | ||
335 | #undef HAVE_TTYENT_H]) | ||
336 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_USERSEC_H], [/* Define to 1 if you have the <usersec.h> header file. */ | ||
337 | #undef HAVE_USERSEC_H]) | ||
338 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTIL_H], [/* Define to 1 if you have the <util.h> header file. */ | ||
339 | #undef HAVE_UTIL_H]) | ||
340 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTIME_H], [/* Define to 1 if you have the <utime.h> header file. */ | ||
341 | #undef HAVE_UTIME_H]) | ||
342 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTMP_H], [/* Define to 1 if you have the <utmp.h> header file. */ | ||
343 | #undef HAVE_UTMP_H]) | ||
344 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UTMPX_H], [/* Define to 1 if you have the <utmpx.h> header file. */ | ||
345 | #undef HAVE_UTMPX_H]) | ||
346 | m4trace:configure.ac:400: -1- AC_HEADER_STDC | ||
347 | m4trace:configure.ac:400: -1- AC_SUBST([EGREP]) | ||
348 | m4trace:configure.ac:400: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS]) | ||
349 | m4trace:configure.ac:400: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */ | ||
350 | #undef STDC_HEADERS]) | ||
351 | m4trace:configure.ac:400: -1- AC_CHECK_HEADERS([sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ | ||
352 | inttypes.h stdint.h unistd.h], [], [], [$ac_includes_default]) | ||
353 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the <sys/types.h> header file. */ | ||
354 | #undef HAVE_SYS_TYPES_H]) | ||
355 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the <sys/stat.h> header file. */ | ||
356 | #undef HAVE_SYS_STAT_H]) | ||
357 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the <stdlib.h> header file. */ | ||
358 | #undef HAVE_STDLIB_H]) | ||
359 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the <string.h> header file. */ | ||
360 | #undef HAVE_STRING_H]) | ||
361 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the <memory.h> header file. */ | ||
362 | #undef HAVE_MEMORY_H]) | ||
363 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the <strings.h> header file. */ | ||
364 | #undef HAVE_STRINGS_H]) | ||
365 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the <inttypes.h> header file. */ | ||
366 | #undef HAVE_INTTYPES_H]) | ||
367 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the <stdint.h> header file. */ | ||
368 | #undef HAVE_STDINT_H]) | ||
369 | m4trace:configure.ac:400: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the <unistd.h> header file. */ | ||
370 | #undef HAVE_UNISTD_H]) | ||
371 | m4trace:configure.ac:403: -2- AC_CHECK_LIB([nsl], [yp_match]) | ||
372 | m4trace:configure.ac:403: -2- AH_OUTPUT([HAVE_LIBNSL], [/* Define to 1 if you have the `nsl\' library (-lnsl). */ | ||
373 | #undef HAVE_LIBNSL]) | ||
374 | m4trace:configure.ac:403: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBNSL]) | ||
375 | m4trace:configure.ac:404: -2- AC_CHECK_LIB([socket], [setsockopt]) | ||
376 | m4trace:configure.ac:404: -2- AH_OUTPUT([HAVE_LIBSOCKET], [/* Define to 1 if you have the `socket\' library (-lsocket). */ | ||
377 | #undef HAVE_LIBSOCKET]) | ||
378 | m4trace:configure.ac:404: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSOCKET]) | ||
379 | m4trace:configure.ac:409: -1- AC_CHECK_LIB([rpc], [innetgr], [LIBS="-lrpc -lyp -lrpc $LIBS" ], [], [-lyp -lrpc]) | ||
380 | m4trace:configure.ac:414: -2- AC_CHECK_LIB([gen], [getspnam], [LIBS="$LIBS -lgen"]) | ||
381 | m4trace:configure.ac:456: -1- AC_CHECK_LIB([z], [deflate], [], [{ { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5 | ||
382 | echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;} | ||
383 | { (exit 1); exit 1; }; }]) | ||
384 | m4trace:configure.ac:456: -1- AH_OUTPUT([HAVE_LIBZ], [/* Define to 1 if you have the `z\' library (-lz). */ | ||
385 | #undef HAVE_LIBZ]) | ||
386 | m4trace:configure.ac:456: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBZ]) | ||
387 | m4trace:configure.ac:461: -1- AC_CHECK_LIB([resolv], [strcasecmp], [LIBS="$LIBS -lresolv"]) | ||
388 | m4trace:configure.ac:465: -1- AC_CHECK_LIB([c89], [utimes], [AC_DEFINE(HAVE_UTIMES) | ||
389 | LIBS="$LIBS -lc89"]) | ||
390 | m4trace:configure.ac:465: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UTIMES]) | ||
391 | m4trace:configure.ac:468: -1- AC_CHECK_HEADERS([libutil.h]) | ||
392 | m4trace:configure.ac:468: -1- AH_OUTPUT([HAVE_LIBUTIL_H], [/* Define to 1 if you have the <libutil.h> header file. */ | ||
393 | #undef HAVE_LIBUTIL_H]) | ||
394 | m4trace:configure.ac:469: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LOGIN]) | ||
395 | m4trace:configure.ac:470: -1- AC_CHECK_FUNCS([logout updwtmp logwtmp]) | ||
396 | m4trace:configure.ac:470: -1- AH_OUTPUT([HAVE_LOGOUT], [/* Define to 1 if you have the `logout\' function. */ | ||
397 | #undef HAVE_LOGOUT]) | ||
398 | m4trace:configure.ac:470: -1- AH_OUTPUT([HAVE_UPDWTMP], [/* Define to 1 if you have the `updwtmp\' function. */ | ||
399 | #undef HAVE_UPDWTMP]) | ||
400 | m4trace:configure.ac:470: -1- AH_OUTPUT([HAVE_LOGWTMP], [/* Define to 1 if you have the `logwtmp\' function. */ | ||
401 | #undef HAVE_LOGWTMP]) | ||
402 | m4trace:configure.ac:472: -1- AC_FUNC_STRFTIME | ||
403 | m4trace:configure.ac:472: -1- AC_CHECK_FUNCS([strftime], [], [# strftime is in -lintl on SCO UNIX. | ||
404 | AC_CHECK_LIB(intl, strftime, | ||
405 | [AC_DEFINE(HAVE_STRFTIME) | ||
406 | LIBS="-lintl $LIBS"])]) | ||
407 | m4trace:configure.ac:472: -1- AH_OUTPUT([HAVE_STRFTIME], [/* Define to 1 if you have the `strftime\' function. */ | ||
408 | #undef HAVE_STRFTIME]) | ||
409 | m4trace:configure.ac:472: -1- AC_CHECK_LIB([intl], [strftime], [AC_DEFINE(HAVE_STRFTIME) | ||
410 | LIBS="-lintl $LIBS"]) | ||
411 | m4trace:configure.ac:472: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRFTIME]) | ||
412 | m4trace:configure.ac:490: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_ALTDIRFUNC]) | ||
413 | m4trace:configure.ac:506: -1- AC_DEFINE_TRACE_LITERAL([GLOB_HAS_GL_MATCHC]) | ||
414 | m4trace:configure.ac:520: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_ONE_BYTE_DIRENT_D_NAME]) | ||
415 | m4trace:configure.ac:553: -1- AC_DEFINE_TRACE_LITERAL([SKEY]) | ||
416 | m4trace:configure.ac:607: -1- AC_DEFINE_TRACE_LITERAL([LIBWRAP]) | ||
417 | m4trace:configure.ac:607: -1- AC_SUBST([LIBWRAP]) | ||
418 | m4trace:configure.ac:622: -1- AC_CHECK_FUNCS([\ | ||
419 | arc4random __b64_ntop b64_ntop __b64_pton b64_pton basename bcopy \ | ||
420 | bindresvport_sa clock fchmod fchown freeaddrinfo futimes \ | ||
421 | gai_strerror getaddrinfo getcwd getgrouplist getnameinfo getopt \ | ||
422 | getpeereid _getpty getrlimit getrusage getttyent glob inet_aton \ | ||
423 | inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \ | ||
424 | mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openpty pstat \ | ||
425 | readpassphrase realpath recvmsg rresvport_af sendmsg setdtablesize \ | ||
426 | setegid setenv seteuid setgroups setlogin setpcred setproctitle \ | ||
427 | setresgid setreuid setrlimit setsid setvbuf sigaction sigvec \ | ||
428 | snprintf socketpair strerror strlcat strlcpy strmode strnvis \ | ||
429 | sysconf tcgetpgrp truncate utimes vhangup vsnprintf waitpid \ | ||
430 | ]) | ||
431 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_ARC4RANDOM], [/* Define to 1 if you have the `arc4random\' function. */ | ||
432 | #undef HAVE_ARC4RANDOM]) | ||
433 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE___B64_NTOP], [/* Define to 1 if you have the `__b64_ntop\' function. */ | ||
434 | #undef HAVE___B64_NTOP]) | ||
435 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_B64_NTOP], [/* Define to 1 if you have the `b64_ntop\' function. */ | ||
436 | #undef HAVE_B64_NTOP]) | ||
437 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE___B64_PTON], [/* Define to 1 if you have the `__b64_pton\' function. */ | ||
438 | #undef HAVE___B64_PTON]) | ||
439 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_B64_PTON], [/* Define to 1 if you have the `b64_pton\' function. */ | ||
440 | #undef HAVE_B64_PTON]) | ||
441 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_BASENAME], [/* Define to 1 if you have the `basename\' function. */ | ||
442 | #undef HAVE_BASENAME]) | ||
443 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_BCOPY], [/* Define to 1 if you have the `bcopy\' function. */ | ||
444 | #undef HAVE_BCOPY]) | ||
445 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_BINDRESVPORT_SA], [/* Define to 1 if you have the `bindresvport_sa\' function. */ | ||
446 | #undef HAVE_BINDRESVPORT_SA]) | ||
447 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_CLOCK], [/* Define to 1 if you have the `clock\' function. */ | ||
448 | #undef HAVE_CLOCK]) | ||
449 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FCHMOD], [/* Define to 1 if you have the `fchmod\' function. */ | ||
450 | #undef HAVE_FCHMOD]) | ||
451 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FCHOWN], [/* Define to 1 if you have the `fchown\' function. */ | ||
452 | #undef HAVE_FCHOWN]) | ||
453 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FREEADDRINFO], [/* Define to 1 if you have the `freeaddrinfo\' function. */ | ||
454 | #undef HAVE_FREEADDRINFO]) | ||
455 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_FUTIMES], [/* Define to 1 if you have the `futimes\' function. */ | ||
456 | #undef HAVE_FUTIMES]) | ||
457 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GAI_STRERROR], [/* Define to 1 if you have the `gai_strerror\' function. */ | ||
458 | #undef HAVE_GAI_STRERROR]) | ||
459 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the `getaddrinfo\' function. */ | ||
460 | #undef HAVE_GETADDRINFO]) | ||
461 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETCWD], [/* Define to 1 if you have the `getcwd\' function. */ | ||
462 | #undef HAVE_GETCWD]) | ||
463 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETGROUPLIST], [/* Define to 1 if you have the `getgrouplist\' function. */ | ||
464 | #undef HAVE_GETGROUPLIST]) | ||
465 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETNAMEINFO], [/* Define to 1 if you have the `getnameinfo\' function. */ | ||
466 | #undef HAVE_GETNAMEINFO]) | ||
467 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETOPT], [/* Define to 1 if you have the `getopt\' function. */ | ||
468 | #undef HAVE_GETOPT]) | ||
469 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETPEEREID], [/* Define to 1 if you have the `getpeereid\' function. */ | ||
470 | #undef HAVE_GETPEEREID]) | ||
471 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE__GETPTY], [/* Define to 1 if you have the `_getpty\' function. */ | ||
472 | #undef HAVE__GETPTY]) | ||
473 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETRLIMIT], [/* Define to 1 if you have the `getrlimit\' function. */ | ||
474 | #undef HAVE_GETRLIMIT]) | ||
475 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETRUSAGE], [/* Define to 1 if you have the `getrusage\' function. */ | ||
476 | #undef HAVE_GETRUSAGE]) | ||
477 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GETTTYENT], [/* Define to 1 if you have the `getttyent\' function. */ | ||
478 | #undef HAVE_GETTTYENT]) | ||
479 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_GLOB], [/* Define to 1 if you have the `glob\' function. */ | ||
480 | #undef HAVE_GLOB]) | ||
481 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INET_ATON], [/* Define to 1 if you have the `inet_aton\' function. */ | ||
482 | #undef HAVE_INET_ATON]) | ||
483 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the `inet_ntoa\' function. */ | ||
484 | #undef HAVE_INET_NTOA]) | ||
485 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INET_NTOP], [/* Define to 1 if you have the `inet_ntop\' function. */ | ||
486 | #undef HAVE_INET_NTOP]) | ||
487 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_INNETGR], [/* Define to 1 if you have the `innetgr\' function. */ | ||
488 | #undef HAVE_INNETGR]) | ||
489 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_LOGIN_GETCAPBOOL], [/* Define to 1 if you have the `login_getcapbool\' function. */ | ||
490 | #undef HAVE_LOGIN_GETCAPBOOL]) | ||
491 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MD5_CRYPT], [/* Define to 1 if you have the `md5_crypt\' function. */ | ||
492 | #undef HAVE_MD5_CRYPT]) | ||
493 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MEMMOVE], [/* Define to 1 if you have the `memmove\' function. */ | ||
494 | #undef HAVE_MEMMOVE]) | ||
495 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MKDTEMP], [/* Define to 1 if you have the `mkdtemp\' function. */ | ||
496 | #undef HAVE_MKDTEMP]) | ||
497 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_MMAP], [/* Define to 1 if you have the `mmap\' function. */ | ||
498 | #undef HAVE_MMAP]) | ||
499 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_NGETADDRINFO], [/* Define to 1 if you have the `ngetaddrinfo\' function. */ | ||
500 | #undef HAVE_NGETADDRINFO]) | ||
501 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_NSLEEP], [/* Define to 1 if you have the `nsleep\' function. */ | ||
502 | #undef HAVE_NSLEEP]) | ||
503 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_OGETADDRINFO], [/* Define to 1 if you have the `ogetaddrinfo\' function. */ | ||
504 | #undef HAVE_OGETADDRINFO]) | ||
505 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_OPENPTY], [/* Define to 1 if you have the `openpty\' function. */ | ||
506 | #undef HAVE_OPENPTY]) | ||
507 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_PSTAT], [/* Define to 1 if you have the `pstat\' function. */ | ||
508 | #undef HAVE_PSTAT]) | ||
509 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_READPASSPHRASE], [/* Define to 1 if you have the `readpassphrase\' function. */ | ||
510 | #undef HAVE_READPASSPHRASE]) | ||
511 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_REALPATH], [/* Define to 1 if you have the `realpath\' function. */ | ||
512 | #undef HAVE_REALPATH]) | ||
513 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_RECVMSG], [/* Define to 1 if you have the `recvmsg\' function. */ | ||
514 | #undef HAVE_RECVMSG]) | ||
515 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_RRESVPORT_AF], [/* Define to 1 if you have the `rresvport_af\' function. */ | ||
516 | #undef HAVE_RRESVPORT_AF]) | ||
517 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SENDMSG], [/* Define to 1 if you have the `sendmsg\' function. */ | ||
518 | #undef HAVE_SENDMSG]) | ||
519 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETDTABLESIZE], [/* Define to 1 if you have the `setdtablesize\' function. */ | ||
520 | #undef HAVE_SETDTABLESIZE]) | ||
521 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETEGID], [/* Define to 1 if you have the `setegid\' function. */ | ||
522 | #undef HAVE_SETEGID]) | ||
523 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETENV], [/* Define to 1 if you have the `setenv\' function. */ | ||
524 | #undef HAVE_SETENV]) | ||
525 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETEUID], [/* Define to 1 if you have the `seteuid\' function. */ | ||
526 | #undef HAVE_SETEUID]) | ||
527 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETGROUPS], [/* Define to 1 if you have the `setgroups\' function. */ | ||
528 | #undef HAVE_SETGROUPS]) | ||
529 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETLOGIN], [/* Define to 1 if you have the `setlogin\' function. */ | ||
530 | #undef HAVE_SETLOGIN]) | ||
531 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETPCRED], [/* Define to 1 if you have the `setpcred\' function. */ | ||
532 | #undef HAVE_SETPCRED]) | ||
533 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETPROCTITLE], [/* Define to 1 if you have the `setproctitle\' function. */ | ||
534 | #undef HAVE_SETPROCTITLE]) | ||
535 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETRESGID], [/* Define to 1 if you have the `setresgid\' function. */ | ||
536 | #undef HAVE_SETRESGID]) | ||
537 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETREUID], [/* Define to 1 if you have the `setreuid\' function. */ | ||
538 | #undef HAVE_SETREUID]) | ||
539 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETRLIMIT], [/* Define to 1 if you have the `setrlimit\' function. */ | ||
540 | #undef HAVE_SETRLIMIT]) | ||
541 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETSID], [/* Define to 1 if you have the `setsid\' function. */ | ||
542 | #undef HAVE_SETSID]) | ||
543 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SETVBUF], [/* Define to 1 if you have the `setvbuf\' function. */ | ||
544 | #undef HAVE_SETVBUF]) | ||
545 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SIGACTION], [/* Define to 1 if you have the `sigaction\' function. */ | ||
546 | #undef HAVE_SIGACTION]) | ||
547 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SIGVEC], [/* Define to 1 if you have the `sigvec\' function. */ | ||
548 | #undef HAVE_SIGVEC]) | ||
549 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SNPRINTF], [/* Define to 1 if you have the `snprintf\' function. */ | ||
550 | #undef HAVE_SNPRINTF]) | ||
551 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SOCKETPAIR], [/* Define to 1 if you have the `socketpair\' function. */ | ||
552 | #undef HAVE_SOCKETPAIR]) | ||
553 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRERROR], [/* Define to 1 if you have the `strerror\' function. */ | ||
554 | #undef HAVE_STRERROR]) | ||
555 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRLCAT], [/* Define to 1 if you have the `strlcat\' function. */ | ||
556 | #undef HAVE_STRLCAT]) | ||
557 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRLCPY], [/* Define to 1 if you have the `strlcpy\' function. */ | ||
558 | #undef HAVE_STRLCPY]) | ||
559 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRMODE], [/* Define to 1 if you have the `strmode\' function. */ | ||
560 | #undef HAVE_STRMODE]) | ||
561 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_STRNVIS], [/* Define to 1 if you have the `strnvis\' function. */ | ||
562 | #undef HAVE_STRNVIS]) | ||
563 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_SYSCONF], [/* Define to 1 if you have the `sysconf\' function. */ | ||
564 | #undef HAVE_SYSCONF]) | ||
565 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_TCGETPGRP], [/* Define to 1 if you have the `tcgetpgrp\' function. */ | ||
566 | #undef HAVE_TCGETPGRP]) | ||
567 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_TRUNCATE], [/* Define to 1 if you have the `truncate\' function. */ | ||
568 | #undef HAVE_TRUNCATE]) | ||
569 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_UTIMES], [/* Define to 1 if you have the `utimes\' function. */ | ||
570 | #undef HAVE_UTIMES]) | ||
571 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_VHANGUP], [/* Define to 1 if you have the `vhangup\' function. */ | ||
572 | #undef HAVE_VHANGUP]) | ||
573 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_VSNPRINTF], [/* Define to 1 if you have the `vsnprintf\' function. */ | ||
574 | #undef HAVE_VSNPRINTF]) | ||
575 | m4trace:configure.ac:622: -1- AH_OUTPUT([HAVE_WAITPID], [/* Define to 1 if you have the `waitpid\' function. */ | ||
576 | #undef HAVE_WAITPID]) | ||
577 | m4trace:configure.ac:624: -2- AC_DEFINE_TRACE_LITERAL([HAVE_NANOSLEEP]) | ||
578 | m4trace:configure.ac:625: -2- AC_DEFINE_TRACE_LITERAL([HAVE_BASENAME]) | ||
579 | m4trace:configure.ac:628: -1- AC_CHECK_FUNCS([strsep]) | ||
580 | m4trace:configure.ac:628: -1- AH_OUTPUT([HAVE_STRSEP], [/* Define to 1 if you have the `strsep\' function. */ | ||
581 | #undef HAVE_STRSEP]) | ||
582 | m4trace:configure.ac:665: -1- AC_CHECK_FUNCS([dirname], [AC_CHECK_HEADERS(libgen.h) ], [ | ||
583 | AC_CHECK_LIB(gen, dirname,[ | ||
584 | AC_CACHE_CHECK([for broken dirname], | ||
585 | ac_cv_have_broken_dirname, [ | ||
586 | save_LIBS="$LIBS" | ||
587 | LIBS="$LIBS -lgen" | ||
588 | AC_TRY_RUN( | ||
589 | [ | ||
590 | #include <libgen.h> | ||
591 | #include <string.h> | ||
592 | |||
593 | int main(int argc, char **argv) { | ||
594 | char *s, buf[32]; | ||
595 | |||
596 | strncpy(buf,"/etc", 32); | ||
597 | s = dirname(buf); | ||
598 | if (!s || strncmp(s, "/", 32) != 0) { | ||
599 | exit(1); | ||
600 | } else { | ||
601 | exit(0); | ||
602 | } | ||
603 | } | ||
604 | ], | ||
605 | [ ac_cv_have_broken_dirname="no" ], | ||
606 | [ ac_cv_have_broken_dirname="yes" ] | ||
607 | ) | ||
608 | LIBS="$save_LIBS" | ||
609 | ]) | ||
610 | if test "x$ac_cv_have_broken_dirname" = "xno" ; then | ||
611 | LIBS="$LIBS -lgen" | ||
612 | AC_DEFINE(HAVE_DIRNAME) | ||
613 | AC_CHECK_HEADERS(libgen.h) | ||
614 | fi | ||
615 | ]) | ||
616 | ]) | ||
617 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_DIRNAME], [/* Define to 1 if you have the `dirname\' function. */ | ||
618 | #undef HAVE_DIRNAME]) | ||
619 | m4trace:configure.ac:665: -1- AC_CHECK_HEADERS([libgen.h]) | ||
620 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */ | ||
621 | #undef HAVE_LIBGEN_H]) | ||
622 | m4trace:configure.ac:665: -1- AC_CHECK_LIB([gen], [dirname], [ | ||
623 | AC_CACHE_CHECK([for broken dirname], | ||
624 | ac_cv_have_broken_dirname, [ | ||
625 | save_LIBS="$LIBS" | ||
626 | LIBS="$LIBS -lgen" | ||
627 | AC_TRY_RUN( | ||
628 | [ | ||
629 | #include <libgen.h> | ||
630 | #include <string.h> | ||
631 | |||
632 | int main(int argc, char **argv) { | ||
633 | char *s, buf[32]; | ||
634 | |||
635 | strncpy(buf,"/etc", 32); | ||
636 | s = dirname(buf); | ||
637 | if (!s || strncmp(s, "/", 32) != 0) { | ||
638 | exit(1); | ||
639 | } else { | ||
640 | exit(0); | ||
641 | } | ||
642 | } | ||
643 | ], | ||
644 | [ ac_cv_have_broken_dirname="no" ], | ||
645 | [ ac_cv_have_broken_dirname="yes" ] | ||
646 | ) | ||
647 | LIBS="$save_LIBS" | ||
648 | ]) | ||
649 | if test "x$ac_cv_have_broken_dirname" = "xno" ; then | ||
650 | LIBS="$LIBS -lgen" | ||
651 | AC_DEFINE(HAVE_DIRNAME) | ||
652 | AC_CHECK_HEADERS(libgen.h) | ||
653 | fi | ||
654 | ]) | ||
655 | m4trace:configure.ac:665: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DIRNAME]) | ||
656 | m4trace:configure.ac:665: -1- AC_CHECK_HEADERS([libgen.h]) | ||
657 | m4trace:configure.ac:665: -1- AH_OUTPUT([HAVE_LIBGEN_H], [/* Define to 1 if you have the <libgen.h> header file. */ | ||
658 | #undef HAVE_LIBGEN_H]) | ||
659 | m4trace:configure.ac:668: -1- AC_CHECK_FUNCS([gettimeofday time]) | ||
660 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the `gettimeofday\' function. */ | ||
661 | #undef HAVE_GETTIMEOFDAY]) | ||
662 | m4trace:configure.ac:668: -1- AH_OUTPUT([HAVE_TIME], [/* Define to 1 if you have the `time\' function. */ | ||
663 | #undef HAVE_TIME]) | ||
664 | m4trace:configure.ac:670: -1- AC_CHECK_FUNCS([endutent getutent getutid getutline pututline setutent]) | ||
665 | m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_ENDUTENT], [/* Define to 1 if you have the `endutent\' function. */ | ||
666 | #undef HAVE_ENDUTENT]) | ||
667 | m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_GETUTENT], [/* Define to 1 if you have the `getutent\' function. */ | ||
668 | #undef HAVE_GETUTENT]) | ||
669 | m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_GETUTID], [/* Define to 1 if you have the `getutid\' function. */ | ||
670 | #undef HAVE_GETUTID]) | ||
671 | m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_GETUTLINE], [/* Define to 1 if you have the `getutline\' function. */ | ||
672 | #undef HAVE_GETUTLINE]) | ||
673 | m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_PUTUTLINE], [/* Define to 1 if you have the `pututline\' function. */ | ||
674 | #undef HAVE_PUTUTLINE]) | ||
675 | m4trace:configure.ac:670: -1- AH_OUTPUT([HAVE_SETUTENT], [/* Define to 1 if you have the `setutent\' function. */ | ||
676 | #undef HAVE_SETUTENT]) | ||
677 | m4trace:configure.ac:671: -1- AC_CHECK_FUNCS([utmpname]) | ||
678 | m4trace:configure.ac:671: -1- AH_OUTPUT([HAVE_UTMPNAME], [/* Define to 1 if you have the `utmpname\' function. */ | ||
679 | #undef HAVE_UTMPNAME]) | ||
680 | m4trace:configure.ac:673: -1- AC_CHECK_FUNCS([endutxent getutxent getutxid getutxline pututxline ]) | ||
681 | m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_ENDUTXENT], [/* Define to 1 if you have the `endutxent\' function. */ | ||
682 | #undef HAVE_ENDUTXENT]) | ||
683 | m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_GETUTXENT], [/* Define to 1 if you have the `getutxent\' function. */ | ||
684 | #undef HAVE_GETUTXENT]) | ||
685 | m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_GETUTXID], [/* Define to 1 if you have the `getutxid\' function. */ | ||
686 | #undef HAVE_GETUTXID]) | ||
687 | m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_GETUTXLINE], [/* Define to 1 if you have the `getutxline\' function. */ | ||
688 | #undef HAVE_GETUTXLINE]) | ||
689 | m4trace:configure.ac:673: -1- AH_OUTPUT([HAVE_PUTUTXLINE], [/* Define to 1 if you have the `pututxline\' function. */ | ||
690 | #undef HAVE_PUTUTXLINE]) | ||
691 | m4trace:configure.ac:674: -1- AC_CHECK_FUNCS([setutxent utmpxname]) | ||
692 | m4trace:configure.ac:674: -1- AH_OUTPUT([HAVE_SETUTXENT], [/* Define to 1 if you have the `setutxent\' function. */ | ||
693 | #undef HAVE_SETUTXENT]) | ||
694 | m4trace:configure.ac:674: -1- AH_OUTPUT([HAVE_UTMPXNAME], [/* Define to 1 if you have the `utmpxname\' function. */ | ||
695 | #undef HAVE_UTMPXNAME]) | ||
696 | m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON]) | ||
697 | m4trace:configure.ac:679: -1- AC_CHECK_LIB([bsd], [daemon], [LIBS="$LIBS -lbsd"; AC_DEFINE(HAVE_DAEMON)]) | ||
698 | m4trace:configure.ac:679: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DAEMON]) | ||
699 | m4trace:configure.ac:684: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE]) | ||
700 | m4trace:configure.ac:684: -1- AC_CHECK_LIB([ucb], [getpagesize], [LIBS="$LIBS -lucb"; AC_DEFINE(HAVE_GETPAGESIZE)]) | ||
701 | m4trace:configure.ac:684: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETPAGESIZE]) | ||
702 | m4trace:configure.ac:700: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF]) | ||
703 | m4trace:configure.ac:726: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP]) | ||
704 | m4trace:configure.ac:726: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRICT_MKSTEMP]) | ||
705 | m4trace:configure.ac:729: -1- AC_FUNC_GETPGRP | ||
706 | m4trace:configure.ac:729: -1- AC_DEFINE_TRACE_LITERAL([GETPGRP_VOID]) | ||
707 | m4trace:configure.ac:729: -1- AH_OUTPUT([GETPGRP_VOID], [/* Define to 1 if the `getpgrp\' function requires zero arguments. */ | ||
708 | #undef GETPGRP_VOID]) | ||
709 | m4trace:configure.ac:757: -1- AC_CHECK_LIB([dl], [dlopen], [], []) | ||
710 | m4trace:configure.ac:757: -1- AH_OUTPUT([HAVE_LIBDL], [/* Define to 1 if you have the `dl\' library (-ldl). */ | ||
711 | #undef HAVE_LIBDL]) | ||
712 | m4trace:configure.ac:757: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDL]) | ||
713 | m4trace:configure.ac:757: -1- AC_CHECK_LIB([pam], [pam_set_item], [], [{ { echo "$as_me:$LINENO: error: *** libpam missing" >&5 | ||
714 | echo "$as_me: error: *** libpam missing" >&2;} | ||
715 | { (exit 1); exit 1; }; }]) | ||
716 | m4trace:configure.ac:757: -1- AH_OUTPUT([HAVE_LIBPAM], [/* Define to 1 if you have the `pam\' library (-lpam). */ | ||
717 | #undef HAVE_LIBPAM]) | ||
718 | m4trace:configure.ac:757: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPAM]) | ||
719 | m4trace:configure.ac:757: -1- AC_CHECK_FUNCS([pam_getenvlist]) | ||
720 | m4trace:configure.ac:757: -1- AH_OUTPUT([HAVE_PAM_GETENVLIST], [/* Define to 1 if you have the `pam_getenvlist\' function. */ | ||
721 | #undef HAVE_PAM_GETENVLIST]) | ||
722 | m4trace:configure.ac:757: -1- AC_DEFINE_TRACE_LITERAL([USE_PAM]) | ||
723 | m4trace:configure.ac:757: -1- AC_SUBST([LIBPAM]) | ||
724 | m4trace:configure.ac:775: -1- AC_DEFINE_TRACE_LITERAL([HAVE_OLD_PAM]) | ||
725 | m4trace:configure.ac:781: -1- AC_CHECK_LIB([crypt], [crypt]) | ||
726 | m4trace:configure.ac:781: -1- AH_OUTPUT([HAVE_LIBCRYPT], [/* Define to 1 if you have the `crypt\' library (-lcrypt). */ | ||
727 | #undef HAVE_LIBCRYPT]) | ||
728 | m4trace:configure.ac:781: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBCRYPT]) | ||
729 | m4trace:configure.ac:813: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL]) | ||
730 | m4trace:configure.ac:828: -2- AC_DEFINE_TRACE_LITERAL([HAVE_OPENSSL]) | ||
731 | m4trace:configure.ac:915: -1- AC_CHECK_LIB([crypt], [crypt], [LIBS="$LIBS -lcrypt"]) | ||
732 | m4trace:configure.ac:963: -1- AC_DEFINE_TRACE_LITERAL([OPENSSL_PRNG_ONLY]) | ||
733 | m4trace:configure.ac:971: -1- AC_SUBST([INSTALL_SSH_RAND_HELPER]) | ||
734 | m4trace:configure.ac:994: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_PORT]) | ||
735 | m4trace:configure.ac:1044: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET]) | ||
736 | m4trace:configure.ac:1044: -1- AC_DEFINE_TRACE_LITERAL([PRNGD_SOCKET]) | ||
737 | m4trace:configure.ac:1056: -1- AC_DEFINE_TRACE_LITERAL([ENTROPY_TIMEOUT_MSEC]) | ||
738 | m4trace:configure.ac:1067: -1- AC_DEFINE_TRACE_LITERAL([SSH_PRIVSEP_USER]) | ||
739 | m4trace:configure.ac:1068: -1- AC_SUBST([SSH_PRIVSEP_USER]) | ||
740 | m4trace:configure.ac:1085: -1- AC_SUBST([PROG_LS], [$ac_cv_path_PROG_LS]) | ||
741 | m4trace:configure.ac:1085: -1- AC_SUBST([PROG_LS]) | ||
742 | m4trace:configure.ac:1086: -1- AC_SUBST([PROG_NETSTAT], [$ac_cv_path_PROG_NETSTAT]) | ||
743 | m4trace:configure.ac:1086: -1- AC_SUBST([PROG_NETSTAT]) | ||
744 | m4trace:configure.ac:1087: -1- AC_SUBST([PROG_ARP], [$ac_cv_path_PROG_ARP]) | ||
745 | m4trace:configure.ac:1087: -1- AC_SUBST([PROG_ARP]) | ||
746 | m4trace:configure.ac:1088: -1- AC_SUBST([PROG_IFCONFIG], [$ac_cv_path_PROG_IFCONFIG]) | ||
747 | m4trace:configure.ac:1088: -1- AC_SUBST([PROG_IFCONFIG]) | ||
748 | m4trace:configure.ac:1089: -1- AC_SUBST([PROG_JSTAT], [$ac_cv_path_PROG_JSTAT]) | ||
749 | m4trace:configure.ac:1089: -1- AC_SUBST([PROG_JSTAT]) | ||
750 | m4trace:configure.ac:1090: -1- AC_SUBST([PROG_PS], [$ac_cv_path_PROG_PS]) | ||
751 | m4trace:configure.ac:1090: -1- AC_SUBST([PROG_PS]) | ||
752 | m4trace:configure.ac:1091: -1- AC_SUBST([PROG_SAR], [$ac_cv_path_PROG_SAR]) | ||
753 | m4trace:configure.ac:1091: -1- AC_SUBST([PROG_SAR]) | ||
754 | m4trace:configure.ac:1092: -1- AC_SUBST([PROG_W], [$ac_cv_path_PROG_W]) | ||
755 | m4trace:configure.ac:1092: -1- AC_SUBST([PROG_W]) | ||
756 | m4trace:configure.ac:1093: -1- AC_SUBST([PROG_WHO], [$ac_cv_path_PROG_WHO]) | ||
757 | m4trace:configure.ac:1093: -1- AC_SUBST([PROG_WHO]) | ||
758 | m4trace:configure.ac:1094: -1- AC_SUBST([PROG_LAST], [$ac_cv_path_PROG_LAST]) | ||
759 | m4trace:configure.ac:1094: -1- AC_SUBST([PROG_LAST]) | ||
760 | m4trace:configure.ac:1095: -1- AC_SUBST([PROG_LASTLOG], [$ac_cv_path_PROG_LASTLOG]) | ||
761 | m4trace:configure.ac:1095: -1- AC_SUBST([PROG_LASTLOG]) | ||
762 | m4trace:configure.ac:1096: -1- AC_SUBST([PROG_DF], [$ac_cv_path_PROG_DF]) | ||
763 | m4trace:configure.ac:1096: -1- AC_SUBST([PROG_DF]) | ||
764 | m4trace:configure.ac:1097: -1- AC_SUBST([PROG_VMSTAT], [$ac_cv_path_PROG_VMSTAT]) | ||
765 | m4trace:configure.ac:1097: -1- AC_SUBST([PROG_VMSTAT]) | ||
766 | m4trace:configure.ac:1098: -1- AC_SUBST([PROG_UPTIME], [$ac_cv_path_PROG_UPTIME]) | ||
767 | m4trace:configure.ac:1098: -1- AC_SUBST([PROG_UPTIME]) | ||
768 | m4trace:configure.ac:1099: -1- AC_SUBST([PROG_IPCS], [$ac_cv_path_PROG_IPCS]) | ||
769 | m4trace:configure.ac:1099: -1- AC_SUBST([PROG_IPCS]) | ||
770 | m4trace:configure.ac:1100: -1- AC_SUBST([PROG_TAIL], [$ac_cv_path_PROG_TAIL]) | ||
771 | m4trace:configure.ac:1100: -1- AC_SUBST([PROG_TAIL]) | ||
772 | m4trace:configure.ac:1117: -1- AC_SUBST([INSTALL_SSH_PRNG_CMDS]) | ||
773 | m4trace:configure.ac:1126: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_CHAR]) | ||
774 | m4trace:configure.ac:1126: -1- AH_OUTPUT([SIZEOF_CHAR], [/* The size of a `char\', as computed by sizeof. */ | ||
775 | #undef SIZEOF_CHAR]) | ||
776 | m4trace:configure.ac:1127: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_SHORT_INT]) | ||
777 | m4trace:configure.ac:1127: -1- AH_OUTPUT([SIZEOF_SHORT_INT], [/* The size of a `short int\', as computed by sizeof. */ | ||
778 | #undef SIZEOF_SHORT_INT]) | ||
779 | m4trace:configure.ac:1128: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_INT]) | ||
780 | m4trace:configure.ac:1128: -1- AH_OUTPUT([SIZEOF_INT], [/* The size of a `int\', as computed by sizeof. */ | ||
781 | #undef SIZEOF_INT]) | ||
782 | m4trace:configure.ac:1129: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_INT]) | ||
783 | m4trace:configure.ac:1129: -1- AH_OUTPUT([SIZEOF_LONG_INT], [/* The size of a `long int\', as computed by sizeof. */ | ||
784 | #undef SIZEOF_LONG_INT]) | ||
785 | m4trace:configure.ac:1130: -1- AC_DEFINE_TRACE_LITERAL([SIZEOF_LONG_LONG_INT]) | ||
786 | m4trace:configure.ac:1130: -1- AH_OUTPUT([SIZEOF_LONG_LONG_INT], [/* The size of a `long long int\', as computed by sizeof. */ | ||
787 | #undef SIZEOF_LONG_LONG_INT]) | ||
788 | m4trace:configure.ac:1147: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT]) | ||
789 | m4trace:configure.ac:1160: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T]) | ||
790 | m4trace:configure.ac:1176: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T]) | ||
791 | m4trace:configure.ac:1197: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INT64_T]) | ||
792 | m4trace:configure.ac:1209: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T]) | ||
793 | m4trace:configure.ac:1223: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T]) | ||
794 | m4trace:configure.ac:1235: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T]) | ||
795 | m4trace:configure.ac:1249: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INT64_T]) | ||
796 | m4trace:configure.ac:1264: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T]) | ||
797 | m4trace:configure.ac:1278: -1- AC_DEFINE_TRACE_LITERAL([HAVE_UINTXX_T]) | ||
798 | m4trace:configure.ac:1300: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_INTXX_T]) | ||
799 | m4trace:configure.ac:1300: -1- AC_DEFINE_TRACE_LITERAL([HAVE_INTXX_T]) | ||
800 | m4trace:configure.ac:1315: -1- AC_DEFINE_TRACE_LITERAL([HAVE_U_CHAR]) | ||
801 | m4trace:configure.ac:1318: -1- AC_DEFINE_TRACE_LITERAL([socklen_t]) | ||
802 | m4trace:configure.ac:1318: -1- AH_OUTPUT([socklen_t], [/* type to use in place of socklen_t if not defined */ | ||
803 | #undef socklen_t]) | ||
804 | m4trace:configure.ac:1320: -1- AC_CHECK_TYPES([sig_atomic_t], [], [], [#include <signal.h>]) | ||
805 | m4trace:configure.ac:1320: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIG_ATOMIC_T]) | ||
806 | m4trace:configure.ac:1320: -1- AH_OUTPUT([HAVE_SIG_ATOMIC_T], [/* Define to 1 if the system has the type `sig_atomic_t\'. */ | ||
807 | #undef HAVE_SIG_ATOMIC_T]) | ||
808 | m4trace:configure.ac:1333: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SIZE_T]) | ||
809 | m4trace:configure.ac:1347: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SSIZE_T]) | ||
810 | m4trace:configure.ac:1361: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CLOCK_T]) | ||
811 | m4trace:configure.ac:1386: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SA_FAMILY_T]) | ||
812 | m4trace:configure.ac:1400: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_T]) | ||
813 | m4trace:configure.ac:1414: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MODE_T]) | ||
814 | m4trace:configure.ac:1430: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_STORAGE]) | ||
815 | m4trace:configure.ac:1445: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_SOCKADDR_IN6]) | ||
816 | m4trace:configure.ac:1460: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_IN6_ADDR]) | ||
817 | m4trace:configure.ac:1476: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_ADDRINFO]) | ||
818 | m4trace:configure.ac:1488: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMEVAL]) | ||
819 | m4trace:configure.ac:1492: -1- AC_CHECK_TYPES([struct timespec]) | ||
820 | m4trace:configure.ac:1492: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_TIMESPEC]) | ||
821 | m4trace:configure.ac:1492: -1- AH_OUTPUT([HAVE_STRUCT_TIMESPEC], [/* Define to 1 if the system has the type `struct timespec\'. */ | ||
822 | #undef HAVE_STRUCT_TIMESPEC]) | ||
823 | m4trace:configure.ac:1529: -1- AC_DEFINE_TRACE_LITERAL([BROKEN_SNPRINTF]) | ||
824 | m4trace:configure.ac:1533: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMP]) | ||
825 | m4trace:configure.ac:1534: -1- AC_DEFINE_TRACE_LITERAL([HAVE_HOST_IN_UTMPX]) | ||
826 | m4trace:configure.ac:1535: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYSLEN_IN_UTMPX]) | ||
827 | m4trace:configure.ac:1536: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PID_IN_UTMP]) | ||
828 | m4trace:configure.ac:1537: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMP]) | ||
829 | m4trace:configure.ac:1538: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TYPE_IN_UTMPX]) | ||
830 | m4trace:configure.ac:1539: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMP]) | ||
831 | m4trace:configure.ac:1540: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMP]) | ||
832 | m4trace:configure.ac:1541: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ID_IN_UTMPX]) | ||
833 | m4trace:configure.ac:1542: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMP]) | ||
834 | m4trace:configure.ac:1543: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_IN_UTMPX]) | ||
835 | m4trace:configure.ac:1544: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMP]) | ||
836 | m4trace:configure.ac:1545: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ADDR_V6_IN_UTMPX]) | ||
837 | m4trace:configure.ac:1546: -1- AC_DEFINE_TRACE_LITERAL([HAVE_EXIT_IN_UTMP]) | ||
838 | m4trace:configure.ac:1547: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMP]) | ||
839 | m4trace:configure.ac:1548: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TIME_IN_UTMPX]) | ||
840 | m4trace:configure.ac:1549: -1- AC_DEFINE_TRACE_LITERAL([HAVE_TV_IN_UTMPX]) | ||
841 | m4trace:configure.ac:1551: -1- AC_CHECK_MEMBERS([struct stat.st_blksize]) | ||
842 | m4trace:configure.ac:1551: -1- AC_DEFINE_TRACE_LITERAL([HAVE_STRUCT_STAT_ST_BLKSIZE]) | ||
843 | m4trace:configure.ac:1551: -1- AH_OUTPUT([HAVE_STRUCT_STAT_ST_BLKSIZE], [/* Define to 1 if `st_blksize\' is member of `struct stat\'. */ | ||
844 | #undef HAVE_STRUCT_STAT_ST_BLKSIZE]) | ||
845 | m4trace:configure.ac:1566: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SS_FAMILY_IN_SS]) | ||
846 | m4trace:configure.ac:1582: -1- AC_DEFINE_TRACE_LITERAL([HAVE___SS_FAMILY_IN_SS]) | ||
847 | m4trace:configure.ac:1597: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CLASS_IN_PASSWD]) | ||
848 | m4trace:configure.ac:1612: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_EXPIRE_IN_PASSWD]) | ||
849 | m4trace:configure.ac:1627: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PW_CHANGE_IN_PASSWD]) | ||
850 | m4trace:configure.ac:1652: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ACCRIGHTS_IN_MSGHDR]) | ||
851 | m4trace:configure.ac:1676: -1- AC_DEFINE_TRACE_LITERAL([HAVE_CONTROL_IN_MSGHDR]) | ||
852 | m4trace:configure.ac:1687: -1- AC_DEFINE_TRACE_LITERAL([HAVE___PROGNAME]) | ||
853 | m4trace:configure.ac:1700: -1- AC_DEFINE_TRACE_LITERAL([HAVE___FUNCTION__]) | ||
854 | m4trace:configure.ac:1713: -1- AC_DEFINE_TRACE_LITERAL([HAVE___func__]) | ||
855 | m4trace:configure.ac:1728: -1- AC_DEFINE_TRACE_LITERAL([HAVE_GETOPT_OPTRESET]) | ||
856 | m4trace:configure.ac:1739: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_ERRLIST]) | ||
857 | m4trace:configure.ac:1751: -1- AC_DEFINE_TRACE_LITERAL([HAVE_SYS_NERR]) | ||
858 | m4trace:configure.ac:1784: -1- AC_CHECK_HEADERS([sectok.h]) | ||
859 | m4trace:configure.ac:1784: -1- AH_OUTPUT([HAVE_SECTOK_H], [/* Define to 1 if you have the <sectok.h> header file. */ | ||
860 | #undef HAVE_SECTOK_H]) | ||
861 | m4trace:configure.ac:1784: -1- AC_CHECK_LIB([sectok], [sectok_open]) | ||
862 | m4trace:configure.ac:1784: -1- AH_OUTPUT([HAVE_LIBSECTOK], [/* Define to 1 if you have the `sectok\' library (-lsectok). */ | ||
863 | #undef HAVE_LIBSECTOK]) | ||
864 | m4trace:configure.ac:1784: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBSECTOK]) | ||
865 | m4trace:configure.ac:1784: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD]) | ||
866 | m4trace:configure.ac:1784: -1- AC_DEFINE_TRACE_LITERAL([USE_SECTOK]) | ||
867 | m4trace:configure.ac:1793: -1- AC_SUBST([OPENSC_CONFIG], [$ac_cv_path_OPENSC_CONFIG]) | ||
868 | m4trace:configure.ac:1799: -1- AC_DEFINE_TRACE_LITERAL([SMARTCARD]) | ||
869 | m4trace:configure.ac:1800: -1- AC_DEFINE_TRACE_LITERAL([USE_OPENSC]) | ||
870 | m4trace:configure.ac:1842: -1- AC_DEFINE_TRACE_LITERAL([KRB5]) | ||
871 | m4trace:configure.ac:1842: -1- AC_DEFINE_TRACE_LITERAL([HEIMDAL]) | ||
872 | m4trace:configure.ac:1842: -1- AC_CHECK_LIB([resolv], [dn_expand], [], []) | ||
873 | m4trace:configure.ac:1842: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the `resolv\' library (-lresolv). */ | ||
874 | #undef HAVE_LIBRESOLV]) | ||
875 | m4trace:configure.ac:1842: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV]) | ||
876 | m4trace:configure.ac:1896: -1- AC_CHECK_HEADERS([krb.h]) | ||
877 | m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_KRB_H], [/* Define to 1 if you have the <krb.h> header file. */ | ||
878 | #undef HAVE_KRB_H]) | ||
879 | m4trace:configure.ac:1896: -1- AC_CHECK_LIB([krb], [main]) | ||
880 | m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBKRB], [/* Define to 1 if you have the `krb\' library (-lkrb). */ | ||
881 | #undef HAVE_LIBKRB]) | ||
882 | m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB]) | ||
883 | m4trace:configure.ac:1896: -1- AC_CHECK_LIB([krb4], [main]) | ||
884 | m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBKRB4], [/* Define to 1 if you have the `krb4\' library (-lkrb4). */ | ||
885 | #undef HAVE_LIBKRB4]) | ||
886 | m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBKRB4]) | ||
887 | m4trace:configure.ac:1896: -1- AC_CHECK_LIB([des], [des_cbc_encrypt]) | ||
888 | m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBDES], [/* Define to 1 if you have the `des\' library (-ldes). */ | ||
889 | #undef HAVE_LIBDES]) | ||
890 | m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES]) | ||
891 | m4trace:configure.ac:1896: -1- AC_CHECK_LIB([des425], [des_cbc_encrypt]) | ||
892 | m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBDES425], [/* Define to 1 if you have the `des425\' library (-ldes425). */ | ||
893 | #undef HAVE_LIBDES425]) | ||
894 | m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBDES425]) | ||
895 | m4trace:configure.ac:1896: -1- AC_CHECK_LIB([resolv], [dn_expand], [], []) | ||
896 | m4trace:configure.ac:1896: -1- AH_OUTPUT([HAVE_LIBRESOLV], [/* Define to 1 if you have the `resolv\' library (-lresolv). */ | ||
897 | #undef HAVE_LIBRESOLV]) | ||
898 | m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([HAVE_LIBRESOLV]) | ||
899 | m4trace:configure.ac:1896: -1- AC_DEFINE_TRACE_LITERAL([KRB4]) | ||
900 | m4trace:configure.ac:1922: -1- AC_DEFINE_TRACE_LITERAL([AFS]) | ||
901 | m4trace:configure.ac:1936: -1- AC_SUBST([PRIVSEP_PATH]) | ||
902 | m4trace:configure.ac:1956: -1- AC_SUBST([xauth_path], [$ac_cv_path_xauth_path]) | ||
903 | m4trace:configure.ac:1967: -1- AC_SUBST([STRIP_OPT]) | ||
904 | m4trace:configure.ac:1971: -1- AC_SUBST([XAUTH_PATH]) | ||
905 | m4trace:configure.ac:1973: -1- AC_DEFINE_TRACE_LITERAL([XAUTH_PATH]) | ||
906 | m4trace:configure.ac:1975: -1- AC_SUBST([XAUTH_PATH]) | ||
907 | m4trace:configure.ac:1981: -1- AC_DEFINE_TRACE_LITERAL([MAIL_DIRECTORY]) | ||
908 | m4trace:configure.ac:1991: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTMX]) | ||
909 | m4trace:configure.ac:1999: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DEV_PTS_AND_PTC]) | ||
910 | m4trace:configure.ac:2017: -1- AC_SUBST([NROFF], [$ac_cv_path_NROFF]) | ||
911 | m4trace:configure.ac:2026: -1- AC_SUBST([MANTYPE]) | ||
912 | m4trace:configure.ac:2032: -1- AC_SUBST([mansubdir]) | ||
913 | m4trace:configure.ac:2044: -1- AC_DEFINE_TRACE_LITERAL([HAVE_MD5_PASSWORDS]) | ||
914 | m4trace:configure.ac:2055: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_SHADOW]) | ||
915 | m4trace:configure.ac:2070: -1- AC_DEFINE_TRACE_LITERAL([HAS_SHADOW_EXPIRE]) | ||
916 | m4trace:configure.ac:2079: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY]) | ||
917 | m4trace:configure.ac:2090: -1- AC_DEFINE_TRACE_LITERAL([IPADDR_IN_DISPLAY]) | ||
918 | m4trace:configure.ac:2171: -1- AC_DEFINE_TRACE_LITERAL([USER_PATH]) | ||
919 | m4trace:configure.ac:2172: -1- AC_SUBST([user_path]) | ||
920 | m4trace:configure.ac:2184: -1- AC_DEFINE_TRACE_LITERAL([SUPERUSER_PATH]) | ||
921 | m4trace:configure.ac:2197: -1- AC_DEFINE_TRACE_LITERAL([IPV4_DEFAULT]) | ||
922 | m4trace:configure.ac:2220: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6]) | ||
923 | m4trace:configure.ac:2220: -1- AC_DEFINE_TRACE_LITERAL([IPV4_IN_IPV6]) | ||
924 | m4trace:configure.ac:2232: -1- AC_DEFINE_TRACE_LITERAL([BSD_AUTH]) | ||
925 | m4trace:configure.ac:2256: -1- AC_DEFINE_TRACE_LITERAL([_PATH_SSH_PIDDIR]) | ||
926 | m4trace:configure.ac:2257: -1- AC_SUBST([piddir]) | ||
927 | m4trace:configure.ac:2263: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG]) | ||
928 | m4trace:configure.ac:2267: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
929 | m4trace:configure.ac:2271: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX]) | ||
930 | m4trace:configure.ac:2275: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP]) | ||
931 | m4trace:configure.ac:2279: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX]) | ||
932 | m4trace:configure.ac:2283: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LOGIN]) | ||
933 | m4trace:configure.ac:2287: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTLINE]) | ||
934 | m4trace:configure.ac:2291: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_PUTUTXLINE]) | ||
935 | m4trace:configure.ac:2301: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_LASTLOG]) | ||
936 | m4trace:configure.ac:2363: -1- AC_DEFINE_TRACE_LITERAL([CONF_LASTLOG_FILE]) | ||
937 | m4trace:configure.ac:2388: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMP]) | ||
938 | m4trace:configure.ac:2393: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMP_FILE]) | ||
939 | m4trace:configure.ac:2418: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMP]) | ||
940 | m4trace:configure.ac:2423: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMP_FILE]) | ||
941 | m4trace:configure.ac:2448: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_UTMPX]) | ||
942 | m4trace:configure.ac:2451: -1- AC_DEFINE_TRACE_LITERAL([CONF_UTMPX_FILE]) | ||
943 | m4trace:configure.ac:2473: -1- AC_DEFINE_TRACE_LITERAL([DISABLE_WTMPX]) | ||
944 | m4trace:configure.ac:2476: -1- AC_DEFINE_TRACE_LITERAL([CONF_WTMPX_FILE]) | ||
945 | m4trace:configure.ac:2494: -1- AC_CONFIG_FILES([Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds]) | ||
946 | m4trace:configure.ac:2495: -1- AC_SUBST([LIB@&t@OBJS], [$ac_libobjs]) | ||
947 | m4trace:configure.ac:2495: -1- AC_SUBST([LTLIBOBJS], [$ac_ltlibobjs]) | ||
@@ -1,19 +1,11 @@ | |||
1 | #! /bin/sh | 1 | #! /bin/sh |
2 | # Guess values for system-dependent variables and create Makefiles. | 2 | # Guess values for system-dependent variables and create Makefiles. |
3 | # Generated by GNU Autoconf 2.53. | 3 | # Generated by GNU Autoconf 2.57. |
4 | # | 4 | # |
5 | # Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002 | 5 | # Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 2002 |
6 | # Free Software Foundation, Inc. | 6 | # Free Software Foundation, Inc. |
7 | # This configure script is free software; the Free Software Foundation | 7 | # This configure script is free software; the Free Software Foundation |
8 | # gives unlimited permission to copy, distribute and modify it. | 8 | # gives unlimited permission to copy, distribute and modify it. |
9 | |||
10 | if expr a : '\(a\)' >/dev/null 2>&1; then | ||
11 | as_expr=expr | ||
12 | else | ||
13 | as_expr=false | ||
14 | fi | ||
15 | |||
16 | |||
17 | ## --------------------- ## | 9 | ## --------------------- ## |
18 | ## M4sh Initialization. ## | 10 | ## M4sh Initialization. ## |
19 | ## --------------------- ## | 11 | ## --------------------- ## |
@@ -22,11 +14,13 @@ fi | |||
22 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | 14 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then |
23 | emulate sh | 15 | emulate sh |
24 | NULLCMD=: | 16 | NULLCMD=: |
17 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
18 | # is contrary to our usage. Disable this feature. | ||
19 | alias -g '${1+"$@"}'='"$@"' | ||
25 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then | 20 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then |
26 | set -o posix | 21 | set -o posix |
27 | fi | 22 | fi |
28 | 23 | ||
29 | # NLS nuisances. | ||
30 | # Support unset when possible. | 24 | # Support unset when possible. |
31 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then | 25 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then |
32 | as_unset=unset | 26 | as_unset=unset |
@@ -34,34 +28,42 @@ else | |||
34 | as_unset=false | 28 | as_unset=false |
35 | fi | 29 | fi |
36 | 30 | ||
37 | (set +x; test -n "`(LANG=C; export LANG) 2>&1`") && | 31 | |
38 | { $as_unset LANG || test "${LANG+set}" != set; } || | 32 | # Work around bugs in pre-3.0 UWIN ksh. |
39 | { LANG=C; export LANG; } | 33 | $as_unset ENV MAIL MAILPATH |
40 | (set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && | 34 | PS1='$ ' |
41 | { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || | 35 | PS2='> ' |
42 | { LC_ALL=C; export LC_ALL; } | 36 | PS4='+ ' |
43 | (set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && | 37 | |
44 | { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || | 38 | # NLS nuisances. |
45 | { LC_TIME=C; export LC_TIME; } | 39 | for as_var in \ |
46 | (set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && | 40 | LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ |
47 | { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || | 41 | LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ |
48 | { LC_CTYPE=C; export LC_CTYPE; } | 42 | LC_TELEPHONE LC_TIME |
49 | (set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && | 43 | do |
50 | { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || | 44 | if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then |
51 | { LANGUAGE=C; export LANGUAGE; } | 45 | eval $as_var=C; export $as_var |
52 | (set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && | 46 | else |
53 | { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || | 47 | $as_unset $as_var |
54 | { LC_COLLATE=C; export LC_COLLATE; } | 48 | fi |
55 | (set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && | 49 | done |
56 | { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || | 50 | |
57 | { LC_NUMERIC=C; export LC_NUMERIC; } | 51 | # Required to use basename. |
58 | (set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && | 52 | if expr a : '\(a\)' >/dev/null 2>&1; then |
59 | { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || | 53 | as_expr=expr |
60 | { LC_MESSAGES=C; export LC_MESSAGES; } | 54 | else |
55 | as_expr=false | ||
56 | fi | ||
57 | |||
58 | if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then | ||
59 | as_basename=basename | ||
60 | else | ||
61 | as_basename=false | ||
62 | fi | ||
61 | 63 | ||
62 | 64 | ||
63 | # Name of the executable. | 65 | # Name of the executable. |
64 | as_me=`(basename "$0") 2>/dev/null || | 66 | as_me=`$as_basename "$0" || |
65 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ | 67 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ |
66 | X"$0" : 'X\(//\)$' \| \ | 68 | X"$0" : 'X\(//\)$' \| \ |
67 | X"$0" : 'X\(/\)$' \| \ | 69 | X"$0" : 'X\(/\)$' \| \ |
@@ -72,6 +74,7 @@ echo X/"$0" | | |||
72 | /^X\/\(\/\).*/{ s//\1/; q; } | 74 | /^X\/\(\/\).*/{ s//\1/; q; } |
73 | s/.*/./; q'` | 75 | s/.*/./; q'` |
74 | 76 | ||
77 | |||
75 | # PATH needs CR, and LINENO needs CR and PATH. | 78 | # PATH needs CR, and LINENO needs CR and PATH. |
76 | # Avoid depending upon Character Ranges. | 79 | # Avoid depending upon Character Ranges. |
77 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' | 80 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' |
@@ -82,15 +85,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits | |||
82 | 85 | ||
83 | # The user is always right. | 86 | # The user is always right. |
84 | if test "${PATH_SEPARATOR+set}" != set; then | 87 | if test "${PATH_SEPARATOR+set}" != set; then |
85 | echo "#! /bin/sh" >conftest.sh | 88 | echo "#! /bin/sh" >conf$$.sh |
86 | echo "exit 0" >>conftest.sh | 89 | echo "exit 0" >>conf$$.sh |
87 | chmod +x conftest.sh | 90 | chmod +x conf$$.sh |
88 | if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then | 91 | if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then |
89 | PATH_SEPARATOR=';' | 92 | PATH_SEPARATOR=';' |
90 | else | 93 | else |
91 | PATH_SEPARATOR=: | 94 | PATH_SEPARATOR=: |
92 | fi | 95 | fi |
93 | rm -f conftest.sh | 96 | rm -f conf$$.sh |
94 | fi | 97 | fi |
95 | 98 | ||
96 | 99 | ||
@@ -138,6 +141,8 @@ do | |||
138 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` | 141 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` |
139 | test "x$as_lineno_1" != "x$as_lineno_2" && | 142 | test "x$as_lineno_1" != "x$as_lineno_2" && |
140 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then | 143 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then |
144 | $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } | ||
145 | $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } | ||
141 | CONFIG_SHELL=$as_dir/$as_base | 146 | CONFIG_SHELL=$as_dir/$as_base |
142 | export CONFIG_SHELL | 147 | export CONFIG_SHELL |
143 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} | 148 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} |
@@ -210,6 +215,12 @@ else | |||
210 | fi | 215 | fi |
211 | rm -f conf$$ conf$$.exe conf$$.file | 216 | rm -f conf$$ conf$$.exe conf$$.file |
212 | 217 | ||
218 | if mkdir -p . 2>/dev/null; then | ||
219 | as_mkdir_p=: | ||
220 | else | ||
221 | as_mkdir_p=false | ||
222 | fi | ||
223 | |||
213 | as_executable_p="test -f" | 224 | as_executable_p="test -f" |
214 | 225 | ||
215 | # Sed expression to map a string onto a valid CPP name. | 226 | # Sed expression to map a string onto a valid CPP name. |
@@ -226,7 +237,7 @@ as_nl=' | |||
226 | IFS=" $as_nl" | 237 | IFS=" $as_nl" |
227 | 238 | ||
228 | # CDPATH. | 239 | # CDPATH. |
229 | $as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } | 240 | $as_unset CDPATH |
230 | 241 | ||
231 | 242 | ||
232 | # Name of the host. | 243 | # Name of the host. |
@@ -240,6 +251,7 @@ exec 6>&1 | |||
240 | # Initializations. | 251 | # Initializations. |
241 | # | 252 | # |
242 | ac_default_prefix=/usr/local | 253 | ac_default_prefix=/usr/local |
254 | ac_config_libobj_dir=. | ||
243 | cross_compiling=no | 255 | cross_compiling=no |
244 | subdirs= | 256 | subdirs= |
245 | MFLAGS= | 257 | MFLAGS= |
@@ -296,6 +308,8 @@ ac_includes_default="\ | |||
296 | # include <unistd.h> | 308 | # include <unistd.h> |
297 | #endif" | 309 | #endif" |
298 | 310 | ||
311 | ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA AR PERL SED ENT TEST_MINUS_S_SH SH LOGIN_PROGRAM_FALLBACK LD EGREP LIBWRAP LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIBOBJS LTLIBOBJS' | ||
312 | ac_subst_files='' | ||
299 | 313 | ||
300 | # Initialize some variables set by options. | 314 | # Initialize some variables set by options. |
301 | ac_init_help= | 315 | ac_init_help= |
@@ -719,6 +733,9 @@ if test ! -r $srcdir/$ac_unique_file; then | |||
719 | { (exit 1); exit 1; }; } | 733 | { (exit 1); exit 1; }; } |
720 | fi | 734 | fi |
721 | fi | 735 | fi |
736 | (cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null || | ||
737 | { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2 | ||
738 | { (exit 1); exit 1; }; } | ||
722 | srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` | 739 | srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` |
723 | ac_env_build_alias_set=${build_alias+set} | 740 | ac_env_build_alias_set=${build_alias+set} |
724 | ac_env_build_alias_value=$build_alias | 741 | ac_env_build_alias_value=$build_alias |
@@ -925,7 +942,7 @@ esac | |||
925 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be | 942 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be |
926 | # absolute. | 943 | # absolute. |
927 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` | 944 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` |
928 | ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` | 945 | ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd` |
929 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` | 946 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` |
930 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` | 947 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` |
931 | 948 | ||
@@ -965,7 +982,7 @@ This file contains any messages produced by compilers while | |||
965 | running configure, to aid debugging if configure makes a mistake. | 982 | running configure, to aid debugging if configure makes a mistake. |
966 | 983 | ||
967 | It was created by $as_me, which was | 984 | It was created by $as_me, which was |
968 | generated by GNU Autoconf 2.53. Invocation command line was | 985 | generated by GNU Autoconf 2.57. Invocation command line was |
969 | 986 | ||
970 | $ $0 $@ | 987 | $ $0 $@ |
971 | 988 | ||
@@ -1017,27 +1034,54 @@ _ACEOF | |||
1017 | 1034 | ||
1018 | # Keep a trace of the command line. | 1035 | # Keep a trace of the command line. |
1019 | # Strip out --no-create and --no-recursion so they do not pile up. | 1036 | # Strip out --no-create and --no-recursion so they do not pile up. |
1037 | # Strip out --silent because we don't want to record it for future runs. | ||
1020 | # Also quote any args containing shell meta-characters. | 1038 | # Also quote any args containing shell meta-characters. |
1039 | # Make two passes to allow for proper duplicate-argument suppression. | ||
1021 | ac_configure_args= | 1040 | ac_configure_args= |
1041 | ac_configure_args0= | ||
1042 | ac_configure_args1= | ||
1022 | ac_sep= | 1043 | ac_sep= |
1023 | for ac_arg | 1044 | ac_must_keep_next=false |
1045 | for ac_pass in 1 2 | ||
1024 | do | 1046 | do |
1025 | case $ac_arg in | 1047 | for ac_arg |
1026 | -no-create | --no-create | --no-creat | --no-crea | --no-cre \ | 1048 | do |
1027 | | --no-cr | --no-c | -n ) continue ;; | 1049 | case $ac_arg in |
1028 | -no-recursion | --no-recursion | --no-recursio | --no-recursi \ | 1050 | -no-create | --no-c* | -n | -no-recursion | --no-r*) continue ;; |
1029 | | --no-recurs | --no-recur | --no-recu | --no-rec | --no-re | --no-r) | 1051 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ |
1030 | continue ;; | 1052 | | -silent | --silent | --silen | --sile | --sil) |
1031 | *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) | 1053 | continue ;; |
1032 | ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; | 1054 | *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) |
1033 | esac | 1055 | ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; |
1034 | case " $ac_configure_args " in | 1056 | esac |
1035 | *" '$ac_arg' "*) ;; # Avoid dups. Use of quotes ensures accuracy. | 1057 | case $ac_pass in |
1036 | *) ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" | 1058 | 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;; |
1037 | ac_sep=" " ;; | 1059 | 2) |
1038 | esac | 1060 | ac_configure_args1="$ac_configure_args1 '$ac_arg'" |
1039 | # Get rid of the leading space. | 1061 | if test $ac_must_keep_next = true; then |
1062 | ac_must_keep_next=false # Got value, back to normal. | ||
1063 | else | ||
1064 | case $ac_arg in | ||
1065 | *=* | --config-cache | -C | -disable-* | --disable-* \ | ||
1066 | | -enable-* | --enable-* | -gas | --g* | -nfp | --nf* \ | ||
1067 | | -q | -quiet | --q* | -silent | --sil* | -v | -verb* \ | ||
1068 | | -with-* | --with-* | -without-* | --without-* | --x) | ||
1069 | case "$ac_configure_args0 " in | ||
1070 | "$ac_configure_args1"*" '$ac_arg' "* ) continue ;; | ||
1071 | esac | ||
1072 | ;; | ||
1073 | -* ) ac_must_keep_next=true ;; | ||
1074 | esac | ||
1075 | fi | ||
1076 | ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" | ||
1077 | # Get rid of the leading space. | ||
1078 | ac_sep=" " | ||
1079 | ;; | ||
1080 | esac | ||
1081 | done | ||
1040 | done | 1082 | done |
1083 | $as_unset ac_configure_args0 || test "${ac_configure_args0+set}" != set || { ac_configure_args0=; export ac_configure_args0; } | ||
1084 | $as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_configure_args1=; export ac_configure_args1; } | ||
1041 | 1085 | ||
1042 | # When interrupted or exit'd, cleanup temporary files, and complete | 1086 | # When interrupted or exit'd, cleanup temporary files, and complete |
1043 | # config.log. We remove comments because anyway the quotes in there | 1087 | # config.log. We remove comments because anyway the quotes in there |
@@ -1048,6 +1092,7 @@ trap 'exit_status=$? | |||
1048 | # Save into config.log some information that might help in debugging. | 1092 | # Save into config.log some information that might help in debugging. |
1049 | { | 1093 | { |
1050 | echo | 1094 | echo |
1095 | |||
1051 | cat <<\_ASBOX | 1096 | cat <<\_ASBOX |
1052 | ## ---------------- ## | 1097 | ## ---------------- ## |
1053 | ## Cache variables. ## | 1098 | ## Cache variables. ## |
@@ -1070,6 +1115,35 @@ _ASBOX | |||
1070 | esac; | 1115 | esac; |
1071 | } | 1116 | } |
1072 | echo | 1117 | echo |
1118 | |||
1119 | cat <<\_ASBOX | ||
1120 | ## ----------------- ## | ||
1121 | ## Output variables. ## | ||
1122 | ## ----------------- ## | ||
1123 | _ASBOX | ||
1124 | echo | ||
1125 | for ac_var in $ac_subst_vars | ||
1126 | do | ||
1127 | eval ac_val=$`echo $ac_var` | ||
1128 | echo "$ac_var='"'"'$ac_val'"'"'" | ||
1129 | done | sort | ||
1130 | echo | ||
1131 | |||
1132 | if test -n "$ac_subst_files"; then | ||
1133 | cat <<\_ASBOX | ||
1134 | ## ------------- ## | ||
1135 | ## Output files. ## | ||
1136 | ## ------------- ## | ||
1137 | _ASBOX | ||
1138 | echo | ||
1139 | for ac_var in $ac_subst_files | ||
1140 | do | ||
1141 | eval ac_val=$`echo $ac_var` | ||
1142 | echo "$ac_var='"'"'$ac_val'"'"'" | ||
1143 | done | sort | ||
1144 | echo | ||
1145 | fi | ||
1146 | |||
1073 | if test -s confdefs.h; then | 1147 | if test -s confdefs.h; then |
1074 | cat <<\_ASBOX | 1148 | cat <<\_ASBOX |
1075 | ## ----------- ## | 1149 | ## ----------- ## |
@@ -1077,7 +1151,7 @@ _ASBOX | |||
1077 | ## ----------- ## | 1151 | ## ----------- ## |
1078 | _ASBOX | 1152 | _ASBOX |
1079 | echo | 1153 | echo |
1080 | sed "/^$/d" confdefs.h | 1154 | sed "/^$/d" confdefs.h | sort |
1081 | echo | 1155 | echo |
1082 | fi | 1156 | fi |
1083 | test "$ac_signal" != 0 && | 1157 | test "$ac_signal" != 0 && |
@@ -1236,7 +1310,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu | |||
1236 | 1310 | ||
1237 | 1311 | ||
1238 | 1312 | ||
1239 | ac_config_headers="$ac_config_headers config.h" | 1313 | |
1314 | ac_config_headers="$ac_config_headers config.h" | ||
1240 | 1315 | ||
1241 | ac_ext=c | 1316 | ac_ext=c |
1242 | ac_cpp='$CPP $CPPFLAGS' | 1317 | ac_cpp='$CPP $CPPFLAGS' |
@@ -1442,9 +1517,7 @@ if test $ac_prog_rejected = yes; then | |||
1442 | # However, it has the same basename, so the bogon will be chosen | 1517 | # However, it has the same basename, so the bogon will be chosen |
1443 | # first if we set CC to just the basename; use the full file name. | 1518 | # first if we set CC to just the basename; use the full file name. |
1444 | shift | 1519 | shift |
1445 | set dummy "$as_dir/$ac_word" ${1+"$@"} | 1520 | ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" |
1446 | shift | ||
1447 | ac_cv_prog_CC="$@" | ||
1448 | fi | 1521 | fi |
1449 | fi | 1522 | fi |
1450 | fi | 1523 | fi |
@@ -1549,8 +1622,10 @@ fi | |||
1549 | fi | 1622 | fi |
1550 | 1623 | ||
1551 | 1624 | ||
1552 | test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH" >&5 | 1625 | test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH |
1553 | echo "$as_me: error: no acceptable C compiler found in \$PATH" >&2;} | 1626 | See \`config.log' for more details." >&5 |
1627 | echo "$as_me: error: no acceptable C compiler found in \$PATH | ||
1628 | See \`config.log' for more details." >&2;} | ||
1554 | { (exit 1); exit 1; }; } | 1629 | { (exit 1); exit 1; }; } |
1555 | 1630 | ||
1556 | # Provide some information about the compiler. | 1631 | # Provide some information about the compiler. |
@@ -1575,14 +1650,12 @@ ac_compiler=`set X $ac_compile; echo $2` | |||
1575 | 1650 | ||
1576 | cat >conftest.$ac_ext <<_ACEOF | 1651 | cat >conftest.$ac_ext <<_ACEOF |
1577 | #line $LINENO "configure" | 1652 | #line $LINENO "configure" |
1578 | #include "confdefs.h" | 1653 | /* confdefs.h. */ |
1654 | _ACEOF | ||
1655 | cat confdefs.h >>conftest.$ac_ext | ||
1656 | cat >>conftest.$ac_ext <<_ACEOF | ||
1657 | /* end confdefs.h. */ | ||
1579 | 1658 | ||
1580 | #ifdef F77_DUMMY_MAIN | ||
1581 | # ifdef __cplusplus | ||
1582 | extern "C" | ||
1583 | # endif | ||
1584 | int F77_DUMMY_MAIN() { return 1; } | ||
1585 | #endif | ||
1586 | int | 1659 | int |
1587 | main () | 1660 | main () |
1588 | { | 1661 | { |
@@ -1592,7 +1665,7 @@ main () | |||
1592 | } | 1665 | } |
1593 | _ACEOF | 1666 | _ACEOF |
1594 | ac_clean_files_save=$ac_clean_files | 1667 | ac_clean_files_save=$ac_clean_files |
1595 | ac_clean_files="$ac_clean_files a.out a.exe" | 1668 | ac_clean_files="$ac_clean_files a.out a.exe b.out" |
1596 | # Try to create an executable without -o first, disregard a.out. | 1669 | # Try to create an executable without -o first, disregard a.out. |
1597 | # It will help us diagnose broken compilers, and finding out an intuition | 1670 | # It will help us diagnose broken compilers, and finding out an intuition |
1598 | # of exeext. | 1671 | # of exeext. |
@@ -1611,26 +1684,39 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5 | |||
1611 | # Be careful to initialize this variable, since it used to be cached. | 1684 | # Be careful to initialize this variable, since it used to be cached. |
1612 | # Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. | 1685 | # Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. |
1613 | ac_cv_exeext= | 1686 | ac_cv_exeext= |
1614 | for ac_file in `ls a_out.exe a.exe conftest.exe 2>/dev/null; | 1687 | # b.out is created by i960 compilers. |
1615 | ls a.out conftest 2>/dev/null; | 1688 | for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out |
1616 | ls a.* conftest.* 2>/dev/null`; do | 1689 | do |
1690 | test -f "$ac_file" || continue | ||
1617 | case $ac_file in | 1691 | case $ac_file in |
1618 | *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb | *.xSYM ) ;; | 1692 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) |
1619 | a.out ) # We found the default executable, but exeext='' is most | 1693 | ;; |
1620 | # certainly right. | 1694 | conftest.$ac_ext ) |
1621 | break;; | 1695 | # This is the source file. |
1622 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | 1696 | ;; |
1623 | # FIXME: I believe we export ac_cv_exeext for Libtool --akim. | 1697 | [ab].out ) |
1624 | export ac_cv_exeext | 1698 | # We found the default executable, but exeext='' is most |
1625 | break;; | 1699 | # certainly right. |
1626 | * ) break;; | 1700 | break;; |
1701 | *.* ) | ||
1702 | ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | ||
1703 | # FIXME: I believe we export ac_cv_exeext for Libtool, | ||
1704 | # but it would be cool to find out if it's true. Does anybody | ||
1705 | # maintain Libtool? --akim. | ||
1706 | export ac_cv_exeext | ||
1707 | break;; | ||
1708 | * ) | ||
1709 | break;; | ||
1627 | esac | 1710 | esac |
1628 | done | 1711 | done |
1629 | else | 1712 | else |
1630 | echo "$as_me: failed program was:" >&5 | 1713 | echo "$as_me: failed program was:" >&5 |
1631 | cat conftest.$ac_ext >&5 | 1714 | sed 's/^/| /' conftest.$ac_ext >&5 |
1632 | { { echo "$as_me:$LINENO: error: C compiler cannot create executables" >&5 | 1715 | |
1633 | echo "$as_me: error: C compiler cannot create executables" >&2;} | 1716 | { { echo "$as_me:$LINENO: error: C compiler cannot create executables |
1717 | See \`config.log' for more details." >&5 | ||
1718 | echo "$as_me: error: C compiler cannot create executables | ||
1719 | See \`config.log' for more details." >&2;} | ||
1634 | { (exit 77); exit 77; }; } | 1720 | { (exit 77); exit 77; }; } |
1635 | fi | 1721 | fi |
1636 | 1722 | ||
@@ -1657,9 +1743,11 @@ if test "$cross_compiling" != yes; then | |||
1657 | cross_compiling=yes | 1743 | cross_compiling=yes |
1658 | else | 1744 | else |
1659 | { { echo "$as_me:$LINENO: error: cannot run C compiled programs. | 1745 | { { echo "$as_me:$LINENO: error: cannot run C compiled programs. |
1660 | If you meant to cross compile, use \`--host'." >&5 | 1746 | If you meant to cross compile, use \`--host'. |
1747 | See \`config.log' for more details." >&5 | ||
1661 | echo "$as_me: error: cannot run C compiled programs. | 1748 | echo "$as_me: error: cannot run C compiled programs. |
1662 | If you meant to cross compile, use \`--host'." >&2;} | 1749 | If you meant to cross compile, use \`--host'. |
1750 | See \`config.log' for more details." >&2;} | ||
1663 | { (exit 1); exit 1; }; } | 1751 | { (exit 1); exit 1; }; } |
1664 | fi | 1752 | fi |
1665 | fi | 1753 | fi |
@@ -1667,7 +1755,7 @@ fi | |||
1667 | echo "$as_me:$LINENO: result: yes" >&5 | 1755 | echo "$as_me:$LINENO: result: yes" >&5 |
1668 | echo "${ECHO_T}yes" >&6 | 1756 | echo "${ECHO_T}yes" >&6 |
1669 | 1757 | ||
1670 | rm -f a.out a.exe conftest$ac_cv_exeext | 1758 | rm -f a.out a.exe conftest$ac_cv_exeext b.out |
1671 | ac_clean_files=$ac_clean_files_save | 1759 | ac_clean_files=$ac_clean_files_save |
1672 | # Check the compiler produces executables we can run. If not, either | 1760 | # Check the compiler produces executables we can run. If not, either |
1673 | # the compiler is broken, or we cross compile. | 1761 | # the compiler is broken, or we cross compile. |
@@ -1687,9 +1775,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
1687 | # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will | 1775 | # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will |
1688 | # work properly (i.e., refer to `conftest.exe'), while it won't with | 1776 | # work properly (i.e., refer to `conftest.exe'), while it won't with |
1689 | # `rm'. | 1777 | # `rm'. |
1690 | for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do | 1778 | for ac_file in conftest.exe conftest conftest.*; do |
1779 | test -f "$ac_file" || continue | ||
1691 | case $ac_file in | 1780 | case $ac_file in |
1692 | *.$ac_ext | *.o | *.obj | *.xcoff | *.tds | *.d | *.pdb ) ;; | 1781 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;; |
1693 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` | 1782 | *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` |
1694 | export ac_cv_exeext | 1783 | export ac_cv_exeext |
1695 | break;; | 1784 | break;; |
@@ -1697,8 +1786,10 @@ for ac_file in `(ls conftest.exe; ls conftest; ls conftest.*) 2>/dev/null`; do | |||
1697 | esac | 1786 | esac |
1698 | done | 1787 | done |
1699 | else | 1788 | else |
1700 | { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link" >&5 | 1789 | { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link |
1701 | echo "$as_me: error: cannot compute suffix of executables: cannot compile and link" >&2;} | 1790 | See \`config.log' for more details." >&5 |
1791 | echo "$as_me: error: cannot compute suffix of executables: cannot compile and link | ||
1792 | See \`config.log' for more details." >&2;} | ||
1702 | { (exit 1); exit 1; }; } | 1793 | { (exit 1); exit 1; }; } |
1703 | fi | 1794 | fi |
1704 | 1795 | ||
@@ -1716,14 +1807,12 @@ if test "${ac_cv_objext+set}" = set; then | |||
1716 | else | 1807 | else |
1717 | cat >conftest.$ac_ext <<_ACEOF | 1808 | cat >conftest.$ac_ext <<_ACEOF |
1718 | #line $LINENO "configure" | 1809 | #line $LINENO "configure" |
1719 | #include "confdefs.h" | 1810 | /* confdefs.h. */ |
1811 | _ACEOF | ||
1812 | cat confdefs.h >>conftest.$ac_ext | ||
1813 | cat >>conftest.$ac_ext <<_ACEOF | ||
1814 | /* end confdefs.h. */ | ||
1720 | 1815 | ||
1721 | #ifdef F77_DUMMY_MAIN | ||
1722 | # ifdef __cplusplus | ||
1723 | extern "C" | ||
1724 | # endif | ||
1725 | int F77_DUMMY_MAIN() { return 1; } | ||
1726 | #endif | ||
1727 | int | 1816 | int |
1728 | main () | 1817 | main () |
1729 | { | 1818 | { |
@@ -1740,16 +1829,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1740 | (exit $ac_status); }; then | 1829 | (exit $ac_status); }; then |
1741 | for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do | 1830 | for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do |
1742 | case $ac_file in | 1831 | case $ac_file in |
1743 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb ) ;; | 1832 | *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;; |
1744 | *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` | 1833 | *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` |
1745 | break;; | 1834 | break;; |
1746 | esac | 1835 | esac |
1747 | done | 1836 | done |
1748 | else | 1837 | else |
1749 | echo "$as_me: failed program was:" >&5 | 1838 | echo "$as_me: failed program was:" >&5 |
1750 | cat conftest.$ac_ext >&5 | 1839 | sed 's/^/| /' conftest.$ac_ext >&5 |
1751 | { { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile" >&5 | 1840 | |
1752 | echo "$as_me: error: cannot compute suffix of object files: cannot compile" >&2;} | 1841 | { { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile |
1842 | See \`config.log' for more details." >&5 | ||
1843 | echo "$as_me: error: cannot compute suffix of object files: cannot compile | ||
1844 | See \`config.log' for more details." >&2;} | ||
1753 | { (exit 1); exit 1; }; } | 1845 | { (exit 1); exit 1; }; } |
1754 | fi | 1846 | fi |
1755 | 1847 | ||
@@ -1766,14 +1858,12 @@ if test "${ac_cv_c_compiler_gnu+set}" = set; then | |||
1766 | else | 1858 | else |
1767 | cat >conftest.$ac_ext <<_ACEOF | 1859 | cat >conftest.$ac_ext <<_ACEOF |
1768 | #line $LINENO "configure" | 1860 | #line $LINENO "configure" |
1769 | #include "confdefs.h" | 1861 | /* confdefs.h. */ |
1862 | _ACEOF | ||
1863 | cat confdefs.h >>conftest.$ac_ext | ||
1864 | cat >>conftest.$ac_ext <<_ACEOF | ||
1865 | /* end confdefs.h. */ | ||
1770 | 1866 | ||
1771 | #ifdef F77_DUMMY_MAIN | ||
1772 | # ifdef __cplusplus | ||
1773 | extern "C" | ||
1774 | # endif | ||
1775 | int F77_DUMMY_MAIN() { return 1; } | ||
1776 | #endif | ||
1777 | int | 1867 | int |
1778 | main () | 1868 | main () |
1779 | { | 1869 | { |
@@ -1800,7 +1890,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1800 | ac_compiler_gnu=yes | 1890 | ac_compiler_gnu=yes |
1801 | else | 1891 | else |
1802 | echo "$as_me: failed program was:" >&5 | 1892 | echo "$as_me: failed program was:" >&5 |
1803 | cat conftest.$ac_ext >&5 | 1893 | sed 's/^/| /' conftest.$ac_ext >&5 |
1894 | |||
1804 | ac_compiler_gnu=no | 1895 | ac_compiler_gnu=no |
1805 | fi | 1896 | fi |
1806 | rm -f conftest.$ac_objext conftest.$ac_ext | 1897 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -1820,14 +1911,12 @@ if test "${ac_cv_prog_cc_g+set}" = set; then | |||
1820 | else | 1911 | else |
1821 | cat >conftest.$ac_ext <<_ACEOF | 1912 | cat >conftest.$ac_ext <<_ACEOF |
1822 | #line $LINENO "configure" | 1913 | #line $LINENO "configure" |
1823 | #include "confdefs.h" | 1914 | /* confdefs.h. */ |
1915 | _ACEOF | ||
1916 | cat confdefs.h >>conftest.$ac_ext | ||
1917 | cat >>conftest.$ac_ext <<_ACEOF | ||
1918 | /* end confdefs.h. */ | ||
1824 | 1919 | ||
1825 | #ifdef F77_DUMMY_MAIN | ||
1826 | # ifdef __cplusplus | ||
1827 | extern "C" | ||
1828 | # endif | ||
1829 | int F77_DUMMY_MAIN() { return 1; } | ||
1830 | #endif | ||
1831 | int | 1920 | int |
1832 | main () | 1921 | main () |
1833 | { | 1922 | { |
@@ -1851,7 +1940,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1851 | ac_cv_prog_cc_g=yes | 1940 | ac_cv_prog_cc_g=yes |
1852 | else | 1941 | else |
1853 | echo "$as_me: failed program was:" >&5 | 1942 | echo "$as_me: failed program was:" >&5 |
1854 | cat conftest.$ac_ext >&5 | 1943 | sed 's/^/| /' conftest.$ac_ext >&5 |
1944 | |||
1855 | ac_cv_prog_cc_g=no | 1945 | ac_cv_prog_cc_g=no |
1856 | fi | 1946 | fi |
1857 | rm -f conftest.$ac_objext conftest.$ac_ext | 1947 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -1873,6 +1963,102 @@ else | |||
1873 | CFLAGS= | 1963 | CFLAGS= |
1874 | fi | 1964 | fi |
1875 | fi | 1965 | fi |
1966 | echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 | ||
1967 | echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 | ||
1968 | if test "${ac_cv_prog_cc_stdc+set}" = set; then | ||
1969 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
1970 | else | ||
1971 | ac_cv_prog_cc_stdc=no | ||
1972 | ac_save_CC=$CC | ||
1973 | cat >conftest.$ac_ext <<_ACEOF | ||
1974 | #line $LINENO "configure" | ||
1975 | /* confdefs.h. */ | ||
1976 | _ACEOF | ||
1977 | cat confdefs.h >>conftest.$ac_ext | ||
1978 | cat >>conftest.$ac_ext <<_ACEOF | ||
1979 | /* end confdefs.h. */ | ||
1980 | #include <stdarg.h> | ||
1981 | #include <stdio.h> | ||
1982 | #include <sys/types.h> | ||
1983 | #include <sys/stat.h> | ||
1984 | /* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ | ||
1985 | struct buf { int x; }; | ||
1986 | FILE * (*rcsopen) (struct buf *, struct stat *, int); | ||
1987 | static char *e (p, i) | ||
1988 | char **p; | ||
1989 | int i; | ||
1990 | { | ||
1991 | return p[i]; | ||
1992 | } | ||
1993 | static char *f (char * (*g) (char **, int), char **p, ...) | ||
1994 | { | ||
1995 | char *s; | ||
1996 | va_list v; | ||
1997 | va_start (v,p); | ||
1998 | s = g (p, va_arg (v,int)); | ||
1999 | va_end (v); | ||
2000 | return s; | ||
2001 | } | ||
2002 | int test (int i, double x); | ||
2003 | struct s1 {int (*f) (int a);}; | ||
2004 | struct s2 {int (*f) (double a);}; | ||
2005 | int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); | ||
2006 | int argc; | ||
2007 | char **argv; | ||
2008 | int | ||
2009 | main () | ||
2010 | { | ||
2011 | return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; | ||
2012 | ; | ||
2013 | return 0; | ||
2014 | } | ||
2015 | _ACEOF | ||
2016 | # Don't try gcc -ansi; that turns off useful extensions and | ||
2017 | # breaks some systems' header files. | ||
2018 | # AIX -qlanglvl=ansi | ||
2019 | # Ultrix and OSF/1 -std1 | ||
2020 | # HP-UX 10.20 and later -Ae | ||
2021 | # HP-UX older versions -Aa -D_HPUX_SOURCE | ||
2022 | # SVR4 -Xc -D__EXTENSIONS__ | ||
2023 | for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" | ||
2024 | do | ||
2025 | CC="$ac_save_CC $ac_arg" | ||
2026 | rm -f conftest.$ac_objext | ||
2027 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | ||
2028 | (eval $ac_compile) 2>&5 | ||
2029 | ac_status=$? | ||
2030 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2031 | (exit $ac_status); } && | ||
2032 | { ac_try='test -s conftest.$ac_objext' | ||
2033 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
2034 | (eval $ac_try) 2>&5 | ||
2035 | ac_status=$? | ||
2036 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
2037 | (exit $ac_status); }; }; then | ||
2038 | ac_cv_prog_cc_stdc=$ac_arg | ||
2039 | break | ||
2040 | else | ||
2041 | echo "$as_me: failed program was:" >&5 | ||
2042 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
2043 | |||
2044 | fi | ||
2045 | rm -f conftest.$ac_objext | ||
2046 | done | ||
2047 | rm -f conftest.$ac_ext conftest.$ac_objext | ||
2048 | CC=$ac_save_CC | ||
2049 | |||
2050 | fi | ||
2051 | |||
2052 | case "x$ac_cv_prog_cc_stdc" in | ||
2053 | x|xno) | ||
2054 | echo "$as_me:$LINENO: result: none needed" >&5 | ||
2055 | echo "${ECHO_T}none needed" >&6 ;; | ||
2056 | *) | ||
2057 | echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 | ||
2058 | echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 | ||
2059 | CC="$CC $ac_cv_prog_cc_stdc" ;; | ||
2060 | esac | ||
2061 | |||
1876 | # Some people use a C++ compiler to compile C. Since we use `exit', | 2062 | # Some people use a C++ compiler to compile C. Since we use `exit', |
1877 | # in C++ we need to declare it. In case someone uses the same compiler | 2063 | # in C++ we need to declare it. In case someone uses the same compiler |
1878 | # for both compiling C and C++ we need to have the C++ compiler decide | 2064 | # for both compiling C and C++ we need to have the C++ compiler decide |
@@ -1905,15 +2091,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1905 | do | 2091 | do |
1906 | cat >conftest.$ac_ext <<_ACEOF | 2092 | cat >conftest.$ac_ext <<_ACEOF |
1907 | #line $LINENO "configure" | 2093 | #line $LINENO "configure" |
1908 | #include "confdefs.h" | 2094 | /* confdefs.h. */ |
2095 | _ACEOF | ||
2096 | cat confdefs.h >>conftest.$ac_ext | ||
2097 | cat >>conftest.$ac_ext <<_ACEOF | ||
2098 | /* end confdefs.h. */ | ||
1909 | #include <stdlib.h> | 2099 | #include <stdlib.h> |
1910 | $ac_declaration | 2100 | $ac_declaration |
1911 | #ifdef F77_DUMMY_MAIN | ||
1912 | # ifdef __cplusplus | ||
1913 | extern "C" | ||
1914 | # endif | ||
1915 | int F77_DUMMY_MAIN() { return 1; } | ||
1916 | #endif | ||
1917 | int | 2101 | int |
1918 | main () | 2102 | main () |
1919 | { | 2103 | { |
@@ -1937,20 +2121,19 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1937 | : | 2121 | : |
1938 | else | 2122 | else |
1939 | echo "$as_me: failed program was:" >&5 | 2123 | echo "$as_me: failed program was:" >&5 |
1940 | cat conftest.$ac_ext >&5 | 2124 | sed 's/^/| /' conftest.$ac_ext >&5 |
2125 | |||
1941 | continue | 2126 | continue |
1942 | fi | 2127 | fi |
1943 | rm -f conftest.$ac_objext conftest.$ac_ext | 2128 | rm -f conftest.$ac_objext conftest.$ac_ext |
1944 | cat >conftest.$ac_ext <<_ACEOF | 2129 | cat >conftest.$ac_ext <<_ACEOF |
1945 | #line $LINENO "configure" | 2130 | #line $LINENO "configure" |
1946 | #include "confdefs.h" | 2131 | /* confdefs.h. */ |
2132 | _ACEOF | ||
2133 | cat confdefs.h >>conftest.$ac_ext | ||
2134 | cat >>conftest.$ac_ext <<_ACEOF | ||
2135 | /* end confdefs.h. */ | ||
1947 | $ac_declaration | 2136 | $ac_declaration |
1948 | #ifdef F77_DUMMY_MAIN | ||
1949 | # ifdef __cplusplus | ||
1950 | extern "C" | ||
1951 | # endif | ||
1952 | int F77_DUMMY_MAIN() { return 1; } | ||
1953 | #endif | ||
1954 | int | 2137 | int |
1955 | main () | 2138 | main () |
1956 | { | 2139 | { |
@@ -1974,7 +2157,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
1974 | break | 2157 | break |
1975 | else | 2158 | else |
1976 | echo "$as_me: failed program was:" >&5 | 2159 | echo "$as_me: failed program was:" >&5 |
1977 | cat conftest.$ac_ext >&5 | 2160 | sed 's/^/| /' conftest.$ac_ext >&5 |
2161 | |||
1978 | fi | 2162 | fi |
1979 | rm -f conftest.$ac_objext conftest.$ac_ext | 2163 | rm -f conftest.$ac_objext conftest.$ac_ext |
1980 | done | 2164 | done |
@@ -1987,7 +2171,8 @@ fi | |||
1987 | 2171 | ||
1988 | else | 2172 | else |
1989 | echo "$as_me: failed program was:" >&5 | 2173 | echo "$as_me: failed program was:" >&5 |
1990 | cat conftest.$ac_ext >&5 | 2174 | sed 's/^/| /' conftest.$ac_ext >&5 |
2175 | |||
1991 | fi | 2176 | fi |
1992 | rm -f conftest.$ac_objext conftest.$ac_ext | 2177 | rm -f conftest.$ac_objext conftest.$ac_ext |
1993 | ac_ext=c | 2178 | ac_ext=c |
@@ -2084,16 +2269,14 @@ else | |||
2084 | # See if sys/param.h defines the BYTE_ORDER macro. | 2269 | # See if sys/param.h defines the BYTE_ORDER macro. |
2085 | cat >conftest.$ac_ext <<_ACEOF | 2270 | cat >conftest.$ac_ext <<_ACEOF |
2086 | #line $LINENO "configure" | 2271 | #line $LINENO "configure" |
2087 | #include "confdefs.h" | 2272 | /* confdefs.h. */ |
2273 | _ACEOF | ||
2274 | cat confdefs.h >>conftest.$ac_ext | ||
2275 | cat >>conftest.$ac_ext <<_ACEOF | ||
2276 | /* end confdefs.h. */ | ||
2088 | #include <sys/types.h> | 2277 | #include <sys/types.h> |
2089 | #include <sys/param.h> | 2278 | #include <sys/param.h> |
2090 | 2279 | ||
2091 | #ifdef F77_DUMMY_MAIN | ||
2092 | # ifdef __cplusplus | ||
2093 | extern "C" | ||
2094 | # endif | ||
2095 | int F77_DUMMY_MAIN() { return 1; } | ||
2096 | #endif | ||
2097 | int | 2280 | int |
2098 | main () | 2281 | main () |
2099 | { | 2282 | { |
@@ -2120,16 +2303,14 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
2120 | # It does; now see whether it defined to BIG_ENDIAN or not. | 2303 | # It does; now see whether it defined to BIG_ENDIAN or not. |
2121 | cat >conftest.$ac_ext <<_ACEOF | 2304 | cat >conftest.$ac_ext <<_ACEOF |
2122 | #line $LINENO "configure" | 2305 | #line $LINENO "configure" |
2123 | #include "confdefs.h" | 2306 | /* confdefs.h. */ |
2307 | _ACEOF | ||
2308 | cat confdefs.h >>conftest.$ac_ext | ||
2309 | cat >>conftest.$ac_ext <<_ACEOF | ||
2310 | /* end confdefs.h. */ | ||
2124 | #include <sys/types.h> | 2311 | #include <sys/types.h> |
2125 | #include <sys/param.h> | 2312 | #include <sys/param.h> |
2126 | 2313 | ||
2127 | #ifdef F77_DUMMY_MAIN | ||
2128 | # ifdef __cplusplus | ||
2129 | extern "C" | ||
2130 | # endif | ||
2131 | int F77_DUMMY_MAIN() { return 1; } | ||
2132 | #endif | ||
2133 | int | 2314 | int |
2134 | main () | 2315 | main () |
2135 | { | 2316 | { |
@@ -2156,32 +2337,32 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
2156 | ac_cv_c_bigendian=yes | 2337 | ac_cv_c_bigendian=yes |
2157 | else | 2338 | else |
2158 | echo "$as_me: failed program was:" >&5 | 2339 | echo "$as_me: failed program was:" >&5 |
2159 | cat conftest.$ac_ext >&5 | 2340 | sed 's/^/| /' conftest.$ac_ext >&5 |
2341 | |||
2160 | ac_cv_c_bigendian=no | 2342 | ac_cv_c_bigendian=no |
2161 | fi | 2343 | fi |
2162 | rm -f conftest.$ac_objext conftest.$ac_ext | 2344 | rm -f conftest.$ac_objext conftest.$ac_ext |
2163 | else | 2345 | else |
2164 | echo "$as_me: failed program was:" >&5 | 2346 | echo "$as_me: failed program was:" >&5 |
2165 | cat conftest.$ac_ext >&5 | 2347 | sed 's/^/| /' conftest.$ac_ext >&5 |
2348 | |||
2166 | # It does not; compile a test program. | 2349 | # It does not; compile a test program. |
2167 | if test "$cross_compiling" = yes; then | 2350 | if test "$cross_compiling" = yes; then |
2168 | # try to guess the endianess by grep'ing values into an object file | 2351 | # try to guess the endianness by grepping values into an object file |
2169 | ac_cv_c_bigendian=unknown | 2352 | ac_cv_c_bigendian=unknown |
2170 | cat >conftest.$ac_ext <<_ACEOF | 2353 | cat >conftest.$ac_ext <<_ACEOF |
2171 | #line $LINENO "configure" | 2354 | #line $LINENO "configure" |
2172 | #include "confdefs.h" | 2355 | /* confdefs.h. */ |
2356 | _ACEOF | ||
2357 | cat confdefs.h >>conftest.$ac_ext | ||
2358 | cat >>conftest.$ac_ext <<_ACEOF | ||
2359 | /* end confdefs.h. */ | ||
2173 | short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; | 2360 | short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; |
2174 | short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; | 2361 | short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; |
2175 | void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } | 2362 | void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } |
2176 | short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; | 2363 | short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; |
2177 | short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; | 2364 | short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; |
2178 | void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } | 2365 | void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } |
2179 | #ifdef F77_DUMMY_MAIN | ||
2180 | # ifdef __cplusplus | ||
2181 | extern "C" | ||
2182 | # endif | ||
2183 | int F77_DUMMY_MAIN() { return 1; } | ||
2184 | #endif | ||
2185 | int | 2366 | int |
2186 | main () | 2367 | main () |
2187 | { | 2368 | { |
@@ -2202,10 +2383,10 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
2202 | ac_status=$? | 2383 | ac_status=$? |
2203 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2384 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
2204 | (exit $ac_status); }; }; then | 2385 | (exit $ac_status); }; }; then |
2205 | if fgrep BIGenDianSyS conftest.$ac_objext >/dev/null ; then | 2386 | if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then |
2206 | ac_cv_c_bigendian=yes | 2387 | ac_cv_c_bigendian=yes |
2207 | fi | 2388 | fi |
2208 | if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then | 2389 | if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then |
2209 | if test "$ac_cv_c_bigendian" = unknown; then | 2390 | if test "$ac_cv_c_bigendian" = unknown; then |
2210 | ac_cv_c_bigendian=no | 2391 | ac_cv_c_bigendian=no |
2211 | else | 2392 | else |
@@ -2215,13 +2396,18 @@ if fgrep LiTTleEnDian conftest.$ac_objext >/dev/null ; then | |||
2215 | fi | 2396 | fi |
2216 | else | 2397 | else |
2217 | echo "$as_me: failed program was:" >&5 | 2398 | echo "$as_me: failed program was:" >&5 |
2218 | cat conftest.$ac_ext >&5 | 2399 | sed 's/^/| /' conftest.$ac_ext >&5 |
2400 | |||
2219 | fi | 2401 | fi |
2220 | rm -f conftest.$ac_objext conftest.$ac_ext | 2402 | rm -f conftest.$ac_objext conftest.$ac_ext |
2221 | else | 2403 | else |
2222 | cat >conftest.$ac_ext <<_ACEOF | 2404 | cat >conftest.$ac_ext <<_ACEOF |
2223 | #line $LINENO "configure" | 2405 | #line $LINENO "configure" |
2224 | #include "confdefs.h" | 2406 | /* confdefs.h. */ |
2407 | _ACEOF | ||
2408 | cat confdefs.h >>conftest.$ac_ext | ||
2409 | cat >>conftest.$ac_ext <<_ACEOF | ||
2410 | /* end confdefs.h. */ | ||
2225 | int | 2411 | int |
2226 | main () | 2412 | main () |
2227 | { | 2413 | { |
@@ -2250,11 +2436,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
2250 | else | 2436 | else |
2251 | echo "$as_me: program exited with status $ac_status" >&5 | 2437 | echo "$as_me: program exited with status $ac_status" >&5 |
2252 | echo "$as_me: failed program was:" >&5 | 2438 | echo "$as_me: failed program was:" >&5 |
2253 | cat conftest.$ac_ext >&5 | 2439 | sed 's/^/| /' conftest.$ac_ext >&5 |
2440 | |||
2254 | ( exit $ac_status ) | 2441 | ( exit $ac_status ) |
2255 | ac_cv_c_bigendian=yes | 2442 | ac_cv_c_bigendian=yes |
2256 | fi | 2443 | fi |
2257 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 2444 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
2258 | fi | 2445 | fi |
2259 | fi | 2446 | fi |
2260 | rm -f conftest.$ac_objext conftest.$ac_ext | 2447 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -2271,9 +2458,9 @@ _ACEOF | |||
2271 | no) | 2458 | no) |
2272 | ;; | 2459 | ;; |
2273 | *) | 2460 | *) |
2274 | { { echo "$as_me:$LINENO: error: unknown endianess | 2461 | { { echo "$as_me:$LINENO: error: unknown endianness |
2275 | presetting ac_cv_c_bigendian=no (or yes) will help" >&5 | 2462 | presetting ac_cv_c_bigendian=no (or yes) will help" >&5 |
2276 | echo "$as_me: error: unknown endianess | 2463 | echo "$as_me: error: unknown endianness |
2277 | presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} | 2464 | presetting ac_cv_c_bigendian=no (or yes) will help" >&2;} |
2278 | { (exit 1); exit 1; }; } ;; | 2465 | { (exit 1); exit 1; }; } ;; |
2279 | esac | 2466 | esac |
@@ -2303,18 +2490,28 @@ for ac_c_preproc_warn_flag in '' yes | |||
2303 | do | 2490 | do |
2304 | # Use a header file that comes with gcc, so configuring glibc | 2491 | # Use a header file that comes with gcc, so configuring glibc |
2305 | # with a fresh cross-compiler works. | 2492 | # with a fresh cross-compiler works. |
2493 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
2494 | # <limits.h> exists even on freestanding compilers. | ||
2306 | # On the NeXT, cc -E runs the code through the compiler's parser, | 2495 | # On the NeXT, cc -E runs the code through the compiler's parser, |
2307 | # not just through cpp. "Syntax error" is here to catch this case. | 2496 | # not just through cpp. "Syntax error" is here to catch this case. |
2308 | cat >conftest.$ac_ext <<_ACEOF | 2497 | cat >conftest.$ac_ext <<_ACEOF |
2309 | #line $LINENO "configure" | 2498 | #line $LINENO "configure" |
2310 | #include "confdefs.h" | 2499 | /* confdefs.h. */ |
2311 | #include <assert.h> | 2500 | _ACEOF |
2501 | cat confdefs.h >>conftest.$ac_ext | ||
2502 | cat >>conftest.$ac_ext <<_ACEOF | ||
2503 | /* end confdefs.h. */ | ||
2504 | #ifdef __STDC__ | ||
2505 | # include <limits.h> | ||
2506 | #else | ||
2507 | # include <assert.h> | ||
2508 | #endif | ||
2312 | Syntax error | 2509 | Syntax error |
2313 | _ACEOF | 2510 | _ACEOF |
2314 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2511 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2315 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2512 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2316 | ac_status=$? | 2513 | ac_status=$? |
2317 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2514 | grep -v '^ *+' conftest.er1 >conftest.err |
2318 | rm -f conftest.er1 | 2515 | rm -f conftest.er1 |
2319 | cat conftest.err >&5 | 2516 | cat conftest.err >&5 |
2320 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2517 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2331,7 +2528,8 @@ if test -z "$ac_cpp_err"; then | |||
2331 | : | 2528 | : |
2332 | else | 2529 | else |
2333 | echo "$as_me: failed program was:" >&5 | 2530 | echo "$as_me: failed program was:" >&5 |
2334 | cat conftest.$ac_ext >&5 | 2531 | sed 's/^/| /' conftest.$ac_ext >&5 |
2532 | |||
2335 | # Broken: fails on valid input. | 2533 | # Broken: fails on valid input. |
2336 | continue | 2534 | continue |
2337 | fi | 2535 | fi |
@@ -2341,13 +2539,17 @@ rm -f conftest.err conftest.$ac_ext | |||
2341 | # can be detected and how. | 2539 | # can be detected and how. |
2342 | cat >conftest.$ac_ext <<_ACEOF | 2540 | cat >conftest.$ac_ext <<_ACEOF |
2343 | #line $LINENO "configure" | 2541 | #line $LINENO "configure" |
2344 | #include "confdefs.h" | 2542 | /* confdefs.h. */ |
2543 | _ACEOF | ||
2544 | cat confdefs.h >>conftest.$ac_ext | ||
2545 | cat >>conftest.$ac_ext <<_ACEOF | ||
2546 | /* end confdefs.h. */ | ||
2345 | #include <ac_nonexistent.h> | 2547 | #include <ac_nonexistent.h> |
2346 | _ACEOF | 2548 | _ACEOF |
2347 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2549 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2348 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2550 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2349 | ac_status=$? | 2551 | ac_status=$? |
2350 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2552 | grep -v '^ *+' conftest.er1 >conftest.err |
2351 | rm -f conftest.er1 | 2553 | rm -f conftest.er1 |
2352 | cat conftest.err >&5 | 2554 | cat conftest.err >&5 |
2353 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2555 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2365,7 +2567,8 @@ if test -z "$ac_cpp_err"; then | |||
2365 | continue | 2567 | continue |
2366 | else | 2568 | else |
2367 | echo "$as_me: failed program was:" >&5 | 2569 | echo "$as_me: failed program was:" >&5 |
2368 | cat conftest.$ac_ext >&5 | 2570 | sed 's/^/| /' conftest.$ac_ext >&5 |
2571 | |||
2369 | # Passes both tests. | 2572 | # Passes both tests. |
2370 | ac_preproc_ok=: | 2573 | ac_preproc_ok=: |
2371 | break | 2574 | break |
@@ -2394,18 +2597,28 @@ for ac_c_preproc_warn_flag in '' yes | |||
2394 | do | 2597 | do |
2395 | # Use a header file that comes with gcc, so configuring glibc | 2598 | # Use a header file that comes with gcc, so configuring glibc |
2396 | # with a fresh cross-compiler works. | 2599 | # with a fresh cross-compiler works. |
2600 | # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since | ||
2601 | # <limits.h> exists even on freestanding compilers. | ||
2397 | # On the NeXT, cc -E runs the code through the compiler's parser, | 2602 | # On the NeXT, cc -E runs the code through the compiler's parser, |
2398 | # not just through cpp. "Syntax error" is here to catch this case. | 2603 | # not just through cpp. "Syntax error" is here to catch this case. |
2399 | cat >conftest.$ac_ext <<_ACEOF | 2604 | cat >conftest.$ac_ext <<_ACEOF |
2400 | #line $LINENO "configure" | 2605 | #line $LINENO "configure" |
2401 | #include "confdefs.h" | 2606 | /* confdefs.h. */ |
2402 | #include <assert.h> | 2607 | _ACEOF |
2608 | cat confdefs.h >>conftest.$ac_ext | ||
2609 | cat >>conftest.$ac_ext <<_ACEOF | ||
2610 | /* end confdefs.h. */ | ||
2611 | #ifdef __STDC__ | ||
2612 | # include <limits.h> | ||
2613 | #else | ||
2614 | # include <assert.h> | ||
2615 | #endif | ||
2403 | Syntax error | 2616 | Syntax error |
2404 | _ACEOF | 2617 | _ACEOF |
2405 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2618 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2406 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2619 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2407 | ac_status=$? | 2620 | ac_status=$? |
2408 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2621 | grep -v '^ *+' conftest.er1 >conftest.err |
2409 | rm -f conftest.er1 | 2622 | rm -f conftest.er1 |
2410 | cat conftest.err >&5 | 2623 | cat conftest.err >&5 |
2411 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2624 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2422,7 +2635,8 @@ if test -z "$ac_cpp_err"; then | |||
2422 | : | 2635 | : |
2423 | else | 2636 | else |
2424 | echo "$as_me: failed program was:" >&5 | 2637 | echo "$as_me: failed program was:" >&5 |
2425 | cat conftest.$ac_ext >&5 | 2638 | sed 's/^/| /' conftest.$ac_ext >&5 |
2639 | |||
2426 | # Broken: fails on valid input. | 2640 | # Broken: fails on valid input. |
2427 | continue | 2641 | continue |
2428 | fi | 2642 | fi |
@@ -2432,13 +2646,17 @@ rm -f conftest.err conftest.$ac_ext | |||
2432 | # can be detected and how. | 2646 | # can be detected and how. |
2433 | cat >conftest.$ac_ext <<_ACEOF | 2647 | cat >conftest.$ac_ext <<_ACEOF |
2434 | #line $LINENO "configure" | 2648 | #line $LINENO "configure" |
2435 | #include "confdefs.h" | 2649 | /* confdefs.h. */ |
2650 | _ACEOF | ||
2651 | cat confdefs.h >>conftest.$ac_ext | ||
2652 | cat >>conftest.$ac_ext <<_ACEOF | ||
2653 | /* end confdefs.h. */ | ||
2436 | #include <ac_nonexistent.h> | 2654 | #include <ac_nonexistent.h> |
2437 | _ACEOF | 2655 | _ACEOF |
2438 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 2656 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
2439 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 2657 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
2440 | ac_status=$? | 2658 | ac_status=$? |
2441 | egrep -v '^ *\+' conftest.er1 >conftest.err | 2659 | grep -v '^ *+' conftest.er1 >conftest.err |
2442 | rm -f conftest.er1 | 2660 | rm -f conftest.er1 |
2443 | cat conftest.err >&5 | 2661 | cat conftest.err >&5 |
2444 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 2662 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -2456,7 +2674,8 @@ if test -z "$ac_cpp_err"; then | |||
2456 | continue | 2674 | continue |
2457 | else | 2675 | else |
2458 | echo "$as_me: failed program was:" >&5 | 2676 | echo "$as_me: failed program was:" >&5 |
2459 | cat conftest.$ac_ext >&5 | 2677 | sed 's/^/| /' conftest.$ac_ext >&5 |
2678 | |||
2460 | # Passes both tests. | 2679 | # Passes both tests. |
2461 | ac_preproc_ok=: | 2680 | ac_preproc_ok=: |
2462 | break | 2681 | break |
@@ -2469,8 +2688,10 @@ rm -f conftest.err conftest.$ac_ext | |||
2469 | if $ac_preproc_ok; then | 2688 | if $ac_preproc_ok; then |
2470 | : | 2689 | : |
2471 | else | 2690 | else |
2472 | { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check" >&5 | 2691 | { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check |
2473 | echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check" >&2;} | 2692 | See \`config.log' for more details." >&5 |
2693 | echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check | ||
2694 | See \`config.log' for more details." >&2;} | ||
2474 | { (exit 1); exit 1; }; } | 2695 | { (exit 1); exit 1; }; } |
2475 | fi | 2696 | fi |
2476 | 2697 | ||
@@ -2978,7 +3199,11 @@ else | |||
2978 | # so use the C compiler's -n32 option if that helps. | 3199 | # so use the C compiler's -n32 option if that helps. |
2979 | cat >conftest.$ac_ext <<_ACEOF | 3200 | cat >conftest.$ac_ext <<_ACEOF |
2980 | #line $LINENO "configure" | 3201 | #line $LINENO "configure" |
2981 | #include "confdefs.h" | 3202 | /* confdefs.h. */ |
3203 | _ACEOF | ||
3204 | cat confdefs.h >>conftest.$ac_ext | ||
3205 | cat >>conftest.$ac_ext <<_ACEOF | ||
3206 | /* end confdefs.h. */ | ||
2982 | #include <sys/types.h> | 3207 | #include <sys/types.h> |
2983 | /* Check that off_t can represent 2**63 - 1 correctly. | 3208 | /* Check that off_t can represent 2**63 - 1 correctly. |
2984 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | 3209 | We can't simply define LARGE_OFF_T to be 9223372036854775807, |
@@ -2988,12 +3213,6 @@ else | |||
2988 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3213 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
2989 | && LARGE_OFF_T % 2147483647 == 1) | 3214 | && LARGE_OFF_T % 2147483647 == 1) |
2990 | ? 1 : -1]; | 3215 | ? 1 : -1]; |
2991 | #ifdef F77_DUMMY_MAIN | ||
2992 | # ifdef __cplusplus | ||
2993 | extern "C" | ||
2994 | # endif | ||
2995 | int F77_DUMMY_MAIN() { return 1; } | ||
2996 | #endif | ||
2997 | int | 3216 | int |
2998 | main () | 3217 | main () |
2999 | { | 3218 | { |
@@ -3017,7 +3236,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3017 | break | 3236 | break |
3018 | else | 3237 | else |
3019 | echo "$as_me: failed program was:" >&5 | 3238 | echo "$as_me: failed program was:" >&5 |
3020 | cat conftest.$ac_ext >&5 | 3239 | sed 's/^/| /' conftest.$ac_ext >&5 |
3240 | |||
3021 | fi | 3241 | fi |
3022 | rm -f conftest.$ac_objext | 3242 | rm -f conftest.$ac_objext |
3023 | CC="$CC -n32" | 3243 | CC="$CC -n32" |
@@ -3036,7 +3256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3036 | ac_cv_sys_largefile_CC=' -n32'; break | 3256 | ac_cv_sys_largefile_CC=' -n32'; break |
3037 | else | 3257 | else |
3038 | echo "$as_me: failed program was:" >&5 | 3258 | echo "$as_me: failed program was:" >&5 |
3039 | cat conftest.$ac_ext >&5 | 3259 | sed 's/^/| /' conftest.$ac_ext >&5 |
3260 | |||
3040 | fi | 3261 | fi |
3041 | rm -f conftest.$ac_objext | 3262 | rm -f conftest.$ac_objext |
3042 | break | 3263 | break |
@@ -3060,7 +3281,11 @@ else | |||
3060 | ac_cv_sys_file_offset_bits=no | 3281 | ac_cv_sys_file_offset_bits=no |
3061 | cat >conftest.$ac_ext <<_ACEOF | 3282 | cat >conftest.$ac_ext <<_ACEOF |
3062 | #line $LINENO "configure" | 3283 | #line $LINENO "configure" |
3063 | #include "confdefs.h" | 3284 | /* confdefs.h. */ |
3285 | _ACEOF | ||
3286 | cat confdefs.h >>conftest.$ac_ext | ||
3287 | cat >>conftest.$ac_ext <<_ACEOF | ||
3288 | /* end confdefs.h. */ | ||
3064 | #include <sys/types.h> | 3289 | #include <sys/types.h> |
3065 | /* Check that off_t can represent 2**63 - 1 correctly. | 3290 | /* Check that off_t can represent 2**63 - 1 correctly. |
3066 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | 3291 | We can't simply define LARGE_OFF_T to be 9223372036854775807, |
@@ -3070,12 +3295,6 @@ else | |||
3070 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3295 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3071 | && LARGE_OFF_T % 2147483647 == 1) | 3296 | && LARGE_OFF_T % 2147483647 == 1) |
3072 | ? 1 : -1]; | 3297 | ? 1 : -1]; |
3073 | #ifdef F77_DUMMY_MAIN | ||
3074 | # ifdef __cplusplus | ||
3075 | extern "C" | ||
3076 | # endif | ||
3077 | int F77_DUMMY_MAIN() { return 1; } | ||
3078 | #endif | ||
3079 | int | 3298 | int |
3080 | main () | 3299 | main () |
3081 | { | 3300 | { |
@@ -3099,12 +3318,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3099 | break | 3318 | break |
3100 | else | 3319 | else |
3101 | echo "$as_me: failed program was:" >&5 | 3320 | echo "$as_me: failed program was:" >&5 |
3102 | cat conftest.$ac_ext >&5 | 3321 | sed 's/^/| /' conftest.$ac_ext >&5 |
3322 | |||
3103 | fi | 3323 | fi |
3104 | rm -f conftest.$ac_objext conftest.$ac_ext | 3324 | rm -f conftest.$ac_objext conftest.$ac_ext |
3105 | cat >conftest.$ac_ext <<_ACEOF | 3325 | cat >conftest.$ac_ext <<_ACEOF |
3106 | #line $LINENO "configure" | 3326 | #line $LINENO "configure" |
3107 | #include "confdefs.h" | 3327 | /* confdefs.h. */ |
3328 | _ACEOF | ||
3329 | cat confdefs.h >>conftest.$ac_ext | ||
3330 | cat >>conftest.$ac_ext <<_ACEOF | ||
3331 | /* end confdefs.h. */ | ||
3108 | #define _FILE_OFFSET_BITS 64 | 3332 | #define _FILE_OFFSET_BITS 64 |
3109 | #include <sys/types.h> | 3333 | #include <sys/types.h> |
3110 | /* Check that off_t can represent 2**63 - 1 correctly. | 3334 | /* Check that off_t can represent 2**63 - 1 correctly. |
@@ -3115,12 +3339,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
3115 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3339 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3116 | && LARGE_OFF_T % 2147483647 == 1) | 3340 | && LARGE_OFF_T % 2147483647 == 1) |
3117 | ? 1 : -1]; | 3341 | ? 1 : -1]; |
3118 | #ifdef F77_DUMMY_MAIN | ||
3119 | # ifdef __cplusplus | ||
3120 | extern "C" | ||
3121 | # endif | ||
3122 | int F77_DUMMY_MAIN() { return 1; } | ||
3123 | #endif | ||
3124 | int | 3342 | int |
3125 | main () | 3343 | main () |
3126 | { | 3344 | { |
@@ -3144,7 +3362,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3144 | ac_cv_sys_file_offset_bits=64; break | 3362 | ac_cv_sys_file_offset_bits=64; break |
3145 | else | 3363 | else |
3146 | echo "$as_me: failed program was:" >&5 | 3364 | echo "$as_me: failed program was:" >&5 |
3147 | cat conftest.$ac_ext >&5 | 3365 | sed 's/^/| /' conftest.$ac_ext >&5 |
3366 | |||
3148 | fi | 3367 | fi |
3149 | rm -f conftest.$ac_objext conftest.$ac_ext | 3368 | rm -f conftest.$ac_objext conftest.$ac_ext |
3150 | break | 3369 | break |
@@ -3169,7 +3388,11 @@ else | |||
3169 | ac_cv_sys_large_files=no | 3388 | ac_cv_sys_large_files=no |
3170 | cat >conftest.$ac_ext <<_ACEOF | 3389 | cat >conftest.$ac_ext <<_ACEOF |
3171 | #line $LINENO "configure" | 3390 | #line $LINENO "configure" |
3172 | #include "confdefs.h" | 3391 | /* confdefs.h. */ |
3392 | _ACEOF | ||
3393 | cat confdefs.h >>conftest.$ac_ext | ||
3394 | cat >>conftest.$ac_ext <<_ACEOF | ||
3395 | /* end confdefs.h. */ | ||
3173 | #include <sys/types.h> | 3396 | #include <sys/types.h> |
3174 | /* Check that off_t can represent 2**63 - 1 correctly. | 3397 | /* Check that off_t can represent 2**63 - 1 correctly. |
3175 | We can't simply define LARGE_OFF_T to be 9223372036854775807, | 3398 | We can't simply define LARGE_OFF_T to be 9223372036854775807, |
@@ -3179,12 +3402,6 @@ else | |||
3179 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3402 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3180 | && LARGE_OFF_T % 2147483647 == 1) | 3403 | && LARGE_OFF_T % 2147483647 == 1) |
3181 | ? 1 : -1]; | 3404 | ? 1 : -1]; |
3182 | #ifdef F77_DUMMY_MAIN | ||
3183 | # ifdef __cplusplus | ||
3184 | extern "C" | ||
3185 | # endif | ||
3186 | int F77_DUMMY_MAIN() { return 1; } | ||
3187 | #endif | ||
3188 | int | 3405 | int |
3189 | main () | 3406 | main () |
3190 | { | 3407 | { |
@@ -3208,12 +3425,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3208 | break | 3425 | break |
3209 | else | 3426 | else |
3210 | echo "$as_me: failed program was:" >&5 | 3427 | echo "$as_me: failed program was:" >&5 |
3211 | cat conftest.$ac_ext >&5 | 3428 | sed 's/^/| /' conftest.$ac_ext >&5 |
3429 | |||
3212 | fi | 3430 | fi |
3213 | rm -f conftest.$ac_objext conftest.$ac_ext | 3431 | rm -f conftest.$ac_objext conftest.$ac_ext |
3214 | cat >conftest.$ac_ext <<_ACEOF | 3432 | cat >conftest.$ac_ext <<_ACEOF |
3215 | #line $LINENO "configure" | 3433 | #line $LINENO "configure" |
3216 | #include "confdefs.h" | 3434 | /* confdefs.h. */ |
3435 | _ACEOF | ||
3436 | cat confdefs.h >>conftest.$ac_ext | ||
3437 | cat >>conftest.$ac_ext <<_ACEOF | ||
3438 | /* end confdefs.h. */ | ||
3217 | #define _LARGE_FILES 1 | 3439 | #define _LARGE_FILES 1 |
3218 | #include <sys/types.h> | 3440 | #include <sys/types.h> |
3219 | /* Check that off_t can represent 2**63 - 1 correctly. | 3441 | /* Check that off_t can represent 2**63 - 1 correctly. |
@@ -3224,12 +3446,6 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
3224 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 | 3446 | int off_t_is_large[(LARGE_OFF_T % 2147483629 == 721 |
3225 | && LARGE_OFF_T % 2147483647 == 1) | 3447 | && LARGE_OFF_T % 2147483647 == 1) |
3226 | ? 1 : -1]; | 3448 | ? 1 : -1]; |
3227 | #ifdef F77_DUMMY_MAIN | ||
3228 | # ifdef __cplusplus | ||
3229 | extern "C" | ||
3230 | # endif | ||
3231 | int F77_DUMMY_MAIN() { return 1; } | ||
3232 | #endif | ||
3233 | int | 3449 | int |
3234 | main () | 3450 | main () |
3235 | { | 3451 | { |
@@ -3253,7 +3469,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3253 | ac_cv_sys_large_files=1; break | 3469 | ac_cv_sys_large_files=1; break |
3254 | else | 3470 | else |
3255 | echo "$as_me: failed program was:" >&5 | 3471 | echo "$as_me: failed program was:" >&5 |
3256 | cat conftest.$ac_ext >&5 | 3472 | sed 's/^/| /' conftest.$ac_ext >&5 |
3473 | |||
3257 | fi | 3474 | fi |
3258 | rm -f conftest.$ac_objext conftest.$ac_ext | 3475 | rm -f conftest.$ac_objext conftest.$ac_ext |
3259 | break | 3476 | break |
@@ -3338,103 +3555,6 @@ if test -z "$LD" ; then | |||
3338 | fi | 3555 | fi |
3339 | 3556 | ||
3340 | 3557 | ||
3341 | echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 | ||
3342 | echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 | ||
3343 | if test "${ac_cv_prog_cc_stdc+set}" = set; then | ||
3344 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
3345 | else | ||
3346 | ac_cv_prog_cc_stdc=no | ||
3347 | ac_save_CC=$CC | ||
3348 | cat >conftest.$ac_ext <<_ACEOF | ||
3349 | #line $LINENO "configure" | ||
3350 | #include "confdefs.h" | ||
3351 | #include <stdarg.h> | ||
3352 | #include <stdio.h> | ||
3353 | #include <sys/types.h> | ||
3354 | #include <sys/stat.h> | ||
3355 | /* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ | ||
3356 | struct buf { int x; }; | ||
3357 | FILE * (*rcsopen) (struct buf *, struct stat *, int); | ||
3358 | static char *e (p, i) | ||
3359 | char **p; | ||
3360 | int i; | ||
3361 | { | ||
3362 | return p[i]; | ||
3363 | } | ||
3364 | static char *f (char * (*g) (char **, int), char **p, ...) | ||
3365 | { | ||
3366 | char *s; | ||
3367 | va_list v; | ||
3368 | va_start (v,p); | ||
3369 | s = g (p, va_arg (v,int)); | ||
3370 | va_end (v); | ||
3371 | return s; | ||
3372 | } | ||
3373 | int test (int i, double x); | ||
3374 | struct s1 {int (*f) (int a);}; | ||
3375 | struct s2 {int (*f) (double a);}; | ||
3376 | int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); | ||
3377 | int argc; | ||
3378 | char **argv; | ||
3379 | #ifdef F77_DUMMY_MAIN | ||
3380 | # ifdef __cplusplus | ||
3381 | extern "C" | ||
3382 | # endif | ||
3383 | int F77_DUMMY_MAIN() { return 1; } | ||
3384 | #endif | ||
3385 | int | ||
3386 | main () | ||
3387 | { | ||
3388 | return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; | ||
3389 | ; | ||
3390 | return 0; | ||
3391 | } | ||
3392 | _ACEOF | ||
3393 | # Don't try gcc -ansi; that turns off useful extensions and | ||
3394 | # breaks some systems' header files. | ||
3395 | # AIX -qlanglvl=ansi | ||
3396 | # Ultrix and OSF/1 -std1 | ||
3397 | # HP-UX 10.20 and later -Ae | ||
3398 | # HP-UX older versions -Aa -D_HPUX_SOURCE | ||
3399 | # SVR4 -Xc -D__EXTENSIONS__ | ||
3400 | for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" | ||
3401 | do | ||
3402 | CC="$ac_save_CC $ac_arg" | ||
3403 | rm -f conftest.$ac_objext | ||
3404 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | ||
3405 | (eval $ac_compile) 2>&5 | ||
3406 | ac_status=$? | ||
3407 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3408 | (exit $ac_status); } && | ||
3409 | { ac_try='test -s conftest.$ac_objext' | ||
3410 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
3411 | (eval $ac_try) 2>&5 | ||
3412 | ac_status=$? | ||
3413 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
3414 | (exit $ac_status); }; }; then | ||
3415 | ac_cv_prog_cc_stdc=$ac_arg | ||
3416 | break | ||
3417 | else | ||
3418 | echo "$as_me: failed program was:" >&5 | ||
3419 | cat conftest.$ac_ext >&5 | ||
3420 | fi | ||
3421 | rm -f conftest.$ac_objext | ||
3422 | done | ||
3423 | rm -f conftest.$ac_ext conftest.$ac_objext | ||
3424 | CC=$ac_save_CC | ||
3425 | |||
3426 | fi | ||
3427 | |||
3428 | case "x$ac_cv_prog_cc_stdc" in | ||
3429 | x|xno) | ||
3430 | echo "$as_me:$LINENO: result: none needed" >&5 | ||
3431 | echo "${ECHO_T}none needed" >&6 ;; | ||
3432 | *) | ||
3433 | echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 | ||
3434 | echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 | ||
3435 | CC="$CC $ac_cv_prog_cc_stdc" ;; | ||
3436 | esac | ||
3437 | |||
3438 | echo "$as_me:$LINENO: checking for inline" >&5 | 3558 | echo "$as_me:$LINENO: checking for inline" >&5 |
3439 | echo $ECHO_N "checking for inline... $ECHO_C" >&6 | 3559 | echo $ECHO_N "checking for inline... $ECHO_C" >&6 |
3440 | if test "${ac_cv_c_inline+set}" = set; then | 3560 | if test "${ac_cv_c_inline+set}" = set; then |
@@ -3444,10 +3564,15 @@ else | |||
3444 | for ac_kw in inline __inline__ __inline; do | 3564 | for ac_kw in inline __inline__ __inline; do |
3445 | cat >conftest.$ac_ext <<_ACEOF | 3565 | cat >conftest.$ac_ext <<_ACEOF |
3446 | #line $LINENO "configure" | 3566 | #line $LINENO "configure" |
3447 | #include "confdefs.h" | 3567 | /* confdefs.h. */ |
3568 | _ACEOF | ||
3569 | cat confdefs.h >>conftest.$ac_ext | ||
3570 | cat >>conftest.$ac_ext <<_ACEOF | ||
3571 | /* end confdefs.h. */ | ||
3448 | #ifndef __cplusplus | 3572 | #ifndef __cplusplus |
3449 | static $ac_kw int static_foo () {return 0; } | 3573 | typedef int foo_t; |
3450 | $ac_kw int foo () {return 0; } | 3574 | static $ac_kw foo_t static_foo () {return 0; } |
3575 | $ac_kw foo_t foo () {return 0; } | ||
3451 | #endif | 3576 | #endif |
3452 | 3577 | ||
3453 | _ACEOF | 3578 | _ACEOF |
@@ -3466,7 +3591,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
3466 | ac_cv_c_inline=$ac_kw; break | 3591 | ac_cv_c_inline=$ac_kw; break |
3467 | else | 3592 | else |
3468 | echo "$as_me: failed program was:" >&5 | 3593 | echo "$as_me: failed program was:" >&5 |
3469 | cat conftest.$ac_ext >&5 | 3594 | sed 's/^/| /' conftest.$ac_ext >&5 |
3595 | |||
3470 | fi | 3596 | fi |
3471 | rm -f conftest.$ac_objext conftest.$ac_ext | 3597 | rm -f conftest.$ac_objext conftest.$ac_ext |
3472 | done | 3598 | done |
@@ -3497,21 +3623,23 @@ case "$host" in | |||
3497 | AFS_LIBS="-lld" | 3623 | AFS_LIBS="-lld" |
3498 | CPPFLAGS="$CPPFLAGS -I/usr/local/include" | 3624 | CPPFLAGS="$CPPFLAGS -I/usr/local/include" |
3499 | LDFLAGS="$LDFLAGS -L/usr/local/lib" | 3625 | LDFLAGS="$LDFLAGS -L/usr/local/lib" |
3500 | if (test "$LD" != "gcc" && test -z "$blibpath"); then | 3626 | echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 |
3501 | echo "$as_me:$LINENO: checking if linkage editor ($LD) accepts -blibpath" >&5 | 3627 | echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6 |
3502 | echo $ECHO_N "checking if linkage editor ($LD) accepts -blibpath... $ECHO_C" >&6 | 3628 | if (test -z "$blibpath"); then |
3503 | saved_LDFLAGS="$LDFLAGS" | 3629 | blibpath="/usr/lib:/lib:/usr/local/lib" |
3504 | LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib" | 3630 | fi |
3505 | cat >conftest.$ac_ext <<_ACEOF | 3631 | saved_LDFLAGS="$LDFLAGS" |
3632 | for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do | ||
3633 | if (test -z "$blibflags"); then | ||
3634 | LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" | ||
3635 | cat >conftest.$ac_ext <<_ACEOF | ||
3506 | #line $LINENO "configure" | 3636 | #line $LINENO "configure" |
3507 | #include "confdefs.h" | 3637 | /* confdefs.h. */ |
3638 | _ACEOF | ||
3639 | cat confdefs.h >>conftest.$ac_ext | ||
3640 | cat >>conftest.$ac_ext <<_ACEOF | ||
3641 | /* end confdefs.h. */ | ||
3508 | 3642 | ||
3509 | #ifdef F77_DUMMY_MAIN | ||
3510 | # ifdef __cplusplus | ||
3511 | extern "C" | ||
3512 | # endif | ||
3513 | int F77_DUMMY_MAIN() { return 1; } | ||
3514 | #endif | ||
3515 | int | 3643 | int |
3516 | main () | 3644 | main () |
3517 | { | 3645 | { |
@@ -3532,21 +3660,26 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3532 | ac_status=$? | 3660 | ac_status=$? |
3533 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 3661 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
3534 | (exit $ac_status); }; }; then | 3662 | (exit $ac_status); }; }; then |
3535 | 3663 | blibflags=$tryflags | |
3536 | echo "$as_me:$LINENO: result: yes" >&5 | ||
3537 | echo "${ECHO_T}yes" >&6 | ||
3538 | blibpath="/usr/lib:/lib:/usr/local/lib" | ||
3539 | |||
3540 | else | 3664 | else |
3541 | echo "$as_me: failed program was:" >&5 | 3665 | echo "$as_me: failed program was:" >&5 |
3542 | cat conftest.$ac_ext >&5 | 3666 | sed 's/^/| /' conftest.$ac_ext >&5 |
3543 | echo "$as_me:$LINENO: result: no" >&5 | ||
3544 | echo "${ECHO_T}no" >&6 | ||
3545 | 3667 | ||
3546 | fi | 3668 | fi |
3547 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 3669 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
3548 | LDFLAGS="$saved_LDFLAGS" | 3670 | fi |
3671 | done | ||
3672 | if (test -z "$blibflags"); then | ||
3673 | echo "$as_me:$LINENO: result: not found" >&5 | ||
3674 | echo "${ECHO_T}not found" >&6 | ||
3675 | { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 | ||
3676 | echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} | ||
3677 | { (exit 1); exit 1; }; } | ||
3678 | else | ||
3679 | echo "$as_me:$LINENO: result: $blibflags" >&5 | ||
3680 | echo "${ECHO_T}$blibflags" >&6 | ||
3549 | fi | 3681 | fi |
3682 | LDFLAGS="$saved_LDFLAGS" | ||
3550 | echo "$as_me:$LINENO: checking for authenticate" >&5 | 3683 | echo "$as_me:$LINENO: checking for authenticate" >&5 |
3551 | echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 | 3684 | echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 |
3552 | if test "${ac_cv_func_authenticate+set}" = set; then | 3685 | if test "${ac_cv_func_authenticate+set}" = set; then |
@@ -3554,37 +3687,44 @@ if test "${ac_cv_func_authenticate+set}" = set; then | |||
3554 | else | 3687 | else |
3555 | cat >conftest.$ac_ext <<_ACEOF | 3688 | cat >conftest.$ac_ext <<_ACEOF |
3556 | #line $LINENO "configure" | 3689 | #line $LINENO "configure" |
3557 | #include "confdefs.h" | 3690 | /* confdefs.h. */ |
3691 | _ACEOF | ||
3692 | cat confdefs.h >>conftest.$ac_ext | ||
3693 | cat >>conftest.$ac_ext <<_ACEOF | ||
3694 | /* end confdefs.h. */ | ||
3558 | /* System header to define __stub macros and hopefully few prototypes, | 3695 | /* System header to define __stub macros and hopefully few prototypes, |
3559 | which can conflict with char authenticate (); below. */ | 3696 | which can conflict with char authenticate (); below. |
3560 | #include <assert.h> | 3697 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
3698 | <limits.h> exists even on freestanding compilers. */ | ||
3699 | #ifdef __STDC__ | ||
3700 | # include <limits.h> | ||
3701 | #else | ||
3702 | # include <assert.h> | ||
3703 | #endif | ||
3561 | /* Override any gcc2 internal prototype to avoid an error. */ | 3704 | /* Override any gcc2 internal prototype to avoid an error. */ |
3562 | #ifdef __cplusplus | 3705 | #ifdef __cplusplus |
3563 | extern "C" | 3706 | extern "C" |
3707 | { | ||
3564 | #endif | 3708 | #endif |
3565 | /* We use char because int might match the return type of a gcc2 | 3709 | /* We use char because int might match the return type of a gcc2 |
3566 | builtin and then its argument prototype would still apply. */ | 3710 | builtin and then its argument prototype would still apply. */ |
3567 | char authenticate (); | 3711 | char authenticate (); |
3568 | char (*f) (); | ||
3569 | |||
3570 | #ifdef F77_DUMMY_MAIN | ||
3571 | # ifdef __cplusplus | ||
3572 | extern "C" | ||
3573 | # endif | ||
3574 | int F77_DUMMY_MAIN() { return 1; } | ||
3575 | #endif | ||
3576 | int | ||
3577 | main () | ||
3578 | { | ||
3579 | /* The GNU C library defines this for functions which it implements | 3712 | /* The GNU C library defines this for functions which it implements |
3580 | to always fail with ENOSYS. Some functions are actually named | 3713 | to always fail with ENOSYS. Some functions are actually named |
3581 | something starting with __ and the normal name is an alias. */ | 3714 | something starting with __ and the normal name is an alias. */ |
3582 | #if defined (__stub_authenticate) || defined (__stub___authenticate) | 3715 | #if defined (__stub_authenticate) || defined (__stub___authenticate) |
3583 | choke me | 3716 | choke me |
3584 | #else | 3717 | #else |
3585 | f = authenticate; | 3718 | char (*f) () = authenticate; |
3719 | #endif | ||
3720 | #ifdef __cplusplus | ||
3721 | } | ||
3586 | #endif | 3722 | #endif |
3587 | 3723 | ||
3724 | int | ||
3725 | main () | ||
3726 | { | ||
3727 | return f != authenticate; | ||
3588 | ; | 3728 | ; |
3589 | return 0; | 3729 | return 0; |
3590 | } | 3730 | } |
@@ -3604,7 +3744,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3604 | ac_cv_func_authenticate=yes | 3744 | ac_cv_func_authenticate=yes |
3605 | else | 3745 | else |
3606 | echo "$as_me: failed program was:" >&5 | 3746 | echo "$as_me: failed program was:" >&5 |
3607 | cat conftest.$ac_ext >&5 | 3747 | sed 's/^/| /' conftest.$ac_ext >&5 |
3748 | |||
3608 | ac_cv_func_authenticate=no | 3749 | ac_cv_func_authenticate=no |
3609 | fi | 3750 | fi |
3610 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 3751 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -3626,7 +3767,11 @@ else | |||
3626 | LIBS="-ls $LIBS" | 3767 | LIBS="-ls $LIBS" |
3627 | cat >conftest.$ac_ext <<_ACEOF | 3768 | cat >conftest.$ac_ext <<_ACEOF |
3628 | #line $LINENO "configure" | 3769 | #line $LINENO "configure" |
3629 | #include "confdefs.h" | 3770 | /* confdefs.h. */ |
3771 | _ACEOF | ||
3772 | cat confdefs.h >>conftest.$ac_ext | ||
3773 | cat >>conftest.$ac_ext <<_ACEOF | ||
3774 | /* end confdefs.h. */ | ||
3630 | 3775 | ||
3631 | /* Override any gcc2 internal prototype to avoid an error. */ | 3776 | /* Override any gcc2 internal prototype to avoid an error. */ |
3632 | #ifdef __cplusplus | 3777 | #ifdef __cplusplus |
@@ -3635,12 +3780,6 @@ extern "C" | |||
3635 | /* We use char because int might match the return type of a gcc2 | 3780 | /* We use char because int might match the return type of a gcc2 |
3636 | builtin and then its argument prototype would still apply. */ | 3781 | builtin and then its argument prototype would still apply. */ |
3637 | char authenticate (); | 3782 | char authenticate (); |
3638 | #ifdef F77_DUMMY_MAIN | ||
3639 | # ifdef __cplusplus | ||
3640 | extern "C" | ||
3641 | # endif | ||
3642 | int F77_DUMMY_MAIN() { return 1; } | ||
3643 | #endif | ||
3644 | int | 3783 | int |
3645 | main () | 3784 | main () |
3646 | { | 3785 | { |
@@ -3664,7 +3803,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3664 | ac_cv_lib_s_authenticate=yes | 3803 | ac_cv_lib_s_authenticate=yes |
3665 | else | 3804 | else |
3666 | echo "$as_me: failed program was:" >&5 | 3805 | echo "$as_me: failed program was:" >&5 |
3667 | cat conftest.$ac_ext >&5 | 3806 | sed 's/^/| /' conftest.$ac_ext >&5 |
3807 | |||
3668 | ac_cv_lib_s_authenticate=no | 3808 | ac_cv_lib_s_authenticate=no |
3669 | fi | 3809 | fi |
3670 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 3810 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -3764,7 +3904,11 @@ echo "${ECHO_T}assume it is working" >&6 | |||
3764 | else | 3904 | else |
3765 | cat >conftest.$ac_ext <<_ACEOF | 3905 | cat >conftest.$ac_ext <<_ACEOF |
3766 | #line $LINENO "configure" | 3906 | #line $LINENO "configure" |
3767 | #include "confdefs.h" | 3907 | /* confdefs.h. */ |
3908 | _ACEOF | ||
3909 | cat confdefs.h >>conftest.$ac_ext | ||
3910 | cat >>conftest.$ac_ext <<_ACEOF | ||
3911 | /* end confdefs.h. */ | ||
3768 | #include <mach-o/dyld.h> | 3912 | #include <mach-o/dyld.h> |
3769 | main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) | 3913 | main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16)) |
3770 | exit(0); | 3914 | exit(0); |
@@ -3788,7 +3932,8 @@ echo "${ECHO_T}working" >&6 | |||
3788 | else | 3932 | else |
3789 | echo "$as_me: program exited with status $ac_status" >&5 | 3933 | echo "$as_me: program exited with status $ac_status" >&5 |
3790 | echo "$as_me: failed program was:" >&5 | 3934 | echo "$as_me: failed program was:" >&5 |
3791 | cat conftest.$ac_ext >&5 | 3935 | sed 's/^/| /' conftest.$ac_ext >&5 |
3936 | |||
3792 | ( exit $ac_status ) | 3937 | ( exit $ac_status ) |
3793 | echo "$as_me:$LINENO: result: buggy" >&5 | 3938 | echo "$as_me:$LINENO: result: buggy" >&5 |
3794 | echo "${ECHO_T}buggy" >&6 | 3939 | echo "${ECHO_T}buggy" >&6 |
@@ -3797,7 +3942,7 @@ echo "${ECHO_T}buggy" >&6 | |||
3797 | _ACEOF | 3942 | _ACEOF |
3798 | 3943 | ||
3799 | fi | 3944 | fi |
3800 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 3945 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
3801 | fi | 3946 | fi |
3802 | ;; | 3947 | ;; |
3803 | *-*-hpux10.26) | 3948 | *-*-hpux10.26) |
@@ -3845,7 +3990,11 @@ else | |||
3845 | LIBS="-lxnet $LIBS" | 3990 | LIBS="-lxnet $LIBS" |
3846 | cat >conftest.$ac_ext <<_ACEOF | 3991 | cat >conftest.$ac_ext <<_ACEOF |
3847 | #line $LINENO "configure" | 3992 | #line $LINENO "configure" |
3848 | #include "confdefs.h" | 3993 | /* confdefs.h. */ |
3994 | _ACEOF | ||
3995 | cat confdefs.h >>conftest.$ac_ext | ||
3996 | cat >>conftest.$ac_ext <<_ACEOF | ||
3997 | /* end confdefs.h. */ | ||
3849 | 3998 | ||
3850 | /* Override any gcc2 internal prototype to avoid an error. */ | 3999 | /* Override any gcc2 internal prototype to avoid an error. */ |
3851 | #ifdef __cplusplus | 4000 | #ifdef __cplusplus |
@@ -3854,12 +4003,6 @@ extern "C" | |||
3854 | /* We use char because int might match the return type of a gcc2 | 4003 | /* We use char because int might match the return type of a gcc2 |
3855 | builtin and then its argument prototype would still apply. */ | 4004 | builtin and then its argument prototype would still apply. */ |
3856 | char t_error (); | 4005 | char t_error (); |
3857 | #ifdef F77_DUMMY_MAIN | ||
3858 | # ifdef __cplusplus | ||
3859 | extern "C" | ||
3860 | # endif | ||
3861 | int F77_DUMMY_MAIN() { return 1; } | ||
3862 | #endif | ||
3863 | int | 4006 | int |
3864 | main () | 4007 | main () |
3865 | { | 4008 | { |
@@ -3883,7 +4026,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3883 | ac_cv_lib_xnet_t_error=yes | 4026 | ac_cv_lib_xnet_t_error=yes |
3884 | else | 4027 | else |
3885 | echo "$as_me: failed program was:" >&5 | 4028 | echo "$as_me: failed program was:" >&5 |
3886 | cat conftest.$ac_ext >&5 | 4029 | sed 's/^/| /' conftest.$ac_ext >&5 |
4030 | |||
3887 | ac_cv_lib_xnet_t_error=no | 4031 | ac_cv_lib_xnet_t_error=no |
3888 | fi | 4032 | fi |
3889 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4033 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -3947,7 +4091,11 @@ else | |||
3947 | LIBS="-lxnet $LIBS" | 4091 | LIBS="-lxnet $LIBS" |
3948 | cat >conftest.$ac_ext <<_ACEOF | 4092 | cat >conftest.$ac_ext <<_ACEOF |
3949 | #line $LINENO "configure" | 4093 | #line $LINENO "configure" |
3950 | #include "confdefs.h" | 4094 | /* confdefs.h. */ |
4095 | _ACEOF | ||
4096 | cat confdefs.h >>conftest.$ac_ext | ||
4097 | cat >>conftest.$ac_ext <<_ACEOF | ||
4098 | /* end confdefs.h. */ | ||
3951 | 4099 | ||
3952 | /* Override any gcc2 internal prototype to avoid an error. */ | 4100 | /* Override any gcc2 internal prototype to avoid an error. */ |
3953 | #ifdef __cplusplus | 4101 | #ifdef __cplusplus |
@@ -3956,12 +4104,6 @@ extern "C" | |||
3956 | /* We use char because int might match the return type of a gcc2 | 4104 | /* We use char because int might match the return type of a gcc2 |
3957 | builtin and then its argument prototype would still apply. */ | 4105 | builtin and then its argument prototype would still apply. */ |
3958 | char t_error (); | 4106 | char t_error (); |
3959 | #ifdef F77_DUMMY_MAIN | ||
3960 | # ifdef __cplusplus | ||
3961 | extern "C" | ||
3962 | # endif | ||
3963 | int F77_DUMMY_MAIN() { return 1; } | ||
3964 | #endif | ||
3965 | int | 4107 | int |
3966 | main () | 4108 | main () |
3967 | { | 4109 | { |
@@ -3985,7 +4127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
3985 | ac_cv_lib_xnet_t_error=yes | 4127 | ac_cv_lib_xnet_t_error=yes |
3986 | else | 4128 | else |
3987 | echo "$as_me: failed program was:" >&5 | 4129 | echo "$as_me: failed program was:" >&5 |
3988 | cat conftest.$ac_ext >&5 | 4130 | sed 's/^/| /' conftest.$ac_ext >&5 |
4131 | |||
3989 | ac_cv_lib_xnet_t_error=no | 4132 | ac_cv_lib_xnet_t_error=no |
3990 | fi | 4133 | fi |
3991 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4134 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4049,7 +4192,11 @@ else | |||
4049 | LIBS="-lxnet $LIBS" | 4192 | LIBS="-lxnet $LIBS" |
4050 | cat >conftest.$ac_ext <<_ACEOF | 4193 | cat >conftest.$ac_ext <<_ACEOF |
4051 | #line $LINENO "configure" | 4194 | #line $LINENO "configure" |
4052 | #include "confdefs.h" | 4195 | /* confdefs.h. */ |
4196 | _ACEOF | ||
4197 | cat confdefs.h >>conftest.$ac_ext | ||
4198 | cat >>conftest.$ac_ext <<_ACEOF | ||
4199 | /* end confdefs.h. */ | ||
4053 | 4200 | ||
4054 | /* Override any gcc2 internal prototype to avoid an error. */ | 4201 | /* Override any gcc2 internal prototype to avoid an error. */ |
4055 | #ifdef __cplusplus | 4202 | #ifdef __cplusplus |
@@ -4058,12 +4205,6 @@ extern "C" | |||
4058 | /* We use char because int might match the return type of a gcc2 | 4205 | /* We use char because int might match the return type of a gcc2 |
4059 | builtin and then its argument prototype would still apply. */ | 4206 | builtin and then its argument prototype would still apply. */ |
4060 | char t_error (); | 4207 | char t_error (); |
4061 | #ifdef F77_DUMMY_MAIN | ||
4062 | # ifdef __cplusplus | ||
4063 | extern "C" | ||
4064 | # endif | ||
4065 | int F77_DUMMY_MAIN() { return 1; } | ||
4066 | #endif | ||
4067 | int | 4208 | int |
4068 | main () | 4209 | main () |
4069 | { | 4210 | { |
@@ -4087,7 +4228,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4087 | ac_cv_lib_xnet_t_error=yes | 4228 | ac_cv_lib_xnet_t_error=yes |
4088 | else | 4229 | else |
4089 | echo "$as_me: failed program was:" >&5 | 4230 | echo "$as_me: failed program was:" >&5 |
4090 | cat conftest.$ac_ext >&5 | 4231 | sed 's/^/| /' conftest.$ac_ext >&5 |
4232 | |||
4091 | ac_cv_lib_xnet_t_error=no | 4233 | ac_cv_lib_xnet_t_error=no |
4092 | fi | 4234 | fi |
4093 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4235 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4145,37 +4287,44 @@ if test "${ac_cv_func_jlimit_startjob+set}" = set; then | |||
4145 | else | 4287 | else |
4146 | cat >conftest.$ac_ext <<_ACEOF | 4288 | cat >conftest.$ac_ext <<_ACEOF |
4147 | #line $LINENO "configure" | 4289 | #line $LINENO "configure" |
4148 | #include "confdefs.h" | 4290 | /* confdefs.h. */ |
4291 | _ACEOF | ||
4292 | cat confdefs.h >>conftest.$ac_ext | ||
4293 | cat >>conftest.$ac_ext <<_ACEOF | ||
4294 | /* end confdefs.h. */ | ||
4149 | /* System header to define __stub macros and hopefully few prototypes, | 4295 | /* System header to define __stub macros and hopefully few prototypes, |
4150 | which can conflict with char jlimit_startjob (); below. */ | 4296 | which can conflict with char jlimit_startjob (); below. |
4151 | #include <assert.h> | 4297 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4298 | <limits.h> exists even on freestanding compilers. */ | ||
4299 | #ifdef __STDC__ | ||
4300 | # include <limits.h> | ||
4301 | #else | ||
4302 | # include <assert.h> | ||
4303 | #endif | ||
4152 | /* Override any gcc2 internal prototype to avoid an error. */ | 4304 | /* Override any gcc2 internal prototype to avoid an error. */ |
4153 | #ifdef __cplusplus | 4305 | #ifdef __cplusplus |
4154 | extern "C" | 4306 | extern "C" |
4307 | { | ||
4155 | #endif | 4308 | #endif |
4156 | /* We use char because int might match the return type of a gcc2 | 4309 | /* We use char because int might match the return type of a gcc2 |
4157 | builtin and then its argument prototype would still apply. */ | 4310 | builtin and then its argument prototype would still apply. */ |
4158 | char jlimit_startjob (); | 4311 | char jlimit_startjob (); |
4159 | char (*f) (); | ||
4160 | |||
4161 | #ifdef F77_DUMMY_MAIN | ||
4162 | # ifdef __cplusplus | ||
4163 | extern "C" | ||
4164 | # endif | ||
4165 | int F77_DUMMY_MAIN() { return 1; } | ||
4166 | #endif | ||
4167 | int | ||
4168 | main () | ||
4169 | { | ||
4170 | /* The GNU C library defines this for functions which it implements | 4312 | /* The GNU C library defines this for functions which it implements |
4171 | to always fail with ENOSYS. Some functions are actually named | 4313 | to always fail with ENOSYS. Some functions are actually named |
4172 | something starting with __ and the normal name is an alias. */ | 4314 | something starting with __ and the normal name is an alias. */ |
4173 | #if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) | 4315 | #if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) |
4174 | choke me | 4316 | choke me |
4175 | #else | 4317 | #else |
4176 | f = jlimit_startjob; | 4318 | char (*f) () = jlimit_startjob; |
4319 | #endif | ||
4320 | #ifdef __cplusplus | ||
4321 | } | ||
4177 | #endif | 4322 | #endif |
4178 | 4323 | ||
4324 | int | ||
4325 | main () | ||
4326 | { | ||
4327 | return f != jlimit_startjob; | ||
4179 | ; | 4328 | ; |
4180 | return 0; | 4329 | return 0; |
4181 | } | 4330 | } |
@@ -4195,7 +4344,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4195 | ac_cv_func_jlimit_startjob=yes | 4344 | ac_cv_func_jlimit_startjob=yes |
4196 | else | 4345 | else |
4197 | echo "$as_me: failed program was:" >&5 | 4346 | echo "$as_me: failed program was:" >&5 |
4198 | cat conftest.$ac_ext >&5 | 4347 | sed 's/^/| /' conftest.$ac_ext >&5 |
4348 | |||
4199 | ac_cv_func_jlimit_startjob=no | 4349 | ac_cv_func_jlimit_startjob=no |
4200 | fi | 4350 | fi |
4201 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4351 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4335,37 +4485,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
4335 | else | 4485 | else |
4336 | cat >conftest.$ac_ext <<_ACEOF | 4486 | cat >conftest.$ac_ext <<_ACEOF |
4337 | #line $LINENO "configure" | 4487 | #line $LINENO "configure" |
4338 | #include "confdefs.h" | 4488 | /* confdefs.h. */ |
4489 | _ACEOF | ||
4490 | cat confdefs.h >>conftest.$ac_ext | ||
4491 | cat >>conftest.$ac_ext <<_ACEOF | ||
4492 | /* end confdefs.h. */ | ||
4339 | /* System header to define __stub macros and hopefully few prototypes, | 4493 | /* System header to define __stub macros and hopefully few prototypes, |
4340 | which can conflict with char $ac_func (); below. */ | 4494 | which can conflict with char $ac_func (); below. |
4341 | #include <assert.h> | 4495 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4496 | <limits.h> exists even on freestanding compilers. */ | ||
4497 | #ifdef __STDC__ | ||
4498 | # include <limits.h> | ||
4499 | #else | ||
4500 | # include <assert.h> | ||
4501 | #endif | ||
4342 | /* Override any gcc2 internal prototype to avoid an error. */ | 4502 | /* Override any gcc2 internal prototype to avoid an error. */ |
4343 | #ifdef __cplusplus | 4503 | #ifdef __cplusplus |
4344 | extern "C" | 4504 | extern "C" |
4505 | { | ||
4345 | #endif | 4506 | #endif |
4346 | /* We use char because int might match the return type of a gcc2 | 4507 | /* We use char because int might match the return type of a gcc2 |
4347 | builtin and then its argument prototype would still apply. */ | 4508 | builtin and then its argument prototype would still apply. */ |
4348 | char $ac_func (); | 4509 | char $ac_func (); |
4349 | char (*f) (); | ||
4350 | |||
4351 | #ifdef F77_DUMMY_MAIN | ||
4352 | # ifdef __cplusplus | ||
4353 | extern "C" | ||
4354 | # endif | ||
4355 | int F77_DUMMY_MAIN() { return 1; } | ||
4356 | #endif | ||
4357 | int | ||
4358 | main () | ||
4359 | { | ||
4360 | /* The GNU C library defines this for functions which it implements | 4510 | /* The GNU C library defines this for functions which it implements |
4361 | to always fail with ENOSYS. Some functions are actually named | 4511 | to always fail with ENOSYS. Some functions are actually named |
4362 | something starting with __ and the normal name is an alias. */ | 4512 | something starting with __ and the normal name is an alias. */ |
4363 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 4513 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
4364 | choke me | 4514 | choke me |
4365 | #else | 4515 | #else |
4366 | f = $ac_func; | 4516 | char (*f) () = $ac_func; |
4517 | #endif | ||
4518 | #ifdef __cplusplus | ||
4519 | } | ||
4367 | #endif | 4520 | #endif |
4368 | 4521 | ||
4522 | int | ||
4523 | main () | ||
4524 | { | ||
4525 | return f != $ac_func; | ||
4369 | ; | 4526 | ; |
4370 | return 0; | 4527 | return 0; |
4371 | } | 4528 | } |
@@ -4385,7 +4542,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4385 | eval "$as_ac_var=yes" | 4542 | eval "$as_ac_var=yes" |
4386 | else | 4543 | else |
4387 | echo "$as_me: failed program was:" >&5 | 4544 | echo "$as_me: failed program was:" >&5 |
4388 | cat conftest.$ac_ext >&5 | 4545 | sed 's/^/| /' conftest.$ac_ext >&5 |
4546 | |||
4389 | eval "$as_ac_var=no" | 4547 | eval "$as_ac_var=no" |
4390 | fi | 4548 | fi |
4391 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4549 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4496,37 +4654,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
4496 | else | 4654 | else |
4497 | cat >conftest.$ac_ext <<_ACEOF | 4655 | cat >conftest.$ac_ext <<_ACEOF |
4498 | #line $LINENO "configure" | 4656 | #line $LINENO "configure" |
4499 | #include "confdefs.h" | 4657 | /* confdefs.h. */ |
4658 | _ACEOF | ||
4659 | cat confdefs.h >>conftest.$ac_ext | ||
4660 | cat >>conftest.$ac_ext <<_ACEOF | ||
4661 | /* end confdefs.h. */ | ||
4500 | /* System header to define __stub macros and hopefully few prototypes, | 4662 | /* System header to define __stub macros and hopefully few prototypes, |
4501 | which can conflict with char $ac_func (); below. */ | 4663 | which can conflict with char $ac_func (); below. |
4502 | #include <assert.h> | 4664 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4665 | <limits.h> exists even on freestanding compilers. */ | ||
4666 | #ifdef __STDC__ | ||
4667 | # include <limits.h> | ||
4668 | #else | ||
4669 | # include <assert.h> | ||
4670 | #endif | ||
4503 | /* Override any gcc2 internal prototype to avoid an error. */ | 4671 | /* Override any gcc2 internal prototype to avoid an error. */ |
4504 | #ifdef __cplusplus | 4672 | #ifdef __cplusplus |
4505 | extern "C" | 4673 | extern "C" |
4674 | { | ||
4506 | #endif | 4675 | #endif |
4507 | /* We use char because int might match the return type of a gcc2 | 4676 | /* We use char because int might match the return type of a gcc2 |
4508 | builtin and then its argument prototype would still apply. */ | 4677 | builtin and then its argument prototype would still apply. */ |
4509 | char $ac_func (); | 4678 | char $ac_func (); |
4510 | char (*f) (); | ||
4511 | |||
4512 | #ifdef F77_DUMMY_MAIN | ||
4513 | # ifdef __cplusplus | ||
4514 | extern "C" | ||
4515 | # endif | ||
4516 | int F77_DUMMY_MAIN() { return 1; } | ||
4517 | #endif | ||
4518 | int | ||
4519 | main () | ||
4520 | { | ||
4521 | /* The GNU C library defines this for functions which it implements | 4679 | /* The GNU C library defines this for functions which it implements |
4522 | to always fail with ENOSYS. Some functions are actually named | 4680 | to always fail with ENOSYS. Some functions are actually named |
4523 | something starting with __ and the normal name is an alias. */ | 4681 | something starting with __ and the normal name is an alias. */ |
4524 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 4682 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
4525 | choke me | 4683 | choke me |
4526 | #else | 4684 | #else |
4527 | f = $ac_func; | 4685 | char (*f) () = $ac_func; |
4686 | #endif | ||
4687 | #ifdef __cplusplus | ||
4688 | } | ||
4528 | #endif | 4689 | #endif |
4529 | 4690 | ||
4691 | int | ||
4692 | main () | ||
4693 | { | ||
4694 | return f != $ac_func; | ||
4530 | ; | 4695 | ; |
4531 | return 0; | 4696 | return 0; |
4532 | } | 4697 | } |
@@ -4546,7 +4711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4546 | eval "$as_ac_var=yes" | 4711 | eval "$as_ac_var=yes" |
4547 | else | 4712 | else |
4548 | echo "$as_me: failed program was:" >&5 | 4713 | echo "$as_me: failed program was:" >&5 |
4549 | cat conftest.$ac_ext >&5 | 4714 | sed 's/^/| /' conftest.$ac_ext >&5 |
4715 | |||
4550 | eval "$as_ac_var=no" | 4716 | eval "$as_ac_var=no" |
4551 | fi | 4717 | fi |
4552 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4718 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4600,37 +4766,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
4600 | else | 4766 | else |
4601 | cat >conftest.$ac_ext <<_ACEOF | 4767 | cat >conftest.$ac_ext <<_ACEOF |
4602 | #line $LINENO "configure" | 4768 | #line $LINENO "configure" |
4603 | #include "confdefs.h" | 4769 | /* confdefs.h. */ |
4770 | _ACEOF | ||
4771 | cat confdefs.h >>conftest.$ac_ext | ||
4772 | cat >>conftest.$ac_ext <<_ACEOF | ||
4773 | /* end confdefs.h. */ | ||
4604 | /* System header to define __stub macros and hopefully few prototypes, | 4774 | /* System header to define __stub macros and hopefully few prototypes, |
4605 | which can conflict with char $ac_func (); below. */ | 4775 | which can conflict with char $ac_func (); below. |
4606 | #include <assert.h> | 4776 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
4777 | <limits.h> exists even on freestanding compilers. */ | ||
4778 | #ifdef __STDC__ | ||
4779 | # include <limits.h> | ||
4780 | #else | ||
4781 | # include <assert.h> | ||
4782 | #endif | ||
4607 | /* Override any gcc2 internal prototype to avoid an error. */ | 4783 | /* Override any gcc2 internal prototype to avoid an error. */ |
4608 | #ifdef __cplusplus | 4784 | #ifdef __cplusplus |
4609 | extern "C" | 4785 | extern "C" |
4786 | { | ||
4610 | #endif | 4787 | #endif |
4611 | /* We use char because int might match the return type of a gcc2 | 4788 | /* We use char because int might match the return type of a gcc2 |
4612 | builtin and then its argument prototype would still apply. */ | 4789 | builtin and then its argument prototype would still apply. */ |
4613 | char $ac_func (); | 4790 | char $ac_func (); |
4614 | char (*f) (); | ||
4615 | |||
4616 | #ifdef F77_DUMMY_MAIN | ||
4617 | # ifdef __cplusplus | ||
4618 | extern "C" | ||
4619 | # endif | ||
4620 | int F77_DUMMY_MAIN() { return 1; } | ||
4621 | #endif | ||
4622 | int | ||
4623 | main () | ||
4624 | { | ||
4625 | /* The GNU C library defines this for functions which it implements | 4791 | /* The GNU C library defines this for functions which it implements |
4626 | to always fail with ENOSYS. Some functions are actually named | 4792 | to always fail with ENOSYS. Some functions are actually named |
4627 | something starting with __ and the normal name is an alias. */ | 4793 | something starting with __ and the normal name is an alias. */ |
4628 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 4794 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
4629 | choke me | 4795 | choke me |
4630 | #else | 4796 | #else |
4631 | f = $ac_func; | 4797 | char (*f) () = $ac_func; |
4798 | #endif | ||
4799 | #ifdef __cplusplus | ||
4800 | } | ||
4632 | #endif | 4801 | #endif |
4633 | 4802 | ||
4803 | int | ||
4804 | main () | ||
4805 | { | ||
4806 | return f != $ac_func; | ||
4634 | ; | 4807 | ; |
4635 | return 0; | 4808 | return 0; |
4636 | } | 4809 | } |
@@ -4650,7 +4823,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4650 | eval "$as_ac_var=yes" | 4823 | eval "$as_ac_var=yes" |
4651 | else | 4824 | else |
4652 | echo "$as_me: failed program was:" >&5 | 4825 | echo "$as_me: failed program was:" >&5 |
4653 | cat conftest.$ac_ext >&5 | 4826 | sed 's/^/| /' conftest.$ac_ext >&5 |
4827 | |||
4654 | eval "$as_ac_var=no" | 4828 | eval "$as_ac_var=no" |
4655 | fi | 4829 | fi |
4656 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 4830 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -4813,6 +4987,21 @@ fi; | |||
4813 | 4987 | ||
4814 | # Checks for header files. | 4988 | # Checks for header files. |
4815 | 4989 | ||
4990 | echo "$as_me:$LINENO: checking for egrep" >&5 | ||
4991 | echo $ECHO_N "checking for egrep... $ECHO_C" >&6 | ||
4992 | if test "${ac_cv_prog_egrep+set}" = set; then | ||
4993 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
4994 | else | ||
4995 | if echo a | (grep -E '(a|b)') >/dev/null 2>&1 | ||
4996 | then ac_cv_prog_egrep='grep -E' | ||
4997 | else ac_cv_prog_egrep='egrep' | ||
4998 | fi | ||
4999 | fi | ||
5000 | echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5 | ||
5001 | echo "${ECHO_T}$ac_cv_prog_egrep" >&6 | ||
5002 | EGREP=$ac_cv_prog_egrep | ||
5003 | |||
5004 | |||
4816 | echo "$as_me:$LINENO: checking for ANSI C header files" >&5 | 5005 | echo "$as_me:$LINENO: checking for ANSI C header files" >&5 |
4817 | echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 | 5006 | echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 |
4818 | if test "${ac_cv_header_stdc+set}" = set; then | 5007 | if test "${ac_cv_header_stdc+set}" = set; then |
@@ -4820,48 +5009,59 @@ if test "${ac_cv_header_stdc+set}" = set; then | |||
4820 | else | 5009 | else |
4821 | cat >conftest.$ac_ext <<_ACEOF | 5010 | cat >conftest.$ac_ext <<_ACEOF |
4822 | #line $LINENO "configure" | 5011 | #line $LINENO "configure" |
4823 | #include "confdefs.h" | 5012 | /* confdefs.h. */ |
5013 | _ACEOF | ||
5014 | cat confdefs.h >>conftest.$ac_ext | ||
5015 | cat >>conftest.$ac_ext <<_ACEOF | ||
5016 | /* end confdefs.h. */ | ||
4824 | #include <stdlib.h> | 5017 | #include <stdlib.h> |
4825 | #include <stdarg.h> | 5018 | #include <stdarg.h> |
4826 | #include <string.h> | 5019 | #include <string.h> |
4827 | #include <float.h> | 5020 | #include <float.h> |
4828 | 5021 | ||
5022 | int | ||
5023 | main () | ||
5024 | { | ||
5025 | |||
5026 | ; | ||
5027 | return 0; | ||
5028 | } | ||
4829 | _ACEOF | 5029 | _ACEOF |
4830 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 5030 | rm -f conftest.$ac_objext |
4831 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 5031 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 |
5032 | (eval $ac_compile) 2>&5 | ||
4832 | ac_status=$? | 5033 | ac_status=$? |
4833 | egrep -v '^ *\+' conftest.er1 >conftest.err | ||
4834 | rm -f conftest.er1 | ||
4835 | cat conftest.err >&5 | ||
4836 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 5034 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
4837 | (exit $ac_status); } >/dev/null; then | 5035 | (exit $ac_status); } && |
4838 | if test -s conftest.err; then | 5036 | { ac_try='test -s conftest.$ac_objext' |
4839 | ac_cpp_err=$ac_c_preproc_warn_flag | 5037 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 |
4840 | else | 5038 | (eval $ac_try) 2>&5 |
4841 | ac_cpp_err= | 5039 | ac_status=$? |
4842 | fi | 5040 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
4843 | else | 5041 | (exit $ac_status); }; }; then |
4844 | ac_cpp_err=yes | ||
4845 | fi | ||
4846 | if test -z "$ac_cpp_err"; then | ||
4847 | ac_cv_header_stdc=yes | 5042 | ac_cv_header_stdc=yes |
4848 | else | 5043 | else |
4849 | echo "$as_me: failed program was:" >&5 | 5044 | echo "$as_me: failed program was:" >&5 |
4850 | cat conftest.$ac_ext >&5 | 5045 | sed 's/^/| /' conftest.$ac_ext >&5 |
4851 | ac_cv_header_stdc=no | 5046 | |
5047 | ac_cv_header_stdc=no | ||
4852 | fi | 5048 | fi |
4853 | rm -f conftest.err conftest.$ac_ext | 5049 | rm -f conftest.$ac_objext conftest.$ac_ext |
4854 | 5050 | ||
4855 | if test $ac_cv_header_stdc = yes; then | 5051 | if test $ac_cv_header_stdc = yes; then |
4856 | # SunOS 4.x string.h does not declare mem*, contrary to ANSI. | 5052 | # SunOS 4.x string.h does not declare mem*, contrary to ANSI. |
4857 | cat >conftest.$ac_ext <<_ACEOF | 5053 | cat >conftest.$ac_ext <<_ACEOF |
4858 | #line $LINENO "configure" | 5054 | #line $LINENO "configure" |
4859 | #include "confdefs.h" | 5055 | /* confdefs.h. */ |
5056 | _ACEOF | ||
5057 | cat confdefs.h >>conftest.$ac_ext | ||
5058 | cat >>conftest.$ac_ext <<_ACEOF | ||
5059 | /* end confdefs.h. */ | ||
4860 | #include <string.h> | 5060 | #include <string.h> |
4861 | 5061 | ||
4862 | _ACEOF | 5062 | _ACEOF |
4863 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 5063 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
4864 | egrep "memchr" >/dev/null 2>&1; then | 5064 | $EGREP "memchr" >/dev/null 2>&1; then |
4865 | : | 5065 | : |
4866 | else | 5066 | else |
4867 | ac_cv_header_stdc=no | 5067 | ac_cv_header_stdc=no |
@@ -4874,12 +5074,16 @@ if test $ac_cv_header_stdc = yes; then | |||
4874 | # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. | 5074 | # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. |
4875 | cat >conftest.$ac_ext <<_ACEOF | 5075 | cat >conftest.$ac_ext <<_ACEOF |
4876 | #line $LINENO "configure" | 5076 | #line $LINENO "configure" |
4877 | #include "confdefs.h" | 5077 | /* confdefs.h. */ |
5078 | _ACEOF | ||
5079 | cat confdefs.h >>conftest.$ac_ext | ||
5080 | cat >>conftest.$ac_ext <<_ACEOF | ||
5081 | /* end confdefs.h. */ | ||
4878 | #include <stdlib.h> | 5082 | #include <stdlib.h> |
4879 | 5083 | ||
4880 | _ACEOF | 5084 | _ACEOF |
4881 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 5085 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
4882 | egrep "free" >/dev/null 2>&1; then | 5086 | $EGREP "free" >/dev/null 2>&1; then |
4883 | : | 5087 | : |
4884 | else | 5088 | else |
4885 | ac_cv_header_stdc=no | 5089 | ac_cv_header_stdc=no |
@@ -4895,13 +5099,18 @@ if test $ac_cv_header_stdc = yes; then | |||
4895 | else | 5099 | else |
4896 | cat >conftest.$ac_ext <<_ACEOF | 5100 | cat >conftest.$ac_ext <<_ACEOF |
4897 | #line $LINENO "configure" | 5101 | #line $LINENO "configure" |
4898 | #include "confdefs.h" | 5102 | /* confdefs.h. */ |
5103 | _ACEOF | ||
5104 | cat confdefs.h >>conftest.$ac_ext | ||
5105 | cat >>conftest.$ac_ext <<_ACEOF | ||
5106 | /* end confdefs.h. */ | ||
4899 | #include <ctype.h> | 5107 | #include <ctype.h> |
4900 | #if ((' ' & 0x0FF) == 0x020) | 5108 | #if ((' ' & 0x0FF) == 0x020) |
4901 | # define ISLOWER(c) ('a' <= (c) && (c) <= 'z') | 5109 | # define ISLOWER(c) ('a' <= (c) && (c) <= 'z') |
4902 | # define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) | 5110 | # define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) |
4903 | #else | 5111 | #else |
4904 | # define ISLOWER(c) (('a' <= (c) && (c) <= 'i') \ | 5112 | # define ISLOWER(c) \ |
5113 | (('a' <= (c) && (c) <= 'i') \ | ||
4905 | || ('j' <= (c) && (c) <= 'r') \ | 5114 | || ('j' <= (c) && (c) <= 'r') \ |
4906 | || ('s' <= (c) && (c) <= 'z')) | 5115 | || ('s' <= (c) && (c) <= 'z')) |
4907 | # define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) | 5116 | # define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) |
@@ -4934,11 +5143,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
4934 | else | 5143 | else |
4935 | echo "$as_me: program exited with status $ac_status" >&5 | 5144 | echo "$as_me: program exited with status $ac_status" >&5 |
4936 | echo "$as_me: failed program was:" >&5 | 5145 | echo "$as_me: failed program was:" >&5 |
4937 | cat conftest.$ac_ext >&5 | 5146 | sed 's/^/| /' conftest.$ac_ext >&5 |
5147 | |||
4938 | ( exit $ac_status ) | 5148 | ( exit $ac_status ) |
4939 | ac_cv_header_stdc=no | 5149 | ac_cv_header_stdc=no |
4940 | fi | 5150 | fi |
4941 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 5151 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
4942 | fi | 5152 | fi |
4943 | fi | 5153 | fi |
4944 | fi | 5154 | fi |
@@ -4973,7 +5183,11 @@ if eval "test \"\${$as_ac_Header+set}\" = set"; then | |||
4973 | else | 5183 | else |
4974 | cat >conftest.$ac_ext <<_ACEOF | 5184 | cat >conftest.$ac_ext <<_ACEOF |
4975 | #line $LINENO "configure" | 5185 | #line $LINENO "configure" |
4976 | #include "confdefs.h" | 5186 | /* confdefs.h. */ |
5187 | _ACEOF | ||
5188 | cat confdefs.h >>conftest.$ac_ext | ||
5189 | cat >>conftest.$ac_ext <<_ACEOF | ||
5190 | /* end confdefs.h. */ | ||
4977 | $ac_includes_default | 5191 | $ac_includes_default |
4978 | 5192 | ||
4979 | #include <$ac_header> | 5193 | #include <$ac_header> |
@@ -4993,7 +5207,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
4993 | eval "$as_ac_Header=yes" | 5207 | eval "$as_ac_Header=yes" |
4994 | else | 5208 | else |
4995 | echo "$as_me: failed program was:" >&5 | 5209 | echo "$as_me: failed program was:" >&5 |
4996 | cat conftest.$ac_ext >&5 | 5210 | sed 's/^/| /' conftest.$ac_ext >&5 |
5211 | |||
4997 | eval "$as_ac_Header=no" | 5212 | eval "$as_ac_Header=no" |
4998 | fi | 5213 | fi |
4999 | rm -f conftest.$ac_objext conftest.$ac_ext | 5214 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -5081,7 +5296,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
5081 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 5296 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
5082 | cat >conftest.$ac_ext <<_ACEOF | 5297 | cat >conftest.$ac_ext <<_ACEOF |
5083 | #line $LINENO "configure" | 5298 | #line $LINENO "configure" |
5084 | #include "confdefs.h" | 5299 | /* confdefs.h. */ |
5300 | _ACEOF | ||
5301 | cat confdefs.h >>conftest.$ac_ext | ||
5302 | cat >>conftest.$ac_ext <<_ACEOF | ||
5303 | /* end confdefs.h. */ | ||
5085 | $ac_includes_default | 5304 | $ac_includes_default |
5086 | #include <$ac_header> | 5305 | #include <$ac_header> |
5087 | _ACEOF | 5306 | _ACEOF |
@@ -5100,7 +5319,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
5100 | ac_header_compiler=yes | 5319 | ac_header_compiler=yes |
5101 | else | 5320 | else |
5102 | echo "$as_me: failed program was:" >&5 | 5321 | echo "$as_me: failed program was:" >&5 |
5103 | cat conftest.$ac_ext >&5 | 5322 | sed 's/^/| /' conftest.$ac_ext >&5 |
5323 | |||
5104 | ac_header_compiler=no | 5324 | ac_header_compiler=no |
5105 | fi | 5325 | fi |
5106 | rm -f conftest.$ac_objext conftest.$ac_ext | 5326 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -5112,13 +5332,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
5112 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 5332 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
5113 | cat >conftest.$ac_ext <<_ACEOF | 5333 | cat >conftest.$ac_ext <<_ACEOF |
5114 | #line $LINENO "configure" | 5334 | #line $LINENO "configure" |
5115 | #include "confdefs.h" | 5335 | /* confdefs.h. */ |
5336 | _ACEOF | ||
5337 | cat confdefs.h >>conftest.$ac_ext | ||
5338 | cat >>conftest.$ac_ext <<_ACEOF | ||
5339 | /* end confdefs.h. */ | ||
5116 | #include <$ac_header> | 5340 | #include <$ac_header> |
5117 | _ACEOF | 5341 | _ACEOF |
5118 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 5342 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
5119 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 5343 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
5120 | ac_status=$? | 5344 | ac_status=$? |
5121 | egrep -v '^ *\+' conftest.er1 >conftest.err | 5345 | grep -v '^ *+' conftest.er1 >conftest.err |
5122 | rm -f conftest.er1 | 5346 | rm -f conftest.er1 |
5123 | cat conftest.err >&5 | 5347 | cat conftest.err >&5 |
5124 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 5348 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -5135,7 +5359,8 @@ if test -z "$ac_cpp_err"; then | |||
5135 | ac_header_preproc=yes | 5359 | ac_header_preproc=yes |
5136 | else | 5360 | else |
5137 | echo "$as_me: failed program was:" >&5 | 5361 | echo "$as_me: failed program was:" >&5 |
5138 | cat conftest.$ac_ext >&5 | 5362 | sed 's/^/| /' conftest.$ac_ext >&5 |
5363 | |||
5139 | ac_header_preproc=no | 5364 | ac_header_preproc=no |
5140 | fi | 5365 | fi |
5141 | rm -f conftest.err conftest.$ac_ext | 5366 | rm -f conftest.err conftest.$ac_ext |
@@ -5148,14 +5373,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
5148 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 5373 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
5149 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 5374 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
5150 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 5375 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
5151 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 5376 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
5377 | ( | ||
5378 | cat <<\_ASBOX | ||
5379 | ## ------------------------------------ ## | ||
5380 | ## Report this to bug-autoconf@gnu.org. ## | ||
5381 | ## ------------------------------------ ## | ||
5382 | _ASBOX | ||
5383 | ) | | ||
5384 | sed "s/^/$as_me: WARNING: /" >&2 | ||
5385 | ;; | ||
5152 | no:yes ) | 5386 | no:yes ) |
5153 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 5387 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
5154 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 5388 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
5155 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 5389 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
5156 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 5390 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
5157 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 5391 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
5158 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 5392 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
5393 | ( | ||
5394 | cat <<\_ASBOX | ||
5395 | ## ------------------------------------ ## | ||
5396 | ## Report this to bug-autoconf@gnu.org. ## | ||
5397 | ## ------------------------------------ ## | ||
5398 | _ASBOX | ||
5399 | ) | | ||
5400 | sed "s/^/$as_me: WARNING: /" >&2 | ||
5401 | ;; | ||
5159 | esac | 5402 | esac |
5160 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 5403 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
5161 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 5404 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -5186,37 +5429,44 @@ if test "${ac_cv_func_yp_match+set}" = set; then | |||
5186 | else | 5429 | else |
5187 | cat >conftest.$ac_ext <<_ACEOF | 5430 | cat >conftest.$ac_ext <<_ACEOF |
5188 | #line $LINENO "configure" | 5431 | #line $LINENO "configure" |
5189 | #include "confdefs.h" | 5432 | /* confdefs.h. */ |
5433 | _ACEOF | ||
5434 | cat confdefs.h >>conftest.$ac_ext | ||
5435 | cat >>conftest.$ac_ext <<_ACEOF | ||
5436 | /* end confdefs.h. */ | ||
5190 | /* System header to define __stub macros and hopefully few prototypes, | 5437 | /* System header to define __stub macros and hopefully few prototypes, |
5191 | which can conflict with char yp_match (); below. */ | 5438 | which can conflict with char yp_match (); below. |
5192 | #include <assert.h> | 5439 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
5440 | <limits.h> exists even on freestanding compilers. */ | ||
5441 | #ifdef __STDC__ | ||
5442 | # include <limits.h> | ||
5443 | #else | ||
5444 | # include <assert.h> | ||
5445 | #endif | ||
5193 | /* Override any gcc2 internal prototype to avoid an error. */ | 5446 | /* Override any gcc2 internal prototype to avoid an error. */ |
5194 | #ifdef __cplusplus | 5447 | #ifdef __cplusplus |
5195 | extern "C" | 5448 | extern "C" |
5449 | { | ||
5196 | #endif | 5450 | #endif |
5197 | /* We use char because int might match the return type of a gcc2 | 5451 | /* We use char because int might match the return type of a gcc2 |
5198 | builtin and then its argument prototype would still apply. */ | 5452 | builtin and then its argument prototype would still apply. */ |
5199 | char yp_match (); | 5453 | char yp_match (); |
5200 | char (*f) (); | ||
5201 | |||
5202 | #ifdef F77_DUMMY_MAIN | ||
5203 | # ifdef __cplusplus | ||
5204 | extern "C" | ||
5205 | # endif | ||
5206 | int F77_DUMMY_MAIN() { return 1; } | ||
5207 | #endif | ||
5208 | int | ||
5209 | main () | ||
5210 | { | ||
5211 | /* The GNU C library defines this for functions which it implements | 5454 | /* The GNU C library defines this for functions which it implements |
5212 | to always fail with ENOSYS. Some functions are actually named | 5455 | to always fail with ENOSYS. Some functions are actually named |
5213 | something starting with __ and the normal name is an alias. */ | 5456 | something starting with __ and the normal name is an alias. */ |
5214 | #if defined (__stub_yp_match) || defined (__stub___yp_match) | 5457 | #if defined (__stub_yp_match) || defined (__stub___yp_match) |
5215 | choke me | 5458 | choke me |
5216 | #else | 5459 | #else |
5217 | f = yp_match; | 5460 | char (*f) () = yp_match; |
5461 | #endif | ||
5462 | #ifdef __cplusplus | ||
5463 | } | ||
5218 | #endif | 5464 | #endif |
5219 | 5465 | ||
5466 | int | ||
5467 | main () | ||
5468 | { | ||
5469 | return f != yp_match; | ||
5220 | ; | 5470 | ; |
5221 | return 0; | 5471 | return 0; |
5222 | } | 5472 | } |
@@ -5236,7 +5486,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5236 | ac_cv_func_yp_match=yes | 5486 | ac_cv_func_yp_match=yes |
5237 | else | 5487 | else |
5238 | echo "$as_me: failed program was:" >&5 | 5488 | echo "$as_me: failed program was:" >&5 |
5239 | cat conftest.$ac_ext >&5 | 5489 | sed 's/^/| /' conftest.$ac_ext >&5 |
5490 | |||
5240 | ac_cv_func_yp_match=no | 5491 | ac_cv_func_yp_match=no |
5241 | fi | 5492 | fi |
5242 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5493 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5256,7 +5507,11 @@ else | |||
5256 | LIBS="-lnsl $LIBS" | 5507 | LIBS="-lnsl $LIBS" |
5257 | cat >conftest.$ac_ext <<_ACEOF | 5508 | cat >conftest.$ac_ext <<_ACEOF |
5258 | #line $LINENO "configure" | 5509 | #line $LINENO "configure" |
5259 | #include "confdefs.h" | 5510 | /* confdefs.h. */ |
5511 | _ACEOF | ||
5512 | cat confdefs.h >>conftest.$ac_ext | ||
5513 | cat >>conftest.$ac_ext <<_ACEOF | ||
5514 | /* end confdefs.h. */ | ||
5260 | 5515 | ||
5261 | /* Override any gcc2 internal prototype to avoid an error. */ | 5516 | /* Override any gcc2 internal prototype to avoid an error. */ |
5262 | #ifdef __cplusplus | 5517 | #ifdef __cplusplus |
@@ -5265,12 +5520,6 @@ extern "C" | |||
5265 | /* We use char because int might match the return type of a gcc2 | 5520 | /* We use char because int might match the return type of a gcc2 |
5266 | builtin and then its argument prototype would still apply. */ | 5521 | builtin and then its argument prototype would still apply. */ |
5267 | char yp_match (); | 5522 | char yp_match (); |
5268 | #ifdef F77_DUMMY_MAIN | ||
5269 | # ifdef __cplusplus | ||
5270 | extern "C" | ||
5271 | # endif | ||
5272 | int F77_DUMMY_MAIN() { return 1; } | ||
5273 | #endif | ||
5274 | int | 5523 | int |
5275 | main () | 5524 | main () |
5276 | { | 5525 | { |
@@ -5294,7 +5543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5294 | ac_cv_lib_nsl_yp_match=yes | 5543 | ac_cv_lib_nsl_yp_match=yes |
5295 | else | 5544 | else |
5296 | echo "$as_me: failed program was:" >&5 | 5545 | echo "$as_me: failed program was:" >&5 |
5297 | cat conftest.$ac_ext >&5 | 5546 | sed 's/^/| /' conftest.$ac_ext >&5 |
5547 | |||
5298 | ac_cv_lib_nsl_yp_match=no | 5548 | ac_cv_lib_nsl_yp_match=no |
5299 | fi | 5549 | fi |
5300 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5550 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5320,37 +5570,44 @@ if test "${ac_cv_func_setsockopt+set}" = set; then | |||
5320 | else | 5570 | else |
5321 | cat >conftest.$ac_ext <<_ACEOF | 5571 | cat >conftest.$ac_ext <<_ACEOF |
5322 | #line $LINENO "configure" | 5572 | #line $LINENO "configure" |
5323 | #include "confdefs.h" | 5573 | /* confdefs.h. */ |
5574 | _ACEOF | ||
5575 | cat confdefs.h >>conftest.$ac_ext | ||
5576 | cat >>conftest.$ac_ext <<_ACEOF | ||
5577 | /* end confdefs.h. */ | ||
5324 | /* System header to define __stub macros and hopefully few prototypes, | 5578 | /* System header to define __stub macros and hopefully few prototypes, |
5325 | which can conflict with char setsockopt (); below. */ | 5579 | which can conflict with char setsockopt (); below. |
5326 | #include <assert.h> | 5580 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
5581 | <limits.h> exists even on freestanding compilers. */ | ||
5582 | #ifdef __STDC__ | ||
5583 | # include <limits.h> | ||
5584 | #else | ||
5585 | # include <assert.h> | ||
5586 | #endif | ||
5327 | /* Override any gcc2 internal prototype to avoid an error. */ | 5587 | /* Override any gcc2 internal prototype to avoid an error. */ |
5328 | #ifdef __cplusplus | 5588 | #ifdef __cplusplus |
5329 | extern "C" | 5589 | extern "C" |
5590 | { | ||
5330 | #endif | 5591 | #endif |
5331 | /* We use char because int might match the return type of a gcc2 | 5592 | /* We use char because int might match the return type of a gcc2 |
5332 | builtin and then its argument prototype would still apply. */ | 5593 | builtin and then its argument prototype would still apply. */ |
5333 | char setsockopt (); | 5594 | char setsockopt (); |
5334 | char (*f) (); | ||
5335 | |||
5336 | #ifdef F77_DUMMY_MAIN | ||
5337 | # ifdef __cplusplus | ||
5338 | extern "C" | ||
5339 | # endif | ||
5340 | int F77_DUMMY_MAIN() { return 1; } | ||
5341 | #endif | ||
5342 | int | ||
5343 | main () | ||
5344 | { | ||
5345 | /* The GNU C library defines this for functions which it implements | 5595 | /* The GNU C library defines this for functions which it implements |
5346 | to always fail with ENOSYS. Some functions are actually named | 5596 | to always fail with ENOSYS. Some functions are actually named |
5347 | something starting with __ and the normal name is an alias. */ | 5597 | something starting with __ and the normal name is an alias. */ |
5348 | #if defined (__stub_setsockopt) || defined (__stub___setsockopt) | 5598 | #if defined (__stub_setsockopt) || defined (__stub___setsockopt) |
5349 | choke me | 5599 | choke me |
5350 | #else | 5600 | #else |
5351 | f = setsockopt; | 5601 | char (*f) () = setsockopt; |
5602 | #endif | ||
5603 | #ifdef __cplusplus | ||
5604 | } | ||
5352 | #endif | 5605 | #endif |
5353 | 5606 | ||
5607 | int | ||
5608 | main () | ||
5609 | { | ||
5610 | return f != setsockopt; | ||
5354 | ; | 5611 | ; |
5355 | return 0; | 5612 | return 0; |
5356 | } | 5613 | } |
@@ -5370,7 +5627,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5370 | ac_cv_func_setsockopt=yes | 5627 | ac_cv_func_setsockopt=yes |
5371 | else | 5628 | else |
5372 | echo "$as_me: failed program was:" >&5 | 5629 | echo "$as_me: failed program was:" >&5 |
5373 | cat conftest.$ac_ext >&5 | 5630 | sed 's/^/| /' conftest.$ac_ext >&5 |
5631 | |||
5374 | ac_cv_func_setsockopt=no | 5632 | ac_cv_func_setsockopt=no |
5375 | fi | 5633 | fi |
5376 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5634 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5390,7 +5648,11 @@ else | |||
5390 | LIBS="-lsocket $LIBS" | 5648 | LIBS="-lsocket $LIBS" |
5391 | cat >conftest.$ac_ext <<_ACEOF | 5649 | cat >conftest.$ac_ext <<_ACEOF |
5392 | #line $LINENO "configure" | 5650 | #line $LINENO "configure" |
5393 | #include "confdefs.h" | 5651 | /* confdefs.h. */ |
5652 | _ACEOF | ||
5653 | cat confdefs.h >>conftest.$ac_ext | ||
5654 | cat >>conftest.$ac_ext <<_ACEOF | ||
5655 | /* end confdefs.h. */ | ||
5394 | 5656 | ||
5395 | /* Override any gcc2 internal prototype to avoid an error. */ | 5657 | /* Override any gcc2 internal prototype to avoid an error. */ |
5396 | #ifdef __cplusplus | 5658 | #ifdef __cplusplus |
@@ -5399,12 +5661,6 @@ extern "C" | |||
5399 | /* We use char because int might match the return type of a gcc2 | 5661 | /* We use char because int might match the return type of a gcc2 |
5400 | builtin and then its argument prototype would still apply. */ | 5662 | builtin and then its argument prototype would still apply. */ |
5401 | char setsockopt (); | 5663 | char setsockopt (); |
5402 | #ifdef F77_DUMMY_MAIN | ||
5403 | # ifdef __cplusplus | ||
5404 | extern "C" | ||
5405 | # endif | ||
5406 | int F77_DUMMY_MAIN() { return 1; } | ||
5407 | #endif | ||
5408 | int | 5664 | int |
5409 | main () | 5665 | main () |
5410 | { | 5666 | { |
@@ -5428,7 +5684,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5428 | ac_cv_lib_socket_setsockopt=yes | 5684 | ac_cv_lib_socket_setsockopt=yes |
5429 | else | 5685 | else |
5430 | echo "$as_me: failed program was:" >&5 | 5686 | echo "$as_me: failed program was:" >&5 |
5431 | cat conftest.$ac_ext >&5 | 5687 | sed 's/^/| /' conftest.$ac_ext >&5 |
5688 | |||
5432 | ac_cv_lib_socket_setsockopt=no | 5689 | ac_cv_lib_socket_setsockopt=no |
5433 | fi | 5690 | fi |
5434 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5691 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5459,7 +5716,11 @@ else | |||
5459 | LIBS="-lrpc -lyp -lrpc $LIBS" | 5716 | LIBS="-lrpc -lyp -lrpc $LIBS" |
5460 | cat >conftest.$ac_ext <<_ACEOF | 5717 | cat >conftest.$ac_ext <<_ACEOF |
5461 | #line $LINENO "configure" | 5718 | #line $LINENO "configure" |
5462 | #include "confdefs.h" | 5719 | /* confdefs.h. */ |
5720 | _ACEOF | ||
5721 | cat confdefs.h >>conftest.$ac_ext | ||
5722 | cat >>conftest.$ac_ext <<_ACEOF | ||
5723 | /* end confdefs.h. */ | ||
5463 | 5724 | ||
5464 | /* Override any gcc2 internal prototype to avoid an error. */ | 5725 | /* Override any gcc2 internal prototype to avoid an error. */ |
5465 | #ifdef __cplusplus | 5726 | #ifdef __cplusplus |
@@ -5468,12 +5729,6 @@ extern "C" | |||
5468 | /* We use char because int might match the return type of a gcc2 | 5729 | /* We use char because int might match the return type of a gcc2 |
5469 | builtin and then its argument prototype would still apply. */ | 5730 | builtin and then its argument prototype would still apply. */ |
5470 | char innetgr (); | 5731 | char innetgr (); |
5471 | #ifdef F77_DUMMY_MAIN | ||
5472 | # ifdef __cplusplus | ||
5473 | extern "C" | ||
5474 | # endif | ||
5475 | int F77_DUMMY_MAIN() { return 1; } | ||
5476 | #endif | ||
5477 | int | 5732 | int |
5478 | main () | 5733 | main () |
5479 | { | 5734 | { |
@@ -5497,7 +5752,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5497 | ac_cv_lib_rpc_innetgr=yes | 5752 | ac_cv_lib_rpc_innetgr=yes |
5498 | else | 5753 | else |
5499 | echo "$as_me: failed program was:" >&5 | 5754 | echo "$as_me: failed program was:" >&5 |
5500 | cat conftest.$ac_ext >&5 | 5755 | sed 's/^/| /' conftest.$ac_ext >&5 |
5756 | |||
5501 | ac_cv_lib_rpc_innetgr=no | 5757 | ac_cv_lib_rpc_innetgr=no |
5502 | fi | 5758 | fi |
5503 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5759 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5519,37 +5775,44 @@ if test "${ac_cv_func_getspnam+set}" = set; then | |||
5519 | else | 5775 | else |
5520 | cat >conftest.$ac_ext <<_ACEOF | 5776 | cat >conftest.$ac_ext <<_ACEOF |
5521 | #line $LINENO "configure" | 5777 | #line $LINENO "configure" |
5522 | #include "confdefs.h" | 5778 | /* confdefs.h. */ |
5779 | _ACEOF | ||
5780 | cat confdefs.h >>conftest.$ac_ext | ||
5781 | cat >>conftest.$ac_ext <<_ACEOF | ||
5782 | /* end confdefs.h. */ | ||
5523 | /* System header to define __stub macros and hopefully few prototypes, | 5783 | /* System header to define __stub macros and hopefully few prototypes, |
5524 | which can conflict with char getspnam (); below. */ | 5784 | which can conflict with char getspnam (); below. |
5525 | #include <assert.h> | 5785 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
5786 | <limits.h> exists even on freestanding compilers. */ | ||
5787 | #ifdef __STDC__ | ||
5788 | # include <limits.h> | ||
5789 | #else | ||
5790 | # include <assert.h> | ||
5791 | #endif | ||
5526 | /* Override any gcc2 internal prototype to avoid an error. */ | 5792 | /* Override any gcc2 internal prototype to avoid an error. */ |
5527 | #ifdef __cplusplus | 5793 | #ifdef __cplusplus |
5528 | extern "C" | 5794 | extern "C" |
5795 | { | ||
5529 | #endif | 5796 | #endif |
5530 | /* We use char because int might match the return type of a gcc2 | 5797 | /* We use char because int might match the return type of a gcc2 |
5531 | builtin and then its argument prototype would still apply. */ | 5798 | builtin and then its argument prototype would still apply. */ |
5532 | char getspnam (); | 5799 | char getspnam (); |
5533 | char (*f) (); | ||
5534 | |||
5535 | #ifdef F77_DUMMY_MAIN | ||
5536 | # ifdef __cplusplus | ||
5537 | extern "C" | ||
5538 | # endif | ||
5539 | int F77_DUMMY_MAIN() { return 1; } | ||
5540 | #endif | ||
5541 | int | ||
5542 | main () | ||
5543 | { | ||
5544 | /* The GNU C library defines this for functions which it implements | 5800 | /* The GNU C library defines this for functions which it implements |
5545 | to always fail with ENOSYS. Some functions are actually named | 5801 | to always fail with ENOSYS. Some functions are actually named |
5546 | something starting with __ and the normal name is an alias. */ | 5802 | something starting with __ and the normal name is an alias. */ |
5547 | #if defined (__stub_getspnam) || defined (__stub___getspnam) | 5803 | #if defined (__stub_getspnam) || defined (__stub___getspnam) |
5548 | choke me | 5804 | choke me |
5549 | #else | 5805 | #else |
5550 | f = getspnam; | 5806 | char (*f) () = getspnam; |
5807 | #endif | ||
5808 | #ifdef __cplusplus | ||
5809 | } | ||
5551 | #endif | 5810 | #endif |
5552 | 5811 | ||
5812 | int | ||
5813 | main () | ||
5814 | { | ||
5815 | return f != getspnam; | ||
5553 | ; | 5816 | ; |
5554 | return 0; | 5817 | return 0; |
5555 | } | 5818 | } |
@@ -5569,7 +5832,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5569 | ac_cv_func_getspnam=yes | 5832 | ac_cv_func_getspnam=yes |
5570 | else | 5833 | else |
5571 | echo "$as_me: failed program was:" >&5 | 5834 | echo "$as_me: failed program was:" >&5 |
5572 | cat conftest.$ac_ext >&5 | 5835 | sed 's/^/| /' conftest.$ac_ext >&5 |
5836 | |||
5573 | ac_cv_func_getspnam=no | 5837 | ac_cv_func_getspnam=no |
5574 | fi | 5838 | fi |
5575 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5839 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5588,7 +5852,11 @@ else | |||
5588 | LIBS="-lgen $LIBS" | 5852 | LIBS="-lgen $LIBS" |
5589 | cat >conftest.$ac_ext <<_ACEOF | 5853 | cat >conftest.$ac_ext <<_ACEOF |
5590 | #line $LINENO "configure" | 5854 | #line $LINENO "configure" |
5591 | #include "confdefs.h" | 5855 | /* confdefs.h. */ |
5856 | _ACEOF | ||
5857 | cat confdefs.h >>conftest.$ac_ext | ||
5858 | cat >>conftest.$ac_ext <<_ACEOF | ||
5859 | /* end confdefs.h. */ | ||
5592 | 5860 | ||
5593 | /* Override any gcc2 internal prototype to avoid an error. */ | 5861 | /* Override any gcc2 internal prototype to avoid an error. */ |
5594 | #ifdef __cplusplus | 5862 | #ifdef __cplusplus |
@@ -5597,12 +5865,6 @@ extern "C" | |||
5597 | /* We use char because int might match the return type of a gcc2 | 5865 | /* We use char because int might match the return type of a gcc2 |
5598 | builtin and then its argument prototype would still apply. */ | 5866 | builtin and then its argument prototype would still apply. */ |
5599 | char getspnam (); | 5867 | char getspnam (); |
5600 | #ifdef F77_DUMMY_MAIN | ||
5601 | # ifdef __cplusplus | ||
5602 | extern "C" | ||
5603 | # endif | ||
5604 | int F77_DUMMY_MAIN() { return 1; } | ||
5605 | #endif | ||
5606 | int | 5868 | int |
5607 | main () | 5869 | main () |
5608 | { | 5870 | { |
@@ -5626,7 +5888,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5626 | ac_cv_lib_gen_getspnam=yes | 5888 | ac_cv_lib_gen_getspnam=yes |
5627 | else | 5889 | else |
5628 | echo "$as_me: failed program was:" >&5 | 5890 | echo "$as_me: failed program was:" >&5 |
5629 | cat conftest.$ac_ext >&5 | 5891 | sed 's/^/| /' conftest.$ac_ext >&5 |
5892 | |||
5630 | ac_cv_lib_gen_getspnam=no | 5893 | ac_cv_lib_gen_getspnam=no |
5631 | fi | 5894 | fi |
5632 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 5895 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5698,7 +5961,11 @@ else | |||
5698 | LIBS="-lz $LIBS" | 5961 | LIBS="-lz $LIBS" |
5699 | cat >conftest.$ac_ext <<_ACEOF | 5962 | cat >conftest.$ac_ext <<_ACEOF |
5700 | #line $LINENO "configure" | 5963 | #line $LINENO "configure" |
5701 | #include "confdefs.h" | 5964 | /* confdefs.h. */ |
5965 | _ACEOF | ||
5966 | cat confdefs.h >>conftest.$ac_ext | ||
5967 | cat >>conftest.$ac_ext <<_ACEOF | ||
5968 | /* end confdefs.h. */ | ||
5702 | 5969 | ||
5703 | /* Override any gcc2 internal prototype to avoid an error. */ | 5970 | /* Override any gcc2 internal prototype to avoid an error. */ |
5704 | #ifdef __cplusplus | 5971 | #ifdef __cplusplus |
@@ -5707,12 +5974,6 @@ extern "C" | |||
5707 | /* We use char because int might match the return type of a gcc2 | 5974 | /* We use char because int might match the return type of a gcc2 |
5708 | builtin and then its argument prototype would still apply. */ | 5975 | builtin and then its argument prototype would still apply. */ |
5709 | char deflate (); | 5976 | char deflate (); |
5710 | #ifdef F77_DUMMY_MAIN | ||
5711 | # ifdef __cplusplus | ||
5712 | extern "C" | ||
5713 | # endif | ||
5714 | int F77_DUMMY_MAIN() { return 1; } | ||
5715 | #endif | ||
5716 | int | 5977 | int |
5717 | main () | 5978 | main () |
5718 | { | 5979 | { |
@@ -5736,7 +5997,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5736 | ac_cv_lib_z_deflate=yes | 5997 | ac_cv_lib_z_deflate=yes |
5737 | else | 5998 | else |
5738 | echo "$as_me: failed program was:" >&5 | 5999 | echo "$as_me: failed program was:" >&5 |
5739 | cat conftest.$ac_ext >&5 | 6000 | sed 's/^/| /' conftest.$ac_ext >&5 |
6001 | |||
5740 | ac_cv_lib_z_deflate=no | 6002 | ac_cv_lib_z_deflate=no |
5741 | fi | 6003 | fi |
5742 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6004 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5765,37 +6027,44 @@ if test "${ac_cv_func_strcasecmp+set}" = set; then | |||
5765 | else | 6027 | else |
5766 | cat >conftest.$ac_ext <<_ACEOF | 6028 | cat >conftest.$ac_ext <<_ACEOF |
5767 | #line $LINENO "configure" | 6029 | #line $LINENO "configure" |
5768 | #include "confdefs.h" | 6030 | /* confdefs.h. */ |
6031 | _ACEOF | ||
6032 | cat confdefs.h >>conftest.$ac_ext | ||
6033 | cat >>conftest.$ac_ext <<_ACEOF | ||
6034 | /* end confdefs.h. */ | ||
5769 | /* System header to define __stub macros and hopefully few prototypes, | 6035 | /* System header to define __stub macros and hopefully few prototypes, |
5770 | which can conflict with char strcasecmp (); below. */ | 6036 | which can conflict with char strcasecmp (); below. |
5771 | #include <assert.h> | 6037 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6038 | <limits.h> exists even on freestanding compilers. */ | ||
6039 | #ifdef __STDC__ | ||
6040 | # include <limits.h> | ||
6041 | #else | ||
6042 | # include <assert.h> | ||
6043 | #endif | ||
5772 | /* Override any gcc2 internal prototype to avoid an error. */ | 6044 | /* Override any gcc2 internal prototype to avoid an error. */ |
5773 | #ifdef __cplusplus | 6045 | #ifdef __cplusplus |
5774 | extern "C" | 6046 | extern "C" |
6047 | { | ||
5775 | #endif | 6048 | #endif |
5776 | /* We use char because int might match the return type of a gcc2 | 6049 | /* We use char because int might match the return type of a gcc2 |
5777 | builtin and then its argument prototype would still apply. */ | 6050 | builtin and then its argument prototype would still apply. */ |
5778 | char strcasecmp (); | 6051 | char strcasecmp (); |
5779 | char (*f) (); | ||
5780 | |||
5781 | #ifdef F77_DUMMY_MAIN | ||
5782 | # ifdef __cplusplus | ||
5783 | extern "C" | ||
5784 | # endif | ||
5785 | int F77_DUMMY_MAIN() { return 1; } | ||
5786 | #endif | ||
5787 | int | ||
5788 | main () | ||
5789 | { | ||
5790 | /* The GNU C library defines this for functions which it implements | 6052 | /* The GNU C library defines this for functions which it implements |
5791 | to always fail with ENOSYS. Some functions are actually named | 6053 | to always fail with ENOSYS. Some functions are actually named |
5792 | something starting with __ and the normal name is an alias. */ | 6054 | something starting with __ and the normal name is an alias. */ |
5793 | #if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) | 6055 | #if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) |
5794 | choke me | 6056 | choke me |
5795 | #else | 6057 | #else |
5796 | f = strcasecmp; | 6058 | char (*f) () = strcasecmp; |
6059 | #endif | ||
6060 | #ifdef __cplusplus | ||
6061 | } | ||
5797 | #endif | 6062 | #endif |
5798 | 6063 | ||
6064 | int | ||
6065 | main () | ||
6066 | { | ||
6067 | return f != strcasecmp; | ||
5799 | ; | 6068 | ; |
5800 | return 0; | 6069 | return 0; |
5801 | } | 6070 | } |
@@ -5815,7 +6084,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5815 | ac_cv_func_strcasecmp=yes | 6084 | ac_cv_func_strcasecmp=yes |
5816 | else | 6085 | else |
5817 | echo "$as_me: failed program was:" >&5 | 6086 | echo "$as_me: failed program was:" >&5 |
5818 | cat conftest.$ac_ext >&5 | 6087 | sed 's/^/| /' conftest.$ac_ext >&5 |
6088 | |||
5819 | ac_cv_func_strcasecmp=no | 6089 | ac_cv_func_strcasecmp=no |
5820 | fi | 6090 | fi |
5821 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6091 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5834,7 +6104,11 @@ else | |||
5834 | LIBS="-lresolv $LIBS" | 6104 | LIBS="-lresolv $LIBS" |
5835 | cat >conftest.$ac_ext <<_ACEOF | 6105 | cat >conftest.$ac_ext <<_ACEOF |
5836 | #line $LINENO "configure" | 6106 | #line $LINENO "configure" |
5837 | #include "confdefs.h" | 6107 | /* confdefs.h. */ |
6108 | _ACEOF | ||
6109 | cat confdefs.h >>conftest.$ac_ext | ||
6110 | cat >>conftest.$ac_ext <<_ACEOF | ||
6111 | /* end confdefs.h. */ | ||
5838 | 6112 | ||
5839 | /* Override any gcc2 internal prototype to avoid an error. */ | 6113 | /* Override any gcc2 internal prototype to avoid an error. */ |
5840 | #ifdef __cplusplus | 6114 | #ifdef __cplusplus |
@@ -5843,12 +6117,6 @@ extern "C" | |||
5843 | /* We use char because int might match the return type of a gcc2 | 6117 | /* We use char because int might match the return type of a gcc2 |
5844 | builtin and then its argument prototype would still apply. */ | 6118 | builtin and then its argument prototype would still apply. */ |
5845 | char strcasecmp (); | 6119 | char strcasecmp (); |
5846 | #ifdef F77_DUMMY_MAIN | ||
5847 | # ifdef __cplusplus | ||
5848 | extern "C" | ||
5849 | # endif | ||
5850 | int F77_DUMMY_MAIN() { return 1; } | ||
5851 | #endif | ||
5852 | int | 6120 | int |
5853 | main () | 6121 | main () |
5854 | { | 6122 | { |
@@ -5872,7 +6140,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5872 | ac_cv_lib_resolv_strcasecmp=yes | 6140 | ac_cv_lib_resolv_strcasecmp=yes |
5873 | else | 6141 | else |
5874 | echo "$as_me: failed program was:" >&5 | 6142 | echo "$as_me: failed program was:" >&5 |
5875 | cat conftest.$ac_ext >&5 | 6143 | sed 's/^/| /' conftest.$ac_ext >&5 |
6144 | |||
5876 | ac_cv_lib_resolv_strcasecmp=no | 6145 | ac_cv_lib_resolv_strcasecmp=no |
5877 | fi | 6146 | fi |
5878 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6147 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5894,37 +6163,44 @@ if test "${ac_cv_func_utimes+set}" = set; then | |||
5894 | else | 6163 | else |
5895 | cat >conftest.$ac_ext <<_ACEOF | 6164 | cat >conftest.$ac_ext <<_ACEOF |
5896 | #line $LINENO "configure" | 6165 | #line $LINENO "configure" |
5897 | #include "confdefs.h" | 6166 | /* confdefs.h. */ |
6167 | _ACEOF | ||
6168 | cat confdefs.h >>conftest.$ac_ext | ||
6169 | cat >>conftest.$ac_ext <<_ACEOF | ||
6170 | /* end confdefs.h. */ | ||
5898 | /* System header to define __stub macros and hopefully few prototypes, | 6171 | /* System header to define __stub macros and hopefully few prototypes, |
5899 | which can conflict with char utimes (); below. */ | 6172 | which can conflict with char utimes (); below. |
5900 | #include <assert.h> | 6173 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6174 | <limits.h> exists even on freestanding compilers. */ | ||
6175 | #ifdef __STDC__ | ||
6176 | # include <limits.h> | ||
6177 | #else | ||
6178 | # include <assert.h> | ||
6179 | #endif | ||
5901 | /* Override any gcc2 internal prototype to avoid an error. */ | 6180 | /* Override any gcc2 internal prototype to avoid an error. */ |
5902 | #ifdef __cplusplus | 6181 | #ifdef __cplusplus |
5903 | extern "C" | 6182 | extern "C" |
6183 | { | ||
5904 | #endif | 6184 | #endif |
5905 | /* We use char because int might match the return type of a gcc2 | 6185 | /* We use char because int might match the return type of a gcc2 |
5906 | builtin and then its argument prototype would still apply. */ | 6186 | builtin and then its argument prototype would still apply. */ |
5907 | char utimes (); | 6187 | char utimes (); |
5908 | char (*f) (); | ||
5909 | |||
5910 | #ifdef F77_DUMMY_MAIN | ||
5911 | # ifdef __cplusplus | ||
5912 | extern "C" | ||
5913 | # endif | ||
5914 | int F77_DUMMY_MAIN() { return 1; } | ||
5915 | #endif | ||
5916 | int | ||
5917 | main () | ||
5918 | { | ||
5919 | /* The GNU C library defines this for functions which it implements | 6188 | /* The GNU C library defines this for functions which it implements |
5920 | to always fail with ENOSYS. Some functions are actually named | 6189 | to always fail with ENOSYS. Some functions are actually named |
5921 | something starting with __ and the normal name is an alias. */ | 6190 | something starting with __ and the normal name is an alias. */ |
5922 | #if defined (__stub_utimes) || defined (__stub___utimes) | 6191 | #if defined (__stub_utimes) || defined (__stub___utimes) |
5923 | choke me | 6192 | choke me |
5924 | #else | 6193 | #else |
5925 | f = utimes; | 6194 | char (*f) () = utimes; |
6195 | #endif | ||
6196 | #ifdef __cplusplus | ||
6197 | } | ||
5926 | #endif | 6198 | #endif |
5927 | 6199 | ||
6200 | int | ||
6201 | main () | ||
6202 | { | ||
6203 | return f != utimes; | ||
5928 | ; | 6204 | ; |
5929 | return 0; | 6205 | return 0; |
5930 | } | 6206 | } |
@@ -5944,7 +6220,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
5944 | ac_cv_func_utimes=yes | 6220 | ac_cv_func_utimes=yes |
5945 | else | 6221 | else |
5946 | echo "$as_me: failed program was:" >&5 | 6222 | echo "$as_me: failed program was:" >&5 |
5947 | cat conftest.$ac_ext >&5 | 6223 | sed 's/^/| /' conftest.$ac_ext >&5 |
6224 | |||
5948 | ac_cv_func_utimes=no | 6225 | ac_cv_func_utimes=no |
5949 | fi | 6226 | fi |
5950 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6227 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -5963,7 +6240,11 @@ else | |||
5963 | LIBS="-lc89 $LIBS" | 6240 | LIBS="-lc89 $LIBS" |
5964 | cat >conftest.$ac_ext <<_ACEOF | 6241 | cat >conftest.$ac_ext <<_ACEOF |
5965 | #line $LINENO "configure" | 6242 | #line $LINENO "configure" |
5966 | #include "confdefs.h" | 6243 | /* confdefs.h. */ |
6244 | _ACEOF | ||
6245 | cat confdefs.h >>conftest.$ac_ext | ||
6246 | cat >>conftest.$ac_ext <<_ACEOF | ||
6247 | /* end confdefs.h. */ | ||
5967 | 6248 | ||
5968 | /* Override any gcc2 internal prototype to avoid an error. */ | 6249 | /* Override any gcc2 internal prototype to avoid an error. */ |
5969 | #ifdef __cplusplus | 6250 | #ifdef __cplusplus |
@@ -5972,12 +6253,6 @@ extern "C" | |||
5972 | /* We use char because int might match the return type of a gcc2 | 6253 | /* We use char because int might match the return type of a gcc2 |
5973 | builtin and then its argument prototype would still apply. */ | 6254 | builtin and then its argument prototype would still apply. */ |
5974 | char utimes (); | 6255 | char utimes (); |
5975 | #ifdef F77_DUMMY_MAIN | ||
5976 | # ifdef __cplusplus | ||
5977 | extern "C" | ||
5978 | # endif | ||
5979 | int F77_DUMMY_MAIN() { return 1; } | ||
5980 | #endif | ||
5981 | int | 6256 | int |
5982 | main () | 6257 | main () |
5983 | { | 6258 | { |
@@ -6001,7 +6276,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6001 | ac_cv_lib_c89_utimes=yes | 6276 | ac_cv_lib_c89_utimes=yes |
6002 | else | 6277 | else |
6003 | echo "$as_me: failed program was:" >&5 | 6278 | echo "$as_me: failed program was:" >&5 |
6004 | cat conftest.$ac_ext >&5 | 6279 | sed 's/^/| /' conftest.$ac_ext >&5 |
6280 | |||
6005 | ac_cv_lib_c89_utimes=no | 6281 | ac_cv_lib_c89_utimes=no |
6006 | fi | 6282 | fi |
6007 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6283 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6039,7 +6315,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
6039 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 6315 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
6040 | cat >conftest.$ac_ext <<_ACEOF | 6316 | cat >conftest.$ac_ext <<_ACEOF |
6041 | #line $LINENO "configure" | 6317 | #line $LINENO "configure" |
6042 | #include "confdefs.h" | 6318 | /* confdefs.h. */ |
6319 | _ACEOF | ||
6320 | cat confdefs.h >>conftest.$ac_ext | ||
6321 | cat >>conftest.$ac_ext <<_ACEOF | ||
6322 | /* end confdefs.h. */ | ||
6043 | $ac_includes_default | 6323 | $ac_includes_default |
6044 | #include <$ac_header> | 6324 | #include <$ac_header> |
6045 | _ACEOF | 6325 | _ACEOF |
@@ -6058,7 +6338,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
6058 | ac_header_compiler=yes | 6338 | ac_header_compiler=yes |
6059 | else | 6339 | else |
6060 | echo "$as_me: failed program was:" >&5 | 6340 | echo "$as_me: failed program was:" >&5 |
6061 | cat conftest.$ac_ext >&5 | 6341 | sed 's/^/| /' conftest.$ac_ext >&5 |
6342 | |||
6062 | ac_header_compiler=no | 6343 | ac_header_compiler=no |
6063 | fi | 6344 | fi |
6064 | rm -f conftest.$ac_objext conftest.$ac_ext | 6345 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -6070,13 +6351,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
6070 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 6351 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
6071 | cat >conftest.$ac_ext <<_ACEOF | 6352 | cat >conftest.$ac_ext <<_ACEOF |
6072 | #line $LINENO "configure" | 6353 | #line $LINENO "configure" |
6073 | #include "confdefs.h" | 6354 | /* confdefs.h. */ |
6355 | _ACEOF | ||
6356 | cat confdefs.h >>conftest.$ac_ext | ||
6357 | cat >>conftest.$ac_ext <<_ACEOF | ||
6358 | /* end confdefs.h. */ | ||
6074 | #include <$ac_header> | 6359 | #include <$ac_header> |
6075 | _ACEOF | 6360 | _ACEOF |
6076 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 6361 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
6077 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 6362 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
6078 | ac_status=$? | 6363 | ac_status=$? |
6079 | egrep -v '^ *\+' conftest.er1 >conftest.err | 6364 | grep -v '^ *+' conftest.er1 >conftest.err |
6080 | rm -f conftest.er1 | 6365 | rm -f conftest.er1 |
6081 | cat conftest.err >&5 | 6366 | cat conftest.err >&5 |
6082 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 6367 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -6093,7 +6378,8 @@ if test -z "$ac_cpp_err"; then | |||
6093 | ac_header_preproc=yes | 6378 | ac_header_preproc=yes |
6094 | else | 6379 | else |
6095 | echo "$as_me: failed program was:" >&5 | 6380 | echo "$as_me: failed program was:" >&5 |
6096 | cat conftest.$ac_ext >&5 | 6381 | sed 's/^/| /' conftest.$ac_ext >&5 |
6382 | |||
6097 | ac_header_preproc=no | 6383 | ac_header_preproc=no |
6098 | fi | 6384 | fi |
6099 | rm -f conftest.err conftest.$ac_ext | 6385 | rm -f conftest.err conftest.$ac_ext |
@@ -6106,14 +6392,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
6106 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 6392 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
6107 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 6393 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
6108 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 6394 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
6109 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 6395 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
6396 | ( | ||
6397 | cat <<\_ASBOX | ||
6398 | ## ------------------------------------ ## | ||
6399 | ## Report this to bug-autoconf@gnu.org. ## | ||
6400 | ## ------------------------------------ ## | ||
6401 | _ASBOX | ||
6402 | ) | | ||
6403 | sed "s/^/$as_me: WARNING: /" >&2 | ||
6404 | ;; | ||
6110 | no:yes ) | 6405 | no:yes ) |
6111 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 6406 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
6112 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 6407 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
6113 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 6408 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
6114 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 6409 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
6115 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 6410 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
6116 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 6411 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
6412 | ( | ||
6413 | cat <<\_ASBOX | ||
6414 | ## ------------------------------------ ## | ||
6415 | ## Report this to bug-autoconf@gnu.org. ## | ||
6416 | ## ------------------------------------ ## | ||
6417 | _ASBOX | ||
6418 | ) | | ||
6419 | sed "s/^/$as_me: WARNING: /" >&2 | ||
6420 | ;; | ||
6117 | esac | 6421 | esac |
6118 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 6422 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
6119 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 6423 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -6144,7 +6448,11 @@ else | |||
6144 | ac_cv_search_login=no | 6448 | ac_cv_search_login=no |
6145 | cat >conftest.$ac_ext <<_ACEOF | 6449 | cat >conftest.$ac_ext <<_ACEOF |
6146 | #line $LINENO "configure" | 6450 | #line $LINENO "configure" |
6147 | #include "confdefs.h" | 6451 | /* confdefs.h. */ |
6452 | _ACEOF | ||
6453 | cat confdefs.h >>conftest.$ac_ext | ||
6454 | cat >>conftest.$ac_ext <<_ACEOF | ||
6455 | /* end confdefs.h. */ | ||
6148 | 6456 | ||
6149 | /* Override any gcc2 internal prototype to avoid an error. */ | 6457 | /* Override any gcc2 internal prototype to avoid an error. */ |
6150 | #ifdef __cplusplus | 6458 | #ifdef __cplusplus |
@@ -6153,12 +6461,6 @@ extern "C" | |||
6153 | /* We use char because int might match the return type of a gcc2 | 6461 | /* We use char because int might match the return type of a gcc2 |
6154 | builtin and then its argument prototype would still apply. */ | 6462 | builtin and then its argument prototype would still apply. */ |
6155 | char login (); | 6463 | char login (); |
6156 | #ifdef F77_DUMMY_MAIN | ||
6157 | # ifdef __cplusplus | ||
6158 | extern "C" | ||
6159 | # endif | ||
6160 | int F77_DUMMY_MAIN() { return 1; } | ||
6161 | #endif | ||
6162 | int | 6464 | int |
6163 | main () | 6465 | main () |
6164 | { | 6466 | { |
@@ -6182,7 +6484,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6182 | ac_cv_search_login="none required" | 6484 | ac_cv_search_login="none required" |
6183 | else | 6485 | else |
6184 | echo "$as_me: failed program was:" >&5 | 6486 | echo "$as_me: failed program was:" >&5 |
6185 | cat conftest.$ac_ext >&5 | 6487 | sed 's/^/| /' conftest.$ac_ext >&5 |
6488 | |||
6186 | fi | 6489 | fi |
6187 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6490 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
6188 | if test "$ac_cv_search_login" = no; then | 6491 | if test "$ac_cv_search_login" = no; then |
@@ -6190,7 +6493,11 @@ if test "$ac_cv_search_login" = no; then | |||
6190 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | 6493 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" |
6191 | cat >conftest.$ac_ext <<_ACEOF | 6494 | cat >conftest.$ac_ext <<_ACEOF |
6192 | #line $LINENO "configure" | 6495 | #line $LINENO "configure" |
6193 | #include "confdefs.h" | 6496 | /* confdefs.h. */ |
6497 | _ACEOF | ||
6498 | cat confdefs.h >>conftest.$ac_ext | ||
6499 | cat >>conftest.$ac_ext <<_ACEOF | ||
6500 | /* end confdefs.h. */ | ||
6194 | 6501 | ||
6195 | /* Override any gcc2 internal prototype to avoid an error. */ | 6502 | /* Override any gcc2 internal prototype to avoid an error. */ |
6196 | #ifdef __cplusplus | 6503 | #ifdef __cplusplus |
@@ -6199,12 +6506,6 @@ extern "C" | |||
6199 | /* We use char because int might match the return type of a gcc2 | 6506 | /* We use char because int might match the return type of a gcc2 |
6200 | builtin and then its argument prototype would still apply. */ | 6507 | builtin and then its argument prototype would still apply. */ |
6201 | char login (); | 6508 | char login (); |
6202 | #ifdef F77_DUMMY_MAIN | ||
6203 | # ifdef __cplusplus | ||
6204 | extern "C" | ||
6205 | # endif | ||
6206 | int F77_DUMMY_MAIN() { return 1; } | ||
6207 | #endif | ||
6208 | int | 6509 | int |
6209 | main () | 6510 | main () |
6210 | { | 6511 | { |
@@ -6229,7 +6530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6229 | break | 6530 | break |
6230 | else | 6531 | else |
6231 | echo "$as_me: failed program was:" >&5 | 6532 | echo "$as_me: failed program was:" >&5 |
6232 | cat conftest.$ac_ext >&5 | 6533 | sed 's/^/| /' conftest.$ac_ext >&5 |
6534 | |||
6233 | fi | 6535 | fi |
6234 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6536 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
6235 | done | 6537 | done |
@@ -6259,37 +6561,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
6259 | else | 6561 | else |
6260 | cat >conftest.$ac_ext <<_ACEOF | 6562 | cat >conftest.$ac_ext <<_ACEOF |
6261 | #line $LINENO "configure" | 6563 | #line $LINENO "configure" |
6262 | #include "confdefs.h" | 6564 | /* confdefs.h. */ |
6565 | _ACEOF | ||
6566 | cat confdefs.h >>conftest.$ac_ext | ||
6567 | cat >>conftest.$ac_ext <<_ACEOF | ||
6568 | /* end confdefs.h. */ | ||
6263 | /* System header to define __stub macros and hopefully few prototypes, | 6569 | /* System header to define __stub macros and hopefully few prototypes, |
6264 | which can conflict with char $ac_func (); below. */ | 6570 | which can conflict with char $ac_func (); below. |
6265 | #include <assert.h> | 6571 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6572 | <limits.h> exists even on freestanding compilers. */ | ||
6573 | #ifdef __STDC__ | ||
6574 | # include <limits.h> | ||
6575 | #else | ||
6576 | # include <assert.h> | ||
6577 | #endif | ||
6266 | /* Override any gcc2 internal prototype to avoid an error. */ | 6578 | /* Override any gcc2 internal prototype to avoid an error. */ |
6267 | #ifdef __cplusplus | 6579 | #ifdef __cplusplus |
6268 | extern "C" | 6580 | extern "C" |
6581 | { | ||
6269 | #endif | 6582 | #endif |
6270 | /* We use char because int might match the return type of a gcc2 | 6583 | /* We use char because int might match the return type of a gcc2 |
6271 | builtin and then its argument prototype would still apply. */ | 6584 | builtin and then its argument prototype would still apply. */ |
6272 | char $ac_func (); | 6585 | char $ac_func (); |
6273 | char (*f) (); | ||
6274 | |||
6275 | #ifdef F77_DUMMY_MAIN | ||
6276 | # ifdef __cplusplus | ||
6277 | extern "C" | ||
6278 | # endif | ||
6279 | int F77_DUMMY_MAIN() { return 1; } | ||
6280 | #endif | ||
6281 | int | ||
6282 | main () | ||
6283 | { | ||
6284 | /* The GNU C library defines this for functions which it implements | 6586 | /* The GNU C library defines this for functions which it implements |
6285 | to always fail with ENOSYS. Some functions are actually named | 6587 | to always fail with ENOSYS. Some functions are actually named |
6286 | something starting with __ and the normal name is an alias. */ | 6588 | something starting with __ and the normal name is an alias. */ |
6287 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 6589 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
6288 | choke me | 6590 | choke me |
6289 | #else | 6591 | #else |
6290 | f = $ac_func; | 6592 | char (*f) () = $ac_func; |
6593 | #endif | ||
6594 | #ifdef __cplusplus | ||
6595 | } | ||
6291 | #endif | 6596 | #endif |
6292 | 6597 | ||
6598 | int | ||
6599 | main () | ||
6600 | { | ||
6601 | return f != $ac_func; | ||
6293 | ; | 6602 | ; |
6294 | return 0; | 6603 | return 0; |
6295 | } | 6604 | } |
@@ -6309,7 +6618,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6309 | eval "$as_ac_var=yes" | 6618 | eval "$as_ac_var=yes" |
6310 | else | 6619 | else |
6311 | echo "$as_me: failed program was:" >&5 | 6620 | echo "$as_me: failed program was:" >&5 |
6312 | cat conftest.$ac_ext >&5 | 6621 | sed 's/^/| /' conftest.$ac_ext >&5 |
6622 | |||
6313 | eval "$as_ac_var=no" | 6623 | eval "$as_ac_var=no" |
6314 | fi | 6624 | fi |
6315 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6625 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6336,37 +6646,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
6336 | else | 6646 | else |
6337 | cat >conftest.$ac_ext <<_ACEOF | 6647 | cat >conftest.$ac_ext <<_ACEOF |
6338 | #line $LINENO "configure" | 6648 | #line $LINENO "configure" |
6339 | #include "confdefs.h" | 6649 | /* confdefs.h. */ |
6650 | _ACEOF | ||
6651 | cat confdefs.h >>conftest.$ac_ext | ||
6652 | cat >>conftest.$ac_ext <<_ACEOF | ||
6653 | /* end confdefs.h. */ | ||
6340 | /* System header to define __stub macros and hopefully few prototypes, | 6654 | /* System header to define __stub macros and hopefully few prototypes, |
6341 | which can conflict with char $ac_func (); below. */ | 6655 | which can conflict with char $ac_func (); below. |
6342 | #include <assert.h> | 6656 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
6657 | <limits.h> exists even on freestanding compilers. */ | ||
6658 | #ifdef __STDC__ | ||
6659 | # include <limits.h> | ||
6660 | #else | ||
6661 | # include <assert.h> | ||
6662 | #endif | ||
6343 | /* Override any gcc2 internal prototype to avoid an error. */ | 6663 | /* Override any gcc2 internal prototype to avoid an error. */ |
6344 | #ifdef __cplusplus | 6664 | #ifdef __cplusplus |
6345 | extern "C" | 6665 | extern "C" |
6666 | { | ||
6346 | #endif | 6667 | #endif |
6347 | /* We use char because int might match the return type of a gcc2 | 6668 | /* We use char because int might match the return type of a gcc2 |
6348 | builtin and then its argument prototype would still apply. */ | 6669 | builtin and then its argument prototype would still apply. */ |
6349 | char $ac_func (); | 6670 | char $ac_func (); |
6350 | char (*f) (); | ||
6351 | |||
6352 | #ifdef F77_DUMMY_MAIN | ||
6353 | # ifdef __cplusplus | ||
6354 | extern "C" | ||
6355 | # endif | ||
6356 | int F77_DUMMY_MAIN() { return 1; } | ||
6357 | #endif | ||
6358 | int | ||
6359 | main () | ||
6360 | { | ||
6361 | /* The GNU C library defines this for functions which it implements | 6671 | /* The GNU C library defines this for functions which it implements |
6362 | to always fail with ENOSYS. Some functions are actually named | 6672 | to always fail with ENOSYS. Some functions are actually named |
6363 | something starting with __ and the normal name is an alias. */ | 6673 | something starting with __ and the normal name is an alias. */ |
6364 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 6674 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
6365 | choke me | 6675 | choke me |
6366 | #else | 6676 | #else |
6367 | f = $ac_func; | 6677 | char (*f) () = $ac_func; |
6678 | #endif | ||
6679 | #ifdef __cplusplus | ||
6680 | } | ||
6368 | #endif | 6681 | #endif |
6369 | 6682 | ||
6683 | int | ||
6684 | main () | ||
6685 | { | ||
6686 | return f != $ac_func; | ||
6370 | ; | 6687 | ; |
6371 | return 0; | 6688 | return 0; |
6372 | } | 6689 | } |
@@ -6386,7 +6703,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6386 | eval "$as_ac_var=yes" | 6703 | eval "$as_ac_var=yes" |
6387 | else | 6704 | else |
6388 | echo "$as_me: failed program was:" >&5 | 6705 | echo "$as_me: failed program was:" >&5 |
6389 | cat conftest.$ac_ext >&5 | 6706 | sed 's/^/| /' conftest.$ac_ext >&5 |
6707 | |||
6390 | eval "$as_ac_var=no" | 6708 | eval "$as_ac_var=no" |
6391 | fi | 6709 | fi |
6392 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6710 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6409,7 +6727,11 @@ else | |||
6409 | LIBS="-lintl $LIBS" | 6727 | LIBS="-lintl $LIBS" |
6410 | cat >conftest.$ac_ext <<_ACEOF | 6728 | cat >conftest.$ac_ext <<_ACEOF |
6411 | #line $LINENO "configure" | 6729 | #line $LINENO "configure" |
6412 | #include "confdefs.h" | 6730 | /* confdefs.h. */ |
6731 | _ACEOF | ||
6732 | cat confdefs.h >>conftest.$ac_ext | ||
6733 | cat >>conftest.$ac_ext <<_ACEOF | ||
6734 | /* end confdefs.h. */ | ||
6413 | 6735 | ||
6414 | /* Override any gcc2 internal prototype to avoid an error. */ | 6736 | /* Override any gcc2 internal prototype to avoid an error. */ |
6415 | #ifdef __cplusplus | 6737 | #ifdef __cplusplus |
@@ -6418,12 +6740,6 @@ extern "C" | |||
6418 | /* We use char because int might match the return type of a gcc2 | 6740 | /* We use char because int might match the return type of a gcc2 |
6419 | builtin and then its argument prototype would still apply. */ | 6741 | builtin and then its argument prototype would still apply. */ |
6420 | char strftime (); | 6742 | char strftime (); |
6421 | #ifdef F77_DUMMY_MAIN | ||
6422 | # ifdef __cplusplus | ||
6423 | extern "C" | ||
6424 | # endif | ||
6425 | int F77_DUMMY_MAIN() { return 1; } | ||
6426 | #endif | ||
6427 | int | 6743 | int |
6428 | main () | 6744 | main () |
6429 | { | 6745 | { |
@@ -6447,7 +6763,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6447 | ac_cv_lib_intl_strftime=yes | 6763 | ac_cv_lib_intl_strftime=yes |
6448 | else | 6764 | else |
6449 | echo "$as_me: failed program was:" >&5 | 6765 | echo "$as_me: failed program was:" >&5 |
6450 | cat conftest.$ac_ext >&5 | 6766 | sed 's/^/| /' conftest.$ac_ext >&5 |
6767 | |||
6451 | ac_cv_lib_intl_strftime=no | 6768 | ac_cv_lib_intl_strftime=no |
6452 | fi | 6769 | fi |
6453 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 6770 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6472,7 +6789,11 @@ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 | |||
6472 | echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 | 6789 | echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 |
6473 | cat >conftest.$ac_ext <<_ACEOF | 6790 | cat >conftest.$ac_ext <<_ACEOF |
6474 | #line $LINENO "configure" | 6791 | #line $LINENO "configure" |
6475 | #include "confdefs.h" | 6792 | /* confdefs.h. */ |
6793 | _ACEOF | ||
6794 | cat confdefs.h >>conftest.$ac_ext | ||
6795 | cat >>conftest.$ac_ext <<_ACEOF | ||
6796 | /* end confdefs.h. */ | ||
6476 | 6797 | ||
6477 | #include <glob.h> | 6798 | #include <glob.h> |
6478 | #ifdef GLOB_ALTDIRFUNC | 6799 | #ifdef GLOB_ALTDIRFUNC |
@@ -6481,7 +6802,7 @@ cat >conftest.$ac_ext <<_ACEOF | |||
6481 | 6802 | ||
6482 | _ACEOF | 6803 | _ACEOF |
6483 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 6804 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
6484 | egrep "FOUNDIT" >/dev/null 2>&1; then | 6805 | $EGREP "FOUNDIT" >/dev/null 2>&1; then |
6485 | 6806 | ||
6486 | cat >>confdefs.h <<\_ACEOF | 6807 | cat >>confdefs.h <<\_ACEOF |
6487 | #define GLOB_HAS_ALTDIRFUNC 1 | 6808 | #define GLOB_HAS_ALTDIRFUNC 1 |
@@ -6505,14 +6826,18 @@ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 | |||
6505 | echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 | 6826 | echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 |
6506 | cat >conftest.$ac_ext <<_ACEOF | 6827 | cat >conftest.$ac_ext <<_ACEOF |
6507 | #line $LINENO "configure" | 6828 | #line $LINENO "configure" |
6508 | #include "confdefs.h" | 6829 | /* confdefs.h. */ |
6830 | _ACEOF | ||
6831 | cat confdefs.h >>conftest.$ac_ext | ||
6832 | cat >>conftest.$ac_ext <<_ACEOF | ||
6833 | /* end confdefs.h. */ | ||
6509 | 6834 | ||
6510 | #include <glob.h> | 6835 | #include <glob.h> |
6511 | int main(void){glob_t g; g.gl_matchc = 1;} | 6836 | int main(void){glob_t g; g.gl_matchc = 1;} |
6512 | 6837 | ||
6513 | _ACEOF | 6838 | _ACEOF |
6514 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 6839 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
6515 | egrep "FOUNDIT" >/dev/null 2>&1; then | 6840 | $EGREP "FOUNDIT" >/dev/null 2>&1; then |
6516 | 6841 | ||
6517 | cat >>confdefs.h <<\_ACEOF | 6842 | cat >>confdefs.h <<\_ACEOF |
6518 | #define GLOB_HAS_GL_MATCHC 1 | 6843 | #define GLOB_HAS_GL_MATCHC 1 |
@@ -6534,13 +6859,19 @@ rm -f conftest* | |||
6534 | echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 | 6859 | echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 |
6535 | echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 | 6860 | echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 |
6536 | if test "$cross_compiling" = yes; then | 6861 | if test "$cross_compiling" = yes; then |
6537 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 6862 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
6538 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 6863 | See \`config.log' for more details." >&5 |
6864 | echo "$as_me: error: cannot run test program while cross compiling | ||
6865 | See \`config.log' for more details." >&2;} | ||
6539 | { (exit 1); exit 1; }; } | 6866 | { (exit 1); exit 1; }; } |
6540 | else | 6867 | else |
6541 | cat >conftest.$ac_ext <<_ACEOF | 6868 | cat >conftest.$ac_ext <<_ACEOF |
6542 | #line $LINENO "configure" | 6869 | #line $LINENO "configure" |
6543 | #include "confdefs.h" | 6870 | /* confdefs.h. */ |
6871 | _ACEOF | ||
6872 | cat confdefs.h >>conftest.$ac_ext | ||
6873 | cat >>conftest.$ac_ext <<_ACEOF | ||
6874 | /* end confdefs.h. */ | ||
6544 | 6875 | ||
6545 | #include <sys/types.h> | 6876 | #include <sys/types.h> |
6546 | #include <dirent.h> | 6877 | #include <dirent.h> |
@@ -6563,7 +6894,8 @@ echo "${ECHO_T}yes" >&6 | |||
6563 | else | 6894 | else |
6564 | echo "$as_me: program exited with status $ac_status" >&5 | 6895 | echo "$as_me: program exited with status $ac_status" >&5 |
6565 | echo "$as_me: failed program was:" >&5 | 6896 | echo "$as_me: failed program was:" >&5 |
6566 | cat conftest.$ac_ext >&5 | 6897 | sed 's/^/| /' conftest.$ac_ext >&5 |
6898 | |||
6567 | ( exit $ac_status ) | 6899 | ( exit $ac_status ) |
6568 | 6900 | ||
6569 | echo "$as_me:$LINENO: result: no" >&5 | 6901 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -6575,7 +6907,7 @@ _ACEOF | |||
6575 | 6907 | ||
6576 | 6908 | ||
6577 | fi | 6909 | fi |
6578 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 6910 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
6579 | fi | 6911 | fi |
6580 | 6912 | ||
6581 | # Check whether user wants S/Key support | 6913 | # Check whether user wants S/Key support |
@@ -6602,13 +6934,19 @@ _ACEOF | |||
6602 | echo "$as_me:$LINENO: checking for s/key support" >&5 | 6934 | echo "$as_me:$LINENO: checking for s/key support" >&5 |
6603 | echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 | 6935 | echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 |
6604 | if test "$cross_compiling" = yes; then | 6936 | if test "$cross_compiling" = yes; then |
6605 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 6937 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
6606 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 6938 | See \`config.log' for more details." >&5 |
6939 | echo "$as_me: error: cannot run test program while cross compiling | ||
6940 | See \`config.log' for more details." >&2;} | ||
6607 | { (exit 1); exit 1; }; } | 6941 | { (exit 1); exit 1; }; } |
6608 | else | 6942 | else |
6609 | cat >conftest.$ac_ext <<_ACEOF | 6943 | cat >conftest.$ac_ext <<_ACEOF |
6610 | #line $LINENO "configure" | 6944 | #line $LINENO "configure" |
6611 | #include "confdefs.h" | 6945 | /* confdefs.h. */ |
6946 | _ACEOF | ||
6947 | cat confdefs.h >>conftest.$ac_ext | ||
6948 | cat >>conftest.$ac_ext <<_ACEOF | ||
6949 | /* end confdefs.h. */ | ||
6612 | 6950 | ||
6613 | #include <stdio.h> | 6951 | #include <stdio.h> |
6614 | #include <skey.h> | 6952 | #include <skey.h> |
@@ -6631,7 +6969,8 @@ echo "${ECHO_T}yes" >&6 | |||
6631 | else | 6969 | else |
6632 | echo "$as_me: program exited with status $ac_status" >&5 | 6970 | echo "$as_me: program exited with status $ac_status" >&5 |
6633 | echo "$as_me: failed program was:" >&5 | 6971 | echo "$as_me: failed program was:" >&5 |
6634 | cat conftest.$ac_ext >&5 | 6972 | sed 's/^/| /' conftest.$ac_ext >&5 |
6973 | |||
6635 | ( exit $ac_status ) | 6974 | ( exit $ac_status ) |
6636 | 6975 | ||
6637 | echo "$as_me:$LINENO: result: no" >&5 | 6976 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -6641,7 +6980,7 @@ echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} | |||
6641 | { (exit 1); exit 1; }; } | 6980 | { (exit 1); exit 1; }; } |
6642 | 6981 | ||
6643 | fi | 6982 | fi |
6644 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 6983 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
6645 | fi | 6984 | fi |
6646 | fi | 6985 | fi |
6647 | 6986 | ||
@@ -6685,17 +7024,15 @@ if test "${with_tcp_wrappers+set}" = set; then | |||
6685 | echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 | 7024 | echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 |
6686 | cat >conftest.$ac_ext <<_ACEOF | 7025 | cat >conftest.$ac_ext <<_ACEOF |
6687 | #line $LINENO "configure" | 7026 | #line $LINENO "configure" |
6688 | #include "confdefs.h" | 7027 | /* confdefs.h. */ |
7028 | _ACEOF | ||
7029 | cat confdefs.h >>conftest.$ac_ext | ||
7030 | cat >>conftest.$ac_ext <<_ACEOF | ||
7031 | /* end confdefs.h. */ | ||
6689 | 7032 | ||
6690 | #include <tcpd.h> | 7033 | #include <tcpd.h> |
6691 | int deny_severity = 0, allow_severity = 0; | 7034 | int deny_severity = 0, allow_severity = 0; |
6692 | 7035 | ||
6693 | #ifdef F77_DUMMY_MAIN | ||
6694 | # ifdef __cplusplus | ||
6695 | extern "C" | ||
6696 | # endif | ||
6697 | int F77_DUMMY_MAIN() { return 1; } | ||
6698 | #endif | ||
6699 | int | 7036 | int |
6700 | main () | 7037 | main () |
6701 | { | 7038 | { |
@@ -6728,7 +7065,8 @@ _ACEOF | |||
6728 | 7065 | ||
6729 | else | 7066 | else |
6730 | echo "$as_me: failed program was:" >&5 | 7067 | echo "$as_me: failed program was:" >&5 |
6731 | cat conftest.$ac_ext >&5 | 7068 | sed 's/^/| /' conftest.$ac_ext >&5 |
7069 | |||
6732 | 7070 | ||
6733 | { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 | 7071 | { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 |
6734 | echo "$as_me: error: *** libwrap missing" >&2;} | 7072 | echo "$as_me: error: *** libwrap missing" >&2;} |
@@ -6838,37 +7176,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
6838 | else | 7176 | else |
6839 | cat >conftest.$ac_ext <<_ACEOF | 7177 | cat >conftest.$ac_ext <<_ACEOF |
6840 | #line $LINENO "configure" | 7178 | #line $LINENO "configure" |
6841 | #include "confdefs.h" | 7179 | /* confdefs.h. */ |
7180 | _ACEOF | ||
7181 | cat confdefs.h >>conftest.$ac_ext | ||
7182 | cat >>conftest.$ac_ext <<_ACEOF | ||
7183 | /* end confdefs.h. */ | ||
6842 | /* System header to define __stub macros and hopefully few prototypes, | 7184 | /* System header to define __stub macros and hopefully few prototypes, |
6843 | which can conflict with char $ac_func (); below. */ | 7185 | which can conflict with char $ac_func (); below. |
6844 | #include <assert.h> | 7186 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
7187 | <limits.h> exists even on freestanding compilers. */ | ||
7188 | #ifdef __STDC__ | ||
7189 | # include <limits.h> | ||
7190 | #else | ||
7191 | # include <assert.h> | ||
7192 | #endif | ||
6845 | /* Override any gcc2 internal prototype to avoid an error. */ | 7193 | /* Override any gcc2 internal prototype to avoid an error. */ |
6846 | #ifdef __cplusplus | 7194 | #ifdef __cplusplus |
6847 | extern "C" | 7195 | extern "C" |
7196 | { | ||
6848 | #endif | 7197 | #endif |
6849 | /* We use char because int might match the return type of a gcc2 | 7198 | /* We use char because int might match the return type of a gcc2 |
6850 | builtin and then its argument prototype would still apply. */ | 7199 | builtin and then its argument prototype would still apply. */ |
6851 | char $ac_func (); | 7200 | char $ac_func (); |
6852 | char (*f) (); | ||
6853 | |||
6854 | #ifdef F77_DUMMY_MAIN | ||
6855 | # ifdef __cplusplus | ||
6856 | extern "C" | ||
6857 | # endif | ||
6858 | int F77_DUMMY_MAIN() { return 1; } | ||
6859 | #endif | ||
6860 | int | ||
6861 | main () | ||
6862 | { | ||
6863 | /* The GNU C library defines this for functions which it implements | 7201 | /* The GNU C library defines this for functions which it implements |
6864 | to always fail with ENOSYS. Some functions are actually named | 7202 | to always fail with ENOSYS. Some functions are actually named |
6865 | something starting with __ and the normal name is an alias. */ | 7203 | something starting with __ and the normal name is an alias. */ |
6866 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 7204 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
6867 | choke me | 7205 | choke me |
6868 | #else | 7206 | #else |
6869 | f = $ac_func; | 7207 | char (*f) () = $ac_func; |
7208 | #endif | ||
7209 | #ifdef __cplusplus | ||
7210 | } | ||
6870 | #endif | 7211 | #endif |
6871 | 7212 | ||
7213 | int | ||
7214 | main () | ||
7215 | { | ||
7216 | return f != $ac_func; | ||
6872 | ; | 7217 | ; |
6873 | return 0; | 7218 | return 0; |
6874 | } | 7219 | } |
@@ -6888,7 +7233,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6888 | eval "$as_ac_var=yes" | 7233 | eval "$as_ac_var=yes" |
6889 | else | 7234 | else |
6890 | echo "$as_me: failed program was:" >&5 | 7235 | echo "$as_me: failed program was:" >&5 |
6891 | cat conftest.$ac_ext >&5 | 7236 | sed 's/^/| /' conftest.$ac_ext >&5 |
7237 | |||
6892 | eval "$as_ac_var=no" | 7238 | eval "$as_ac_var=no" |
6893 | fi | 7239 | fi |
6894 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7240 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -6913,7 +7259,11 @@ else | |||
6913 | ac_cv_search_nanosleep=no | 7259 | ac_cv_search_nanosleep=no |
6914 | cat >conftest.$ac_ext <<_ACEOF | 7260 | cat >conftest.$ac_ext <<_ACEOF |
6915 | #line $LINENO "configure" | 7261 | #line $LINENO "configure" |
6916 | #include "confdefs.h" | 7262 | /* confdefs.h. */ |
7263 | _ACEOF | ||
7264 | cat confdefs.h >>conftest.$ac_ext | ||
7265 | cat >>conftest.$ac_ext <<_ACEOF | ||
7266 | /* end confdefs.h. */ | ||
6917 | 7267 | ||
6918 | /* Override any gcc2 internal prototype to avoid an error. */ | 7268 | /* Override any gcc2 internal prototype to avoid an error. */ |
6919 | #ifdef __cplusplus | 7269 | #ifdef __cplusplus |
@@ -6922,12 +7272,6 @@ extern "C" | |||
6922 | /* We use char because int might match the return type of a gcc2 | 7272 | /* We use char because int might match the return type of a gcc2 |
6923 | builtin and then its argument prototype would still apply. */ | 7273 | builtin and then its argument prototype would still apply. */ |
6924 | char nanosleep (); | 7274 | char nanosleep (); |
6925 | #ifdef F77_DUMMY_MAIN | ||
6926 | # ifdef __cplusplus | ||
6927 | extern "C" | ||
6928 | # endif | ||
6929 | int F77_DUMMY_MAIN() { return 1; } | ||
6930 | #endif | ||
6931 | int | 7275 | int |
6932 | main () | 7276 | main () |
6933 | { | 7277 | { |
@@ -6951,7 +7295,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6951 | ac_cv_search_nanosleep="none required" | 7295 | ac_cv_search_nanosleep="none required" |
6952 | else | 7296 | else |
6953 | echo "$as_me: failed program was:" >&5 | 7297 | echo "$as_me: failed program was:" >&5 |
6954 | cat conftest.$ac_ext >&5 | 7298 | sed 's/^/| /' conftest.$ac_ext >&5 |
7299 | |||
6955 | fi | 7300 | fi |
6956 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7301 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
6957 | if test "$ac_cv_search_nanosleep" = no; then | 7302 | if test "$ac_cv_search_nanosleep" = no; then |
@@ -6959,7 +7304,11 @@ if test "$ac_cv_search_nanosleep" = no; then | |||
6959 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | 7304 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" |
6960 | cat >conftest.$ac_ext <<_ACEOF | 7305 | cat >conftest.$ac_ext <<_ACEOF |
6961 | #line $LINENO "configure" | 7306 | #line $LINENO "configure" |
6962 | #include "confdefs.h" | 7307 | /* confdefs.h. */ |
7308 | _ACEOF | ||
7309 | cat confdefs.h >>conftest.$ac_ext | ||
7310 | cat >>conftest.$ac_ext <<_ACEOF | ||
7311 | /* end confdefs.h. */ | ||
6963 | 7312 | ||
6964 | /* Override any gcc2 internal prototype to avoid an error. */ | 7313 | /* Override any gcc2 internal prototype to avoid an error. */ |
6965 | #ifdef __cplusplus | 7314 | #ifdef __cplusplus |
@@ -6968,12 +7317,6 @@ extern "C" | |||
6968 | /* We use char because int might match the return type of a gcc2 | 7317 | /* We use char because int might match the return type of a gcc2 |
6969 | builtin and then its argument prototype would still apply. */ | 7318 | builtin and then its argument prototype would still apply. */ |
6970 | char nanosleep (); | 7319 | char nanosleep (); |
6971 | #ifdef F77_DUMMY_MAIN | ||
6972 | # ifdef __cplusplus | ||
6973 | extern "C" | ||
6974 | # endif | ||
6975 | int F77_DUMMY_MAIN() { return 1; } | ||
6976 | #endif | ||
6977 | int | 7320 | int |
6978 | main () | 7321 | main () |
6979 | { | 7322 | { |
@@ -6998,7 +7341,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
6998 | break | 7341 | break |
6999 | else | 7342 | else |
7000 | echo "$as_me: failed program was:" >&5 | 7343 | echo "$as_me: failed program was:" >&5 |
7001 | cat conftest.$ac_ext >&5 | 7344 | sed 's/^/| /' conftest.$ac_ext >&5 |
7345 | |||
7002 | fi | 7346 | fi |
7003 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7347 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
7004 | done | 7348 | done |
@@ -7015,6 +7359,115 @@ _ACEOF | |||
7015 | 7359 | ||
7016 | fi | 7360 | fi |
7017 | 7361 | ||
7362 | echo "$as_me:$LINENO: checking for library containing basename" >&5 | ||
7363 | echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 | ||
7364 | if test "${ac_cv_search_basename+set}" = set; then | ||
7365 | echo $ECHO_N "(cached) $ECHO_C" >&6 | ||
7366 | else | ||
7367 | ac_func_search_save_LIBS=$LIBS | ||
7368 | ac_cv_search_basename=no | ||
7369 | cat >conftest.$ac_ext <<_ACEOF | ||
7370 | #line $LINENO "configure" | ||
7371 | /* confdefs.h. */ | ||
7372 | _ACEOF | ||
7373 | cat confdefs.h >>conftest.$ac_ext | ||
7374 | cat >>conftest.$ac_ext <<_ACEOF | ||
7375 | /* end confdefs.h. */ | ||
7376 | |||
7377 | /* Override any gcc2 internal prototype to avoid an error. */ | ||
7378 | #ifdef __cplusplus | ||
7379 | extern "C" | ||
7380 | #endif | ||
7381 | /* We use char because int might match the return type of a gcc2 | ||
7382 | builtin and then its argument prototype would still apply. */ | ||
7383 | char basename (); | ||
7384 | int | ||
7385 | main () | ||
7386 | { | ||
7387 | basename (); | ||
7388 | ; | ||
7389 | return 0; | ||
7390 | } | ||
7391 | _ACEOF | ||
7392 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
7393 | if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | ||
7394 | (eval $ac_link) 2>&5 | ||
7395 | ac_status=$? | ||
7396 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7397 | (exit $ac_status); } && | ||
7398 | { ac_try='test -s conftest$ac_exeext' | ||
7399 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
7400 | (eval $ac_try) 2>&5 | ||
7401 | ac_status=$? | ||
7402 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7403 | (exit $ac_status); }; }; then | ||
7404 | ac_cv_search_basename="none required" | ||
7405 | else | ||
7406 | echo "$as_me: failed program was:" >&5 | ||
7407 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7408 | |||
7409 | fi | ||
7410 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | ||
7411 | if test "$ac_cv_search_basename" = no; then | ||
7412 | for ac_lib in gen; do | ||
7413 | LIBS="-l$ac_lib $ac_func_search_save_LIBS" | ||
7414 | cat >conftest.$ac_ext <<_ACEOF | ||
7415 | #line $LINENO "configure" | ||
7416 | /* confdefs.h. */ | ||
7417 | _ACEOF | ||
7418 | cat confdefs.h >>conftest.$ac_ext | ||
7419 | cat >>conftest.$ac_ext <<_ACEOF | ||
7420 | /* end confdefs.h. */ | ||
7421 | |||
7422 | /* Override any gcc2 internal prototype to avoid an error. */ | ||
7423 | #ifdef __cplusplus | ||
7424 | extern "C" | ||
7425 | #endif | ||
7426 | /* We use char because int might match the return type of a gcc2 | ||
7427 | builtin and then its argument prototype would still apply. */ | ||
7428 | char basename (); | ||
7429 | int | ||
7430 | main () | ||
7431 | { | ||
7432 | basename (); | ||
7433 | ; | ||
7434 | return 0; | ||
7435 | } | ||
7436 | _ACEOF | ||
7437 | rm -f conftest.$ac_objext conftest$ac_exeext | ||
7438 | if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | ||
7439 | (eval $ac_link) 2>&5 | ||
7440 | ac_status=$? | ||
7441 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7442 | (exit $ac_status); } && | ||
7443 | { ac_try='test -s conftest$ac_exeext' | ||
7444 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
7445 | (eval $ac_try) 2>&5 | ||
7446 | ac_status=$? | ||
7447 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
7448 | (exit $ac_status); }; }; then | ||
7449 | ac_cv_search_basename="-l$ac_lib" | ||
7450 | break | ||
7451 | else | ||
7452 | echo "$as_me: failed program was:" >&5 | ||
7453 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
7454 | |||
7455 | fi | ||
7456 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | ||
7457 | done | ||
7458 | fi | ||
7459 | LIBS=$ac_func_search_save_LIBS | ||
7460 | fi | ||
7461 | echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 | ||
7462 | echo "${ECHO_T}$ac_cv_search_basename" >&6 | ||
7463 | if test "$ac_cv_search_basename" != no; then | ||
7464 | test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" | ||
7465 | cat >>confdefs.h <<\_ACEOF | ||
7466 | #define HAVE_BASENAME 1 | ||
7467 | _ACEOF | ||
7468 | |||
7469 | fi | ||
7470 | |||
7018 | 7471 | ||
7019 | echo "$as_me:$LINENO: checking whether strsep is declared" >&5 | 7472 | echo "$as_me:$LINENO: checking whether strsep is declared" >&5 |
7020 | echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 | 7473 | echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 |
@@ -7023,14 +7476,12 @@ if test "${ac_cv_have_decl_strsep+set}" = set; then | |||
7023 | else | 7476 | else |
7024 | cat >conftest.$ac_ext <<_ACEOF | 7477 | cat >conftest.$ac_ext <<_ACEOF |
7025 | #line $LINENO "configure" | 7478 | #line $LINENO "configure" |
7026 | #include "confdefs.h" | 7479 | /* confdefs.h. */ |
7480 | _ACEOF | ||
7481 | cat confdefs.h >>conftest.$ac_ext | ||
7482 | cat >>conftest.$ac_ext <<_ACEOF | ||
7483 | /* end confdefs.h. */ | ||
7027 | $ac_includes_default | 7484 | $ac_includes_default |
7028 | #ifdef F77_DUMMY_MAIN | ||
7029 | # ifdef __cplusplus | ||
7030 | extern "C" | ||
7031 | # endif | ||
7032 | int F77_DUMMY_MAIN() { return 1; } | ||
7033 | #endif | ||
7034 | int | 7485 | int |
7035 | main () | 7486 | main () |
7036 | { | 7487 | { |
@@ -7057,7 +7508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
7057 | ac_cv_have_decl_strsep=yes | 7508 | ac_cv_have_decl_strsep=yes |
7058 | else | 7509 | else |
7059 | echo "$as_me: failed program was:" >&5 | 7510 | echo "$as_me: failed program was:" >&5 |
7060 | cat conftest.$ac_ext >&5 | 7511 | sed 's/^/| /' conftest.$ac_ext >&5 |
7512 | |||
7061 | ac_cv_have_decl_strsep=no | 7513 | ac_cv_have_decl_strsep=no |
7062 | fi | 7514 | fi |
7063 | rm -f conftest.$ac_objext conftest.$ac_ext | 7515 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -7076,37 +7528,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7076 | else | 7528 | else |
7077 | cat >conftest.$ac_ext <<_ACEOF | 7529 | cat >conftest.$ac_ext <<_ACEOF |
7078 | #line $LINENO "configure" | 7530 | #line $LINENO "configure" |
7079 | #include "confdefs.h" | 7531 | /* confdefs.h. */ |
7532 | _ACEOF | ||
7533 | cat confdefs.h >>conftest.$ac_ext | ||
7534 | cat >>conftest.$ac_ext <<_ACEOF | ||
7535 | /* end confdefs.h. */ | ||
7080 | /* System header to define __stub macros and hopefully few prototypes, | 7536 | /* System header to define __stub macros and hopefully few prototypes, |
7081 | which can conflict with char $ac_func (); below. */ | 7537 | which can conflict with char $ac_func (); below. |
7082 | #include <assert.h> | 7538 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
7539 | <limits.h> exists even on freestanding compilers. */ | ||
7540 | #ifdef __STDC__ | ||
7541 | # include <limits.h> | ||
7542 | #else | ||
7543 | # include <assert.h> | ||
7544 | #endif | ||
7083 | /* Override any gcc2 internal prototype to avoid an error. */ | 7545 | /* Override any gcc2 internal prototype to avoid an error. */ |
7084 | #ifdef __cplusplus | 7546 | #ifdef __cplusplus |
7085 | extern "C" | 7547 | extern "C" |
7548 | { | ||
7086 | #endif | 7549 | #endif |
7087 | /* We use char because int might match the return type of a gcc2 | 7550 | /* We use char because int might match the return type of a gcc2 |
7088 | builtin and then its argument prototype would still apply. */ | 7551 | builtin and then its argument prototype would still apply. */ |
7089 | char $ac_func (); | 7552 | char $ac_func (); |
7090 | char (*f) (); | ||
7091 | |||
7092 | #ifdef F77_DUMMY_MAIN | ||
7093 | # ifdef __cplusplus | ||
7094 | extern "C" | ||
7095 | # endif | ||
7096 | int F77_DUMMY_MAIN() { return 1; } | ||
7097 | #endif | ||
7098 | int | ||
7099 | main () | ||
7100 | { | ||
7101 | /* The GNU C library defines this for functions which it implements | 7553 | /* The GNU C library defines this for functions which it implements |
7102 | to always fail with ENOSYS. Some functions are actually named | 7554 | to always fail with ENOSYS. Some functions are actually named |
7103 | something starting with __ and the normal name is an alias. */ | 7555 | something starting with __ and the normal name is an alias. */ |
7104 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 7556 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7105 | choke me | 7557 | choke me |
7106 | #else | 7558 | #else |
7107 | f = $ac_func; | 7559 | char (*f) () = $ac_func; |
7560 | #endif | ||
7561 | #ifdef __cplusplus | ||
7562 | } | ||
7108 | #endif | 7563 | #endif |
7109 | 7564 | ||
7565 | int | ||
7566 | main () | ||
7567 | { | ||
7568 | return f != $ac_func; | ||
7110 | ; | 7569 | ; |
7111 | return 0; | 7570 | return 0; |
7112 | } | 7571 | } |
@@ -7126,7 +7585,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7126 | eval "$as_ac_var=yes" | 7585 | eval "$as_ac_var=yes" |
7127 | else | 7586 | else |
7128 | echo "$as_me: failed program was:" >&5 | 7587 | echo "$as_me: failed program was:" >&5 |
7129 | cat conftest.$ac_ext >&5 | 7588 | sed 's/^/| /' conftest.$ac_ext >&5 |
7589 | |||
7130 | eval "$as_ac_var=no" | 7590 | eval "$as_ac_var=no" |
7131 | fi | 7591 | fi |
7132 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7592 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7155,37 +7615,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7155 | else | 7615 | else |
7156 | cat >conftest.$ac_ext <<_ACEOF | 7616 | cat >conftest.$ac_ext <<_ACEOF |
7157 | #line $LINENO "configure" | 7617 | #line $LINENO "configure" |
7158 | #include "confdefs.h" | 7618 | /* confdefs.h. */ |
7619 | _ACEOF | ||
7620 | cat confdefs.h >>conftest.$ac_ext | ||
7621 | cat >>conftest.$ac_ext <<_ACEOF | ||
7622 | /* end confdefs.h. */ | ||
7159 | /* System header to define __stub macros and hopefully few prototypes, | 7623 | /* System header to define __stub macros and hopefully few prototypes, |
7160 | which can conflict with char $ac_func (); below. */ | 7624 | which can conflict with char $ac_func (); below. |
7161 | #include <assert.h> | 7625 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
7626 | <limits.h> exists even on freestanding compilers. */ | ||
7627 | #ifdef __STDC__ | ||
7628 | # include <limits.h> | ||
7629 | #else | ||
7630 | # include <assert.h> | ||
7631 | #endif | ||
7162 | /* Override any gcc2 internal prototype to avoid an error. */ | 7632 | /* Override any gcc2 internal prototype to avoid an error. */ |
7163 | #ifdef __cplusplus | 7633 | #ifdef __cplusplus |
7164 | extern "C" | 7634 | extern "C" |
7635 | { | ||
7165 | #endif | 7636 | #endif |
7166 | /* We use char because int might match the return type of a gcc2 | 7637 | /* We use char because int might match the return type of a gcc2 |
7167 | builtin and then its argument prototype would still apply. */ | 7638 | builtin and then its argument prototype would still apply. */ |
7168 | char $ac_func (); | 7639 | char $ac_func (); |
7169 | char (*f) (); | ||
7170 | |||
7171 | #ifdef F77_DUMMY_MAIN | ||
7172 | # ifdef __cplusplus | ||
7173 | extern "C" | ||
7174 | # endif | ||
7175 | int F77_DUMMY_MAIN() { return 1; } | ||
7176 | #endif | ||
7177 | int | ||
7178 | main () | ||
7179 | { | ||
7180 | /* The GNU C library defines this for functions which it implements | 7640 | /* The GNU C library defines this for functions which it implements |
7181 | to always fail with ENOSYS. Some functions are actually named | 7641 | to always fail with ENOSYS. Some functions are actually named |
7182 | something starting with __ and the normal name is an alias. */ | 7642 | something starting with __ and the normal name is an alias. */ |
7183 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 7643 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7184 | choke me | 7644 | choke me |
7185 | #else | 7645 | #else |
7186 | f = $ac_func; | 7646 | char (*f) () = $ac_func; |
7647 | #endif | ||
7648 | #ifdef __cplusplus | ||
7649 | } | ||
7187 | #endif | 7650 | #endif |
7188 | 7651 | ||
7652 | int | ||
7653 | main () | ||
7654 | { | ||
7655 | return f != $ac_func; | ||
7189 | ; | 7656 | ; |
7190 | return 0; | 7657 | return 0; |
7191 | } | 7658 | } |
@@ -7205,7 +7672,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7205 | eval "$as_ac_var=yes" | 7672 | eval "$as_ac_var=yes" |
7206 | else | 7673 | else |
7207 | echo "$as_me: failed program was:" >&5 | 7674 | echo "$as_me: failed program was:" >&5 |
7208 | cat conftest.$ac_ext >&5 | 7675 | sed 's/^/| /' conftest.$ac_ext >&5 |
7676 | |||
7209 | eval "$as_ac_var=no" | 7677 | eval "$as_ac_var=no" |
7210 | fi | 7678 | fi |
7211 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7679 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7234,7 +7702,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
7234 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 7702 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
7235 | cat >conftest.$ac_ext <<_ACEOF | 7703 | cat >conftest.$ac_ext <<_ACEOF |
7236 | #line $LINENO "configure" | 7704 | #line $LINENO "configure" |
7237 | #include "confdefs.h" | 7705 | /* confdefs.h. */ |
7706 | _ACEOF | ||
7707 | cat confdefs.h >>conftest.$ac_ext | ||
7708 | cat >>conftest.$ac_ext <<_ACEOF | ||
7709 | /* end confdefs.h. */ | ||
7238 | $ac_includes_default | 7710 | $ac_includes_default |
7239 | #include <$ac_header> | 7711 | #include <$ac_header> |
7240 | _ACEOF | 7712 | _ACEOF |
@@ -7253,7 +7725,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
7253 | ac_header_compiler=yes | 7725 | ac_header_compiler=yes |
7254 | else | 7726 | else |
7255 | echo "$as_me: failed program was:" >&5 | 7727 | echo "$as_me: failed program was:" >&5 |
7256 | cat conftest.$ac_ext >&5 | 7728 | sed 's/^/| /' conftest.$ac_ext >&5 |
7729 | |||
7257 | ac_header_compiler=no | 7730 | ac_header_compiler=no |
7258 | fi | 7731 | fi |
7259 | rm -f conftest.$ac_objext conftest.$ac_ext | 7732 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -7265,13 +7738,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
7265 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 7738 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
7266 | cat >conftest.$ac_ext <<_ACEOF | 7739 | cat >conftest.$ac_ext <<_ACEOF |
7267 | #line $LINENO "configure" | 7740 | #line $LINENO "configure" |
7268 | #include "confdefs.h" | 7741 | /* confdefs.h. */ |
7742 | _ACEOF | ||
7743 | cat confdefs.h >>conftest.$ac_ext | ||
7744 | cat >>conftest.$ac_ext <<_ACEOF | ||
7745 | /* end confdefs.h. */ | ||
7269 | #include <$ac_header> | 7746 | #include <$ac_header> |
7270 | _ACEOF | 7747 | _ACEOF |
7271 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 7748 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
7272 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 7749 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
7273 | ac_status=$? | 7750 | ac_status=$? |
7274 | egrep -v '^ *\+' conftest.er1 >conftest.err | 7751 | grep -v '^ *+' conftest.er1 >conftest.err |
7275 | rm -f conftest.er1 | 7752 | rm -f conftest.er1 |
7276 | cat conftest.err >&5 | 7753 | cat conftest.err >&5 |
7277 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 7754 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -7288,7 +7765,8 @@ if test -z "$ac_cpp_err"; then | |||
7288 | ac_header_preproc=yes | 7765 | ac_header_preproc=yes |
7289 | else | 7766 | else |
7290 | echo "$as_me: failed program was:" >&5 | 7767 | echo "$as_me: failed program was:" >&5 |
7291 | cat conftest.$ac_ext >&5 | 7768 | sed 's/^/| /' conftest.$ac_ext >&5 |
7769 | |||
7292 | ac_header_preproc=no | 7770 | ac_header_preproc=no |
7293 | fi | 7771 | fi |
7294 | rm -f conftest.err conftest.$ac_ext | 7772 | rm -f conftest.err conftest.$ac_ext |
@@ -7301,14 +7779,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
7301 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 7779 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
7302 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 7780 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
7303 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 7781 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7304 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 7782 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
7783 | ( | ||
7784 | cat <<\_ASBOX | ||
7785 | ## ------------------------------------ ## | ||
7786 | ## Report this to bug-autoconf@gnu.org. ## | ||
7787 | ## ------------------------------------ ## | ||
7788 | _ASBOX | ||
7789 | ) | | ||
7790 | sed "s/^/$as_me: WARNING: /" >&2 | ||
7791 | ;; | ||
7305 | no:yes ) | 7792 | no:yes ) |
7306 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 7793 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
7307 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 7794 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
7308 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 7795 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
7309 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 7796 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
7310 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 7797 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7311 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 7798 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
7799 | ( | ||
7800 | cat <<\_ASBOX | ||
7801 | ## ------------------------------------ ## | ||
7802 | ## Report this to bug-autoconf@gnu.org. ## | ||
7803 | ## ------------------------------------ ## | ||
7804 | _ASBOX | ||
7805 | ) | | ||
7806 | sed "s/^/$as_me: WARNING: /" >&2 | ||
7807 | ;; | ||
7312 | esac | 7808 | esac |
7313 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 7809 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
7314 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 7810 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -7341,7 +7837,11 @@ else | |||
7341 | LIBS="-lgen $LIBS" | 7837 | LIBS="-lgen $LIBS" |
7342 | cat >conftest.$ac_ext <<_ACEOF | 7838 | cat >conftest.$ac_ext <<_ACEOF |
7343 | #line $LINENO "configure" | 7839 | #line $LINENO "configure" |
7344 | #include "confdefs.h" | 7840 | /* confdefs.h. */ |
7841 | _ACEOF | ||
7842 | cat confdefs.h >>conftest.$ac_ext | ||
7843 | cat >>conftest.$ac_ext <<_ACEOF | ||
7844 | /* end confdefs.h. */ | ||
7345 | 7845 | ||
7346 | /* Override any gcc2 internal prototype to avoid an error. */ | 7846 | /* Override any gcc2 internal prototype to avoid an error. */ |
7347 | #ifdef __cplusplus | 7847 | #ifdef __cplusplus |
@@ -7350,12 +7850,6 @@ extern "C" | |||
7350 | /* We use char because int might match the return type of a gcc2 | 7850 | /* We use char because int might match the return type of a gcc2 |
7351 | builtin and then its argument prototype would still apply. */ | 7851 | builtin and then its argument prototype would still apply. */ |
7352 | char dirname (); | 7852 | char dirname (); |
7353 | #ifdef F77_DUMMY_MAIN | ||
7354 | # ifdef __cplusplus | ||
7355 | extern "C" | ||
7356 | # endif | ||
7357 | int F77_DUMMY_MAIN() { return 1; } | ||
7358 | #endif | ||
7359 | int | 7853 | int |
7360 | main () | 7854 | main () |
7361 | { | 7855 | { |
@@ -7379,7 +7873,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7379 | ac_cv_lib_gen_dirname=yes | 7873 | ac_cv_lib_gen_dirname=yes |
7380 | else | 7874 | else |
7381 | echo "$as_me: failed program was:" >&5 | 7875 | echo "$as_me: failed program was:" >&5 |
7382 | cat conftest.$ac_ext >&5 | 7876 | sed 's/^/| /' conftest.$ac_ext >&5 |
7877 | |||
7383 | ac_cv_lib_gen_dirname=no | 7878 | ac_cv_lib_gen_dirname=no |
7384 | fi | 7879 | fi |
7385 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 7880 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7398,13 +7893,19 @@ else | |||
7398 | save_LIBS="$LIBS" | 7893 | save_LIBS="$LIBS" |
7399 | LIBS="$LIBS -lgen" | 7894 | LIBS="$LIBS -lgen" |
7400 | if test "$cross_compiling" = yes; then | 7895 | if test "$cross_compiling" = yes; then |
7401 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 7896 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
7402 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 7897 | See \`config.log' for more details." >&5 |
7898 | echo "$as_me: error: cannot run test program while cross compiling | ||
7899 | See \`config.log' for more details." >&2;} | ||
7403 | { (exit 1); exit 1; }; } | 7900 | { (exit 1); exit 1; }; } |
7404 | else | 7901 | else |
7405 | cat >conftest.$ac_ext <<_ACEOF | 7902 | cat >conftest.$ac_ext <<_ACEOF |
7406 | #line $LINENO "configure" | 7903 | #line $LINENO "configure" |
7407 | #include "confdefs.h" | 7904 | /* confdefs.h. */ |
7905 | _ACEOF | ||
7906 | cat confdefs.h >>conftest.$ac_ext | ||
7907 | cat >>conftest.$ac_ext <<_ACEOF | ||
7908 | /* end confdefs.h. */ | ||
7408 | 7909 | ||
7409 | #include <libgen.h> | 7910 | #include <libgen.h> |
7410 | #include <string.h> | 7911 | #include <string.h> |
@@ -7437,12 +7938,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7437 | else | 7938 | else |
7438 | echo "$as_me: program exited with status $ac_status" >&5 | 7939 | echo "$as_me: program exited with status $ac_status" >&5 |
7439 | echo "$as_me: failed program was:" >&5 | 7940 | echo "$as_me: failed program was:" >&5 |
7440 | cat conftest.$ac_ext >&5 | 7941 | sed 's/^/| /' conftest.$ac_ext >&5 |
7942 | |||
7441 | ( exit $ac_status ) | 7943 | ( exit $ac_status ) |
7442 | ac_cv_have_broken_dirname="yes" | 7944 | ac_cv_have_broken_dirname="yes" |
7443 | 7945 | ||
7444 | fi | 7946 | fi |
7445 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 7947 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
7446 | fi | 7948 | fi |
7447 | LIBS="$save_LIBS" | 7949 | LIBS="$save_LIBS" |
7448 | 7950 | ||
@@ -7473,7 +7975,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
7473 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 7975 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
7474 | cat >conftest.$ac_ext <<_ACEOF | 7976 | cat >conftest.$ac_ext <<_ACEOF |
7475 | #line $LINENO "configure" | 7977 | #line $LINENO "configure" |
7476 | #include "confdefs.h" | 7978 | /* confdefs.h. */ |
7979 | _ACEOF | ||
7980 | cat confdefs.h >>conftest.$ac_ext | ||
7981 | cat >>conftest.$ac_ext <<_ACEOF | ||
7982 | /* end confdefs.h. */ | ||
7477 | $ac_includes_default | 7983 | $ac_includes_default |
7478 | #include <$ac_header> | 7984 | #include <$ac_header> |
7479 | _ACEOF | 7985 | _ACEOF |
@@ -7492,7 +7998,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
7492 | ac_header_compiler=yes | 7998 | ac_header_compiler=yes |
7493 | else | 7999 | else |
7494 | echo "$as_me: failed program was:" >&5 | 8000 | echo "$as_me: failed program was:" >&5 |
7495 | cat conftest.$ac_ext >&5 | 8001 | sed 's/^/| /' conftest.$ac_ext >&5 |
8002 | |||
7496 | ac_header_compiler=no | 8003 | ac_header_compiler=no |
7497 | fi | 8004 | fi |
7498 | rm -f conftest.$ac_objext conftest.$ac_ext | 8005 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -7504,13 +8011,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
7504 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 8011 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
7505 | cat >conftest.$ac_ext <<_ACEOF | 8012 | cat >conftest.$ac_ext <<_ACEOF |
7506 | #line $LINENO "configure" | 8013 | #line $LINENO "configure" |
7507 | #include "confdefs.h" | 8014 | /* confdefs.h. */ |
8015 | _ACEOF | ||
8016 | cat confdefs.h >>conftest.$ac_ext | ||
8017 | cat >>conftest.$ac_ext <<_ACEOF | ||
8018 | /* end confdefs.h. */ | ||
7508 | #include <$ac_header> | 8019 | #include <$ac_header> |
7509 | _ACEOF | 8020 | _ACEOF |
7510 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 8021 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
7511 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 8022 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
7512 | ac_status=$? | 8023 | ac_status=$? |
7513 | egrep -v '^ *\+' conftest.er1 >conftest.err | 8024 | grep -v '^ *+' conftest.er1 >conftest.err |
7514 | rm -f conftest.er1 | 8025 | rm -f conftest.er1 |
7515 | cat conftest.err >&5 | 8026 | cat conftest.err >&5 |
7516 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 8027 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -7527,7 +8038,8 @@ if test -z "$ac_cpp_err"; then | |||
7527 | ac_header_preproc=yes | 8038 | ac_header_preproc=yes |
7528 | else | 8039 | else |
7529 | echo "$as_me: failed program was:" >&5 | 8040 | echo "$as_me: failed program was:" >&5 |
7530 | cat conftest.$ac_ext >&5 | 8041 | sed 's/^/| /' conftest.$ac_ext >&5 |
8042 | |||
7531 | ac_header_preproc=no | 8043 | ac_header_preproc=no |
7532 | fi | 8044 | fi |
7533 | rm -f conftest.err conftest.$ac_ext | 8045 | rm -f conftest.err conftest.$ac_ext |
@@ -7540,14 +8052,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
7540 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 8052 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
7541 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 8053 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
7542 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 8054 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7543 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 8055 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
8056 | ( | ||
8057 | cat <<\_ASBOX | ||
8058 | ## ------------------------------------ ## | ||
8059 | ## Report this to bug-autoconf@gnu.org. ## | ||
8060 | ## ------------------------------------ ## | ||
8061 | _ASBOX | ||
8062 | ) | | ||
8063 | sed "s/^/$as_me: WARNING: /" >&2 | ||
8064 | ;; | ||
7544 | no:yes ) | 8065 | no:yes ) |
7545 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 8066 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
7546 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 8067 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
7547 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 8068 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
7548 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 8069 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
7549 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 8070 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
7550 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 8071 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
8072 | ( | ||
8073 | cat <<\_ASBOX | ||
8074 | ## ------------------------------------ ## | ||
8075 | ## Report this to bug-autoconf@gnu.org. ## | ||
8076 | ## ------------------------------------ ## | ||
8077 | _ASBOX | ||
8078 | ) | | ||
8079 | sed "s/^/$as_me: WARNING: /" >&2 | ||
8080 | ;; | ||
7551 | esac | 8081 | esac |
7552 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 8082 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
7553 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 8083 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -7590,37 +8120,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7590 | else | 8120 | else |
7591 | cat >conftest.$ac_ext <<_ACEOF | 8121 | cat >conftest.$ac_ext <<_ACEOF |
7592 | #line $LINENO "configure" | 8122 | #line $LINENO "configure" |
7593 | #include "confdefs.h" | 8123 | /* confdefs.h. */ |
8124 | _ACEOF | ||
8125 | cat confdefs.h >>conftest.$ac_ext | ||
8126 | cat >>conftest.$ac_ext <<_ACEOF | ||
8127 | /* end confdefs.h. */ | ||
7594 | /* System header to define __stub macros and hopefully few prototypes, | 8128 | /* System header to define __stub macros and hopefully few prototypes, |
7595 | which can conflict with char $ac_func (); below. */ | 8129 | which can conflict with char $ac_func (); below. |
7596 | #include <assert.h> | 8130 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8131 | <limits.h> exists even on freestanding compilers. */ | ||
8132 | #ifdef __STDC__ | ||
8133 | # include <limits.h> | ||
8134 | #else | ||
8135 | # include <assert.h> | ||
8136 | #endif | ||
7597 | /* Override any gcc2 internal prototype to avoid an error. */ | 8137 | /* Override any gcc2 internal prototype to avoid an error. */ |
7598 | #ifdef __cplusplus | 8138 | #ifdef __cplusplus |
7599 | extern "C" | 8139 | extern "C" |
8140 | { | ||
7600 | #endif | 8141 | #endif |
7601 | /* We use char because int might match the return type of a gcc2 | 8142 | /* We use char because int might match the return type of a gcc2 |
7602 | builtin and then its argument prototype would still apply. */ | 8143 | builtin and then its argument prototype would still apply. */ |
7603 | char $ac_func (); | 8144 | char $ac_func (); |
7604 | char (*f) (); | ||
7605 | |||
7606 | #ifdef F77_DUMMY_MAIN | ||
7607 | # ifdef __cplusplus | ||
7608 | extern "C" | ||
7609 | # endif | ||
7610 | int F77_DUMMY_MAIN() { return 1; } | ||
7611 | #endif | ||
7612 | int | ||
7613 | main () | ||
7614 | { | ||
7615 | /* The GNU C library defines this for functions which it implements | 8145 | /* The GNU C library defines this for functions which it implements |
7616 | to always fail with ENOSYS. Some functions are actually named | 8146 | to always fail with ENOSYS. Some functions are actually named |
7617 | something starting with __ and the normal name is an alias. */ | 8147 | something starting with __ and the normal name is an alias. */ |
7618 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8148 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7619 | choke me | 8149 | choke me |
7620 | #else | 8150 | #else |
7621 | f = $ac_func; | 8151 | char (*f) () = $ac_func; |
8152 | #endif | ||
8153 | #ifdef __cplusplus | ||
8154 | } | ||
7622 | #endif | 8155 | #endif |
7623 | 8156 | ||
8157 | int | ||
8158 | main () | ||
8159 | { | ||
8160 | return f != $ac_func; | ||
7624 | ; | 8161 | ; |
7625 | return 0; | 8162 | return 0; |
7626 | } | 8163 | } |
@@ -7640,7 +8177,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7640 | eval "$as_ac_var=yes" | 8177 | eval "$as_ac_var=yes" |
7641 | else | 8178 | else |
7642 | echo "$as_me: failed program was:" >&5 | 8179 | echo "$as_me: failed program was:" >&5 |
7643 | cat conftest.$ac_ext >&5 | 8180 | sed 's/^/| /' conftest.$ac_ext >&5 |
8181 | |||
7644 | eval "$as_ac_var=no" | 8182 | eval "$as_ac_var=no" |
7645 | fi | 8183 | fi |
7646 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8184 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7671,37 +8209,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7671 | else | 8209 | else |
7672 | cat >conftest.$ac_ext <<_ACEOF | 8210 | cat >conftest.$ac_ext <<_ACEOF |
7673 | #line $LINENO "configure" | 8211 | #line $LINENO "configure" |
7674 | #include "confdefs.h" | 8212 | /* confdefs.h. */ |
8213 | _ACEOF | ||
8214 | cat confdefs.h >>conftest.$ac_ext | ||
8215 | cat >>conftest.$ac_ext <<_ACEOF | ||
8216 | /* end confdefs.h. */ | ||
7675 | /* System header to define __stub macros and hopefully few prototypes, | 8217 | /* System header to define __stub macros and hopefully few prototypes, |
7676 | which can conflict with char $ac_func (); below. */ | 8218 | which can conflict with char $ac_func (); below. |
7677 | #include <assert.h> | 8219 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8220 | <limits.h> exists even on freestanding compilers. */ | ||
8221 | #ifdef __STDC__ | ||
8222 | # include <limits.h> | ||
8223 | #else | ||
8224 | # include <assert.h> | ||
8225 | #endif | ||
7678 | /* Override any gcc2 internal prototype to avoid an error. */ | 8226 | /* Override any gcc2 internal prototype to avoid an error. */ |
7679 | #ifdef __cplusplus | 8227 | #ifdef __cplusplus |
7680 | extern "C" | 8228 | extern "C" |
8229 | { | ||
7681 | #endif | 8230 | #endif |
7682 | /* We use char because int might match the return type of a gcc2 | 8231 | /* We use char because int might match the return type of a gcc2 |
7683 | builtin and then its argument prototype would still apply. */ | 8232 | builtin and then its argument prototype would still apply. */ |
7684 | char $ac_func (); | 8233 | char $ac_func (); |
7685 | char (*f) (); | ||
7686 | |||
7687 | #ifdef F77_DUMMY_MAIN | ||
7688 | # ifdef __cplusplus | ||
7689 | extern "C" | ||
7690 | # endif | ||
7691 | int F77_DUMMY_MAIN() { return 1; } | ||
7692 | #endif | ||
7693 | int | ||
7694 | main () | ||
7695 | { | ||
7696 | /* The GNU C library defines this for functions which it implements | 8234 | /* The GNU C library defines this for functions which it implements |
7697 | to always fail with ENOSYS. Some functions are actually named | 8235 | to always fail with ENOSYS. Some functions are actually named |
7698 | something starting with __ and the normal name is an alias. */ | 8236 | something starting with __ and the normal name is an alias. */ |
7699 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8237 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7700 | choke me | 8238 | choke me |
7701 | #else | 8239 | #else |
7702 | f = $ac_func; | 8240 | char (*f) () = $ac_func; |
8241 | #endif | ||
8242 | #ifdef __cplusplus | ||
8243 | } | ||
7703 | #endif | 8244 | #endif |
7704 | 8245 | ||
8246 | int | ||
8247 | main () | ||
8248 | { | ||
8249 | return f != $ac_func; | ||
7705 | ; | 8250 | ; |
7706 | return 0; | 8251 | return 0; |
7707 | } | 8252 | } |
@@ -7721,7 +8266,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7721 | eval "$as_ac_var=yes" | 8266 | eval "$as_ac_var=yes" |
7722 | else | 8267 | else |
7723 | echo "$as_me: failed program was:" >&5 | 8268 | echo "$as_me: failed program was:" >&5 |
7724 | cat conftest.$ac_ext >&5 | 8269 | sed 's/^/| /' conftest.$ac_ext >&5 |
8270 | |||
7725 | eval "$as_ac_var=no" | 8271 | eval "$as_ac_var=no" |
7726 | fi | 8272 | fi |
7727 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8273 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7747,37 +8293,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7747 | else | 8293 | else |
7748 | cat >conftest.$ac_ext <<_ACEOF | 8294 | cat >conftest.$ac_ext <<_ACEOF |
7749 | #line $LINENO "configure" | 8295 | #line $LINENO "configure" |
7750 | #include "confdefs.h" | 8296 | /* confdefs.h. */ |
8297 | _ACEOF | ||
8298 | cat confdefs.h >>conftest.$ac_ext | ||
8299 | cat >>conftest.$ac_ext <<_ACEOF | ||
8300 | /* end confdefs.h. */ | ||
7751 | /* System header to define __stub macros and hopefully few prototypes, | 8301 | /* System header to define __stub macros and hopefully few prototypes, |
7752 | which can conflict with char $ac_func (); below. */ | 8302 | which can conflict with char $ac_func (); below. |
7753 | #include <assert.h> | 8303 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8304 | <limits.h> exists even on freestanding compilers. */ | ||
8305 | #ifdef __STDC__ | ||
8306 | # include <limits.h> | ||
8307 | #else | ||
8308 | # include <assert.h> | ||
8309 | #endif | ||
7754 | /* Override any gcc2 internal prototype to avoid an error. */ | 8310 | /* Override any gcc2 internal prototype to avoid an error. */ |
7755 | #ifdef __cplusplus | 8311 | #ifdef __cplusplus |
7756 | extern "C" | 8312 | extern "C" |
8313 | { | ||
7757 | #endif | 8314 | #endif |
7758 | /* We use char because int might match the return type of a gcc2 | 8315 | /* We use char because int might match the return type of a gcc2 |
7759 | builtin and then its argument prototype would still apply. */ | 8316 | builtin and then its argument prototype would still apply. */ |
7760 | char $ac_func (); | 8317 | char $ac_func (); |
7761 | char (*f) (); | ||
7762 | |||
7763 | #ifdef F77_DUMMY_MAIN | ||
7764 | # ifdef __cplusplus | ||
7765 | extern "C" | ||
7766 | # endif | ||
7767 | int F77_DUMMY_MAIN() { return 1; } | ||
7768 | #endif | ||
7769 | int | ||
7770 | main () | ||
7771 | { | ||
7772 | /* The GNU C library defines this for functions which it implements | 8318 | /* The GNU C library defines this for functions which it implements |
7773 | to always fail with ENOSYS. Some functions are actually named | 8319 | to always fail with ENOSYS. Some functions are actually named |
7774 | something starting with __ and the normal name is an alias. */ | 8320 | something starting with __ and the normal name is an alias. */ |
7775 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8321 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7776 | choke me | 8322 | choke me |
7777 | #else | 8323 | #else |
7778 | f = $ac_func; | 8324 | char (*f) () = $ac_func; |
8325 | #endif | ||
8326 | #ifdef __cplusplus | ||
8327 | } | ||
7779 | #endif | 8328 | #endif |
7780 | 8329 | ||
8330 | int | ||
8331 | main () | ||
8332 | { | ||
8333 | return f != $ac_func; | ||
7781 | ; | 8334 | ; |
7782 | return 0; | 8335 | return 0; |
7783 | } | 8336 | } |
@@ -7797,7 +8350,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7797 | eval "$as_ac_var=yes" | 8350 | eval "$as_ac_var=yes" |
7798 | else | 8351 | else |
7799 | echo "$as_me: failed program was:" >&5 | 8352 | echo "$as_me: failed program was:" >&5 |
7800 | cat conftest.$ac_ext >&5 | 8353 | sed 's/^/| /' conftest.$ac_ext >&5 |
8354 | |||
7801 | eval "$as_ac_var=no" | 8355 | eval "$as_ac_var=no" |
7802 | fi | 8356 | fi |
7803 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8357 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7827,37 +8381,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7827 | else | 8381 | else |
7828 | cat >conftest.$ac_ext <<_ACEOF | 8382 | cat >conftest.$ac_ext <<_ACEOF |
7829 | #line $LINENO "configure" | 8383 | #line $LINENO "configure" |
7830 | #include "confdefs.h" | 8384 | /* confdefs.h. */ |
8385 | _ACEOF | ||
8386 | cat confdefs.h >>conftest.$ac_ext | ||
8387 | cat >>conftest.$ac_ext <<_ACEOF | ||
8388 | /* end confdefs.h. */ | ||
7831 | /* System header to define __stub macros and hopefully few prototypes, | 8389 | /* System header to define __stub macros and hopefully few prototypes, |
7832 | which can conflict with char $ac_func (); below. */ | 8390 | which can conflict with char $ac_func (); below. |
7833 | #include <assert.h> | 8391 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8392 | <limits.h> exists even on freestanding compilers. */ | ||
8393 | #ifdef __STDC__ | ||
8394 | # include <limits.h> | ||
8395 | #else | ||
8396 | # include <assert.h> | ||
8397 | #endif | ||
7834 | /* Override any gcc2 internal prototype to avoid an error. */ | 8398 | /* Override any gcc2 internal prototype to avoid an error. */ |
7835 | #ifdef __cplusplus | 8399 | #ifdef __cplusplus |
7836 | extern "C" | 8400 | extern "C" |
8401 | { | ||
7837 | #endif | 8402 | #endif |
7838 | /* We use char because int might match the return type of a gcc2 | 8403 | /* We use char because int might match the return type of a gcc2 |
7839 | builtin and then its argument prototype would still apply. */ | 8404 | builtin and then its argument prototype would still apply. */ |
7840 | char $ac_func (); | 8405 | char $ac_func (); |
7841 | char (*f) (); | ||
7842 | |||
7843 | #ifdef F77_DUMMY_MAIN | ||
7844 | # ifdef __cplusplus | ||
7845 | extern "C" | ||
7846 | # endif | ||
7847 | int F77_DUMMY_MAIN() { return 1; } | ||
7848 | #endif | ||
7849 | int | ||
7850 | main () | ||
7851 | { | ||
7852 | /* The GNU C library defines this for functions which it implements | 8406 | /* The GNU C library defines this for functions which it implements |
7853 | to always fail with ENOSYS. Some functions are actually named | 8407 | to always fail with ENOSYS. Some functions are actually named |
7854 | something starting with __ and the normal name is an alias. */ | 8408 | something starting with __ and the normal name is an alias. */ |
7855 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8409 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7856 | choke me | 8410 | choke me |
7857 | #else | 8411 | #else |
7858 | f = $ac_func; | 8412 | char (*f) () = $ac_func; |
8413 | #endif | ||
8414 | #ifdef __cplusplus | ||
8415 | } | ||
7859 | #endif | 8416 | #endif |
7860 | 8417 | ||
8418 | int | ||
8419 | main () | ||
8420 | { | ||
8421 | return f != $ac_func; | ||
7861 | ; | 8422 | ; |
7862 | return 0; | 8423 | return 0; |
7863 | } | 8424 | } |
@@ -7877,7 +8438,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7877 | eval "$as_ac_var=yes" | 8438 | eval "$as_ac_var=yes" |
7878 | else | 8439 | else |
7879 | echo "$as_me: failed program was:" >&5 | 8440 | echo "$as_me: failed program was:" >&5 |
7880 | cat conftest.$ac_ext >&5 | 8441 | sed 's/^/| /' conftest.$ac_ext >&5 |
8442 | |||
7881 | eval "$as_ac_var=no" | 8443 | eval "$as_ac_var=no" |
7882 | fi | 8444 | fi |
7883 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8445 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7904,37 +8466,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
7904 | else | 8466 | else |
7905 | cat >conftest.$ac_ext <<_ACEOF | 8467 | cat >conftest.$ac_ext <<_ACEOF |
7906 | #line $LINENO "configure" | 8468 | #line $LINENO "configure" |
7907 | #include "confdefs.h" | 8469 | /* confdefs.h. */ |
8470 | _ACEOF | ||
8471 | cat confdefs.h >>conftest.$ac_ext | ||
8472 | cat >>conftest.$ac_ext <<_ACEOF | ||
8473 | /* end confdefs.h. */ | ||
7908 | /* System header to define __stub macros and hopefully few prototypes, | 8474 | /* System header to define __stub macros and hopefully few prototypes, |
7909 | which can conflict with char $ac_func (); below. */ | 8475 | which can conflict with char $ac_func (); below. |
7910 | #include <assert.h> | 8476 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8477 | <limits.h> exists even on freestanding compilers. */ | ||
8478 | #ifdef __STDC__ | ||
8479 | # include <limits.h> | ||
8480 | #else | ||
8481 | # include <assert.h> | ||
8482 | #endif | ||
7911 | /* Override any gcc2 internal prototype to avoid an error. */ | 8483 | /* Override any gcc2 internal prototype to avoid an error. */ |
7912 | #ifdef __cplusplus | 8484 | #ifdef __cplusplus |
7913 | extern "C" | 8485 | extern "C" |
8486 | { | ||
7914 | #endif | 8487 | #endif |
7915 | /* We use char because int might match the return type of a gcc2 | 8488 | /* We use char because int might match the return type of a gcc2 |
7916 | builtin and then its argument prototype would still apply. */ | 8489 | builtin and then its argument prototype would still apply. */ |
7917 | char $ac_func (); | 8490 | char $ac_func (); |
7918 | char (*f) (); | ||
7919 | |||
7920 | #ifdef F77_DUMMY_MAIN | ||
7921 | # ifdef __cplusplus | ||
7922 | extern "C" | ||
7923 | # endif | ||
7924 | int F77_DUMMY_MAIN() { return 1; } | ||
7925 | #endif | ||
7926 | int | ||
7927 | main () | ||
7928 | { | ||
7929 | /* The GNU C library defines this for functions which it implements | 8491 | /* The GNU C library defines this for functions which it implements |
7930 | to always fail with ENOSYS. Some functions are actually named | 8492 | to always fail with ENOSYS. Some functions are actually named |
7931 | something starting with __ and the normal name is an alias. */ | 8493 | something starting with __ and the normal name is an alias. */ |
7932 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 8494 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
7933 | choke me | 8495 | choke me |
7934 | #else | 8496 | #else |
7935 | f = $ac_func; | 8497 | char (*f) () = $ac_func; |
8498 | #endif | ||
8499 | #ifdef __cplusplus | ||
8500 | } | ||
7936 | #endif | 8501 | #endif |
7937 | 8502 | ||
8503 | int | ||
8504 | main () | ||
8505 | { | ||
8506 | return f != $ac_func; | ||
7938 | ; | 8507 | ; |
7939 | return 0; | 8508 | return 0; |
7940 | } | 8509 | } |
@@ -7954,7 +8523,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
7954 | eval "$as_ac_var=yes" | 8523 | eval "$as_ac_var=yes" |
7955 | else | 8524 | else |
7956 | echo "$as_me: failed program was:" >&5 | 8525 | echo "$as_me: failed program was:" >&5 |
7957 | cat conftest.$ac_ext >&5 | 8526 | sed 's/^/| /' conftest.$ac_ext >&5 |
8527 | |||
7958 | eval "$as_ac_var=no" | 8528 | eval "$as_ac_var=no" |
7959 | fi | 8529 | fi |
7960 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8530 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -7977,37 +8547,44 @@ if test "${ac_cv_func_daemon+set}" = set; then | |||
7977 | else | 8547 | else |
7978 | cat >conftest.$ac_ext <<_ACEOF | 8548 | cat >conftest.$ac_ext <<_ACEOF |
7979 | #line $LINENO "configure" | 8549 | #line $LINENO "configure" |
7980 | #include "confdefs.h" | 8550 | /* confdefs.h. */ |
8551 | _ACEOF | ||
8552 | cat confdefs.h >>conftest.$ac_ext | ||
8553 | cat >>conftest.$ac_ext <<_ACEOF | ||
8554 | /* end confdefs.h. */ | ||
7981 | /* System header to define __stub macros and hopefully few prototypes, | 8555 | /* System header to define __stub macros and hopefully few prototypes, |
7982 | which can conflict with char daemon (); below. */ | 8556 | which can conflict with char daemon (); below. |
7983 | #include <assert.h> | 8557 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8558 | <limits.h> exists even on freestanding compilers. */ | ||
8559 | #ifdef __STDC__ | ||
8560 | # include <limits.h> | ||
8561 | #else | ||
8562 | # include <assert.h> | ||
8563 | #endif | ||
7984 | /* Override any gcc2 internal prototype to avoid an error. */ | 8564 | /* Override any gcc2 internal prototype to avoid an error. */ |
7985 | #ifdef __cplusplus | 8565 | #ifdef __cplusplus |
7986 | extern "C" | 8566 | extern "C" |
8567 | { | ||
7987 | #endif | 8568 | #endif |
7988 | /* We use char because int might match the return type of a gcc2 | 8569 | /* We use char because int might match the return type of a gcc2 |
7989 | builtin and then its argument prototype would still apply. */ | 8570 | builtin and then its argument prototype would still apply. */ |
7990 | char daemon (); | 8571 | char daemon (); |
7991 | char (*f) (); | ||
7992 | |||
7993 | #ifdef F77_DUMMY_MAIN | ||
7994 | # ifdef __cplusplus | ||
7995 | extern "C" | ||
7996 | # endif | ||
7997 | int F77_DUMMY_MAIN() { return 1; } | ||
7998 | #endif | ||
7999 | int | ||
8000 | main () | ||
8001 | { | ||
8002 | /* The GNU C library defines this for functions which it implements | 8572 | /* The GNU C library defines this for functions which it implements |
8003 | to always fail with ENOSYS. Some functions are actually named | 8573 | to always fail with ENOSYS. Some functions are actually named |
8004 | something starting with __ and the normal name is an alias. */ | 8574 | something starting with __ and the normal name is an alias. */ |
8005 | #if defined (__stub_daemon) || defined (__stub___daemon) | 8575 | #if defined (__stub_daemon) || defined (__stub___daemon) |
8006 | choke me | 8576 | choke me |
8007 | #else | 8577 | #else |
8008 | f = daemon; | 8578 | char (*f) () = daemon; |
8579 | #endif | ||
8580 | #ifdef __cplusplus | ||
8581 | } | ||
8009 | #endif | 8582 | #endif |
8010 | 8583 | ||
8584 | int | ||
8585 | main () | ||
8586 | { | ||
8587 | return f != daemon; | ||
8011 | ; | 8588 | ; |
8012 | return 0; | 8589 | return 0; |
8013 | } | 8590 | } |
@@ -8027,7 +8604,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8027 | ac_cv_func_daemon=yes | 8604 | ac_cv_func_daemon=yes |
8028 | else | 8605 | else |
8029 | echo "$as_me: failed program was:" >&5 | 8606 | echo "$as_me: failed program was:" >&5 |
8030 | cat conftest.$ac_ext >&5 | 8607 | sed 's/^/| /' conftest.$ac_ext >&5 |
8608 | |||
8031 | ac_cv_func_daemon=no | 8609 | ac_cv_func_daemon=no |
8032 | fi | 8610 | fi |
8033 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8611 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8049,7 +8627,11 @@ else | |||
8049 | LIBS="-lbsd $LIBS" | 8627 | LIBS="-lbsd $LIBS" |
8050 | cat >conftest.$ac_ext <<_ACEOF | 8628 | cat >conftest.$ac_ext <<_ACEOF |
8051 | #line $LINENO "configure" | 8629 | #line $LINENO "configure" |
8052 | #include "confdefs.h" | 8630 | /* confdefs.h. */ |
8631 | _ACEOF | ||
8632 | cat confdefs.h >>conftest.$ac_ext | ||
8633 | cat >>conftest.$ac_ext <<_ACEOF | ||
8634 | /* end confdefs.h. */ | ||
8053 | 8635 | ||
8054 | /* Override any gcc2 internal prototype to avoid an error. */ | 8636 | /* Override any gcc2 internal prototype to avoid an error. */ |
8055 | #ifdef __cplusplus | 8637 | #ifdef __cplusplus |
@@ -8058,12 +8640,6 @@ extern "C" | |||
8058 | /* We use char because int might match the return type of a gcc2 | 8640 | /* We use char because int might match the return type of a gcc2 |
8059 | builtin and then its argument prototype would still apply. */ | 8641 | builtin and then its argument prototype would still apply. */ |
8060 | char daemon (); | 8642 | char daemon (); |
8061 | #ifdef F77_DUMMY_MAIN | ||
8062 | # ifdef __cplusplus | ||
8063 | extern "C" | ||
8064 | # endif | ||
8065 | int F77_DUMMY_MAIN() { return 1; } | ||
8066 | #endif | ||
8067 | int | 8643 | int |
8068 | main () | 8644 | main () |
8069 | { | 8645 | { |
@@ -8087,7 +8663,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8087 | ac_cv_lib_bsd_daemon=yes | 8663 | ac_cv_lib_bsd_daemon=yes |
8088 | else | 8664 | else |
8089 | echo "$as_me: failed program was:" >&5 | 8665 | echo "$as_me: failed program was:" >&5 |
8090 | cat conftest.$ac_ext >&5 | 8666 | sed 's/^/| /' conftest.$ac_ext >&5 |
8667 | |||
8091 | ac_cv_lib_bsd_daemon=no | 8668 | ac_cv_lib_bsd_daemon=no |
8092 | fi | 8669 | fi |
8093 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8670 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8113,37 +8690,44 @@ if test "${ac_cv_func_getpagesize+set}" = set; then | |||
8113 | else | 8690 | else |
8114 | cat >conftest.$ac_ext <<_ACEOF | 8691 | cat >conftest.$ac_ext <<_ACEOF |
8115 | #line $LINENO "configure" | 8692 | #line $LINENO "configure" |
8116 | #include "confdefs.h" | 8693 | /* confdefs.h. */ |
8694 | _ACEOF | ||
8695 | cat confdefs.h >>conftest.$ac_ext | ||
8696 | cat >>conftest.$ac_ext <<_ACEOF | ||
8697 | /* end confdefs.h. */ | ||
8117 | /* System header to define __stub macros and hopefully few prototypes, | 8698 | /* System header to define __stub macros and hopefully few prototypes, |
8118 | which can conflict with char getpagesize (); below. */ | 8699 | which can conflict with char getpagesize (); below. |
8119 | #include <assert.h> | 8700 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
8701 | <limits.h> exists even on freestanding compilers. */ | ||
8702 | #ifdef __STDC__ | ||
8703 | # include <limits.h> | ||
8704 | #else | ||
8705 | # include <assert.h> | ||
8706 | #endif | ||
8120 | /* Override any gcc2 internal prototype to avoid an error. */ | 8707 | /* Override any gcc2 internal prototype to avoid an error. */ |
8121 | #ifdef __cplusplus | 8708 | #ifdef __cplusplus |
8122 | extern "C" | 8709 | extern "C" |
8710 | { | ||
8123 | #endif | 8711 | #endif |
8124 | /* We use char because int might match the return type of a gcc2 | 8712 | /* We use char because int might match the return type of a gcc2 |
8125 | builtin and then its argument prototype would still apply. */ | 8713 | builtin and then its argument prototype would still apply. */ |
8126 | char getpagesize (); | 8714 | char getpagesize (); |
8127 | char (*f) (); | ||
8128 | |||
8129 | #ifdef F77_DUMMY_MAIN | ||
8130 | # ifdef __cplusplus | ||
8131 | extern "C" | ||
8132 | # endif | ||
8133 | int F77_DUMMY_MAIN() { return 1; } | ||
8134 | #endif | ||
8135 | int | ||
8136 | main () | ||
8137 | { | ||
8138 | /* The GNU C library defines this for functions which it implements | 8715 | /* The GNU C library defines this for functions which it implements |
8139 | to always fail with ENOSYS. Some functions are actually named | 8716 | to always fail with ENOSYS. Some functions are actually named |
8140 | something starting with __ and the normal name is an alias. */ | 8717 | something starting with __ and the normal name is an alias. */ |
8141 | #if defined (__stub_getpagesize) || defined (__stub___getpagesize) | 8718 | #if defined (__stub_getpagesize) || defined (__stub___getpagesize) |
8142 | choke me | 8719 | choke me |
8143 | #else | 8720 | #else |
8144 | f = getpagesize; | 8721 | char (*f) () = getpagesize; |
8722 | #endif | ||
8723 | #ifdef __cplusplus | ||
8724 | } | ||
8145 | #endif | 8725 | #endif |
8146 | 8726 | ||
8727 | int | ||
8728 | main () | ||
8729 | { | ||
8730 | return f != getpagesize; | ||
8147 | ; | 8731 | ; |
8148 | return 0; | 8732 | return 0; |
8149 | } | 8733 | } |
@@ -8163,7 +8747,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8163 | ac_cv_func_getpagesize=yes | 8747 | ac_cv_func_getpagesize=yes |
8164 | else | 8748 | else |
8165 | echo "$as_me: failed program was:" >&5 | 8749 | echo "$as_me: failed program was:" >&5 |
8166 | cat conftest.$ac_ext >&5 | 8750 | sed 's/^/| /' conftest.$ac_ext >&5 |
8751 | |||
8167 | ac_cv_func_getpagesize=no | 8752 | ac_cv_func_getpagesize=no |
8168 | fi | 8753 | fi |
8169 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8754 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8185,7 +8770,11 @@ else | |||
8185 | LIBS="-lucb $LIBS" | 8770 | LIBS="-lucb $LIBS" |
8186 | cat >conftest.$ac_ext <<_ACEOF | 8771 | cat >conftest.$ac_ext <<_ACEOF |
8187 | #line $LINENO "configure" | 8772 | #line $LINENO "configure" |
8188 | #include "confdefs.h" | 8773 | /* confdefs.h. */ |
8774 | _ACEOF | ||
8775 | cat confdefs.h >>conftest.$ac_ext | ||
8776 | cat >>conftest.$ac_ext <<_ACEOF | ||
8777 | /* end confdefs.h. */ | ||
8189 | 8778 | ||
8190 | /* Override any gcc2 internal prototype to avoid an error. */ | 8779 | /* Override any gcc2 internal prototype to avoid an error. */ |
8191 | #ifdef __cplusplus | 8780 | #ifdef __cplusplus |
@@ -8194,12 +8783,6 @@ extern "C" | |||
8194 | /* We use char because int might match the return type of a gcc2 | 8783 | /* We use char because int might match the return type of a gcc2 |
8195 | builtin and then its argument prototype would still apply. */ | 8784 | builtin and then its argument prototype would still apply. */ |
8196 | char getpagesize (); | 8785 | char getpagesize (); |
8197 | #ifdef F77_DUMMY_MAIN | ||
8198 | # ifdef __cplusplus | ||
8199 | extern "C" | ||
8200 | # endif | ||
8201 | int F77_DUMMY_MAIN() { return 1; } | ||
8202 | #endif | ||
8203 | int | 8786 | int |
8204 | main () | 8787 | main () |
8205 | { | 8788 | { |
@@ -8223,7 +8806,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8223 | ac_cv_lib_ucb_getpagesize=yes | 8806 | ac_cv_lib_ucb_getpagesize=yes |
8224 | else | 8807 | else |
8225 | echo "$as_me: failed program was:" >&5 | 8808 | echo "$as_me: failed program was:" >&5 |
8226 | cat conftest.$ac_ext >&5 | 8809 | sed 's/^/| /' conftest.$ac_ext >&5 |
8810 | |||
8227 | ac_cv_lib_ucb_getpagesize=no | 8811 | ac_cv_lib_ucb_getpagesize=no |
8228 | fi | 8812 | fi |
8229 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 8813 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8247,13 +8831,19 @@ if test "x$ac_cv_func_snprintf" = "xyes" ; then | |||
8247 | echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 | 8831 | echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 |
8248 | echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 | 8832 | echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 |
8249 | if test "$cross_compiling" = yes; then | 8833 | if test "$cross_compiling" = yes; then |
8250 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 8834 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
8251 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 8835 | See \`config.log' for more details." >&5 |
8836 | echo "$as_me: error: cannot run test program while cross compiling | ||
8837 | See \`config.log' for more details." >&2;} | ||
8252 | { (exit 1); exit 1; }; } | 8838 | { (exit 1); exit 1; }; } |
8253 | else | 8839 | else |
8254 | cat >conftest.$ac_ext <<_ACEOF | 8840 | cat >conftest.$ac_ext <<_ACEOF |
8255 | #line $LINENO "configure" | 8841 | #line $LINENO "configure" |
8256 | #include "confdefs.h" | 8842 | /* confdefs.h. */ |
8843 | _ACEOF | ||
8844 | cat confdefs.h >>conftest.$ac_ext | ||
8845 | cat >>conftest.$ac_ext <<_ACEOF | ||
8846 | /* end confdefs.h. */ | ||
8257 | 8847 | ||
8258 | #include <stdio.h> | 8848 | #include <stdio.h> |
8259 | int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} | 8849 | int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');} |
@@ -8275,7 +8865,8 @@ echo "${ECHO_T}yes" >&6 | |||
8275 | else | 8865 | else |
8276 | echo "$as_me: program exited with status $ac_status" >&5 | 8866 | echo "$as_me: program exited with status $ac_status" >&5 |
8277 | echo "$as_me: failed program was:" >&5 | 8867 | echo "$as_me: failed program was:" >&5 |
8278 | cat conftest.$ac_ext >&5 | 8868 | sed 's/^/| /' conftest.$ac_ext >&5 |
8869 | |||
8279 | ( exit $ac_status ) | 8870 | ( exit $ac_status ) |
8280 | 8871 | ||
8281 | echo "$as_me:$LINENO: result: no" >&5 | 8872 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -8289,7 +8880,7 @@ echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to yo | |||
8289 | 8880 | ||
8290 | 8881 | ||
8291 | fi | 8882 | fi |
8292 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 8883 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
8293 | fi | 8884 | fi |
8294 | fi | 8885 | fi |
8295 | 8886 | ||
@@ -8309,7 +8900,11 @@ _ACEOF | |||
8309 | else | 8900 | else |
8310 | cat >conftest.$ac_ext <<_ACEOF | 8901 | cat >conftest.$ac_ext <<_ACEOF |
8311 | #line $LINENO "configure" | 8902 | #line $LINENO "configure" |
8312 | #include "confdefs.h" | 8903 | /* confdefs.h. */ |
8904 | _ACEOF | ||
8905 | cat confdefs.h >>conftest.$ac_ext | ||
8906 | cat >>conftest.$ac_ext <<_ACEOF | ||
8907 | /* end confdefs.h. */ | ||
8313 | 8908 | ||
8314 | #include <stdlib.h> | 8909 | #include <stdlib.h> |
8315 | main() { char template[]="conftest.mkstemp-test"; | 8910 | main() { char template[]="conftest.mkstemp-test"; |
@@ -8337,7 +8932,8 @@ echo "${ECHO_T}no" >&6 | |||
8337 | else | 8932 | else |
8338 | echo "$as_me: program exited with status $ac_status" >&5 | 8933 | echo "$as_me: program exited with status $ac_status" >&5 |
8339 | echo "$as_me: failed program was:" >&5 | 8934 | echo "$as_me: failed program was:" >&5 |
8340 | cat conftest.$ac_ext >&5 | 8935 | sed 's/^/| /' conftest.$ac_ext >&5 |
8936 | |||
8341 | ( exit $ac_status ) | 8937 | ( exit $ac_status ) |
8342 | 8938 | ||
8343 | echo "$as_me:$LINENO: result: yes" >&5 | 8939 | echo "$as_me:$LINENO: result: yes" >&5 |
@@ -8348,7 +8944,7 @@ _ACEOF | |||
8348 | 8944 | ||
8349 | 8945 | ||
8350 | fi | 8946 | fi |
8351 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 8947 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
8352 | fi | 8948 | fi |
8353 | fi | 8949 | fi |
8354 | 8950 | ||
@@ -8360,14 +8956,12 @@ else | |||
8360 | # Use it with a single arg. | 8956 | # Use it with a single arg. |
8361 | cat >conftest.$ac_ext <<_ACEOF | 8957 | cat >conftest.$ac_ext <<_ACEOF |
8362 | #line $LINENO "configure" | 8958 | #line $LINENO "configure" |
8363 | #include "confdefs.h" | 8959 | /* confdefs.h. */ |
8960 | _ACEOF | ||
8961 | cat confdefs.h >>conftest.$ac_ext | ||
8962 | cat >>conftest.$ac_ext <<_ACEOF | ||
8963 | /* end confdefs.h. */ | ||
8364 | $ac_includes_default | 8964 | $ac_includes_default |
8365 | #ifdef F77_DUMMY_MAIN | ||
8366 | # ifdef __cplusplus | ||
8367 | extern "C" | ||
8368 | # endif | ||
8369 | int F77_DUMMY_MAIN() { return 1; } | ||
8370 | #endif | ||
8371 | int | 8965 | int |
8372 | main () | 8966 | main () |
8373 | { | 8967 | { |
@@ -8391,7 +8985,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
8391 | ac_cv_func_getpgrp_void=no | 8985 | ac_cv_func_getpgrp_void=no |
8392 | else | 8986 | else |
8393 | echo "$as_me: failed program was:" >&5 | 8987 | echo "$as_me: failed program was:" >&5 |
8394 | cat conftest.$ac_ext >&5 | 8988 | sed 's/^/| /' conftest.$ac_ext >&5 |
8989 | |||
8395 | ac_cv_func_getpgrp_void=yes | 8990 | ac_cv_func_getpgrp_void=yes |
8396 | fi | 8991 | fi |
8397 | rm -f conftest.$ac_objext conftest.$ac_ext | 8992 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -8432,7 +9027,11 @@ else | |||
8432 | LIBS="-ldl $LIBS" | 9027 | LIBS="-ldl $LIBS" |
8433 | cat >conftest.$ac_ext <<_ACEOF | 9028 | cat >conftest.$ac_ext <<_ACEOF |
8434 | #line $LINENO "configure" | 9029 | #line $LINENO "configure" |
8435 | #include "confdefs.h" | 9030 | /* confdefs.h. */ |
9031 | _ACEOF | ||
9032 | cat confdefs.h >>conftest.$ac_ext | ||
9033 | cat >>conftest.$ac_ext <<_ACEOF | ||
9034 | /* end confdefs.h. */ | ||
8436 | 9035 | ||
8437 | /* Override any gcc2 internal prototype to avoid an error. */ | 9036 | /* Override any gcc2 internal prototype to avoid an error. */ |
8438 | #ifdef __cplusplus | 9037 | #ifdef __cplusplus |
@@ -8441,12 +9040,6 @@ extern "C" | |||
8441 | /* We use char because int might match the return type of a gcc2 | 9040 | /* We use char because int might match the return type of a gcc2 |
8442 | builtin and then its argument prototype would still apply. */ | 9041 | builtin and then its argument prototype would still apply. */ |
8443 | char dlopen (); | 9042 | char dlopen (); |
8444 | #ifdef F77_DUMMY_MAIN | ||
8445 | # ifdef __cplusplus | ||
8446 | extern "C" | ||
8447 | # endif | ||
8448 | int F77_DUMMY_MAIN() { return 1; } | ||
8449 | #endif | ||
8450 | int | 9043 | int |
8451 | main () | 9044 | main () |
8452 | { | 9045 | { |
@@ -8470,7 +9063,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8470 | ac_cv_lib_dl_dlopen=yes | 9063 | ac_cv_lib_dl_dlopen=yes |
8471 | else | 9064 | else |
8472 | echo "$as_me: failed program was:" >&5 | 9065 | echo "$as_me: failed program was:" >&5 |
8473 | cat conftest.$ac_ext >&5 | 9066 | sed 's/^/| /' conftest.$ac_ext >&5 |
9067 | |||
8474 | ac_cv_lib_dl_dlopen=no | 9068 | ac_cv_lib_dl_dlopen=no |
8475 | fi | 9069 | fi |
8476 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9070 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8497,7 +9091,11 @@ else | |||
8497 | LIBS="-lpam $LIBS" | 9091 | LIBS="-lpam $LIBS" |
8498 | cat >conftest.$ac_ext <<_ACEOF | 9092 | cat >conftest.$ac_ext <<_ACEOF |
8499 | #line $LINENO "configure" | 9093 | #line $LINENO "configure" |
8500 | #include "confdefs.h" | 9094 | /* confdefs.h. */ |
9095 | _ACEOF | ||
9096 | cat confdefs.h >>conftest.$ac_ext | ||
9097 | cat >>conftest.$ac_ext <<_ACEOF | ||
9098 | /* end confdefs.h. */ | ||
8501 | 9099 | ||
8502 | /* Override any gcc2 internal prototype to avoid an error. */ | 9100 | /* Override any gcc2 internal prototype to avoid an error. */ |
8503 | #ifdef __cplusplus | 9101 | #ifdef __cplusplus |
@@ -8506,12 +9104,6 @@ extern "C" | |||
8506 | /* We use char because int might match the return type of a gcc2 | 9104 | /* We use char because int might match the return type of a gcc2 |
8507 | builtin and then its argument prototype would still apply. */ | 9105 | builtin and then its argument prototype would still apply. */ |
8508 | char pam_set_item (); | 9106 | char pam_set_item (); |
8509 | #ifdef F77_DUMMY_MAIN | ||
8510 | # ifdef __cplusplus | ||
8511 | extern "C" | ||
8512 | # endif | ||
8513 | int F77_DUMMY_MAIN() { return 1; } | ||
8514 | #endif | ||
8515 | int | 9107 | int |
8516 | main () | 9108 | main () |
8517 | { | 9109 | { |
@@ -8535,7 +9127,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8535 | ac_cv_lib_pam_pam_set_item=yes | 9127 | ac_cv_lib_pam_pam_set_item=yes |
8536 | else | 9128 | else |
8537 | echo "$as_me: failed program was:" >&5 | 9129 | echo "$as_me: failed program was:" >&5 |
8538 | cat conftest.$ac_ext >&5 | 9130 | sed 's/^/| /' conftest.$ac_ext >&5 |
9131 | |||
8539 | ac_cv_lib_pam_pam_set_item=no | 9132 | ac_cv_lib_pam_pam_set_item=no |
8540 | fi | 9133 | fi |
8541 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9134 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8567,37 +9160,44 @@ if eval "test \"\${$as_ac_var+set}\" = set"; then | |||
8567 | else | 9160 | else |
8568 | cat >conftest.$ac_ext <<_ACEOF | 9161 | cat >conftest.$ac_ext <<_ACEOF |
8569 | #line $LINENO "configure" | 9162 | #line $LINENO "configure" |
8570 | #include "confdefs.h" | 9163 | /* confdefs.h. */ |
9164 | _ACEOF | ||
9165 | cat confdefs.h >>conftest.$ac_ext | ||
9166 | cat >>conftest.$ac_ext <<_ACEOF | ||
9167 | /* end confdefs.h. */ | ||
8571 | /* System header to define __stub macros and hopefully few prototypes, | 9168 | /* System header to define __stub macros and hopefully few prototypes, |
8572 | which can conflict with char $ac_func (); below. */ | 9169 | which can conflict with char $ac_func (); below. |
8573 | #include <assert.h> | 9170 | Prefer <limits.h> to <assert.h> if __STDC__ is defined, since |
9171 | <limits.h> exists even on freestanding compilers. */ | ||
9172 | #ifdef __STDC__ | ||
9173 | # include <limits.h> | ||
9174 | #else | ||
9175 | # include <assert.h> | ||
9176 | #endif | ||
8574 | /* Override any gcc2 internal prototype to avoid an error. */ | 9177 | /* Override any gcc2 internal prototype to avoid an error. */ |
8575 | #ifdef __cplusplus | 9178 | #ifdef __cplusplus |
8576 | extern "C" | 9179 | extern "C" |
9180 | { | ||
8577 | #endif | 9181 | #endif |
8578 | /* We use char because int might match the return type of a gcc2 | 9182 | /* We use char because int might match the return type of a gcc2 |
8579 | builtin and then its argument prototype would still apply. */ | 9183 | builtin and then its argument prototype would still apply. */ |
8580 | char $ac_func (); | 9184 | char $ac_func (); |
8581 | char (*f) (); | ||
8582 | |||
8583 | #ifdef F77_DUMMY_MAIN | ||
8584 | # ifdef __cplusplus | ||
8585 | extern "C" | ||
8586 | # endif | ||
8587 | int F77_DUMMY_MAIN() { return 1; } | ||
8588 | #endif | ||
8589 | int | ||
8590 | main () | ||
8591 | { | ||
8592 | /* The GNU C library defines this for functions which it implements | 9185 | /* The GNU C library defines this for functions which it implements |
8593 | to always fail with ENOSYS. Some functions are actually named | 9186 | to always fail with ENOSYS. Some functions are actually named |
8594 | something starting with __ and the normal name is an alias. */ | 9187 | something starting with __ and the normal name is an alias. */ |
8595 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) | 9188 | #if defined (__stub_$ac_func) || defined (__stub___$ac_func) |
8596 | choke me | 9189 | choke me |
8597 | #else | 9190 | #else |
8598 | f = $ac_func; | 9191 | char (*f) () = $ac_func; |
9192 | #endif | ||
9193 | #ifdef __cplusplus | ||
9194 | } | ||
8599 | #endif | 9195 | #endif |
8600 | 9196 | ||
9197 | int | ||
9198 | main () | ||
9199 | { | ||
9200 | return f != $ac_func; | ||
8601 | ; | 9201 | ; |
8602 | return 0; | 9202 | return 0; |
8603 | } | 9203 | } |
@@ -8617,7 +9217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8617 | eval "$as_ac_var=yes" | 9217 | eval "$as_ac_var=yes" |
8618 | else | 9218 | else |
8619 | echo "$as_me: failed program was:" >&5 | 9219 | echo "$as_me: failed program was:" >&5 |
8620 | cat conftest.$ac_ext >&5 | 9220 | sed 's/^/| /' conftest.$ac_ext >&5 |
9221 | |||
8621 | eval "$as_ac_var=no" | 9222 | eval "$as_ac_var=no" |
8622 | fi | 9223 | fi |
8623 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9224 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8658,17 +9259,15 @@ if test "x$PAM_MSG" = "xyes" ; then | |||
8658 | echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 | 9259 | echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 |
8659 | cat >conftest.$ac_ext <<_ACEOF | 9260 | cat >conftest.$ac_ext <<_ACEOF |
8660 | #line $LINENO "configure" | 9261 | #line $LINENO "configure" |
8661 | #include "confdefs.h" | 9262 | /* confdefs.h. */ |
9263 | _ACEOF | ||
9264 | cat confdefs.h >>conftest.$ac_ext | ||
9265 | cat >>conftest.$ac_ext <<_ACEOF | ||
9266 | /* end confdefs.h. */ | ||
8662 | 9267 | ||
8663 | #include <stdlib.h> | 9268 | #include <stdlib.h> |
8664 | #include <security/pam_appl.h> | 9269 | #include <security/pam_appl.h> |
8665 | 9270 | ||
8666 | #ifdef F77_DUMMY_MAIN | ||
8667 | # ifdef __cplusplus | ||
8668 | extern "C" | ||
8669 | # endif | ||
8670 | int F77_DUMMY_MAIN() { return 1; } | ||
8671 | #endif | ||
8672 | int | 9271 | int |
8673 | main () | 9272 | main () |
8674 | { | 9273 | { |
@@ -8693,7 +9292,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
8693 | echo "${ECHO_T}no" >&6 | 9292 | echo "${ECHO_T}no" >&6 |
8694 | else | 9293 | else |
8695 | echo "$as_me: failed program was:" >&5 | 9294 | echo "$as_me: failed program was:" >&5 |
8696 | cat conftest.$ac_ext >&5 | 9295 | sed 's/^/| /' conftest.$ac_ext >&5 |
9296 | |||
8697 | 9297 | ||
8698 | cat >>confdefs.h <<\_ACEOF | 9298 | cat >>confdefs.h <<\_ACEOF |
8699 | #define HAVE_OLD_PAM 1 | 9299 | #define HAVE_OLD_PAM 1 |
@@ -8721,7 +9321,11 @@ else | |||
8721 | LIBS="-lcrypt $LIBS" | 9321 | LIBS="-lcrypt $LIBS" |
8722 | cat >conftest.$ac_ext <<_ACEOF | 9322 | cat >conftest.$ac_ext <<_ACEOF |
8723 | #line $LINENO "configure" | 9323 | #line $LINENO "configure" |
8724 | #include "confdefs.h" | 9324 | /* confdefs.h. */ |
9325 | _ACEOF | ||
9326 | cat confdefs.h >>conftest.$ac_ext | ||
9327 | cat >>conftest.$ac_ext <<_ACEOF | ||
9328 | /* end confdefs.h. */ | ||
8725 | 9329 | ||
8726 | /* Override any gcc2 internal prototype to avoid an error. */ | 9330 | /* Override any gcc2 internal prototype to avoid an error. */ |
8727 | #ifdef __cplusplus | 9331 | #ifdef __cplusplus |
@@ -8730,12 +9334,6 @@ extern "C" | |||
8730 | /* We use char because int might match the return type of a gcc2 | 9334 | /* We use char because int might match the return type of a gcc2 |
8731 | builtin and then its argument prototype would still apply. */ | 9335 | builtin and then its argument prototype would still apply. */ |
8732 | char crypt (); | 9336 | char crypt (); |
8733 | #ifdef F77_DUMMY_MAIN | ||
8734 | # ifdef __cplusplus | ||
8735 | extern "C" | ||
8736 | # endif | ||
8737 | int F77_DUMMY_MAIN() { return 1; } | ||
8738 | #endif | ||
8739 | int | 9337 | int |
8740 | main () | 9338 | main () |
8741 | { | 9339 | { |
@@ -8759,7 +9357,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
8759 | ac_cv_lib_crypt_crypt=yes | 9357 | ac_cv_lib_crypt_crypt=yes |
8760 | else | 9358 | else |
8761 | echo "$as_me: failed program was:" >&5 | 9359 | echo "$as_me: failed program was:" >&5 |
8762 | cat conftest.$ac_ext >&5 | 9360 | sed 's/^/| /' conftest.$ac_ext >&5 |
9361 | |||
8763 | ac_cv_lib_crypt_crypt=no | 9362 | ac_cv_lib_crypt_crypt=no |
8764 | fi | 9363 | fi |
8765 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9364 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -8812,7 +9411,11 @@ fi; | |||
8812 | LIBS="$LIBS -lcrypto" | 9411 | LIBS="$LIBS -lcrypto" |
8813 | cat >conftest.$ac_ext <<_ACEOF | 9412 | cat >conftest.$ac_ext <<_ACEOF |
8814 | #line $LINENO "configure" | 9413 | #line $LINENO "configure" |
8815 | #include "confdefs.h" | 9414 | /* confdefs.h. */ |
9415 | _ACEOF | ||
9416 | cat confdefs.h >>conftest.$ac_ext | ||
9417 | cat >>conftest.$ac_ext <<_ACEOF | ||
9418 | /* end confdefs.h. */ | ||
8816 | 9419 | ||
8817 | /* Override any gcc2 internal prototype to avoid an error. */ | 9420 | /* Override any gcc2 internal prototype to avoid an error. */ |
8818 | #ifdef __cplusplus | 9421 | #ifdef __cplusplus |
@@ -8821,12 +9424,6 @@ extern "C" | |||
8821 | /* We use char because int might match the return type of a gcc2 | 9424 | /* We use char because int might match the return type of a gcc2 |
8822 | builtin and then its argument prototype would still apply. */ | 9425 | builtin and then its argument prototype would still apply. */ |
8823 | char RAND_add (); | 9426 | char RAND_add (); |
8824 | #ifdef F77_DUMMY_MAIN | ||
8825 | # ifdef __cplusplus | ||
8826 | extern "C" | ||
8827 | # endif | ||
8828 | int F77_DUMMY_MAIN() { return 1; } | ||
8829 | #endif | ||
8830 | int | 9427 | int |
8831 | main () | 9428 | main () |
8832 | { | 9429 | { |
@@ -8853,7 +9450,8 @@ _ACEOF | |||
8853 | 9450 | ||
8854 | else | 9451 | else |
8855 | echo "$as_me: failed program was:" >&5 | 9452 | echo "$as_me: failed program was:" >&5 |
8856 | cat conftest.$ac_ext >&5 | 9453 | sed 's/^/| /' conftest.$ac_ext >&5 |
9454 | |||
8857 | 9455 | ||
8858 | if test -n "${need_dash_r}"; then | 9456 | if test -n "${need_dash_r}"; then |
8859 | LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" | 9457 | LDFLAGS="-L/usr/local/ssl/lib -R/usr/local/ssl/lib ${saved_LDFLAGS}" |
@@ -8863,7 +9461,11 @@ cat conftest.$ac_ext >&5 | |||
8863 | CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" | 9461 | CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" |
8864 | cat >conftest.$ac_ext <<_ACEOF | 9462 | cat >conftest.$ac_ext <<_ACEOF |
8865 | #line $LINENO "configure" | 9463 | #line $LINENO "configure" |
8866 | #include "confdefs.h" | 9464 | /* confdefs.h. */ |
9465 | _ACEOF | ||
9466 | cat confdefs.h >>conftest.$ac_ext | ||
9467 | cat >>conftest.$ac_ext <<_ACEOF | ||
9468 | /* end confdefs.h. */ | ||
8867 | 9469 | ||
8868 | /* Override any gcc2 internal prototype to avoid an error. */ | 9470 | /* Override any gcc2 internal prototype to avoid an error. */ |
8869 | #ifdef __cplusplus | 9471 | #ifdef __cplusplus |
@@ -8872,12 +9474,6 @@ extern "C" | |||
8872 | /* We use char because int might match the return type of a gcc2 | 9474 | /* We use char because int might match the return type of a gcc2 |
8873 | builtin and then its argument prototype would still apply. */ | 9475 | builtin and then its argument prototype would still apply. */ |
8874 | char RAND_add (); | 9476 | char RAND_add (); |
8875 | #ifdef F77_DUMMY_MAIN | ||
8876 | # ifdef __cplusplus | ||
8877 | extern "C" | ||
8878 | # endif | ||
8879 | int F77_DUMMY_MAIN() { return 1; } | ||
8880 | #endif | ||
8881 | int | 9477 | int |
8882 | main () | 9478 | main () |
8883 | { | 9479 | { |
@@ -8904,7 +9500,8 @@ _ACEOF | |||
8904 | 9500 | ||
8905 | else | 9501 | else |
8906 | echo "$as_me: failed program was:" >&5 | 9502 | echo "$as_me: failed program was:" >&5 |
8907 | cat conftest.$ac_ext >&5 | 9503 | sed 's/^/| /' conftest.$ac_ext >&5 |
9504 | |||
8908 | 9505 | ||
8909 | { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 | 9506 | { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 |
8910 | echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} | 9507 | echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} |
@@ -8922,13 +9519,19 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | |||
8922 | echo "$as_me:$LINENO: checking OpenSSL header version" >&5 | 9519 | echo "$as_me:$LINENO: checking OpenSSL header version" >&5 |
8923 | echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 | 9520 | echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 |
8924 | if test "$cross_compiling" = yes; then | 9521 | if test "$cross_compiling" = yes; then |
8925 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9522 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
8926 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9523 | See \`config.log' for more details." >&5 |
9524 | echo "$as_me: error: cannot run test program while cross compiling | ||
9525 | See \`config.log' for more details." >&2;} | ||
8927 | { (exit 1); exit 1; }; } | 9526 | { (exit 1); exit 1; }; } |
8928 | else | 9527 | else |
8929 | cat >conftest.$ac_ext <<_ACEOF | 9528 | cat >conftest.$ac_ext <<_ACEOF |
8930 | #line $LINENO "configure" | 9529 | #line $LINENO "configure" |
8931 | #include "confdefs.h" | 9530 | /* confdefs.h. */ |
9531 | _ACEOF | ||
9532 | cat confdefs.h >>conftest.$ac_ext | ||
9533 | cat >>conftest.$ac_ext <<_ACEOF | ||
9534 | /* end confdefs.h. */ | ||
8932 | 9535 | ||
8933 | #include <stdio.h> | 9536 | #include <stdio.h> |
8934 | #include <string.h> | 9537 | #include <string.h> |
@@ -8968,7 +9571,8 @@ echo "${ECHO_T}$ssl_header_ver" >&6 | |||
8968 | else | 9571 | else |
8969 | echo "$as_me: program exited with status $ac_status" >&5 | 9572 | echo "$as_me: program exited with status $ac_status" >&5 |
8970 | echo "$as_me: failed program was:" >&5 | 9573 | echo "$as_me: failed program was:" >&5 |
8971 | cat conftest.$ac_ext >&5 | 9574 | sed 's/^/| /' conftest.$ac_ext >&5 |
9575 | |||
8972 | ( exit $ac_status ) | 9576 | ( exit $ac_status ) |
8973 | 9577 | ||
8974 | echo "$as_me:$LINENO: result: not found" >&5 | 9578 | echo "$as_me:$LINENO: result: not found" >&5 |
@@ -8979,20 +9583,26 @@ echo "$as_me: error: OpenSSL version header not found." >&2;} | |||
8979 | 9583 | ||
8980 | 9584 | ||
8981 | fi | 9585 | fi |
8982 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9586 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
8983 | fi | 9587 | fi |
8984 | 9588 | ||
8985 | # Determine OpenSSL library version | 9589 | # Determine OpenSSL library version |
8986 | echo "$as_me:$LINENO: checking OpenSSL library version" >&5 | 9590 | echo "$as_me:$LINENO: checking OpenSSL library version" >&5 |
8987 | echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 | 9591 | echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 |
8988 | if test "$cross_compiling" = yes; then | 9592 | if test "$cross_compiling" = yes; then |
8989 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9593 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
8990 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9594 | See \`config.log' for more details." >&5 |
9595 | echo "$as_me: error: cannot run test program while cross compiling | ||
9596 | See \`config.log' for more details." >&2;} | ||
8991 | { (exit 1); exit 1; }; } | 9597 | { (exit 1); exit 1; }; } |
8992 | else | 9598 | else |
8993 | cat >conftest.$ac_ext <<_ACEOF | 9599 | cat >conftest.$ac_ext <<_ACEOF |
8994 | #line $LINENO "configure" | 9600 | #line $LINENO "configure" |
8995 | #include "confdefs.h" | 9601 | /* confdefs.h. */ |
9602 | _ACEOF | ||
9603 | cat confdefs.h >>conftest.$ac_ext | ||
9604 | cat >>conftest.$ac_ext <<_ACEOF | ||
9605 | /* end confdefs.h. */ | ||
8996 | 9606 | ||
8997 | #include <stdio.h> | 9607 | #include <stdio.h> |
8998 | #include <string.h> | 9608 | #include <string.h> |
@@ -9033,7 +9643,8 @@ echo "${ECHO_T}$ssl_library_ver" >&6 | |||
9033 | else | 9643 | else |
9034 | echo "$as_me: program exited with status $ac_status" >&5 | 9644 | echo "$as_me: program exited with status $ac_status" >&5 |
9035 | echo "$as_me: failed program was:" >&5 | 9645 | echo "$as_me: failed program was:" >&5 |
9036 | cat conftest.$ac_ext >&5 | 9646 | sed 's/^/| /' conftest.$ac_ext >&5 |
9647 | |||
9037 | ( exit $ac_status ) | 9648 | ( exit $ac_status ) |
9038 | 9649 | ||
9039 | echo "$as_me:$LINENO: result: not found" >&5 | 9650 | echo "$as_me:$LINENO: result: not found" >&5 |
@@ -9044,20 +9655,26 @@ echo "$as_me: error: OpenSSL library not found." >&2;} | |||
9044 | 9655 | ||
9045 | 9656 | ||
9046 | fi | 9657 | fi |
9047 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9658 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
9048 | fi | 9659 | fi |
9049 | 9660 | ||
9050 | # Sanity check OpenSSL headers | 9661 | # Sanity check OpenSSL headers |
9051 | echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 | 9662 | echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 |
9052 | echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 | 9663 | echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 |
9053 | if test "$cross_compiling" = yes; then | 9664 | if test "$cross_compiling" = yes; then |
9054 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9665 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
9055 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9666 | See \`config.log' for more details." >&5 |
9667 | echo "$as_me: error: cannot run test program while cross compiling | ||
9668 | See \`config.log' for more details." >&2;} | ||
9056 | { (exit 1); exit 1; }; } | 9669 | { (exit 1); exit 1; }; } |
9057 | else | 9670 | else |
9058 | cat >conftest.$ac_ext <<_ACEOF | 9671 | cat >conftest.$ac_ext <<_ACEOF |
9059 | #line $LINENO "configure" | 9672 | #line $LINENO "configure" |
9060 | #include "confdefs.h" | 9673 | /* confdefs.h. */ |
9674 | _ACEOF | ||
9675 | cat confdefs.h >>conftest.$ac_ext | ||
9676 | cat >>conftest.$ac_ext <<_ACEOF | ||
9677 | /* end confdefs.h. */ | ||
9061 | 9678 | ||
9062 | #include <string.h> | 9679 | #include <string.h> |
9063 | #include <openssl/opensslv.h> | 9680 | #include <openssl/opensslv.h> |
@@ -9082,7 +9699,8 @@ echo "${ECHO_T}yes" >&6 | |||
9082 | else | 9699 | else |
9083 | echo "$as_me: program exited with status $ac_status" >&5 | 9700 | echo "$as_me: program exited with status $ac_status" >&5 |
9084 | echo "$as_me: failed program was:" >&5 | 9701 | echo "$as_me: failed program was:" >&5 |
9085 | cat conftest.$ac_ext >&5 | 9702 | sed 's/^/| /' conftest.$ac_ext >&5 |
9703 | |||
9086 | ( exit $ac_status ) | 9704 | ( exit $ac_status ) |
9087 | 9705 | ||
9088 | echo "$as_me:$LINENO: result: no" >&5 | 9706 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -9093,7 +9711,7 @@ echo "$as_me: error: Your OpenSSL headers do not match your library" >&2;} | |||
9093 | 9711 | ||
9094 | 9712 | ||
9095 | fi | 9713 | fi |
9096 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9714 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
9097 | fi | 9715 | fi |
9098 | 9716 | ||
9099 | # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the | 9717 | # Some Linux systems (Slackware) need crypt() from libcrypt, *not* the |
@@ -9108,7 +9726,11 @@ else | |||
9108 | LIBS="-lcrypt $LIBS" | 9726 | LIBS="-lcrypt $LIBS" |
9109 | cat >conftest.$ac_ext <<_ACEOF | 9727 | cat >conftest.$ac_ext <<_ACEOF |
9110 | #line $LINENO "configure" | 9728 | #line $LINENO "configure" |
9111 | #include "confdefs.h" | 9729 | /* confdefs.h. */ |
9730 | _ACEOF | ||
9731 | cat confdefs.h >>conftest.$ac_ext | ||
9732 | cat >>conftest.$ac_ext <<_ACEOF | ||
9733 | /* end confdefs.h. */ | ||
9112 | 9734 | ||
9113 | /* Override any gcc2 internal prototype to avoid an error. */ | 9735 | /* Override any gcc2 internal prototype to avoid an error. */ |
9114 | #ifdef __cplusplus | 9736 | #ifdef __cplusplus |
@@ -9117,12 +9739,6 @@ extern "C" | |||
9117 | /* We use char because int might match the return type of a gcc2 | 9739 | /* We use char because int might match the return type of a gcc2 |
9118 | builtin and then its argument prototype would still apply. */ | 9740 | builtin and then its argument prototype would still apply. */ |
9119 | char crypt (); | 9741 | char crypt (); |
9120 | #ifdef F77_DUMMY_MAIN | ||
9121 | # ifdef __cplusplus | ||
9122 | extern "C" | ||
9123 | # endif | ||
9124 | int F77_DUMMY_MAIN() { return 1; } | ||
9125 | #endif | ||
9126 | int | 9742 | int |
9127 | main () | 9743 | main () |
9128 | { | 9744 | { |
@@ -9146,7 +9762,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
9146 | ac_cv_lib_crypt_crypt=yes | 9762 | ac_cv_lib_crypt_crypt=yes |
9147 | else | 9763 | else |
9148 | echo "$as_me: failed program was:" >&5 | 9764 | echo "$as_me: failed program was:" >&5 |
9149 | cat conftest.$ac_ext >&5 | 9765 | sed 's/^/| /' conftest.$ac_ext >&5 |
9766 | |||
9150 | ac_cv_lib_crypt_crypt=no | 9767 | ac_cv_lib_crypt_crypt=no |
9151 | fi | 9768 | fi |
9152 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 9769 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -9167,13 +9784,19 @@ fi | |||
9167 | echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 | 9784 | echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 |
9168 | echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 | 9785 | echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 |
9169 | if test "$cross_compiling" = yes; then | 9786 | if test "$cross_compiling" = yes; then |
9170 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 9787 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
9171 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 9788 | See \`config.log' for more details." >&5 |
9789 | echo "$as_me: error: cannot run test program while cross compiling | ||
9790 | See \`config.log' for more details." >&2;} | ||
9172 | { (exit 1); exit 1; }; } | 9791 | { (exit 1); exit 1; }; } |
9173 | else | 9792 | else |
9174 | cat >conftest.$ac_ext <<_ACEOF | 9793 | cat >conftest.$ac_ext <<_ACEOF |
9175 | #line $LINENO "configure" | 9794 | #line $LINENO "configure" |
9176 | #include "confdefs.h" | 9795 | /* confdefs.h. */ |
9796 | _ACEOF | ||
9797 | cat confdefs.h >>conftest.$ac_ext | ||
9798 | cat >>conftest.$ac_ext <<_ACEOF | ||
9799 | /* end confdefs.h. */ | ||
9177 | 9800 | ||
9178 | #include <string.h> | 9801 | #include <string.h> |
9179 | #include <openssl/rand.h> | 9802 | #include <openssl/rand.h> |
@@ -9199,7 +9822,8 @@ echo "${ECHO_T}yes" >&6 | |||
9199 | else | 9822 | else |
9200 | echo "$as_me: program exited with status $ac_status" >&5 | 9823 | echo "$as_me: program exited with status $ac_status" >&5 |
9201 | echo "$as_me: failed program was:" >&5 | 9824 | echo "$as_me: failed program was:" >&5 |
9202 | cat conftest.$ac_ext >&5 | 9825 | sed 's/^/| /' conftest.$ac_ext >&5 |
9826 | |||
9203 | ( exit $ac_status ) | 9827 | ( exit $ac_status ) |
9204 | 9828 | ||
9205 | echo "$as_me:$LINENO: result: no" >&5 | 9829 | echo "$as_me:$LINENO: result: no" >&5 |
@@ -9210,7 +9834,7 @@ echo "${ECHO_T}no" >&6 | |||
9210 | 9834 | ||
9211 | 9835 | ||
9212 | fi | 9836 | fi |
9213 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 9837 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
9214 | fi | 9838 | fi |
9215 | 9839 | ||
9216 | 9840 | ||
@@ -10153,14 +10777,12 @@ if test "${ac_cv_type_char+set}" = set; then | |||
10153 | else | 10777 | else |
10154 | cat >conftest.$ac_ext <<_ACEOF | 10778 | cat >conftest.$ac_ext <<_ACEOF |
10155 | #line $LINENO "configure" | 10779 | #line $LINENO "configure" |
10156 | #include "confdefs.h" | 10780 | /* confdefs.h. */ |
10781 | _ACEOF | ||
10782 | cat confdefs.h >>conftest.$ac_ext | ||
10783 | cat >>conftest.$ac_ext <<_ACEOF | ||
10784 | /* end confdefs.h. */ | ||
10157 | $ac_includes_default | 10785 | $ac_includes_default |
10158 | #ifdef F77_DUMMY_MAIN | ||
10159 | # ifdef __cplusplus | ||
10160 | extern "C" | ||
10161 | # endif | ||
10162 | int F77_DUMMY_MAIN() { return 1; } | ||
10163 | #endif | ||
10164 | int | 10786 | int |
10165 | main () | 10787 | main () |
10166 | { | 10788 | { |
@@ -10187,7 +10809,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10187 | ac_cv_type_char=yes | 10809 | ac_cv_type_char=yes |
10188 | else | 10810 | else |
10189 | echo "$as_me: failed program was:" >&5 | 10811 | echo "$as_me: failed program was:" >&5 |
10190 | cat conftest.$ac_ext >&5 | 10812 | sed 's/^/| /' conftest.$ac_ext >&5 |
10813 | |||
10191 | ac_cv_type_char=no | 10814 | ac_cv_type_char=no |
10192 | fi | 10815 | fi |
10193 | rm -f conftest.$ac_objext conftest.$ac_ext | 10816 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10209,14 +10832,12 @@ else | |||
10209 | # Depending upon the size, compute the lo and hi bounds. | 10832 | # Depending upon the size, compute the lo and hi bounds. |
10210 | cat >conftest.$ac_ext <<_ACEOF | 10833 | cat >conftest.$ac_ext <<_ACEOF |
10211 | #line $LINENO "configure" | 10834 | #line $LINENO "configure" |
10212 | #include "confdefs.h" | 10835 | /* confdefs.h. */ |
10836 | _ACEOF | ||
10837 | cat confdefs.h >>conftest.$ac_ext | ||
10838 | cat >>conftest.$ac_ext <<_ACEOF | ||
10839 | /* end confdefs.h. */ | ||
10213 | $ac_includes_default | 10840 | $ac_includes_default |
10214 | #ifdef F77_DUMMY_MAIN | ||
10215 | # ifdef __cplusplus | ||
10216 | extern "C" | ||
10217 | # endif | ||
10218 | int F77_DUMMY_MAIN() { return 1; } | ||
10219 | #endif | ||
10220 | int | 10841 | int |
10221 | main () | 10842 | main () |
10222 | { | 10843 | { |
@@ -10243,14 +10864,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10243 | while :; do | 10864 | while :; do |
10244 | cat >conftest.$ac_ext <<_ACEOF | 10865 | cat >conftest.$ac_ext <<_ACEOF |
10245 | #line $LINENO "configure" | 10866 | #line $LINENO "configure" |
10246 | #include "confdefs.h" | 10867 | /* confdefs.h. */ |
10868 | _ACEOF | ||
10869 | cat confdefs.h >>conftest.$ac_ext | ||
10870 | cat >>conftest.$ac_ext <<_ACEOF | ||
10871 | /* end confdefs.h. */ | ||
10247 | $ac_includes_default | 10872 | $ac_includes_default |
10248 | #ifdef F77_DUMMY_MAIN | ||
10249 | # ifdef __cplusplus | ||
10250 | extern "C" | ||
10251 | # endif | ||
10252 | int F77_DUMMY_MAIN() { return 1; } | ||
10253 | #endif | ||
10254 | int | 10873 | int |
10255 | main () | 10874 | main () |
10256 | { | 10875 | { |
@@ -10276,7 +10895,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10276 | ac_hi=$ac_mid; break | 10895 | ac_hi=$ac_mid; break |
10277 | else | 10896 | else |
10278 | echo "$as_me: failed program was:" >&5 | 10897 | echo "$as_me: failed program was:" >&5 |
10279 | cat conftest.$ac_ext >&5 | 10898 | sed 's/^/| /' conftest.$ac_ext >&5 |
10899 | |||
10280 | ac_lo=`expr $ac_mid + 1` | 10900 | ac_lo=`expr $ac_mid + 1` |
10281 | if test $ac_lo -le $ac_mid; then | 10901 | if test $ac_lo -le $ac_mid; then |
10282 | ac_lo= ac_hi= | 10902 | ac_lo= ac_hi= |
@@ -10288,17 +10908,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10288 | done | 10908 | done |
10289 | else | 10909 | else |
10290 | echo "$as_me: failed program was:" >&5 | 10910 | echo "$as_me: failed program was:" >&5 |
10291 | cat conftest.$ac_ext >&5 | 10911 | sed 's/^/| /' conftest.$ac_ext >&5 |
10912 | |||
10292 | cat >conftest.$ac_ext <<_ACEOF | 10913 | cat >conftest.$ac_ext <<_ACEOF |
10293 | #line $LINENO "configure" | 10914 | #line $LINENO "configure" |
10294 | #include "confdefs.h" | 10915 | /* confdefs.h. */ |
10916 | _ACEOF | ||
10917 | cat confdefs.h >>conftest.$ac_ext | ||
10918 | cat >>conftest.$ac_ext <<_ACEOF | ||
10919 | /* end confdefs.h. */ | ||
10295 | $ac_includes_default | 10920 | $ac_includes_default |
10296 | #ifdef F77_DUMMY_MAIN | ||
10297 | # ifdef __cplusplus | ||
10298 | extern "C" | ||
10299 | # endif | ||
10300 | int F77_DUMMY_MAIN() { return 1; } | ||
10301 | #endif | ||
10302 | int | 10921 | int |
10303 | main () | 10922 | main () |
10304 | { | 10923 | { |
@@ -10325,14 +10944,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10325 | while :; do | 10944 | while :; do |
10326 | cat >conftest.$ac_ext <<_ACEOF | 10945 | cat >conftest.$ac_ext <<_ACEOF |
10327 | #line $LINENO "configure" | 10946 | #line $LINENO "configure" |
10328 | #include "confdefs.h" | 10947 | /* confdefs.h. */ |
10948 | _ACEOF | ||
10949 | cat confdefs.h >>conftest.$ac_ext | ||
10950 | cat >>conftest.$ac_ext <<_ACEOF | ||
10951 | /* end confdefs.h. */ | ||
10329 | $ac_includes_default | 10952 | $ac_includes_default |
10330 | #ifdef F77_DUMMY_MAIN | ||
10331 | # ifdef __cplusplus | ||
10332 | extern "C" | ||
10333 | # endif | ||
10334 | int F77_DUMMY_MAIN() { return 1; } | ||
10335 | #endif | ||
10336 | int | 10953 | int |
10337 | main () | 10954 | main () |
10338 | { | 10955 | { |
@@ -10358,7 +10975,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10358 | ac_lo=$ac_mid; break | 10975 | ac_lo=$ac_mid; break |
10359 | else | 10976 | else |
10360 | echo "$as_me: failed program was:" >&5 | 10977 | echo "$as_me: failed program was:" >&5 |
10361 | cat conftest.$ac_ext >&5 | 10978 | sed 's/^/| /' conftest.$ac_ext >&5 |
10979 | |||
10362 | ac_hi=`expr '(' $ac_mid ')' - 1` | 10980 | ac_hi=`expr '(' $ac_mid ')' - 1` |
10363 | if test $ac_mid -le $ac_hi; then | 10981 | if test $ac_mid -le $ac_hi; then |
10364 | ac_lo= ac_hi= | 10982 | ac_lo= ac_hi= |
@@ -10370,7 +10988,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10370 | done | 10988 | done |
10371 | else | 10989 | else |
10372 | echo "$as_me: failed program was:" >&5 | 10990 | echo "$as_me: failed program was:" >&5 |
10373 | cat conftest.$ac_ext >&5 | 10991 | sed 's/^/| /' conftest.$ac_ext >&5 |
10992 | |||
10374 | ac_lo= ac_hi= | 10993 | ac_lo= ac_hi= |
10375 | fi | 10994 | fi |
10376 | rm -f conftest.$ac_objext conftest.$ac_ext | 10995 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10381,14 +11000,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
10381 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 11000 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
10382 | cat >conftest.$ac_ext <<_ACEOF | 11001 | cat >conftest.$ac_ext <<_ACEOF |
10383 | #line $LINENO "configure" | 11002 | #line $LINENO "configure" |
10384 | #include "confdefs.h" | 11003 | /* confdefs.h. */ |
11004 | _ACEOF | ||
11005 | cat confdefs.h >>conftest.$ac_ext | ||
11006 | cat >>conftest.$ac_ext <<_ACEOF | ||
11007 | /* end confdefs.h. */ | ||
10385 | $ac_includes_default | 11008 | $ac_includes_default |
10386 | #ifdef F77_DUMMY_MAIN | ||
10387 | # ifdef __cplusplus | ||
10388 | extern "C" | ||
10389 | # endif | ||
10390 | int F77_DUMMY_MAIN() { return 1; } | ||
10391 | #endif | ||
10392 | int | 11009 | int |
10393 | main () | 11010 | main () |
10394 | { | 11011 | { |
@@ -10414,37 +11031,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10414 | ac_hi=$ac_mid | 11031 | ac_hi=$ac_mid |
10415 | else | 11032 | else |
10416 | echo "$as_me: failed program was:" >&5 | 11033 | echo "$as_me: failed program was:" >&5 |
10417 | cat conftest.$ac_ext >&5 | 11034 | sed 's/^/| /' conftest.$ac_ext >&5 |
11035 | |||
10418 | ac_lo=`expr '(' $ac_mid ')' + 1` | 11036 | ac_lo=`expr '(' $ac_mid ')' + 1` |
10419 | fi | 11037 | fi |
10420 | rm -f conftest.$ac_objext conftest.$ac_ext | 11038 | rm -f conftest.$ac_objext conftest.$ac_ext |
10421 | done | 11039 | done |
10422 | case $ac_lo in | 11040 | case $ac_lo in |
10423 | ?*) ac_cv_sizeof_char=$ac_lo;; | 11041 | ?*) ac_cv_sizeof_char=$ac_lo;; |
10424 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 | 11042 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 |
10425 | echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} | 11043 | See \`config.log' for more details." >&5 |
11044 | echo "$as_me: error: cannot compute sizeof (char), 77 | ||
11045 | See \`config.log' for more details." >&2;} | ||
10426 | { (exit 1); exit 1; }; } ;; | 11046 | { (exit 1); exit 1; }; } ;; |
10427 | esac | 11047 | esac |
10428 | else | 11048 | else |
10429 | if test "$cross_compiling" = yes; then | 11049 | if test "$cross_compiling" = yes; then |
10430 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 11050 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
10431 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 11051 | See \`config.log' for more details." >&5 |
11052 | echo "$as_me: error: cannot run test program while cross compiling | ||
11053 | See \`config.log' for more details." >&2;} | ||
10432 | { (exit 1); exit 1; }; } | 11054 | { (exit 1); exit 1; }; } |
10433 | else | 11055 | else |
10434 | cat >conftest.$ac_ext <<_ACEOF | 11056 | cat >conftest.$ac_ext <<_ACEOF |
10435 | #line $LINENO "configure" | 11057 | #line $LINENO "configure" |
10436 | #include "confdefs.h" | 11058 | /* confdefs.h. */ |
11059 | _ACEOF | ||
11060 | cat confdefs.h >>conftest.$ac_ext | ||
11061 | cat >>conftest.$ac_ext <<_ACEOF | ||
11062 | /* end confdefs.h. */ | ||
10437 | $ac_includes_default | 11063 | $ac_includes_default |
10438 | long longval () { return (long) (sizeof (char)); } | 11064 | long longval () { return (long) (sizeof (char)); } |
10439 | unsigned long ulongval () { return (long) (sizeof (char)); } | 11065 | unsigned long ulongval () { return (long) (sizeof (char)); } |
10440 | #include <stdio.h> | 11066 | #include <stdio.h> |
10441 | #include <stdlib.h> | 11067 | #include <stdlib.h> |
10442 | #ifdef F77_DUMMY_MAIN | ||
10443 | # ifdef __cplusplus | ||
10444 | extern "C" | ||
10445 | # endif | ||
10446 | int F77_DUMMY_MAIN() { return 1; } | ||
10447 | #endif | ||
10448 | int | 11068 | int |
10449 | main () | 11069 | main () |
10450 | { | 11070 | { |
@@ -10487,13 +11107,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
10487 | else | 11107 | else |
10488 | echo "$as_me: program exited with status $ac_status" >&5 | 11108 | echo "$as_me: program exited with status $ac_status" >&5 |
10489 | echo "$as_me: failed program was:" >&5 | 11109 | echo "$as_me: failed program was:" >&5 |
10490 | cat conftest.$ac_ext >&5 | 11110 | sed 's/^/| /' conftest.$ac_ext >&5 |
11111 | |||
10491 | ( exit $ac_status ) | 11112 | ( exit $ac_status ) |
10492 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77" >&5 | 11113 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 |
10493 | echo "$as_me: error: cannot compute sizeof (char), 77" >&2;} | 11114 | See \`config.log' for more details." >&5 |
11115 | echo "$as_me: error: cannot compute sizeof (char), 77 | ||
11116 | See \`config.log' for more details." >&2;} | ||
10494 | { (exit 1); exit 1; }; } | 11117 | { (exit 1); exit 1; }; } |
10495 | fi | 11118 | fi |
10496 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 11119 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
10497 | fi | 11120 | fi |
10498 | fi | 11121 | fi |
10499 | rm -f conftest.val | 11122 | rm -f conftest.val |
@@ -10515,14 +11138,12 @@ if test "${ac_cv_type_short_int+set}" = set; then | |||
10515 | else | 11138 | else |
10516 | cat >conftest.$ac_ext <<_ACEOF | 11139 | cat >conftest.$ac_ext <<_ACEOF |
10517 | #line $LINENO "configure" | 11140 | #line $LINENO "configure" |
10518 | #include "confdefs.h" | 11141 | /* confdefs.h. */ |
11142 | _ACEOF | ||
11143 | cat confdefs.h >>conftest.$ac_ext | ||
11144 | cat >>conftest.$ac_ext <<_ACEOF | ||
11145 | /* end confdefs.h. */ | ||
10519 | $ac_includes_default | 11146 | $ac_includes_default |
10520 | #ifdef F77_DUMMY_MAIN | ||
10521 | # ifdef __cplusplus | ||
10522 | extern "C" | ||
10523 | # endif | ||
10524 | int F77_DUMMY_MAIN() { return 1; } | ||
10525 | #endif | ||
10526 | int | 11147 | int |
10527 | main () | 11148 | main () |
10528 | { | 11149 | { |
@@ -10549,7 +11170,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10549 | ac_cv_type_short_int=yes | 11170 | ac_cv_type_short_int=yes |
10550 | else | 11171 | else |
10551 | echo "$as_me: failed program was:" >&5 | 11172 | echo "$as_me: failed program was:" >&5 |
10552 | cat conftest.$ac_ext >&5 | 11173 | sed 's/^/| /' conftest.$ac_ext >&5 |
11174 | |||
10553 | ac_cv_type_short_int=no | 11175 | ac_cv_type_short_int=no |
10554 | fi | 11176 | fi |
10555 | rm -f conftest.$ac_objext conftest.$ac_ext | 11177 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10571,14 +11193,12 @@ else | |||
10571 | # Depending upon the size, compute the lo and hi bounds. | 11193 | # Depending upon the size, compute the lo and hi bounds. |
10572 | cat >conftest.$ac_ext <<_ACEOF | 11194 | cat >conftest.$ac_ext <<_ACEOF |
10573 | #line $LINENO "configure" | 11195 | #line $LINENO "configure" |
10574 | #include "confdefs.h" | 11196 | /* confdefs.h. */ |
11197 | _ACEOF | ||
11198 | cat confdefs.h >>conftest.$ac_ext | ||
11199 | cat >>conftest.$ac_ext <<_ACEOF | ||
11200 | /* end confdefs.h. */ | ||
10575 | $ac_includes_default | 11201 | $ac_includes_default |
10576 | #ifdef F77_DUMMY_MAIN | ||
10577 | # ifdef __cplusplus | ||
10578 | extern "C" | ||
10579 | # endif | ||
10580 | int F77_DUMMY_MAIN() { return 1; } | ||
10581 | #endif | ||
10582 | int | 11202 | int |
10583 | main () | 11203 | main () |
10584 | { | 11204 | { |
@@ -10605,14 +11225,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10605 | while :; do | 11225 | while :; do |
10606 | cat >conftest.$ac_ext <<_ACEOF | 11226 | cat >conftest.$ac_ext <<_ACEOF |
10607 | #line $LINENO "configure" | 11227 | #line $LINENO "configure" |
10608 | #include "confdefs.h" | 11228 | /* confdefs.h. */ |
11229 | _ACEOF | ||
11230 | cat confdefs.h >>conftest.$ac_ext | ||
11231 | cat >>conftest.$ac_ext <<_ACEOF | ||
11232 | /* end confdefs.h. */ | ||
10609 | $ac_includes_default | 11233 | $ac_includes_default |
10610 | #ifdef F77_DUMMY_MAIN | ||
10611 | # ifdef __cplusplus | ||
10612 | extern "C" | ||
10613 | # endif | ||
10614 | int F77_DUMMY_MAIN() { return 1; } | ||
10615 | #endif | ||
10616 | int | 11234 | int |
10617 | main () | 11235 | main () |
10618 | { | 11236 | { |
@@ -10638,7 +11256,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10638 | ac_hi=$ac_mid; break | 11256 | ac_hi=$ac_mid; break |
10639 | else | 11257 | else |
10640 | echo "$as_me: failed program was:" >&5 | 11258 | echo "$as_me: failed program was:" >&5 |
10641 | cat conftest.$ac_ext >&5 | 11259 | sed 's/^/| /' conftest.$ac_ext >&5 |
11260 | |||
10642 | ac_lo=`expr $ac_mid + 1` | 11261 | ac_lo=`expr $ac_mid + 1` |
10643 | if test $ac_lo -le $ac_mid; then | 11262 | if test $ac_lo -le $ac_mid; then |
10644 | ac_lo= ac_hi= | 11263 | ac_lo= ac_hi= |
@@ -10650,17 +11269,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10650 | done | 11269 | done |
10651 | else | 11270 | else |
10652 | echo "$as_me: failed program was:" >&5 | 11271 | echo "$as_me: failed program was:" >&5 |
10653 | cat conftest.$ac_ext >&5 | 11272 | sed 's/^/| /' conftest.$ac_ext >&5 |
11273 | |||
10654 | cat >conftest.$ac_ext <<_ACEOF | 11274 | cat >conftest.$ac_ext <<_ACEOF |
10655 | #line $LINENO "configure" | 11275 | #line $LINENO "configure" |
10656 | #include "confdefs.h" | 11276 | /* confdefs.h. */ |
11277 | _ACEOF | ||
11278 | cat confdefs.h >>conftest.$ac_ext | ||
11279 | cat >>conftest.$ac_ext <<_ACEOF | ||
11280 | /* end confdefs.h. */ | ||
10657 | $ac_includes_default | 11281 | $ac_includes_default |
10658 | #ifdef F77_DUMMY_MAIN | ||
10659 | # ifdef __cplusplus | ||
10660 | extern "C" | ||
10661 | # endif | ||
10662 | int F77_DUMMY_MAIN() { return 1; } | ||
10663 | #endif | ||
10664 | int | 11282 | int |
10665 | main () | 11283 | main () |
10666 | { | 11284 | { |
@@ -10687,14 +11305,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10687 | while :; do | 11305 | while :; do |
10688 | cat >conftest.$ac_ext <<_ACEOF | 11306 | cat >conftest.$ac_ext <<_ACEOF |
10689 | #line $LINENO "configure" | 11307 | #line $LINENO "configure" |
10690 | #include "confdefs.h" | 11308 | /* confdefs.h. */ |
11309 | _ACEOF | ||
11310 | cat confdefs.h >>conftest.$ac_ext | ||
11311 | cat >>conftest.$ac_ext <<_ACEOF | ||
11312 | /* end confdefs.h. */ | ||
10691 | $ac_includes_default | 11313 | $ac_includes_default |
10692 | #ifdef F77_DUMMY_MAIN | ||
10693 | # ifdef __cplusplus | ||
10694 | extern "C" | ||
10695 | # endif | ||
10696 | int F77_DUMMY_MAIN() { return 1; } | ||
10697 | #endif | ||
10698 | int | 11314 | int |
10699 | main () | 11315 | main () |
10700 | { | 11316 | { |
@@ -10720,7 +11336,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10720 | ac_lo=$ac_mid; break | 11336 | ac_lo=$ac_mid; break |
10721 | else | 11337 | else |
10722 | echo "$as_me: failed program was:" >&5 | 11338 | echo "$as_me: failed program was:" >&5 |
10723 | cat conftest.$ac_ext >&5 | 11339 | sed 's/^/| /' conftest.$ac_ext >&5 |
11340 | |||
10724 | ac_hi=`expr '(' $ac_mid ')' - 1` | 11341 | ac_hi=`expr '(' $ac_mid ')' - 1` |
10725 | if test $ac_mid -le $ac_hi; then | 11342 | if test $ac_mid -le $ac_hi; then |
10726 | ac_lo= ac_hi= | 11343 | ac_lo= ac_hi= |
@@ -10732,7 +11349,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
10732 | done | 11349 | done |
10733 | else | 11350 | else |
10734 | echo "$as_me: failed program was:" >&5 | 11351 | echo "$as_me: failed program was:" >&5 |
10735 | cat conftest.$ac_ext >&5 | 11352 | sed 's/^/| /' conftest.$ac_ext >&5 |
11353 | |||
10736 | ac_lo= ac_hi= | 11354 | ac_lo= ac_hi= |
10737 | fi | 11355 | fi |
10738 | rm -f conftest.$ac_objext conftest.$ac_ext | 11356 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10743,14 +11361,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
10743 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 11361 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
10744 | cat >conftest.$ac_ext <<_ACEOF | 11362 | cat >conftest.$ac_ext <<_ACEOF |
10745 | #line $LINENO "configure" | 11363 | #line $LINENO "configure" |
10746 | #include "confdefs.h" | 11364 | /* confdefs.h. */ |
11365 | _ACEOF | ||
11366 | cat confdefs.h >>conftest.$ac_ext | ||
11367 | cat >>conftest.$ac_ext <<_ACEOF | ||
11368 | /* end confdefs.h. */ | ||
10747 | $ac_includes_default | 11369 | $ac_includes_default |
10748 | #ifdef F77_DUMMY_MAIN | ||
10749 | # ifdef __cplusplus | ||
10750 | extern "C" | ||
10751 | # endif | ||
10752 | int F77_DUMMY_MAIN() { return 1; } | ||
10753 | #endif | ||
10754 | int | 11370 | int |
10755 | main () | 11371 | main () |
10756 | { | 11372 | { |
@@ -10776,37 +11392,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10776 | ac_hi=$ac_mid | 11392 | ac_hi=$ac_mid |
10777 | else | 11393 | else |
10778 | echo "$as_me: failed program was:" >&5 | 11394 | echo "$as_me: failed program was:" >&5 |
10779 | cat conftest.$ac_ext >&5 | 11395 | sed 's/^/| /' conftest.$ac_ext >&5 |
11396 | |||
10780 | ac_lo=`expr '(' $ac_mid ')' + 1` | 11397 | ac_lo=`expr '(' $ac_mid ')' + 1` |
10781 | fi | 11398 | fi |
10782 | rm -f conftest.$ac_objext conftest.$ac_ext | 11399 | rm -f conftest.$ac_objext conftest.$ac_ext |
10783 | done | 11400 | done |
10784 | case $ac_lo in | 11401 | case $ac_lo in |
10785 | ?*) ac_cv_sizeof_short_int=$ac_lo;; | 11402 | ?*) ac_cv_sizeof_short_int=$ac_lo;; |
10786 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 | 11403 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 |
10787 | echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} | 11404 | See \`config.log' for more details." >&5 |
11405 | echo "$as_me: error: cannot compute sizeof (short int), 77 | ||
11406 | See \`config.log' for more details." >&2;} | ||
10788 | { (exit 1); exit 1; }; } ;; | 11407 | { (exit 1); exit 1; }; } ;; |
10789 | esac | 11408 | esac |
10790 | else | 11409 | else |
10791 | if test "$cross_compiling" = yes; then | 11410 | if test "$cross_compiling" = yes; then |
10792 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 11411 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
10793 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 11412 | See \`config.log' for more details." >&5 |
11413 | echo "$as_me: error: cannot run test program while cross compiling | ||
11414 | See \`config.log' for more details." >&2;} | ||
10794 | { (exit 1); exit 1; }; } | 11415 | { (exit 1); exit 1; }; } |
10795 | else | 11416 | else |
10796 | cat >conftest.$ac_ext <<_ACEOF | 11417 | cat >conftest.$ac_ext <<_ACEOF |
10797 | #line $LINENO "configure" | 11418 | #line $LINENO "configure" |
10798 | #include "confdefs.h" | 11419 | /* confdefs.h. */ |
11420 | _ACEOF | ||
11421 | cat confdefs.h >>conftest.$ac_ext | ||
11422 | cat >>conftest.$ac_ext <<_ACEOF | ||
11423 | /* end confdefs.h. */ | ||
10799 | $ac_includes_default | 11424 | $ac_includes_default |
10800 | long longval () { return (long) (sizeof (short int)); } | 11425 | long longval () { return (long) (sizeof (short int)); } |
10801 | unsigned long ulongval () { return (long) (sizeof (short int)); } | 11426 | unsigned long ulongval () { return (long) (sizeof (short int)); } |
10802 | #include <stdio.h> | 11427 | #include <stdio.h> |
10803 | #include <stdlib.h> | 11428 | #include <stdlib.h> |
10804 | #ifdef F77_DUMMY_MAIN | ||
10805 | # ifdef __cplusplus | ||
10806 | extern "C" | ||
10807 | # endif | ||
10808 | int F77_DUMMY_MAIN() { return 1; } | ||
10809 | #endif | ||
10810 | int | 11429 | int |
10811 | main () | 11430 | main () |
10812 | { | 11431 | { |
@@ -10849,13 +11468,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
10849 | else | 11468 | else |
10850 | echo "$as_me: program exited with status $ac_status" >&5 | 11469 | echo "$as_me: program exited with status $ac_status" >&5 |
10851 | echo "$as_me: failed program was:" >&5 | 11470 | echo "$as_me: failed program was:" >&5 |
10852 | cat conftest.$ac_ext >&5 | 11471 | sed 's/^/| /' conftest.$ac_ext >&5 |
11472 | |||
10853 | ( exit $ac_status ) | 11473 | ( exit $ac_status ) |
10854 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77" >&5 | 11474 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 |
10855 | echo "$as_me: error: cannot compute sizeof (short int), 77" >&2;} | 11475 | See \`config.log' for more details." >&5 |
11476 | echo "$as_me: error: cannot compute sizeof (short int), 77 | ||
11477 | See \`config.log' for more details." >&2;} | ||
10856 | { (exit 1); exit 1; }; } | 11478 | { (exit 1); exit 1; }; } |
10857 | fi | 11479 | fi |
10858 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 11480 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
10859 | fi | 11481 | fi |
10860 | fi | 11482 | fi |
10861 | rm -f conftest.val | 11483 | rm -f conftest.val |
@@ -10877,14 +11499,12 @@ if test "${ac_cv_type_int+set}" = set; then | |||
10877 | else | 11499 | else |
10878 | cat >conftest.$ac_ext <<_ACEOF | 11500 | cat >conftest.$ac_ext <<_ACEOF |
10879 | #line $LINENO "configure" | 11501 | #line $LINENO "configure" |
10880 | #include "confdefs.h" | 11502 | /* confdefs.h. */ |
11503 | _ACEOF | ||
11504 | cat confdefs.h >>conftest.$ac_ext | ||
11505 | cat >>conftest.$ac_ext <<_ACEOF | ||
11506 | /* end confdefs.h. */ | ||
10881 | $ac_includes_default | 11507 | $ac_includes_default |
10882 | #ifdef F77_DUMMY_MAIN | ||
10883 | # ifdef __cplusplus | ||
10884 | extern "C" | ||
10885 | # endif | ||
10886 | int F77_DUMMY_MAIN() { return 1; } | ||
10887 | #endif | ||
10888 | int | 11508 | int |
10889 | main () | 11509 | main () |
10890 | { | 11510 | { |
@@ -10911,7 +11531,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10911 | ac_cv_type_int=yes | 11531 | ac_cv_type_int=yes |
10912 | else | 11532 | else |
10913 | echo "$as_me: failed program was:" >&5 | 11533 | echo "$as_me: failed program was:" >&5 |
10914 | cat conftest.$ac_ext >&5 | 11534 | sed 's/^/| /' conftest.$ac_ext >&5 |
11535 | |||
10915 | ac_cv_type_int=no | 11536 | ac_cv_type_int=no |
10916 | fi | 11537 | fi |
10917 | rm -f conftest.$ac_objext conftest.$ac_ext | 11538 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -10933,14 +11554,12 @@ else | |||
10933 | # Depending upon the size, compute the lo and hi bounds. | 11554 | # Depending upon the size, compute the lo and hi bounds. |
10934 | cat >conftest.$ac_ext <<_ACEOF | 11555 | cat >conftest.$ac_ext <<_ACEOF |
10935 | #line $LINENO "configure" | 11556 | #line $LINENO "configure" |
10936 | #include "confdefs.h" | 11557 | /* confdefs.h. */ |
11558 | _ACEOF | ||
11559 | cat confdefs.h >>conftest.$ac_ext | ||
11560 | cat >>conftest.$ac_ext <<_ACEOF | ||
11561 | /* end confdefs.h. */ | ||
10937 | $ac_includes_default | 11562 | $ac_includes_default |
10938 | #ifdef F77_DUMMY_MAIN | ||
10939 | # ifdef __cplusplus | ||
10940 | extern "C" | ||
10941 | # endif | ||
10942 | int F77_DUMMY_MAIN() { return 1; } | ||
10943 | #endif | ||
10944 | int | 11563 | int |
10945 | main () | 11564 | main () |
10946 | { | 11565 | { |
@@ -10967,14 +11586,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
10967 | while :; do | 11586 | while :; do |
10968 | cat >conftest.$ac_ext <<_ACEOF | 11587 | cat >conftest.$ac_ext <<_ACEOF |
10969 | #line $LINENO "configure" | 11588 | #line $LINENO "configure" |
10970 | #include "confdefs.h" | 11589 | /* confdefs.h. */ |
11590 | _ACEOF | ||
11591 | cat confdefs.h >>conftest.$ac_ext | ||
11592 | cat >>conftest.$ac_ext <<_ACEOF | ||
11593 | /* end confdefs.h. */ | ||
10971 | $ac_includes_default | 11594 | $ac_includes_default |
10972 | #ifdef F77_DUMMY_MAIN | ||
10973 | # ifdef __cplusplus | ||
10974 | extern "C" | ||
10975 | # endif | ||
10976 | int F77_DUMMY_MAIN() { return 1; } | ||
10977 | #endif | ||
10978 | int | 11595 | int |
10979 | main () | 11596 | main () |
10980 | { | 11597 | { |
@@ -11000,7 +11617,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11000 | ac_hi=$ac_mid; break | 11617 | ac_hi=$ac_mid; break |
11001 | else | 11618 | else |
11002 | echo "$as_me: failed program was:" >&5 | 11619 | echo "$as_me: failed program was:" >&5 |
11003 | cat conftest.$ac_ext >&5 | 11620 | sed 's/^/| /' conftest.$ac_ext >&5 |
11621 | |||
11004 | ac_lo=`expr $ac_mid + 1` | 11622 | ac_lo=`expr $ac_mid + 1` |
11005 | if test $ac_lo -le $ac_mid; then | 11623 | if test $ac_lo -le $ac_mid; then |
11006 | ac_lo= ac_hi= | 11624 | ac_lo= ac_hi= |
@@ -11012,17 +11630,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11012 | done | 11630 | done |
11013 | else | 11631 | else |
11014 | echo "$as_me: failed program was:" >&5 | 11632 | echo "$as_me: failed program was:" >&5 |
11015 | cat conftest.$ac_ext >&5 | 11633 | sed 's/^/| /' conftest.$ac_ext >&5 |
11634 | |||
11016 | cat >conftest.$ac_ext <<_ACEOF | 11635 | cat >conftest.$ac_ext <<_ACEOF |
11017 | #line $LINENO "configure" | 11636 | #line $LINENO "configure" |
11018 | #include "confdefs.h" | 11637 | /* confdefs.h. */ |
11638 | _ACEOF | ||
11639 | cat confdefs.h >>conftest.$ac_ext | ||
11640 | cat >>conftest.$ac_ext <<_ACEOF | ||
11641 | /* end confdefs.h. */ | ||
11019 | $ac_includes_default | 11642 | $ac_includes_default |
11020 | #ifdef F77_DUMMY_MAIN | ||
11021 | # ifdef __cplusplus | ||
11022 | extern "C" | ||
11023 | # endif | ||
11024 | int F77_DUMMY_MAIN() { return 1; } | ||
11025 | #endif | ||
11026 | int | 11643 | int |
11027 | main () | 11644 | main () |
11028 | { | 11645 | { |
@@ -11049,14 +11666,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11049 | while :; do | 11666 | while :; do |
11050 | cat >conftest.$ac_ext <<_ACEOF | 11667 | cat >conftest.$ac_ext <<_ACEOF |
11051 | #line $LINENO "configure" | 11668 | #line $LINENO "configure" |
11052 | #include "confdefs.h" | 11669 | /* confdefs.h. */ |
11670 | _ACEOF | ||
11671 | cat confdefs.h >>conftest.$ac_ext | ||
11672 | cat >>conftest.$ac_ext <<_ACEOF | ||
11673 | /* end confdefs.h. */ | ||
11053 | $ac_includes_default | 11674 | $ac_includes_default |
11054 | #ifdef F77_DUMMY_MAIN | ||
11055 | # ifdef __cplusplus | ||
11056 | extern "C" | ||
11057 | # endif | ||
11058 | int F77_DUMMY_MAIN() { return 1; } | ||
11059 | #endif | ||
11060 | int | 11675 | int |
11061 | main () | 11676 | main () |
11062 | { | 11677 | { |
@@ -11082,7 +11697,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11082 | ac_lo=$ac_mid; break | 11697 | ac_lo=$ac_mid; break |
11083 | else | 11698 | else |
11084 | echo "$as_me: failed program was:" >&5 | 11699 | echo "$as_me: failed program was:" >&5 |
11085 | cat conftest.$ac_ext >&5 | 11700 | sed 's/^/| /' conftest.$ac_ext >&5 |
11701 | |||
11086 | ac_hi=`expr '(' $ac_mid ')' - 1` | 11702 | ac_hi=`expr '(' $ac_mid ')' - 1` |
11087 | if test $ac_mid -le $ac_hi; then | 11703 | if test $ac_mid -le $ac_hi; then |
11088 | ac_lo= ac_hi= | 11704 | ac_lo= ac_hi= |
@@ -11094,7 +11710,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11094 | done | 11710 | done |
11095 | else | 11711 | else |
11096 | echo "$as_me: failed program was:" >&5 | 11712 | echo "$as_me: failed program was:" >&5 |
11097 | cat conftest.$ac_ext >&5 | 11713 | sed 's/^/| /' conftest.$ac_ext >&5 |
11714 | |||
11098 | ac_lo= ac_hi= | 11715 | ac_lo= ac_hi= |
11099 | fi | 11716 | fi |
11100 | rm -f conftest.$ac_objext conftest.$ac_ext | 11717 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11105,14 +11722,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
11105 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 11722 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
11106 | cat >conftest.$ac_ext <<_ACEOF | 11723 | cat >conftest.$ac_ext <<_ACEOF |
11107 | #line $LINENO "configure" | 11724 | #line $LINENO "configure" |
11108 | #include "confdefs.h" | 11725 | /* confdefs.h. */ |
11726 | _ACEOF | ||
11727 | cat confdefs.h >>conftest.$ac_ext | ||
11728 | cat >>conftest.$ac_ext <<_ACEOF | ||
11729 | /* end confdefs.h. */ | ||
11109 | $ac_includes_default | 11730 | $ac_includes_default |
11110 | #ifdef F77_DUMMY_MAIN | ||
11111 | # ifdef __cplusplus | ||
11112 | extern "C" | ||
11113 | # endif | ||
11114 | int F77_DUMMY_MAIN() { return 1; } | ||
11115 | #endif | ||
11116 | int | 11731 | int |
11117 | main () | 11732 | main () |
11118 | { | 11733 | { |
@@ -11138,37 +11753,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11138 | ac_hi=$ac_mid | 11753 | ac_hi=$ac_mid |
11139 | else | 11754 | else |
11140 | echo "$as_me: failed program was:" >&5 | 11755 | echo "$as_me: failed program was:" >&5 |
11141 | cat conftest.$ac_ext >&5 | 11756 | sed 's/^/| /' conftest.$ac_ext >&5 |
11757 | |||
11142 | ac_lo=`expr '(' $ac_mid ')' + 1` | 11758 | ac_lo=`expr '(' $ac_mid ')' + 1` |
11143 | fi | 11759 | fi |
11144 | rm -f conftest.$ac_objext conftest.$ac_ext | 11760 | rm -f conftest.$ac_objext conftest.$ac_ext |
11145 | done | 11761 | done |
11146 | case $ac_lo in | 11762 | case $ac_lo in |
11147 | ?*) ac_cv_sizeof_int=$ac_lo;; | 11763 | ?*) ac_cv_sizeof_int=$ac_lo;; |
11148 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 | 11764 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 |
11149 | echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} | 11765 | See \`config.log' for more details." >&5 |
11766 | echo "$as_me: error: cannot compute sizeof (int), 77 | ||
11767 | See \`config.log' for more details." >&2;} | ||
11150 | { (exit 1); exit 1; }; } ;; | 11768 | { (exit 1); exit 1; }; } ;; |
11151 | esac | 11769 | esac |
11152 | else | 11770 | else |
11153 | if test "$cross_compiling" = yes; then | 11771 | if test "$cross_compiling" = yes; then |
11154 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 11772 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
11155 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 11773 | See \`config.log' for more details." >&5 |
11774 | echo "$as_me: error: cannot run test program while cross compiling | ||
11775 | See \`config.log' for more details." >&2;} | ||
11156 | { (exit 1); exit 1; }; } | 11776 | { (exit 1); exit 1; }; } |
11157 | else | 11777 | else |
11158 | cat >conftest.$ac_ext <<_ACEOF | 11778 | cat >conftest.$ac_ext <<_ACEOF |
11159 | #line $LINENO "configure" | 11779 | #line $LINENO "configure" |
11160 | #include "confdefs.h" | 11780 | /* confdefs.h. */ |
11781 | _ACEOF | ||
11782 | cat confdefs.h >>conftest.$ac_ext | ||
11783 | cat >>conftest.$ac_ext <<_ACEOF | ||
11784 | /* end confdefs.h. */ | ||
11161 | $ac_includes_default | 11785 | $ac_includes_default |
11162 | long longval () { return (long) (sizeof (int)); } | 11786 | long longval () { return (long) (sizeof (int)); } |
11163 | unsigned long ulongval () { return (long) (sizeof (int)); } | 11787 | unsigned long ulongval () { return (long) (sizeof (int)); } |
11164 | #include <stdio.h> | 11788 | #include <stdio.h> |
11165 | #include <stdlib.h> | 11789 | #include <stdlib.h> |
11166 | #ifdef F77_DUMMY_MAIN | ||
11167 | # ifdef __cplusplus | ||
11168 | extern "C" | ||
11169 | # endif | ||
11170 | int F77_DUMMY_MAIN() { return 1; } | ||
11171 | #endif | ||
11172 | int | 11790 | int |
11173 | main () | 11791 | main () |
11174 | { | 11792 | { |
@@ -11211,13 +11829,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
11211 | else | 11829 | else |
11212 | echo "$as_me: program exited with status $ac_status" >&5 | 11830 | echo "$as_me: program exited with status $ac_status" >&5 |
11213 | echo "$as_me: failed program was:" >&5 | 11831 | echo "$as_me: failed program was:" >&5 |
11214 | cat conftest.$ac_ext >&5 | 11832 | sed 's/^/| /' conftest.$ac_ext >&5 |
11833 | |||
11215 | ( exit $ac_status ) | 11834 | ( exit $ac_status ) |
11216 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77" >&5 | 11835 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 |
11217 | echo "$as_me: error: cannot compute sizeof (int), 77" >&2;} | 11836 | See \`config.log' for more details." >&5 |
11837 | echo "$as_me: error: cannot compute sizeof (int), 77 | ||
11838 | See \`config.log' for more details." >&2;} | ||
11218 | { (exit 1); exit 1; }; } | 11839 | { (exit 1); exit 1; }; } |
11219 | fi | 11840 | fi |
11220 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 11841 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
11221 | fi | 11842 | fi |
11222 | fi | 11843 | fi |
11223 | rm -f conftest.val | 11844 | rm -f conftest.val |
@@ -11239,14 +11860,12 @@ if test "${ac_cv_type_long_int+set}" = set; then | |||
11239 | else | 11860 | else |
11240 | cat >conftest.$ac_ext <<_ACEOF | 11861 | cat >conftest.$ac_ext <<_ACEOF |
11241 | #line $LINENO "configure" | 11862 | #line $LINENO "configure" |
11242 | #include "confdefs.h" | 11863 | /* confdefs.h. */ |
11864 | _ACEOF | ||
11865 | cat confdefs.h >>conftest.$ac_ext | ||
11866 | cat >>conftest.$ac_ext <<_ACEOF | ||
11867 | /* end confdefs.h. */ | ||
11243 | $ac_includes_default | 11868 | $ac_includes_default |
11244 | #ifdef F77_DUMMY_MAIN | ||
11245 | # ifdef __cplusplus | ||
11246 | extern "C" | ||
11247 | # endif | ||
11248 | int F77_DUMMY_MAIN() { return 1; } | ||
11249 | #endif | ||
11250 | int | 11869 | int |
11251 | main () | 11870 | main () |
11252 | { | 11871 | { |
@@ -11273,7 +11892,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11273 | ac_cv_type_long_int=yes | 11892 | ac_cv_type_long_int=yes |
11274 | else | 11893 | else |
11275 | echo "$as_me: failed program was:" >&5 | 11894 | echo "$as_me: failed program was:" >&5 |
11276 | cat conftest.$ac_ext >&5 | 11895 | sed 's/^/| /' conftest.$ac_ext >&5 |
11896 | |||
11277 | ac_cv_type_long_int=no | 11897 | ac_cv_type_long_int=no |
11278 | fi | 11898 | fi |
11279 | rm -f conftest.$ac_objext conftest.$ac_ext | 11899 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11295,14 +11915,12 @@ else | |||
11295 | # Depending upon the size, compute the lo and hi bounds. | 11915 | # Depending upon the size, compute the lo and hi bounds. |
11296 | cat >conftest.$ac_ext <<_ACEOF | 11916 | cat >conftest.$ac_ext <<_ACEOF |
11297 | #line $LINENO "configure" | 11917 | #line $LINENO "configure" |
11298 | #include "confdefs.h" | 11918 | /* confdefs.h. */ |
11919 | _ACEOF | ||
11920 | cat confdefs.h >>conftest.$ac_ext | ||
11921 | cat >>conftest.$ac_ext <<_ACEOF | ||
11922 | /* end confdefs.h. */ | ||
11299 | $ac_includes_default | 11923 | $ac_includes_default |
11300 | #ifdef F77_DUMMY_MAIN | ||
11301 | # ifdef __cplusplus | ||
11302 | extern "C" | ||
11303 | # endif | ||
11304 | int F77_DUMMY_MAIN() { return 1; } | ||
11305 | #endif | ||
11306 | int | 11924 | int |
11307 | main () | 11925 | main () |
11308 | { | 11926 | { |
@@ -11329,14 +11947,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11329 | while :; do | 11947 | while :; do |
11330 | cat >conftest.$ac_ext <<_ACEOF | 11948 | cat >conftest.$ac_ext <<_ACEOF |
11331 | #line $LINENO "configure" | 11949 | #line $LINENO "configure" |
11332 | #include "confdefs.h" | 11950 | /* confdefs.h. */ |
11951 | _ACEOF | ||
11952 | cat confdefs.h >>conftest.$ac_ext | ||
11953 | cat >>conftest.$ac_ext <<_ACEOF | ||
11954 | /* end confdefs.h. */ | ||
11333 | $ac_includes_default | 11955 | $ac_includes_default |
11334 | #ifdef F77_DUMMY_MAIN | ||
11335 | # ifdef __cplusplus | ||
11336 | extern "C" | ||
11337 | # endif | ||
11338 | int F77_DUMMY_MAIN() { return 1; } | ||
11339 | #endif | ||
11340 | int | 11956 | int |
11341 | main () | 11957 | main () |
11342 | { | 11958 | { |
@@ -11362,7 +11978,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11362 | ac_hi=$ac_mid; break | 11978 | ac_hi=$ac_mid; break |
11363 | else | 11979 | else |
11364 | echo "$as_me: failed program was:" >&5 | 11980 | echo "$as_me: failed program was:" >&5 |
11365 | cat conftest.$ac_ext >&5 | 11981 | sed 's/^/| /' conftest.$ac_ext >&5 |
11982 | |||
11366 | ac_lo=`expr $ac_mid + 1` | 11983 | ac_lo=`expr $ac_mid + 1` |
11367 | if test $ac_lo -le $ac_mid; then | 11984 | if test $ac_lo -le $ac_mid; then |
11368 | ac_lo= ac_hi= | 11985 | ac_lo= ac_hi= |
@@ -11374,17 +11991,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11374 | done | 11991 | done |
11375 | else | 11992 | else |
11376 | echo "$as_me: failed program was:" >&5 | 11993 | echo "$as_me: failed program was:" >&5 |
11377 | cat conftest.$ac_ext >&5 | 11994 | sed 's/^/| /' conftest.$ac_ext >&5 |
11995 | |||
11378 | cat >conftest.$ac_ext <<_ACEOF | 11996 | cat >conftest.$ac_ext <<_ACEOF |
11379 | #line $LINENO "configure" | 11997 | #line $LINENO "configure" |
11380 | #include "confdefs.h" | 11998 | /* confdefs.h. */ |
11999 | _ACEOF | ||
12000 | cat confdefs.h >>conftest.$ac_ext | ||
12001 | cat >>conftest.$ac_ext <<_ACEOF | ||
12002 | /* end confdefs.h. */ | ||
11381 | $ac_includes_default | 12003 | $ac_includes_default |
11382 | #ifdef F77_DUMMY_MAIN | ||
11383 | # ifdef __cplusplus | ||
11384 | extern "C" | ||
11385 | # endif | ||
11386 | int F77_DUMMY_MAIN() { return 1; } | ||
11387 | #endif | ||
11388 | int | 12004 | int |
11389 | main () | 12005 | main () |
11390 | { | 12006 | { |
@@ -11411,14 +12027,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11411 | while :; do | 12027 | while :; do |
11412 | cat >conftest.$ac_ext <<_ACEOF | 12028 | cat >conftest.$ac_ext <<_ACEOF |
11413 | #line $LINENO "configure" | 12029 | #line $LINENO "configure" |
11414 | #include "confdefs.h" | 12030 | /* confdefs.h. */ |
12031 | _ACEOF | ||
12032 | cat confdefs.h >>conftest.$ac_ext | ||
12033 | cat >>conftest.$ac_ext <<_ACEOF | ||
12034 | /* end confdefs.h. */ | ||
11415 | $ac_includes_default | 12035 | $ac_includes_default |
11416 | #ifdef F77_DUMMY_MAIN | ||
11417 | # ifdef __cplusplus | ||
11418 | extern "C" | ||
11419 | # endif | ||
11420 | int F77_DUMMY_MAIN() { return 1; } | ||
11421 | #endif | ||
11422 | int | 12036 | int |
11423 | main () | 12037 | main () |
11424 | { | 12038 | { |
@@ -11444,7 +12058,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11444 | ac_lo=$ac_mid; break | 12058 | ac_lo=$ac_mid; break |
11445 | else | 12059 | else |
11446 | echo "$as_me: failed program was:" >&5 | 12060 | echo "$as_me: failed program was:" >&5 |
11447 | cat conftest.$ac_ext >&5 | 12061 | sed 's/^/| /' conftest.$ac_ext >&5 |
12062 | |||
11448 | ac_hi=`expr '(' $ac_mid ')' - 1` | 12063 | ac_hi=`expr '(' $ac_mid ')' - 1` |
11449 | if test $ac_mid -le $ac_hi; then | 12064 | if test $ac_mid -le $ac_hi; then |
11450 | ac_lo= ac_hi= | 12065 | ac_lo= ac_hi= |
@@ -11456,7 +12071,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11456 | done | 12071 | done |
11457 | else | 12072 | else |
11458 | echo "$as_me: failed program was:" >&5 | 12073 | echo "$as_me: failed program was:" >&5 |
11459 | cat conftest.$ac_ext >&5 | 12074 | sed 's/^/| /' conftest.$ac_ext >&5 |
12075 | |||
11460 | ac_lo= ac_hi= | 12076 | ac_lo= ac_hi= |
11461 | fi | 12077 | fi |
11462 | rm -f conftest.$ac_objext conftest.$ac_ext | 12078 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11467,14 +12083,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
11467 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 12083 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
11468 | cat >conftest.$ac_ext <<_ACEOF | 12084 | cat >conftest.$ac_ext <<_ACEOF |
11469 | #line $LINENO "configure" | 12085 | #line $LINENO "configure" |
11470 | #include "confdefs.h" | 12086 | /* confdefs.h. */ |
12087 | _ACEOF | ||
12088 | cat confdefs.h >>conftest.$ac_ext | ||
12089 | cat >>conftest.$ac_ext <<_ACEOF | ||
12090 | /* end confdefs.h. */ | ||
11471 | $ac_includes_default | 12091 | $ac_includes_default |
11472 | #ifdef F77_DUMMY_MAIN | ||
11473 | # ifdef __cplusplus | ||
11474 | extern "C" | ||
11475 | # endif | ||
11476 | int F77_DUMMY_MAIN() { return 1; } | ||
11477 | #endif | ||
11478 | int | 12092 | int |
11479 | main () | 12093 | main () |
11480 | { | 12094 | { |
@@ -11500,37 +12114,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11500 | ac_hi=$ac_mid | 12114 | ac_hi=$ac_mid |
11501 | else | 12115 | else |
11502 | echo "$as_me: failed program was:" >&5 | 12116 | echo "$as_me: failed program was:" >&5 |
11503 | cat conftest.$ac_ext >&5 | 12117 | sed 's/^/| /' conftest.$ac_ext >&5 |
12118 | |||
11504 | ac_lo=`expr '(' $ac_mid ')' + 1` | 12119 | ac_lo=`expr '(' $ac_mid ')' + 1` |
11505 | fi | 12120 | fi |
11506 | rm -f conftest.$ac_objext conftest.$ac_ext | 12121 | rm -f conftest.$ac_objext conftest.$ac_ext |
11507 | done | 12122 | done |
11508 | case $ac_lo in | 12123 | case $ac_lo in |
11509 | ?*) ac_cv_sizeof_long_int=$ac_lo;; | 12124 | ?*) ac_cv_sizeof_long_int=$ac_lo;; |
11510 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 | 12125 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 |
11511 | echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} | 12126 | See \`config.log' for more details." >&5 |
12127 | echo "$as_me: error: cannot compute sizeof (long int), 77 | ||
12128 | See \`config.log' for more details." >&2;} | ||
11512 | { (exit 1); exit 1; }; } ;; | 12129 | { (exit 1); exit 1; }; } ;; |
11513 | esac | 12130 | esac |
11514 | else | 12131 | else |
11515 | if test "$cross_compiling" = yes; then | 12132 | if test "$cross_compiling" = yes; then |
11516 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 12133 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
11517 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 12134 | See \`config.log' for more details." >&5 |
12135 | echo "$as_me: error: cannot run test program while cross compiling | ||
12136 | See \`config.log' for more details." >&2;} | ||
11518 | { (exit 1); exit 1; }; } | 12137 | { (exit 1); exit 1; }; } |
11519 | else | 12138 | else |
11520 | cat >conftest.$ac_ext <<_ACEOF | 12139 | cat >conftest.$ac_ext <<_ACEOF |
11521 | #line $LINENO "configure" | 12140 | #line $LINENO "configure" |
11522 | #include "confdefs.h" | 12141 | /* confdefs.h. */ |
12142 | _ACEOF | ||
12143 | cat confdefs.h >>conftest.$ac_ext | ||
12144 | cat >>conftest.$ac_ext <<_ACEOF | ||
12145 | /* end confdefs.h. */ | ||
11523 | $ac_includes_default | 12146 | $ac_includes_default |
11524 | long longval () { return (long) (sizeof (long int)); } | 12147 | long longval () { return (long) (sizeof (long int)); } |
11525 | unsigned long ulongval () { return (long) (sizeof (long int)); } | 12148 | unsigned long ulongval () { return (long) (sizeof (long int)); } |
11526 | #include <stdio.h> | 12149 | #include <stdio.h> |
11527 | #include <stdlib.h> | 12150 | #include <stdlib.h> |
11528 | #ifdef F77_DUMMY_MAIN | ||
11529 | # ifdef __cplusplus | ||
11530 | extern "C" | ||
11531 | # endif | ||
11532 | int F77_DUMMY_MAIN() { return 1; } | ||
11533 | #endif | ||
11534 | int | 12151 | int |
11535 | main () | 12152 | main () |
11536 | { | 12153 | { |
@@ -11573,13 +12190,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
11573 | else | 12190 | else |
11574 | echo "$as_me: program exited with status $ac_status" >&5 | 12191 | echo "$as_me: program exited with status $ac_status" >&5 |
11575 | echo "$as_me: failed program was:" >&5 | 12192 | echo "$as_me: failed program was:" >&5 |
11576 | cat conftest.$ac_ext >&5 | 12193 | sed 's/^/| /' conftest.$ac_ext >&5 |
12194 | |||
11577 | ( exit $ac_status ) | 12195 | ( exit $ac_status ) |
11578 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77" >&5 | 12196 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 |
11579 | echo "$as_me: error: cannot compute sizeof (long int), 77" >&2;} | 12197 | See \`config.log' for more details." >&5 |
12198 | echo "$as_me: error: cannot compute sizeof (long int), 77 | ||
12199 | See \`config.log' for more details." >&2;} | ||
11580 | { (exit 1); exit 1; }; } | 12200 | { (exit 1); exit 1; }; } |
11581 | fi | 12201 | fi |
11582 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 12202 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
11583 | fi | 12203 | fi |
11584 | fi | 12204 | fi |
11585 | rm -f conftest.val | 12205 | rm -f conftest.val |
@@ -11601,14 +12221,12 @@ if test "${ac_cv_type_long_long_int+set}" = set; then | |||
11601 | else | 12221 | else |
11602 | cat >conftest.$ac_ext <<_ACEOF | 12222 | cat >conftest.$ac_ext <<_ACEOF |
11603 | #line $LINENO "configure" | 12223 | #line $LINENO "configure" |
11604 | #include "confdefs.h" | 12224 | /* confdefs.h. */ |
12225 | _ACEOF | ||
12226 | cat confdefs.h >>conftest.$ac_ext | ||
12227 | cat >>conftest.$ac_ext <<_ACEOF | ||
12228 | /* end confdefs.h. */ | ||
11605 | $ac_includes_default | 12229 | $ac_includes_default |
11606 | #ifdef F77_DUMMY_MAIN | ||
11607 | # ifdef __cplusplus | ||
11608 | extern "C" | ||
11609 | # endif | ||
11610 | int F77_DUMMY_MAIN() { return 1; } | ||
11611 | #endif | ||
11612 | int | 12230 | int |
11613 | main () | 12231 | main () |
11614 | { | 12232 | { |
@@ -11635,7 +12253,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11635 | ac_cv_type_long_long_int=yes | 12253 | ac_cv_type_long_long_int=yes |
11636 | else | 12254 | else |
11637 | echo "$as_me: failed program was:" >&5 | 12255 | echo "$as_me: failed program was:" >&5 |
11638 | cat conftest.$ac_ext >&5 | 12256 | sed 's/^/| /' conftest.$ac_ext >&5 |
12257 | |||
11639 | ac_cv_type_long_long_int=no | 12258 | ac_cv_type_long_long_int=no |
11640 | fi | 12259 | fi |
11641 | rm -f conftest.$ac_objext conftest.$ac_ext | 12260 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11657,14 +12276,12 @@ else | |||
11657 | # Depending upon the size, compute the lo and hi bounds. | 12276 | # Depending upon the size, compute the lo and hi bounds. |
11658 | cat >conftest.$ac_ext <<_ACEOF | 12277 | cat >conftest.$ac_ext <<_ACEOF |
11659 | #line $LINENO "configure" | 12278 | #line $LINENO "configure" |
11660 | #include "confdefs.h" | 12279 | /* confdefs.h. */ |
12280 | _ACEOF | ||
12281 | cat confdefs.h >>conftest.$ac_ext | ||
12282 | cat >>conftest.$ac_ext <<_ACEOF | ||
12283 | /* end confdefs.h. */ | ||
11661 | $ac_includes_default | 12284 | $ac_includes_default |
11662 | #ifdef F77_DUMMY_MAIN | ||
11663 | # ifdef __cplusplus | ||
11664 | extern "C" | ||
11665 | # endif | ||
11666 | int F77_DUMMY_MAIN() { return 1; } | ||
11667 | #endif | ||
11668 | int | 12285 | int |
11669 | main () | 12286 | main () |
11670 | { | 12287 | { |
@@ -11691,14 +12308,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11691 | while :; do | 12308 | while :; do |
11692 | cat >conftest.$ac_ext <<_ACEOF | 12309 | cat >conftest.$ac_ext <<_ACEOF |
11693 | #line $LINENO "configure" | 12310 | #line $LINENO "configure" |
11694 | #include "confdefs.h" | 12311 | /* confdefs.h. */ |
12312 | _ACEOF | ||
12313 | cat confdefs.h >>conftest.$ac_ext | ||
12314 | cat >>conftest.$ac_ext <<_ACEOF | ||
12315 | /* end confdefs.h. */ | ||
11695 | $ac_includes_default | 12316 | $ac_includes_default |
11696 | #ifdef F77_DUMMY_MAIN | ||
11697 | # ifdef __cplusplus | ||
11698 | extern "C" | ||
11699 | # endif | ||
11700 | int F77_DUMMY_MAIN() { return 1; } | ||
11701 | #endif | ||
11702 | int | 12317 | int |
11703 | main () | 12318 | main () |
11704 | { | 12319 | { |
@@ -11724,7 +12339,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11724 | ac_hi=$ac_mid; break | 12339 | ac_hi=$ac_mid; break |
11725 | else | 12340 | else |
11726 | echo "$as_me: failed program was:" >&5 | 12341 | echo "$as_me: failed program was:" >&5 |
11727 | cat conftest.$ac_ext >&5 | 12342 | sed 's/^/| /' conftest.$ac_ext >&5 |
12343 | |||
11728 | ac_lo=`expr $ac_mid + 1` | 12344 | ac_lo=`expr $ac_mid + 1` |
11729 | if test $ac_lo -le $ac_mid; then | 12345 | if test $ac_lo -le $ac_mid; then |
11730 | ac_lo= ac_hi= | 12346 | ac_lo= ac_hi= |
@@ -11736,17 +12352,16 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11736 | done | 12352 | done |
11737 | else | 12353 | else |
11738 | echo "$as_me: failed program was:" >&5 | 12354 | echo "$as_me: failed program was:" >&5 |
11739 | cat conftest.$ac_ext >&5 | 12355 | sed 's/^/| /' conftest.$ac_ext >&5 |
12356 | |||
11740 | cat >conftest.$ac_ext <<_ACEOF | 12357 | cat >conftest.$ac_ext <<_ACEOF |
11741 | #line $LINENO "configure" | 12358 | #line $LINENO "configure" |
11742 | #include "confdefs.h" | 12359 | /* confdefs.h. */ |
12360 | _ACEOF | ||
12361 | cat confdefs.h >>conftest.$ac_ext | ||
12362 | cat >>conftest.$ac_ext <<_ACEOF | ||
12363 | /* end confdefs.h. */ | ||
11743 | $ac_includes_default | 12364 | $ac_includes_default |
11744 | #ifdef F77_DUMMY_MAIN | ||
11745 | # ifdef __cplusplus | ||
11746 | extern "C" | ||
11747 | # endif | ||
11748 | int F77_DUMMY_MAIN() { return 1; } | ||
11749 | #endif | ||
11750 | int | 12365 | int |
11751 | main () | 12366 | main () |
11752 | { | 12367 | { |
@@ -11773,14 +12388,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11773 | while :; do | 12388 | while :; do |
11774 | cat >conftest.$ac_ext <<_ACEOF | 12389 | cat >conftest.$ac_ext <<_ACEOF |
11775 | #line $LINENO "configure" | 12390 | #line $LINENO "configure" |
11776 | #include "confdefs.h" | 12391 | /* confdefs.h. */ |
12392 | _ACEOF | ||
12393 | cat confdefs.h >>conftest.$ac_ext | ||
12394 | cat >>conftest.$ac_ext <<_ACEOF | ||
12395 | /* end confdefs.h. */ | ||
11777 | $ac_includes_default | 12396 | $ac_includes_default |
11778 | #ifdef F77_DUMMY_MAIN | ||
11779 | # ifdef __cplusplus | ||
11780 | extern "C" | ||
11781 | # endif | ||
11782 | int F77_DUMMY_MAIN() { return 1; } | ||
11783 | #endif | ||
11784 | int | 12397 | int |
11785 | main () | 12398 | main () |
11786 | { | 12399 | { |
@@ -11806,7 +12419,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11806 | ac_lo=$ac_mid; break | 12419 | ac_lo=$ac_mid; break |
11807 | else | 12420 | else |
11808 | echo "$as_me: failed program was:" >&5 | 12421 | echo "$as_me: failed program was:" >&5 |
11809 | cat conftest.$ac_ext >&5 | 12422 | sed 's/^/| /' conftest.$ac_ext >&5 |
12423 | |||
11810 | ac_hi=`expr '(' $ac_mid ')' - 1` | 12424 | ac_hi=`expr '(' $ac_mid ')' - 1` |
11811 | if test $ac_mid -le $ac_hi; then | 12425 | if test $ac_mid -le $ac_hi; then |
11812 | ac_lo= ac_hi= | 12426 | ac_lo= ac_hi= |
@@ -11818,7 +12432,8 @@ rm -f conftest.$ac_objext conftest.$ac_ext | |||
11818 | done | 12432 | done |
11819 | else | 12433 | else |
11820 | echo "$as_me: failed program was:" >&5 | 12434 | echo "$as_me: failed program was:" >&5 |
11821 | cat conftest.$ac_ext >&5 | 12435 | sed 's/^/| /' conftest.$ac_ext >&5 |
12436 | |||
11822 | ac_lo= ac_hi= | 12437 | ac_lo= ac_hi= |
11823 | fi | 12438 | fi |
11824 | rm -f conftest.$ac_objext conftest.$ac_ext | 12439 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -11829,14 +12444,12 @@ while test "x$ac_lo" != "x$ac_hi"; do | |||
11829 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` | 12444 | ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` |
11830 | cat >conftest.$ac_ext <<_ACEOF | 12445 | cat >conftest.$ac_ext <<_ACEOF |
11831 | #line $LINENO "configure" | 12446 | #line $LINENO "configure" |
11832 | #include "confdefs.h" | 12447 | /* confdefs.h. */ |
12448 | _ACEOF | ||
12449 | cat confdefs.h >>conftest.$ac_ext | ||
12450 | cat >>conftest.$ac_ext <<_ACEOF | ||
12451 | /* end confdefs.h. */ | ||
11833 | $ac_includes_default | 12452 | $ac_includes_default |
11834 | #ifdef F77_DUMMY_MAIN | ||
11835 | # ifdef __cplusplus | ||
11836 | extern "C" | ||
11837 | # endif | ||
11838 | int F77_DUMMY_MAIN() { return 1; } | ||
11839 | #endif | ||
11840 | int | 12453 | int |
11841 | main () | 12454 | main () |
11842 | { | 12455 | { |
@@ -11862,37 +12475,40 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
11862 | ac_hi=$ac_mid | 12475 | ac_hi=$ac_mid |
11863 | else | 12476 | else |
11864 | echo "$as_me: failed program was:" >&5 | 12477 | echo "$as_me: failed program was:" >&5 |
11865 | cat conftest.$ac_ext >&5 | 12478 | sed 's/^/| /' conftest.$ac_ext >&5 |
12479 | |||
11866 | ac_lo=`expr '(' $ac_mid ')' + 1` | 12480 | ac_lo=`expr '(' $ac_mid ')' + 1` |
11867 | fi | 12481 | fi |
11868 | rm -f conftest.$ac_objext conftest.$ac_ext | 12482 | rm -f conftest.$ac_objext conftest.$ac_ext |
11869 | done | 12483 | done |
11870 | case $ac_lo in | 12484 | case $ac_lo in |
11871 | ?*) ac_cv_sizeof_long_long_int=$ac_lo;; | 12485 | ?*) ac_cv_sizeof_long_long_int=$ac_lo;; |
11872 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 | 12486 | '') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 |
11873 | echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} | 12487 | See \`config.log' for more details." >&5 |
12488 | echo "$as_me: error: cannot compute sizeof (long long int), 77 | ||
12489 | See \`config.log' for more details." >&2;} | ||
11874 | { (exit 1); exit 1; }; } ;; | 12490 | { (exit 1); exit 1; }; } ;; |
11875 | esac | 12491 | esac |
11876 | else | 12492 | else |
11877 | if test "$cross_compiling" = yes; then | 12493 | if test "$cross_compiling" = yes; then |
11878 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 12494 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
11879 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 12495 | See \`config.log' for more details." >&5 |
12496 | echo "$as_me: error: cannot run test program while cross compiling | ||
12497 | See \`config.log' for more details." >&2;} | ||
11880 | { (exit 1); exit 1; }; } | 12498 | { (exit 1); exit 1; }; } |
11881 | else | 12499 | else |
11882 | cat >conftest.$ac_ext <<_ACEOF | 12500 | cat >conftest.$ac_ext <<_ACEOF |
11883 | #line $LINENO "configure" | 12501 | #line $LINENO "configure" |
11884 | #include "confdefs.h" | 12502 | /* confdefs.h. */ |
12503 | _ACEOF | ||
12504 | cat confdefs.h >>conftest.$ac_ext | ||
12505 | cat >>conftest.$ac_ext <<_ACEOF | ||
12506 | /* end confdefs.h. */ | ||
11885 | $ac_includes_default | 12507 | $ac_includes_default |
11886 | long longval () { return (long) (sizeof (long long int)); } | 12508 | long longval () { return (long) (sizeof (long long int)); } |
11887 | unsigned long ulongval () { return (long) (sizeof (long long int)); } | 12509 | unsigned long ulongval () { return (long) (sizeof (long long int)); } |
11888 | #include <stdio.h> | 12510 | #include <stdio.h> |
11889 | #include <stdlib.h> | 12511 | #include <stdlib.h> |
11890 | #ifdef F77_DUMMY_MAIN | ||
11891 | # ifdef __cplusplus | ||
11892 | extern "C" | ||
11893 | # endif | ||
11894 | int F77_DUMMY_MAIN() { return 1; } | ||
11895 | #endif | ||
11896 | int | 12512 | int |
11897 | main () | 12513 | main () |
11898 | { | 12514 | { |
@@ -11935,13 +12551,16 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
11935 | else | 12551 | else |
11936 | echo "$as_me: program exited with status $ac_status" >&5 | 12552 | echo "$as_me: program exited with status $ac_status" >&5 |
11937 | echo "$as_me: failed program was:" >&5 | 12553 | echo "$as_me: failed program was:" >&5 |
11938 | cat conftest.$ac_ext >&5 | 12554 | sed 's/^/| /' conftest.$ac_ext >&5 |
12555 | |||
11939 | ( exit $ac_status ) | 12556 | ( exit $ac_status ) |
11940 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77" >&5 | 12557 | { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 |
11941 | echo "$as_me: error: cannot compute sizeof (long long int), 77" >&2;} | 12558 | See \`config.log' for more details." >&5 |
12559 | echo "$as_me: error: cannot compute sizeof (long long int), 77 | ||
12560 | See \`config.log' for more details." >&2;} | ||
11942 | { (exit 1); exit 1; }; } | 12561 | { (exit 1); exit 1; }; } |
11943 | fi | 12562 | fi |
11944 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 12563 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
11945 | fi | 12564 | fi |
11946 | fi | 12565 | fi |
11947 | rm -f conftest.val | 12566 | rm -f conftest.val |
@@ -11971,14 +12590,12 @@ else | |||
11971 | 12590 | ||
11972 | cat >conftest.$ac_ext <<_ACEOF | 12591 | cat >conftest.$ac_ext <<_ACEOF |
11973 | #line $LINENO "configure" | 12592 | #line $LINENO "configure" |
11974 | #include "confdefs.h" | 12593 | /* confdefs.h. */ |
12594 | _ACEOF | ||
12595 | cat confdefs.h >>conftest.$ac_ext | ||
12596 | cat >>conftest.$ac_ext <<_ACEOF | ||
12597 | /* end confdefs.h. */ | ||
11975 | #include <sys/types.h> | 12598 | #include <sys/types.h> |
11976 | #ifdef F77_DUMMY_MAIN | ||
11977 | # ifdef __cplusplus | ||
11978 | extern "C" | ||
11979 | # endif | ||
11980 | int F77_DUMMY_MAIN() { return 1; } | ||
11981 | #endif | ||
11982 | int | 12599 | int |
11983 | main () | 12600 | main () |
11984 | { | 12601 | { |
@@ -12002,7 +12619,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12002 | ac_cv_have_u_int="yes" | 12619 | ac_cv_have_u_int="yes" |
12003 | else | 12620 | else |
12004 | echo "$as_me: failed program was:" >&5 | 12621 | echo "$as_me: failed program was:" >&5 |
12005 | cat conftest.$ac_ext >&5 | 12622 | sed 's/^/| /' conftest.$ac_ext >&5 |
12623 | |||
12006 | ac_cv_have_u_int="no" | 12624 | ac_cv_have_u_int="no" |
12007 | 12625 | ||
12008 | fi | 12626 | fi |
@@ -12027,14 +12645,12 @@ else | |||
12027 | 12645 | ||
12028 | cat >conftest.$ac_ext <<_ACEOF | 12646 | cat >conftest.$ac_ext <<_ACEOF |
12029 | #line $LINENO "configure" | 12647 | #line $LINENO "configure" |
12030 | #include "confdefs.h" | 12648 | /* confdefs.h. */ |
12649 | _ACEOF | ||
12650 | cat confdefs.h >>conftest.$ac_ext | ||
12651 | cat >>conftest.$ac_ext <<_ACEOF | ||
12652 | /* end confdefs.h. */ | ||
12031 | #include <sys/types.h> | 12653 | #include <sys/types.h> |
12032 | #ifdef F77_DUMMY_MAIN | ||
12033 | # ifdef __cplusplus | ||
12034 | extern "C" | ||
12035 | # endif | ||
12036 | int F77_DUMMY_MAIN() { return 1; } | ||
12037 | #endif | ||
12038 | int | 12654 | int |
12039 | main () | 12655 | main () |
12040 | { | 12656 | { |
@@ -12058,7 +12674,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12058 | ac_cv_have_intxx_t="yes" | 12674 | ac_cv_have_intxx_t="yes" |
12059 | else | 12675 | else |
12060 | echo "$as_me: failed program was:" >&5 | 12676 | echo "$as_me: failed program was:" >&5 |
12061 | cat conftest.$ac_ext >&5 | 12677 | sed 's/^/| /' conftest.$ac_ext >&5 |
12678 | |||
12062 | ac_cv_have_intxx_t="no" | 12679 | ac_cv_have_intxx_t="no" |
12063 | 12680 | ||
12064 | fi | 12681 | fi |
@@ -12082,14 +12699,12 @@ then | |||
12082 | echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 | 12699 | echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 |
12083 | cat >conftest.$ac_ext <<_ACEOF | 12700 | cat >conftest.$ac_ext <<_ACEOF |
12084 | #line $LINENO "configure" | 12701 | #line $LINENO "configure" |
12085 | #include "confdefs.h" | 12702 | /* confdefs.h. */ |
12703 | _ACEOF | ||
12704 | cat confdefs.h >>conftest.$ac_ext | ||
12705 | cat >>conftest.$ac_ext <<_ACEOF | ||
12706 | /* end confdefs.h. */ | ||
12086 | #include <stdint.h> | 12707 | #include <stdint.h> |
12087 | #ifdef F77_DUMMY_MAIN | ||
12088 | # ifdef __cplusplus | ||
12089 | extern "C" | ||
12090 | # endif | ||
12091 | int F77_DUMMY_MAIN() { return 1; } | ||
12092 | #endif | ||
12093 | int | 12708 | int |
12094 | main () | 12709 | main () |
12095 | { | 12710 | { |
@@ -12120,7 +12735,8 @@ echo "${ECHO_T}yes" >&6 | |||
12120 | 12735 | ||
12121 | else | 12736 | else |
12122 | echo "$as_me: failed program was:" >&5 | 12737 | echo "$as_me: failed program was:" >&5 |
12123 | cat conftest.$ac_ext >&5 | 12738 | sed 's/^/| /' conftest.$ac_ext >&5 |
12739 | |||
12124 | echo "$as_me:$LINENO: result: no" >&5 | 12740 | echo "$as_me:$LINENO: result: no" >&5 |
12125 | echo "${ECHO_T}no" >&6 | 12741 | echo "${ECHO_T}no" >&6 |
12126 | 12742 | ||
@@ -12136,7 +12752,11 @@ else | |||
12136 | 12752 | ||
12137 | cat >conftest.$ac_ext <<_ACEOF | 12753 | cat >conftest.$ac_ext <<_ACEOF |
12138 | #line $LINENO "configure" | 12754 | #line $LINENO "configure" |
12139 | #include "confdefs.h" | 12755 | /* confdefs.h. */ |
12756 | _ACEOF | ||
12757 | cat confdefs.h >>conftest.$ac_ext | ||
12758 | cat >>conftest.$ac_ext <<_ACEOF | ||
12759 | /* end confdefs.h. */ | ||
12140 | 12760 | ||
12141 | #include <sys/types.h> | 12761 | #include <sys/types.h> |
12142 | #ifdef HAVE_STDINT_H | 12762 | #ifdef HAVE_STDINT_H |
@@ -12147,12 +12767,6 @@ else | |||
12147 | # include <sys/bitypes.h> | 12767 | # include <sys/bitypes.h> |
12148 | #endif | 12768 | #endif |
12149 | 12769 | ||
12150 | #ifdef F77_DUMMY_MAIN | ||
12151 | # ifdef __cplusplus | ||
12152 | extern "C" | ||
12153 | # endif | ||
12154 | int F77_DUMMY_MAIN() { return 1; } | ||
12155 | #endif | ||
12156 | int | 12770 | int |
12157 | main () | 12771 | main () |
12158 | { | 12772 | { |
@@ -12176,7 +12790,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12176 | ac_cv_have_int64_t="yes" | 12790 | ac_cv_have_int64_t="yes" |
12177 | else | 12791 | else |
12178 | echo "$as_me: failed program was:" >&5 | 12792 | echo "$as_me: failed program was:" >&5 |
12179 | cat conftest.$ac_ext >&5 | 12793 | sed 's/^/| /' conftest.$ac_ext >&5 |
12794 | |||
12180 | ac_cv_have_int64_t="no" | 12795 | ac_cv_have_int64_t="no" |
12181 | 12796 | ||
12182 | fi | 12797 | fi |
@@ -12200,14 +12815,12 @@ else | |||
12200 | 12815 | ||
12201 | cat >conftest.$ac_ext <<_ACEOF | 12816 | cat >conftest.$ac_ext <<_ACEOF |
12202 | #line $LINENO "configure" | 12817 | #line $LINENO "configure" |
12203 | #include "confdefs.h" | 12818 | /* confdefs.h. */ |
12819 | _ACEOF | ||
12820 | cat confdefs.h >>conftest.$ac_ext | ||
12821 | cat >>conftest.$ac_ext <<_ACEOF | ||
12822 | /* end confdefs.h. */ | ||
12204 | #include <sys/types.h> | 12823 | #include <sys/types.h> |
12205 | #ifdef F77_DUMMY_MAIN | ||
12206 | # ifdef __cplusplus | ||
12207 | extern "C" | ||
12208 | # endif | ||
12209 | int F77_DUMMY_MAIN() { return 1; } | ||
12210 | #endif | ||
12211 | int | 12824 | int |
12212 | main () | 12825 | main () |
12213 | { | 12826 | { |
@@ -12231,7 +12844,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12231 | ac_cv_have_u_intxx_t="yes" | 12844 | ac_cv_have_u_intxx_t="yes" |
12232 | else | 12845 | else |
12233 | echo "$as_me: failed program was:" >&5 | 12846 | echo "$as_me: failed program was:" >&5 |
12234 | cat conftest.$ac_ext >&5 | 12847 | sed 's/^/| /' conftest.$ac_ext >&5 |
12848 | |||
12235 | ac_cv_have_u_intxx_t="no" | 12849 | ac_cv_have_u_intxx_t="no" |
12236 | 12850 | ||
12237 | fi | 12851 | fi |
@@ -12253,14 +12867,12 @@ if test -z "$have_u_intxx_t" ; then | |||
12253 | echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 | 12867 | echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 |
12254 | cat >conftest.$ac_ext <<_ACEOF | 12868 | cat >conftest.$ac_ext <<_ACEOF |
12255 | #line $LINENO "configure" | 12869 | #line $LINENO "configure" |
12256 | #include "confdefs.h" | 12870 | /* confdefs.h. */ |
12871 | _ACEOF | ||
12872 | cat confdefs.h >>conftest.$ac_ext | ||
12873 | cat >>conftest.$ac_ext <<_ACEOF | ||
12874 | /* end confdefs.h. */ | ||
12257 | #include <sys/socket.h> | 12875 | #include <sys/socket.h> |
12258 | #ifdef F77_DUMMY_MAIN | ||
12259 | # ifdef __cplusplus | ||
12260 | extern "C" | ||
12261 | # endif | ||
12262 | int F77_DUMMY_MAIN() { return 1; } | ||
12263 | #endif | ||
12264 | int | 12876 | int |
12265 | main () | 12877 | main () |
12266 | { | 12878 | { |
@@ -12291,7 +12903,8 @@ echo "${ECHO_T}yes" >&6 | |||
12291 | 12903 | ||
12292 | else | 12904 | else |
12293 | echo "$as_me: failed program was:" >&5 | 12905 | echo "$as_me: failed program was:" >&5 |
12294 | cat conftest.$ac_ext >&5 | 12906 | sed 's/^/| /' conftest.$ac_ext >&5 |
12907 | |||
12295 | echo "$as_me:$LINENO: result: no" >&5 | 12908 | echo "$as_me:$LINENO: result: no" >&5 |
12296 | echo "${ECHO_T}no" >&6 | 12909 | echo "${ECHO_T}no" >&6 |
12297 | 12910 | ||
@@ -12307,14 +12920,12 @@ else | |||
12307 | 12920 | ||
12308 | cat >conftest.$ac_ext <<_ACEOF | 12921 | cat >conftest.$ac_ext <<_ACEOF |
12309 | #line $LINENO "configure" | 12922 | #line $LINENO "configure" |
12310 | #include "confdefs.h" | 12923 | /* confdefs.h. */ |
12924 | _ACEOF | ||
12925 | cat confdefs.h >>conftest.$ac_ext | ||
12926 | cat >>conftest.$ac_ext <<_ACEOF | ||
12927 | /* end confdefs.h. */ | ||
12311 | #include <sys/types.h> | 12928 | #include <sys/types.h> |
12312 | #ifdef F77_DUMMY_MAIN | ||
12313 | # ifdef __cplusplus | ||
12314 | extern "C" | ||
12315 | # endif | ||
12316 | int F77_DUMMY_MAIN() { return 1; } | ||
12317 | #endif | ||
12318 | int | 12929 | int |
12319 | main () | 12930 | main () |
12320 | { | 12931 | { |
@@ -12338,7 +12949,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12338 | ac_cv_have_u_int64_t="yes" | 12949 | ac_cv_have_u_int64_t="yes" |
12339 | else | 12950 | else |
12340 | echo "$as_me: failed program was:" >&5 | 12951 | echo "$as_me: failed program was:" >&5 |
12341 | cat conftest.$ac_ext >&5 | 12952 | sed 's/^/| /' conftest.$ac_ext >&5 |
12953 | |||
12342 | ac_cv_have_u_int64_t="no" | 12954 | ac_cv_have_u_int64_t="no" |
12343 | 12955 | ||
12344 | fi | 12956 | fi |
@@ -12360,14 +12972,12 @@ if test -z "$have_u_int64_t" ; then | |||
12360 | echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 | 12972 | echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 |
12361 | cat >conftest.$ac_ext <<_ACEOF | 12973 | cat >conftest.$ac_ext <<_ACEOF |
12362 | #line $LINENO "configure" | 12974 | #line $LINENO "configure" |
12363 | #include "confdefs.h" | 12975 | /* confdefs.h. */ |
12976 | _ACEOF | ||
12977 | cat confdefs.h >>conftest.$ac_ext | ||
12978 | cat >>conftest.$ac_ext <<_ACEOF | ||
12979 | /* end confdefs.h. */ | ||
12364 | #include <sys/bitypes.h> | 12980 | #include <sys/bitypes.h> |
12365 | #ifdef F77_DUMMY_MAIN | ||
12366 | # ifdef __cplusplus | ||
12367 | extern "C" | ||
12368 | # endif | ||
12369 | int F77_DUMMY_MAIN() { return 1; } | ||
12370 | #endif | ||
12371 | int | 12981 | int |
12372 | main () | 12982 | main () |
12373 | { | 12983 | { |
@@ -12398,7 +13008,8 @@ echo "${ECHO_T}yes" >&6 | |||
12398 | 13008 | ||
12399 | else | 13009 | else |
12400 | echo "$as_me: failed program was:" >&5 | 13010 | echo "$as_me: failed program was:" >&5 |
12401 | cat conftest.$ac_ext >&5 | 13011 | sed 's/^/| /' conftest.$ac_ext >&5 |
13012 | |||
12402 | echo "$as_me:$LINENO: result: no" >&5 | 13013 | echo "$as_me:$LINENO: result: no" >&5 |
12403 | echo "${ECHO_T}no" >&6 | 13014 | echo "${ECHO_T}no" >&6 |
12404 | 13015 | ||
@@ -12415,16 +13026,14 @@ else | |||
12415 | 13026 | ||
12416 | cat >conftest.$ac_ext <<_ACEOF | 13027 | cat >conftest.$ac_ext <<_ACEOF |
12417 | #line $LINENO "configure" | 13028 | #line $LINENO "configure" |
12418 | #include "confdefs.h" | 13029 | /* confdefs.h. */ |
13030 | _ACEOF | ||
13031 | cat confdefs.h >>conftest.$ac_ext | ||
13032 | cat >>conftest.$ac_ext <<_ACEOF | ||
13033 | /* end confdefs.h. */ | ||
12419 | 13034 | ||
12420 | #include <sys/types.h> | 13035 | #include <sys/types.h> |
12421 | 13036 | ||
12422 | #ifdef F77_DUMMY_MAIN | ||
12423 | # ifdef __cplusplus | ||
12424 | extern "C" | ||
12425 | # endif | ||
12426 | int F77_DUMMY_MAIN() { return 1; } | ||
12427 | #endif | ||
12428 | int | 13037 | int |
12429 | main () | 13038 | main () |
12430 | { | 13039 | { |
@@ -12448,7 +13057,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12448 | ac_cv_have_uintxx_t="yes" | 13057 | ac_cv_have_uintxx_t="yes" |
12449 | else | 13058 | else |
12450 | echo "$as_me: failed program was:" >&5 | 13059 | echo "$as_me: failed program was:" >&5 |
12451 | cat conftest.$ac_ext >&5 | 13060 | sed 's/^/| /' conftest.$ac_ext >&5 |
13061 | |||
12452 | ac_cv_have_uintxx_t="no" | 13062 | ac_cv_have_uintxx_t="no" |
12453 | 13063 | ||
12454 | fi | 13064 | fi |
@@ -12470,14 +13080,12 @@ if test -z "$have_uintxx_t" ; then | |||
12470 | echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 | 13080 | echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 |
12471 | cat >conftest.$ac_ext <<_ACEOF | 13081 | cat >conftest.$ac_ext <<_ACEOF |
12472 | #line $LINENO "configure" | 13082 | #line $LINENO "configure" |
12473 | #include "confdefs.h" | 13083 | /* confdefs.h. */ |
13084 | _ACEOF | ||
13085 | cat confdefs.h >>conftest.$ac_ext | ||
13086 | cat >>conftest.$ac_ext <<_ACEOF | ||
13087 | /* end confdefs.h. */ | ||
12474 | #include <stdint.h> | 13088 | #include <stdint.h> |
12475 | #ifdef F77_DUMMY_MAIN | ||
12476 | # ifdef __cplusplus | ||
12477 | extern "C" | ||
12478 | # endif | ||
12479 | int F77_DUMMY_MAIN() { return 1; } | ||
12480 | #endif | ||
12481 | int | 13089 | int |
12482 | main () | 13090 | main () |
12483 | { | 13091 | { |
@@ -12508,7 +13116,8 @@ echo "${ECHO_T}yes" >&6 | |||
12508 | 13116 | ||
12509 | else | 13117 | else |
12510 | echo "$as_me: failed program was:" >&5 | 13118 | echo "$as_me: failed program was:" >&5 |
12511 | cat conftest.$ac_ext >&5 | 13119 | sed 's/^/| /' conftest.$ac_ext >&5 |
13120 | |||
12512 | echo "$as_me:$LINENO: result: no" >&5 | 13121 | echo "$as_me:$LINENO: result: no" >&5 |
12513 | echo "${ECHO_T}no" >&6 | 13122 | echo "${ECHO_T}no" >&6 |
12514 | 13123 | ||
@@ -12523,16 +13132,14 @@ then | |||
12523 | echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 | 13132 | echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 |
12524 | cat >conftest.$ac_ext <<_ACEOF | 13133 | cat >conftest.$ac_ext <<_ACEOF |
12525 | #line $LINENO "configure" | 13134 | #line $LINENO "configure" |
12526 | #include "confdefs.h" | 13135 | /* confdefs.h. */ |
13136 | _ACEOF | ||
13137 | cat confdefs.h >>conftest.$ac_ext | ||
13138 | cat >>conftest.$ac_ext <<_ACEOF | ||
13139 | /* end confdefs.h. */ | ||
12527 | 13140 | ||
12528 | #include <sys/bitypes.h> | 13141 | #include <sys/bitypes.h> |
12529 | 13142 | ||
12530 | #ifdef F77_DUMMY_MAIN | ||
12531 | # ifdef __cplusplus | ||
12532 | extern "C" | ||
12533 | # endif | ||
12534 | int F77_DUMMY_MAIN() { return 1; } | ||
12535 | #endif | ||
12536 | int | 13143 | int |
12537 | main () | 13144 | main () |
12538 | { | 13145 | { |
@@ -12571,7 +13178,8 @@ echo "${ECHO_T}yes" >&6 | |||
12571 | 13178 | ||
12572 | else | 13179 | else |
12573 | echo "$as_me: failed program was:" >&5 | 13180 | echo "$as_me: failed program was:" >&5 |
12574 | cat conftest.$ac_ext >&5 | 13181 | sed 's/^/| /' conftest.$ac_ext >&5 |
13182 | |||
12575 | echo "$as_me:$LINENO: result: no" >&5 | 13183 | echo "$as_me:$LINENO: result: no" >&5 |
12576 | echo "${ECHO_T}no" >&6 | 13184 | echo "${ECHO_T}no" >&6 |
12577 | 13185 | ||
@@ -12588,16 +13196,14 @@ else | |||
12588 | 13196 | ||
12589 | cat >conftest.$ac_ext <<_ACEOF | 13197 | cat >conftest.$ac_ext <<_ACEOF |
12590 | #line $LINENO "configure" | 13198 | #line $LINENO "configure" |
12591 | #include "confdefs.h" | 13199 | /* confdefs.h. */ |
13200 | _ACEOF | ||
13201 | cat confdefs.h >>conftest.$ac_ext | ||
13202 | cat >>conftest.$ac_ext <<_ACEOF | ||
13203 | /* end confdefs.h. */ | ||
12592 | 13204 | ||
12593 | #include <sys/types.h> | 13205 | #include <sys/types.h> |
12594 | 13206 | ||
12595 | #ifdef F77_DUMMY_MAIN | ||
12596 | # ifdef __cplusplus | ||
12597 | extern "C" | ||
12598 | # endif | ||
12599 | int F77_DUMMY_MAIN() { return 1; } | ||
12600 | #endif | ||
12601 | int | 13207 | int |
12602 | main () | 13208 | main () |
12603 | { | 13209 | { |
@@ -12621,7 +13227,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12621 | ac_cv_have_u_char="yes" | 13227 | ac_cv_have_u_char="yes" |
12622 | else | 13228 | else |
12623 | echo "$as_me: failed program was:" >&5 | 13229 | echo "$as_me: failed program was:" >&5 |
12624 | cat conftest.$ac_ext >&5 | 13230 | sed 's/^/| /' conftest.$ac_ext >&5 |
13231 | |||
12625 | ac_cv_have_u_char="no" | 13232 | ac_cv_have_u_char="no" |
12626 | 13233 | ||
12627 | fi | 13234 | fi |
@@ -12645,16 +13252,14 @@ if test "${ac_cv_type_socklen_t+set}" = set; then | |||
12645 | else | 13252 | else |
12646 | cat >conftest.$ac_ext <<_ACEOF | 13253 | cat >conftest.$ac_ext <<_ACEOF |
12647 | #line $LINENO "configure" | 13254 | #line $LINENO "configure" |
12648 | #include "confdefs.h" | 13255 | /* confdefs.h. */ |
13256 | _ACEOF | ||
13257 | cat confdefs.h >>conftest.$ac_ext | ||
13258 | cat >>conftest.$ac_ext <<_ACEOF | ||
13259 | /* end confdefs.h. */ | ||
12649 | #include <sys/types.h> | 13260 | #include <sys/types.h> |
12650 | #include <sys/socket.h> | 13261 | #include <sys/socket.h> |
12651 | 13262 | ||
12652 | #ifdef F77_DUMMY_MAIN | ||
12653 | # ifdef __cplusplus | ||
12654 | extern "C" | ||
12655 | # endif | ||
12656 | int F77_DUMMY_MAIN() { return 1; } | ||
12657 | #endif | ||
12658 | int | 13263 | int |
12659 | main () | 13264 | main () |
12660 | { | 13265 | { |
@@ -12681,7 +13286,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12681 | ac_cv_type_socklen_t=yes | 13286 | ac_cv_type_socklen_t=yes |
12682 | else | 13287 | else |
12683 | echo "$as_me: failed program was:" >&5 | 13288 | echo "$as_me: failed program was:" >&5 |
12684 | cat conftest.$ac_ext >&5 | 13289 | sed 's/^/| /' conftest.$ac_ext >&5 |
13290 | |||
12685 | ac_cv_type_socklen_t=no | 13291 | ac_cv_type_socklen_t=no |
12686 | fi | 13292 | fi |
12687 | rm -f conftest.$ac_objext conftest.$ac_ext | 13293 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -12705,19 +13311,17 @@ else | |||
12705 | for t in int size_t unsigned long "unsigned long"; do | 13311 | for t in int size_t unsigned long "unsigned long"; do |
12706 | cat >conftest.$ac_ext <<_ACEOF | 13312 | cat >conftest.$ac_ext <<_ACEOF |
12707 | #line $LINENO "configure" | 13313 | #line $LINENO "configure" |
12708 | #include "confdefs.h" | 13314 | /* confdefs.h. */ |
13315 | _ACEOF | ||
13316 | cat confdefs.h >>conftest.$ac_ext | ||
13317 | cat >>conftest.$ac_ext <<_ACEOF | ||
13318 | /* end confdefs.h. */ | ||
12709 | 13319 | ||
12710 | #include <sys/types.h> | 13320 | #include <sys/types.h> |
12711 | #include <sys/socket.h> | 13321 | #include <sys/socket.h> |
12712 | 13322 | ||
12713 | int getpeername (int, $arg2 *, $t *); | 13323 | int getpeername (int, $arg2 *, $t *); |
12714 | 13324 | ||
12715 | #ifdef F77_DUMMY_MAIN | ||
12716 | # ifdef __cplusplus | ||
12717 | extern "C" | ||
12718 | # endif | ||
12719 | int F77_DUMMY_MAIN() { return 1; } | ||
12720 | #endif | ||
12721 | int | 13325 | int |
12722 | main () | 13326 | main () |
12723 | { | 13327 | { |
@@ -12747,7 +13351,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12747 | 13351 | ||
12748 | else | 13352 | else |
12749 | echo "$as_me: failed program was:" >&5 | 13353 | echo "$as_me: failed program was:" >&5 |
12750 | cat conftest.$ac_ext >&5 | 13354 | sed 's/^/| /' conftest.$ac_ext >&5 |
13355 | |||
12751 | fi | 13356 | fi |
12752 | rm -f conftest.$ac_objext conftest.$ac_ext | 13357 | rm -f conftest.$ac_objext conftest.$ac_ext |
12753 | done | 13358 | done |
@@ -12779,15 +13384,13 @@ if test "${ac_cv_type_sig_atomic_t+set}" = set; then | |||
12779 | else | 13384 | else |
12780 | cat >conftest.$ac_ext <<_ACEOF | 13385 | cat >conftest.$ac_ext <<_ACEOF |
12781 | #line $LINENO "configure" | 13386 | #line $LINENO "configure" |
12782 | #include "confdefs.h" | 13387 | /* confdefs.h. */ |
13388 | _ACEOF | ||
13389 | cat confdefs.h >>conftest.$ac_ext | ||
13390 | cat >>conftest.$ac_ext <<_ACEOF | ||
13391 | /* end confdefs.h. */ | ||
12783 | #include <signal.h> | 13392 | #include <signal.h> |
12784 | 13393 | ||
12785 | #ifdef F77_DUMMY_MAIN | ||
12786 | # ifdef __cplusplus | ||
12787 | extern "C" | ||
12788 | # endif | ||
12789 | int F77_DUMMY_MAIN() { return 1; } | ||
12790 | #endif | ||
12791 | int | 13394 | int |
12792 | main () | 13395 | main () |
12793 | { | 13396 | { |
@@ -12814,7 +13417,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12814 | ac_cv_type_sig_atomic_t=yes | 13417 | ac_cv_type_sig_atomic_t=yes |
12815 | else | 13418 | else |
12816 | echo "$as_me: failed program was:" >&5 | 13419 | echo "$as_me: failed program was:" >&5 |
12817 | cat conftest.$ac_ext >&5 | 13420 | sed 's/^/| /' conftest.$ac_ext >&5 |
13421 | |||
12818 | ac_cv_type_sig_atomic_t=no | 13422 | ac_cv_type_sig_atomic_t=no |
12819 | fi | 13423 | fi |
12820 | rm -f conftest.$ac_objext conftest.$ac_ext | 13424 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -12839,16 +13443,14 @@ else | |||
12839 | 13443 | ||
12840 | cat >conftest.$ac_ext <<_ACEOF | 13444 | cat >conftest.$ac_ext <<_ACEOF |
12841 | #line $LINENO "configure" | 13445 | #line $LINENO "configure" |
12842 | #include "confdefs.h" | 13446 | /* confdefs.h. */ |
13447 | _ACEOF | ||
13448 | cat confdefs.h >>conftest.$ac_ext | ||
13449 | cat >>conftest.$ac_ext <<_ACEOF | ||
13450 | /* end confdefs.h. */ | ||
12843 | 13451 | ||
12844 | #include <sys/types.h> | 13452 | #include <sys/types.h> |
12845 | 13453 | ||
12846 | #ifdef F77_DUMMY_MAIN | ||
12847 | # ifdef __cplusplus | ||
12848 | extern "C" | ||
12849 | # endif | ||
12850 | int F77_DUMMY_MAIN() { return 1; } | ||
12851 | #endif | ||
12852 | int | 13454 | int |
12853 | main () | 13455 | main () |
12854 | { | 13456 | { |
@@ -12872,7 +13474,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12872 | ac_cv_have_size_t="yes" | 13474 | ac_cv_have_size_t="yes" |
12873 | else | 13475 | else |
12874 | echo "$as_me: failed program was:" >&5 | 13476 | echo "$as_me: failed program was:" >&5 |
12875 | cat conftest.$ac_ext >&5 | 13477 | sed 's/^/| /' conftest.$ac_ext >&5 |
13478 | |||
12876 | ac_cv_have_size_t="no" | 13479 | ac_cv_have_size_t="no" |
12877 | 13480 | ||
12878 | fi | 13481 | fi |
@@ -12896,16 +13499,14 @@ else | |||
12896 | 13499 | ||
12897 | cat >conftest.$ac_ext <<_ACEOF | 13500 | cat >conftest.$ac_ext <<_ACEOF |
12898 | #line $LINENO "configure" | 13501 | #line $LINENO "configure" |
12899 | #include "confdefs.h" | 13502 | /* confdefs.h. */ |
13503 | _ACEOF | ||
13504 | cat confdefs.h >>conftest.$ac_ext | ||
13505 | cat >>conftest.$ac_ext <<_ACEOF | ||
13506 | /* end confdefs.h. */ | ||
12900 | 13507 | ||
12901 | #include <sys/types.h> | 13508 | #include <sys/types.h> |
12902 | 13509 | ||
12903 | #ifdef F77_DUMMY_MAIN | ||
12904 | # ifdef __cplusplus | ||
12905 | extern "C" | ||
12906 | # endif | ||
12907 | int F77_DUMMY_MAIN() { return 1; } | ||
12908 | #endif | ||
12909 | int | 13510 | int |
12910 | main () | 13511 | main () |
12911 | { | 13512 | { |
@@ -12929,7 +13530,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12929 | ac_cv_have_ssize_t="yes" | 13530 | ac_cv_have_ssize_t="yes" |
12930 | else | 13531 | else |
12931 | echo "$as_me: failed program was:" >&5 | 13532 | echo "$as_me: failed program was:" >&5 |
12932 | cat conftest.$ac_ext >&5 | 13533 | sed 's/^/| /' conftest.$ac_ext >&5 |
13534 | |||
12933 | ac_cv_have_ssize_t="no" | 13535 | ac_cv_have_ssize_t="no" |
12934 | 13536 | ||
12935 | fi | 13537 | fi |
@@ -12953,16 +13555,14 @@ else | |||
12953 | 13555 | ||
12954 | cat >conftest.$ac_ext <<_ACEOF | 13556 | cat >conftest.$ac_ext <<_ACEOF |
12955 | #line $LINENO "configure" | 13557 | #line $LINENO "configure" |
12956 | #include "confdefs.h" | 13558 | /* confdefs.h. */ |
13559 | _ACEOF | ||
13560 | cat confdefs.h >>conftest.$ac_ext | ||
13561 | cat >>conftest.$ac_ext <<_ACEOF | ||
13562 | /* end confdefs.h. */ | ||
12957 | 13563 | ||
12958 | #include <time.h> | 13564 | #include <time.h> |
12959 | 13565 | ||
12960 | #ifdef F77_DUMMY_MAIN | ||
12961 | # ifdef __cplusplus | ||
12962 | extern "C" | ||
12963 | # endif | ||
12964 | int F77_DUMMY_MAIN() { return 1; } | ||
12965 | #endif | ||
12966 | int | 13566 | int |
12967 | main () | 13567 | main () |
12968 | { | 13568 | { |
@@ -12986,7 +13586,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
12986 | ac_cv_have_clock_t="yes" | 13586 | ac_cv_have_clock_t="yes" |
12987 | else | 13587 | else |
12988 | echo "$as_me: failed program was:" >&5 | 13588 | echo "$as_me: failed program was:" >&5 |
12989 | cat conftest.$ac_ext >&5 | 13589 | sed 's/^/| /' conftest.$ac_ext >&5 |
13590 | |||
12990 | ac_cv_have_clock_t="no" | 13591 | ac_cv_have_clock_t="no" |
12991 | 13592 | ||
12992 | fi | 13593 | fi |
@@ -13010,17 +13611,15 @@ else | |||
13010 | 13611 | ||
13011 | cat >conftest.$ac_ext <<_ACEOF | 13612 | cat >conftest.$ac_ext <<_ACEOF |
13012 | #line $LINENO "configure" | 13613 | #line $LINENO "configure" |
13013 | #include "confdefs.h" | 13614 | /* confdefs.h. */ |
13615 | _ACEOF | ||
13616 | cat confdefs.h >>conftest.$ac_ext | ||
13617 | cat >>conftest.$ac_ext <<_ACEOF | ||
13618 | /* end confdefs.h. */ | ||
13014 | 13619 | ||
13015 | #include <sys/types.h> | 13620 | #include <sys/types.h> |
13016 | #include <sys/socket.h> | 13621 | #include <sys/socket.h> |
13017 | 13622 | ||
13018 | #ifdef F77_DUMMY_MAIN | ||
13019 | # ifdef __cplusplus | ||
13020 | extern "C" | ||
13021 | # endif | ||
13022 | int F77_DUMMY_MAIN() { return 1; } | ||
13023 | #endif | ||
13024 | int | 13623 | int |
13025 | main () | 13624 | main () |
13026 | { | 13625 | { |
@@ -13044,21 +13643,20 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13044 | ac_cv_have_sa_family_t="yes" | 13643 | ac_cv_have_sa_family_t="yes" |
13045 | else | 13644 | else |
13046 | echo "$as_me: failed program was:" >&5 | 13645 | echo "$as_me: failed program was:" >&5 |
13047 | cat conftest.$ac_ext >&5 | 13646 | sed 's/^/| /' conftest.$ac_ext >&5 |
13647 | |||
13048 | cat >conftest.$ac_ext <<_ACEOF | 13648 | cat >conftest.$ac_ext <<_ACEOF |
13049 | #line $LINENO "configure" | 13649 | #line $LINENO "configure" |
13050 | #include "confdefs.h" | 13650 | /* confdefs.h. */ |
13651 | _ACEOF | ||
13652 | cat confdefs.h >>conftest.$ac_ext | ||
13653 | cat >>conftest.$ac_ext <<_ACEOF | ||
13654 | /* end confdefs.h. */ | ||
13051 | 13655 | ||
13052 | #include <sys/types.h> | 13656 | #include <sys/types.h> |
13053 | #include <sys/socket.h> | 13657 | #include <sys/socket.h> |
13054 | #include <netinet/in.h> | 13658 | #include <netinet/in.h> |
13055 | 13659 | ||
13056 | #ifdef F77_DUMMY_MAIN | ||
13057 | # ifdef __cplusplus | ||
13058 | extern "C" | ||
13059 | # endif | ||
13060 | int F77_DUMMY_MAIN() { return 1; } | ||
13061 | #endif | ||
13062 | int | 13660 | int |
13063 | main () | 13661 | main () |
13064 | { | 13662 | { |
@@ -13082,7 +13680,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13082 | ac_cv_have_sa_family_t="yes" | 13680 | ac_cv_have_sa_family_t="yes" |
13083 | else | 13681 | else |
13084 | echo "$as_me: failed program was:" >&5 | 13682 | echo "$as_me: failed program was:" >&5 |
13085 | cat conftest.$ac_ext >&5 | 13683 | sed 's/^/| /' conftest.$ac_ext >&5 |
13684 | |||
13086 | ac_cv_have_sa_family_t="no" | 13685 | ac_cv_have_sa_family_t="no" |
13087 | 13686 | ||
13088 | fi | 13687 | fi |
@@ -13109,16 +13708,14 @@ else | |||
13109 | 13708 | ||
13110 | cat >conftest.$ac_ext <<_ACEOF | 13709 | cat >conftest.$ac_ext <<_ACEOF |
13111 | #line $LINENO "configure" | 13710 | #line $LINENO "configure" |
13112 | #include "confdefs.h" | 13711 | /* confdefs.h. */ |
13712 | _ACEOF | ||
13713 | cat confdefs.h >>conftest.$ac_ext | ||
13714 | cat >>conftest.$ac_ext <<_ACEOF | ||
13715 | /* end confdefs.h. */ | ||
13113 | 13716 | ||
13114 | #include <sys/types.h> | 13717 | #include <sys/types.h> |
13115 | 13718 | ||
13116 | #ifdef F77_DUMMY_MAIN | ||
13117 | # ifdef __cplusplus | ||
13118 | extern "C" | ||
13119 | # endif | ||
13120 | int F77_DUMMY_MAIN() { return 1; } | ||
13121 | #endif | ||
13122 | int | 13719 | int |
13123 | main () | 13720 | main () |
13124 | { | 13721 | { |
@@ -13142,7 +13739,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13142 | ac_cv_have_pid_t="yes" | 13739 | ac_cv_have_pid_t="yes" |
13143 | else | 13740 | else |
13144 | echo "$as_me: failed program was:" >&5 | 13741 | echo "$as_me: failed program was:" >&5 |
13145 | cat conftest.$ac_ext >&5 | 13742 | sed 's/^/| /' conftest.$ac_ext >&5 |
13743 | |||
13146 | ac_cv_have_pid_t="no" | 13744 | ac_cv_have_pid_t="no" |
13147 | 13745 | ||
13148 | fi | 13746 | fi |
@@ -13166,16 +13764,14 @@ else | |||
13166 | 13764 | ||
13167 | cat >conftest.$ac_ext <<_ACEOF | 13765 | cat >conftest.$ac_ext <<_ACEOF |
13168 | #line $LINENO "configure" | 13766 | #line $LINENO "configure" |
13169 | #include "confdefs.h" | 13767 | /* confdefs.h. */ |
13768 | _ACEOF | ||
13769 | cat confdefs.h >>conftest.$ac_ext | ||
13770 | cat >>conftest.$ac_ext <<_ACEOF | ||
13771 | /* end confdefs.h. */ | ||
13170 | 13772 | ||
13171 | #include <sys/types.h> | 13773 | #include <sys/types.h> |
13172 | 13774 | ||
13173 | #ifdef F77_DUMMY_MAIN | ||
13174 | # ifdef __cplusplus | ||
13175 | extern "C" | ||
13176 | # endif | ||
13177 | int F77_DUMMY_MAIN() { return 1; } | ||
13178 | #endif | ||
13179 | int | 13775 | int |
13180 | main () | 13776 | main () |
13181 | { | 13777 | { |
@@ -13199,7 +13795,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13199 | ac_cv_have_mode_t="yes" | 13795 | ac_cv_have_mode_t="yes" |
13200 | else | 13796 | else |
13201 | echo "$as_me: failed program was:" >&5 | 13797 | echo "$as_me: failed program was:" >&5 |
13202 | cat conftest.$ac_ext >&5 | 13798 | sed 's/^/| /' conftest.$ac_ext >&5 |
13799 | |||
13203 | ac_cv_have_mode_t="no" | 13800 | ac_cv_have_mode_t="no" |
13204 | 13801 | ||
13205 | fi | 13802 | fi |
@@ -13224,17 +13821,15 @@ else | |||
13224 | 13821 | ||
13225 | cat >conftest.$ac_ext <<_ACEOF | 13822 | cat >conftest.$ac_ext <<_ACEOF |
13226 | #line $LINENO "configure" | 13823 | #line $LINENO "configure" |
13227 | #include "confdefs.h" | 13824 | /* confdefs.h. */ |
13825 | _ACEOF | ||
13826 | cat confdefs.h >>conftest.$ac_ext | ||
13827 | cat >>conftest.$ac_ext <<_ACEOF | ||
13828 | /* end confdefs.h. */ | ||
13228 | 13829 | ||
13229 | #include <sys/types.h> | 13830 | #include <sys/types.h> |
13230 | #include <sys/socket.h> | 13831 | #include <sys/socket.h> |
13231 | 13832 | ||
13232 | #ifdef F77_DUMMY_MAIN | ||
13233 | # ifdef __cplusplus | ||
13234 | extern "C" | ||
13235 | # endif | ||
13236 | int F77_DUMMY_MAIN() { return 1; } | ||
13237 | #endif | ||
13238 | int | 13833 | int |
13239 | main () | 13834 | main () |
13240 | { | 13835 | { |
@@ -13258,7 +13853,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13258 | ac_cv_have_struct_sockaddr_storage="yes" | 13853 | ac_cv_have_struct_sockaddr_storage="yes" |
13259 | else | 13854 | else |
13260 | echo "$as_me: failed program was:" >&5 | 13855 | echo "$as_me: failed program was:" >&5 |
13261 | cat conftest.$ac_ext >&5 | 13856 | sed 's/^/| /' conftest.$ac_ext >&5 |
13857 | |||
13262 | ac_cv_have_struct_sockaddr_storage="no" | 13858 | ac_cv_have_struct_sockaddr_storage="no" |
13263 | 13859 | ||
13264 | fi | 13860 | fi |
@@ -13282,17 +13878,15 @@ else | |||
13282 | 13878 | ||
13283 | cat >conftest.$ac_ext <<_ACEOF | 13879 | cat >conftest.$ac_ext <<_ACEOF |
13284 | #line $LINENO "configure" | 13880 | #line $LINENO "configure" |
13285 | #include "confdefs.h" | 13881 | /* confdefs.h. */ |
13882 | _ACEOF | ||
13883 | cat confdefs.h >>conftest.$ac_ext | ||
13884 | cat >>conftest.$ac_ext <<_ACEOF | ||
13885 | /* end confdefs.h. */ | ||
13286 | 13886 | ||
13287 | #include <sys/types.h> | 13887 | #include <sys/types.h> |
13288 | #include <netinet/in.h> | 13888 | #include <netinet/in.h> |
13289 | 13889 | ||
13290 | #ifdef F77_DUMMY_MAIN | ||
13291 | # ifdef __cplusplus | ||
13292 | extern "C" | ||
13293 | # endif | ||
13294 | int F77_DUMMY_MAIN() { return 1; } | ||
13295 | #endif | ||
13296 | int | 13890 | int |
13297 | main () | 13891 | main () |
13298 | { | 13892 | { |
@@ -13316,7 +13910,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13316 | ac_cv_have_struct_sockaddr_in6="yes" | 13910 | ac_cv_have_struct_sockaddr_in6="yes" |
13317 | else | 13911 | else |
13318 | echo "$as_me: failed program was:" >&5 | 13912 | echo "$as_me: failed program was:" >&5 |
13319 | cat conftest.$ac_ext >&5 | 13913 | sed 's/^/| /' conftest.$ac_ext >&5 |
13914 | |||
13320 | ac_cv_have_struct_sockaddr_in6="no" | 13915 | ac_cv_have_struct_sockaddr_in6="no" |
13321 | 13916 | ||
13322 | fi | 13917 | fi |
@@ -13340,17 +13935,15 @@ else | |||
13340 | 13935 | ||
13341 | cat >conftest.$ac_ext <<_ACEOF | 13936 | cat >conftest.$ac_ext <<_ACEOF |
13342 | #line $LINENO "configure" | 13937 | #line $LINENO "configure" |
13343 | #include "confdefs.h" | 13938 | /* confdefs.h. */ |
13939 | _ACEOF | ||
13940 | cat confdefs.h >>conftest.$ac_ext | ||
13941 | cat >>conftest.$ac_ext <<_ACEOF | ||
13942 | /* end confdefs.h. */ | ||
13344 | 13943 | ||
13345 | #include <sys/types.h> | 13944 | #include <sys/types.h> |
13346 | #include <netinet/in.h> | 13945 | #include <netinet/in.h> |
13347 | 13946 | ||
13348 | #ifdef F77_DUMMY_MAIN | ||
13349 | # ifdef __cplusplus | ||
13350 | extern "C" | ||
13351 | # endif | ||
13352 | int F77_DUMMY_MAIN() { return 1; } | ||
13353 | #endif | ||
13354 | int | 13947 | int |
13355 | main () | 13948 | main () |
13356 | { | 13949 | { |
@@ -13374,7 +13967,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13374 | ac_cv_have_struct_in6_addr="yes" | 13967 | ac_cv_have_struct_in6_addr="yes" |
13375 | else | 13968 | else |
13376 | echo "$as_me: failed program was:" >&5 | 13969 | echo "$as_me: failed program was:" >&5 |
13377 | cat conftest.$ac_ext >&5 | 13970 | sed 's/^/| /' conftest.$ac_ext >&5 |
13971 | |||
13378 | ac_cv_have_struct_in6_addr="no" | 13972 | ac_cv_have_struct_in6_addr="no" |
13379 | 13973 | ||
13380 | fi | 13974 | fi |
@@ -13398,18 +13992,16 @@ else | |||
13398 | 13992 | ||
13399 | cat >conftest.$ac_ext <<_ACEOF | 13993 | cat >conftest.$ac_ext <<_ACEOF |
13400 | #line $LINENO "configure" | 13994 | #line $LINENO "configure" |
13401 | #include "confdefs.h" | 13995 | /* confdefs.h. */ |
13996 | _ACEOF | ||
13997 | cat confdefs.h >>conftest.$ac_ext | ||
13998 | cat >>conftest.$ac_ext <<_ACEOF | ||
13999 | /* end confdefs.h. */ | ||
13402 | 14000 | ||
13403 | #include <sys/types.h> | 14001 | #include <sys/types.h> |
13404 | #include <sys/socket.h> | 14002 | #include <sys/socket.h> |
13405 | #include <netdb.h> | 14003 | #include <netdb.h> |
13406 | 14004 | ||
13407 | #ifdef F77_DUMMY_MAIN | ||
13408 | # ifdef __cplusplus | ||
13409 | extern "C" | ||
13410 | # endif | ||
13411 | int F77_DUMMY_MAIN() { return 1; } | ||
13412 | #endif | ||
13413 | int | 14005 | int |
13414 | main () | 14006 | main () |
13415 | { | 14007 | { |
@@ -13433,7 +14025,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13433 | ac_cv_have_struct_addrinfo="yes" | 14025 | ac_cv_have_struct_addrinfo="yes" |
13434 | else | 14026 | else |
13435 | echo "$as_me: failed program was:" >&5 | 14027 | echo "$as_me: failed program was:" >&5 |
13436 | cat conftest.$ac_ext >&5 | 14028 | sed 's/^/| /' conftest.$ac_ext >&5 |
14029 | |||
13437 | ac_cv_have_struct_addrinfo="no" | 14030 | ac_cv_have_struct_addrinfo="no" |
13438 | 14031 | ||
13439 | fi | 14032 | fi |
@@ -13457,14 +14050,12 @@ else | |||
13457 | 14050 | ||
13458 | cat >conftest.$ac_ext <<_ACEOF | 14051 | cat >conftest.$ac_ext <<_ACEOF |
13459 | #line $LINENO "configure" | 14052 | #line $LINENO "configure" |
13460 | #include "confdefs.h" | 14053 | /* confdefs.h. */ |
14054 | _ACEOF | ||
14055 | cat confdefs.h >>conftest.$ac_ext | ||
14056 | cat >>conftest.$ac_ext <<_ACEOF | ||
14057 | /* end confdefs.h. */ | ||
13461 | #include <sys/time.h> | 14058 | #include <sys/time.h> |
13462 | #ifdef F77_DUMMY_MAIN | ||
13463 | # ifdef __cplusplus | ||
13464 | extern "C" | ||
13465 | # endif | ||
13466 | int F77_DUMMY_MAIN() { return 1; } | ||
13467 | #endif | ||
13468 | int | 14059 | int |
13469 | main () | 14060 | main () |
13470 | { | 14061 | { |
@@ -13488,7 +14079,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13488 | ac_cv_have_struct_timeval="yes" | 14079 | ac_cv_have_struct_timeval="yes" |
13489 | else | 14080 | else |
13490 | echo "$as_me: failed program was:" >&5 | 14081 | echo "$as_me: failed program was:" >&5 |
13491 | cat conftest.$ac_ext >&5 | 14082 | sed 's/^/| /' conftest.$ac_ext >&5 |
14083 | |||
13492 | ac_cv_have_struct_timeval="no" | 14084 | ac_cv_have_struct_timeval="no" |
13493 | 14085 | ||
13494 | fi | 14086 | fi |
@@ -13512,14 +14104,12 @@ if test "${ac_cv_type_struct_timespec+set}" = set; then | |||
13512 | else | 14104 | else |
13513 | cat >conftest.$ac_ext <<_ACEOF | 14105 | cat >conftest.$ac_ext <<_ACEOF |
13514 | #line $LINENO "configure" | 14106 | #line $LINENO "configure" |
13515 | #include "confdefs.h" | 14107 | /* confdefs.h. */ |
14108 | _ACEOF | ||
14109 | cat confdefs.h >>conftest.$ac_ext | ||
14110 | cat >>conftest.$ac_ext <<_ACEOF | ||
14111 | /* end confdefs.h. */ | ||
13516 | $ac_includes_default | 14112 | $ac_includes_default |
13517 | #ifdef F77_DUMMY_MAIN | ||
13518 | # ifdef __cplusplus | ||
13519 | extern "C" | ||
13520 | # endif | ||
13521 | int F77_DUMMY_MAIN() { return 1; } | ||
13522 | #endif | ||
13523 | int | 14113 | int |
13524 | main () | 14114 | main () |
13525 | { | 14115 | { |
@@ -13546,7 +14136,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
13546 | ac_cv_type_struct_timespec=yes | 14136 | ac_cv_type_struct_timespec=yes |
13547 | else | 14137 | else |
13548 | echo "$as_me: failed program was:" >&5 | 14138 | echo "$as_me: failed program was:" >&5 |
13549 | cat conftest.$ac_ext >&5 | 14139 | sed 's/^/| /' conftest.$ac_ext >&5 |
14140 | |||
13550 | ac_cv_type_struct_timespec=no | 14141 | ac_cv_type_struct_timespec=no |
13551 | fi | 14142 | fi |
13552 | rm -f conftest.$ac_objext conftest.$ac_ext | 14143 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -13573,13 +14164,19 @@ if test "x$ac_cv_have_int64_t" = "xno" -a \ | |||
13573 | exit 1; | 14164 | exit 1; |
13574 | else | 14165 | else |
13575 | if test "$cross_compiling" = yes; then | 14166 | if test "$cross_compiling" = yes; then |
13576 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 14167 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
13577 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 14168 | See \`config.log' for more details." >&5 |
14169 | echo "$as_me: error: cannot run test program while cross compiling | ||
14170 | See \`config.log' for more details." >&2;} | ||
13578 | { (exit 1); exit 1; }; } | 14171 | { (exit 1); exit 1; }; } |
13579 | else | 14172 | else |
13580 | cat >conftest.$ac_ext <<_ACEOF | 14173 | cat >conftest.$ac_ext <<_ACEOF |
13581 | #line $LINENO "configure" | 14174 | #line $LINENO "configure" |
13582 | #include "confdefs.h" | 14175 | /* confdefs.h. */ |
14176 | _ACEOF | ||
14177 | cat confdefs.h >>conftest.$ac_ext | ||
14178 | cat >>conftest.$ac_ext <<_ACEOF | ||
14179 | /* end confdefs.h. */ | ||
13583 | 14180 | ||
13584 | #include <stdio.h> | 14181 | #include <stdio.h> |
13585 | #include <string.h> | 14182 | #include <string.h> |
@@ -13620,7 +14217,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
13620 | else | 14217 | else |
13621 | echo "$as_me: program exited with status $ac_status" >&5 | 14218 | echo "$as_me: program exited with status $ac_status" >&5 |
13622 | echo "$as_me: failed program was:" >&5 | 14219 | echo "$as_me: failed program was:" >&5 |
13623 | cat conftest.$ac_ext >&5 | 14220 | sed 's/^/| /' conftest.$ac_ext >&5 |
14221 | |||
13624 | ( exit $ac_status ) | 14222 | ( exit $ac_status ) |
13625 | cat >>confdefs.h <<\_ACEOF | 14223 | cat >>confdefs.h <<\_ACEOF |
13626 | #define BROKEN_SNPRINTF 1 | 14224 | #define BROKEN_SNPRINTF 1 |
@@ -13628,7 +14226,7 @@ _ACEOF | |||
13628 | 14226 | ||
13629 | 14227 | ||
13630 | fi | 14228 | fi |
13631 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 14229 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
13632 | fi | 14230 | fi |
13633 | fi | 14231 | fi |
13634 | 14232 | ||
@@ -13644,12 +14242,16 @@ else | |||
13644 | 14242 | ||
13645 | cat >conftest.$ac_ext <<_ACEOF | 14243 | cat >conftest.$ac_ext <<_ACEOF |
13646 | #line $LINENO "configure" | 14244 | #line $LINENO "configure" |
13647 | #include "confdefs.h" | 14245 | /* confdefs.h. */ |
14246 | _ACEOF | ||
14247 | cat confdefs.h >>conftest.$ac_ext | ||
14248 | cat >>conftest.$ac_ext <<_ACEOF | ||
14249 | /* end confdefs.h. */ | ||
13648 | #include <utmp.h> | 14250 | #include <utmp.h> |
13649 | 14251 | ||
13650 | _ACEOF | 14252 | _ACEOF |
13651 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14253 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13652 | egrep "ut_host" >/dev/null 2>&1; then | 14254 | $EGREP "ut_host" >/dev/null 2>&1; then |
13653 | eval "$ossh_varname=yes" | 14255 | eval "$ossh_varname=yes" |
13654 | else | 14256 | else |
13655 | eval "$ossh_varname=no" | 14257 | eval "$ossh_varname=no" |
@@ -13685,12 +14287,16 @@ else | |||
13685 | 14287 | ||
13686 | cat >conftest.$ac_ext <<_ACEOF | 14288 | cat >conftest.$ac_ext <<_ACEOF |
13687 | #line $LINENO "configure" | 14289 | #line $LINENO "configure" |
13688 | #include "confdefs.h" | 14290 | /* confdefs.h. */ |
14291 | _ACEOF | ||
14292 | cat confdefs.h >>conftest.$ac_ext | ||
14293 | cat >>conftest.$ac_ext <<_ACEOF | ||
14294 | /* end confdefs.h. */ | ||
13689 | #include <utmpx.h> | 14295 | #include <utmpx.h> |
13690 | 14296 | ||
13691 | _ACEOF | 14297 | _ACEOF |
13692 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14298 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13693 | egrep "ut_host" >/dev/null 2>&1; then | 14299 | $EGREP "ut_host" >/dev/null 2>&1; then |
13694 | eval "$ossh_varname=yes" | 14300 | eval "$ossh_varname=yes" |
13695 | else | 14301 | else |
13696 | eval "$ossh_varname=no" | 14302 | eval "$ossh_varname=no" |
@@ -13726,12 +14332,16 @@ else | |||
13726 | 14332 | ||
13727 | cat >conftest.$ac_ext <<_ACEOF | 14333 | cat >conftest.$ac_ext <<_ACEOF |
13728 | #line $LINENO "configure" | 14334 | #line $LINENO "configure" |
13729 | #include "confdefs.h" | 14335 | /* confdefs.h. */ |
14336 | _ACEOF | ||
14337 | cat confdefs.h >>conftest.$ac_ext | ||
14338 | cat >>conftest.$ac_ext <<_ACEOF | ||
14339 | /* end confdefs.h. */ | ||
13730 | #include <utmpx.h> | 14340 | #include <utmpx.h> |
13731 | 14341 | ||
13732 | _ACEOF | 14342 | _ACEOF |
13733 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14343 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13734 | egrep "syslen" >/dev/null 2>&1; then | 14344 | $EGREP "syslen" >/dev/null 2>&1; then |
13735 | eval "$ossh_varname=yes" | 14345 | eval "$ossh_varname=yes" |
13736 | else | 14346 | else |
13737 | eval "$ossh_varname=no" | 14347 | eval "$ossh_varname=no" |
@@ -13767,12 +14377,16 @@ else | |||
13767 | 14377 | ||
13768 | cat >conftest.$ac_ext <<_ACEOF | 14378 | cat >conftest.$ac_ext <<_ACEOF |
13769 | #line $LINENO "configure" | 14379 | #line $LINENO "configure" |
13770 | #include "confdefs.h" | 14380 | /* confdefs.h. */ |
14381 | _ACEOF | ||
14382 | cat confdefs.h >>conftest.$ac_ext | ||
14383 | cat >>conftest.$ac_ext <<_ACEOF | ||
14384 | /* end confdefs.h. */ | ||
13771 | #include <utmp.h> | 14385 | #include <utmp.h> |
13772 | 14386 | ||
13773 | _ACEOF | 14387 | _ACEOF |
13774 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14388 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13775 | egrep "ut_pid" >/dev/null 2>&1; then | 14389 | $EGREP "ut_pid" >/dev/null 2>&1; then |
13776 | eval "$ossh_varname=yes" | 14390 | eval "$ossh_varname=yes" |
13777 | else | 14391 | else |
13778 | eval "$ossh_varname=no" | 14392 | eval "$ossh_varname=no" |
@@ -13808,12 +14422,16 @@ else | |||
13808 | 14422 | ||
13809 | cat >conftest.$ac_ext <<_ACEOF | 14423 | cat >conftest.$ac_ext <<_ACEOF |
13810 | #line $LINENO "configure" | 14424 | #line $LINENO "configure" |
13811 | #include "confdefs.h" | 14425 | /* confdefs.h. */ |
14426 | _ACEOF | ||
14427 | cat confdefs.h >>conftest.$ac_ext | ||
14428 | cat >>conftest.$ac_ext <<_ACEOF | ||
14429 | /* end confdefs.h. */ | ||
13812 | #include <utmp.h> | 14430 | #include <utmp.h> |
13813 | 14431 | ||
13814 | _ACEOF | 14432 | _ACEOF |
13815 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14433 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13816 | egrep "ut_type" >/dev/null 2>&1; then | 14434 | $EGREP "ut_type" >/dev/null 2>&1; then |
13817 | eval "$ossh_varname=yes" | 14435 | eval "$ossh_varname=yes" |
13818 | else | 14436 | else |
13819 | eval "$ossh_varname=no" | 14437 | eval "$ossh_varname=no" |
@@ -13849,12 +14467,16 @@ else | |||
13849 | 14467 | ||
13850 | cat >conftest.$ac_ext <<_ACEOF | 14468 | cat >conftest.$ac_ext <<_ACEOF |
13851 | #line $LINENO "configure" | 14469 | #line $LINENO "configure" |
13852 | #include "confdefs.h" | 14470 | /* confdefs.h. */ |
14471 | _ACEOF | ||
14472 | cat confdefs.h >>conftest.$ac_ext | ||
14473 | cat >>conftest.$ac_ext <<_ACEOF | ||
14474 | /* end confdefs.h. */ | ||
13853 | #include <utmpx.h> | 14475 | #include <utmpx.h> |
13854 | 14476 | ||
13855 | _ACEOF | 14477 | _ACEOF |
13856 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14478 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13857 | egrep "ut_type" >/dev/null 2>&1; then | 14479 | $EGREP "ut_type" >/dev/null 2>&1; then |
13858 | eval "$ossh_varname=yes" | 14480 | eval "$ossh_varname=yes" |
13859 | else | 14481 | else |
13860 | eval "$ossh_varname=no" | 14482 | eval "$ossh_varname=no" |
@@ -13890,12 +14512,16 @@ else | |||
13890 | 14512 | ||
13891 | cat >conftest.$ac_ext <<_ACEOF | 14513 | cat >conftest.$ac_ext <<_ACEOF |
13892 | #line $LINENO "configure" | 14514 | #line $LINENO "configure" |
13893 | #include "confdefs.h" | 14515 | /* confdefs.h. */ |
14516 | _ACEOF | ||
14517 | cat confdefs.h >>conftest.$ac_ext | ||
14518 | cat >>conftest.$ac_ext <<_ACEOF | ||
14519 | /* end confdefs.h. */ | ||
13894 | #include <utmp.h> | 14520 | #include <utmp.h> |
13895 | 14521 | ||
13896 | _ACEOF | 14522 | _ACEOF |
13897 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14523 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13898 | egrep "ut_tv" >/dev/null 2>&1; then | 14524 | $EGREP "ut_tv" >/dev/null 2>&1; then |
13899 | eval "$ossh_varname=yes" | 14525 | eval "$ossh_varname=yes" |
13900 | else | 14526 | else |
13901 | eval "$ossh_varname=no" | 14527 | eval "$ossh_varname=no" |
@@ -13931,12 +14557,16 @@ else | |||
13931 | 14557 | ||
13932 | cat >conftest.$ac_ext <<_ACEOF | 14558 | cat >conftest.$ac_ext <<_ACEOF |
13933 | #line $LINENO "configure" | 14559 | #line $LINENO "configure" |
13934 | #include "confdefs.h" | 14560 | /* confdefs.h. */ |
14561 | _ACEOF | ||
14562 | cat confdefs.h >>conftest.$ac_ext | ||
14563 | cat >>conftest.$ac_ext <<_ACEOF | ||
14564 | /* end confdefs.h. */ | ||
13935 | #include <utmp.h> | 14565 | #include <utmp.h> |
13936 | 14566 | ||
13937 | _ACEOF | 14567 | _ACEOF |
13938 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14568 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13939 | egrep "ut_id" >/dev/null 2>&1; then | 14569 | $EGREP "ut_id" >/dev/null 2>&1; then |
13940 | eval "$ossh_varname=yes" | 14570 | eval "$ossh_varname=yes" |
13941 | else | 14571 | else |
13942 | eval "$ossh_varname=no" | 14572 | eval "$ossh_varname=no" |
@@ -13972,12 +14602,16 @@ else | |||
13972 | 14602 | ||
13973 | cat >conftest.$ac_ext <<_ACEOF | 14603 | cat >conftest.$ac_ext <<_ACEOF |
13974 | #line $LINENO "configure" | 14604 | #line $LINENO "configure" |
13975 | #include "confdefs.h" | 14605 | /* confdefs.h. */ |
14606 | _ACEOF | ||
14607 | cat confdefs.h >>conftest.$ac_ext | ||
14608 | cat >>conftest.$ac_ext <<_ACEOF | ||
14609 | /* end confdefs.h. */ | ||
13976 | #include <utmpx.h> | 14610 | #include <utmpx.h> |
13977 | 14611 | ||
13978 | _ACEOF | 14612 | _ACEOF |
13979 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14613 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
13980 | egrep "ut_id" >/dev/null 2>&1; then | 14614 | $EGREP "ut_id" >/dev/null 2>&1; then |
13981 | eval "$ossh_varname=yes" | 14615 | eval "$ossh_varname=yes" |
13982 | else | 14616 | else |
13983 | eval "$ossh_varname=no" | 14617 | eval "$ossh_varname=no" |
@@ -14013,12 +14647,16 @@ else | |||
14013 | 14647 | ||
14014 | cat >conftest.$ac_ext <<_ACEOF | 14648 | cat >conftest.$ac_ext <<_ACEOF |
14015 | #line $LINENO "configure" | 14649 | #line $LINENO "configure" |
14016 | #include "confdefs.h" | 14650 | /* confdefs.h. */ |
14651 | _ACEOF | ||
14652 | cat confdefs.h >>conftest.$ac_ext | ||
14653 | cat >>conftest.$ac_ext <<_ACEOF | ||
14654 | /* end confdefs.h. */ | ||
14017 | #include <utmp.h> | 14655 | #include <utmp.h> |
14018 | 14656 | ||
14019 | _ACEOF | 14657 | _ACEOF |
14020 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14658 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14021 | egrep "ut_addr" >/dev/null 2>&1; then | 14659 | $EGREP "ut_addr" >/dev/null 2>&1; then |
14022 | eval "$ossh_varname=yes" | 14660 | eval "$ossh_varname=yes" |
14023 | else | 14661 | else |
14024 | eval "$ossh_varname=no" | 14662 | eval "$ossh_varname=no" |
@@ -14054,12 +14692,16 @@ else | |||
14054 | 14692 | ||
14055 | cat >conftest.$ac_ext <<_ACEOF | 14693 | cat >conftest.$ac_ext <<_ACEOF |
14056 | #line $LINENO "configure" | 14694 | #line $LINENO "configure" |
14057 | #include "confdefs.h" | 14695 | /* confdefs.h. */ |
14696 | _ACEOF | ||
14697 | cat confdefs.h >>conftest.$ac_ext | ||
14698 | cat >>conftest.$ac_ext <<_ACEOF | ||
14699 | /* end confdefs.h. */ | ||
14058 | #include <utmpx.h> | 14700 | #include <utmpx.h> |
14059 | 14701 | ||
14060 | _ACEOF | 14702 | _ACEOF |
14061 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14703 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14062 | egrep "ut_addr" >/dev/null 2>&1; then | 14704 | $EGREP "ut_addr" >/dev/null 2>&1; then |
14063 | eval "$ossh_varname=yes" | 14705 | eval "$ossh_varname=yes" |
14064 | else | 14706 | else |
14065 | eval "$ossh_varname=no" | 14707 | eval "$ossh_varname=no" |
@@ -14095,12 +14737,16 @@ else | |||
14095 | 14737 | ||
14096 | cat >conftest.$ac_ext <<_ACEOF | 14738 | cat >conftest.$ac_ext <<_ACEOF |
14097 | #line $LINENO "configure" | 14739 | #line $LINENO "configure" |
14098 | #include "confdefs.h" | 14740 | /* confdefs.h. */ |
14741 | _ACEOF | ||
14742 | cat confdefs.h >>conftest.$ac_ext | ||
14743 | cat >>conftest.$ac_ext <<_ACEOF | ||
14744 | /* end confdefs.h. */ | ||
14099 | #include <utmp.h> | 14745 | #include <utmp.h> |
14100 | 14746 | ||
14101 | _ACEOF | 14747 | _ACEOF |
14102 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14748 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14103 | egrep "ut_addr_v6" >/dev/null 2>&1; then | 14749 | $EGREP "ut_addr_v6" >/dev/null 2>&1; then |
14104 | eval "$ossh_varname=yes" | 14750 | eval "$ossh_varname=yes" |
14105 | else | 14751 | else |
14106 | eval "$ossh_varname=no" | 14752 | eval "$ossh_varname=no" |
@@ -14136,12 +14782,16 @@ else | |||
14136 | 14782 | ||
14137 | cat >conftest.$ac_ext <<_ACEOF | 14783 | cat >conftest.$ac_ext <<_ACEOF |
14138 | #line $LINENO "configure" | 14784 | #line $LINENO "configure" |
14139 | #include "confdefs.h" | 14785 | /* confdefs.h. */ |
14786 | _ACEOF | ||
14787 | cat confdefs.h >>conftest.$ac_ext | ||
14788 | cat >>conftest.$ac_ext <<_ACEOF | ||
14789 | /* end confdefs.h. */ | ||
14140 | #include <utmpx.h> | 14790 | #include <utmpx.h> |
14141 | 14791 | ||
14142 | _ACEOF | 14792 | _ACEOF |
14143 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14793 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14144 | egrep "ut_addr_v6" >/dev/null 2>&1; then | 14794 | $EGREP "ut_addr_v6" >/dev/null 2>&1; then |
14145 | eval "$ossh_varname=yes" | 14795 | eval "$ossh_varname=yes" |
14146 | else | 14796 | else |
14147 | eval "$ossh_varname=no" | 14797 | eval "$ossh_varname=no" |
@@ -14177,12 +14827,16 @@ else | |||
14177 | 14827 | ||
14178 | cat >conftest.$ac_ext <<_ACEOF | 14828 | cat >conftest.$ac_ext <<_ACEOF |
14179 | #line $LINENO "configure" | 14829 | #line $LINENO "configure" |
14180 | #include "confdefs.h" | 14830 | /* confdefs.h. */ |
14831 | _ACEOF | ||
14832 | cat confdefs.h >>conftest.$ac_ext | ||
14833 | cat >>conftest.$ac_ext <<_ACEOF | ||
14834 | /* end confdefs.h. */ | ||
14181 | #include <utmp.h> | 14835 | #include <utmp.h> |
14182 | 14836 | ||
14183 | _ACEOF | 14837 | _ACEOF |
14184 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14838 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14185 | egrep "ut_exit" >/dev/null 2>&1; then | 14839 | $EGREP "ut_exit" >/dev/null 2>&1; then |
14186 | eval "$ossh_varname=yes" | 14840 | eval "$ossh_varname=yes" |
14187 | else | 14841 | else |
14188 | eval "$ossh_varname=no" | 14842 | eval "$ossh_varname=no" |
@@ -14218,12 +14872,16 @@ else | |||
14218 | 14872 | ||
14219 | cat >conftest.$ac_ext <<_ACEOF | 14873 | cat >conftest.$ac_ext <<_ACEOF |
14220 | #line $LINENO "configure" | 14874 | #line $LINENO "configure" |
14221 | #include "confdefs.h" | 14875 | /* confdefs.h. */ |
14876 | _ACEOF | ||
14877 | cat confdefs.h >>conftest.$ac_ext | ||
14878 | cat >>conftest.$ac_ext <<_ACEOF | ||
14879 | /* end confdefs.h. */ | ||
14222 | #include <utmp.h> | 14880 | #include <utmp.h> |
14223 | 14881 | ||
14224 | _ACEOF | 14882 | _ACEOF |
14225 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14883 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14226 | egrep "ut_time" >/dev/null 2>&1; then | 14884 | $EGREP "ut_time" >/dev/null 2>&1; then |
14227 | eval "$ossh_varname=yes" | 14885 | eval "$ossh_varname=yes" |
14228 | else | 14886 | else |
14229 | eval "$ossh_varname=no" | 14887 | eval "$ossh_varname=no" |
@@ -14259,12 +14917,16 @@ else | |||
14259 | 14917 | ||
14260 | cat >conftest.$ac_ext <<_ACEOF | 14918 | cat >conftest.$ac_ext <<_ACEOF |
14261 | #line $LINENO "configure" | 14919 | #line $LINENO "configure" |
14262 | #include "confdefs.h" | 14920 | /* confdefs.h. */ |
14921 | _ACEOF | ||
14922 | cat confdefs.h >>conftest.$ac_ext | ||
14923 | cat >>conftest.$ac_ext <<_ACEOF | ||
14924 | /* end confdefs.h. */ | ||
14263 | #include <utmpx.h> | 14925 | #include <utmpx.h> |
14264 | 14926 | ||
14265 | _ACEOF | 14927 | _ACEOF |
14266 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14928 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14267 | egrep "ut_time" >/dev/null 2>&1; then | 14929 | $EGREP "ut_time" >/dev/null 2>&1; then |
14268 | eval "$ossh_varname=yes" | 14930 | eval "$ossh_varname=yes" |
14269 | else | 14931 | else |
14270 | eval "$ossh_varname=no" | 14932 | eval "$ossh_varname=no" |
@@ -14300,12 +14962,16 @@ else | |||
14300 | 14962 | ||
14301 | cat >conftest.$ac_ext <<_ACEOF | 14963 | cat >conftest.$ac_ext <<_ACEOF |
14302 | #line $LINENO "configure" | 14964 | #line $LINENO "configure" |
14303 | #include "confdefs.h" | 14965 | /* confdefs.h. */ |
14966 | _ACEOF | ||
14967 | cat confdefs.h >>conftest.$ac_ext | ||
14968 | cat >>conftest.$ac_ext <<_ACEOF | ||
14969 | /* end confdefs.h. */ | ||
14304 | #include <utmpx.h> | 14970 | #include <utmpx.h> |
14305 | 14971 | ||
14306 | _ACEOF | 14972 | _ACEOF |
14307 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | | 14973 | if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | |
14308 | egrep "ut_tv" >/dev/null 2>&1; then | 14974 | $EGREP "ut_tv" >/dev/null 2>&1; then |
14309 | eval "$ossh_varname=yes" | 14975 | eval "$ossh_varname=yes" |
14310 | else | 14976 | else |
14311 | eval "$ossh_varname=no" | 14977 | eval "$ossh_varname=no" |
@@ -14337,14 +15003,12 @@ if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then | |||
14337 | else | 15003 | else |
14338 | cat >conftest.$ac_ext <<_ACEOF | 15004 | cat >conftest.$ac_ext <<_ACEOF |
14339 | #line $LINENO "configure" | 15005 | #line $LINENO "configure" |
14340 | #include "confdefs.h" | 15006 | /* confdefs.h. */ |
15007 | _ACEOF | ||
15008 | cat confdefs.h >>conftest.$ac_ext | ||
15009 | cat >>conftest.$ac_ext <<_ACEOF | ||
15010 | /* end confdefs.h. */ | ||
14341 | $ac_includes_default | 15011 | $ac_includes_default |
14342 | #ifdef F77_DUMMY_MAIN | ||
14343 | # ifdef __cplusplus | ||
14344 | extern "C" | ||
14345 | # endif | ||
14346 | int F77_DUMMY_MAIN() { return 1; } | ||
14347 | #endif | ||
14348 | int | 15012 | int |
14349 | main () | 15013 | main () |
14350 | { | 15014 | { |
@@ -14370,11 +15034,49 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14370 | ac_cv_member_struct_stat_st_blksize=yes | 15034 | ac_cv_member_struct_stat_st_blksize=yes |
14371 | else | 15035 | else |
14372 | echo "$as_me: failed program was:" >&5 | 15036 | echo "$as_me: failed program was:" >&5 |
14373 | cat conftest.$ac_ext >&5 | 15037 | sed 's/^/| /' conftest.$ac_ext >&5 |
15038 | |||
15039 | cat >conftest.$ac_ext <<_ACEOF | ||
15040 | #line $LINENO "configure" | ||
15041 | /* confdefs.h. */ | ||
15042 | _ACEOF | ||
15043 | cat confdefs.h >>conftest.$ac_ext | ||
15044 | cat >>conftest.$ac_ext <<_ACEOF | ||
15045 | /* end confdefs.h. */ | ||
15046 | $ac_includes_default | ||
15047 | int | ||
15048 | main () | ||
15049 | { | ||
15050 | static struct stat ac_aggr; | ||
15051 | if (sizeof ac_aggr.st_blksize) | ||
15052 | return 0; | ||
15053 | ; | ||
15054 | return 0; | ||
15055 | } | ||
15056 | _ACEOF | ||
15057 | rm -f conftest.$ac_objext | ||
15058 | if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | ||
15059 | (eval $ac_compile) 2>&5 | ||
15060 | ac_status=$? | ||
15061 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15062 | (exit $ac_status); } && | ||
15063 | { ac_try='test -s conftest.$ac_objext' | ||
15064 | { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 | ||
15065 | (eval $ac_try) 2>&5 | ||
15066 | ac_status=$? | ||
15067 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | ||
15068 | (exit $ac_status); }; }; then | ||
15069 | ac_cv_member_struct_stat_st_blksize=yes | ||
15070 | else | ||
15071 | echo "$as_me: failed program was:" >&5 | ||
15072 | sed 's/^/| /' conftest.$ac_ext >&5 | ||
15073 | |||
14374 | ac_cv_member_struct_stat_st_blksize=no | 15074 | ac_cv_member_struct_stat_st_blksize=no |
14375 | fi | 15075 | fi |
14376 | rm -f conftest.$ac_objext conftest.$ac_ext | 15076 | rm -f conftest.$ac_objext conftest.$ac_ext |
14377 | fi | 15077 | fi |
15078 | rm -f conftest.$ac_objext conftest.$ac_ext | ||
15079 | fi | ||
14378 | echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 | 15080 | echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 |
14379 | echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 | 15081 | echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 |
14380 | if test $ac_cv_member_struct_stat_st_blksize = yes; then | 15082 | if test $ac_cv_member_struct_stat_st_blksize = yes; then |
@@ -14395,17 +15097,15 @@ else | |||
14395 | 15097 | ||
14396 | cat >conftest.$ac_ext <<_ACEOF | 15098 | cat >conftest.$ac_ext <<_ACEOF |
14397 | #line $LINENO "configure" | 15099 | #line $LINENO "configure" |
14398 | #include "confdefs.h" | 15100 | /* confdefs.h. */ |
15101 | _ACEOF | ||
15102 | cat confdefs.h >>conftest.$ac_ext | ||
15103 | cat >>conftest.$ac_ext <<_ACEOF | ||
15104 | /* end confdefs.h. */ | ||
14399 | 15105 | ||
14400 | #include <sys/types.h> | 15106 | #include <sys/types.h> |
14401 | #include <sys/socket.h> | 15107 | #include <sys/socket.h> |
14402 | 15108 | ||
14403 | #ifdef F77_DUMMY_MAIN | ||
14404 | # ifdef __cplusplus | ||
14405 | extern "C" | ||
14406 | # endif | ||
14407 | int F77_DUMMY_MAIN() { return 1; } | ||
14408 | #endif | ||
14409 | int | 15109 | int |
14410 | main () | 15110 | main () |
14411 | { | 15111 | { |
@@ -14429,7 +15129,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14429 | ac_cv_have_ss_family_in_struct_ss="yes" | 15129 | ac_cv_have_ss_family_in_struct_ss="yes" |
14430 | else | 15130 | else |
14431 | echo "$as_me: failed program was:" >&5 | 15131 | echo "$as_me: failed program was:" >&5 |
14432 | cat conftest.$ac_ext >&5 | 15132 | sed 's/^/| /' conftest.$ac_ext >&5 |
15133 | |||
14433 | ac_cv_have_ss_family_in_struct_ss="no" | 15134 | ac_cv_have_ss_family_in_struct_ss="no" |
14434 | fi | 15135 | fi |
14435 | rm -f conftest.$ac_objext conftest.$ac_ext | 15136 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -14452,17 +15153,15 @@ else | |||
14452 | 15153 | ||
14453 | cat >conftest.$ac_ext <<_ACEOF | 15154 | cat >conftest.$ac_ext <<_ACEOF |
14454 | #line $LINENO "configure" | 15155 | #line $LINENO "configure" |
14455 | #include "confdefs.h" | 15156 | /* confdefs.h. */ |
15157 | _ACEOF | ||
15158 | cat confdefs.h >>conftest.$ac_ext | ||
15159 | cat >>conftest.$ac_ext <<_ACEOF | ||
15160 | /* end confdefs.h. */ | ||
14456 | 15161 | ||
14457 | #include <sys/types.h> | 15162 | #include <sys/types.h> |
14458 | #include <sys/socket.h> | 15163 | #include <sys/socket.h> |
14459 | 15164 | ||
14460 | #ifdef F77_DUMMY_MAIN | ||
14461 | # ifdef __cplusplus | ||
14462 | extern "C" | ||
14463 | # endif | ||
14464 | int F77_DUMMY_MAIN() { return 1; } | ||
14465 | #endif | ||
14466 | int | 15165 | int |
14467 | main () | 15166 | main () |
14468 | { | 15167 | { |
@@ -14486,7 +15185,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14486 | ac_cv_have___ss_family_in_struct_ss="yes" | 15185 | ac_cv_have___ss_family_in_struct_ss="yes" |
14487 | else | 15186 | else |
14488 | echo "$as_me: failed program was:" >&5 | 15187 | echo "$as_me: failed program was:" >&5 |
14489 | cat conftest.$ac_ext >&5 | 15188 | sed 's/^/| /' conftest.$ac_ext >&5 |
15189 | |||
14490 | ac_cv_have___ss_family_in_struct_ss="no" | 15190 | ac_cv_have___ss_family_in_struct_ss="no" |
14491 | 15191 | ||
14492 | fi | 15192 | fi |
@@ -14510,16 +15210,14 @@ else | |||
14510 | 15210 | ||
14511 | cat >conftest.$ac_ext <<_ACEOF | 15211 | cat >conftest.$ac_ext <<_ACEOF |
14512 | #line $LINENO "configure" | 15212 | #line $LINENO "configure" |
14513 | #include "confdefs.h" | 15213 | /* confdefs.h. */ |
15214 | _ACEOF | ||
15215 | cat confdefs.h >>conftest.$ac_ext | ||
15216 | cat >>conftest.$ac_ext <<_ACEOF | ||
15217 | /* end confdefs.h. */ | ||
14514 | 15218 | ||
14515 | #include <pwd.h> | 15219 | #include <pwd.h> |
14516 | 15220 | ||
14517 | #ifdef F77_DUMMY_MAIN | ||
14518 | # ifdef __cplusplus | ||
14519 | extern "C" | ||
14520 | # endif | ||
14521 | int F77_DUMMY_MAIN() { return 1; } | ||
14522 | #endif | ||
14523 | int | 15221 | int |
14524 | main () | 15222 | main () |
14525 | { | 15223 | { |
@@ -14543,7 +15241,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14543 | ac_cv_have_pw_class_in_struct_passwd="yes" | 15241 | ac_cv_have_pw_class_in_struct_passwd="yes" |
14544 | else | 15242 | else |
14545 | echo "$as_me: failed program was:" >&5 | 15243 | echo "$as_me: failed program was:" >&5 |
14546 | cat conftest.$ac_ext >&5 | 15244 | sed 's/^/| /' conftest.$ac_ext >&5 |
15245 | |||
14547 | ac_cv_have_pw_class_in_struct_passwd="no" | 15246 | ac_cv_have_pw_class_in_struct_passwd="no" |
14548 | 15247 | ||
14549 | fi | 15248 | fi |
@@ -14567,16 +15266,14 @@ else | |||
14567 | 15266 | ||
14568 | cat >conftest.$ac_ext <<_ACEOF | 15267 | cat >conftest.$ac_ext <<_ACEOF |
14569 | #line $LINENO "configure" | 15268 | #line $LINENO "configure" |
14570 | #include "confdefs.h" | 15269 | /* confdefs.h. */ |
15270 | _ACEOF | ||
15271 | cat confdefs.h >>conftest.$ac_ext | ||
15272 | cat >>conftest.$ac_ext <<_ACEOF | ||
15273 | /* end confdefs.h. */ | ||
14571 | 15274 | ||
14572 | #include <pwd.h> | 15275 | #include <pwd.h> |
14573 | 15276 | ||
14574 | #ifdef F77_DUMMY_MAIN | ||
14575 | # ifdef __cplusplus | ||
14576 | extern "C" | ||
14577 | # endif | ||
14578 | int F77_DUMMY_MAIN() { return 1; } | ||
14579 | #endif | ||
14580 | int | 15277 | int |
14581 | main () | 15278 | main () |
14582 | { | 15279 | { |
@@ -14600,7 +15297,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14600 | ac_cv_have_pw_expire_in_struct_passwd="yes" | 15297 | ac_cv_have_pw_expire_in_struct_passwd="yes" |
14601 | else | 15298 | else |
14602 | echo "$as_me: failed program was:" >&5 | 15299 | echo "$as_me: failed program was:" >&5 |
14603 | cat conftest.$ac_ext >&5 | 15300 | sed 's/^/| /' conftest.$ac_ext >&5 |
15301 | |||
14604 | ac_cv_have_pw_expire_in_struct_passwd="no" | 15302 | ac_cv_have_pw_expire_in_struct_passwd="no" |
14605 | 15303 | ||
14606 | fi | 15304 | fi |
@@ -14624,16 +15322,14 @@ else | |||
14624 | 15322 | ||
14625 | cat >conftest.$ac_ext <<_ACEOF | 15323 | cat >conftest.$ac_ext <<_ACEOF |
14626 | #line $LINENO "configure" | 15324 | #line $LINENO "configure" |
14627 | #include "confdefs.h" | 15325 | /* confdefs.h. */ |
15326 | _ACEOF | ||
15327 | cat confdefs.h >>conftest.$ac_ext | ||
15328 | cat >>conftest.$ac_ext <<_ACEOF | ||
15329 | /* end confdefs.h. */ | ||
14628 | 15330 | ||
14629 | #include <pwd.h> | 15331 | #include <pwd.h> |
14630 | 15332 | ||
14631 | #ifdef F77_DUMMY_MAIN | ||
14632 | # ifdef __cplusplus | ||
14633 | extern "C" | ||
14634 | # endif | ||
14635 | int F77_DUMMY_MAIN() { return 1; } | ||
14636 | #endif | ||
14637 | int | 15333 | int |
14638 | main () | 15334 | main () |
14639 | { | 15335 | { |
@@ -14657,7 +15353,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
14657 | ac_cv_have_pw_change_in_struct_passwd="yes" | 15353 | ac_cv_have_pw_change_in_struct_passwd="yes" |
14658 | else | 15354 | else |
14659 | echo "$as_me: failed program was:" >&5 | 15355 | echo "$as_me: failed program was:" >&5 |
14660 | cat conftest.$ac_ext >&5 | 15356 | sed 's/^/| /' conftest.$ac_ext >&5 |
15357 | |||
14661 | ac_cv_have_pw_change_in_struct_passwd="no" | 15358 | ac_cv_have_pw_change_in_struct_passwd="no" |
14662 | 15359 | ||
14663 | fi | 15360 | fi |
@@ -14680,13 +15377,19 @@ if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then | |||
14680 | else | 15377 | else |
14681 | 15378 | ||
14682 | if test "$cross_compiling" = yes; then | 15379 | if test "$cross_compiling" = yes; then |
14683 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 15380 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
14684 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 15381 | See \`config.log' for more details." >&5 |
15382 | echo "$as_me: error: cannot run test program while cross compiling | ||
15383 | See \`config.log' for more details." >&2;} | ||
14685 | { (exit 1); exit 1; }; } | 15384 | { (exit 1); exit 1; }; } |
14686 | else | 15385 | else |
14687 | cat >conftest.$ac_ext <<_ACEOF | 15386 | cat >conftest.$ac_ext <<_ACEOF |
14688 | #line $LINENO "configure" | 15387 | #line $LINENO "configure" |
14689 | #include "confdefs.h" | 15388 | /* confdefs.h. */ |
15389 | _ACEOF | ||
15390 | cat confdefs.h >>conftest.$ac_ext | ||
15391 | cat >>conftest.$ac_ext <<_ACEOF | ||
15392 | /* end confdefs.h. */ | ||
14690 | 15393 | ||
14691 | #include <sys/types.h> | 15394 | #include <sys/types.h> |
14692 | #include <sys/socket.h> | 15395 | #include <sys/socket.h> |
@@ -14716,12 +15419,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14716 | else | 15419 | else |
14717 | echo "$as_me: program exited with status $ac_status" >&5 | 15420 | echo "$as_me: program exited with status $ac_status" >&5 |
14718 | echo "$as_me: failed program was:" >&5 | 15421 | echo "$as_me: failed program was:" >&5 |
14719 | cat conftest.$ac_ext >&5 | 15422 | sed 's/^/| /' conftest.$ac_ext >&5 |
15423 | |||
14720 | ( exit $ac_status ) | 15424 | ( exit $ac_status ) |
14721 | ac_cv_have_accrights_in_msghdr="no" | 15425 | ac_cv_have_accrights_in_msghdr="no" |
14722 | 15426 | ||
14723 | fi | 15427 | fi |
14724 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 15428 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
14725 | fi | 15429 | fi |
14726 | 15430 | ||
14727 | fi | 15431 | fi |
@@ -14741,13 +15445,19 @@ if test "${ac_cv_have_control_in_msghdr+set}" = set; then | |||
14741 | else | 15445 | else |
14742 | 15446 | ||
14743 | if test "$cross_compiling" = yes; then | 15447 | if test "$cross_compiling" = yes; then |
14744 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling" >&5 | 15448 | { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling |
14745 | echo "$as_me: error: cannot run test program while cross compiling" >&2;} | 15449 | See \`config.log' for more details." >&5 |
15450 | echo "$as_me: error: cannot run test program while cross compiling | ||
15451 | See \`config.log' for more details." >&2;} | ||
14746 | { (exit 1); exit 1; }; } | 15452 | { (exit 1); exit 1; }; } |
14747 | else | 15453 | else |
14748 | cat >conftest.$ac_ext <<_ACEOF | 15454 | cat >conftest.$ac_ext <<_ACEOF |
14749 | #line $LINENO "configure" | 15455 | #line $LINENO "configure" |
14750 | #include "confdefs.h" | 15456 | /* confdefs.h. */ |
15457 | _ACEOF | ||
15458 | cat confdefs.h >>conftest.$ac_ext | ||
15459 | cat >>conftest.$ac_ext <<_ACEOF | ||
15460 | /* end confdefs.h. */ | ||
14751 | 15461 | ||
14752 | #include <sys/types.h> | 15462 | #include <sys/types.h> |
14753 | #include <sys/socket.h> | 15463 | #include <sys/socket.h> |
@@ -14777,12 +15487,13 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14777 | else | 15487 | else |
14778 | echo "$as_me: program exited with status $ac_status" >&5 | 15488 | echo "$as_me: program exited with status $ac_status" >&5 |
14779 | echo "$as_me: failed program was:" >&5 | 15489 | echo "$as_me: failed program was:" >&5 |
14780 | cat conftest.$ac_ext >&5 | 15490 | sed 's/^/| /' conftest.$ac_ext >&5 |
15491 | |||
14781 | ( exit $ac_status ) | 15492 | ( exit $ac_status ) |
14782 | ac_cv_have_control_in_msghdr="no" | 15493 | ac_cv_have_control_in_msghdr="no" |
14783 | 15494 | ||
14784 | fi | 15495 | fi |
14785 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 15496 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
14786 | fi | 15497 | fi |
14787 | 15498 | ||
14788 | fi | 15499 | fi |
@@ -14803,14 +15514,12 @@ else | |||
14803 | 15514 | ||
14804 | cat >conftest.$ac_ext <<_ACEOF | 15515 | cat >conftest.$ac_ext <<_ACEOF |
14805 | #line $LINENO "configure" | 15516 | #line $LINENO "configure" |
14806 | #include "confdefs.h" | 15517 | /* confdefs.h. */ |
15518 | _ACEOF | ||
15519 | cat confdefs.h >>conftest.$ac_ext | ||
15520 | cat >>conftest.$ac_ext <<_ACEOF | ||
15521 | /* end confdefs.h. */ | ||
14807 | 15522 | ||
14808 | #ifdef F77_DUMMY_MAIN | ||
14809 | # ifdef __cplusplus | ||
14810 | extern "C" | ||
14811 | # endif | ||
14812 | int F77_DUMMY_MAIN() { return 1; } | ||
14813 | #endif | ||
14814 | int | 15523 | int |
14815 | main () | 15524 | main () |
14816 | { | 15525 | { |
@@ -14834,7 +15543,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14834 | ac_cv_libc_defines___progname="yes" | 15543 | ac_cv_libc_defines___progname="yes" |
14835 | else | 15544 | else |
14836 | echo "$as_me: failed program was:" >&5 | 15545 | echo "$as_me: failed program was:" >&5 |
14837 | cat conftest.$ac_ext >&5 | 15546 | sed 's/^/| /' conftest.$ac_ext >&5 |
15547 | |||
14838 | ac_cv_libc_defines___progname="no" | 15548 | ac_cv_libc_defines___progname="no" |
14839 | 15549 | ||
14840 | fi | 15550 | fi |
@@ -14858,16 +15568,14 @@ else | |||
14858 | 15568 | ||
14859 | cat >conftest.$ac_ext <<_ACEOF | 15569 | cat >conftest.$ac_ext <<_ACEOF |
14860 | #line $LINENO "configure" | 15570 | #line $LINENO "configure" |
14861 | #include "confdefs.h" | 15571 | /* confdefs.h. */ |
15572 | _ACEOF | ||
15573 | cat confdefs.h >>conftest.$ac_ext | ||
15574 | cat >>conftest.$ac_ext <<_ACEOF | ||
15575 | /* end confdefs.h. */ | ||
14862 | 15576 | ||
14863 | #include <stdio.h> | 15577 | #include <stdio.h> |
14864 | 15578 | ||
14865 | #ifdef F77_DUMMY_MAIN | ||
14866 | # ifdef __cplusplus | ||
14867 | extern "C" | ||
14868 | # endif | ||
14869 | int F77_DUMMY_MAIN() { return 1; } | ||
14870 | #endif | ||
14871 | int | 15579 | int |
14872 | main () | 15580 | main () |
14873 | { | 15581 | { |
@@ -14891,7 +15599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14891 | ac_cv_cc_implements___FUNCTION__="yes" | 15599 | ac_cv_cc_implements___FUNCTION__="yes" |
14892 | else | 15600 | else |
14893 | echo "$as_me: failed program was:" >&5 | 15601 | echo "$as_me: failed program was:" >&5 |
14894 | cat conftest.$ac_ext >&5 | 15602 | sed 's/^/| /' conftest.$ac_ext >&5 |
15603 | |||
14895 | ac_cv_cc_implements___FUNCTION__="no" | 15604 | ac_cv_cc_implements___FUNCTION__="no" |
14896 | 15605 | ||
14897 | fi | 15606 | fi |
@@ -14915,16 +15624,14 @@ else | |||
14915 | 15624 | ||
14916 | cat >conftest.$ac_ext <<_ACEOF | 15625 | cat >conftest.$ac_ext <<_ACEOF |
14917 | #line $LINENO "configure" | 15626 | #line $LINENO "configure" |
14918 | #include "confdefs.h" | 15627 | /* confdefs.h. */ |
15628 | _ACEOF | ||
15629 | cat confdefs.h >>conftest.$ac_ext | ||
15630 | cat >>conftest.$ac_ext <<_ACEOF | ||
15631 | /* end confdefs.h. */ | ||
14919 | 15632 | ||
14920 | #include <stdio.h> | 15633 | #include <stdio.h> |
14921 | 15634 | ||
14922 | #ifdef F77_DUMMY_MAIN | ||
14923 | # ifdef __cplusplus | ||
14924 | extern "C" | ||
14925 | # endif | ||
14926 | int F77_DUMMY_MAIN() { return 1; } | ||
14927 | #endif | ||
14928 | int | 15635 | int |
14929 | main () | 15636 | main () |
14930 | { | 15637 | { |
@@ -14948,7 +15655,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
14948 | ac_cv_cc_implements___func__="yes" | 15655 | ac_cv_cc_implements___func__="yes" |
14949 | else | 15656 | else |
14950 | echo "$as_me: failed program was:" >&5 | 15657 | echo "$as_me: failed program was:" >&5 |
14951 | cat conftest.$ac_ext >&5 | 15658 | sed 's/^/| /' conftest.$ac_ext >&5 |
15659 | |||
14952 | ac_cv_cc_implements___func__="no" | 15660 | ac_cv_cc_implements___func__="no" |
14953 | 15661 | ||
14954 | fi | 15662 | fi |
@@ -14972,16 +15680,14 @@ else | |||
14972 | 15680 | ||
14973 | cat >conftest.$ac_ext <<_ACEOF | 15681 | cat >conftest.$ac_ext <<_ACEOF |
14974 | #line $LINENO "configure" | 15682 | #line $LINENO "configure" |
14975 | #include "confdefs.h" | 15683 | /* confdefs.h. */ |
15684 | _ACEOF | ||
15685 | cat confdefs.h >>conftest.$ac_ext | ||
15686 | cat >>conftest.$ac_ext <<_ACEOF | ||
15687 | /* end confdefs.h. */ | ||
14976 | 15688 | ||
14977 | #include <getopt.h> | 15689 | #include <getopt.h> |
14978 | 15690 | ||
14979 | #ifdef F77_DUMMY_MAIN | ||
14980 | # ifdef __cplusplus | ||
14981 | extern "C" | ||
14982 | # endif | ||
14983 | int F77_DUMMY_MAIN() { return 1; } | ||
14984 | #endif | ||
14985 | int | 15691 | int |
14986 | main () | 15692 | main () |
14987 | { | 15693 | { |
@@ -15005,7 +15711,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15005 | ac_cv_have_getopt_optreset="yes" | 15711 | ac_cv_have_getopt_optreset="yes" |
15006 | else | 15712 | else |
15007 | echo "$as_me: failed program was:" >&5 | 15713 | echo "$as_me: failed program was:" >&5 |
15008 | cat conftest.$ac_ext >&5 | 15714 | sed 's/^/| /' conftest.$ac_ext >&5 |
15715 | |||
15009 | ac_cv_have_getopt_optreset="no" | 15716 | ac_cv_have_getopt_optreset="no" |
15010 | 15717 | ||
15011 | fi | 15718 | fi |
@@ -15029,14 +15736,12 @@ else | |||
15029 | 15736 | ||
15030 | cat >conftest.$ac_ext <<_ACEOF | 15737 | cat >conftest.$ac_ext <<_ACEOF |
15031 | #line $LINENO "configure" | 15738 | #line $LINENO "configure" |
15032 | #include "confdefs.h" | 15739 | /* confdefs.h. */ |
15740 | _ACEOF | ||
15741 | cat confdefs.h >>conftest.$ac_ext | ||
15742 | cat >>conftest.$ac_ext <<_ACEOF | ||
15743 | /* end confdefs.h. */ | ||
15033 | 15744 | ||
15034 | #ifdef F77_DUMMY_MAIN | ||
15035 | # ifdef __cplusplus | ||
15036 | extern "C" | ||
15037 | # endif | ||
15038 | int F77_DUMMY_MAIN() { return 1; } | ||
15039 | #endif | ||
15040 | int | 15745 | int |
15041 | main () | 15746 | main () |
15042 | { | 15747 | { |
@@ -15060,7 +15765,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15060 | ac_cv_libc_defines_sys_errlist="yes" | 15765 | ac_cv_libc_defines_sys_errlist="yes" |
15061 | else | 15766 | else |
15062 | echo "$as_me: failed program was:" >&5 | 15767 | echo "$as_me: failed program was:" >&5 |
15063 | cat conftest.$ac_ext >&5 | 15768 | sed 's/^/| /' conftest.$ac_ext >&5 |
15769 | |||
15064 | ac_cv_libc_defines_sys_errlist="no" | 15770 | ac_cv_libc_defines_sys_errlist="no" |
15065 | 15771 | ||
15066 | fi | 15772 | fi |
@@ -15085,14 +15791,12 @@ else | |||
15085 | 15791 | ||
15086 | cat >conftest.$ac_ext <<_ACEOF | 15792 | cat >conftest.$ac_ext <<_ACEOF |
15087 | #line $LINENO "configure" | 15793 | #line $LINENO "configure" |
15088 | #include "confdefs.h" | 15794 | /* confdefs.h. */ |
15795 | _ACEOF | ||
15796 | cat confdefs.h >>conftest.$ac_ext | ||
15797 | cat >>conftest.$ac_ext <<_ACEOF | ||
15798 | /* end confdefs.h. */ | ||
15089 | 15799 | ||
15090 | #ifdef F77_DUMMY_MAIN | ||
15091 | # ifdef __cplusplus | ||
15092 | extern "C" | ||
15093 | # endif | ||
15094 | int F77_DUMMY_MAIN() { return 1; } | ||
15095 | #endif | ||
15096 | int | 15800 | int |
15097 | main () | 15801 | main () |
15098 | { | 15802 | { |
@@ -15116,7 +15820,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15116 | ac_cv_libc_defines_sys_nerr="yes" | 15820 | ac_cv_libc_defines_sys_nerr="yes" |
15117 | else | 15821 | else |
15118 | echo "$as_me: failed program was:" >&5 | 15822 | echo "$as_me: failed program was:" >&5 |
15119 | cat conftest.$ac_ext >&5 | 15823 | sed 's/^/| /' conftest.$ac_ext >&5 |
15824 | |||
15120 | ac_cv_libc_defines_sys_nerr="no" | 15825 | ac_cv_libc_defines_sys_nerr="no" |
15121 | 15826 | ||
15122 | fi | 15827 | fi |
@@ -15169,7 +15874,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
15169 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 15874 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
15170 | cat >conftest.$ac_ext <<_ACEOF | 15875 | cat >conftest.$ac_ext <<_ACEOF |
15171 | #line $LINENO "configure" | 15876 | #line $LINENO "configure" |
15172 | #include "confdefs.h" | 15877 | /* confdefs.h. */ |
15878 | _ACEOF | ||
15879 | cat confdefs.h >>conftest.$ac_ext | ||
15880 | cat >>conftest.$ac_ext <<_ACEOF | ||
15881 | /* end confdefs.h. */ | ||
15173 | $ac_includes_default | 15882 | $ac_includes_default |
15174 | #include <$ac_header> | 15883 | #include <$ac_header> |
15175 | _ACEOF | 15884 | _ACEOF |
@@ -15188,7 +15897,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
15188 | ac_header_compiler=yes | 15897 | ac_header_compiler=yes |
15189 | else | 15898 | else |
15190 | echo "$as_me: failed program was:" >&5 | 15899 | echo "$as_me: failed program was:" >&5 |
15191 | cat conftest.$ac_ext >&5 | 15900 | sed 's/^/| /' conftest.$ac_ext >&5 |
15901 | |||
15192 | ac_header_compiler=no | 15902 | ac_header_compiler=no |
15193 | fi | 15903 | fi |
15194 | rm -f conftest.$ac_objext conftest.$ac_ext | 15904 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -15200,13 +15910,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
15200 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 15910 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
15201 | cat >conftest.$ac_ext <<_ACEOF | 15911 | cat >conftest.$ac_ext <<_ACEOF |
15202 | #line $LINENO "configure" | 15912 | #line $LINENO "configure" |
15203 | #include "confdefs.h" | 15913 | /* confdefs.h. */ |
15914 | _ACEOF | ||
15915 | cat confdefs.h >>conftest.$ac_ext | ||
15916 | cat >>conftest.$ac_ext <<_ACEOF | ||
15917 | /* end confdefs.h. */ | ||
15204 | #include <$ac_header> | 15918 | #include <$ac_header> |
15205 | _ACEOF | 15919 | _ACEOF |
15206 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 15920 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
15207 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 15921 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
15208 | ac_status=$? | 15922 | ac_status=$? |
15209 | egrep -v '^ *\+' conftest.er1 >conftest.err | 15923 | grep -v '^ *+' conftest.er1 >conftest.err |
15210 | rm -f conftest.er1 | 15924 | rm -f conftest.er1 |
15211 | cat conftest.err >&5 | 15925 | cat conftest.err >&5 |
15212 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 15926 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -15223,7 +15937,8 @@ if test -z "$ac_cpp_err"; then | |||
15223 | ac_header_preproc=yes | 15937 | ac_header_preproc=yes |
15224 | else | 15938 | else |
15225 | echo "$as_me: failed program was:" >&5 | 15939 | echo "$as_me: failed program was:" >&5 |
15226 | cat conftest.$ac_ext >&5 | 15940 | sed 's/^/| /' conftest.$ac_ext >&5 |
15941 | |||
15227 | ac_header_preproc=no | 15942 | ac_header_preproc=no |
15228 | fi | 15943 | fi |
15229 | rm -f conftest.err conftest.$ac_ext | 15944 | rm -f conftest.err conftest.$ac_ext |
@@ -15236,14 +15951,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
15236 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 15951 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
15237 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 15952 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
15238 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 15953 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15239 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 15954 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
15955 | ( | ||
15956 | cat <<\_ASBOX | ||
15957 | ## ------------------------------------ ## | ||
15958 | ## Report this to bug-autoconf@gnu.org. ## | ||
15959 | ## ------------------------------------ ## | ||
15960 | _ASBOX | ||
15961 | ) | | ||
15962 | sed "s/^/$as_me: WARNING: /" >&2 | ||
15963 | ;; | ||
15240 | no:yes ) | 15964 | no:yes ) |
15241 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 15965 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
15242 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 15966 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
15243 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 15967 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
15244 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 15968 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
15245 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 15969 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15246 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 15970 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
15971 | ( | ||
15972 | cat <<\_ASBOX | ||
15973 | ## ------------------------------------ ## | ||
15974 | ## Report this to bug-autoconf@gnu.org. ## | ||
15975 | ## ------------------------------------ ## | ||
15976 | _ASBOX | ||
15977 | ) | | ||
15978 | sed "s/^/$as_me: WARNING: /" >&2 | ||
15979 | ;; | ||
15247 | esac | 15980 | esac |
15248 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 15981 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
15249 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 15982 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -15280,7 +16013,11 @@ else | |||
15280 | LIBS="-lsectok $LIBS" | 16013 | LIBS="-lsectok $LIBS" |
15281 | cat >conftest.$ac_ext <<_ACEOF | 16014 | cat >conftest.$ac_ext <<_ACEOF |
15282 | #line $LINENO "configure" | 16015 | #line $LINENO "configure" |
15283 | #include "confdefs.h" | 16016 | /* confdefs.h. */ |
16017 | _ACEOF | ||
16018 | cat confdefs.h >>conftest.$ac_ext | ||
16019 | cat >>conftest.$ac_ext <<_ACEOF | ||
16020 | /* end confdefs.h. */ | ||
15284 | 16021 | ||
15285 | /* Override any gcc2 internal prototype to avoid an error. */ | 16022 | /* Override any gcc2 internal prototype to avoid an error. */ |
15286 | #ifdef __cplusplus | 16023 | #ifdef __cplusplus |
@@ -15289,12 +16026,6 @@ extern "C" | |||
15289 | /* We use char because int might match the return type of a gcc2 | 16026 | /* We use char because int might match the return type of a gcc2 |
15290 | builtin and then its argument prototype would still apply. */ | 16027 | builtin and then its argument prototype would still apply. */ |
15291 | char sectok_open (); | 16028 | char sectok_open (); |
15292 | #ifdef F77_DUMMY_MAIN | ||
15293 | # ifdef __cplusplus | ||
15294 | extern "C" | ||
15295 | # endif | ||
15296 | int F77_DUMMY_MAIN() { return 1; } | ||
15297 | #endif | ||
15298 | int | 16029 | int |
15299 | main () | 16030 | main () |
15300 | { | 16031 | { |
@@ -15318,7 +16049,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15318 | ac_cv_lib_sectok_sectok_open=yes | 16049 | ac_cv_lib_sectok_sectok_open=yes |
15319 | else | 16050 | else |
15320 | echo "$as_me: failed program was:" >&5 | 16051 | echo "$as_me: failed program was:" >&5 |
15321 | cat conftest.$ac_ext >&5 | 16052 | sed 's/^/| /' conftest.$ac_ext >&5 |
16053 | |||
15322 | ac_cv_lib_sectok_sectok_open=no | 16054 | ac_cv_lib_sectok_sectok_open=no |
15323 | fi | 16055 | fi |
15324 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16056 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15446,14 +16178,12 @@ _ACEOF | |||
15446 | echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 | 16178 | echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 |
15447 | cat >conftest.$ac_ext <<_ACEOF | 16179 | cat >conftest.$ac_ext <<_ACEOF |
15448 | #line $LINENO "configure" | 16180 | #line $LINENO "configure" |
15449 | #include "confdefs.h" | 16181 | /* confdefs.h. */ |
16182 | _ACEOF | ||
16183 | cat confdefs.h >>conftest.$ac_ext | ||
16184 | cat >>conftest.$ac_ext <<_ACEOF | ||
16185 | /* end confdefs.h. */ | ||
15450 | #include <krb5.h> | 16186 | #include <krb5.h> |
15451 | #ifdef F77_DUMMY_MAIN | ||
15452 | # ifdef __cplusplus | ||
15453 | extern "C" | ||
15454 | # endif | ||
15455 | int F77_DUMMY_MAIN() { return 1; } | ||
15456 | #endif | ||
15457 | int | 16187 | int |
15458 | main () | 16188 | main () |
15459 | { | 16189 | { |
@@ -15484,7 +16214,8 @@ _ACEOF | |||
15484 | 16214 | ||
15485 | else | 16215 | else |
15486 | echo "$as_me: failed program was:" >&5 | 16216 | echo "$as_me: failed program was:" >&5 |
15487 | cat conftest.$ac_ext >&5 | 16217 | sed 's/^/| /' conftest.$ac_ext >&5 |
16218 | |||
15488 | echo "$as_me:$LINENO: result: no" >&5 | 16219 | echo "$as_me:$LINENO: result: no" >&5 |
15489 | echo "${ECHO_T}no" >&6 | 16220 | echo "${ECHO_T}no" >&6 |
15490 | K5LIBS="-lkrb5 -lk5crypto -lcom_err" | 16221 | K5LIBS="-lkrb5 -lk5crypto -lcom_err" |
@@ -15508,7 +16239,11 @@ else | |||
15508 | LIBS="-lresolv $LIBS" | 16239 | LIBS="-lresolv $LIBS" |
15509 | cat >conftest.$ac_ext <<_ACEOF | 16240 | cat >conftest.$ac_ext <<_ACEOF |
15510 | #line $LINENO "configure" | 16241 | #line $LINENO "configure" |
15511 | #include "confdefs.h" | 16242 | /* confdefs.h. */ |
16243 | _ACEOF | ||
16244 | cat confdefs.h >>conftest.$ac_ext | ||
16245 | cat >>conftest.$ac_ext <<_ACEOF | ||
16246 | /* end confdefs.h. */ | ||
15512 | 16247 | ||
15513 | /* Override any gcc2 internal prototype to avoid an error. */ | 16248 | /* Override any gcc2 internal prototype to avoid an error. */ |
15514 | #ifdef __cplusplus | 16249 | #ifdef __cplusplus |
@@ -15517,12 +16252,6 @@ extern "C" | |||
15517 | /* We use char because int might match the return type of a gcc2 | 16252 | /* We use char because int might match the return type of a gcc2 |
15518 | builtin and then its argument prototype would still apply. */ | 16253 | builtin and then its argument prototype would still apply. */ |
15519 | char dn_expand (); | 16254 | char dn_expand (); |
15520 | #ifdef F77_DUMMY_MAIN | ||
15521 | # ifdef __cplusplus | ||
15522 | extern "C" | ||
15523 | # endif | ||
15524 | int F77_DUMMY_MAIN() { return 1; } | ||
15525 | #endif | ||
15526 | int | 16255 | int |
15527 | main () | 16256 | main () |
15528 | { | 16257 | { |
@@ -15546,7 +16275,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15546 | ac_cv_lib_resolv_dn_expand=yes | 16275 | ac_cv_lib_resolv_dn_expand=yes |
15547 | else | 16276 | else |
15548 | echo "$as_me: failed program was:" >&5 | 16277 | echo "$as_me: failed program was:" >&5 |
15549 | cat conftest.$ac_ext >&5 | 16278 | sed 's/^/| /' conftest.$ac_ext >&5 |
16279 | |||
15550 | ac_cv_lib_resolv_dn_expand=no | 16280 | ac_cv_lib_resolv_dn_expand=no |
15551 | fi | 16281 | fi |
15552 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16282 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15610,7 +16340,11 @@ echo "$as_me:$LINENO: checking $ac_header usability" >&5 | |||
15610 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 | 16340 | echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 |
15611 | cat >conftest.$ac_ext <<_ACEOF | 16341 | cat >conftest.$ac_ext <<_ACEOF |
15612 | #line $LINENO "configure" | 16342 | #line $LINENO "configure" |
15613 | #include "confdefs.h" | 16343 | /* confdefs.h. */ |
16344 | _ACEOF | ||
16345 | cat confdefs.h >>conftest.$ac_ext | ||
16346 | cat >>conftest.$ac_ext <<_ACEOF | ||
16347 | /* end confdefs.h. */ | ||
15614 | $ac_includes_default | 16348 | $ac_includes_default |
15615 | #include <$ac_header> | 16349 | #include <$ac_header> |
15616 | _ACEOF | 16350 | _ACEOF |
@@ -15629,7 +16363,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
15629 | ac_header_compiler=yes | 16363 | ac_header_compiler=yes |
15630 | else | 16364 | else |
15631 | echo "$as_me: failed program was:" >&5 | 16365 | echo "$as_me: failed program was:" >&5 |
15632 | cat conftest.$ac_ext >&5 | 16366 | sed 's/^/| /' conftest.$ac_ext >&5 |
16367 | |||
15633 | ac_header_compiler=no | 16368 | ac_header_compiler=no |
15634 | fi | 16369 | fi |
15635 | rm -f conftest.$ac_objext conftest.$ac_ext | 16370 | rm -f conftest.$ac_objext conftest.$ac_ext |
@@ -15641,13 +16376,17 @@ echo "$as_me:$LINENO: checking $ac_header presence" >&5 | |||
15641 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 | 16376 | echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 |
15642 | cat >conftest.$ac_ext <<_ACEOF | 16377 | cat >conftest.$ac_ext <<_ACEOF |
15643 | #line $LINENO "configure" | 16378 | #line $LINENO "configure" |
15644 | #include "confdefs.h" | 16379 | /* confdefs.h. */ |
16380 | _ACEOF | ||
16381 | cat confdefs.h >>conftest.$ac_ext | ||
16382 | cat >>conftest.$ac_ext <<_ACEOF | ||
16383 | /* end confdefs.h. */ | ||
15645 | #include <$ac_header> | 16384 | #include <$ac_header> |
15646 | _ACEOF | 16385 | _ACEOF |
15647 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 | 16386 | if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 |
15648 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 | 16387 | (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 |
15649 | ac_status=$? | 16388 | ac_status=$? |
15650 | egrep -v '^ *\+' conftest.er1 >conftest.err | 16389 | grep -v '^ *+' conftest.er1 >conftest.err |
15651 | rm -f conftest.er1 | 16390 | rm -f conftest.er1 |
15652 | cat conftest.err >&5 | 16391 | cat conftest.err >&5 |
15653 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 | 16392 | echo "$as_me:$LINENO: \$? = $ac_status" >&5 |
@@ -15664,7 +16403,8 @@ if test -z "$ac_cpp_err"; then | |||
15664 | ac_header_preproc=yes | 16403 | ac_header_preproc=yes |
15665 | else | 16404 | else |
15666 | echo "$as_me: failed program was:" >&5 | 16405 | echo "$as_me: failed program was:" >&5 |
15667 | cat conftest.$ac_ext >&5 | 16406 | sed 's/^/| /' conftest.$ac_ext >&5 |
16407 | |||
15668 | ac_header_preproc=no | 16408 | ac_header_preproc=no |
15669 | fi | 16409 | fi |
15670 | rm -f conftest.err conftest.$ac_ext | 16410 | rm -f conftest.err conftest.$ac_ext |
@@ -15677,14 +16417,32 @@ case $ac_header_compiler:$ac_header_preproc in | |||
15677 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 | 16417 | { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 |
15678 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} | 16418 | echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} |
15679 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 16419 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15680 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 16420 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
16421 | ( | ||
16422 | cat <<\_ASBOX | ||
16423 | ## ------------------------------------ ## | ||
16424 | ## Report this to bug-autoconf@gnu.org. ## | ||
16425 | ## ------------------------------------ ## | ||
16426 | _ASBOX | ||
16427 | ) | | ||
16428 | sed "s/^/$as_me: WARNING: /" >&2 | ||
16429 | ;; | ||
15681 | no:yes ) | 16430 | no:yes ) |
15682 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 | 16431 | { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 |
15683 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} | 16432 | echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} |
15684 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 | 16433 | { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 |
15685 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} | 16434 | echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} |
15686 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 | 16435 | { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 |
15687 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;};; | 16436 | echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} |
16437 | ( | ||
16438 | cat <<\_ASBOX | ||
16439 | ## ------------------------------------ ## | ||
16440 | ## Report this to bug-autoconf@gnu.org. ## | ||
16441 | ## ------------------------------------ ## | ||
16442 | _ASBOX | ||
16443 | ) | | ||
16444 | sed "s/^/$as_me: WARNING: /" >&2 | ||
16445 | ;; | ||
15688 | esac | 16446 | esac |
15689 | echo "$as_me:$LINENO: checking for $ac_header" >&5 | 16447 | echo "$as_me:$LINENO: checking for $ac_header" >&5 |
15690 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 | 16448 | echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 |
@@ -15720,15 +16478,13 @@ else | |||
15720 | LIBS="-lkrb $LIBS" | 16478 | LIBS="-lkrb $LIBS" |
15721 | cat >conftest.$ac_ext <<_ACEOF | 16479 | cat >conftest.$ac_ext <<_ACEOF |
15722 | #line $LINENO "configure" | 16480 | #line $LINENO "configure" |
15723 | #include "confdefs.h" | 16481 | /* confdefs.h. */ |
16482 | _ACEOF | ||
16483 | cat confdefs.h >>conftest.$ac_ext | ||
16484 | cat >>conftest.$ac_ext <<_ACEOF | ||
16485 | /* end confdefs.h. */ | ||
15724 | 16486 | ||
15725 | 16487 | ||
15726 | #ifdef F77_DUMMY_MAIN | ||
15727 | # ifdef __cplusplus | ||
15728 | extern "C" | ||
15729 | # endif | ||
15730 | int F77_DUMMY_MAIN() { return 1; } | ||
15731 | #endif | ||
15732 | int | 16488 | int |
15733 | main () | 16489 | main () |
15734 | { | 16490 | { |
@@ -15752,7 +16508,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15752 | ac_cv_lib_krb_main=yes | 16508 | ac_cv_lib_krb_main=yes |
15753 | else | 16509 | else |
15754 | echo "$as_me: failed program was:" >&5 | 16510 | echo "$as_me: failed program was:" >&5 |
15755 | cat conftest.$ac_ext >&5 | 16511 | sed 's/^/| /' conftest.$ac_ext >&5 |
16512 | |||
15756 | ac_cv_lib_krb_main=no | 16513 | ac_cv_lib_krb_main=no |
15757 | fi | 16514 | fi |
15758 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16515 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15780,15 +16537,13 @@ else | |||
15780 | LIBS="-lkrb4 $LIBS" | 16537 | LIBS="-lkrb4 $LIBS" |
15781 | cat >conftest.$ac_ext <<_ACEOF | 16538 | cat >conftest.$ac_ext <<_ACEOF |
15782 | #line $LINENO "configure" | 16539 | #line $LINENO "configure" |
15783 | #include "confdefs.h" | 16540 | /* confdefs.h. */ |
16541 | _ACEOF | ||
16542 | cat confdefs.h >>conftest.$ac_ext | ||
16543 | cat >>conftest.$ac_ext <<_ACEOF | ||
16544 | /* end confdefs.h. */ | ||
15784 | 16545 | ||
15785 | 16546 | ||
15786 | #ifdef F77_DUMMY_MAIN | ||
15787 | # ifdef __cplusplus | ||
15788 | extern "C" | ||
15789 | # endif | ||
15790 | int F77_DUMMY_MAIN() { return 1; } | ||
15791 | #endif | ||
15792 | int | 16547 | int |
15793 | main () | 16548 | main () |
15794 | { | 16549 | { |
@@ -15812,7 +16567,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15812 | ac_cv_lib_krb4_main=yes | 16567 | ac_cv_lib_krb4_main=yes |
15813 | else | 16568 | else |
15814 | echo "$as_me: failed program was:" >&5 | 16569 | echo "$as_me: failed program was:" >&5 |
15815 | cat conftest.$ac_ext >&5 | 16570 | sed 's/^/| /' conftest.$ac_ext >&5 |
16571 | |||
15816 | ac_cv_lib_krb4_main=no | 16572 | ac_cv_lib_krb4_main=no |
15817 | fi | 16573 | fi |
15818 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16574 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15848,7 +16604,11 @@ else | |||
15848 | LIBS="-ldes $LIBS" | 16604 | LIBS="-ldes $LIBS" |
15849 | cat >conftest.$ac_ext <<_ACEOF | 16605 | cat >conftest.$ac_ext <<_ACEOF |
15850 | #line $LINENO "configure" | 16606 | #line $LINENO "configure" |
15851 | #include "confdefs.h" | 16607 | /* confdefs.h. */ |
16608 | _ACEOF | ||
16609 | cat confdefs.h >>conftest.$ac_ext | ||
16610 | cat >>conftest.$ac_ext <<_ACEOF | ||
16611 | /* end confdefs.h. */ | ||
15852 | 16612 | ||
15853 | /* Override any gcc2 internal prototype to avoid an error. */ | 16613 | /* Override any gcc2 internal prototype to avoid an error. */ |
15854 | #ifdef __cplusplus | 16614 | #ifdef __cplusplus |
@@ -15857,12 +16617,6 @@ extern "C" | |||
15857 | /* We use char because int might match the return type of a gcc2 | 16617 | /* We use char because int might match the return type of a gcc2 |
15858 | builtin and then its argument prototype would still apply. */ | 16618 | builtin and then its argument prototype would still apply. */ |
15859 | char des_cbc_encrypt (); | 16619 | char des_cbc_encrypt (); |
15860 | #ifdef F77_DUMMY_MAIN | ||
15861 | # ifdef __cplusplus | ||
15862 | extern "C" | ||
15863 | # endif | ||
15864 | int F77_DUMMY_MAIN() { return 1; } | ||
15865 | #endif | ||
15866 | int | 16620 | int |
15867 | main () | 16621 | main () |
15868 | { | 16622 | { |
@@ -15886,7 +16640,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15886 | ac_cv_lib_des_des_cbc_encrypt=yes | 16640 | ac_cv_lib_des_des_cbc_encrypt=yes |
15887 | else | 16641 | else |
15888 | echo "$as_me: failed program was:" >&5 | 16642 | echo "$as_me: failed program was:" >&5 |
15889 | cat conftest.$ac_ext >&5 | 16643 | sed 's/^/| /' conftest.$ac_ext >&5 |
16644 | |||
15890 | ac_cv_lib_des_des_cbc_encrypt=no | 16645 | ac_cv_lib_des_des_cbc_encrypt=no |
15891 | fi | 16646 | fi |
15892 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16647 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15914,7 +16669,11 @@ else | |||
15914 | LIBS="-ldes425 $LIBS" | 16669 | LIBS="-ldes425 $LIBS" |
15915 | cat >conftest.$ac_ext <<_ACEOF | 16670 | cat >conftest.$ac_ext <<_ACEOF |
15916 | #line $LINENO "configure" | 16671 | #line $LINENO "configure" |
15917 | #include "confdefs.h" | 16672 | /* confdefs.h. */ |
16673 | _ACEOF | ||
16674 | cat confdefs.h >>conftest.$ac_ext | ||
16675 | cat >>conftest.$ac_ext <<_ACEOF | ||
16676 | /* end confdefs.h. */ | ||
15918 | 16677 | ||
15919 | /* Override any gcc2 internal prototype to avoid an error. */ | 16678 | /* Override any gcc2 internal prototype to avoid an error. */ |
15920 | #ifdef __cplusplus | 16679 | #ifdef __cplusplus |
@@ -15923,12 +16682,6 @@ extern "C" | |||
15923 | /* We use char because int might match the return type of a gcc2 | 16682 | /* We use char because int might match the return type of a gcc2 |
15924 | builtin and then its argument prototype would still apply. */ | 16683 | builtin and then its argument prototype would still apply. */ |
15925 | char des_cbc_encrypt (); | 16684 | char des_cbc_encrypt (); |
15926 | #ifdef F77_DUMMY_MAIN | ||
15927 | # ifdef __cplusplus | ||
15928 | extern "C" | ||
15929 | # endif | ||
15930 | int F77_DUMMY_MAIN() { return 1; } | ||
15931 | #endif | ||
15932 | int | 16685 | int |
15933 | main () | 16686 | main () |
15934 | { | 16687 | { |
@@ -15952,7 +16705,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
15952 | ac_cv_lib_des425_des_cbc_encrypt=yes | 16705 | ac_cv_lib_des425_des_cbc_encrypt=yes |
15953 | else | 16706 | else |
15954 | echo "$as_me: failed program was:" >&5 | 16707 | echo "$as_me: failed program was:" >&5 |
15955 | cat conftest.$ac_ext >&5 | 16708 | sed 's/^/| /' conftest.$ac_ext >&5 |
16709 | |||
15956 | ac_cv_lib_des425_des_cbc_encrypt=no | 16710 | ac_cv_lib_des425_des_cbc_encrypt=no |
15957 | fi | 16711 | fi |
15958 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16712 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -15988,7 +16742,11 @@ else | |||
15988 | LIBS="-lresolv $LIBS" | 16742 | LIBS="-lresolv $LIBS" |
15989 | cat >conftest.$ac_ext <<_ACEOF | 16743 | cat >conftest.$ac_ext <<_ACEOF |
15990 | #line $LINENO "configure" | 16744 | #line $LINENO "configure" |
15991 | #include "confdefs.h" | 16745 | /* confdefs.h. */ |
16746 | _ACEOF | ||
16747 | cat confdefs.h >>conftest.$ac_ext | ||
16748 | cat >>conftest.$ac_ext <<_ACEOF | ||
16749 | /* end confdefs.h. */ | ||
15992 | 16750 | ||
15993 | /* Override any gcc2 internal prototype to avoid an error. */ | 16751 | /* Override any gcc2 internal prototype to avoid an error. */ |
15994 | #ifdef __cplusplus | 16752 | #ifdef __cplusplus |
@@ -15997,12 +16755,6 @@ extern "C" | |||
15997 | /* We use char because int might match the return type of a gcc2 | 16755 | /* We use char because int might match the return type of a gcc2 |
15998 | builtin and then its argument prototype would still apply. */ | 16756 | builtin and then its argument prototype would still apply. */ |
15999 | char dn_expand (); | 16757 | char dn_expand (); |
16000 | #ifdef F77_DUMMY_MAIN | ||
16001 | # ifdef __cplusplus | ||
16002 | extern "C" | ||
16003 | # endif | ||
16004 | int F77_DUMMY_MAIN() { return 1; } | ||
16005 | #endif | ||
16006 | int | 16758 | int |
16007 | main () | 16759 | main () |
16008 | { | 16760 | { |
@@ -16026,7 +16778,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
16026 | ac_cv_lib_resolv_dn_expand=yes | 16778 | ac_cv_lib_resolv_dn_expand=yes |
16027 | else | 16779 | else |
16028 | echo "$as_me: failed program was:" >&5 | 16780 | echo "$as_me: failed program was:" >&5 |
16029 | cat conftest.$ac_ext >&5 | 16781 | sed 's/^/| /' conftest.$ac_ext >&5 |
16782 | |||
16030 | ac_cv_lib_resolv_dn_expand=no | 16783 | ac_cv_lib_resolv_dn_expand=no |
16031 | fi | 16784 | fi |
16032 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext | 16785 | rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext |
@@ -16383,18 +17136,16 @@ if test -z "$disable_shadow" ; then | |||
16383 | echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 | 17136 | echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 |
16384 | cat >conftest.$ac_ext <<_ACEOF | 17137 | cat >conftest.$ac_ext <<_ACEOF |
16385 | #line $LINENO "configure" | 17138 | #line $LINENO "configure" |
16386 | #include "confdefs.h" | 17139 | /* confdefs.h. */ |
17140 | _ACEOF | ||
17141 | cat confdefs.h >>conftest.$ac_ext | ||
17142 | cat >>conftest.$ac_ext <<_ACEOF | ||
17143 | /* end confdefs.h. */ | ||
16387 | 17144 | ||
16388 | #include <sys/types.h> | 17145 | #include <sys/types.h> |
16389 | #include <shadow.h> | 17146 | #include <shadow.h> |
16390 | struct spwd sp; | 17147 | struct spwd sp; |
16391 | 17148 | ||
16392 | #ifdef F77_DUMMY_MAIN | ||
16393 | # ifdef __cplusplus | ||
16394 | extern "C" | ||
16395 | # endif | ||
16396 | int F77_DUMMY_MAIN() { return 1; } | ||
16397 | #endif | ||
16398 | int | 17149 | int |
16399 | main () | 17150 | main () |
16400 | { | 17151 | { |
@@ -16418,7 +17169,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16418 | sp_expire_available=yes | 17169 | sp_expire_available=yes |
16419 | else | 17170 | else |
16420 | echo "$as_me: failed program was:" >&5 | 17171 | echo "$as_me: failed program was:" >&5 |
16421 | cat conftest.$ac_ext >&5 | 17172 | sed 's/^/| /' conftest.$ac_ext >&5 |
17173 | |||
16422 | 17174 | ||
16423 | 17175 | ||
16424 | fi | 17176 | fi |
@@ -16497,7 +17249,11 @@ echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;} | |||
16497 | else | 17249 | else |
16498 | cat >conftest.$ac_ext <<_ACEOF | 17250 | cat >conftest.$ac_ext <<_ACEOF |
16499 | #line $LINENO "configure" | 17251 | #line $LINENO "configure" |
16500 | #include "confdefs.h" | 17252 | /* confdefs.h. */ |
17253 | _ACEOF | ||
17254 | cat confdefs.h >>conftest.$ac_ext | ||
17255 | cat >>conftest.$ac_ext <<_ACEOF | ||
17256 | /* end confdefs.h. */ | ||
16501 | 17257 | ||
16502 | /* find out what STDPATH is */ | 17258 | /* find out what STDPATH is */ |
16503 | #include <stdio.h> | 17259 | #include <stdio.h> |
@@ -16547,11 +17303,12 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 | |||
16547 | else | 17303 | else |
16548 | echo "$as_me: program exited with status $ac_status" >&5 | 17304 | echo "$as_me: program exited with status $ac_status" >&5 |
16549 | echo "$as_me: failed program was:" >&5 | 17305 | echo "$as_me: failed program was:" >&5 |
16550 | cat conftest.$ac_ext >&5 | 17306 | sed 's/^/| /' conftest.$ac_ext >&5 |
17307 | |||
16551 | ( exit $ac_status ) | 17308 | ( exit $ac_status ) |
16552 | user_path="/usr/bin:/bin:/usr/sbin:/sbin" | 17309 | user_path="/usr/bin:/bin:/usr/sbin:/sbin" |
16553 | fi | 17310 | fi |
16554 | rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext | 17311 | rm -f core core.* *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext |
16555 | fi | 17312 | fi |
16556 | # make sure $bindir is in USER_PATH so scp will work | 17313 | # make sure $bindir is in USER_PATH so scp will work |
16557 | t_bindir=`eval echo ${bindir}` | 17314 | t_bindir=`eval echo ${bindir}` |
@@ -16800,7 +17557,11 @@ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 | |||
16800 | echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 | 17557 | echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 |
16801 | cat >conftest.$ac_ext <<_ACEOF | 17558 | cat >conftest.$ac_ext <<_ACEOF |
16802 | #line $LINENO "configure" | 17559 | #line $LINENO "configure" |
16803 | #include "confdefs.h" | 17560 | /* confdefs.h. */ |
17561 | _ACEOF | ||
17562 | cat confdefs.h >>conftest.$ac_ext | ||
17563 | cat >>conftest.$ac_ext <<_ACEOF | ||
17564 | /* end confdefs.h. */ | ||
16804 | 17565 | ||
16805 | #include <sys/types.h> | 17566 | #include <sys/types.h> |
16806 | #include <utmp.h> | 17567 | #include <utmp.h> |
@@ -16814,12 +17575,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
16814 | # include <login.h> | 17575 | # include <login.h> |
16815 | #endif | 17576 | #endif |
16816 | 17577 | ||
16817 | #ifdef F77_DUMMY_MAIN | ||
16818 | # ifdef __cplusplus | ||
16819 | extern "C" | ||
16820 | # endif | ||
16821 | int F77_DUMMY_MAIN() { return 1; } | ||
16822 | #endif | ||
16823 | int | 17578 | int |
16824 | main () | 17579 | main () |
16825 | { | 17580 | { |
@@ -16844,7 +17599,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16844 | echo "${ECHO_T}yes" >&6 | 17599 | echo "${ECHO_T}yes" >&6 |
16845 | else | 17600 | else |
16846 | echo "$as_me: failed program was:" >&5 | 17601 | echo "$as_me: failed program was:" >&5 |
16847 | cat conftest.$ac_ext >&5 | 17602 | sed 's/^/| /' conftest.$ac_ext >&5 |
17603 | |||
16848 | 17604 | ||
16849 | echo "$as_me:$LINENO: result: no" >&5 | 17605 | echo "$as_me:$LINENO: result: no" >&5 |
16850 | echo "${ECHO_T}no" >&6 | 17606 | echo "${ECHO_T}no" >&6 |
@@ -16852,7 +17608,11 @@ echo "${ECHO_T}no" >&6 | |||
16852 | echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 | 17608 | echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 |
16853 | cat >conftest.$ac_ext <<_ACEOF | 17609 | cat >conftest.$ac_ext <<_ACEOF |
16854 | #line $LINENO "configure" | 17610 | #line $LINENO "configure" |
16855 | #include "confdefs.h" | 17611 | /* confdefs.h. */ |
17612 | _ACEOF | ||
17613 | cat confdefs.h >>conftest.$ac_ext | ||
17614 | cat >>conftest.$ac_ext <<_ACEOF | ||
17615 | /* end confdefs.h. */ | ||
16856 | 17616 | ||
16857 | #include <sys/types.h> | 17617 | #include <sys/types.h> |
16858 | #include <utmp.h> | 17618 | #include <utmp.h> |
@@ -16863,12 +17623,6 @@ echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 | |||
16863 | # include <paths.h> | 17623 | # include <paths.h> |
16864 | #endif | 17624 | #endif |
16865 | 17625 | ||
16866 | #ifdef F77_DUMMY_MAIN | ||
16867 | # ifdef __cplusplus | ||
16868 | extern "C" | ||
16869 | # endif | ||
16870 | int F77_DUMMY_MAIN() { return 1; } | ||
16871 | #endif | ||
16872 | int | 17626 | int |
16873 | main () | 17627 | main () |
16874 | { | 17628 | { |
@@ -16893,7 +17647,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16893 | echo "${ECHO_T}yes" >&6 | 17647 | echo "${ECHO_T}yes" >&6 |
16894 | else | 17648 | else |
16895 | echo "$as_me: failed program was:" >&5 | 17649 | echo "$as_me: failed program was:" >&5 |
16896 | cat conftest.$ac_ext >&5 | 17650 | sed 's/^/| /' conftest.$ac_ext >&5 |
17651 | |||
16897 | 17652 | ||
16898 | echo "$as_me:$LINENO: result: no" >&5 | 17653 | echo "$as_me:$LINENO: result: no" >&5 |
16899 | echo "${ECHO_T}no" >&6 | 17654 | echo "${ECHO_T}no" >&6 |
@@ -16931,7 +17686,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 | |||
16931 | echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 | 17686 | echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 |
16932 | cat >conftest.$ac_ext <<_ACEOF | 17687 | cat >conftest.$ac_ext <<_ACEOF |
16933 | #line $LINENO "configure" | 17688 | #line $LINENO "configure" |
16934 | #include "confdefs.h" | 17689 | /* confdefs.h. */ |
17690 | _ACEOF | ||
17691 | cat confdefs.h >>conftest.$ac_ext | ||
17692 | cat >>conftest.$ac_ext <<_ACEOF | ||
17693 | /* end confdefs.h. */ | ||
16935 | 17694 | ||
16936 | #include <sys/types.h> | 17695 | #include <sys/types.h> |
16937 | #include <utmp.h> | 17696 | #include <utmp.h> |
@@ -16939,12 +17698,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
16939 | # include <paths.h> | 17698 | # include <paths.h> |
16940 | #endif | 17699 | #endif |
16941 | 17700 | ||
16942 | #ifdef F77_DUMMY_MAIN | ||
16943 | # ifdef __cplusplus | ||
16944 | extern "C" | ||
16945 | # endif | ||
16946 | int F77_DUMMY_MAIN() { return 1; } | ||
16947 | #endif | ||
16948 | int | 17701 | int |
16949 | main () | 17702 | main () |
16950 | { | 17703 | { |
@@ -16969,7 +17722,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
16969 | echo "${ECHO_T}yes" >&6 | 17722 | echo "${ECHO_T}yes" >&6 |
16970 | else | 17723 | else |
16971 | echo "$as_me: failed program was:" >&5 | 17724 | echo "$as_me: failed program was:" >&5 |
16972 | cat conftest.$ac_ext >&5 | 17725 | sed 's/^/| /' conftest.$ac_ext >&5 |
17726 | |||
16973 | echo "$as_me:$LINENO: result: no" >&5 | 17727 | echo "$as_me:$LINENO: result: no" >&5 |
16974 | echo "${ECHO_T}no" >&6 | 17728 | echo "${ECHO_T}no" >&6 |
16975 | system_utmp_path=no | 17729 | system_utmp_path=no |
@@ -17002,7 +17756,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 | |||
17002 | echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 | 17756 | echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 |
17003 | cat >conftest.$ac_ext <<_ACEOF | 17757 | cat >conftest.$ac_ext <<_ACEOF |
17004 | #line $LINENO "configure" | 17758 | #line $LINENO "configure" |
17005 | #include "confdefs.h" | 17759 | /* confdefs.h. */ |
17760 | _ACEOF | ||
17761 | cat confdefs.h >>conftest.$ac_ext | ||
17762 | cat >>conftest.$ac_ext <<_ACEOF | ||
17763 | /* end confdefs.h. */ | ||
17006 | 17764 | ||
17007 | #include <sys/types.h> | 17765 | #include <sys/types.h> |
17008 | #include <utmp.h> | 17766 | #include <utmp.h> |
@@ -17010,12 +17768,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
17010 | # include <paths.h> | 17768 | # include <paths.h> |
17011 | #endif | 17769 | #endif |
17012 | 17770 | ||
17013 | #ifdef F77_DUMMY_MAIN | ||
17014 | # ifdef __cplusplus | ||
17015 | extern "C" | ||
17016 | # endif | ||
17017 | int F77_DUMMY_MAIN() { return 1; } | ||
17018 | #endif | ||
17019 | int | 17771 | int |
17020 | main () | 17772 | main () |
17021 | { | 17773 | { |
@@ -17040,7 +17792,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
17040 | echo "${ECHO_T}yes" >&6 | 17792 | echo "${ECHO_T}yes" >&6 |
17041 | else | 17793 | else |
17042 | echo "$as_me: failed program was:" >&5 | 17794 | echo "$as_me: failed program was:" >&5 |
17043 | cat conftest.$ac_ext >&5 | 17795 | sed 's/^/| /' conftest.$ac_ext >&5 |
17796 | |||
17044 | echo "$as_me:$LINENO: result: no" >&5 | 17797 | echo "$as_me:$LINENO: result: no" >&5 |
17045 | echo "${ECHO_T}no" >&6 | 17798 | echo "${ECHO_T}no" >&6 |
17046 | system_wtmp_path=no | 17799 | system_wtmp_path=no |
@@ -17074,7 +17827,11 @@ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5 | |||
17074 | echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 | 17827 | echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 |
17075 | cat >conftest.$ac_ext <<_ACEOF | 17828 | cat >conftest.$ac_ext <<_ACEOF |
17076 | #line $LINENO "configure" | 17829 | #line $LINENO "configure" |
17077 | #include "confdefs.h" | 17830 | /* confdefs.h. */ |
17831 | _ACEOF | ||
17832 | cat confdefs.h >>conftest.$ac_ext | ||
17833 | cat >>conftest.$ac_ext <<_ACEOF | ||
17834 | /* end confdefs.h. */ | ||
17078 | 17835 | ||
17079 | #include <sys/types.h> | 17836 | #include <sys/types.h> |
17080 | #include <utmp.h> | 17837 | #include <utmp.h> |
@@ -17085,12 +17842,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
17085 | # include <paths.h> | 17842 | # include <paths.h> |
17086 | #endif | 17843 | #endif |
17087 | 17844 | ||
17088 | #ifdef F77_DUMMY_MAIN | ||
17089 | # ifdef __cplusplus | ||
17090 | extern "C" | ||
17091 | # endif | ||
17092 | int F77_DUMMY_MAIN() { return 1; } | ||
17093 | #endif | ||
17094 | int | 17845 | int |
17095 | main () | 17846 | main () |
17096 | { | 17847 | { |
@@ -17115,7 +17866,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
17115 | echo "${ECHO_T}yes" >&6 | 17866 | echo "${ECHO_T}yes" >&6 |
17116 | else | 17867 | else |
17117 | echo "$as_me: failed program was:" >&5 | 17868 | echo "$as_me: failed program was:" >&5 |
17118 | cat conftest.$ac_ext >&5 | 17869 | sed 's/^/| /' conftest.$ac_ext >&5 |
17870 | |||
17119 | echo "$as_me:$LINENO: result: no" >&5 | 17871 | echo "$as_me:$LINENO: result: no" >&5 |
17120 | echo "${ECHO_T}no" >&6 | 17872 | echo "${ECHO_T}no" >&6 |
17121 | system_utmpx_path=no | 17873 | system_utmpx_path=no |
@@ -17140,7 +17892,11 @@ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 | |||
17140 | echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 | 17892 | echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 |
17141 | cat >conftest.$ac_ext <<_ACEOF | 17893 | cat >conftest.$ac_ext <<_ACEOF |
17142 | #line $LINENO "configure" | 17894 | #line $LINENO "configure" |
17143 | #include "confdefs.h" | 17895 | /* confdefs.h. */ |
17896 | _ACEOF | ||
17897 | cat confdefs.h >>conftest.$ac_ext | ||
17898 | cat >>conftest.$ac_ext <<_ACEOF | ||
17899 | /* end confdefs.h. */ | ||
17144 | 17900 | ||
17145 | #include <sys/types.h> | 17901 | #include <sys/types.h> |
17146 | #include <utmp.h> | 17902 | #include <utmp.h> |
@@ -17151,12 +17907,6 @@ cat >conftest.$ac_ext <<_ACEOF | |||
17151 | # include <paths.h> | 17907 | # include <paths.h> |
17152 | #endif | 17908 | #endif |
17153 | 17909 | ||
17154 | #ifdef F77_DUMMY_MAIN | ||
17155 | # ifdef __cplusplus | ||
17156 | extern "C" | ||
17157 | # endif | ||
17158 | int F77_DUMMY_MAIN() { return 1; } | ||
17159 | #endif | ||
17160 | int | 17910 | int |
17161 | main () | 17911 | main () |
17162 | { | 17912 | { |
@@ -17181,7 +17931,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 | |||
17181 | echo "${ECHO_T}yes" >&6 | 17931 | echo "${ECHO_T}yes" >&6 |
17182 | else | 17932 | else |
17183 | echo "$as_me: failed program was:" >&5 | 17933 | echo "$as_me: failed program was:" >&5 |
17184 | cat conftest.$ac_ext >&5 | 17934 | sed 's/^/| /' conftest.$ac_ext >&5 |
17935 | |||
17185 | echo "$as_me:$LINENO: result: no" >&5 | 17936 | echo "$as_me:$LINENO: result: no" >&5 |
17186 | echo "${ECHO_T}no" >&6 | 17937 | echo "${ECHO_T}no" >&6 |
17187 | system_wtmpx_path=no | 17938 | system_wtmpx_path=no |
@@ -17204,9 +17955,9 @@ fi | |||
17204 | 17955 | ||
17205 | 17956 | ||
17206 | if test ! -z "$blibpath" ; then | 17957 | if test ! -z "$blibpath" ; then |
17207 | LDFLAGS="$LDFLAGS -blibpath:$blibpath" | 17958 | LDFLAGS="$LDFLAGS $blibflags$blibpath" |
17208 | { echo "$as_me:$LINENO: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&5 | 17959 | { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5 |
17209 | echo "$as_me: WARNING: Please check and edit -blibpath in LDFLAGS in Makefile" >&2;} | 17960 | echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} |
17210 | fi | 17961 | fi |
17211 | 17962 | ||
17212 | if test "$PAM_MSG" = yes ; then | 17963 | if test "$PAM_MSG" = yes ; then |
@@ -17217,7 +17968,7 @@ if test "$ac_cv_lib_pam_pam_set_item" = yes ; then | |||
17217 | fi | 17968 | fi |
17218 | 17969 | ||
17219 | 17970 | ||
17220 | ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds" | 17971 | ac_config_files="$ac_config_files Makefile openbsd-compat/Makefile scard/Makefile ssh_prng_cmds" |
17221 | 17972 | ||
17222 | cat >confcache <<\_ACEOF | 17973 | cat >confcache <<\_ACEOF |
17223 | # This file is a shell script that caches the results of configure | 17974 | # This file is a shell script that caches the results of configure |
@@ -17229,7 +17980,7 @@ cat >confcache <<\_ACEOF | |||
17229 | # config.status only pays attention to the cache file if you give it | 17980 | # config.status only pays attention to the cache file if you give it |
17230 | # the --recheck option to rerun configure. | 17981 | # the --recheck option to rerun configure. |
17231 | # | 17982 | # |
17232 | # `ac_cv_env_foo' variables (set or unset) will be overriden when | 17983 | # `ac_cv_env_foo' variables (set or unset) will be overridden when |
17233 | # loading this file, other *unset* `ac_cv_foo' will be assigned the | 17984 | # loading this file, other *unset* `ac_cv_foo' will be assigned the |
17234 | # following values. | 17985 | # following values. |
17235 | 17986 | ||
@@ -17264,7 +18015,7 @@ _ACEOF | |||
17264 | t end | 18015 | t end |
17265 | /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ | 18016 | /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ |
17266 | : end' >>confcache | 18017 | : end' >>confcache |
17267 | if cmp -s $cache_file confcache; then :; else | 18018 | if diff $cache_file confcache >/dev/null 2>&1; then :; else |
17268 | if test -w $cache_file; then | 18019 | if test -w $cache_file; then |
17269 | test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" | 18020 | test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" |
17270 | cat confcache >$cache_file | 18021 | cat confcache >$cache_file |
@@ -17295,6 +18046,21 @@ fi | |||
17295 | 18046 | ||
17296 | DEFS=-DHAVE_CONFIG_H | 18047 | DEFS=-DHAVE_CONFIG_H |
17297 | 18048 | ||
18049 | ac_libobjs= | ||
18050 | ac_ltlibobjs= | ||
18051 | for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue | ||
18052 | # 1. Remove the extension, and $U if already installed. | ||
18053 | ac_i=`echo "$ac_i" | | ||
18054 | sed 's/\$U\././;s/\.o$//;s/\.obj$//'` | ||
18055 | # 2. Add them. | ||
18056 | ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext" | ||
18057 | ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo' | ||
18058 | done | ||
18059 | LIBOBJS=$ac_libobjs | ||
18060 | |||
18061 | LTLIBOBJS=$ac_ltlibobjs | ||
18062 | |||
18063 | |||
17298 | 18064 | ||
17299 | : ${CONFIG_STATUS=./config.status} | 18065 | : ${CONFIG_STATUS=./config.status} |
17300 | ac_clean_files_save=$ac_clean_files | 18066 | ac_clean_files_save=$ac_clean_files |
@@ -17309,11 +18075,12 @@ cat >$CONFIG_STATUS <<_ACEOF | |||
17309 | # configure, is in config.log if it exists. | 18075 | # configure, is in config.log if it exists. |
17310 | 18076 | ||
17311 | debug=false | 18077 | debug=false |
18078 | ac_cs_recheck=false | ||
18079 | ac_cs_silent=false | ||
17312 | SHELL=\${CONFIG_SHELL-$SHELL} | 18080 | SHELL=\${CONFIG_SHELL-$SHELL} |
17313 | _ACEOF | 18081 | _ACEOF |
17314 | 18082 | ||
17315 | cat >>$CONFIG_STATUS <<\_ACEOF | 18083 | cat >>$CONFIG_STATUS <<\_ACEOF |
17316 | |||
17317 | ## --------------------- ## | 18084 | ## --------------------- ## |
17318 | ## M4sh Initialization. ## | 18085 | ## M4sh Initialization. ## |
17319 | ## --------------------- ## | 18086 | ## --------------------- ## |
@@ -17322,11 +18089,13 @@ cat >>$CONFIG_STATUS <<\_ACEOF | |||
17322 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then | 18089 | if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then |
17323 | emulate sh | 18090 | emulate sh |
17324 | NULLCMD=: | 18091 | NULLCMD=: |
18092 | # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which | ||
18093 | # is contrary to our usage. Disable this feature. | ||
18094 | alias -g '${1+"$@"}'='"$@"' | ||
17325 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then | 18095 | elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then |
17326 | set -o posix | 18096 | set -o posix |
17327 | fi | 18097 | fi |
17328 | 18098 | ||
17329 | # NLS nuisances. | ||
17330 | # Support unset when possible. | 18099 | # Support unset when possible. |
17331 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then | 18100 | if (FOO=FOO; unset FOO) >/dev/null 2>&1; then |
17332 | as_unset=unset | 18101 | as_unset=unset |
@@ -17334,34 +18103,42 @@ else | |||
17334 | as_unset=false | 18103 | as_unset=false |
17335 | fi | 18104 | fi |
17336 | 18105 | ||
17337 | (set +x; test -n "`(LANG=C; export LANG) 2>&1`") && | 18106 | |
17338 | { $as_unset LANG || test "${LANG+set}" != set; } || | 18107 | # Work around bugs in pre-3.0 UWIN ksh. |
17339 | { LANG=C; export LANG; } | 18108 | $as_unset ENV MAIL MAILPATH |
17340 | (set +x; test -n "`(LC_ALL=C; export LC_ALL) 2>&1`") && | 18109 | PS1='$ ' |
17341 | { $as_unset LC_ALL || test "${LC_ALL+set}" != set; } || | 18110 | PS2='> ' |
17342 | { LC_ALL=C; export LC_ALL; } | 18111 | PS4='+ ' |
17343 | (set +x; test -n "`(LC_TIME=C; export LC_TIME) 2>&1`") && | 18112 | |
17344 | { $as_unset LC_TIME || test "${LC_TIME+set}" != set; } || | 18113 | # NLS nuisances. |
17345 | { LC_TIME=C; export LC_TIME; } | 18114 | for as_var in \ |
17346 | (set +x; test -n "`(LC_CTYPE=C; export LC_CTYPE) 2>&1`") && | 18115 | LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ |
17347 | { $as_unset LC_CTYPE || test "${LC_CTYPE+set}" != set; } || | 18116 | LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ |
17348 | { LC_CTYPE=C; export LC_CTYPE; } | 18117 | LC_TELEPHONE LC_TIME |
17349 | (set +x; test -n "`(LANGUAGE=C; export LANGUAGE) 2>&1`") && | 18118 | do |
17350 | { $as_unset LANGUAGE || test "${LANGUAGE+set}" != set; } || | 18119 | if (set +x; test -n "`(eval $as_var=C; export $as_var) 2>&1`"); then |
17351 | { LANGUAGE=C; export LANGUAGE; } | 18120 | eval $as_var=C; export $as_var |
17352 | (set +x; test -n "`(LC_COLLATE=C; export LC_COLLATE) 2>&1`") && | 18121 | else |
17353 | { $as_unset LC_COLLATE || test "${LC_COLLATE+set}" != set; } || | 18122 | $as_unset $as_var |
17354 | { LC_COLLATE=C; export LC_COLLATE; } | 18123 | fi |
17355 | (set +x; test -n "`(LC_NUMERIC=C; export LC_NUMERIC) 2>&1`") && | 18124 | done |
17356 | { $as_unset LC_NUMERIC || test "${LC_NUMERIC+set}" != set; } || | 18125 | |
17357 | { LC_NUMERIC=C; export LC_NUMERIC; } | 18126 | # Required to use basename. |
17358 | (set +x; test -n "`(LC_MESSAGES=C; export LC_MESSAGES) 2>&1`") && | 18127 | if expr a : '\(a\)' >/dev/null 2>&1; then |
17359 | { $as_unset LC_MESSAGES || test "${LC_MESSAGES+set}" != set; } || | 18128 | as_expr=expr |
17360 | { LC_MESSAGES=C; export LC_MESSAGES; } | 18129 | else |
18130 | as_expr=false | ||
18131 | fi | ||
18132 | |||
18133 | if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then | ||
18134 | as_basename=basename | ||
18135 | else | ||
18136 | as_basename=false | ||
18137 | fi | ||
17361 | 18138 | ||
17362 | 18139 | ||
17363 | # Name of the executable. | 18140 | # Name of the executable. |
17364 | as_me=`(basename "$0") 2>/dev/null || | 18141 | as_me=`$as_basename "$0" || |
17365 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ | 18142 | $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ |
17366 | X"$0" : 'X\(//\)$' \| \ | 18143 | X"$0" : 'X\(//\)$' \| \ |
17367 | X"$0" : 'X\(/\)$' \| \ | 18144 | X"$0" : 'X\(/\)$' \| \ |
@@ -17372,6 +18149,7 @@ echo X/"$0" | | |||
17372 | /^X\/\(\/\).*/{ s//\1/; q; } | 18149 | /^X\/\(\/\).*/{ s//\1/; q; } |
17373 | s/.*/./; q'` | 18150 | s/.*/./; q'` |
17374 | 18151 | ||
18152 | |||
17375 | # PATH needs CR, and LINENO needs CR and PATH. | 18153 | # PATH needs CR, and LINENO needs CR and PATH. |
17376 | # Avoid depending upon Character Ranges. | 18154 | # Avoid depending upon Character Ranges. |
17377 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' | 18155 | as_cr_letters='abcdefghijklmnopqrstuvwxyz' |
@@ -17382,15 +18160,15 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits | |||
17382 | 18160 | ||
17383 | # The user is always right. | 18161 | # The user is always right. |
17384 | if test "${PATH_SEPARATOR+set}" != set; then | 18162 | if test "${PATH_SEPARATOR+set}" != set; then |
17385 | echo "#! /bin/sh" >conftest.sh | 18163 | echo "#! /bin/sh" >conf$$.sh |
17386 | echo "exit 0" >>conftest.sh | 18164 | echo "exit 0" >>conf$$.sh |
17387 | chmod +x conftest.sh | 18165 | chmod +x conf$$.sh |
17388 | if (PATH=".;."; conftest.sh) >/dev/null 2>&1; then | 18166 | if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then |
17389 | PATH_SEPARATOR=';' | 18167 | PATH_SEPARATOR=';' |
17390 | else | 18168 | else |
17391 | PATH_SEPARATOR=: | 18169 | PATH_SEPARATOR=: |
17392 | fi | 18170 | fi |
17393 | rm -f conftest.sh | 18171 | rm -f conf$$.sh |
17394 | fi | 18172 | fi |
17395 | 18173 | ||
17396 | 18174 | ||
@@ -17439,6 +18217,8 @@ do | |||
17439 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` | 18217 | as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` |
17440 | test "x$as_lineno_1" != "x$as_lineno_2" && | 18218 | test "x$as_lineno_1" != "x$as_lineno_2" && |
17441 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then | 18219 | test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then |
18220 | $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } | ||
18221 | $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } | ||
17442 | CONFIG_SHELL=$as_dir/$as_base | 18222 | CONFIG_SHELL=$as_dir/$as_base |
17443 | export CONFIG_SHELL | 18223 | export CONFIG_SHELL |
17444 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} | 18224 | exec "$CONFIG_SHELL" "$0" ${1+"$@"} |
@@ -17512,6 +18292,12 @@ else | |||
17512 | fi | 18292 | fi |
17513 | rm -f conf$$ conf$$.exe conf$$.file | 18293 | rm -f conf$$ conf$$.exe conf$$.file |
17514 | 18294 | ||
18295 | if mkdir -p . 2>/dev/null; then | ||
18296 | as_mkdir_p=: | ||
18297 | else | ||
18298 | as_mkdir_p=false | ||
18299 | fi | ||
18300 | |||
17515 | as_executable_p="test -f" | 18301 | as_executable_p="test -f" |
17516 | 18302 | ||
17517 | # Sed expression to map a string onto a valid CPP name. | 18303 | # Sed expression to map a string onto a valid CPP name. |
@@ -17528,7 +18314,7 @@ as_nl=' | |||
17528 | IFS=" $as_nl" | 18314 | IFS=" $as_nl" |
17529 | 18315 | ||
17530 | # CDPATH. | 18316 | # CDPATH. |
17531 | $as_unset CDPATH || test "${CDPATH+set}" != set || { CDPATH=$PATH_SEPARATOR; export CDPATH; } | 18317 | $as_unset CDPATH |
17532 | 18318 | ||
17533 | exec 6>&1 | 18319 | exec 6>&1 |
17534 | 18320 | ||
@@ -17545,7 +18331,7 @@ _ASBOX | |||
17545 | cat >&5 <<_CSEOF | 18331 | cat >&5 <<_CSEOF |
17546 | 18332 | ||
17547 | This file was extended by $as_me, which was | 18333 | This file was extended by $as_me, which was |
17548 | generated by GNU Autoconf 2.53. Invocation command line was | 18334 | generated by GNU Autoconf 2.57. Invocation command line was |
17549 | 18335 | ||
17550 | CONFIG_FILES = $CONFIG_FILES | 18336 | CONFIG_FILES = $CONFIG_FILES |
17551 | CONFIG_HEADERS = $CONFIG_HEADERS | 18337 | CONFIG_HEADERS = $CONFIG_HEADERS |
@@ -17585,6 +18371,7 @@ Usage: $0 [OPTIONS] [FILE]... | |||
17585 | 18371 | ||
17586 | -h, --help print this help, then exit | 18372 | -h, --help print this help, then exit |
17587 | -V, --version print version number, then exit | 18373 | -V, --version print version number, then exit |
18374 | -q, --quiet do not print progress messages | ||
17588 | -d, --debug don't remove temporary files | 18375 | -d, --debug don't remove temporary files |
17589 | --recheck update $as_me by reconfiguring in the same conditions | 18376 | --recheck update $as_me by reconfiguring in the same conditions |
17590 | --file=FILE[:TEMPLATE] | 18377 | --file=FILE[:TEMPLATE] |
@@ -17604,7 +18391,7 @@ _ACEOF | |||
17604 | cat >>$CONFIG_STATUS <<_ACEOF | 18391 | cat >>$CONFIG_STATUS <<_ACEOF |
17605 | ac_cs_version="\\ | 18392 | ac_cs_version="\\ |
17606 | config.status | 18393 | config.status |
17607 | configured by $0, generated by GNU Autoconf 2.53, | 18394 | configured by $0, generated by GNU Autoconf 2.57, |
17608 | with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" | 18395 | with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" |
17609 | 18396 | ||
17610 | Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001 | 18397 | Copyright 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001 |
@@ -17625,25 +18412,25 @@ do | |||
17625 | --*=*) | 18412 | --*=*) |
17626 | ac_option=`expr "x$1" : 'x\([^=]*\)='` | 18413 | ac_option=`expr "x$1" : 'x\([^=]*\)='` |
17627 | ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` | 18414 | ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` |
17628 | shift | 18415 | ac_shift=: |
17629 | set dummy "$ac_option" "$ac_optarg" ${1+"$@"} | 18416 | ;; |
17630 | shift | 18417 | -*) |
18418 | ac_option=$1 | ||
18419 | ac_optarg=$2 | ||
18420 | ac_shift=shift | ||
17631 | ;; | 18421 | ;; |
17632 | -*);; | ||
17633 | *) # This is not an option, so the user has probably given explicit | 18422 | *) # This is not an option, so the user has probably given explicit |
17634 | # arguments. | 18423 | # arguments. |
18424 | ac_option=$1 | ||
17635 | ac_need_defaults=false;; | 18425 | ac_need_defaults=false;; |
17636 | esac | 18426 | esac |
17637 | 18427 | ||
17638 | case $1 in | 18428 | case $ac_option in |
17639 | # Handling of the options. | 18429 | # Handling of the options. |
17640 | _ACEOF | 18430 | _ACEOF |
17641 | cat >>$CONFIG_STATUS <<_ACEOF | ||
17642 | -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) | ||
17643 | echo "running $SHELL $0 " $ac_configure_args " --no-create --no-recursion" | ||
17644 | exec $SHELL $0 $ac_configure_args --no-create --no-recursion ;; | ||
17645 | _ACEOF | ||
17646 | cat >>$CONFIG_STATUS <<\_ACEOF | 18431 | cat >>$CONFIG_STATUS <<\_ACEOF |
18432 | -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) | ||
18433 | ac_cs_recheck=: ;; | ||
17647 | --version | --vers* | -V ) | 18434 | --version | --vers* | -V ) |
17648 | echo "$ac_cs_version"; exit 0 ;; | 18435 | echo "$ac_cs_version"; exit 0 ;; |
17649 | --he | --h) | 18436 | --he | --h) |
@@ -17658,13 +18445,16 @@ Try \`$0 --help' for more information." >&2;} | |||
17658 | --debug | --d* | -d ) | 18445 | --debug | --d* | -d ) |
17659 | debug=: ;; | 18446 | debug=: ;; |
17660 | --file | --fil | --fi | --f ) | 18447 | --file | --fil | --fi | --f ) |
17661 | shift | 18448 | $ac_shift |
17662 | CONFIG_FILES="$CONFIG_FILES $1" | 18449 | CONFIG_FILES="$CONFIG_FILES $ac_optarg" |
17663 | ac_need_defaults=false;; | 18450 | ac_need_defaults=false;; |
17664 | --header | --heade | --head | --hea ) | 18451 | --header | --heade | --head | --hea ) |
17665 | shift | 18452 | $ac_shift |
17666 | CONFIG_HEADERS="$CONFIG_HEADERS $1" | 18453 | CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" |
17667 | ac_need_defaults=false;; | 18454 | ac_need_defaults=false;; |
18455 | -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | ||
18456 | | -silent | --silent | --silen | --sile | --sil | --si | --s) | ||
18457 | ac_cs_silent=: ;; | ||
17668 | 18458 | ||
17669 | # This is an error. | 18459 | # This is an error. |
17670 | -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 | 18460 | -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 |
@@ -17679,6 +18469,20 @@ Try \`$0 --help' for more information." >&2;} | |||
17679 | shift | 18469 | shift |
17680 | done | 18470 | done |
17681 | 18471 | ||
18472 | ac_configure_extra_args= | ||
18473 | |||
18474 | if $ac_cs_silent; then | ||
18475 | exec 6>/dev/null | ||
18476 | ac_configure_extra_args="$ac_configure_extra_args --silent" | ||
18477 | fi | ||
18478 | |||
18479 | _ACEOF | ||
18480 | cat >>$CONFIG_STATUS <<_ACEOF | ||
18481 | if \$ac_cs_recheck; then | ||
18482 | echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 | ||
18483 | exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion | ||
18484 | fi | ||
18485 | |||
17682 | _ACEOF | 18486 | _ACEOF |
17683 | 18487 | ||
17684 | 18488 | ||
@@ -17710,6 +18514,9 @@ if $ac_need_defaults; then | |||
17710 | test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers | 18514 | test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers |
17711 | fi | 18515 | fi |
17712 | 18516 | ||
18517 | # Have a temporary directory for convenience. Make it in the build tree | ||
18518 | # simply because there is no reason to put it here, and in addition, | ||
18519 | # creating and moving files from /tmp can sometimes cause problems. | ||
17713 | # Create a temporary directory, and hook for its removal unless debugging. | 18520 | # Create a temporary directory, and hook for its removal unless debugging. |
17714 | $debug || | 18521 | $debug || |
17715 | { | 18522 | { |
@@ -17718,17 +18525,17 @@ $debug || | |||
17718 | } | 18525 | } |
17719 | 18526 | ||
17720 | # Create a (secure) tmp directory for tmp files. | 18527 | # Create a (secure) tmp directory for tmp files. |
17721 | : ${TMPDIR=/tmp} | 18528 | |
17722 | { | 18529 | { |
17723 | tmp=`(umask 077 && mktemp -d -q "$TMPDIR/csXXXXXX") 2>/dev/null` && | 18530 | tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` && |
17724 | test -n "$tmp" && test -d "$tmp" | 18531 | test -n "$tmp" && test -d "$tmp" |
17725 | } || | 18532 | } || |
17726 | { | 18533 | { |
17727 | tmp=$TMPDIR/cs$$-$RANDOM | 18534 | tmp=./confstat$$-$RANDOM |
17728 | (umask 077 && mkdir $tmp) | 18535 | (umask 077 && mkdir $tmp) |
17729 | } || | 18536 | } || |
17730 | { | 18537 | { |
17731 | echo "$me: cannot create a temporary directory in $TMPDIR" >&2 | 18538 | echo "$me: cannot create a temporary directory in ." >&2 |
17732 | { (exit 1); exit 1; } | 18539 | { (exit 1); exit 1; } |
17733 | } | 18540 | } |
17734 | 18541 | ||
@@ -17805,6 +18612,7 @@ s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t | |||
17805 | s,@SH@,$SH,;t t | 18612 | s,@SH@,$SH,;t t |
17806 | s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t | 18613 | s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t |
17807 | s,@LD@,$LD,;t t | 18614 | s,@LD@,$LD,;t t |
18615 | s,@EGREP@,$EGREP,;t t | ||
17808 | s,@LIBWRAP@,$LIBWRAP,;t t | 18616 | s,@LIBWRAP@,$LIBWRAP,;t t |
17809 | s,@LIBPAM@,$LIBPAM,;t t | 18617 | s,@LIBPAM@,$LIBPAM,;t t |
17810 | s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t | 18618 | s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t |
@@ -17836,6 +18644,8 @@ s,@MANTYPE@,$MANTYPE,;t t | |||
17836 | s,@mansubdir@,$mansubdir,;t t | 18644 | s,@mansubdir@,$mansubdir,;t t |
17837 | s,@user_path@,$user_path,;t t | 18645 | s,@user_path@,$user_path,;t t |
17838 | s,@piddir@,$piddir,;t t | 18646 | s,@piddir@,$piddir,;t t |
18647 | s,@LIBOBJS@,$LIBOBJS,;t t | ||
18648 | s,@LTLIBOBJS@,$LTLIBOBJS,;t t | ||
17839 | CEOF | 18649 | CEOF |
17840 | 18650 | ||
17841 | _ACEOF | 18651 | _ACEOF |
@@ -17906,25 +18716,30 @@ echo X"$ac_file" | | |||
17906 | /^X\(\/\/\)$/{ s//\1/; q; } | 18716 | /^X\(\/\/\)$/{ s//\1/; q; } |
17907 | /^X\(\/\).*/{ s//\1/; q; } | 18717 | /^X\(\/\).*/{ s//\1/; q; } |
17908 | s/.*/./; q'` | 18718 | s/.*/./; q'` |
17909 | { case "$ac_dir" in | 18719 | { if $as_mkdir_p; then |
17910 | [\\/]* | ?:[\\/]* ) as_incr_dir=;; | 18720 | mkdir -p "$ac_dir" |
17911 | *) as_incr_dir=.;; | 18721 | else |
17912 | esac | 18722 | as_dir="$ac_dir" |
17913 | as_dummy="$ac_dir" | 18723 | as_dirs= |
17914 | for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do | 18724 | while test ! -d "$as_dir"; do |
17915 | case $as_mkdir_dir in | 18725 | as_dirs="$as_dir $as_dirs" |
17916 | # Skip DOS drivespec | 18726 | as_dir=`(dirname "$as_dir") 2>/dev/null || |
17917 | ?:) as_incr_dir=$as_mkdir_dir ;; | 18727 | $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ |
17918 | *) | 18728 | X"$as_dir" : 'X\(//\)[^/]' \| \ |
17919 | as_incr_dir=$as_incr_dir/$as_mkdir_dir | 18729 | X"$as_dir" : 'X\(//\)$' \| \ |
17920 | test -d "$as_incr_dir" || | 18730 | X"$as_dir" : 'X\(/\)' \| \ |
17921 | mkdir "$as_incr_dir" || | 18731 | . : '\(.\)' 2>/dev/null || |
17922 | { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 | 18732 | echo X"$as_dir" | |
17923 | echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} | 18733 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } |
17924 | { (exit 1); exit 1; }; } | 18734 | /^X\(\/\/\)[^/].*/{ s//\1/; q; } |
17925 | ;; | 18735 | /^X\(\/\/\)$/{ s//\1/; q; } |
17926 | esac | 18736 | /^X\(\/\).*/{ s//\1/; q; } |
17927 | done; } | 18737 | s/.*/./; q'` |
18738 | done | ||
18739 | test ! -n "$as_dirs" || mkdir $as_dirs | ||
18740 | fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 | ||
18741 | echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} | ||
18742 | { (exit 1); exit 1; }; }; } | ||
17928 | 18743 | ||
17929 | ac_builddir=. | 18744 | ac_builddir=. |
17930 | 18745 | ||
@@ -17954,7 +18769,7 @@ esac | |||
17954 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be | 18769 | # Don't blindly perform a `cd "$ac_dir"/$ac_foo && pwd` since $ac_foo can be |
17955 | # absolute. | 18770 | # absolute. |
17956 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` | 18771 | ac_abs_builddir=`cd "$ac_dir" && cd $ac_builddir && pwd` |
17957 | ac_abs_top_builddir=`cd "$ac_dir" && cd $ac_top_builddir && pwd` | 18772 | ac_abs_top_builddir=`cd "$ac_dir" && cd ${ac_top_builddir}. && pwd` |
17958 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` | 18773 | ac_abs_srcdir=`cd "$ac_dir" && cd $ac_srcdir && pwd` |
17959 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` | 18774 | ac_abs_top_srcdir=`cd "$ac_dir" && cd $ac_top_srcdir && pwd` |
17960 | 18775 | ||
@@ -18144,7 +18959,7 @@ _ACEOF | |||
18144 | # Break up conftest.defines because some shells have a limit on the size | 18959 | # Break up conftest.defines because some shells have a limit on the size |
18145 | # of here documents, and old seds have small limits too (100 cmds). | 18960 | # of here documents, and old seds have small limits too (100 cmds). |
18146 | echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS | 18961 | echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS |
18147 | echo ' if egrep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS | 18962 | echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS |
18148 | echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS | 18963 | echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS |
18149 | echo ' :' >>$CONFIG_STATUS | 18964 | echo ' :' >>$CONFIG_STATUS |
18150 | rm -f conftest.tail | 18965 | rm -f conftest.tail |
@@ -18168,7 +18983,7 @@ do | |||
18168 | mv conftest.tail conftest.defines | 18983 | mv conftest.tail conftest.defines |
18169 | done | 18984 | done |
18170 | rm -f conftest.defines | 18985 | rm -f conftest.defines |
18171 | echo ' fi # egrep' >>$CONFIG_STATUS | 18986 | echo ' fi # grep' >>$CONFIG_STATUS |
18172 | echo >>$CONFIG_STATUS | 18987 | echo >>$CONFIG_STATUS |
18173 | 18988 | ||
18174 | # Break up conftest.undefs because some shells have a limit on the size | 18989 | # Break up conftest.undefs because some shells have a limit on the size |
@@ -18208,7 +19023,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF | |||
18208 | cat $tmp/in >>$tmp/config.h | 19023 | cat $tmp/in >>$tmp/config.h |
18209 | rm -f $tmp/in | 19024 | rm -f $tmp/in |
18210 | if test x"$ac_file" != x-; then | 19025 | if test x"$ac_file" != x-; then |
18211 | if cmp -s $ac_file $tmp/config.h 2>/dev/null; then | 19026 | if diff $ac_file $tmp/config.h >/dev/null 2>&1; then |
18212 | { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 | 19027 | { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 |
18213 | echo "$as_me: $ac_file is unchanged" >&6;} | 19028 | echo "$as_me: $ac_file is unchanged" >&6;} |
18214 | else | 19029 | else |
@@ -18224,25 +19039,30 @@ echo X"$ac_file" | | |||
18224 | /^X\(\/\/\)$/{ s//\1/; q; } | 19039 | /^X\(\/\/\)$/{ s//\1/; q; } |
18225 | /^X\(\/\).*/{ s//\1/; q; } | 19040 | /^X\(\/\).*/{ s//\1/; q; } |
18226 | s/.*/./; q'` | 19041 | s/.*/./; q'` |
18227 | { case "$ac_dir" in | 19042 | { if $as_mkdir_p; then |
18228 | [\\/]* | ?:[\\/]* ) as_incr_dir=;; | 19043 | mkdir -p "$ac_dir" |
18229 | *) as_incr_dir=.;; | 19044 | else |
18230 | esac | 19045 | as_dir="$ac_dir" |
18231 | as_dummy="$ac_dir" | 19046 | as_dirs= |
18232 | for as_mkdir_dir in `IFS='/\\'; set X $as_dummy; shift; echo "$@"`; do | 19047 | while test ! -d "$as_dir"; do |
18233 | case $as_mkdir_dir in | 19048 | as_dirs="$as_dir $as_dirs" |
18234 | # Skip DOS drivespec | 19049 | as_dir=`(dirname "$as_dir") 2>/dev/null || |
18235 | ?:) as_incr_dir=$as_mkdir_dir ;; | 19050 | $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ |
18236 | *) | 19051 | X"$as_dir" : 'X\(//\)[^/]' \| \ |
18237 | as_incr_dir=$as_incr_dir/$as_mkdir_dir | 19052 | X"$as_dir" : 'X\(//\)$' \| \ |
18238 | test -d "$as_incr_dir" || | 19053 | X"$as_dir" : 'X\(/\)' \| \ |
18239 | mkdir "$as_incr_dir" || | 19054 | . : '\(.\)' 2>/dev/null || |
18240 | { { echo "$as_me:$LINENO: error: cannot create \"$ac_dir\"" >&5 | 19055 | echo X"$as_dir" | |
18241 | echo "$as_me: error: cannot create \"$ac_dir\"" >&2;} | 19056 | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } |
18242 | { (exit 1); exit 1; }; } | 19057 | /^X\(\/\/\)[^/].*/{ s//\1/; q; } |
18243 | ;; | 19058 | /^X\(\/\/\)$/{ s//\1/; q; } |
18244 | esac | 19059 | /^X\(\/\).*/{ s//\1/; q; } |
18245 | done; } | 19060 | s/.*/./; q'` |
19061 | done | ||
19062 | test ! -n "$as_dirs" || mkdir $as_dirs | ||
19063 | fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 | ||
19064 | echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} | ||
19065 | { (exit 1); exit 1; }; }; } | ||
18246 | 19066 | ||
18247 | rm -f $ac_file | 19067 | rm -f $ac_file |
18248 | mv $tmp/config.h $ac_file | 19068 | mv $tmp/config.h $ac_file |
@@ -18272,8 +19092,11 @@ ac_clean_files=$ac_clean_files_save | |||
18272 | # need to make the FD available again. | 19092 | # need to make the FD available again. |
18273 | if test "$no_create" != yes; then | 19093 | if test "$no_create" != yes; then |
18274 | ac_cs_success=: | 19094 | ac_cs_success=: |
19095 | ac_config_status_args= | ||
19096 | test "$silent" = yes && | ||
19097 | ac_config_status_args="$ac_config_status_args --quiet" | ||
18275 | exec 5>/dev/null | 19098 | exec 5>/dev/null |
18276 | $SHELL $CONFIG_STATUS || ac_cs_success=false | 19099 | $SHELL $CONFIG_STATUS $ac_config_status_args || ac_cs_success=false |
18277 | exec 5>>config.log | 19100 | exec 5>>config.log |
18278 | # Use ||, not &&, to avoid exiting from the if with $? = 1, which | 19101 | # Use ||, not &&, to avoid exiting from the if with $? = 1, which |
18279 | # would make configure fail if this is the last instruction. | 19102 | # would make configure fail if this is the last instruction. |
diff --git a/configure.ac b/configure.ac index 47fef0cbe..e5a8d6f05 100644 --- a/configure.ac +++ b/configure.ac | |||
@@ -1,4 +1,4 @@ | |||
1 | # $Id: configure.ac,v 1.113 2003/03/21 01:18:09 mouring Exp $ | 1 | # $Id: configure.ac,v 1.113.2.1 2003/04/29 09:12:08 djm Exp $ |
2 | 2 | ||
3 | AC_INIT | 3 | AC_INIT |
4 | AC_CONFIG_SRCDIR([ssh.c]) | 4 | AC_CONFIG_SRCDIR([ssh.c]) |
@@ -57,20 +57,24 @@ case "$host" in | |||
57 | AFS_LIBS="-lld" | 57 | AFS_LIBS="-lld" |
58 | CPPFLAGS="$CPPFLAGS -I/usr/local/include" | 58 | CPPFLAGS="$CPPFLAGS -I/usr/local/include" |
59 | LDFLAGS="$LDFLAGS -L/usr/local/lib" | 59 | LDFLAGS="$LDFLAGS -L/usr/local/lib" |
60 | if (test "$LD" != "gcc" && test -z "$blibpath"); then | 60 | AC_MSG_CHECKING([how to specify blibpath for linker ($LD)]) |
61 | AC_MSG_CHECKING([if linkage editor ($LD) accepts -blibpath]) | 61 | if (test -z "$blibpath"); then |
62 | saved_LDFLAGS="$LDFLAGS" | 62 | blibpath="/usr/lib:/lib:/usr/local/lib" |
63 | LDFLAGS="$LDFLAGS -blibpath:/usr/lib:/lib:/usr/local/lib" | 63 | fi |
64 | AC_TRY_LINK([], | 64 | saved_LDFLAGS="$LDFLAGS" |
65 | [], | 65 | for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do |
66 | [ | 66 | if (test -z "$blibflags"); then |
67 | AC_MSG_RESULT(yes) | 67 | LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" |
68 | blibpath="/usr/lib:/lib:/usr/local/lib" | 68 | AC_TRY_LINK([], [], [blibflags=$tryflags]) |
69 | ], | 69 | fi |
70 | [ AC_MSG_RESULT(no) ] | 70 | done |
71 | ) | 71 | if (test -z "$blibflags"); then |
72 | LDFLAGS="$saved_LDFLAGS" | 72 | AC_MSG_RESULT(not found) |
73 | AC_MSG_ERROR([*** must be able to specify blibpath on AIX - check config.log]) | ||
74 | else | ||
75 | AC_MSG_RESULT($blibflags) | ||
73 | fi | 76 | fi |
77 | LDFLAGS="$saved_LDFLAGS" | ||
74 | AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE)], | 78 | AC_CHECK_FUNC(authenticate, [AC_DEFINE(WITH_AIXAUTHENTICATE)], |
75 | [AC_CHECK_LIB(s,authenticate, | 79 | [AC_CHECK_LIB(s,authenticate, |
76 | [ AC_DEFINE(WITH_AIXAUTHENTICATE) | 80 | [ AC_DEFINE(WITH_AIXAUTHENTICATE) |
@@ -618,6 +622,7 @@ AC_CHECK_FUNCS(\ | |||
618 | ) | 622 | ) |
619 | 623 | ||
620 | AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP)) | 624 | AC_SEARCH_LIBS(nanosleep, rt posix4, AC_DEFINE(HAVE_NANOSLEEP)) |
625 | AC_SEARCH_LIBS(basename, gen, AC_DEFINE(HAVE_BASENAME)) | ||
621 | 626 | ||
622 | dnl Make sure strsep prototype is defined before defining HAVE_STRSEP | 627 | dnl Make sure strsep prototype is defined before defining HAVE_STRSEP |
623 | AC_CHECK_DECL(strsep, [AC_CHECK_FUNCS(strsep)]) | 628 | AC_CHECK_DECL(strsep, [AC_CHECK_FUNCS(strsep)]) |
@@ -2473,8 +2478,8 @@ fi | |||
2473 | 2478 | ||
2474 | 2479 | ||
2475 | if test ! -z "$blibpath" ; then | 2480 | if test ! -z "$blibpath" ; then |
2476 | LDFLAGS="$LDFLAGS -blibpath:$blibpath" | 2481 | LDFLAGS="$LDFLAGS $blibflags$blibpath" |
2477 | AC_MSG_WARN([Please check and edit -blibpath in LDFLAGS in Makefile]) | 2482 | AC_MSG_WARN([Please check and edit blibpath in LDFLAGS in Makefile]) |
2478 | fi | 2483 | fi |
2479 | 2484 | ||
2480 | dnl remove pam and dl because they are in $LIBPAM | 2485 | dnl remove pam and dl because they are in $LIBPAM |
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec index 142d30d88..f7fbe15e5 100644 --- a/contrib/caldera/openssh.spec +++ b/contrib/caldera/openssh.spec | |||
@@ -17,7 +17,7 @@ | |||
17 | #old cvs stuff. please update before use. may be deprecated. | 17 | #old cvs stuff. please update before use. may be deprecated. |
18 | %define use_stable 1 | 18 | %define use_stable 1 |
19 | %if %{use_stable} | 19 | %if %{use_stable} |
20 | %define version 3.6.1p1 | 20 | %define version 3.6.1p2 |
21 | %define cvs %{nil} | 21 | %define cvs %{nil} |
22 | %define release 2 | 22 | %define release 2 |
23 | %else | 23 | %else |
@@ -364,4 +364,4 @@ fi | |||
364 | * Mon Jan 01 1998 ... | 364 | * Mon Jan 01 1998 ... |
365 | Template Version: 1.31 | 365 | Template Version: 1.31 |
366 | 366 | ||
367 | $Id: openssh.spec,v 1.42 2003/04/01 11:46:53 djm Exp $ | 367 | $Id: openssh.spec,v 1.42.2.1 2003/04/29 09:12:08 djm Exp $ |
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec index 7488357fb..e7c3bb121 100644 --- a/contrib/redhat/openssh.spec +++ b/contrib/redhat/openssh.spec | |||
@@ -1,4 +1,4 @@ | |||
1 | %define ver 3.6.1p1 | 1 | %define ver 3.6.1p2 |
2 | %define rel 1 | 2 | %define rel 1 |
3 | 3 | ||
4 | # OpenSSH privilege separation requires a user & group ID | 4 | # OpenSSH privilege separation requires a user & group ID |
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec index 194dbb7d1..707c3a221 100644 --- a/contrib/suse/openssh.spec +++ b/contrib/suse/openssh.spec | |||
@@ -1,6 +1,6 @@ | |||
1 | Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation | 1 | Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation |
2 | Name: openssh | 2 | Name: openssh |
3 | Version: 3.6.1p1 | 3 | Version: 3.6.1p2 |
4 | URL: http://www.openssh.com/ | 4 | URL: http://www.openssh.com/ |
5 | Release: 1 | 5 | Release: 1 |
6 | Source0: openssh-%{version}.tar.gz | 6 | Source0: openssh-%{version}.tar.gz |
diff --git a/debian/README.Debian b/debian/README.Debian index 13d005ac0..5deac15be 100644 --- a/debian/README.Debian +++ b/debian/README.Debian | |||
@@ -16,6 +16,9 @@ Debian don't ship it. | |||
16 | 16 | ||
17 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | 17 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= |
18 | 18 | ||
19 | UPGRADE ISSUES | ||
20 | ============== | ||
21 | |||
19 | Privilege Separation | 22 | Privilege Separation |
20 | -------------------- | 23 | -------------------- |
21 | 24 | ||
@@ -33,8 +36,7 @@ want it turned off, you need to add "UsePrivilegeSeparation no" to | |||
33 | 36 | ||
34 | NB! If you are running a 2.0 series Linux kernel, then privilege | 37 | NB! If you are running a 2.0 series Linux kernel, then privilege |
35 | separation will not work at all, and your sshd will fail to start | 38 | separation will not work at all, and your sshd will fail to start |
36 | unless you explicity turn privilege separation off. | 39 | unless you explicitly turn privilege separation off. |
37 | |||
38 | 40 | ||
39 | PermitRootLogin set to yes | 41 | PermitRootLogin set to yes |
40 | -------------------------- | 42 | -------------------------- |
@@ -91,21 +93,9 @@ HostKey /etc/ssh/ssh_host_key | |||
91 | 93 | ||
92 | (you may need to generate a host key if you do not already have one) | 94 | (you may need to generate a host key if you do not already have one) |
93 | 95 | ||
94 | /usr/bin/ssh not SUID: | 96 | X11 Forwarding |
95 | ---------------------- | 97 | -------------- |
96 | If you have not installed debconf, you'll have missed the chance to | ||
97 | install ssh SUID, which means you won't be able to do Rhosts | ||
98 | authentication. If that upsets you, use: | ||
99 | |||
100 | dpkg-statoverride | ||
101 | |||
102 | or if that's also missing, use this: | ||
103 | 98 | ||
104 | chown root.root /usr/bin/ssh | ||
105 | chmod 04755 /usr/bin/ssh | ||
106 | |||
107 | X11 Forwarding: | ||
108 | --------------- | ||
109 | ssh's default for ForwardX11 has been changed to ``no'' because it has | 99 | ssh's default for ForwardX11 has been changed to ``no'' because it has |
110 | been pointed out that logging into remote systems administered by | 100 | been pointed out that logging into remote systems administered by |
111 | untrusted people is likely to open you up to X11 attacks, so you | 101 | untrusted people is likely to open you up to X11 attacks, so you |
@@ -117,8 +107,60 @@ host settings. | |||
117 | In order for X11 forwarding to work, you need to install xauth on the | 107 | In order for X11 forwarding to work, you need to install xauth on the |
118 | server. In Debian this is in the xbase-clients package. | 108 | server. In Debian this is in the xbase-clients package. |
119 | 109 | ||
120 | Authorization Forwarding: | 110 | As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce |
121 | ------------------------- | 111 | the security risks of X11 forwarding. Look up X11UseLocalhost in |
112 | sshd_config(8) if this is a problem. | ||
113 | |||
114 | Fallback to RSH | ||
115 | --------------- | ||
116 | |||
117 | The default for this setting has been changed from Yes to No, for | ||
118 | security reasons, and to stop the delay attempting to rsh to machines | ||
119 | that don't offer the service. Simply switch it back on in either | ||
120 | /etc/ssh/ssh_config or ~/.ssh/config for those machines that you need | ||
121 | it for. | ||
122 | |||
123 | Setgid ssh-agent and environment variables | ||
124 | ------------------------------------------ | ||
125 | |||
126 | As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace() | ||
127 | attacks retrieving private key material. This has the side-effect of causing | ||
128 | glibc to remove certain environment variables which might have security | ||
129 | implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and | ||
130 | TMPDIR. | ||
131 | |||
132 | If you need to set any of these environment variables, you will need to do | ||
133 | so in the program exec()ed by ssh-agent. This may involve creating a small | ||
134 | wrapper script. | ||
135 | |||
136 | Symlink Hostname invocation | ||
137 | --------------------------- | ||
138 | |||
139 | This version of ssh no longer includes support for invoking ssh with the | ||
140 | hostname as the name of the file run. People wanting this support should | ||
141 | use the ssh-argv0 script. | ||
142 | |||
143 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | ||
144 | |||
145 | OTHER ISSUES | ||
146 | ============ | ||
147 | |||
148 | /usr/bin/ssh not SUID | ||
149 | --------------------- | ||
150 | |||
151 | Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh | ||
152 | is SUID. Until this is fixed, if that is a problem, use: | ||
153 | |||
154 | dpkg-statoverride | ||
155 | |||
156 | or if that's also missing, use this: | ||
157 | |||
158 | chown root.root /usr/bin/ssh | ||
159 | chmod 04755 /usr/bin/ssh | ||
160 | |||
161 | Authorization Forwarding | ||
162 | ------------------------ | ||
163 | |||
122 | Similarly, root on a remote server could make use of your ssh-agent | 164 | Similarly, root on a remote server could make use of your ssh-agent |
123 | (while you're logged into their machine) to obtain access to machines | 165 | (while you're logged into their machine) to obtain access to machines |
124 | which trust your keys. This feature is therefore disabled by default. | 166 | which trust your keys. This feature is therefore disabled by default. |
@@ -126,16 +168,9 @@ You should only re-enable it for those hosts (in your ~/.ssh/config or | |||
126 | /etc/ssh/ssh_config) where you are confident that the remote machine | 168 | /etc/ssh/ssh_config) where you are confident that the remote machine |
127 | is not a threat. | 169 | is not a threat. |
128 | 170 | ||
129 | Fallback to RSH: | 171 | Problems logging in with RSA authentication |
130 | ---------------- | 172 | ------------------------------------------- |
131 | The default for this setting has been changed from Yes to No, for | ||
132 | security reasons, and to stop the delay attempting to rsh to machines | ||
133 | that don't offer the service. Simply switch it back on in either | ||
134 | /etc/ssh/ssh_config or ~/.ssh/config for those machines that you need | ||
135 | it for. | ||
136 | 173 | ||
137 | Problems logging in with RSA authentication: | ||
138 | -------------------------------------------- | ||
139 | If you have trouble logging in with RSA authentication then the | 174 | If you have trouble logging in with RSA authentication then the |
140 | problem is probably caused by the fact that you have your home | 175 | problem is probably caused by the fact that you have your home |
141 | directory writable by group, as well as user (this is the default on | 176 | directory writable by group, as well as user (this is the default on |
@@ -151,46 +186,32 @@ as yourself: | |||
151 | to remove group write permissions. If you use ssh-copy-id to install your | 186 | to remove group write permissions. If you use ssh-copy-id to install your |
152 | keys, it does this for you. | 187 | keys, it does this for you. |
153 | 188 | ||
154 | -L option of ssh nonfree: | 189 | -L option of ssh nonfree |
155 | ------------------------- | 190 | ------------------------ |
191 | |||
156 | non-free ssh supported the usage of the option -L to use a non privileged | 192 | non-free ssh supported the usage of the option -L to use a non privileged |
157 | port for scp. This option will not be supported by scp from openssh. | 193 | port for scp. This option will not be supported by scp from openssh. |
158 | 194 | ||
159 | Please use instead scp -o "UsePrivilegedPort=no" as documented in the | 195 | Please use instead scp -o "UsePrivilegedPort=no" as documented in the |
160 | manpage to scp itself. | 196 | manpage to scp itself. |
161 | 197 | ||
162 | Problem logging in because of TCP-Wrappers: | 198 | Problem logging in because of TCP-Wrappers |
163 | ------------------------------------------- | 199 | ------------------------------------------ |
200 | |||
164 | ssh is compiled with support for tcp-wrappers. So if you can no longer | 201 | ssh is compiled with support for tcp-wrappers. So if you can no longer |
165 | log into your system, please check that /etc/hosts.allow and /etc/hosts.deny | 202 | log into your system, please check that /etc/hosts.allow and /etc/hosts.deny |
166 | are configured so that ssh is not blocked. | 203 | are configured so that ssh is not blocked. |
167 | 204 | ||
168 | Kerberos Authentication: | 205 | Kerberos Authentication |
169 | ------------------------ | 206 | ----------------------- |
207 | |||
170 | ssh is compiled without support for kerberos authentication, and there are | 208 | ssh is compiled without support for kerberos authentication, and there are |
171 | no current plans to support this. Thus the KerberosAuthentication and | 209 | no current plans to support this. Thus the KerberosAuthentication and |
172 | KerberosTgtPassing options will not be recognised. | 210 | KerberosTgtPassing options will not be recognised. |
173 | 211 | ||
174 | Setgid ssh-agent and environment variables: | 212 | Interoperability between scp and the ssh.com SSH server |
175 | ------------------------------------------- | 213 | ------------------------------------------------------- |
176 | ssh-agent is installed setgid as of version 1:3.5p1-1 to prevent ptrace() | ||
177 | attacks retrieving private key material. This has the side-effect of causing | ||
178 | glibc to remove certain environment variables which might have security | ||
179 | implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and | ||
180 | TMPDIR. | ||
181 | |||
182 | If you need to set any of these environment variables, you will need to do | ||
183 | so in the program exec()ed by ssh-agent. This may involve creating a small | ||
184 | wrapper script. | ||
185 | |||
186 | Symlink Hostname invocation: | ||
187 | ---------------------------- | ||
188 | This version of ssh no longer includes support for invoking ssh with the | ||
189 | hostname as the name of the file run. People wanting this support should | ||
190 | use the ssh-argv0 script. | ||
191 | 214 | ||
192 | Interoperability between scp and the ssh.com SSH server: | ||
193 | -------------------------------------------------------- | ||
194 | In version 2 and greater of the commercial SSH server produced by SSH | 215 | In version 2 and greater of the commercial SSH server produced by SSH |
195 | Communications Security, scp was changed to use SFTP (SSH2's file transfer | 216 | Communications Security, scp was changed to use SFTP (SSH2's file transfer |
196 | protocol) instead of the traditional rcp-over-ssh, thereby breaking | 217 | protocol) instead of the traditional rcp-over-ssh, thereby breaking |
diff --git a/debian/changelog b/debian/changelog index cc9ad5184..ebfce0d9d 100644 --- a/debian/changelog +++ b/debian/changelog | |||
@@ -1,3 +1,32 @@ | |||
1 | openssh (1:3.6.1p2-1) unstable; urgency=medium | ||
2 | |||
3 | * New upstream release, including fix for PAM user-discovery security hole | ||
4 | (closes: #191681). | ||
5 | * Fix ChallengeResponseAuthentication default in generated sshd_config | ||
6 | (closes: #106037). | ||
7 | * Put newlines after full stops in man page documentation for | ||
8 | ProtocolKeepAlives and SetupTimeOut. | ||
9 | * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build | ||
10 | gnome-ssh-askpass with -g and -Wall flags. | ||
11 | * Really ask ssh/new_config debconf question before trying to fetch its | ||
12 | value (closes: #188721). | ||
13 | * On purge, remove only the files we know about in /etc/ssh rather than | ||
14 | the whole thing, and remove the directory if that leaves it empty | ||
15 | (closes: #176679). | ||
16 | * ssh has depended on debconf for some time now with no complaints, so: | ||
17 | - Simplify the postinst by relying on debconf being present. (The absent | ||
18 | case was buggy anyway.) | ||
19 | - Get rid of "if you have not installed debconf" text in README.Debian, | ||
20 | and generally update the "/usr/bin/ssh not SUID" entry. | ||
21 | * More README.Debian work: | ||
22 | - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to | ||
23 | make it easier for people to find the former. The upgrade issues | ||
24 | should probably be sorted by version somehow. | ||
25 | - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913). | ||
26 | * Fix setting of IP flags for interactive sessions (upstream bug #541). | ||
27 | |||
28 | -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100 | ||
29 | |||
1 | openssh (1:3.6.1p1-1) unstable; urgency=low | 30 | openssh (1:3.6.1p1-1) unstable; urgency=low |
2 | 31 | ||
3 | * New upstream release (thanks, Laurence J. Lane). | 32 | * New upstream release (thanks, Laurence J. Lane). |
diff --git a/debian/config b/debian/config index 7b4f85b43..c27b69590 100644 --- a/debian/config +++ b/debian/config | |||
@@ -39,6 +39,7 @@ if [ -e /etc/ssh/sshd_config ] | |||
39 | then | 39 | then |
40 | if dpkg --compare-versions "$version" lt-nl 1:1.3 ; | 40 | if dpkg --compare-versions "$version" lt-nl 1:1.3 ; |
41 | then db_input medium ssh/new_config || true | 41 | then db_input medium ssh/new_config || true |
42 | db_go | ||
42 | db_get ssh/new_config | 43 | db_get ssh/new_config |
43 | if [ "$RET" = "true" ]; | 44 | if [ "$RET" = "true" ]; |
44 | then db_input medium ssh/protocol2_only ||true | 45 | then db_input medium ssh/protocol2_only ||true |
diff --git a/debian/control b/debian/control index 1cfb93d58..885a474de 100644 --- a/debian/control +++ b/debian/control | |||
@@ -3,7 +3,7 @@ Section: net | |||
3 | Priority: standard | 3 | Priority: standard |
4 | Maintainer: Matthew Vernon <matthew@debian.org> | 4 | Maintainer: Matthew Vernon <matthew@debian.org> |
5 | Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils | 5 | Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils |
6 | Standards-Version: 3.5.6 | 6 | Standards-Version: 3.5.9 |
7 | Uploaders: Colin Watson <cjwatson@debian.org> | 7 | Uploaders: Colin Watson <cjwatson@debian.org> |
8 | 8 | ||
9 | Package: ssh | 9 | Package: ssh |
diff --git a/debian/postinst b/debian/postinst index 4d3598a31..8a1c7c588 100644 --- a/debian/postinst +++ b/debian/postinst | |||
@@ -3,10 +3,8 @@ | |||
3 | action="$1" | 3 | action="$1" |
4 | oldversion="$2" | 4 | oldversion="$2" |
5 | 5 | ||
6 | test -e /usr/share/debconf/confmodule && { | 6 | . /usr/share/debconf/confmodule |
7 | . /usr/share/debconf/confmodule | 7 | db_version 2.0 |
8 | db_version 2.0 | ||
9 | } | ||
10 | 8 | ||
11 | umask 022 | 9 | umask 022 |
12 | 10 | ||
@@ -44,11 +42,7 @@ create_key() { | |||
44 | 42 | ||
45 | 43 | ||
46 | create_keys() { | 44 | create_keys() { |
47 | RET=true | 45 | db_get ssh/protocol2_only |
48 | test -e /usr/share/debconf/confmodule && { | ||
49 | db_get ssh/protocol2_only | ||
50 | } | ||
51 | |||
52 | if [ "$RET" = "false" ] ; then | 46 | if [ "$RET" = "false" ] ; then |
53 | create_key "Creating SSH1 key; this may take some time ..." \ | 47 | create_key "Creating SSH1 key; this may take some time ..." \ |
54 | /etc/ssh/ssh_host_key -t rsa1 | 48 | /etc/ssh/ssh_host_key -t rsa1 |
@@ -64,18 +58,11 @@ create_keys() { | |||
64 | create_sshdconfig() { | 58 | create_sshdconfig() { |
65 | if [ -e /etc/ssh/sshd_config ] ; then | 59 | if [ -e /etc/ssh/sshd_config ] ; then |
66 | if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then | 60 | if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then |
67 | RET=true | 61 | db_get ssh/new_config |
68 | test -e /usr/share/debconf/confmodule && { | ||
69 | db_get ssh/new_config | ||
70 | } | ||
71 | if [ "$RET" = "false" ] ; then return 0; fi | 62 | if [ "$RET" = "false" ] ; then return 0; fi |
72 | else return 0 | 63 | else return 0 |
73 | fi | 64 | fi |
74 | fi | 65 | fi |
75 | RET=true | ||
76 | test -e /usr/share/debconf/confmodule && { | ||
77 | db_get ssh/protocol2_only | ||
78 | } | ||
79 | 66 | ||
80 | #Preserve old sshd_config before generating a new on | 67 | #Preserve old sshd_config before generating a new on |
81 | if [ -e /etc/ssh/sshd_config ] ; then | 68 | if [ -e /etc/ssh/sshd_config ] ; then |
@@ -92,6 +79,7 @@ Port 22 | |||
92 | #ListenAddress :: | 79 | #ListenAddress :: |
93 | #ListenAddress 0.0.0.0 | 80 | #ListenAddress 0.0.0.0 |
94 | EOF | 81 | EOF |
82 | db_get ssh/protocol2_only | ||
95 | if [ "$RET" = "false" ]; then | 83 | if [ "$RET" = "false" ]; then |
96 | cat <<EOF >> /etc/ssh/sshd_config | 84 | cat <<EOF >> /etc/ssh/sshd_config |
97 | Protocol 2,1 | 85 | Protocol 2,1 |
@@ -110,9 +98,7 @@ HostKey /etc/ssh/ssh_host_dsa_key | |||
110 | EOF | 98 | EOF |
111 | fi | 99 | fi |
112 | 100 | ||
113 | test -e /usr/share/debconf/confmodule && { | 101 | db_get ssh/privsep_ask |
114 | db_get ssh/privsep_ask | ||
115 | } | ||
116 | if [ "$RET" = "false" ]; then | 102 | if [ "$RET" = "false" ]; then |
117 | cat <<EOF >> /etc/ssh/sshd_config | 103 | cat <<EOF >> /etc/ssh/sshd_config |
118 | #Explicitly set PrivSep off, as requested | 104 | #Explicitly set PrivSep off, as requested |
@@ -166,8 +152,8 @@ HostbasedAuthentication no | |||
166 | # To enable empty passwords, change to yes (NOT RECOMMENDED) | 152 | # To enable empty passwords, change to yes (NOT RECOMMENDED) |
167 | PermitEmptyPasswords no | 153 | PermitEmptyPasswords no |
168 | 154 | ||
169 | # Uncomment to disable s/key passwords | 155 | # Change to no to disable s/key passwords |
170 | #ChallengeResponseAuthentication no | 156 | #ChallengeResponseAuthentication yes |
171 | 157 | ||
172 | # To disable tunneled clear text passwords, change to no here! | 158 | # To disable tunneled clear text passwords, change to no here! |
173 | PasswordAuthentication yes | 159 | PasswordAuthentication yes |
@@ -253,8 +239,6 @@ setup_sshd_user() { | |||
253 | } | 239 | } |
254 | 240 | ||
255 | set_sshd_permissions() { | 241 | set_sshd_permissions() { |
256 | suid=false | ||
257 | |||
258 | if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then | 242 | if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then |
259 | if [ -x /usr/sbin/dpkg-statoverride ] ; then | 243 | if [ -x /usr/sbin/dpkg-statoverride ] ; then |
260 | if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then | 244 | if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then |
@@ -263,17 +247,14 @@ set_sshd_permissions() { | |||
263 | fi | 247 | fi |
264 | fi | 248 | fi |
265 | 249 | ||
266 | [ -e /usr/share/debconf/confmodule ] && { | 250 | if [ ! -x /usr/sbin/dpkg-statoverride ] || \ |
251 | ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then | ||
267 | db_get ssh/SUID_client | 252 | db_get ssh/SUID_client |
268 | suid="$RET" | 253 | if [ "$RET" = "false" ] ; then |
269 | } | 254 | chmod 0755 /usr/lib/ssh-keysign |
270 | if [ ! -x /usr/sbin/dpkg-statoverride ] || \ | 255 | elif [ "$RET" = "true" ] ; then |
271 | ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then | 256 | chmod 4755 /usr/lib/ssh-keysign |
272 | if [ "$suid" = "false" ] ; then | 257 | fi |
273 | chmod 0755 /usr/lib/ssh-keysign | ||
274 | elif [ "$suid" = "true" ] ; then | ||
275 | chmod 4755 /usr/lib/ssh-keysign | ||
276 | fi | ||
277 | fi | 258 | fi |
278 | } | 259 | } |
279 | 260 | ||
@@ -300,13 +281,8 @@ set_ssh_agent_permissions() { | |||
300 | 281 | ||
301 | 282 | ||
302 | setup_startup() { | 283 | setup_startup() { |
303 | start=yes | 284 | db_get ssh/run_sshd |
304 | [ -e /usr/share/debconf/confmodule ] && { | 285 | if [ "$RET" = "false" ] ; then |
305 | db_get ssh/run_sshd | ||
306 | start="$RET" | ||
307 | } | ||
308 | |||
309 | if [ "$start" != "true" ] ; then | ||
310 | /etc/init.d/ssh stop 2>&1 >/dev/null | 286 | /etc/init.d/ssh stop 2>&1 >/dev/null |
311 | touch /etc/ssh/sshd_not_to_be_run | 287 | touch /etc/ssh/sshd_not_to_be_run |
312 | else | 288 | else |
@@ -336,7 +312,7 @@ setup_startup | |||
336 | setup_init | 312 | setup_init |
337 | 313 | ||
338 | 314 | ||
339 | [ -e /usr/share/debconf/confmodule ] && db_stop | 315 | db_stop |
340 | 316 | ||
341 | exit 0 | 317 | exit 0 |
342 | 318 | ||
diff --git a/debian/postrm b/debian/postrm index c76f662df..73eeeb463 100644 --- a/debian/postrm +++ b/debian/postrm | |||
@@ -4,7 +4,18 @@ | |||
4 | 4 | ||
5 | if [ "$1" = "purge" ] | 5 | if [ "$1" = "purge" ] |
6 | then | 6 | then |
7 | rm -rf /etc/ssh | 7 | # Remove all non-conffiles that ssh might create, so that we can |
8 | # smoothly remove /etc/ssh if and only if the user hasn't dropped some | ||
9 | # other files in there. Conffiles have already been removed at this | ||
10 | # point. | ||
11 | rm -f /etc/ssh/moduli /etc/ssh/primes | ||
12 | rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub | ||
13 | rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub | ||
14 | rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub | ||
15 | rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2 | ||
16 | rm -f /etc/ssh/sshd_config | ||
17 | rm -f /etc/ssh/sshd_not_to_be_run | ||
18 | rmdir --ignore-fail-on-non-empty /etc/ssh | ||
8 | fi | 19 | fi |
9 | 20 | ||
10 | if [ "$1" = "purge" ] ; then | 21 | if [ "$1" = "purge" ] ; then |
diff --git a/debian/rules b/debian/rules index dcf406f24..d3dcf8df9 100755 --- a/debian/rules +++ b/debian/rules | |||
@@ -9,6 +9,12 @@ export DH_COMPAT=1 | |||
9 | # This has to be exported to make some magic below work. | 9 | # This has to be exported to make some magic below work. |
10 | export DH_OPTIONS | 10 | export DH_OPTIONS |
11 | 11 | ||
12 | ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS))) | ||
13 | OPTFLAGS := -O2 | ||
14 | else | ||
15 | OPTFLAGS := -O0 | ||
16 | endif | ||
17 | |||
12 | #PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog) | 18 | #PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog) |
13 | 19 | ||
14 | build: build-stamp | 20 | build: build-stamp |
@@ -21,13 +27,13 @@ build-stamp: | |||
21 | fi | 27 | fi |
22 | ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \ | 28 | ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \ |
23 | --with-privsep-path=/var/run/sshd --without-rand-helper | 29 | --with-privsep-path=/var/run/sshd --without-rand-helper |
24 | $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-O2 -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \ | 30 | $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \ |
25 | SSH_KEYSIGN='/usr/lib/ssh-keysign' | 31 | SSH_KEYSIGN='/usr/lib/ssh-keysign' |
26 | # Support building on Debian 3.0 (with GNOME 1.4) and later. | 32 | # Support building on Debian 3.0 (with GNOME 1.4) and later. |
27 | if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ | 33 | if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ |
28 | $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc -O2'; \ | 34 | $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \ |
29 | elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \ | 35 | elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \ |
30 | $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc -O2'; \ | 36 | $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \ |
31 | fi | 37 | fi |
32 | 38 | ||
33 | touch build-stamp | 39 | touch build-stamp |
@@ -606,7 +606,7 @@ mm_answer_authpassword(int socket, Buffer *m) | |||
606 | passwd = buffer_get_string(m, &plen); | 606 | passwd = buffer_get_string(m, &plen); |
607 | /* Only authenticate if the context is valid */ | 607 | /* Only authenticate if the context is valid */ |
608 | authenticated = options.password_authentication && | 608 | authenticated = options.password_authentication && |
609 | authctxt->valid && auth_password(authctxt, passwd); | 609 | auth_password(authctxt, passwd) && authctxt->valid; |
610 | memset(passwd, 0, strlen(passwd)); | 610 | memset(passwd, 0, strlen(passwd)); |
611 | xfree(passwd); | 611 | xfree(passwd); |
612 | 612 | ||
@@ -1358,6 +1358,7 @@ packet_set_interactive(int interactive) | |||
1358 | 1358 | ||
1359 | /* Only set socket options if using a socket. */ | 1359 | /* Only set socket options if using a socket. */ |
1360 | if (!packet_connection_is_on_socket()) | 1360 | if (!packet_connection_is_on_socket()) |
1361 | return; | ||
1361 | if (interactive) | 1362 | if (interactive) |
1362 | set_nodelay(connection_in); | 1363 | set_nodelay(connection_in); |
1363 | #if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN) | 1364 | #if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN) |
@@ -1,17 +1,17 @@ | |||
1 | SCP(1) BSD General Commands Manual SCP(1) | 1 | SCP(1) BSD General Commands Manual SCP(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1mscp ^[[22mM-bMM-^R secure copy (remote file copy program) | 4 | scp - secure copy (remote file copy program) |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1mscp ^[[22m[^[[1mM-bMM-^RpqrvBC1246^[[22m] [^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[24m] [^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[24m] [^[[1mM-bMM-^RP ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^Rc ^[[4m^[[22mcipher^[[24m] | 7 | scp [-pqrvBC1246] [-F ssh_config] [-S program] [-P port] [-c cipher] |
8 | [^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[24m] [^[[1mM-bMM-^Rl ^[[4m^[[22mlimit^[[24m] [^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[24m] [[^[[4muser@^[[24m]^[[4mhost1^[[24m:]^[[4mfile1^[[0m | 8 | [-i identity_file] [-l limit] [-o ssh_option] [[user@]host1:]file1 |
9 | [^[[4m...^[[24m] [[^[[4muser@^[[24m]^[[4mhost2^[[24m:]^[[4mfile2^[[0m | 9 | [...] [[user@]host2:]file2 |
10 | 10 | ||
11 | ^[[1mDESCRIPTION^[[0m | 11 | DESCRIPTION |
12 | ^[[1mscp ^[[22mcopies files between hosts on a network. It uses ssh(1) for data | 12 | scp copies files between hosts on a network. It uses ssh(1) for data |
13 | transfer, and uses the same authentication and provides the same security | 13 | transfer, and uses the same authentication and provides the same security |
14 | as ssh(1). Unlike rcp(1), ^[[1mscp ^[[22mwill ask for passwords or passphrases if | 14 | as ssh(1). Unlike rcp(1), scp will ask for passwords or passphrases if |
15 | they are needed for authentication. | 15 | they are needed for authentication. |
16 | 16 | ||
17 | Any file name may contain a host and user specification to indicate that | 17 | Any file name may contain a host and user specification to indicate that |
@@ -20,74 +20,74 @@ SCP(1) BSD General Commands Manual SCP(1) | |||
20 | 20 | ||
21 | The options are as follows: | 21 | The options are as follows: |
22 | 22 | ||
23 | ^[[1mM-bMM-^Rc ^[[4m^[[22mcipher^[[0m | 23 | -c cipher |
24 | Selects the cipher to use for encrypting the data transfer. This | 24 | Selects the cipher to use for encrypting the data transfer. This |
25 | option is directly passed to ssh(1). | 25 | option is directly passed to ssh(1). |
26 | 26 | ||
27 | ^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[0m | 27 | -i identity_file |
28 | Selects the file from which the identity (private key) for RSA | 28 | Selects the file from which the identity (private key) for RSA |
29 | authentication is read. This option is directly passed to | 29 | authentication is read. This option is directly passed to |
30 | ssh(1). | 30 | ssh(1). |
31 | 31 | ||
32 | ^[[1mM-bMM-^Rl ^[[4m^[[22mlimit^[[0m | 32 | -l limit |
33 | Limits the used bandwidth, specified in Kbit/s. | 33 | Limits the used bandwidth, specified in Kbit/s. |
34 | 34 | ||
35 | ^[[1mM-bMM-^Rp ^[[22mPreserves modification times, access times, and modes from the | 35 | -p Preserves modification times, access times, and modes from the |
36 | original file. | 36 | original file. |
37 | 37 | ||
38 | ^[[1mM-bMM-^Rr ^[[22mRecursively copy entire directories. | 38 | -r Recursively copy entire directories. |
39 | 39 | ||
40 | ^[[1mM-bMM-^Rv ^[[22mVerbose mode. Causes ^[[1mscp ^[[22mand ssh(1) to print debugging messages | 40 | -v Verbose mode. Causes scp and ssh(1) to print debugging messages |
41 | about their progress. This is helpful in debugging connection, | 41 | about their progress. This is helpful in debugging connection, |
42 | authentication, and configuration problems. | 42 | authentication, and configuration problems. |
43 | 43 | ||
44 | ^[[1mM-bMM-^RB ^[[22mSelects batch mode (prevents asking for passwords or | 44 | -B Selects batch mode (prevents asking for passwords or |
45 | passphrases). | 45 | passphrases). |
46 | 46 | ||
47 | ^[[1mM-bMM-^Rq ^[[22mDisables the progress meter. | 47 | -q Disables the progress meter. |
48 | 48 | ||
49 | ^[[1mM-bMM-^RC ^[[22mCompression enable. Passes the ^[[1mM-bMM-^RC ^[[22mflag to ssh(1) to enable comM-bM-^@M-^P | 49 | -C Compression enable. Passes the -C flag to ssh(1) to enable com- |
50 | pression. | 50 | pression. |
51 | 51 | ||
52 | ^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[0m | 52 | -F ssh_config |
53 | Specifies an alternative perM-bM-^@M-^Puser configuration file for ^[[1mssh^[[22m. | 53 | Specifies an alternative per-user configuration file for ssh. |
54 | This option is directly passed to ssh(1). | 54 | This option is directly passed to ssh(1). |
55 | 55 | ||
56 | ^[[1mM-bMM-^RP ^[[4m^[[22mport^[[0m | 56 | -P port |
57 | Specifies the port to connect to on the remote host. Note that | 57 | Specifies the port to connect to on the remote host. Note that |
58 | this option is written with a capital M-bM-^@M-^XPM-bM-^@M-^Y, because ^[[1mM-bMM-^Rp ^[[22mis already | 58 | this option is written with a capital M-bM-^@M-^XPM-bM-^@M-^Y, because -p is already |
59 | reserved for preserving the times and modes of the file in | 59 | reserved for preserving the times and modes of the file in |
60 | rcp(1). | 60 | rcp(1). |
61 | 61 | ||
62 | ^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[0m | 62 | -S program |
63 | Name of ^[[4mprogram^[[24m to use for the encrypted connection. The program | 63 | Name of program to use for the encrypted connection. The program |
64 | must understand ssh(1) options. | 64 | must understand ssh(1) options. |
65 | 65 | ||
66 | ^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[0m | 66 | -o ssh_option |
67 | Can be used to pass options to ^[[1mssh ^[[22min the format used in | 67 | Can be used to pass options to ssh in the format used in |
68 | ssh_config(5). This is useful for specifying options for which | 68 | ssh_config(5). This is useful for specifying options for which |
69 | there is no separate ^[[1mscp ^[[22mcommandM-bM-^@M-^Pline flag. | 69 | there is no separate scp command-line flag. |
70 | 70 | ||
71 | ^[[1mM-bMM-^R1 ^[[22mForces ^[[1mscp ^[[22mto use protocol 1. | 71 | -1 Forces scp to use protocol 1. |
72 | 72 | ||
73 | ^[[1mM-bMM-^R2 ^[[22mForces ^[[1mscp ^[[22mto use protocol 2. | 73 | -2 Forces scp to use protocol 2. |
74 | 74 | ||
75 | ^[[1mM-bMM-^R4 ^[[22mForces ^[[1mscp ^[[22mto use IPv4 addresses only. | 75 | -4 Forces scp to use IPv4 addresses only. |
76 | 76 | ||
77 | ^[[1mM-bMM-^R6 ^[[22mForces ^[[1mscp ^[[22mto use IPv6 addresses only. | 77 | -6 Forces scp to use IPv6 addresses only. |
78 | 78 | ||
79 | ^[[1mDIAGNOSTICS^[[0m | 79 | DIAGNOSTICS |
80 | ^[[1mscp ^[[22mexits with 0 on success or >0 if an error occurred. | 80 | scp exits with 0 on success or >0 if an error occurred. |
81 | 81 | ||
82 | ^[[1mAUTHORS^[[0m | 82 | AUTHORS |
83 | Timo Rinne <tri@iki.fi> and Tatu Ylonen <ylo@cs.hut.fi> | 83 | Timo Rinne <tri@iki.fi> and Tatu Ylonen <ylo@cs.hut.fi> |
84 | 84 | ||
85 | ^[[1mHISTORY^[[0m | 85 | HISTORY |
86 | ^[[1mscp ^[[22mis based on the rcp(1) program in BSD source code from the Regents of | 86 | scp is based on the rcp(1) program in BSD source code from the Regents of |
87 | the University of California. | 87 | the University of California. |
88 | 88 | ||
89 | ^[[1mSEE ALSO^[[0m | 89 | SEE ALSO |
90 | rcp(1), sftp(1), ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), | 90 | rcp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), |
91 | ssh_config(5), sshd(8) | 91 | ssh_config(5), sshd(8) |
92 | 92 | ||
93 | BSD September 25, 1999 BSD | 93 | BSD September 25, 1999 BSD |
diff --git a/sftp-server.0 b/sftp-server.0 index 1519dfdfc..37dcb5beb 100644 --- a/sftp-server.0 +++ b/sftp-server.0 | |||
@@ -1,27 +1,27 @@ | |||
1 | SFTPM-bM-^@M-^PSERVER(8) BSD System ManagerM-bM-^@M-^Ys Manual SFTPM-bM-^@M-^PSERVER(8) | 1 | SFTP-SERVER(8) BSD System ManagerM-bM-^@M-^Ys Manual SFTP-SERVER(8) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msftpM-bM-^@M-^Pserver ^[[22mM-bMM-^R SFTP server subsystem | 4 | sftp-server - SFTP server subsystem |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msftpM-bM-^@M-^Pserver^[[0m | 7 | sftp-server |
8 | 8 | ||
9 | ^[[1mDESCRIPTION^[[0m | 9 | DESCRIPTION |
10 | ^[[1msftpM-bM-^@M-^Pserver ^[[22mis a program that speaks the server side of SFTP protocol to | 10 | sftp-server is a program that speaks the server side of SFTP protocol to |
11 | stdout and expects client requests from stdin. ^[[1msftpM-bM-^@M-^Pserver ^[[22mis not | 11 | stdout and expects client requests from stdin. sftp-server is not |
12 | intended to be called directly, but from sshd(8) using the ^[[1mSubsystem^[[0m | 12 | intended to be called directly, but from sshd(8) using the Subsystem |
13 | option. See sshd(8) for more information. | 13 | option. See sshd(8) for more information. |
14 | 14 | ||
15 | ^[[1mSEE ALSO^[[0m | 15 | SEE ALSO |
16 | sftp(1), ssh(1), sshd(8) | 16 | sftp(1), ssh(1), sshd(8) |
17 | 17 | ||
18 | T. Ylonen and S. Lehtinen, ^[[4mSSH^[[24m ^[[4mFile^[[24m ^[[4mTransfer^[[24m ^[[4mProtocol^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^P | 18 | T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh- |
19 | filexferM-bM-^@M-^P00.txt, January 2001, work in progress material. | 19 | filexfer-00.txt, January 2001, work in progress material. |
20 | 20 | ||
21 | ^[[1mAUTHORS^[[0m | 21 | AUTHORS |
22 | Markus Friedl <markus@openbsd.org> | 22 | Markus Friedl <markus@openbsd.org> |
23 | 23 | ||
24 | ^[[1mHISTORY^[[0m | 24 | HISTORY |
25 | ^[[1msftpM-bM-^@M-^Pserver ^[[22mfirst appeared in OpenBSD 2.8 . | 25 | sftp-server first appeared in OpenBSD 2.8 . |
26 | 26 | ||
27 | BSD August 30, 2000 BSD | 27 | BSD August 30, 2000 BSD |
@@ -1,180 +1,180 @@ | |||
1 | SFTP(1) BSD General Commands Manual SFTP(1) | 1 | SFTP(1) BSD General Commands Manual SFTP(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msftp ^[[22mM-bMM-^R Secure file transfer program | 4 | sftp - Secure file transfer program |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msftp ^[[22m[^[[1mM-bMM-^RvC1^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbatchfile^[[24m] [^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[24m] [^[[1mM-bMM-^Rs ^[[4m^[[22msubsystem^[[24m | ^[[4msftp_server^[[24m] | 7 | sftp [-vC1] [-b batchfile] [-o ssh_option] [-s subsystem | sftp_server] |
8 | [^[[1mM-bMM-^RB ^[[4m^[[22mbuffer_size^[[24m] [^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[24m] [^[[1mM-bMM-^RP ^[[4m^[[22msftp_server^[[24m ^[[4mpath^[[24m] | 8 | [-B buffer_size] [-F ssh_config] [-P sftp_server path] |
9 | [^[[1mM-bMM-^RR ^[[4m^[[22mnum_requests^[[24m] [^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[24m] ^[[4mhost^[[0m | 9 | [-R num_requests] [-S program] host |
10 | ^[[1msftp ^[[22m[[^[[4muser^[[24m@]^[[4mhost^[[24m[:^[[4mfile^[[24m [^[[4mfile^[[24m]]] | 10 | sftp [[user@]host[:file [file]]] |
11 | ^[[1msftp ^[[22m[[^[[4muser^[[24m@]^[[4mhost^[[24m[:^[[4mdir^[[24m[^[[4m/^[[24m]]] | 11 | sftp [[user@]host[:dir[/]]] |
12 | 12 | ||
13 | ^[[1mDESCRIPTION^[[0m | 13 | DESCRIPTION |
14 | ^[[1msftp ^[[22mis an interactive file transfer program, similar to ftp(1), which | 14 | sftp is an interactive file transfer program, similar to ftp(1), which |
15 | performs all operations over an encrypted ssh(1) transport. It may also | 15 | performs all operations over an encrypted ssh(1) transport. It may also |
16 | use many features of ssh, such as public key authentication and compresM-bM-^@M-^P | 16 | use many features of ssh, such as public key authentication and compres- |
17 | sion. ^[[1msftp ^[[22mconnects and logs into the specified ^[[4mhost^[[24m, then enters an | 17 | sion. sftp connects and logs into the specified host, then enters an |
18 | interactive command mode. | 18 | interactive command mode. |
19 | 19 | ||
20 | The second usage format will retrieve files automatically if a nonM-bM-^@M-^PinterM-bM-^@M-^P | 20 | The second usage format will retrieve files automatically if a non-inter- |
21 | active authentication method is used; otherwise it will do so after sucM-bM-^@M-^P | 21 | active authentication method is used; otherwise it will do so after suc- |
22 | cessful interactive authentication. | 22 | cessful interactive authentication. |
23 | 23 | ||
24 | The last usage format allows the sftp client to start in a remote direcM-bM-^@M-^P | 24 | The last usage format allows the sftp client to start in a remote direc- |
25 | tory. | 25 | tory. |
26 | 26 | ||
27 | The options are as follows: | 27 | The options are as follows: |
28 | 28 | ||
29 | ^[[1mM-bMM-^Rb ^[[4m^[[22mbatchfile^[[0m | 29 | -b batchfile |
30 | Batch mode reads a series of commands from an input ^[[4mbatchfile^[[0m | 30 | Batch mode reads a series of commands from an input batchfile |
31 | instead of ^[[4mstdin^[[24m. Since it lacks user interaction it should be | 31 | instead of stdin. Since it lacks user interaction it should be |
32 | used in conjunction with nonM-bM-^@M-^Pinteractive authentication. ^[[1msftp^[[0m | 32 | used in conjunction with non-interactive authentication. sftp |
33 | will abort if any of the following commands fail: ^[[1mget^[[22m, ^[[1mput^[[22m, | 33 | will abort if any of the following commands fail: get, put, |
34 | ^[[1mrename^[[22m, ^[[1mln^[[22m, ^[[1mrm^[[22m, ^[[1mmkdir^[[22m, ^[[1mchdir^[[22m, ^[[1mls^[[22m, ^[[1mlchdir^[[22m, ^[[1mchmod^[[22m, ^[[1mchown^[[22m, ^[[1mchgrp^[[22m, | 34 | rename, ln, rm, mkdir, chdir, ls, lchdir, chmod, chown, chgrp, |
35 | ^[[1mlpwd ^[[22mand ^[[1mlmkdir^[[22m. Termination on error can be suppressed on a | 35 | lpwd and lmkdir. Termination on error can be suppressed on a |
36 | command by command basis by prefixing the command with a ^[[1mM-bM-^@M-^YM-bM-^@M-^PM-bM-^@M-^Y^[[0m | 36 | command by command basis by prefixing the command with a M-bM-^@M-^M-bM-^@M-^Y-M-bM-^@M-^M-bM-^@M-^Y |
37 | character (For example, ^[[1mM-bM-^@M-^Prm /tmp/blah* ^[[22m). | 37 | character (For example, -rm /tmp/blah* ). |
38 | 38 | ||
39 | ^[[1mM-bMM-^Ro ^[[4m^[[22mssh_option^[[0m | 39 | -o ssh_option |
40 | Can be used to pass options to ^[[1mssh ^[[22min the format used in | 40 | Can be used to pass options to ssh in the format used in |
41 | ssh_config(5). This is useful for specifying options for which | 41 | ssh_config(5). This is useful for specifying options for which |
42 | there is no separate ^[[1msftp ^[[22mcommandM-bM-^@M-^Pline flag. For example, to | 42 | there is no separate sftp command-line flag. For example, to |
43 | specify an alternate port use: ^[[1msftp M-bM-^@M-^PoPort=24^[[22m. | 43 | specify an alternate port use: sftp -oPort=24. |
44 | 44 | ||
45 | ^[[1mM-bMM-^Rs ^[[4m^[[22msubsystem^[[24m | ^[[4msftp_server^[[0m | 45 | -s subsystem | sftp_server |
46 | Specifies the SSH2 subsystem or the path for an sftp server on | 46 | Specifies the SSH2 subsystem or the path for an sftp server on |
47 | the remote host. A path is useful for using sftp over protocol | 47 | the remote host. A path is useful for using sftp over protocol |
48 | version 1, or when the remote ^[[1msshd ^[[22mdoes not have an sftp subsysM-bM-^@M-^P | 48 | version 1, or when the remote sshd does not have an sftp subsys- |
49 | tem configured. | 49 | tem configured. |
50 | 50 | ||
51 | ^[[1mM-bMM-^Rv ^[[22mRaise logging level. This option is also passed to ssh. | 51 | -v Raise logging level. This option is also passed to ssh. |
52 | 52 | ||
53 | ^[[1mM-bMM-^RB ^[[4m^[[22mbuffer_size^[[0m | 53 | -B buffer_size |
54 | Specify the size of the buffer that ^[[1msftp ^[[22muses when transferring | 54 | Specify the size of the buffer that sftp uses when transferring |
55 | files. Larger buffers require fewer round trips at the cost of | 55 | files. Larger buffers require fewer round trips at the cost of |
56 | higher memory consumption. The default is 32768 bytes. | 56 | higher memory consumption. The default is 32768 bytes. |
57 | 57 | ||
58 | ^[[1mM-bMM-^RC ^[[22mEnables compression (via sshM-bM-^@M-^Ys ^[[1mM-bMM-^RC ^[[22mflag). | 58 | -C Enables compression (via sshM-bM-^@M-^Ys -C flag). |
59 | 59 | ||
60 | ^[[1mM-bMM-^RF ^[[4m^[[22mssh_config^[[0m | 60 | -F ssh_config |
61 | Specifies an alternative perM-bM-^@M-^Puser configuration file for ^[[1mssh^[[22m. | 61 | Specifies an alternative per-user configuration file for ssh. |
62 | This option is directly passed to ssh(1). | 62 | This option is directly passed to ssh(1). |
63 | 63 | ||
64 | ^[[1mM-bMM-^RP ^[[4m^[[22msftp_server^[[24m ^[[4mpath^[[0m | 64 | -P sftp_server path |
65 | Connect directly to a local ^[[1msftpM-bM-^@M-^Pserver ^[[22m(rather than via ^[[1mssh^[[22m) | 65 | Connect directly to a local sftp-server (rather than via ssh) |
66 | This option may be useful in debugging the client and server. | 66 | This option may be useful in debugging the client and server. |
67 | 67 | ||
68 | ^[[1mM-bMM-^RR ^[[4m^[[22mnum_requests^[[0m | 68 | -R num_requests |
69 | Specify how many requests may be outstanding at any one time. | 69 | Specify how many requests may be outstanding at any one time. |
70 | Increasing this may slightly improve file transfer speed but will | 70 | Increasing this may slightly improve file transfer speed but will |
71 | increase memory usage. The default is 16 outstanding requests. | 71 | increase memory usage. The default is 16 outstanding requests. |
72 | 72 | ||
73 | ^[[1mM-bMM-^RS ^[[4m^[[22mprogram^[[0m | 73 | -S program |
74 | Name of the ^[[4mprogram^[[24m to use for the encrypted connection. The | 74 | Name of the program to use for the encrypted connection. The |
75 | program must understand ssh(1) options. | 75 | program must understand ssh(1) options. |
76 | 76 | ||
77 | ^[[1mM-bMM-^R1 ^[[22mSpecify the use of protocol version 1. | 77 | -1 Specify the use of protocol version 1. |
78 | 78 | ||
79 | ^[[1mINTERACTIVE COMMANDS^[[0m | 79 | INTERACTIVE COMMANDS |
80 | Once in interactive mode, ^[[1msftp ^[[22munderstands a set of commands similar to | 80 | Once in interactive mode, sftp understands a set of commands similar to |
81 | those of ftp(1). Commands are case insensitive and pathnames may be | 81 | those of ftp(1). Commands are case insensitive and pathnames may be |
82 | enclosed in quotes if they contain spaces. | 82 | enclosed in quotes if they contain spaces. |
83 | 83 | ||
84 | ^[[1mbye ^[[22mQuit sftp. | 84 | bye Quit sftp. |
85 | 85 | ||
86 | ^[[1mcd ^[[4m^[[22mpath^[[0m | 86 | cd path |
87 | Change remote directory to ^[[4mpath^[[24m. | 87 | Change remote directory to path. |
88 | 88 | ||
89 | ^[[1mlcd ^[[4m^[[22mpath^[[0m | 89 | lcd path |
90 | Change local directory to ^[[4mpath^[[24m. | 90 | Change local directory to path. |
91 | 91 | ||
92 | ^[[1mchgrp ^[[4m^[[22mgrp^[[24m ^[[4mpath^[[0m | 92 | chgrp grp path |
93 | Change group of file ^[[4mpath^[[24m to ^[[4mgrp^[[24m. ^[[4mgrp^[[24m must be a numeric GID. | 93 | Change group of file path to grp. grp must be a numeric GID. |
94 | 94 | ||
95 | ^[[1mchmod ^[[4m^[[22mmode^[[24m ^[[4mpath^[[0m | 95 | chmod mode path |
96 | Change permissions of file ^[[4mpath^[[24m to ^[[4mmode^[[24m. | 96 | Change permissions of file path to mode. |
97 | 97 | ||
98 | ^[[1mchown ^[[4m^[[22mown^[[24m ^[[4mpath^[[0m | 98 | chown own path |
99 | Change owner of file ^[[4mpath^[[24m to ^[[4mown^[[24m. ^[[4mown^[[24m must be a numeric UID. | 99 | Change owner of file path to own. own must be a numeric UID. |
100 | 100 | ||
101 | ^[[1mexit ^[[22mQuit sftp. | 101 | exit Quit sftp. |
102 | 102 | ||
103 | ^[[1mget ^[[22m[^[[4mflags^[[24m] ^[[4mremoteM-bM-^@M-^Ppath^[[24m [^[[4mlocalM-bM-^@M-^Ppath^[[24m] | 103 | get [flags] remote-path [local-path] |
104 | Retrieve the ^[[4mremoteM-bM-^@M-^Ppath^[[24m and store it on the local machine. If | 104 | Retrieve the remote-path and store it on the local machine. If |
105 | the local path name is not specified, it is given the same name | 105 | the local path name is not specified, it is given the same name |
106 | it has on the remote machine. If the ^[[1mM-bMM-^RP ^[[22mflag is specified, then | 106 | it has on the remote machine. If the -P flag is specified, then |
107 | the fileM-bM-^@M-^Ys full permission and access time are copied too. | 107 | the fileM-bM-^@M-^Ys full permission and access time are copied too. |
108 | 108 | ||
109 | ^[[1mhelp ^[[22mDisplay help text. | 109 | help Display help text. |
110 | 110 | ||
111 | ^[[1mlls ^[[22m[^[[4mlsM-bM-^@M-^Poptions^[[24m [^[[4mpath^[[24m]] | 111 | lls [ls-options [path]] |
112 | Display local directory listing of either ^[[4mpath^[[24m or current direcM-bM-^@M-^P | 112 | Display local directory listing of either path or current direc- |
113 | tory if ^[[4mpath^[[24m is not specified. | 113 | tory if path is not specified. |
114 | 114 | ||
115 | ^[[1mlmkdir ^[[4m^[[22mpath^[[0m | 115 | lmkdir path |
116 | Create local directory specified by ^[[4mpath^[[24m. | 116 | Create local directory specified by path. |
117 | 117 | ||
118 | ^[[1mln ^[[4m^[[22moldpath^[[24m ^[[4mnewpath^[[0m | 118 | ln oldpath newpath |
119 | Create a symbolic link from ^[[4moldpath^[[24m to ^[[4mnewpath^[[24m. | 119 | Create a symbolic link from oldpath to newpath. |
120 | 120 | ||
121 | ^[[1mlpwd ^[[22mPrint local working directory. | 121 | lpwd Print local working directory. |
122 | 122 | ||
123 | ^[[1mls ^[[22m[^[[4mflags^[[24m] [^[[4mpath^[[24m] | 123 | ls [flags] [path] |
124 | Display remote directory listing of either ^[[4mpath^[[24m or current direcM-bM-^@M-^P | 124 | Display remote directory listing of either path or current direc- |
125 | tory if ^[[4mpath^[[24m is not specified. If the ^[[1mM-bMM-^Rl ^[[22mflag is specified, then | 125 | tory if path is not specified. If the -l flag is specified, then |
126 | display additional details including permissions and ownership | 126 | display additional details including permissions and ownership |
127 | information. | 127 | information. |
128 | 128 | ||
129 | ^[[1mlumask ^[[4m^[[22mumask^[[0m | 129 | lumask umask |
130 | Set local umask to ^[[4mumask^[[24m. | 130 | Set local umask to umask. |
131 | 131 | ||
132 | ^[[1mmkdir ^[[4m^[[22mpath^[[0m | 132 | mkdir path |
133 | Create remote directory specified by ^[[4mpath^[[24m. | 133 | Create remote directory specified by path. |
134 | 134 | ||
135 | ^[[1mprogress^[[0m | 135 | progress |
136 | Toggle display of progress meter. | 136 | Toggle display of progress meter. |
137 | 137 | ||
138 | ^[[1mput ^[[22m[^[[4mflags^[[24m] ^[[4mlocalM-bM-^@M-^Ppath^[[24m [^[[4mremoteM-bM-^@M-^Ppath^[[24m] | 138 | put [flags] local-path [remote-path] |
139 | Upload ^[[4mlocalM-bM-^@M-^Ppath^[[24m and store it on the remote machine. If the | 139 | Upload local-path and store it on the remote machine. If the |
140 | remote path name is not specified, it is given the same name it | 140 | remote path name is not specified, it is given the same name it |
141 | has on the local machine. If the ^[[1mM-bMM-^RP ^[[22mflag is specified, then the | 141 | has on the local machine. If the -P flag is specified, then the |
142 | fileM-bM-^@M-^Ys full permission and access time are copied too. | 142 | fileM-bM-^@M-^Ys full permission and access time are copied too. |
143 | 143 | ||
144 | ^[[1mpwd ^[[22mDisplay remote working directory. | 144 | pwd Display remote working directory. |
145 | 145 | ||
146 | ^[[1mquit ^[[22mQuit sftp. | 146 | quit Quit sftp. |
147 | 147 | ||
148 | ^[[1mrename ^[[4m^[[22moldpath^[[24m ^[[4mnewpath^[[0m | 148 | rename oldpath newpath |
149 | Rename remote file from ^[[4moldpath^[[24m to ^[[4mnewpath^[[24m. | 149 | Rename remote file from oldpath to newpath. |
150 | 150 | ||
151 | ^[[1mrmdir ^[[4m^[[22mpath^[[0m | 151 | rmdir path |
152 | Remove remote directory specified by ^[[4mpath^[[24m. | 152 | Remove remote directory specified by path. |
153 | 153 | ||
154 | ^[[1mrm ^[[4m^[[22mpath^[[0m | 154 | rm path |
155 | Delete remote file specified by ^[[4mpath^[[24m. | 155 | Delete remote file specified by path. |
156 | 156 | ||
157 | ^[[1msymlink ^[[4m^[[22moldpath^[[24m ^[[4mnewpath^[[0m | 157 | symlink oldpath newpath |
158 | Create a symbolic link from ^[[4moldpath^[[24m to ^[[4mnewpath^[[24m. | 158 | Create a symbolic link from oldpath to newpath. |
159 | 159 | ||
160 | ^[[1mversion^[[0m | 160 | version |
161 | Display the ^[[1msftp ^[[22mprotocol version. | 161 | Display the sftp protocol version. |
162 | 162 | ||
163 | ! ^[[4mcommand^[[0m | 163 | ! command |
164 | Execute ^[[4mcommand^[[24m in local shell. | 164 | Execute command in local shell. |
165 | 165 | ||
166 | ! Escape to local shell. | 166 | ! Escape to local shell. |
167 | 167 | ||
168 | ? Synonym for help. | 168 | ? Synonym for help. |
169 | 169 | ||
170 | ^[[1mAUTHORS^[[0m | 170 | AUTHORS |
171 | Damien Miller <djm@mindrot.org> | 171 | Damien Miller <djm@mindrot.org> |
172 | 172 | ||
173 | ^[[1mSEE ALSO^[[0m | 173 | SEE ALSO |
174 | scp(1), ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pkeygen(1), ssh_config(5), sftpM-bM-^@M-^Pserver(8), | 174 | scp(1), ssh(1), ssh-add(1), ssh-keygen(1), ssh_config(5), sftp-server(8), |
175 | sshd(8) | 175 | sshd(8) |
176 | 176 | ||
177 | T. Ylonen and S. Lehtinen, ^[[4mSSH^[[24m ^[[4mFile^[[24m ^[[4mTransfer^[[24m ^[[4mProtocol^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^P | 177 | T. Ylonen and S. Lehtinen, SSH File Transfer Protocol, draft-ietf-secsh- |
178 | filexferM-bM-^@M-^P00.txt, January 2001, work in progress material. | 178 | filexfer-00.txt, January 2001, work in progress material. |
179 | 179 | ||
180 | BSD February 4, 2001 BSD | 180 | BSD February 4, 2001 BSD |
@@ -1,60 +1,60 @@ | |||
1 | SSHM-bM-^@M-^PADD(1) BSD General Commands Manual SSHM-bM-^@M-^PADD(1) | 1 | SSH-ADD(1) BSD General Commands Manual SSH-ADD(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshM-bM-^@M-^Padd ^[[22mM-bMM-^R adds RSA or DSA identities to the authentication agent | 4 | ssh-add - adds RSA or DSA identities to the authentication agent |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshM-bM-^@M-^Padd ^[[22m[^[[1mM-bMM-^RlLdDxXc^[[22m] [^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[24m] [^[[4mfile^[[24m ^[[4m...^[[24m] | 7 | ssh-add [-lLdDxXc] [-t life] [file ...] |
8 | ^[[1msshM-bM-^@M-^Padd M-bMM-^Rs ^[[4m^[[22mreader^[[0m | 8 | ssh-add -s reader |
9 | ^[[1msshM-bM-^@M-^Padd M-bMM-^Re ^[[4m^[[22mreader^[[0m | 9 | ssh-add -e reader |
10 | 10 | ||
11 | ^[[1mDESCRIPTION^[[0m | 11 | DESCRIPTION |
12 | ^[[1msshM-bM-^@M-^Padd ^[[22madds RSA or DSA identities to the authentication agent, | 12 | ssh-add adds RSA or DSA identities to the authentication agent, |
13 | sshM-bM-^@M-^Pagent(1). When run without arguments, it adds the files | 13 | ssh-agent(1). When run without arguments, it adds the files |
14 | ^[[4m$HOME/.ssh/id_rsa^[[24m, ^[[4m$HOME/.ssh/id_dsa^[[24m and ^[[4m$HOME/.ssh/identity^[[24m. AlternaM-bM-^@M-^P | 14 | $HOME/.ssh/id_rsa, $HOME/.ssh/id_dsa and $HOME/.ssh/identity. Alterna- |
15 | tive file names can be given on the command line. If any file requires a | 15 | tive file names can be given on the command line. If any file requires a |
16 | passphrase, ^[[1msshM-bM-^@M-^Padd ^[[22masks for the passphrase from the user. The | 16 | passphrase, ssh-add asks for the passphrase from the user. The |
17 | passphrase is read from the userM-bM-^@M-^Ys tty. ^[[1msshM-bM-^@M-^Padd ^[[22mretries the last | 17 | passphrase is read from the userM-bM-^@M-^Ys tty. ssh-add retries the last |
18 | passphrase if multiple identity files are given. | 18 | passphrase if multiple identity files are given. |
19 | 19 | ||
20 | The authentication agent must be running and must be an ancestor of the | 20 | The authentication agent must be running and must be an ancestor of the |
21 | current process for ^[[1msshM-bM-^@M-^Padd ^[[22mto work. | 21 | current process for ssh-add to work. |
22 | 22 | ||
23 | The options are as follows: | 23 | The options are as follows: |
24 | 24 | ||
25 | ^[[1mM-bMM-^Rl ^[[22mLists fingerprints of all identities currently represented by the | 25 | -l Lists fingerprints of all identities currently represented by the |
26 | agent. | 26 | agent. |
27 | 27 | ||
28 | ^[[1mM-bMM-^RL ^[[22mLists public key parameters of all identities currently repreM-bM-^@M-^P | 28 | -L Lists public key parameters of all identities currently repre- |
29 | sented by the agent. | 29 | sented by the agent. |
30 | 30 | ||
31 | ^[[1mM-bMM-^Rd ^[[22mInstead of adding the identity, removes the identity from the | 31 | -d Instead of adding the identity, removes the identity from the |
32 | agent. | 32 | agent. |
33 | 33 | ||
34 | ^[[1mM-bMM-^RD ^[[22mDeletes all identities from the agent. | 34 | -D Deletes all identities from the agent. |
35 | 35 | ||
36 | ^[[1mM-bMM-^Rx ^[[22mLock the agent with a password. | 36 | -x Lock the agent with a password. |
37 | 37 | ||
38 | ^[[1mM-bMM-^RX ^[[22mUnlock the agent. | 38 | -X Unlock the agent. |
39 | 39 | ||
40 | ^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[0m | 40 | -t life |
41 | Set a maximum lifetime when adding identities to an agent. The | 41 | Set a maximum lifetime when adding identities to an agent. The |
42 | lifetime may be specified in seconds or in a time format speciM-bM-^@M-^P | 42 | lifetime may be specified in seconds or in a time format speci- |
43 | fied in sshd_config(5). | 43 | fied in sshd_config(5). |
44 | 44 | ||
45 | ^[[1mM-bMM-^Rc ^[[22mIndicates that added identities should be subject to confirmation | 45 | -c Indicates that added identities should be subject to confirmation |
46 | before being used for authentication. Confirmation is performed | 46 | before being used for authentication. Confirmation is performed |
47 | by the SSH_ASKPASS program mentioned below. Successful confirmaM-bM-^@M-^P | 47 | by the SSH_ASKPASS program mentioned below. Successful confirma- |
48 | tion is signaled by a zero exit status from the SSH_ASKPASS proM-bM-^@M-^P | 48 | tion is signaled by a zero exit status from the SSH_ASKPASS pro- |
49 | gram, rather than text entered into the requester. | 49 | gram, rather than text entered into the requester. |
50 | 50 | ||
51 | ^[[1mM-bMM-^Rs ^[[4m^[[22mreader^[[0m | 51 | -s reader |
52 | Add key in smartcard ^[[4mreader^[[24m. | 52 | Add key in smartcard reader. |
53 | 53 | ||
54 | ^[[1mM-bMM-^Re ^[[4m^[[22mreader^[[0m | 54 | -e reader |
55 | Remove key in smartcard ^[[4mreader^[[24m. | 55 | Remove key in smartcard reader. |
56 | 56 | ||
57 | ^[[1mFILES^[[0m | 57 | FILES |
58 | $HOME/.ssh/identity | 58 | $HOME/.ssh/identity |
59 | Contains the protocol version 1 RSA authentication identity of | 59 | Contains the protocol version 1 RSA authentication identity of |
60 | the user. | 60 | the user. |
@@ -68,35 +68,35 @@ SSHM-bM-^@M-^PADD(1) BSD General Commands Manual SS | |||
68 | the user. | 68 | the user. |
69 | 69 | ||
70 | Identity files should not be readable by anyone but the user. Note that | 70 | Identity files should not be readable by anyone but the user. Note that |
71 | ^[[1msshM-bM-^@M-^Padd ^[[22mignores identity files if they are accessible by others. | 71 | ssh-add ignores identity files if they are accessible by others. |
72 | 72 | ||
73 | ^[[1mENVIRONMENT^[[0m | 73 | ENVIRONMENT |
74 | DISPLAY and SSH_ASKPASS | 74 | DISPLAY and SSH_ASKPASS |
75 | If ^[[1msshM-bM-^@M-^Padd ^[[22mneeds a passphrase, it will read the passphrase from | 75 | If ssh-add needs a passphrase, it will read the passphrase from |
76 | the current terminal if it was run from a terminal. If ^[[1msshM-bM-^@M-^Padd^[[0m | 76 | the current terminal if it was run from a terminal. If ssh-add |
77 | does not have a terminal associated with it but DISPLAY and | 77 | does not have a terminal associated with it but DISPLAY and |
78 | SSH_ASKPASS are set, it will execute the program specified by | 78 | SSH_ASKPASS are set, it will execute the program specified by |
79 | SSH_ASKPASS and open an X11 window to read the passphrase. This | 79 | SSH_ASKPASS and open an X11 window to read the passphrase. This |
80 | is particularly useful when calling ^[[1msshM-bM-^@M-^Padd ^[[22mfrom a ^[[4m.Xsession^[[24m or | 80 | is particularly useful when calling ssh-add from a .Xsession or |
81 | related script. (Note that on some machines it may be necessary | 81 | related script. (Note that on some machines it may be necessary |
82 | to redirect the input from ^[[4m/dev/null^[[24m to make this work.) | 82 | to redirect the input from /dev/null to make this work.) |
83 | 83 | ||
84 | SSH_AUTH_SOCK | 84 | SSH_AUTH_SOCK |
85 | Identifies the path of a unixM-bM-^@M-^Pdomain socket used to communicate | 85 | Identifies the path of a unix-domain socket used to communicate |
86 | with the agent. | 86 | with the agent. |
87 | 87 | ||
88 | ^[[1mDIAGNOSTICS^[[0m | 88 | DIAGNOSTICS |
89 | Exit status is 0 on success, 1 if the specified command fails, and 2 if | 89 | Exit status is 0 on success, 1 if the specified command fails, and 2 if |
90 | ^[[1msshM-bM-^@M-^Padd ^[[22mis unable to contact the authentication agent. | 90 | ssh-add is unable to contact the authentication agent. |
91 | 91 | ||
92 | ^[[1mAUTHORS^[[0m | 92 | AUTHORS |
93 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 93 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
94 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 94 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
95 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 95 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
96 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 96 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
97 | versions 1.5 and 2.0. | 97 | versions 1.5 and 2.0. |
98 | 98 | ||
99 | ^[[1mSEE ALSO^[[0m | 99 | SEE ALSO |
100 | ssh(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), sshd(8) | 100 | ssh(1), ssh-agent(1), ssh-keygen(1), sshd(8) |
101 | 101 | ||
102 | BSD September 25, 1999 BSD | 102 | BSD September 25, 1999 BSD |
diff --git a/ssh-agent.0 b/ssh-agent.0 index aa7aebf03..48cc9b36e 100644 --- a/ssh-agent.0 +++ b/ssh-agent.0 | |||
@@ -1,63 +1,63 @@ | |||
1 | SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM-bM-^@M-^PAGENT(1) | 1 | SSH-AGENT(1) BSD General Commands Manual SSH-AGENT(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshM-bM-^@M-^Pagent ^[[22mM-bMM-^R authentication agent | 4 | ssh-agent - authentication agent |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshM-bM-^@M-^Pagent ^[[22m[^[[1mM-bMM-^Ra ^[[4m^[[22mbind_address^[[24m] [^[[1mM-bMM-^Rc ^[[22m| ^[[1mM-bMM-^Rs^[[22m] [^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[24m] [^[[1mM-bMM-^Rd^[[22m] [^[[4mcommand^[[24m [^[[4margs^[[24m ^[[4m...^[[24m]] | 7 | ssh-agent [-a bind_address] [-c | -s] [-t life] [-d] [command [args ...]] |
8 | ^[[1msshM-bM-^@M-^Pagent ^[[22m[^[[1mM-bMM-^Rc ^[[22m| ^[[1mM-bMM-^Rs^[[22m] ^[[1mM-bMM-^Rk^[[0m | 8 | ssh-agent [-c | -s] -k |
9 | 9 | ||
10 | ^[[1mDESCRIPTION^[[0m | 10 | DESCRIPTION |
11 | ^[[1msshM-bM-^@M-^Pagent ^[[22mis a program to hold private keys used for public key authentiM-bM-^@M-^P | 11 | ssh-agent is a program to hold private keys used for public key authenti- |
12 | cation (RSA, DSA). The idea is that ^[[1msshM-bM-^@M-^Pagent ^[[22mis started in the beginM-bM-^@M-^P | 12 | cation (RSA, DSA). The idea is that ssh-agent is started in the begin- |
13 | ning of an XM-bM-^@M-^Psession or a login session, and all other windows or proM-bM-^@M-^P | 13 | ning of an X-session or a login session, and all other windows or pro- |
14 | grams are started as clients to the sshM-bM-^@M-^Pagent program. Through use of | 14 | grams are started as clients to the ssh-agent program. Through use of |
15 | environment variables the agent can be located and automatically used for | 15 | environment variables the agent can be located and automatically used for |
16 | authentication when logging in to other machines using ssh(1). | 16 | authentication when logging in to other machines using ssh(1). |
17 | 17 | ||
18 | The options are as follows: | 18 | The options are as follows: |
19 | 19 | ||
20 | ^[[1mM-bMM-^Ra ^[[4m^[[22mbind_address^[[0m | 20 | -a bind_address |
21 | Bind the agent to the unixM-bM-^@M-^Pdomain socket ^[[4mbind_address^[[24m. The | 21 | Bind the agent to the unix-domain socket bind_address. The |
22 | default is ^[[4m/tmp/sshM-bM-^@M-^PXXXXXXXX/agent.<ppid>^[[24m. | 22 | default is /tmp/ssh-XXXXXXXX/agent.<ppid>. |
23 | 23 | ||
24 | ^[[1mM-bMM-^Rc ^[[22mGenerate CM-bM-^@M-^Pshell commands on stdout. This is the default if | 24 | -c Generate C-shell commands on stdout. This is the default if |
25 | SHELL looks like itM-bM-^@M-^Ys a csh style of shell. | 25 | SHELL looks like itM-bM-^@M-^Ys a csh style of shell. |
26 | 26 | ||
27 | ^[[1mM-bMM-^Rs ^[[22mGenerate Bourne shell commands on stdout. This is the default if | 27 | -s Generate Bourne shell commands on stdout. This is the default if |
28 | SHELL does not look like itM-bM-^@M-^Ys a csh style of shell. | 28 | SHELL does not look like itM-bM-^@M-^Ys a csh style of shell. |
29 | 29 | ||
30 | ^[[1mM-bMM-^Rk ^[[22mKill the current agent (given by the SSH_AGENT_PID environment | 30 | -k Kill the current agent (given by the SSH_AGENT_PID environment |
31 | variable). | 31 | variable). |
32 | 32 | ||
33 | ^[[1mM-bMM-^Rt ^[[4m^[[22mlife^[[0m | 33 | -t life |
34 | Set a default value for the maximum lifetime of identities added | 34 | Set a default value for the maximum lifetime of identities added |
35 | to the agent. The lifetime may be specified in seconds or in a | 35 | to the agent. The lifetime may be specified in seconds or in a |
36 | time format specified in sshd(8). A lifetime specified for an | 36 | time format specified in sshd(8). A lifetime specified for an |
37 | identity with sshM-bM-^@M-^Padd(1) overrides this value. Without this | 37 | identity with ssh-add(1) overrides this value. Without this |
38 | option the default maximum lifetime is forever. | 38 | option the default maximum lifetime is forever. |
39 | 39 | ||
40 | ^[[1mM-bMM-^Rd ^[[22mDebug mode. When this option is specified ^[[1msshM-bM-^@M-^Pagent ^[[22mwill not | 40 | -d Debug mode. When this option is specified ssh-agent will not |
41 | fork. | 41 | fork. |
42 | 42 | ||
43 | If a commandline is given, this is executed as a subprocess of the agent. | 43 | If a commandline is given, this is executed as a subprocess of the agent. |
44 | When the command dies, so does the agent. | 44 | When the command dies, so does the agent. |
45 | 45 | ||
46 | The agent initially does not have any private keys. Keys are added using | 46 | The agent initially does not have any private keys. Keys are added using |
47 | sshM-bM-^@M-^Padd(1). When executed without arguments, sshM-bM-^@M-^Padd(1) adds the files | 47 | ssh-add(1). When executed without arguments, ssh-add(1) adds the files |
48 | ^[[4m$HOME/.ssh/id_rsa^[[24m, ^[[4m$HOME/.ssh/id_dsa^[[24m and ^[[4m$HOME/.ssh/identity^[[24m. If the | 48 | $HOME/.ssh/id_rsa, $HOME/.ssh/id_dsa and $HOME/.ssh/identity. If the |
49 | identity has a passphrase, sshM-bM-^@M-^Padd(1) asks for the passphrase (using a | 49 | identity has a passphrase, ssh-add(1) asks for the passphrase (using a |
50 | small X11 application if running under X11, or from the terminal if runM-bM-^@M-^P | 50 | small X11 application if running under X11, or from the terminal if run- |
51 | ning without X). It then sends the identity to the agent. Several idenM-bM-^@M-^P | 51 | ning without X). It then sends the identity to the agent. Several iden- |
52 | tities can be stored in the agent; the agent can automatically use any of | 52 | tities can be stored in the agent; the agent can automatically use any of |
53 | these identities. ^[[1msshM-bM-^@M-^Padd M-bM-^@M-^Pl ^[[22mdisplays the identities currently held by | 53 | these identities. ssh-add -l displays the identities currently held by |
54 | the agent. | 54 | the agent. |
55 | 55 | ||
56 | The idea is that the agent is run in the userM-bM-^@M-^Ys local PC, laptop, or terM-bM-^@M-^P | 56 | The idea is that the agent is run in the userM-bM-^@M-^Ys local PC, laptop, or ter- |
57 | minal. Authentication data need not be stored on any other machine, and | 57 | minal. Authentication data need not be stored on any other machine, and |
58 | authentication passphrases never go over the network. However, the conM-bM-^@M-^P | 58 | authentication passphrases never go over the network. However, the con- |
59 | nection to the agent is forwarded over SSH remote logins, and the user | 59 | nection to the agent is forwarded over SSH remote logins, and the user |
60 | can thus use the privileges given by the identities anywhere in the netM-bM-^@M-^P | 60 | can thus use the privileges given by the identities anywhere in the net- |
61 | work in a secure way. | 61 | work in a secure way. |
62 | 62 | ||
63 | There are two main ways to get an agent setup: Either the agent starts a | 63 | There are two main ways to get an agent setup: Either the agent starts a |
@@ -69,10 +69,10 @@ SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM | |||
69 | 69 | ||
70 | The agent will never send a private key over its request channel. | 70 | The agent will never send a private key over its request channel. |
71 | Instead, operations that require a private key will be performed by the | 71 | Instead, operations that require a private key will be performed by the |
72 | agent, and the result will be returned to the requester. This way, priM-bM-^@M-^P | 72 | agent, and the result will be returned to the requester. This way, pri- |
73 | vate keys are not exposed to clients using the agent. | 73 | vate keys are not exposed to clients using the agent. |
74 | 74 | ||
75 | A unixM-bM-^@M-^Pdomain socket is created and the name of this socket is stored in | 75 | A unix-domain socket is created and the name of this socket is stored in |
76 | the SSH_AUTH_SOCK environment variable. The socket is made accessible | 76 | the SSH_AUTH_SOCK environment variable. The socket is made accessible |
77 | only to the current user. This method is easily abused by root or | 77 | only to the current user. This method is easily abused by root or |
78 | another instance of the same user. | 78 | another instance of the same user. |
@@ -82,7 +82,7 @@ SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM | |||
82 | The agent exits automatically when the command given on the command line | 82 | The agent exits automatically when the command given on the command line |
83 | terminates. | 83 | terminates. |
84 | 84 | ||
85 | ^[[1mFILES^[[0m | 85 | FILES |
86 | $HOME/.ssh/identity | 86 | $HOME/.ssh/identity |
87 | Contains the protocol version 1 RSA authentication identity of | 87 | Contains the protocol version 1 RSA authentication identity of |
88 | the user. | 88 | the user. |
@@ -95,20 +95,20 @@ SSHM-bM-^@M-^PAGENT(1) BSD General Commands Manual SSHM | |||
95 | Contains the protocol version 2 RSA authentication identity of | 95 | Contains the protocol version 2 RSA authentication identity of |
96 | the user. | 96 | the user. |
97 | 97 | ||
98 | /tmp/sshM-bM-^@M-^PXXXXXXXX/agent.<ppid> | 98 | /tmp/ssh-XXXXXXXX/agent.<ppid> |
99 | UnixM-bM-^@M-^Pdomain sockets used to contain the connection to the authenM-bM-^@M-^P | 99 | Unix-domain sockets used to contain the connection to the authen- |
100 | tication agent. These sockets should only be readable by the | 100 | tication agent. These sockets should only be readable by the |
101 | owner. The sockets should get automatically removed when the | 101 | owner. The sockets should get automatically removed when the |
102 | agent exits. | 102 | agent exits. |
103 | 103 | ||
104 | ^[[1mAUTHORS^[[0m | 104 | AUTHORS |
105 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 105 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
106 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 106 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
107 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 107 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
108 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 108 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
109 | versions 1.5 and 2.0. | 109 | versions 1.5 and 2.0. |
110 | 110 | ||
111 | ^[[1mSEE ALSO^[[0m | 111 | SEE ALSO |
112 | ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pkeygen(1), sshd(8) | 112 | ssh(1), ssh-add(1), ssh-keygen(1), sshd(8) |
113 | 113 | ||
114 | BSD September 25, 1999 BSD | 114 | BSD September 25, 1999 BSD |
diff --git a/ssh-keygen.0 b/ssh-keygen.0 index 2e151a95c..515d9f94c 100644 --- a/ssh-keygen.0 +++ b/ssh-keygen.0 | |||
@@ -1,31 +1,31 @@ | |||
1 | SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM-bM-^@M-^PKEYGEN(1) | 1 | SSH-KEYGEN(1) BSD General Commands Manual SSH-KEYGEN(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshM-bM-^@M-^Pkeygen ^[[22mM-bMM-^R authentication key generation, management and conversion | 4 | ssh-keygen - authentication key generation, management and conversion |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshM-bM-^@M-^Pkeygen ^[[22m[^[[1mM-bMM-^Rq^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[24m] ^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[24m [^[[1mM-bMM-^RN ^[[4m^[[22mnew_passphrase^[[24m] [^[[1mM-bMM-^RC ^[[4m^[[22mcomment^[[24m] | 7 | ssh-keygen [-q] [-b bits] -t type [-N new_passphrase] [-C comment] |
8 | [^[[1mM-bMM-^Rf ^[[4m^[[22moutput_keyfile^[[24m] | 8 | [-f output_keyfile] |
9 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Rp ^[[22m[^[[1mM-bMM-^RP ^[[4m^[[22mold_passphrase^[[24m] [^[[1mM-bMM-^RN ^[[4m^[[22mnew_passphrase^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mkeyfile^[[24m] | 9 | ssh-keygen -p [-P old_passphrase] [-N new_passphrase] [-f keyfile] |
10 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Ri ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] | 10 | ssh-keygen -i [-f input_keyfile] |
11 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Re ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] | 11 | ssh-keygen -e [-f input_keyfile] |
12 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Ry ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] | 12 | ssh-keygen -y [-f input_keyfile] |
13 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Rc ^[[22m[^[[1mM-bMM-^RP ^[[4m^[[22mpassphrase^[[24m] [^[[1mM-bMM-^RC ^[[4m^[[22mcomment^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mkeyfile^[[24m] | 13 | ssh-keygen -c [-P passphrase] [-C comment] [-f keyfile] |
14 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^Rl ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] | 14 | ssh-keygen -l [-f input_keyfile] |
15 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^RB ^[[22m[^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] | 15 | ssh-keygen -B [-f input_keyfile] |
16 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^RD ^[[4m^[[22mreader^[[0m | 16 | ssh-keygen -D reader |
17 | ^[[1msshM-bM-^@M-^Pkeygen M-bMM-^RU ^[[4m^[[22mreader^[[24m [^[[1mM-bMM-^Rf ^[[4m^[[22minput_keyfile^[[24m] | 17 | ssh-keygen -U reader [-f input_keyfile] |
18 | 18 | ||
19 | ^[[1mDESCRIPTION^[[0m | 19 | DESCRIPTION |
20 | ^[[1msshM-bM-^@M-^Pkeygen ^[[22mgenerates, manages and converts authentication keys for | 20 | ssh-keygen generates, manages and converts authentication keys for |
21 | ssh(1). ^[[1msshM-bM-^@M-^Pkeygen ^[[22mcan create RSA keys for use by SSH protocol version 1 | 21 | ssh(1). ssh-keygen can create RSA keys for use by SSH protocol version 1 |
22 | and RSA or DSA keys for use by SSH protocol version 2. The type of key to | 22 | and RSA or DSA keys for use by SSH protocol version 2. The type of key to |
23 | be generated is specified with the ^[[1mM-bMM-^Rt ^[[22moption. | 23 | be generated is specified with the -t option. |
24 | 24 | ||
25 | Normally each user wishing to use SSH with RSA or DSA authentication runs | 25 | Normally each user wishing to use SSH with RSA or DSA authentication runs |
26 | this once to create the authentication key in ^[[4m$HOME/.ssh/identity^[[24m, | 26 | this once to create the authentication key in $HOME/.ssh/identity, |
27 | ^[[4m$HOME/.ssh/id_dsa^[[24m or ^[[4m$HOME/.ssh/id_rsa^[[24m. Additionally, the system adminM-bM-^@M-^P | 27 | $HOME/.ssh/id_dsa or $HOME/.ssh/id_rsa. Additionally, the system admin- |
28 | istrator may use this to generate host keys, as seen in ^[[4m/etc/rc^[[24m. | 28 | istrator may use this to generate host keys, as seen in /etc/rc. |
29 | 29 | ||
30 | Normally this program generates the key and asks for a file in which to | 30 | Normally this program generates the key and asks for a file in which to |
31 | store the private key. The public key is stored in a file with the same | 31 | store the private key. The public key is stored in a file with the same |
@@ -33,13 +33,13 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM- | |||
33 | passphrase may be empty to indicate no passphrase (host keys must have an | 33 | passphrase may be empty to indicate no passphrase (host keys must have an |
34 | empty passphrase), or it may be a string of arbitrary length. A | 34 | empty passphrase), or it may be a string of arbitrary length. A |
35 | passphrase is similar to a password, except it can be a phrase with a | 35 | passphrase is similar to a password, except it can be a phrase with a |
36 | series of words, punctuation, numbers, whitespace, or any string of charM-bM-^@M-^P | 36 | series of words, punctuation, numbers, whitespace, or any string of char- |
37 | acters you want. Good passphrases are 10M-bM-^@M-^P30 characters long, are not | 37 | acters you want. Good passphrases are 10-30 characters long, are not |
38 | simple sentences or otherwise easily guessable (English prose has only | 38 | simple sentences or otherwise easily guessable (English prose has only |
39 | 1M-bM-^@M-^P2 bits of entropy per character, and provides very bad passphrases), | 39 | 1-2 bits of entropy per character, and provides very bad passphrases), |
40 | and contain a mix of upper and lowercase letters, numbers, and nonM-bM-^@M-^P | 40 | and contain a mix of upper and lowercase letters, numbers, and non- |
41 | alphanumeric characters. The passphrase can be changed later by using | 41 | alphanumeric characters. The passphrase can be changed later by using |
42 | the ^[[1mM-bMM-^Rp ^[[22moption. | 42 | the -p option. |
43 | 43 | ||
44 | There is no way to recover a lost passphrase. If the passphrase is lost | 44 | There is no way to recover a lost passphrase. If the passphrase is lost |
45 | or forgotten, a new key must be generated and copied to the corresponding | 45 | or forgotten, a new key must be generated and copied to the corresponding |
@@ -47,90 +47,90 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM- | |||
47 | 47 | ||
48 | For RSA1 keys, there is also a comment field in the key file that is only | 48 | For RSA1 keys, there is also a comment field in the key file that is only |
49 | for convenience to the user to help identify the key. The comment can | 49 | for convenience to the user to help identify the key. The comment can |
50 | tell what the key is for, or whatever is useful. The comment is initialM-bM-^@M-^P | 50 | tell what the key is for, or whatever is useful. The comment is initial- |
51 | ized to M-bM-^@M-^\user@hostM-bM-^@M-^] when the key is created, but can be changed using the | 51 | ized to M-bM-^@M-^\user@hostM-bM-^@M-^] when the key is created, but can be changed using the |
52 | ^[[1mM-bMM-^Rc ^[[22moption. | 52 | -c option. |
53 | 53 | ||
54 | After a key is generated, instructions below detail where the keys should | 54 | After a key is generated, instructions below detail where the keys should |
55 | be placed to be activated. | 55 | be placed to be activated. |
56 | 56 | ||
57 | The options are as follows: | 57 | The options are as follows: |
58 | 58 | ||
59 | ^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[0m | 59 | -b bits |
60 | Specifies the number of bits in the key to create. Minimum is | 60 | Specifies the number of bits in the key to create. Minimum is |
61 | 512 bits. Generally, 1024 bits is considered sufficient. The | 61 | 512 bits. Generally, 1024 bits is considered sufficient. The |
62 | default is 1024 bits. | 62 | default is 1024 bits. |
63 | 63 | ||
64 | ^[[1mM-bMM-^Rc ^[[22mRequests changing the comment in the private and public key | 64 | -c Requests changing the comment in the private and public key |
65 | files. This operation is only supported for RSA1 keys. The proM-bM-^@M-^P | 65 | files. This operation is only supported for RSA1 keys. The pro- |
66 | gram will prompt for the file containing the private keys, for | 66 | gram will prompt for the file containing the private keys, for |
67 | the passphrase if the key has one, and for the new comment. | 67 | the passphrase if the key has one, and for the new comment. |
68 | 68 | ||
69 | ^[[1mM-bMM-^Re ^[[22mThis option will read a private or public OpenSSH key file and | 69 | -e This option will read a private or public OpenSSH key file and |
70 | print the key in a M-bM-^@M-^XSECSH Public Key File FormatM-bM-^@M-^Y to stdout. | 70 | print the key in a M-bM-^@M-^XSECSH Public Key File FormatM-bM-^@M-^Y to stdout. |
71 | This option allows exporting keys for use by several commercial | 71 | This option allows exporting keys for use by several commercial |
72 | SSH implementations. | 72 | SSH implementations. |
73 | 73 | ||
74 | ^[[1mM-bMM-^Rf ^[[4m^[[22mfilename^[[0m | 74 | -f filename |
75 | Specifies the filename of the key file. | 75 | Specifies the filename of the key file. |
76 | 76 | ||
77 | ^[[1mM-bMM-^Ri ^[[22mThis option will read an unencrypted private (or public) key file | 77 | -i This option will read an unencrypted private (or public) key file |
78 | in SSH2M-bM-^@M-^Pcompatible format and print an OpenSSH compatible private | 78 | in SSH2-compatible format and print an OpenSSH compatible private |
79 | (or public) key to stdout. ^[[1msshM-bM-^@M-^Pkeygen ^[[22malso reads the M-bM-^@M-^XSECSH | 79 | (or public) key to stdout. ssh-keygen also reads the M-bM-^@M-^XSECSH |
80 | Public Key File FormatM-bM-^@M-^Y. This option allows importing keys from | 80 | Public Key File FormatM-bM-^@M-^Y. This option allows importing keys from |
81 | several commercial SSH implementations. | 81 | several commercial SSH implementations. |
82 | 82 | ||
83 | ^[[1mM-bMM-^Rl ^[[22mShow fingerprint of specified public key file. Private RSA1 keys | 83 | -l Show fingerprint of specified public key file. Private RSA1 keys |
84 | are also supported. For RSA and DSA keys ^[[1msshM-bM-^@M-^Pkeygen ^[[22mtries to | 84 | are also supported. For RSA and DSA keys ssh-keygen tries to |
85 | find the matching public key file and prints its fingerprint. | 85 | find the matching public key file and prints its fingerprint. |
86 | 86 | ||
87 | ^[[1mM-bMM-^Rp ^[[22mRequests changing the passphrase of a private key file instead of | 87 | -p Requests changing the passphrase of a private key file instead of |
88 | creating a new private key. The program will prompt for the file | 88 | creating a new private key. The program will prompt for the file |
89 | containing the private key, for the old passphrase, and twice for | 89 | containing the private key, for the old passphrase, and twice for |
90 | the new passphrase. | 90 | the new passphrase. |
91 | 91 | ||
92 | ^[[1mM-bMM-^Rq ^[[22mSilence ^[[1msshM-bM-^@M-^Pkeygen^[[22m. Used by ^[[4m/etc/rc^[[24m when creating a new key. | 92 | -q Silence ssh-keygen. Used by /etc/rc when creating a new key. |
93 | 93 | ||
94 | ^[[1mM-bMM-^Ry ^[[22mThis option will read a private OpenSSH format file and print an | 94 | -y This option will read a private OpenSSH format file and print an |
95 | OpenSSH public key to stdout. | 95 | OpenSSH public key to stdout. |
96 | 96 | ||
97 | ^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[0m | 97 | -t type |
98 | Specifies the type of the key to create. The possible values are | 98 | Specifies the type of the key to create. The possible values are |
99 | M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol | 99 | M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol |
100 | version 2. | 100 | version 2. |
101 | 101 | ||
102 | ^[[1mM-bMM-^RB ^[[22mShow the bubblebabble digest of specified private or public key | 102 | -B Show the bubblebabble digest of specified private or public key |
103 | file. | 103 | file. |
104 | 104 | ||
105 | ^[[1mM-bMM-^RC ^[[4m^[[22mcomment^[[0m | 105 | -C comment |
106 | Provides the new comment. | 106 | Provides the new comment. |
107 | 107 | ||
108 | ^[[1mM-bMM-^RD ^[[4m^[[22mreader^[[0m | 108 | -D reader |
109 | Download the RSA public key stored in the smartcard in ^[[4mreader^[[24m. | 109 | Download the RSA public key stored in the smartcard in reader. |
110 | 110 | ||
111 | ^[[1mM-bMM-^RN ^[[4m^[[22mnew_passphrase^[[0m | 111 | -N new_passphrase |
112 | Provides the new passphrase. | 112 | Provides the new passphrase. |
113 | 113 | ||
114 | ^[[1mM-bMM-^RP ^[[4m^[[22mpassphrase^[[0m | 114 | -P passphrase |
115 | Provides the (old) passphrase. | 115 | Provides the (old) passphrase. |
116 | 116 | ||
117 | ^[[1mM-bMM-^RU ^[[4m^[[22mreader^[[0m | 117 | -U reader |
118 | Upload an existing RSA private key into the smartcard in ^[[4mreader^[[24m. | 118 | Upload an existing RSA private key into the smartcard in reader. |
119 | 119 | ||
120 | ^[[1mFILES^[[0m | 120 | FILES |
121 | $HOME/.ssh/identity | 121 | $HOME/.ssh/identity |
122 | Contains the protocol version 1 RSA authentication identity of | 122 | Contains the protocol version 1 RSA authentication identity of |
123 | the user. This file should not be readable by anyone but the | 123 | the user. This file should not be readable by anyone but the |
124 | user. It is possible to specify a passphrase when generating the | 124 | user. It is possible to specify a passphrase when generating the |
125 | key; that passphrase will be used to encrypt the private part of | 125 | key; that passphrase will be used to encrypt the private part of |
126 | this file using 3DES. This file is not automatically accessed by | 126 | this file using 3DES. This file is not automatically accessed by |
127 | ^[[1msshM-bM-^@M-^Pkeygen ^[[22mbut it is offered as the default file for the private | 127 | ssh-keygen but it is offered as the default file for the private |
128 | key. ssh(1) will read this file when a login attempt is made. | 128 | key. ssh(1) will read this file when a login attempt is made. |
129 | 129 | ||
130 | $HOME/.ssh/identity.pub | 130 | $HOME/.ssh/identity.pub |
131 | Contains the protocol version 1 RSA public key for authenticaM-bM-^@M-^P | 131 | Contains the protocol version 1 RSA public key for authentica- |
132 | tion. The contents of this file should be added to | 132 | tion. The contents of this file should be added to |
133 | ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes | 133 | $HOME/.ssh/authorized_keys on all machines where the user wishes |
134 | to log in using RSA authentication. There is no need to keep the | 134 | to log in using RSA authentication. There is no need to keep the |
135 | contents of this file secret. | 135 | contents of this file secret. |
136 | 136 | ||
@@ -140,13 +140,13 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM- | |||
140 | user. It is possible to specify a passphrase when generating the | 140 | user. It is possible to specify a passphrase when generating the |
141 | key; that passphrase will be used to encrypt the private part of | 141 | key; that passphrase will be used to encrypt the private part of |
142 | this file using 3DES. This file is not automatically accessed by | 142 | this file using 3DES. This file is not automatically accessed by |
143 | ^[[1msshM-bM-^@M-^Pkeygen ^[[22mbut it is offered as the default file for the private | 143 | ssh-keygen but it is offered as the default file for the private |
144 | key. ssh(1) will read this file when a login attempt is made. | 144 | key. ssh(1) will read this file when a login attempt is made. |
145 | 145 | ||
146 | $HOME/.ssh/id_dsa.pub | 146 | $HOME/.ssh/id_dsa.pub |
147 | Contains the protocol version 2 DSA public key for authenticaM-bM-^@M-^P | 147 | Contains the protocol version 2 DSA public key for authentica- |
148 | tion. The contents of this file should be added to | 148 | tion. The contents of this file should be added to |
149 | ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes | 149 | $HOME/.ssh/authorized_keys on all machines where the user wishes |
150 | to log in using public key authentication. There is no need to | 150 | to log in using public key authentication. There is no need to |
151 | keep the contents of this file secret. | 151 | keep the contents of this file secret. |
152 | 152 | ||
@@ -156,27 +156,27 @@ SSHM-bM-^@M-^PKEYGEN(1) BSD General Commands Manual SSHM- | |||
156 | user. It is possible to specify a passphrase when generating the | 156 | user. It is possible to specify a passphrase when generating the |
157 | key; that passphrase will be used to encrypt the private part of | 157 | key; that passphrase will be used to encrypt the private part of |
158 | this file using 3DES. This file is not automatically accessed by | 158 | this file using 3DES. This file is not automatically accessed by |
159 | ^[[1msshM-bM-^@M-^Pkeygen ^[[22mbut it is offered as the default file for the private | 159 | ssh-keygen but it is offered as the default file for the private |
160 | key. ssh(1) will read this file when a login attempt is made. | 160 | key. ssh(1) will read this file when a login attempt is made. |
161 | 161 | ||
162 | $HOME/.ssh/id_rsa.pub | 162 | $HOME/.ssh/id_rsa.pub |
163 | Contains the protocol version 2 RSA public key for authenticaM-bM-^@M-^P | 163 | Contains the protocol version 2 RSA public key for authentica- |
164 | tion. The contents of this file should be added to | 164 | tion. The contents of this file should be added to |
165 | ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes | 165 | $HOME/.ssh/authorized_keys on all machines where the user wishes |
166 | to log in using public key authentication. There is no need to | 166 | to log in using public key authentication. There is no need to |
167 | keep the contents of this file secret. | 167 | keep the contents of this file secret. |
168 | 168 | ||
169 | ^[[1mAUTHORS^[[0m | 169 | AUTHORS |
170 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 170 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
171 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 171 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
172 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 172 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
173 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 173 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
174 | versions 1.5 and 2.0. | 174 | versions 1.5 and 2.0. |
175 | 175 | ||
176 | ^[[1mSEE ALSO^[[0m | 176 | SEE ALSO |
177 | ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshd(8) | 177 | ssh(1), ssh-add(1), ssh-agent(1), sshd(8) |
178 | 178 | ||
179 | J. Galbraith and R. Thayer, ^[[4mSECSH^[[24m ^[[4mPublic^[[24m ^[[4mKey^[[24m ^[[4mFile^[[24m ^[[4mFormat^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^P | 179 | J. Galbraith and R. Thayer, SECSH Public Key File Format, draft-ietf- |
180 | secshM-bM-^@M-^PpublickeyfileM-bM-^@M-^P01.txt, March 2001, work in progress material. | 180 | secsh-publickeyfile-01.txt, March 2001, work in progress material. |
181 | 181 | ||
182 | BSD September 25, 1999 BSD | 182 | BSD September 25, 1999 BSD |
diff --git a/ssh-keyscan.0 b/ssh-keyscan.0 index 3c3067cc9..19031a27f 100644 --- a/ssh-keyscan.0 +++ b/ssh-keyscan.0 | |||
@@ -1,100 +1,100 @@ | |||
1 | SSHM-bM-^@M-^PKEYSCAN(1) BSD General Commands Manual SSHM-bM-^@M-^PKEYSCAN(1) | 1 | SSH-KEYSCAN(1) BSD General Commands Manual SSH-KEYSCAN(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mM-bMM-^R gather ssh public keys | 4 | ssh-keyscan - gather ssh public keys |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshM-bM-^@M-^Pkeyscan ^[[22m[^[[1mM-bMM-^Rv46^[[22m] [^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^RT ^[[4m^[[22mtimeout^[[24m] [^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mfile^[[24m] | 7 | ssh-keyscan [-v46] [-p port] [-T timeout] [-t type] [-f file] |
8 | [^[[4mhost^[[24m | ^[[4maddrlist^[[24m ^[[4mnamelist^[[24m] [^[[4m...^[[24m] | 8 | [host | addrlist namelist] [...] |
9 | 9 | ||
10 | ^[[1mDESCRIPTION^[[0m | 10 | DESCRIPTION |
11 | ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mis a utility for gathering the public ssh host keys of a numM-bM-^@M-^P | 11 | ssh-keyscan is a utility for gathering the public ssh host keys of a num- |
12 | ber of hosts. It was designed to aid in building and verifying | 12 | ber of hosts. It was designed to aid in building and verifying |
13 | ^[[4mssh_known_hosts^[[24m files. ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mprovides a minimal interface suitable | 13 | ssh_known_hosts files. ssh-keyscan provides a minimal interface suitable |
14 | for use by shell and perl scripts. | 14 | for use by shell and perl scripts. |
15 | 15 | ||
16 | ^[[1msshM-bM-^@M-^Pkeyscan ^[[22muses nonM-bM-^@M-^Pblocking socket I/O to contact as many hosts as posM-bM-^@M-^P | 16 | ssh-keyscan uses non-blocking socket I/O to contact as many hosts as pos- |
17 | sible in parallel, so it is very efficient. The keys from a domain of | 17 | sible in parallel, so it is very efficient. The keys from a domain of |
18 | 1,000 hosts can be collected in tens of seconds, even when some of those | 18 | 1,000 hosts can be collected in tens of seconds, even when some of those |
19 | hosts are down or do not run ssh. For scanning, one does not need login | 19 | hosts are down or do not run ssh. For scanning, one does not need login |
20 | access to the machines that are being scanned, nor does the scanning proM-bM-^@M-^P | 20 | access to the machines that are being scanned, nor does the scanning pro- |
21 | cess involve any encryption. | 21 | cess involve any encryption. |
22 | 22 | ||
23 | The options are as follows: | 23 | The options are as follows: |
24 | 24 | ||
25 | ^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[0m | 25 | -p port |
26 | Port to connect to on the remote host. | 26 | Port to connect to on the remote host. |
27 | 27 | ||
28 | ^[[1mM-bMM-^RT ^[[4m^[[22mtimeout^[[0m | 28 | -T timeout |
29 | Set the timeout for connection attempts. If ^[[4mtimeout^[[24m seconds have | 29 | Set the timeout for connection attempts. If timeout seconds have |
30 | elapsed since a connection was initiated to a host or since the | 30 | elapsed since a connection was initiated to a host or since the |
31 | last time anything was read from that host, then the connection | 31 | last time anything was read from that host, then the connection |
32 | is closed and the host in question considered unavailable. | 32 | is closed and the host in question considered unavailable. |
33 | Default is 5 seconds. | 33 | Default is 5 seconds. |
34 | 34 | ||
35 | ^[[1mM-bMM-^Rt ^[[4m^[[22mtype^[[0m | 35 | -t type |
36 | Specifies the type of the key to fetch from the scanned hosts. | 36 | Specifies the type of the key to fetch from the scanned hosts. |
37 | The possible values are M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] | 37 | The possible values are M-bM-^@M-^\rsa1M-bM-^@M-^] for protocol version 1 and M-bM-^@M-^\rsaM-bM-^@M-^] |
38 | or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol version 2. Multiple values may be speciM-bM-^@M-^P | 38 | or M-bM-^@M-^\dsaM-bM-^@M-^] for protocol version 2. Multiple values may be speci- |
39 | fied by separating them with commas. The default is M-bM-^@M-^\rsa1M-bM-^@M-^]. | 39 | fied by separating them with commas. The default is M-bM-^@M-^\rsa1M-bM-^@M-^]. |
40 | 40 | ||
41 | ^[[1mM-bMM-^Rf ^[[4m^[[22mfilename^[[0m | 41 | -f filename |
42 | Read hosts or ^[[4maddrlist^[[24m ^[[4mnamelist^[[24m pairs from this file, one per | 42 | Read hosts or addrlist namelist pairs from this file, one per |
43 | line. If ^[[4mM-bM-^@M-^P^[[24m is supplied instead of a filename, ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mwill | 43 | line. If - is supplied instead of a filename, ssh-keyscan will |
44 | read hosts or ^[[4maddrlist^[[24m ^[[4mnamelist^[[24m pairs from the standard input. | 44 | read hosts or addrlist namelist pairs from the standard input. |
45 | 45 | ||
46 | ^[[1mM-bMM-^Rv ^[[22mVerbose mode. Causes ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mto print debugging messages | 46 | -v Verbose mode. Causes ssh-keyscan to print debugging messages |
47 | about its progress. | 47 | about its progress. |
48 | 48 | ||
49 | ^[[1mM-bMM-^R4 ^[[22mForces ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mto use IPv4 addresses only. | 49 | -4 Forces ssh-keyscan to use IPv4 addresses only. |
50 | 50 | ||
51 | ^[[1mM-bMM-^R6 ^[[22mForces ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mto use IPv6 addresses only. | 51 | -6 Forces ssh-keyscan to use IPv6 addresses only. |
52 | 52 | ||
53 | ^[[1mSECURITY^[[0m | 53 | SECURITY |
54 | If a ssh_known_hosts file is constructed using ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mwithout veriM-bM-^@M-^P | 54 | If a ssh_known_hosts file is constructed using ssh-keyscan without veri- |
55 | fying the keys, users will be vulnerable to attacks. On the other hand, | 55 | fying the keys, users will be vulnerable to attacks. On the other hand, |
56 | if the security model allows such a risk, ^[[1msshM-bM-^@M-^Pkeyscan ^[[22mcan help in the | 56 | if the security model allows such a risk, ssh-keyscan can help in the |
57 | detection of tampered keyfiles or man in the middle attacks which have | 57 | detection of tampered keyfiles or man in the middle attacks which have |
58 | begun after the ssh_known_hosts file was created. | 58 | begun after the ssh_known_hosts file was created. |
59 | 59 | ||
60 | ^[[1mEXAMPLES^[[0m | 60 | EXAMPLES |
61 | Print the ^[[4mrsa1^[[24m host key for machine ^[[4mhostname^[[24m: | 61 | Print the rsa1 host key for machine hostname: |
62 | 62 | ||
63 | $ sshM-bM-^@M-^Pkeyscan hostname | 63 | $ ssh-keyscan hostname |
64 | 64 | ||
65 | Find all hosts from the file ^[[4mssh_hosts^[[24m which have new or different keys | 65 | Find all hosts from the file ssh_hosts which have new or different keys |
66 | from those in the sorted file ^[[4mssh_known_hosts^[[24m: | 66 | from those in the sorted file ssh_known_hosts: |
67 | 67 | ||
68 | $ sshM-bM-^@M-^Pkeyscan M-bM-^@M-^Pt rsa,dsa M-bM-^@M-^Pf ssh_hosts | \ | 68 | $ ssh-keyscan -t rsa,dsa -f ssh_hosts | \ |
69 | sort M-bM-^@M-^Pu M-bM-^@M-^P ssh_known_hosts | diff ssh_known_hosts M-bM-^@M-^P | 69 | sort -u - ssh_known_hosts | diff ssh_known_hosts - |
70 | 70 | ||
71 | ^[[1mFILES^[[0m | 71 | FILES |
72 | ^[[4mInput^[[24m ^[[4mformat:^[[0m | 72 | Input format: |
73 | 73 | ||
74 | 1.2.3.4,1.2.4.4 name.my.domain,name,n.my.domain,n,1.2.3.4,1.2.4.4 | 74 | 1.2.3.4,1.2.4.4 name.my.domain,name,n.my.domain,n,1.2.3.4,1.2.4.4 |
75 | 75 | ||
76 | ^[[4mOutput^[[24m ^[[4mformat^[[24m ^[[4mfor^[[24m ^[[4mrsa1^[[24m ^[[4mkeys:^[[0m | 76 | Output format for rsa1 keys: |
77 | 77 | ||
78 | hostM-bM-^@M-^PorM-bM-^@M-^Pnamelist bits exponent modulus | 78 | host-or-namelist bits exponent modulus |
79 | 79 | ||
80 | ^[[4mOutput^[[24m ^[[4mformat^[[24m ^[[4mfor^[[24m ^[[4mrsa^[[24m ^[[4mand^[[24m ^[[4mdsa^[[24m ^[[4mkeys:^[[0m | 80 | Output format for rsa and dsa keys: |
81 | 81 | ||
82 | hostM-bM-^@M-^PorM-bM-^@M-^Pnamelist keytype base64M-bM-^@M-^PencodedM-bM-^@M-^Pkey | 82 | host-or-namelist keytype base64-encoded-key |
83 | 83 | ||
84 | Where ^[[4mkeytype^[[24m is either M-bM-^@M-^\sshM-bM-^@M-^PrsaM-bM-^@M-^] or M-bM-^@M-^\sshM-bM-^@M-^PdsaM-bM-^@M-^]. | 84 | Where keytype is either M-bM-^@M-^\ssh-rsaM-bM-^@M-^] or M-bM-^@M-^\ssh-dsaM-bM-^@M-^]. |
85 | 85 | ||
86 | ^[[4m/etc/ssh/ssh_known_hosts^[[0m | 86 | /etc/ssh/ssh_known_hosts |
87 | 87 | ||
88 | ^[[1mBUGS^[[0m | 88 | BUGS |
89 | It generates "Connection closed by remote host" messages on the consoles | 89 | It generates "Connection closed by remote host" messages on the consoles |
90 | of all the machines it scans if the server is older than version 2.9. | 90 | of all the machines it scans if the server is older than version 2.9. |
91 | This is because it opens a connection to the ssh port, reads the public | 91 | This is because it opens a connection to the ssh port, reads the public |
92 | key, and drops the connection as soon as it gets the key. | 92 | key, and drops the connection as soon as it gets the key. |
93 | 93 | ||
94 | ^[[1mSEE ALSO^[[0m | 94 | SEE ALSO |
95 | ssh(1), sshd(8) | 95 | ssh(1), sshd(8) |
96 | 96 | ||
97 | ^[[1mAUTHORS^[[0m | 97 | AUTHORS |
98 | David Mazieres <dm@lcs.mit.edu> wrote the initial version, and Wayne | 98 | David Mazieres <dm@lcs.mit.edu> wrote the initial version, and Wayne |
99 | Davison <wayned@users.sourceforge.net> added support for protocol version | 99 | Davison <wayned@users.sourceforge.net> added support for protocol version |
100 | 2. | 100 | 2. |
diff --git a/ssh-keysign.0 b/ssh-keysign.0 index 738fc967f..6fb9ca59b 100644 --- a/ssh-keysign.0 +++ b/ssh-keysign.0 | |||
@@ -1,42 +1,42 @@ | |||
1 | SSHM-bM-^@M-^PKEYSIGN(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHM-bM-^@M-^PKEYSIGN(8) | 1 | SSH-KEYSIGN(8) BSD System ManagerM-bM-^@M-^Ys Manual SSH-KEYSIGN(8) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshM-bM-^@M-^Pkeysign ^[[22mM-bMM-^R ssh helper program for hostbased authentication | 4 | ssh-keysign - ssh helper program for hostbased authentication |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshM-bM-^@M-^Pkeysign^[[0m | 7 | ssh-keysign |
8 | 8 | ||
9 | ^[[1mDESCRIPTION^[[0m | 9 | DESCRIPTION |
10 | ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis used by ssh(1) to access the local host keys and generate | 10 | ssh-keysign is used by ssh(1) to access the local host keys and generate |
11 | the digital signature required during hostbased authentication with SSH | 11 | the digital signature required during hostbased authentication with SSH |
12 | protocol version 2. | 12 | protocol version 2. |
13 | 13 | ||
14 | ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis disabled by default and can only be enabled in the global | 14 | ssh-keysign is disabled by default and can only be enabled in the global |
15 | client configuration file ^[[4m/etc/ssh/ssh_config^[[24m by setting ^[[1mEnableSSHKeysign^[[0m | 15 | client configuration file /etc/ssh/ssh_config by setting EnableSSHKeysign |
16 | to M-bM-^@M-^\yesM-bM-^@M-^]. | 16 | to M-bM-^@M-^\yesM-bM-^@M-^]. |
17 | 17 | ||
18 | ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis not intended to be invoked by the user, but from ssh(1). | 18 | ssh-keysign is not intended to be invoked by the user, but from ssh(1). |
19 | See ssh(1) and sshd(8) for more information about hostbased authenticaM-bM-^@M-^P | 19 | See ssh(1) and sshd(8) for more information about hostbased authentica- |
20 | tion. | 20 | tion. |
21 | 21 | ||
22 | ^[[1mFILES^[[0m | 22 | FILES |
23 | /etc/ssh/ssh_config | 23 | /etc/ssh/ssh_config |
24 | Controls whether ^[[1msshM-bM-^@M-^Pkeysign ^[[22mis enabled. | 24 | Controls whether ssh-keysign is enabled. |
25 | 25 | ||
26 | /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key | 26 | /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key |
27 | These files contain the private parts of the host keys used to | 27 | These files contain the private parts of the host keys used to |
28 | generate the digital signature. They should be owned by root, | 28 | generate the digital signature. They should be owned by root, |
29 | readable only by root, and not accessible to others. Since they | 29 | readable only by root, and not accessible to others. Since they |
30 | are readable only by root, ^[[1msshM-bM-^@M-^Pkeysign ^[[22mmust be setM-bM-^@M-^Puid root if | 30 | are readable only by root, ssh-keysign must be set-uid root if |
31 | hostbased authentication is used. | 31 | hostbased authentication is used. |
32 | 32 | ||
33 | ^[[1mSEE ALSO^[[0m | 33 | SEE ALSO |
34 | ssh(1), sshM-bM-^@M-^Pkeygen(1), ssh_config(5), sshd(8) | 34 | ssh(1), ssh-keygen(1), ssh_config(5), sshd(8) |
35 | 35 | ||
36 | ^[[1mAUTHORS^[[0m | 36 | AUTHORS |
37 | Markus Friedl <markus@openbsd.org> | 37 | Markus Friedl <markus@openbsd.org> |
38 | 38 | ||
39 | ^[[1mHISTORY^[[0m | 39 | HISTORY |
40 | ^[[1msshM-bM-^@M-^Pkeysign ^[[22mfirst appeared in OpenBSD 3.2. | 40 | ssh-keysign first appeared in OpenBSD 3.2. |
41 | 41 | ||
42 | BSD May 24, 2002 BSD | 42 | BSD May 24, 2002 BSD |
diff --git a/ssh-rand-helper.0 b/ssh-rand-helper.0 index de07cd02c..7e8c4b795 100644 --- a/ssh-rand-helper.0 +++ b/ssh-rand-helper.0 | |||
@@ -1,49 +1,49 @@ | |||
1 | SSHM-bM-^@M-^PRANDM-bM-^@M-^PHELPER(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHM-bM-^@M-^PRANDM-bM-^@M-^PHELPER(8) | 1 | SSH-RAND-HELPER(8) BSD System ManagerM-bM-^@M-^Ys Manual SSH-RAND-HELPER(8) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mM-bMM-^R Random number gatherer for OpenSSH | 4 | ssh-rand-helper - Random number gatherer for OpenSSH |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phlper ^[[22m[^[[1mM-bMM-^RvxXh^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbytes^[[24m] | 7 | ssh-rand-hlper [-vxXh] [-b bytes] |
8 | 8 | ||
9 | ^[[1mDESCRIPTION^[[0m | 9 | DESCRIPTION |
10 | ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mis a small helper program used by ssh(1), sshM-bM-^@M-^Padd(1), | 10 | ssh-rand-helper is a small helper program used by ssh(1), ssh-add(1), |
11 | sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), sshM-bM-^@M-^Pkeyscan(1) and sshd(8) to gather random | 11 | ssh-agent(1), ssh-keygen(1), ssh-keyscan(1) and sshd(8) to gather random |
12 | numbers of cryptographic quality if the openssl(4) library has not been | 12 | numbers of cryptographic quality if the openssl(4) library has not been |
13 | configured to provide them itself. | 13 | configured to provide them itself. |
14 | 14 | ||
15 | Normally ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill generate a strong random seed and provide | 15 | Normally ssh-rand-helper will generate a strong random seed and provide |
16 | it to the calling program via standard output. If standard output is a | 16 | it to the calling program via standard output. If standard output is a |
17 | tty, ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill instead print the seed in hexidecimal format | 17 | tty, ssh-rand-helper will instead print the seed in hexidecimal format |
18 | unless told otherwise. | 18 | unless told otherwise. |
19 | 19 | ||
20 | ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill by default gather random numbers from the system | 20 | ssh-rand-helper will by default gather random numbers from the system |
21 | commands listed in ^[[4m/etc/ssh/ssh_prng_cmds^[[24m. The output of each of the | 21 | commands listed in /etc/ssh/ssh_prng_cmds. The output of each of the |
22 | commands listed will be hashed and used to generate a random seed for the | 22 | commands listed will be hashed and used to generate a random seed for the |
23 | calling program. ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mwill also store seed files in | 23 | calling program. ssh-rand-helper will also store seed files in |
24 | ^[[4m~/.ssh/prng_seed^[[24m between executions. | 24 | ~/.ssh/prng_seed between executions. |
25 | 25 | ||
26 | Alternately, ^[[1msshM-bM-^@M-^PrandM-bM-^@M-^Phelper ^[[22mmay be configured at build time to collect | 26 | Alternately, ssh-rand-helper may be configured at build time to collect |
27 | random numbers from a EGD/PRNGd server via a unix domain or localhost tcp | 27 | random numbers from a EGD/PRNGd server via a unix domain or localhost tcp |
28 | socket. | 28 | socket. |
29 | 29 | ||
30 | This program is not intended to be run by the endM-bM-^@M-^Puser, so the few comM-bM-^@M-^P | 30 | This program is not intended to be run by the end-user, so the few com- |
31 | mandline options are for debugging purposes only. | 31 | mandline options are for debugging purposes only. |
32 | 32 | ||
33 | ^[[1mM-bMM-^Rb ^[[4m^[[22mbytes^[[0m | 33 | -b bytes |
34 | Specify the number of random bytes to include in the output. | 34 | Specify the number of random bytes to include in the output. |
35 | 35 | ||
36 | ^[[1mM-bMM-^Rx ^[[22mOutput a hexidecimal instead of a binary seed. | 36 | -x Output a hexidecimal instead of a binary seed. |
37 | 37 | ||
38 | ^[[1mM-bMM-^RX ^[[22mForce output of a binary seed, even if standard output is a tty | 38 | -X Force output of a binary seed, even if standard output is a tty |
39 | 39 | ||
40 | ^[[1mM-bMM-^Rv ^[[22mTurn on debugging message. Multiple ^[[1mM-bMM-^Rv ^[[22moptions will increase the | 40 | -v Turn on debugging message. Multiple -v options will increase the |
41 | debugging level. ^[[1mM-bMM-^Rh ^[[22mDisplay a summary of options. | 41 | debugging level. -h Display a summary of options. |
42 | 42 | ||
43 | ^[[1mAUTHORS^[[0m | 43 | AUTHORS |
44 | Damien Miller <djm@mindrot.org> | 44 | Damien Miller <djm@mindrot.org> |
45 | 45 | ||
46 | ^[[1mSEE ALSO^[[0m | 46 | SEE ALSO |
47 | ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pkeygen(1), sshd(8) | 47 | ssh(1), ssh-add(1), ssh-keygen(1), sshd(8) |
48 | 48 | ||
49 | BSD April 14, 2002 BSD | 49 | BSD April 14, 2002 BSD |
@@ -1,123 +1,120 @@ | |||
1 | SSH(1) BSD General Commands Manual SSH(1) | 1 | SSH(1) BSD General Commands Manual SSH(1) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1mssh ^[[22mM-bMM-^R OpenSSH SSH client (remote login program) | 4 | ssh - OpenSSH SSH client (remote login program) |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1mssh ^[[22m[^[[1mM-bMM-^Rl ^[[4m^[[22mlogin_name^[[24m] ^[[4mhostname^[[24m | ^[[4muser@hostname^[[24m [^[[4mcommand^[[24m] | 7 | ssh [-l login_name] hostname | user@hostname [command] |
8 | 8 | ||
9 | ^[[1mssh ^[[22m[^[[1mM-bMM-^RafgknqstvxACNTX1246^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbind_address^[[24m] [^[[1mM-bMM-^Rc ^[[4m^[[22mcipher_spec^[[24m] | 9 | ssh [-afgknqstvxACNTX1246] [-b bind_address] [-c cipher_spec] |
10 | [^[[1mM-bMM-^Re ^[[4m^[[22mescape_char^[[24m] [^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[24m] [^[[1mM-bMM-^Rl ^[[4m^[[22mlogin_name^[[24m] [^[[1mM-bMM-^Rm ^[[4m^[[22mmac_spec^[[24m] | 10 | [-e escape_char] [-i identity_file] [-l login_name] [-m mac_spec] |
11 | [^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[24m] [^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^RF ^[[4m^[[22mconfigfile^[[24m] [^[[1mM-bMM-^RL ^[[4m^[[22mport^[[24m:^[[4mhost^[[24m:^[[4mhostport^[[24m] | 11 | [-o option] [-p port] [-F configfile] [-L port:host:hostport] |
12 | [^[[1mM-bMM-^RR ^[[4m^[[22mport^[[24m:^[[4mhost^[[24m:^[[4mhostport^[[24m] [^[[1mM-bMM-^RD ^[[4m^[[22mport^[[24m] ^[[4mhostname^[[24m | ^[[4muser@hostname^[[24m [^[[4mcommand^[[24m] | 12 | [-R port:host:hostport] [-D port] hostname | user@hostname [command] |
13 | 13 | ||
14 | ^[[1mDESCRIPTION^[[0m | 14 | DESCRIPTION |
15 | ^[[1mssh ^[[22m(SSH client) is a program for logging into a remote machine and for | 15 | ssh (SSH client) is a program for logging into a remote machine and for |
16 | executing commands on a remote machine. It is intended to replace rlogin | 16 | executing commands on a remote machine. It is intended to replace rlogin |
17 | and rsh, and provide secure encrypted communications between two | 17 | and rsh, and provide secure encrypted communications between two |
18 | untrusted hosts over an insecure network. X11 connections and arbitrary | 18 | untrusted hosts over an insecure network. X11 connections and arbitrary |
19 | TCP/IP ports can also be forwarded over the secure channel. | 19 | TCP/IP ports can also be forwarded over the secure channel. |
20 | 20 | ||
21 | ^[[1mssh ^[[22mconnects and logs into the specified ^[[4mhostname^[[24m. The user must prove | 21 | ssh connects and logs into the specified hostname. The user must prove |
22 | his/her identity to the remote machine using one of several methods | 22 | his/her identity to the remote machine using one of several methods |
23 | depending on the protocol version used: | 23 | depending on the protocol version used: |
24 | 24 | ||
25 | ^[[1mSSH protocol version 1^[[0m | 25 | SSH protocol version 1 |
26 | 26 | First, if the machine the user logs in from is listed in /etc/hosts.equiv | |
27 | First, if the machine the user logs in from is listed in ^[[4m/etc/hosts.equiv^[[0m | 27 | or /etc/shosts.equiv on the remote machine, and the user names are the |
28 | or ^[[4m/etc/shosts.equiv^[[24m on the remote machine, and the user names are the | ||
29 | same on both sides, the user is immediately permitted to log in. Second, | 28 | same on both sides, the user is immediately permitted to log in. Second, |
30 | if ^[[4m.rhosts^[[24m or ^[[4m.shosts^[[24m exists in the userM-bM-^@M-^Ys home directory on the remote | 29 | if .rhosts or .shosts exists in the userM-bM-^@M-^Ys home directory on the remote |
31 | machine and contains a line containing the name of the client machine and | 30 | machine and contains a line containing the name of the client machine and |
32 | the name of the user on that machine, the user is permitted to log in. | 31 | the name of the user on that machine, the user is permitted to log in. |
33 | This form of authentication alone is normally not allowed by the server | 32 | This form of authentication alone is normally not allowed by the server |
34 | because it is not secure. | 33 | because it is not secure. |
35 | 34 | ||
36 | The second authentication method is the ^[[4mrhosts^[[24m or ^[[4mhosts.equiv^[[24m method comM-bM-^@M-^P | 35 | The second authentication method is the rhosts or hosts.equiv method com- |
37 | bined with RSAM-bM-^@M-^Pbased host authentication. It means that if the login | 36 | bined with RSA-based host authentication. It means that if the login |
38 | would be permitted by ^[[4m$HOME/.rhosts^[[24m, ^[[4m$HOME/.shosts^[[24m, ^[[4m/etc/hosts.equiv^[[24m, or | 37 | would be permitted by $HOME/.rhosts, $HOME/.shosts, /etc/hosts.equiv, or |
39 | ^[[4m/etc/shosts.equiv^[[24m, and if additionally the server can verify the clientM-bM-^@M-^Ys | 38 | /etc/shosts.equiv, and if additionally the server can verify the clientM-bM-^@M-^Ys |
40 | host key (see ^[[4m/etc/ssh/ssh_known_hosts^[[24m and ^[[4m$HOME/.ssh/known_hosts^[[24m in the | 39 | host key (see /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts in the |
41 | ^[[4mFILES^[[24m section), only then login is permitted. This authentication method | 40 | FILES section), only then login is permitted. This authentication method |
42 | closes security holes due to IP spoofing, DNS spoofing and routing spoofM-bM-^@M-^P | 41 | closes security holes due to IP spoofing, DNS spoofing and routing spoof- |
43 | ing. [Note to the administrator: ^[[4m/etc/hosts.equiv^[[24m, ^[[4m$HOME/.rhosts^[[24m, and | 42 | ing. [Note to the administrator: /etc/hosts.equiv, $HOME/.rhosts, and |
44 | the rlogin/rsh protocol in general, are inherently insecure and should be | 43 | the rlogin/rsh protocol in general, are inherently insecure and should be |
45 | disabled if security is desired.] | 44 | disabled if security is desired.] |
46 | 45 | ||
47 | As a third authentication method, ^[[1mssh ^[[22msupports RSA based authentication. | 46 | As a third authentication method, ssh supports RSA based authentication. |
48 | The scheme is based on publicM-bM-^@M-^Pkey cryptography: there are cryptosystems | 47 | The scheme is based on public-key cryptography: there are cryptosystems |
49 | where encryption and decryption are done using separate keys, and it is | 48 | where encryption and decryption are done using separate keys, and it is |
50 | not possible to derive the decryption key from the encryption key. RSA | 49 | not possible to derive the decryption key from the encryption key. RSA |
51 | is one such system. The idea is that each user creates a public/private | 50 | is one such system. The idea is that each user creates a public/private |
52 | key pair for authentication purposes. The server knows the public key, | 51 | key pair for authentication purposes. The server knows the public key, |
53 | and only the user knows the private key. The file | 52 | and only the user knows the private key. The file |
54 | ^[[4m$HOME/.ssh/authorized_keys^[[24m lists the public keys that are permitted for | 53 | $HOME/.ssh/authorized_keys lists the public keys that are permitted for |
55 | logging in. When the user logs in, the ^[[1mssh ^[[22mprogram tells the server | 54 | logging in. When the user logs in, the ssh program tells the server |
56 | which key pair it would like to use for authentication. The server | 55 | which key pair it would like to use for authentication. The server |
57 | checks if this key is permitted, and if so, sends the user (actually the | 56 | checks if this key is permitted, and if so, sends the user (actually the |
58 | ^[[1mssh ^[[22mprogram running on behalf of the user) a challenge, a random number, | 57 | ssh program running on behalf of the user) a challenge, a random number, |
59 | encrypted by the userM-bM-^@M-^Ys public key. The challenge can only be decrypted | 58 | encrypted by the userM-bM-^@M-^Ys public key. The challenge can only be decrypted |
60 | using the proper private key. The userM-bM-^@M-^Ys client then decrypts the chalM-bM-^@M-^P | 59 | using the proper private key. The userM-bM-^@M-^Ys client then decrypts the chal- |
61 | lenge using the private key, proving that he/she knows the private key | 60 | lenge using the private key, proving that he/she knows the private key |
62 | but without disclosing it to the server. | 61 | but without disclosing it to the server. |
63 | 62 | ||
64 | ^[[1mssh ^[[22mimplements the RSA authentication protocol automatically. The user | 63 | ssh implements the RSA authentication protocol automatically. The user |
65 | creates his/her RSA key pair by running sshM-bM-^@M-^Pkeygen(1). This stores the | 64 | creates his/her RSA key pair by running ssh-keygen(1). This stores the |
66 | private key in ^[[4m$HOME/.ssh/identity^[[24m and the public key in | 65 | private key in $HOME/.ssh/identity and the public key in |
67 | ^[[4m$HOME/.ssh/identity.pub^[[24m in the userM-bM-^@M-^Ys home directory. The user should | 66 | $HOME/.ssh/identity.pub in the userM-bM-^@M-^Ys home directory. The user should |
68 | then copy the ^[[4midentity.pub^[[24m to ^[[4m$HOME/.ssh/authorized_keys^[[24m in his/her home | 67 | then copy the identity.pub to $HOME/.ssh/authorized_keys in his/her home |
69 | directory on the remote machine (the ^[[4mauthorized_keys^[[24m file corresponds to | 68 | directory on the remote machine (the authorized_keys file corresponds to |
70 | the conventional ^[[4m$HOME/.rhosts^[[24m file, and has one key per line, though the | 69 | the conventional $HOME/.rhosts file, and has one key per line, though the |
71 | lines can be very long). After this, the user can log in without giving | 70 | lines can be very long). After this, the user can log in without giving |
72 | the password. RSA authentication is much more secure than rhosts authenM-bM-^@M-^P | 71 | the password. RSA authentication is much more secure than rhosts authen- |
73 | tication. | 72 | tication. |
74 | 73 | ||
75 | The most convenient way to use RSA authentication may be with an authenM-bM-^@M-^P | 74 | The most convenient way to use RSA authentication may be with an authen- |
76 | tication agent. See sshM-bM-^@M-^Pagent(1) for more information. | 75 | tication agent. See ssh-agent(1) for more information. |
77 | 76 | ||
78 | If other authentication methods fail, ^[[1mssh ^[[22mprompts the user for a passM-bM-^@M-^P | 77 | If other authentication methods fail, ssh prompts the user for a pass- |
79 | word. The password is sent to the remote host for checking; however, | 78 | word. The password is sent to the remote host for checking; however, |
80 | since all communications are encrypted, the password cannot be seen by | 79 | since all communications are encrypted, the password cannot be seen by |
81 | someone listening on the network. | 80 | someone listening on the network. |
82 | 81 | ||
83 | ^[[1mSSH protocol version 2^[[0m | 82 | SSH protocol version 2 |
84 | |||
85 | When a user connects using protocol version 2 similar authentication | 83 | When a user connects using protocol version 2 similar authentication |
86 | methods are available. Using the default values for | 84 | methods are available. Using the default values for |
87 | ^[[1mPreferredAuthentications^[[22m, the client will try to authenticate first using | 85 | PreferredAuthentications, the client will try to authenticate first using |
88 | the hostbased method; if this method fails public key authentication is | 86 | the hostbased method; if this method fails public key authentication is |
89 | attempted, and finally if this method fails keyboardM-bM-^@M-^Pinteractive and | 87 | attempted, and finally if this method fails keyboard-interactive and |
90 | password authentication are tried. | 88 | password authentication are tried. |
91 | 89 | ||
92 | The public key method is similar to RSA authentication described in the | 90 | The public key method is similar to RSA authentication described in the |
93 | previous section and allows the RSA or DSA algorithm to be used: The | 91 | previous section and allows the RSA or DSA algorithm to be used: The |
94 | client uses his private key, ^[[4m$HOME/.ssh/id_dsa^[[24m or ^[[4m$HOME/.ssh/id_rsa^[[24m, to | 92 | client uses his private key, $HOME/.ssh/id_dsa or $HOME/.ssh/id_rsa, to |
95 | sign the session identifier and sends the result to the server. The | 93 | sign the session identifier and sends the result to the server. The |
96 | server checks whether the matching public key is listed in | 94 | server checks whether the matching public key is listed in |
97 | ^[[4m$HOME/.ssh/authorized_keys^[[24m and grants access if both the key is found and | 95 | $HOME/.ssh/authorized_keys and grants access if both the key is found and |
98 | the signature is correct. The session identifier is derived from a | 96 | the signature is correct. The session identifier is derived from a |
99 | shared DiffieM-bM-^@M-^PHellman value and is only known to the client and the | 97 | shared Diffie-Hellman value and is only known to the client and the |
100 | server. | 98 | server. |
101 | 99 | ||
102 | If public key authentication fails or is not available a password can be | 100 | If public key authentication fails or is not available a password can be |
103 | sent encrypted to the remote host for proving the userM-bM-^@M-^Ys identity. | 101 | sent encrypted to the remote host for proving the userM-bM-^@M-^Ys identity. |
104 | 102 | ||
105 | Additionally, ^[[1mssh ^[[22msupports hostbased or challenge response authenticaM-bM-^@M-^P | 103 | Additionally, ssh supports hostbased or challenge response authentica- |
106 | tion. | 104 | tion. |
107 | 105 | ||
108 | Protocol 2 provides additional mechanisms for confidentiality (the trafM-bM-^@M-^P | 106 | Protocol 2 provides additional mechanisms for confidentiality (the traf- |
109 | fic is encrypted using 3DES, Blowfish, CAST128 or Arcfour) and integrity | 107 | fic is encrypted using 3DES, Blowfish, CAST128 or Arcfour) and integrity |
110 | (hmacM-bM-^@M-^Pmd5, hmacM-bM-^@M-^Psha1). Note that protocol 1 lacks a strong mechanism for | 108 | (hmac-md5, hmac-sha1). Note that protocol 1 lacks a strong mechanism for |
111 | ensuring the integrity of the connection. | 109 | ensuring the integrity of the connection. |
112 | 110 | ||
113 | ^[[1mLogin session and remote execution^[[0m | 111 | Login session and remote execution |
114 | |||
115 | When the userM-bM-^@M-^Ys identity has been accepted by the server, the server | 112 | When the userM-bM-^@M-^Ys identity has been accepted by the server, the server |
116 | either executes the given command, or logs into the machine and gives the | 113 | either executes the given command, or logs into the machine and gives the |
117 | user a normal shell on the remote machine. All communication with the | 114 | user a normal shell on the remote machine. All communication with the |
118 | remote command or shell will be automatically encrypted. | 115 | remote command or shell will be automatically encrypted. |
119 | 116 | ||
120 | If a pseudoM-bM-^@M-^Pterminal has been allocated (normal login session), the user | 117 | If a pseudo-terminal has been allocated (normal login session), the user |
121 | may use the escape characters noted below. | 118 | may use the escape characters noted below. |
122 | 119 | ||
123 | If no pseudo tty has been allocated, the session is transparent and can | 120 | If no pseudo tty has been allocated, the session is transparent and can |
@@ -126,65 +123,63 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
126 | a tty is used. | 123 | a tty is used. |
127 | 124 | ||
128 | The session terminates when the command or shell on the remote machine | 125 | The session terminates when the command or shell on the remote machine |
129 | exits and all X11 and TCP/IP connections have been closed. The exit staM-bM-^@M-^P | 126 | exits and all X11 and TCP/IP connections have been closed. The exit sta- |
130 | tus of the remote program is returned as the exit status of ^[[1mssh^[[22m. | 127 | tus of the remote program is returned as the exit status of ssh. |
131 | 128 | ||
132 | ^[[1mEscape Characters^[[0m | 129 | Escape Characters |
133 | 130 | When a pseudo terminal has been requested, ssh supports a number of func- | |
134 | When a pseudo terminal has been requested, ssh supports a number of funcM-bM-^@M-^P | ||
135 | tions through the use of an escape character. | 131 | tions through the use of an escape character. |
136 | 132 | ||
137 | A single tilde character can be sent as ^[[1m~~ ^[[22mor by following the tilde by a | 133 | A single tilde character can be sent as ~~ or by following the tilde by a |
138 | character other than those described below. The escape character must | 134 | character other than those described below. The escape character must |
139 | always follow a newline to be interpreted as special. The escape characM-bM-^@M-^P | 135 | always follow a newline to be interpreted as special. The escape charac- |
140 | ter can be changed in configuration files using the ^[[1mEscapeChar ^[[22mconfiguraM-bM-^@M-^P | 136 | ter can be changed in configuration files using the EscapeChar configura- |
141 | tion directive or on the command line by the ^[[1mM-bMM-^Re ^[[22moption. | 137 | tion directive or on the command line by the -e option. |
142 | 138 | ||
143 | The supported escapes (assuming the default M-bM-^@M-^X~M-bM-^@M-^Y) are: | 139 | The supported escapes (assuming the default M-bM-^@M-^X~M-bM-^@M-^Y) are: |
144 | 140 | ||
145 | ^[[1m~. ^[[22mDisconnect | 141 | ~. Disconnect |
146 | 142 | ||
147 | ^[[1m~^Z ^[[22mBackground ssh | 143 | ~^Z Background ssh |
148 | 144 | ||
149 | ^[[1m~# ^[[22mList forwarded connections | 145 | ~# List forwarded connections |
150 | 146 | ||
151 | ^[[1m~& ^[[22mBackground ssh at logout when waiting for forwarded connection / | 147 | ~& Background ssh at logout when waiting for forwarded connection / |
152 | X11 sessions to terminate | 148 | X11 sessions to terminate |
153 | 149 | ||
154 | ^[[1m~? ^[[22mDisplay a list of escape characters | 150 | ~? Display a list of escape characters |
155 | 151 | ||
156 | ^[[1m~C ^[[22mOpen command line (only useful for adding port forwardings using | 152 | ~C Open command line (only useful for adding port forwardings using |
157 | the ^[[1mM-bMM-^RL ^[[22mand ^[[1mM-bMM-^RR ^[[22moptions) | 153 | the -L and -R options) |
158 | 154 | ||
159 | ^[[1m~R ^[[22mRequest rekeying of the connection (only useful for SSH protocol | 155 | ~R Request rekeying of the connection (only useful for SSH protocol |
160 | version 2 and if the peer supports it) | 156 | version 2 and if the peer supports it) |
161 | 157 | ||
162 | ^[[1mX11 and TCP forwarding^[[0m | 158 | X11 and TCP forwarding |
163 | 159 | If the ForwardX11 variable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of | |
164 | If the ^[[1mForwardX11 ^[[22mvariable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of | 160 | the -X and -x options described later) and the user is using X11 (the |
165 | the ^[[1mM-bMM-^RX ^[[22mand ^[[1mM-bMM-^Rx ^[[22moptions described later) and the user is using X11 (the | ||
166 | DISPLAY environment variable is set), the connection to the X11 display | 161 | DISPLAY environment variable is set), the connection to the X11 display |
167 | is automatically forwarded to the remote side in such a way that any X11 | 162 | is automatically forwarded to the remote side in such a way that any X11 |
168 | programs started from the shell (or command) will go through the | 163 | programs started from the shell (or command) will go through the |
169 | encrypted channel, and the connection to the real X server will be made | 164 | encrypted channel, and the connection to the real X server will be made |
170 | from the local machine. The user should not manually set DISPLAY. ForM-bM-^@M-^P | 165 | from the local machine. The user should not manually set DISPLAY. For- |
171 | warding of X11 connections can be configured on the command line or in | 166 | warding of X11 connections can be configured on the command line or in |
172 | configuration files. | 167 | configuration files. |
173 | 168 | ||
174 | The DISPLAY value set by ^[[1mssh ^[[22mwill point to the server machine, but with a | 169 | The DISPLAY value set by ssh will point to the server machine, but with a |
175 | display number greater than zero. This is normal, and happens because | 170 | display number greater than zero. This is normal, and happens because |
176 | ^[[1mssh ^[[22mcreates a M-bM-^@M-^\proxyM-bM-^@M-^] X server on the server machine for forwarding the | 171 | ssh creates a M-bM-^@M-^\proxyM-bM-^@M-^] X server on the server machine for forwarding the |
177 | connections over the encrypted channel. | 172 | connections over the encrypted channel. |
178 | 173 | ||
179 | ^[[1mssh ^[[22mwill also automatically set up Xauthority data on the server machine. | 174 | ssh will also automatically set up Xauthority data on the server machine. |
180 | For this purpose, it will generate a random authorization cookie, store | 175 | For this purpose, it will generate a random authorization cookie, store |
181 | it in Xauthority on the server, and verify that any forwarded connections | 176 | it in Xauthority on the server, and verify that any forwarded connections |
182 | carry this cookie and replace it by the real cookie when the connection | 177 | carry this cookie and replace it by the real cookie when the connection |
183 | is opened. The real authentication cookie is never sent to the server | 178 | is opened. The real authentication cookie is never sent to the server |
184 | machine (and no cookies are sent in the plain). | 179 | machine (and no cookies are sent in the plain). |
185 | 180 | ||
186 | If the ^[[1mForwardAgent ^[[22mvariable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of | 181 | If the ForwardAgent variable is set to M-bM-^@M-^\yesM-bM-^@M-^] (or, see the description of |
187 | the ^[[1mM-bMM-^RA ^[[22mand ^[[1mM-bMM-^Ra ^[[22moptions described later) and the user is using an authentiM-bM-^@M-^P | 182 | the -A and -a options described later) and the user is using an authenti- |
188 | cation agent, the connection to the agent is automatically forwarded to | 183 | cation agent, the connection to the agent is automatically forwarded to |
189 | the remote side. | 184 | the remote side. |
190 | 185 | ||
@@ -193,144 +188,143 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
193 | possible application of TCP/IP forwarding is a secure connection to an | 188 | possible application of TCP/IP forwarding is a secure connection to an |
194 | electronic purse; another is going through firewalls. | 189 | electronic purse; another is going through firewalls. |
195 | 190 | ||
196 | ^[[1mServer authentication^[[0m | 191 | Server authentication |
197 | 192 | ssh automatically maintains and checks a database containing identifica- | |
198 | ^[[1mssh ^[[22mautomatically maintains and checks a database containing identificaM-bM-^@M-^P | ||
199 | tions for all hosts it has ever been used with. Host keys are stored in | 193 | tions for all hosts it has ever been used with. Host keys are stored in |
200 | ^[[4m$HOME/.ssh/known_hosts^[[24m in the userM-bM-^@M-^Ys home directory. Additionally, the | 194 | $HOME/.ssh/known_hosts in the userM-bM-^@M-^Ys home directory. Additionally, the |
201 | file ^[[4m/etc/ssh/ssh_known_hosts^[[24m is automatically checked for known hosts. | 195 | file /etc/ssh/ssh_known_hosts is automatically checked for known hosts. |
202 | Any new hosts are automatically added to the userM-bM-^@M-^Ys file. If a hostM-bM-^@M-^Ys | 196 | Any new hosts are automatically added to the userM-bM-^@M-^Ys file. If a hostM-bM-^@M-^Ys |
203 | identification ever changes, ^[[1mssh ^[[22mwarns about this and disables password | 197 | identification ever changes, ssh warns about this and disables password |
204 | authentication to prevent a trojan horse from getting the userM-bM-^@M-^Ys passM-bM-^@M-^P | 198 | authentication to prevent a trojan horse from getting the userM-bM-^@M-^Ys pass- |
205 | word. Another purpose of this mechanism is to prevent manM-bM-^@M-^PinM-bM-^@M-^PtheM-bM-^@M-^Pmiddle | 199 | word. Another purpose of this mechanism is to prevent man-in-the-middle |
206 | attacks which could otherwise be used to circumvent the encryption. The | 200 | attacks which could otherwise be used to circumvent the encryption. The |
207 | ^[[1mStrictHostKeyChecking ^[[22moption can be used to prevent logins to machines | 201 | StrictHostKeyChecking option can be used to prevent logins to machines |
208 | whose host key is not known or has changed. | 202 | whose host key is not known or has changed. |
209 | 203 | ||
210 | The options are as follows: | 204 | The options are as follows: |
211 | 205 | ||
212 | ^[[1mM-bMM-^Ra ^[[22mDisables forwarding of the authentication agent connection. | 206 | -a Disables forwarding of the authentication agent connection. |
213 | 207 | ||
214 | ^[[1mM-bMM-^RA ^[[22mEnables forwarding of the authentication agent connection. This | 208 | -A Enables forwarding of the authentication agent connection. This |
215 | can also be specified on a perM-bM-^@M-^Phost basis in a configuration | 209 | can also be specified on a per-host basis in a configuration |
216 | file. | 210 | file. |
217 | 211 | ||
218 | Agent forwarding should be enabled with caution. Users with the | 212 | Agent forwarding should be enabled with caution. Users with the |
219 | ability to bypass file permissions on the remote host (for the | 213 | ability to bypass file permissions on the remote host (for the |
220 | agentM-bM-^@M-^Ys UnixM-bM-^@M-^Pdomain socket) can access the local agent through | 214 | agentM-bM-^@M-^Ys Unix-domain socket) can access the local agent through |
221 | the forwarded connection. An attacker cannot obtain key material | 215 | the forwarded connection. An attacker cannot obtain key material |
222 | from the agent, however they can perform operations on the keys | 216 | from the agent, however they can perform operations on the keys |
223 | that enable them to authenticate using the identities loaded into | 217 | that enable them to authenticate using the identities loaded into |
224 | the agent. | 218 | the agent. |
225 | 219 | ||
226 | ^[[1mM-bMM-^Rb ^[[4m^[[22mbind_address^[[0m | 220 | -b bind_address |
227 | Specify the interface to transmit from on machines with multiple | 221 | Specify the interface to transmit from on machines with multiple |
228 | interfaces or aliased addresses. | 222 | interfaces or aliased addresses. |
229 | 223 | ||
230 | ^[[1mM-bMM-^Rc ^[[4m^[[22mblowfish|3des|des^[[0m | 224 | -c blowfish|3des|des |
231 | Selects the cipher to use for encrypting the session. ^[[4m3des^[[24m is | 225 | Selects the cipher to use for encrypting the session. 3des is |
232 | used by default. It is believed to be secure. ^[[4m3des^[[24m (tripleM-bM-^@M-^Pdes) | 226 | used by default. It is believed to be secure. 3des (triple-des) |
233 | is an encryptM-bM-^@M-^PdecryptM-bM-^@M-^Pencrypt triple with three different keys. | 227 | is an encrypt-decrypt-encrypt triple with three different keys. |
234 | ^[[4mblowfish^[[24m is a fast block cipher, it appears very secure and is | 228 | blowfish is a fast block cipher, it appears very secure and is |
235 | much faster than ^[[4m3des^[[24m. ^[[4mdes^[[24m is only supported in the ^[[1mssh ^[[22mclient | 229 | much faster than 3des. des is only supported in the ssh client |
236 | for interoperability with legacy protocol 1 implementations that | 230 | for interoperability with legacy protocol 1 implementations that |
237 | do not support the ^[[4m3des^[[24m cipher. Its use is strongly discouraged | 231 | do not support the 3des cipher. Its use is strongly discouraged |
238 | due to cryptographic weaknesses. | 232 | due to cryptographic weaknesses. |
239 | 233 | ||
240 | ^[[1mM-bMM-^Rc ^[[4m^[[22mcipher_spec^[[0m | 234 | -c cipher_spec |
241 | Additionally, for protocol version 2 a commaM-bM-^@M-^Pseparated list of | 235 | Additionally, for protocol version 2 a comma-separated list of |
242 | ciphers can be specified in order of preference. See ^[[1mCiphers ^[[22mfor | 236 | ciphers can be specified in order of preference. See Ciphers for |
243 | more information. | 237 | more information. |
244 | 238 | ||
245 | ^[[1mM-bMM-^Re ^[[4m^[[22mch|^ch|none^[[0m | 239 | -e ch|^ch|none |
246 | Sets the escape character for sessions with a pty (default: M-bM-^@M-^X~M-bM-^@M-^Y). | 240 | Sets the escape character for sessions with a pty (default: M-bM-^@M-^X~M-bM-^@M-^Y). |
247 | The escape character is only recognized at the beginning of a | 241 | The escape character is only recognized at the beginning of a |
248 | line. The escape character followed by a dot (M-bM-^@M-^X.M-bM-^@M-^Y) closes the | 242 | line. The escape character followed by a dot (M-bM-^@M-^X.M-bM-^@M-^Y) closes the |
249 | connection, followed by controlM-bM-^@M-^PZ suspends the connection, and | 243 | connection, followed by control-Z suspends the connection, and |
250 | followed by itself sends the escape character once. Setting the | 244 | followed by itself sends the escape character once. Setting the |
251 | character to M-bM-^@M-^\noneM-bM-^@M-^] disables any escapes and makes the session | 245 | character to M-bM-^@M-^\noneM-bM-^@M-^] disables any escapes and makes the session |
252 | fully transparent. | 246 | fully transparent. |
253 | 247 | ||
254 | ^[[1mM-bMM-^Rf ^[[22mRequests ^[[1mssh ^[[22mto go to background just before command execution. | 248 | -f Requests ssh to go to background just before command execution. |
255 | This is useful if ^[[1mssh ^[[22mis going to ask for passwords or | 249 | This is useful if ssh is going to ask for passwords or |
256 | passphrases, but the user wants it in the background. This | 250 | passphrases, but the user wants it in the background. This |
257 | implies ^[[1mM-bMM-^Rn^[[22m. The recommended way to start X11 programs at a | 251 | implies -n. The recommended way to start X11 programs at a |
258 | remote site is with something like ^[[1mssh M-bM-^@M-^Pf host xterm^[[22m. | 252 | remote site is with something like ssh -f host xterm. |
259 | 253 | ||
260 | ^[[1mM-bMM-^Rg ^[[22mAllows remote hosts to connect to local forwarded ports. | 254 | -g Allows remote hosts to connect to local forwarded ports. |
261 | 255 | ||
262 | ^[[1mM-bMM-^Ri ^[[4m^[[22midentity_file^[[0m | 256 | -i identity_file |
263 | Selects a file from which the identity (private key) for RSA or | 257 | Selects a file from which the identity (private key) for RSA or |
264 | DSA authentication is read. The default is ^[[4m$HOME/.ssh/identity^[[0m | 258 | DSA authentication is read. The default is $HOME/.ssh/identity |
265 | for protocol version 1, and ^[[4m$HOME/.ssh/id_rsa^[[24m and | 259 | for protocol version 1, and $HOME/.ssh/id_rsa and |
266 | ^[[4m$HOME/.ssh/id_dsa^[[24m for protocol version 2. Identity files may | 260 | $HOME/.ssh/id_dsa for protocol version 2. Identity files may |
267 | also be specified on a perM-bM-^@M-^Phost basis in the configuration file. | 261 | also be specified on a per-host basis in the configuration file. |
268 | It is possible to have multiple ^[[1mM-bMM-^Ri ^[[22moptions (and multiple identiM-bM-^@M-^P | 262 | It is possible to have multiple -i options (and multiple identi- |
269 | ties specified in configuration files). | 263 | ties specified in configuration files). |
270 | 264 | ||
271 | ^[[1mM-bMM-^RI ^[[4m^[[22msmartcard_device^[[0m | 265 | -I smartcard_device |
272 | Specifies which smartcard device to use. The argument is the | 266 | Specifies which smartcard device to use. The argument is the |
273 | device ^[[1mssh ^[[22mshould use to communicate with a smartcard used for | 267 | device ssh should use to communicate with a smartcard used for |
274 | storing the userM-bM-^@M-^Ys private RSA key. | 268 | storing the userM-bM-^@M-^Ys private RSA key. |
275 | 269 | ||
276 | ^[[1mM-bMM-^Rk ^[[22mDisables forwarding of Kerberos tickets and AFS tokens. This may | 270 | -k Disables forwarding of Kerberos tickets and AFS tokens. This may |
277 | also be specified on a perM-bM-^@M-^Phost basis in the configuration file. | 271 | also be specified on a per-host basis in the configuration file. |
278 | 272 | ||
279 | ^[[1mM-bMM-^Rl ^[[4m^[[22mlogin_name^[[0m | 273 | -l login_name |
280 | Specifies the user to log in as on the remote machine. This also | 274 | Specifies the user to log in as on the remote machine. This also |
281 | may be specified on a perM-bM-^@M-^Phost basis in the configuration file. | 275 | may be specified on a per-host basis in the configuration file. |
282 | 276 | ||
283 | ^[[1mM-bMM-^Rm ^[[4m^[[22mmac_spec^[[0m | 277 | -m mac_spec |
284 | Additionally, for protocol version 2 a commaM-bM-^@M-^Pseparated list of | 278 | Additionally, for protocol version 2 a comma-separated list of |
285 | MAC (message authentication code) algorithms can be specified in | 279 | MAC (message authentication code) algorithms can be specified in |
286 | order of preference. See the ^[[1mMACs ^[[22mkeyword for more information. | 280 | order of preference. See the MACs keyword for more information. |
287 | 281 | ||
288 | ^[[1mM-bMM-^Rn ^[[22mRedirects stdin from ^[[4m/dev/null^[[24m (actually, prevents reading from | 282 | -n Redirects stdin from /dev/null (actually, prevents reading from |
289 | stdin). This must be used when ^[[1mssh ^[[22mis run in the background. A | 283 | stdin). This must be used when ssh is run in the background. A |
290 | common trick is to use this to run X11 programs on a remote | 284 | common trick is to use this to run X11 programs on a remote |
291 | machine. For example, ^[[1mssh M-bM-^@M-^Pn shadows.cs.hut.fi emacs & ^[[22mwill | 285 | machine. For example, ssh -n shadows.cs.hut.fi emacs & will |
292 | start an emacs on shadows.cs.hut.fi, and the X11 connection will | 286 | start an emacs on shadows.cs.hut.fi, and the X11 connection will |
293 | be automatically forwarded over an encrypted channel. The ^[[1mssh^[[0m | 287 | be automatically forwarded over an encrypted channel. The ssh |
294 | program will be put in the background. (This does not work if | 288 | program will be put in the background. (This does not work if |
295 | ^[[1mssh ^[[22mneeds to ask for a password or passphrase; see also the ^[[1mM-bMM-^Rf^[[0m | 289 | ssh needs to ask for a password or passphrase; see also the -f |
296 | option.) | 290 | option.) |
297 | 291 | ||
298 | ^[[1mM-bMM-^RN ^[[22mDo not execute a remote command. This is useful for just forM-bM-^@M-^P | 292 | -N Do not execute a remote command. This is useful for just for- |
299 | warding ports (protocol version 2 only). | 293 | warding ports (protocol version 2 only). |
300 | 294 | ||
301 | ^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[0m | 295 | -o option |
302 | Can be used to give options in the format used in the configuraM-bM-^@M-^P | 296 | Can be used to give options in the format used in the configura- |
303 | tion file. This is useful for specifying options for which there | 297 | tion file. This is useful for specifying options for which there |
304 | is no separate commandM-bM-^@M-^Pline flag. | 298 | is no separate command-line flag. |
305 | 299 | ||
306 | ^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[0m | 300 | -p port |
307 | Port to connect to on the remote host. This can be specified on | 301 | Port to connect to on the remote host. This can be specified on |
308 | a perM-bM-^@M-^Phost basis in the configuration file. | 302 | a per-host basis in the configuration file. |
309 | 303 | ||
310 | ^[[1mM-bMM-^Rq ^[[22mQuiet mode. Causes all warning and diagnostic messages to be | 304 | -q Quiet mode. Causes all warning and diagnostic messages to be |
311 | suppressed. | 305 | suppressed. |
312 | 306 | ||
313 | ^[[1mM-bMM-^Rs ^[[22mMay be used to request invocation of a subsystem on the remote | 307 | -s May be used to request invocation of a subsystem on the remote |
314 | system. Subsystems are a feature of the SSH2 protocol which | 308 | system. Subsystems are a feature of the SSH2 protocol which |
315 | facilitate the use of SSH as a secure transport for other appliM-bM-^@M-^P | 309 | facilitate the use of SSH as a secure transport for other appli- |
316 | cations (eg. sftp). The subsystem is specified as the remote comM-bM-^@M-^P | 310 | cations (eg. sftp). The subsystem is specified as the remote com- |
317 | mand. | 311 | mand. |
318 | 312 | ||
319 | ^[[1mM-bMM-^Rt ^[[22mForce pseudoM-bM-^@M-^Ptty allocation. This can be used to execute arbiM-bM-^@M-^P | 313 | -t Force pseudo-tty allocation. This can be used to execute arbi- |
320 | trary screenM-bM-^@M-^Pbased programs on a remote machine, which can be | 314 | trary screen-based programs on a remote machine, which can be |
321 | very useful, e.g., when implementing menu services. Multiple ^[[1mM-bMM-^Rt^[[0m | 315 | very useful, e.g., when implementing menu services. Multiple -t |
322 | options force tty allocation, even if ^[[1mssh ^[[22mhas no local tty. | 316 | options force tty allocation, even if ssh has no local tty. |
323 | 317 | ||
324 | ^[[1mM-bMM-^RT ^[[22mDisable pseudoM-bM-^@M-^Ptty allocation. | 318 | -T Disable pseudo-tty allocation. |
325 | 319 | ||
326 | ^[[1mM-bMM-^Rv ^[[22mVerbose mode. Causes ^[[1mssh ^[[22mto print debugging messages about its | 320 | -v Verbose mode. Causes ssh to print debugging messages about its |
327 | progress. This is helpful in debugging connection, authenticaM-bM-^@M-^P | 321 | progress. This is helpful in debugging connection, authentica- |
328 | tion, and configuration problems. Multiple ^[[1mM-bMM-^Rv ^[[22moptions increases | 322 | tion, and configuration problems. Multiple -v options increases |
329 | the verbosity. Maximum is 3. | 323 | the verbosity. Maximum is 3. |
330 | 324 | ||
331 | ^[[1mM-bMM-^Rx ^[[22mDisables X11 forwarding. | 325 | -x Disables X11 forwarding. |
332 | 326 | ||
333 | ^[[1mM-bMM-^RX ^[[22mEnables X11 forwarding. This can also be specified on a perM-bM-^@M-^Phost | 327 | -X Enables X11 forwarding. This can also be specified on a per-host |
334 | basis in a configuration file. | 328 | basis in a configuration file. |
335 | 329 | ||
336 | X11 forwarding should be enabled with caution. Users with the | 330 | X11 forwarding should be enabled with caution. Users with the |
@@ -339,76 +333,76 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
339 | through the forwarded connection. An attacker may then be able | 333 | through the forwarded connection. An attacker may then be able |
340 | to perform activities such as keystroke monitoring. | 334 | to perform activities such as keystroke monitoring. |
341 | 335 | ||
342 | ^[[1mM-bMM-^RC ^[[22mRequests compression of all data (including stdin, stdout, | 336 | -C Requests compression of all data (including stdin, stdout, |
343 | stderr, and data for forwarded X11 and TCP/IP connections). The | 337 | stderr, and data for forwarded X11 and TCP/IP connections). The |
344 | compression algorithm is the same used by gzip(1), and the | 338 | compression algorithm is the same used by gzip(1), and the |
345 | M-bM-^@M-^\levelM-bM-^@M-^] can be controlled by the ^[[1mCompressionLevel ^[[22moption for proM-bM-^@M-^P | 339 | M-bM-^@M-^\levelM-bM-^@M-^] can be controlled by the CompressionLevel option for pro- |
346 | tocol version 1. Compression is desirable on modem lines and | 340 | tocol version 1. Compression is desirable on modem lines and |
347 | other slow connections, but will only slow down things on fast | 341 | other slow connections, but will only slow down things on fast |
348 | networks. The default value can be set on a hostM-bM-^@M-^PbyM-bM-^@M-^Phost basis | 342 | networks. The default value can be set on a host-by-host basis |
349 | in the configuration files; see the ^[[1mCompression ^[[22moption. | 343 | in the configuration files; see the Compression option. |
350 | 344 | ||
351 | ^[[1mM-bMM-^RF ^[[4m^[[22mconfigfile^[[0m | 345 | -F configfile |
352 | Specifies an alternative perM-bM-^@M-^Puser configuration file. If a conM-bM-^@M-^P | 346 | Specifies an alternative per-user configuration file. If a con- |
353 | figuration file is given on the command line, the systemM-bM-^@M-^Pwide | 347 | figuration file is given on the command line, the system-wide |
354 | configuration file (^[[4m/etc/ssh/ssh_config^[[24m) will be ignored. The | 348 | configuration file (/etc/ssh/ssh_config) will be ignored. The |
355 | default for the perM-bM-^@M-^Puser configuration file is ^[[4m$HOME/.ssh/config^[[24m. | 349 | default for the per-user configuration file is $HOME/.ssh/config. |
356 | 350 | ||
357 | ^[[1mM-bMM-^RL ^[[4m^[[22mport:host:hostport^[[0m | 351 | -L port:host:hostport |
358 | Specifies that the given port on the local (client) host is to be | 352 | Specifies that the given port on the local (client) host is to be |
359 | forwarded to the given host and port on the remote side. This | 353 | forwarded to the given host and port on the remote side. This |
360 | works by allocating a socket to listen to ^[[4mport^[[24m on the local side, | 354 | works by allocating a socket to listen to port on the local side, |
361 | and whenever a connection is made to this port, the connection is | 355 | and whenever a connection is made to this port, the connection is |
362 | forwarded over the secure channel, and a connection is made to | 356 | forwarded over the secure channel, and a connection is made to |
363 | ^[[4mhost^[[24m port ^[[4mhostport^[[24m from the remote machine. Port forwardings can | 357 | host port hostport from the remote machine. Port forwardings can |
364 | also be specified in the configuration file. Only root can forM-bM-^@M-^P | 358 | also be specified in the configuration file. Only root can for- |
365 | ward privileged ports. IPv6 addresses can be specified with an | 359 | ward privileged ports. IPv6 addresses can be specified with an |
366 | alternative syntax: ^[[4mport/host/hostport^[[0m | 360 | alternative syntax: port/host/hostport |
367 | 361 | ||
368 | ^[[1mM-bMM-^RR ^[[4m^[[22mport:host:hostport^[[0m | 362 | -R port:host:hostport |
369 | Specifies that the given port on the remote (server) host is to | 363 | Specifies that the given port on the remote (server) host is to |
370 | be forwarded to the given host and port on the local side. This | 364 | be forwarded to the given host and port on the local side. This |
371 | works by allocating a socket to listen to ^[[4mport^[[24m on the remote | 365 | works by allocating a socket to listen to port on the remote |
372 | side, and whenever a connection is made to this port, the connecM-bM-^@M-^P | 366 | side, and whenever a connection is made to this port, the connec- |
373 | tion is forwarded over the secure channel, and a connection is | 367 | tion is forwarded over the secure channel, and a connection is |
374 | made to ^[[4mhost^[[24m port ^[[4mhostport^[[24m from the local machine. Port forwardM-bM-^@M-^P | 368 | made to host port hostport from the local machine. Port forward- |
375 | ings can also be specified in the configuration file. Privileged | 369 | ings can also be specified in the configuration file. Privileged |
376 | ports can be forwarded only when logging in as root on the remote | 370 | ports can be forwarded only when logging in as root on the remote |
377 | machine. IPv6 addresses can be specified with an alternative | 371 | machine. IPv6 addresses can be specified with an alternative |
378 | syntax: ^[[4mport/host/hostport^[[0m | 372 | syntax: port/host/hostport |
379 | 373 | ||
380 | ^[[1mM-bMM-^RD ^[[4m^[[22mport^[[0m | 374 | -D port |
381 | Specifies a local M-bM-^@M-^\dynamicM-bM-^@M-^] applicationM-bM-^@M-^Plevel port forwarding. | 375 | Specifies a local M-bM-^@M-^\dynamicM-bM-^@M-^] application-level port forwarding. |
382 | This works by allocating a socket to listen to ^[[4mport^[[24m on the local | 376 | This works by allocating a socket to listen to port on the local |
383 | side, and whenever a connection is made to this port, the connecM-bM-^@M-^P | 377 | side, and whenever a connection is made to this port, the connec- |
384 | tion is forwarded over the secure channel, and the application | 378 | tion is forwarded over the secure channel, and the application |
385 | protocol is then used to determine where to connect to from the | 379 | protocol is then used to determine where to connect to from the |
386 | remote machine. Currently the SOCKS4 protocol is supported, and | 380 | remote machine. Currently the SOCKS4 protocol is supported, and |
387 | ^[[1mssh ^[[22mwill act as a SOCKS4 server. Only root can forward priviM-bM-^@M-^P | 381 | ssh will act as a SOCKS4 server. Only root can forward privi- |
388 | leged ports. Dynamic port forwardings can also be specified in | 382 | leged ports. Dynamic port forwardings can also be specified in |
389 | the configuration file. | 383 | the configuration file. |
390 | 384 | ||
391 | ^[[1mM-bMM-^R1 ^[[22mForces ^[[1mssh ^[[22mto try protocol version 1 only. | 385 | -1 Forces ssh to try protocol version 1 only. |
392 | 386 | ||
393 | ^[[1mM-bMM-^R2 ^[[22mForces ^[[1mssh ^[[22mto try protocol version 2 only. | 387 | -2 Forces ssh to try protocol version 2 only. |
394 | 388 | ||
395 | ^[[1mM-bMM-^R4 ^[[22mForces ^[[1mssh ^[[22mto use IPv4 addresses only. | 389 | -4 Forces ssh to use IPv4 addresses only. |
396 | 390 | ||
397 | ^[[1mM-bMM-^R6 ^[[22mForces ^[[1mssh ^[[22mto use IPv6 addresses only. | 391 | -6 Forces ssh to use IPv6 addresses only. |
398 | 392 | ||
399 | ^[[1mCONFIGURATION FILES^[[0m | 393 | CONFIGURATION FILES |
400 | ^[[1mssh ^[[22mmay additionally obtain configuration data from a perM-bM-^@M-^Puser configuraM-bM-^@M-^P | 394 | ssh may additionally obtain configuration data from a per-user configura- |
401 | tion file and a systemM-bM-^@M-^Pwide configuration file. The file format and conM-bM-^@M-^P | 395 | tion file and a system-wide configuration file. The file format and con- |
402 | figuration options are described in ssh_config(5). | 396 | figuration options are described in ssh_config(5). |
403 | 397 | ||
404 | ^[[1mENVIRONMENT^[[0m | 398 | ENVIRONMENT |
405 | ^[[1mssh ^[[22mwill normally set the following environment variables: | 399 | ssh will normally set the following environment variables: |
406 | 400 | ||
407 | DISPLAY | 401 | DISPLAY |
408 | The DISPLAY variable indicates the location of the X11 server. | 402 | The DISPLAY variable indicates the location of the X11 server. |
409 | It is automatically set by ^[[1mssh ^[[22mto point to a value of the form | 403 | It is automatically set by ssh to point to a value of the form |
410 | M-bM-^@M-^\hostname:nM-bM-^@M-^] where hostname indicates the host where the shell | 404 | M-bM-^@M-^\hostname:nM-bM-^@M-^] where hostname indicates the host where the shell |
411 | runs, and n is an integer >= 1. ^[[1mssh ^[[22muses this special value to | 405 | runs, and n is an integer >= 1. ssh uses this special value to |
412 | forward X11 connections over the secure channel. The user should | 406 | forward X11 connections over the secure channel. The user should |
413 | normally not set DISPLAY explicitly, as that will render the X11 | 407 | normally not set DISPLAY explicitly, as that will render the X11 |
414 | connection insecure (and will require the user to manually copy | 408 | connection insecure (and will require the user to manually copy |
@@ -422,34 +416,34 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
422 | 416 | ||
423 | MAIL Set to the path of the userM-bM-^@M-^Ys mailbox. | 417 | MAIL Set to the path of the userM-bM-^@M-^Ys mailbox. |
424 | 418 | ||
425 | PATH Set to the default PATH, as specified when compiling ^[[1mssh^[[22m. | 419 | PATH Set to the default PATH, as specified when compiling ssh. |
426 | 420 | ||
427 | SSH_ASKPASS | 421 | SSH_ASKPASS |
428 | If ^[[1mssh ^[[22mneeds a passphrase, it will read the passphrase from the | 422 | If ssh needs a passphrase, it will read the passphrase from the |
429 | current terminal if it was run from a terminal. If ^[[1mssh ^[[22mdoes not | 423 | current terminal if it was run from a terminal. If ssh does not |
430 | have a terminal associated with it but DISPLAY and SSH_ASKPASS | 424 | have a terminal associated with it but DISPLAY and SSH_ASKPASS |
431 | are set, it will execute the program specified by SSH_ASKPASS and | 425 | are set, it will execute the program specified by SSH_ASKPASS and |
432 | open an X11 window to read the passphrase. This is particularly | 426 | open an X11 window to read the passphrase. This is particularly |
433 | useful when calling ^[[1mssh ^[[22mfrom a ^[[4m.Xsession^[[24m or related script. | 427 | useful when calling ssh from a .Xsession or related script. |
434 | (Note that on some machines it may be necessary to redirect the | 428 | (Note that on some machines it may be necessary to redirect the |
435 | input from ^[[4m/dev/null^[[24m to make this work.) | 429 | input from /dev/null to make this work.) |
436 | 430 | ||
437 | SSH_AUTH_SOCK | 431 | SSH_AUTH_SOCK |
438 | Identifies the path of a unixM-bM-^@M-^Pdomain socket used to communicate | 432 | Identifies the path of a unix-domain socket used to communicate |
439 | with the agent. | 433 | with the agent. |
440 | 434 | ||
441 | SSH_CONNECTION | 435 | SSH_CONNECTION |
442 | Identifies the client and server ends of the connection. The | 436 | Identifies the client and server ends of the connection. The |
443 | variable contains four spaceM-bM-^@M-^Pseparated values: client ipM-bM-^@M-^Paddress, | 437 | variable contains four space-separated values: client ip-address, |
444 | client port number, server ipM-bM-^@M-^Paddress and server port number. | 438 | client port number, server ip-address and server port number. |
445 | 439 | ||
446 | SSH_ORIGINAL_COMMAND | 440 | SSH_ORIGINAL_COMMAND |
447 | The variable contains the original command line if a forced comM-bM-^@M-^P | 441 | The variable contains the original command line if a forced com- |
448 | mand is executed. It can be used to extract the original arguM-bM-^@M-^P | 442 | mand is executed. It can be used to extract the original argu- |
449 | ments. | 443 | ments. |
450 | 444 | ||
451 | SSH_TTY | 445 | SSH_TTY |
452 | This is set to the name of the tty (path to the device) associM-bM-^@M-^P | 446 | This is set to the name of the tty (path to the device) associ- |
453 | ated with the current shell or command. If the current session | 447 | ated with the current shell or command. If the current session |
454 | has no tty, this variable is not set. | 448 | has no tty, this variable is not set. |
455 | 449 | ||
@@ -459,42 +453,42 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
459 | 453 | ||
460 | USER Set to the name of the user logging in. | 454 | USER Set to the name of the user logging in. |
461 | 455 | ||
462 | Additionally, ^[[1mssh ^[[22mreads ^[[4m$HOME/.ssh/environment^[[24m, and adds lines of the | 456 | Additionally, ssh reads $HOME/.ssh/environment, and adds lines of the |
463 | format M-bM-^@M-^\VARNAME=valueM-bM-^@M-^] to the environment if the file exists and if users | 457 | format M-bM-^@M-^\VARNAME=valueM-bM-^@M-^] to the environment if the file exists and if users |
464 | are allowed to change their environment. See the ^[[1mPermitUserEnvironment^[[0m | 458 | are allowed to change their environment. See the PermitUserEnvironment |
465 | option in sshd_config(5). | 459 | option in sshd_config(5). |
466 | 460 | ||
467 | ^[[1mFILES^[[0m | 461 | FILES |
468 | $HOME/.ssh/known_hosts | 462 | $HOME/.ssh/known_hosts |
469 | Records host keys for all hosts the user has logged into that are | 463 | Records host keys for all hosts the user has logged into that are |
470 | not in ^[[4m/etc/ssh/ssh_known_hosts^[[24m. See sshd(8). | 464 | not in /etc/ssh/ssh_known_hosts. See sshd(8). |
471 | 465 | ||
472 | $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa | 466 | $HOME/.ssh/identity, $HOME/.ssh/id_dsa, $HOME/.ssh/id_rsa |
473 | Contains the authentication identity of the user. They are for | 467 | Contains the authentication identity of the user. They are for |
474 | protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively. | 468 | protocol 1 RSA, protocol 2 DSA, and protocol 2 RSA, respectively. |
475 | These files contain sensitive data and should be readable by the | 469 | These files contain sensitive data and should be readable by the |
476 | user but not accessible by others (read/write/execute). Note | 470 | user but not accessible by others (read/write/execute). Note |
477 | that ^[[1mssh ^[[22mignores a private key file if it is accessible by othM-bM-^@M-^P | 471 | that ssh ignores a private key file if it is accessible by oth- |
478 | ers. It is possible to specify a passphrase when generating the | 472 | ers. It is possible to specify a passphrase when generating the |
479 | key; the passphrase will be used to encrypt the sensitive part of | 473 | key; the passphrase will be used to encrypt the sensitive part of |
480 | this file using 3DES. | 474 | this file using 3DES. |
481 | 475 | ||
482 | $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub | 476 | $HOME/.ssh/identity.pub, $HOME/.ssh/id_dsa.pub, $HOME/.ssh/id_rsa.pub |
483 | Contains the public key for authentication (public part of the | 477 | Contains the public key for authentication (public part of the |
484 | identity file in humanM-bM-^@M-^Preadable form). The contents of the | 478 | identity file in human-readable form). The contents of the |
485 | ^[[4m$HOME/.ssh/identity.pub^[[24m file should be added to | 479 | $HOME/.ssh/identity.pub file should be added to |
486 | ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines where the user wishes | 480 | $HOME/.ssh/authorized_keys on all machines where the user wishes |
487 | to log in using protocol version 1 RSA authentication. The conM-bM-^@M-^P | 481 | to log in using protocol version 1 RSA authentication. The con- |
488 | tents of the ^[[4m$HOME/.ssh/id_dsa.pub^[[24m and ^[[4m$HOME/.ssh/id_rsa.pub^[[24m file | 482 | tents of the $HOME/.ssh/id_dsa.pub and $HOME/.ssh/id_rsa.pub file |
489 | should be added to ^[[4m$HOME/.ssh/authorized_keys^[[24m on all machines | 483 | should be added to $HOME/.ssh/authorized_keys on all machines |
490 | where the user wishes to log in using protocol version 2 DSA/RSA | 484 | where the user wishes to log in using protocol version 2 DSA/RSA |
491 | authentication. These files are not sensitive and can (but need | 485 | authentication. These files are not sensitive and can (but need |
492 | not) be readable by anyone. These files are never used automatiM-bM-^@M-^P | 486 | not) be readable by anyone. These files are never used automati- |
493 | cally and are not necessary; they are only provided for the conM-bM-^@M-^P | 487 | cally and are not necessary; they are only provided for the con- |
494 | venience of the user. | 488 | venience of the user. |
495 | 489 | ||
496 | $HOME/.ssh/config | 490 | $HOME/.ssh/config |
497 | This is the perM-bM-^@M-^Puser configuration file. The file format and | 491 | This is the per-user configuration file. The file format and |
498 | configuration options are described in ssh_config(5). | 492 | configuration options are described in ssh_config(5). |
499 | 493 | ||
500 | $HOME/.ssh/authorized_keys | 494 | $HOME/.ssh/authorized_keys |
@@ -508,17 +502,17 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
508 | /etc/ssh/ssh_known_hosts | 502 | /etc/ssh/ssh_known_hosts |
509 | Systemwide list of known host keys. This file should be prepared | 503 | Systemwide list of known host keys. This file should be prepared |
510 | by the system administrator to contain the public host keys of | 504 | by the system administrator to contain the public host keys of |
511 | all machines in the organization. This file should be worldM-bM-^@M-^P | 505 | all machines in the organization. This file should be world- |
512 | readable. This file contains public keys, one per line, in the | 506 | readable. This file contains public keys, one per line, in the |
513 | following format (fields separated by spaces): system name, pubM-bM-^@M-^P | 507 | following format (fields separated by spaces): system name, pub- |
514 | lic key and optional comment field. When different names are | 508 | lic key and optional comment field. When different names are |
515 | used for the same machine, all such names should be listed, sepaM-bM-^@M-^P | 509 | used for the same machine, all such names should be listed, sepa- |
516 | rated by commas. The format is described on the sshd(8) manual | 510 | rated by commas. The format is described on the sshd(8) manual |
517 | page. | 511 | page. |
518 | 512 | ||
519 | The canonical system name (as returned by name servers) is used | 513 | The canonical system name (as returned by name servers) is used |
520 | by sshd(8) to verify the client host when logging in; other names | 514 | by sshd(8) to verify the client host when logging in; other names |
521 | are needed because ^[[1mssh ^[[22mdoes not convert the userM-bM-^@M-^Psupplied name to | 515 | are needed because ssh does not convert the user-supplied name to |
522 | a canonical name before checking the key, because someone with | 516 | a canonical name before checking the key, because someone with |
523 | access to the name servers would then be able to fool host | 517 | access to the name servers would then be able to fool host |
524 | authentication. | 518 | authentication. |
@@ -530,22 +524,22 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
530 | /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, | 524 | /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, |
531 | /etc/ssh/ssh_host_rsa_key | 525 | /etc/ssh/ssh_host_rsa_key |
532 | These three files contain the private parts of the host keys and | 526 | These three files contain the private parts of the host keys and |
533 | are used for ^[[1mRhostsRSAAuthentication ^[[22mand ^[[1mHostbasedAuthentication^[[22m. | 527 | are used for RhostsRSAAuthentication and HostbasedAuthentication. |
534 | If the protocol version 1 ^[[1mRhostsRSAAuthentication ^[[22mmethod is used, | 528 | If the protocol version 1 RhostsRSAAuthentication method is used, |
535 | ^[[1mssh ^[[22mmust be setuid root, since the host key is readable only by | 529 | ssh must be setuid root, since the host key is readable only by |
536 | root. For protocol version 2, ^[[1mssh ^[[22muses sshM-bM-^@M-^Pkeysign(8) to access | 530 | root. For protocol version 2, ssh uses ssh-keysign(8) to access |
537 | the host keys for ^[[1mHostbasedAuthentication^[[22m. This eliminates the | 531 | the host keys for HostbasedAuthentication. This eliminates the |
538 | requirement that ^[[1mssh ^[[22mbe setuid root when that authentication | 532 | requirement that ssh be setuid root when that authentication |
539 | method is used. By default ^[[1mssh ^[[22mis not setuid root. | 533 | method is used. By default ssh is not setuid root. |
540 | 534 | ||
541 | $HOME/.rhosts | 535 | $HOME/.rhosts |
542 | This file is used in ^[[4m.rhosts^[[24m authentication to list the host/user | 536 | This file is used in .rhosts authentication to list the host/user |
543 | pairs that are permitted to log in. (Note that this file is also | 537 | pairs that are permitted to log in. (Note that this file is also |
544 | used by rlogin and rsh, which makes using this file insecure.) | 538 | used by rlogin and rsh, which makes using this file insecure.) |
545 | Each line of the file contains a host name (in the canonical form | 539 | Each line of the file contains a host name (in the canonical form |
546 | returned by name servers), and then a user name on that host, | 540 | returned by name servers), and then a user name on that host, |
547 | separated by a space. On some machines this file may need to be | 541 | separated by a space. On some machines this file may need to be |
548 | worldM-bM-^@M-^Preadable if the userM-bM-^@M-^Ys home directory is on a NFS partiM-bM-^@M-^P | 542 | world-readable if the userM-bM-^@M-^Ys home directory is on a NFS parti- |
549 | tion, because sshd(8) reads it as root. Additionally, this file | 543 | tion, because sshd(8) reads it as root. Additionally, this file |
550 | must be owned by the user, and must not have write permissions | 544 | must be owned by the user, and must not have write permissions |
551 | for anyone else. The recommended permission for most machines is | 545 | for anyone else. The recommended permission for most machines is |
@@ -554,18 +548,18 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
554 | Note that by default sshd(8) will be installed so that it | 548 | Note that by default sshd(8) will be installed so that it |
555 | requires successful RSA host authentication before permitting | 549 | requires successful RSA host authentication before permitting |
556 | .rhosts authentication. If the server machine does not have the | 550 | .rhosts authentication. If the server machine does not have the |
557 | clientM-bM-^@M-^Ys host key in ^[[4m/etc/ssh/ssh_known_hosts^[[24m, it can be stored | 551 | clientM-bM-^@M-^Ys host key in /etc/ssh/ssh_known_hosts, it can be stored |
558 | in ^[[4m$HOME/.ssh/known_hosts^[[24m. The easiest way to do this is to conM-bM-^@M-^P | 552 | in $HOME/.ssh/known_hosts. The easiest way to do this is to con- |
559 | nect back to the client from the server machine using ssh; this | 553 | nect back to the client from the server machine using ssh; this |
560 | will automatically add the host key to ^[[4m$HOME/.ssh/known_hosts^[[24m. | 554 | will automatically add the host key to $HOME/.ssh/known_hosts. |
561 | 555 | ||
562 | $HOME/.shosts | 556 | $HOME/.shosts |
563 | This file is used exactly the same way as ^[[4m.rhosts^[[24m. The purpose | 557 | This file is used exactly the same way as .rhosts. The purpose |
564 | for having this file is to be able to use rhosts authentication | 558 | for having this file is to be able to use rhosts authentication |
565 | with ^[[1mssh ^[[22mwithout permitting login with ^[[1mrlogin ^[[22mor rsh(1). | 559 | with ssh without permitting login with rlogin or rsh(1). |
566 | 560 | ||
567 | /etc/hosts.equiv | 561 | /etc/hosts.equiv |
568 | This file is used during ^[[4m.rhosts^[[24m ^[[4mauthentication.^[[24m It contains | 562 | This file is used during .rhosts authentication. It contains |
569 | canonical hosts names, one per line (the full format is described | 563 | canonical hosts names, one per line (the full format is described |
570 | on the sshd(8) manual page). If the client host is found in this | 564 | on the sshd(8) manual page). If the client host is found in this |
571 | file, login is automatically permitted provided client and server | 565 | file, login is automatically permitted provided client and server |
@@ -574,41 +568,41 @@ SSH(1) BSD General Commands Manual SSH(1) | |||
574 | writable by root. | 568 | writable by root. |
575 | 569 | ||
576 | /etc/shosts.equiv | 570 | /etc/shosts.equiv |
577 | This file is processed exactly as ^[[4m/etc/hosts.equiv^[[24m. This file | 571 | This file is processed exactly as /etc/hosts.equiv. This file |
578 | may be useful to permit logins using ^[[1mssh ^[[22mbut not using | 572 | may be useful to permit logins using ssh but not using |
579 | rsh/rlogin. | 573 | rsh/rlogin. |
580 | 574 | ||
581 | /etc/ssh/sshrc | 575 | /etc/ssh/sshrc |
582 | Commands in this file are executed by ^[[1mssh ^[[22mwhen the user logs in | 576 | Commands in this file are executed by ssh when the user logs in |
583 | just before the userM-bM-^@M-^Ys shell (or command) is started. See the | 577 | just before the userM-bM-^@M-^Ys shell (or command) is started. See the |
584 | sshd(8) manual page for more information. | 578 | sshd(8) manual page for more information. |
585 | 579 | ||
586 | $HOME/.ssh/rc | 580 | $HOME/.ssh/rc |
587 | Commands in this file are executed by ^[[1mssh ^[[22mwhen the user logs in | 581 | Commands in this file are executed by ssh when the user logs in |
588 | just before the userM-bM-^@M-^Ys shell (or command) is started. See the | 582 | just before the userM-bM-^@M-^Ys shell (or command) is started. See the |
589 | sshd(8) manual page for more information. | 583 | sshd(8) manual page for more information. |
590 | 584 | ||
591 | $HOME/.ssh/environment | 585 | $HOME/.ssh/environment |
592 | Contains additional definitions for environment variables, see | 586 | Contains additional definitions for environment variables, see |
593 | section ^[[4mENVIRONMENT^[[24m above. | 587 | section ENVIRONMENT above. |
594 | 588 | ||
595 | ^[[1mDIAGNOSTICS^[[0m | 589 | DIAGNOSTICS |
596 | ^[[1mssh ^[[22mexits with the exit status of the remote command or with 255 if an | 590 | ssh exits with the exit status of the remote command or with 255 if an |
597 | error occurred. | 591 | error occurred. |
598 | 592 | ||
599 | ^[[1mAUTHORS^[[0m | 593 | AUTHORS |
600 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 594 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
601 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 595 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
602 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 596 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
603 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 597 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
604 | versions 1.5 and 2.0. | 598 | versions 1.5 and 2.0. |
605 | 599 | ||
606 | ^[[1mSEE ALSO^[[0m | 600 | SEE ALSO |
607 | rsh(1), scp(1), sftp(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), | 601 | rsh(1), scp(1), sftp(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), |
608 | telnet(1), ssh_config(5), sshM-bM-^@M-^Pkeysign(8), sshd(8) | 602 | telnet(1), ssh_config(5), ssh-keysign(8), sshd(8) |
609 | 603 | ||
610 | T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, ^[[4mSSH^[[0m | 604 | T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, SSH |
611 | ^[[4mProtocol^[[24m ^[[4mArchitecture^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^ParchitectureM-bM-^@M-^P12.txt, January | 605 | Protocol Architecture, draft-ietf-secsh-architecture-12.txt, January |
612 | 2002, work in progress material. | 606 | 2002, work in progress material. |
613 | 607 | ||
614 | BSD September 25, 1999 BSD | 608 | BSD September 25, 1999 BSD |
diff --git a/ssh_config.0 b/ssh_config.0 index 559705343..74e516594 100644 --- a/ssh_config.0 +++ b/ssh_config.0 | |||
@@ -1,26 +1,26 @@ | |||
1 | SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) | 1 | SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1mssh_config ^[[22mM-bMM-^R OpenSSH SSH client configuration files | 4 | ssh_config - OpenSSH SSH client configuration files |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[4m$HOME/.ssh/config^[[0m | 7 | $HOME/.ssh/config |
8 | ^[[4m/etc/ssh/ssh_config^[[0m | 8 | /etc/ssh/ssh_config |
9 | 9 | ||
10 | ^[[1mDESCRIPTION^[[0m | 10 | DESCRIPTION |
11 | ^[[1mssh ^[[22mobtains configuration data from the following sources in the followM-bM-^@M-^P | 11 | ssh obtains configuration data from the following sources in the follow- |
12 | ing order: | 12 | ing order: |
13 | 1. commandM-bM-^@M-^Pline options | 13 | 1. command-line options |
14 | 2. userM-bM-^@M-^Ys configuration file (^[[4m$HOME/.ssh/config^[[24m) | 14 | 2. userM-bM-^@M-^Ys configuration file ($HOME/.ssh/config) |
15 | 3. systemM-bM-^@M-^Pwide configuration file (^[[4m/etc/ssh/ssh_config^[[24m) | 15 | 3. system-wide configuration file (/etc/ssh/ssh_config) |
16 | 16 | ||
17 | For each parameter, the first obtained value will be used. The configuM-bM-^@M-^P | 17 | For each parameter, the first obtained value will be used. The configu- |
18 | ration files contain sections bracketed by M-bM-^@M-^\HostM-bM-^@M-^] specifications, and | 18 | ration files contain sections bracketed by M-bM-^@M-^\HostM-bM-^@M-^] specifications, and |
19 | that section is only applied for hosts that match one of the patterns | 19 | that section is only applied for hosts that match one of the patterns |
20 | given in the specification. The matched host name is the one given on | 20 | given in the specification. The matched host name is the one given on |
21 | the command line. | 21 | the command line. |
22 | 22 | ||
23 | Since the first obtained value for each parameter is used, more hostM-bM-^@M-^PspeM-bM-^@M-^P | 23 | Since the first obtained value for each parameter is used, more host-spe- |
24 | cific declarations should be given near the beginning of the file, and | 24 | cific declarations should be given near the beginning of the file, and |
25 | general defaults at the end. | 25 | general defaults at the end. |
26 | 26 | ||
@@ -30,120 +30,120 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) | |||
30 | 30 | ||
31 | Otherwise a line is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration | 31 | Otherwise a line is of the format M-bM-^@M-^\keyword argumentsM-bM-^@M-^]. Configuration |
32 | options may be separated by whitespace or optional whitespace and exactly | 32 | options may be separated by whitespace or optional whitespace and exactly |
33 | one M-bM-^@M-^X=M-bM-^@M-^Y; the latter format is useful to avoid the need to quote whitesM-bM-^@M-^P | 33 | one M-bM-^@M-^X=M-bM-^@M-^Y; the latter format is useful to avoid the need to quote whites- |
34 | pace when specifying configuration options using the ^[[1mssh^[[22m, ^[[1mscp ^[[22mand ^[[1msftp M-bMM-^Ro^[[0m | 34 | pace when specifying configuration options using the ssh, scp and sftp -o |
35 | option. | 35 | option. |
36 | 36 | ||
37 | The possible keywords and their meanings are as follows (note that keyM-bM-^@M-^P | 37 | The possible keywords and their meanings are as follows (note that key- |
38 | words are caseM-bM-^@M-^Pinsensitive and arguments are caseM-bM-^@M-^Psensitive): | 38 | words are case-insensitive and arguments are case-sensitive): |
39 | 39 | ||
40 | ^[[1mHost ^[[22mRestricts the following declarations (up to the next ^[[1mHost ^[[22mkeyM-bM-^@M-^P | 40 | Host Restricts the following declarations (up to the next Host key- |
41 | word) to be only for those hosts that match one of the patterns | 41 | word) to be only for those hosts that match one of the patterns |
42 | given after the keyword. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards | 42 | given after the keyword. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards |
43 | in the patterns. A single M-bM-^@M-^X*M-bM-^@M-^Y as a pattern can be used to proM-bM-^@M-^P | 43 | in the patterns. A single M-bM-^@M-^X*M-bM-^@M-^Y as a pattern can be used to pro- |
44 | vide global defaults for all hosts. The host is the ^[[4mhostname^[[0m | 44 | vide global defaults for all hosts. The host is the hostname |
45 | argument given on the command line (i.e., the name is not conM-bM-^@M-^P | 45 | argument given on the command line (i.e., the name is not con- |
46 | verted to a canonicalized host name before matching). | 46 | verted to a canonicalized host name before matching). |
47 | 47 | ||
48 | ^[[1mAFSTokenPassing^[[0m | 48 | AFSTokenPassing |
49 | Specifies whether to pass AFS tokens to remote host. The arguM-bM-^@M-^P | 49 | Specifies whether to pass AFS tokens to remote host. The argu- |
50 | ment to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option applies | 50 | ment to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. This option applies |
51 | to protocol version 1 only. | 51 | to protocol version 1 only. |
52 | 52 | ||
53 | ^[[1mBatchMode^[[0m | 53 | BatchMode |
54 | If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled. | 54 | If set to M-bM-^@M-^\yesM-bM-^@M-^], passphrase/password querying will be disabled. |
55 | This option is useful in scripts and other batch jobs where no | 55 | This option is useful in scripts and other batch jobs where no |
56 | user is present to supply the password. The argument must be | 56 | user is present to supply the password. The argument must be |
57 | M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 57 | M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
58 | 58 | ||
59 | ^[[1mBindAddress^[[0m | 59 | BindAddress |
60 | Specify the interface to transmit from on machines with multiple | 60 | Specify the interface to transmit from on machines with multiple |
61 | interfaces or aliased addresses. Note that this option does not | 61 | interfaces or aliased addresses. Note that this option does not |
62 | work if ^[[1mUsePrivilegedPort ^[[22mis set to M-bM-^@M-^\yesM-bM-^@M-^]. | 62 | work if UsePrivilegedPort is set to M-bM-^@M-^\yesM-bM-^@M-^]. |
63 | 63 | ||
64 | ^[[1mChallengeResponseAuthentication^[[0m | 64 | ChallengeResponseAuthentication |
65 | Specifies whether to use challenge response authentication. The | 65 | Specifies whether to use challenge response authentication. The |
66 | argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is | 66 | argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is |
67 | M-bM-^@M-^\yesM-bM-^@M-^]. | 67 | M-bM-^@M-^\yesM-bM-^@M-^]. |
68 | 68 | ||
69 | ^[[1mCheckHostIP^[[0m | 69 | CheckHostIP |
70 | If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will additionally check the | 70 | If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will additionally check the |
71 | host IP address in the ^[[4mknown_hosts^[[24m file. This allows ssh to | 71 | host IP address in the known_hosts file. This allows ssh to |
72 | detect if a host key changed due to DNS spoofing. If the option | 72 | detect if a host key changed due to DNS spoofing. If the option |
73 | is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The default is | 73 | is set to M-bM-^@M-^\noM-bM-^@M-^], the check will not be executed. The default is |
74 | M-bM-^@M-^\yesM-bM-^@M-^]. | 74 | M-bM-^@M-^\yesM-bM-^@M-^]. |
75 | 75 | ||
76 | ^[[1mCipher ^[[22mSpecifies the cipher to use for encrypting the session in protoM-bM-^@M-^P | 76 | Cipher Specifies the cipher to use for encrypting the session in proto- |
77 | col version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are supM-bM-^@M-^P | 77 | col version 1. Currently, M-bM-^@M-^\blowfishM-bM-^@M-^], M-bM-^@M-^\3desM-bM-^@M-^], and M-bM-^@M-^\desM-bM-^@M-^] are sup- |
78 | ported. ^[[4mdes^[[24m is only supported in the ^[[1mssh ^[[22mclient for interoperM-bM-^@M-^P | 78 | ported. des is only supported in the ssh client for interoper- |
79 | ability with legacy protocol 1 implementations that do not supM-bM-^@M-^P | 79 | ability with legacy protocol 1 implementations that do not sup- |
80 | port the ^[[4m3des^[[24m cipher. Its use is strongly discouraged due to | 80 | port the 3des cipher. Its use is strongly discouraged due to |
81 | cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^]. | 81 | cryptographic weaknesses. The default is M-bM-^@M-^\3desM-bM-^@M-^]. |
82 | 82 | ||
83 | ^[[1mCiphers^[[0m | 83 | Ciphers |
84 | Specifies the ciphers allowed for protocol version 2 in order of | 84 | Specifies the ciphers allowed for protocol version 2 in order of |
85 | preference. Multiple ciphers must be commaM-bM-^@M-^Pseparated. The | 85 | preference. Multiple ciphers must be comma-separated. The |
86 | default is | 86 | default is |
87 | 87 | ||
88 | M-bM-^@M-^XM-bM-^@M-^Xaes128M-bM-^@M-^Pcbc,3desM-bM-^@M-^Pcbc,blowfishM-bM-^@M-^Pcbc,cast128M-bM-^@M-^Pcbc,arcfour, | 88 | M-bM-^@M-^XM-bM-^@M-^Xaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour, |
89 | aes192M-bM-^@M-^Pcbc,aes256M-bM-^@M-^PcbcM-bM-^@M-^YM-bM-^@M-^Y | 89 | aes192-cbc,aes256-cbcM-bM-^@M-^YM-bM-^@M-^Y |
90 | 90 | ||
91 | ^[[1mClearAllForwardings^[[0m | 91 | ClearAllForwardings |
92 | Specifies that all local, remote and dynamic port forwardings | 92 | Specifies that all local, remote and dynamic port forwardings |
93 | specified in the configuration files or on the command line be | 93 | specified in the configuration files or on the command line be |
94 | cleared. This option is primarily useful when used from the ^[[1mssh^[[0m | 94 | cleared. This option is primarily useful when used from the ssh |
95 | command line to clear port forwardings set in configuration | 95 | command line to clear port forwardings set in configuration |
96 | files, and is automatically set by scp(1) and sftp(1). The arguM-bM-^@M-^P | 96 | files, and is automatically set by scp(1) and sftp(1). The argu- |
97 | ment must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 97 | ment must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
98 | 98 | ||
99 | ^[[1mCompression^[[0m | 99 | Compression |
100 | Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] | 100 | Specifies whether to use compression. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] |
101 | or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 101 | or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
102 | 102 | ||
103 | ^[[1mCompressionLevel^[[0m | 103 | CompressionLevel |
104 | Specifies the compression level to use if compression is enabled. | 104 | Specifies the compression level to use if compression is enabled. |
105 | The argument must be an integer from 1 (fast) to 9 (slow, best). | 105 | The argument must be an integer from 1 (fast) to 9 (slow, best). |
106 | The default level is 6, which is good for most applications. The | 106 | The default level is 6, which is good for most applications. The |
107 | meaning of the values is the same as in gzip(1). Note that this | 107 | meaning of the values is the same as in gzip(1). Note that this |
108 | option applies to protocol version 1 only. | 108 | option applies to protocol version 1 only. |
109 | 109 | ||
110 | ^[[1mConnectionAttempts^[[0m | 110 | ConnectionAttempts |
111 | Specifies the number of tries (one per second) to make before | 111 | Specifies the number of tries (one per second) to make before |
112 | exiting. The argument must be an integer. This may be useful in | 112 | exiting. The argument must be an integer. This may be useful in |
113 | scripts if the connection sometimes fails. The default is 1. | 113 | scripts if the connection sometimes fails. The default is 1. |
114 | 114 | ||
115 | ^[[1mDynamicForward^[[0m | 115 | DynamicForward |
116 | Specifies that a TCP/IP port on the local machine be forwarded | 116 | Specifies that a TCP/IP port on the local machine be forwarded |
117 | over the secure channel, and the application protocol is then | 117 | over the secure channel, and the application protocol is then |
118 | used to determine where to connect to from the remote machine. | 118 | used to determine where to connect to from the remote machine. |
119 | The argument must be a port number. Currently the SOCKS4 protoM-bM-^@M-^P | 119 | The argument must be a port number. Currently the SOCKS4 proto- |
120 | col is supported, and ^[[1mssh ^[[22mwill act as a SOCKS4 server. Multiple | 120 | col is supported, and ssh will act as a SOCKS4 server. Multiple |
121 | forwardings may be specified, and additional forwardings can be | 121 | forwardings may be specified, and additional forwardings can be |
122 | given on the command line. Only the superuser can forward priviM-bM-^@M-^P | 122 | given on the command line. Only the superuser can forward privi- |
123 | leged ports. | 123 | leged ports. |
124 | 124 | ||
125 | ^[[1mEscapeChar^[[0m | 125 | EscapeChar |
126 | Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character | 126 | Sets the escape character (default: M-bM-^@M-^X~M-bM-^@M-^Y). The escape character |
127 | can also be set on the command line. The argument should be a | 127 | can also be set on the command line. The argument should be a |
128 | single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable | 128 | single character, M-bM-^@M-^X^M-bM-^@M-^Y followed by a letter, or M-bM-^@M-^\noneM-bM-^@M-^] to disable |
129 | the escape character entirely (making the connection transparent | 129 | the escape character entirely (making the connection transparent |
130 | for binary data). | 130 | for binary data). |
131 | 131 | ||
132 | ^[[1mForwardAgent^[[0m | 132 | ForwardAgent |
133 | Specifies whether the connection to the authentication agent (if | 133 | Specifies whether the connection to the authentication agent (if |
134 | any) will be forwarded to the remote machine. The argument must | 134 | any) will be forwarded to the remote machine. The argument must |
135 | be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 135 | be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
136 | 136 | ||
137 | Agent forwarding should be enabled with caution. Users with the | 137 | Agent forwarding should be enabled with caution. Users with the |
138 | ability to bypass file permissions on the remote host (for the | 138 | ability to bypass file permissions on the remote host (for the |
139 | agentM-bM-^@M-^Ys UnixM-bM-^@M-^Pdomain socket) can access the local agent through | 139 | agentM-bM-^@M-^Ys Unix-domain socket) can access the local agent through |
140 | the forwarded connection. An attacker cannot obtain key material | 140 | the forwarded connection. An attacker cannot obtain key material |
141 | from the agent, however they can perform operations on the keys | 141 | from the agent, however they can perform operations on the keys |
142 | that enable them to authenticate using the identities loaded into | 142 | that enable them to authenticate using the identities loaded into |
143 | the agent. | 143 | the agent. |
144 | 144 | ||
145 | ^[[1mForwardX11^[[0m | 145 | ForwardX11 |
146 | Specifies whether X11 connections will be automatically rediM-bM-^@M-^P | 146 | Specifies whether X11 connections will be automatically redi- |
147 | rected over the secure channel and DISPLAY set. The argument | 147 | rected over the secure channel and DISPLAY set. The argument |
148 | must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 148 | must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
149 | 149 | ||
@@ -153,59 +153,59 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) | |||
153 | through the forwarded connection. An attacker may then be able | 153 | through the forwarded connection. An attacker may then be able |
154 | to perform activities such as keystroke monitoring. | 154 | to perform activities such as keystroke monitoring. |
155 | 155 | ||
156 | ^[[1mGatewayPorts^[[0m | 156 | GatewayPorts |
157 | Specifies whether remote hosts are allowed to connect to local | 157 | Specifies whether remote hosts are allowed to connect to local |
158 | forwarded ports. By default, ^[[1mssh ^[[22mbinds local port forwardings to | 158 | forwarded ports. By default, ssh binds local port forwardings to |
159 | the loopback address. This prevents other remote hosts from conM-bM-^@M-^P | 159 | the loopback address. This prevents other remote hosts from con- |
160 | necting to forwarded ports. ^[[1mGatewayPorts ^[[22mcan be used to specify | 160 | necting to forwarded ports. GatewayPorts can be used to specify |
161 | that ^[[1mssh ^[[22mshould bind local port forwardings to the wildcard | 161 | that ssh should bind local port forwardings to the wildcard |
162 | address, thus allowing remote hosts to connect to forwarded | 162 | address, thus allowing remote hosts to connect to forwarded |
163 | ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 163 | ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
164 | 164 | ||
165 | ^[[1mGlobalKnownHostsFile^[[0m | 165 | GlobalKnownHostsFile |
166 | Specifies a file to use for the global host key database instead | 166 | Specifies a file to use for the global host key database instead |
167 | of ^[[4m/etc/ssh/ssh_known_hosts^[[24m. | 167 | of /etc/ssh/ssh_known_hosts. |
168 | 168 | ||
169 | ^[[1mHostbasedAuthentication^[[0m | 169 | HostbasedAuthentication |
170 | Specifies whether to try rhosts based authentication with public | 170 | Specifies whether to try rhosts based authentication with public |
171 | key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The | 171 | key authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The |
172 | default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only | 172 | default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 2 only |
173 | and is similar to ^[[1mRhostsRSAAuthentication^[[22m. | 173 | and is similar to RhostsRSAAuthentication. |
174 | 174 | ||
175 | ^[[1mHostKeyAlgorithms^[[0m | 175 | HostKeyAlgorithms |
176 | Specifies the protocol version 2 host key algorithms that the | 176 | Specifies the protocol version 2 host key algorithms that the |
177 | client wants to use in order of preference. The default for this | 177 | client wants to use in order of preference. The default for this |
178 | option is: M-bM-^@M-^\sshM-bM-^@M-^Prsa,sshM-bM-^@M-^PdssM-bM-^@M-^]. | 178 | option is: M-bM-^@M-^\ssh-rsa,ssh-dssM-bM-^@M-^]. |
179 | 179 | ||
180 | ^[[1mHostKeyAlias^[[0m | 180 | HostKeyAlias |
181 | Specifies an alias that should be used instead of the real host | 181 | Specifies an alias that should be used instead of the real host |
182 | name when looking up or saving the host key in the host key | 182 | name when looking up or saving the host key in the host key |
183 | database files. This option is useful for tunneling ssh connecM-bM-^@M-^P | 183 | database files. This option is useful for tunneling ssh connec- |
184 | tions or for multiple servers running on a single host. | 184 | tions or for multiple servers running on a single host. |
185 | 185 | ||
186 | ^[[1mHostName^[[0m | 186 | HostName |
187 | Specifies the real host name to log into. This can be used to | 187 | Specifies the real host name to log into. This can be used to |
188 | specify nicknames or abbreviations for hosts. Default is the | 188 | specify nicknames or abbreviations for hosts. Default is the |
189 | name given on the command line. Numeric IP addresses are also | 189 | name given on the command line. Numeric IP addresses are also |
190 | permitted (both on the command line and in ^[[1mHostName ^[[22mspecificaM-bM-^@M-^P | 190 | permitted (both on the command line and in HostName specifica- |
191 | tions). | 191 | tions). |
192 | 192 | ||
193 | ^[[1mIdentityFile^[[0m | 193 | IdentityFile |
194 | Specifies a file from which the userM-bM-^@M-^Ys RSA or DSA authentication | 194 | Specifies a file from which the userM-bM-^@M-^Ys RSA or DSA authentication |
195 | identity is read. The default is ^[[4m$HOME/.ssh/identity^[[24m for protocol | 195 | identity is read. The default is $HOME/.ssh/identity for protocol |
196 | version 1, and ^[[4m$HOME/.ssh/id_rsa^[[24m and ^[[4m$HOME/.ssh/id_dsa^[[24m for protoM-bM-^@M-^P | 196 | version 1, and $HOME/.ssh/id_rsa and $HOME/.ssh/id_dsa for proto- |
197 | col version 2. Additionally, any identities represented by the | 197 | col version 2. Additionally, any identities represented by the |
198 | authentication agent will be used for authentication. The file | 198 | authentication agent will be used for authentication. The file |
199 | name may use the tilde syntax to refer to a userM-bM-^@M-^Ys home direcM-bM-^@M-^P | 199 | name may use the tilde syntax to refer to a userM-bM-^@M-^Ys home direc- |
200 | tory. It is possible to have multiple identity files specified | 200 | tory. It is possible to have multiple identity files specified |
201 | in configuration files; all these identities will be tried in | 201 | in configuration files; all these identities will be tried in |
202 | sequence. | 202 | sequence. |
203 | 203 | ||
204 | ^[[1mKeepAlive^[[0m | 204 | KeepAlive |
205 | Specifies whether the system should send TCP keepalive messages | 205 | Specifies whether the system should send TCP keepalive messages |
206 | to the other side. If they are sent, death of the connection or | 206 | to the other side. If they are sent, death of the connection or |
207 | crash of one of the machines will be properly noticed. However, | 207 | crash of one of the machines will be properly noticed. However, |
208 | this means that connections will die if the route is down temM-bM-^@M-^P | 208 | this means that connections will die if the route is down tem- |
209 | porarily, and some people find it annoying. | 209 | porarily, and some people find it annoying. |
210 | 210 | ||
211 | The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send keepalives), and the client will | 211 | The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send keepalives), and the client will |
@@ -214,169 +214,169 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) | |||
214 | 214 | ||
215 | To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^]. | 215 | To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^]. |
216 | 216 | ||
217 | ^[[1mKerberosAuthentication^[[0m | 217 | KerberosAuthentication |
218 | Specifies whether Kerberos authentication will be used. The | 218 | Specifies whether Kerberos authentication will be used. The |
219 | argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. | 219 | argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. |
220 | 220 | ||
221 | ^[[1mKerberosTgtPassing^[[0m | 221 | KerberosTgtPassing |
222 | Specifies whether a Kerberos TGT will be forwarded to the server. | 222 | Specifies whether a Kerberos TGT will be forwarded to the server. |
223 | This will only work if the Kerberos server is actually an AFS | 223 | This will only work if the Kerberos server is actually an AFS |
224 | kaserver. The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. | 224 | kaserver. The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. |
225 | 225 | ||
226 | ^[[1mLocalForward^[[0m | 226 | LocalForward |
227 | Specifies that a TCP/IP port on the local machine be forwarded | 227 | Specifies that a TCP/IP port on the local machine be forwarded |
228 | over the secure channel to the specified host and port from the | 228 | over the secure channel to the specified host and port from the |
229 | remote machine. The first argument must be a port number, and | 229 | remote machine. The first argument must be a port number, and |
230 | the second must be ^[[4mhost:port^[[24m. IPv6 addresses can be specified | 230 | the second must be host:port. IPv6 addresses can be specified |
231 | with an alternative syntax: ^[[4mhost/port^[[24m. Multiple forwardings may | 231 | with an alternative syntax: host/port. Multiple forwardings may |
232 | be specified, and additional forwardings can be given on the comM-bM-^@M-^P | 232 | be specified, and additional forwardings can be given on the com- |
233 | mand line. Only the superuser can forward privileged ports. | 233 | mand line. Only the superuser can forward privileged ports. |
234 | 234 | ||
235 | ^[[1mLogLevel^[[0m | 235 | LogLevel |
236 | Gives the verbosity level that is used when logging messages from | 236 | Gives the verbosity level that is used when logging messages from |
237 | ^[[1mssh^[[22m. The possible values are: QUIET, FATAL, ERROR, INFO, VERM-bM-^@M-^P | 237 | ssh. The possible values are: QUIET, FATAL, ERROR, INFO, VER- |
238 | BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO. | 238 | BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO. |
239 | DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify | 239 | DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify |
240 | higher levels of verbose output. | 240 | higher levels of verbose output. |
241 | 241 | ||
242 | ^[[1mMACs ^[[22mSpecifies the MAC (message authentication code) algorithms in | 242 | MACs Specifies the MAC (message authentication code) algorithms in |
243 | order of preference. The MAC algorithm is used in protocol verM-bM-^@M-^P | 243 | order of preference. The MAC algorithm is used in protocol ver- |
244 | sion 2 for data integrity protection. Multiple algorithms must | 244 | sion 2 for data integrity protection. Multiple algorithms must |
245 | be commaM-bM-^@M-^Pseparated. The default is | 245 | be comma-separated. The default is |
246 | M-bM-^@M-^\hmacM-bM-^@M-^Pmd5,hmacM-bM-^@M-^Psha1,hmacM-bM-^@M-^Pripemd160,hmacM-bM-^@M-^Psha1M-bM-^@M-^P96,hmacM-bM-^@M-^Pmd5M-bM-^@M-^P96M-bM-^@M-^]. | 246 | M-bM-^@M-^\hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96M-bM-^@M-^]. |
247 | 247 | ||
248 | ^[[1mNoHostAuthenticationForLocalhost^[[0m | 248 | NoHostAuthenticationForLocalhost |
249 | This option can be used if the home directory is shared across | 249 | This option can be used if the home directory is shared across |
250 | machines. In this case localhost will refer to a different | 250 | machines. In this case localhost will refer to a different |
251 | machine on each of the machines and the user will get many warnM-bM-^@M-^P | 251 | machine on each of the machines and the user will get many warn- |
252 | ings about changed host keys. However, this option disables host | 252 | ings about changed host keys. However, this option disables host |
253 | authentication for localhost. The argument to this keyword must | 253 | authentication for localhost. The argument to this keyword must |
254 | be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for | 254 | be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is to check the host key for |
255 | localhost. | 255 | localhost. |
256 | 256 | ||
257 | ^[[1mNumberOfPasswordPrompts^[[0m | 257 | NumberOfPasswordPrompts |
258 | Specifies the number of password prompts before giving up. The | 258 | Specifies the number of password prompts before giving up. The |
259 | argument to this keyword must be an integer. Default is 3. | 259 | argument to this keyword must be an integer. Default is 3. |
260 | 260 | ||
261 | ^[[1mPasswordAuthentication^[[0m | 261 | PasswordAuthentication |
262 | Specifies whether to use password authentication. The argument | 262 | Specifies whether to use password authentication. The argument |
263 | to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. | 263 | to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. |
264 | 264 | ||
265 | ^[[1mPort ^[[22mSpecifies the port number to connect on the remote host. Default | 265 | Port Specifies the port number to connect on the remote host. Default |
266 | is 22. | 266 | is 22. |
267 | 267 | ||
268 | ^[[1mPreferredAuthentications^[[0m | 268 | PreferredAuthentications |
269 | Specifies the order in which the client should try protocol 2 | 269 | Specifies the order in which the client should try protocol 2 |
270 | authentication methods. This allows a client to prefer one method | 270 | authentication methods. This allows a client to prefer one method |
271 | (e.g. ^[[1mkeyboardM-bM-^@M-^Pinteractive^[[22m) over another method (e.g. ^[[1mpassword^[[22m) | 271 | (e.g. keyboard-interactive) over another method (e.g. password) |
272 | The default for this option is: | 272 | The default for this option is: |
273 | M-bM-^@M-^\hostbased,publickey,keyboardM-bM-^@M-^Pinteractive,passwordM-bM-^@M-^]. | 273 | M-bM-^@M-^\hostbased,publickey,keyboard-interactive,passwordM-bM-^@M-^]. |
274 | 274 | ||
275 | ^[[1mProtocol^[[0m | 275 | Protocol |
276 | Specifies the protocol versions ^[[1mssh ^[[22mshould support in order of | 276 | Specifies the protocol versions ssh should support in order of |
277 | preference. The possible values are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple verM-bM-^@M-^P | 277 | preference. The possible values are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple ver- |
278 | sions must be commaM-bM-^@M-^Pseparated. The default is M-bM-^@M-^\2,1M-bM-^@M-^]. This means | 278 | sions must be comma-separated. The default is M-bM-^@M-^\2,1M-bM-^@M-^]. This means |
279 | that ^[[1mssh ^[[22mtries version 2 and falls back to version 1 if version 2 | 279 | that ssh tries version 2 and falls back to version 1 if version 2 |
280 | is not available. | 280 | is not available. |
281 | 281 | ||
282 | ^[[1mProxyCommand^[[0m | 282 | ProxyCommand |
283 | Specifies the command to use to connect to the server. The comM-bM-^@M-^P | 283 | Specifies the command to use to connect to the server. The com- |
284 | mand string extends to the end of the line, and is executed with | 284 | mand string extends to the end of the line, and is executed with |
285 | ^[[4m/bin/sh^[[24m. In the command string, M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the | 285 | /bin/sh. In the command string, M-bM-^@M-^X%hM-bM-^@M-^Y will be substituted by the |
286 | host name to connect and M-bM-^@M-^X%pM-bM-^@M-^Y by the port. The command can be | 286 | host name to connect and M-bM-^@M-^X%pM-bM-^@M-^Y by the port. The command can be |
287 | basically anything, and should read from its standard input and | 287 | basically anything, and should read from its standard input and |
288 | write to its standard output. It should eventually connect an | 288 | write to its standard output. It should eventually connect an |
289 | sshd(8) server running on some machine, or execute ^[[1msshd M-bM-^@M-^Pi ^[[22msomeM-bM-^@M-^P | 289 | sshd(8) server running on some machine, or execute sshd -i some- |
290 | where. Host key management will be done using the HostName of | 290 | where. Host key management will be done using the HostName of |
291 | the host being connected (defaulting to the name typed by the | 291 | the host being connected (defaulting to the name typed by the |
292 | user). Setting the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option | 292 | user). Setting the command to M-bM-^@M-^\noneM-bM-^@M-^] disables this option |
293 | entirely. Note that ^[[1mCheckHostIP ^[[22mis not available for connects | 293 | entirely. Note that CheckHostIP is not available for connects |
294 | with a proxy command. | 294 | with a proxy command. |
295 | 295 | ||
296 | ^[[1mPubkeyAuthentication^[[0m | 296 | PubkeyAuthentication |
297 | Specifies whether to try public key authentication. The argument | 297 | Specifies whether to try public key authentication. The argument |
298 | to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. | 298 | to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. |
299 | This option applies to protocol version 2 only. | 299 | This option applies to protocol version 2 only. |
300 | 300 | ||
301 | ^[[1mRemoteForward^[[0m | 301 | RemoteForward |
302 | Specifies that a TCP/IP port on the remote machine be forwarded | 302 | Specifies that a TCP/IP port on the remote machine be forwarded |
303 | over the secure channel to the specified host and port from the | 303 | over the secure channel to the specified host and port from the |
304 | local machine. The first argument must be a port number, and the | 304 | local machine. The first argument must be a port number, and the |
305 | second must be ^[[4mhost:port^[[24m. IPv6 addresses can be specified with | 305 | second must be host:port. IPv6 addresses can be specified with |
306 | an alternative syntax: ^[[4mhost/port^[[24m. Multiple forwardings may be | 306 | an alternative syntax: host/port. Multiple forwardings may be |
307 | specified, and additional forwardings can be given on the command | 307 | specified, and additional forwardings can be given on the command |
308 | line. Only the superuser can forward privileged ports. | 308 | line. Only the superuser can forward privileged ports. |
309 | 309 | ||
310 | ^[[1mRhostsAuthentication^[[0m | 310 | RhostsAuthentication |
311 | Specifies whether to try rhosts based authentication. Note that | 311 | Specifies whether to try rhosts based authentication. Note that |
312 | this declaration only affects the client side and has no effect | 312 | this declaration only affects the client side and has no effect |
313 | whatsoever on security. Most servers do not permit RhostsAuthenM-bM-^@M-^P | 313 | whatsoever on security. Most servers do not permit RhostsAuthen- |
314 | tication because it is not secure (see ^[[1mRhostsRSAAuthentication^[[22m). | 314 | tication because it is not secure (see RhostsRSAAuthentication). |
315 | The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default | 315 | The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default |
316 | is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only and | 316 | is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only and |
317 | requires ^[[1mssh ^[[22mto be setuid root and ^[[1mUsePrivilegedPort ^[[22mto be set to | 317 | requires ssh to be setuid root and UsePrivilegedPort to be set to |
318 | M-bM-^@M-^\yesM-bM-^@M-^]. | 318 | M-bM-^@M-^\yesM-bM-^@M-^]. |
319 | 319 | ||
320 | ^[[1mRhostsRSAAuthentication^[[0m | 320 | RhostsRSAAuthentication |
321 | Specifies whether to try rhosts based authentication with RSA | 321 | Specifies whether to try rhosts based authentication with RSA |
322 | host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The | 322 | host authentication. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The |
323 | default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only | 323 | default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only |
324 | and requires ^[[1mssh ^[[22mto be setuid root. | 324 | and requires ssh to be setuid root. |
325 | 325 | ||
326 | ^[[1mRSAAuthentication^[[0m | 326 | RSAAuthentication |
327 | Specifies whether to try RSA authentication. The argument to | 327 | Specifies whether to try RSA authentication. The argument to |
328 | this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only | 328 | this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. RSA authentication will only |
329 | be attempted if the identity file exists, or an authentication | 329 | be attempted if the identity file exists, or an authentication |
330 | agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option | 330 | agent is running. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option |
331 | applies to protocol version 1 only. | 331 | applies to protocol version 1 only. |
332 | 332 | ||
333 | ^[[1mSmartcardDevice^[[0m | 333 | SmartcardDevice |
334 | Specifies which smartcard device to use. The argument to this | 334 | Specifies which smartcard device to use. The argument to this |
335 | keyword is the device ^[[1mssh ^[[22mshould use to communicate with a smartM-bM-^@M-^P | 335 | keyword is the device ssh should use to communicate with a smart- |
336 | card used for storing the userM-bM-^@M-^Ys private RSA key. By default, no | 336 | card used for storing the userM-bM-^@M-^Ys private RSA key. By default, no |
337 | device is specified and smartcard support is not activated. | 337 | device is specified and smartcard support is not activated. |
338 | 338 | ||
339 | ^[[1mStrictHostKeyChecking^[[0m | 339 | StrictHostKeyChecking |
340 | If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ^[[1mssh ^[[22mwill never automatically add | 340 | If this flag is set to M-bM-^@M-^\yesM-bM-^@M-^], ssh will never automatically add |
341 | host keys to the ^[[4m$HOME/.ssh/known_hosts^[[24m file, and refuses to conM-bM-^@M-^P | 341 | host keys to the $HOME/.ssh/known_hosts file, and refuses to con- |
342 | nect to hosts whose host key has changed. This provides maximum | 342 | nect to hosts whose host key has changed. This provides maximum |
343 | protection against trojan horse attacks, however, can be annoying | 343 | protection against trojan horse attacks, however, can be annoying |
344 | when the ^[[4m/etc/ssh/ssh_known_hosts^[[24m file is poorly maintained, or | 344 | when the /etc/ssh/ssh_known_hosts file is poorly maintained, or |
345 | connections to new hosts are frequently made. This option forces | 345 | connections to new hosts are frequently made. This option forces |
346 | the user to manually add all new hosts. If this flag is set to | 346 | the user to manually add all new hosts. If this flag is set to |
347 | M-bM-^@M-^\noM-bM-^@M-^], ^[[1mssh ^[[22mwill automatically add new host keys to the user known | 347 | M-bM-^@M-^\noM-bM-^@M-^], ssh will automatically add new host keys to the user known |
348 | hosts files. If this flag is set to M-bM-^@M-^\askM-bM-^@M-^], new host keys will be | 348 | hosts files. If this flag is set to M-bM-^@M-^\askM-bM-^@M-^], new host keys will be |
349 | added to the user known host files only after the user has conM-bM-^@M-^P | 349 | added to the user known host files only after the user has con- |
350 | firmed that is what they really want to do, and ^[[1mssh ^[[22mwill refuse | 350 | firmed that is what they really want to do, and ssh will refuse |
351 | to connect to hosts whose host key has changed. The host keys of | 351 | to connect to hosts whose host key has changed. The host keys of |
352 | known hosts will be verified automatically in all cases. The | 352 | known hosts will be verified automatically in all cases. The |
353 | argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] or M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^]. | 353 | argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^] or M-bM-^@M-^\askM-bM-^@M-^]. The default is M-bM-^@M-^\askM-bM-^@M-^]. |
354 | 354 | ||
355 | ^[[1mUsePrivilegedPort^[[0m | 355 | UsePrivilegedPort |
356 | Specifies whether to use a privileged port for outgoing connecM-bM-^@M-^P | 356 | Specifies whether to use a privileged port for outgoing connec- |
357 | tions. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 357 | tions. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
358 | If set to M-bM-^@M-^\yesM-bM-^@M-^] ^[[1mssh ^[[22mmust be setuid root. Note that this option | 358 | If set to M-bM-^@M-^\yesM-bM-^@M-^] ssh must be setuid root. Note that this option |
359 | must be set to M-bM-^@M-^\yesM-bM-^@M-^] if ^[[1mRhostsAuthentication ^[[22mand | 359 | must be set to M-bM-^@M-^\yesM-bM-^@M-^] if RhostsAuthentication and |
360 | ^[[1mRhostsRSAAuthentication ^[[22mauthentications are needed with older | 360 | RhostsRSAAuthentication authentications are needed with older |
361 | servers. | 361 | servers. |
362 | 362 | ||
363 | ^[[1mUser ^[[22mSpecifies the user to log in as. This can be useful when a difM-bM-^@M-^P | 363 | User Specifies the user to log in as. This can be useful when a dif- |
364 | ferent user name is used on different machines. This saves the | 364 | ferent user name is used on different machines. This saves the |
365 | trouble of having to remember to give the user name on the comM-bM-^@M-^P | 365 | trouble of having to remember to give the user name on the com- |
366 | mand line. | 366 | mand line. |
367 | 367 | ||
368 | ^[[1mUserKnownHostsFile^[[0m | 368 | UserKnownHostsFile |
369 | Specifies a file to use for the user host key database instead of | 369 | Specifies a file to use for the user host key database instead of |
370 | ^[[4m$HOME/.ssh/known_hosts^[[24m. | 370 | $HOME/.ssh/known_hosts. |
371 | 371 | ||
372 | ^[[1mXAuthLocation^[[0m | 372 | XAuthLocation |
373 | Specifies the full pathname of the xauth(1) program. The default | 373 | Specifies the full pathname of the xauth(1) program. The default |
374 | is ^[[4m/usr/X11R6/bin/xauth^[[24m. | 374 | is /usr/X11R6/bin/xauth. |
375 | 375 | ||
376 | ^[[1mFILES^[[0m | 376 | FILES |
377 | $HOME/.ssh/config | 377 | $HOME/.ssh/config |
378 | This is the perM-bM-^@M-^Puser configuration file. The format of this file | 378 | This is the per-user configuration file. The format of this file |
379 | is described above. This file is used by the ^[[1mssh ^[[22mclient. This | 379 | is described above. This file is used by the ssh client. This |
380 | file does not usually contain any sensitive information, but the | 380 | file does not usually contain any sensitive information, but the |
381 | recommended permissions are read/write for the user, and not | 381 | recommended permissions are read/write for the user, and not |
382 | accessible by others. | 382 | accessible by others. |
@@ -385,16 +385,16 @@ SSH_CONFIG(5) BSD File Formats Manual SSH_CONFIG(5) | |||
385 | Systemwide configuration file. This file provides defaults for | 385 | Systemwide configuration file. This file provides defaults for |
386 | those values that are not specified in the userM-bM-^@M-^Ys configuration | 386 | those values that are not specified in the userM-bM-^@M-^Ys configuration |
387 | file, and for those users who do not have a configuration file. | 387 | file, and for those users who do not have a configuration file. |
388 | This file must be worldM-bM-^@M-^Preadable. | 388 | This file must be world-readable. |
389 | 389 | ||
390 | ^[[1mAUTHORS^[[0m | 390 | AUTHORS |
391 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 391 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
392 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 392 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
393 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 393 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
394 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 394 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
395 | versions 1.5 and 2.0. | 395 | versions 1.5 and 2.0. |
396 | 396 | ||
397 | ^[[1mSEE ALSO^[[0m | 397 | SEE ALSO |
398 | ssh(1) | 398 | ssh(1) |
399 | 399 | ||
400 | BSD September 25, 1999 BSD | 400 | BSD September 25, 1999 BSD |
diff --git a/ssh_config.5 b/ssh_config.5 index 15b36f273..d0ea33918 100644 --- a/ssh_config.5 +++ b/ssh_config.5 | |||
@@ -364,9 +364,10 @@ identities will be tried in sequence. | |||
364 | Specifies whether the system should send TCP keepalive messages to the | 364 | Specifies whether the system should send TCP keepalive messages to the |
365 | other side. | 365 | other side. |
366 | If they are sent, death of the connection or crash of one | 366 | If they are sent, death of the connection or crash of one |
367 | of the machines will be properly noticed. This option only uses TCP | 367 | of the machines will be properly noticed. |
368 | keepalives (as opposed to using ssh level keepalives), so takes a long | 368 | This option only uses TCP keepalives (as opposed to using ssh level |
369 | time to notice when the connection dies. As such, you probably want | 369 | keepalives), so takes a long time to notice when the connection dies. |
370 | As such, you probably want | ||
370 | the | 371 | the |
371 | .Cm ProtocolKeepAlives | 372 | .Cm ProtocolKeepAlives |
372 | option as well. | 373 | option as well. |
@@ -471,9 +472,10 @@ tries version 2 and falls back to version 1 | |||
471 | if version 2 is not available. | 472 | if version 2 is not available. |
472 | .It Cm ProtocolKeepAlives | 473 | .It Cm ProtocolKeepAlives |
473 | Specifies the interval in seconds at which IGNORE packets will be sent to | 474 | Specifies the interval in seconds at which IGNORE packets will be sent to |
474 | the server during idle periods. Use this option in scripts to detect | 475 | the server during idle periods. |
475 | when the network fails. The argument must be an integer. The default | 476 | Use this option in scripts to detect when the network fails. |
476 | is 0 (disabled), or 300 if the | 477 | The argument must be an integer. |
478 | The default is 0 (disabled), or 300 if the | ||
477 | .Cm BatchMode | 479 | .Cm BatchMode |
478 | option is set. | 480 | option is set. |
479 | .It Cm ProxyCommand | 481 | .It Cm ProxyCommand |
@@ -571,13 +573,16 @@ Note that this option applies to protocol version 1 only. | |||
571 | Normally, | 573 | Normally, |
572 | .Nm ssh | 574 | .Nm ssh |
573 | blocks indefinitely whilst waiting to receive the ssh banner and other | 575 | blocks indefinitely whilst waiting to receive the ssh banner and other |
574 | setup protocol from the server, during the session setup. This can cause | 576 | setup protocol from the server, during the session setup. |
577 | This can cause | ||
575 | .Nm ssh | 578 | .Nm ssh |
576 | to hang under certain circumstances. If this option is set, | 579 | to hang under certain circumstances. |
580 | If this option is set, | ||
577 | .Nm ssh | 581 | .Nm ssh |
578 | will give up if no data from the server is received for the specified | 582 | will give up if no data from the server is received for the specified |
579 | number of seconds. The argument must be an integer. The default is 0 | 583 | number of seconds. |
580 | (disabled), or 300 if | 584 | The argument must be an integer. |
585 | The default is 0 (disabled), or 300 if | ||
581 | .Cm BatchMode | 586 | .Cm BatchMode |
582 | is set. | 587 | is set. |
583 | .It Cm SmartcardDevice | 588 | .It Cm SmartcardDevice |
@@ -1,28 +1,27 @@ | |||
1 | SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHD(8) | 1 | SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual SSHD(8) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshd ^[[22mM-bMM-^R OpenSSH SSH daemon | 4 | sshd - OpenSSH SSH daemon |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[1msshd ^[[22m[^[[1mM-bMM-^RdeiqtD46^[[22m] [^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[24m] [^[[1mM-bMM-^Rf ^[[4m^[[22mconfig_file^[[24m] [^[[1mM-bMM-^Rg ^[[4m^[[22mlogin_grace_time^[[24m] | 7 | sshd [-deiqtD46] [-b bits] [-f config_file] [-g login_grace_time] |
8 | [^[[1mM-bMM-^Rh ^[[4m^[[22mhost_key_file^[[24m] [^[[1mM-bMM-^Rk ^[[4m^[[22mkey_gen_time^[[24m] [^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[24m] [^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[24m] [^[[1mM-bMM-^Ru ^[[4m^[[22mlen^[[24m] | 8 | [-h host_key_file] [-k key_gen_time] [-o option] [-p port] [-u len] |
9 | 9 | ||
10 | ^[[1mDESCRIPTION^[[0m | 10 | DESCRIPTION |
11 | ^[[1msshd ^[[22m(SSH Daemon) is the daemon program for ssh(1). Together these proM-bM-^@M-^P | 11 | sshd (SSH Daemon) is the daemon program for ssh(1). Together these pro- |
12 | grams replace rlogin and rsh, and provide secure encrypted communications | 12 | grams replace rlogin and rsh, and provide secure encrypted communications |
13 | between two untrusted hosts over an insecure network. The programs are | 13 | between two untrusted hosts over an insecure network. The programs are |
14 | intended to be as easy to install and use as possible. | 14 | intended to be as easy to install and use as possible. |
15 | 15 | ||
16 | ^[[1msshd ^[[22mis the daemon that listens for connections from clients. It is norM-bM-^@M-^P | 16 | sshd is the daemon that listens for connections from clients. It is nor- |
17 | mally started at boot from ^[[4m/etc/rc^[[24m. It forks a new daemon for each | 17 | mally started at boot from /etc/rc. It forks a new daemon for each |
18 | incoming connection. The forked daemons handle key exchange, encryption, | 18 | incoming connection. The forked daemons handle key exchange, encryption, |
19 | authentication, command execution, and data exchange. This implementaM-bM-^@M-^P | 19 | authentication, command execution, and data exchange. This implementa- |
20 | tion of ^[[1msshd ^[[22msupports both SSH protocol version 1 and 2 simultaneously. | 20 | tion of sshd supports both SSH protocol version 1 and 2 simultaneously. |
21 | ^[[1msshd ^[[22mworks as follows: | 21 | sshd works as follows: |
22 | 22 | ||
23 | ^[[1mSSH protocol version 1^[[0m | 23 | SSH protocol version 1 |
24 | 24 | Each host has a host-specific RSA key (normally 1024 bits) used to iden- | |
25 | Each host has a hostM-bM-^@M-^Pspecific RSA key (normally 1024 bits) used to idenM-bM-^@M-^P | ||
26 | tify the host. Additionally, when the daemon starts, it generates a | 25 | tify the host. Additionally, when the daemon starts, it generates a |
27 | server RSA key (normally 768 bits). This key is normally regenerated | 26 | server RSA key (normally 768 bits). This key is normally regenerated |
28 | every hour if it has been used, and is never stored on disk. | 27 | every hour if it has been used, and is never stored on disk. |
@@ -35,24 +34,23 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual | |||
35 | server. Both sides then use this random number as a session key which is | 34 | server. Both sides then use this random number as a session key which is |
36 | used to encrypt all further communications in the session. The rest of | 35 | used to encrypt all further communications in the session. The rest of |
37 | the session is encrypted using a conventional cipher, currently Blowfish | 36 | the session is encrypted using a conventional cipher, currently Blowfish |
38 | or 3DES, with 3DES being used by default. The client selects the encrypM-bM-^@M-^P | 37 | or 3DES, with 3DES being used by default. The client selects the encryp- |
39 | tion algorithm to use from those offered by the server. | 38 | tion algorithm to use from those offered by the server. |
40 | 39 | ||
41 | Next, the server and the client enter an authentication dialog. The | 40 | Next, the server and the client enter an authentication dialog. The |
42 | client tries to authenticate itself using ^[[4m.rhosts^[[24m authentication, ^[[4m.rhosts^[[0m | 41 | client tries to authenticate itself using .rhosts authentication, .rhosts |
43 | authentication combined with RSA host authentication, RSA challengeM-bM-^@M-^P | 42 | authentication combined with RSA host authentication, RSA challenge- |
44 | response authentication, or password based authentication. | 43 | response authentication, or password based authentication. |
45 | 44 | ||
46 | Rhosts authentication is normally disabled because it is fundamentally | 45 | Rhosts authentication is normally disabled because it is fundamentally |
47 | insecure, but can be enabled in the server configuration file if desired. | 46 | insecure, but can be enabled in the server configuration file if desired. |
48 | System security is not improved unless ^[[1mrshd^[[22m, ^[[1mrlogind^[[22m, and ^[[1mrexecd ^[[22mare disM-bM-^@M-^P | 47 | System security is not improved unless rshd, rlogind, and rexecd are dis- |
49 | abled (thus completely disabling rlogin and rsh into the machine). | 48 | abled (thus completely disabling rlogin and rsh into the machine). |
50 | 49 | ||
51 | ^[[1mSSH protocol version 2^[[0m | 50 | SSH protocol version 2 |
52 | 51 | Version 2 works similarly: Each host has a host-specific key (RSA or DSA) | |
53 | Version 2 works similarly: Each host has a hostM-bM-^@M-^Pspecific key (RSA or DSA) | ||
54 | used to identify the host. However, when the daemon starts, it does not | 52 | used to identify the host. However, when the daemon starts, it does not |
55 | generate a server key. Forward security is provided through a DiffieM-bM-^@M-^P | 53 | generate a server key. Forward security is provided through a Diffie- |
56 | Hellman key agreement. This key agreement results in a shared session | 54 | Hellman key agreement. This key agreement results in a shared session |
57 | key. | 55 | key. |
58 | 56 | ||
@@ -60,19 +58,18 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual | |||
60 | 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit | 58 | 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit |
61 | AES. The client selects the encryption algorithm to use from those | 59 | AES. The client selects the encryption algorithm to use from those |
62 | offered by the server. Additionally, session integrity is provided | 60 | offered by the server. Additionally, session integrity is provided |
63 | through a cryptographic message authentication code (hmacM-bM-^@M-^Psha1 or hmacM-bM-^@M-^P | 61 | through a cryptographic message authentication code (hmac-sha1 or hmac- |
64 | md5). | 62 | md5). |
65 | 63 | ||
66 | Protocol version 2 provides a public key based user (PubkeyAuthenticaM-bM-^@M-^P | 64 | Protocol version 2 provides a public key based user (PubkeyAuthentica- |
67 | tion) or client host (HostbasedAuthentication) authentication method, | 65 | tion) or client host (HostbasedAuthentication) authentication method, |
68 | conventional password authentication and challenge response based methM-bM-^@M-^P | 66 | conventional password authentication and challenge response based meth- |
69 | ods. | 67 | ods. |
70 | 68 | ||
71 | ^[[1mCommand execution and data forwarding^[[0m | 69 | Command execution and data forwarding |
72 | |||
73 | If the client successfully authenticates itself, a dialog for preparing | 70 | If the client successfully authenticates itself, a dialog for preparing |
74 | the session is entered. At this time the client may request things like | 71 | the session is entered. At this time the client may request things like |
75 | allocating a pseudoM-bM-^@M-^Ptty, forwarding X11 connections, forwarding TCP/IP | 72 | allocating a pseudo-tty, forwarding X11 connections, forwarding TCP/IP |
76 | connections, or forwarding the authentication agent connection over the | 73 | connections, or forwarding the authentication agent connection over the |
77 | secure channel. | 74 | secure channel. |
78 | 75 | ||
@@ -81,360 +78,359 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual | |||
81 | data at any time, and such data is forwarded to/from the shell or command | 78 | data at any time, and such data is forwarded to/from the shell or command |
82 | on the server side, and the user terminal in the client side. | 79 | on the server side, and the user terminal in the client side. |
83 | 80 | ||
84 | When the user program terminates and all forwarded X11 and other connecM-bM-^@M-^P | 81 | When the user program terminates and all forwarded X11 and other connec- |
85 | tions have been closed, the server sends command exit status to the | 82 | tions have been closed, the server sends command exit status to the |
86 | client, and both sides exit. | 83 | client, and both sides exit. |
87 | 84 | ||
88 | ^[[1msshd ^[[22mcan be configured using commandM-bM-^@M-^Pline options or a configuration | 85 | sshd can be configured using command-line options or a configuration |
89 | file. CommandM-bM-^@M-^Pline options override values specified in the configuraM-bM-^@M-^P | 86 | file. Command-line options override values specified in the configura- |
90 | tion file. | 87 | tion file. |
91 | 88 | ||
92 | ^[[1msshd ^[[22mrereads its configuration file when it receives a hangup signal, | 89 | sshd rereads its configuration file when it receives a hangup signal, |
93 | SIGHUP, by executing itself with the name it was started as, i.e., | 90 | SIGHUP, by executing itself with the name it was started as, i.e., |
94 | ^[[4m/usr/sbin/sshd^[[24m. | 91 | /usr/sbin/sshd. |
95 | 92 | ||
96 | The options are as follows: | 93 | The options are as follows: |
97 | 94 | ||
98 | ^[[1mM-bMM-^Rb ^[[4m^[[22mbits^[[0m | 95 | -b bits |
99 | Specifies the number of bits in the ephemeral protocol version 1 | 96 | Specifies the number of bits in the ephemeral protocol version 1 |
100 | server key (default 768). | 97 | server key (default 768). |
101 | 98 | ||
102 | ^[[1mM-bMM-^Rd ^[[22mDebug mode. The server sends verbose debug output to the system | 99 | -d Debug mode. The server sends verbose debug output to the system |
103 | log, and does not put itself in the background. The server also | 100 | log, and does not put itself in the background. The server also |
104 | will not fork and will only process one connection. This option | 101 | will not fork and will only process one connection. This option |
105 | is only intended for debugging for the server. Multiple ^[[1mM-bMM-^Rd^[[0m | 102 | is only intended for debugging for the server. Multiple -d |
106 | options increase the debugging level. Maximum is 3. | 103 | options increase the debugging level. Maximum is 3. |
107 | 104 | ||
108 | ^[[1mM-bMM-^Re ^[[22mWhen this option is specified, ^[[1msshd ^[[22mwill send the output to the | 105 | -e When this option is specified, sshd will send the output to the |
109 | standard error instead of the system log. | 106 | standard error instead of the system log. |
110 | 107 | ||
111 | ^[[1mM-bMM-^Rf ^[[4m^[[22mconfiguration_file^[[0m | 108 | -f configuration_file |
112 | Specifies the name of the configuration file. The default is | 109 | Specifies the name of the configuration file. The default is |
113 | ^[[4m/etc/ssh/sshd_config^[[24m. ^[[1msshd ^[[22mrefuses to start if there is no conM-bM-^@M-^P | 110 | /etc/ssh/sshd_config. sshd refuses to start if there is no con- |
114 | figuration file. | 111 | figuration file. |
115 | 112 | ||
116 | ^[[1mM-bMM-^Rg ^[[4m^[[22mlogin_grace_time^[[0m | 113 | -g login_grace_time |
117 | Gives the grace time for clients to authenticate themselves | 114 | Gives the grace time for clients to authenticate themselves |
118 | (default 120 seconds). If the client fails to authenticate the | 115 | (default 120 seconds). If the client fails to authenticate the |
119 | user within this many seconds, the server disconnects and exits. | 116 | user within this many seconds, the server disconnects and exits. |
120 | A value of zero indicates no limit. | 117 | A value of zero indicates no limit. |
121 | 118 | ||
122 | ^[[1mM-bMM-^Rh ^[[4m^[[22mhost_key_file^[[0m | 119 | -h host_key_file |
123 | Specifies a file from which a host key is read. This option must | 120 | Specifies a file from which a host key is read. This option must |
124 | be given if ^[[1msshd ^[[22mis not run as root (as the normal host key files | 121 | be given if sshd is not run as root (as the normal host key files |
125 | are normally not readable by anyone but root). The default is | 122 | are normally not readable by anyone but root). The default is |
126 | ^[[4m/etc/ssh/ssh_host_key^[[24m for protocol version 1, and | 123 | /etc/ssh/ssh_host_key for protocol version 1, and |
127 | ^[[4m/etc/ssh/ssh_host_rsa_key^[[24m and ^[[4m/etc/ssh/ssh_host_dsa_key^[[24m for proM-bM-^@M-^P | 124 | /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro- |
128 | tocol version 2. It is possible to have multiple host key files | 125 | tocol version 2. It is possible to have multiple host key files |
129 | for the different protocol versions and host key algorithms. | 126 | for the different protocol versions and host key algorithms. |
130 | 127 | ||
131 | ^[[1mM-bMM-^Ri ^[[22mSpecifies that ^[[1msshd ^[[22mis being run from inetd(8). ^[[1msshd ^[[22mis normally | 128 | -i Specifies that sshd is being run from inetd(8). sshd is normally |
132 | not run from inetd because it needs to generate the server key | 129 | not run from inetd because it needs to generate the server key |
133 | before it can respond to the client, and this may take tens of | 130 | before it can respond to the client, and this may take tens of |
134 | seconds. Clients would have to wait too long if the key was | 131 | seconds. Clients would have to wait too long if the key was |
135 | regenerated every time. However, with small key sizes (e.g., | 132 | regenerated every time. However, with small key sizes (e.g., |
136 | 512) using ^[[1msshd ^[[22mfrom inetd may be feasible. | 133 | 512) using sshd from inetd may be feasible. |
137 | 134 | ||
138 | ^[[1mM-bMM-^Rk ^[[4m^[[22mkey_gen_time^[[0m | 135 | -k key_gen_time |
139 | Specifies how often the ephemeral protocol version 1 server key | 136 | Specifies how often the ephemeral protocol version 1 server key |
140 | is regenerated (default 3600 seconds, or one hour). The motivaM-bM-^@M-^P | 137 | is regenerated (default 3600 seconds, or one hour). The motiva- |
141 | tion for regenerating the key fairly often is that the key is not | 138 | tion for regenerating the key fairly often is that the key is not |
142 | stored anywhere, and after about an hour, it becomes impossible | 139 | stored anywhere, and after about an hour, it becomes impossible |
143 | to recover the key for decrypting intercepted communications even | 140 | to recover the key for decrypting intercepted communications even |
144 | if the machine is cracked into or physically seized. A value of | 141 | if the machine is cracked into or physically seized. A value of |
145 | zero indicates that the key will never be regenerated. | 142 | zero indicates that the key will never be regenerated. |
146 | 143 | ||
147 | ^[[1mM-bMM-^Ro ^[[4m^[[22moption^[[0m | 144 | -o option |
148 | Can be used to give options in the format used in the configuraM-bM-^@M-^P | 145 | Can be used to give options in the format used in the configura- |
149 | tion file. This is useful for specifying options for which there | 146 | tion file. This is useful for specifying options for which there |
150 | is no separate commandM-bM-^@M-^Pline flag. | 147 | is no separate command-line flag. |
151 | 148 | ||
152 | ^[[1mM-bMM-^Rp ^[[4m^[[22mport^[[0m | 149 | -p port |
153 | Specifies the port on which the server listens for connections | 150 | Specifies the port on which the server listens for connections |
154 | (default 22). Multiple port options are permitted. Ports speciM-bM-^@M-^P | 151 | (default 22). Multiple port options are permitted. Ports speci- |
155 | fied in the configuration file are ignored when a commandM-bM-^@M-^Pline | 152 | fied in the configuration file are ignored when a command-line |
156 | port is specified. | 153 | port is specified. |
157 | 154 | ||
158 | ^[[1mM-bMM-^Rq ^[[22mQuiet mode. Nothing is sent to the system log. Normally the | 155 | -q Quiet mode. Nothing is sent to the system log. Normally the |
159 | beginning, authentication, and termination of each connection is | 156 | beginning, authentication, and termination of each connection is |
160 | logged. | 157 | logged. |
161 | 158 | ||
162 | ^[[1mM-bMM-^Rt ^[[22mTest mode. Only check the validity of the configuration file and | 159 | -t Test mode. Only check the validity of the configuration file and |
163 | sanity of the keys. This is useful for updating ^[[1msshd ^[[22mreliably as | 160 | sanity of the keys. This is useful for updating sshd reliably as |
164 | configuration options may change. | 161 | configuration options may change. |
165 | 162 | ||
166 | ^[[1mM-bMM-^Ru ^[[4m^[[22mlen^[[24m This option is used to specify the size of the field in the utmp | 163 | -u len This option is used to specify the size of the field in the utmp |
167 | structure that holds the remote host name. If the resolved host | 164 | structure that holds the remote host name. If the resolved host |
168 | name is longer than ^[[4mlen^[[24m, the dotted decimal value will be used | 165 | name is longer than len, the dotted decimal value will be used |
169 | instead. This allows hosts with very long host names that overM-bM-^@M-^P | 166 | instead. This allows hosts with very long host names that over- |
170 | flow this field to still be uniquely identified. Specifying ^[[1mM-bMM-^Ru0^[[0m | 167 | flow this field to still be uniquely identified. Specifying -u0 |
171 | indicates that only dotted decimal addresses should be put into | 168 | indicates that only dotted decimal addresses should be put into |
172 | the ^[[4mutmp^[[24m file. ^[[1mM-bMM-^Ru0 ^[[22mmay also be used to prevent ^[[1msshd ^[[22mfrom making | 169 | the utmp file. -u0 may also be used to prevent sshd from making |
173 | DNS requests unless the authentication mechanism or configuration | 170 | DNS requests unless the authentication mechanism or configuration |
174 | requires it. Authentication mechanisms that may require DNS | 171 | requires it. Authentication mechanisms that may require DNS |
175 | include ^[[1mRhostsAuthentication^[[22m, ^[[1mRhostsRSAAuthentication^[[22m, | 172 | include RhostsAuthentication, RhostsRSAAuthentication, |
176 | ^[[1mHostbasedAuthentication ^[[22mand using a ^[[1mfrom="patternM-bM-^@M-^Plist" ^[[22moption in | 173 | HostbasedAuthentication and using a from="pattern-list" option in |
177 | a key file. Configuration options that require DNS include using | 174 | a key file. Configuration options that require DNS include using |
178 | a USER@HOST pattern in ^[[1mAllowUsers ^[[22mor ^[[1mDenyUsers^[[22m. | 175 | a USER@HOST pattern in AllowUsers or DenyUsers. |
179 | 176 | ||
180 | ^[[1mM-bMM-^RD ^[[22mWhen this option is specified ^[[1msshd ^[[22mwill not detach and does not | 177 | -D When this option is specified sshd will not detach and does not |
181 | become a daemon. This allows easy monitoring of ^[[1msshd^[[22m. | 178 | become a daemon. This allows easy monitoring of sshd. |
182 | 179 | ||
183 | ^[[1mM-bMM-^R4 ^[[22mForces ^[[1msshd ^[[22mto use IPv4 addresses only. | 180 | -4 Forces sshd to use IPv4 addresses only. |
184 | 181 | ||
185 | ^[[1mM-bMM-^R6 ^[[22mForces ^[[1msshd ^[[22mto use IPv6 addresses only. | 182 | -6 Forces sshd to use IPv6 addresses only. |
186 | 183 | ||
187 | ^[[1mCONFIGURATION FILE^[[0m | 184 | CONFIGURATION FILE |
188 | ^[[1msshd ^[[22mreads configuration data from ^[[4m/etc/ssh/sshd_config^[[24m (or the file | 185 | sshd reads configuration data from /etc/ssh/sshd_config (or the file |
189 | specified with ^[[1mM-bMM-^Rf ^[[22mon the command line). The file format and configuraM-bM-^@M-^P | 186 | specified with -f on the command line). The file format and configura- |
190 | tion options are described in sshd_config(5). | 187 | tion options are described in sshd_config(5). |
191 | 188 | ||
192 | ^[[1mLOGIN PROCESS^[[0m | 189 | LOGIN PROCESS |
193 | When a user successfully logs in, ^[[1msshd ^[[22mdoes the following: | 190 | When a user successfully logs in, sshd does the following: |
194 | 191 | ||
195 | 1. If the login is on a tty, and no command has been specified, | 192 | 1. If the login is on a tty, and no command has been specified, |
196 | prints last login time and ^[[4m/etc/motd^[[24m (unless prevented in the | 193 | prints last login time and /etc/motd (unless prevented in the |
197 | configuration file or by ^[[4m$HOME/.hushlogin^[[24m; see the ^[[4mFILES^[[24m secM-bM-^@M-^P | 194 | configuration file or by $HOME/.hushlogin; see the FILES sec- |
198 | tion). | 195 | tion). |
199 | 196 | ||
200 | 2. If the login is on a tty, records login time. | 197 | 2. If the login is on a tty, records login time. |
201 | 198 | ||
202 | 3. Checks ^[[4m/etc/nologin^[[24m; if it exists, prints contents and quits | 199 | 3. Checks /etc/nologin; if it exists, prints contents and quits |
203 | (unless root). | 200 | (unless root). |
204 | 201 | ||
205 | 4. Changes to run with normal user privileges. | 202 | 4. Changes to run with normal user privileges. |
206 | 203 | ||
207 | 5. Sets up basic environment. | 204 | 5. Sets up basic environment. |
208 | 205 | ||
209 | 6. Reads ^[[4m$HOME/.ssh/environment^[[24m if it exists and users are | 206 | 6. Reads $HOME/.ssh/environment if it exists and users are |
210 | allowed to change their environment. See the | 207 | allowed to change their environment. See the |
211 | ^[[1mPermitUserEnvironment ^[[22moption in sshd_config(5). | 208 | PermitUserEnvironment option in sshd_config(5). |
212 | 209 | ||
213 | 7. Changes to userM-bM-^@M-^Ys home directory. | 210 | 7. Changes to userM-bM-^@M-^Ys home directory. |
214 | 211 | ||
215 | 8. If ^[[4m$HOME/.ssh/rc^[[24m exists, runs it; else if ^[[4m/etc/ssh/sshrc^[[0m | 212 | 8. If $HOME/.ssh/rc exists, runs it; else if /etc/ssh/sshrc |
216 | exists, runs it; otherwise runs xauth. The M-bM-^@M-^\rcM-bM-^@M-^] files are | 213 | exists, runs it; otherwise runs xauth. The M-bM-^@M-^\rcM-bM-^@M-^] files are |
217 | given the X11 authentication protocol and cookie in standard | 214 | given the X11 authentication protocol and cookie in standard |
218 | input. | 215 | input. |
219 | 216 | ||
220 | 9. Runs userM-bM-^@M-^Ys shell or command. | 217 | 9. Runs userM-bM-^@M-^Ys shell or command. |
221 | 218 | ||
222 | ^[[1mAUTHORIZED_KEYS FILE FORMAT^[[0m | 219 | AUTHORIZED_KEYS FILE FORMAT |
223 | ^[[4m$HOME/.ssh/authorized_keys^[[24m is the default file that lists the public keys | 220 | $HOME/.ssh/authorized_keys is the default file that lists the public keys |
224 | that are permitted for RSA authentication in protocol version 1 and for | 221 | that are permitted for RSA authentication in protocol version 1 and for |
225 | public key authentication (PubkeyAuthentication) in protocol version 2. | 222 | public key authentication (PubkeyAuthentication) in protocol version 2. |
226 | ^[[1mAuthorizedKeysFile ^[[22mmay be used to specify an alternative file. | 223 | AuthorizedKeysFile may be used to specify an alternative file. |
227 | 224 | ||
228 | Each line of the file contains one key (empty lines and lines starting | 225 | Each line of the file contains one key (empty lines and lines starting |
229 | with a M-bM-^@M-^X#M-bM-^@M-^Y are ignored as comments). Each RSA public key consists of the | 226 | with a M-bM-^@M-^X#M-bM-^@M-^Y are ignored as comments). Each RSA public key consists of the |
230 | following fields, separated by spaces: options, bits, exponent, modulus, | 227 | following fields, separated by spaces: options, bits, exponent, modulus, |
231 | comment. Each protocol version 2 public key consists of: options, keyM-bM-^@M-^P | 228 | comment. Each protocol version 2 public key consists of: options, key- |
232 | type, base64 encoded key, comment. The options field is optional; its | 229 | type, base64 encoded key, comment. The options field is optional; its |
233 | presence is determined by whether the line starts with a number or not | 230 | presence is determined by whether the line starts with a number or not |
234 | (the options field never starts with a number). The bits, exponent, modM-bM-^@M-^P | 231 | (the options field never starts with a number). The bits, exponent, mod- |
235 | ulus and comment fields give the RSA key for protocol version 1; the comM-bM-^@M-^P | 232 | ulus and comment fields give the RSA key for protocol version 1; the com- |
236 | ment field is not used for anything (but may be convenient for the user | 233 | ment field is not used for anything (but may be convenient for the user |
237 | to identify the key). For protocol version 2 the keytype is M-bM-^@M-^\sshM-bM-^@M-^PdssM-bM-^@M-^] or | 234 | to identify the key). For protocol version 2 the keytype is M-bM-^@M-^\ssh-dssM-bM-^@M-^] or |
238 | M-bM-^@M-^\sshM-bM-^@M-^PrsaM-bM-^@M-^]. | 235 | M-bM-^@M-^\ssh-rsaM-bM-^@M-^]. |
239 | 236 | ||
240 | Note that lines in this file are usually several hundred bytes long | 237 | Note that lines in this file are usually several hundred bytes long |
241 | (because of the size of the public key encoding). You donM-bM-^@M-^Yt want to type | 238 | (because of the size of the public key encoding). You donM-bM-^@M-^Yt want to type |
242 | them in; instead, copy the ^[[4midentity.pub^[[24m, ^[[4mid_dsa.pub^[[24m or the ^[[4mid_rsa.pub^[[0m | 239 | them in; instead, copy the identity.pub, id_dsa.pub or the id_rsa.pub |
243 | file and edit it. | 240 | file and edit it. |
244 | 241 | ||
245 | ^[[1msshd ^[[22menforces a minimum RSA key modulus size for protocol 1 and protocol | 242 | sshd enforces a minimum RSA key modulus size for protocol 1 and protocol |
246 | 2 keys of 768 bits. | 243 | 2 keys of 768 bits. |
247 | 244 | ||
248 | The options (if present) consist of commaM-bM-^@M-^Pseparated option specificaM-bM-^@M-^P | 245 | The options (if present) consist of comma-separated option specifica- |
249 | tions. No spaces are permitted, except within double quotes. The folM-bM-^@M-^P | 246 | tions. No spaces are permitted, except within double quotes. The fol- |
250 | lowing option specifications are supported (note that option keywords are | 247 | lowing option specifications are supported (note that option keywords are |
251 | caseM-bM-^@M-^Pinsensitive): | 248 | case-insensitive): |
252 | 249 | ||
253 | ^[[1mfrom="patternM-bM-^@M-^Plist"^[[0m | 250 | from="pattern-list" |
254 | Specifies that in addition to public key authentication, the | 251 | Specifies that in addition to public key authentication, the |
255 | canonical name of the remote host must be present in the commaM-bM-^@M-^P | 252 | canonical name of the remote host must be present in the comma- |
256 | separated list of patterns (M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? serve as wildcards). | 253 | separated list of patterns (M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? serve as wildcards). |
257 | The list may also contain patterns negated by prefixing them with | 254 | The list may also contain patterns negated by prefixing them with |
258 | M-bM-^@M-^XM-bM-^@M-^Y!; if the canonical host name matches a negated pattern, the | 255 | M-bM-^@M-^XM-bM-^@M-^Y!; if the canonical host name matches a negated pattern, the |
259 | key is not accepted. The purpose of this option is to optionally | 256 | key is not accepted. The purpose of this option is to optionally |
260 | increase security: public key authentication by itself does not | 257 | increase security: public key authentication by itself does not |
261 | trust the network or name servers or anything (but the key); howM-bM-^@M-^P | 258 | trust the network or name servers or anything (but the key); how- |
262 | ever, if somebody somehow steals the key, the key permits an | 259 | ever, if somebody somehow steals the key, the key permits an |
263 | intruder to log in from anywhere in the world. This additional | 260 | intruder to log in from anywhere in the world. This additional |
264 | option makes using a stolen key more difficult (name servers | 261 | option makes using a stolen key more difficult (name servers |
265 | and/or routers would have to be compromised in addition to just | 262 | and/or routers would have to be compromised in addition to just |
266 | the key). | 263 | the key). |
267 | 264 | ||
268 | ^[[1mcommand="command"^[[0m | 265 | command="command" |
269 | Specifies that the command is executed whenever this key is used | 266 | Specifies that the command is executed whenever this key is used |
270 | for authentication. The command supplied by the user (if any) is | 267 | for authentication. The command supplied by the user (if any) is |
271 | ignored. The command is run on a pty if the client requests a | 268 | ignored. The command is run on a pty if the client requests a |
272 | pty; otherwise it is run without a tty. If an 8M-bM-^@M-^Pbit clean chanM-bM-^@M-^P | 269 | pty; otherwise it is run without a tty. If an 8-bit clean chan- |
273 | nel is required, one must not request a pty or should specify | 270 | nel is required, one must not request a pty or should specify |
274 | ^[[1mnoM-bM-^@M-^Ppty^[[22m. A quote may be included in the command by quoting it | 271 | no-pty. A quote may be included in the command by quoting it |
275 | with a backslash. This option might be useful to restrict cerM-bM-^@M-^P | 272 | with a backslash. This option might be useful to restrict cer- |
276 | tain public keys to perform just a specific operation. An examM-bM-^@M-^P | 273 | tain public keys to perform just a specific operation. An exam- |
277 | ple might be a key that permits remote backups but nothing else. | 274 | ple might be a key that permits remote backups but nothing else. |
278 | Note that the client may specify TCP/IP and/or X11 forwarding | 275 | Note that the client may specify TCP/IP and/or X11 forwarding |
279 | unless they are explicitly prohibited. Note that this option | 276 | unless they are explicitly prohibited. Note that this option |
280 | applies to shell, command or subsystem execution. | 277 | applies to shell, command or subsystem execution. |
281 | 278 | ||
282 | ^[[1menvironment="NAME=value"^[[0m | 279 | environment="NAME=value" |
283 | Specifies that the string is to be added to the environment when | 280 | Specifies that the string is to be added to the environment when |
284 | logging in using this key. Environment variables set this way | 281 | logging in using this key. Environment variables set this way |
285 | override other default environment values. Multiple options of | 282 | override other default environment values. Multiple options of |
286 | this type are permitted. Environment processing is disabled by | 283 | this type are permitted. Environment processing is disabled by |
287 | default and is controlled via the ^[[1mPermitUserEnvironment ^[[22moption. | 284 | default and is controlled via the PermitUserEnvironment option. |
288 | This option is automatically disabled if ^[[1mUseLogin ^[[22mis enabled. | 285 | This option is automatically disabled if UseLogin is enabled. |
289 | 286 | ||
290 | ^[[1mnoM-bM-^@M-^PportM-bM-^@M-^Pforwarding^[[0m | 287 | no-port-forwarding |
291 | Forbids TCP/IP forwarding when this key is used for authenticaM-bM-^@M-^P | 288 | Forbids TCP/IP forwarding when this key is used for authentica- |
292 | tion. Any port forward requests by the client will return an | 289 | tion. Any port forward requests by the client will return an |
293 | error. This might be used, e.g., in connection with the ^[[1mcommand^[[0m | 290 | error. This might be used, e.g., in connection with the command |
294 | option. | 291 | option. |
295 | 292 | ||
296 | ^[[1mnoM-bM-^@M-^PX11M-bM-^@M-^Pforwarding^[[0m | 293 | no-X11-forwarding |
297 | Forbids X11 forwarding when this key is used for authentication. | 294 | Forbids X11 forwarding when this key is used for authentication. |
298 | Any X11 forward requests by the client will return an error. | 295 | Any X11 forward requests by the client will return an error. |
299 | 296 | ||
300 | ^[[1mnoM-bM-^@M-^PagentM-bM-^@M-^Pforwarding^[[0m | 297 | no-agent-forwarding |
301 | Forbids authentication agent forwarding when this key is used for | 298 | Forbids authentication agent forwarding when this key is used for |
302 | authentication. | 299 | authentication. |
303 | 300 | ||
304 | ^[[1mnoM-bM-^@M-^Ppty ^[[22mPrevents tty allocation (a request to allocate a pty will fail). | 301 | no-pty Prevents tty allocation (a request to allocate a pty will fail). |
305 | 302 | ||
306 | ^[[1mpermitopen="host:port"^[[0m | 303 | permitopen="host:port" |
307 | Limit local M-bM-^@M-^XM-bM-^@M-^Xssh M-bM-^@M-^PLM-bM-^@M-^YM-bM-^@M-^Y port forwarding such that it may only conM-bM-^@M-^P | 304 | Limit local M-bM-^@M-^XM-bM-^@M-^Xssh -LM-bM-^@M-^YM-bM-^@M-^Y port forwarding such that it may only con- |
308 | nect to the specified host and port. IPv6 addresses can be specM-bM-^@M-^P | 305 | nect to the specified host and port. IPv6 addresses can be spec- |
309 | ified with an alternative syntax: ^[[4mhost/port^[[24m. Multiple ^[[1mpermitopen^[[0m | 306 | ified with an alternative syntax: host/port. Multiple permitopen |
310 | options may be applied separated by commas. No pattern matching | 307 | options may be applied separated by commas. No pattern matching |
311 | is performed on the specified hostnames, they must be literal | 308 | is performed on the specified hostnames, they must be literal |
312 | domains or addresses. | 309 | domains or addresses. |
313 | 310 | ||
314 | ^[[1mExamples^[[0m | 311 | Examples |
315 | 1024 33 12121...312314325 ylo@foo.bar | 312 | 1024 33 12121...312314325 ylo@foo.bar |
316 | 313 | ||
317 | from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula | 314 | from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula |
318 | 315 | ||
319 | command="dump /home",noM-bM-^@M-^Ppty,noM-bM-^@M-^PportM-bM-^@M-^Pforwarding 1024 33 23...2323 | 316 | command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 |
320 | backup.hut.fi | 317 | backup.hut.fi |
321 | 318 | ||
322 | permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323 | 319 | permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323 |
323 | 320 | ||
324 | ^[[1mSSH_KNOWN_HOSTS FILE FORMAT^[[0m | 321 | SSH_KNOWN_HOSTS FILE FORMAT |
325 | The ^[[4m/etc/ssh/ssh_known_hosts^[[24m and ^[[4m$HOME/.ssh/known_hosts^[[24m files contain | 322 | The /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts files contain |
326 | host public keys for all known hosts. The global file should be prepared | 323 | host public keys for all known hosts. The global file should be prepared |
327 | by the administrator (optional), and the perM-bM-^@M-^Puser file is maintained | 324 | by the administrator (optional), and the per-user file is maintained |
328 | automatically: whenever the user connects from an unknown host its key is | 325 | automatically: whenever the user connects from an unknown host its key is |
329 | added to the perM-bM-^@M-^Puser file. | 326 | added to the per-user file. |
330 | 327 | ||
331 | Each line in these files contains the following fields: hostnames, bits, | 328 | Each line in these files contains the following fields: hostnames, bits, |
332 | exponent, modulus, comment. The fields are separated by spaces. | 329 | exponent, modulus, comment. The fields are separated by spaces. |
333 | 330 | ||
334 | Hostnames is a commaM-bM-^@M-^Pseparated list of patterns (M-bM-^@M-^Y*M-bM-^@M-^Y and M-bM-^@M-^Y?M-bM-^@M-^Y act as wildM-bM-^@M-^P | 331 | Hostnames is a comma-separated list of patterns (M-bM-^@M-^Y*M-bM-^@M-^Y and M-bM-^@M-^Y?M-bM-^@M-^Y act as wild- |
335 | cards); each pattern in turn is matched against the canonical host name | 332 | cards); each pattern in turn is matched against the canonical host name |
336 | (when authenticating a client) or against the userM-bM-^@M-^Psupplied name (when | 333 | (when authenticating a client) or against the user-supplied name (when |
337 | authenticating a server). A pattern may also be preceded by M-bM-^@M-^XM-bM-^@M-^Y! to | 334 | authenticating a server). A pattern may also be preceded by M-bM-^@M-^XM-bM-^@M-^Y! to |
338 | indicate negation: if the host name matches a negated pattern, it is not | 335 | indicate negation: if the host name matches a negated pattern, it is not |
339 | accepted (by that line) even if it matched another pattern on the line. | 336 | accepted (by that line) even if it matched another pattern on the line. |
340 | 337 | ||
341 | Bits, exponent, and modulus are taken directly from the RSA host key; | 338 | Bits, exponent, and modulus are taken directly from the RSA host key; |
342 | they can be obtained, e.g., from ^[[4m/etc/ssh/ssh_host_key.pub^[[24m. The optional | 339 | they can be obtained, e.g., from /etc/ssh/ssh_host_key.pub. The optional |
343 | comment field continues to the end of the line, and is not used. | 340 | comment field continues to the end of the line, and is not used. |
344 | 341 | ||
345 | Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are ignored as comments. | 342 | Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are ignored as comments. |
346 | 343 | ||
347 | When performing host authentication, authentication is accepted if any | 344 | When performing host authentication, authentication is accepted if any |
348 | matching line has the proper key. It is thus permissible (but not recomM-bM-^@M-^P | 345 | matching line has the proper key. It is thus permissible (but not recom- |
349 | mended) to have several lines or different host keys for the same names. | 346 | mended) to have several lines or different host keys for the same names. |
350 | This will inevitably happen when short forms of host names from different | 347 | This will inevitably happen when short forms of host names from different |
351 | domains are put in the file. It is possible that the files contain conM-bM-^@M-^P | 348 | domains are put in the file. It is possible that the files contain con- |
352 | flicting information; authentication is accepted if valid information can | 349 | flicting information; authentication is accepted if valid information can |
353 | be found from either file. | 350 | be found from either file. |
354 | 351 | ||
355 | Note that the lines in these files are typically hundreds of characters | 352 | Note that the lines in these files are typically hundreds of characters |
356 | long, and you definitely donM-bM-^@M-^Yt want to type in the host keys by hand. | 353 | long, and you definitely donM-bM-^@M-^Yt want to type in the host keys by hand. |
357 | Rather, generate them by a script or by taking ^[[4m/etc/ssh/ssh_host_key.pub^[[0m | 354 | Rather, generate them by a script or by taking /etc/ssh/ssh_host_key.pub |
358 | and adding the host names at the front. | 355 | and adding the host names at the front. |
359 | 356 | ||
360 | ^[[1mExamples^[[0m | 357 | Examples |
361 | |||
362 | closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi | 358 | closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi |
363 | cvs.openbsd.org,199.185.137.3 sshM-bM-^@M-^Prsa AAAA1234.....= | 359 | cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....= |
364 | 360 | ||
365 | ^[[1mFILES^[[0m | 361 | FILES |
366 | /etc/ssh/sshd_config | 362 | /etc/ssh/sshd_config |
367 | Contains configuration data for ^[[1msshd^[[22m. The file format and conM-bM-^@M-^P | 363 | Contains configuration data for sshd. The file format and con- |
368 | figuration options are described in sshd_config(5). | 364 | figuration options are described in sshd_config(5). |
369 | 365 | ||
370 | /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, | 366 | /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, |
371 | /etc/ssh/ssh_host_rsa_key | 367 | /etc/ssh/ssh_host_rsa_key |
372 | These three files contain the private parts of the host keys. | 368 | These three files contain the private parts of the host keys. |
373 | These files should only be owned by root, readable only by root, | 369 | These files should only be owned by root, readable only by root, |
374 | and not accessible to others. Note that ^[[1msshd ^[[22mdoes not start if | 370 | and not accessible to others. Note that sshd does not start if |
375 | this file is group/worldM-bM-^@M-^Paccessible. | 371 | this file is group/world-accessible. |
376 | 372 | ||
377 | /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, | 373 | /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, |
378 | /etc/ssh/ssh_host_rsa_key.pub | 374 | /etc/ssh/ssh_host_rsa_key.pub |
379 | These three files contain the public parts of the host keys. | 375 | These three files contain the public parts of the host keys. |
380 | These files should be worldM-bM-^@M-^Preadable but writable only by root. | 376 | These files should be world-readable but writable only by root. |
381 | Their contents should match the respective private parts. These | 377 | Their contents should match the respective private parts. These |
382 | files are not really used for anything; they are provided for the | 378 | files are not really used for anything; they are provided for the |
383 | convenience of the user so their contents can be copied to known | 379 | convenience of the user so their contents can be copied to known |
384 | hosts files. These files are created using sshM-bM-^@M-^Pkeygen(1). | 380 | hosts files. These files are created using ssh-keygen(1). |
385 | 381 | ||
386 | /etc/moduli | 382 | /etc/moduli |
387 | Contains DiffieM-bM-^@M-^PHellman groups used for the "DiffieM-bM-^@M-^PHellman Group | 383 | Contains Diffie-Hellman groups used for the "Diffie-Hellman Group |
388 | Exchange". The file format is described in moduli(5). | 384 | Exchange". The file format is described in moduli(5). |
389 | 385 | ||
390 | /var/empty | 386 | /var/empty |
391 | chroot(2) directory used by ^[[1msshd ^[[22mduring privilege separation in | 387 | chroot(2) directory used by sshd during privilege separation in |
392 | the preM-bM-^@M-^Pauthentication phase. The directory should not contain | 388 | the pre-authentication phase. The directory should not contain |
393 | any files and must be owned by root and not group or worldM-bM-^@M-^P | 389 | any files and must be owned by root and not group or world- |
394 | writable. | 390 | writable. |
395 | 391 | ||
396 | /var/run/sshd.pid | 392 | /var/run/sshd.pid |
397 | Contains the process ID of the ^[[1msshd ^[[22mlistening for connections (if | 393 | Contains the process ID of the sshd listening for connections (if |
398 | there are several daemons running concurrently for different | 394 | there are several daemons running concurrently for different |
399 | ports, this contains the process ID of the one started last). | 395 | ports, this contains the process ID of the one started last). |
400 | The content of this file is not sensitive; it can be worldM-bM-^@M-^PreadM-bM-^@M-^P | 396 | The content of this file is not sensitive; it can be world-read- |
401 | able. | 397 | able. |
402 | 398 | ||
403 | $HOME/.ssh/authorized_keys | 399 | $HOME/.ssh/authorized_keys |
404 | Lists the public keys (RSA or DSA) that can be used to log into | 400 | Lists the public keys (RSA or DSA) that can be used to log into |
405 | the userM-bM-^@M-^Ys account. This file must be readable by root (which | 401 | the userM-bM-^@M-^Ys account. This file must be readable by root (which |
406 | may on some machines imply it being worldM-bM-^@M-^Preadable if the userM-bM-^@M-^Ys | 402 | may on some machines imply it being world-readable if the userM-bM-^@M-^Ys |
407 | home directory resides on an NFS volume). It is recommended that | 403 | home directory resides on an NFS volume). It is recommended that |
408 | it not be accessible by others. The format of this file is | 404 | it not be accessible by others. The format of this file is |
409 | described above. Users will place the contents of their | 405 | described above. Users will place the contents of their |
410 | ^[[4midentity.pub^[[24m, ^[[4mid_dsa.pub^[[24m and/or ^[[4mid_rsa.pub^[[24m files into this file, | 406 | identity.pub, id_dsa.pub and/or id_rsa.pub files into this file, |
411 | as described in sshM-bM-^@M-^Pkeygen(1). | 407 | as described in ssh-keygen(1). |
412 | 408 | ||
413 | /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts | 409 | /etc/ssh/ssh_known_hosts and $HOME/.ssh/known_hosts |
414 | These files are consulted when using rhosts with RSA host authenM-bM-^@M-^P | 410 | These files are consulted when using rhosts with RSA host authen- |
415 | tication or protocol version 2 hostbased authentication to check | 411 | tication or protocol version 2 hostbased authentication to check |
416 | the public key of the host. The key must be listed in one of | 412 | the public key of the host. The key must be listed in one of |
417 | these files to be accepted. The client uses the same files to | 413 | these files to be accepted. The client uses the same files to |
418 | verify that it is connecting to the correct remote host. These | 414 | verify that it is connecting to the correct remote host. These |
419 | files should be writable only by root/the owner. | 415 | files should be writable only by root/the owner. |
420 | ^[[4m/etc/ssh/ssh_known_hosts^[[24m should be worldM-bM-^@M-^Preadable, and | 416 | /etc/ssh/ssh_known_hosts should be world-readable, and |
421 | ^[[4m$HOME/.ssh/known_hosts^[[24m can, but need not be, worldM-bM-^@M-^Preadable. | 417 | $HOME/.ssh/known_hosts can, but need not be, world-readable. |
422 | 418 | ||
423 | /etc/nologin | 419 | /etc/nologin |
424 | If this file exists, ^[[1msshd ^[[22mrefuses to let anyone except root log | 420 | If this file exists, sshd refuses to let anyone except root log |
425 | in. The contents of the file are displayed to anyone trying to | 421 | in. The contents of the file are displayed to anyone trying to |
426 | log in, and nonM-bM-^@M-^Proot connections are refused. The file should be | 422 | log in, and non-root connections are refused. The file should be |
427 | worldM-bM-^@M-^Preadable. | 423 | world-readable. |
428 | 424 | ||
429 | /etc/hosts.allow, /etc/hosts.deny | 425 | /etc/hosts.allow, /etc/hosts.deny |
430 | Access controls that should be enforced by tcpM-bM-^@M-^Pwrappers are | 426 | Access controls that should be enforced by tcp-wrappers are |
431 | defined here. Further details are described in hosts_access(5). | 427 | defined here. Further details are described in hosts_access(5). |
432 | 428 | ||
433 | $HOME/.rhosts | 429 | $HOME/.rhosts |
434 | This file contains hostM-bM-^@M-^Pusername pairs, separated by a space, one | 430 | This file contains host-username pairs, separated by a space, one |
435 | per line. The given user on the corresponding host is permitted | 431 | per line. The given user on the corresponding host is permitted |
436 | to log in without a password. The same file is used by rlogind | 432 | to log in without a password. The same file is used by rlogind |
437 | and rshd. The file must be writable only by the user; it is recM-bM-^@M-^P | 433 | and rshd. The file must be writable only by the user; it is rec- |
438 | ommended that it not be accessible by others. | 434 | ommended that it not be accessible by others. |
439 | 435 | ||
440 | If is also possible to use netgroups in the file. Either host or | 436 | If is also possible to use netgroups in the file. Either host or |
@@ -442,29 +438,29 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual | |||
442 | all users in the group. | 438 | all users in the group. |
443 | 439 | ||
444 | $HOME/.shosts | 440 | $HOME/.shosts |
445 | For ssh, this file is exactly the same as for ^[[4m.rhosts^[[24m. However, | 441 | For ssh, this file is exactly the same as for .rhosts. However, |
446 | this file is not used by rlogin and rshd, so using this permits | 442 | this file is not used by rlogin and rshd, so using this permits |
447 | access using SSH only. | 443 | access using SSH only. |
448 | 444 | ||
449 | /etc/hosts.equiv | 445 | /etc/hosts.equiv |
450 | This file is used during ^[[4m.rhosts^[[24m authentication. In the simplest | 446 | This file is used during .rhosts authentication. In the simplest |
451 | form, this file contains host names, one per line. Users on | 447 | form, this file contains host names, one per line. Users on |
452 | those hosts are permitted to log in without a password, provided | 448 | those hosts are permitted to log in without a password, provided |
453 | they have the same user name on both machines. The host name may | 449 | they have the same user name on both machines. The host name may |
454 | also be followed by a user name; such users are permitted to log | 450 | also be followed by a user name; such users are permitted to log |
455 | in as ^[[4many^[[24m user on this machine (except root). Additionally, the | 451 | in as any user on this machine (except root). Additionally, the |
456 | syntax M-bM-^@M-^\+@groupM-bM-^@M-^] can be used to specify netgroups. Negated | 452 | syntax M-bM-^@M-^\+@groupM-bM-^@M-^] can be used to specify netgroups. Negated |
457 | entries start with M-bM-^@M-^XM-bM-^@M-^PM-bM-^@M-^Y. | 453 | entries start with M-bM-^@M-^X-M-bM-^@M-^Y. |
458 | 454 | ||
459 | If the client host/user is successfully matched in this file, | 455 | If the client host/user is successfully matched in this file, |
460 | login is automatically permitted provided the client and server | 456 | login is automatically permitted provided the client and server |
461 | user names are the same. Additionally, successful RSA host | 457 | user names are the same. Additionally, successful RSA host |
462 | authentication is normally required. This file must be writable | 458 | authentication is normally required. This file must be writable |
463 | only by root; it is recommended that it be worldM-bM-^@M-^Preadable. | 459 | only by root; it is recommended that it be world-readable. |
464 | 460 | ||
465 | ^[[1mWarning: It is almost never a good idea to use user names in^[[0m | 461 | Warning: It is almost never a good idea to use user names in |
466 | ^[[4mhosts.equiv^[[24m. Beware that it really means that the named user(s) | 462 | hosts.equiv. Beware that it really means that the named user(s) |
467 | can log in as ^[[4manybody^[[24m, which includes bin, daemon, adm, and other | 463 | can log in as anybody, which includes bin, daemon, adm, and other |
468 | accounts that own critical binaries and directories. Using a | 464 | accounts that own critical binaries and directories. Using a |
469 | user name practically grants the user root access. The only | 465 | user name practically grants the user root access. The only |
470 | valid use for user names that I can think of is in negative | 466 | valid use for user names that I can think of is in negative |
@@ -473,7 +469,7 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual | |||
473 | Note that this warning also applies to rsh/rlogin. | 469 | Note that this warning also applies to rsh/rlogin. |
474 | 470 | ||
475 | /etc/shosts.equiv | 471 | /etc/shosts.equiv |
476 | This is processed exactly as ^[[4m/etc/hosts.equiv^[[24m. However, this | 472 | This is processed exactly as /etc/hosts.equiv. However, this |
477 | file may be useful in environments that want to run both | 473 | file may be useful in environments that want to run both |
478 | rsh/rlogin and ssh. | 474 | rsh/rlogin and ssh. |
479 | 475 | ||
@@ -483,65 +479,65 @@ SSHD(8) BSD System ManagerM-bM-^@M-^Ys Manual | |||
483 | M-bM-^@M-^X#M-bM-^@M-^Y), and assignment lines of the form name=value. The file | 479 | M-bM-^@M-^X#M-bM-^@M-^Y), and assignment lines of the form name=value. The file |
484 | should be writable only by the user; it need not be readable by | 480 | should be writable only by the user; it need not be readable by |
485 | anyone else. Environment processing is disabled by default and | 481 | anyone else. Environment processing is disabled by default and |
486 | is controlled via the ^[[1mPermitUserEnvironment ^[[22moption. | 482 | is controlled via the PermitUserEnvironment option. |
487 | 483 | ||
488 | $HOME/.ssh/rc | 484 | $HOME/.ssh/rc |
489 | If this file exists, it is run with ^[[4m/bin/sh^[[24m after reading the | 485 | If this file exists, it is run with /bin/sh after reading the |
490 | environment files but before starting the userM-bM-^@M-^Ys shell or comM-bM-^@M-^P | 486 | environment files but before starting the userM-bM-^@M-^Ys shell or com- |
491 | mand. It must not produce any output on stdout; stderr must be | 487 | mand. It must not produce any output on stdout; stderr must be |
492 | used instead. If X11 forwarding is in use, it will receive the | 488 | used instead. If X11 forwarding is in use, it will receive the |
493 | "proto cookie" pair in its standard input (and DISPLAY in its | 489 | "proto cookie" pair in its standard input (and DISPLAY in its |
494 | environment). The script must call xauth(1) because ^[[1msshd ^[[22mwill | 490 | environment). The script must call xauth(1) because sshd will |
495 | not run xauth automatically to add X11 cookies. | 491 | not run xauth automatically to add X11 cookies. |
496 | 492 | ||
497 | The primary purpose of this file is to run any initialization | 493 | The primary purpose of this file is to run any initialization |
498 | routines which may be needed before the userM-bM-^@M-^Ys home directory | 494 | routines which may be needed before the userM-bM-^@M-^Ys home directory |
499 | becomes accessible; AFS is a particular example of such an enviM-bM-^@M-^P | 495 | becomes accessible; AFS is a particular example of such an envi- |
500 | ronment. | 496 | ronment. |
501 | 497 | ||
502 | This file will probably contain some initialization code followed | 498 | This file will probably contain some initialization code followed |
503 | by something similar to: | 499 | by something similar to: |
504 | 500 | ||
505 | if read proto cookie && [ M-bM-^@M-^Pn "$DISPLAY" ]; then | 501 | if read proto cookie && [ -n "$DISPLAY" ]; then |
506 | if [ M-bM-^@M-^Xecho $DISPLAY | cut M-bM-^@M-^Pc1M-bM-^@M-^P10M-bM-^@M-^X = M-bM-^@M-^Ylocalhost:M-bM-^@M-^Y ]; then | 502 | if [ M-bM-^@M-^Xecho $DISPLAY | cut -c1-10M-bM-^@M-^X = M-bM-^@M-^Ylocalhost:M-bM-^@M-^Y ]; then |
507 | # X11UseLocalhost=yes | 503 | # X11UseLocalhost=yes |
508 | echo add unix:M-bM-^@M-^Xecho $DISPLAY | | 504 | echo add unix:M-bM-^@M-^Xecho $DISPLAY | |
509 | cut M-bM-^@M-^Pc11M-bM-^@M-^PM-bM-^@M-^X $proto $cookie | 505 | cut -c11-M-bM-^@M-^X $proto $cookie |
510 | else | 506 | else |
511 | # X11UseLocalhost=no | 507 | # X11UseLocalhost=no |
512 | echo add $DISPLAY $proto $cookie | 508 | echo add $DISPLAY $proto $cookie |
513 | fi | xauth M-bM-^@M-^Pq M-bM-^@M-^P | 509 | fi | xauth -q - |
514 | fi | 510 | fi |
515 | 511 | ||
516 | If this file does not exist, ^[[4m/etc/ssh/sshrc^[[24m is run, and if that | 512 | If this file does not exist, /etc/ssh/sshrc is run, and if that |
517 | does not exist either, xauth is used to add the cookie. | 513 | does not exist either, xauth is used to add the cookie. |
518 | 514 | ||
519 | This file should be writable only by the user, and need not be | 515 | This file should be writable only by the user, and need not be |
520 | readable by anyone else. | 516 | readable by anyone else. |
521 | 517 | ||
522 | /etc/ssh/sshrc | 518 | /etc/ssh/sshrc |
523 | Like ^[[4m$HOME/.ssh/rc^[[24m. This can be used to specify machineM-bM-^@M-^Pspecific | 519 | Like $HOME/.ssh/rc. This can be used to specify machine-specific |
524 | loginM-bM-^@M-^Ptime initializations globally. This file should be | 520 | login-time initializations globally. This file should be |
525 | writable only by root, and should be worldM-bM-^@M-^Preadable. | 521 | writable only by root, and should be world-readable. |
526 | 522 | ||
527 | ^[[1mAUTHORS^[[0m | 523 | AUTHORS |
528 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 524 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
529 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 525 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
530 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 526 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
531 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 527 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
532 | versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support | 528 | versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support |
533 | for privilege separation. | 529 | for privilege separation. |
534 | 530 | ||
535 | ^[[1mSEE ALSO^[[0m | 531 | SEE ALSO |
536 | scp(1), sftp(1), ssh(1), sshM-bM-^@M-^Padd(1), sshM-bM-^@M-^Pagent(1), sshM-bM-^@M-^Pkeygen(1), | 532 | scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1), |
537 | login.conf(5), moduli(5), sshd_config(5), sftpM-bM-^@M-^Pserver(8) | 533 | login.conf(5), moduli(5), sshd_config(5), sftp-server(8) |
538 | 534 | ||
539 | T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, ^[[4mSSH^[[0m | 535 | T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, and S. Lehtinen, SSH |
540 | ^[[4mProtocol^[[24m ^[[4mArchitecture^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^ParchitectureM-bM-^@M-^P12.txt, January | 536 | Protocol Architecture, draft-ietf-secsh-architecture-12.txt, January |
541 | 2002, work in progress material. | 537 | 2002, work in progress material. |
542 | 538 | ||
543 | M. Friedl, N. Provos, and W. A. Simpson, ^[[4mDiffieM-bM-^@M-^PHellman^[[24m ^[[4mGroup^[[24m ^[[4mExchange^[[0m | 539 | M. Friedl, N. Provos, and W. A. Simpson, Diffie-Hellman Group Exchange |
544 | ^[[4mfor^[[24m ^[[4mthe^[[24m ^[[4mSSH^[[24m ^[[4mTransport^[[24m ^[[4mLayer^[[24m ^[[4mProtocol^[[24m, draftM-bM-^@M-^PietfM-bM-^@M-^PsecshM-bM-^@M-^PdhM-bM-^@M-^PgroupM-bM-^@M-^P | 540 | for the SSH Transport Layer Protocol, draft-ietf-secsh-dh-group- |
545 | exchangeM-bM-^@M-^P02.txt, January 2002, work in progress material. | 541 | exchange-02.txt, January 2002, work in progress material. |
546 | 542 | ||
547 | BSD September 25, 1999 BSD | 543 | BSD September 25, 1999 BSD |
diff --git a/sshd_config.0 b/sshd_config.0 index e234efdb4..7800de312 100644 --- a/sshd_config.0 +++ b/sshd_config.0 | |||
@@ -1,25 +1,25 @@ | |||
1 | SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | 1 | SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) |
2 | 2 | ||
3 | ^[[1mNAME^[[0m | 3 | NAME |
4 | ^[[1msshd_config ^[[22mM-bMM-^R OpenSSH SSH daemon configuration file | 4 | sshd_config - OpenSSH SSH daemon configuration file |
5 | 5 | ||
6 | ^[[1mSYNOPSIS^[[0m | 6 | SYNOPSIS |
7 | ^[[4m/etc/ssh/sshd_config^[[0m | 7 | /etc/ssh/sshd_config |
8 | 8 | ||
9 | ^[[1mDESCRIPTION^[[0m | 9 | DESCRIPTION |
10 | ^[[1msshd ^[[22mreads configuration data from ^[[4m/etc/ssh/sshd_config^[[24m (or the file | 10 | sshd reads configuration data from /etc/ssh/sshd_config (or the file |
11 | specified with ^[[1mM-bMM-^Rf ^[[22mon the command line). The file contains keywordM-bM-^@M-^ParguM-bM-^@M-^P | 11 | specified with -f on the command line). The file contains keyword-argu- |
12 | ment pairs, one per line. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are | 12 | ment pairs, one per line. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are |
13 | interpreted as comments. | 13 | interpreted as comments. |
14 | 14 | ||
15 | The possible keywords and their meanings are as follows (note that keyM-bM-^@M-^P | 15 | The possible keywords and their meanings are as follows (note that key- |
16 | words are caseM-bM-^@M-^Pinsensitive and arguments are caseM-bM-^@M-^Psensitive): | 16 | words are case-insensitive and arguments are case-sensitive): |
17 | 17 | ||
18 | ^[[1mAFSTokenPassing^[[0m | 18 | AFSTokenPassing |
19 | Specifies whether an AFS token may be forwarded to the server. | 19 | Specifies whether an AFS token may be forwarded to the server. |
20 | Default is M-bM-^@M-^\noM-bM-^@M-^]. | 20 | Default is M-bM-^@M-^\noM-bM-^@M-^]. |
21 | 21 | ||
22 | ^[[1mAllowGroups^[[0m | 22 | AllowGroups |
23 | This keyword can be followed by a list of group name patterns, | 23 | This keyword can be followed by a list of group name patterns, |
24 | separated by spaces. If specified, login is allowed only for | 24 | separated by spaces. If specified, login is allowed only for |
25 | users whose primary group or supplementary group list matches one | 25 | users whose primary group or supplementary group list matches one |
@@ -27,13 +27,13 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | |||
27 | patterns. Only group names are valid; a numerical group ID is | 27 | patterns. Only group names are valid; a numerical group ID is |
28 | not recognized. By default, login is allowed for all groups. | 28 | not recognized. By default, login is allowed for all groups. |
29 | 29 | ||
30 | ^[[1mAllowTcpForwarding^[[0m | 30 | AllowTcpForwarding |
31 | Specifies whether TCP forwarding is permitted. The default is | 31 | Specifies whether TCP forwarding is permitted. The default is |
32 | M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling TCP forwarding does not improve secuM-bM-^@M-^P | 32 | M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling TCP forwarding does not improve secu- |
33 | rity unless users are also denied shell access, as they can | 33 | rity unless users are also denied shell access, as they can |
34 | always install their own forwarders. | 34 | always install their own forwarders. |
35 | 35 | ||
36 | ^[[1mAllowUsers^[[0m | 36 | AllowUsers |
37 | This keyword can be followed by a list of user name patterns, | 37 | This keyword can be followed by a list of user name patterns, |
38 | separated by spaces. If specified, login is allowed only for | 38 | separated by spaces. If specified, login is allowed only for |
39 | user names that match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be | 39 | user names that match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be |
@@ -43,64 +43,64 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | |||
43 | then USER and HOST are separately checked, restricting logins to | 43 | then USER and HOST are separately checked, restricting logins to |
44 | particular users from particular hosts. | 44 | particular users from particular hosts. |
45 | 45 | ||
46 | ^[[1mAuthorizedKeysFile^[[0m | 46 | AuthorizedKeysFile |
47 | Specifies the file that contains the public keys that can be used | 47 | Specifies the file that contains the public keys that can be used |
48 | for user authentication. ^[[1mAuthorizedKeysFile ^[[22mmay contain tokens | 48 | for user authentication. AuthorizedKeysFile may contain tokens |
49 | of the form %T which are substituted during connection setM-bM-^@M-^Pup. | 49 | of the form %T which are substituted during connection set-up. |
50 | The following tokens are defined: %% is replaced by a literal | 50 | The following tokens are defined: %% is replaced by a literal |
51 | M-bM-^@M-^Y%M-bM-^@M-^Y, %h is replaced by the home directory of the user being | 51 | M-bM-^@M-^Y%M-bM-^@M-^Y, %h is replaced by the home directory of the user being |
52 | authenticated and %u is replaced by the username of that user. | 52 | authenticated and %u is replaced by the username of that user. |
53 | After expansion, ^[[1mAuthorizedKeysFile ^[[22mis taken to be an absolute | 53 | After expansion, AuthorizedKeysFile is taken to be an absolute |
54 | path or one relative to the userM-bM-^@M-^Ys home directory. The default | 54 | path or one relative to the userM-bM-^@M-^Ys home directory. The default |
55 | is M-bM-^@M-^\.ssh/authorized_keysM-bM-^@M-^]. | 55 | is M-bM-^@M-^\.ssh/authorized_keysM-bM-^@M-^]. |
56 | 56 | ||
57 | ^[[1mBanner ^[[22mIn some jurisdictions, sending a warning message before authentiM-bM-^@M-^P | 57 | Banner In some jurisdictions, sending a warning message before authenti- |
58 | cation may be relevant for getting legal protection. The conM-bM-^@M-^P | 58 | cation may be relevant for getting legal protection. The con- |
59 | tents of the specified file are sent to the remote user before | 59 | tents of the specified file are sent to the remote user before |
60 | authentication is allowed. This option is only available for | 60 | authentication is allowed. This option is only available for |
61 | protocol version 2. By default, no banner is displayed. | 61 | protocol version 2. By default, no banner is displayed. |
62 | 62 | ||
63 | ^[[1mChallengeResponseAuthentication^[[0m | 63 | ChallengeResponseAuthentication |
64 | Specifies whether challenge response authentication is allowed. | 64 | Specifies whether challenge response authentication is allowed. |
65 | All authentication styles from login.conf(5) are supported. The | 65 | All authentication styles from login.conf(5) are supported. The |
66 | default is M-bM-^@M-^\yesM-bM-^@M-^]. | 66 | default is M-bM-^@M-^\yesM-bM-^@M-^]. |
67 | 67 | ||
68 | ^[[1mCiphers^[[0m | 68 | Ciphers |
69 | Specifies the ciphers allowed for protocol version 2. Multiple | 69 | Specifies the ciphers allowed for protocol version 2. Multiple |
70 | ciphers must be commaM-bM-^@M-^Pseparated. The default is | 70 | ciphers must be comma-separated. The default is |
71 | 71 | ||
72 | M-bM-^@M-^XM-bM-^@M-^Xaes128M-bM-^@M-^Pcbc,3desM-bM-^@M-^Pcbc,blowfishM-bM-^@M-^Pcbc,cast128M-bM-^@M-^Pcbc,arcfour, | 72 | M-bM-^@M-^XM-bM-^@M-^Xaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour, |
73 | aes192M-bM-^@M-^Pcbc,aes256M-bM-^@M-^PcbcM-bM-^@M-^YM-bM-^@M-^Y | 73 | aes192-cbc,aes256-cbcM-bM-^@M-^YM-bM-^@M-^Y |
74 | 74 | ||
75 | ^[[1mClientAliveInterval^[[0m | 75 | ClientAliveInterval |
76 | Sets a timeout interval in seconds after which if no data has | 76 | Sets a timeout interval in seconds after which if no data has |
77 | been received from the client, ^[[1msshd ^[[22mwill send a message through | 77 | been received from the client, sshd will send a message through |
78 | the encrypted channel to request a response from the client. The | 78 | the encrypted channel to request a response from the client. The |
79 | default is 0, indicating that these messages will not be sent to | 79 | default is 0, indicating that these messages will not be sent to |
80 | the client. This option applies to protocol version 2 only. | 80 | the client. This option applies to protocol version 2 only. |
81 | 81 | ||
82 | ^[[1mClientAliveCountMax^[[0m | 82 | ClientAliveCountMax |
83 | Sets the number of client alive messages (see above) which may be | 83 | Sets the number of client alive messages (see above) which may be |
84 | sent without ^[[1msshd ^[[22mreceiving any messages back from the client. If | 84 | sent without sshd receiving any messages back from the client. If |
85 | this threshold is reached while client alive messages are being | 85 | this threshold is reached while client alive messages are being |
86 | sent, ^[[1msshd ^[[22mwill disconnect the client, terminating the session. | 86 | sent, sshd will disconnect the client, terminating the session. |
87 | It is important to note that the use of client alive messages is | 87 | It is important to note that the use of client alive messages is |
88 | very different from ^[[1mKeepAlive ^[[22m(below). The client alive messages | 88 | very different from KeepAlive (below). The client alive messages |
89 | are sent through the encrypted channel and therefore will not be | 89 | are sent through the encrypted channel and therefore will not be |
90 | spoofable. The TCP keepalive option enabled by ^[[1mKeepAlive ^[[22mis | 90 | spoofable. The TCP keepalive option enabled by KeepAlive is |
91 | spoofable. The client alive mechanism is valuable when the client | 91 | spoofable. The client alive mechanism is valuable when the client |
92 | or server depend on knowing when a connection has become inacM-bM-^@M-^P | 92 | or server depend on knowing when a connection has become inac- |
93 | tive. | 93 | tive. |
94 | 94 | ||
95 | The default value is 3. If ^[[1mClientAliveInterval ^[[22m(above) is set to | 95 | The default value is 3. If ClientAliveInterval (above) is set to |
96 | 15, and ^[[1mClientAliveCountMax ^[[22mis left at the default, unresponsive | 96 | 15, and ClientAliveCountMax is left at the default, unresponsive |
97 | ssh clients will be disconnected after approximately 45 seconds. | 97 | ssh clients will be disconnected after approximately 45 seconds. |
98 | 98 | ||
99 | ^[[1mCompression^[[0m | 99 | Compression |
100 | Specifies whether compression is allowed. The argument must be | 100 | Specifies whether compression is allowed. The argument must be |
101 | M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. | 101 | M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\yesM-bM-^@M-^]. |
102 | 102 | ||
103 | ^[[1mDenyGroups^[[0m | 103 | DenyGroups |
104 | This keyword can be followed by a list of group name patterns, | 104 | This keyword can be followed by a list of group name patterns, |
105 | separated by spaces. Login is disallowed for users whose primary | 105 | separated by spaces. Login is disallowed for users whose primary |
106 | group or supplementary group list matches one of the patterns. | 106 | group or supplementary group list matches one of the patterns. |
@@ -108,7 +108,7 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | |||
108 | group names are valid; a numerical group ID is not recognized. | 108 | group names are valid; a numerical group ID is not recognized. |
109 | By default, login is allowed for all groups. | 109 | By default, login is allowed for all groups. |
110 | 110 | ||
111 | ^[[1mDenyUsers^[[0m | 111 | DenyUsers |
112 | This keyword can be followed by a list of user name patterns, | 112 | This keyword can be followed by a list of user name patterns, |
113 | separated by spaces. Login is disallowed for user names that | 113 | separated by spaces. Login is disallowed for user names that |
114 | match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards | 114 | match one of the patterns. M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^XM-bM-^@M-^Y? can be used as wildcards |
@@ -118,50 +118,50 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | |||
118 | separately checked, restricting logins to particular users from | 118 | separately checked, restricting logins to particular users from |
119 | particular hosts. | 119 | particular hosts. |
120 | 120 | ||
121 | ^[[1mGatewayPorts^[[0m | 121 | GatewayPorts |
122 | Specifies whether remote hosts are allowed to connect to ports | 122 | Specifies whether remote hosts are allowed to connect to ports |
123 | forwarded for the client. By default, ^[[1msshd ^[[22mbinds remote port | 123 | forwarded for the client. By default, sshd binds remote port |
124 | forwardings to the loopback address. This prevents other remote | 124 | forwardings to the loopback address. This prevents other remote |
125 | hosts from connecting to forwarded ports. ^[[1mGatewayPorts ^[[22mcan be | 125 | hosts from connecting to forwarded ports. GatewayPorts can be |
126 | used to specify that ^[[1msshd ^[[22mshould bind remote port forwardings to | 126 | used to specify that sshd should bind remote port forwardings to |
127 | the wildcard address, thus allowing remote hosts to connect to | 127 | the wildcard address, thus allowing remote hosts to connect to |
128 | forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The | 128 | forwarded ports. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The |
129 | default is M-bM-^@M-^\noM-bM-^@M-^]. | 129 | default is M-bM-^@M-^\noM-bM-^@M-^]. |
130 | 130 | ||
131 | ^[[1mHostbasedAuthentication^[[0m | 131 | HostbasedAuthentication |
132 | Specifies whether rhosts or /etc/hosts.equiv authentication | 132 | Specifies whether rhosts or /etc/hosts.equiv authentication |
133 | together with successful public key client host authentication is | 133 | together with successful public key client host authentication is |
134 | allowed (hostbased authentication). This option is similar to | 134 | allowed (hostbased authentication). This option is similar to |
135 | ^[[1mRhostsRSAAuthentication ^[[22mand applies to protocol version 2 only. | 135 | RhostsRSAAuthentication and applies to protocol version 2 only. |
136 | The default is M-bM-^@M-^\noM-bM-^@M-^]. | 136 | The default is M-bM-^@M-^\noM-bM-^@M-^]. |
137 | 137 | ||
138 | ^[[1mHostKey^[[0m | 138 | HostKey |
139 | Specifies a file containing a private host key used by SSH. The | 139 | Specifies a file containing a private host key used by SSH. The |
140 | default is ^[[4m/etc/ssh/ssh_host_key^[[24m for protocol version 1, and | 140 | default is /etc/ssh/ssh_host_key for protocol version 1, and |
141 | ^[[4m/etc/ssh/ssh_host_rsa_key^[[24m and ^[[4m/etc/ssh/ssh_host_dsa_key^[[24m for proM-bM-^@M-^P | 141 | /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro- |
142 | tocol version 2. Note that ^[[1msshd ^[[22mwill refuse to use a file if it | 142 | tocol version 2. Note that sshd will refuse to use a file if it |
143 | is group/worldM-bM-^@M-^Paccessible. It is possible to have multiple host | 143 | is group/world-accessible. It is possible to have multiple host |
144 | key files. M-bM-^@M-^\rsa1M-bM-^@M-^] keys are used for version 1 and M-bM-^@M-^\dsaM-bM-^@M-^] or M-bM-^@M-^\rsaM-bM-^@M-^] | 144 | key files. M-bM-^@M-^\rsa1M-bM-^@M-^] keys are used for version 1 and M-bM-^@M-^\dsaM-bM-^@M-^] or M-bM-^@M-^\rsaM-bM-^@M-^] |
145 | are used for version 2 of the SSH protocol. | 145 | are used for version 2 of the SSH protocol. |
146 | 146 | ||
147 | ^[[1mIgnoreRhosts^[[0m | 147 | IgnoreRhosts |
148 | Specifies that ^[[4m.rhosts^[[24m and ^[[4m.shosts^[[24m files will not be used in | 148 | Specifies that .rhosts and .shosts files will not be used in |
149 | ^[[1mRhostsAuthentication^[[22m, ^[[1mRhostsRSAAuthentication ^[[22mor | 149 | RhostsAuthentication, RhostsRSAAuthentication or |
150 | ^[[1mHostbasedAuthentication^[[22m. | 150 | HostbasedAuthentication. |
151 | 151 | ||
152 | ^[[4m/etc/hosts.equiv^[[24m and ^[[4m/etc/shosts.equiv^[[24m are still used. The | 152 | /etc/hosts.equiv and /etc/shosts.equiv are still used. The |
153 | default is M-bM-^@M-^\yesM-bM-^@M-^]. | 153 | default is M-bM-^@M-^\yesM-bM-^@M-^]. |
154 | 154 | ||
155 | ^[[1mIgnoreUserKnownHosts^[[0m | 155 | IgnoreUserKnownHosts |
156 | Specifies whether ^[[1msshd ^[[22mshould ignore the userM-bM-^@M-^Ys | 156 | Specifies whether sshd should ignore the userM-bM-^@M-^Ys |
157 | ^[[4m$HOME/.ssh/known_hosts^[[24m during ^[[1mRhostsRSAAuthentication ^[[22mor | 157 | $HOME/.ssh/known_hosts during RhostsRSAAuthentication or |
158 | ^[[1mHostbasedAuthentication^[[22m. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 158 | HostbasedAuthentication. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
159 | 159 | ||
160 | ^[[1mKeepAlive^[[0m | 160 | KeepAlive |
161 | Specifies whether the system should send TCP keepalive messages | 161 | Specifies whether the system should send TCP keepalive messages |
162 | to the other side. If they are sent, death of the connection or | 162 | to the other side. If they are sent, death of the connection or |
163 | crash of one of the machines will be properly noticed. However, | 163 | crash of one of the machines will be properly noticed. However, |
164 | this means that connections will die if the route is down temM-bM-^@M-^P | 164 | this means that connections will die if the route is down tem- |
165 | porarily, and some people find it annoying. On the other hand, | 165 | porarily, and some people find it annoying. On the other hand, |
166 | if keepalives are not sent, sessions may hang indefinitely on the | 166 | if keepalives are not sent, sessions may hang indefinitely on the |
167 | server, leaving M-bM-^@M-^\ghostM-bM-^@M-^] users and consuming server resources. | 167 | server, leaving M-bM-^@M-^\ghostM-bM-^@M-^] users and consuming server resources. |
@@ -172,273 +172,272 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | |||
172 | 172 | ||
173 | To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^]. | 173 | To disable keepalives, the value should be set to M-bM-^@M-^\noM-bM-^@M-^]. |
174 | 174 | ||
175 | ^[[1mKerberosAuthentication^[[0m | 175 | KerberosAuthentication |
176 | Specifies whether Kerberos authentication is allowed. This can | 176 | Specifies whether Kerberos authentication is allowed. This can |
177 | be in the form of a Kerberos ticket, or if ^[[1mPasswordAuthentication^[[0m | 177 | be in the form of a Kerberos ticket, or if PasswordAuthentication |
178 | is yes, the password provided by the user will be validated | 178 | is yes, the password provided by the user will be validated |
179 | through the Kerberos KDC. To use this option, the server needs a | 179 | through the Kerberos KDC. To use this option, the server needs a |
180 | Kerberos servtab which allows the verification of the KDCM-bM-^@M-^Ys idenM-bM-^@M-^P | 180 | Kerberos servtab which allows the verification of the KDCM-bM-^@M-^Ys iden- |
181 | tity. Default is M-bM-^@M-^\noM-bM-^@M-^]. | 181 | tity. Default is M-bM-^@M-^\noM-bM-^@M-^]. |
182 | 182 | ||
183 | ^[[1mKerberosOrLocalPasswd^[[0m | 183 | KerberosOrLocalPasswd |
184 | If set then if password authentication through Kerberos fails | 184 | If set then if password authentication through Kerberos fails |
185 | then the password will be validated via any additional local | 185 | then the password will be validated via any additional local |
186 | mechanism such as ^[[4m/etc/passwd^[[24m. Default is M-bM-^@M-^\yesM-bM-^@M-^]. | 186 | mechanism such as /etc/passwd. Default is M-bM-^@M-^\yesM-bM-^@M-^]. |
187 | 187 | ||
188 | ^[[1mKerberosTgtPassing^[[0m | 188 | KerberosTgtPassing |
189 | Specifies whether a Kerberos TGT may be forwarded to the server. | 189 | Specifies whether a Kerberos TGT may be forwarded to the server. |
190 | Default is M-bM-^@M-^\noM-bM-^@M-^], as this only works when the Kerberos KDC is | 190 | Default is M-bM-^@M-^\noM-bM-^@M-^], as this only works when the Kerberos KDC is |
191 | actually an AFS kaserver. | 191 | actually an AFS kaserver. |
192 | 192 | ||
193 | ^[[1mKerberosTicketCleanup^[[0m | 193 | KerberosTicketCleanup |
194 | Specifies whether to automatically destroy the userM-bM-^@M-^Ys ticket | 194 | Specifies whether to automatically destroy the userM-bM-^@M-^Ys ticket |
195 | cache file on logout. Default is M-bM-^@M-^\yesM-bM-^@M-^]. | 195 | cache file on logout. Default is M-bM-^@M-^\yesM-bM-^@M-^]. |
196 | 196 | ||
197 | ^[[1mKeyRegenerationInterval^[[0m | 197 | KeyRegenerationInterval |
198 | In protocol version 1, the ephemeral server key is automatically | 198 | In protocol version 1, the ephemeral server key is automatically |
199 | regenerated after this many seconds (if it has been used). The | 199 | regenerated after this many seconds (if it has been used). The |
200 | purpose of regeneration is to prevent decrypting captured sesM-bM-^@M-^P | 200 | purpose of regeneration is to prevent decrypting captured ses- |
201 | sions by later breaking into the machine and stealing the keys. | 201 | sions by later breaking into the machine and stealing the keys. |
202 | The key is never stored anywhere. If the value is 0, the key is | 202 | The key is never stored anywhere. If the value is 0, the key is |
203 | never regenerated. The default is 3600 (seconds). | 203 | never regenerated. The default is 3600 (seconds). |
204 | 204 | ||
205 | ^[[1mListenAddress^[[0m | 205 | ListenAddress |
206 | Specifies the local addresses ^[[1msshd ^[[22mshould listen on. The followM-bM-^@M-^P | 206 | Specifies the local addresses sshd should listen on. The follow- |
207 | ing forms may be used: | 207 | ing forms may be used: |
208 | 208 | ||
209 | ^[[1mListenAddress ^[[4m^[[22mhost^[[24m|^[[4mIPv4_addr^[[24m|^[[4mIPv6_addr^[[0m | 209 | ListenAddress host|IPv4_addr|IPv6_addr |
210 | ^[[1mListenAddress ^[[4m^[[22mhost^[[24m|^[[4mIPv4_addr^[[24m:^[[4mport^[[0m | 210 | ListenAddress host|IPv4_addr:port |
211 | ^[[1mListenAddress ^[[22m[^[[4mhost^[[24m|^[[4mIPv6_addr^[[24m]:^[[4mport^[[0m | 211 | ListenAddress [host|IPv6_addr]:port |
212 | 212 | ||
213 | If ^[[4mport^[[24m is not specified, ^[[1msshd ^[[22mwill listen on the address and all | 213 | If port is not specified, sshd will listen on the address and all |
214 | prior ^[[1mPort ^[[22moptions specified. The default is to listen on all | 214 | prior Port options specified. The default is to listen on all |
215 | local addresses. Multiple ^[[1mListenAddress ^[[22moptions are permitted. | 215 | local addresses. Multiple ListenAddress options are permitted. |
216 | Additionally, any ^[[1mPort ^[[22moptions must precede this option for non | 216 | Additionally, any Port options must precede this option for non |
217 | port qualified addresses. | 217 | port qualified addresses. |
218 | 218 | ||
219 | ^[[1mLoginGraceTime^[[0m | 219 | LoginGraceTime |
220 | The server disconnects after this time if the user has not sucM-bM-^@M-^P | 220 | The server disconnects after this time if the user has not suc- |
221 | cessfully logged in. If the value is 0, there is no time limit. | 221 | cessfully logged in. If the value is 0, there is no time limit. |
222 | The default is 120 seconds. | 222 | The default is 120 seconds. |
223 | 223 | ||
224 | ^[[1mLogLevel^[[0m | 224 | LogLevel |
225 | Gives the verbosity level that is used when logging messages from | 225 | Gives the verbosity level that is used when logging messages from |
226 | ^[[1msshd^[[22m. The possible values are: QUIET, FATAL, ERROR, INFO, VERM-bM-^@M-^P | 226 | sshd. The possible values are: QUIET, FATAL, ERROR, INFO, VER- |
227 | BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO. | 227 | BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3. The default is INFO. |
228 | DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify | 228 | DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify |
229 | higher levels of debugging output. Logging with a DEBUG level | 229 | higher levels of debugging output. Logging with a DEBUG level |
230 | violates the privacy of users and is not recommended. | 230 | violates the privacy of users and is not recommended. |
231 | 231 | ||
232 | ^[[1mMACs ^[[22mSpecifies the available MAC (message authentication code) algoM-bM-^@M-^P | 232 | MACs Specifies the available MAC (message authentication code) algo- |
233 | rithms. The MAC algorithm is used in protocol version 2 for data | 233 | rithms. The MAC algorithm is used in protocol version 2 for data |
234 | integrity protection. Multiple algorithms must be commaM-bM-^@M-^PsepaM-bM-^@M-^P | 234 | integrity protection. Multiple algorithms must be comma-sepa- |
235 | rated. The default is | 235 | rated. The default is |
236 | M-bM-^@M-^\hmacM-bM-^@M-^Pmd5,hmacM-bM-^@M-^Psha1,hmacM-bM-^@M-^Pripemd160,hmacM-bM-^@M-^Psha1M-bM-^@M-^P96,hmacM-bM-^@M-^Pmd5M-bM-^@M-^P96M-bM-^@M-^]. | 236 | M-bM-^@M-^\hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96M-bM-^@M-^]. |
237 | 237 | ||
238 | ^[[1mMaxStartups^[[0m | 238 | MaxStartups |
239 | Specifies the maximum number of concurrent unauthenticated conM-bM-^@M-^P | 239 | Specifies the maximum number of concurrent unauthenticated con- |
240 | nections to the ^[[1msshd ^[[22mdaemon. Additional connections will be | 240 | nections to the sshd daemon. Additional connections will be |
241 | dropped until authentication succeeds or the ^[[1mLoginGraceTime^[[0m | 241 | dropped until authentication succeeds or the LoginGraceTime |
242 | expires for a connection. The default is 10. | 242 | expires for a connection. The default is 10. |
243 | 243 | ||
244 | Alternatively, random early drop can be enabled by specifying the | 244 | Alternatively, random early drop can be enabled by specifying the |
245 | three colon separated values M-bM-^@M-^\start:rate:fullM-bM-^@M-^] (e.g., | 245 | three colon separated values M-bM-^@M-^\start:rate:fullM-bM-^@M-^] (e.g., |
246 | "10:30:60"). ^[[1msshd ^[[22mwill refuse connection attempts with a probaM-bM-^@M-^P | 246 | "10:30:60"). sshd will refuse connection attempts with a proba- |
247 | bility of M-bM-^@M-^\rate/100M-bM-^@M-^] (30%) if there are currently M-bM-^@M-^\startM-bM-^@M-^] (10) | 247 | bility of M-bM-^@M-^\rate/100M-bM-^@M-^] (30%) if there are currently M-bM-^@M-^\startM-bM-^@M-^] (10) |
248 | unauthenticated connections. The probability increases linearly | 248 | unauthenticated connections. The probability increases linearly |
249 | and all connection attempts are refused if the number of unauM-bM-^@M-^P | 249 | and all connection attempts are refused if the number of unau- |
250 | thenticated connections reaches M-bM-^@M-^\fullM-bM-^@M-^] (60). | 250 | thenticated connections reaches M-bM-^@M-^\fullM-bM-^@M-^] (60). |
251 | 251 | ||
252 | ^[[1mPAMAuthenticationViaKbdInt^[[0m | 252 | PAMAuthenticationViaKbdInt |
253 | Specifies whether PAM challenge response authentication is | 253 | Specifies whether PAM challenge response authentication is |
254 | allowed. This allows the use of most PAM challenge response | 254 | allowed. This allows the use of most PAM challenge response |
255 | authentication modules, but it will allow password authentication | 255 | authentication modules, but it will allow password authentication |
256 | regardless of whether ^[[1mPasswordAuthentication ^[[22mis enabled. | 256 | regardless of whether PasswordAuthentication is enabled. |
257 | 257 | ||
258 | ^[[1mPasswordAuthentication^[[0m | 258 | PasswordAuthentication |
259 | Specifies whether password authentication is allowed. The | 259 | Specifies whether password authentication is allowed. The |
260 | default is M-bM-^@M-^\yesM-bM-^@M-^]. | 260 | default is M-bM-^@M-^\yesM-bM-^@M-^]. |
261 | 261 | ||
262 | ^[[1mPermitEmptyPasswords^[[0m | 262 | PermitEmptyPasswords |
263 | When password authentication is allowed, it specifies whether the | 263 | When password authentication is allowed, it specifies whether the |
264 | server allows login to accounts with empty password strings. The | 264 | server allows login to accounts with empty password strings. The |
265 | default is M-bM-^@M-^\noM-bM-^@M-^]. | 265 | default is M-bM-^@M-^\noM-bM-^@M-^]. |
266 | 266 | ||
267 | ^[[1mPermitRootLogin^[[0m | 267 | PermitRootLogin |
268 | Specifies whether root can login using ssh(1). The argument must | 268 | Specifies whether root can login using ssh(1). The argument must |
269 | be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\withoutM-bM-^@M-^PpasswordM-bM-^@M-^], M-bM-^@M-^\forcedM-bM-^@M-^PcommandsM-bM-^@M-^PonlyM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. | 269 | be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\without-passwordM-bM-^@M-^], M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. |
270 | The default is M-bM-^@M-^\yesM-bM-^@M-^]. | 270 | The default is M-bM-^@M-^\yesM-bM-^@M-^]. |
271 | 271 | ||
272 | If this option is set to M-bM-^@M-^\withoutM-bM-^@M-^PpasswordM-bM-^@M-^] password authenticaM-bM-^@M-^P | 272 | If this option is set to M-bM-^@M-^\without-passwordM-bM-^@M-^] password authentica- |
273 | tion is disabled for root. | 273 | tion is disabled for root. |
274 | 274 | ||
275 | If this option is set to M-bM-^@M-^\forcedM-bM-^@M-^PcommandsM-bM-^@M-^PonlyM-bM-^@M-^] root login with | 275 | If this option is set to M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^] root login with |
276 | public key authentication will be allowed, but only if the | 276 | public key authentication will be allowed, but only if the |
277 | ^[[4mcommand^[[24m option has been specified (which may be useful for taking | 277 | command option has been specified (which may be useful for taking |
278 | remote backups even if root login is normally not allowed). All | 278 | remote backups even if root login is normally not allowed). All |
279 | other authentication methods are disabled for root. | 279 | other authentication methods are disabled for root. |
280 | 280 | ||
281 | If this option is set to M-bM-^@M-^\noM-bM-^@M-^] root is not allowed to login. | 281 | If this option is set to M-bM-^@M-^\noM-bM-^@M-^] root is not allowed to login. |
282 | 282 | ||
283 | ^[[1mPermitUserEnvironment^[[0m | 283 | PermitUserEnvironment |
284 | Specifies whether ^[[4m~/.ssh/environment^[[24m and ^[[1menvironment= ^[[22moptions in | 284 | Specifies whether ~/.ssh/environment and environment= options in |
285 | ^[[4m~/.ssh/authorized_keys^[[24m are processed by ^[[1msshd^[[22m. The default is | 285 | ~/.ssh/authorized_keys are processed by sshd. The default is |
286 | M-bM-^@M-^\noM-bM-^@M-^]. Enabling environment processing may enable users to bypass | 286 | M-bM-^@M-^\noM-bM-^@M-^]. Enabling environment processing may enable users to bypass |
287 | access restrictions in some configurations using mechanisms such | 287 | access restrictions in some configurations using mechanisms such |
288 | as LD_PRELOAD. | 288 | as LD_PRELOAD. |
289 | 289 | ||
290 | ^[[1mPidFile^[[0m | 290 | PidFile |
291 | Specifies the file that contains the process ID of the ^[[1msshd ^[[22mdaeM-bM-^@M-^P | 291 | Specifies the file that contains the process ID of the sshd dae- |
292 | mon. The default is ^[[4m/var/run/sshd.pid^[[24m. | 292 | mon. The default is /var/run/sshd.pid. |
293 | 293 | ||
294 | ^[[1mPort ^[[22mSpecifies the port number that ^[[1msshd ^[[22mlistens on. The default is | 294 | Port Specifies the port number that sshd listens on. The default is |
295 | 22. Multiple options of this type are permitted. See also | 295 | 22. Multiple options of this type are permitted. See also |
296 | ^[[1mListenAddress^[[22m. | 296 | ListenAddress. |
297 | 297 | ||
298 | ^[[1mPrintLastLog^[[0m | 298 | PrintLastLog |
299 | Specifies whether ^[[1msshd ^[[22mshould print the date and time when the | 299 | Specifies whether sshd should print the date and time when the |
300 | user last logged in. The default is M-bM-^@M-^\yesM-bM-^@M-^]. | 300 | user last logged in. The default is M-bM-^@M-^\yesM-bM-^@M-^]. |
301 | 301 | ||
302 | ^[[1mPrintMotd^[[0m | 302 | PrintMotd |
303 | Specifies whether ^[[1msshd ^[[22mshould print ^[[4m/etc/motd^[[24m when a user logs in | 303 | Specifies whether sshd should print /etc/motd when a user logs in |
304 | interactively. (On some systems it is also printed by the shell, | 304 | interactively. (On some systems it is also printed by the shell, |
305 | ^[[4m/etc/profile^[[24m, or equivalent.) The default is M-bM-^@M-^\yesM-bM-^@M-^]. | 305 | /etc/profile, or equivalent.) The default is M-bM-^@M-^\yesM-bM-^@M-^]. |
306 | 306 | ||
307 | ^[[1mProtocol^[[0m | 307 | Protocol |
308 | Specifies the protocol versions ^[[1msshd ^[[22msupports. The possible valM-bM-^@M-^P | 308 | Specifies the protocol versions sshd supports. The possible val- |
309 | ues are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple versions must be commaM-bM-^@M-^Pseparated. | 309 | ues are M-bM-^@M-^\1M-bM-^@M-^] and M-bM-^@M-^\2M-bM-^@M-^]. Multiple versions must be comma-separated. |
310 | The default is M-bM-^@M-^\2,1M-bM-^@M-^]. Note that the order of the protocol list | 310 | The default is M-bM-^@M-^\2,1M-bM-^@M-^]. Note that the order of the protocol list |
311 | does not indicate preference, because the client selects among | 311 | does not indicate preference, because the client selects among |
312 | multiple protocol versions offered by the server. Specifying | 312 | multiple protocol versions offered by the server. Specifying |
313 | M-bM-^@M-^\2,1M-bM-^@M-^] is identical to M-bM-^@M-^\1,2M-bM-^@M-^]. | 313 | M-bM-^@M-^\2,1M-bM-^@M-^] is identical to M-bM-^@M-^\1,2M-bM-^@M-^]. |
314 | 314 | ||
315 | ^[[1mPubkeyAuthentication^[[0m | 315 | PubkeyAuthentication |
316 | Specifies whether public key authentication is allowed. The | 316 | Specifies whether public key authentication is allowed. The |
317 | default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option applies to protocol verM-bM-^@M-^P | 317 | default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that this option applies to protocol ver- |
318 | sion 2 only. | 318 | sion 2 only. |
319 | 319 | ||
320 | ^[[1mRhostsAuthentication^[[0m | 320 | RhostsAuthentication |
321 | Specifies whether authentication using rhosts or /etc/hosts.equiv | 321 | Specifies whether authentication using rhosts or /etc/hosts.equiv |
322 | files is sufficient. Normally, this method should not be permitM-bM-^@M-^P | 322 | files is sufficient. Normally, this method should not be permit- |
323 | ted because it is insecure. ^[[1mRhostsRSAAuthentication ^[[22mshould be | 323 | ted because it is insecure. RhostsRSAAuthentication should be |
324 | used instead, because it performs RSAM-bM-^@M-^Pbased host authentication | 324 | used instead, because it performs RSA-based host authentication |
325 | in addition to normal rhosts or /etc/hosts.equiv authentication. | 325 | in addition to normal rhosts or /etc/hosts.equiv authentication. |
326 | The default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 | 326 | The default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 |
327 | only. | 327 | only. |
328 | 328 | ||
329 | ^[[1mRhostsRSAAuthentication^[[0m | 329 | RhostsRSAAuthentication |
330 | Specifies whether rhosts or /etc/hosts.equiv authentication | 330 | Specifies whether rhosts or /etc/hosts.equiv authentication |
331 | together with successful RSA host authentication is allowed. The | 331 | together with successful RSA host authentication is allowed. The |
332 | default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only. | 332 | default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only. |
333 | 333 | ||
334 | ^[[1mRSAAuthentication^[[0m | 334 | RSAAuthentication |
335 | Specifies whether pure RSA authentication is allowed. The | 335 | Specifies whether pure RSA authentication is allowed. The |
336 | default is M-bM-^@M-^\yesM-bM-^@M-^]. This option applies to protocol version 1 | 336 | default is M-bM-^@M-^\yesM-bM-^@M-^]. This option applies to protocol version 1 |
337 | only. | 337 | only. |
338 | 338 | ||
339 | ^[[1mServerKeyBits^[[0m | 339 | ServerKeyBits |
340 | Defines the number of bits in the ephemeral protocol version 1 | 340 | Defines the number of bits in the ephemeral protocol version 1 |
341 | server key. The minimum value is 512, and the default is 768. | 341 | server key. The minimum value is 512, and the default is 768. |
342 | 342 | ||
343 | ^[[1mStrictModes^[[0m | 343 | StrictModes |
344 | Specifies whether ^[[1msshd ^[[22mshould check file modes and ownership of | 344 | Specifies whether sshd should check file modes and ownership of |
345 | the userM-bM-^@M-^Ys files and home directory before accepting login. This | 345 | the userM-bM-^@M-^Ys files and home directory before accepting login. This |
346 | is normally desirable because novices sometimes accidentally | 346 | is normally desirable because novices sometimes accidentally |
347 | leave their directory or files worldM-bM-^@M-^Pwritable. The default is | 347 | leave their directory or files world-writable. The default is |
348 | M-bM-^@M-^\yesM-bM-^@M-^]. | 348 | M-bM-^@M-^\yesM-bM-^@M-^]. |
349 | 349 | ||
350 | ^[[1mSubsystem^[[0m | 350 | Subsystem |
351 | Configures an external subsystem (e.g., file transfer daemon). | 351 | Configures an external subsystem (e.g., file transfer daemon). |
352 | Arguments should be a subsystem name and a command to execute | 352 | Arguments should be a subsystem name and a command to execute |
353 | upon subsystem request. The command sftpM-bM-^@M-^Pserver(8) implements | 353 | upon subsystem request. The command sftp-server(8) implements |
354 | the M-bM-^@M-^\sftpM-bM-^@M-^] file transfer subsystem. By default no subsystems are | 354 | the M-bM-^@M-^\sftpM-bM-^@M-^] file transfer subsystem. By default no subsystems are |
355 | defined. Note that this option applies to protocol version 2 | 355 | defined. Note that this option applies to protocol version 2 |
356 | only. | 356 | only. |
357 | 357 | ||
358 | ^[[1mSyslogFacility^[[0m | 358 | SyslogFacility |
359 | Gives the facility code that is used when logging messages from | 359 | Gives the facility code that is used when logging messages from |
360 | ^[[1msshd^[[22m. The possible values are: DAEMON, USER, AUTH, LOCAL0, | 360 | sshd. The possible values are: DAEMON, USER, AUTH, LOCAL0, |
361 | LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The | 361 | LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The |
362 | default is AUTH. | 362 | default is AUTH. |
363 | 363 | ||
364 | ^[[1mUseLogin^[[0m | 364 | UseLogin |
365 | Specifies whether login(1) is used for interactive login sesM-bM-^@M-^P | 365 | Specifies whether login(1) is used for interactive login ses- |
366 | sions. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that login(1) is never used | 366 | sions. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that login(1) is never used |
367 | for remote command execution. Note also, that if this is | 367 | for remote command execution. Note also, that if this is |
368 | enabled, ^[[1mX11Forwarding ^[[22mwill be disabled because login(1) does not | 368 | enabled, X11Forwarding will be disabled because login(1) does not |
369 | know how to handle xauth(1) cookies. If ^[[1mUsePrivilegeSeparation^[[0m | 369 | know how to handle xauth(1) cookies. If UsePrivilegeSeparation |
370 | is specified, it will be disabled after authentication. | 370 | is specified, it will be disabled after authentication. |
371 | 371 | ||
372 | ^[[1mUsePrivilegeSeparation^[[0m | 372 | UsePrivilegeSeparation |
373 | Specifies whether ^[[1msshd ^[[22mseparates privileges by creating an | 373 | Specifies whether sshd separates privileges by creating an |
374 | unprivileged child process to deal with incoming network traffic. | 374 | unprivileged child process to deal with incoming network traffic. |
375 | After successful authentication, another process will be created | 375 | After successful authentication, another process will be created |
376 | that has the privilege of the authenticated user. The goal of | 376 | that has the privilege of the authenticated user. The goal of |
377 | privilege separation is to prevent privilege escalation by conM-bM-^@M-^P | 377 | privilege separation is to prevent privilege escalation by con- |
378 | taining any corruption within the unprivileged processes. The | 378 | taining any corruption within the unprivileged processes. The |
379 | default is M-bM-^@M-^\yesM-bM-^@M-^]. | 379 | default is M-bM-^@M-^\yesM-bM-^@M-^]. |
380 | 380 | ||
381 | ^[[1mVerifyReverseMapping^[[0m | 381 | VerifyReverseMapping |
382 | Specifies whether ^[[1msshd ^[[22mshould try to verify the remote host name | 382 | Specifies whether sshd should try to verify the remote host name |
383 | and check that the resolved host name for the remote IP address | 383 | and check that the resolved host name for the remote IP address |
384 | maps back to the very same IP address. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 384 | maps back to the very same IP address. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
385 | 385 | ||
386 | ^[[1mX11DisplayOffset^[[0m | 386 | X11DisplayOffset |
387 | Specifies the first display number available for ^[[1msshd^[[22mM-bM-^@M-^Ys X11 forM-bM-^@M-^P | 387 | Specifies the first display number available for sshdM-bM-^@M-^Ys X11 for- |
388 | warding. This prevents ^[[1msshd ^[[22mfrom interfering with real X11 | 388 | warding. This prevents sshd from interfering with real X11 |
389 | servers. The default is 10. | 389 | servers. The default is 10. |
390 | 390 | ||
391 | ^[[1mX11Forwarding^[[0m | 391 | X11Forwarding |
392 | Specifies whether X11 forwarding is permitted. The argument must | 392 | Specifies whether X11 forwarding is permitted. The argument must |
393 | be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. | 393 | be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^]. |
394 | 394 | ||
395 | When X11 forwarding is enabled, there may be additional exposure | 395 | When X11 forwarding is enabled, there may be additional exposure |
396 | to the server and to client displays if the ^[[1msshd ^[[22mproxy display is | 396 | to the server and to client displays if the sshd proxy display is |
397 | configured to listen on the wildcard address (see ^[[1mX11UseLocalhost^[[0m | 397 | configured to listen on the wildcard address (see X11UseLocalhost |
398 | below), however this is not the default. Additionally, the | 398 | below), however this is not the default. Additionally, the |
399 | authentication spoofing and authentication data verification and | 399 | authentication spoofing and authentication data verification and |
400 | substitution occur on the client side. The security risk of | 400 | substitution occur on the client side. The security risk of |
401 | using X11 forwarding is that the clientM-bM-^@M-^Ys X11 display server may | 401 | using X11 forwarding is that the clientM-bM-^@M-^Ys X11 display server may |
402 | be exposed to attack when the ssh client requests forwarding (see | 402 | be exposed to attack when the ssh client requests forwarding (see |
403 | the warnings for ^[[1mForwardX11 ^[[22min ssh_config(5) ). A system adminisM-bM-^@M-^P | 403 | the warnings for ForwardX11 in ssh_config(5) ). A system adminis- |
404 | trator may have a stance in which they want to protect clients | 404 | trator may have a stance in which they want to protect clients |
405 | that may expose themselves to attack by unwittingly requesting | 405 | that may expose themselves to attack by unwittingly requesting |
406 | X11 forwarding, which can warrant a M-bM-^@M-^\noM-bM-^@M-^] setting. | 406 | X11 forwarding, which can warrant a M-bM-^@M-^\noM-bM-^@M-^] setting. |
407 | 407 | ||
408 | Note that disabling X11 forwarding does not prevent users from | 408 | Note that disabling X11 forwarding does not prevent users from |
409 | forwarding X11 traffic, as users can always install their own | 409 | forwarding X11 traffic, as users can always install their own |
410 | forwarders. X11 forwarding is automatically disabled if ^[[1mUseLogin^[[0m | 410 | forwarders. X11 forwarding is automatically disabled if UseLogin |
411 | is enabled. | 411 | is enabled. |
412 | 412 | ||
413 | ^[[1mX11UseLocalhost^[[0m | 413 | X11UseLocalhost |
414 | Specifies whether ^[[1msshd ^[[22mshould bind the X11 forwarding server to | 414 | Specifies whether sshd should bind the X11 forwarding server to |
415 | the loopback address or to the wildcard address. By default, | 415 | the loopback address or to the wildcard address. By default, |
416 | ^[[1msshd ^[[22mbinds the forwarding server to the loopback address and sets | 416 | sshd binds the forwarding server to the loopback address and sets |
417 | the hostname part of the DISPLAY environment variable to | 417 | the hostname part of the DISPLAY environment variable to |
418 | M-bM-^@M-^\localhostM-bM-^@M-^]. This prevents remote hosts from connecting to the | 418 | M-bM-^@M-^\localhostM-bM-^@M-^]. This prevents remote hosts from connecting to the |
419 | proxy display. However, some older X11 clients may not function | 419 | proxy display. However, some older X11 clients may not function |
420 | with this configuration. ^[[1mX11UseLocalhost ^[[22mmay be set to M-bM-^@M-^\noM-bM-^@M-^] to | 420 | with this configuration. X11UseLocalhost may be set to M-bM-^@M-^\noM-bM-^@M-^] to |
421 | specify that the forwarding server should be bound to the wildM-bM-^@M-^P | 421 | specify that the forwarding server should be bound to the wild- |
422 | card address. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default | 422 | card address. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default |
423 | is M-bM-^@M-^\yesM-bM-^@M-^]. | 423 | is M-bM-^@M-^\yesM-bM-^@M-^]. |
424 | 424 | ||
425 | ^[[1mXAuthLocation^[[0m | 425 | XAuthLocation |
426 | Specifies the full pathname of the xauth(1) program. The default | 426 | Specifies the full pathname of the xauth(1) program. The default |
427 | is ^[[4m/usr/X11R6/bin/xauth^[[24m. | 427 | is /usr/X11R6/bin/xauth. |
428 | |||
429 | ^[[1mTime Formats^[[0m | ||
430 | 428 | ||
431 | ^[[1msshd ^[[22mcommandM-bM-^@M-^Pline arguments and configuration file options that specify | 429 | Time Formats |
432 | time may be expressed using a sequence of the form: ^[[4mtime^[[24m[^[[4mqualifier^[[24m], | 430 | sshd command-line arguments and configuration file options that specify |
433 | where ^[[4mtime^[[24m is a positive integer value and ^[[4mqualifier^[[24m is one of the folM-bM-^@M-^P | 431 | time may be expressed using a sequence of the form: time[qualifier], |
432 | where time is a positive integer value and qualifier is one of the fol- | ||
434 | lowing: | 433 | lowing: |
435 | 434 | ||
436 | ^[[1m<none> ^[[22mseconds | 435 | <none> seconds |
437 | ^[[1ms ^[[22m| ^[[1mS ^[[22mseconds | 436 | s | S seconds |
438 | ^[[1mm ^[[22m| ^[[1mM ^[[22mminutes | 437 | m | M minutes |
439 | ^[[1mh ^[[22m| ^[[1mH ^[[22mhours | 438 | h | H hours |
440 | ^[[1md ^[[22m| ^[[1mD ^[[22mdays | 439 | d | D days |
441 | ^[[1mw ^[[22m| ^[[1mW ^[[22mweeks | 440 | w | W weeks |
442 | 441 | ||
443 | Each member of the sequence is added together to calculate the total time | 442 | Each member of the sequence is added together to calculate the total time |
444 | value. | 443 | value. |
@@ -449,21 +448,21 @@ SSHD_CONFIG(5) BSD File Formats Manual SSHD_CONFIG(5) | |||
449 | 10m 10 minutes | 448 | 10m 10 minutes |
450 | 1h30m 1 hour 30 minutes (90 minutes) | 449 | 1h30m 1 hour 30 minutes (90 minutes) |
451 | 450 | ||
452 | ^[[1mFILES^[[0m | 451 | FILES |
453 | /etc/ssh/sshd_config | 452 | /etc/ssh/sshd_config |
454 | Contains configuration data for ^[[1msshd^[[22m. This file should be | 453 | Contains configuration data for sshd. This file should be |
455 | writable by root only, but it is recommended (though not necesM-bM-^@M-^P | 454 | writable by root only, but it is recommended (though not neces- |
456 | sary) that it be worldM-bM-^@M-^Preadable. | 455 | sary) that it be world-readable. |
457 | 456 | ||
458 | ^[[1mAUTHORS^[[0m | 457 | AUTHORS |
459 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by | 458 | OpenSSH is a derivative of the original and free ssh 1.2.12 release by |
460 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo | 459 | Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo |
461 | de Raadt and Dug Song removed many bugs, reM-bM-^@M-^Padded newer features and creM-bM-^@M-^P | 460 | de Raadt and Dug Song removed many bugs, re-added newer features and cre- |
462 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol | 461 | ated OpenSSH. Markus Friedl contributed the support for SSH protocol |
463 | versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support | 462 | versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support |
464 | for privilege separation. | 463 | for privilege separation. |
465 | 464 | ||
466 | ^[[1mSEE ALSO^[[0m | 465 | SEE ALSO |
467 | sshd(8) | 466 | sshd(8) |
468 | 467 | ||
469 | BSD September 25, 1999 BSD | 468 | BSD September 25, 1999 BSD |
@@ -1,3 +1,3 @@ | |||
1 | /* $OpenBSD: version.h,v 1.37 2003/04/01 10:56:46 markus Exp $ */ | 1 | /* $OpenBSD: version.h,v 1.37 2003/04/01 10:56:46 markus Exp $ */ |
2 | 2 | ||
3 | #define SSH_VERSION "OpenSSH_3.6.1p1" | 3 | #define SSH_VERSION "OpenSSH_3.6.1p2" |