summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Makefile.in3
-rw-r--r--config.h.in14
-rwxr-xr-xconfigure18410
-rw-r--r--configure.ac16
-rw-r--r--debian/changelog8
-rw-r--r--monitor.c20
-rw-r--r--monitor.h2
-rw-r--r--monitor_wrap.c17
-rw-r--r--monitor_wrap.h1
-rw-r--r--selinux.c150
-rw-r--r--selinux.h8
11 files changed, 11426 insertions, 7223 deletions
diff --git a/Makefile.in b/Makefile.in
index 0bdd23fd7..ea738aac1 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -43,6 +43,7 @@ LD=@LD@
43CFLAGS=@CFLAGS@ 43CFLAGS=@CFLAGS@
44CPPFLAGS=-I. -I$(srcdir) @CPPFLAGS@ $(PATHS) @DEFS@ 44CPPFLAGS=-I. -I$(srcdir) @CPPFLAGS@ $(PATHS) @DEFS@
45LIBS=@LIBS@ 45LIBS=@LIBS@
46LIBSELINUX=@LIBSELINUX@
46LIBEDIT=@LIBEDIT@ 47LIBEDIT=@LIBEDIT@
47LIBPAM=@LIBPAM@ 48LIBPAM=@LIBPAM@
48LIBWRAP=@LIBWRAP@ 49LIBWRAP=@LIBWRAP@
@@ -136,7 +137,7 @@ ssh$(EXEEXT): $(LIBCOMPAT) libssh.a $(SSHOBJS)
136 $(LD) -o $@ $(SSHOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS) 137 $(LD) -o $@ $(SSHOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
137 138
138sshd$(EXEEXT): libssh.a $(LIBCOMPAT) $(SSHDOBJS) 139sshd$(EXEEXT): libssh.a $(LIBCOMPAT) $(SSHDOBJS)
139 $(LD) -o $@ $(SSHDOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(LIBWRAP) $(LIBPAM) $(LIBS) 140 $(LD) -o $@ $(SSHDOBJS) $(LDFLAGS) -lssh -lopenbsd-compat $(LIBWRAP) $(LIBPAM) $(LIBSELINUX) $(LIBS)
140 141
141scp$(EXEEXT): $(LIBCOMPAT) libssh.a scp.o progressmeter.o 142scp$(EXEEXT): $(LIBCOMPAT) libssh.a scp.o progressmeter.o
142 $(LD) -o $@ scp.o progressmeter.o bufaux.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS) 143 $(LD) -o $@ scp.o progressmeter.o bufaux.o $(LDFLAGS) -lssh -lopenbsd-compat $(LIBS)
diff --git a/config.h.in b/config.h.in
index e841f33c9..b5cfdbb2c 100644
--- a/config.h.in
+++ b/config.h.in
@@ -1,9 +1,5 @@
1/* config.h.in. Generated from configure.ac by autoheader. */ 1/* config.h.in. Generated from configure.ac by autoheader. */
2 2
3/* Define if you have a getaddrinfo that fails for the all-zeros IPv6 address
4 */
5#undef AIX_GETNAMEINFO_HACK
6
7/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */ 3/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */
8#undef AIX_LOGINFAILED_4ARG 4#undef AIX_LOGINFAILED_4ARG
9 5
@@ -1134,19 +1130,19 @@
1134/* Define if your platform breaks doing a seteuid before a setuid */ 1130/* Define if your platform breaks doing a seteuid before a setuid */
1135#undef SETEUID_BREAKS_SETUID 1131#undef SETEUID_BREAKS_SETUID
1136 1132
1137/* The size of a `char', as computed by sizeof. */ 1133/* The size of `char', as computed by sizeof. */
1138#undef SIZEOF_CHAR 1134#undef SIZEOF_CHAR
1139 1135
1140/* The size of a `int', as computed by sizeof. */ 1136/* The size of `int', as computed by sizeof. */
1141#undef SIZEOF_INT 1137#undef SIZEOF_INT
1142 1138
1143/* The size of a `long int', as computed by sizeof. */ 1139/* The size of `long int', as computed by sizeof. */
1144#undef SIZEOF_LONG_INT 1140#undef SIZEOF_LONG_INT
1145 1141
1146/* The size of a `long long int', as computed by sizeof. */ 1142/* The size of `long long int', as computed by sizeof. */
1147#undef SIZEOF_LONG_LONG_INT 1143#undef SIZEOF_LONG_LONG_INT
1148 1144
1149/* The size of a `short int', as computed by sizeof. */ 1145/* The size of `short int', as computed by sizeof. */
1150#undef SIZEOF_SHORT_INT 1146#undef SIZEOF_SHORT_INT
1151 1147
1152/* Define if you want S/Key support */ 1148/* Define if you want S/Key support */
diff --git a/configure b/configure
index 271904359..09d99cb63 100755
--- a/configure
+++ b/configure
@@ -1,11 +1,12 @@
1#! /bin/sh 1#! /bin/sh
2# From configure.ac Revision: 1.322.2.6 . 2# From configure.ac Revision: 1.322.2.6 .
3# Guess values for system-dependent variables and create Makefiles. 3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.59 for OpenSSH Portable. 4# Generated by GNU Autoconf 2.60a for OpenSSH Portable.
5# 5#
6# Report bugs to <openssh-unix-dev@mindrot.org>. 6# Report bugs to <openssh-unix-dev@mindrot.org>.
7# 7#
8# Copyright (C) 2003 Free Software Foundation, Inc. 8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
9# This configure script is free software; the Free Software Foundation 10# This configure script is free software; the Free Software Foundation
10# gives unlimited permission to copy, distribute and modify it. 11# gives unlimited permission to copy, distribute and modify it.
11## --------------------- ## 12## --------------------- ##
@@ -19,11 +20,35 @@ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
19 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 20 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
20 # is contrary to our usage. Disable this feature. 21 # is contrary to our usage. Disable this feature.
21 alias -g '${1+"$@"}'='"$@"' 22 alias -g '${1+"$@"}'='"$@"'
22elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 23 setopt NO_GLOB_SUBST
23 set -o posix 24else
25 case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
24fi 26fi
27BIN_SH=xpg4; export BIN_SH # for Tru64
25DUALCASE=1; export DUALCASE # for MKS sh 28DUALCASE=1; export DUALCASE # for MKS sh
26 29
30
31# PATH needs CR
32# Avoid depending upon Character Ranges.
33as_cr_letters='abcdefghijklmnopqrstuvwxyz'
34as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
35as_cr_Letters=$as_cr_letters$as_cr_LETTERS
36as_cr_digits='0123456789'
37as_cr_alnum=$as_cr_Letters$as_cr_digits
38
39# The user is always right.
40if test "${PATH_SEPARATOR+set}" != set; then
41 echo "#! /bin/sh" >conf$$.sh
42 echo "exit 0" >>conf$$.sh
43 chmod +x conf$$.sh
44 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
45 PATH_SEPARATOR=';'
46 else
47 PATH_SEPARATOR=:
48 fi
49 rm -f conf$$.sh
50fi
51
27# Support unset when possible. 52# Support unset when possible.
28if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then 53if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
29 as_unset=unset 54 as_unset=unset
@@ -32,8 +57,43 @@ else
32fi 57fi
33 58
34 59
60# IFS
61# We need space, tab and new line, in precisely that order. Quoting is
62# there to prevent editors from complaining about space-tab.
63# (If _AS_PATH_WALK were called with IFS unset, it would disable word
64# splitting by setting IFS to empty value.)
65as_nl='
66'
67IFS=" "" $as_nl"
68
69# Find who we are. Look in the path if we contain no directory separator.
70case $0 in
71 *[\\/]* ) as_myself=$0 ;;
72 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
73for as_dir in $PATH
74do
75 IFS=$as_save_IFS
76 test -z "$as_dir" && as_dir=.
77 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
78done
79IFS=$as_save_IFS
80
81 ;;
82esac
83# We did not find ourselves, most probably we were run as `sh COMMAND'
84# in which case we are not to be found in the path.
85if test "x$as_myself" = x; then
86 as_myself=$0
87fi
88if test ! -f "$as_myself"; then
89 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
90 { (exit 1); exit 1; }
91fi
92
35# Work around bugs in pre-3.0 UWIN ksh. 93# Work around bugs in pre-3.0 UWIN ksh.
36$as_unset ENV MAIL MAILPATH 94for as_var in ENV MAIL MAILPATH
95do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
96done
37PS1='$ ' 97PS1='$ '
38PS2='> ' 98PS2='> '
39PS4='+ ' 99PS4='+ '
@@ -47,18 +107,19 @@ do
47 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then 107 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
48 eval $as_var=C; export $as_var 108 eval $as_var=C; export $as_var
49 else 109 else
50 $as_unset $as_var 110 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
51 fi 111 fi
52done 112done
53 113
54# Required to use basename. 114# Required to use basename.
55if expr a : '\(a\)' >/dev/null 2>&1; then 115if expr a : '\(a\)' >/dev/null 2>&1 &&
116 test "X`expr 00001 : '.*\(...\)'`" = X001; then
56 as_expr=expr 117 as_expr=expr
57else 118else
58 as_expr=false 119 as_expr=false
59fi 120fi
60 121
61if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then 122if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
62 as_basename=basename 123 as_basename=basename
63else 124else
64 as_basename=false 125 as_basename=false
@@ -66,157 +127,386 @@ fi
66 127
67 128
68# Name of the executable. 129# Name of the executable.
69as_me=`$as_basename "$0" || 130as_me=`$as_basename -- "$0" ||
70$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 131$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
71 X"$0" : 'X\(//\)$' \| \ 132 X"$0" : 'X\(//\)$' \| \
72 X"$0" : 'X\(/\)$' \| \ 133 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
73 . : '\(.\)' 2>/dev/null ||
74echo X/"$0" | 134echo X/"$0" |
75 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } 135 sed '/^.*\/\([^/][^/]*\)\/*$/{
76 /^X\/\(\/\/\)$/{ s//\1/; q; } 136 s//\1/
77 /^X\/\(\/\).*/{ s//\1/; q; } 137 q
78 s/.*/./; q'` 138 }
139 /^X\/\(\/\/\)$/{
140 s//\1/
141 q
142 }
143 /^X\/\(\/\).*/{
144 s//\1/
145 q
146 }
147 s/.*/./; q'`
79 148
149# CDPATH.
150$as_unset CDPATH
80 151
81# PATH needs CR, and LINENO needs CR and PATH.
82# Avoid depending upon Character Ranges.
83as_cr_letters='abcdefghijklmnopqrstuvwxyz'
84as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
85as_cr_Letters=$as_cr_letters$as_cr_LETTERS
86as_cr_digits='0123456789'
87as_cr_alnum=$as_cr_Letters$as_cr_digits
88 152
89# The user is always right. 153if test "x$CONFIG_SHELL" = x; then
90if test "${PATH_SEPARATOR+set}" != set; then 154 if (eval ":") 2>/dev/null; then
91 echo "#! /bin/sh" >conf$$.sh 155 as_have_required=yes
92 echo "exit 0" >>conf$$.sh 156else
93 chmod +x conf$$.sh 157 as_have_required=no
94 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
95 PATH_SEPARATOR=';'
96 else
97 PATH_SEPARATOR=:
98 fi
99 rm -f conf$$.sh
100fi 158fi
101 159
160 if test $as_have_required = yes && (eval ":
161(as_func_return () {
162 (exit \$1)
163}
164as_func_success () {
165 as_func_return 0
166}
167as_func_failure () {
168 as_func_return 1
169}
170as_func_ret_success () {
171 return 0
172}
173as_func_ret_failure () {
174 return 1
175}
102 176
103 as_lineno_1=$LINENO 177exitcode=0
104 as_lineno_2=$LINENO 178if as_func_success; then
105 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 179 :
106 test "x$as_lineno_1" != "x$as_lineno_2" && 180else
107 test "x$as_lineno_3" = "x$as_lineno_2" || { 181 exitcode=1
108 # Find who we are. Look in the path if we contain no path at all 182 echo as_func_success failed.
109 # relative or not. 183fi
110 case $0 in
111 *[\\/]* ) as_myself=$0 ;;
112 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
113for as_dir in $PATH
114do
115 IFS=$as_save_IFS
116 test -z "$as_dir" && as_dir=.
117 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
118done
119 184
120 ;; 185if as_func_failure; then
121 esac 186 exitcode=1
122 # We did not find ourselves, most probably we were run as `sh COMMAND' 187 echo as_func_failure succeeded.
123 # in which case we are not to be found in the path. 188fi
124 if test "x$as_myself" = x; then 189
125 as_myself=$0 190if as_func_ret_success; then
126 fi 191 :
127 if test ! -f "$as_myself"; then 192else
128 { echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2 193 exitcode=1
129 { (exit 1); exit 1; }; } 194 echo as_func_ret_success failed.
130 fi 195fi
131 case $CONFIG_SHELL in 196
132 '') 197if as_func_ret_failure; then
198 exitcode=1
199 echo as_func_ret_failure succeeded.
200fi
201
202if ( set x; as_func_ret_success y && test x = \"\$1\" ); then
203 :
204else
205 exitcode=1
206 echo positional parameters were not saved.
207fi
208
209test \$exitcode = 0) || { (exit 1); exit 1; }
210
211(
212 as_lineno_1=\$LINENO
213 as_lineno_2=\$LINENO
214 test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
215 test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
216") 2> /dev/null; then
217 :
218else
219 as_candidate_shells=
133 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 220 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
134for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH 221for as_dir in /usr/bin/posix$PATH_SEPARATOR/bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
135do 222do
136 IFS=$as_save_IFS 223 IFS=$as_save_IFS
137 test -z "$as_dir" && as_dir=. 224 test -z "$as_dir" && as_dir=.
138 for as_base in sh bash ksh sh5; do 225 case $as_dir in
139 case $as_dir in
140 /*) 226 /*)
141 if ("$as_dir/$as_base" -c ' 227 for as_base in sh bash ksh sh5; do
228 as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
229 done;;
230 esac
231done
232IFS=$as_save_IFS
233
234
235 for as_shell in $as_candidate_shells $SHELL; do
236 # Try only shells that exist, to save several forks.
237 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
238 { ("$as_shell") 2> /dev/null <<\_ASEOF
239# Be Bourne compatible
240if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
241 emulate sh
242 NULLCMD=:
243 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
244 # is contrary to our usage. Disable this feature.
245 alias -g '${1+"$@"}'='"$@"'
246 setopt NO_GLOB_SUBST
247else
248 case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
249fi
250BIN_SH=xpg4; export BIN_SH # for Tru64
251DUALCASE=1; export DUALCASE # for MKS sh
252
253:
254_ASEOF
255}; then
256 CONFIG_SHELL=$as_shell
257 as_have_required=yes
258 if { "$as_shell" 2> /dev/null <<\_ASEOF
259# Be Bourne compatible
260if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
261 emulate sh
262 NULLCMD=:
263 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
264 # is contrary to our usage. Disable this feature.
265 alias -g '${1+"$@"}'='"$@"'
266 setopt NO_GLOB_SUBST
267else
268 case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
269fi
270BIN_SH=xpg4; export BIN_SH # for Tru64
271DUALCASE=1; export DUALCASE # for MKS sh
272
273:
274(as_func_return () {
275 (exit $1)
276}
277as_func_success () {
278 as_func_return 0
279}
280as_func_failure () {
281 as_func_return 1
282}
283as_func_ret_success () {
284 return 0
285}
286as_func_ret_failure () {
287 return 1
288}
289
290exitcode=0
291if as_func_success; then
292 :
293else
294 exitcode=1
295 echo as_func_success failed.
296fi
297
298if as_func_failure; then
299 exitcode=1
300 echo as_func_failure succeeded.
301fi
302
303if as_func_ret_success; then
304 :
305else
306 exitcode=1
307 echo as_func_ret_success failed.
308fi
309
310if as_func_ret_failure; then
311 exitcode=1
312 echo as_func_ret_failure succeeded.
313fi
314
315if ( set x; as_func_ret_success y && test x = "$1" ); then
316 :
317else
318 exitcode=1
319 echo positional parameters were not saved.
320fi
321
322test $exitcode = 0) || { (exit 1); exit 1; }
323
324(
142 as_lineno_1=$LINENO 325 as_lineno_1=$LINENO
143 as_lineno_2=$LINENO 326 as_lineno_2=$LINENO
144 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
145 test "x$as_lineno_1" != "x$as_lineno_2" && 327 test "x$as_lineno_1" != "x$as_lineno_2" &&
146 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 328 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
147 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } 329
148 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } 330_ASEOF
149 CONFIG_SHELL=$as_dir/$as_base 331}; then
150 export CONFIG_SHELL 332 break
151 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 333fi
152 fi;; 334
153 esac 335fi
154 done 336
155done 337 done
156;; 338
157 esac 339 if test "x$CONFIG_SHELL" != x; then
340 for as_var in BASH_ENV ENV
341 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
342 done
343 export CONFIG_SHELL
344 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
345fi
346
347
348 if test $as_have_required = no; then
349 echo This script requires a shell more modern than all the
350 echo shells that I found on your system. Please install a
351 echo modern shell, or manually run the script under such a
352 echo shell if you do have one.
353 { (exit 1); exit 1; }
354fi
355
356
357fi
358
359fi
360
361
362
363(eval "as_func_return () {
364 (exit \$1)
365}
366as_func_success () {
367 as_func_return 0
368}
369as_func_failure () {
370 as_func_return 1
371}
372as_func_ret_success () {
373 return 0
374}
375as_func_ret_failure () {
376 return 1
377}
378
379exitcode=0
380if as_func_success; then
381 :
382else
383 exitcode=1
384 echo as_func_success failed.
385fi
386
387if as_func_failure; then
388 exitcode=1
389 echo as_func_failure succeeded.
390fi
391
392if as_func_ret_success; then
393 :
394else
395 exitcode=1
396 echo as_func_ret_success failed.
397fi
398
399if as_func_ret_failure; then
400 exitcode=1
401 echo as_func_ret_failure succeeded.
402fi
403
404if ( set x; as_func_ret_success y && test x = \"\$1\" ); then
405 :
406else
407 exitcode=1
408 echo positional parameters were not saved.
409fi
410
411test \$exitcode = 0") || {
412 echo No shell found that supports shell functions.
413 echo Please tell autoconf@gnu.org about your system,
414 echo including any error possibly output before this
415 echo message
416}
417
418
419
420 as_lineno_1=$LINENO
421 as_lineno_2=$LINENO
422 test "x$as_lineno_1" != "x$as_lineno_2" &&
423 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
158 424
159 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO 425 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
160 # uniformly replaced by the line number. The first 'sed' inserts a 426 # uniformly replaced by the line number. The first 'sed' inserts a
161 # line-number line before each line; the second 'sed' does the real 427 # line-number line after each line using $LINENO; the second 'sed'
162 # work. The second script uses 'N' to pair each line-number line 428 # does the real work. The second script uses 'N' to pair each
163 # with the numbered line, and appends trailing '-' during 429 # line-number line with the line containing $LINENO, and appends
164 # substitution so that $LINENO is not a special case at line end. 430 # trailing '-' during substitution so that $LINENO is not a special
431 # case at line end.
165 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the 432 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
166 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) 433 # scripts with optimization help from Paolo Bonzini. Blame Lee
167 sed '=' <$as_myself | 434 # E. McMahon (1931-1989) for sed's syntax. :-)
435 sed -n '
436 p
437 /[$]LINENO/=
438 ' <$as_myself |
168 sed ' 439 sed '
440 s/[$]LINENO.*/&-/
441 t lineno
442 b
443 :lineno
169 N 444 N
170 s,$,-, 445 :loop
171 : loop 446 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
172 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
173 t loop 447 t loop
174 s,-$,, 448 s/-\n.*//
175 s,^['$as_cr_digits']*\n,,
176 ' >$as_me.lineno && 449 ' >$as_me.lineno &&
177 chmod +x $as_me.lineno || 450 chmod +x "$as_me.lineno" ||
178 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 451 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
179 { (exit 1); exit 1; }; } 452 { (exit 1); exit 1; }; }
180 453
181 # Don't try to exec as it changes $[0], causing all sort of problems 454 # Don't try to exec as it changes $[0], causing all sort of problems
182 # (the dirname of $[0] is not the place where we might find the 455 # (the dirname of $[0] is not the place where we might find the
183 # original and so on. Autoconf is especially sensible to this). 456 # original and so on. Autoconf is especially sensitive to this).
184 . ./$as_me.lineno 457 . "./$as_me.lineno"
185 # Exit status is that of the last command. 458 # Exit status is that of the last command.
186 exit 459 exit
187} 460}
188 461
189 462
190case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in 463if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
191 *c*,-n*) ECHO_N= ECHO_C=' 464 as_dirname=dirname
192' ECHO_T=' ' ;; 465else
193 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; 466 as_dirname=false
194 *) ECHO_N= ECHO_C='\c' ECHO_T= ;; 467fi
468
469ECHO_C= ECHO_N= ECHO_T=
470case `echo -n x` in
471-n*)
472 case `echo 'x\c'` in
473 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
474 *) ECHO_C='\c';;
475 esac;;
476*)
477 ECHO_N='-n';;
195esac 478esac
196 479
197if expr a : '\(a\)' >/dev/null 2>&1; then 480if expr a : '\(a\)' >/dev/null 2>&1 &&
481 test "X`expr 00001 : '.*\(...\)'`" = X001; then
198 as_expr=expr 482 as_expr=expr
199else 483else
200 as_expr=false 484 as_expr=false
201fi 485fi
202 486
203rm -f conf$$ conf$$.exe conf$$.file 487rm -f conf$$ conf$$.exe conf$$.file
488if test -d conf$$.dir; then
489 rm -f conf$$.dir/conf$$.file
490else
491 rm -f conf$$.dir
492 mkdir conf$$.dir
493fi
204echo >conf$$.file 494echo >conf$$.file
205if ln -s conf$$.file conf$$ 2>/dev/null; then 495if ln -s conf$$.file conf$$ 2>/dev/null; then
206 # We could just check for DJGPP; but this test a) works b) is more generic 496 as_ln_s='ln -s'
207 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04). 497 # ... but there are two gotchas:
208 if test -f conf$$.exe; then 498 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
209 # Don't use ln at all; we don't have any links 499 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
500 # In both cases, we have to default to `cp -p'.
501 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
210 as_ln_s='cp -p' 502 as_ln_s='cp -p'
211 else
212 as_ln_s='ln -s'
213 fi
214elif ln conf$$.file conf$$ 2>/dev/null; then 503elif ln conf$$.file conf$$ 2>/dev/null; then
215 as_ln_s=ln 504 as_ln_s=ln
216else 505else
217 as_ln_s='cp -p' 506 as_ln_s='cp -p'
218fi 507fi
219rm -f conf$$ conf$$.exe conf$$.file 508rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
509rmdir conf$$.dir 2>/dev/null
220 510
221if mkdir -p . 2>/dev/null; then 511if mkdir -p . 2>/dev/null; then
222 as_mkdir_p=: 512 as_mkdir_p=:
@@ -225,7 +515,19 @@ else
225 as_mkdir_p=false 515 as_mkdir_p=false
226fi 516fi
227 517
228as_executable_p="test -f" 518# Find out whether ``test -x'' works. Don't use a zero-byte file, as
519# systems may use methods other than mode bits to determine executability.
520cat >conf$$.file <<_ASEOF
521#! /bin/sh
522exit 0
523_ASEOF
524chmod +x conf$$.file
525if test -x conf$$.file >/dev/null 2>&1; then
526 as_executable_p="test -x"
527else
528 as_executable_p=:
529fi
530rm -f conf$$.file
229 531
230# Sed expression to map a string onto a valid CPP name. 532# Sed expression to map a string onto a valid CPP name.
231as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" 533as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -234,39 +536,27 @@ as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
234as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" 536as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
235 537
236 538
237# IFS
238# We need space, tab and new line, in precisely that order.
239as_nl='
240'
241IFS=" $as_nl"
242
243# CDPATH.
244$as_unset CDPATH
245 539
540exec 7<&0 </dev/null 6>&1
246 541
247# Name of the host. 542# Name of the host.
248# hostname on some systems (SVR3.2, Linux) returns a bogus exit status, 543# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
249# so uname gets run too. 544# so uname gets run too.
250ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q` 545ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
251 546
252exec 6>&1
253
254# 547#
255# Initializations. 548# Initializations.
256# 549#
257ac_default_prefix=/usr/local 550ac_default_prefix=/usr/local
551ac_clean_files=
258ac_config_libobj_dir=. 552ac_config_libobj_dir=.
553LIBOBJS=
259cross_compiling=no 554cross_compiling=no
260subdirs= 555subdirs=
261MFLAGS= 556MFLAGS=
262MAKEFLAGS= 557MAKEFLAGS=
263SHELL=${CONFIG_SHELL-/bin/sh} 558SHELL=${CONFIG_SHELL-/bin/sh}
264 559
265# Maximum number of lines to put in a shell here document.
266# This variable seems obsolete. It should probably be removed, and
267# only ac_max_sed_lines should be used.
268: ${ac_max_here_lines=38}
269
270# Identity of this package. 560# Identity of this package.
271PACKAGE_NAME='OpenSSH' 561PACKAGE_NAME='OpenSSH'
272PACKAGE_TARNAME='openssh' 562PACKAGE_TARNAME='openssh'
@@ -278,42 +568,160 @@ ac_unique_file="ssh.c"
278# Factoring default headers for most tests. 568# Factoring default headers for most tests.
279ac_includes_default="\ 569ac_includes_default="\
280#include <stdio.h> 570#include <stdio.h>
281#if HAVE_SYS_TYPES_H 571#ifdef HAVE_SYS_TYPES_H
282# include <sys/types.h> 572# include <sys/types.h>
283#endif 573#endif
284#if HAVE_SYS_STAT_H 574#ifdef HAVE_SYS_STAT_H
285# include <sys/stat.h> 575# include <sys/stat.h>
286#endif 576#endif
287#if STDC_HEADERS 577#ifdef STDC_HEADERS
288# include <stdlib.h> 578# include <stdlib.h>
289# include <stddef.h> 579# include <stddef.h>
290#else 580#else
291# if HAVE_STDLIB_H 581# ifdef HAVE_STDLIB_H
292# include <stdlib.h> 582# include <stdlib.h>
293# endif 583# endif
294#endif 584#endif
295#if HAVE_STRING_H 585#ifdef HAVE_STRING_H
296# if !STDC_HEADERS && HAVE_MEMORY_H 586# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
297# include <memory.h> 587# include <memory.h>
298# endif 588# endif
299# include <string.h> 589# include <string.h>
300#endif 590#endif
301#if HAVE_STRINGS_H 591#ifdef HAVE_STRINGS_H
302# include <strings.h> 592# include <strings.h>
303#endif 593#endif
304#if HAVE_INTTYPES_H 594#ifdef HAVE_INTTYPES_H
305# include <inttypes.h> 595# include <inttypes.h>
306#else
307# if HAVE_STDINT_H
308# include <stdint.h>
309# endif
310#endif 596#endif
311#if HAVE_UNISTD_H 597#ifdef HAVE_STDINT_H
598# include <stdint.h>
599#endif
600#ifdef HAVE_UNISTD_H
312# include <unistd.h> 601# include <unistd.h>
313#endif" 602#endif"
314 603
315ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os AWK CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA EGREP AR CAT KILL PERL SED ENT TEST_MINUS_S_SH SH TEST_SHELL PATH_GROUPADD_PROG PATH_USERADD_PROG MAKE_PACKAGE_SUPPORTED STARTUP_SCRIPT_SHELL LOGIN_PROGRAM_FALLBACK PATH_PASSWD_PROG LD LIBWRAP LIBEDIT LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIBOBJS LTLIBOBJS' 604ac_subst_vars='SHELL
605PATH_SEPARATOR
606PACKAGE_NAME
607PACKAGE_TARNAME
608PACKAGE_VERSION
609PACKAGE_STRING
610PACKAGE_BUGREPORT
611exec_prefix
612prefix
613program_transform_name
614bindir
615sbindir
616libexecdir
617datarootdir
618datadir
619sysconfdir
620sharedstatedir
621localstatedir
622includedir
623oldincludedir
624docdir
625infodir
626htmldir
627dvidir
628pdfdir
629psdir
630libdir
631localedir
632mandir
633DEFS
634ECHO_C
635ECHO_N
636ECHO_T
637LIBS
638build_alias
639host_alias
640target_alias
641CC
642CFLAGS
643LDFLAGS
644CPPFLAGS
645ac_ct_CC
646EXEEXT
647OBJEXT
648build
649build_cpu
650build_vendor
651build_os
652host
653host_cpu
654host_vendor
655host_os
656CPP
657GREP
658EGREP
659AWK
660RANLIB
661INSTALL_PROGRAM
662INSTALL_SCRIPT
663INSTALL_DATA
664AR
665CAT
666KILL
667PERL
668SED
669ENT
670TEST_MINUS_S_SH
671SH
672TEST_SHELL
673PATH_GROUPADD_PROG
674PATH_USERADD_PROG
675MAKE_PACKAGE_SUPPORTED
676STARTUP_SCRIPT_SHELL
677LOGIN_PROGRAM_FALLBACK
678PATH_PASSWD_PROG
679LD
680LIBWRAP
681LIBEDIT
682LIBPAM
683INSTALL_SSH_RAND_HELPER
684SSH_PRIVSEP_USER
685PROG_LS
686PROG_NETSTAT
687PROG_ARP
688PROG_IFCONFIG
689PROG_JSTAT
690PROG_PS
691PROG_SAR
692PROG_W
693PROG_WHO
694PROG_LAST
695PROG_LASTLOG
696PROG_DF
697PROG_VMSTAT
698PROG_UPTIME
699PROG_IPCS
700PROG_TAIL
701INSTALL_SSH_PRNG_CMDS
702OPENSC_CONFIG
703LIBSELINUX
704PRIVSEP_PATH
705xauth_path
706STRIP_OPT
707XAUTH_PATH
708NROFF
709MANTYPE
710mansubdir
711user_path
712piddir
713LIBOBJS
714LTLIBOBJS'
316ac_subst_files='' 715ac_subst_files=''
716 ac_precious_vars='build_alias
717host_alias
718target_alias
719CC
720CFLAGS
721LDFLAGS
722CPPFLAGS
723CPP'
724
317 725
318# Initialize some variables set by options. 726# Initialize some variables set by options.
319ac_init_help= 727ac_init_help=
@@ -340,34 +748,48 @@ x_libraries=NONE
340# and all the variables that are supposed to be based on exec_prefix 748# and all the variables that are supposed to be based on exec_prefix
341# by default will actually change. 749# by default will actually change.
342# Use braces instead of parens because sh, perl, etc. also accept them. 750# Use braces instead of parens because sh, perl, etc. also accept them.
751# (The list follows the same order as the GNU Coding Standards.)
343bindir='${exec_prefix}/bin' 752bindir='${exec_prefix}/bin'
344sbindir='${exec_prefix}/sbin' 753sbindir='${exec_prefix}/sbin'
345libexecdir='${exec_prefix}/libexec' 754libexecdir='${exec_prefix}/libexec'
346datadir='${prefix}/share' 755datarootdir='${prefix}/share'
756datadir='${datarootdir}'
347sysconfdir='${prefix}/etc' 757sysconfdir='${prefix}/etc'
348sharedstatedir='${prefix}/com' 758sharedstatedir='${prefix}/com'
349localstatedir='${prefix}/var' 759localstatedir='${prefix}/var'
350libdir='${exec_prefix}/lib'
351includedir='${prefix}/include' 760includedir='${prefix}/include'
352oldincludedir='/usr/include' 761oldincludedir='/usr/include'
353infodir='${prefix}/info' 762docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
354mandir='${prefix}/man' 763infodir='${datarootdir}/info'
764htmldir='${docdir}'
765dvidir='${docdir}'
766pdfdir='${docdir}'
767psdir='${docdir}'
768libdir='${exec_prefix}/lib'
769localedir='${datarootdir}/locale'
770mandir='${datarootdir}/man'
355 771
356ac_prev= 772ac_prev=
773ac_dashdash=
357for ac_option 774for ac_option
358do 775do
359 # If the previous option needs an argument, assign it. 776 # If the previous option needs an argument, assign it.
360 if test -n "$ac_prev"; then 777 if test -n "$ac_prev"; then
361 eval "$ac_prev=\$ac_option" 778 eval $ac_prev=\$ac_option
362 ac_prev= 779 ac_prev=
363 continue 780 continue
364 fi 781 fi
365 782
366 ac_optarg=`expr "x$ac_option" : 'x[^=]*=\(.*\)'` 783 case $ac_option in
784 *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
785 *) ac_optarg=yes ;;
786 esac
367 787
368 # Accept the important Cygnus configure options, so we can diagnose typos. 788 # Accept the important Cygnus configure options, so we can diagnose typos.
369 789
370 case $ac_option in 790 case $ac_dashdash$ac_option in
791 --)
792 ac_dashdash=yes ;;
371 793
372 -bindir | --bindir | --bindi | --bind | --bin | --bi) 794 -bindir | --bindir | --bindi | --bind | --bin | --bi)
373 ac_prev=bindir ;; 795 ac_prev=bindir ;;
@@ -389,12 +811,18 @@ do
389 --config-cache | -C) 811 --config-cache | -C)
390 cache_file=config.cache ;; 812 cache_file=config.cache ;;
391 813
392 -datadir | --datadir | --datadi | --datad | --data | --dat | --da) 814 -datadir | --datadir | --datadi | --datad)
393 ac_prev=datadir ;; 815 ac_prev=datadir ;;
394 -datadir=* | --datadir=* | --datadi=* | --datad=* | --data=* | --dat=* \ 816 -datadir=* | --datadir=* | --datadi=* | --datad=*)
395 | --da=*)
396 datadir=$ac_optarg ;; 817 datadir=$ac_optarg ;;
397 818
819 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
820 | --dataroo | --dataro | --datar)
821 ac_prev=datarootdir ;;
822 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
823 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
824 datarootdir=$ac_optarg ;;
825
398 -disable-* | --disable-*) 826 -disable-* | --disable-*)
399 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'` 827 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
400 # Reject names that are not valid shell variable names. 828 # Reject names that are not valid shell variable names.
@@ -402,7 +830,17 @@ do
402 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 830 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
403 { (exit 1); exit 1; }; } 831 { (exit 1); exit 1; }; }
404 ac_feature=`echo $ac_feature | sed 's/-/_/g'` 832 ac_feature=`echo $ac_feature | sed 's/-/_/g'`
405 eval "enable_$ac_feature=no" ;; 833 eval enable_$ac_feature=no ;;
834
835 -docdir | --docdir | --docdi | --doc | --do)
836 ac_prev=docdir ;;
837 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
838 docdir=$ac_optarg ;;
839
840 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
841 ac_prev=dvidir ;;
842 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
843 dvidir=$ac_optarg ;;
406 844
407 -enable-* | --enable-*) 845 -enable-* | --enable-*)
408 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` 846 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
@@ -411,11 +849,7 @@ do
411 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 849 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
412 { (exit 1); exit 1; }; } 850 { (exit 1); exit 1; }; }
413 ac_feature=`echo $ac_feature | sed 's/-/_/g'` 851 ac_feature=`echo $ac_feature | sed 's/-/_/g'`
414 case $ac_option in 852 eval enable_$ac_feature=\$ac_optarg ;;
415 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
416 *) ac_optarg=yes ;;
417 esac
418 eval "enable_$ac_feature='$ac_optarg'" ;;
419 853
420 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ 854 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
421 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ 855 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
@@ -442,6 +876,12 @@ do
442 -host=* | --host=* | --hos=* | --ho=*) 876 -host=* | --host=* | --hos=* | --ho=*)
443 host_alias=$ac_optarg ;; 877 host_alias=$ac_optarg ;;
444 878
879 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
880 ac_prev=htmldir ;;
881 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
882 | --ht=*)
883 htmldir=$ac_optarg ;;
884
445 -includedir | --includedir | --includedi | --included | --include \ 885 -includedir | --includedir | --includedi | --included | --include \
446 | --includ | --inclu | --incl | --inc) 886 | --includ | --inclu | --incl | --inc)
447 ac_prev=includedir ;; 887 ac_prev=includedir ;;
@@ -466,13 +906,16 @@ do
466 | --libexe=* | --libex=* | --libe=*) 906 | --libexe=* | --libex=* | --libe=*)
467 libexecdir=$ac_optarg ;; 907 libexecdir=$ac_optarg ;;
468 908
909 -localedir | --localedir | --localedi | --localed | --locale)
910 ac_prev=localedir ;;
911 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
912 localedir=$ac_optarg ;;
913
469 -localstatedir | --localstatedir | --localstatedi | --localstated \ 914 -localstatedir | --localstatedir | --localstatedi | --localstated \
470 | --localstate | --localstat | --localsta | --localst \ 915 | --localstate | --localstat | --localsta | --localst | --locals)
471 | --locals | --local | --loca | --loc | --lo)
472 ac_prev=localstatedir ;; 916 ac_prev=localstatedir ;;
473 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \ 917 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
474 | --localstate=* | --localstat=* | --localsta=* | --localst=* \ 918 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
475 | --locals=* | --local=* | --loca=* | --loc=* | --lo=*)
476 localstatedir=$ac_optarg ;; 919 localstatedir=$ac_optarg ;;
477 920
478 -mandir | --mandir | --mandi | --mand | --man | --ma | --m) 921 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
@@ -537,6 +980,16 @@ do
537 | --progr-tra=* | --program-tr=* | --program-t=*) 980 | --progr-tra=* | --program-tr=* | --program-t=*)
538 program_transform_name=$ac_optarg ;; 981 program_transform_name=$ac_optarg ;;
539 982
983 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
984 ac_prev=pdfdir ;;
985 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
986 pdfdir=$ac_optarg ;;
987
988 -psdir | --psdir | --psdi | --psd | --ps)
989 ac_prev=psdir ;;
990 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
991 psdir=$ac_optarg ;;
992
540 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 993 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
541 | -silent | --silent | --silen | --sile | --sil) 994 | -silent | --silent | --silen | --sile | --sil)
542 silent=yes ;; 995 silent=yes ;;
@@ -593,11 +1046,7 @@ do
593 { echo "$as_me: error: invalid package name: $ac_package" >&2 1046 { echo "$as_me: error: invalid package name: $ac_package" >&2
594 { (exit 1); exit 1; }; } 1047 { (exit 1); exit 1; }; }
595 ac_package=`echo $ac_package| sed 's/-/_/g'` 1048 ac_package=`echo $ac_package| sed 's/-/_/g'`
596 case $ac_option in 1049 eval with_$ac_package=\$ac_optarg ;;
597 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
598 *) ac_optarg=yes ;;
599 esac
600 eval "with_$ac_package='$ac_optarg'" ;;
601 1050
602 -without-* | --without-*) 1051 -without-* | --without-*)
603 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'` 1052 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
@@ -606,7 +1055,7 @@ do
606 { echo "$as_me: error: invalid package name: $ac_package" >&2 1055 { echo "$as_me: error: invalid package name: $ac_package" >&2
607 { (exit 1); exit 1; }; } 1056 { (exit 1); exit 1; }; }
608 ac_package=`echo $ac_package | sed 's/-/_/g'` 1057 ac_package=`echo $ac_package | sed 's/-/_/g'`
609 eval "with_$ac_package=no" ;; 1058 eval with_$ac_package=no ;;
610 1059
611 --x) 1060 --x)
612 # Obsolete; use --with-x. 1061 # Obsolete; use --with-x.
@@ -637,8 +1086,7 @@ Try \`$0 --help' for more information." >&2
637 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null && 1086 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
638 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2 1087 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
639 { (exit 1); exit 1; }; } 1088 { (exit 1); exit 1; }; }
640 ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` 1089 eval $ac_envvar=\$ac_optarg
641 eval "$ac_envvar='$ac_optarg'"
642 export $ac_envvar ;; 1090 export $ac_envvar ;;
643 1091
644 *) 1092 *)
@@ -658,27 +1106,19 @@ if test -n "$ac_prev"; then
658 { (exit 1); exit 1; }; } 1106 { (exit 1); exit 1; }; }
659fi 1107fi
660 1108
661# Be sure to have absolute paths. 1109# Be sure to have absolute directory names.
662for ac_var in exec_prefix prefix 1110for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1111 datadir sysconfdir sharedstatedir localstatedir includedir \
1112 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1113 libdir localedir mandir
663do 1114do
664 eval ac_val=$`echo $ac_var` 1115 eval ac_val=\$$ac_var
665 case $ac_val in 1116 case $ac_val in
666 [\\/$]* | ?:[\\/]* | NONE | '' ) ;; 1117 [\\/$]* | ?:[\\/]* ) continue;;
667 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2 1118 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
668 { (exit 1); exit 1; }; };;
669 esac
670done
671
672# Be sure to have absolute paths.
673for ac_var in bindir sbindir libexecdir datadir sysconfdir sharedstatedir \
674 localstatedir libdir includedir oldincludedir infodir mandir
675do
676 eval ac_val=$`echo $ac_var`
677 case $ac_val in
678 [\\/$]* | ?:[\\/]* ) ;;
679 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
680 { (exit 1); exit 1; }; };;
681 esac 1119 esac
1120 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1121 { (exit 1); exit 1; }; }
682done 1122done
683 1123
684# There might be people who depend on the old broken behavior: `$host' 1124# There might be people who depend on the old broken behavior: `$host'
@@ -705,74 +1145,76 @@ test -n "$host_alias" && ac_tool_prefix=$host_alias-
705test "$silent" = yes && exec 6>/dev/null 1145test "$silent" = yes && exec 6>/dev/null
706 1146
707 1147
1148ac_pwd=`pwd` && test -n "$ac_pwd" &&
1149ac_ls_di=`ls -di .` &&
1150ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1151 { echo "$as_me: error: Working directory cannot be determined" >&2
1152 { (exit 1); exit 1; }; }
1153test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1154 { echo "$as_me: error: pwd does not report name of working directory" >&2
1155 { (exit 1); exit 1; }; }
1156
1157
708# Find the source files, if location was not specified. 1158# Find the source files, if location was not specified.
709if test -z "$srcdir"; then 1159if test -z "$srcdir"; then
710 ac_srcdir_defaulted=yes 1160 ac_srcdir_defaulted=yes
711 # Try the directory containing this script, then its parent. 1161 # Try the directory containing this script, then the parent directory.
712 ac_confdir=`(dirname "$0") 2>/dev/null || 1162 ac_confdir=`$as_dirname -- "$0" ||
713$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 1163$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
714 X"$0" : 'X\(//\)[^/]' \| \ 1164 X"$0" : 'X\(//\)[^/]' \| \
715 X"$0" : 'X\(//\)$' \| \ 1165 X"$0" : 'X\(//\)$' \| \
716 X"$0" : 'X\(/\)' \| \ 1166 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
717 . : '\(.\)' 2>/dev/null ||
718echo X"$0" | 1167echo X"$0" |
719 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 1168 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
720 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 1169 s//\1/
721 /^X\(\/\/\)$/{ s//\1/; q; } 1170 q
722 /^X\(\/\).*/{ s//\1/; q; } 1171 }
723 s/.*/./; q'` 1172 /^X\(\/\/\)[^/].*/{
1173 s//\1/
1174 q
1175 }
1176 /^X\(\/\/\)$/{
1177 s//\1/
1178 q
1179 }
1180 /^X\(\/\).*/{
1181 s//\1/
1182 q
1183 }
1184 s/.*/./; q'`
724 srcdir=$ac_confdir 1185 srcdir=$ac_confdir
725 if test ! -r $srcdir/$ac_unique_file; then 1186 if test ! -r "$srcdir/$ac_unique_file"; then
726 srcdir=.. 1187 srcdir=..
727 fi 1188 fi
728else 1189else
729 ac_srcdir_defaulted=no 1190 ac_srcdir_defaulted=no
730fi 1191fi
731if test ! -r $srcdir/$ac_unique_file; then 1192if test ! -r "$srcdir/$ac_unique_file"; then
732 if test "$ac_srcdir_defaulted" = yes; then 1193 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
733 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $ac_confdir or .." >&2 1194 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
734 { (exit 1); exit 1; }; } 1195 { (exit 1); exit 1; }; }
735 else
736 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
737 { (exit 1); exit 1; }; }
738 fi
739fi 1196fi
740(cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null || 1197ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
741 { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2 1198ac_abs_confdir=`(
1199 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2
742 { (exit 1); exit 1; }; } 1200 { (exit 1); exit 1; }; }
743srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` 1201 pwd)`
744ac_env_build_alias_set=${build_alias+set} 1202# When building in place, set srcdir=.
745ac_env_build_alias_value=$build_alias 1203if test "$ac_abs_confdir" = "$ac_pwd"; then
746ac_cv_env_build_alias_set=${build_alias+set} 1204 srcdir=.
747ac_cv_env_build_alias_value=$build_alias 1205fi
748ac_env_host_alias_set=${host_alias+set} 1206# Remove unnecessary trailing slashes from srcdir.
749ac_env_host_alias_value=$host_alias 1207# Double slashes in file names in object file debugging info
750ac_cv_env_host_alias_set=${host_alias+set} 1208# mess up M-x gdb in Emacs.
751ac_cv_env_host_alias_value=$host_alias 1209case $srcdir in
752ac_env_target_alias_set=${target_alias+set} 1210*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
753ac_env_target_alias_value=$target_alias 1211esac
754ac_cv_env_target_alias_set=${target_alias+set} 1212for ac_var in $ac_precious_vars; do
755ac_cv_env_target_alias_value=$target_alias 1213 eval ac_env_${ac_var}_set=\${${ac_var}+set}
756ac_env_CC_set=${CC+set} 1214 eval ac_env_${ac_var}_value=\$${ac_var}
757ac_env_CC_value=$CC 1215 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
758ac_cv_env_CC_set=${CC+set} 1216 eval ac_cv_env_${ac_var}_value=\$${ac_var}
759ac_cv_env_CC_value=$CC 1217done
760ac_env_CFLAGS_set=${CFLAGS+set}
761ac_env_CFLAGS_value=$CFLAGS
762ac_cv_env_CFLAGS_set=${CFLAGS+set}
763ac_cv_env_CFLAGS_value=$CFLAGS
764ac_env_LDFLAGS_set=${LDFLAGS+set}
765ac_env_LDFLAGS_value=$LDFLAGS
766ac_cv_env_LDFLAGS_set=${LDFLAGS+set}
767ac_cv_env_LDFLAGS_value=$LDFLAGS
768ac_env_CPPFLAGS_set=${CPPFLAGS+set}
769ac_env_CPPFLAGS_value=$CPPFLAGS
770ac_cv_env_CPPFLAGS_set=${CPPFLAGS+set}
771ac_cv_env_CPPFLAGS_value=$CPPFLAGS
772ac_env_CPP_set=${CPP+set}
773ac_env_CPP_value=$CPP
774ac_cv_env_CPP_set=${CPP+set}
775ac_cv_env_CPP_value=$CPP
776 1218
777# 1219#
778# Report the --help message. 1220# Report the --help message.
@@ -801,9 +1243,6 @@ Configuration:
801 -n, --no-create do not create output files 1243 -n, --no-create do not create output files
802 --srcdir=DIR find the sources in DIR [configure dir or \`..'] 1244 --srcdir=DIR find the sources in DIR [configure dir or \`..']
803 1245
804_ACEOF
805
806 cat <<_ACEOF
807Installation directories: 1246Installation directories:
808 --prefix=PREFIX install architecture-independent files in PREFIX 1247 --prefix=PREFIX install architecture-independent files in PREFIX
809 [$ac_default_prefix] 1248 [$ac_default_prefix]
@@ -821,15 +1260,22 @@ Fine tuning of the installation directories:
821 --bindir=DIR user executables [EPREFIX/bin] 1260 --bindir=DIR user executables [EPREFIX/bin]
822 --sbindir=DIR system admin executables [EPREFIX/sbin] 1261 --sbindir=DIR system admin executables [EPREFIX/sbin]
823 --libexecdir=DIR program executables [EPREFIX/libexec] 1262 --libexecdir=DIR program executables [EPREFIX/libexec]
824 --datadir=DIR read-only architecture-independent data [PREFIX/share]
825 --sysconfdir=DIR read-only single-machine data [PREFIX/etc] 1263 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
826 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] 1264 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
827 --localstatedir=DIR modifiable single-machine data [PREFIX/var] 1265 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
828 --libdir=DIR object code libraries [EPREFIX/lib] 1266 --libdir=DIR object code libraries [EPREFIX/lib]
829 --includedir=DIR C header files [PREFIX/include] 1267 --includedir=DIR C header files [PREFIX/include]
830 --oldincludedir=DIR C header files for non-gcc [/usr/include] 1268 --oldincludedir=DIR C header files for non-gcc [/usr/include]
831 --infodir=DIR info documentation [PREFIX/info] 1269 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
832 --mandir=DIR man documentation [PREFIX/man] 1270 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1271 --infodir=DIR info documentation [DATAROOTDIR/info]
1272 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1273 --mandir=DIR man documentation [DATAROOTDIR/man]
1274 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1275 --htmldir=DIR html documentation [DOCDIR]
1276 --dvidir=DIR dvi documentation [DOCDIR]
1277 --pdfdir=DIR pdf documentation [DOCDIR]
1278 --psdir=DIR ps documentation [DOCDIR]
833_ACEOF 1279_ACEOF
834 1280
835 cat <<\_ACEOF 1281 cat <<\_ACEOF
@@ -886,7 +1332,7 @@ Optional Packages:
886 --with-privsep-user=user Specify non-privileged user for privilege separation 1332 --with-privsep-user=user Specify non-privileged user for privilege separation
887 --with-sectok Enable smartcard support using libsectok 1333 --with-sectok Enable smartcard support using libsectok
888 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH) 1334 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH)
889 --with-selinux Enable SELinux support 1335 --with-selinux[=LIBSELINUX-PATH] Enable SELinux support
890 --with-kerberos5=PATH Enable Kerberos 5 support 1336 --with-kerberos5=PATH Enable Kerberos 5 support
891 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) 1337 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
892 --with-xauth=PATH Specify path to xauth program 1338 --with-xauth=PATH Specify path to xauth program
@@ -906,8 +1352,8 @@ Some influential environment variables:
906 CFLAGS C compiler flags 1352 CFLAGS C compiler flags
907 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a 1353 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
908 nonstandard directory <lib dir> 1354 nonstandard directory <lib dir>
909 CPPFLAGS C/C++ preprocessor flags, e.g. -I<include dir> if you have 1355 CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
910 headers in a nonstandard directory <include dir> 1356 you have headers in a nonstandard directory <include dir>
911 CPP C preprocessor 1357 CPP C preprocessor
912 1358
913Use these variables to override the choices made by `configure' or to help 1359Use these variables to override the choices made by `configure' or to help
@@ -915,120 +1361,86 @@ it to find libraries and programs with nonstandard names/locations.
915 1361
916Report bugs to <openssh-unix-dev@mindrot.org>. 1362Report bugs to <openssh-unix-dev@mindrot.org>.
917_ACEOF 1363_ACEOF
1364ac_status=$?
918fi 1365fi
919 1366
920if test "$ac_init_help" = "recursive"; then 1367if test "$ac_init_help" = "recursive"; then
921 # If there are subdirs, report their specific --help. 1368 # If there are subdirs, report their specific --help.
922 ac_popdir=`pwd`
923 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue 1369 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
924 test -d $ac_dir || continue 1370 test -d "$ac_dir" || continue
925 ac_builddir=. 1371 ac_builddir=.
926 1372
927if test "$ac_dir" != .; then 1373case "$ac_dir" in
1374.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1375*)
928 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 1376 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
929 # A "../" for each directory in $ac_dir_suffix. 1377 # A ".." for each directory in $ac_dir_suffix.
930 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` 1378 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
931else 1379 case $ac_top_builddir_sub in
932 ac_dir_suffix= ac_top_builddir= 1380 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
933fi 1381 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1382 esac ;;
1383esac
1384ac_abs_top_builddir=$ac_pwd
1385ac_abs_builddir=$ac_pwd$ac_dir_suffix
1386# for backward compatibility:
1387ac_top_builddir=$ac_top_build_prefix
934 1388
935case $srcdir in 1389case $srcdir in
936 .) # No --srcdir option. We are building in place. 1390 .) # We are building in place.
937 ac_srcdir=. 1391 ac_srcdir=.
938 if test -z "$ac_top_builddir"; then 1392 ac_top_srcdir=$ac_top_builddir_sub
939 ac_top_srcdir=. 1393 ac_abs_top_srcdir=$ac_pwd ;;
940 else 1394 [\\/]* | ?:[\\/]* ) # Absolute name.
941 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
942 fi ;;
943 [\\/]* | ?:[\\/]* ) # Absolute path.
944 ac_srcdir=$srcdir$ac_dir_suffix; 1395 ac_srcdir=$srcdir$ac_dir_suffix;
945 ac_top_srcdir=$srcdir ;; 1396 ac_top_srcdir=$srcdir
946 *) # Relative path. 1397 ac_abs_top_srcdir=$srcdir ;;
947 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix 1398 *) # Relative name.
948 ac_top_srcdir=$ac_top_builddir$srcdir ;; 1399 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
949esac 1400 ac_top_srcdir=$ac_top_build_prefix$srcdir
950 1401 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
951# Do not use `cd foo && pwd` to compute absolute paths, because
952# the directories may not exist.
953case `pwd` in
954.) ac_abs_builddir="$ac_dir";;
955*)
956 case "$ac_dir" in
957 .) ac_abs_builddir=`pwd`;;
958 [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";;
959 *) ac_abs_builddir=`pwd`/"$ac_dir";;
960 esac;;
961esac 1402esac
962case $ac_abs_builddir in 1403ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
963.) ac_abs_top_builddir=${ac_top_builddir}.;; 1404
964*) 1405 cd "$ac_dir" || { ac_status=$?; continue; }
965 case ${ac_top_builddir}. in 1406 # Check for guested configure.
966 .) ac_abs_top_builddir=$ac_abs_builddir;; 1407 if test -f "$ac_srcdir/configure.gnu"; then
967 [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;; 1408 echo &&
968 *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;; 1409 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
969 esac;; 1410 elif test -f "$ac_srcdir/configure"; then
970esac 1411 echo &&
971case $ac_abs_builddir in 1412 $SHELL "$ac_srcdir/configure" --help=recursive
972.) ac_abs_srcdir=$ac_srcdir;;
973*)
974 case $ac_srcdir in
975 .) ac_abs_srcdir=$ac_abs_builddir;;
976 [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;;
977 *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;;
978 esac;;
979esac
980case $ac_abs_builddir in
981.) ac_abs_top_srcdir=$ac_top_srcdir;;
982*)
983 case $ac_top_srcdir in
984 .) ac_abs_top_srcdir=$ac_abs_builddir;;
985 [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;;
986 *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;;
987 esac;;
988esac
989
990 cd $ac_dir
991 # Check for guested configure; otherwise get Cygnus style configure.
992 if test -f $ac_srcdir/configure.gnu; then
993 echo
994 $SHELL $ac_srcdir/configure.gnu --help=recursive
995 elif test -f $ac_srcdir/configure; then
996 echo
997 $SHELL $ac_srcdir/configure --help=recursive
998 elif test -f $ac_srcdir/configure.ac ||
999 test -f $ac_srcdir/configure.in; then
1000 echo
1001 $ac_configure --help
1002 else 1413 else
1003 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 1414 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1004 fi 1415 fi || ac_status=$?
1005 cd "$ac_popdir" 1416 cd "$ac_pwd" || { ac_status=$?; break; }
1006 done 1417 done
1007fi 1418fi
1008 1419
1009test -n "$ac_init_help" && exit 0 1420test -n "$ac_init_help" && exit $ac_status
1010if $ac_init_version; then 1421if $ac_init_version; then
1011 cat <<\_ACEOF 1422 cat <<\_ACEOF
1012OpenSSH configure Portable 1423OpenSSH configure Portable
1013generated by GNU Autoconf 2.59 1424generated by GNU Autoconf 2.60a
1014 1425
1015Copyright (C) 2003 Free Software Foundation, Inc. 1426Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14272002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
1016This configure script is free software; the Free Software Foundation 1428This configure script is free software; the Free Software Foundation
1017gives unlimited permission to copy, distribute and modify it. 1429gives unlimited permission to copy, distribute and modify it.
1018_ACEOF 1430_ACEOF
1019 exit 0 1431 exit
1020fi 1432fi
1021exec 5>config.log 1433cat >config.log <<_ACEOF
1022cat >&5 <<_ACEOF
1023This file contains any messages produced by compilers while 1434This file contains any messages produced by compilers while
1024running configure, to aid debugging if configure makes a mistake. 1435running configure, to aid debugging if configure makes a mistake.
1025 1436
1026It was created by OpenSSH $as_me Portable, which was 1437It was created by OpenSSH $as_me Portable, which was
1027generated by GNU Autoconf 2.59. Invocation command line was 1438generated by GNU Autoconf 2.60a. Invocation command line was
1028 1439
1029 $ $0 $@ 1440 $ $0 $@
1030 1441
1031_ACEOF 1442_ACEOF
1443exec 5>>config.log
1032{ 1444{
1033cat <<_ASUNAME 1445cat <<_ASUNAME
1034## --------- ## 1446## --------- ##
@@ -1047,7 +1459,7 @@ uname -v = `(uname -v) 2>/dev/null || echo unknown`
1047/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown` 1459/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
1048/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown` 1460/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
1049/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown` 1461/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1050hostinfo = `(hostinfo) 2>/dev/null || echo unknown` 1462/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
1051/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown` 1463/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
1052/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown` 1464/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
1053/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown` 1465/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
@@ -1061,6 +1473,7 @@ do
1061 test -z "$as_dir" && as_dir=. 1473 test -z "$as_dir" && as_dir=.
1062 echo "PATH: $as_dir" 1474 echo "PATH: $as_dir"
1063done 1475done
1476IFS=$as_save_IFS
1064 1477
1065} >&5 1478} >&5
1066 1479
@@ -1082,7 +1495,6 @@ _ACEOF
1082ac_configure_args= 1495ac_configure_args=
1083ac_configure_args0= 1496ac_configure_args0=
1084ac_configure_args1= 1497ac_configure_args1=
1085ac_sep=
1086ac_must_keep_next=false 1498ac_must_keep_next=false
1087for ac_pass in 1 2 1499for ac_pass in 1 2
1088do 1500do
@@ -1093,7 +1505,7 @@ do
1093 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 1505 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1094 | -silent | --silent | --silen | --sile | --sil) 1506 | -silent | --silent | --silen | --sile | --sil)
1095 continue ;; 1507 continue ;;
1096 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1508 *\'*)
1097 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; 1509 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1098 esac 1510 esac
1099 case $ac_pass in 1511 case $ac_pass in
@@ -1115,9 +1527,7 @@ do
1115 -* ) ac_must_keep_next=true ;; 1527 -* ) ac_must_keep_next=true ;;
1116 esac 1528 esac
1117 fi 1529 fi
1118 ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" 1530 ac_configure_args="$ac_configure_args '$ac_arg'"
1119 # Get rid of the leading space.
1120 ac_sep=" "
1121 ;; 1531 ;;
1122 esac 1532 esac
1123 done 1533 done
@@ -1128,8 +1538,8 @@ $as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_
1128# When interrupted or exit'd, cleanup temporary files, and complete 1538# When interrupted or exit'd, cleanup temporary files, and complete
1129# config.log. We remove comments because anyway the quotes in there 1539# config.log. We remove comments because anyway the quotes in there
1130# would cause problems or look ugly. 1540# would cause problems or look ugly.
1131# WARNING: Be sure not to use single quotes in there, as some shells, 1541# WARNING: Use '\'' to represent an apostrophe within the trap.
1132# such as our DU 5.0 friend, will then `close' the trap. 1542# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1133trap 'exit_status=$? 1543trap 'exit_status=$?
1134 # Save into config.log some information that might help in debugging. 1544 # Save into config.log some information that might help in debugging.
1135 { 1545 {
@@ -1142,20 +1552,34 @@ trap 'exit_status=$?
1142_ASBOX 1552_ASBOX
1143 echo 1553 echo
1144 # The following way of writing the cache mishandles newlines in values, 1554 # The following way of writing the cache mishandles newlines in values,
1145{ 1555(
1556 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1557 eval ac_val=\$$ac_var
1558 case $ac_val in #(
1559 *${as_nl}*)
1560 case $ac_var in #(
1561 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1562echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1563 esac
1564 case $ac_var in #(
1565 _ | IFS | as_nl) ;; #(
1566 *) $as_unset $ac_var ;;
1567 esac ;;
1568 esac
1569 done
1146 (set) 2>&1 | 1570 (set) 2>&1 |
1147 case `(ac_space='"'"' '"'"'; set | grep ac_space) 2>&1` in 1571 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1148 *ac_space=\ *) 1572 *${as_nl}ac_space=\ *)
1149 sed -n \ 1573 sed -n \
1150 "s/'"'"'/'"'"'\\\\'"'"''"'"'/g; 1574 "s/'\''/'\''\\\\'\'''\''/g;
1151 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='"'"'\\2'"'"'/p" 1575 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1152 ;; 1576 ;; #(
1153 *) 1577 *)
1154 sed -n \ 1578 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1155 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
1156 ;; 1579 ;;
1157 esac; 1580 esac |
1158} 1581 sort
1582)
1159 echo 1583 echo
1160 1584
1161 cat <<\_ASBOX 1585 cat <<\_ASBOX
@@ -1166,22 +1590,28 @@ _ASBOX
1166 echo 1590 echo
1167 for ac_var in $ac_subst_vars 1591 for ac_var in $ac_subst_vars
1168 do 1592 do
1169 eval ac_val=$`echo $ac_var` 1593 eval ac_val=\$$ac_var
1170 echo "$ac_var='"'"'$ac_val'"'"'" 1594 case $ac_val in
1595 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1596 esac
1597 echo "$ac_var='\''$ac_val'\''"
1171 done | sort 1598 done | sort
1172 echo 1599 echo
1173 1600
1174 if test -n "$ac_subst_files"; then 1601 if test -n "$ac_subst_files"; then
1175 cat <<\_ASBOX 1602 cat <<\_ASBOX
1176## ------------- ## 1603## ------------------- ##
1177## Output files. ## 1604## File substitutions. ##
1178## ------------- ## 1605## ------------------- ##
1179_ASBOX 1606_ASBOX
1180 echo 1607 echo
1181 for ac_var in $ac_subst_files 1608 for ac_var in $ac_subst_files
1182 do 1609 do
1183 eval ac_val=$`echo $ac_var` 1610 eval ac_val=\$$ac_var
1184 echo "$ac_var='"'"'$ac_val'"'"'" 1611 case $ac_val in
1612 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1613 esac
1614 echo "$ac_var='\''$ac_val'\''"
1185 done | sort 1615 done | sort
1186 echo 1616 echo
1187 fi 1617 fi
@@ -1193,26 +1623,24 @@ _ASBOX
1193## ----------- ## 1623## ----------- ##
1194_ASBOX 1624_ASBOX
1195 echo 1625 echo
1196 sed "/^$/d" confdefs.h | sort 1626 cat confdefs.h
1197 echo 1627 echo
1198 fi 1628 fi
1199 test "$ac_signal" != 0 && 1629 test "$ac_signal" != 0 &&
1200 echo "$as_me: caught signal $ac_signal" 1630 echo "$as_me: caught signal $ac_signal"
1201 echo "$as_me: exit $exit_status" 1631 echo "$as_me: exit $exit_status"
1202 } >&5 1632 } >&5
1203 rm -f core *.core && 1633 rm -f core *.core core.conftest.* &&
1204 rm -rf conftest* confdefs* conf$$* $ac_clean_files && 1634 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1205 exit $exit_status 1635 exit $exit_status
1206 ' 0 1636' 0
1207for ac_signal in 1 2 13 15; do 1637for ac_signal in 1 2 13 15; do
1208 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal 1638 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1209done 1639done
1210ac_signal=0 1640ac_signal=0
1211 1641
1212# confdefs.h avoids OS command line length limits that DEFS can exceed. 1642# confdefs.h avoids OS command line length limits that DEFS can exceed.
1213rm -rf conftest* confdefs.h 1643rm -f -r conftest* confdefs.h
1214# AIX cpp loses on an empty file, so make sure it contains at least a newline.
1215echo >confdefs.h
1216 1644
1217# Predefined preprocessor variables. 1645# Predefined preprocessor variables.
1218 1646
@@ -1243,14 +1671,17 @@ _ACEOF
1243 1671
1244# Let the site file select an alternate cache file if it wants to. 1672# Let the site file select an alternate cache file if it wants to.
1245# Prefer explicitly selected file to automatically selected ones. 1673# Prefer explicitly selected file to automatically selected ones.
1246if test -z "$CONFIG_SITE"; then 1674if test -n "$CONFIG_SITE"; then
1247 if test "x$prefix" != xNONE; then 1675 set x "$CONFIG_SITE"
1248 CONFIG_SITE="$prefix/share/config.site $prefix/etc/config.site" 1676elif test "x$prefix" != xNONE; then
1249 else 1677 set x "$prefix/share/config.site" "$prefix/etc/config.site"
1250 CONFIG_SITE="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site" 1678else
1251 fi 1679 set x "$ac_default_prefix/share/config.site" \
1680 "$ac_default_prefix/etc/config.site"
1252fi 1681fi
1253for ac_site_file in $CONFIG_SITE; do 1682shift
1683for ac_site_file
1684do
1254 if test -r "$ac_site_file"; then 1685 if test -r "$ac_site_file"; then
1255 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5 1686 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1256echo "$as_me: loading site script $ac_site_file" >&6;} 1687echo "$as_me: loading site script $ac_site_file" >&6;}
@@ -1266,8 +1697,8 @@ if test -r "$cache_file"; then
1266 { echo "$as_me:$LINENO: loading cache $cache_file" >&5 1697 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1267echo "$as_me: loading cache $cache_file" >&6;} 1698echo "$as_me: loading cache $cache_file" >&6;}
1268 case $cache_file in 1699 case $cache_file in
1269 [\\/]* | ?:[\\/]* ) . $cache_file;; 1700 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1270 *) . ./$cache_file;; 1701 *) . "./$cache_file";;
1271 esac 1702 esac
1272 fi 1703 fi
1273else 1704else
@@ -1279,12 +1710,11 @@ fi
1279# Check that the precious variables saved in the cache have kept the same 1710# Check that the precious variables saved in the cache have kept the same
1280# value. 1711# value.
1281ac_cache_corrupted=false 1712ac_cache_corrupted=false
1282for ac_var in `(set) 2>&1 | 1713for ac_var in $ac_precious_vars; do
1283 sed -n 's/^ac_env_\([a-zA-Z_0-9]*\)_set=.*/\1/p'`; do
1284 eval ac_old_set=\$ac_cv_env_${ac_var}_set 1714 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1285 eval ac_new_set=\$ac_env_${ac_var}_set 1715 eval ac_new_set=\$ac_env_${ac_var}_set
1286 eval ac_old_val="\$ac_cv_env_${ac_var}_value" 1716 eval ac_old_val=\$ac_cv_env_${ac_var}_value
1287 eval ac_new_val="\$ac_env_${ac_var}_value" 1717 eval ac_new_val=\$ac_env_${ac_var}_value
1288 case $ac_old_set,$ac_new_set in 1718 case $ac_old_set,$ac_new_set in
1289 set,) 1719 set,)
1290 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 1720 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
@@ -1309,8 +1739,7 @@ echo "$as_me: current value: $ac_new_val" >&2;}
1309 # Pass precious variables to config.status. 1739 # Pass precious variables to config.status.
1310 if test "$ac_new_set" = set; then 1740 if test "$ac_new_set" = set; then
1311 case $ac_new_val in 1741 case $ac_new_val in
1312 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1742 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1313 ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1314 *) ac_arg=$ac_var=$ac_new_val ;; 1743 *) ac_arg=$ac_var=$ac_new_val ;;
1315 esac 1744 esac
1316 case " $ac_configure_args " in 1745 case " $ac_configure_args " in
@@ -1327,12 +1756,6 @@ echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start ov
1327 { (exit 1); exit 1; }; } 1756 { (exit 1); exit 1; }; }
1328fi 1757fi
1329 1758
1330ac_ext=c
1331ac_cpp='$CPP $CPPFLAGS'
1332ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1333ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1334ac_compiler_gnu=$ac_cv_c_compiler_gnu
1335
1336 1759
1337 1760
1338 1761
@@ -1357,12 +1780,17 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1357 1780
1358 1781
1359 1782
1783ac_ext=c
1784ac_cpp='$CPP $CPPFLAGS'
1785ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1786ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1787ac_compiler_gnu=$ac_cv_c_compiler_gnu
1360 1788
1361 1789
1362 1790
1363 1791
1364 1792
1365 ac_config_headers="$ac_config_headers config.h" 1793ac_config_headers="$ac_config_headers config.h"
1366 1794
1367ac_ext=c 1795ac_ext=c
1368ac_cpp='$CPP $CPPFLAGS' 1796ac_cpp='$CPP $CPPFLAGS'
@@ -1372,8 +1800,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1372if test -n "$ac_tool_prefix"; then 1800if test -n "$ac_tool_prefix"; then
1373 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. 1801 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1374set dummy ${ac_tool_prefix}gcc; ac_word=$2 1802set dummy ${ac_tool_prefix}gcc; ac_word=$2
1375echo "$as_me:$LINENO: checking for $ac_word" >&5 1803{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1376echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1804echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1377if test "${ac_cv_prog_CC+set}" = set; then 1805if test "${ac_cv_prog_CC+set}" = set; then
1378 echo $ECHO_N "(cached) $ECHO_C" >&6 1806 echo $ECHO_N "(cached) $ECHO_C" >&6
1379else 1807else
@@ -1386,32 +1814,34 @@ do
1386 IFS=$as_save_IFS 1814 IFS=$as_save_IFS
1387 test -z "$as_dir" && as_dir=. 1815 test -z "$as_dir" && as_dir=.
1388 for ac_exec_ext in '' $ac_executable_extensions; do 1816 for ac_exec_ext in '' $ac_executable_extensions; do
1389 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1817 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
1390 ac_cv_prog_CC="${ac_tool_prefix}gcc" 1818 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1391 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1819 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1392 break 2 1820 break 2
1393 fi 1821 fi
1394done 1822done
1395done 1823done
1824IFS=$as_save_IFS
1396 1825
1397fi 1826fi
1398fi 1827fi
1399CC=$ac_cv_prog_CC 1828CC=$ac_cv_prog_CC
1400if test -n "$CC"; then 1829if test -n "$CC"; then
1401 echo "$as_me:$LINENO: result: $CC" >&5 1830 { echo "$as_me:$LINENO: result: $CC" >&5
1402echo "${ECHO_T}$CC" >&6 1831echo "${ECHO_T}$CC" >&6; }
1403else 1832else
1404 echo "$as_me:$LINENO: result: no" >&5 1833 { echo "$as_me:$LINENO: result: no" >&5
1405echo "${ECHO_T}no" >&6 1834echo "${ECHO_T}no" >&6; }
1406fi 1835fi
1407 1836
1837
1408fi 1838fi
1409if test -z "$ac_cv_prog_CC"; then 1839if test -z "$ac_cv_prog_CC"; then
1410 ac_ct_CC=$CC 1840 ac_ct_CC=$CC
1411 # Extract the first word of "gcc", so it can be a program name with args. 1841 # Extract the first word of "gcc", so it can be a program name with args.
1412set dummy gcc; ac_word=$2 1842set dummy gcc; ac_word=$2
1413echo "$as_me:$LINENO: checking for $ac_word" >&5 1843{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1414echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1844echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1415if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 1845if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1416 echo $ECHO_N "(cached) $ECHO_C" >&6 1846 echo $ECHO_N "(cached) $ECHO_C" >&6
1417else 1847else
@@ -1424,36 +1854,51 @@ do
1424 IFS=$as_save_IFS 1854 IFS=$as_save_IFS
1425 test -z "$as_dir" && as_dir=. 1855 test -z "$as_dir" && as_dir=.
1426 for ac_exec_ext in '' $ac_executable_extensions; do 1856 for ac_exec_ext in '' $ac_executable_extensions; do
1427 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1857 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
1428 ac_cv_prog_ac_ct_CC="gcc" 1858 ac_cv_prog_ac_ct_CC="gcc"
1429 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1859 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1430 break 2 1860 break 2
1431 fi 1861 fi
1432done 1862done
1433done 1863done
1864IFS=$as_save_IFS
1434 1865
1435fi 1866fi
1436fi 1867fi
1437ac_ct_CC=$ac_cv_prog_ac_ct_CC 1868ac_ct_CC=$ac_cv_prog_ac_ct_CC
1438if test -n "$ac_ct_CC"; then 1869if test -n "$ac_ct_CC"; then
1439 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 1870 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1440echo "${ECHO_T}$ac_ct_CC" >&6 1871echo "${ECHO_T}$ac_ct_CC" >&6; }
1441else 1872else
1442 echo "$as_me:$LINENO: result: no" >&5 1873 { echo "$as_me:$LINENO: result: no" >&5
1443echo "${ECHO_T}no" >&6 1874echo "${ECHO_T}no" >&6; }
1444fi 1875fi
1445 1876
1446 CC=$ac_ct_CC 1877 if test "x$ac_ct_CC" = x; then
1878 CC=""
1879 else
1880 case $cross_compiling:$ac_tool_warned in
1881yes:)
1882{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1883whose name does not start with the host triplet. If you think this
1884configuration is useful to you, please write to autoconf@gnu.org." >&5
1885echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1886whose name does not start with the host triplet. If you think this
1887configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1888ac_tool_warned=yes ;;
1889esac
1890 CC=$ac_ct_CC
1891 fi
1447else 1892else
1448 CC="$ac_cv_prog_CC" 1893 CC="$ac_cv_prog_CC"
1449fi 1894fi
1450 1895
1451if test -z "$CC"; then 1896if test -z "$CC"; then
1452 if test -n "$ac_tool_prefix"; then 1897 if test -n "$ac_tool_prefix"; then
1453 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. 1898 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1454set dummy ${ac_tool_prefix}cc; ac_word=$2 1899set dummy ${ac_tool_prefix}cc; ac_word=$2
1455echo "$as_me:$LINENO: checking for $ac_word" >&5 1900{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1456echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1901echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1457if test "${ac_cv_prog_CC+set}" = set; then 1902if test "${ac_cv_prog_CC+set}" = set; then
1458 echo $ECHO_N "(cached) $ECHO_C" >&6 1903 echo $ECHO_N "(cached) $ECHO_C" >&6
1459else 1904else
@@ -1466,74 +1911,34 @@ do
1466 IFS=$as_save_IFS 1911 IFS=$as_save_IFS
1467 test -z "$as_dir" && as_dir=. 1912 test -z "$as_dir" && as_dir=.
1468 for ac_exec_ext in '' $ac_executable_extensions; do 1913 for ac_exec_ext in '' $ac_executable_extensions; do
1469 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1914 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
1470 ac_cv_prog_CC="${ac_tool_prefix}cc" 1915 ac_cv_prog_CC="${ac_tool_prefix}cc"
1471 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1916 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1472 break 2 1917 break 2
1473 fi 1918 fi
1474done 1919done
1475done 1920done
1921IFS=$as_save_IFS
1476 1922
1477fi 1923fi
1478fi 1924fi
1479CC=$ac_cv_prog_CC 1925CC=$ac_cv_prog_CC
1480if test -n "$CC"; then 1926if test -n "$CC"; then
1481 echo "$as_me:$LINENO: result: $CC" >&5 1927 { echo "$as_me:$LINENO: result: $CC" >&5
1482echo "${ECHO_T}$CC" >&6 1928echo "${ECHO_T}$CC" >&6; }
1483else
1484 echo "$as_me:$LINENO: result: no" >&5
1485echo "${ECHO_T}no" >&6
1486fi
1487
1488fi
1489if test -z "$ac_cv_prog_CC"; then
1490 ac_ct_CC=$CC
1491 # Extract the first word of "cc", so it can be a program name with args.
1492set dummy cc; ac_word=$2
1493echo "$as_me:$LINENO: checking for $ac_word" >&5
1494echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1495if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1496 echo $ECHO_N "(cached) $ECHO_C" >&6
1497else
1498 if test -n "$ac_ct_CC"; then
1499 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1500else 1929else
1501as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 1930 { echo "$as_me:$LINENO: result: no" >&5
1502for as_dir in $PATH 1931echo "${ECHO_T}no" >&6; }
1503do
1504 IFS=$as_save_IFS
1505 test -z "$as_dir" && as_dir=.
1506 for ac_exec_ext in '' $ac_executable_extensions; do
1507 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1508 ac_cv_prog_ac_ct_CC="cc"
1509 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1510 break 2
1511 fi
1512done
1513done
1514
1515fi
1516fi
1517ac_ct_CC=$ac_cv_prog_ac_ct_CC
1518if test -n "$ac_ct_CC"; then
1519 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1520echo "${ECHO_T}$ac_ct_CC" >&6
1521else
1522 echo "$as_me:$LINENO: result: no" >&5
1523echo "${ECHO_T}no" >&6
1524fi 1932fi
1525 1933
1526 CC=$ac_ct_CC
1527else
1528 CC="$ac_cv_prog_CC"
1529fi
1530 1934
1935 fi
1531fi 1936fi
1532if test -z "$CC"; then 1937if test -z "$CC"; then
1533 # Extract the first word of "cc", so it can be a program name with args. 1938 # Extract the first word of "cc", so it can be a program name with args.
1534set dummy cc; ac_word=$2 1939set dummy cc; ac_word=$2
1535echo "$as_me:$LINENO: checking for $ac_word" >&5 1940{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1536echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1941echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1537if test "${ac_cv_prog_CC+set}" = set; then 1942if test "${ac_cv_prog_CC+set}" = set; then
1538 echo $ECHO_N "(cached) $ECHO_C" >&6 1943 echo $ECHO_N "(cached) $ECHO_C" >&6
1539else 1944else
@@ -1547,7 +1952,7 @@ do
1547 IFS=$as_save_IFS 1952 IFS=$as_save_IFS
1548 test -z "$as_dir" && as_dir=. 1953 test -z "$as_dir" && as_dir=.
1549 for ac_exec_ext in '' $ac_executable_extensions; do 1954 for ac_exec_ext in '' $ac_executable_extensions; do
1550 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1955 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
1551 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then 1956 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1552 ac_prog_rejected=yes 1957 ac_prog_rejected=yes
1553 continue 1958 continue
@@ -1558,6 +1963,7 @@ do
1558 fi 1963 fi
1559done 1964done
1560done 1965done
1966IFS=$as_save_IFS
1561 1967
1562if test $ac_prog_rejected = yes; then 1968if test $ac_prog_rejected = yes; then
1563 # We found a bogon in the path, so make sure we never use it. 1969 # We found a bogon in the path, so make sure we never use it.
@@ -1575,22 +1981,23 @@ fi
1575fi 1981fi
1576CC=$ac_cv_prog_CC 1982CC=$ac_cv_prog_CC
1577if test -n "$CC"; then 1983if test -n "$CC"; then
1578 echo "$as_me:$LINENO: result: $CC" >&5 1984 { echo "$as_me:$LINENO: result: $CC" >&5
1579echo "${ECHO_T}$CC" >&6 1985echo "${ECHO_T}$CC" >&6; }
1580else 1986else
1581 echo "$as_me:$LINENO: result: no" >&5 1987 { echo "$as_me:$LINENO: result: no" >&5
1582echo "${ECHO_T}no" >&6 1988echo "${ECHO_T}no" >&6; }
1583fi 1989fi
1584 1990
1991
1585fi 1992fi
1586if test -z "$CC"; then 1993if test -z "$CC"; then
1587 if test -n "$ac_tool_prefix"; then 1994 if test -n "$ac_tool_prefix"; then
1588 for ac_prog in cl 1995 for ac_prog in cl.exe
1589 do 1996 do
1590 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. 1997 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
1591set dummy $ac_tool_prefix$ac_prog; ac_word=$2 1998set dummy $ac_tool_prefix$ac_prog; ac_word=$2
1592echo "$as_me:$LINENO: checking for $ac_word" >&5 1999{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1593echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2000echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1594if test "${ac_cv_prog_CC+set}" = set; then 2001if test "${ac_cv_prog_CC+set}" = set; then
1595 echo $ECHO_N "(cached) $ECHO_C" >&6 2002 echo $ECHO_N "(cached) $ECHO_C" >&6
1596else 2003else
@@ -1603,36 +2010,38 @@ do
1603 IFS=$as_save_IFS 2010 IFS=$as_save_IFS
1604 test -z "$as_dir" && as_dir=. 2011 test -z "$as_dir" && as_dir=.
1605 for ac_exec_ext in '' $ac_executable_extensions; do 2012 for ac_exec_ext in '' $ac_executable_extensions; do
1606 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 2013 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
1607 ac_cv_prog_CC="$ac_tool_prefix$ac_prog" 2014 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
1608 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2015 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1609 break 2 2016 break 2
1610 fi 2017 fi
1611done 2018done
1612done 2019done
2020IFS=$as_save_IFS
1613 2021
1614fi 2022fi
1615fi 2023fi
1616CC=$ac_cv_prog_CC 2024CC=$ac_cv_prog_CC
1617if test -n "$CC"; then 2025if test -n "$CC"; then
1618 echo "$as_me:$LINENO: result: $CC" >&5 2026 { echo "$as_me:$LINENO: result: $CC" >&5
1619echo "${ECHO_T}$CC" >&6 2027echo "${ECHO_T}$CC" >&6; }
1620else 2028else
1621 echo "$as_me:$LINENO: result: no" >&5 2029 { echo "$as_me:$LINENO: result: no" >&5
1622echo "${ECHO_T}no" >&6 2030echo "${ECHO_T}no" >&6; }
1623fi 2031fi
1624 2032
2033
1625 test -n "$CC" && break 2034 test -n "$CC" && break
1626 done 2035 done
1627fi 2036fi
1628if test -z "$CC"; then 2037if test -z "$CC"; then
1629 ac_ct_CC=$CC 2038 ac_ct_CC=$CC
1630 for ac_prog in cl 2039 for ac_prog in cl.exe
1631do 2040do
1632 # Extract the first word of "$ac_prog", so it can be a program name with args. 2041 # Extract the first word of "$ac_prog", so it can be a program name with args.
1633set dummy $ac_prog; ac_word=$2 2042set dummy $ac_prog; ac_word=$2
1634echo "$as_me:$LINENO: checking for $ac_word" >&5 2043{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1635echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2044echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1636if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 2045if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1637 echo $ECHO_N "(cached) $ECHO_C" >&6 2046 echo $ECHO_N "(cached) $ECHO_C" >&6
1638else 2047else
@@ -1645,29 +2054,45 @@ do
1645 IFS=$as_save_IFS 2054 IFS=$as_save_IFS
1646 test -z "$as_dir" && as_dir=. 2055 test -z "$as_dir" && as_dir=.
1647 for ac_exec_ext in '' $ac_executable_extensions; do 2056 for ac_exec_ext in '' $ac_executable_extensions; do
1648 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 2057 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
1649 ac_cv_prog_ac_ct_CC="$ac_prog" 2058 ac_cv_prog_ac_ct_CC="$ac_prog"
1650 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2059 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1651 break 2 2060 break 2
1652 fi 2061 fi
1653done 2062done
1654done 2063done
2064IFS=$as_save_IFS
1655 2065
1656fi 2066fi
1657fi 2067fi
1658ac_ct_CC=$ac_cv_prog_ac_ct_CC 2068ac_ct_CC=$ac_cv_prog_ac_ct_CC
1659if test -n "$ac_ct_CC"; then 2069if test -n "$ac_ct_CC"; then
1660 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 2070 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1661echo "${ECHO_T}$ac_ct_CC" >&6 2071echo "${ECHO_T}$ac_ct_CC" >&6; }
1662else 2072else
1663 echo "$as_me:$LINENO: result: no" >&5 2073 { echo "$as_me:$LINENO: result: no" >&5
1664echo "${ECHO_T}no" >&6 2074echo "${ECHO_T}no" >&6; }
1665fi 2075fi
1666 2076
2077
1667 test -n "$ac_ct_CC" && break 2078 test -n "$ac_ct_CC" && break
1668done 2079done
1669 2080
1670 CC=$ac_ct_CC 2081 if test "x$ac_ct_CC" = x; then
2082 CC=""
2083 else
2084 case $cross_compiling:$ac_tool_warned in
2085yes:)
2086{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2087whose name does not start with the host triplet. If you think this
2088configuration is useful to you, please write to autoconf@gnu.org." >&5
2089echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2090whose name does not start with the host triplet. If you think this
2091configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2092ac_tool_warned=yes ;;
2093esac
2094 CC=$ac_ct_CC
2095 fi
1671fi 2096fi
1672 2097
1673fi 2098fi
@@ -1680,21 +2105,35 @@ See \`config.log' for more details." >&2;}
1680 { (exit 1); exit 1; }; } 2105 { (exit 1); exit 1; }; }
1681 2106
1682# Provide some information about the compiler. 2107# Provide some information about the compiler.
1683echo "$as_me:$LINENO:" \ 2108echo "$as_me:$LINENO: checking for C compiler version" >&5
1684 "checking for C compiler version" >&5
1685ac_compiler=`set X $ac_compile; echo $2` 2109ac_compiler=`set X $ac_compile; echo $2`
1686{ (eval echo "$as_me:$LINENO: \"$ac_compiler --version </dev/null >&5\"") >&5 2110{ (ac_try="$ac_compiler --version >&5"
1687 (eval $ac_compiler --version </dev/null >&5) 2>&5 2111case "(($ac_try" in
2112 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2113 *) ac_try_echo=$ac_try;;
2114esac
2115eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2116 (eval "$ac_compiler --version >&5") 2>&5
1688 ac_status=$? 2117 ac_status=$?
1689 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2118 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1690 (exit $ac_status); } 2119 (exit $ac_status); }
1691{ (eval echo "$as_me:$LINENO: \"$ac_compiler -v </dev/null >&5\"") >&5 2120{ (ac_try="$ac_compiler -v >&5"
1692 (eval $ac_compiler -v </dev/null >&5) 2>&5 2121case "(($ac_try" in
2122 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2123 *) ac_try_echo=$ac_try;;
2124esac
2125eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2126 (eval "$ac_compiler -v >&5") 2>&5
1693 ac_status=$? 2127 ac_status=$?
1694 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2128 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1695 (exit $ac_status); } 2129 (exit $ac_status); }
1696{ (eval echo "$as_me:$LINENO: \"$ac_compiler -V </dev/null >&5\"") >&5 2130{ (ac_try="$ac_compiler -V >&5"
1697 (eval $ac_compiler -V </dev/null >&5) 2>&5 2131case "(($ac_try" in
2132 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2133 *) ac_try_echo=$ac_try;;
2134esac
2135eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2136 (eval "$ac_compiler -V >&5") 2>&5
1698 ac_status=$? 2137 ac_status=$?
1699 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2138 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1700 (exit $ac_status); } 2139 (exit $ac_status); }
@@ -1719,47 +2158,77 @@ ac_clean_files="$ac_clean_files a.out a.exe b.out"
1719# Try to create an executable without -o first, disregard a.out. 2158# Try to create an executable without -o first, disregard a.out.
1720# It will help us diagnose broken compilers, and finding out an intuition 2159# It will help us diagnose broken compilers, and finding out an intuition
1721# of exeext. 2160# of exeext.
1722echo "$as_me:$LINENO: checking for C compiler default output file name" >&5 2161{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
1723echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6 2162echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }
1724ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` 2163ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
1725if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5 2164#
1726 (eval $ac_link_default) 2>&5 2165# List of possible output files, starting from the most likely.
2166# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)
2167# only as a last resort. b.out is created by i960 compilers.
2168ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2169#
2170# The IRIX 6 linker writes into existing files which may not be
2171# executable, retaining their permissions. Remove them first so a
2172# subsequent execution test works.
2173ac_rmfiles=
2174for ac_file in $ac_files
2175do
2176 case $ac_file in
2177 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2178 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2179 esac
2180done
2181rm -f $ac_rmfiles
2182
2183if { (ac_try="$ac_link_default"
2184case "(($ac_try" in
2185 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2186 *) ac_try_echo=$ac_try;;
2187esac
2188eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2189 (eval "$ac_link_default") 2>&5
1727 ac_status=$? 2190 ac_status=$?
1728 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2191 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1729 (exit $ac_status); }; then 2192 (exit $ac_status); }; then
1730 # Find the output, starting from the most likely. This scheme is 2193 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
1731# not robust to junk in `.', hence go to wildcards (a.*) only as a last 2194# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
1732# resort. 2195# in a Makefile. We should not override ac_cv_exeext if it was cached,
1733 2196# so that the user can short-circuit this test for compilers unknown to
1734# Be careful to initialize this variable, since it used to be cached. 2197# Autoconf.
1735# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. 2198for ac_file in $ac_files ''
1736ac_cv_exeext=
1737# b.out is created by i960 compilers.
1738for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out
1739do 2199do
1740 test -f "$ac_file" || continue 2200 test -f "$ac_file" || continue
1741 case $ac_file in 2201 case $ac_file in
1742 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) 2202 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )
1743 ;;
1744 conftest.$ac_ext )
1745 # This is the source file.
1746 ;; 2203 ;;
1747 [ab].out ) 2204 [ab].out )
1748 # We found the default executable, but exeext='' is most 2205 # We found the default executable, but exeext='' is most
1749 # certainly right. 2206 # certainly right.
1750 break;; 2207 break;;
1751 *.* ) 2208 *.* )
1752 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2209 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
1753 # FIXME: I believe we export ac_cv_exeext for Libtool, 2210 then :; else
1754 # but it would be cool to find out if it's true. Does anybody 2211 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1755 # maintain Libtool? --akim. 2212 fi
1756 export ac_cv_exeext 2213 # We set ac_cv_exeext here because the later test for it is not
2214 # safe: cross compilers may not add the suffix if given an `-o'
2215 # argument, so we may need to know it at that point already.
2216 # Even if this section looks crufty: it has the advantage of
2217 # actually working.
1757 break;; 2218 break;;
1758 * ) 2219 * )
1759 break;; 2220 break;;
1760 esac 2221 esac
1761done 2222done
2223test "$ac_cv_exeext" = no && ac_cv_exeext=
2224
1762else 2225else
2226 ac_file=''
2227fi
2228
2229{ echo "$as_me:$LINENO: result: $ac_file" >&5
2230echo "${ECHO_T}$ac_file" >&6; }
2231if test -z "$ac_file"; then
1763 echo "$as_me: failed program was:" >&5 2232 echo "$as_me: failed program was:" >&5
1764sed 's/^/| /' conftest.$ac_ext >&5 2233sed 's/^/| /' conftest.$ac_ext >&5
1765 2234
@@ -1771,19 +2240,21 @@ See \`config.log' for more details." >&2;}
1771fi 2240fi
1772 2241
1773ac_exeext=$ac_cv_exeext 2242ac_exeext=$ac_cv_exeext
1774echo "$as_me:$LINENO: result: $ac_file" >&5
1775echo "${ECHO_T}$ac_file" >&6
1776 2243
1777# Check the compiler produces executables we can run. If not, either 2244# Check that the compiler produces executables we can run. If not, either
1778# the compiler is broken, or we cross compile. 2245# the compiler is broken, or we cross compile.
1779echo "$as_me:$LINENO: checking whether the C compiler works" >&5 2246{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5
1780echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6 2247echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }
1781# FIXME: These cross compiler hacks should be removed for Autoconf 3.0 2248# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
1782# If not cross compiling, check that we can run a simple program. 2249# If not cross compiling, check that we can run a simple program.
1783if test "$cross_compiling" != yes; then 2250if test "$cross_compiling" != yes; then
1784 if { ac_try='./$ac_file' 2251 if { ac_try='./$ac_file'
1785 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2252 { (case "(($ac_try" in
1786 (eval $ac_try) 2>&5 2253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2254 *) ac_try_echo=$ac_try;;
2255esac
2256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2257 (eval "$ac_try") 2>&5
1787 ac_status=$? 2258 ac_status=$?
1788 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1789 (exit $ac_status); }; }; then 2260 (exit $ac_status); }; }; then
@@ -1802,22 +2273,27 @@ See \`config.log' for more details." >&2;}
1802 fi 2273 fi
1803 fi 2274 fi
1804fi 2275fi
1805echo "$as_me:$LINENO: result: yes" >&5 2276{ echo "$as_me:$LINENO: result: yes" >&5
1806echo "${ECHO_T}yes" >&6 2277echo "${ECHO_T}yes" >&6; }
1807 2278
1808rm -f a.out a.exe conftest$ac_cv_exeext b.out 2279rm -f a.out a.exe conftest$ac_cv_exeext b.out
1809ac_clean_files=$ac_clean_files_save 2280ac_clean_files=$ac_clean_files_save
1810# Check the compiler produces executables we can run. If not, either 2281# Check that the compiler produces executables we can run. If not, either
1811# the compiler is broken, or we cross compile. 2282# the compiler is broken, or we cross compile.
1812echo "$as_me:$LINENO: checking whether we are cross compiling" >&5 2283{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
1813echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6 2284echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }
1814echo "$as_me:$LINENO: result: $cross_compiling" >&5 2285{ echo "$as_me:$LINENO: result: $cross_compiling" >&5
1815echo "${ECHO_T}$cross_compiling" >&6 2286echo "${ECHO_T}$cross_compiling" >&6; }
1816 2287
1817echo "$as_me:$LINENO: checking for suffix of executables" >&5 2288{ echo "$as_me:$LINENO: checking for suffix of executables" >&5
1818echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6 2289echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }
1819if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 2290if { (ac_try="$ac_link"
1820 (eval $ac_link) 2>&5 2291case "(($ac_try" in
2292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2293 *) ac_try_echo=$ac_try;;
2294esac
2295eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2296 (eval "$ac_link") 2>&5
1821 ac_status=$? 2297 ac_status=$?
1822 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2298 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1823 (exit $ac_status); }; then 2299 (exit $ac_status); }; then
@@ -1828,9 +2304,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
1828for ac_file in conftest.exe conftest conftest.*; do 2304for ac_file in conftest.exe conftest conftest.*; do
1829 test -f "$ac_file" || continue 2305 test -f "$ac_file" || continue
1830 case $ac_file in 2306 case $ac_file in
1831 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;; 2307 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
1832 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2308 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1833 export ac_cv_exeext
1834 break;; 2309 break;;
1835 * ) break;; 2310 * ) break;;
1836 esac 2311 esac
@@ -1844,14 +2319,14 @@ See \`config.log' for more details." >&2;}
1844fi 2319fi
1845 2320
1846rm -f conftest$ac_cv_exeext 2321rm -f conftest$ac_cv_exeext
1847echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5 2322{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
1848echo "${ECHO_T}$ac_cv_exeext" >&6 2323echo "${ECHO_T}$ac_cv_exeext" >&6; }
1849 2324
1850rm -f conftest.$ac_ext 2325rm -f conftest.$ac_ext
1851EXEEXT=$ac_cv_exeext 2326EXEEXT=$ac_cv_exeext
1852ac_exeext=$EXEEXT 2327ac_exeext=$EXEEXT
1853echo "$as_me:$LINENO: checking for suffix of object files" >&5 2328{ echo "$as_me:$LINENO: checking for suffix of object files" >&5
1854echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6 2329echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }
1855if test "${ac_cv_objext+set}" = set; then 2330if test "${ac_cv_objext+set}" = set; then
1856 echo $ECHO_N "(cached) $ECHO_C" >&6 2331 echo $ECHO_N "(cached) $ECHO_C" >&6
1857else 2332else
@@ -1871,14 +2346,20 @@ main ()
1871} 2346}
1872_ACEOF 2347_ACEOF
1873rm -f conftest.o conftest.obj 2348rm -f conftest.o conftest.obj
1874if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2349if { (ac_try="$ac_compile"
1875 (eval $ac_compile) 2>&5 2350case "(($ac_try" in
2351 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2352 *) ac_try_echo=$ac_try;;
2353esac
2354eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2355 (eval "$ac_compile") 2>&5
1876 ac_status=$? 2356 ac_status=$?
1877 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2357 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1878 (exit $ac_status); }; then 2358 (exit $ac_status); }; then
1879 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do 2359 for ac_file in conftest.o conftest.obj conftest.*; do
2360 test -f "$ac_file" || continue;
1880 case $ac_file in 2361 case $ac_file in
1881 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;; 2362 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;
1882 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` 2363 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
1883 break;; 2364 break;;
1884 esac 2365 esac
@@ -1896,12 +2377,12 @@ fi
1896 2377
1897rm -f conftest.$ac_cv_objext conftest.$ac_ext 2378rm -f conftest.$ac_cv_objext conftest.$ac_ext
1898fi 2379fi
1899echo "$as_me:$LINENO: result: $ac_cv_objext" >&5 2380{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
1900echo "${ECHO_T}$ac_cv_objext" >&6 2381echo "${ECHO_T}$ac_cv_objext" >&6; }
1901OBJEXT=$ac_cv_objext 2382OBJEXT=$ac_cv_objext
1902ac_objext=$OBJEXT 2383ac_objext=$OBJEXT
1903echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5 2384{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
1904echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6 2385echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }
1905if test "${ac_cv_c_compiler_gnu+set}" = set; then 2386if test "${ac_cv_c_compiler_gnu+set}" = set; then
1906 echo $ECHO_N "(cached) $ECHO_C" >&6 2387 echo $ECHO_N "(cached) $ECHO_C" >&6
1907else 2388else
@@ -1924,23 +2405,36 @@ main ()
1924} 2405}
1925_ACEOF 2406_ACEOF
1926rm -f conftest.$ac_objext 2407rm -f conftest.$ac_objext
1927if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2408if { (ac_try="$ac_compile"
1928 (eval $ac_compile) 2>conftest.er1 2409case "(($ac_try" in
2410 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2411 *) ac_try_echo=$ac_try;;
2412esac
2413eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2414 (eval "$ac_compile") 2>conftest.er1
1929 ac_status=$? 2415 ac_status=$?
1930 grep -v '^ *+' conftest.er1 >conftest.err 2416 grep -v '^ *+' conftest.er1 >conftest.err
1931 rm -f conftest.er1 2417 rm -f conftest.er1
1932 cat conftest.err >&5 2418 cat conftest.err >&5
1933 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2419 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1934 (exit $ac_status); } && 2420 (exit $ac_status); } &&
1935 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 2421 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
1936 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2422 { (case "(($ac_try" in
1937 (eval $ac_try) 2>&5 2423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2424 *) ac_try_echo=$ac_try;;
2425esac
2426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2427 (eval "$ac_try") 2>&5
1938 ac_status=$? 2428 ac_status=$?
1939 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1940 (exit $ac_status); }; } && 2430 (exit $ac_status); }; } &&
1941 { ac_try='test -s conftest.$ac_objext' 2431 { ac_try='test -s conftest.$ac_objext'
1942 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2432 { (case "(($ac_try" in
1943 (eval $ac_try) 2>&5 2433 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2434 *) ac_try_echo=$ac_try;;
2435esac
2436eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2437 (eval "$ac_try") 2>&5
1944 ac_status=$? 2438 ac_status=$?
1945 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2439 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1946 (exit $ac_status); }; }; then 2440 (exit $ac_status); }; }; then
@@ -1949,24 +2443,139 @@ else
1949 echo "$as_me: failed program was:" >&5 2443 echo "$as_me: failed program was:" >&5
1950sed 's/^/| /' conftest.$ac_ext >&5 2444sed 's/^/| /' conftest.$ac_ext >&5
1951 2445
1952ac_compiler_gnu=no 2446 ac_compiler_gnu=no
1953fi 2447fi
1954rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 2448
2449rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1955ac_cv_c_compiler_gnu=$ac_compiler_gnu 2450ac_cv_c_compiler_gnu=$ac_compiler_gnu
1956 2451
1957fi 2452fi
1958echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5 2453{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
1959echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6 2454echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }
1960GCC=`test $ac_compiler_gnu = yes && echo yes` 2455GCC=`test $ac_compiler_gnu = yes && echo yes`
1961ac_test_CFLAGS=${CFLAGS+set} 2456ac_test_CFLAGS=${CFLAGS+set}
1962ac_save_CFLAGS=$CFLAGS 2457ac_save_CFLAGS=$CFLAGS
1963CFLAGS="-g" 2458{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
1964echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5 2459echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }
1965echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6
1966if test "${ac_cv_prog_cc_g+set}" = set; then 2460if test "${ac_cv_prog_cc_g+set}" = set; then
1967 echo $ECHO_N "(cached) $ECHO_C" >&6 2461 echo $ECHO_N "(cached) $ECHO_C" >&6
1968else 2462else
1969 cat >conftest.$ac_ext <<_ACEOF 2463 ac_save_c_werror_flag=$ac_c_werror_flag
2464 ac_c_werror_flag=yes
2465 ac_cv_prog_cc_g=no
2466 CFLAGS="-g"
2467 cat >conftest.$ac_ext <<_ACEOF
2468/* confdefs.h. */
2469_ACEOF
2470cat confdefs.h >>conftest.$ac_ext
2471cat >>conftest.$ac_ext <<_ACEOF
2472/* end confdefs.h. */
2473
2474int
2475main ()
2476{
2477
2478 ;
2479 return 0;
2480}
2481_ACEOF
2482rm -f conftest.$ac_objext
2483if { (ac_try="$ac_compile"
2484case "(($ac_try" in
2485 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2486 *) ac_try_echo=$ac_try;;
2487esac
2488eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2489 (eval "$ac_compile") 2>conftest.er1
2490 ac_status=$?
2491 grep -v '^ *+' conftest.er1 >conftest.err
2492 rm -f conftest.er1
2493 cat conftest.err >&5
2494 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2495 (exit $ac_status); } &&
2496 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2497 { (case "(($ac_try" in
2498 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2499 *) ac_try_echo=$ac_try;;
2500esac
2501eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2502 (eval "$ac_try") 2>&5
2503 ac_status=$?
2504 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2505 (exit $ac_status); }; } &&
2506 { ac_try='test -s conftest.$ac_objext'
2507 { (case "(($ac_try" in
2508 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2509 *) ac_try_echo=$ac_try;;
2510esac
2511eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2512 (eval "$ac_try") 2>&5
2513 ac_status=$?
2514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2515 (exit $ac_status); }; }; then
2516 ac_cv_prog_cc_g=yes
2517else
2518 echo "$as_me: failed program was:" >&5
2519sed 's/^/| /' conftest.$ac_ext >&5
2520
2521 CFLAGS=""
2522 cat >conftest.$ac_ext <<_ACEOF
2523/* confdefs.h. */
2524_ACEOF
2525cat confdefs.h >>conftest.$ac_ext
2526cat >>conftest.$ac_ext <<_ACEOF
2527/* end confdefs.h. */
2528
2529int
2530main ()
2531{
2532
2533 ;
2534 return 0;
2535}
2536_ACEOF
2537rm -f conftest.$ac_objext
2538if { (ac_try="$ac_compile"
2539case "(($ac_try" in
2540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2541 *) ac_try_echo=$ac_try;;
2542esac
2543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2544 (eval "$ac_compile") 2>conftest.er1
2545 ac_status=$?
2546 grep -v '^ *+' conftest.er1 >conftest.err
2547 rm -f conftest.er1
2548 cat conftest.err >&5
2549 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2550 (exit $ac_status); } &&
2551 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2552 { (case "(($ac_try" in
2553 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2554 *) ac_try_echo=$ac_try;;
2555esac
2556eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2557 (eval "$ac_try") 2>&5
2558 ac_status=$?
2559 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2560 (exit $ac_status); }; } &&
2561 { ac_try='test -s conftest.$ac_objext'
2562 { (case "(($ac_try" in
2563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2564 *) ac_try_echo=$ac_try;;
2565esac
2566eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2567 (eval "$ac_try") 2>&5
2568 ac_status=$?
2569 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2570 (exit $ac_status); }; }; then
2571 :
2572else
2573 echo "$as_me: failed program was:" >&5
2574sed 's/^/| /' conftest.$ac_ext >&5
2575
2576 ac_c_werror_flag=$ac_save_c_werror_flag
2577 CFLAGS="-g"
2578 cat >conftest.$ac_ext <<_ACEOF
1970/* confdefs.h. */ 2579/* confdefs.h. */
1971_ACEOF 2580_ACEOF
1972cat confdefs.h >>conftest.$ac_ext 2581cat confdefs.h >>conftest.$ac_ext
@@ -1982,23 +2591,36 @@ main ()
1982} 2591}
1983_ACEOF 2592_ACEOF
1984rm -f conftest.$ac_objext 2593rm -f conftest.$ac_objext
1985if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2594if { (ac_try="$ac_compile"
1986 (eval $ac_compile) 2>conftest.er1 2595case "(($ac_try" in
2596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2597 *) ac_try_echo=$ac_try;;
2598esac
2599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2600 (eval "$ac_compile") 2>conftest.er1
1987 ac_status=$? 2601 ac_status=$?
1988 grep -v '^ *+' conftest.er1 >conftest.err 2602 grep -v '^ *+' conftest.er1 >conftest.err
1989 rm -f conftest.er1 2603 rm -f conftest.er1
1990 cat conftest.err >&5 2604 cat conftest.err >&5
1991 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2605 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1992 (exit $ac_status); } && 2606 (exit $ac_status); } &&
1993 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 2607 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
1994 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2608 { (case "(($ac_try" in
1995 (eval $ac_try) 2>&5 2609 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2610 *) ac_try_echo=$ac_try;;
2611esac
2612eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2613 (eval "$ac_try") 2>&5
1996 ac_status=$? 2614 ac_status=$?
1997 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1998 (exit $ac_status); }; } && 2616 (exit $ac_status); }; } &&
1999 { ac_try='test -s conftest.$ac_objext' 2617 { ac_try='test -s conftest.$ac_objext'
2000 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2618 { (case "(($ac_try" in
2001 (eval $ac_try) 2>&5 2619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2620 *) ac_try_echo=$ac_try;;
2621esac
2622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2623 (eval "$ac_try") 2>&5
2002 ac_status=$? 2624 ac_status=$?
2003 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2625 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2004 (exit $ac_status); }; }; then 2626 (exit $ac_status); }; }; then
@@ -2007,12 +2629,20 @@ else
2007 echo "$as_me: failed program was:" >&5 2629 echo "$as_me: failed program was:" >&5
2008sed 's/^/| /' conftest.$ac_ext >&5 2630sed 's/^/| /' conftest.$ac_ext >&5
2009 2631
2010ac_cv_prog_cc_g=no 2632
2633fi
2634
2635rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2636fi
2637
2638rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2011fi 2639fi
2012rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 2640
2641rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2642 ac_c_werror_flag=$ac_save_c_werror_flag
2013fi 2643fi
2014echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5 2644{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2015echo "${ECHO_T}$ac_cv_prog_cc_g" >&6 2645echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }
2016if test "$ac_test_CFLAGS" = set; then 2646if test "$ac_test_CFLAGS" = set; then
2017 CFLAGS=$ac_save_CFLAGS 2647 CFLAGS=$ac_save_CFLAGS
2018elif test $ac_cv_prog_cc_g = yes; then 2648elif test $ac_cv_prog_cc_g = yes; then
@@ -2028,12 +2658,12 @@ else
2028 CFLAGS= 2658 CFLAGS=
2029 fi 2659 fi
2030fi 2660fi
2031echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 2661{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2032echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 2662echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }
2033if test "${ac_cv_prog_cc_stdc+set}" = set; then 2663if test "${ac_cv_prog_cc_c89+set}" = set; then
2034 echo $ECHO_N "(cached) $ECHO_C" >&6 2664 echo $ECHO_N "(cached) $ECHO_C" >&6
2035else 2665else
2036 ac_cv_prog_cc_stdc=no 2666 ac_cv_prog_cc_c89=no
2037ac_save_CC=$CC 2667ac_save_CC=$CC
2038cat >conftest.$ac_ext <<_ACEOF 2668cat >conftest.$ac_ext <<_ACEOF
2039/* confdefs.h. */ 2669/* confdefs.h. */
@@ -2067,12 +2697,17 @@ static char *f (char * (*g) (char **, int), char **p, ...)
2067/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has 2697/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
2068 function prototypes and stuff, but not '\xHH' hex character constants. 2698 function prototypes and stuff, but not '\xHH' hex character constants.
2069 These don't provoke an error unfortunately, instead are silently treated 2699 These don't provoke an error unfortunately, instead are silently treated
2070 as 'x'. The following induces an error, until -std1 is added to get 2700 as 'x'. The following induces an error, until -std is added to get
2071 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an 2701 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
2072 array size at least. It's necessary to write '\x00'==0 to get something 2702 array size at least. It's necessary to write '\x00'==0 to get something
2073 that's true only with -std1. */ 2703 that's true only with -std. */
2074int osf4_cc_array ['\x00' == 0 ? 1 : -1]; 2704int osf4_cc_array ['\x00' == 0 ? 1 : -1];
2075 2705
2706/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2707 inside strings and character constants. */
2708#define FOO(x) 'x'
2709int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2710
2076int test (int i, double x); 2711int test (int i, double x);
2077struct s1 {int (*f) (int a);}; 2712struct s1 {int (*f) (int a);};
2078struct s2 {int (*f) (double a);}; 2713struct s2 {int (*f) (double a);};
@@ -2087,289 +2722,895 @@ return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2087 return 0; 2722 return 0;
2088} 2723}
2089_ACEOF 2724_ACEOF
2090# Don't try gcc -ansi; that turns off useful extensions and 2725for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2091# breaks some systems' header files. 2726 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2092# AIX -qlanglvl=ansi
2093# Ultrix and OSF/1 -std1
2094# HP-UX 10.20 and later -Ae
2095# HP-UX older versions -Aa -D_HPUX_SOURCE
2096# SVR4 -Xc -D__EXTENSIONS__
2097for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2098do 2727do
2099 CC="$ac_save_CC $ac_arg" 2728 CC="$ac_save_CC $ac_arg"
2100 rm -f conftest.$ac_objext 2729 rm -f conftest.$ac_objext
2101if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2730if { (ac_try="$ac_compile"
2102 (eval $ac_compile) 2>conftest.er1 2731case "(($ac_try" in
2732 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2733 *) ac_try_echo=$ac_try;;
2734esac
2735eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2736 (eval "$ac_compile") 2>conftest.er1
2103 ac_status=$? 2737 ac_status=$?
2104 grep -v '^ *+' conftest.er1 >conftest.err 2738 grep -v '^ *+' conftest.er1 >conftest.err
2105 rm -f conftest.er1 2739 rm -f conftest.er1
2106 cat conftest.err >&5 2740 cat conftest.err >&5
2107 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2741 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2108 (exit $ac_status); } && 2742 (exit $ac_status); } &&
2109 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 2743 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2110 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2744 { (case "(($ac_try" in
2111 (eval $ac_try) 2>&5 2745 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2746 *) ac_try_echo=$ac_try;;
2747esac
2748eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2749 (eval "$ac_try") 2>&5
2112 ac_status=$? 2750 ac_status=$?
2113 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2751 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2114 (exit $ac_status); }; } && 2752 (exit $ac_status); }; } &&
2115 { ac_try='test -s conftest.$ac_objext' 2753 { ac_try='test -s conftest.$ac_objext'
2116 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2754 { (case "(($ac_try" in
2117 (eval $ac_try) 2>&5 2755 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2756 *) ac_try_echo=$ac_try;;
2757esac
2758eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2759 (eval "$ac_try") 2>&5
2118 ac_status=$? 2760 ac_status=$?
2119 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2761 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2120 (exit $ac_status); }; }; then 2762 (exit $ac_status); }; }; then
2121 ac_cv_prog_cc_stdc=$ac_arg 2763 ac_cv_prog_cc_c89=$ac_arg
2122break
2123else 2764else
2124 echo "$as_me: failed program was:" >&5 2765 echo "$as_me: failed program was:" >&5
2125sed 's/^/| /' conftest.$ac_ext >&5 2766sed 's/^/| /' conftest.$ac_ext >&5
2126 2767
2768
2127fi 2769fi
2128rm -f conftest.err conftest.$ac_objext 2770
2771rm -f core conftest.err conftest.$ac_objext
2772 test "x$ac_cv_prog_cc_c89" != "xno" && break
2129done 2773done
2130rm -f conftest.$ac_ext conftest.$ac_objext 2774rm -f conftest.$ac_ext
2131CC=$ac_save_CC 2775CC=$ac_save_CC
2132 2776
2133fi 2777fi
2134 2778# AC_CACHE_VAL
2135case "x$ac_cv_prog_cc_stdc" in 2779case "x$ac_cv_prog_cc_c89" in
2136 x|xno) 2780 x)
2137 echo "$as_me:$LINENO: result: none needed" >&5 2781 { echo "$as_me:$LINENO: result: none needed" >&5
2138echo "${ECHO_T}none needed" >&6 ;; 2782echo "${ECHO_T}none needed" >&6; } ;;
2783 xno)
2784 { echo "$as_me:$LINENO: result: unsupported" >&5
2785echo "${ECHO_T}unsupported" >&6; } ;;
2139 *) 2786 *)
2140 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 2787 CC="$CC $ac_cv_prog_cc_c89"
2141echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 2788 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2142 CC="$CC $ac_cv_prog_cc_stdc" ;; 2789echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;
2143esac 2790esac
2144 2791
2145# Some people use a C++ compiler to compile C. Since we use `exit', 2792
2146# in C++ we need to declare it. In case someone uses the same compiler 2793ac_ext=c
2147# for both compiling C and C++ we need to have the C++ compiler decide 2794ac_cpp='$CPP $CPPFLAGS'
2148# the declaration of exit, since it's the most demanding environment. 2795ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2149cat >conftest.$ac_ext <<_ACEOF 2796ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2150#ifndef __cplusplus 2797ac_compiler_gnu=$ac_cv_c_compiler_gnu
2151 choke me 2798
2799ac_aux_dir=
2800for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2801 if test -f "$ac_dir/install-sh"; then
2802 ac_aux_dir=$ac_dir
2803 ac_install_sh="$ac_aux_dir/install-sh -c"
2804 break
2805 elif test -f "$ac_dir/install.sh"; then
2806 ac_aux_dir=$ac_dir
2807 ac_install_sh="$ac_aux_dir/install.sh -c"
2808 break
2809 elif test -f "$ac_dir/shtool"; then
2810 ac_aux_dir=$ac_dir
2811 ac_install_sh="$ac_aux_dir/shtool install -c"
2812 break
2813 fi
2814done
2815if test -z "$ac_aux_dir"; then
2816 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2817echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2818 { (exit 1); exit 1; }; }
2819fi
2820
2821# These three variables are undocumented and unsupported,
2822# and are intended to be withdrawn in a future Autoconf release.
2823# They can cause serious problems if a builder's source tree is in a directory
2824# whose full name contains unusual characters.
2825ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
2826ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
2827ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2828
2829
2830# Make sure we can run config.sub.
2831$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2832 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2833echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2834 { (exit 1); exit 1; }; }
2835
2836{ echo "$as_me:$LINENO: checking build system type" >&5
2837echo $ECHO_N "checking build system type... $ECHO_C" >&6; }
2838if test "${ac_cv_build+set}" = set; then
2839 echo $ECHO_N "(cached) $ECHO_C" >&6
2840else
2841 ac_build_alias=$build_alias
2842test "x$ac_build_alias" = x &&
2843 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2844test "x$ac_build_alias" = x &&
2845 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2846echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2847 { (exit 1); exit 1; }; }
2848ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2849 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2850echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2851 { (exit 1); exit 1; }; }
2852
2853fi
2854{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2855echo "${ECHO_T}$ac_cv_build" >&6; }
2856case $ac_cv_build in
2857*-*-*) ;;
2858*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2859echo "$as_me: error: invalid value of canonical build" >&2;}
2860 { (exit 1); exit 1; }; };;
2861esac
2862build=$ac_cv_build
2863ac_save_IFS=$IFS; IFS='-'
2864set x $ac_cv_build
2865shift
2866build_cpu=$1
2867build_vendor=$2
2868shift; shift
2869# Remember, the first character of IFS is used to create $*,
2870# except with old shells:
2871build_os=$*
2872IFS=$ac_save_IFS
2873case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2874
2875
2876{ echo "$as_me:$LINENO: checking host system type" >&5
2877echo $ECHO_N "checking host system type... $ECHO_C" >&6; }
2878if test "${ac_cv_host+set}" = set; then
2879 echo $ECHO_N "(cached) $ECHO_C" >&6
2880else
2881 if test "x$host_alias" = x; then
2882 ac_cv_host=$ac_cv_build
2883else
2884 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2885 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2886echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2887 { (exit 1); exit 1; }; }
2888fi
2889
2890fi
2891{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2892echo "${ECHO_T}$ac_cv_host" >&6; }
2893case $ac_cv_host in
2894*-*-*) ;;
2895*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2896echo "$as_me: error: invalid value of canonical host" >&2;}
2897 { (exit 1); exit 1; }; };;
2898esac
2899host=$ac_cv_host
2900ac_save_IFS=$IFS; IFS='-'
2901set x $ac_cv_host
2902shift
2903host_cpu=$1
2904host_vendor=$2
2905shift; shift
2906# Remember, the first character of IFS is used to create $*,
2907# except with old shells:
2908host_os=$*
2909IFS=$ac_save_IFS
2910case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
2911
2912
2913
2914ac_ext=c
2915ac_cpp='$CPP $CPPFLAGS'
2916ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2917ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2918ac_compiler_gnu=$ac_cv_c_compiler_gnu
2919{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2920echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2921# On Suns, sometimes $CPP names a directory.
2922if test -n "$CPP" && test -d "$CPP"; then
2923 CPP=
2924fi
2925if test -z "$CPP"; then
2926 if test "${ac_cv_prog_CPP+set}" = set; then
2927 echo $ECHO_N "(cached) $ECHO_C" >&6
2928else
2929 # Double quotes because CPP needs to be expanded
2930 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2931 do
2932 ac_preproc_ok=false
2933for ac_c_preproc_warn_flag in '' yes
2934do
2935 # Use a header file that comes with gcc, so configuring glibc
2936 # with a fresh cross-compiler works.
2937 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2938 # <limits.h> exists even on freestanding compilers.
2939 # On the NeXT, cc -E runs the code through the compiler's parser,
2940 # not just through cpp. "Syntax error" is here to catch this case.
2941 cat >conftest.$ac_ext <<_ACEOF
2942/* confdefs.h. */
2943_ACEOF
2944cat confdefs.h >>conftest.$ac_ext
2945cat >>conftest.$ac_ext <<_ACEOF
2946/* end confdefs.h. */
2947#ifdef __STDC__
2948# include <limits.h>
2949#else
2950# include <assert.h>
2152#endif 2951#endif
2952 Syntax error
2153_ACEOF 2953_ACEOF
2154rm -f conftest.$ac_objext 2954if { (ac_try="$ac_cpp conftest.$ac_ext"
2155if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2955case "(($ac_try" in
2156 (eval $ac_compile) 2>conftest.er1 2956 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2957 *) ac_try_echo=$ac_try;;
2958esac
2959eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2960 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2157 ac_status=$? 2961 ac_status=$?
2158 grep -v '^ *+' conftest.er1 >conftest.err 2962 grep -v '^ *+' conftest.er1 >conftest.err
2159 rm -f conftest.er1 2963 rm -f conftest.er1
2160 cat conftest.err >&5 2964 cat conftest.err >&5
2161 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2965 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2162 (exit $ac_status); } && 2966 (exit $ac_status); } >/dev/null; then
2163 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 2967 if test -s conftest.err; then
2164 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2968 ac_cpp_err=$ac_c_preproc_warn_flag
2165 (eval $ac_try) 2>&5 2969 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag
2970 else
2971 ac_cpp_err=
2972 fi
2973else
2974 ac_cpp_err=yes
2975fi
2976if test -z "$ac_cpp_err"; then
2977 :
2978else
2979 echo "$as_me: failed program was:" >&5
2980sed 's/^/| /' conftest.$ac_ext >&5
2981
2982 # Broken: fails on valid input.
2983continue
2984fi
2985
2986rm -f conftest.err conftest.$ac_ext
2987
2988 # OK, works on sane cases. Now check whether nonexistent headers
2989 # can be detected and how.
2990 cat >conftest.$ac_ext <<_ACEOF
2991/* confdefs.h. */
2992_ACEOF
2993cat confdefs.h >>conftest.$ac_ext
2994cat >>conftest.$ac_ext <<_ACEOF
2995/* end confdefs.h. */
2996#include <ac_nonexistent.h>
2997_ACEOF
2998if { (ac_try="$ac_cpp conftest.$ac_ext"
2999case "(($ac_try" in
3000 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3001 *) ac_try_echo=$ac_try;;
3002esac
3003eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3004 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2166 ac_status=$? 3005 ac_status=$?
3006 grep -v '^ *+' conftest.er1 >conftest.err
3007 rm -f conftest.er1
3008 cat conftest.err >&5
2167 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3009 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2168 (exit $ac_status); }; } && 3010 (exit $ac_status); } >/dev/null; then
2169 { ac_try='test -s conftest.$ac_objext' 3011 if test -s conftest.err; then
2170 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3012 ac_cpp_err=$ac_c_preproc_warn_flag
2171 (eval $ac_try) 2>&5 3013 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag
3014 else
3015 ac_cpp_err=
3016 fi
3017else
3018 ac_cpp_err=yes
3019fi
3020if test -z "$ac_cpp_err"; then
3021 # Broken: success on invalid input.
3022continue
3023else
3024 echo "$as_me: failed program was:" >&5
3025sed 's/^/| /' conftest.$ac_ext >&5
3026
3027 # Passes both tests.
3028ac_preproc_ok=:
3029break
3030fi
3031
3032rm -f conftest.err conftest.$ac_ext
3033
3034done
3035# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3036rm -f conftest.err conftest.$ac_ext
3037if $ac_preproc_ok; then
3038 break
3039fi
3040
3041 done
3042 ac_cv_prog_CPP=$CPP
3043
3044fi
3045 CPP=$ac_cv_prog_CPP
3046else
3047 ac_cv_prog_CPP=$CPP
3048fi
3049{ echo "$as_me:$LINENO: result: $CPP" >&5
3050echo "${ECHO_T}$CPP" >&6; }
3051ac_preproc_ok=false
3052for ac_c_preproc_warn_flag in '' yes
3053do
3054 # Use a header file that comes with gcc, so configuring glibc
3055 # with a fresh cross-compiler works.
3056 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
3057 # <limits.h> exists even on freestanding compilers.
3058 # On the NeXT, cc -E runs the code through the compiler's parser,
3059 # not just through cpp. "Syntax error" is here to catch this case.
3060 cat >conftest.$ac_ext <<_ACEOF
3061/* confdefs.h. */
3062_ACEOF
3063cat confdefs.h >>conftest.$ac_ext
3064cat >>conftest.$ac_ext <<_ACEOF
3065/* end confdefs.h. */
3066#ifdef __STDC__
3067# include <limits.h>
3068#else
3069# include <assert.h>
3070#endif
3071 Syntax error
3072_ACEOF
3073if { (ac_try="$ac_cpp conftest.$ac_ext"
3074case "(($ac_try" in
3075 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3076 *) ac_try_echo=$ac_try;;
3077esac
3078eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3079 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2172 ac_status=$? 3080 ac_status=$?
3081 grep -v '^ *+' conftest.er1 >conftest.err
3082 rm -f conftest.er1
3083 cat conftest.err >&5
2173 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3084 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2174 (exit $ac_status); }; }; then 3085 (exit $ac_status); } >/dev/null; then
2175 for ac_declaration in \ 3086 if test -s conftest.err; then
2176 '' \ 3087 ac_cpp_err=$ac_c_preproc_warn_flag
2177 'extern "C" void std::exit (int) throw (); using std::exit;' \ 3088 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag
2178 'extern "C" void std::exit (int); using std::exit;' \ 3089 else
2179 'extern "C" void exit (int) throw ();' \ 3090 ac_cpp_err=
2180 'extern "C" void exit (int);' \ 3091 fi
2181 'void exit (int);' 3092else
3093 ac_cpp_err=yes
3094fi
3095if test -z "$ac_cpp_err"; then
3096 :
3097else
3098 echo "$as_me: failed program was:" >&5
3099sed 's/^/| /' conftest.$ac_ext >&5
3100
3101 # Broken: fails on valid input.
3102continue
3103fi
3104
3105rm -f conftest.err conftest.$ac_ext
3106
3107 # OK, works on sane cases. Now check whether nonexistent headers
3108 # can be detected and how.
3109 cat >conftest.$ac_ext <<_ACEOF
3110/* confdefs.h. */
3111_ACEOF
3112cat confdefs.h >>conftest.$ac_ext
3113cat >>conftest.$ac_ext <<_ACEOF
3114/* end confdefs.h. */
3115#include <ac_nonexistent.h>
3116_ACEOF
3117if { (ac_try="$ac_cpp conftest.$ac_ext"
3118case "(($ac_try" in
3119 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3120 *) ac_try_echo=$ac_try;;
3121esac
3122eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3123 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3124 ac_status=$?
3125 grep -v '^ *+' conftest.er1 >conftest.err
3126 rm -f conftest.er1
3127 cat conftest.err >&5
3128 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3129 (exit $ac_status); } >/dev/null; then
3130 if test -s conftest.err; then
3131 ac_cpp_err=$ac_c_preproc_warn_flag
3132 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag
3133 else
3134 ac_cpp_err=
3135 fi
3136else
3137 ac_cpp_err=yes
3138fi
3139if test -z "$ac_cpp_err"; then
3140 # Broken: success on invalid input.
3141continue
3142else
3143 echo "$as_me: failed program was:" >&5
3144sed 's/^/| /' conftest.$ac_ext >&5
3145
3146 # Passes both tests.
3147ac_preproc_ok=:
3148break
3149fi
3150
3151rm -f conftest.err conftest.$ac_ext
3152
3153done
3154# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3155rm -f conftest.err conftest.$ac_ext
3156if $ac_preproc_ok; then
3157 :
3158else
3159 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3160See \`config.log' for more details." >&5
3161echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3162See \`config.log' for more details." >&2;}
3163 { (exit 1); exit 1; }; }
3164fi
3165
3166ac_ext=c
3167ac_cpp='$CPP $CPPFLAGS'
3168ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3169ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3170ac_compiler_gnu=$ac_cv_c_compiler_gnu
3171
3172
3173{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3174echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }
3175if test "${ac_cv_path_GREP+set}" = set; then
3176 echo $ECHO_N "(cached) $ECHO_C" >&6
3177else
3178 # Extract the first word of "grep ggrep" to use in msg output
3179if test -z "$GREP"; then
3180set dummy grep ggrep; ac_prog_name=$2
3181if test "${ac_cv_path_GREP+set}" = set; then
3182 echo $ECHO_N "(cached) $ECHO_C" >&6
3183else
3184 ac_path_GREP_found=false
3185# Loop through the user's path and test for each of PROGNAME-LIST
3186as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3187for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3188do
3189 IFS=$as_save_IFS
3190 test -z "$as_dir" && as_dir=.
3191 for ac_prog in grep ggrep; do
3192 for ac_exec_ext in '' $ac_executable_extensions; do
3193 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3194 { test -f "$ac_path_GREP" && $as_executable_p "$ac_path_GREP"; } || continue
3195 # Check for GNU ac_path_GREP and select it if it is found.
3196 # Check for GNU $ac_path_GREP
3197case `"$ac_path_GREP" --version 2>&1` in
3198*GNU*)
3199 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3200*)
3201 ac_count=0
3202 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3203 while :
3204 do
3205 cat "conftest.in" "conftest.in" >"conftest.tmp"
3206 mv "conftest.tmp" "conftest.in"
3207 cp "conftest.in" "conftest.nl"
3208 echo 'GREP' >> "conftest.nl"
3209 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3210 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3211 ac_count=`expr $ac_count + 1`
3212 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3213 # Best one so far, save it but keep looking for a better one
3214 ac_cv_path_GREP="$ac_path_GREP"
3215 ac_path_GREP_max=$ac_count
3216 fi
3217 # 10*(2^10) chars as input seems more than enough
3218 test $ac_count -gt 10 && break
3219 done
3220 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3221esac
3222
3223
3224 $ac_path_GREP_found && break 3
3225 done
3226done
3227
3228done
3229IFS=$as_save_IFS
3230
3231
3232fi
3233
3234GREP="$ac_cv_path_GREP"
3235if test -z "$GREP"; then
3236 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3237echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3238 { (exit 1); exit 1; }; }
3239fi
3240
3241else
3242 ac_cv_path_GREP=$GREP
3243fi
3244
3245
3246fi
3247{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3248echo "${ECHO_T}$ac_cv_path_GREP" >&6; }
3249 GREP="$ac_cv_path_GREP"
3250
3251
3252{ echo "$as_me:$LINENO: checking for egrep" >&5
3253echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3254if test "${ac_cv_path_EGREP+set}" = set; then
3255 echo $ECHO_N "(cached) $ECHO_C" >&6
3256else
3257 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3258 then ac_cv_path_EGREP="$GREP -E"
3259 else
3260 # Extract the first word of "egrep" to use in msg output
3261if test -z "$EGREP"; then
3262set dummy egrep; ac_prog_name=$2
3263if test "${ac_cv_path_EGREP+set}" = set; then
3264 echo $ECHO_N "(cached) $ECHO_C" >&6
3265else
3266 ac_path_EGREP_found=false
3267# Loop through the user's path and test for each of PROGNAME-LIST
3268as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3269for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
2182do 3270do
3271 IFS=$as_save_IFS
3272 test -z "$as_dir" && as_dir=.
3273 for ac_prog in egrep; do
3274 for ac_exec_ext in '' $ac_executable_extensions; do
3275 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3276 { test -f "$ac_path_EGREP" && $as_executable_p "$ac_path_EGREP"; } || continue
3277 # Check for GNU ac_path_EGREP and select it if it is found.
3278 # Check for GNU $ac_path_EGREP
3279case `"$ac_path_EGREP" --version 2>&1` in
3280*GNU*)
3281 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3282*)
3283 ac_count=0
3284 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3285 while :
3286 do
3287 cat "conftest.in" "conftest.in" >"conftest.tmp"
3288 mv "conftest.tmp" "conftest.in"
3289 cp "conftest.in" "conftest.nl"
3290 echo 'EGREP' >> "conftest.nl"
3291 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3292 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3293 ac_count=`expr $ac_count + 1`
3294 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3295 # Best one so far, save it but keep looking for a better one
3296 ac_cv_path_EGREP="$ac_path_EGREP"
3297 ac_path_EGREP_max=$ac_count
3298 fi
3299 # 10*(2^10) chars as input seems more than enough
3300 test $ac_count -gt 10 && break
3301 done
3302 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3303esac
3304
3305
3306 $ac_path_EGREP_found && break 3
3307 done
3308done
3309
3310done
3311IFS=$as_save_IFS
3312
3313
3314fi
3315
3316EGREP="$ac_cv_path_EGREP"
3317if test -z "$EGREP"; then
3318 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3319echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3320 { (exit 1); exit 1; }; }
3321fi
3322
3323else
3324 ac_cv_path_EGREP=$EGREP
3325fi
3326
3327
3328 fi
3329fi
3330{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3331echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3332 EGREP="$ac_cv_path_EGREP"
3333
3334
3335{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3336echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }
3337if test "${ac_cv_header_stdc+set}" = set; then
3338 echo $ECHO_N "(cached) $ECHO_C" >&6
3339else
2183 cat >conftest.$ac_ext <<_ACEOF 3340 cat >conftest.$ac_ext <<_ACEOF
2184/* confdefs.h. */ 3341/* confdefs.h. */
2185_ACEOF 3342_ACEOF
2186cat confdefs.h >>conftest.$ac_ext 3343cat confdefs.h >>conftest.$ac_ext
2187cat >>conftest.$ac_ext <<_ACEOF 3344cat >>conftest.$ac_ext <<_ACEOF
2188/* end confdefs.h. */ 3345/* end confdefs.h. */
2189$ac_declaration
2190#include <stdlib.h> 3346#include <stdlib.h>
3347#include <stdarg.h>
3348#include <string.h>
3349#include <float.h>
3350
2191int 3351int
2192main () 3352main ()
2193{ 3353{
2194exit (42); 3354
2195 ; 3355 ;
2196 return 0; 3356 return 0;
2197} 3357}
2198_ACEOF 3358_ACEOF
2199rm -f conftest.$ac_objext 3359rm -f conftest.$ac_objext
2200if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3360if { (ac_try="$ac_compile"
2201 (eval $ac_compile) 2>conftest.er1 3361case "(($ac_try" in
3362 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3363 *) ac_try_echo=$ac_try;;
3364esac
3365eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3366 (eval "$ac_compile") 2>conftest.er1
2202 ac_status=$? 3367 ac_status=$?
2203 grep -v '^ *+' conftest.er1 >conftest.err 3368 grep -v '^ *+' conftest.er1 >conftest.err
2204 rm -f conftest.er1 3369 rm -f conftest.er1
2205 cat conftest.err >&5 3370 cat conftest.err >&5
2206 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3371 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2207 (exit $ac_status); } && 3372 (exit $ac_status); } &&
2208 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 3373 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2209 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3374 { (case "(($ac_try" in
2210 (eval $ac_try) 2>&5 3375 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3376 *) ac_try_echo=$ac_try;;
3377esac
3378eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3379 (eval "$ac_try") 2>&5
2211 ac_status=$? 3380 ac_status=$?
2212 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3381 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2213 (exit $ac_status); }; } && 3382 (exit $ac_status); }; } &&
2214 { ac_try='test -s conftest.$ac_objext' 3383 { ac_try='test -s conftest.$ac_objext'
2215 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3384 { (case "(($ac_try" in
2216 (eval $ac_try) 2>&5 3385 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3386 *) ac_try_echo=$ac_try;;
3387esac
3388eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3389 (eval "$ac_try") 2>&5
2217 ac_status=$? 3390 ac_status=$?
2218 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3391 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2219 (exit $ac_status); }; }; then 3392 (exit $ac_status); }; }; then
2220 : 3393 ac_cv_header_stdc=yes
2221else 3394else
2222 echo "$as_me: failed program was:" >&5 3395 echo "$as_me: failed program was:" >&5
2223sed 's/^/| /' conftest.$ac_ext >&5 3396sed 's/^/| /' conftest.$ac_ext >&5
2224 3397
2225continue 3398 ac_cv_header_stdc=no
3399fi
3400
3401rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3402
3403if test $ac_cv_header_stdc = yes; then
3404 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3405 cat >conftest.$ac_ext <<_ACEOF
3406/* confdefs.h. */
3407_ACEOF
3408cat confdefs.h >>conftest.$ac_ext
3409cat >>conftest.$ac_ext <<_ACEOF
3410/* end confdefs.h. */
3411#include <string.h>
3412
3413_ACEOF
3414if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3415 $EGREP "memchr" >/dev/null 2>&1; then
3416 :
3417else
3418 ac_cv_header_stdc=no
3419fi
3420rm -f conftest*
3421
3422fi
3423
3424if test $ac_cv_header_stdc = yes; then
3425 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3426 cat >conftest.$ac_ext <<_ACEOF
3427/* confdefs.h. */
3428_ACEOF
3429cat confdefs.h >>conftest.$ac_ext
3430cat >>conftest.$ac_ext <<_ACEOF
3431/* end confdefs.h. */
3432#include <stdlib.h>
3433
3434_ACEOF
3435if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3436 $EGREP "free" >/dev/null 2>&1; then
3437 :
3438else
3439 ac_cv_header_stdc=no
3440fi
3441rm -f conftest*
3442
2226fi 3443fi
2227rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3444
3445if test $ac_cv_header_stdc = yes; then
3446 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3447 if test "$cross_compiling" = yes; then
3448 :
3449else
2228 cat >conftest.$ac_ext <<_ACEOF 3450 cat >conftest.$ac_ext <<_ACEOF
2229/* confdefs.h. */ 3451/* confdefs.h. */
2230_ACEOF 3452_ACEOF
2231cat confdefs.h >>conftest.$ac_ext 3453cat confdefs.h >>conftest.$ac_ext
2232cat >>conftest.$ac_ext <<_ACEOF 3454cat >>conftest.$ac_ext <<_ACEOF
2233/* end confdefs.h. */ 3455/* end confdefs.h. */
2234$ac_declaration 3456#include <ctype.h>
3457#include <stdlib.h>
3458#if ((' ' & 0x0FF) == 0x020)
3459# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3460# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3461#else
3462# define ISLOWER(c) \
3463 (('a' <= (c) && (c) <= 'i') \
3464 || ('j' <= (c) && (c) <= 'r') \
3465 || ('s' <= (c) && (c) <= 'z'))
3466# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3467#endif
3468
3469#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
2235int 3470int
2236main () 3471main ()
2237{ 3472{
2238exit (42); 3473 int i;
2239 ; 3474 for (i = 0; i < 256; i++)
3475 if (XOR (islower (i), ISLOWER (i))
3476 || toupper (i) != TOUPPER (i))
3477 return 2;
2240 return 0; 3478 return 0;
2241} 3479}
2242_ACEOF 3480_ACEOF
2243rm -f conftest.$ac_objext 3481rm -f conftest$ac_exeext
2244if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3482if { (ac_try="$ac_link"
2245 (eval $ac_compile) 2>conftest.er1 3483case "(($ac_try" in
2246 ac_status=$? 3484 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2247 grep -v '^ *+' conftest.er1 >conftest.err 3485 *) ac_try_echo=$ac_try;;
2248 rm -f conftest.er1 3486esac
2249 cat conftest.err >&5 3487eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2250 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3488 (eval "$ac_link") 2>&5
2251 (exit $ac_status); } &&
2252 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2254 (eval $ac_try) 2>&5
2255 ac_status=$? 3489 ac_status=$?
2256 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3490 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2257 (exit $ac_status); }; } && 3491 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2258 { ac_try='test -s conftest.$ac_objext' 3492 { (case "(($ac_try" in
2259 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3493 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2260 (eval $ac_try) 2>&5 3494 *) ac_try_echo=$ac_try;;
3495esac
3496eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3497 (eval "$ac_try") 2>&5
2261 ac_status=$? 3498 ac_status=$?
2262 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3499 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2263 (exit $ac_status); }; }; then 3500 (exit $ac_status); }; }; then
2264 break 3501 :
2265else 3502else
2266 echo "$as_me: failed program was:" >&5 3503 echo "$as_me: program exited with status $ac_status" >&5
3504echo "$as_me: failed program was:" >&5
2267sed 's/^/| /' conftest.$ac_ext >&5 3505sed 's/^/| /' conftest.$ac_ext >&5
2268 3506
3507( exit $ac_status )
3508ac_cv_header_stdc=no
2269fi 3509fi
2270rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3510rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2271done
2272rm -f conftest*
2273if test -n "$ac_declaration"; then
2274 echo '#ifdef __cplusplus' >>confdefs.h
2275 echo $ac_declaration >>confdefs.h
2276 echo '#endif' >>confdefs.h
2277fi 3511fi
2278 3512
2279else
2280 echo "$as_me: failed program was:" >&5
2281sed 's/^/| /' conftest.$ac_ext >&5
2282 3513
2283fi 3514fi
2284rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3515fi
2285ac_ext=c 3516{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
2286ac_cpp='$CPP $CPPFLAGS' 3517echo "${ECHO_T}$ac_cv_header_stdc" >&6; }
2287ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3518if test $ac_cv_header_stdc = yes; then
2288ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3519
2289ac_compiler_gnu=$ac_cv_c_compiler_gnu 3520cat >>confdefs.h <<\_ACEOF
3521#define STDC_HEADERS 1
3522_ACEOF
2290 3523
2291ac_aux_dir=
2292for ac_dir in $srcdir $srcdir/.. $srcdir/../..; do
2293 if test -f $ac_dir/install-sh; then
2294 ac_aux_dir=$ac_dir
2295 ac_install_sh="$ac_aux_dir/install-sh -c"
2296 break
2297 elif test -f $ac_dir/install.sh; then
2298 ac_aux_dir=$ac_dir
2299 ac_install_sh="$ac_aux_dir/install.sh -c"
2300 break
2301 elif test -f $ac_dir/shtool; then
2302 ac_aux_dir=$ac_dir
2303 ac_install_sh="$ac_aux_dir/shtool install -c"
2304 break
2305 fi
2306done
2307if test -z "$ac_aux_dir"; then
2308 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
2309echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;}
2310 { (exit 1); exit 1; }; }
2311fi 3524fi
2312ac_config_guess="$SHELL $ac_aux_dir/config.guess"
2313ac_config_sub="$SHELL $ac_aux_dir/config.sub"
2314ac_configure="$SHELL $ac_aux_dir/configure" # This should be Cygnus configure.
2315 3525
2316# Make sure we can run config.sub. 3526# On IRIX 5.3, sys/types and inttypes.h are conflicting.
2317$ac_config_sub sun4 >/dev/null 2>&1 ||
2318 { { echo "$as_me:$LINENO: error: cannot run $ac_config_sub" >&5
2319echo "$as_me: error: cannot run $ac_config_sub" >&2;}
2320 { (exit 1); exit 1; }; }
2321 3527
2322echo "$as_me:$LINENO: checking build system type" >&5
2323echo $ECHO_N "checking build system type... $ECHO_C" >&6
2324if test "${ac_cv_build+set}" = set; then
2325 echo $ECHO_N "(cached) $ECHO_C" >&6
2326else
2327 ac_cv_build_alias=$build_alias
2328test -z "$ac_cv_build_alias" &&
2329 ac_cv_build_alias=`$ac_config_guess`
2330test -z "$ac_cv_build_alias" &&
2331 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2332echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2333 { (exit 1); exit 1; }; }
2334ac_cv_build=`$ac_config_sub $ac_cv_build_alias` ||
2335 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_build_alias failed" >&5
2336echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed" >&2;}
2337 { (exit 1); exit 1; }; }
2338 3528
2339fi
2340echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2341echo "${ECHO_T}$ac_cv_build" >&6
2342build=$ac_cv_build
2343build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2344build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2345build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2346 3529
2347 3530
2348echo "$as_me:$LINENO: checking host system type" >&5 3531
2349echo $ECHO_N "checking host system type... $ECHO_C" >&6 3532
2350if test "${ac_cv_host+set}" = set; then 3533
3534
3535
3536for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3537 inttypes.h stdint.h unistd.h
3538do
3539as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
3540{ echo "$as_me:$LINENO: checking for $ac_header" >&5
3541echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
3542if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
2351 echo $ECHO_N "(cached) $ECHO_C" >&6 3543 echo $ECHO_N "(cached) $ECHO_C" >&6
2352else 3544else
2353 ac_cv_host_alias=$host_alias 3545 cat >conftest.$ac_ext <<_ACEOF
2354test -z "$ac_cv_host_alias" && 3546/* confdefs.h. */
2355 ac_cv_host_alias=$ac_cv_build_alias 3547_ACEOF
2356ac_cv_host=`$ac_config_sub $ac_cv_host_alias` || 3548cat confdefs.h >>conftest.$ac_ext
2357 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_host_alias failed" >&5 3549cat >>conftest.$ac_ext <<_ACEOF
2358echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;} 3550/* end confdefs.h. */
2359 { (exit 1); exit 1; }; } 3551$ac_includes_default
2360 3552
3553#include <$ac_header>
3554_ACEOF
3555rm -f conftest.$ac_objext
3556if { (ac_try="$ac_compile"
3557case "(($ac_try" in
3558 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3559 *) ac_try_echo=$ac_try;;
3560esac
3561eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3562 (eval "$ac_compile") 2>conftest.er1
3563 ac_status=$?
3564 grep -v '^ *+' conftest.er1 >conftest.err
3565 rm -f conftest.er1
3566 cat conftest.err >&5
3567 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3568 (exit $ac_status); } &&
3569 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3570 { (case "(($ac_try" in
3571 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3572 *) ac_try_echo=$ac_try;;
3573esac
3574eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3575 (eval "$ac_try") 2>&5
3576 ac_status=$?
3577 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3578 (exit $ac_status); }; } &&
3579 { ac_try='test -s conftest.$ac_objext'
3580 { (case "(($ac_try" in
3581 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3582 *) ac_try_echo=$ac_try;;
3583esac
3584eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3585 (eval "$ac_try") 2>&5
3586 ac_status=$?
3587 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3588 (exit $ac_status); }; }; then
3589 eval "$as_ac_Header=yes"
3590else
3591 echo "$as_me: failed program was:" >&5
3592sed 's/^/| /' conftest.$ac_ext >&5
3593
3594 eval "$as_ac_Header=no"
2361fi 3595fi
2362echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2363echo "${ECHO_T}$ac_cv_host" >&6
2364host=$ac_cv_host
2365host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2366host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2367host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2368 3596
3597rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3598fi
3599ac_res=`eval echo '${'$as_ac_Header'}'`
3600 { echo "$as_me:$LINENO: result: $ac_res" >&5
3601echo "${ECHO_T}$ac_res" >&6; }
3602if test `eval echo '${'$as_ac_Header'}'` = yes; then
3603 cat >>confdefs.h <<_ACEOF
3604#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
3605_ACEOF
3606
3607fi
3608
3609done
2369 3610
2370 3611
2371echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5 3612{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
2372echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6 3613echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }
2373if test "${ac_cv_c_bigendian+set}" = set; then 3614if test "${ac_cv_c_bigendian+set}" = set; then
2374 echo $ECHO_N "(cached) $ECHO_C" >&6 3615 echo $ECHO_N "(cached) $ECHO_C" >&6
2375else 3616else
@@ -2386,7 +3627,8 @@ cat >>conftest.$ac_ext <<_ACEOF
2386int 3627int
2387main () 3628main ()
2388{ 3629{
2389#if !BYTE_ORDER || !BIG_ENDIAN || !LITTLE_ENDIAN 3630#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \
3631 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
2390 bogus endian macros 3632 bogus endian macros
2391#endif 3633#endif
2392 3634
@@ -2395,23 +3637,36 @@ main ()
2395} 3637}
2396_ACEOF 3638_ACEOF
2397rm -f conftest.$ac_objext 3639rm -f conftest.$ac_objext
2398if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3640if { (ac_try="$ac_compile"
2399 (eval $ac_compile) 2>conftest.er1 3641case "(($ac_try" in
3642 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3643 *) ac_try_echo=$ac_try;;
3644esac
3645eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3646 (eval "$ac_compile") 2>conftest.er1
2400 ac_status=$? 3647 ac_status=$?
2401 grep -v '^ *+' conftest.er1 >conftest.err 3648 grep -v '^ *+' conftest.er1 >conftest.err
2402 rm -f conftest.er1 3649 rm -f conftest.er1
2403 cat conftest.err >&5 3650 cat conftest.err >&5
2404 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2405 (exit $ac_status); } && 3652 (exit $ac_status); } &&
2406 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 3653 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2407 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3654 { (case "(($ac_try" in
2408 (eval $ac_try) 2>&5 3655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3656 *) ac_try_echo=$ac_try;;
3657esac
3658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3659 (eval "$ac_try") 2>&5
2409 ac_status=$? 3660 ac_status=$?
2410 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2411 (exit $ac_status); }; } && 3662 (exit $ac_status); }; } &&
2412 { ac_try='test -s conftest.$ac_objext' 3663 { ac_try='test -s conftest.$ac_objext'
2413 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3664 { (case "(($ac_try" in
2414 (eval $ac_try) 2>&5 3665 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3666 *) ac_try_echo=$ac_try;;
3667esac
3668eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3669 (eval "$ac_try") 2>&5
2415 ac_status=$? 3670 ac_status=$?
2416 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3671 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2417 (exit $ac_status); }; }; then 3672 (exit $ac_status); }; }; then
@@ -2437,23 +3692,36 @@ main ()
2437} 3692}
2438_ACEOF 3693_ACEOF
2439rm -f conftest.$ac_objext 3694rm -f conftest.$ac_objext
2440if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3695if { (ac_try="$ac_compile"
2441 (eval $ac_compile) 2>conftest.er1 3696case "(($ac_try" in
3697 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3698 *) ac_try_echo=$ac_try;;
3699esac
3700eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3701 (eval "$ac_compile") 2>conftest.er1
2442 ac_status=$? 3702 ac_status=$?
2443 grep -v '^ *+' conftest.er1 >conftest.err 3703 grep -v '^ *+' conftest.er1 >conftest.err
2444 rm -f conftest.er1 3704 rm -f conftest.er1
2445 cat conftest.err >&5 3705 cat conftest.err >&5
2446 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3706 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2447 (exit $ac_status); } && 3707 (exit $ac_status); } &&
2448 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 3708 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2449 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3709 { (case "(($ac_try" in
2450 (eval $ac_try) 2>&5 3710 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3711 *) ac_try_echo=$ac_try;;
3712esac
3713eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3714 (eval "$ac_try") 2>&5
2451 ac_status=$? 3715 ac_status=$?
2452 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2453 (exit $ac_status); }; } && 3717 (exit $ac_status); }; } &&
2454 { ac_try='test -s conftest.$ac_objext' 3718 { ac_try='test -s conftest.$ac_objext'
2455 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3719 { (case "(($ac_try" in
2456 (eval $ac_try) 2>&5 3720 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3721 *) ac_try_echo=$ac_try;;
3722esac
3723eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3724 (eval "$ac_try") 2>&5
2457 ac_status=$? 3725 ac_status=$?
2458 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3726 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2459 (exit $ac_status); }; }; then 3727 (exit $ac_status); }; }; then
@@ -2462,14 +3730,15 @@ else
2462 echo "$as_me: failed program was:" >&5 3730 echo "$as_me: failed program was:" >&5
2463sed 's/^/| /' conftest.$ac_ext >&5 3731sed 's/^/| /' conftest.$ac_ext >&5
2464 3732
2465ac_cv_c_bigendian=no 3733 ac_cv_c_bigendian=no
2466fi 3734fi
2467rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3735
3736rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2468else 3737else
2469 echo "$as_me: failed program was:" >&5 3738 echo "$as_me: failed program was:" >&5
2470sed 's/^/| /' conftest.$ac_ext >&5 3739sed 's/^/| /' conftest.$ac_ext >&5
2471 3740
2472# It does not; compile a test program. 3741 # It does not; compile a test program.
2473if test "$cross_compiling" = yes; then 3742if test "$cross_compiling" = yes; then
2474 # try to guess the endianness by grepping values into an object file 3743 # try to guess the endianness by grepping values into an object file
2475 ac_cv_c_bigendian=unknown 3744 ac_cv_c_bigendian=unknown
@@ -2479,11 +3748,11 @@ _ACEOF
2479cat confdefs.h >>conftest.$ac_ext 3748cat confdefs.h >>conftest.$ac_ext
2480cat >>conftest.$ac_ext <<_ACEOF 3749cat >>conftest.$ac_ext <<_ACEOF
2481/* end confdefs.h. */ 3750/* end confdefs.h. */
2482short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; 3751short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
2483short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; 3752short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
2484void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } 3753void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
2485short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; 3754short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
2486short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; 3755short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
2487void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } 3756void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
2488int 3757int
2489main () 3758main ()
@@ -2494,23 +3763,36 @@ main ()
2494} 3763}
2495_ACEOF 3764_ACEOF
2496rm -f conftest.$ac_objext 3765rm -f conftest.$ac_objext
2497if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3766if { (ac_try="$ac_compile"
2498 (eval $ac_compile) 2>conftest.er1 3767case "(($ac_try" in
3768 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3769 *) ac_try_echo=$ac_try;;
3770esac
3771eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3772 (eval "$ac_compile") 2>conftest.er1
2499 ac_status=$? 3773 ac_status=$?
2500 grep -v '^ *+' conftest.er1 >conftest.err 3774 grep -v '^ *+' conftest.er1 >conftest.err
2501 rm -f conftest.er1 3775 rm -f conftest.er1
2502 cat conftest.err >&5 3776 cat conftest.err >&5
2503 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3777 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2504 (exit $ac_status); } && 3778 (exit $ac_status); } &&
2505 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 3779 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
2506 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3780 { (case "(($ac_try" in
2507 (eval $ac_try) 2>&5 3781 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3782 *) ac_try_echo=$ac_try;;
3783esac
3784eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3785 (eval "$ac_try") 2>&5
2508 ac_status=$? 3786 ac_status=$?
2509 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2510 (exit $ac_status); }; } && 3788 (exit $ac_status); }; } &&
2511 { ac_try='test -s conftest.$ac_objext' 3789 { ac_try='test -s conftest.$ac_objext'
2512 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3790 { (case "(($ac_try" in
2513 (eval $ac_try) 2>&5 3791 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3792 *) ac_try_echo=$ac_try;;
3793esac
3794eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3795 (eval "$ac_try") 2>&5
2514 ac_status=$? 3796 ac_status=$?
2515 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3797 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2516 (exit $ac_status); }; }; then 3798 (exit $ac_status); }; }; then
@@ -2529,8 +3811,10 @@ else
2529 echo "$as_me: failed program was:" >&5 3811 echo "$as_me: failed program was:" >&5
2530sed 's/^/| /' conftest.$ac_ext >&5 3812sed 's/^/| /' conftest.$ac_ext >&5
2531 3813
3814
2532fi 3815fi
2533rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3816
3817rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2534else 3818else
2535 cat >conftest.$ac_ext <<_ACEOF 3819 cat >conftest.$ac_ext <<_ACEOF
2536/* confdefs.h. */ 3820/* confdefs.h. */
@@ -2538,27 +3822,41 @@ _ACEOF
2538cat confdefs.h >>conftest.$ac_ext 3822cat confdefs.h >>conftest.$ac_ext
2539cat >>conftest.$ac_ext <<_ACEOF 3823cat >>conftest.$ac_ext <<_ACEOF
2540/* end confdefs.h. */ 3824/* end confdefs.h. */
3825$ac_includes_default
2541int 3826int
2542main () 3827main ()
2543{ 3828{
3829
2544 /* Are we little or big endian? From Harbison&Steele. */ 3830 /* Are we little or big endian? From Harbison&Steele. */
2545 union 3831 union
2546 { 3832 {
2547 long l; 3833 long int l;
2548 char c[sizeof (long)]; 3834 char c[sizeof (long int)];
2549 } u; 3835 } u;
2550 u.l = 1; 3836 u.l = 1;
2551 exit (u.c[sizeof (long) - 1] == 1); 3837 return u.c[sizeof (long int) - 1] == 1;
3838
3839 ;
3840 return 0;
2552} 3841}
2553_ACEOF 3842_ACEOF
2554rm -f conftest$ac_exeext 3843rm -f conftest$ac_exeext
2555if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 3844if { (ac_try="$ac_link"
2556 (eval $ac_link) 2>&5 3845case "(($ac_try" in
3846 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3847 *) ac_try_echo=$ac_try;;
3848esac
3849eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3850 (eval "$ac_link") 2>&5
2557 ac_status=$? 3851 ac_status=$?
2558 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3852 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2559 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 3853 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2560 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3854 { (case "(($ac_try" in
2561 (eval $ac_try) 2>&5 3855 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3856 *) ac_try_echo=$ac_try;;
3857esac
3858eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3859 (eval "$ac_try") 2>&5
2562 ac_status=$? 3860 ac_status=$?
2563 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3861 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2564 (exit $ac_status); }; }; then 3862 (exit $ac_status); }; }; then
@@ -2571,13 +3869,16 @@ sed 's/^/| /' conftest.$ac_ext >&5
2571( exit $ac_status ) 3869( exit $ac_status )
2572ac_cv_c_bigendian=yes 3870ac_cv_c_bigendian=yes
2573fi 3871fi
2574rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3872rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2575fi 3873fi
3874
3875
2576fi 3876fi
2577rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3877
3878rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2578fi 3879fi
2579echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5 3880{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
2580echo "${ECHO_T}$ac_cv_c_bigendian" >&6 3881echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }
2581case $ac_cv_c_bigendian in 3882case $ac_cv_c_bigendian in
2582 yes) 3883 yes)
2583 3884
@@ -2601,8 +3902,8 @@ for ac_prog in gawk mawk nawk awk
2601do 3902do
2602 # Extract the first word of "$ac_prog", so it can be a program name with args. 3903 # Extract the first word of "$ac_prog", so it can be a program name with args.
2603set dummy $ac_prog; ac_word=$2 3904set dummy $ac_prog; ac_word=$2
2604echo "$as_me:$LINENO: checking for $ac_word" >&5 3905{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2605echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 3906echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2606if test "${ac_cv_prog_AWK+set}" = set; then 3907if test "${ac_cv_prog_AWK+set}" = set; then
2607 echo $ECHO_N "(cached) $ECHO_C" >&6 3908 echo $ECHO_N "(cached) $ECHO_C" >&6
2608else 3909else
@@ -2615,25 +3916,27 @@ do
2615 IFS=$as_save_IFS 3916 IFS=$as_save_IFS
2616 test -z "$as_dir" && as_dir=. 3917 test -z "$as_dir" && as_dir=.
2617 for ac_exec_ext in '' $ac_executable_extensions; do 3918 for ac_exec_ext in '' $ac_executable_extensions; do
2618 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 3919 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
2619 ac_cv_prog_AWK="$ac_prog" 3920 ac_cv_prog_AWK="$ac_prog"
2620 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 3921 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2621 break 2 3922 break 2
2622 fi 3923 fi
2623done 3924done
2624done 3925done
3926IFS=$as_save_IFS
2625 3927
2626fi 3928fi
2627fi 3929fi
2628AWK=$ac_cv_prog_AWK 3930AWK=$ac_cv_prog_AWK
2629if test -n "$AWK"; then 3931if test -n "$AWK"; then
2630 echo "$as_me:$LINENO: result: $AWK" >&5 3932 { echo "$as_me:$LINENO: result: $AWK" >&5
2631echo "${ECHO_T}$AWK" >&6 3933echo "${ECHO_T}$AWK" >&6; }
2632else 3934else
2633 echo "$as_me:$LINENO: result: no" >&5 3935 { echo "$as_me:$LINENO: result: no" >&5
2634echo "${ECHO_T}no" >&6 3936echo "${ECHO_T}no" >&6; }
2635fi 3937fi
2636 3938
3939
2637 test -n "$AWK" && break 3940 test -n "$AWK" && break
2638done 3941done
2639 3942
@@ -2642,8 +3945,8 @@ ac_cpp='$CPP $CPPFLAGS'
2642ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3945ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2643ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3946ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2644ac_compiler_gnu=$ac_cv_c_compiler_gnu 3947ac_compiler_gnu=$ac_cv_c_compiler_gnu
2645echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 3948{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2646echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6 3949echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2647# On Suns, sometimes $CPP names a directory. 3950# On Suns, sometimes $CPP names a directory.
2648if test -n "$CPP" && test -d "$CPP"; then 3951if test -n "$CPP" && test -d "$CPP"; then
2649 CPP= 3952 CPP=
@@ -2677,8 +3980,13 @@ cat >>conftest.$ac_ext <<_ACEOF
2677#endif 3980#endif
2678 Syntax error 3981 Syntax error
2679_ACEOF 3982_ACEOF
2680if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3983if { (ac_try="$ac_cpp conftest.$ac_ext"
2681 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3984case "(($ac_try" in
3985 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3986 *) ac_try_echo=$ac_try;;
3987esac
3988eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3989 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2682 ac_status=$? 3990 ac_status=$?
2683 grep -v '^ *+' conftest.er1 >conftest.err 3991 grep -v '^ *+' conftest.er1 >conftest.err
2684 rm -f conftest.er1 3992 rm -f conftest.er1
@@ -2703,9 +4011,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
2703 # Broken: fails on valid input. 4011 # Broken: fails on valid input.
2704continue 4012continue
2705fi 4013fi
4014
2706rm -f conftest.err conftest.$ac_ext 4015rm -f conftest.err conftest.$ac_ext
2707 4016
2708 # OK, works on sane cases. Now check whether non-existent headers 4017 # OK, works on sane cases. Now check whether nonexistent headers
2709 # can be detected and how. 4018 # can be detected and how.
2710 cat >conftest.$ac_ext <<_ACEOF 4019 cat >conftest.$ac_ext <<_ACEOF
2711/* confdefs.h. */ 4020/* confdefs.h. */
@@ -2715,8 +4024,13 @@ cat >>conftest.$ac_ext <<_ACEOF
2715/* end confdefs.h. */ 4024/* end confdefs.h. */
2716#include <ac_nonexistent.h> 4025#include <ac_nonexistent.h>
2717_ACEOF 4026_ACEOF
2718if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 4027if { (ac_try="$ac_cpp conftest.$ac_ext"
2719 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 4028case "(($ac_try" in
4029 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4030 *) ac_try_echo=$ac_try;;
4031esac
4032eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4033 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2720 ac_status=$? 4034 ac_status=$?
2721 grep -v '^ *+' conftest.er1 >conftest.err 4035 grep -v '^ *+' conftest.er1 >conftest.err
2722 rm -f conftest.er1 4036 rm -f conftest.er1
@@ -2743,6 +4057,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
2743ac_preproc_ok=: 4057ac_preproc_ok=:
2744break 4058break
2745fi 4059fi
4060
2746rm -f conftest.err conftest.$ac_ext 4061rm -f conftest.err conftest.$ac_ext
2747 4062
2748done 4063done
@@ -2760,8 +4075,8 @@ fi
2760else 4075else
2761 ac_cv_prog_CPP=$CPP 4076 ac_cv_prog_CPP=$CPP
2762fi 4077fi
2763echo "$as_me:$LINENO: result: $CPP" >&5 4078{ echo "$as_me:$LINENO: result: $CPP" >&5
2764echo "${ECHO_T}$CPP" >&6 4079echo "${ECHO_T}$CPP" >&6; }
2765ac_preproc_ok=false 4080ac_preproc_ok=false
2766for ac_c_preproc_warn_flag in '' yes 4081for ac_c_preproc_warn_flag in '' yes
2767do 4082do
@@ -2784,8 +4099,13 @@ cat >>conftest.$ac_ext <<_ACEOF
2784#endif 4099#endif
2785 Syntax error 4100 Syntax error
2786_ACEOF 4101_ACEOF
2787if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 4102if { (ac_try="$ac_cpp conftest.$ac_ext"
2788 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 4103case "(($ac_try" in
4104 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4105 *) ac_try_echo=$ac_try;;
4106esac
4107eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4108 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2789 ac_status=$? 4109 ac_status=$?
2790 grep -v '^ *+' conftest.er1 >conftest.err 4110 grep -v '^ *+' conftest.er1 >conftest.err
2791 rm -f conftest.er1 4111 rm -f conftest.er1
@@ -2810,9 +4130,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
2810 # Broken: fails on valid input. 4130 # Broken: fails on valid input.
2811continue 4131continue
2812fi 4132fi
4133
2813rm -f conftest.err conftest.$ac_ext 4134rm -f conftest.err conftest.$ac_ext
2814 4135
2815 # OK, works on sane cases. Now check whether non-existent headers 4136 # OK, works on sane cases. Now check whether nonexistent headers
2816 # can be detected and how. 4137 # can be detected and how.
2817 cat >conftest.$ac_ext <<_ACEOF 4138 cat >conftest.$ac_ext <<_ACEOF
2818/* confdefs.h. */ 4139/* confdefs.h. */
@@ -2822,8 +4143,13 @@ cat >>conftest.$ac_ext <<_ACEOF
2822/* end confdefs.h. */ 4143/* end confdefs.h. */
2823#include <ac_nonexistent.h> 4144#include <ac_nonexistent.h>
2824_ACEOF 4145_ACEOF
2825if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 4146if { (ac_try="$ac_cpp conftest.$ac_ext"
2826 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 4147case "(($ac_try" in
4148 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4149 *) ac_try_echo=$ac_try;;
4150esac
4151eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4152 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2827 ac_status=$? 4153 ac_status=$?
2828 grep -v '^ *+' conftest.er1 >conftest.err 4154 grep -v '^ *+' conftest.er1 >conftest.err
2829 rm -f conftest.er1 4155 rm -f conftest.er1
@@ -2850,6 +4176,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
2850ac_preproc_ok=: 4176ac_preproc_ok=:
2851break 4177break
2852fi 4178fi
4179
2853rm -f conftest.err conftest.$ac_ext 4180rm -f conftest.err conftest.$ac_ext
2854 4181
2855done 4182done
@@ -2874,8 +4201,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
2874if test -n "$ac_tool_prefix"; then 4201if test -n "$ac_tool_prefix"; then
2875 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. 4202 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
2876set dummy ${ac_tool_prefix}ranlib; ac_word=$2 4203set dummy ${ac_tool_prefix}ranlib; ac_word=$2
2877echo "$as_me:$LINENO: checking for $ac_word" >&5 4204{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2878echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4205echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2879if test "${ac_cv_prog_RANLIB+set}" = set; then 4206if test "${ac_cv_prog_RANLIB+set}" = set; then
2880 echo $ECHO_N "(cached) $ECHO_C" >&6 4207 echo $ECHO_N "(cached) $ECHO_C" >&6
2881else 4208else
@@ -2888,32 +4215,34 @@ do
2888 IFS=$as_save_IFS 4215 IFS=$as_save_IFS
2889 test -z "$as_dir" && as_dir=. 4216 test -z "$as_dir" && as_dir=.
2890 for ac_exec_ext in '' $ac_executable_extensions; do 4217 for ac_exec_ext in '' $ac_executable_extensions; do
2891 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4218 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
2892 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" 4219 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
2893 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4220 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2894 break 2 4221 break 2
2895 fi 4222 fi
2896done 4223done
2897done 4224done
4225IFS=$as_save_IFS
2898 4226
2899fi 4227fi
2900fi 4228fi
2901RANLIB=$ac_cv_prog_RANLIB 4229RANLIB=$ac_cv_prog_RANLIB
2902if test -n "$RANLIB"; then 4230if test -n "$RANLIB"; then
2903 echo "$as_me:$LINENO: result: $RANLIB" >&5 4231 { echo "$as_me:$LINENO: result: $RANLIB" >&5
2904echo "${ECHO_T}$RANLIB" >&6 4232echo "${ECHO_T}$RANLIB" >&6; }
2905else 4233else
2906 echo "$as_me:$LINENO: result: no" >&5 4234 { echo "$as_me:$LINENO: result: no" >&5
2907echo "${ECHO_T}no" >&6 4235echo "${ECHO_T}no" >&6; }
2908fi 4236fi
2909 4237
4238
2910fi 4239fi
2911if test -z "$ac_cv_prog_RANLIB"; then 4240if test -z "$ac_cv_prog_RANLIB"; then
2912 ac_ct_RANLIB=$RANLIB 4241 ac_ct_RANLIB=$RANLIB
2913 # Extract the first word of "ranlib", so it can be a program name with args. 4242 # Extract the first word of "ranlib", so it can be a program name with args.
2914set dummy ranlib; ac_word=$2 4243set dummy ranlib; ac_word=$2
2915echo "$as_me:$LINENO: checking for $ac_word" >&5 4244{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2916echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4245echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2917if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then 4246if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
2918 echo $ECHO_N "(cached) $ECHO_C" >&6 4247 echo $ECHO_N "(cached) $ECHO_C" >&6
2919else 4248else
@@ -2926,27 +4255,41 @@ do
2926 IFS=$as_save_IFS 4255 IFS=$as_save_IFS
2927 test -z "$as_dir" && as_dir=. 4256 test -z "$as_dir" && as_dir=.
2928 for ac_exec_ext in '' $ac_executable_extensions; do 4257 for ac_exec_ext in '' $ac_executable_extensions; do
2929 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4258 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
2930 ac_cv_prog_ac_ct_RANLIB="ranlib" 4259 ac_cv_prog_ac_ct_RANLIB="ranlib"
2931 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4260 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2932 break 2 4261 break 2
2933 fi 4262 fi
2934done 4263done
2935done 4264done
4265IFS=$as_save_IFS
2936 4266
2937 test -z "$ac_cv_prog_ac_ct_RANLIB" && ac_cv_prog_ac_ct_RANLIB=":"
2938fi 4267fi
2939fi 4268fi
2940ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB 4269ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
2941if test -n "$ac_ct_RANLIB"; then 4270if test -n "$ac_ct_RANLIB"; then
2942 echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5 4271 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
2943echo "${ECHO_T}$ac_ct_RANLIB" >&6 4272echo "${ECHO_T}$ac_ct_RANLIB" >&6; }
2944else 4273else
2945 echo "$as_me:$LINENO: result: no" >&5 4274 { echo "$as_me:$LINENO: result: no" >&5
2946echo "${ECHO_T}no" >&6 4275echo "${ECHO_T}no" >&6; }
2947fi 4276fi
2948 4277
2949 RANLIB=$ac_ct_RANLIB 4278 if test "x$ac_ct_RANLIB" = x; then
4279 RANLIB=":"
4280 else
4281 case $cross_compiling:$ac_tool_warned in
4282yes:)
4283{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4284whose name does not start with the host triplet. If you think this
4285configuration is useful to you, please write to autoconf@gnu.org." >&5
4286echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4287whose name does not start with the host triplet. If you think this
4288configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4289ac_tool_warned=yes ;;
4290esac
4291 RANLIB=$ac_ct_RANLIB
4292 fi
2950else 4293else
2951 RANLIB="$ac_cv_prog_RANLIB" 4294 RANLIB="$ac_cv_prog_RANLIB"
2952fi 4295fi
@@ -2964,8 +4307,8 @@ fi
2964# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" 4307# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
2965# OS/2's system install, which has a completely different semantic 4308# OS/2's system install, which has a completely different semantic
2966# ./install, which can be erroneously created by make from ./install.sh. 4309# ./install, which can be erroneously created by make from ./install.sh.
2967echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5 4310{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
2968echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6 4311echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }
2969if test -z "$INSTALL"; then 4312if test -z "$INSTALL"; then
2970if test "${ac_cv_path_install+set}" = set; then 4313if test "${ac_cv_path_install+set}" = set; then
2971 echo $ECHO_N "(cached) $ECHO_C" >&6 4314 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2987,7 +4330,7 @@ case $as_dir/ in
2987 # by default. 4330 # by default.
2988 for ac_prog in ginstall scoinst install; do 4331 for ac_prog in ginstall scoinst install; do
2989 for ac_exec_ext in '' $ac_executable_extensions; do 4332 for ac_exec_ext in '' $ac_executable_extensions; do
2990 if $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then 4333 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; }; then
2991 if test $ac_prog = install && 4334 if test $ac_prog = install &&
2992 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then 4335 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
2993 # AIX install. It has an incompatible calling convention. 4336 # AIX install. It has an incompatible calling convention.
@@ -3006,21 +4349,22 @@ case $as_dir/ in
3006 ;; 4349 ;;
3007esac 4350esac
3008done 4351done
4352IFS=$as_save_IFS
3009 4353
3010 4354
3011fi 4355fi
3012 if test "${ac_cv_path_install+set}" = set; then 4356 if test "${ac_cv_path_install+set}" = set; then
3013 INSTALL=$ac_cv_path_install 4357 INSTALL=$ac_cv_path_install
3014 else 4358 else
3015 # As a last resort, use the slow shell script. We don't cache a 4359 # As a last resort, use the slow shell script. Don't cache a
3016 # path for INSTALL within a source directory, because that will 4360 # value for INSTALL within a source directory, because that will
3017 # break other packages using the cache if that directory is 4361 # break other packages using the cache if that directory is
3018 # removed, or if the path is relative. 4362 # removed, or if the value is a relative name.
3019 INSTALL=$ac_install_sh 4363 INSTALL=$ac_install_sh
3020 fi 4364 fi
3021fi 4365fi
3022echo "$as_me:$LINENO: result: $INSTALL" >&5 4366{ echo "$as_me:$LINENO: result: $INSTALL" >&5
3023echo "${ECHO_T}$INSTALL" >&6 4367echo "${ECHO_T}$INSTALL" >&6; }
3024 4368
3025# Use test -z because SunOS4 sh mishandles braces in ${var-val}. 4369# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
3026# It thinks the first close brace ends the variable substitution. 4370# It thinks the first close brace ends the variable substitution.
@@ -3030,25 +4374,93 @@ test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
3030 4374
3031test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' 4375test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
3032 4376
3033echo "$as_me:$LINENO: checking for egrep" >&5 4377{ echo "$as_me:$LINENO: checking for egrep" >&5
3034echo $ECHO_N "checking for egrep... $ECHO_C" >&6 4378echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3035if test "${ac_cv_prog_egrep+set}" = set; then 4379if test "${ac_cv_path_EGREP+set}" = set; then
4380 echo $ECHO_N "(cached) $ECHO_C" >&6
4381else
4382 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4383 then ac_cv_path_EGREP="$GREP -E"
4384 else
4385 # Extract the first word of "egrep" to use in msg output
4386if test -z "$EGREP"; then
4387set dummy egrep; ac_prog_name=$2
4388if test "${ac_cv_path_EGREP+set}" = set; then
3036 echo $ECHO_N "(cached) $ECHO_C" >&6 4389 echo $ECHO_N "(cached) $ECHO_C" >&6
3037else 4390else
3038 if echo a | (grep -E '(a|b)') >/dev/null 2>&1 4391 ac_path_EGREP_found=false
3039 then ac_cv_prog_egrep='grep -E' 4392# Loop through the user's path and test for each of PROGNAME-LIST
3040 else ac_cv_prog_egrep='egrep' 4393as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4394for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4395do
4396 IFS=$as_save_IFS
4397 test -z "$as_dir" && as_dir=.
4398 for ac_prog in egrep; do
4399 for ac_exec_ext in '' $ac_executable_extensions; do
4400 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4401 { test -f "$ac_path_EGREP" && $as_executable_p "$ac_path_EGREP"; } || continue
4402 # Check for GNU ac_path_EGREP and select it if it is found.
4403 # Check for GNU $ac_path_EGREP
4404case `"$ac_path_EGREP" --version 2>&1` in
4405*GNU*)
4406 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4407*)
4408 ac_count=0
4409 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
4410 while :
4411 do
4412 cat "conftest.in" "conftest.in" >"conftest.tmp"
4413 mv "conftest.tmp" "conftest.in"
4414 cp "conftest.in" "conftest.nl"
4415 echo 'EGREP' >> "conftest.nl"
4416 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4417 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4418 ac_count=`expr $ac_count + 1`
4419 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4420 # Best one so far, save it but keep looking for a better one
4421 ac_cv_path_EGREP="$ac_path_EGREP"
4422 ac_path_EGREP_max=$ac_count
3041 fi 4423 fi
4424 # 10*(2^10) chars as input seems more than enough
4425 test $ac_count -gt 10 && break
4426 done
4427 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4428esac
4429
4430
4431 $ac_path_EGREP_found && break 3
4432 done
4433done
4434
4435done
4436IFS=$as_save_IFS
4437
4438
4439fi
4440
4441EGREP="$ac_cv_path_EGREP"
4442if test -z "$EGREP"; then
4443 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4444echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4445 { (exit 1); exit 1; }; }
4446fi
4447
4448else
4449 ac_cv_path_EGREP=$EGREP
4450fi
4451
4452
4453 fi
3042fi 4454fi
3043echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5 4455{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3044echo "${ECHO_T}$ac_cv_prog_egrep" >&6 4456echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3045 EGREP=$ac_cv_prog_egrep 4457 EGREP="$ac_cv_path_EGREP"
3046 4458
3047 4459
3048# Extract the first word of "ar", so it can be a program name with args. 4460# Extract the first word of "ar", so it can be a program name with args.
3049set dummy ar; ac_word=$2 4461set dummy ar; ac_word=$2
3050echo "$as_me:$LINENO: checking for $ac_word" >&5 4462{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3051echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4463echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3052if test "${ac_cv_path_AR+set}" = set; then 4464if test "${ac_cv_path_AR+set}" = set; then
3053 echo $ECHO_N "(cached) $ECHO_C" >&6 4465 echo $ECHO_N "(cached) $ECHO_C" >&6
3054else 4466else
@@ -3063,31 +4475,32 @@ do
3063 IFS=$as_save_IFS 4475 IFS=$as_save_IFS
3064 test -z "$as_dir" && as_dir=. 4476 test -z "$as_dir" && as_dir=.
3065 for ac_exec_ext in '' $ac_executable_extensions; do 4477 for ac_exec_ext in '' $ac_executable_extensions; do
3066 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4478 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3067 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext" 4479 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
3068 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4480 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3069 break 2 4481 break 2
3070 fi 4482 fi
3071done 4483done
3072done 4484done
4485IFS=$as_save_IFS
3073 4486
3074 ;; 4487 ;;
3075esac 4488esac
3076fi 4489fi
3077AR=$ac_cv_path_AR 4490AR=$ac_cv_path_AR
3078
3079if test -n "$AR"; then 4491if test -n "$AR"; then
3080 echo "$as_me:$LINENO: result: $AR" >&5 4492 { echo "$as_me:$LINENO: result: $AR" >&5
3081echo "${ECHO_T}$AR" >&6 4493echo "${ECHO_T}$AR" >&6; }
3082else 4494else
3083 echo "$as_me:$LINENO: result: no" >&5 4495 { echo "$as_me:$LINENO: result: no" >&5
3084echo "${ECHO_T}no" >&6 4496echo "${ECHO_T}no" >&6; }
3085fi 4497fi
3086 4498
4499
3087# Extract the first word of "cat", so it can be a program name with args. 4500# Extract the first word of "cat", so it can be a program name with args.
3088set dummy cat; ac_word=$2 4501set dummy cat; ac_word=$2
3089echo "$as_me:$LINENO: checking for $ac_word" >&5 4502{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3090echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4503echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3091if test "${ac_cv_path_CAT+set}" = set; then 4504if test "${ac_cv_path_CAT+set}" = set; then
3092 echo $ECHO_N "(cached) $ECHO_C" >&6 4505 echo $ECHO_N "(cached) $ECHO_C" >&6
3093else 4506else
@@ -3102,31 +4515,32 @@ do
3102 IFS=$as_save_IFS 4515 IFS=$as_save_IFS
3103 test -z "$as_dir" && as_dir=. 4516 test -z "$as_dir" && as_dir=.
3104 for ac_exec_ext in '' $ac_executable_extensions; do 4517 for ac_exec_ext in '' $ac_executable_extensions; do
3105 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4518 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3106 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext" 4519 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
3107 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4520 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3108 break 2 4521 break 2
3109 fi 4522 fi
3110done 4523done
3111done 4524done
4525IFS=$as_save_IFS
3112 4526
3113 ;; 4527 ;;
3114esac 4528esac
3115fi 4529fi
3116CAT=$ac_cv_path_CAT 4530CAT=$ac_cv_path_CAT
3117
3118if test -n "$CAT"; then 4531if test -n "$CAT"; then
3119 echo "$as_me:$LINENO: result: $CAT" >&5 4532 { echo "$as_me:$LINENO: result: $CAT" >&5
3120echo "${ECHO_T}$CAT" >&6 4533echo "${ECHO_T}$CAT" >&6; }
3121else 4534else
3122 echo "$as_me:$LINENO: result: no" >&5 4535 { echo "$as_me:$LINENO: result: no" >&5
3123echo "${ECHO_T}no" >&6 4536echo "${ECHO_T}no" >&6; }
3124fi 4537fi
3125 4538
4539
3126# Extract the first word of "kill", so it can be a program name with args. 4540# Extract the first word of "kill", so it can be a program name with args.
3127set dummy kill; ac_word=$2 4541set dummy kill; ac_word=$2
3128echo "$as_me:$LINENO: checking for $ac_word" >&5 4542{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3129echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4543echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3130if test "${ac_cv_path_KILL+set}" = set; then 4544if test "${ac_cv_path_KILL+set}" = set; then
3131 echo $ECHO_N "(cached) $ECHO_C" >&6 4545 echo $ECHO_N "(cached) $ECHO_C" >&6
3132else 4546else
@@ -3141,33 +4555,34 @@ do
3141 IFS=$as_save_IFS 4555 IFS=$as_save_IFS
3142 test -z "$as_dir" && as_dir=. 4556 test -z "$as_dir" && as_dir=.
3143 for ac_exec_ext in '' $ac_executable_extensions; do 4557 for ac_exec_ext in '' $ac_executable_extensions; do
3144 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4558 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3145 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext" 4559 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
3146 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4560 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3147 break 2 4561 break 2
3148 fi 4562 fi
3149done 4563done
3150done 4564done
4565IFS=$as_save_IFS
3151 4566
3152 ;; 4567 ;;
3153esac 4568esac
3154fi 4569fi
3155KILL=$ac_cv_path_KILL 4570KILL=$ac_cv_path_KILL
3156
3157if test -n "$KILL"; then 4571if test -n "$KILL"; then
3158 echo "$as_me:$LINENO: result: $KILL" >&5 4572 { echo "$as_me:$LINENO: result: $KILL" >&5
3159echo "${ECHO_T}$KILL" >&6 4573echo "${ECHO_T}$KILL" >&6; }
3160else 4574else
3161 echo "$as_me:$LINENO: result: no" >&5 4575 { echo "$as_me:$LINENO: result: no" >&5
3162echo "${ECHO_T}no" >&6 4576echo "${ECHO_T}no" >&6; }
3163fi 4577fi
3164 4578
4579
3165for ac_prog in perl5 perl 4580for ac_prog in perl5 perl
3166do 4581do
3167 # Extract the first word of "$ac_prog", so it can be a program name with args. 4582 # Extract the first word of "$ac_prog", so it can be a program name with args.
3168set dummy $ac_prog; ac_word=$2 4583set dummy $ac_prog; ac_word=$2
3169echo "$as_me:$LINENO: checking for $ac_word" >&5 4584{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3170echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4585echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3171if test "${ac_cv_path_PERL+set}" = set; then 4586if test "${ac_cv_path_PERL+set}" = set; then
3172 echo $ECHO_N "(cached) $ECHO_C" >&6 4587 echo $ECHO_N "(cached) $ECHO_C" >&6
3173else 4588else
@@ -3182,34 +4597,35 @@ do
3182 IFS=$as_save_IFS 4597 IFS=$as_save_IFS
3183 test -z "$as_dir" && as_dir=. 4598 test -z "$as_dir" && as_dir=.
3184 for ac_exec_ext in '' $ac_executable_extensions; do 4599 for ac_exec_ext in '' $ac_executable_extensions; do
3185 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4600 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3186 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext" 4601 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
3187 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4602 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3188 break 2 4603 break 2
3189 fi 4604 fi
3190done 4605done
3191done 4606done
4607IFS=$as_save_IFS
3192 4608
3193 ;; 4609 ;;
3194esac 4610esac
3195fi 4611fi
3196PERL=$ac_cv_path_PERL 4612PERL=$ac_cv_path_PERL
3197
3198if test -n "$PERL"; then 4613if test -n "$PERL"; then
3199 echo "$as_me:$LINENO: result: $PERL" >&5 4614 { echo "$as_me:$LINENO: result: $PERL" >&5
3200echo "${ECHO_T}$PERL" >&6 4615echo "${ECHO_T}$PERL" >&6; }
3201else 4616else
3202 echo "$as_me:$LINENO: result: no" >&5 4617 { echo "$as_me:$LINENO: result: no" >&5
3203echo "${ECHO_T}no" >&6 4618echo "${ECHO_T}no" >&6; }
3204fi 4619fi
3205 4620
4621
3206 test -n "$PERL" && break 4622 test -n "$PERL" && break
3207done 4623done
3208 4624
3209# Extract the first word of "sed", so it can be a program name with args. 4625# Extract the first word of "sed", so it can be a program name with args.
3210set dummy sed; ac_word=$2 4626set dummy sed; ac_word=$2
3211echo "$as_me:$LINENO: checking for $ac_word" >&5 4627{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3212echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4628echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3213if test "${ac_cv_path_SED+set}" = set; then 4629if test "${ac_cv_path_SED+set}" = set; then
3214 echo $ECHO_N "(cached) $ECHO_C" >&6 4630 echo $ECHO_N "(cached) $ECHO_C" >&6
3215else 4631else
@@ -3224,32 +4640,33 @@ do
3224 IFS=$as_save_IFS 4640 IFS=$as_save_IFS
3225 test -z "$as_dir" && as_dir=. 4641 test -z "$as_dir" && as_dir=.
3226 for ac_exec_ext in '' $ac_executable_extensions; do 4642 for ac_exec_ext in '' $ac_executable_extensions; do
3227 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4643 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3228 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext" 4644 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
3229 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4645 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3230 break 2 4646 break 2
3231 fi 4647 fi
3232done 4648done
3233done 4649done
4650IFS=$as_save_IFS
3234 4651
3235 ;; 4652 ;;
3236esac 4653esac
3237fi 4654fi
3238SED=$ac_cv_path_SED 4655SED=$ac_cv_path_SED
3239
3240if test -n "$SED"; then 4656if test -n "$SED"; then
3241 echo "$as_me:$LINENO: result: $SED" >&5 4657 { echo "$as_me:$LINENO: result: $SED" >&5
3242echo "${ECHO_T}$SED" >&6 4658echo "${ECHO_T}$SED" >&6; }
3243else 4659else
3244 echo "$as_me:$LINENO: result: no" >&5 4660 { echo "$as_me:$LINENO: result: no" >&5
3245echo "${ECHO_T}no" >&6 4661echo "${ECHO_T}no" >&6; }
3246fi 4662fi
3247 4663
3248 4664
4665
3249# Extract the first word of "ent", so it can be a program name with args. 4666# Extract the first word of "ent", so it can be a program name with args.
3250set dummy ent; ac_word=$2 4667set dummy ent; ac_word=$2
3251echo "$as_me:$LINENO: checking for $ac_word" >&5 4668{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3252echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4669echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3253if test "${ac_cv_path_ENT+set}" = set; then 4670if test "${ac_cv_path_ENT+set}" = set; then
3254 echo $ECHO_N "(cached) $ECHO_C" >&6 4671 echo $ECHO_N "(cached) $ECHO_C" >&6
3255else 4672else
@@ -3264,32 +4681,33 @@ do
3264 IFS=$as_save_IFS 4681 IFS=$as_save_IFS
3265 test -z "$as_dir" && as_dir=. 4682 test -z "$as_dir" && as_dir=.
3266 for ac_exec_ext in '' $ac_executable_extensions; do 4683 for ac_exec_ext in '' $ac_executable_extensions; do
3267 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4684 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3268 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext" 4685 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
3269 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4686 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3270 break 2 4687 break 2
3271 fi 4688 fi
3272done 4689done
3273done 4690done
4691IFS=$as_save_IFS
3274 4692
3275 ;; 4693 ;;
3276esac 4694esac
3277fi 4695fi
3278ENT=$ac_cv_path_ENT 4696ENT=$ac_cv_path_ENT
3279
3280if test -n "$ENT"; then 4697if test -n "$ENT"; then
3281 echo "$as_me:$LINENO: result: $ENT" >&5 4698 { echo "$as_me:$LINENO: result: $ENT" >&5
3282echo "${ECHO_T}$ENT" >&6 4699echo "${ECHO_T}$ENT" >&6; }
3283else 4700else
3284 echo "$as_me:$LINENO: result: no" >&5 4701 { echo "$as_me:$LINENO: result: no" >&5
3285echo "${ECHO_T}no" >&6 4702echo "${ECHO_T}no" >&6; }
3286fi 4703fi
3287 4704
3288 4705
4706
3289# Extract the first word of "bash", so it can be a program name with args. 4707# Extract the first word of "bash", so it can be a program name with args.
3290set dummy bash; ac_word=$2 4708set dummy bash; ac_word=$2
3291echo "$as_me:$LINENO: checking for $ac_word" >&5 4709{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3292echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4710echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3293if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4711if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3294 echo $ECHO_N "(cached) $ECHO_C" >&6 4712 echo $ECHO_N "(cached) $ECHO_C" >&6
3295else 4713else
@@ -3304,31 +4722,32 @@ do
3304 IFS=$as_save_IFS 4722 IFS=$as_save_IFS
3305 test -z "$as_dir" && as_dir=. 4723 test -z "$as_dir" && as_dir=.
3306 for ac_exec_ext in '' $ac_executable_extensions; do 4724 for ac_exec_ext in '' $ac_executable_extensions; do
3307 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4725 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3308 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4726 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3309 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4727 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3310 break 2 4728 break 2
3311 fi 4729 fi
3312done 4730done
3313done 4731done
4732IFS=$as_save_IFS
3314 4733
3315 ;; 4734 ;;
3316esac 4735esac
3317fi 4736fi
3318TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4737TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3319
3320if test -n "$TEST_MINUS_S_SH"; then 4738if test -n "$TEST_MINUS_S_SH"; then
3321 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4739 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3322echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4740echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3323else 4741else
3324 echo "$as_me:$LINENO: result: no" >&5 4742 { echo "$as_me:$LINENO: result: no" >&5
3325echo "${ECHO_T}no" >&6 4743echo "${ECHO_T}no" >&6; }
3326fi 4744fi
3327 4745
4746
3328# Extract the first word of "ksh", so it can be a program name with args. 4747# Extract the first word of "ksh", so it can be a program name with args.
3329set dummy ksh; ac_word=$2 4748set dummy ksh; ac_word=$2
3330echo "$as_me:$LINENO: checking for $ac_word" >&5 4749{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3331echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4750echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3332if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4751if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3333 echo $ECHO_N "(cached) $ECHO_C" >&6 4752 echo $ECHO_N "(cached) $ECHO_C" >&6
3334else 4753else
@@ -3343,31 +4762,32 @@ do
3343 IFS=$as_save_IFS 4762 IFS=$as_save_IFS
3344 test -z "$as_dir" && as_dir=. 4763 test -z "$as_dir" && as_dir=.
3345 for ac_exec_ext in '' $ac_executable_extensions; do 4764 for ac_exec_ext in '' $ac_executable_extensions; do
3346 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4765 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3347 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4766 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3348 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4767 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3349 break 2 4768 break 2
3350 fi 4769 fi
3351done 4770done
3352done 4771done
4772IFS=$as_save_IFS
3353 4773
3354 ;; 4774 ;;
3355esac 4775esac
3356fi 4776fi
3357TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4777TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3358
3359if test -n "$TEST_MINUS_S_SH"; then 4778if test -n "$TEST_MINUS_S_SH"; then
3360 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4779 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3361echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4780echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3362else 4781else
3363 echo "$as_me:$LINENO: result: no" >&5 4782 { echo "$as_me:$LINENO: result: no" >&5
3364echo "${ECHO_T}no" >&6 4783echo "${ECHO_T}no" >&6; }
3365fi 4784fi
3366 4785
4786
3367# Extract the first word of "sh", so it can be a program name with args. 4787# Extract the first word of "sh", so it can be a program name with args.
3368set dummy sh; ac_word=$2 4788set dummy sh; ac_word=$2
3369echo "$as_me:$LINENO: checking for $ac_word" >&5 4789{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3370echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4790echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3371if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4791if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3372 echo $ECHO_N "(cached) $ECHO_C" >&6 4792 echo $ECHO_N "(cached) $ECHO_C" >&6
3373else 4793else
@@ -3382,31 +4802,32 @@ do
3382 IFS=$as_save_IFS 4802 IFS=$as_save_IFS
3383 test -z "$as_dir" && as_dir=. 4803 test -z "$as_dir" && as_dir=.
3384 for ac_exec_ext in '' $ac_executable_extensions; do 4804 for ac_exec_ext in '' $ac_executable_extensions; do
3385 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4805 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3386 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4806 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3387 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4807 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3388 break 2 4808 break 2
3389 fi 4809 fi
3390done 4810done
3391done 4811done
4812IFS=$as_save_IFS
3392 4813
3393 ;; 4814 ;;
3394esac 4815esac
3395fi 4816fi
3396TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4817TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3397
3398if test -n "$TEST_MINUS_S_SH"; then 4818if test -n "$TEST_MINUS_S_SH"; then
3399 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4819 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3400echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4820echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3401else 4821else
3402 echo "$as_me:$LINENO: result: no" >&5 4822 { echo "$as_me:$LINENO: result: no" >&5
3403echo "${ECHO_T}no" >&6 4823echo "${ECHO_T}no" >&6; }
3404fi 4824fi
3405 4825
4826
3406# Extract the first word of "sh", so it can be a program name with args. 4827# Extract the first word of "sh", so it can be a program name with args.
3407set dummy sh; ac_word=$2 4828set dummy sh; ac_word=$2
3408echo "$as_me:$LINENO: checking for $ac_word" >&5 4829{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3409echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4830echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3410if test "${ac_cv_path_SH+set}" = set; then 4831if test "${ac_cv_path_SH+set}" = set; then
3411 echo $ECHO_N "(cached) $ECHO_C" >&6 4832 echo $ECHO_N "(cached) $ECHO_C" >&6
3412else 4833else
@@ -3421,34 +4842,35 @@ do
3421 IFS=$as_save_IFS 4842 IFS=$as_save_IFS
3422 test -z "$as_dir" && as_dir=. 4843 test -z "$as_dir" && as_dir=.
3423 for ac_exec_ext in '' $ac_executable_extensions; do 4844 for ac_exec_ext in '' $ac_executable_extensions; do
3424 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4845 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3425 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext" 4846 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
3426 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4847 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3427 break 2 4848 break 2
3428 fi 4849 fi
3429done 4850done
3430done 4851done
4852IFS=$as_save_IFS
3431 4853
3432 ;; 4854 ;;
3433esac 4855esac
3434fi 4856fi
3435SH=$ac_cv_path_SH 4857SH=$ac_cv_path_SH
3436
3437if test -n "$SH"; then 4858if test -n "$SH"; then
3438 echo "$as_me:$LINENO: result: $SH" >&5 4859 { echo "$as_me:$LINENO: result: $SH" >&5
3439echo "${ECHO_T}$SH" >&6 4860echo "${ECHO_T}$SH" >&6; }
3440else 4861else
3441 echo "$as_me:$LINENO: result: no" >&5 4862 { echo "$as_me:$LINENO: result: no" >&5
3442echo "${ECHO_T}no" >&6 4863echo "${ECHO_T}no" >&6; }
3443fi 4864fi
3444 4865
4866
3445TEST_SHELL=sh 4867TEST_SHELL=sh
3446 4868
3447 4869
3448# Extract the first word of "groupadd", so it can be a program name with args. 4870# Extract the first word of "groupadd", so it can be a program name with args.
3449set dummy groupadd; ac_word=$2 4871set dummy groupadd; ac_word=$2
3450echo "$as_me:$LINENO: checking for $ac_word" >&5 4872{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3451echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4873echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3452if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then 4874if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
3453 echo $ECHO_N "(cached) $ECHO_C" >&6 4875 echo $ECHO_N "(cached) $ECHO_C" >&6
3454else 4876else
@@ -3463,32 +4885,33 @@ do
3463 IFS=$as_save_IFS 4885 IFS=$as_save_IFS
3464 test -z "$as_dir" && as_dir=. 4886 test -z "$as_dir" && as_dir=.
3465 for ac_exec_ext in '' $ac_executable_extensions; do 4887 for ac_exec_ext in '' $ac_executable_extensions; do
3466 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4888 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3467 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4889 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
3468 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4890 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3469 break 2 4891 break 2
3470 fi 4892 fi
3471done 4893done
3472done 4894done
4895IFS=$as_save_IFS
3473 4896
3474 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd" 4897 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
3475 ;; 4898 ;;
3476esac 4899esac
3477fi 4900fi
3478PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG 4901PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
3479
3480if test -n "$PATH_GROUPADD_PROG"; then 4902if test -n "$PATH_GROUPADD_PROG"; then
3481 echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5 4903 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
3482echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6 4904echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; }
3483else 4905else
3484 echo "$as_me:$LINENO: result: no" >&5 4906 { echo "$as_me:$LINENO: result: no" >&5
3485echo "${ECHO_T}no" >&6 4907echo "${ECHO_T}no" >&6; }
3486fi 4908fi
3487 4909
4910
3488# Extract the first word of "useradd", so it can be a program name with args. 4911# Extract the first word of "useradd", so it can be a program name with args.
3489set dummy useradd; ac_word=$2 4912set dummy useradd; ac_word=$2
3490echo "$as_me:$LINENO: checking for $ac_word" >&5 4913{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3491echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4914echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3492if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then 4915if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
3493 echo $ECHO_N "(cached) $ECHO_C" >&6 4916 echo $ECHO_N "(cached) $ECHO_C" >&6
3494else 4917else
@@ -3503,32 +4926,33 @@ do
3503 IFS=$as_save_IFS 4926 IFS=$as_save_IFS
3504 test -z "$as_dir" && as_dir=. 4927 test -z "$as_dir" && as_dir=.
3505 for ac_exec_ext in '' $ac_executable_extensions; do 4928 for ac_exec_ext in '' $ac_executable_extensions; do
3506 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4929 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3507 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4930 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
3508 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4931 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3509 break 2 4932 break 2
3510 fi 4933 fi
3511done 4934done
3512done 4935done
4936IFS=$as_save_IFS
3513 4937
3514 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd" 4938 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
3515 ;; 4939 ;;
3516esac 4940esac
3517fi 4941fi
3518PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG 4942PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
3519
3520if test -n "$PATH_USERADD_PROG"; then 4943if test -n "$PATH_USERADD_PROG"; then
3521 echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5 4944 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
3522echo "${ECHO_T}$PATH_USERADD_PROG" >&6 4945echo "${ECHO_T}$PATH_USERADD_PROG" >&6; }
3523else 4946else
3524 echo "$as_me:$LINENO: result: no" >&5 4947 { echo "$as_me:$LINENO: result: no" >&5
3525echo "${ECHO_T}no" >&6 4948echo "${ECHO_T}no" >&6; }
3526fi 4949fi
3527 4950
4951
3528# Extract the first word of "pkgmk", so it can be a program name with args. 4952# Extract the first word of "pkgmk", so it can be a program name with args.
3529set dummy pkgmk; ac_word=$2 4953set dummy pkgmk; ac_word=$2
3530echo "$as_me:$LINENO: checking for $ac_word" >&5 4954{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3531echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4955echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3532if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then 4956if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
3533 echo $ECHO_N "(cached) $ECHO_C" >&6 4957 echo $ECHO_N "(cached) $ECHO_C" >&6
3534else 4958else
@@ -3541,26 +4965,28 @@ do
3541 IFS=$as_save_IFS 4965 IFS=$as_save_IFS
3542 test -z "$as_dir" && as_dir=. 4966 test -z "$as_dir" && as_dir=.
3543 for ac_exec_ext in '' $ac_executable_extensions; do 4967 for ac_exec_ext in '' $ac_executable_extensions; do
3544 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4968 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3545 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes" 4969 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
3546 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4970 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3547 break 2 4971 break 2
3548 fi 4972 fi
3549done 4973done
3550done 4974done
4975IFS=$as_save_IFS
3551 4976
3552 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no" 4977 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
3553fi 4978fi
3554fi 4979fi
3555MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED 4980MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
3556if test -n "$MAKE_PACKAGE_SUPPORTED"; then 4981if test -n "$MAKE_PACKAGE_SUPPORTED"; then
3557 echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5 4982 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
3558echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6 4983echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; }
3559else 4984else
3560 echo "$as_me:$LINENO: result: no" >&5 4985 { echo "$as_me:$LINENO: result: no" >&5
3561echo "${ECHO_T}no" >&6 4986echo "${ECHO_T}no" >&6; }
3562fi 4987fi
3563 4988
4989
3564if test -x /sbin/sh; then 4990if test -x /sbin/sh; then
3565 STARTUP_SCRIPT_SHELL=/sbin/sh 4991 STARTUP_SCRIPT_SHELL=/sbin/sh
3566 4992
@@ -3570,15 +4996,15 @@ else
3570fi 4996fi
3571 4997
3572# System features 4998# System features
3573# Check whether --enable-largefile or --disable-largefile was given. 4999# Check whether --enable-largefile was given.
3574if test "${enable_largefile+set}" = set; then 5000if test "${enable_largefile+set}" = set; then
3575 enableval="$enable_largefile" 5001 enableval=$enable_largefile;
5002fi
3576 5003
3577fi;
3578if test "$enable_largefile" != no; then 5004if test "$enable_largefile" != no; then
3579 5005
3580 echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5 5006 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
3581echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6 5007echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; }
3582if test "${ac_cv_sys_largefile_CC+set}" = set; then 5008if test "${ac_cv_sys_largefile_CC+set}" = set; then
3583 echo $ECHO_N "(cached) $ECHO_C" >&6 5009 echo $ECHO_N "(cached) $ECHO_C" >&6
3584else 5010else
@@ -3586,8 +5012,8 @@ else
3586 if test "$GCC" != yes; then 5012 if test "$GCC" != yes; then
3587 ac_save_CC=$CC 5013 ac_save_CC=$CC
3588 while :; do 5014 while :; do
3589 # IRIX 6.2 and later do not support large files by default, 5015 # IRIX 6.2 and later do not support large files by default,
3590 # so use the C compiler's -n32 option if that helps. 5016 # so use the C compiler's -n32 option if that helps.
3591 cat >conftest.$ac_ext <<_ACEOF 5017 cat >conftest.$ac_ext <<_ACEOF
3592/* confdefs.h. */ 5018/* confdefs.h. */
3593_ACEOF 5019_ACEOF
@@ -3611,24 +5037,37 @@ main ()
3611 return 0; 5037 return 0;
3612} 5038}
3613_ACEOF 5039_ACEOF
3614 rm -f conftest.$ac_objext 5040 rm -f conftest.$ac_objext
3615if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5041if { (ac_try="$ac_compile"
3616 (eval $ac_compile) 2>conftest.er1 5042case "(($ac_try" in
5043 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5044 *) ac_try_echo=$ac_try;;
5045esac
5046eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5047 (eval "$ac_compile") 2>conftest.er1
3617 ac_status=$? 5048 ac_status=$?
3618 grep -v '^ *+' conftest.er1 >conftest.err 5049 grep -v '^ *+' conftest.er1 >conftest.err
3619 rm -f conftest.er1 5050 rm -f conftest.er1
3620 cat conftest.err >&5 5051 cat conftest.err >&5
3621 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5052 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3622 (exit $ac_status); } && 5053 (exit $ac_status); } &&
3623 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5054 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3624 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5055 { (case "(($ac_try" in
3625 (eval $ac_try) 2>&5 5056 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5057 *) ac_try_echo=$ac_try;;
5058esac
5059eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5060 (eval "$ac_try") 2>&5
3626 ac_status=$? 5061 ac_status=$?
3627 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5062 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3628 (exit $ac_status); }; } && 5063 (exit $ac_status); }; } &&
3629 { ac_try='test -s conftest.$ac_objext' 5064 { ac_try='test -s conftest.$ac_objext'
3630 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5065 { (case "(($ac_try" in
3631 (eval $ac_try) 2>&5 5066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5067 *) ac_try_echo=$ac_try;;
5068esac
5069eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5070 (eval "$ac_try") 2>&5
3632 ac_status=$? 5071 ac_status=$?
3633 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5072 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3634 (exit $ac_status); }; }; then 5073 (exit $ac_status); }; }; then
@@ -3637,27 +5076,42 @@ else
3637 echo "$as_me: failed program was:" >&5 5076 echo "$as_me: failed program was:" >&5
3638sed 's/^/| /' conftest.$ac_ext >&5 5077sed 's/^/| /' conftest.$ac_ext >&5
3639 5078
5079
3640fi 5080fi
3641rm -f conftest.err conftest.$ac_objext 5081
3642 CC="$CC -n32" 5082rm -f core conftest.err conftest.$ac_objext
3643 rm -f conftest.$ac_objext 5083 CC="$CC -n32"
3644if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5084 rm -f conftest.$ac_objext
3645 (eval $ac_compile) 2>conftest.er1 5085if { (ac_try="$ac_compile"
5086case "(($ac_try" in
5087 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5088 *) ac_try_echo=$ac_try;;
5089esac
5090eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5091 (eval "$ac_compile") 2>conftest.er1
3646 ac_status=$? 5092 ac_status=$?
3647 grep -v '^ *+' conftest.er1 >conftest.err 5093 grep -v '^ *+' conftest.er1 >conftest.err
3648 rm -f conftest.er1 5094 rm -f conftest.er1
3649 cat conftest.err >&5 5095 cat conftest.err >&5
3650 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5096 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3651 (exit $ac_status); } && 5097 (exit $ac_status); } &&
3652 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5098 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3653 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5099 { (case "(($ac_try" in
3654 (eval $ac_try) 2>&5 5100 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5101 *) ac_try_echo=$ac_try;;
5102esac
5103eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5104 (eval "$ac_try") 2>&5
3655 ac_status=$? 5105 ac_status=$?
3656 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5106 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3657 (exit $ac_status); }; } && 5107 (exit $ac_status); }; } &&
3658 { ac_try='test -s conftest.$ac_objext' 5108 { ac_try='test -s conftest.$ac_objext'
3659 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5109 { (case "(($ac_try" in
3660 (eval $ac_try) 2>&5 5110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5111 *) ac_try_echo=$ac_try;;
5112esac
5113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5114 (eval "$ac_try") 2>&5
3661 ac_status=$? 5115 ac_status=$?
3662 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3663 (exit $ac_status); }; }; then 5117 (exit $ac_status); }; }; then
@@ -3666,22 +5120,24 @@ else
3666 echo "$as_me: failed program was:" >&5 5120 echo "$as_me: failed program was:" >&5
3667sed 's/^/| /' conftest.$ac_ext >&5 5121sed 's/^/| /' conftest.$ac_ext >&5
3668 5122
5123
3669fi 5124fi
3670rm -f conftest.err conftest.$ac_objext 5125
5126rm -f core conftest.err conftest.$ac_objext
3671 break 5127 break
3672 done 5128 done
3673 CC=$ac_save_CC 5129 CC=$ac_save_CC
3674 rm -f conftest.$ac_ext 5130 rm -f conftest.$ac_ext
3675 fi 5131 fi
3676fi 5132fi
3677echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5 5133{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
3678echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6 5134echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; }
3679 if test "$ac_cv_sys_largefile_CC" != no; then 5135 if test "$ac_cv_sys_largefile_CC" != no; then
3680 CC=$CC$ac_cv_sys_largefile_CC 5136 CC=$CC$ac_cv_sys_largefile_CC
3681 fi 5137 fi
3682 5138
3683 echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5 5139 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
3684echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6 5140echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; }
3685if test "${ac_cv_sys_file_offset_bits+set}" = set; then 5141if test "${ac_cv_sys_file_offset_bits+set}" = set; then
3686 echo $ECHO_N "(cached) $ECHO_C" >&6 5142 echo $ECHO_N "(cached) $ECHO_C" >&6
3687else 5143else
@@ -3711,23 +5167,36 @@ main ()
3711} 5167}
3712_ACEOF 5168_ACEOF
3713rm -f conftest.$ac_objext 5169rm -f conftest.$ac_objext
3714if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5170if { (ac_try="$ac_compile"
3715 (eval $ac_compile) 2>conftest.er1 5171case "(($ac_try" in
5172 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5173 *) ac_try_echo=$ac_try;;
5174esac
5175eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5176 (eval "$ac_compile") 2>conftest.er1
3716 ac_status=$? 5177 ac_status=$?
3717 grep -v '^ *+' conftest.er1 >conftest.err 5178 grep -v '^ *+' conftest.er1 >conftest.err
3718 rm -f conftest.er1 5179 rm -f conftest.er1
3719 cat conftest.err >&5 5180 cat conftest.err >&5
3720 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5181 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3721 (exit $ac_status); } && 5182 (exit $ac_status); } &&
3722 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5183 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3723 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5184 { (case "(($ac_try" in
3724 (eval $ac_try) 2>&5 5185 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5186 *) ac_try_echo=$ac_try;;
5187esac
5188eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5189 (eval "$ac_try") 2>&5
3725 ac_status=$? 5190 ac_status=$?
3726 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5191 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3727 (exit $ac_status); }; } && 5192 (exit $ac_status); }; } &&
3728 { ac_try='test -s conftest.$ac_objext' 5193 { ac_try='test -s conftest.$ac_objext'
3729 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5194 { (case "(($ac_try" in
3730 (eval $ac_try) 2>&5 5195 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5196 *) ac_try_echo=$ac_try;;
5197esac
5198eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5199 (eval "$ac_try") 2>&5
3731 ac_status=$? 5200 ac_status=$?
3732 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5201 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3733 (exit $ac_status); }; }; then 5202 (exit $ac_status); }; }; then
@@ -3736,8 +5205,10 @@ else
3736 echo "$as_me: failed program was:" >&5 5205 echo "$as_me: failed program was:" >&5
3737sed 's/^/| /' conftest.$ac_ext >&5 5206sed 's/^/| /' conftest.$ac_ext >&5
3738 5207
5208
3739fi 5209fi
3740rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5210
5211rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3741 cat >conftest.$ac_ext <<_ACEOF 5212 cat >conftest.$ac_ext <<_ACEOF
3742/* confdefs.h. */ 5213/* confdefs.h. */
3743_ACEOF 5214_ACEOF
@@ -3763,23 +5234,36 @@ main ()
3763} 5234}
3764_ACEOF 5235_ACEOF
3765rm -f conftest.$ac_objext 5236rm -f conftest.$ac_objext
3766if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5237if { (ac_try="$ac_compile"
3767 (eval $ac_compile) 2>conftest.er1 5238case "(($ac_try" in
5239 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5240 *) ac_try_echo=$ac_try;;
5241esac
5242eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5243 (eval "$ac_compile") 2>conftest.er1
3768 ac_status=$? 5244 ac_status=$?
3769 grep -v '^ *+' conftest.er1 >conftest.err 5245 grep -v '^ *+' conftest.er1 >conftest.err
3770 rm -f conftest.er1 5246 rm -f conftest.er1
3771 cat conftest.err >&5 5247 cat conftest.err >&5
3772 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5248 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3773 (exit $ac_status); } && 5249 (exit $ac_status); } &&
3774 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5250 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3775 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5251 { (case "(($ac_try" in
3776 (eval $ac_try) 2>&5 5252 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5253 *) ac_try_echo=$ac_try;;
5254esac
5255eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5256 (eval "$ac_try") 2>&5
3777 ac_status=$? 5257 ac_status=$?
3778 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5258 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3779 (exit $ac_status); }; } && 5259 (exit $ac_status); }; } &&
3780 { ac_try='test -s conftest.$ac_objext' 5260 { ac_try='test -s conftest.$ac_objext'
3781 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5261 { (case "(($ac_try" in
3782 (eval $ac_try) 2>&5 5262 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5263 *) ac_try_echo=$ac_try;;
5264esac
5265eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5266 (eval "$ac_try") 2>&5
3783 ac_status=$? 5267 ac_status=$?
3784 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3785 (exit $ac_status); }; }; then 5269 (exit $ac_status); }; }; then
@@ -3788,13 +5272,15 @@ else
3788 echo "$as_me: failed program was:" >&5 5272 echo "$as_me: failed program was:" >&5
3789sed 's/^/| /' conftest.$ac_ext >&5 5273sed 's/^/| /' conftest.$ac_ext >&5
3790 5274
5275
3791fi 5276fi
3792rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5277
5278rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3793 break 5279 break
3794done 5280done
3795fi 5281fi
3796echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5 5282{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
3797echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6 5283echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; }
3798if test "$ac_cv_sys_file_offset_bits" != no; then 5284if test "$ac_cv_sys_file_offset_bits" != no; then
3799 5285
3800cat >>confdefs.h <<_ACEOF 5286cat >>confdefs.h <<_ACEOF
@@ -3803,8 +5289,8 @@ _ACEOF
3803 5289
3804fi 5290fi
3805rm -f conftest* 5291rm -f conftest*
3806 echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5 5292 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
3807echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6 5293echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; }
3808if test "${ac_cv_sys_large_files+set}" = set; then 5294if test "${ac_cv_sys_large_files+set}" = set; then
3809 echo $ECHO_N "(cached) $ECHO_C" >&6 5295 echo $ECHO_N "(cached) $ECHO_C" >&6
3810else 5296else
@@ -3834,23 +5320,36 @@ main ()
3834} 5320}
3835_ACEOF 5321_ACEOF
3836rm -f conftest.$ac_objext 5322rm -f conftest.$ac_objext
3837if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5323if { (ac_try="$ac_compile"
3838 (eval $ac_compile) 2>conftest.er1 5324case "(($ac_try" in
5325 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5326 *) ac_try_echo=$ac_try;;
5327esac
5328eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5329 (eval "$ac_compile") 2>conftest.er1
3839 ac_status=$? 5330 ac_status=$?
3840 grep -v '^ *+' conftest.er1 >conftest.err 5331 grep -v '^ *+' conftest.er1 >conftest.err
3841 rm -f conftest.er1 5332 rm -f conftest.er1
3842 cat conftest.err >&5 5333 cat conftest.err >&5
3843 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3844 (exit $ac_status); } && 5335 (exit $ac_status); } &&
3845 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5336 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3846 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5337 { (case "(($ac_try" in
3847 (eval $ac_try) 2>&5 5338 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5339 *) ac_try_echo=$ac_try;;
5340esac
5341eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5342 (eval "$ac_try") 2>&5
3848 ac_status=$? 5343 ac_status=$?
3849 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5344 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3850 (exit $ac_status); }; } && 5345 (exit $ac_status); }; } &&
3851 { ac_try='test -s conftest.$ac_objext' 5346 { ac_try='test -s conftest.$ac_objext'
3852 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5347 { (case "(($ac_try" in
3853 (eval $ac_try) 2>&5 5348 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5349 *) ac_try_echo=$ac_try;;
5350esac
5351eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5352 (eval "$ac_try") 2>&5
3854 ac_status=$? 5353 ac_status=$?
3855 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5354 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3856 (exit $ac_status); }; }; then 5355 (exit $ac_status); }; }; then
@@ -3859,8 +5358,10 @@ else
3859 echo "$as_me: failed program was:" >&5 5358 echo "$as_me: failed program was:" >&5
3860sed 's/^/| /' conftest.$ac_ext >&5 5359sed 's/^/| /' conftest.$ac_ext >&5
3861 5360
5361
3862fi 5362fi
3863rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5363
5364rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3864 cat >conftest.$ac_ext <<_ACEOF 5365 cat >conftest.$ac_ext <<_ACEOF
3865/* confdefs.h. */ 5366/* confdefs.h. */
3866_ACEOF 5367_ACEOF
@@ -3886,23 +5387,36 @@ main ()
3886} 5387}
3887_ACEOF 5388_ACEOF
3888rm -f conftest.$ac_objext 5389rm -f conftest.$ac_objext
3889if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5390if { (ac_try="$ac_compile"
3890 (eval $ac_compile) 2>conftest.er1 5391case "(($ac_try" in
5392 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5393 *) ac_try_echo=$ac_try;;
5394esac
5395eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5396 (eval "$ac_compile") 2>conftest.er1
3891 ac_status=$? 5397 ac_status=$?
3892 grep -v '^ *+' conftest.er1 >conftest.err 5398 grep -v '^ *+' conftest.er1 >conftest.err
3893 rm -f conftest.er1 5399 rm -f conftest.er1
3894 cat conftest.err >&5 5400 cat conftest.err >&5
3895 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5401 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3896 (exit $ac_status); } && 5402 (exit $ac_status); } &&
3897 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5403 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
3898 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5404 { (case "(($ac_try" in
3899 (eval $ac_try) 2>&5 5405 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5406 *) ac_try_echo=$ac_try;;
5407esac
5408eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5409 (eval "$ac_try") 2>&5
3900 ac_status=$? 5410 ac_status=$?
3901 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5411 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3902 (exit $ac_status); }; } && 5412 (exit $ac_status); }; } &&
3903 { ac_try='test -s conftest.$ac_objext' 5413 { ac_try='test -s conftest.$ac_objext'
3904 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5414 { (case "(($ac_try" in
3905 (eval $ac_try) 2>&5 5415 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5416 *) ac_try_echo=$ac_try;;
5417esac
5418eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5419 (eval "$ac_try") 2>&5
3906 ac_status=$? 5420 ac_status=$?
3907 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5421 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3908 (exit $ac_status); }; }; then 5422 (exit $ac_status); }; }; then
@@ -3911,13 +5425,15 @@ else
3911 echo "$as_me: failed program was:" >&5 5425 echo "$as_me: failed program was:" >&5
3912sed 's/^/| /' conftest.$ac_ext >&5 5426sed 's/^/| /' conftest.$ac_ext >&5
3913 5427
5428
3914fi 5429fi
3915rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5430
5431rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3916 break 5432 break
3917done 5433done
3918fi 5434fi
3919echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5 5435{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
3920echo "${ECHO_T}$ac_cv_sys_large_files" >&6 5436echo "${ECHO_T}$ac_cv_sys_large_files" >&6; }
3921if test "$ac_cv_sys_large_files" != no; then 5437if test "$ac_cv_sys_large_files" != no; then
3922 5438
3923cat >>confdefs.h <<_ACEOF 5439cat >>confdefs.h <<_ACEOF
@@ -3946,8 +5462,8 @@ else
3946 # Search for login 5462 # Search for login
3947 # Extract the first word of "login", so it can be a program name with args. 5463 # Extract the first word of "login", so it can be a program name with args.
3948set dummy login; ac_word=$2 5464set dummy login; ac_word=$2
3949echo "$as_me:$LINENO: checking for $ac_word" >&5 5465{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3950echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 5466echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3951if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then 5467if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
3952 echo $ECHO_N "(cached) $ECHO_C" >&6 5468 echo $ECHO_N "(cached) $ECHO_C" >&6
3953else 5469else
@@ -3962,27 +5478,28 @@ do
3962 IFS=$as_save_IFS 5478 IFS=$as_save_IFS
3963 test -z "$as_dir" && as_dir=. 5479 test -z "$as_dir" && as_dir=.
3964 for ac_exec_ext in '' $ac_executable_extensions; do 5480 for ac_exec_ext in '' $ac_executable_extensions; do
3965 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 5481 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
3966 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext" 5482 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
3967 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5483 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3968 break 2 5484 break 2
3969 fi 5485 fi
3970done 5486done
3971done 5487done
5488IFS=$as_save_IFS
3972 5489
3973 ;; 5490 ;;
3974esac 5491esac
3975fi 5492fi
3976LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK 5493LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
3977
3978if test -n "$LOGIN_PROGRAM_FALLBACK"; then 5494if test -n "$LOGIN_PROGRAM_FALLBACK"; then
3979 echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5 5495 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
3980echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6 5496echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; }
3981else 5497else
3982 echo "$as_me:$LINENO: result: no" >&5 5498 { echo "$as_me:$LINENO: result: no" >&5
3983echo "${ECHO_T}no" >&6 5499echo "${ECHO_T}no" >&6; }
3984fi 5500fi
3985 5501
5502
3986 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then 5503 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
3987 cat >>confdefs.h <<_ACEOF 5504 cat >>confdefs.h <<_ACEOF
3988#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK" 5505#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
@@ -3993,8 +5510,8 @@ fi
3993 5510
3994# Extract the first word of "passwd", so it can be a program name with args. 5511# Extract the first word of "passwd", so it can be a program name with args.
3995set dummy passwd; ac_word=$2 5512set dummy passwd; ac_word=$2
3996echo "$as_me:$LINENO: checking for $ac_word" >&5 5513{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3997echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 5514echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3998if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then 5515if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
3999 echo $ECHO_N "(cached) $ECHO_C" >&6 5516 echo $ECHO_N "(cached) $ECHO_C" >&6
4000else 5517else
@@ -4009,27 +5526,28 @@ do
4009 IFS=$as_save_IFS 5526 IFS=$as_save_IFS
4010 test -z "$as_dir" && as_dir=. 5527 test -z "$as_dir" && as_dir=.
4011 for ac_exec_ext in '' $ac_executable_extensions; do 5528 for ac_exec_ext in '' $ac_executable_extensions; do
4012 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 5529 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
4013 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext" 5530 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
4014 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5531 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4015 break 2 5532 break 2
4016 fi 5533 fi
4017done 5534done
4018done 5535done
5536IFS=$as_save_IFS
4019 5537
4020 ;; 5538 ;;
4021esac 5539esac
4022fi 5540fi
4023PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG 5541PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
4024
4025if test -n "$PATH_PASSWD_PROG"; then 5542if test -n "$PATH_PASSWD_PROG"; then
4026 echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5 5543 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
4027echo "${ECHO_T}$PATH_PASSWD_PROG" >&6 5544echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; }
4028else 5545else
4029 echo "$as_me:$LINENO: result: no" >&5 5546 { echo "$as_me:$LINENO: result: no" >&5
4030echo "${ECHO_T}no" >&6 5547echo "${ECHO_T}no" >&6; }
4031fi 5548fi
4032 5549
5550
4033if test ! -z "$PATH_PASSWD_PROG" ; then 5551if test ! -z "$PATH_PASSWD_PROG" ; then
4034 5552
4035cat >>confdefs.h <<_ACEOF 5553cat >>confdefs.h <<_ACEOF
@@ -4043,8 +5561,8 @@ if test -z "$LD" ; then
4043fi 5561fi
4044 5562
4045 5563
4046echo "$as_me:$LINENO: checking for inline" >&5 5564{ echo "$as_me:$LINENO: checking for inline" >&5
4047echo $ECHO_N "checking for inline... $ECHO_C" >&6 5565echo $ECHO_N "checking for inline... $ECHO_C" >&6; }
4048if test "${ac_cv_c_inline+set}" = set; then 5566if test "${ac_cv_c_inline+set}" = set; then
4049 echo $ECHO_N "(cached) $ECHO_C" >&6 5567 echo $ECHO_N "(cached) $ECHO_C" >&6
4050else 5568else
@@ -4064,38 +5582,54 @@ $ac_kw foo_t foo () {return 0; }
4064 5582
4065_ACEOF 5583_ACEOF
4066rm -f conftest.$ac_objext 5584rm -f conftest.$ac_objext
4067if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5585if { (ac_try="$ac_compile"
4068 (eval $ac_compile) 2>conftest.er1 5586case "(($ac_try" in
5587 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5588 *) ac_try_echo=$ac_try;;
5589esac
5590eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5591 (eval "$ac_compile") 2>conftest.er1
4069 ac_status=$? 5592 ac_status=$?
4070 grep -v '^ *+' conftest.er1 >conftest.err 5593 grep -v '^ *+' conftest.er1 >conftest.err
4071 rm -f conftest.er1 5594 rm -f conftest.er1
4072 cat conftest.err >&5 5595 cat conftest.err >&5
4073 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5596 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4074 (exit $ac_status); } && 5597 (exit $ac_status); } &&
4075 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5598 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4076 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5599 { (case "(($ac_try" in
4077 (eval $ac_try) 2>&5 5600 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5601 *) ac_try_echo=$ac_try;;
5602esac
5603eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5604 (eval "$ac_try") 2>&5
4078 ac_status=$? 5605 ac_status=$?
4079 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5606 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4080 (exit $ac_status); }; } && 5607 (exit $ac_status); }; } &&
4081 { ac_try='test -s conftest.$ac_objext' 5608 { ac_try='test -s conftest.$ac_objext'
4082 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5609 { (case "(($ac_try" in
4083 (eval $ac_try) 2>&5 5610 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5611 *) ac_try_echo=$ac_try;;
5612esac
5613eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5614 (eval "$ac_try") 2>&5
4084 ac_status=$? 5615 ac_status=$?
4085 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5616 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4086 (exit $ac_status); }; }; then 5617 (exit $ac_status); }; }; then
4087 ac_cv_c_inline=$ac_kw; break 5618 ac_cv_c_inline=$ac_kw
4088else 5619else
4089 echo "$as_me: failed program was:" >&5 5620 echo "$as_me: failed program was:" >&5
4090sed 's/^/| /' conftest.$ac_ext >&5 5621sed 's/^/| /' conftest.$ac_ext >&5
4091 5622
5623
4092fi 5624fi
4093rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5625
5626rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5627 test "$ac_cv_c_inline" != no && break
4094done 5628done
4095 5629
4096fi 5630fi
4097echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5 5631{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
4098echo "${ECHO_T}$ac_cv_c_inline" >&6 5632echo "${ECHO_T}$ac_cv_c_inline" >&6; }
4099 5633
4100 5634
4101case $ac_cv_c_inline in 5635case $ac_cv_c_inline in
@@ -4114,8 +5648,8 @@ _ACEOF
4114esac 5648esac
4115 5649
4116 5650
4117echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5651{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
4118echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6 5652echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
4119if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5653if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
4120 echo $ECHO_N "(cached) $ECHO_C" >&6 5654 echo $ECHO_N "(cached) $ECHO_C" >&6
4121else 5655else
@@ -4132,6 +5666,7 @@ main ()
4132{ 5666{
4133#ifndef LLONG_MAX 5667#ifndef LLONG_MAX
4134 char *p = (char *) LLONG_MAX; 5668 char *p = (char *) LLONG_MAX;
5669 return !p;
4135#endif 5670#endif
4136 5671
4137 ; 5672 ;
@@ -4139,23 +5674,36 @@ main ()
4139} 5674}
4140_ACEOF 5675_ACEOF
4141rm -f conftest.$ac_objext 5676rm -f conftest.$ac_objext
4142if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5677if { (ac_try="$ac_compile"
4143 (eval $ac_compile) 2>conftest.er1 5678case "(($ac_try" in
5679 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5680 *) ac_try_echo=$ac_try;;
5681esac
5682eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5683 (eval "$ac_compile") 2>conftest.er1
4144 ac_status=$? 5684 ac_status=$?
4145 grep -v '^ *+' conftest.er1 >conftest.err 5685 grep -v '^ *+' conftest.er1 >conftest.err
4146 rm -f conftest.er1 5686 rm -f conftest.er1
4147 cat conftest.err >&5 5687 cat conftest.err >&5
4148 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5688 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4149 (exit $ac_status); } && 5689 (exit $ac_status); } &&
4150 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5690 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4151 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5691 { (case "(($ac_try" in
4152 (eval $ac_try) 2>&5 5692 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5693 *) ac_try_echo=$ac_try;;
5694esac
5695eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5696 (eval "$ac_try") 2>&5
4153 ac_status=$? 5697 ac_status=$?
4154 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5698 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4155 (exit $ac_status); }; } && 5699 (exit $ac_status); }; } &&
4156 { ac_try='test -s conftest.$ac_objext' 5700 { ac_try='test -s conftest.$ac_objext'
4157 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5701 { (case "(($ac_try" in
4158 (eval $ac_try) 2>&5 5702 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5703 *) ac_try_echo=$ac_try;;
5704esac
5705eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5706 (eval "$ac_try") 2>&5
4159 ac_status=$? 5707 ac_status=$?
4160 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5708 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4161 (exit $ac_status); }; }; then 5709 (exit $ac_status); }; }; then
@@ -4164,12 +5712,13 @@ else
4164 echo "$as_me: failed program was:" >&5 5712 echo "$as_me: failed program was:" >&5
4165sed 's/^/| /' conftest.$ac_ext >&5 5713sed 's/^/| /' conftest.$ac_ext >&5
4166 5714
4167ac_cv_have_decl_LLONG_MAX=no 5715 ac_cv_have_decl_LLONG_MAX=no
4168fi 5716fi
4169rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5717
5718rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4170fi 5719fi
4171echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5720{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
4172echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6 5721echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
4173if test $ac_cv_have_decl_LLONG_MAX = yes; then 5722if test $ac_cv_have_decl_LLONG_MAX = yes; then
4174 have_llong_max=1 5723 have_llong_max=1
4175fi 5724fi
@@ -4192,8 +5741,8 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
4192 unset ac_cv_have_decl_LLONG_MAX 5741 unset ac_cv_have_decl_LLONG_MAX
4193 saved_CFLAGS="$CFLAGS" 5742 saved_CFLAGS="$CFLAGS"
4194 CFLAGS="$CFLAGS -std=gnu99" 5743 CFLAGS="$CFLAGS -std=gnu99"
4195 echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5744 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
4196echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6 5745echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
4197if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5746if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
4198 echo $ECHO_N "(cached) $ECHO_C" >&6 5747 echo $ECHO_N "(cached) $ECHO_C" >&6
4199else 5748else
@@ -4211,6 +5760,7 @@ main ()
4211{ 5760{
4212#ifndef LLONG_MAX 5761#ifndef LLONG_MAX
4213 char *p = (char *) LLONG_MAX; 5762 char *p = (char *) LLONG_MAX;
5763 return !p;
4214#endif 5764#endif
4215 5765
4216 ; 5766 ;
@@ -4218,23 +5768,36 @@ main ()
4218} 5768}
4219_ACEOF 5769_ACEOF
4220rm -f conftest.$ac_objext 5770rm -f conftest.$ac_objext
4221if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5771if { (ac_try="$ac_compile"
4222 (eval $ac_compile) 2>conftest.er1 5772case "(($ac_try" in
5773 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5774 *) ac_try_echo=$ac_try;;
5775esac
5776eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5777 (eval "$ac_compile") 2>conftest.er1
4223 ac_status=$? 5778 ac_status=$?
4224 grep -v '^ *+' conftest.er1 >conftest.err 5779 grep -v '^ *+' conftest.er1 >conftest.err
4225 rm -f conftest.er1 5780 rm -f conftest.er1
4226 cat conftest.err >&5 5781 cat conftest.err >&5
4227 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5782 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4228 (exit $ac_status); } && 5783 (exit $ac_status); } &&
4229 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5784 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4230 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5785 { (case "(($ac_try" in
4231 (eval $ac_try) 2>&5 5786 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5787 *) ac_try_echo=$ac_try;;
5788esac
5789eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5790 (eval "$ac_try") 2>&5
4232 ac_status=$? 5791 ac_status=$?
4233 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5792 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4234 (exit $ac_status); }; } && 5793 (exit $ac_status); }; } &&
4235 { ac_try='test -s conftest.$ac_objext' 5794 { ac_try='test -s conftest.$ac_objext'
4236 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5795 { (case "(($ac_try" in
4237 (eval $ac_try) 2>&5 5796 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5797 *) ac_try_echo=$ac_try;;
5798esac
5799eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5800 (eval "$ac_try") 2>&5
4238 ac_status=$? 5801 ac_status=$?
4239 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5802 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4240 (exit $ac_status); }; }; then 5803 (exit $ac_status); }; }; then
@@ -4243,12 +5806,13 @@ else
4243 echo "$as_me: failed program was:" >&5 5806 echo "$as_me: failed program was:" >&5
4244sed 's/^/| /' conftest.$ac_ext >&5 5807sed 's/^/| /' conftest.$ac_ext >&5
4245 5808
4246ac_cv_have_decl_LLONG_MAX=no 5809 ac_cv_have_decl_LLONG_MAX=no
4247fi 5810fi
4248rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5811
5812rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4249fi 5813fi
4250echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5814{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
4251echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6 5815echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
4252if test $ac_cv_have_decl_LLONG_MAX = yes; then 5816if test $ac_cv_have_decl_LLONG_MAX = yes; then
4253 have_llong_max=1 5817 have_llong_max=1
4254else 5818else
@@ -4259,10 +5823,9 @@ fi
4259fi 5823fi
4260 5824
4261 5825
4262# Check whether --with-rpath or --without-rpath was given. 5826# Check whether --with-rpath was given.
4263if test "${with_rpath+set}" = set; then 5827if test "${with_rpath+set}" = set; then
4264 withval="$with_rpath" 5828 withval=$with_rpath;
4265
4266 if test "x$withval" = "xno" ; then 5829 if test "x$withval" = "xno" ; then
4267 need_dash_r="" 5830 need_dash_r=""
4268 fi 5831 fi
@@ -4271,13 +5834,14 @@ if test "${with_rpath+set}" = set; then
4271 fi 5834 fi
4272 5835
4273 5836
4274fi; 5837fi
5838
4275 5839
4276# Check for some target-specific stuff 5840# Check for some target-specific stuff
4277case "$host" in 5841case "$host" in
4278*-*-aix*) 5842*-*-aix*)
4279 echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 5843 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
4280echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6 5844echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; }
4281 if (test -z "$blibpath"); then 5845 if (test -z "$blibpath"); then
4282 blibpath="/usr/lib:/lib" 5846 blibpath="/usr/lib:/lib"
4283 fi 5847 fi
@@ -4301,23 +5865,36 @@ main ()
4301} 5865}
4302_ACEOF 5866_ACEOF
4303rm -f conftest.$ac_objext conftest$ac_exeext 5867rm -f conftest.$ac_objext conftest$ac_exeext
4304if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 5868if { (ac_try="$ac_link"
4305 (eval $ac_link) 2>conftest.er1 5869case "(($ac_try" in
5870 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5871 *) ac_try_echo=$ac_try;;
5872esac
5873eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5874 (eval "$ac_link") 2>conftest.er1
4306 ac_status=$? 5875 ac_status=$?
4307 grep -v '^ *+' conftest.er1 >conftest.err 5876 grep -v '^ *+' conftest.er1 >conftest.err
4308 rm -f conftest.er1 5877 rm -f conftest.er1
4309 cat conftest.err >&5 5878 cat conftest.err >&5
4310 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5879 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4311 (exit $ac_status); } && 5880 (exit $ac_status); } &&
4312 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5881 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4313 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5882 { (case "(($ac_try" in
4314 (eval $ac_try) 2>&5 5883 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5884 *) ac_try_echo=$ac_try;;
5885esac
5886eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5887 (eval "$ac_try") 2>&5
4315 ac_status=$? 5888 ac_status=$?
4316 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5889 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4317 (exit $ac_status); }; } && 5890 (exit $ac_status); }; } &&
4318 { ac_try='test -s conftest$ac_exeext' 5891 { ac_try='test -s conftest$ac_exeext'
4319 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5892 { (case "(($ac_try" in
4320 (eval $ac_try) 2>&5 5893 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5894 *) ac_try_echo=$ac_try;;
5895esac
5896eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5897 (eval "$ac_try") 2>&5
4321 ac_status=$? 5898 ac_status=$?
4322 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5899 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4323 (exit $ac_status); }; }; then 5900 (exit $ac_status); }; }; then
@@ -4326,24 +5903,26 @@ else
4326 echo "$as_me: failed program was:" >&5 5903 echo "$as_me: failed program was:" >&5
4327sed 's/^/| /' conftest.$ac_ext >&5 5904sed 's/^/| /' conftest.$ac_ext >&5
4328 5905
5906
4329fi 5907fi
4330rm -f conftest.err conftest.$ac_objext \ 5908
5909rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4331 conftest$ac_exeext conftest.$ac_ext 5910 conftest$ac_exeext conftest.$ac_ext
4332 fi 5911 fi
4333 done 5912 done
4334 if (test -z "$blibflags"); then 5913 if (test -z "$blibflags"); then
4335 echo "$as_me:$LINENO: result: not found" >&5 5914 { echo "$as_me:$LINENO: result: not found" >&5
4336echo "${ECHO_T}not found" >&6 5915echo "${ECHO_T}not found" >&6; }
4337 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 5916 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
4338echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} 5917echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
4339 { (exit 1); exit 1; }; } 5918 { (exit 1); exit 1; }; }
4340 else 5919 else
4341 echo "$as_me:$LINENO: result: $blibflags" >&5 5920 { echo "$as_me:$LINENO: result: $blibflags" >&5
4342echo "${ECHO_T}$blibflags" >&6 5921echo "${ECHO_T}$blibflags" >&6; }
4343 fi 5922 fi
4344 LDFLAGS="$saved_LDFLAGS" 5923 LDFLAGS="$saved_LDFLAGS"
4345 echo "$as_me:$LINENO: checking for authenticate" >&5 5924 { echo "$as_me:$LINENO: checking for authenticate" >&5
4346echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 5925echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; }
4347if test "${ac_cv_func_authenticate+set}" = set; then 5926if test "${ac_cv_func_authenticate+set}" = set; then
4348 echo $ECHO_N "(cached) $ECHO_C" >&6 5927 echo $ECHO_N "(cached) $ECHO_C" >&6
4349else 5928else
@@ -4370,52 +5949,59 @@ cat >>conftest.$ac_ext <<_ACEOF
4370 5949
4371#undef authenticate 5950#undef authenticate
4372 5951
4373/* Override any gcc2 internal prototype to avoid an error. */ 5952/* Override any GCC internal prototype to avoid an error.
5953 Use char because int might match the return type of a GCC
5954 builtin and then its argument prototype would still apply. */
4374#ifdef __cplusplus 5955#ifdef __cplusplus
4375extern "C" 5956extern "C"
4376{
4377#endif 5957#endif
4378/* We use char because int might match the return type of a gcc2
4379 builtin and then its argument prototype would still apply. */
4380char authenticate (); 5958char authenticate ();
4381/* The GNU C library defines this for functions which it implements 5959/* The GNU C library defines this for functions which it implements
4382 to always fail with ENOSYS. Some functions are actually named 5960 to always fail with ENOSYS. Some functions are actually named
4383 something starting with __ and the normal name is an alias. */ 5961 something starting with __ and the normal name is an alias. */
4384#if defined (__stub_authenticate) || defined (__stub___authenticate) 5962#if defined __stub_authenticate || defined __stub___authenticate
4385choke me 5963choke me
4386#else
4387char (*f) () = authenticate;
4388#endif
4389#ifdef __cplusplus
4390}
4391#endif 5964#endif
4392 5965
4393int 5966int
4394main () 5967main ()
4395{ 5968{
4396return f != authenticate; 5969return authenticate ();
4397 ; 5970 ;
4398 return 0; 5971 return 0;
4399} 5972}
4400_ACEOF 5973_ACEOF
4401rm -f conftest.$ac_objext conftest$ac_exeext 5974rm -f conftest.$ac_objext conftest$ac_exeext
4402if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 5975if { (ac_try="$ac_link"
4403 (eval $ac_link) 2>conftest.er1 5976case "(($ac_try" in
5977 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5978 *) ac_try_echo=$ac_try;;
5979esac
5980eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5981 (eval "$ac_link") 2>conftest.er1
4404 ac_status=$? 5982 ac_status=$?
4405 grep -v '^ *+' conftest.er1 >conftest.err 5983 grep -v '^ *+' conftest.er1 >conftest.err
4406 rm -f conftest.er1 5984 rm -f conftest.er1
4407 cat conftest.err >&5 5985 cat conftest.err >&5
4408 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5986 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4409 (exit $ac_status); } && 5987 (exit $ac_status); } &&
4410 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 5988 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4411 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5989 { (case "(($ac_try" in
4412 (eval $ac_try) 2>&5 5990 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5991 *) ac_try_echo=$ac_try;;
5992esac
5993eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5994 (eval "$ac_try") 2>&5
4413 ac_status=$? 5995 ac_status=$?
4414 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5996 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4415 (exit $ac_status); }; } && 5997 (exit $ac_status); }; } &&
4416 { ac_try='test -s conftest$ac_exeext' 5998 { ac_try='test -s conftest$ac_exeext'
4417 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5999 { (case "(($ac_try" in
4418 (eval $ac_try) 2>&5 6000 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6001 *) ac_try_echo=$ac_try;;
6002esac
6003eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6004 (eval "$ac_try") 2>&5
4419 ac_status=$? 6005 ac_status=$?
4420 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6006 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4421 (exit $ac_status); }; }; then 6007 (exit $ac_status); }; }; then
@@ -4424,13 +6010,14 @@ else
4424 echo "$as_me: failed program was:" >&5 6010 echo "$as_me: failed program was:" >&5
4425sed 's/^/| /' conftest.$ac_ext >&5 6011sed 's/^/| /' conftest.$ac_ext >&5
4426 6012
4427ac_cv_func_authenticate=no 6013 ac_cv_func_authenticate=no
4428fi 6014fi
4429rm -f conftest.err conftest.$ac_objext \ 6015
6016rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4430 conftest$ac_exeext conftest.$ac_ext 6017 conftest$ac_exeext conftest.$ac_ext
4431fi 6018fi
4432echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5 6019{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
4433echo "${ECHO_T}$ac_cv_func_authenticate" >&6 6020echo "${ECHO_T}$ac_cv_func_authenticate" >&6; }
4434if test $ac_cv_func_authenticate = yes; then 6021if test $ac_cv_func_authenticate = yes; then
4435 6022
4436cat >>confdefs.h <<\_ACEOF 6023cat >>confdefs.h <<\_ACEOF
@@ -4438,8 +6025,8 @@ cat >>confdefs.h <<\_ACEOF
4438_ACEOF 6025_ACEOF
4439 6026
4440else 6027else
4441 echo "$as_me:$LINENO: checking for authenticate in -ls" >&5 6028 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
4442echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6 6029echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; }
4443if test "${ac_cv_lib_s_authenticate+set}" = set; then 6030if test "${ac_cv_lib_s_authenticate+set}" = set; then
4444 echo $ECHO_N "(cached) $ECHO_C" >&6 6031 echo $ECHO_N "(cached) $ECHO_C" >&6
4445else 6032else
@@ -4452,39 +6039,52 @@ cat confdefs.h >>conftest.$ac_ext
4452cat >>conftest.$ac_ext <<_ACEOF 6039cat >>conftest.$ac_ext <<_ACEOF
4453/* end confdefs.h. */ 6040/* end confdefs.h. */
4454 6041
4455/* Override any gcc2 internal prototype to avoid an error. */ 6042/* Override any GCC internal prototype to avoid an error.
6043 Use char because int might match the return type of a GCC
6044 builtin and then its argument prototype would still apply. */
4456#ifdef __cplusplus 6045#ifdef __cplusplus
4457extern "C" 6046extern "C"
4458#endif 6047#endif
4459/* We use char because int might match the return type of a gcc2
4460 builtin and then its argument prototype would still apply. */
4461char authenticate (); 6048char authenticate ();
4462int 6049int
4463main () 6050main ()
4464{ 6051{
4465authenticate (); 6052return authenticate ();
4466 ; 6053 ;
4467 return 0; 6054 return 0;
4468} 6055}
4469_ACEOF 6056_ACEOF
4470rm -f conftest.$ac_objext conftest$ac_exeext 6057rm -f conftest.$ac_objext conftest$ac_exeext
4471if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6058if { (ac_try="$ac_link"
4472 (eval $ac_link) 2>conftest.er1 6059case "(($ac_try" in
6060 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6061 *) ac_try_echo=$ac_try;;
6062esac
6063eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6064 (eval "$ac_link") 2>conftest.er1
4473 ac_status=$? 6065 ac_status=$?
4474 grep -v '^ *+' conftest.er1 >conftest.err 6066 grep -v '^ *+' conftest.er1 >conftest.err
4475 rm -f conftest.er1 6067 rm -f conftest.er1
4476 cat conftest.err >&5 6068 cat conftest.err >&5
4477 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6069 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4478 (exit $ac_status); } && 6070 (exit $ac_status); } &&
4479 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6071 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4480 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6072 { (case "(($ac_try" in
4481 (eval $ac_try) 2>&5 6073 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6074 *) ac_try_echo=$ac_try;;
6075esac
6076eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6077 (eval "$ac_try") 2>&5
4482 ac_status=$? 6078 ac_status=$?
4483 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6079 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4484 (exit $ac_status); }; } && 6080 (exit $ac_status); }; } &&
4485 { ac_try='test -s conftest$ac_exeext' 6081 { ac_try='test -s conftest$ac_exeext'
4486 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6082 { (case "(($ac_try" in
4487 (eval $ac_try) 2>&5 6083 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6084 *) ac_try_echo=$ac_try;;
6085esac
6086eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6087 (eval "$ac_try") 2>&5
4488 ac_status=$? 6088 ac_status=$?
4489 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6089 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4490 (exit $ac_status); }; }; then 6090 (exit $ac_status); }; }; then
@@ -4493,14 +6093,15 @@ else
4493 echo "$as_me: failed program was:" >&5 6093 echo "$as_me: failed program was:" >&5
4494sed 's/^/| /' conftest.$ac_ext >&5 6094sed 's/^/| /' conftest.$ac_ext >&5
4495 6095
4496ac_cv_lib_s_authenticate=no 6096 ac_cv_lib_s_authenticate=no
4497fi 6097fi
4498rm -f conftest.err conftest.$ac_objext \ 6098
6099rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4499 conftest$ac_exeext conftest.$ac_ext 6100 conftest$ac_exeext conftest.$ac_ext
4500LIBS=$ac_check_lib_save_LIBS 6101LIBS=$ac_check_lib_save_LIBS
4501fi 6102fi
4502echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5 6103{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
4503echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6 6104echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; }
4504if test $ac_cv_lib_s_authenticate = yes; then 6105if test $ac_cv_lib_s_authenticate = yes; then
4505 cat >>confdefs.h <<\_ACEOF 6106 cat >>confdefs.h <<\_ACEOF
4506#define WITH_AIXAUTHENTICATE 1 6107#define WITH_AIXAUTHENTICATE 1
@@ -4513,8 +6114,8 @@ fi
4513 6114
4514fi 6115fi
4515 6116
4516 echo "$as_me:$LINENO: checking whether authenticate is declared" >&5 6117 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
4517echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6 6118echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; }
4518if test "${ac_cv_have_decl_authenticate+set}" = set; then 6119if test "${ac_cv_have_decl_authenticate+set}" = set; then
4519 echo $ECHO_N "(cached) $ECHO_C" >&6 6120 echo $ECHO_N "(cached) $ECHO_C" >&6
4520else 6121else
@@ -4531,6 +6132,7 @@ main ()
4531{ 6132{
4532#ifndef authenticate 6133#ifndef authenticate
4533 char *p = (char *) authenticate; 6134 char *p = (char *) authenticate;
6135 return !p;
4534#endif 6136#endif
4535 6137
4536 ; 6138 ;
@@ -4538,23 +6140,36 @@ main ()
4538} 6140}
4539_ACEOF 6141_ACEOF
4540rm -f conftest.$ac_objext 6142rm -f conftest.$ac_objext
4541if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6143if { (ac_try="$ac_compile"
4542 (eval $ac_compile) 2>conftest.er1 6144case "(($ac_try" in
6145 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6146 *) ac_try_echo=$ac_try;;
6147esac
6148eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6149 (eval "$ac_compile") 2>conftest.er1
4543 ac_status=$? 6150 ac_status=$?
4544 grep -v '^ *+' conftest.er1 >conftest.err 6151 grep -v '^ *+' conftest.er1 >conftest.err
4545 rm -f conftest.er1 6152 rm -f conftest.er1
4546 cat conftest.err >&5 6153 cat conftest.err >&5
4547 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6154 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4548 (exit $ac_status); } && 6155 (exit $ac_status); } &&
4549 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6156 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4550 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6157 { (case "(($ac_try" in
4551 (eval $ac_try) 2>&5 6158 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6159 *) ac_try_echo=$ac_try;;
6160esac
6161eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6162 (eval "$ac_try") 2>&5
4552 ac_status=$? 6163 ac_status=$?
4553 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6164 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4554 (exit $ac_status); }; } && 6165 (exit $ac_status); }; } &&
4555 { ac_try='test -s conftest.$ac_objext' 6166 { ac_try='test -s conftest.$ac_objext'
4556 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6167 { (case "(($ac_try" in
4557 (eval $ac_try) 2>&5 6168 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6169 *) ac_try_echo=$ac_try;;
6170esac
6171eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6172 (eval "$ac_try") 2>&5
4558 ac_status=$? 6173 ac_status=$?
4559 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4560 (exit $ac_status); }; }; then 6175 (exit $ac_status); }; }; then
@@ -4563,12 +6178,13 @@ else
4563 echo "$as_me: failed program was:" >&5 6178 echo "$as_me: failed program was:" >&5
4564sed 's/^/| /' conftest.$ac_ext >&5 6179sed 's/^/| /' conftest.$ac_ext >&5
4565 6180
4566ac_cv_have_decl_authenticate=no 6181 ac_cv_have_decl_authenticate=no
4567fi 6182fi
4568rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6183
6184rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4569fi 6185fi
4570echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5 6186{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
4571echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6 6187echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; }
4572if test $ac_cv_have_decl_authenticate = yes; then 6188if test $ac_cv_have_decl_authenticate = yes; then
4573 6189
4574cat >>confdefs.h <<_ACEOF 6190cat >>confdefs.h <<_ACEOF
@@ -4583,8 +6199,8 @@ _ACEOF
4583 6199
4584 6200
4585fi 6201fi
4586echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5 6202{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
4587echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6 6203echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; }
4588if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then 6204if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
4589 echo $ECHO_N "(cached) $ECHO_C" >&6 6205 echo $ECHO_N "(cached) $ECHO_C" >&6
4590else 6206else
@@ -4601,6 +6217,7 @@ main ()
4601{ 6217{
4602#ifndef loginrestrictions 6218#ifndef loginrestrictions
4603 char *p = (char *) loginrestrictions; 6219 char *p = (char *) loginrestrictions;
6220 return !p;
4604#endif 6221#endif
4605 6222
4606 ; 6223 ;
@@ -4608,23 +6225,36 @@ main ()
4608} 6225}
4609_ACEOF 6226_ACEOF
4610rm -f conftest.$ac_objext 6227rm -f conftest.$ac_objext
4611if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6228if { (ac_try="$ac_compile"
4612 (eval $ac_compile) 2>conftest.er1 6229case "(($ac_try" in
6230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6231 *) ac_try_echo=$ac_try;;
6232esac
6233eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6234 (eval "$ac_compile") 2>conftest.er1
4613 ac_status=$? 6235 ac_status=$?
4614 grep -v '^ *+' conftest.er1 >conftest.err 6236 grep -v '^ *+' conftest.er1 >conftest.err
4615 rm -f conftest.er1 6237 rm -f conftest.er1
4616 cat conftest.err >&5 6238 cat conftest.err >&5
4617 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4618 (exit $ac_status); } && 6240 (exit $ac_status); } &&
4619 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6241 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4620 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6242 { (case "(($ac_try" in
4621 (eval $ac_try) 2>&5 6243 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6244 *) ac_try_echo=$ac_try;;
6245esac
6246eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6247 (eval "$ac_try") 2>&5
4622 ac_status=$? 6248 ac_status=$?
4623 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6249 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4624 (exit $ac_status); }; } && 6250 (exit $ac_status); }; } &&
4625 { ac_try='test -s conftest.$ac_objext' 6251 { ac_try='test -s conftest.$ac_objext'
4626 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6252 { (case "(($ac_try" in
4627 (eval $ac_try) 2>&5 6253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6254 *) ac_try_echo=$ac_try;;
6255esac
6256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6257 (eval "$ac_try") 2>&5
4628 ac_status=$? 6258 ac_status=$?
4629 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4630 (exit $ac_status); }; }; then 6260 (exit $ac_status); }; }; then
@@ -4633,12 +6263,13 @@ else
4633 echo "$as_me: failed program was:" >&5 6263 echo "$as_me: failed program was:" >&5
4634sed 's/^/| /' conftest.$ac_ext >&5 6264sed 's/^/| /' conftest.$ac_ext >&5
4635 6265
4636ac_cv_have_decl_loginrestrictions=no 6266 ac_cv_have_decl_loginrestrictions=no
4637fi 6267fi
4638rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6268
6269rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4639fi 6270fi
4640echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5 6271{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
4641echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6 6272echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; }
4642if test $ac_cv_have_decl_loginrestrictions = yes; then 6273if test $ac_cv_have_decl_loginrestrictions = yes; then
4643 6274
4644cat >>confdefs.h <<_ACEOF 6275cat >>confdefs.h <<_ACEOF
@@ -4653,8 +6284,8 @@ _ACEOF
4653 6284
4654 6285
4655fi 6286fi
4656echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5 6287{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
4657echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6 6288echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; }
4658if test "${ac_cv_have_decl_loginsuccess+set}" = set; then 6289if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
4659 echo $ECHO_N "(cached) $ECHO_C" >&6 6290 echo $ECHO_N "(cached) $ECHO_C" >&6
4660else 6291else
@@ -4671,6 +6302,7 @@ main ()
4671{ 6302{
4672#ifndef loginsuccess 6303#ifndef loginsuccess
4673 char *p = (char *) loginsuccess; 6304 char *p = (char *) loginsuccess;
6305 return !p;
4674#endif 6306#endif
4675 6307
4676 ; 6308 ;
@@ -4678,23 +6310,36 @@ main ()
4678} 6310}
4679_ACEOF 6311_ACEOF
4680rm -f conftest.$ac_objext 6312rm -f conftest.$ac_objext
4681if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6313if { (ac_try="$ac_compile"
4682 (eval $ac_compile) 2>conftest.er1 6314case "(($ac_try" in
6315 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6316 *) ac_try_echo=$ac_try;;
6317esac
6318eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6319 (eval "$ac_compile") 2>conftest.er1
4683 ac_status=$? 6320 ac_status=$?
4684 grep -v '^ *+' conftest.er1 >conftest.err 6321 grep -v '^ *+' conftest.er1 >conftest.err
4685 rm -f conftest.er1 6322 rm -f conftest.er1
4686 cat conftest.err >&5 6323 cat conftest.err >&5
4687 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6324 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4688 (exit $ac_status); } && 6325 (exit $ac_status); } &&
4689 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6326 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4690 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6327 { (case "(($ac_try" in
4691 (eval $ac_try) 2>&5 6328 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6329 *) ac_try_echo=$ac_try;;
6330esac
6331eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6332 (eval "$ac_try") 2>&5
4692 ac_status=$? 6333 ac_status=$?
4693 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4694 (exit $ac_status); }; } && 6335 (exit $ac_status); }; } &&
4695 { ac_try='test -s conftest.$ac_objext' 6336 { ac_try='test -s conftest.$ac_objext'
4696 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6337 { (case "(($ac_try" in
4697 (eval $ac_try) 2>&5 6338 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6339 *) ac_try_echo=$ac_try;;
6340esac
6341eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6342 (eval "$ac_try") 2>&5
4698 ac_status=$? 6343 ac_status=$?
4699 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6344 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4700 (exit $ac_status); }; }; then 6345 (exit $ac_status); }; }; then
@@ -4703,12 +6348,13 @@ else
4703 echo "$as_me: failed program was:" >&5 6348 echo "$as_me: failed program was:" >&5
4704sed 's/^/| /' conftest.$ac_ext >&5 6349sed 's/^/| /' conftest.$ac_ext >&5
4705 6350
4706ac_cv_have_decl_loginsuccess=no 6351 ac_cv_have_decl_loginsuccess=no
4707fi 6352fi
4708rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6353
6354rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4709fi 6355fi
4710echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5 6356{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
4711echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6 6357echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; }
4712if test $ac_cv_have_decl_loginsuccess = yes; then 6358if test $ac_cv_have_decl_loginsuccess = yes; then
4713 6359
4714cat >>confdefs.h <<_ACEOF 6360cat >>confdefs.h <<_ACEOF
@@ -4723,8 +6369,8 @@ _ACEOF
4723 6369
4724 6370
4725fi 6371fi
4726echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5 6372{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
4727echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6 6373echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; }
4728if test "${ac_cv_have_decl_passwdexpired+set}" = set; then 6374if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
4729 echo $ECHO_N "(cached) $ECHO_C" >&6 6375 echo $ECHO_N "(cached) $ECHO_C" >&6
4730else 6376else
@@ -4741,6 +6387,7 @@ main ()
4741{ 6387{
4742#ifndef passwdexpired 6388#ifndef passwdexpired
4743 char *p = (char *) passwdexpired; 6389 char *p = (char *) passwdexpired;
6390 return !p;
4744#endif 6391#endif
4745 6392
4746 ; 6393 ;
@@ -4748,23 +6395,36 @@ main ()
4748} 6395}
4749_ACEOF 6396_ACEOF
4750rm -f conftest.$ac_objext 6397rm -f conftest.$ac_objext
4751if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6398if { (ac_try="$ac_compile"
4752 (eval $ac_compile) 2>conftest.er1 6399case "(($ac_try" in
6400 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6401 *) ac_try_echo=$ac_try;;
6402esac
6403eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6404 (eval "$ac_compile") 2>conftest.er1
4753 ac_status=$? 6405 ac_status=$?
4754 grep -v '^ *+' conftest.er1 >conftest.err 6406 grep -v '^ *+' conftest.er1 >conftest.err
4755 rm -f conftest.er1 6407 rm -f conftest.er1
4756 cat conftest.err >&5 6408 cat conftest.err >&5
4757 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4758 (exit $ac_status); } && 6410 (exit $ac_status); } &&
4759 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6411 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4760 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6412 { (case "(($ac_try" in
4761 (eval $ac_try) 2>&5 6413 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6414 *) ac_try_echo=$ac_try;;
6415esac
6416eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6417 (eval "$ac_try") 2>&5
4762 ac_status=$? 6418 ac_status=$?
4763 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6419 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4764 (exit $ac_status); }; } && 6420 (exit $ac_status); }; } &&
4765 { ac_try='test -s conftest.$ac_objext' 6421 { ac_try='test -s conftest.$ac_objext'
4766 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6422 { (case "(($ac_try" in
4767 (eval $ac_try) 2>&5 6423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6424 *) ac_try_echo=$ac_try;;
6425esac
6426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6427 (eval "$ac_try") 2>&5
4768 ac_status=$? 6428 ac_status=$?
4769 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4770 (exit $ac_status); }; }; then 6430 (exit $ac_status); }; }; then
@@ -4773,12 +6433,13 @@ else
4773 echo "$as_me: failed program was:" >&5 6433 echo "$as_me: failed program was:" >&5
4774sed 's/^/| /' conftest.$ac_ext >&5 6434sed 's/^/| /' conftest.$ac_ext >&5
4775 6435
4776ac_cv_have_decl_passwdexpired=no 6436 ac_cv_have_decl_passwdexpired=no
4777fi 6437fi
4778rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6438
6439rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4779fi 6440fi
4780echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5 6441{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
4781echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6 6442echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; }
4782if test $ac_cv_have_decl_passwdexpired = yes; then 6443if test $ac_cv_have_decl_passwdexpired = yes; then
4783 6444
4784cat >>confdefs.h <<_ACEOF 6445cat >>confdefs.h <<_ACEOF
@@ -4793,8 +6454,8 @@ _ACEOF
4793 6454
4794 6455
4795fi 6456fi
4796echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5 6457{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
4797echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6 6458echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; }
4798if test "${ac_cv_have_decl_setauthdb+set}" = set; then 6459if test "${ac_cv_have_decl_setauthdb+set}" = set; then
4799 echo $ECHO_N "(cached) $ECHO_C" >&6 6460 echo $ECHO_N "(cached) $ECHO_C" >&6
4800else 6461else
@@ -4811,6 +6472,7 @@ main ()
4811{ 6472{
4812#ifndef setauthdb 6473#ifndef setauthdb
4813 char *p = (char *) setauthdb; 6474 char *p = (char *) setauthdb;
6475 return !p;
4814#endif 6476#endif
4815 6477
4816 ; 6478 ;
@@ -4818,23 +6480,36 @@ main ()
4818} 6480}
4819_ACEOF 6481_ACEOF
4820rm -f conftest.$ac_objext 6482rm -f conftest.$ac_objext
4821if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6483if { (ac_try="$ac_compile"
4822 (eval $ac_compile) 2>conftest.er1 6484case "(($ac_try" in
6485 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6486 *) ac_try_echo=$ac_try;;
6487esac
6488eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6489 (eval "$ac_compile") 2>conftest.er1
4823 ac_status=$? 6490 ac_status=$?
4824 grep -v '^ *+' conftest.er1 >conftest.err 6491 grep -v '^ *+' conftest.er1 >conftest.err
4825 rm -f conftest.er1 6492 rm -f conftest.er1
4826 cat conftest.err >&5 6493 cat conftest.err >&5
4827 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6494 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4828 (exit $ac_status); } && 6495 (exit $ac_status); } &&
4829 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6496 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4830 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6497 { (case "(($ac_try" in
4831 (eval $ac_try) 2>&5 6498 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6499 *) ac_try_echo=$ac_try;;
6500esac
6501eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6502 (eval "$ac_try") 2>&5
4832 ac_status=$? 6503 ac_status=$?
4833 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6504 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4834 (exit $ac_status); }; } && 6505 (exit $ac_status); }; } &&
4835 { ac_try='test -s conftest.$ac_objext' 6506 { ac_try='test -s conftest.$ac_objext'
4836 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6507 { (case "(($ac_try" in
4837 (eval $ac_try) 2>&5 6508 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6509 *) ac_try_echo=$ac_try;;
6510esac
6511eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6512 (eval "$ac_try") 2>&5
4838 ac_status=$? 6513 ac_status=$?
4839 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4840 (exit $ac_status); }; }; then 6515 (exit $ac_status); }; }; then
@@ -4843,12 +6518,13 @@ else
4843 echo "$as_me: failed program was:" >&5 6518 echo "$as_me: failed program was:" >&5
4844sed 's/^/| /' conftest.$ac_ext >&5 6519sed 's/^/| /' conftest.$ac_ext >&5
4845 6520
4846ac_cv_have_decl_setauthdb=no 6521 ac_cv_have_decl_setauthdb=no
4847fi 6522fi
4848rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6523
6524rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4849fi 6525fi
4850echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5 6526{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
4851echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6 6527echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; }
4852if test $ac_cv_have_decl_setauthdb = yes; then 6528if test $ac_cv_have_decl_setauthdb = yes; then
4853 6529
4854cat >>confdefs.h <<_ACEOF 6530cat >>confdefs.h <<_ACEOF
@@ -4865,8 +6541,8 @@ _ACEOF
4865fi 6541fi
4866 6542
4867 6543
4868 echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5 6544 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
4869echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6 6545echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; }
4870if test "${ac_cv_have_decl_loginfailed+set}" = set; then 6546if test "${ac_cv_have_decl_loginfailed+set}" = set; then
4871 echo $ECHO_N "(cached) $ECHO_C" >&6 6547 echo $ECHO_N "(cached) $ECHO_C" >&6
4872else 6548else
@@ -4884,6 +6560,7 @@ main ()
4884{ 6560{
4885#ifndef loginfailed 6561#ifndef loginfailed
4886 char *p = (char *) loginfailed; 6562 char *p = (char *) loginfailed;
6563 return !p;
4887#endif 6564#endif
4888 6565
4889 ; 6566 ;
@@ -4891,23 +6568,36 @@ main ()
4891} 6568}
4892_ACEOF 6569_ACEOF
4893rm -f conftest.$ac_objext 6570rm -f conftest.$ac_objext
4894if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6571if { (ac_try="$ac_compile"
4895 (eval $ac_compile) 2>conftest.er1 6572case "(($ac_try" in
6573 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6574 *) ac_try_echo=$ac_try;;
6575esac
6576eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6577 (eval "$ac_compile") 2>conftest.er1
4896 ac_status=$? 6578 ac_status=$?
4897 grep -v '^ *+' conftest.er1 >conftest.err 6579 grep -v '^ *+' conftest.er1 >conftest.err
4898 rm -f conftest.er1 6580 rm -f conftest.er1
4899 cat conftest.err >&5 6581 cat conftest.err >&5
4900 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6582 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4901 (exit $ac_status); } && 6583 (exit $ac_status); } &&
4902 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6584 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4903 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6585 { (case "(($ac_try" in
4904 (eval $ac_try) 2>&5 6586 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6587 *) ac_try_echo=$ac_try;;
6588esac
6589eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6590 (eval "$ac_try") 2>&5
4905 ac_status=$? 6591 ac_status=$?
4906 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6592 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4907 (exit $ac_status); }; } && 6593 (exit $ac_status); }; } &&
4908 { ac_try='test -s conftest.$ac_objext' 6594 { ac_try='test -s conftest.$ac_objext'
4909 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6595 { (case "(($ac_try" in
4910 (eval $ac_try) 2>&5 6596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6597 *) ac_try_echo=$ac_try;;
6598esac
6599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6600 (eval "$ac_try") 2>&5
4911 ac_status=$? 6601 ac_status=$?
4912 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4913 (exit $ac_status); }; }; then 6603 (exit $ac_status); }; }; then
@@ -4916,20 +6606,21 @@ else
4916 echo "$as_me: failed program was:" >&5 6606 echo "$as_me: failed program was:" >&5
4917sed 's/^/| /' conftest.$ac_ext >&5 6607sed 's/^/| /' conftest.$ac_ext >&5
4918 6608
4919ac_cv_have_decl_loginfailed=no 6609 ac_cv_have_decl_loginfailed=no
4920fi 6610fi
4921rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6611
6612rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4922fi 6613fi
4923echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5 6614{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
4924echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6 6615echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; }
4925if test $ac_cv_have_decl_loginfailed = yes; then 6616if test $ac_cv_have_decl_loginfailed = yes; then
4926 6617
4927cat >>confdefs.h <<_ACEOF 6618cat >>confdefs.h <<_ACEOF
4928#define HAVE_DECL_LOGINFAILED 1 6619#define HAVE_DECL_LOGINFAILED 1
4929_ACEOF 6620_ACEOF
4930 6621
4931echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5 6622{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
4932echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6 6623echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; }
4933 cat >conftest.$ac_ext <<_ACEOF 6624 cat >conftest.$ac_ext <<_ACEOF
4934/* confdefs.h. */ 6625/* confdefs.h. */
4935_ACEOF 6626_ACEOF
@@ -4946,28 +6637,41 @@ main ()
4946} 6637}
4947_ACEOF 6638_ACEOF
4948rm -f conftest.$ac_objext 6639rm -f conftest.$ac_objext
4949if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6640if { (ac_try="$ac_compile"
4950 (eval $ac_compile) 2>conftest.er1 6641case "(($ac_try" in
6642 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6643 *) ac_try_echo=$ac_try;;
6644esac
6645eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6646 (eval "$ac_compile") 2>conftest.er1
4951 ac_status=$? 6647 ac_status=$?
4952 grep -v '^ *+' conftest.er1 >conftest.err 6648 grep -v '^ *+' conftest.er1 >conftest.err
4953 rm -f conftest.er1 6649 rm -f conftest.er1
4954 cat conftest.err >&5 6650 cat conftest.err >&5
4955 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4956 (exit $ac_status); } && 6652 (exit $ac_status); } &&
4957 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6653 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
4958 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6654 { (case "(($ac_try" in
4959 (eval $ac_try) 2>&5 6655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6656 *) ac_try_echo=$ac_try;;
6657esac
6658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6659 (eval "$ac_try") 2>&5
4960 ac_status=$? 6660 ac_status=$?
4961 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4962 (exit $ac_status); }; } && 6662 (exit $ac_status); }; } &&
4963 { ac_try='test -s conftest.$ac_objext' 6663 { ac_try='test -s conftest.$ac_objext'
4964 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6664 { (case "(($ac_try" in
4965 (eval $ac_try) 2>&5 6665 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6666 *) ac_try_echo=$ac_try;;
6667esac
6668eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6669 (eval "$ac_try") 2>&5
4966 ac_status=$? 6670 ac_status=$?
4967 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6671 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4968 (exit $ac_status); }; }; then 6672 (exit $ac_status); }; }; then
4969 echo "$as_me:$LINENO: result: yes" >&5 6673 { echo "$as_me:$LINENO: result: yes" >&5
4970echo "${ECHO_T}yes" >&6 6674echo "${ECHO_T}yes" >&6; }
4971 6675
4972cat >>confdefs.h <<\_ACEOF 6676cat >>confdefs.h <<\_ACEOF
4973#define AIX_LOGINFAILED_4ARG 1 6677#define AIX_LOGINFAILED_4ARG 1
@@ -4977,11 +6681,12 @@ else
4977 echo "$as_me: failed program was:" >&5 6681 echo "$as_me: failed program was:" >&5
4978sed 's/^/| /' conftest.$ac_ext >&5 6682sed 's/^/| /' conftest.$ac_ext >&5
4979 6683
4980echo "$as_me:$LINENO: result: no" >&5 6684 { echo "$as_me:$LINENO: result: no" >&5
4981echo "${ECHO_T}no" >&6 6685echo "${ECHO_T}no" >&6; }
4982 6686
4983fi 6687fi
4984rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6688
6689rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4985else 6690else
4986 cat >>confdefs.h <<_ACEOF 6691 cat >>confdefs.h <<_ACEOF
4987#define HAVE_DECL_LOGINFAILED 0 6692#define HAVE_DECL_LOGINFAILED 0
@@ -4995,9 +6700,9 @@ fi
4995for ac_func in setauthdb 6700for ac_func in setauthdb
4996do 6701do
4997as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6702as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4998echo "$as_me:$LINENO: checking for $ac_func" >&5 6703{ echo "$as_me:$LINENO: checking for $ac_func" >&5
4999echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6704echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
5000if eval "test \"\${$as_ac_var+set}\" = set"; then 6705if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
5001 echo $ECHO_N "(cached) $ECHO_C" >&6 6706 echo $ECHO_N "(cached) $ECHO_C" >&6
5002else 6707else
5003 cat >conftest.$ac_ext <<_ACEOF 6708 cat >conftest.$ac_ext <<_ACEOF
@@ -5023,52 +6728,59 @@ cat >>conftest.$ac_ext <<_ACEOF
5023 6728
5024#undef $ac_func 6729#undef $ac_func
5025 6730
5026/* Override any gcc2 internal prototype to avoid an error. */ 6731/* Override any GCC internal prototype to avoid an error.
6732 Use char because int might match the return type of a GCC
6733 builtin and then its argument prototype would still apply. */
5027#ifdef __cplusplus 6734#ifdef __cplusplus
5028extern "C" 6735extern "C"
5029{
5030#endif 6736#endif
5031/* We use char because int might match the return type of a gcc2
5032 builtin and then its argument prototype would still apply. */
5033char $ac_func (); 6737char $ac_func ();
5034/* The GNU C library defines this for functions which it implements 6738/* The GNU C library defines this for functions which it implements
5035 to always fail with ENOSYS. Some functions are actually named 6739 to always fail with ENOSYS. Some functions are actually named
5036 something starting with __ and the normal name is an alias. */ 6740 something starting with __ and the normal name is an alias. */
5037#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6741#if defined __stub_$ac_func || defined __stub___$ac_func
5038choke me 6742choke me
5039#else
5040char (*f) () = $ac_func;
5041#endif
5042#ifdef __cplusplus
5043}
5044#endif 6743#endif
5045 6744
5046int 6745int
5047main () 6746main ()
5048{ 6747{
5049return f != $ac_func; 6748return $ac_func ();
5050 ; 6749 ;
5051 return 0; 6750 return 0;
5052} 6751}
5053_ACEOF 6752_ACEOF
5054rm -f conftest.$ac_objext conftest$ac_exeext 6753rm -f conftest.$ac_objext conftest$ac_exeext
5055if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6754if { (ac_try="$ac_link"
5056 (eval $ac_link) 2>conftest.er1 6755case "(($ac_try" in
6756 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6757 *) ac_try_echo=$ac_try;;
6758esac
6759eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6760 (eval "$ac_link") 2>conftest.er1
5057 ac_status=$? 6761 ac_status=$?
5058 grep -v '^ *+' conftest.er1 >conftest.err 6762 grep -v '^ *+' conftest.er1 >conftest.err
5059 rm -f conftest.er1 6763 rm -f conftest.er1
5060 cat conftest.err >&5 6764 cat conftest.err >&5
5061 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6765 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5062 (exit $ac_status); } && 6766 (exit $ac_status); } &&
5063 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 6767 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5064 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6768 { (case "(($ac_try" in
5065 (eval $ac_try) 2>&5 6769 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6770 *) ac_try_echo=$ac_try;;
6771esac
6772eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6773 (eval "$ac_try") 2>&5
5066 ac_status=$? 6774 ac_status=$?
5067 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6775 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5068 (exit $ac_status); }; } && 6776 (exit $ac_status); }; } &&
5069 { ac_try='test -s conftest$ac_exeext' 6777 { ac_try='test -s conftest$ac_exeext'
5070 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6778 { (case "(($ac_try" in
5071 (eval $ac_try) 2>&5 6779 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6780 *) ac_try_echo=$ac_try;;
6781esac
6782eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6783 (eval "$ac_try") 2>&5
5072 ac_status=$? 6784 ac_status=$?
5073 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6785 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5074 (exit $ac_status); }; }; then 6786 (exit $ac_status); }; }; then
@@ -5077,13 +6789,15 @@ else
5077 echo "$as_me: failed program was:" >&5 6789 echo "$as_me: failed program was:" >&5
5078sed 's/^/| /' conftest.$ac_ext >&5 6790sed 's/^/| /' conftest.$ac_ext >&5
5079 6791
5080eval "$as_ac_var=no" 6792 eval "$as_ac_var=no"
5081fi 6793fi
5082rm -f conftest.err conftest.$ac_objext \ 6794
6795rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5083 conftest$ac_exeext conftest.$ac_ext 6796 conftest$ac_exeext conftest.$ac_ext
5084fi 6797fi
5085echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 6798ac_res=`eval echo '${'$as_ac_var'}'`
5086echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6799 { echo "$as_me:$LINENO: result: $ac_res" >&5
6800echo "${ECHO_T}$ac_res" >&6; }
5087if test `eval echo '${'$as_ac_var'}'` = yes; then 6801if test `eval echo '${'$as_ac_var'}'` = yes; then
5088 cat >>confdefs.h <<_ACEOF 6802 cat >>confdefs.h <<_ACEOF
5089#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 6803#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -5192,11 +6906,11 @@ _ACEOF
5192 6906
5193 ;; 6907 ;;
5194*-*-darwin*) 6908*-*-darwin*)
5195 echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5 6909 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
5196echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6 6910echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; }
5197 if test "$cross_compiling" = yes; then 6911 if test "$cross_compiling" = yes; then
5198 echo "$as_me:$LINENO: result: assume it is working" >&5 6912 { echo "$as_me:$LINENO: result: assume it is working" >&5
5199echo "${ECHO_T}assume it is working" >&6 6913echo "${ECHO_T}assume it is working" >&6; }
5200else 6914else
5201 cat >conftest.$ac_ext <<_ACEOF 6915 cat >conftest.$ac_ext <<_ACEOF
5202/* confdefs.h. */ 6916/* confdefs.h. */
@@ -5212,34 +6926,45 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
5212} 6926}
5213_ACEOF 6927_ACEOF
5214rm -f conftest$ac_exeext 6928rm -f conftest$ac_exeext
5215if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6929if { (ac_try="$ac_link"
5216 (eval $ac_link) 2>&5 6930case "(($ac_try" in
6931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6932 *) ac_try_echo=$ac_try;;
6933esac
6934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6935 (eval "$ac_link") 2>&5
5217 ac_status=$? 6936 ac_status=$?
5218 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6937 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5219 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 6938 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5220 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6939 { (case "(($ac_try" in
5221 (eval $ac_try) 2>&5 6940 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6941 *) ac_try_echo=$ac_try;;
6942esac
6943eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6944 (eval "$ac_try") 2>&5
5222 ac_status=$? 6945 ac_status=$?
5223 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6946 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5224 (exit $ac_status); }; }; then 6947 (exit $ac_status); }; }; then
5225 echo "$as_me:$LINENO: result: working" >&5 6948 { echo "$as_me:$LINENO: result: working" >&5
5226echo "${ECHO_T}working" >&6 6949echo "${ECHO_T}working" >&6; }
5227else 6950else
5228 echo "$as_me: program exited with status $ac_status" >&5 6951 echo "$as_me: program exited with status $ac_status" >&5
5229echo "$as_me: failed program was:" >&5 6952echo "$as_me: failed program was:" >&5
5230sed 's/^/| /' conftest.$ac_ext >&5 6953sed 's/^/| /' conftest.$ac_ext >&5
5231 6954
5232( exit $ac_status ) 6955( exit $ac_status )
5233echo "$as_me:$LINENO: result: buggy" >&5 6956{ echo "$as_me:$LINENO: result: buggy" >&5
5234echo "${ECHO_T}buggy" >&6 6957echo "${ECHO_T}buggy" >&6; }
5235 6958
5236cat >>confdefs.h <<\_ACEOF 6959cat >>confdefs.h <<\_ACEOF
5237#define BROKEN_GETADDRINFO 1 6960#define BROKEN_GETADDRINFO 1
5238_ACEOF 6961_ACEOF
5239 6962
5240fi 6963fi
5241rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6964rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5242fi 6965fi
6966
6967
5243 cat >>confdefs.h <<\_ACEOF 6968 cat >>confdefs.h <<\_ACEOF
5244#define SETEUID_BREAKS_SETUID 1 6969#define SETEUID_BREAKS_SETUID 1
5245_ACEOF 6970_ACEOF
@@ -5257,8 +6982,8 @@ cat >>confdefs.h <<_ACEOF
5257#define BIND_8_COMPAT 1 6982#define BIND_8_COMPAT 1
5258_ACEOF 6983_ACEOF
5259 6984
5260 echo "$as_me:$LINENO: checking if we have the Security Authorization Session API" >&5 6985 { echo "$as_me:$LINENO: checking if we have the Security Authorization Session API" >&5
5261echo $ECHO_N "checking if we have the Security Authorization Session API... $ECHO_C" >&6 6986echo $ECHO_N "checking if we have the Security Authorization Session API... $ECHO_C" >&6; }
5262 cat >conftest.$ac_ext <<_ACEOF 6987 cat >conftest.$ac_ext <<_ACEOF
5263/* confdefs.h. */ 6988/* confdefs.h. */
5264_ACEOF 6989_ACEOF
@@ -5275,23 +7000,36 @@ SessionCreate(0, 0);
5275} 7000}
5276_ACEOF 7001_ACEOF
5277rm -f conftest.$ac_objext 7002rm -f conftest.$ac_objext
5278if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7003if { (ac_try="$ac_compile"
5279 (eval $ac_compile) 2>conftest.er1 7004case "(($ac_try" in
7005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7006 *) ac_try_echo=$ac_try;;
7007esac
7008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7009 (eval "$ac_compile") 2>conftest.er1
5280 ac_status=$? 7010 ac_status=$?
5281 grep -v '^ *+' conftest.er1 >conftest.err 7011 grep -v '^ *+' conftest.er1 >conftest.err
5282 rm -f conftest.er1 7012 rm -f conftest.er1
5283 cat conftest.err >&5 7013 cat conftest.err >&5
5284 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7014 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5285 (exit $ac_status); } && 7015 (exit $ac_status); } &&
5286 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7016 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5287 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7017 { (case "(($ac_try" in
5288 (eval $ac_try) 2>&5 7018 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7019 *) ac_try_echo=$ac_try;;
7020esac
7021eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7022 (eval "$ac_try") 2>&5
5289 ac_status=$? 7023 ac_status=$?
5290 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7024 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5291 (exit $ac_status); }; } && 7025 (exit $ac_status); }; } &&
5292 { ac_try='test -s conftest.$ac_objext' 7026 { ac_try='test -s conftest.$ac_objext'
5293 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7027 { (case "(($ac_try" in
5294 (eval $ac_try) 2>&5 7028 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7029 *) ac_try_echo=$ac_try;;
7030esac
7031eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7032 (eval "$ac_try") 2>&5
5295 ac_status=$? 7033 ac_status=$?
5296 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7034 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5297 (exit $ac_status); }; }; then 7035 (exit $ac_status); }; }; then
@@ -5302,19 +7040,20 @@ cat >>confdefs.h <<\_ACEOF
5302_ACEOF 7040_ACEOF
5303 7041
5304 LIBS="$LIBS -framework Security" 7042 LIBS="$LIBS -framework Security"
5305 echo "$as_me:$LINENO: result: yes" >&5 7043 { echo "$as_me:$LINENO: result: yes" >&5
5306echo "${ECHO_T}yes" >&6 7044echo "${ECHO_T}yes" >&6; }
5307else 7045else
5308 echo "$as_me: failed program was:" >&5 7046 echo "$as_me: failed program was:" >&5
5309sed 's/^/| /' conftest.$ac_ext >&5 7047sed 's/^/| /' conftest.$ac_ext >&5
5310 7048
5311ac_cv_use_security_session_api="no" 7049 ac_cv_use_security_session_api="no"
5312 echo "$as_me:$LINENO: result: no" >&5 7050 { echo "$as_me:$LINENO: result: no" >&5
5313echo "${ECHO_T}no" >&6 7051echo "${ECHO_T}no" >&6; }
5314fi 7052fi
5315rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7053
5316 echo "$as_me:$LINENO: checking if we have an in-memory credentials cache" >&5 7054rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5317echo $ECHO_N "checking if we have an in-memory credentials cache... $ECHO_C" >&6 7055 { echo "$as_me:$LINENO: checking if we have an in-memory credentials cache" >&5
7056echo $ECHO_N "checking if we have an in-memory credentials cache... $ECHO_C" >&6; }
5318 cat >conftest.$ac_ext <<_ACEOF 7057 cat >conftest.$ac_ext <<_ACEOF
5319/* confdefs.h. */ 7058/* confdefs.h. */
5320_ACEOF 7059_ACEOF
@@ -5332,23 +7071,36 @@ cc_context_t c;
5332} 7071}
5333_ACEOF 7072_ACEOF
5334rm -f conftest.$ac_objext 7073rm -f conftest.$ac_objext
5335if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7074if { (ac_try="$ac_compile"
5336 (eval $ac_compile) 2>conftest.er1 7075case "(($ac_try" in
7076 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7077 *) ac_try_echo=$ac_try;;
7078esac
7079eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7080 (eval "$ac_compile") 2>conftest.er1
5337 ac_status=$? 7081 ac_status=$?
5338 grep -v '^ *+' conftest.er1 >conftest.err 7082 grep -v '^ *+' conftest.er1 >conftest.err
5339 rm -f conftest.er1 7083 rm -f conftest.er1
5340 cat conftest.err >&5 7084 cat conftest.err >&5
5341 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7085 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5342 (exit $ac_status); } && 7086 (exit $ac_status); } &&
5343 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7087 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5344 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7088 { (case "(($ac_try" in
5345 (eval $ac_try) 2>&5 7089 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7090 *) ac_try_echo=$ac_try;;
7091esac
7092eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7093 (eval "$ac_try") 2>&5
5346 ac_status=$? 7094 ac_status=$?
5347 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7095 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5348 (exit $ac_status); }; } && 7096 (exit $ac_status); }; } &&
5349 { ac_try='test -s conftest.$ac_objext' 7097 { ac_try='test -s conftest.$ac_objext'
5350 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7098 { (case "(($ac_try" in
5351 (eval $ac_try) 2>&5 7099 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7100 *) ac_try_echo=$ac_try;;
7101esac
7102eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7103 (eval "$ac_try") 2>&5
5352 ac_status=$? 7104 ac_status=$?
5353 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7105 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5354 (exit $ac_status); }; }; then 7106 (exit $ac_status); }; }; then
@@ -5358,8 +7110,8 @@ cat >>confdefs.h <<\_ACEOF
5358_ACEOF 7110_ACEOF
5359 7111
5360 LIBS="$LIBS -framework Security" 7112 LIBS="$LIBS -framework Security"
5361 echo "$as_me:$LINENO: result: yes" >&5 7113 { echo "$as_me:$LINENO: result: yes" >&5
5362echo "${ECHO_T}yes" >&6 7114echo "${ECHO_T}yes" >&6; }
5363 if test "x$ac_cv_use_security_session_api" = "xno"; then 7115 if test "x$ac_cv_use_security_session_api" = "xno"; then
5364 { { echo "$as_me:$LINENO: error: *** Need a security framework to use the credentials cache API ***" >&5 7116 { { echo "$as_me:$LINENO: error: *** Need a security framework to use the credentials cache API ***" >&5
5365echo "$as_me: error: *** Need a security framework to use the credentials cache API ***" >&2;} 7117echo "$as_me: error: *** Need a security framework to use the credentials cache API ***" >&2;}
@@ -5369,11 +7121,12 @@ else
5369 echo "$as_me: failed program was:" >&5 7121 echo "$as_me: failed program was:" >&5
5370sed 's/^/| /' conftest.$ac_ext >&5 7122sed 's/^/| /' conftest.$ac_ext >&5
5371 7123
5372echo "$as_me:$LINENO: result: no" >&5 7124 { echo "$as_me:$LINENO: result: no" >&5
5373echo "${ECHO_T}no" >&6 7125echo "${ECHO_T}no" >&6; }
5374 7126
5375fi 7127fi
5376rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7128
7129rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5377 ;; 7130 ;;
5378*-*-hpux*) 7131*-*-hpux*)
5379 # first we define all of the options common to all HP-UX releases 7132 # first we define all of the options common to all HP-UX releases
@@ -5404,8 +7157,8 @@ _ACEOF
5404 MAIL="/var/mail/username" 7157 MAIL="/var/mail/username"
5405 LIBS="$LIBS -lsec" 7158 LIBS="$LIBS -lsec"
5406 7159
5407echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5 7160{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
5408echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 7161echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; }
5409if test "${ac_cv_lib_xnet_t_error+set}" = set; then 7162if test "${ac_cv_lib_xnet_t_error+set}" = set; then
5410 echo $ECHO_N "(cached) $ECHO_C" >&6 7163 echo $ECHO_N "(cached) $ECHO_C" >&6
5411else 7164else
@@ -5418,39 +7171,52 @@ cat confdefs.h >>conftest.$ac_ext
5418cat >>conftest.$ac_ext <<_ACEOF 7171cat >>conftest.$ac_ext <<_ACEOF
5419/* end confdefs.h. */ 7172/* end confdefs.h. */
5420 7173
5421/* Override any gcc2 internal prototype to avoid an error. */ 7174/* Override any GCC internal prototype to avoid an error.
7175 Use char because int might match the return type of a GCC
7176 builtin and then its argument prototype would still apply. */
5422#ifdef __cplusplus 7177#ifdef __cplusplus
5423extern "C" 7178extern "C"
5424#endif 7179#endif
5425/* We use char because int might match the return type of a gcc2
5426 builtin and then its argument prototype would still apply. */
5427char t_error (); 7180char t_error ();
5428int 7181int
5429main () 7182main ()
5430{ 7183{
5431t_error (); 7184return t_error ();
5432 ; 7185 ;
5433 return 0; 7186 return 0;
5434} 7187}
5435_ACEOF 7188_ACEOF
5436rm -f conftest.$ac_objext conftest$ac_exeext 7189rm -f conftest.$ac_objext conftest$ac_exeext
5437if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7190if { (ac_try="$ac_link"
5438 (eval $ac_link) 2>conftest.er1 7191case "(($ac_try" in
7192 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7193 *) ac_try_echo=$ac_try;;
7194esac
7195eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7196 (eval "$ac_link") 2>conftest.er1
5439 ac_status=$? 7197 ac_status=$?
5440 grep -v '^ *+' conftest.er1 >conftest.err 7198 grep -v '^ *+' conftest.er1 >conftest.err
5441 rm -f conftest.er1 7199 rm -f conftest.er1
5442 cat conftest.err >&5 7200 cat conftest.err >&5
5443 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7201 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5444 (exit $ac_status); } && 7202 (exit $ac_status); } &&
5445 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7203 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5446 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7204 { (case "(($ac_try" in
5447 (eval $ac_try) 2>&5 7205 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7206 *) ac_try_echo=$ac_try;;
7207esac
7208eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7209 (eval "$ac_try") 2>&5
5448 ac_status=$? 7210 ac_status=$?
5449 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7211 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5450 (exit $ac_status); }; } && 7212 (exit $ac_status); }; } &&
5451 { ac_try='test -s conftest$ac_exeext' 7213 { ac_try='test -s conftest$ac_exeext'
5452 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7214 { (case "(($ac_try" in
5453 (eval $ac_try) 2>&5 7215 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7216 *) ac_try_echo=$ac_try;;
7217esac
7218eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7219 (eval "$ac_try") 2>&5
5454 ac_status=$? 7220 ac_status=$?
5455 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7221 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5456 (exit $ac_status); }; }; then 7222 (exit $ac_status); }; }; then
@@ -5459,14 +7225,15 @@ else
5459 echo "$as_me: failed program was:" >&5 7225 echo "$as_me: failed program was:" >&5
5460sed 's/^/| /' conftest.$ac_ext >&5 7226sed 's/^/| /' conftest.$ac_ext >&5
5461 7227
5462ac_cv_lib_xnet_t_error=no 7228 ac_cv_lib_xnet_t_error=no
5463fi 7229fi
5464rm -f conftest.err conftest.$ac_objext \ 7230
7231rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5465 conftest$ac_exeext conftest.$ac_ext 7232 conftest$ac_exeext conftest.$ac_ext
5466LIBS=$ac_check_lib_save_LIBS 7233LIBS=$ac_check_lib_save_LIBS
5467fi 7234fi
5468echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5 7235{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
5469echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 7236echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; }
5470if test $ac_cv_lib_xnet_t_error = yes; then 7237if test $ac_cv_lib_xnet_t_error = yes; then
5471 cat >>confdefs.h <<_ACEOF 7238 cat >>confdefs.h <<_ACEOF
5472#define HAVE_LIBXNET 1 7239#define HAVE_LIBXNET 1
@@ -5568,8 +7335,8 @@ cat >>confdefs.h <<\_ACEOF
5568#define WITH_IRIX_AUDIT 1 7335#define WITH_IRIX_AUDIT 1
5569_ACEOF 7336_ACEOF
5570 7337
5571 echo "$as_me:$LINENO: checking for jlimit_startjob" >&5 7338 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
5572echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6 7339echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; }
5573if test "${ac_cv_func_jlimit_startjob+set}" = set; then 7340if test "${ac_cv_func_jlimit_startjob+set}" = set; then
5574 echo $ECHO_N "(cached) $ECHO_C" >&6 7341 echo $ECHO_N "(cached) $ECHO_C" >&6
5575else 7342else
@@ -5596,52 +7363,59 @@ cat >>conftest.$ac_ext <<_ACEOF
5596 7363
5597#undef jlimit_startjob 7364#undef jlimit_startjob
5598 7365
5599/* Override any gcc2 internal prototype to avoid an error. */ 7366/* Override any GCC internal prototype to avoid an error.
7367 Use char because int might match the return type of a GCC
7368 builtin and then its argument prototype would still apply. */
5600#ifdef __cplusplus 7369#ifdef __cplusplus
5601extern "C" 7370extern "C"
5602{
5603#endif 7371#endif
5604/* We use char because int might match the return type of a gcc2
5605 builtin and then its argument prototype would still apply. */
5606char jlimit_startjob (); 7372char jlimit_startjob ();
5607/* The GNU C library defines this for functions which it implements 7373/* The GNU C library defines this for functions which it implements
5608 to always fail with ENOSYS. Some functions are actually named 7374 to always fail with ENOSYS. Some functions are actually named
5609 something starting with __ and the normal name is an alias. */ 7375 something starting with __ and the normal name is an alias. */
5610#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) 7376#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
5611choke me 7377choke me
5612#else
5613char (*f) () = jlimit_startjob;
5614#endif
5615#ifdef __cplusplus
5616}
5617#endif 7378#endif
5618 7379
5619int 7380int
5620main () 7381main ()
5621{ 7382{
5622return f != jlimit_startjob; 7383return jlimit_startjob ();
5623 ; 7384 ;
5624 return 0; 7385 return 0;
5625} 7386}
5626_ACEOF 7387_ACEOF
5627rm -f conftest.$ac_objext conftest$ac_exeext 7388rm -f conftest.$ac_objext conftest$ac_exeext
5628if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7389if { (ac_try="$ac_link"
5629 (eval $ac_link) 2>conftest.er1 7390case "(($ac_try" in
7391 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7392 *) ac_try_echo=$ac_try;;
7393esac
7394eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7395 (eval "$ac_link") 2>conftest.er1
5630 ac_status=$? 7396 ac_status=$?
5631 grep -v '^ *+' conftest.er1 >conftest.err 7397 grep -v '^ *+' conftest.er1 >conftest.err
5632 rm -f conftest.er1 7398 rm -f conftest.er1
5633 cat conftest.err >&5 7399 cat conftest.err >&5
5634 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7400 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5635 (exit $ac_status); } && 7401 (exit $ac_status); } &&
5636 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7402 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5637 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7403 { (case "(($ac_try" in
5638 (eval $ac_try) 2>&5 7404 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7405 *) ac_try_echo=$ac_try;;
7406esac
7407eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7408 (eval "$ac_try") 2>&5
5639 ac_status=$? 7409 ac_status=$?
5640 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7410 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5641 (exit $ac_status); }; } && 7411 (exit $ac_status); }; } &&
5642 { ac_try='test -s conftest$ac_exeext' 7412 { ac_try='test -s conftest$ac_exeext'
5643 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7413 { (case "(($ac_try" in
5644 (eval $ac_try) 2>&5 7414 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7415 *) ac_try_echo=$ac_try;;
7416esac
7417eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7418 (eval "$ac_try") 2>&5
5645 ac_status=$? 7419 ac_status=$?
5646 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7420 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5647 (exit $ac_status); }; }; then 7421 (exit $ac_status); }; }; then
@@ -5650,13 +7424,14 @@ else
5650 echo "$as_me: failed program was:" >&5 7424 echo "$as_me: failed program was:" >&5
5651sed 's/^/| /' conftest.$ac_ext >&5 7425sed 's/^/| /' conftest.$ac_ext >&5
5652 7426
5653ac_cv_func_jlimit_startjob=no 7427 ac_cv_func_jlimit_startjob=no
5654fi 7428fi
5655rm -f conftest.err conftest.$ac_objext \ 7429
7430rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5656 conftest$ac_exeext conftest.$ac_ext 7431 conftest$ac_exeext conftest.$ac_ext
5657fi 7432fi
5658echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5 7433{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
5659echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6 7434echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; }
5660if test $ac_cv_func_jlimit_startjob = yes; then 7435if test $ac_cv_func_jlimit_startjob = yes; then
5661 7436
5662cat >>confdefs.h <<\_ACEOF 7437cat >>confdefs.h <<\_ACEOF
@@ -5769,258 +7544,22 @@ _ACEOF
5769 esac 7544 esac
5770 # tun(4) forwarding compat code 7545 # tun(4) forwarding compat code
5771 7546
5772echo "$as_me:$LINENO: checking for ANSI C header files" >&5
5773echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
5774if test "${ac_cv_header_stdc+set}" = set; then
5775 echo $ECHO_N "(cached) $ECHO_C" >&6
5776else
5777 cat >conftest.$ac_ext <<_ACEOF
5778/* confdefs.h. */
5779_ACEOF
5780cat confdefs.h >>conftest.$ac_ext
5781cat >>conftest.$ac_ext <<_ACEOF
5782/* end confdefs.h. */
5783#include <stdlib.h>
5784#include <stdarg.h>
5785#include <string.h>
5786#include <float.h>
5787
5788int
5789main ()
5790{
5791
5792 ;
5793 return 0;
5794}
5795_ACEOF
5796rm -f conftest.$ac_objext
5797if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5798 (eval $ac_compile) 2>conftest.er1
5799 ac_status=$?
5800 grep -v '^ *+' conftest.er1 >conftest.err
5801 rm -f conftest.er1
5802 cat conftest.err >&5
5803 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5804 (exit $ac_status); } &&
5805 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5806 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5807 (eval $ac_try) 2>&5
5808 ac_status=$?
5809 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5810 (exit $ac_status); }; } &&
5811 { ac_try='test -s conftest.$ac_objext'
5812 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5813 (eval $ac_try) 2>&5
5814 ac_status=$?
5815 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5816 (exit $ac_status); }; }; then
5817 ac_cv_header_stdc=yes
5818else
5819 echo "$as_me: failed program was:" >&5
5820sed 's/^/| /' conftest.$ac_ext >&5
5821
5822ac_cv_header_stdc=no
5823fi
5824rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
5825
5826if test $ac_cv_header_stdc = yes; then
5827 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
5828 cat >conftest.$ac_ext <<_ACEOF
5829/* confdefs.h. */
5830_ACEOF
5831cat confdefs.h >>conftest.$ac_ext
5832cat >>conftest.$ac_ext <<_ACEOF
5833/* end confdefs.h. */
5834#include <string.h>
5835
5836_ACEOF
5837if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
5838 $EGREP "memchr" >/dev/null 2>&1; then
5839 :
5840else
5841 ac_cv_header_stdc=no
5842fi
5843rm -f conftest*
5844
5845fi
5846
5847if test $ac_cv_header_stdc = yes; then
5848 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
5849 cat >conftest.$ac_ext <<_ACEOF
5850/* confdefs.h. */
5851_ACEOF
5852cat confdefs.h >>conftest.$ac_ext
5853cat >>conftest.$ac_ext <<_ACEOF
5854/* end confdefs.h. */
5855#include <stdlib.h>
5856
5857_ACEOF
5858if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
5859 $EGREP "free" >/dev/null 2>&1; then
5860 :
5861else
5862 ac_cv_header_stdc=no
5863fi
5864rm -f conftest*
5865
5866fi
5867
5868if test $ac_cv_header_stdc = yes; then
5869 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
5870 if test "$cross_compiling" = yes; then
5871 :
5872else
5873 cat >conftest.$ac_ext <<_ACEOF
5874/* confdefs.h. */
5875_ACEOF
5876cat confdefs.h >>conftest.$ac_ext
5877cat >>conftest.$ac_ext <<_ACEOF
5878/* end confdefs.h. */
5879#include <ctype.h>
5880#if ((' ' & 0x0FF) == 0x020)
5881# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
5882# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
5883#else
5884# define ISLOWER(c) \
5885 (('a' <= (c) && (c) <= 'i') \
5886 || ('j' <= (c) && (c) <= 'r') \
5887 || ('s' <= (c) && (c) <= 'z'))
5888# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
5889#endif
5890
5891#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
5892int
5893main ()
5894{
5895 int i;
5896 for (i = 0; i < 256; i++)
5897 if (XOR (islower (i), ISLOWER (i))
5898 || toupper (i) != TOUPPER (i))
5899 exit(2);
5900 exit (0);
5901}
5902_ACEOF
5903rm -f conftest$ac_exeext
5904if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5905 (eval $ac_link) 2>&5
5906 ac_status=$?
5907 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5908 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5909 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5910 (eval $ac_try) 2>&5
5911 ac_status=$?
5912 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5913 (exit $ac_status); }; }; then
5914 :
5915else
5916 echo "$as_me: program exited with status $ac_status" >&5
5917echo "$as_me: failed program was:" >&5
5918sed 's/^/| /' conftest.$ac_ext >&5
5919
5920( exit $ac_status )
5921ac_cv_header_stdc=no
5922fi
5923rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5924fi
5925fi
5926fi
5927echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
5928echo "${ECHO_T}$ac_cv_header_stdc" >&6
5929if test $ac_cv_header_stdc = yes; then
5930
5931cat >>confdefs.h <<\_ACEOF
5932#define STDC_HEADERS 1
5933_ACEOF
5934
5935fi
5936
5937# On IRIX 5.3, sys/types and inttypes.h are conflicting.
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
5948 inttypes.h stdint.h unistd.h
5949do
5950as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5951echo "$as_me:$LINENO: checking for $ac_header" >&5
5952echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5953if eval "test \"\${$as_ac_Header+set}\" = set"; then
5954 echo $ECHO_N "(cached) $ECHO_C" >&6
5955else
5956 cat >conftest.$ac_ext <<_ACEOF
5957/* confdefs.h. */
5958_ACEOF
5959cat confdefs.h >>conftest.$ac_ext
5960cat >>conftest.$ac_ext <<_ACEOF
5961/* end confdefs.h. */
5962$ac_includes_default
5963
5964#include <$ac_header>
5965_ACEOF
5966rm -f conftest.$ac_objext
5967if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5968 (eval $ac_compile) 2>conftest.er1
5969 ac_status=$?
5970 grep -v '^ *+' conftest.er1 >conftest.err
5971 rm -f conftest.er1
5972 cat conftest.err >&5
5973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5974 (exit $ac_status); } &&
5975 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
5976 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5977 (eval $ac_try) 2>&5
5978 ac_status=$?
5979 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5980 (exit $ac_status); }; } &&
5981 { ac_try='test -s conftest.$ac_objext'
5982 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5983 (eval $ac_try) 2>&5
5984 ac_status=$?
5985 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5986 (exit $ac_status); }; }; then
5987 eval "$as_ac_Header=yes"
5988else
5989 echo "$as_me: failed program was:" >&5
5990sed 's/^/| /' conftest.$ac_ext >&5
5991
5992eval "$as_ac_Header=no"
5993fi
5994rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
5995fi
5996echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
5997echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5998if test `eval echo '${'$as_ac_Header'}'` = yes; then
5999 cat >>confdefs.h <<_ACEOF
6000#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6001_ACEOF
6002
6003fi
6004
6005done
6006
6007
6008
6009for ac_header in linux/if_tun.h 7547for ac_header in linux/if_tun.h
6010do 7548do
6011as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 7549as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6012if eval "test \"\${$as_ac_Header+set}\" = set"; then 7550if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6013 echo "$as_me:$LINENO: checking for $ac_header" >&5 7551 { echo "$as_me:$LINENO: checking for $ac_header" >&5
6014echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7552echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6015if eval "test \"\${$as_ac_Header+set}\" = set"; then 7553if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6016 echo $ECHO_N "(cached) $ECHO_C" >&6 7554 echo $ECHO_N "(cached) $ECHO_C" >&6
6017fi 7555fi
6018echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 7556ac_res=`eval echo '${'$as_ac_Header'}'`
6019echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7557 { echo "$as_me:$LINENO: result: $ac_res" >&5
7558echo "${ECHO_T}$ac_res" >&6; }
6020else 7559else
6021 # Is the header compilable? 7560 # Is the header compilable?
6022echo "$as_me:$LINENO: checking $ac_header usability" >&5 7561{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
6023echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7562echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
6024cat >conftest.$ac_ext <<_ACEOF 7563cat >conftest.$ac_ext <<_ACEOF
6025/* confdefs.h. */ 7564/* confdefs.h. */
6026_ACEOF 7565_ACEOF
@@ -6031,23 +7570,36 @@ $ac_includes_default
6031#include <$ac_header> 7570#include <$ac_header>
6032_ACEOF 7571_ACEOF
6033rm -f conftest.$ac_objext 7572rm -f conftest.$ac_objext
6034if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7573if { (ac_try="$ac_compile"
6035 (eval $ac_compile) 2>conftest.er1 7574case "(($ac_try" in
7575 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7576 *) ac_try_echo=$ac_try;;
7577esac
7578eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7579 (eval "$ac_compile") 2>conftest.er1
6036 ac_status=$? 7580 ac_status=$?
6037 grep -v '^ *+' conftest.er1 >conftest.err 7581 grep -v '^ *+' conftest.er1 >conftest.err
6038 rm -f conftest.er1 7582 rm -f conftest.er1
6039 cat conftest.err >&5 7583 cat conftest.err >&5
6040 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7584 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6041 (exit $ac_status); } && 7585 (exit $ac_status); } &&
6042 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7586 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
6043 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7587 { (case "(($ac_try" in
6044 (eval $ac_try) 2>&5 7588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7589 *) ac_try_echo=$ac_try;;
7590esac
7591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7592 (eval "$ac_try") 2>&5
6045 ac_status=$? 7593 ac_status=$?
6046 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7594 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6047 (exit $ac_status); }; } && 7595 (exit $ac_status); }; } &&
6048 { ac_try='test -s conftest.$ac_objext' 7596 { ac_try='test -s conftest.$ac_objext'
6049 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7597 { (case "(($ac_try" in
6050 (eval $ac_try) 2>&5 7598 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7599 *) ac_try_echo=$ac_try;;
7600esac
7601eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7602 (eval "$ac_try") 2>&5
6051 ac_status=$? 7603 ac_status=$?
6052 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7604 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6053 (exit $ac_status); }; }; then 7605 (exit $ac_status); }; }; then
@@ -6056,15 +7608,16 @@ else
6056 echo "$as_me: failed program was:" >&5 7608 echo "$as_me: failed program was:" >&5
6057sed 's/^/| /' conftest.$ac_ext >&5 7609sed 's/^/| /' conftest.$ac_ext >&5
6058 7610
6059ac_header_compiler=no 7611 ac_header_compiler=no
6060fi 7612fi
6061rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7613
6062echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7614rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6063echo "${ECHO_T}$ac_header_compiler" >&6 7615{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7616echo "${ECHO_T}$ac_header_compiler" >&6; }
6064 7617
6065# Is the header present? 7618# Is the header present?
6066echo "$as_me:$LINENO: checking $ac_header presence" >&5 7619{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
6067echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 7620echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
6068cat >conftest.$ac_ext <<_ACEOF 7621cat >conftest.$ac_ext <<_ACEOF
6069/* confdefs.h. */ 7622/* confdefs.h. */
6070_ACEOF 7623_ACEOF
@@ -6073,8 +7626,13 @@ cat >>conftest.$ac_ext <<_ACEOF
6073/* end confdefs.h. */ 7626/* end confdefs.h. */
6074#include <$ac_header> 7627#include <$ac_header>
6075_ACEOF 7628_ACEOF
6076if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7629if { (ac_try="$ac_cpp conftest.$ac_ext"
6077 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7630case "(($ac_try" in
7631 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7632 *) ac_try_echo=$ac_try;;
7633esac
7634eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7635 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6078 ac_status=$? 7636 ac_status=$?
6079 grep -v '^ *+' conftest.er1 >conftest.err 7637 grep -v '^ *+' conftest.er1 >conftest.err
6080 rm -f conftest.er1 7638 rm -f conftest.er1
@@ -6098,9 +7656,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6098 7656
6099 ac_header_preproc=no 7657 ac_header_preproc=no
6100fi 7658fi
7659
6101rm -f conftest.err conftest.$ac_ext 7660rm -f conftest.err conftest.$ac_ext
6102echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7661{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6103echo "${ECHO_T}$ac_header_preproc" >&6 7662echo "${ECHO_T}$ac_header_preproc" >&6; }
6104 7663
6105# So? What about this header? 7664# So? What about this header?
6106case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7665case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6124,25 +7683,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
6124echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 7683echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6125 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 7684 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
6126echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 7685echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
6127 ( 7686 ( cat <<\_ASBOX
6128 cat <<\_ASBOX
6129## ------------------------------------------- ## 7687## ------------------------------------------- ##
6130## Report this to openssh-unix-dev@mindrot.org ## 7688## Report this to openssh-unix-dev@mindrot.org ##
6131## ------------------------------------------- ## 7689## ------------------------------------------- ##
6132_ASBOX 7690_ASBOX
6133 ) | 7691 ) | sed "s/^/$as_me: WARNING: /" >&2
6134 sed "s/^/$as_me: WARNING: /" >&2
6135 ;; 7692 ;;
6136esac 7693esac
6137echo "$as_me:$LINENO: checking for $ac_header" >&5 7694{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6138echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7695echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6139if eval "test \"\${$as_ac_Header+set}\" = set"; then 7696if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6140 echo $ECHO_N "(cached) $ECHO_C" >&6 7697 echo $ECHO_N "(cached) $ECHO_C" >&6
6141else 7698else
6142 eval "$as_ac_Header=\$ac_header_preproc" 7699 eval "$as_ac_Header=\$ac_header_preproc"
6143fi 7700fi
6144echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 7701ac_res=`eval echo '${'$as_ac_Header'}'`
6145echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7702 { echo "$as_me:$LINENO: result: $ac_res" >&5
7703echo "${ECHO_T}$ac_res" >&6; }
6146 7704
6147fi 7705fi
6148if test `eval echo '${'$as_ac_Header'}'` = yes; then 7706if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -6191,17 +7749,17 @@ cat >>confdefs.h <<\_ACEOF
6191_ACEOF 7749_ACEOF
6192 7750
6193 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7751 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6194 echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7752 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6195echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7753echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6196if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7754if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6197 echo $ECHO_N "(cached) $ECHO_C" >&6 7755 echo $ECHO_N "(cached) $ECHO_C" >&6
6198fi 7756fi
6199echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7757{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6200echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7758echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6201else 7759else
6202 # Is the header compilable? 7760 # Is the header compilable?
6203echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 7761{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
6204echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6 7762echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
6205cat >conftest.$ac_ext <<_ACEOF 7763cat >conftest.$ac_ext <<_ACEOF
6206/* confdefs.h. */ 7764/* confdefs.h. */
6207_ACEOF 7765_ACEOF
@@ -6212,23 +7770,36 @@ $ac_includes_default
6212#include <net/if_tap.h> 7770#include <net/if_tap.h>
6213_ACEOF 7771_ACEOF
6214rm -f conftest.$ac_objext 7772rm -f conftest.$ac_objext
6215if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7773if { (ac_try="$ac_compile"
6216 (eval $ac_compile) 2>conftest.er1 7774case "(($ac_try" in
7775 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7776 *) ac_try_echo=$ac_try;;
7777esac
7778eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7779 (eval "$ac_compile") 2>conftest.er1
6217 ac_status=$? 7780 ac_status=$?
6218 grep -v '^ *+' conftest.er1 >conftest.err 7781 grep -v '^ *+' conftest.er1 >conftest.err
6219 rm -f conftest.er1 7782 rm -f conftest.er1
6220 cat conftest.err >&5 7783 cat conftest.err >&5
6221 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7784 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6222 (exit $ac_status); } && 7785 (exit $ac_status); } &&
6223 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7786 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
6224 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7787 { (case "(($ac_try" in
6225 (eval $ac_try) 2>&5 7788 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7789 *) ac_try_echo=$ac_try;;
7790esac
7791eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7792 (eval "$ac_try") 2>&5
6226 ac_status=$? 7793 ac_status=$?
6227 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7794 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6228 (exit $ac_status); }; } && 7795 (exit $ac_status); }; } &&
6229 { ac_try='test -s conftest.$ac_objext' 7796 { ac_try='test -s conftest.$ac_objext'
6230 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7797 { (case "(($ac_try" in
6231 (eval $ac_try) 2>&5 7798 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7799 *) ac_try_echo=$ac_try;;
7800esac
7801eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7802 (eval "$ac_try") 2>&5
6232 ac_status=$? 7803 ac_status=$?
6233 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7804 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6234 (exit $ac_status); }; }; then 7805 (exit $ac_status); }; }; then
@@ -6237,15 +7808,16 @@ else
6237 echo "$as_me: failed program was:" >&5 7808 echo "$as_me: failed program was:" >&5
6238sed 's/^/| /' conftest.$ac_ext >&5 7809sed 's/^/| /' conftest.$ac_ext >&5
6239 7810
6240ac_header_compiler=no 7811 ac_header_compiler=no
6241fi 7812fi
6242rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7813
6243echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7814rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6244echo "${ECHO_T}$ac_header_compiler" >&6 7815{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7816echo "${ECHO_T}$ac_header_compiler" >&6; }
6245 7817
6246# Is the header present? 7818# Is the header present?
6247echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 7819{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
6248echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6 7820echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
6249cat >conftest.$ac_ext <<_ACEOF 7821cat >conftest.$ac_ext <<_ACEOF
6250/* confdefs.h. */ 7822/* confdefs.h. */
6251_ACEOF 7823_ACEOF
@@ -6254,8 +7826,13 @@ cat >>conftest.$ac_ext <<_ACEOF
6254/* end confdefs.h. */ 7826/* end confdefs.h. */
6255#include <net/if_tap.h> 7827#include <net/if_tap.h>
6256_ACEOF 7828_ACEOF
6257if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7829if { (ac_try="$ac_cpp conftest.$ac_ext"
6258 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7830case "(($ac_try" in
7831 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7832 *) ac_try_echo=$ac_try;;
7833esac
7834eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7835 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6259 ac_status=$? 7836 ac_status=$?
6260 grep -v '^ *+' conftest.er1 >conftest.err 7837 grep -v '^ *+' conftest.er1 >conftest.err
6261 rm -f conftest.er1 7838 rm -f conftest.er1
@@ -6279,9 +7856,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6279 7856
6280 ac_header_preproc=no 7857 ac_header_preproc=no
6281fi 7858fi
7859
6282rm -f conftest.err conftest.$ac_ext 7860rm -f conftest.err conftest.$ac_ext
6283echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7861{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6284echo "${ECHO_T}$ac_header_preproc" >&6 7862echo "${ECHO_T}$ac_header_preproc" >&6; }
6285 7863
6286# So? What about this header? 7864# So? What about this header?
6287case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7865case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6305,25 +7883,23 @@ echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compile
6305echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 7883echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
6306 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 7884 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
6307echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 7885echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
6308 ( 7886 ( cat <<\_ASBOX
6309 cat <<\_ASBOX
6310## ------------------------------------------- ## 7887## ------------------------------------------- ##
6311## Report this to openssh-unix-dev@mindrot.org ## 7888## Report this to openssh-unix-dev@mindrot.org ##
6312## ------------------------------------------- ## 7889## ------------------------------------------- ##
6313_ASBOX 7890_ASBOX
6314 ) | 7891 ) | sed "s/^/$as_me: WARNING: /" >&2
6315 sed "s/^/$as_me: WARNING: /" >&2
6316 ;; 7892 ;;
6317esac 7893esac
6318echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7894{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6319echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7895echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6320if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7896if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6321 echo $ECHO_N "(cached) $ECHO_C" >&6 7897 echo $ECHO_N "(cached) $ECHO_C" >&6
6322else 7898else
6323 ac_cv_header_net_if_tap_h=$ac_header_preproc 7899 ac_cv_header_net_if_tap_h=$ac_header_preproc
6324fi 7900fi
6325echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7901{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6326echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7902echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6327 7903
6328fi 7904fi
6329if test $ac_cv_header_net_if_tap_h = yes; then 7905if test $ac_cv_header_net_if_tap_h = yes; then
@@ -6356,17 +7932,17 @@ cat >>confdefs.h <<\_ACEOF
6356_ACEOF 7932_ACEOF
6357 7933
6358 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7934 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6359 echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7935 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6360echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7936echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6361if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7937if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6362 echo $ECHO_N "(cached) $ECHO_C" >&6 7938 echo $ECHO_N "(cached) $ECHO_C" >&6
6363fi 7939fi
6364echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7940{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6365echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7941echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6366else 7942else
6367 # Is the header compilable? 7943 # Is the header compilable?
6368echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 7944{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
6369echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6 7945echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
6370cat >conftest.$ac_ext <<_ACEOF 7946cat >conftest.$ac_ext <<_ACEOF
6371/* confdefs.h. */ 7947/* confdefs.h. */
6372_ACEOF 7948_ACEOF
@@ -6377,23 +7953,36 @@ $ac_includes_default
6377#include <net/if_tap.h> 7953#include <net/if_tap.h>
6378_ACEOF 7954_ACEOF
6379rm -f conftest.$ac_objext 7955rm -f conftest.$ac_objext
6380if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7956if { (ac_try="$ac_compile"
6381 (eval $ac_compile) 2>conftest.er1 7957case "(($ac_try" in
7958 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7959 *) ac_try_echo=$ac_try;;
7960esac
7961eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7962 (eval "$ac_compile") 2>conftest.er1
6382 ac_status=$? 7963 ac_status=$?
6383 grep -v '^ *+' conftest.er1 >conftest.err 7964 grep -v '^ *+' conftest.er1 >conftest.err
6384 rm -f conftest.er1 7965 rm -f conftest.er1
6385 cat conftest.err >&5 7966 cat conftest.err >&5
6386 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7967 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6387 (exit $ac_status); } && 7968 (exit $ac_status); } &&
6388 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 7969 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
6389 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7970 { (case "(($ac_try" in
6390 (eval $ac_try) 2>&5 7971 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7972 *) ac_try_echo=$ac_try;;
7973esac
7974eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7975 (eval "$ac_try") 2>&5
6391 ac_status=$? 7976 ac_status=$?
6392 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6393 (exit $ac_status); }; } && 7978 (exit $ac_status); }; } &&
6394 { ac_try='test -s conftest.$ac_objext' 7979 { ac_try='test -s conftest.$ac_objext'
6395 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7980 { (case "(($ac_try" in
6396 (eval $ac_try) 2>&5 7981 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7982 *) ac_try_echo=$ac_try;;
7983esac
7984eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7985 (eval "$ac_try") 2>&5
6397 ac_status=$? 7986 ac_status=$?
6398 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7987 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6399 (exit $ac_status); }; }; then 7988 (exit $ac_status); }; }; then
@@ -6402,15 +7991,16 @@ else
6402 echo "$as_me: failed program was:" >&5 7991 echo "$as_me: failed program was:" >&5
6403sed 's/^/| /' conftest.$ac_ext >&5 7992sed 's/^/| /' conftest.$ac_ext >&5
6404 7993
6405ac_header_compiler=no 7994 ac_header_compiler=no
6406fi 7995fi
6407rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7996
6408echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7997rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6409echo "${ECHO_T}$ac_header_compiler" >&6 7998{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7999echo "${ECHO_T}$ac_header_compiler" >&6; }
6410 8000
6411# Is the header present? 8001# Is the header present?
6412echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 8002{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
6413echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6 8003echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
6414cat >conftest.$ac_ext <<_ACEOF 8004cat >conftest.$ac_ext <<_ACEOF
6415/* confdefs.h. */ 8005/* confdefs.h. */
6416_ACEOF 8006_ACEOF
@@ -6419,8 +8009,13 @@ cat >>conftest.$ac_ext <<_ACEOF
6419/* end confdefs.h. */ 8009/* end confdefs.h. */
6420#include <net/if_tap.h> 8010#include <net/if_tap.h>
6421_ACEOF 8011_ACEOF
6422if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 8012if { (ac_try="$ac_cpp conftest.$ac_ext"
6423 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 8013case "(($ac_try" in
8014 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8015 *) ac_try_echo=$ac_try;;
8016esac
8017eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8018 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6424 ac_status=$? 8019 ac_status=$?
6425 grep -v '^ *+' conftest.er1 >conftest.err 8020 grep -v '^ *+' conftest.er1 >conftest.err
6426 rm -f conftest.er1 8021 rm -f conftest.er1
@@ -6444,9 +8039,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6444 8039
6445 ac_header_preproc=no 8040 ac_header_preproc=no
6446fi 8041fi
8042
6447rm -f conftest.err conftest.$ac_ext 8043rm -f conftest.err conftest.$ac_ext
6448echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 8044{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6449echo "${ECHO_T}$ac_header_preproc" >&6 8045echo "${ECHO_T}$ac_header_preproc" >&6; }
6450 8046
6451# So? What about this header? 8047# So? What about this header?
6452case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 8048case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6470,25 +8066,23 @@ echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compile
6470echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 8066echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
6471 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 8067 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
6472echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 8068echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
6473 ( 8069 ( cat <<\_ASBOX
6474 cat <<\_ASBOX
6475## ------------------------------------------- ## 8070## ------------------------------------------- ##
6476## Report this to openssh-unix-dev@mindrot.org ## 8071## Report this to openssh-unix-dev@mindrot.org ##
6477## ------------------------------------------- ## 8072## ------------------------------------------- ##
6478_ASBOX 8073_ASBOX
6479 ) | 8074 ) | sed "s/^/$as_me: WARNING: /" >&2
6480 sed "s/^/$as_me: WARNING: /" >&2
6481 ;; 8075 ;;
6482esac 8076esac
6483echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 8077{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6484echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 8078echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6485if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8079if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6486 echo $ECHO_N "(cached) $ECHO_C" >&6 8080 echo $ECHO_N "(cached) $ECHO_C" >&6
6487else 8081else
6488 ac_cv_header_net_if_tap_h=$ac_header_preproc 8082 ac_cv_header_net_if_tap_h=$ac_header_preproc
6489fi 8083fi
6490echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 8084{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6491echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 8085echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6492 8086
6493fi 8087fi
6494if test $ac_cv_header_net_if_tap_h = yes; then 8088if test $ac_cv_header_net_if_tap_h = yes; then
@@ -6597,12 +8191,12 @@ _ACEOF
6597 external_path_file=/etc/default/login 8191 external_path_file=/etc/default/login
6598 # hardwire lastlog location (can't detect it on some versions) 8192 # hardwire lastlog location (can't detect it on some versions)
6599 conf_lastlog_location="/var/adm/lastlog" 8193 conf_lastlog_location="/var/adm/lastlog"
6600 echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5 8194 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
6601echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6 8195echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; }
6602 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` 8196 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
6603 if test "$sol2ver" -ge 8; then 8197 if test "$sol2ver" -ge 8; then
6604 echo "$as_me:$LINENO: result: yes" >&5 8198 { echo "$as_me:$LINENO: result: yes" >&5
6605echo "${ECHO_T}yes" >&6 8199echo "${ECHO_T}yes" >&6; }
6606 cat >>confdefs.h <<\_ACEOF 8200 cat >>confdefs.h <<\_ACEOF
6607#define DISABLE_UTMP 1 8201#define DISABLE_UTMP 1
6608_ACEOF 8202_ACEOF
@@ -6613,8 +8207,8 @@ cat >>confdefs.h <<\_ACEOF
6613_ACEOF 8207_ACEOF
6614 8208
6615 else 8209 else
6616 echo "$as_me:$LINENO: result: no" >&5 8210 { echo "$as_me:$LINENO: result: no" >&5
6617echo "${ECHO_T}no" >&6 8211echo "${ECHO_T}no" >&6; }
6618 fi 8212 fi
6619 ;; 8213 ;;
6620*-*-sunos4*) 8214*-*-sunos4*)
@@ -6623,9 +8217,9 @@ echo "${ECHO_T}no" >&6
6623for ac_func in getpwanam 8217for ac_func in getpwanam
6624do 8218do
6625as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8219as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6626echo "$as_me:$LINENO: checking for $ac_func" >&5 8220{ echo "$as_me:$LINENO: checking for $ac_func" >&5
6627echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8221echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
6628if eval "test \"\${$as_ac_var+set}\" = set"; then 8222if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6629 echo $ECHO_N "(cached) $ECHO_C" >&6 8223 echo $ECHO_N "(cached) $ECHO_C" >&6
6630else 8224else
6631 cat >conftest.$ac_ext <<_ACEOF 8225 cat >conftest.$ac_ext <<_ACEOF
@@ -6651,52 +8245,59 @@ cat >>conftest.$ac_ext <<_ACEOF
6651 8245
6652#undef $ac_func 8246#undef $ac_func
6653 8247
6654/* Override any gcc2 internal prototype to avoid an error. */ 8248/* Override any GCC internal prototype to avoid an error.
8249 Use char because int might match the return type of a GCC
8250 builtin and then its argument prototype would still apply. */
6655#ifdef __cplusplus 8251#ifdef __cplusplus
6656extern "C" 8252extern "C"
6657{
6658#endif 8253#endif
6659/* We use char because int might match the return type of a gcc2
6660 builtin and then its argument prototype would still apply. */
6661char $ac_func (); 8254char $ac_func ();
6662/* The GNU C library defines this for functions which it implements 8255/* The GNU C library defines this for functions which it implements
6663 to always fail with ENOSYS. Some functions are actually named 8256 to always fail with ENOSYS. Some functions are actually named
6664 something starting with __ and the normal name is an alias. */ 8257 something starting with __ and the normal name is an alias. */
6665#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8258#if defined __stub_$ac_func || defined __stub___$ac_func
6666choke me 8259choke me
6667#else
6668char (*f) () = $ac_func;
6669#endif
6670#ifdef __cplusplus
6671}
6672#endif 8260#endif
6673 8261
6674int 8262int
6675main () 8263main ()
6676{ 8264{
6677return f != $ac_func; 8265return $ac_func ();
6678 ; 8266 ;
6679 return 0; 8267 return 0;
6680} 8268}
6681_ACEOF 8269_ACEOF
6682rm -f conftest.$ac_objext conftest$ac_exeext 8270rm -f conftest.$ac_objext conftest$ac_exeext
6683if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8271if { (ac_try="$ac_link"
6684 (eval $ac_link) 2>conftest.er1 8272case "(($ac_try" in
8273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8274 *) ac_try_echo=$ac_try;;
8275esac
8276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8277 (eval "$ac_link") 2>conftest.er1
6685 ac_status=$? 8278 ac_status=$?
6686 grep -v '^ *+' conftest.er1 >conftest.err 8279 grep -v '^ *+' conftest.er1 >conftest.err
6687 rm -f conftest.er1 8280 rm -f conftest.er1
6688 cat conftest.err >&5 8281 cat conftest.err >&5
6689 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8282 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6690 (exit $ac_status); } && 8283 (exit $ac_status); } &&
6691 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 8284 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
6692 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8285 { (case "(($ac_try" in
6693 (eval $ac_try) 2>&5 8286 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8287 *) ac_try_echo=$ac_try;;
8288esac
8289eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8290 (eval "$ac_try") 2>&5
6694 ac_status=$? 8291 ac_status=$?
6695 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8292 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6696 (exit $ac_status); }; } && 8293 (exit $ac_status); }; } &&
6697 { ac_try='test -s conftest$ac_exeext' 8294 { ac_try='test -s conftest$ac_exeext'
6698 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8295 { (case "(($ac_try" in
6699 (eval $ac_try) 2>&5 8296 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8297 *) ac_try_echo=$ac_try;;
8298esac
8299eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8300 (eval "$ac_try") 2>&5
6700 ac_status=$? 8301 ac_status=$?
6701 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8302 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6702 (exit $ac_status); }; }; then 8303 (exit $ac_status); }; }; then
@@ -6705,13 +8306,15 @@ else
6705 echo "$as_me: failed program was:" >&5 8306 echo "$as_me: failed program was:" >&5
6706sed 's/^/| /' conftest.$ac_ext >&5 8307sed 's/^/| /' conftest.$ac_ext >&5
6707 8308
6708eval "$as_ac_var=no" 8309 eval "$as_ac_var=no"
6709fi 8310fi
6710rm -f conftest.err conftest.$ac_objext \ 8311
8312rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6711 conftest$ac_exeext conftest.$ac_ext 8313 conftest$ac_exeext conftest.$ac_ext
6712fi 8314fi
6713echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 8315ac_res=`eval echo '${'$as_ac_var'}'`
6714echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8316 { echo "$as_me:$LINENO: result: $ac_res" >&5
8317echo "${ECHO_T}$ac_res" >&6; }
6715if test `eval echo '${'$as_ac_var'}'` = yes; then 8318if test `eval echo '${'$as_ac_var'}'` = yes; then
6716 cat >>confdefs.h <<_ACEOF 8319 cat >>confdefs.h <<_ACEOF
6717#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 8320#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -6758,8 +8361,8 @@ _ACEOF
6758*-sni-sysv*) 8361*-sni-sysv*)
6759 # /usr/ucblib MUST NOT be searched on ReliantUNIX 8362 # /usr/ucblib MUST NOT be searched on ReliantUNIX
6760 8363
6761echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5 8364{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
6762echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6 8365echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; }
6763if test "${ac_cv_lib_dl_dlsym+set}" = set; then 8366if test "${ac_cv_lib_dl_dlsym+set}" = set; then
6764 echo $ECHO_N "(cached) $ECHO_C" >&6 8367 echo $ECHO_N "(cached) $ECHO_C" >&6
6765else 8368else
@@ -6772,39 +8375,52 @@ cat confdefs.h >>conftest.$ac_ext
6772cat >>conftest.$ac_ext <<_ACEOF 8375cat >>conftest.$ac_ext <<_ACEOF
6773/* end confdefs.h. */ 8376/* end confdefs.h. */
6774 8377
6775/* Override any gcc2 internal prototype to avoid an error. */ 8378/* Override any GCC internal prototype to avoid an error.
8379 Use char because int might match the return type of a GCC
8380 builtin and then its argument prototype would still apply. */
6776#ifdef __cplusplus 8381#ifdef __cplusplus
6777extern "C" 8382extern "C"
6778#endif 8383#endif
6779/* We use char because int might match the return type of a gcc2
6780 builtin and then its argument prototype would still apply. */
6781char dlsym (); 8384char dlsym ();
6782int 8385int
6783main () 8386main ()
6784{ 8387{
6785dlsym (); 8388return dlsym ();
6786 ; 8389 ;
6787 return 0; 8390 return 0;
6788} 8391}
6789_ACEOF 8392_ACEOF
6790rm -f conftest.$ac_objext conftest$ac_exeext 8393rm -f conftest.$ac_objext conftest$ac_exeext
6791if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8394if { (ac_try="$ac_link"
6792 (eval $ac_link) 2>conftest.er1 8395case "(($ac_try" in
8396 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8397 *) ac_try_echo=$ac_try;;
8398esac
8399eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8400 (eval "$ac_link") 2>conftest.er1
6793 ac_status=$? 8401 ac_status=$?
6794 grep -v '^ *+' conftest.er1 >conftest.err 8402 grep -v '^ *+' conftest.er1 >conftest.err
6795 rm -f conftest.er1 8403 rm -f conftest.er1
6796 cat conftest.err >&5 8404 cat conftest.err >&5
6797 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8405 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6798 (exit $ac_status); } && 8406 (exit $ac_status); } &&
6799 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 8407 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
6800 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8408 { (case "(($ac_try" in
6801 (eval $ac_try) 2>&5 8409 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8410 *) ac_try_echo=$ac_try;;
8411esac
8412eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8413 (eval "$ac_try") 2>&5
6802 ac_status=$? 8414 ac_status=$?
6803 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8415 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6804 (exit $ac_status); }; } && 8416 (exit $ac_status); }; } &&
6805 { ac_try='test -s conftest$ac_exeext' 8417 { ac_try='test -s conftest$ac_exeext'
6806 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8418 { (case "(($ac_try" in
6807 (eval $ac_try) 2>&5 8419 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8420 *) ac_try_echo=$ac_try;;
8421esac
8422eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8423 (eval "$ac_try") 2>&5
6808 ac_status=$? 8424 ac_status=$?
6809 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8425 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6810 (exit $ac_status); }; }; then 8426 (exit $ac_status); }; }; then
@@ -6813,14 +8429,15 @@ else
6813 echo "$as_me: failed program was:" >&5 8429 echo "$as_me: failed program was:" >&5
6814sed 's/^/| /' conftest.$ac_ext >&5 8430sed 's/^/| /' conftest.$ac_ext >&5
6815 8431
6816ac_cv_lib_dl_dlsym=no 8432 ac_cv_lib_dl_dlsym=no
6817fi 8433fi
6818rm -f conftest.err conftest.$ac_objext \ 8434
8435rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6819 conftest$ac_exeext conftest.$ac_ext 8436 conftest$ac_exeext conftest.$ac_ext
6820LIBS=$ac_check_lib_save_LIBS 8437LIBS=$ac_check_lib_save_LIBS
6821fi 8438fi
6822echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5 8439{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
6823echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6 8440echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; }
6824if test $ac_cv_lib_dl_dlsym = yes; then 8441if test $ac_cv_lib_dl_dlsym = yes; then
6825 cat >>confdefs.h <<_ACEOF 8442 cat >>confdefs.h <<_ACEOF
6826#define HAVE_LIBDL 1 8443#define HAVE_LIBDL 1
@@ -6831,8 +8448,8 @@ _ACEOF
6831fi 8448fi
6832 8449
6833 # -lresolv needs to be at the end of LIBS or DNS lookups break 8450 # -lresolv needs to be at the end of LIBS or DNS lookups break
6834 echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 8451 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
6835echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6 8452echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
6836if test "${ac_cv_lib_resolv_res_query+set}" = set; then 8453if test "${ac_cv_lib_resolv_res_query+set}" = set; then
6837 echo $ECHO_N "(cached) $ECHO_C" >&6 8454 echo $ECHO_N "(cached) $ECHO_C" >&6
6838else 8455else
@@ -6845,39 +8462,52 @@ cat confdefs.h >>conftest.$ac_ext
6845cat >>conftest.$ac_ext <<_ACEOF 8462cat >>conftest.$ac_ext <<_ACEOF
6846/* end confdefs.h. */ 8463/* end confdefs.h. */
6847 8464
6848/* Override any gcc2 internal prototype to avoid an error. */ 8465/* Override any GCC internal prototype to avoid an error.
8466 Use char because int might match the return type of a GCC
8467 builtin and then its argument prototype would still apply. */
6849#ifdef __cplusplus 8468#ifdef __cplusplus
6850extern "C" 8469extern "C"
6851#endif 8470#endif
6852/* We use char because int might match the return type of a gcc2
6853 builtin and then its argument prototype would still apply. */
6854char res_query (); 8471char res_query ();
6855int 8472int
6856main () 8473main ()
6857{ 8474{
6858res_query (); 8475return res_query ();
6859 ; 8476 ;
6860 return 0; 8477 return 0;
6861} 8478}
6862_ACEOF 8479_ACEOF
6863rm -f conftest.$ac_objext conftest$ac_exeext 8480rm -f conftest.$ac_objext conftest$ac_exeext
6864if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8481if { (ac_try="$ac_link"
6865 (eval $ac_link) 2>conftest.er1 8482case "(($ac_try" in
8483 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8484 *) ac_try_echo=$ac_try;;
8485esac
8486eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8487 (eval "$ac_link") 2>conftest.er1
6866 ac_status=$? 8488 ac_status=$?
6867 grep -v '^ *+' conftest.er1 >conftest.err 8489 grep -v '^ *+' conftest.er1 >conftest.err
6868 rm -f conftest.er1 8490 rm -f conftest.er1
6869 cat conftest.err >&5 8491 cat conftest.err >&5
6870 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8492 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6871 (exit $ac_status); } && 8493 (exit $ac_status); } &&
6872 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 8494 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
6873 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8495 { (case "(($ac_try" in
6874 (eval $ac_try) 2>&5 8496 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8497 *) ac_try_echo=$ac_try;;
8498esac
8499eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8500 (eval "$ac_try") 2>&5
6875 ac_status=$? 8501 ac_status=$?
6876 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8502 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6877 (exit $ac_status); }; } && 8503 (exit $ac_status); }; } &&
6878 { ac_try='test -s conftest$ac_exeext' 8504 { ac_try='test -s conftest$ac_exeext'
6879 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8505 { (case "(($ac_try" in
6880 (eval $ac_try) 2>&5 8506 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8507 *) ac_try_echo=$ac_try;;
8508esac
8509eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8510 (eval "$ac_try") 2>&5
6881 ac_status=$? 8511 ac_status=$?
6882 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8512 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6883 (exit $ac_status); }; }; then 8513 (exit $ac_status); }; }; then
@@ -6886,14 +8516,15 @@ else
6886 echo "$as_me: failed program was:" >&5 8516 echo "$as_me: failed program was:" >&5
6887sed 's/^/| /' conftest.$ac_ext >&5 8517sed 's/^/| /' conftest.$ac_ext >&5
6888 8518
6889ac_cv_lib_resolv_res_query=no 8519 ac_cv_lib_resolv_res_query=no
6890fi 8520fi
6891rm -f conftest.err conftest.$ac_objext \ 8521
8522rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6892 conftest$ac_exeext conftest.$ac_ext 8523 conftest$ac_exeext conftest.$ac_ext
6893LIBS=$ac_check_lib_save_LIBS 8524LIBS=$ac_check_lib_save_LIBS
6894fi 8525fi
6895echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5 8526{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
6896echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6 8527echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; }
6897if test $ac_cv_lib_resolv_res_query = yes; then 8528if test $ac_cv_lib_resolv_res_query = yes; then
6898 LIBS="$LIBS -lresolv" 8529 LIBS="$LIBS -lresolv"
6899fi 8530fi
@@ -7061,9 +8692,9 @@ _ACEOF
7061for ac_func in getluid setluid 8692for ac_func in getluid setluid
7062do 8693do
7063as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8694as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7064echo "$as_me:$LINENO: checking for $ac_func" >&5 8695{ echo "$as_me:$LINENO: checking for $ac_func" >&5
7065echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8696echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
7066if eval "test \"\${$as_ac_var+set}\" = set"; then 8697if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
7067 echo $ECHO_N "(cached) $ECHO_C" >&6 8698 echo $ECHO_N "(cached) $ECHO_C" >&6
7068else 8699else
7069 cat >conftest.$ac_ext <<_ACEOF 8700 cat >conftest.$ac_ext <<_ACEOF
@@ -7089,52 +8720,59 @@ cat >>conftest.$ac_ext <<_ACEOF
7089 8720
7090#undef $ac_func 8721#undef $ac_func
7091 8722
7092/* Override any gcc2 internal prototype to avoid an error. */ 8723/* Override any GCC internal prototype to avoid an error.
8724 Use char because int might match the return type of a GCC
8725 builtin and then its argument prototype would still apply. */
7093#ifdef __cplusplus 8726#ifdef __cplusplus
7094extern "C" 8727extern "C"
7095{
7096#endif 8728#endif
7097/* We use char because int might match the return type of a gcc2
7098 builtin and then its argument prototype would still apply. */
7099char $ac_func (); 8729char $ac_func ();
7100/* The GNU C library defines this for functions which it implements 8730/* The GNU C library defines this for functions which it implements
7101 to always fail with ENOSYS. Some functions are actually named 8731 to always fail with ENOSYS. Some functions are actually named
7102 something starting with __ and the normal name is an alias. */ 8732 something starting with __ and the normal name is an alias. */
7103#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8733#if defined __stub_$ac_func || defined __stub___$ac_func
7104choke me 8734choke me
7105#else
7106char (*f) () = $ac_func;
7107#endif
7108#ifdef __cplusplus
7109}
7110#endif 8735#endif
7111 8736
7112int 8737int
7113main () 8738main ()
7114{ 8739{
7115return f != $ac_func; 8740return $ac_func ();
7116 ; 8741 ;
7117 return 0; 8742 return 0;
7118} 8743}
7119_ACEOF 8744_ACEOF
7120rm -f conftest.$ac_objext conftest$ac_exeext 8745rm -f conftest.$ac_objext conftest$ac_exeext
7121if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8746if { (ac_try="$ac_link"
7122 (eval $ac_link) 2>conftest.er1 8747case "(($ac_try" in
8748 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8749 *) ac_try_echo=$ac_try;;
8750esac
8751eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8752 (eval "$ac_link") 2>conftest.er1
7123 ac_status=$? 8753 ac_status=$?
7124 grep -v '^ *+' conftest.er1 >conftest.err 8754 grep -v '^ *+' conftest.er1 >conftest.err
7125 rm -f conftest.er1 8755 rm -f conftest.er1
7126 cat conftest.err >&5 8756 cat conftest.err >&5
7127 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8757 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7128 (exit $ac_status); } && 8758 (exit $ac_status); } &&
7129 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 8759 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
7130 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8760 { (case "(($ac_try" in
7131 (eval $ac_try) 2>&5 8761 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8762 *) ac_try_echo=$ac_try;;
8763esac
8764eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8765 (eval "$ac_try") 2>&5
7132 ac_status=$? 8766 ac_status=$?
7133 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8767 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7134 (exit $ac_status); }; } && 8768 (exit $ac_status); }; } &&
7135 { ac_try='test -s conftest$ac_exeext' 8769 { ac_try='test -s conftest$ac_exeext'
7136 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8770 { (case "(($ac_try" in
7137 (eval $ac_try) 2>&5 8771 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8772 *) ac_try_echo=$ac_try;;
8773esac
8774eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8775 (eval "$ac_try") 2>&5
7138 ac_status=$? 8776 ac_status=$?
7139 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8777 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7140 (exit $ac_status); }; }; then 8778 (exit $ac_status); }; }; then
@@ -7143,13 +8781,15 @@ else
7143 echo "$as_me: failed program was:" >&5 8781 echo "$as_me: failed program was:" >&5
7144sed 's/^/| /' conftest.$ac_ext >&5 8782sed 's/^/| /' conftest.$ac_ext >&5
7145 8783
7146eval "$as_ac_var=no" 8784 eval "$as_ac_var=no"
7147fi 8785fi
7148rm -f conftest.err conftest.$ac_objext \ 8786
8787rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7149 conftest$ac_exeext conftest.$ac_ext 8788 conftest$ac_exeext conftest.$ac_ext
7150fi 8789fi
7151echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 8790ac_res=`eval echo '${'$as_ac_var'}'`
7152echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8791 { echo "$as_me:$LINENO: result: $ac_res" >&5
8792echo "${ECHO_T}$ac_res" >&6; }
7153if test `eval echo '${'$as_ac_var'}'` = yes; then 8793if test `eval echo '${'$as_ac_var'}'` = yes; then
7154 cat >>confdefs.h <<_ACEOF 8794 cat >>confdefs.h <<_ACEOF
7155#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 8795#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -7250,25 +8890,25 @@ _ACEOF
7250 MANTYPE=cat 8890 MANTYPE=cat
7251 ;; 8891 ;;
7252*-dec-osf*) 8892*-dec-osf*)
7253 echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5 8893 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
7254echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6 8894echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; }
7255 no_osfsia="" 8895 no_osfsia=""
7256 8896
7257# Check whether --with-osfsia or --without-osfsia was given. 8897# Check whether --with-osfsia was given.
7258if test "${with_osfsia+set}" = set; then 8898if test "${with_osfsia+set}" = set; then
7259 withval="$with_osfsia" 8899 withval=$with_osfsia;
7260
7261 if test "x$withval" = "xno" ; then 8900 if test "x$withval" = "xno" ; then
7262 echo "$as_me:$LINENO: result: disabled" >&5 8901 { echo "$as_me:$LINENO: result: disabled" >&5
7263echo "${ECHO_T}disabled" >&6 8902echo "${ECHO_T}disabled" >&6; }
7264 no_osfsia=1 8903 no_osfsia=1
7265 fi 8904 fi
7266 8905
7267fi; 8906fi
8907
7268 if test -z "$no_osfsia" ; then 8908 if test -z "$no_osfsia" ; then
7269 if test -f /etc/sia/matrix.conf; then 8909 if test -f /etc/sia/matrix.conf; then
7270 echo "$as_me:$LINENO: result: yes" >&5 8910 { echo "$as_me:$LINENO: result: yes" >&5
7271echo "${ECHO_T}yes" >&6 8911echo "${ECHO_T}yes" >&6; }
7272 8912
7273cat >>confdefs.h <<\_ACEOF 8913cat >>confdefs.h <<\_ACEOF
7274#define HAVE_OSF_SIA 1 8914#define HAVE_OSF_SIA 1
@@ -7285,8 +8925,8 @@ _ACEOF
7285 8925
7286 LIBS="$LIBS -lsecurity -ldb -lm -laud" 8926 LIBS="$LIBS -lsecurity -ldb -lm -laud"
7287 else 8927 else
7288 echo "$as_me:$LINENO: result: no" >&5 8928 { echo "$as_me:$LINENO: result: no" >&5
7289echo "${ECHO_T}no" >&6 8929echo "${ECHO_T}no" >&6; }
7290 8930
7291cat >>confdefs.h <<\_ACEOF 8931cat >>confdefs.h <<\_ACEOF
7292#define LOCKED_PASSWD_SUBSTR "Nologin" 8932#define LOCKED_PASSWD_SUBSTR "Nologin"
@@ -7380,58 +9020,57 @@ esac
7380 9020
7381# Allow user to specify flags 9021# Allow user to specify flags
7382 9022
7383# Check whether --with-cflags or --without-cflags was given. 9023# Check whether --with-cflags was given.
7384if test "${with_cflags+set}" = set; then 9024if test "${with_cflags+set}" = set; then
7385 withval="$with_cflags" 9025 withval=$with_cflags;
7386
7387 if test -n "$withval" && test "x$withval" != "xno" && \ 9026 if test -n "$withval" && test "x$withval" != "xno" && \
7388 test "x${withval}" != "xyes"; then 9027 test "x${withval}" != "xyes"; then
7389 CFLAGS="$CFLAGS $withval" 9028 CFLAGS="$CFLAGS $withval"
7390 fi 9029 fi
7391 9030
7392 9031
7393fi; 9032fi
9033
7394 9034
7395# Check whether --with-cppflags or --without-cppflags was given. 9035# Check whether --with-cppflags was given.
7396if test "${with_cppflags+set}" = set; then 9036if test "${with_cppflags+set}" = set; then
7397 withval="$with_cppflags" 9037 withval=$with_cppflags;
7398
7399 if test -n "$withval" && test "x$withval" != "xno" && \ 9038 if test -n "$withval" && test "x$withval" != "xno" && \
7400 test "x${withval}" != "xyes"; then 9039 test "x${withval}" != "xyes"; then
7401 CPPFLAGS="$CPPFLAGS $withval" 9040 CPPFLAGS="$CPPFLAGS $withval"
7402 fi 9041 fi
7403 9042
7404 9043
7405fi; 9044fi
7406 9045
7407# Check whether --with-ldflags or --without-ldflags was given.
7408if test "${with_ldflags+set}" = set; then
7409 withval="$with_ldflags"
7410 9046
9047# Check whether --with-ldflags was given.
9048if test "${with_ldflags+set}" = set; then
9049 withval=$with_ldflags;
7411 if test -n "$withval" && test "x$withval" != "xno" && \ 9050 if test -n "$withval" && test "x$withval" != "xno" && \
7412 test "x${withval}" != "xyes"; then 9051 test "x${withval}" != "xyes"; then
7413 LDFLAGS="$LDFLAGS $withval" 9052 LDFLAGS="$LDFLAGS $withval"
7414 fi 9053 fi
7415 9054
7416 9055
7417fi; 9056fi
7418 9057
7419# Check whether --with-libs or --without-libs was given.
7420if test "${with_libs+set}" = set; then
7421 withval="$with_libs"
7422 9058
9059# Check whether --with-libs was given.
9060if test "${with_libs+set}" = set; then
9061 withval=$with_libs;
7423 if test -n "$withval" && test "x$withval" != "xno" && \ 9062 if test -n "$withval" && test "x$withval" != "xno" && \
7424 test "x${withval}" != "xyes"; then 9063 test "x${withval}" != "xyes"; then
7425 LIBS="$LIBS $withval" 9064 LIBS="$LIBS $withval"
7426 fi 9065 fi
7427 9066
7428 9067
7429fi; 9068fi
9069
7430 9070
7431# Check whether --with-Werror or --without-Werror was given. 9071# Check whether --with-Werror was given.
7432if test "${with_Werror+set}" = set; then 9072if test "${with_Werror+set}" = set; then
7433 withval="$with_Werror" 9073 withval=$with_Werror;
7434
7435 if test -n "$withval" && test "x$withval" != "xno"; then 9074 if test -n "$withval" && test "x$withval" != "xno"; then
7436 werror_flags="-Werror" 9075 werror_flags="-Werror"
7437 if test "x${withval}" != "xyes"; then 9076 if test "x${withval}" != "xyes"; then
@@ -7440,10 +9079,11 @@ if test "${with_Werror+set}" = set; then
7440 fi 9079 fi
7441 9080
7442 9081
7443fi; 9082fi
9083
7444 9084
7445echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5 9085{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
7446echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6 9086echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; }
7447if test "$cross_compiling" = yes; then 9087if test "$cross_compiling" = yes; then
7448 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5 9088 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
7449echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;} 9089echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
@@ -7461,18 +9101,27 @@ int main(){exit(0);}
7461 9101
7462_ACEOF 9102_ACEOF
7463rm -f conftest$ac_exeext 9103rm -f conftest$ac_exeext
7464if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9104if { (ac_try="$ac_link"
7465 (eval $ac_link) 2>&5 9105case "(($ac_try" in
9106 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9107 *) ac_try_echo=$ac_try;;
9108esac
9109eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9110 (eval "$ac_link") 2>&5
7466 ac_status=$? 9111 ac_status=$?
7467 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7468 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9113 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7469 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9114 { (case "(($ac_try" in
7470 (eval $ac_try) 2>&5 9115 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9116 *) ac_try_echo=$ac_try;;
9117esac
9118eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9119 (eval "$ac_try") 2>&5
7471 ac_status=$? 9120 ac_status=$?
7472 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9121 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7473 (exit $ac_status); }; }; then 9122 (exit $ac_status); }; }; then
7474 echo "$as_me:$LINENO: result: yes" >&5 9123 { echo "$as_me:$LINENO: result: yes" >&5
7475echo "${ECHO_T}yes" >&6 9124echo "${ECHO_T}yes" >&6; }
7476else 9125else
7477 echo "$as_me: program exited with status $ac_status" >&5 9126 echo "$as_me: program exited with status $ac_status" >&5
7478echo "$as_me: failed program was:" >&5 9127echo "$as_me: failed program was:" >&5
@@ -7480,14 +9129,14 @@ sed 's/^/| /' conftest.$ac_ext >&5
7480 9129
7481( exit $ac_status ) 9130( exit $ac_status )
7482 9131
7483 echo "$as_me:$LINENO: result: no" >&5 9132 { echo "$as_me:$LINENO: result: no" >&5
7484echo "${ECHO_T}no" >&6 9133echo "${ECHO_T}no" >&6; }
7485 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5 9134 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
7486echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} 9135echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
7487 { (exit 1); exit 1; }; } 9136 { (exit 1); exit 1; }; }
7488 9137
7489fi 9138fi
7490rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9139rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7491fi 9140fi
7492 9141
7493 9142
@@ -7546,6 +9195,8 @@ fi
7546 9195
7547 9196
7548 9197
9198
9199
7549for ac_header in \ 9200for ac_header in \
7550 bstring.h \ 9201 bstring.h \
7551 crypt.h \ 9202 crypt.h \
@@ -7606,18 +9257,19 @@ for ac_header in \
7606 9257
7607do 9258do
7608as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9259as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7609if eval "test \"\${$as_ac_Header+set}\" = set"; then 9260if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7610 echo "$as_me:$LINENO: checking for $ac_header" >&5 9261 { echo "$as_me:$LINENO: checking for $ac_header" >&5
7611echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9262echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7612if eval "test \"\${$as_ac_Header+set}\" = set"; then 9263if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7613 echo $ECHO_N "(cached) $ECHO_C" >&6 9264 echo $ECHO_N "(cached) $ECHO_C" >&6
7614fi 9265fi
7615echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9266ac_res=`eval echo '${'$as_ac_Header'}'`
7616echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9267 { echo "$as_me:$LINENO: result: $ac_res" >&5
9268echo "${ECHO_T}$ac_res" >&6; }
7617else 9269else
7618 # Is the header compilable? 9270 # Is the header compilable?
7619echo "$as_me:$LINENO: checking $ac_header usability" >&5 9271{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
7620echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 9272echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
7621cat >conftest.$ac_ext <<_ACEOF 9273cat >conftest.$ac_ext <<_ACEOF
7622/* confdefs.h. */ 9274/* confdefs.h. */
7623_ACEOF 9275_ACEOF
@@ -7628,23 +9280,36 @@ $ac_includes_default
7628#include <$ac_header> 9280#include <$ac_header>
7629_ACEOF 9281_ACEOF
7630rm -f conftest.$ac_objext 9282rm -f conftest.$ac_objext
7631if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9283if { (ac_try="$ac_compile"
7632 (eval $ac_compile) 2>conftest.er1 9284case "(($ac_try" in
9285 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9286 *) ac_try_echo=$ac_try;;
9287esac
9288eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9289 (eval "$ac_compile") 2>conftest.er1
7633 ac_status=$? 9290 ac_status=$?
7634 grep -v '^ *+' conftest.er1 >conftest.err 9291 grep -v '^ *+' conftest.er1 >conftest.err
7635 rm -f conftest.er1 9292 rm -f conftest.er1
7636 cat conftest.err >&5 9293 cat conftest.err >&5
7637 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9294 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7638 (exit $ac_status); } && 9295 (exit $ac_status); } &&
7639 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9296 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
7640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9297 { (case "(($ac_try" in
7641 (eval $ac_try) 2>&5 9298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9299 *) ac_try_echo=$ac_try;;
9300esac
9301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9302 (eval "$ac_try") 2>&5
7642 ac_status=$? 9303 ac_status=$?
7643 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9304 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7644 (exit $ac_status); }; } && 9305 (exit $ac_status); }; } &&
7645 { ac_try='test -s conftest.$ac_objext' 9306 { ac_try='test -s conftest.$ac_objext'
7646 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9307 { (case "(($ac_try" in
7647 (eval $ac_try) 2>&5 9308 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9309 *) ac_try_echo=$ac_try;;
9310esac
9311eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9312 (eval "$ac_try") 2>&5
7648 ac_status=$? 9313 ac_status=$?
7649 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9314 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7650 (exit $ac_status); }; }; then 9315 (exit $ac_status); }; }; then
@@ -7653,15 +9318,16 @@ else
7653 echo "$as_me: failed program was:" >&5 9318 echo "$as_me: failed program was:" >&5
7654sed 's/^/| /' conftest.$ac_ext >&5 9319sed 's/^/| /' conftest.$ac_ext >&5
7655 9320
7656ac_header_compiler=no 9321 ac_header_compiler=no
7657fi 9322fi
7658rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9323
7659echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 9324rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7660echo "${ECHO_T}$ac_header_compiler" >&6 9325{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9326echo "${ECHO_T}$ac_header_compiler" >&6; }
7661 9327
7662# Is the header present? 9328# Is the header present?
7663echo "$as_me:$LINENO: checking $ac_header presence" >&5 9329{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
7664echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 9330echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
7665cat >conftest.$ac_ext <<_ACEOF 9331cat >conftest.$ac_ext <<_ACEOF
7666/* confdefs.h. */ 9332/* confdefs.h. */
7667_ACEOF 9333_ACEOF
@@ -7670,8 +9336,13 @@ cat >>conftest.$ac_ext <<_ACEOF
7670/* end confdefs.h. */ 9336/* end confdefs.h. */
7671#include <$ac_header> 9337#include <$ac_header>
7672_ACEOF 9338_ACEOF
7673if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 9339if { (ac_try="$ac_cpp conftest.$ac_ext"
7674 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 9340case "(($ac_try" in
9341 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9342 *) ac_try_echo=$ac_try;;
9343esac
9344eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9345 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7675 ac_status=$? 9346 ac_status=$?
7676 grep -v '^ *+' conftest.er1 >conftest.err 9347 grep -v '^ *+' conftest.er1 >conftest.err
7677 rm -f conftest.er1 9348 rm -f conftest.er1
@@ -7695,9 +9366,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
7695 9366
7696 ac_header_preproc=no 9367 ac_header_preproc=no
7697fi 9368fi
9369
7698rm -f conftest.err conftest.$ac_ext 9370rm -f conftest.err conftest.$ac_ext
7699echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 9371{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7700echo "${ECHO_T}$ac_header_preproc" >&6 9372echo "${ECHO_T}$ac_header_preproc" >&6; }
7701 9373
7702# So? What about this header? 9374# So? What about this header?
7703case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 9375case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -7721,25 +9393,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
7721echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 9393echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7722 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 9394 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
7723echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 9395echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
7724 ( 9396 ( cat <<\_ASBOX
7725 cat <<\_ASBOX
7726## ------------------------------------------- ## 9397## ------------------------------------------- ##
7727## Report this to openssh-unix-dev@mindrot.org ## 9398## Report this to openssh-unix-dev@mindrot.org ##
7728## ------------------------------------------- ## 9399## ------------------------------------------- ##
7729_ASBOX 9400_ASBOX
7730 ) | 9401 ) | sed "s/^/$as_me: WARNING: /" >&2
7731 sed "s/^/$as_me: WARNING: /" >&2
7732 ;; 9402 ;;
7733esac 9403esac
7734echo "$as_me:$LINENO: checking for $ac_header" >&5 9404{ echo "$as_me:$LINENO: checking for $ac_header" >&5
7735echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9405echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7736if eval "test \"\${$as_ac_Header+set}\" = set"; then 9406if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7737 echo $ECHO_N "(cached) $ECHO_C" >&6 9407 echo $ECHO_N "(cached) $ECHO_C" >&6
7738else 9408else
7739 eval "$as_ac_Header=\$ac_header_preproc" 9409 eval "$as_ac_Header=\$ac_header_preproc"
7740fi 9410fi
7741echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9411ac_res=`eval echo '${'$as_ac_Header'}'`
7742echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9412 { echo "$as_me:$LINENO: result: $ac_res" >&5
9413echo "${ECHO_T}$ac_res" >&6; }
7743 9414
7744fi 9415fi
7745if test `eval echo '${'$as_ac_Header'}'` = yes; then 9416if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -7757,9 +9428,9 @@ done
7757for ac_header in lastlog.h 9428for ac_header in lastlog.h
7758do 9429do
7759as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9430as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7760echo "$as_me:$LINENO: checking for $ac_header" >&5 9431{ echo "$as_me:$LINENO: checking for $ac_header" >&5
7761echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9432echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7762if eval "test \"\${$as_ac_Header+set}\" = set"; then 9433if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7763 echo $ECHO_N "(cached) $ECHO_C" >&6 9434 echo $ECHO_N "(cached) $ECHO_C" >&6
7764else 9435else
7765 cat >conftest.$ac_ext <<_ACEOF 9436 cat >conftest.$ac_ext <<_ACEOF
@@ -7777,23 +9448,36 @@ cat >>conftest.$ac_ext <<_ACEOF
7777#include <$ac_header> 9448#include <$ac_header>
7778_ACEOF 9449_ACEOF
7779rm -f conftest.$ac_objext 9450rm -f conftest.$ac_objext
7780if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9451if { (ac_try="$ac_compile"
7781 (eval $ac_compile) 2>conftest.er1 9452case "(($ac_try" in
9453 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9454 *) ac_try_echo=$ac_try;;
9455esac
9456eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9457 (eval "$ac_compile") 2>conftest.er1
7782 ac_status=$? 9458 ac_status=$?
7783 grep -v '^ *+' conftest.er1 >conftest.err 9459 grep -v '^ *+' conftest.er1 >conftest.err
7784 rm -f conftest.er1 9460 rm -f conftest.er1
7785 cat conftest.err >&5 9461 cat conftest.err >&5
7786 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9462 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7787 (exit $ac_status); } && 9463 (exit $ac_status); } &&
7788 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9464 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
7789 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9465 { (case "(($ac_try" in
7790 (eval $ac_try) 2>&5 9466 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9467 *) ac_try_echo=$ac_try;;
9468esac
9469eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9470 (eval "$ac_try") 2>&5
7791 ac_status=$? 9471 ac_status=$?
7792 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9472 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7793 (exit $ac_status); }; } && 9473 (exit $ac_status); }; } &&
7794 { ac_try='test -s conftest.$ac_objext' 9474 { ac_try='test -s conftest.$ac_objext'
7795 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9475 { (case "(($ac_try" in
7796 (eval $ac_try) 2>&5 9476 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9477 *) ac_try_echo=$ac_try;;
9478esac
9479eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9480 (eval "$ac_try") 2>&5
7797 ac_status=$? 9481 ac_status=$?
7798 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9482 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7799 (exit $ac_status); }; }; then 9483 (exit $ac_status); }; }; then
@@ -7802,12 +9486,14 @@ else
7802 echo "$as_me: failed program was:" >&5 9486 echo "$as_me: failed program was:" >&5
7803sed 's/^/| /' conftest.$ac_ext >&5 9487sed 's/^/| /' conftest.$ac_ext >&5
7804 9488
7805eval "$as_ac_Header=no" 9489 eval "$as_ac_Header=no"
7806fi 9490fi
7807rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9491
9492rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7808fi 9493fi
7809echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9494ac_res=`eval echo '${'$as_ac_Header'}'`
7810echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9495 { echo "$as_me:$LINENO: result: $ac_res" >&5
9496echo "${ECHO_T}$ac_res" >&6; }
7811if test `eval echo '${'$as_ac_Header'}'` = yes; then 9497if test `eval echo '${'$as_ac_Header'}'` = yes; then
7812 cat >>confdefs.h <<_ACEOF 9498 cat >>confdefs.h <<_ACEOF
7813#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 9499#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
@@ -7823,9 +9509,9 @@ done
7823for ac_header in sys/ptms.h 9509for ac_header in sys/ptms.h
7824do 9510do
7825as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9511as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7826echo "$as_me:$LINENO: checking for $ac_header" >&5 9512{ echo "$as_me:$LINENO: checking for $ac_header" >&5
7827echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9513echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
7828if eval "test \"\${$as_ac_Header+set}\" = set"; then 9514if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7829 echo $ECHO_N "(cached) $ECHO_C" >&6 9515 echo $ECHO_N "(cached) $ECHO_C" >&6
7830else 9516else
7831 cat >conftest.$ac_ext <<_ACEOF 9517 cat >conftest.$ac_ext <<_ACEOF
@@ -7843,23 +9529,36 @@ cat >>conftest.$ac_ext <<_ACEOF
7843#include <$ac_header> 9529#include <$ac_header>
7844_ACEOF 9530_ACEOF
7845rm -f conftest.$ac_objext 9531rm -f conftest.$ac_objext
7846if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9532if { (ac_try="$ac_compile"
7847 (eval $ac_compile) 2>conftest.er1 9533case "(($ac_try" in
9534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9535 *) ac_try_echo=$ac_try;;
9536esac
9537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9538 (eval "$ac_compile") 2>conftest.er1
7848 ac_status=$? 9539 ac_status=$?
7849 grep -v '^ *+' conftest.er1 >conftest.err 9540 grep -v '^ *+' conftest.er1 >conftest.err
7850 rm -f conftest.er1 9541 rm -f conftest.er1
7851 cat conftest.err >&5 9542 cat conftest.err >&5
7852 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7853 (exit $ac_status); } && 9544 (exit $ac_status); } &&
7854 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9545 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
7855 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9546 { (case "(($ac_try" in
7856 (eval $ac_try) 2>&5 9547 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9548 *) ac_try_echo=$ac_try;;
9549esac
9550eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9551 (eval "$ac_try") 2>&5
7857 ac_status=$? 9552 ac_status=$?
7858 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9553 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7859 (exit $ac_status); }; } && 9554 (exit $ac_status); }; } &&
7860 { ac_try='test -s conftest.$ac_objext' 9555 { ac_try='test -s conftest.$ac_objext'
7861 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9556 { (case "(($ac_try" in
7862 (eval $ac_try) 2>&5 9557 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9558 *) ac_try_echo=$ac_try;;
9559esac
9560eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9561 (eval "$ac_try") 2>&5
7863 ac_status=$? 9562 ac_status=$?
7864 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7865 (exit $ac_status); }; }; then 9564 (exit $ac_status); }; }; then
@@ -7868,12 +9567,14 @@ else
7868 echo "$as_me: failed program was:" >&5 9567 echo "$as_me: failed program was:" >&5
7869sed 's/^/| /' conftest.$ac_ext >&5 9568sed 's/^/| /' conftest.$ac_ext >&5
7870 9569
7871eval "$as_ac_Header=no" 9570 eval "$as_ac_Header=no"
7872fi 9571fi
7873rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9572
9573rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7874fi 9574fi
7875echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9575ac_res=`eval echo '${'$as_ac_Header'}'`
7876echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9576 { echo "$as_me:$LINENO: result: $ac_res" >&5
9577echo "${ECHO_T}$ac_res" >&6; }
7877if test `eval echo '${'$as_ac_Header'}'` = yes; then 9578if test `eval echo '${'$as_ac_Header'}'` = yes; then
7878 cat >>confdefs.h <<_ACEOF 9579 cat >>confdefs.h <<_ACEOF
7879#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 9580#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
@@ -7885,8 +9586,8 @@ done
7885 9586
7886 9587
7887# Checks for libraries. 9588# Checks for libraries.
7888echo "$as_me:$LINENO: checking for yp_match" >&5 9589{ echo "$as_me:$LINENO: checking for yp_match" >&5
7889echo $ECHO_N "checking for yp_match... $ECHO_C" >&6 9590echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; }
7890if test "${ac_cv_func_yp_match+set}" = set; then 9591if test "${ac_cv_func_yp_match+set}" = set; then
7891 echo $ECHO_N "(cached) $ECHO_C" >&6 9592 echo $ECHO_N "(cached) $ECHO_C" >&6
7892else 9593else
@@ -7913,52 +9614,59 @@ cat >>conftest.$ac_ext <<_ACEOF
7913 9614
7914#undef yp_match 9615#undef yp_match
7915 9616
7916/* Override any gcc2 internal prototype to avoid an error. */ 9617/* Override any GCC internal prototype to avoid an error.
9618 Use char because int might match the return type of a GCC
9619 builtin and then its argument prototype would still apply. */
7917#ifdef __cplusplus 9620#ifdef __cplusplus
7918extern "C" 9621extern "C"
7919{
7920#endif 9622#endif
7921/* We use char because int might match the return type of a gcc2
7922 builtin and then its argument prototype would still apply. */
7923char yp_match (); 9623char yp_match ();
7924/* The GNU C library defines this for functions which it implements 9624/* The GNU C library defines this for functions which it implements
7925 to always fail with ENOSYS. Some functions are actually named 9625 to always fail with ENOSYS. Some functions are actually named
7926 something starting with __ and the normal name is an alias. */ 9626 something starting with __ and the normal name is an alias. */
7927#if defined (__stub_yp_match) || defined (__stub___yp_match) 9627#if defined __stub_yp_match || defined __stub___yp_match
7928choke me 9628choke me
7929#else
7930char (*f) () = yp_match;
7931#endif
7932#ifdef __cplusplus
7933}
7934#endif 9629#endif
7935 9630
7936int 9631int
7937main () 9632main ()
7938{ 9633{
7939return f != yp_match; 9634return yp_match ();
7940 ; 9635 ;
7941 return 0; 9636 return 0;
7942} 9637}
7943_ACEOF 9638_ACEOF
7944rm -f conftest.$ac_objext conftest$ac_exeext 9639rm -f conftest.$ac_objext conftest$ac_exeext
7945if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9640if { (ac_try="$ac_link"
7946 (eval $ac_link) 2>conftest.er1 9641case "(($ac_try" in
9642 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9643 *) ac_try_echo=$ac_try;;
9644esac
9645eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9646 (eval "$ac_link") 2>conftest.er1
7947 ac_status=$? 9647 ac_status=$?
7948 grep -v '^ *+' conftest.er1 >conftest.err 9648 grep -v '^ *+' conftest.er1 >conftest.err
7949 rm -f conftest.er1 9649 rm -f conftest.er1
7950 cat conftest.err >&5 9650 cat conftest.err >&5
7951 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7952 (exit $ac_status); } && 9652 (exit $ac_status); } &&
7953 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9653 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
7954 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9654 { (case "(($ac_try" in
7955 (eval $ac_try) 2>&5 9655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9656 *) ac_try_echo=$ac_try;;
9657esac
9658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9659 (eval "$ac_try") 2>&5
7956 ac_status=$? 9660 ac_status=$?
7957 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7958 (exit $ac_status); }; } && 9662 (exit $ac_status); }; } &&
7959 { ac_try='test -s conftest$ac_exeext' 9663 { ac_try='test -s conftest$ac_exeext'
7960 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9664 { (case "(($ac_try" in
7961 (eval $ac_try) 2>&5 9665 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9666 *) ac_try_echo=$ac_try;;
9667esac
9668eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9669 (eval "$ac_try") 2>&5
7962 ac_status=$? 9670 ac_status=$?
7963 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9671 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7964 (exit $ac_status); }; }; then 9672 (exit $ac_status); }; }; then
@@ -7967,19 +9675,20 @@ else
7967 echo "$as_me: failed program was:" >&5 9675 echo "$as_me: failed program was:" >&5
7968sed 's/^/| /' conftest.$ac_ext >&5 9676sed 's/^/| /' conftest.$ac_ext >&5
7969 9677
7970ac_cv_func_yp_match=no 9678 ac_cv_func_yp_match=no
7971fi 9679fi
7972rm -f conftest.err conftest.$ac_objext \ 9680
9681rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7973 conftest$ac_exeext conftest.$ac_ext 9682 conftest$ac_exeext conftest.$ac_ext
7974fi 9683fi
7975echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5 9684{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
7976echo "${ECHO_T}$ac_cv_func_yp_match" >&6 9685echo "${ECHO_T}$ac_cv_func_yp_match" >&6; }
7977if test $ac_cv_func_yp_match = yes; then 9686if test $ac_cv_func_yp_match = yes; then
7978 : 9687 :
7979else 9688else
7980 9689
7981echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5 9690{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
7982echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6 9691echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; }
7983if test "${ac_cv_lib_nsl_yp_match+set}" = set; then 9692if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
7984 echo $ECHO_N "(cached) $ECHO_C" >&6 9693 echo $ECHO_N "(cached) $ECHO_C" >&6
7985else 9694else
@@ -7992,39 +9701,52 @@ cat confdefs.h >>conftest.$ac_ext
7992cat >>conftest.$ac_ext <<_ACEOF 9701cat >>conftest.$ac_ext <<_ACEOF
7993/* end confdefs.h. */ 9702/* end confdefs.h. */
7994 9703
7995/* Override any gcc2 internal prototype to avoid an error. */ 9704/* Override any GCC internal prototype to avoid an error.
9705 Use char because int might match the return type of a GCC
9706 builtin and then its argument prototype would still apply. */
7996#ifdef __cplusplus 9707#ifdef __cplusplus
7997extern "C" 9708extern "C"
7998#endif 9709#endif
7999/* We use char because int might match the return type of a gcc2
8000 builtin and then its argument prototype would still apply. */
8001char yp_match (); 9710char yp_match ();
8002int 9711int
8003main () 9712main ()
8004{ 9713{
8005yp_match (); 9714return yp_match ();
8006 ; 9715 ;
8007 return 0; 9716 return 0;
8008} 9717}
8009_ACEOF 9718_ACEOF
8010rm -f conftest.$ac_objext conftest$ac_exeext 9719rm -f conftest.$ac_objext conftest$ac_exeext
8011if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9720if { (ac_try="$ac_link"
8012 (eval $ac_link) 2>conftest.er1 9721case "(($ac_try" in
9722 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9723 *) ac_try_echo=$ac_try;;
9724esac
9725eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9726 (eval "$ac_link") 2>conftest.er1
8013 ac_status=$? 9727 ac_status=$?
8014 grep -v '^ *+' conftest.er1 >conftest.err 9728 grep -v '^ *+' conftest.er1 >conftest.err
8015 rm -f conftest.er1 9729 rm -f conftest.er1
8016 cat conftest.err >&5 9730 cat conftest.err >&5
8017 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9731 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8018 (exit $ac_status); } && 9732 (exit $ac_status); } &&
8019 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9733 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8020 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9734 { (case "(($ac_try" in
8021 (eval $ac_try) 2>&5 9735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9736 *) ac_try_echo=$ac_try;;
9737esac
9738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9739 (eval "$ac_try") 2>&5
8022 ac_status=$? 9740 ac_status=$?
8023 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9741 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8024 (exit $ac_status); }; } && 9742 (exit $ac_status); }; } &&
8025 { ac_try='test -s conftest$ac_exeext' 9743 { ac_try='test -s conftest$ac_exeext'
8026 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9744 { (case "(($ac_try" in
8027 (eval $ac_try) 2>&5 9745 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9746 *) ac_try_echo=$ac_try;;
9747esac
9748eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9749 (eval "$ac_try") 2>&5
8028 ac_status=$? 9750 ac_status=$?
8029 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9751 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8030 (exit $ac_status); }; }; then 9752 (exit $ac_status); }; }; then
@@ -8033,14 +9755,15 @@ else
8033 echo "$as_me: failed program was:" >&5 9755 echo "$as_me: failed program was:" >&5
8034sed 's/^/| /' conftest.$ac_ext >&5 9756sed 's/^/| /' conftest.$ac_ext >&5
8035 9757
8036ac_cv_lib_nsl_yp_match=no 9758 ac_cv_lib_nsl_yp_match=no
8037fi 9759fi
8038rm -f conftest.err conftest.$ac_objext \ 9760
9761rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8039 conftest$ac_exeext conftest.$ac_ext 9762 conftest$ac_exeext conftest.$ac_ext
8040LIBS=$ac_check_lib_save_LIBS 9763LIBS=$ac_check_lib_save_LIBS
8041fi 9764fi
8042echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5 9765{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
8043echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6 9766echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; }
8044if test $ac_cv_lib_nsl_yp_match = yes; then 9767if test $ac_cv_lib_nsl_yp_match = yes; then
8045 cat >>confdefs.h <<_ACEOF 9768 cat >>confdefs.h <<_ACEOF
8046#define HAVE_LIBNSL 1 9769#define HAVE_LIBNSL 1
@@ -8052,8 +9775,8 @@ fi
8052 9775
8053fi 9776fi
8054 9777
8055echo "$as_me:$LINENO: checking for setsockopt" >&5 9778{ echo "$as_me:$LINENO: checking for setsockopt" >&5
8056echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6 9779echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; }
8057if test "${ac_cv_func_setsockopt+set}" = set; then 9780if test "${ac_cv_func_setsockopt+set}" = set; then
8058 echo $ECHO_N "(cached) $ECHO_C" >&6 9781 echo $ECHO_N "(cached) $ECHO_C" >&6
8059else 9782else
@@ -8080,52 +9803,59 @@ cat >>conftest.$ac_ext <<_ACEOF
8080 9803
8081#undef setsockopt 9804#undef setsockopt
8082 9805
8083/* Override any gcc2 internal prototype to avoid an error. */ 9806/* Override any GCC internal prototype to avoid an error.
9807 Use char because int might match the return type of a GCC
9808 builtin and then its argument prototype would still apply. */
8084#ifdef __cplusplus 9809#ifdef __cplusplus
8085extern "C" 9810extern "C"
8086{
8087#endif 9811#endif
8088/* We use char because int might match the return type of a gcc2
8089 builtin and then its argument prototype would still apply. */
8090char setsockopt (); 9812char setsockopt ();
8091/* The GNU C library defines this for functions which it implements 9813/* The GNU C library defines this for functions which it implements
8092 to always fail with ENOSYS. Some functions are actually named 9814 to always fail with ENOSYS. Some functions are actually named
8093 something starting with __ and the normal name is an alias. */ 9815 something starting with __ and the normal name is an alias. */
8094#if defined (__stub_setsockopt) || defined (__stub___setsockopt) 9816#if defined __stub_setsockopt || defined __stub___setsockopt
8095choke me 9817choke me
8096#else
8097char (*f) () = setsockopt;
8098#endif
8099#ifdef __cplusplus
8100}
8101#endif 9818#endif
8102 9819
8103int 9820int
8104main () 9821main ()
8105{ 9822{
8106return f != setsockopt; 9823return setsockopt ();
8107 ; 9824 ;
8108 return 0; 9825 return 0;
8109} 9826}
8110_ACEOF 9827_ACEOF
8111rm -f conftest.$ac_objext conftest$ac_exeext 9828rm -f conftest.$ac_objext conftest$ac_exeext
8112if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9829if { (ac_try="$ac_link"
8113 (eval $ac_link) 2>conftest.er1 9830case "(($ac_try" in
9831 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9832 *) ac_try_echo=$ac_try;;
9833esac
9834eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9835 (eval "$ac_link") 2>conftest.er1
8114 ac_status=$? 9836 ac_status=$?
8115 grep -v '^ *+' conftest.er1 >conftest.err 9837 grep -v '^ *+' conftest.er1 >conftest.err
8116 rm -f conftest.er1 9838 rm -f conftest.er1
8117 cat conftest.err >&5 9839 cat conftest.err >&5
8118 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9840 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8119 (exit $ac_status); } && 9841 (exit $ac_status); } &&
8120 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9842 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8121 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9843 { (case "(($ac_try" in
8122 (eval $ac_try) 2>&5 9844 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9845 *) ac_try_echo=$ac_try;;
9846esac
9847eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9848 (eval "$ac_try") 2>&5
8123 ac_status=$? 9849 ac_status=$?
8124 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9850 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8125 (exit $ac_status); }; } && 9851 (exit $ac_status); }; } &&
8126 { ac_try='test -s conftest$ac_exeext' 9852 { ac_try='test -s conftest$ac_exeext'
8127 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9853 { (case "(($ac_try" in
8128 (eval $ac_try) 2>&5 9854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9855 *) ac_try_echo=$ac_try;;
9856esac
9857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9858 (eval "$ac_try") 2>&5
8129 ac_status=$? 9859 ac_status=$?
8130 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9860 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8131 (exit $ac_status); }; }; then 9861 (exit $ac_status); }; }; then
@@ -8134,19 +9864,20 @@ else
8134 echo "$as_me: failed program was:" >&5 9864 echo "$as_me: failed program was:" >&5
8135sed 's/^/| /' conftest.$ac_ext >&5 9865sed 's/^/| /' conftest.$ac_ext >&5
8136 9866
8137ac_cv_func_setsockopt=no 9867 ac_cv_func_setsockopt=no
8138fi 9868fi
8139rm -f conftest.err conftest.$ac_objext \ 9869
9870rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8140 conftest$ac_exeext conftest.$ac_ext 9871 conftest$ac_exeext conftest.$ac_ext
8141fi 9872fi
8142echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5 9873{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
8143echo "${ECHO_T}$ac_cv_func_setsockopt" >&6 9874echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; }
8144if test $ac_cv_func_setsockopt = yes; then 9875if test $ac_cv_func_setsockopt = yes; then
8145 : 9876 :
8146else 9877else
8147 9878
8148echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5 9879{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
8149echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6 9880echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; }
8150if test "${ac_cv_lib_socket_setsockopt+set}" = set; then 9881if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
8151 echo $ECHO_N "(cached) $ECHO_C" >&6 9882 echo $ECHO_N "(cached) $ECHO_C" >&6
8152else 9883else
@@ -8159,39 +9890,52 @@ cat confdefs.h >>conftest.$ac_ext
8159cat >>conftest.$ac_ext <<_ACEOF 9890cat >>conftest.$ac_ext <<_ACEOF
8160/* end confdefs.h. */ 9891/* end confdefs.h. */
8161 9892
8162/* Override any gcc2 internal prototype to avoid an error. */ 9893/* Override any GCC internal prototype to avoid an error.
9894 Use char because int might match the return type of a GCC
9895 builtin and then its argument prototype would still apply. */
8163#ifdef __cplusplus 9896#ifdef __cplusplus
8164extern "C" 9897extern "C"
8165#endif 9898#endif
8166/* We use char because int might match the return type of a gcc2
8167 builtin and then its argument prototype would still apply. */
8168char setsockopt (); 9899char setsockopt ();
8169int 9900int
8170main () 9901main ()
8171{ 9902{
8172setsockopt (); 9903return setsockopt ();
8173 ; 9904 ;
8174 return 0; 9905 return 0;
8175} 9906}
8176_ACEOF 9907_ACEOF
8177rm -f conftest.$ac_objext conftest$ac_exeext 9908rm -f conftest.$ac_objext conftest$ac_exeext
8178if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9909if { (ac_try="$ac_link"
8179 (eval $ac_link) 2>conftest.er1 9910case "(($ac_try" in
9911 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9912 *) ac_try_echo=$ac_try;;
9913esac
9914eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9915 (eval "$ac_link") 2>conftest.er1
8180 ac_status=$? 9916 ac_status=$?
8181 grep -v '^ *+' conftest.er1 >conftest.err 9917 grep -v '^ *+' conftest.er1 >conftest.err
8182 rm -f conftest.er1 9918 rm -f conftest.er1
8183 cat conftest.err >&5 9919 cat conftest.err >&5
8184 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9920 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8185 (exit $ac_status); } && 9921 (exit $ac_status); } &&
8186 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 9922 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8187 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9923 { (case "(($ac_try" in
8188 (eval $ac_try) 2>&5 9924 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9925 *) ac_try_echo=$ac_try;;
9926esac
9927eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9928 (eval "$ac_try") 2>&5
8189 ac_status=$? 9929 ac_status=$?
8190 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8191 (exit $ac_status); }; } && 9931 (exit $ac_status); }; } &&
8192 { ac_try='test -s conftest$ac_exeext' 9932 { ac_try='test -s conftest$ac_exeext'
8193 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9933 { (case "(($ac_try" in
8194 (eval $ac_try) 2>&5 9934 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9935 *) ac_try_echo=$ac_try;;
9936esac
9937eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9938 (eval "$ac_try") 2>&5
8195 ac_status=$? 9939 ac_status=$?
8196 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8197 (exit $ac_status); }; }; then 9941 (exit $ac_status); }; }; then
@@ -8200,14 +9944,15 @@ else
8200 echo "$as_me: failed program was:" >&5 9944 echo "$as_me: failed program was:" >&5
8201sed 's/^/| /' conftest.$ac_ext >&5 9945sed 's/^/| /' conftest.$ac_ext >&5
8202 9946
8203ac_cv_lib_socket_setsockopt=no 9947 ac_cv_lib_socket_setsockopt=no
8204fi 9948fi
8205rm -f conftest.err conftest.$ac_objext \ 9949
9950rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8206 conftest$ac_exeext conftest.$ac_ext 9951 conftest$ac_exeext conftest.$ac_ext
8207LIBS=$ac_check_lib_save_LIBS 9952LIBS=$ac_check_lib_save_LIBS
8208fi 9953fi
8209echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5 9954{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
8210echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6 9955echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; }
8211if test $ac_cv_lib_socket_setsockopt = yes; then 9956if test $ac_cv_lib_socket_setsockopt = yes; then
8212 cat >>confdefs.h <<_ACEOF 9957 cat >>confdefs.h <<_ACEOF
8213#define HAVE_LIBSOCKET 1 9958#define HAVE_LIBSOCKET 1
@@ -8224,9 +9969,9 @@ fi
8224for ac_func in dirname 9969for ac_func in dirname
8225do 9970do
8226as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9971as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8227echo "$as_me:$LINENO: checking for $ac_func" >&5 9972{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8228echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 9973echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8229if eval "test \"\${$as_ac_var+set}\" = set"; then 9974if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8230 echo $ECHO_N "(cached) $ECHO_C" >&6 9975 echo $ECHO_N "(cached) $ECHO_C" >&6
8231else 9976else
8232 cat >conftest.$ac_ext <<_ACEOF 9977 cat >conftest.$ac_ext <<_ACEOF
@@ -8252,52 +9997,59 @@ cat >>conftest.$ac_ext <<_ACEOF
8252 9997
8253#undef $ac_func 9998#undef $ac_func
8254 9999
8255/* Override any gcc2 internal prototype to avoid an error. */ 10000/* Override any GCC internal prototype to avoid an error.
10001 Use char because int might match the return type of a GCC
10002 builtin and then its argument prototype would still apply. */
8256#ifdef __cplusplus 10003#ifdef __cplusplus
8257extern "C" 10004extern "C"
8258{
8259#endif 10005#endif
8260/* We use char because int might match the return type of a gcc2
8261 builtin and then its argument prototype would still apply. */
8262char $ac_func (); 10006char $ac_func ();
8263/* The GNU C library defines this for functions which it implements 10007/* The GNU C library defines this for functions which it implements
8264 to always fail with ENOSYS. Some functions are actually named 10008 to always fail with ENOSYS. Some functions are actually named
8265 something starting with __ and the normal name is an alias. */ 10009 something starting with __ and the normal name is an alias. */
8266#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 10010#if defined __stub_$ac_func || defined __stub___$ac_func
8267choke me 10011choke me
8268#else
8269char (*f) () = $ac_func;
8270#endif
8271#ifdef __cplusplus
8272}
8273#endif 10012#endif
8274 10013
8275int 10014int
8276main () 10015main ()
8277{ 10016{
8278return f != $ac_func; 10017return $ac_func ();
8279 ; 10018 ;
8280 return 0; 10019 return 0;
8281} 10020}
8282_ACEOF 10021_ACEOF
8283rm -f conftest.$ac_objext conftest$ac_exeext 10022rm -f conftest.$ac_objext conftest$ac_exeext
8284if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10023if { (ac_try="$ac_link"
8285 (eval $ac_link) 2>conftest.er1 10024case "(($ac_try" in
10025 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10026 *) ac_try_echo=$ac_try;;
10027esac
10028eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10029 (eval "$ac_link") 2>conftest.er1
8286 ac_status=$? 10030 ac_status=$?
8287 grep -v '^ *+' conftest.er1 >conftest.err 10031 grep -v '^ *+' conftest.er1 >conftest.err
8288 rm -f conftest.er1 10032 rm -f conftest.er1
8289 cat conftest.err >&5 10033 cat conftest.err >&5
8290 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10034 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8291 (exit $ac_status); } && 10035 (exit $ac_status); } &&
8292 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10036 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8293 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10037 { (case "(($ac_try" in
8294 (eval $ac_try) 2>&5 10038 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10039 *) ac_try_echo=$ac_try;;
10040esac
10041eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10042 (eval "$ac_try") 2>&5
8295 ac_status=$? 10043 ac_status=$?
8296 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10044 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8297 (exit $ac_status); }; } && 10045 (exit $ac_status); }; } &&
8298 { ac_try='test -s conftest$ac_exeext' 10046 { ac_try='test -s conftest$ac_exeext'
8299 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10047 { (case "(($ac_try" in
8300 (eval $ac_try) 2>&5 10048 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10049 *) ac_try_echo=$ac_try;;
10050esac
10051eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10052 (eval "$ac_try") 2>&5
8301 ac_status=$? 10053 ac_status=$?
8302 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10054 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8303 (exit $ac_status); }; }; then 10055 (exit $ac_status); }; }; then
@@ -8306,13 +10058,15 @@ else
8306 echo "$as_me: failed program was:" >&5 10058 echo "$as_me: failed program was:" >&5
8307sed 's/^/| /' conftest.$ac_ext >&5 10059sed 's/^/| /' conftest.$ac_ext >&5
8308 10060
8309eval "$as_ac_var=no" 10061 eval "$as_ac_var=no"
8310fi 10062fi
8311rm -f conftest.err conftest.$ac_objext \ 10063
10064rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8312 conftest$ac_exeext conftest.$ac_ext 10065 conftest$ac_exeext conftest.$ac_ext
8313fi 10066fi
8314echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 10067ac_res=`eval echo '${'$as_ac_var'}'`
8315echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 10068 { echo "$as_me:$LINENO: result: $ac_res" >&5
10069echo "${ECHO_T}$ac_res" >&6; }
8316if test `eval echo '${'$as_ac_var'}'` = yes; then 10070if test `eval echo '${'$as_ac_var'}'` = yes; then
8317 cat >>confdefs.h <<_ACEOF 10071 cat >>confdefs.h <<_ACEOF
8318#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 10072#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -8321,18 +10075,19 @@ _ACEOF
8321for ac_header in libgen.h 10075for ac_header in libgen.h
8322do 10076do
8323as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 10077as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8324if eval "test \"\${$as_ac_Header+set}\" = set"; then 10078if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8325 echo "$as_me:$LINENO: checking for $ac_header" >&5 10079 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8326echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10080echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8327if eval "test \"\${$as_ac_Header+set}\" = set"; then 10081if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8328 echo $ECHO_N "(cached) $ECHO_C" >&6 10082 echo $ECHO_N "(cached) $ECHO_C" >&6
8329fi 10083fi
8330echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10084ac_res=`eval echo '${'$as_ac_Header'}'`
8331echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10085 { echo "$as_me:$LINENO: result: $ac_res" >&5
10086echo "${ECHO_T}$ac_res" >&6; }
8332else 10087else
8333 # Is the header compilable? 10088 # Is the header compilable?
8334echo "$as_me:$LINENO: checking $ac_header usability" >&5 10089{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8335echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 10090echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8336cat >conftest.$ac_ext <<_ACEOF 10091cat >conftest.$ac_ext <<_ACEOF
8337/* confdefs.h. */ 10092/* confdefs.h. */
8338_ACEOF 10093_ACEOF
@@ -8343,23 +10098,36 @@ $ac_includes_default
8343#include <$ac_header> 10098#include <$ac_header>
8344_ACEOF 10099_ACEOF
8345rm -f conftest.$ac_objext 10100rm -f conftest.$ac_objext
8346if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 10101if { (ac_try="$ac_compile"
8347 (eval $ac_compile) 2>conftest.er1 10102case "(($ac_try" in
10103 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10104 *) ac_try_echo=$ac_try;;
10105esac
10106eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10107 (eval "$ac_compile") 2>conftest.er1
8348 ac_status=$? 10108 ac_status=$?
8349 grep -v '^ *+' conftest.er1 >conftest.err 10109 grep -v '^ *+' conftest.er1 >conftest.err
8350 rm -f conftest.er1 10110 rm -f conftest.er1
8351 cat conftest.err >&5 10111 cat conftest.err >&5
8352 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8353 (exit $ac_status); } && 10113 (exit $ac_status); } &&
8354 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10114 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8355 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10115 { (case "(($ac_try" in
8356 (eval $ac_try) 2>&5 10116 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10117 *) ac_try_echo=$ac_try;;
10118esac
10119eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10120 (eval "$ac_try") 2>&5
8357 ac_status=$? 10121 ac_status=$?
8358 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10122 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8359 (exit $ac_status); }; } && 10123 (exit $ac_status); }; } &&
8360 { ac_try='test -s conftest.$ac_objext' 10124 { ac_try='test -s conftest.$ac_objext'
8361 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10125 { (case "(($ac_try" in
8362 (eval $ac_try) 2>&5 10126 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10127 *) ac_try_echo=$ac_try;;
10128esac
10129eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10130 (eval "$ac_try") 2>&5
8363 ac_status=$? 10131 ac_status=$?
8364 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10132 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8365 (exit $ac_status); }; }; then 10133 (exit $ac_status); }; }; then
@@ -8368,15 +10136,16 @@ else
8368 echo "$as_me: failed program was:" >&5 10136 echo "$as_me: failed program was:" >&5
8369sed 's/^/| /' conftest.$ac_ext >&5 10137sed 's/^/| /' conftest.$ac_ext >&5
8370 10138
8371ac_header_compiler=no 10139 ac_header_compiler=no
8372fi 10140fi
8373rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 10141
8374echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10142rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8375echo "${ECHO_T}$ac_header_compiler" >&6 10143{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10144echo "${ECHO_T}$ac_header_compiler" >&6; }
8376 10145
8377# Is the header present? 10146# Is the header present?
8378echo "$as_me:$LINENO: checking $ac_header presence" >&5 10147{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8379echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 10148echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8380cat >conftest.$ac_ext <<_ACEOF 10149cat >conftest.$ac_ext <<_ACEOF
8381/* confdefs.h. */ 10150/* confdefs.h. */
8382_ACEOF 10151_ACEOF
@@ -8385,8 +10154,13 @@ cat >>conftest.$ac_ext <<_ACEOF
8385/* end confdefs.h. */ 10154/* end confdefs.h. */
8386#include <$ac_header> 10155#include <$ac_header>
8387_ACEOF 10156_ACEOF
8388if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 10157if { (ac_try="$ac_cpp conftest.$ac_ext"
8389 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 10158case "(($ac_try" in
10159 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10160 *) ac_try_echo=$ac_try;;
10161esac
10162eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10163 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8390 ac_status=$? 10164 ac_status=$?
8391 grep -v '^ *+' conftest.er1 >conftest.err 10165 grep -v '^ *+' conftest.er1 >conftest.err
8392 rm -f conftest.er1 10166 rm -f conftest.er1
@@ -8410,9 +10184,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
8410 10184
8411 ac_header_preproc=no 10185 ac_header_preproc=no
8412fi 10186fi
10187
8413rm -f conftest.err conftest.$ac_ext 10188rm -f conftest.err conftest.$ac_ext
8414echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10189{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8415echo "${ECHO_T}$ac_header_preproc" >&6 10190echo "${ECHO_T}$ac_header_preproc" >&6; }
8416 10191
8417# So? What about this header? 10192# So? What about this header?
8418case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10193case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -8436,25 +10211,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
8436echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 10211echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8437 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 10212 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8438echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 10213echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8439 ( 10214 ( cat <<\_ASBOX
8440 cat <<\_ASBOX
8441## ------------------------------------------- ## 10215## ------------------------------------------- ##
8442## Report this to openssh-unix-dev@mindrot.org ## 10216## Report this to openssh-unix-dev@mindrot.org ##
8443## ------------------------------------------- ## 10217## ------------------------------------------- ##
8444_ASBOX 10218_ASBOX
8445 ) | 10219 ) | sed "s/^/$as_me: WARNING: /" >&2
8446 sed "s/^/$as_me: WARNING: /" >&2
8447 ;; 10220 ;;
8448esac 10221esac
8449echo "$as_me:$LINENO: checking for $ac_header" >&5 10222{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8450echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10223echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8451if eval "test \"\${$as_ac_Header+set}\" = set"; then 10224if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8452 echo $ECHO_N "(cached) $ECHO_C" >&6 10225 echo $ECHO_N "(cached) $ECHO_C" >&6
8453else 10226else
8454 eval "$as_ac_Header=\$ac_header_preproc" 10227 eval "$as_ac_Header=\$ac_header_preproc"
8455fi 10228fi
8456echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10229ac_res=`eval echo '${'$as_ac_Header'}'`
8457echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10230 { echo "$as_me:$LINENO: result: $ac_res" >&5
10231echo "${ECHO_T}$ac_res" >&6; }
8458 10232
8459fi 10233fi
8460if test `eval echo '${'$as_ac_Header'}'` = yes; then 10234if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -8468,8 +10242,8 @@ done
8468 10242
8469else 10243else
8470 10244
8471 echo "$as_me:$LINENO: checking for dirname in -lgen" >&5 10245 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
8472echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6 10246echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; }
8473if test "${ac_cv_lib_gen_dirname+set}" = set; then 10247if test "${ac_cv_lib_gen_dirname+set}" = set; then
8474 echo $ECHO_N "(cached) $ECHO_C" >&6 10248 echo $ECHO_N "(cached) $ECHO_C" >&6
8475else 10249else
@@ -8482,39 +10256,52 @@ cat confdefs.h >>conftest.$ac_ext
8482cat >>conftest.$ac_ext <<_ACEOF 10256cat >>conftest.$ac_ext <<_ACEOF
8483/* end confdefs.h. */ 10257/* end confdefs.h. */
8484 10258
8485/* Override any gcc2 internal prototype to avoid an error. */ 10259/* Override any GCC internal prototype to avoid an error.
10260 Use char because int might match the return type of a GCC
10261 builtin and then its argument prototype would still apply. */
8486#ifdef __cplusplus 10262#ifdef __cplusplus
8487extern "C" 10263extern "C"
8488#endif 10264#endif
8489/* We use char because int might match the return type of a gcc2
8490 builtin and then its argument prototype would still apply. */
8491char dirname (); 10265char dirname ();
8492int 10266int
8493main () 10267main ()
8494{ 10268{
8495dirname (); 10269return dirname ();
8496 ; 10270 ;
8497 return 0; 10271 return 0;
8498} 10272}
8499_ACEOF 10273_ACEOF
8500rm -f conftest.$ac_objext conftest$ac_exeext 10274rm -f conftest.$ac_objext conftest$ac_exeext
8501if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10275if { (ac_try="$ac_link"
8502 (eval $ac_link) 2>conftest.er1 10276case "(($ac_try" in
10277 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10278 *) ac_try_echo=$ac_try;;
10279esac
10280eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10281 (eval "$ac_link") 2>conftest.er1
8503 ac_status=$? 10282 ac_status=$?
8504 grep -v '^ *+' conftest.er1 >conftest.err 10283 grep -v '^ *+' conftest.er1 >conftest.err
8505 rm -f conftest.er1 10284 rm -f conftest.er1
8506 cat conftest.err >&5 10285 cat conftest.err >&5
8507 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10286 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8508 (exit $ac_status); } && 10287 (exit $ac_status); } &&
8509 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10288 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8510 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10289 { (case "(($ac_try" in
8511 (eval $ac_try) 2>&5 10290 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10291 *) ac_try_echo=$ac_try;;
10292esac
10293eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10294 (eval "$ac_try") 2>&5
8512 ac_status=$? 10295 ac_status=$?
8513 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10296 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8514 (exit $ac_status); }; } && 10297 (exit $ac_status); }; } &&
8515 { ac_try='test -s conftest$ac_exeext' 10298 { ac_try='test -s conftest$ac_exeext'
8516 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10299 { (case "(($ac_try" in
8517 (eval $ac_try) 2>&5 10300 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10301 *) ac_try_echo=$ac_try;;
10302esac
10303eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10304 (eval "$ac_try") 2>&5
8518 ac_status=$? 10305 ac_status=$?
8519 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8520 (exit $ac_status); }; }; then 10307 (exit $ac_status); }; }; then
@@ -8523,18 +10310,19 @@ else
8523 echo "$as_me: failed program was:" >&5 10310 echo "$as_me: failed program was:" >&5
8524sed 's/^/| /' conftest.$ac_ext >&5 10311sed 's/^/| /' conftest.$ac_ext >&5
8525 10312
8526ac_cv_lib_gen_dirname=no 10313 ac_cv_lib_gen_dirname=no
8527fi 10314fi
8528rm -f conftest.err conftest.$ac_objext \ 10315
10316rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8529 conftest$ac_exeext conftest.$ac_ext 10317 conftest$ac_exeext conftest.$ac_ext
8530LIBS=$ac_check_lib_save_LIBS 10318LIBS=$ac_check_lib_save_LIBS
8531fi 10319fi
8532echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5 10320{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
8533echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6 10321echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; }
8534if test $ac_cv_lib_gen_dirname = yes; then 10322if test $ac_cv_lib_gen_dirname = yes; then
8535 10323
8536 echo "$as_me:$LINENO: checking for broken dirname" >&5 10324 { echo "$as_me:$LINENO: checking for broken dirname" >&5
8537echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6 10325echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; }
8538if test "${ac_cv_have_broken_dirname+set}" = set; then 10326if test "${ac_cv_have_broken_dirname+set}" = set; then
8539 echo $ECHO_N "(cached) $ECHO_C" >&6 10327 echo $ECHO_N "(cached) $ECHO_C" >&6
8540else 10328else
@@ -8568,13 +10356,22 @@ int main(int argc, char **argv) {
8568 10356
8569_ACEOF 10357_ACEOF
8570rm -f conftest$ac_exeext 10358rm -f conftest$ac_exeext
8571if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10359if { (ac_try="$ac_link"
8572 (eval $ac_link) 2>&5 10360case "(($ac_try" in
10361 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10362 *) ac_try_echo=$ac_try;;
10363esac
10364eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10365 (eval "$ac_link") 2>&5
8573 ac_status=$? 10366 ac_status=$?
8574 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8575 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10368 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8576 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10369 { (case "(($ac_try" in
8577 (eval $ac_try) 2>&5 10370 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10371 *) ac_try_echo=$ac_try;;
10372esac
10373eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10374 (eval "$ac_try") 2>&5
8578 ac_status=$? 10375 ac_status=$?
8579 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10376 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8580 (exit $ac_status); }; }; then 10377 (exit $ac_status); }; }; then
@@ -8587,13 +10384,15 @@ sed 's/^/| /' conftest.$ac_ext >&5
8587( exit $ac_status ) 10384( exit $ac_status )
8588 ac_cv_have_broken_dirname="yes" 10385 ac_cv_have_broken_dirname="yes"
8589fi 10386fi
8590rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 10387rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8591fi 10388fi
10389
10390
8592 LIBS="$save_LIBS" 10391 LIBS="$save_LIBS"
8593 10392
8594fi 10393fi
8595echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5 10394{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
8596echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6 10395echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; }
8597 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 10396 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
8598 LIBS="$LIBS -lgen" 10397 LIBS="$LIBS -lgen"
8599 cat >>confdefs.h <<\_ACEOF 10398 cat >>confdefs.h <<\_ACEOF
@@ -8604,18 +10403,19 @@ _ACEOF
8604for ac_header in libgen.h 10403for ac_header in libgen.h
8605do 10404do
8606as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 10405as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8607if eval "test \"\${$as_ac_Header+set}\" = set"; then 10406if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8608 echo "$as_me:$LINENO: checking for $ac_header" >&5 10407 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8609echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10408echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8610if eval "test \"\${$as_ac_Header+set}\" = set"; then 10409if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8611 echo $ECHO_N "(cached) $ECHO_C" >&6 10410 echo $ECHO_N "(cached) $ECHO_C" >&6
8612fi 10411fi
8613echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10412ac_res=`eval echo '${'$as_ac_Header'}'`
8614echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10413 { echo "$as_me:$LINENO: result: $ac_res" >&5
10414echo "${ECHO_T}$ac_res" >&6; }
8615else 10415else
8616 # Is the header compilable? 10416 # Is the header compilable?
8617echo "$as_me:$LINENO: checking $ac_header usability" >&5 10417{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8618echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 10418echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8619cat >conftest.$ac_ext <<_ACEOF 10419cat >conftest.$ac_ext <<_ACEOF
8620/* confdefs.h. */ 10420/* confdefs.h. */
8621_ACEOF 10421_ACEOF
@@ -8626,23 +10426,36 @@ $ac_includes_default
8626#include <$ac_header> 10426#include <$ac_header>
8627_ACEOF 10427_ACEOF
8628rm -f conftest.$ac_objext 10428rm -f conftest.$ac_objext
8629if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 10429if { (ac_try="$ac_compile"
8630 (eval $ac_compile) 2>conftest.er1 10430case "(($ac_try" in
10431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10432 *) ac_try_echo=$ac_try;;
10433esac
10434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10435 (eval "$ac_compile") 2>conftest.er1
8631 ac_status=$? 10436 ac_status=$?
8632 grep -v '^ *+' conftest.er1 >conftest.err 10437 grep -v '^ *+' conftest.er1 >conftest.err
8633 rm -f conftest.er1 10438 rm -f conftest.er1
8634 cat conftest.err >&5 10439 cat conftest.err >&5
8635 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8636 (exit $ac_status); } && 10441 (exit $ac_status); } &&
8637 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10442 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8638 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10443 { (case "(($ac_try" in
8639 (eval $ac_try) 2>&5 10444 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10445 *) ac_try_echo=$ac_try;;
10446esac
10447eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10448 (eval "$ac_try") 2>&5
8640 ac_status=$? 10449 ac_status=$?
8641 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10450 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8642 (exit $ac_status); }; } && 10451 (exit $ac_status); }; } &&
8643 { ac_try='test -s conftest.$ac_objext' 10452 { ac_try='test -s conftest.$ac_objext'
8644 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10453 { (case "(($ac_try" in
8645 (eval $ac_try) 2>&5 10454 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10455 *) ac_try_echo=$ac_try;;
10456esac
10457eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10458 (eval "$ac_try") 2>&5
8646 ac_status=$? 10459 ac_status=$?
8647 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10460 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8648 (exit $ac_status); }; }; then 10461 (exit $ac_status); }; }; then
@@ -8651,15 +10464,16 @@ else
8651 echo "$as_me: failed program was:" >&5 10464 echo "$as_me: failed program was:" >&5
8652sed 's/^/| /' conftest.$ac_ext >&5 10465sed 's/^/| /' conftest.$ac_ext >&5
8653 10466
8654ac_header_compiler=no 10467 ac_header_compiler=no
8655fi 10468fi
8656rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 10469
8657echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10470rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8658echo "${ECHO_T}$ac_header_compiler" >&6 10471{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10472echo "${ECHO_T}$ac_header_compiler" >&6; }
8659 10473
8660# Is the header present? 10474# Is the header present?
8661echo "$as_me:$LINENO: checking $ac_header presence" >&5 10475{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8662echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 10476echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8663cat >conftest.$ac_ext <<_ACEOF 10477cat >conftest.$ac_ext <<_ACEOF
8664/* confdefs.h. */ 10478/* confdefs.h. */
8665_ACEOF 10479_ACEOF
@@ -8668,8 +10482,13 @@ cat >>conftest.$ac_ext <<_ACEOF
8668/* end confdefs.h. */ 10482/* end confdefs.h. */
8669#include <$ac_header> 10483#include <$ac_header>
8670_ACEOF 10484_ACEOF
8671if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 10485if { (ac_try="$ac_cpp conftest.$ac_ext"
8672 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 10486case "(($ac_try" in
10487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10488 *) ac_try_echo=$ac_try;;
10489esac
10490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10491 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8673 ac_status=$? 10492 ac_status=$?
8674 grep -v '^ *+' conftest.er1 >conftest.err 10493 grep -v '^ *+' conftest.er1 >conftest.err
8675 rm -f conftest.er1 10494 rm -f conftest.er1
@@ -8693,9 +10512,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
8693 10512
8694 ac_header_preproc=no 10513 ac_header_preproc=no
8695fi 10514fi
10515
8696rm -f conftest.err conftest.$ac_ext 10516rm -f conftest.err conftest.$ac_ext
8697echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10517{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8698echo "${ECHO_T}$ac_header_preproc" >&6 10518echo "${ECHO_T}$ac_header_preproc" >&6; }
8699 10519
8700# So? What about this header? 10520# So? What about this header?
8701case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10521case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -8719,25 +10539,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
8719echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 10539echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8720 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 10540 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8721echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 10541echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8722 ( 10542 ( cat <<\_ASBOX
8723 cat <<\_ASBOX
8724## ------------------------------------------- ## 10543## ------------------------------------------- ##
8725## Report this to openssh-unix-dev@mindrot.org ## 10544## Report this to openssh-unix-dev@mindrot.org ##
8726## ------------------------------------------- ## 10545## ------------------------------------------- ##
8727_ASBOX 10546_ASBOX
8728 ) | 10547 ) | sed "s/^/$as_me: WARNING: /" >&2
8729 sed "s/^/$as_me: WARNING: /" >&2
8730 ;; 10548 ;;
8731esac 10549esac
8732echo "$as_me:$LINENO: checking for $ac_header" >&5 10550{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8733echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10551echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8734if eval "test \"\${$as_ac_Header+set}\" = set"; then 10552if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8735 echo $ECHO_N "(cached) $ECHO_C" >&6 10553 echo $ECHO_N "(cached) $ECHO_C" >&6
8736else 10554else
8737 eval "$as_ac_Header=\$ac_header_preproc" 10555 eval "$as_ac_Header=\$ac_header_preproc"
8738fi 10556fi
8739echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10557ac_res=`eval echo '${'$as_ac_Header'}'`
8740echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10558 { echo "$as_me:$LINENO: result: $ac_res" >&5
10559echo "${ECHO_T}$ac_res" >&6; }
8741 10560
8742fi 10561fi
8743if test `eval echo '${'$as_ac_Header'}'` = yes; then 10562if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -8758,8 +10577,8 @@ fi
8758done 10577done
8759 10578
8760 10579
8761echo "$as_me:$LINENO: checking for getspnam" >&5 10580{ echo "$as_me:$LINENO: checking for getspnam" >&5
8762echo $ECHO_N "checking for getspnam... $ECHO_C" >&6 10581echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; }
8763if test "${ac_cv_func_getspnam+set}" = set; then 10582if test "${ac_cv_func_getspnam+set}" = set; then
8764 echo $ECHO_N "(cached) $ECHO_C" >&6 10583 echo $ECHO_N "(cached) $ECHO_C" >&6
8765else 10584else
@@ -8786,52 +10605,59 @@ cat >>conftest.$ac_ext <<_ACEOF
8786 10605
8787#undef getspnam 10606#undef getspnam
8788 10607
8789/* Override any gcc2 internal prototype to avoid an error. */ 10608/* Override any GCC internal prototype to avoid an error.
10609 Use char because int might match the return type of a GCC
10610 builtin and then its argument prototype would still apply. */
8790#ifdef __cplusplus 10611#ifdef __cplusplus
8791extern "C" 10612extern "C"
8792{
8793#endif 10613#endif
8794/* We use char because int might match the return type of a gcc2
8795 builtin and then its argument prototype would still apply. */
8796char getspnam (); 10614char getspnam ();
8797/* The GNU C library defines this for functions which it implements 10615/* The GNU C library defines this for functions which it implements
8798 to always fail with ENOSYS. Some functions are actually named 10616 to always fail with ENOSYS. Some functions are actually named
8799 something starting with __ and the normal name is an alias. */ 10617 something starting with __ and the normal name is an alias. */
8800#if defined (__stub_getspnam) || defined (__stub___getspnam) 10618#if defined __stub_getspnam || defined __stub___getspnam
8801choke me 10619choke me
8802#else
8803char (*f) () = getspnam;
8804#endif
8805#ifdef __cplusplus
8806}
8807#endif 10620#endif
8808 10621
8809int 10622int
8810main () 10623main ()
8811{ 10624{
8812return f != getspnam; 10625return getspnam ();
8813 ; 10626 ;
8814 return 0; 10627 return 0;
8815} 10628}
8816_ACEOF 10629_ACEOF
8817rm -f conftest.$ac_objext conftest$ac_exeext 10630rm -f conftest.$ac_objext conftest$ac_exeext
8818if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10631if { (ac_try="$ac_link"
8819 (eval $ac_link) 2>conftest.er1 10632case "(($ac_try" in
10633 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10634 *) ac_try_echo=$ac_try;;
10635esac
10636eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10637 (eval "$ac_link") 2>conftest.er1
8820 ac_status=$? 10638 ac_status=$?
8821 grep -v '^ *+' conftest.er1 >conftest.err 10639 grep -v '^ *+' conftest.er1 >conftest.err
8822 rm -f conftest.er1 10640 rm -f conftest.er1
8823 cat conftest.err >&5 10641 cat conftest.err >&5
8824 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10642 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8825 (exit $ac_status); } && 10643 (exit $ac_status); } &&
8826 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10644 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8827 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10645 { (case "(($ac_try" in
8828 (eval $ac_try) 2>&5 10646 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10647 *) ac_try_echo=$ac_try;;
10648esac
10649eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10650 (eval "$ac_try") 2>&5
8829 ac_status=$? 10651 ac_status=$?
8830 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10652 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8831 (exit $ac_status); }; } && 10653 (exit $ac_status); }; } &&
8832 { ac_try='test -s conftest$ac_exeext' 10654 { ac_try='test -s conftest$ac_exeext'
8833 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10655 { (case "(($ac_try" in
8834 (eval $ac_try) 2>&5 10656 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10657 *) ac_try_echo=$ac_try;;
10658esac
10659eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10660 (eval "$ac_try") 2>&5
8835 ac_status=$? 10661 ac_status=$?
8836 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8837 (exit $ac_status); }; }; then 10663 (exit $ac_status); }; }; then
@@ -8840,18 +10666,19 @@ else
8840 echo "$as_me: failed program was:" >&5 10666 echo "$as_me: failed program was:" >&5
8841sed 's/^/| /' conftest.$ac_ext >&5 10667sed 's/^/| /' conftest.$ac_ext >&5
8842 10668
8843ac_cv_func_getspnam=no 10669 ac_cv_func_getspnam=no
8844fi 10670fi
8845rm -f conftest.err conftest.$ac_objext \ 10671
10672rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8846 conftest$ac_exeext conftest.$ac_ext 10673 conftest$ac_exeext conftest.$ac_ext
8847fi 10674fi
8848echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5 10675{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
8849echo "${ECHO_T}$ac_cv_func_getspnam" >&6 10676echo "${ECHO_T}$ac_cv_func_getspnam" >&6; }
8850if test $ac_cv_func_getspnam = yes; then 10677if test $ac_cv_func_getspnam = yes; then
8851 : 10678 :
8852else 10679else
8853 echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5 10680 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
8854echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6 10681echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; }
8855if test "${ac_cv_lib_gen_getspnam+set}" = set; then 10682if test "${ac_cv_lib_gen_getspnam+set}" = set; then
8856 echo $ECHO_N "(cached) $ECHO_C" >&6 10683 echo $ECHO_N "(cached) $ECHO_C" >&6
8857else 10684else
@@ -8864,39 +10691,52 @@ cat confdefs.h >>conftest.$ac_ext
8864cat >>conftest.$ac_ext <<_ACEOF 10691cat >>conftest.$ac_ext <<_ACEOF
8865/* end confdefs.h. */ 10692/* end confdefs.h. */
8866 10693
8867/* Override any gcc2 internal prototype to avoid an error. */ 10694/* Override any GCC internal prototype to avoid an error.
10695 Use char because int might match the return type of a GCC
10696 builtin and then its argument prototype would still apply. */
8868#ifdef __cplusplus 10697#ifdef __cplusplus
8869extern "C" 10698extern "C"
8870#endif 10699#endif
8871/* We use char because int might match the return type of a gcc2
8872 builtin and then its argument prototype would still apply. */
8873char getspnam (); 10700char getspnam ();
8874int 10701int
8875main () 10702main ()
8876{ 10703{
8877getspnam (); 10704return getspnam ();
8878 ; 10705 ;
8879 return 0; 10706 return 0;
8880} 10707}
8881_ACEOF 10708_ACEOF
8882rm -f conftest.$ac_objext conftest$ac_exeext 10709rm -f conftest.$ac_objext conftest$ac_exeext
8883if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10710if { (ac_try="$ac_link"
8884 (eval $ac_link) 2>conftest.er1 10711case "(($ac_try" in
10712 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10713 *) ac_try_echo=$ac_try;;
10714esac
10715eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10716 (eval "$ac_link") 2>conftest.er1
8885 ac_status=$? 10717 ac_status=$?
8886 grep -v '^ *+' conftest.er1 >conftest.err 10718 grep -v '^ *+' conftest.er1 >conftest.err
8887 rm -f conftest.er1 10719 rm -f conftest.er1
8888 cat conftest.err >&5 10720 cat conftest.err >&5
8889 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10721 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8890 (exit $ac_status); } && 10722 (exit $ac_status); } &&
8891 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10723 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8892 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10724 { (case "(($ac_try" in
8893 (eval $ac_try) 2>&5 10725 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10726 *) ac_try_echo=$ac_try;;
10727esac
10728eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10729 (eval "$ac_try") 2>&5
8894 ac_status=$? 10730 ac_status=$?
8895 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10731 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8896 (exit $ac_status); }; } && 10732 (exit $ac_status); }; } &&
8897 { ac_try='test -s conftest$ac_exeext' 10733 { ac_try='test -s conftest$ac_exeext'
8898 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10734 { (case "(($ac_try" in
8899 (eval $ac_try) 2>&5 10735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10736 *) ac_try_echo=$ac_try;;
10737esac
10738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10739 (eval "$ac_try") 2>&5
8900 ac_status=$? 10740 ac_status=$?
8901 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10741 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8902 (exit $ac_status); }; }; then 10742 (exit $ac_status); }; }; then
@@ -8905,27 +10745,27 @@ else
8905 echo "$as_me: failed program was:" >&5 10745 echo "$as_me: failed program was:" >&5
8906sed 's/^/| /' conftest.$ac_ext >&5 10746sed 's/^/| /' conftest.$ac_ext >&5
8907 10747
8908ac_cv_lib_gen_getspnam=no 10748 ac_cv_lib_gen_getspnam=no
8909fi 10749fi
8910rm -f conftest.err conftest.$ac_objext \ 10750
10751rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8911 conftest$ac_exeext conftest.$ac_ext 10752 conftest$ac_exeext conftest.$ac_ext
8912LIBS=$ac_check_lib_save_LIBS 10753LIBS=$ac_check_lib_save_LIBS
8913fi 10754fi
8914echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5 10755{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
8915echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6 10756echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; }
8916if test $ac_cv_lib_gen_getspnam = yes; then 10757if test $ac_cv_lib_gen_getspnam = yes; then
8917 LIBS="$LIBS -lgen" 10758 LIBS="$LIBS -lgen"
8918fi 10759fi
8919 10760
8920fi 10761fi
8921 10762
8922echo "$as_me:$LINENO: checking for library containing basename" >&5 10763{ echo "$as_me:$LINENO: checking for library containing basename" >&5
8923echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 10764echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; }
8924if test "${ac_cv_search_basename+set}" = set; then 10765if test "${ac_cv_search_basename+set}" = set; then
8925 echo $ECHO_N "(cached) $ECHO_C" >&6 10766 echo $ECHO_N "(cached) $ECHO_C" >&6
8926else 10767else
8927 ac_func_search_save_LIBS=$LIBS 10768 ac_func_search_save_LIBS=$LIBS
8928ac_cv_search_basename=no
8929cat >conftest.$ac_ext <<_ACEOF 10769cat >conftest.$ac_ext <<_ACEOF
8930/* confdefs.h. */ 10770/* confdefs.h. */
8931_ACEOF 10771_ACEOF
@@ -8933,113 +10773,89 @@ cat confdefs.h >>conftest.$ac_ext
8933cat >>conftest.$ac_ext <<_ACEOF 10773cat >>conftest.$ac_ext <<_ACEOF
8934/* end confdefs.h. */ 10774/* end confdefs.h. */
8935 10775
8936/* Override any gcc2 internal prototype to avoid an error. */ 10776/* Override any GCC internal prototype to avoid an error.
10777 Use char because int might match the return type of a GCC
10778 builtin and then its argument prototype would still apply. */
8937#ifdef __cplusplus 10779#ifdef __cplusplus
8938extern "C" 10780extern "C"
8939#endif 10781#endif
8940/* We use char because int might match the return type of a gcc2
8941 builtin and then its argument prototype would still apply. */
8942char basename (); 10782char basename ();
8943int 10783int
8944main () 10784main ()
8945{ 10785{
8946basename (); 10786return basename ();
8947 ; 10787 ;
8948 return 0; 10788 return 0;
8949} 10789}
8950_ACEOF 10790_ACEOF
8951rm -f conftest.$ac_objext conftest$ac_exeext 10791for ac_lib in '' gen; do
8952if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10792 if test -z "$ac_lib"; then
8953 (eval $ac_link) 2>conftest.er1 10793 ac_res="none required"
10794 else
10795 ac_res=-l$ac_lib
10796 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10797 fi
10798 rm -f conftest.$ac_objext conftest$ac_exeext
10799if { (ac_try="$ac_link"
10800case "(($ac_try" in
10801 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10802 *) ac_try_echo=$ac_try;;
10803esac
10804eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10805 (eval "$ac_link") 2>conftest.er1
8954 ac_status=$? 10806 ac_status=$?
8955 grep -v '^ *+' conftest.er1 >conftest.err 10807 grep -v '^ *+' conftest.er1 >conftest.err
8956 rm -f conftest.er1 10808 rm -f conftest.er1
8957 cat conftest.err >&5 10809 cat conftest.err >&5
8958 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8959 (exit $ac_status); } && 10811 (exit $ac_status); } &&
8960 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10812 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
8961 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10813 { (case "(($ac_try" in
8962 (eval $ac_try) 2>&5 10814 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10815 *) ac_try_echo=$ac_try;;
10816esac
10817eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10818 (eval "$ac_try") 2>&5
8963 ac_status=$? 10819 ac_status=$?
8964 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10820 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8965 (exit $ac_status); }; } && 10821 (exit $ac_status); }; } &&
8966 { ac_try='test -s conftest$ac_exeext' 10822 { ac_try='test -s conftest$ac_exeext'
8967 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10823 { (case "(($ac_try" in
8968 (eval $ac_try) 2>&5 10824 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10825 *) ac_try_echo=$ac_try;;
10826esac
10827eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10828 (eval "$ac_try") 2>&5
8969 ac_status=$? 10829 ac_status=$?
8970 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10830 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8971 (exit $ac_status); }; }; then 10831 (exit $ac_status); }; }; then
8972 ac_cv_search_basename="none required" 10832 ac_cv_search_basename=$ac_res
8973else 10833else
8974 echo "$as_me: failed program was:" >&5 10834 echo "$as_me: failed program was:" >&5
8975sed 's/^/| /' conftest.$ac_ext >&5 10835sed 's/^/| /' conftest.$ac_ext >&5
8976 10836
8977fi
8978rm -f conftest.err conftest.$ac_objext \
8979 conftest$ac_exeext conftest.$ac_ext
8980if test "$ac_cv_search_basename" = no; then
8981 for ac_lib in gen; do
8982 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
8983 cat >conftest.$ac_ext <<_ACEOF
8984/* confdefs.h. */
8985_ACEOF
8986cat confdefs.h >>conftest.$ac_ext
8987cat >>conftest.$ac_ext <<_ACEOF
8988/* end confdefs.h. */
8989 10837
8990/* Override any gcc2 internal prototype to avoid an error. */ 10838fi
8991#ifdef __cplusplus
8992extern "C"
8993#endif
8994/* We use char because int might match the return type of a gcc2
8995 builtin and then its argument prototype would still apply. */
8996char basename ();
8997int
8998main ()
8999{
9000basename ();
9001 ;
9002 return 0;
9003}
9004_ACEOF
9005rm -f conftest.$ac_objext conftest$ac_exeext
9006if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9007 (eval $ac_link) 2>conftest.er1
9008 ac_status=$?
9009 grep -v '^ *+' conftest.er1 >conftest.err
9010 rm -f conftest.er1
9011 cat conftest.err >&5
9012 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9013 (exit $ac_status); } &&
9014 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9015 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9016 (eval $ac_try) 2>&5
9017 ac_status=$?
9018 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9019 (exit $ac_status); }; } &&
9020 { ac_try='test -s conftest$ac_exeext'
9021 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9022 (eval $ac_try) 2>&5
9023 ac_status=$?
9024 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9025 (exit $ac_status); }; }; then
9026 ac_cv_search_basename="-l$ac_lib"
9027break
9028else
9029 echo "$as_me: failed program was:" >&5
9030sed 's/^/| /' conftest.$ac_ext >&5
9031 10839
10840rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10841 conftest$ac_exeext
10842 if test "${ac_cv_search_basename+set}" = set; then
10843 break
9032fi 10844fi
9033rm -f conftest.err conftest.$ac_objext \ 10845done
9034 conftest$ac_exeext conftest.$ac_ext 10846if test "${ac_cv_search_basename+set}" = set; then
9035 done 10847 :
10848else
10849 ac_cv_search_basename=no
9036fi 10850fi
10851rm conftest.$ac_ext
9037LIBS=$ac_func_search_save_LIBS 10852LIBS=$ac_func_search_save_LIBS
9038fi 10853fi
9039echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 10854{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
9040echo "${ECHO_T}$ac_cv_search_basename" >&6 10855echo "${ECHO_T}$ac_cv_search_basename" >&6; }
9041if test "$ac_cv_search_basename" != no; then 10856ac_res=$ac_cv_search_basename
9042 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" 10857if test "$ac_res" != no; then
10858 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9043 10859
9044cat >>confdefs.h <<\_ACEOF 10860cat >>confdefs.h <<\_ACEOF
9045#define HAVE_BASENAME 1 10861#define HAVE_BASENAME 1
@@ -9049,10 +10865,9 @@ fi
9049 10865
9050 10866
9051 10867
9052# Check whether --with-zlib or --without-zlib was given. 10868# Check whether --with-zlib was given.
9053if test "${with_zlib+set}" = set; then 10869if test "${with_zlib+set}" = set; then
9054 withval="$with_zlib" 10870 withval=$with_zlib; if test "x$withval" = "xno" ; then
9055 if test "x$withval" = "xno" ; then
9056 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5 10871 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
9057echo "$as_me: error: *** zlib is required ***" >&2;} 10872echo "$as_me: error: *** zlib is required ***" >&2;}
9058 { (exit 1); exit 1; }; } 10873 { (exit 1); exit 1; }; }
@@ -9077,11 +10892,12 @@ echo "$as_me: error: *** zlib is required ***" >&2;}
9077 fi 10892 fi
9078 fi 10893 fi
9079 10894
9080fi; 10895fi
10896
9081 10897
9082 10898
9083echo "$as_me:$LINENO: checking for deflate in -lz" >&5 10899{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5
9084echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6 10900echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; }
9085if test "${ac_cv_lib_z_deflate+set}" = set; then 10901if test "${ac_cv_lib_z_deflate+set}" = set; then
9086 echo $ECHO_N "(cached) $ECHO_C" >&6 10902 echo $ECHO_N "(cached) $ECHO_C" >&6
9087else 10903else
@@ -9094,39 +10910,52 @@ cat confdefs.h >>conftest.$ac_ext
9094cat >>conftest.$ac_ext <<_ACEOF 10910cat >>conftest.$ac_ext <<_ACEOF
9095/* end confdefs.h. */ 10911/* end confdefs.h. */
9096 10912
9097/* Override any gcc2 internal prototype to avoid an error. */ 10913/* Override any GCC internal prototype to avoid an error.
10914 Use char because int might match the return type of a GCC
10915 builtin and then its argument prototype would still apply. */
9098#ifdef __cplusplus 10916#ifdef __cplusplus
9099extern "C" 10917extern "C"
9100#endif 10918#endif
9101/* We use char because int might match the return type of a gcc2
9102 builtin and then its argument prototype would still apply. */
9103char deflate (); 10919char deflate ();
9104int 10920int
9105main () 10921main ()
9106{ 10922{
9107deflate (); 10923return deflate ();
9108 ; 10924 ;
9109 return 0; 10925 return 0;
9110} 10926}
9111_ACEOF 10927_ACEOF
9112rm -f conftest.$ac_objext conftest$ac_exeext 10928rm -f conftest.$ac_objext conftest$ac_exeext
9113if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10929if { (ac_try="$ac_link"
9114 (eval $ac_link) 2>conftest.er1 10930case "(($ac_try" in
10931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10932 *) ac_try_echo=$ac_try;;
10933esac
10934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10935 (eval "$ac_link") 2>conftest.er1
9115 ac_status=$? 10936 ac_status=$?
9116 grep -v '^ *+' conftest.er1 >conftest.err 10937 grep -v '^ *+' conftest.er1 >conftest.err
9117 rm -f conftest.er1 10938 rm -f conftest.er1
9118 cat conftest.err >&5 10939 cat conftest.err >&5
9119 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9120 (exit $ac_status); } && 10941 (exit $ac_status); } &&
9121 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 10942 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9122 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10943 { (case "(($ac_try" in
9123 (eval $ac_try) 2>&5 10944 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10945 *) ac_try_echo=$ac_try;;
10946esac
10947eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10948 (eval "$ac_try") 2>&5
9124 ac_status=$? 10949 ac_status=$?
9125 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10950 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9126 (exit $ac_status); }; } && 10951 (exit $ac_status); }; } &&
9127 { ac_try='test -s conftest$ac_exeext' 10952 { ac_try='test -s conftest$ac_exeext'
9128 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10953 { (case "(($ac_try" in
9129 (eval $ac_try) 2>&5 10954 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10955 *) ac_try_echo=$ac_try;;
10956esac
10957eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10958 (eval "$ac_try") 2>&5
9130 ac_status=$? 10959 ac_status=$?
9131 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10960 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9132 (exit $ac_status); }; }; then 10961 (exit $ac_status); }; }; then
@@ -9135,14 +10964,15 @@ else
9135 echo "$as_me: failed program was:" >&5 10964 echo "$as_me: failed program was:" >&5
9136sed 's/^/| /' conftest.$ac_ext >&5 10965sed 's/^/| /' conftest.$ac_ext >&5
9137 10966
9138ac_cv_lib_z_deflate=no 10967 ac_cv_lib_z_deflate=no
9139fi 10968fi
9140rm -f conftest.err conftest.$ac_objext \ 10969
10970rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9141 conftest$ac_exeext conftest.$ac_ext 10971 conftest$ac_exeext conftest.$ac_ext
9142LIBS=$ac_check_lib_save_LIBS 10972LIBS=$ac_check_lib_save_LIBS
9143fi 10973fi
9144echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5 10974{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
9145echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6 10975echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; }
9146if test $ac_cv_lib_z_deflate = yes; then 10976if test $ac_cv_lib_z_deflate = yes; then
9147 cat >>confdefs.h <<_ACEOF 10977 cat >>confdefs.h <<_ACEOF
9148#define HAVE_LIBZ 1 10978#define HAVE_LIBZ 1
@@ -9169,39 +10999,52 @@ cat confdefs.h >>conftest.$ac_ext
9169cat >>conftest.$ac_ext <<_ACEOF 10999cat >>conftest.$ac_ext <<_ACEOF
9170/* end confdefs.h. */ 11000/* end confdefs.h. */
9171 11001
9172/* Override any gcc2 internal prototype to avoid an error. */ 11002/* Override any GCC internal prototype to avoid an error.
11003 Use char because int might match the return type of a GCC
11004 builtin and then its argument prototype would still apply. */
9173#ifdef __cplusplus 11005#ifdef __cplusplus
9174extern "C" 11006extern "C"
9175#endif 11007#endif
9176/* We use char because int might match the return type of a gcc2
9177 builtin and then its argument prototype would still apply. */
9178char deflate (); 11008char deflate ();
9179int 11009int
9180main () 11010main ()
9181{ 11011{
9182deflate (); 11012return deflate ();
9183 ; 11013 ;
9184 return 0; 11014 return 0;
9185} 11015}
9186_ACEOF 11016_ACEOF
9187rm -f conftest.$ac_objext conftest$ac_exeext 11017rm -f conftest.$ac_objext conftest$ac_exeext
9188if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11018if { (ac_try="$ac_link"
9189 (eval $ac_link) 2>conftest.er1 11019case "(($ac_try" in
11020 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11021 *) ac_try_echo=$ac_try;;
11022esac
11023eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11024 (eval "$ac_link") 2>conftest.er1
9190 ac_status=$? 11025 ac_status=$?
9191 grep -v '^ *+' conftest.er1 >conftest.err 11026 grep -v '^ *+' conftest.er1 >conftest.err
9192 rm -f conftest.er1 11027 rm -f conftest.er1
9193 cat conftest.err >&5 11028 cat conftest.err >&5
9194 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11029 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9195 (exit $ac_status); } && 11030 (exit $ac_status); } &&
9196 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11031 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9197 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11032 { (case "(($ac_try" in
9198 (eval $ac_try) 2>&5 11033 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11034 *) ac_try_echo=$ac_try;;
11035esac
11036eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11037 (eval "$ac_try") 2>&5
9199 ac_status=$? 11038 ac_status=$?
9200 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11039 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9201 (exit $ac_status); }; } && 11040 (exit $ac_status); }; } &&
9202 { ac_try='test -s conftest$ac_exeext' 11041 { ac_try='test -s conftest$ac_exeext'
9203 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11042 { (case "(($ac_try" in
9204 (eval $ac_try) 2>&5 11043 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11044 *) ac_try_echo=$ac_try;;
11045esac
11046eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11047 (eval "$ac_try") 2>&5
9205 ac_status=$? 11048 ac_status=$?
9206 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9207 (exit $ac_status); }; }; then 11050 (exit $ac_status); }; }; then
@@ -9220,24 +11063,25 @@ echo "$as_me: error: *** zlib missing - please install first or check config.log
9220 11063
9221 11064
9222fi 11065fi
9223rm -f conftest.err conftest.$ac_objext \ 11066
11067rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9224 conftest$ac_exeext conftest.$ac_ext 11068 conftest$ac_exeext conftest.$ac_ext
9225 11069
9226 11070
9227fi 11071fi
9228 11072
9229if test "${ac_cv_header_zlib_h+set}" = set; then 11073if test "${ac_cv_header_zlib_h+set}" = set; then
9230 echo "$as_me:$LINENO: checking for zlib.h" >&5 11074 { echo "$as_me:$LINENO: checking for zlib.h" >&5
9231echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 11075echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
9232if test "${ac_cv_header_zlib_h+set}" = set; then 11076if test "${ac_cv_header_zlib_h+set}" = set; then
9233 echo $ECHO_N "(cached) $ECHO_C" >&6 11077 echo $ECHO_N "(cached) $ECHO_C" >&6
9234fi 11078fi
9235echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 11079{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
9236echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 11080echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
9237else 11081else
9238 # Is the header compilable? 11082 # Is the header compilable?
9239echo "$as_me:$LINENO: checking zlib.h usability" >&5 11083{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
9240echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6 11084echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
9241cat >conftest.$ac_ext <<_ACEOF 11085cat >conftest.$ac_ext <<_ACEOF
9242/* confdefs.h. */ 11086/* confdefs.h. */
9243_ACEOF 11087_ACEOF
@@ -9248,23 +11092,36 @@ $ac_includes_default
9248#include <zlib.h> 11092#include <zlib.h>
9249_ACEOF 11093_ACEOF
9250rm -f conftest.$ac_objext 11094rm -f conftest.$ac_objext
9251if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 11095if { (ac_try="$ac_compile"
9252 (eval $ac_compile) 2>conftest.er1 11096case "(($ac_try" in
11097 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11098 *) ac_try_echo=$ac_try;;
11099esac
11100eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11101 (eval "$ac_compile") 2>conftest.er1
9253 ac_status=$? 11102 ac_status=$?
9254 grep -v '^ *+' conftest.er1 >conftest.err 11103 grep -v '^ *+' conftest.er1 >conftest.err
9255 rm -f conftest.er1 11104 rm -f conftest.er1
9256 cat conftest.err >&5 11105 cat conftest.err >&5
9257 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11106 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9258 (exit $ac_status); } && 11107 (exit $ac_status); } &&
9259 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11108 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9260 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11109 { (case "(($ac_try" in
9261 (eval $ac_try) 2>&5 11110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11111 *) ac_try_echo=$ac_try;;
11112esac
11113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11114 (eval "$ac_try") 2>&5
9262 ac_status=$? 11115 ac_status=$?
9263 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9264 (exit $ac_status); }; } && 11117 (exit $ac_status); }; } &&
9265 { ac_try='test -s conftest.$ac_objext' 11118 { ac_try='test -s conftest.$ac_objext'
9266 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11119 { (case "(($ac_try" in
9267 (eval $ac_try) 2>&5 11120 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11121 *) ac_try_echo=$ac_try;;
11122esac
11123eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11124 (eval "$ac_try") 2>&5
9268 ac_status=$? 11125 ac_status=$?
9269 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11126 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9270 (exit $ac_status); }; }; then 11127 (exit $ac_status); }; }; then
@@ -9273,15 +11130,16 @@ else
9273 echo "$as_me: failed program was:" >&5 11130 echo "$as_me: failed program was:" >&5
9274sed 's/^/| /' conftest.$ac_ext >&5 11131sed 's/^/| /' conftest.$ac_ext >&5
9275 11132
9276ac_header_compiler=no 11133 ac_header_compiler=no
9277fi 11134fi
9278rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11135
9279echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 11136rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9280echo "${ECHO_T}$ac_header_compiler" >&6 11137{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11138echo "${ECHO_T}$ac_header_compiler" >&6; }
9281 11139
9282# Is the header present? 11140# Is the header present?
9283echo "$as_me:$LINENO: checking zlib.h presence" >&5 11141{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
9284echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6 11142echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
9285cat >conftest.$ac_ext <<_ACEOF 11143cat >conftest.$ac_ext <<_ACEOF
9286/* confdefs.h. */ 11144/* confdefs.h. */
9287_ACEOF 11145_ACEOF
@@ -9290,8 +11148,13 @@ cat >>conftest.$ac_ext <<_ACEOF
9290/* end confdefs.h. */ 11148/* end confdefs.h. */
9291#include <zlib.h> 11149#include <zlib.h>
9292_ACEOF 11150_ACEOF
9293if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 11151if { (ac_try="$ac_cpp conftest.$ac_ext"
9294 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 11152case "(($ac_try" in
11153 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11154 *) ac_try_echo=$ac_try;;
11155esac
11156eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11157 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9295 ac_status=$? 11158 ac_status=$?
9296 grep -v '^ *+' conftest.er1 >conftest.err 11159 grep -v '^ *+' conftest.er1 >conftest.err
9297 rm -f conftest.er1 11160 rm -f conftest.er1
@@ -9315,9 +11178,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
9315 11178
9316 ac_header_preproc=no 11179 ac_header_preproc=no
9317fi 11180fi
11181
9318rm -f conftest.err conftest.$ac_ext 11182rm -f conftest.err conftest.$ac_ext
9319echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 11183{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9320echo "${ECHO_T}$ac_header_preproc" >&6 11184echo "${ECHO_T}$ac_header_preproc" >&6; }
9321 11185
9322# So? What about this header? 11186# So? What about this header?
9323case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 11187case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -9341,25 +11205,23 @@ echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >
9341echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;} 11205echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
9342 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5 11206 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
9343echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;} 11207echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
9344 ( 11208 ( cat <<\_ASBOX
9345 cat <<\_ASBOX
9346## ------------------------------------------- ## 11209## ------------------------------------------- ##
9347## Report this to openssh-unix-dev@mindrot.org ## 11210## Report this to openssh-unix-dev@mindrot.org ##
9348## ------------------------------------------- ## 11211## ------------------------------------------- ##
9349_ASBOX 11212_ASBOX
9350 ) | 11213 ) | sed "s/^/$as_me: WARNING: /" >&2
9351 sed "s/^/$as_me: WARNING: /" >&2
9352 ;; 11214 ;;
9353esac 11215esac
9354echo "$as_me:$LINENO: checking for zlib.h" >&5 11216{ echo "$as_me:$LINENO: checking for zlib.h" >&5
9355echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 11217echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
9356if test "${ac_cv_header_zlib_h+set}" = set; then 11218if test "${ac_cv_header_zlib_h+set}" = set; then
9357 echo $ECHO_N "(cached) $ECHO_C" >&6 11219 echo $ECHO_N "(cached) $ECHO_C" >&6
9358else 11220else
9359 ac_cv_header_zlib_h=$ac_header_preproc 11221 ac_cv_header_zlib_h=$ac_header_preproc
9360fi 11222fi
9361echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 11223{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
9362echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 11224echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
9363 11225
9364fi 11226fi
9365if test $ac_cv_header_zlib_h = yes; then 11227if test $ac_cv_header_zlib_h = yes; then
@@ -9373,18 +11235,18 @@ fi
9373 11235
9374 11236
9375 11237
9376# Check whether --with-zlib-version-check or --without-zlib-version-check was given. 11238# Check whether --with-zlib-version-check was given.
9377if test "${with_zlib_version_check+set}" = set; then 11239if test "${with_zlib_version_check+set}" = set; then
9378 withval="$with_zlib_version_check" 11240 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
9379 if test "x$withval" = "xno" ; then
9380 zlib_check_nonfatal=1 11241 zlib_check_nonfatal=1
9381 fi 11242 fi
9382 11243
9383 11244
9384fi; 11245fi
11246
9385 11247
9386echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5 11248{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
9387echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6 11249echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; }
9388if test "$cross_compiling" = yes; then 11250if test "$cross_compiling" = yes; then
9389 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5 11251 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
9390echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;} 11252echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
@@ -9421,26 +11283,35 @@ int main()
9421 11283
9422_ACEOF 11284_ACEOF
9423rm -f conftest$ac_exeext 11285rm -f conftest$ac_exeext
9424if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11286if { (ac_try="$ac_link"
9425 (eval $ac_link) 2>&5 11287case "(($ac_try" in
11288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11289 *) ac_try_echo=$ac_try;;
11290esac
11291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11292 (eval "$ac_link") 2>&5
9426 ac_status=$? 11293 ac_status=$?
9427 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11294 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9428 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11295 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9429 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11296 { (case "(($ac_try" in
9430 (eval $ac_try) 2>&5 11297 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11298 *) ac_try_echo=$ac_try;;
11299esac
11300eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11301 (eval "$ac_try") 2>&5
9431 ac_status=$? 11302 ac_status=$?
9432 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11303 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9433 (exit $ac_status); }; }; then 11304 (exit $ac_status); }; }; then
9434 echo "$as_me:$LINENO: result: no" >&5 11305 { echo "$as_me:$LINENO: result: no" >&5
9435echo "${ECHO_T}no" >&6 11306echo "${ECHO_T}no" >&6; }
9436else 11307else
9437 echo "$as_me: program exited with status $ac_status" >&5 11308 echo "$as_me: program exited with status $ac_status" >&5
9438echo "$as_me: failed program was:" >&5 11309echo "$as_me: failed program was:" >&5
9439sed 's/^/| /' conftest.$ac_ext >&5 11310sed 's/^/| /' conftest.$ac_ext >&5
9440 11311
9441( exit $ac_status ) 11312( exit $ac_status )
9442 echo "$as_me:$LINENO: result: yes" >&5 11313 { echo "$as_me:$LINENO: result: yes" >&5
9443echo "${ECHO_T}yes" >&6 11314echo "${ECHO_T}yes" >&6; }
9444 if test -z "$zlib_check_nonfatal" ; then 11315 if test -z "$zlib_check_nonfatal" ; then
9445 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log *** 11316 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
9446Your reported zlib version has known security problems. It's possible your 11317Your reported zlib version has known security problems. It's possible your
@@ -9463,11 +11334,13 @@ echo "$as_me: WARNING: zlib version may have security problems" >&2;}
9463 fi 11334 fi
9464 11335
9465fi 11336fi
9466rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11337rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9467fi 11338fi
9468 11339
9469echo "$as_me:$LINENO: checking for strcasecmp" >&5 11340
9470echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6 11341
11342{ echo "$as_me:$LINENO: checking for strcasecmp" >&5
11343echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }
9471if test "${ac_cv_func_strcasecmp+set}" = set; then 11344if test "${ac_cv_func_strcasecmp+set}" = set; then
9472 echo $ECHO_N "(cached) $ECHO_C" >&6 11345 echo $ECHO_N "(cached) $ECHO_C" >&6
9473else 11346else
@@ -9494,52 +11367,59 @@ cat >>conftest.$ac_ext <<_ACEOF
9494 11367
9495#undef strcasecmp 11368#undef strcasecmp
9496 11369
9497/* Override any gcc2 internal prototype to avoid an error. */ 11370/* Override any GCC internal prototype to avoid an error.
11371 Use char because int might match the return type of a GCC
11372 builtin and then its argument prototype would still apply. */
9498#ifdef __cplusplus 11373#ifdef __cplusplus
9499extern "C" 11374extern "C"
9500{
9501#endif 11375#endif
9502/* We use char because int might match the return type of a gcc2
9503 builtin and then its argument prototype would still apply. */
9504char strcasecmp (); 11376char strcasecmp ();
9505/* The GNU C library defines this for functions which it implements 11377/* The GNU C library defines this for functions which it implements
9506 to always fail with ENOSYS. Some functions are actually named 11378 to always fail with ENOSYS. Some functions are actually named
9507 something starting with __ and the normal name is an alias. */ 11379 something starting with __ and the normal name is an alias. */
9508#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) 11380#if defined __stub_strcasecmp || defined __stub___strcasecmp
9509choke me 11381choke me
9510#else
9511char (*f) () = strcasecmp;
9512#endif
9513#ifdef __cplusplus
9514}
9515#endif 11382#endif
9516 11383
9517int 11384int
9518main () 11385main ()
9519{ 11386{
9520return f != strcasecmp; 11387return strcasecmp ();
9521 ; 11388 ;
9522 return 0; 11389 return 0;
9523} 11390}
9524_ACEOF 11391_ACEOF
9525rm -f conftest.$ac_objext conftest$ac_exeext 11392rm -f conftest.$ac_objext conftest$ac_exeext
9526if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11393if { (ac_try="$ac_link"
9527 (eval $ac_link) 2>conftest.er1 11394case "(($ac_try" in
11395 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11396 *) ac_try_echo=$ac_try;;
11397esac
11398eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11399 (eval "$ac_link") 2>conftest.er1
9528 ac_status=$? 11400 ac_status=$?
9529 grep -v '^ *+' conftest.er1 >conftest.err 11401 grep -v '^ *+' conftest.er1 >conftest.err
9530 rm -f conftest.er1 11402 rm -f conftest.er1
9531 cat conftest.err >&5 11403 cat conftest.err >&5
9532 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11404 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9533 (exit $ac_status); } && 11405 (exit $ac_status); } &&
9534 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11406 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9535 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11407 { (case "(($ac_try" in
9536 (eval $ac_try) 2>&5 11408 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11409 *) ac_try_echo=$ac_try;;
11410esac
11411eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11412 (eval "$ac_try") 2>&5
9537 ac_status=$? 11413 ac_status=$?
9538 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11414 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9539 (exit $ac_status); }; } && 11415 (exit $ac_status); }; } &&
9540 { ac_try='test -s conftest$ac_exeext' 11416 { ac_try='test -s conftest$ac_exeext'
9541 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11417 { (case "(($ac_try" in
9542 (eval $ac_try) 2>&5 11418 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11419 *) ac_try_echo=$ac_try;;
11420esac
11421eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11422 (eval "$ac_try") 2>&5
9543 ac_status=$? 11423 ac_status=$?
9544 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11424 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9545 (exit $ac_status); }; }; then 11425 (exit $ac_status); }; }; then
@@ -9548,18 +11428,19 @@ else
9548 echo "$as_me: failed program was:" >&5 11428 echo "$as_me: failed program was:" >&5
9549sed 's/^/| /' conftest.$ac_ext >&5 11429sed 's/^/| /' conftest.$ac_ext >&5
9550 11430
9551ac_cv_func_strcasecmp=no 11431 ac_cv_func_strcasecmp=no
9552fi 11432fi
9553rm -f conftest.err conftest.$ac_objext \ 11433
11434rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9554 conftest$ac_exeext conftest.$ac_ext 11435 conftest$ac_exeext conftest.$ac_ext
9555fi 11436fi
9556echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5 11437{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
9557echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6 11438echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }
9558if test $ac_cv_func_strcasecmp = yes; then 11439if test $ac_cv_func_strcasecmp = yes; then
9559 : 11440 :
9560else 11441else
9561 echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5 11442 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
9562echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6 11443echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; }
9563if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then 11444if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
9564 echo $ECHO_N "(cached) $ECHO_C" >&6 11445 echo $ECHO_N "(cached) $ECHO_C" >&6
9565else 11446else
@@ -9572,39 +11453,52 @@ cat confdefs.h >>conftest.$ac_ext
9572cat >>conftest.$ac_ext <<_ACEOF 11453cat >>conftest.$ac_ext <<_ACEOF
9573/* end confdefs.h. */ 11454/* end confdefs.h. */
9574 11455
9575/* Override any gcc2 internal prototype to avoid an error. */ 11456/* Override any GCC internal prototype to avoid an error.
11457 Use char because int might match the return type of a GCC
11458 builtin and then its argument prototype would still apply. */
9576#ifdef __cplusplus 11459#ifdef __cplusplus
9577extern "C" 11460extern "C"
9578#endif 11461#endif
9579/* We use char because int might match the return type of a gcc2
9580 builtin and then its argument prototype would still apply. */
9581char strcasecmp (); 11462char strcasecmp ();
9582int 11463int
9583main () 11464main ()
9584{ 11465{
9585strcasecmp (); 11466return strcasecmp ();
9586 ; 11467 ;
9587 return 0; 11468 return 0;
9588} 11469}
9589_ACEOF 11470_ACEOF
9590rm -f conftest.$ac_objext conftest$ac_exeext 11471rm -f conftest.$ac_objext conftest$ac_exeext
9591if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11472if { (ac_try="$ac_link"
9592 (eval $ac_link) 2>conftest.er1 11473case "(($ac_try" in
11474 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11475 *) ac_try_echo=$ac_try;;
11476esac
11477eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11478 (eval "$ac_link") 2>conftest.er1
9593 ac_status=$? 11479 ac_status=$?
9594 grep -v '^ *+' conftest.er1 >conftest.err 11480 grep -v '^ *+' conftest.er1 >conftest.err
9595 rm -f conftest.er1 11481 rm -f conftest.er1
9596 cat conftest.err >&5 11482 cat conftest.err >&5
9597 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11483 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9598 (exit $ac_status); } && 11484 (exit $ac_status); } &&
9599 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11485 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9600 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11486 { (case "(($ac_try" in
9601 (eval $ac_try) 2>&5 11487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11488 *) ac_try_echo=$ac_try;;
11489esac
11490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11491 (eval "$ac_try") 2>&5
9602 ac_status=$? 11492 ac_status=$?
9603 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11493 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9604 (exit $ac_status); }; } && 11494 (exit $ac_status); }; } &&
9605 { ac_try='test -s conftest$ac_exeext' 11495 { ac_try='test -s conftest$ac_exeext'
9606 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11496 { (case "(($ac_try" in
9607 (eval $ac_try) 2>&5 11497 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11498 *) ac_try_echo=$ac_try;;
11499esac
11500eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11501 (eval "$ac_try") 2>&5
9608 ac_status=$? 11502 ac_status=$?
9609 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11503 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9610 (exit $ac_status); }; }; then 11504 (exit $ac_status); }; }; then
@@ -9613,14 +11507,15 @@ else
9613 echo "$as_me: failed program was:" >&5 11507 echo "$as_me: failed program was:" >&5
9614sed 's/^/| /' conftest.$ac_ext >&5 11508sed 's/^/| /' conftest.$ac_ext >&5
9615 11509
9616ac_cv_lib_resolv_strcasecmp=no 11510 ac_cv_lib_resolv_strcasecmp=no
9617fi 11511fi
9618rm -f conftest.err conftest.$ac_objext \ 11512
11513rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9619 conftest$ac_exeext conftest.$ac_ext 11514 conftest$ac_exeext conftest.$ac_ext
9620LIBS=$ac_check_lib_save_LIBS 11515LIBS=$ac_check_lib_save_LIBS
9621fi 11516fi
9622echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5 11517{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
9623echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6 11518echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; }
9624if test $ac_cv_lib_resolv_strcasecmp = yes; then 11519if test $ac_cv_lib_resolv_strcasecmp = yes; then
9625 LIBS="$LIBS -lresolv" 11520 LIBS="$LIBS -lresolv"
9626fi 11521fi
@@ -9632,9 +11527,9 @@ fi
9632for ac_func in utimes 11527for ac_func in utimes
9633do 11528do
9634as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 11529as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9635echo "$as_me:$LINENO: checking for $ac_func" >&5 11530{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9636echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 11531echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9637if eval "test \"\${$as_ac_var+set}\" = set"; then 11532if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9638 echo $ECHO_N "(cached) $ECHO_C" >&6 11533 echo $ECHO_N "(cached) $ECHO_C" >&6
9639else 11534else
9640 cat >conftest.$ac_ext <<_ACEOF 11535 cat >conftest.$ac_ext <<_ACEOF
@@ -9660,52 +11555,59 @@ cat >>conftest.$ac_ext <<_ACEOF
9660 11555
9661#undef $ac_func 11556#undef $ac_func
9662 11557
9663/* Override any gcc2 internal prototype to avoid an error. */ 11558/* Override any GCC internal prototype to avoid an error.
11559 Use char because int might match the return type of a GCC
11560 builtin and then its argument prototype would still apply. */
9664#ifdef __cplusplus 11561#ifdef __cplusplus
9665extern "C" 11562extern "C"
9666{
9667#endif 11563#endif
9668/* We use char because int might match the return type of a gcc2
9669 builtin and then its argument prototype would still apply. */
9670char $ac_func (); 11564char $ac_func ();
9671/* The GNU C library defines this for functions which it implements 11565/* The GNU C library defines this for functions which it implements
9672 to always fail with ENOSYS. Some functions are actually named 11566 to always fail with ENOSYS. Some functions are actually named
9673 something starting with __ and the normal name is an alias. */ 11567 something starting with __ and the normal name is an alias. */
9674#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 11568#if defined __stub_$ac_func || defined __stub___$ac_func
9675choke me 11569choke me
9676#else
9677char (*f) () = $ac_func;
9678#endif
9679#ifdef __cplusplus
9680}
9681#endif 11570#endif
9682 11571
9683int 11572int
9684main () 11573main ()
9685{ 11574{
9686return f != $ac_func; 11575return $ac_func ();
9687 ; 11576 ;
9688 return 0; 11577 return 0;
9689} 11578}
9690_ACEOF 11579_ACEOF
9691rm -f conftest.$ac_objext conftest$ac_exeext 11580rm -f conftest.$ac_objext conftest$ac_exeext
9692if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11581if { (ac_try="$ac_link"
9693 (eval $ac_link) 2>conftest.er1 11582case "(($ac_try" in
11583 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11584 *) ac_try_echo=$ac_try;;
11585esac
11586eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11587 (eval "$ac_link") 2>conftest.er1
9694 ac_status=$? 11588 ac_status=$?
9695 grep -v '^ *+' conftest.er1 >conftest.err 11589 grep -v '^ *+' conftest.er1 >conftest.err
9696 rm -f conftest.er1 11590 rm -f conftest.er1
9697 cat conftest.err >&5 11591 cat conftest.err >&5
9698 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11592 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9699 (exit $ac_status); } && 11593 (exit $ac_status); } &&
9700 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11594 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9701 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11595 { (case "(($ac_try" in
9702 (eval $ac_try) 2>&5 11596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11597 *) ac_try_echo=$ac_try;;
11598esac
11599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11600 (eval "$ac_try") 2>&5
9703 ac_status=$? 11601 ac_status=$?
9704 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9705 (exit $ac_status); }; } && 11603 (exit $ac_status); }; } &&
9706 { ac_try='test -s conftest$ac_exeext' 11604 { ac_try='test -s conftest$ac_exeext'
9707 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11605 { (case "(($ac_try" in
9708 (eval $ac_try) 2>&5 11606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11607 *) ac_try_echo=$ac_try;;
11608esac
11609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11610 (eval "$ac_try") 2>&5
9709 ac_status=$? 11611 ac_status=$?
9710 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11612 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9711 (exit $ac_status); }; }; then 11613 (exit $ac_status); }; }; then
@@ -9714,21 +11616,23 @@ else
9714 echo "$as_me: failed program was:" >&5 11616 echo "$as_me: failed program was:" >&5
9715sed 's/^/| /' conftest.$ac_ext >&5 11617sed 's/^/| /' conftest.$ac_ext >&5
9716 11618
9717eval "$as_ac_var=no" 11619 eval "$as_ac_var=no"
9718fi 11620fi
9719rm -f conftest.err conftest.$ac_objext \ 11621
11622rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9720 conftest$ac_exeext conftest.$ac_ext 11623 conftest$ac_exeext conftest.$ac_ext
9721fi 11624fi
9722echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 11625ac_res=`eval echo '${'$as_ac_var'}'`
9723echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 11626 { echo "$as_me:$LINENO: result: $ac_res" >&5
11627echo "${ECHO_T}$ac_res" >&6; }
9724if test `eval echo '${'$as_ac_var'}'` = yes; then 11628if test `eval echo '${'$as_ac_var'}'` = yes; then
9725 cat >>confdefs.h <<_ACEOF 11629 cat >>confdefs.h <<_ACEOF
9726#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 11630#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9727_ACEOF 11631_ACEOF
9728 11632
9729else 11633else
9730 echo "$as_me:$LINENO: checking for utimes in -lc89" >&5 11634 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
9731echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6 11635echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; }
9732if test "${ac_cv_lib_c89_utimes+set}" = set; then 11636if test "${ac_cv_lib_c89_utimes+set}" = set; then
9733 echo $ECHO_N "(cached) $ECHO_C" >&6 11637 echo $ECHO_N "(cached) $ECHO_C" >&6
9734else 11638else
@@ -9741,39 +11645,52 @@ cat confdefs.h >>conftest.$ac_ext
9741cat >>conftest.$ac_ext <<_ACEOF 11645cat >>conftest.$ac_ext <<_ACEOF
9742/* end confdefs.h. */ 11646/* end confdefs.h. */
9743 11647
9744/* Override any gcc2 internal prototype to avoid an error. */ 11648/* Override any GCC internal prototype to avoid an error.
11649 Use char because int might match the return type of a GCC
11650 builtin and then its argument prototype would still apply. */
9745#ifdef __cplusplus 11651#ifdef __cplusplus
9746extern "C" 11652extern "C"
9747#endif 11653#endif
9748/* We use char because int might match the return type of a gcc2
9749 builtin and then its argument prototype would still apply. */
9750char utimes (); 11654char utimes ();
9751int 11655int
9752main () 11656main ()
9753{ 11657{
9754utimes (); 11658return utimes ();
9755 ; 11659 ;
9756 return 0; 11660 return 0;
9757} 11661}
9758_ACEOF 11662_ACEOF
9759rm -f conftest.$ac_objext conftest$ac_exeext 11663rm -f conftest.$ac_objext conftest$ac_exeext
9760if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11664if { (ac_try="$ac_link"
9761 (eval $ac_link) 2>conftest.er1 11665case "(($ac_try" in
11666 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11667 *) ac_try_echo=$ac_try;;
11668esac
11669eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11670 (eval "$ac_link") 2>conftest.er1
9762 ac_status=$? 11671 ac_status=$?
9763 grep -v '^ *+' conftest.er1 >conftest.err 11672 grep -v '^ *+' conftest.er1 >conftest.err
9764 rm -f conftest.er1 11673 rm -f conftest.er1
9765 cat conftest.err >&5 11674 cat conftest.err >&5
9766 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11675 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9767 (exit $ac_status); } && 11676 (exit $ac_status); } &&
9768 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11677 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9769 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11678 { (case "(($ac_try" in
9770 (eval $ac_try) 2>&5 11679 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11680 *) ac_try_echo=$ac_try;;
11681esac
11682eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11683 (eval "$ac_try") 2>&5
9771 ac_status=$? 11684 ac_status=$?
9772 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11685 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9773 (exit $ac_status); }; } && 11686 (exit $ac_status); }; } &&
9774 { ac_try='test -s conftest$ac_exeext' 11687 { ac_try='test -s conftest$ac_exeext'
9775 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11688 { (case "(($ac_try" in
9776 (eval $ac_try) 2>&5 11689 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11690 *) ac_try_echo=$ac_try;;
11691esac
11692eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11693 (eval "$ac_try") 2>&5
9777 ac_status=$? 11694 ac_status=$?
9778 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11695 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9779 (exit $ac_status); }; }; then 11696 (exit $ac_status); }; }; then
@@ -9782,14 +11699,15 @@ else
9782 echo "$as_me: failed program was:" >&5 11699 echo "$as_me: failed program was:" >&5
9783sed 's/^/| /' conftest.$ac_ext >&5 11700sed 's/^/| /' conftest.$ac_ext >&5
9784 11701
9785ac_cv_lib_c89_utimes=no 11702 ac_cv_lib_c89_utimes=no
9786fi 11703fi
9787rm -f conftest.err conftest.$ac_objext \ 11704
11705rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9788 conftest$ac_exeext conftest.$ac_ext 11706 conftest$ac_exeext conftest.$ac_ext
9789LIBS=$ac_check_lib_save_LIBS 11707LIBS=$ac_check_lib_save_LIBS
9790fi 11708fi
9791echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5 11709{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
9792echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6 11710echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; }
9793if test $ac_cv_lib_c89_utimes = yes; then 11711if test $ac_cv_lib_c89_utimes = yes; then
9794 cat >>confdefs.h <<\_ACEOF 11712 cat >>confdefs.h <<\_ACEOF
9795#define HAVE_UTIMES 1 11713#define HAVE_UTIMES 1
@@ -9807,18 +11725,19 @@ done
9807for ac_header in libutil.h 11725for ac_header in libutil.h
9808do 11726do
9809as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 11727as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9810if eval "test \"\${$as_ac_Header+set}\" = set"; then 11728if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9811 echo "$as_me:$LINENO: checking for $ac_header" >&5 11729 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9812echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 11730echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9813if eval "test \"\${$as_ac_Header+set}\" = set"; then 11731if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9814 echo $ECHO_N "(cached) $ECHO_C" >&6 11732 echo $ECHO_N "(cached) $ECHO_C" >&6
9815fi 11733fi
9816echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 11734ac_res=`eval echo '${'$as_ac_Header'}'`
9817echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 11735 { echo "$as_me:$LINENO: result: $ac_res" >&5
11736echo "${ECHO_T}$ac_res" >&6; }
9818else 11737else
9819 # Is the header compilable? 11738 # Is the header compilable?
9820echo "$as_me:$LINENO: checking $ac_header usability" >&5 11739{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9821echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 11740echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9822cat >conftest.$ac_ext <<_ACEOF 11741cat >conftest.$ac_ext <<_ACEOF
9823/* confdefs.h. */ 11742/* confdefs.h. */
9824_ACEOF 11743_ACEOF
@@ -9829,23 +11748,36 @@ $ac_includes_default
9829#include <$ac_header> 11748#include <$ac_header>
9830_ACEOF 11749_ACEOF
9831rm -f conftest.$ac_objext 11750rm -f conftest.$ac_objext
9832if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 11751if { (ac_try="$ac_compile"
9833 (eval $ac_compile) 2>conftest.er1 11752case "(($ac_try" in
11753 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11754 *) ac_try_echo=$ac_try;;
11755esac
11756eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11757 (eval "$ac_compile") 2>conftest.er1
9834 ac_status=$? 11758 ac_status=$?
9835 grep -v '^ *+' conftest.er1 >conftest.err 11759 grep -v '^ *+' conftest.er1 >conftest.err
9836 rm -f conftest.er1 11760 rm -f conftest.er1
9837 cat conftest.err >&5 11761 cat conftest.err >&5
9838 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9839 (exit $ac_status); } && 11763 (exit $ac_status); } &&
9840 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11764 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9841 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11765 { (case "(($ac_try" in
9842 (eval $ac_try) 2>&5 11766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11767 *) ac_try_echo=$ac_try;;
11768esac
11769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11770 (eval "$ac_try") 2>&5
9843 ac_status=$? 11771 ac_status=$?
9844 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11772 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9845 (exit $ac_status); }; } && 11773 (exit $ac_status); }; } &&
9846 { ac_try='test -s conftest.$ac_objext' 11774 { ac_try='test -s conftest.$ac_objext'
9847 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11775 { (case "(($ac_try" in
9848 (eval $ac_try) 2>&5 11776 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11777 *) ac_try_echo=$ac_try;;
11778esac
11779eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11780 (eval "$ac_try") 2>&5
9849 ac_status=$? 11781 ac_status=$?
9850 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11782 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9851 (exit $ac_status); }; }; then 11783 (exit $ac_status); }; }; then
@@ -9854,15 +11786,16 @@ else
9854 echo "$as_me: failed program was:" >&5 11786 echo "$as_me: failed program was:" >&5
9855sed 's/^/| /' conftest.$ac_ext >&5 11787sed 's/^/| /' conftest.$ac_ext >&5
9856 11788
9857ac_header_compiler=no 11789 ac_header_compiler=no
9858fi 11790fi
9859rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11791
9860echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 11792rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9861echo "${ECHO_T}$ac_header_compiler" >&6 11793{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11794echo "${ECHO_T}$ac_header_compiler" >&6; }
9862 11795
9863# Is the header present? 11796# Is the header present?
9864echo "$as_me:$LINENO: checking $ac_header presence" >&5 11797{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9865echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 11798echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9866cat >conftest.$ac_ext <<_ACEOF 11799cat >conftest.$ac_ext <<_ACEOF
9867/* confdefs.h. */ 11800/* confdefs.h. */
9868_ACEOF 11801_ACEOF
@@ -9871,8 +11804,13 @@ cat >>conftest.$ac_ext <<_ACEOF
9871/* end confdefs.h. */ 11804/* end confdefs.h. */
9872#include <$ac_header> 11805#include <$ac_header>
9873_ACEOF 11806_ACEOF
9874if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 11807if { (ac_try="$ac_cpp conftest.$ac_ext"
9875 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 11808case "(($ac_try" in
11809 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11810 *) ac_try_echo=$ac_try;;
11811esac
11812eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11813 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9876 ac_status=$? 11814 ac_status=$?
9877 grep -v '^ *+' conftest.er1 >conftest.err 11815 grep -v '^ *+' conftest.er1 >conftest.err
9878 rm -f conftest.er1 11816 rm -f conftest.er1
@@ -9896,9 +11834,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
9896 11834
9897 ac_header_preproc=no 11835 ac_header_preproc=no
9898fi 11836fi
11837
9899rm -f conftest.err conftest.$ac_ext 11838rm -f conftest.err conftest.$ac_ext
9900echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 11839{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9901echo "${ECHO_T}$ac_header_preproc" >&6 11840echo "${ECHO_T}$ac_header_preproc" >&6; }
9902 11841
9903# So? What about this header? 11842# So? What about this header?
9904case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 11843case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -9922,25 +11861,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
9922echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 11861echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9923 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 11862 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9924echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 11863echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9925 ( 11864 ( cat <<\_ASBOX
9926 cat <<\_ASBOX
9927## ------------------------------------------- ## 11865## ------------------------------------------- ##
9928## Report this to openssh-unix-dev@mindrot.org ## 11866## Report this to openssh-unix-dev@mindrot.org ##
9929## ------------------------------------------- ## 11867## ------------------------------------------- ##
9930_ASBOX 11868_ASBOX
9931 ) | 11869 ) | sed "s/^/$as_me: WARNING: /" >&2
9932 sed "s/^/$as_me: WARNING: /" >&2
9933 ;; 11870 ;;
9934esac 11871esac
9935echo "$as_me:$LINENO: checking for $ac_header" >&5 11872{ echo "$as_me:$LINENO: checking for $ac_header" >&5
9936echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 11873echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9937if eval "test \"\${$as_ac_Header+set}\" = set"; then 11874if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9938 echo $ECHO_N "(cached) $ECHO_C" >&6 11875 echo $ECHO_N "(cached) $ECHO_C" >&6
9939else 11876else
9940 eval "$as_ac_Header=\$ac_header_preproc" 11877 eval "$as_ac_Header=\$ac_header_preproc"
9941fi 11878fi
9942echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 11879ac_res=`eval echo '${'$as_ac_Header'}'`
9943echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 11880 { echo "$as_me:$LINENO: result: $ac_res" >&5
11881echo "${ECHO_T}$ac_res" >&6; }
9944 11882
9945fi 11883fi
9946if test `eval echo '${'$as_ac_Header'}'` = yes; then 11884if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -9952,13 +11890,12 @@ fi
9952 11890
9953done 11891done
9954 11892
9955echo "$as_me:$LINENO: checking for library containing login" >&5 11893{ echo "$as_me:$LINENO: checking for library containing login" >&5
9956echo $ECHO_N "checking for library containing login... $ECHO_C" >&6 11894echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; }
9957if test "${ac_cv_search_login+set}" = set; then 11895if test "${ac_cv_search_login+set}" = set; then
9958 echo $ECHO_N "(cached) $ECHO_C" >&6 11896 echo $ECHO_N "(cached) $ECHO_C" >&6
9959else 11897else
9960 ac_func_search_save_LIBS=$LIBS 11898 ac_func_search_save_LIBS=$LIBS
9961ac_cv_search_login=no
9962cat >conftest.$ac_ext <<_ACEOF 11899cat >conftest.$ac_ext <<_ACEOF
9963/* confdefs.h. */ 11900/* confdefs.h. */
9964_ACEOF 11901_ACEOF
@@ -9966,113 +11903,89 @@ cat confdefs.h >>conftest.$ac_ext
9966cat >>conftest.$ac_ext <<_ACEOF 11903cat >>conftest.$ac_ext <<_ACEOF
9967/* end confdefs.h. */ 11904/* end confdefs.h. */
9968 11905
9969/* Override any gcc2 internal prototype to avoid an error. */ 11906/* Override any GCC internal prototype to avoid an error.
11907 Use char because int might match the return type of a GCC
11908 builtin and then its argument prototype would still apply. */
9970#ifdef __cplusplus 11909#ifdef __cplusplus
9971extern "C" 11910extern "C"
9972#endif 11911#endif
9973/* We use char because int might match the return type of a gcc2
9974 builtin and then its argument prototype would still apply. */
9975char login (); 11912char login ();
9976int 11913int
9977main () 11914main ()
9978{ 11915{
9979login (); 11916return login ();
9980 ; 11917 ;
9981 return 0; 11918 return 0;
9982} 11919}
9983_ACEOF 11920_ACEOF
9984rm -f conftest.$ac_objext conftest$ac_exeext 11921for ac_lib in '' util bsd; do
9985if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11922 if test -z "$ac_lib"; then
9986 (eval $ac_link) 2>conftest.er1 11923 ac_res="none required"
11924 else
11925 ac_res=-l$ac_lib
11926 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11927 fi
11928 rm -f conftest.$ac_objext conftest$ac_exeext
11929if { (ac_try="$ac_link"
11930case "(($ac_try" in
11931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11932 *) ac_try_echo=$ac_try;;
11933esac
11934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11935 (eval "$ac_link") 2>conftest.er1
9987 ac_status=$? 11936 ac_status=$?
9988 grep -v '^ *+' conftest.er1 >conftest.err 11937 grep -v '^ *+' conftest.er1 >conftest.err
9989 rm -f conftest.er1 11938 rm -f conftest.er1
9990 cat conftest.err >&5 11939 cat conftest.err >&5
9991 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11940 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9992 (exit $ac_status); } && 11941 (exit $ac_status); } &&
9993 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 11942 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
9994 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11943 { (case "(($ac_try" in
9995 (eval $ac_try) 2>&5 11944 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11945 *) ac_try_echo=$ac_try;;
11946esac
11947eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11948 (eval "$ac_try") 2>&5
9996 ac_status=$? 11949 ac_status=$?
9997 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11950 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9998 (exit $ac_status); }; } && 11951 (exit $ac_status); }; } &&
9999 { ac_try='test -s conftest$ac_exeext' 11952 { ac_try='test -s conftest$ac_exeext'
10000 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11953 { (case "(($ac_try" in
10001 (eval $ac_try) 2>&5 11954 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11955 *) ac_try_echo=$ac_try;;
11956esac
11957eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11958 (eval "$ac_try") 2>&5
10002 ac_status=$? 11959 ac_status=$?
10003 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11960 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10004 (exit $ac_status); }; }; then 11961 (exit $ac_status); }; }; then
10005 ac_cv_search_login="none required" 11962 ac_cv_search_login=$ac_res
10006else 11963else
10007 echo "$as_me: failed program was:" >&5 11964 echo "$as_me: failed program was:" >&5
10008sed 's/^/| /' conftest.$ac_ext >&5 11965sed 's/^/| /' conftest.$ac_ext >&5
10009 11966
10010fi
10011rm -f conftest.err conftest.$ac_objext \
10012 conftest$ac_exeext conftest.$ac_ext
10013if test "$ac_cv_search_login" = no; then
10014 for ac_lib in util bsd; do
10015 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10016 cat >conftest.$ac_ext <<_ACEOF
10017/* confdefs.h. */
10018_ACEOF
10019cat confdefs.h >>conftest.$ac_ext
10020cat >>conftest.$ac_ext <<_ACEOF
10021/* end confdefs.h. */
10022 11967
10023/* Override any gcc2 internal prototype to avoid an error. */ 11968fi
10024#ifdef __cplusplus
10025extern "C"
10026#endif
10027/* We use char because int might match the return type of a gcc2
10028 builtin and then its argument prototype would still apply. */
10029char login ();
10030int
10031main ()
10032{
10033login ();
10034 ;
10035 return 0;
10036}
10037_ACEOF
10038rm -f conftest.$ac_objext conftest$ac_exeext
10039if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10040 (eval $ac_link) 2>conftest.er1
10041 ac_status=$?
10042 grep -v '^ *+' conftest.er1 >conftest.err
10043 rm -f conftest.er1
10044 cat conftest.err >&5
10045 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10046 (exit $ac_status); } &&
10047 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10048 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10049 (eval $ac_try) 2>&5
10050 ac_status=$?
10051 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10052 (exit $ac_status); }; } &&
10053 { ac_try='test -s conftest$ac_exeext'
10054 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10055 (eval $ac_try) 2>&5
10056 ac_status=$?
10057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10058 (exit $ac_status); }; }; then
10059 ac_cv_search_login="-l$ac_lib"
10060break
10061else
10062 echo "$as_me: failed program was:" >&5
10063sed 's/^/| /' conftest.$ac_ext >&5
10064 11969
11970rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11971 conftest$ac_exeext
11972 if test "${ac_cv_search_login+set}" = set; then
11973 break
10065fi 11974fi
10066rm -f conftest.err conftest.$ac_objext \ 11975done
10067 conftest$ac_exeext conftest.$ac_ext 11976if test "${ac_cv_search_login+set}" = set; then
10068 done 11977 :
11978else
11979 ac_cv_search_login=no
10069fi 11980fi
11981rm conftest.$ac_ext
10070LIBS=$ac_func_search_save_LIBS 11982LIBS=$ac_func_search_save_LIBS
10071fi 11983fi
10072echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5 11984{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
10073echo "${ECHO_T}$ac_cv_search_login" >&6 11985echo "${ECHO_T}$ac_cv_search_login" >&6; }
10074if test "$ac_cv_search_login" != no; then 11986ac_res=$ac_cv_search_login
10075 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS" 11987if test "$ac_res" != no; then
11988 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10076 11989
10077cat >>confdefs.h <<\_ACEOF 11990cat >>confdefs.h <<\_ACEOF
10078#define HAVE_LOGIN 1 11991#define HAVE_LOGIN 1
@@ -10086,9 +11999,9 @@ fi
10086for ac_func in logout updwtmp logwtmp 11999for ac_func in logout updwtmp logwtmp
10087do 12000do
10088as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12001as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10089echo "$as_me:$LINENO: checking for $ac_func" >&5 12002{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10090echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12003echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10091if eval "test \"\${$as_ac_var+set}\" = set"; then 12004if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10092 echo $ECHO_N "(cached) $ECHO_C" >&6 12005 echo $ECHO_N "(cached) $ECHO_C" >&6
10093else 12006else
10094 cat >conftest.$ac_ext <<_ACEOF 12007 cat >conftest.$ac_ext <<_ACEOF
@@ -10114,52 +12027,59 @@ cat >>conftest.$ac_ext <<_ACEOF
10114 12027
10115#undef $ac_func 12028#undef $ac_func
10116 12029
10117/* Override any gcc2 internal prototype to avoid an error. */ 12030/* Override any GCC internal prototype to avoid an error.
12031 Use char because int might match the return type of a GCC
12032 builtin and then its argument prototype would still apply. */
10118#ifdef __cplusplus 12033#ifdef __cplusplus
10119extern "C" 12034extern "C"
10120{
10121#endif 12035#endif
10122/* We use char because int might match the return type of a gcc2
10123 builtin and then its argument prototype would still apply. */
10124char $ac_func (); 12036char $ac_func ();
10125/* The GNU C library defines this for functions which it implements 12037/* The GNU C library defines this for functions which it implements
10126 to always fail with ENOSYS. Some functions are actually named 12038 to always fail with ENOSYS. Some functions are actually named
10127 something starting with __ and the normal name is an alias. */ 12039 something starting with __ and the normal name is an alias. */
10128#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12040#if defined __stub_$ac_func || defined __stub___$ac_func
10129choke me 12041choke me
10130#else
10131char (*f) () = $ac_func;
10132#endif
10133#ifdef __cplusplus
10134}
10135#endif 12042#endif
10136 12043
10137int 12044int
10138main () 12045main ()
10139{ 12046{
10140return f != $ac_func; 12047return $ac_func ();
10141 ; 12048 ;
10142 return 0; 12049 return 0;
10143} 12050}
10144_ACEOF 12051_ACEOF
10145rm -f conftest.$ac_objext conftest$ac_exeext 12052rm -f conftest.$ac_objext conftest$ac_exeext
10146if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12053if { (ac_try="$ac_link"
10147 (eval $ac_link) 2>conftest.er1 12054case "(($ac_try" in
12055 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12056 *) ac_try_echo=$ac_try;;
12057esac
12058eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12059 (eval "$ac_link") 2>conftest.er1
10148 ac_status=$? 12060 ac_status=$?
10149 grep -v '^ *+' conftest.er1 >conftest.err 12061 grep -v '^ *+' conftest.er1 >conftest.err
10150 rm -f conftest.er1 12062 rm -f conftest.er1
10151 cat conftest.err >&5 12063 cat conftest.err >&5
10152 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12064 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10153 (exit $ac_status); } && 12065 (exit $ac_status); } &&
10154 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12066 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10155 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12067 { (case "(($ac_try" in
10156 (eval $ac_try) 2>&5 12068 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12069 *) ac_try_echo=$ac_try;;
12070esac
12071eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12072 (eval "$ac_try") 2>&5
10157 ac_status=$? 12073 ac_status=$?
10158 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12074 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10159 (exit $ac_status); }; } && 12075 (exit $ac_status); }; } &&
10160 { ac_try='test -s conftest$ac_exeext' 12076 { ac_try='test -s conftest$ac_exeext'
10161 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12077 { (case "(($ac_try" in
10162 (eval $ac_try) 2>&5 12078 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12079 *) ac_try_echo=$ac_try;;
12080esac
12081eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12082 (eval "$ac_try") 2>&5
10163 ac_status=$? 12083 ac_status=$?
10164 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12084 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10165 (exit $ac_status); }; }; then 12085 (exit $ac_status); }; }; then
@@ -10168,13 +12088,15 @@ else
10168 echo "$as_me: failed program was:" >&5 12088 echo "$as_me: failed program was:" >&5
10169sed 's/^/| /' conftest.$ac_ext >&5 12089sed 's/^/| /' conftest.$ac_ext >&5
10170 12090
10171eval "$as_ac_var=no" 12091 eval "$as_ac_var=no"
10172fi 12092fi
10173rm -f conftest.err conftest.$ac_objext \ 12093
12094rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10174 conftest$ac_exeext conftest.$ac_ext 12095 conftest$ac_exeext conftest.$ac_ext
10175fi 12096fi
10176echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12097ac_res=`eval echo '${'$as_ac_var'}'`
10177echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12098 { echo "$as_me:$LINENO: result: $ac_res" >&5
12099echo "${ECHO_T}$ac_res" >&6; }
10178if test `eval echo '${'$as_ac_var'}'` = yes; then 12100if test `eval echo '${'$as_ac_var'}'` = yes; then
10179 cat >>confdefs.h <<_ACEOF 12101 cat >>confdefs.h <<_ACEOF
10180#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12102#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -10188,9 +12110,9 @@ done
10188for ac_func in strftime 12110for ac_func in strftime
10189do 12111do
10190as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12112as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10191echo "$as_me:$LINENO: checking for $ac_func" >&5 12113{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10192echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12114echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10193if eval "test \"\${$as_ac_var+set}\" = set"; then 12115if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10194 echo $ECHO_N "(cached) $ECHO_C" >&6 12116 echo $ECHO_N "(cached) $ECHO_C" >&6
10195else 12117else
10196 cat >conftest.$ac_ext <<_ACEOF 12118 cat >conftest.$ac_ext <<_ACEOF
@@ -10216,52 +12138,59 @@ cat >>conftest.$ac_ext <<_ACEOF
10216 12138
10217#undef $ac_func 12139#undef $ac_func
10218 12140
10219/* Override any gcc2 internal prototype to avoid an error. */ 12141/* Override any GCC internal prototype to avoid an error.
12142 Use char because int might match the return type of a GCC
12143 builtin and then its argument prototype would still apply. */
10220#ifdef __cplusplus 12144#ifdef __cplusplus
10221extern "C" 12145extern "C"
10222{
10223#endif 12146#endif
10224/* We use char because int might match the return type of a gcc2
10225 builtin and then its argument prototype would still apply. */
10226char $ac_func (); 12147char $ac_func ();
10227/* The GNU C library defines this for functions which it implements 12148/* The GNU C library defines this for functions which it implements
10228 to always fail with ENOSYS. Some functions are actually named 12149 to always fail with ENOSYS. Some functions are actually named
10229 something starting with __ and the normal name is an alias. */ 12150 something starting with __ and the normal name is an alias. */
10230#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12151#if defined __stub_$ac_func || defined __stub___$ac_func
10231choke me 12152choke me
10232#else
10233char (*f) () = $ac_func;
10234#endif
10235#ifdef __cplusplus
10236}
10237#endif 12153#endif
10238 12154
10239int 12155int
10240main () 12156main ()
10241{ 12157{
10242return f != $ac_func; 12158return $ac_func ();
10243 ; 12159 ;
10244 return 0; 12160 return 0;
10245} 12161}
10246_ACEOF 12162_ACEOF
10247rm -f conftest.$ac_objext conftest$ac_exeext 12163rm -f conftest.$ac_objext conftest$ac_exeext
10248if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12164if { (ac_try="$ac_link"
10249 (eval $ac_link) 2>conftest.er1 12165case "(($ac_try" in
12166 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12167 *) ac_try_echo=$ac_try;;
12168esac
12169eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12170 (eval "$ac_link") 2>conftest.er1
10250 ac_status=$? 12171 ac_status=$?
10251 grep -v '^ *+' conftest.er1 >conftest.err 12172 grep -v '^ *+' conftest.er1 >conftest.err
10252 rm -f conftest.er1 12173 rm -f conftest.er1
10253 cat conftest.err >&5 12174 cat conftest.err >&5
10254 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12175 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10255 (exit $ac_status); } && 12176 (exit $ac_status); } &&
10256 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12177 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10257 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12178 { (case "(($ac_try" in
10258 (eval $ac_try) 2>&5 12179 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12180 *) ac_try_echo=$ac_try;;
12181esac
12182eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12183 (eval "$ac_try") 2>&5
10259 ac_status=$? 12184 ac_status=$?
10260 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12185 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10261 (exit $ac_status); }; } && 12186 (exit $ac_status); }; } &&
10262 { ac_try='test -s conftest$ac_exeext' 12187 { ac_try='test -s conftest$ac_exeext'
10263 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12188 { (case "(($ac_try" in
10264 (eval $ac_try) 2>&5 12189 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12190 *) ac_try_echo=$ac_try;;
12191esac
12192eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12193 (eval "$ac_try") 2>&5
10265 ac_status=$? 12194 ac_status=$?
10266 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10267 (exit $ac_status); }; }; then 12196 (exit $ac_status); }; }; then
@@ -10270,13 +12199,15 @@ else
10270 echo "$as_me: failed program was:" >&5 12199 echo "$as_me: failed program was:" >&5
10271sed 's/^/| /' conftest.$ac_ext >&5 12200sed 's/^/| /' conftest.$ac_ext >&5
10272 12201
10273eval "$as_ac_var=no" 12202 eval "$as_ac_var=no"
10274fi 12203fi
10275rm -f conftest.err conftest.$ac_objext \ 12204
12205rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10276 conftest$ac_exeext conftest.$ac_ext 12206 conftest$ac_exeext conftest.$ac_ext
10277fi 12207fi
10278echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12208ac_res=`eval echo '${'$as_ac_var'}'`
10279echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12209 { echo "$as_me:$LINENO: result: $ac_res" >&5
12210echo "${ECHO_T}$ac_res" >&6; }
10280if test `eval echo '${'$as_ac_var'}'` = yes; then 12211if test `eval echo '${'$as_ac_var'}'` = yes; then
10281 cat >>confdefs.h <<_ACEOF 12212 cat >>confdefs.h <<_ACEOF
10282#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12213#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -10284,8 +12215,8 @@ _ACEOF
10284 12215
10285else 12216else
10286 # strftime is in -lintl on SCO UNIX. 12217 # strftime is in -lintl on SCO UNIX.
10287echo "$as_me:$LINENO: checking for strftime in -lintl" >&5 12218{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
10288echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6 12219echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; }
10289if test "${ac_cv_lib_intl_strftime+set}" = set; then 12220if test "${ac_cv_lib_intl_strftime+set}" = set; then
10290 echo $ECHO_N "(cached) $ECHO_C" >&6 12221 echo $ECHO_N "(cached) $ECHO_C" >&6
10291else 12222else
@@ -10298,39 +12229,52 @@ cat confdefs.h >>conftest.$ac_ext
10298cat >>conftest.$ac_ext <<_ACEOF 12229cat >>conftest.$ac_ext <<_ACEOF
10299/* end confdefs.h. */ 12230/* end confdefs.h. */
10300 12231
10301/* Override any gcc2 internal prototype to avoid an error. */ 12232/* Override any GCC internal prototype to avoid an error.
12233 Use char because int might match the return type of a GCC
12234 builtin and then its argument prototype would still apply. */
10302#ifdef __cplusplus 12235#ifdef __cplusplus
10303extern "C" 12236extern "C"
10304#endif 12237#endif
10305/* We use char because int might match the return type of a gcc2
10306 builtin and then its argument prototype would still apply. */
10307char strftime (); 12238char strftime ();
10308int 12239int
10309main () 12240main ()
10310{ 12241{
10311strftime (); 12242return strftime ();
10312 ; 12243 ;
10313 return 0; 12244 return 0;
10314} 12245}
10315_ACEOF 12246_ACEOF
10316rm -f conftest.$ac_objext conftest$ac_exeext 12247rm -f conftest.$ac_objext conftest$ac_exeext
10317if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12248if { (ac_try="$ac_link"
10318 (eval $ac_link) 2>conftest.er1 12249case "(($ac_try" in
12250 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12251 *) ac_try_echo=$ac_try;;
12252esac
12253eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12254 (eval "$ac_link") 2>conftest.er1
10319 ac_status=$? 12255 ac_status=$?
10320 grep -v '^ *+' conftest.er1 >conftest.err 12256 grep -v '^ *+' conftest.er1 >conftest.err
10321 rm -f conftest.er1 12257 rm -f conftest.er1
10322 cat conftest.err >&5 12258 cat conftest.err >&5
10323 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10324 (exit $ac_status); } && 12260 (exit $ac_status); } &&
10325 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12261 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10326 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12262 { (case "(($ac_try" in
10327 (eval $ac_try) 2>&5 12263 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12264 *) ac_try_echo=$ac_try;;
12265esac
12266eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12267 (eval "$ac_try") 2>&5
10328 ac_status=$? 12268 ac_status=$?
10329 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12269 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10330 (exit $ac_status); }; } && 12270 (exit $ac_status); }; } &&
10331 { ac_try='test -s conftest$ac_exeext' 12271 { ac_try='test -s conftest$ac_exeext'
10332 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12272 { (case "(($ac_try" in
10333 (eval $ac_try) 2>&5 12273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12274 *) ac_try_echo=$ac_try;;
12275esac
12276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12277 (eval "$ac_try") 2>&5
10334 ac_status=$? 12278 ac_status=$?
10335 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10336 (exit $ac_status); }; }; then 12280 (exit $ac_status); }; }; then
@@ -10339,14 +12283,15 @@ else
10339 echo "$as_me: failed program was:" >&5 12283 echo "$as_me: failed program was:" >&5
10340sed 's/^/| /' conftest.$ac_ext >&5 12284sed 's/^/| /' conftest.$ac_ext >&5
10341 12285
10342ac_cv_lib_intl_strftime=no 12286 ac_cv_lib_intl_strftime=no
10343fi 12287fi
10344rm -f conftest.err conftest.$ac_objext \ 12288
12289rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10345 conftest$ac_exeext conftest.$ac_ext 12290 conftest$ac_exeext conftest.$ac_ext
10346LIBS=$ac_check_lib_save_LIBS 12291LIBS=$ac_check_lib_save_LIBS
10347fi 12292fi
10348echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5 12293{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
10349echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6 12294echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; }
10350if test $ac_cv_lib_intl_strftime = yes; then 12295if test $ac_cv_lib_intl_strftime = yes; then
10351 cat >>confdefs.h <<\_ACEOF 12296 cat >>confdefs.h <<\_ACEOF
10352#define HAVE_STRFTIME 1 12297#define HAVE_STRFTIME 1
@@ -10360,8 +12305,8 @@ done
10360 12305
10361 12306
10362# Check for ALTDIRFUNC glob() extension 12307# Check for ALTDIRFUNC glob() extension
10363echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 12308{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
10364echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 12309echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; }
10365cat >conftest.$ac_ext <<_ACEOF 12310cat >conftest.$ac_ext <<_ACEOF
10366/* confdefs.h. */ 12311/* confdefs.h. */
10367_ACEOF 12312_ACEOF
@@ -10383,13 +12328,13 @@ cat >>confdefs.h <<\_ACEOF
10383#define GLOB_HAS_ALTDIRFUNC 1 12328#define GLOB_HAS_ALTDIRFUNC 1
10384_ACEOF 12329_ACEOF
10385 12330
10386 echo "$as_me:$LINENO: result: yes" >&5 12331 { echo "$as_me:$LINENO: result: yes" >&5
10387echo "${ECHO_T}yes" >&6 12332echo "${ECHO_T}yes" >&6; }
10388 12333
10389else 12334else
10390 12335
10391 echo "$as_me:$LINENO: result: no" >&5 12336 { echo "$as_me:$LINENO: result: no" >&5
10392echo "${ECHO_T}no" >&6 12337echo "${ECHO_T}no" >&6; }
10393 12338
10394 12339
10395fi 12340fi
@@ -10397,8 +12342,8 @@ rm -f conftest*
10397 12342
10398 12343
10399# Check for g.gl_matchc glob() extension 12344# Check for g.gl_matchc glob() extension
10400echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 12345{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
10401echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 12346echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; }
10402cat >conftest.$ac_ext <<_ACEOF 12347cat >conftest.$ac_ext <<_ACEOF
10403/* confdefs.h. */ 12348/* confdefs.h. */
10404_ACEOF 12349_ACEOF
@@ -10418,21 +12363,21 @@ cat >>confdefs.h <<\_ACEOF
10418#define GLOB_HAS_GL_MATCHC 1 12363#define GLOB_HAS_GL_MATCHC 1
10419_ACEOF 12364_ACEOF
10420 12365
10421 echo "$as_me:$LINENO: result: yes" >&5 12366 { echo "$as_me:$LINENO: result: yes" >&5
10422echo "${ECHO_T}yes" >&6 12367echo "${ECHO_T}yes" >&6; }
10423 12368
10424else 12369else
10425 12370
10426 echo "$as_me:$LINENO: result: no" >&5 12371 { echo "$as_me:$LINENO: result: no" >&5
10427echo "${ECHO_T}no" >&6 12372echo "${ECHO_T}no" >&6; }
10428 12373
10429 12374
10430fi 12375fi
10431rm -f conftest* 12376rm -f conftest*
10432 12377
10433 12378
10434echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 12379{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
10435echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 12380echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; }
10436if test "$cross_compiling" = yes; then 12381if test "$cross_compiling" = yes; then
10437 12382
10438 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5 12383 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
@@ -10457,18 +12402,27 @@ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
10457 12402
10458_ACEOF 12403_ACEOF
10459rm -f conftest$ac_exeext 12404rm -f conftest$ac_exeext
10460if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12405if { (ac_try="$ac_link"
10461 (eval $ac_link) 2>&5 12406case "(($ac_try" in
12407 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12408 *) ac_try_echo=$ac_try;;
12409esac
12410eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12411 (eval "$ac_link") 2>&5
10462 ac_status=$? 12412 ac_status=$?
10463 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10464 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 12414 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10465 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12415 { (case "(($ac_try" in
10466 (eval $ac_try) 2>&5 12416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12417 *) ac_try_echo=$ac_try;;
12418esac
12419eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12420 (eval "$ac_try") 2>&5
10467 ac_status=$? 12421 ac_status=$?
10468 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12422 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10469 (exit $ac_status); }; }; then 12423 (exit $ac_status); }; }; then
10470 echo "$as_me:$LINENO: result: yes" >&5 12424 { echo "$as_me:$LINENO: result: yes" >&5
10471echo "${ECHO_T}yes" >&6 12425echo "${ECHO_T}yes" >&6; }
10472else 12426else
10473 echo "$as_me: program exited with status $ac_status" >&5 12427 echo "$as_me: program exited with status $ac_status" >&5
10474echo "$as_me: failed program was:" >&5 12428echo "$as_me: failed program was:" >&5
@@ -10476,8 +12430,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
10476 12430
10477( exit $ac_status ) 12431( exit $ac_status )
10478 12432
10479 echo "$as_me:$LINENO: result: no" >&5 12433 { echo "$as_me:$LINENO: result: no" >&5
10480echo "${ECHO_T}no" >&6 12434echo "${ECHO_T}no" >&6; }
10481 12435
10482cat >>confdefs.h <<\_ACEOF 12436cat >>confdefs.h <<\_ACEOF
10483#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 12437#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
@@ -10485,31 +12439,32 @@ _ACEOF
10485 12439
10486 12440
10487fi 12441fi
10488rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 12442rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10489fi 12443fi
10490 12444
10491echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5 12445
10492echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6 12446
12447{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
12448echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; }
10493if test -d "/proc/$$/fd" ; then 12449if test -d "/proc/$$/fd" ; then
10494 12450
10495cat >>confdefs.h <<\_ACEOF 12451cat >>confdefs.h <<\_ACEOF
10496#define HAVE_PROC_PID 1 12452#define HAVE_PROC_PID 1
10497_ACEOF 12453_ACEOF
10498 12454
10499 echo "$as_me:$LINENO: result: yes" >&5 12455 { echo "$as_me:$LINENO: result: yes" >&5
10500echo "${ECHO_T}yes" >&6 12456echo "${ECHO_T}yes" >&6; }
10501else 12457else
10502 echo "$as_me:$LINENO: result: no" >&5 12458 { echo "$as_me:$LINENO: result: no" >&5
10503echo "${ECHO_T}no" >&6 12459echo "${ECHO_T}no" >&6; }
10504fi 12460fi
10505 12461
10506# Check whether user wants S/Key support 12462# Check whether user wants S/Key support
10507SKEY_MSG="no" 12463SKEY_MSG="no"
10508 12464
10509# Check whether --with-skey or --without-skey was given. 12465# Check whether --with-skey was given.
10510if test "${with_skey+set}" = set; then 12466if test "${with_skey+set}" = set; then
10511 withval="$with_skey" 12467 withval=$with_skey;
10512
10513 if test "x$withval" != "xno" ; then 12468 if test "x$withval" != "xno" ; then
10514 12469
10515 if test "x$withval" != "xyes" ; then 12470 if test "x$withval" != "xyes" ; then
@@ -10525,8 +12480,8 @@ _ACEOF
10525 LIBS="-lskey $LIBS" 12480 LIBS="-lskey $LIBS"
10526 SKEY_MSG="yes" 12481 SKEY_MSG="yes"
10527 12482
10528 echo "$as_me:$LINENO: checking for s/key support" >&5 12483 { echo "$as_me:$LINENO: checking for s/key support" >&5
10529echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 12484echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; }
10530 cat >conftest.$ac_ext <<_ACEOF 12485 cat >conftest.$ac_ext <<_ACEOF
10531/* confdefs.h. */ 12486/* confdefs.h. */
10532_ACEOF 12487_ACEOF
@@ -10540,44 +12495,58 @@ int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
10540 12495
10541_ACEOF 12496_ACEOF
10542rm -f conftest.$ac_objext conftest$ac_exeext 12497rm -f conftest.$ac_objext conftest$ac_exeext
10543if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12498if { (ac_try="$ac_link"
10544 (eval $ac_link) 2>conftest.er1 12499case "(($ac_try" in
12500 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12501 *) ac_try_echo=$ac_try;;
12502esac
12503eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12504 (eval "$ac_link") 2>conftest.er1
10545 ac_status=$? 12505 ac_status=$?
10546 grep -v '^ *+' conftest.er1 >conftest.err 12506 grep -v '^ *+' conftest.er1 >conftest.err
10547 rm -f conftest.er1 12507 rm -f conftest.er1
10548 cat conftest.err >&5 12508 cat conftest.err >&5
10549 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12509 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10550 (exit $ac_status); } && 12510 (exit $ac_status); } &&
10551 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12511 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10552 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12512 { (case "(($ac_try" in
10553 (eval $ac_try) 2>&5 12513 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12514 *) ac_try_echo=$ac_try;;
12515esac
12516eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12517 (eval "$ac_try") 2>&5
10554 ac_status=$? 12518 ac_status=$?
10555 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12519 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10556 (exit $ac_status); }; } && 12520 (exit $ac_status); }; } &&
10557 { ac_try='test -s conftest$ac_exeext' 12521 { ac_try='test -s conftest$ac_exeext'
10558 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12522 { (case "(($ac_try" in
10559 (eval $ac_try) 2>&5 12523 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12524 *) ac_try_echo=$ac_try;;
12525esac
12526eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12527 (eval "$ac_try") 2>&5
10560 ac_status=$? 12528 ac_status=$?
10561 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12529 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10562 (exit $ac_status); }; }; then 12530 (exit $ac_status); }; }; then
10563 echo "$as_me:$LINENO: result: yes" >&5 12531 { echo "$as_me:$LINENO: result: yes" >&5
10564echo "${ECHO_T}yes" >&6 12532echo "${ECHO_T}yes" >&6; }
10565else 12533else
10566 echo "$as_me: failed program was:" >&5 12534 echo "$as_me: failed program was:" >&5
10567sed 's/^/| /' conftest.$ac_ext >&5 12535sed 's/^/| /' conftest.$ac_ext >&5
10568 12536
10569 12537
10570 echo "$as_me:$LINENO: result: no" >&5 12538 { echo "$as_me:$LINENO: result: no" >&5
10571echo "${ECHO_T}no" >&6 12539echo "${ECHO_T}no" >&6; }
10572 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5 12540 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
10573echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} 12541echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
10574 { (exit 1); exit 1; }; } 12542 { (exit 1); exit 1; }; }
10575 12543
10576fi 12544fi
10577rm -f conftest.err conftest.$ac_objext \ 12545
12546rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10578 conftest$ac_exeext conftest.$ac_ext 12547 conftest$ac_exeext conftest.$ac_ext
10579 echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5 12548 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
10580echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6 12549echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; }
10581 cat >conftest.$ac_ext <<_ACEOF 12550 cat >conftest.$ac_ext <<_ACEOF
10582/* confdefs.h. */ 12551/* confdefs.h. */
10583_ACEOF 12552_ACEOF
@@ -10595,28 +12564,41 @@ main ()
10595} 12564}
10596_ACEOF 12565_ACEOF
10597rm -f conftest.$ac_objext 12566rm -f conftest.$ac_objext
10598if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12567if { (ac_try="$ac_compile"
10599 (eval $ac_compile) 2>conftest.er1 12568case "(($ac_try" in
12569 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12570 *) ac_try_echo=$ac_try;;
12571esac
12572eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12573 (eval "$ac_compile") 2>conftest.er1
10600 ac_status=$? 12574 ac_status=$?
10601 grep -v '^ *+' conftest.er1 >conftest.err 12575 grep -v '^ *+' conftest.er1 >conftest.err
10602 rm -f conftest.er1 12576 rm -f conftest.er1
10603 cat conftest.err >&5 12577 cat conftest.err >&5
10604 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12578 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10605 (exit $ac_status); } && 12579 (exit $ac_status); } &&
10606 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12580 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10607 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12581 { (case "(($ac_try" in
10608 (eval $ac_try) 2>&5 12582 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12583 *) ac_try_echo=$ac_try;;
12584esac
12585eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12586 (eval "$ac_try") 2>&5
10609 ac_status=$? 12587 ac_status=$?
10610 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12588 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10611 (exit $ac_status); }; } && 12589 (exit $ac_status); }; } &&
10612 { ac_try='test -s conftest.$ac_objext' 12590 { ac_try='test -s conftest.$ac_objext'
10613 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12591 { (case "(($ac_try" in
10614 (eval $ac_try) 2>&5 12592 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12593 *) ac_try_echo=$ac_try;;
12594esac
12595eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12596 (eval "$ac_try") 2>&5
10615 ac_status=$? 12597 ac_status=$?
10616 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12598 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10617 (exit $ac_status); }; }; then 12599 (exit $ac_status); }; }; then
10618 echo "$as_me:$LINENO: result: yes" >&5 12600 { echo "$as_me:$LINENO: result: yes" >&5
10619echo "${ECHO_T}yes" >&6 12601echo "${ECHO_T}yes" >&6; }
10620 12602
10621cat >>confdefs.h <<\_ACEOF 12603cat >>confdefs.h <<\_ACEOF
10622#define SKEYCHALLENGE_4ARG 1 12604#define SKEYCHALLENGE_4ARG 1
@@ -10626,23 +12608,24 @@ else
10626 echo "$as_me: failed program was:" >&5 12608 echo "$as_me: failed program was:" >&5
10627sed 's/^/| /' conftest.$ac_ext >&5 12609sed 's/^/| /' conftest.$ac_ext >&5
10628 12610
10629echo "$as_me:$LINENO: result: no" >&5 12611 { echo "$as_me:$LINENO: result: no" >&5
10630echo "${ECHO_T}no" >&6 12612echo "${ECHO_T}no" >&6; }
10631 12613
10632fi 12614fi
10633rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12615
12616rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10634 fi 12617 fi
10635 12618
10636 12619
10637fi; 12620fi
12621
10638 12622
10639# Check whether user wants TCP wrappers support 12623# Check whether user wants TCP wrappers support
10640TCPW_MSG="no" 12624TCPW_MSG="no"
10641 12625
10642# Check whether --with-tcp-wrappers or --without-tcp-wrappers was given. 12626# Check whether --with-tcp-wrappers was given.
10643if test "${with_tcp_wrappers+set}" = set; then 12627if test "${with_tcp_wrappers+set}" = set; then
10644 withval="$with_tcp_wrappers" 12628 withval=$with_tcp_wrappers;
10645
10646 if test "x$withval" != "xno" ; then 12629 if test "x$withval" != "xno" ; then
10647 saved_LIBS="$LIBS" 12630 saved_LIBS="$LIBS"
10648 saved_LDFLAGS="$LDFLAGS" 12631 saved_LDFLAGS="$LDFLAGS"
@@ -10670,8 +12653,8 @@ if test "${with_tcp_wrappers+set}" = set; then
10670 fi 12653 fi
10671 LIBWRAP="-lwrap" 12654 LIBWRAP="-lwrap"
10672 LIBS="$LIBWRAP $LIBS" 12655 LIBS="$LIBWRAP $LIBS"
10673 echo "$as_me:$LINENO: checking for libwrap" >&5 12656 { echo "$as_me:$LINENO: checking for libwrap" >&5
10674echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 12657echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; }
10675 cat >conftest.$ac_ext <<_ACEOF 12658 cat >conftest.$ac_ext <<_ACEOF
10676/* confdefs.h. */ 12659/* confdefs.h. */
10677_ACEOF 12660_ACEOF
@@ -10694,29 +12677,42 @@ hosts_access(0);
10694} 12677}
10695_ACEOF 12678_ACEOF
10696rm -f conftest.$ac_objext conftest$ac_exeext 12679rm -f conftest.$ac_objext conftest$ac_exeext
10697if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12680if { (ac_try="$ac_link"
10698 (eval $ac_link) 2>conftest.er1 12681case "(($ac_try" in
12682 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12683 *) ac_try_echo=$ac_try;;
12684esac
12685eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12686 (eval "$ac_link") 2>conftest.er1
10699 ac_status=$? 12687 ac_status=$?
10700 grep -v '^ *+' conftest.er1 >conftest.err 12688 grep -v '^ *+' conftest.er1 >conftest.err
10701 rm -f conftest.er1 12689 rm -f conftest.er1
10702 cat conftest.err >&5 12690 cat conftest.err >&5
10703 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10704 (exit $ac_status); } && 12692 (exit $ac_status); } &&
10705 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12693 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10706 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12694 { (case "(($ac_try" in
10707 (eval $ac_try) 2>&5 12695 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12696 *) ac_try_echo=$ac_try;;
12697esac
12698eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12699 (eval "$ac_try") 2>&5
10708 ac_status=$? 12700 ac_status=$?
10709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12701 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10710 (exit $ac_status); }; } && 12702 (exit $ac_status); }; } &&
10711 { ac_try='test -s conftest$ac_exeext' 12703 { ac_try='test -s conftest$ac_exeext'
10712 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12704 { (case "(($ac_try" in
10713 (eval $ac_try) 2>&5 12705 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12706 *) ac_try_echo=$ac_try;;
12707esac
12708eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12709 (eval "$ac_try") 2>&5
10714 ac_status=$? 12710 ac_status=$?
10715 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12711 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10716 (exit $ac_status); }; }; then 12712 (exit $ac_status); }; }; then
10717 12713
10718 echo "$as_me:$LINENO: result: yes" >&5 12714 { echo "$as_me:$LINENO: result: yes" >&5
10719echo "${ECHO_T}yes" >&6 12715echo "${ECHO_T}yes" >&6; }
10720 12716
10721cat >>confdefs.h <<\_ACEOF 12717cat >>confdefs.h <<\_ACEOF
10722#define LIBWRAP 1 12718#define LIBWRAP 1
@@ -10736,21 +12732,22 @@ echo "$as_me: error: *** libwrap missing" >&2;}
10736 12732
10737 12733
10738fi 12734fi
10739rm -f conftest.err conftest.$ac_objext \ 12735
12736rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10740 conftest$ac_exeext conftest.$ac_ext 12737 conftest$ac_exeext conftest.$ac_ext
10741 LIBS="$saved_LIBS" 12738 LIBS="$saved_LIBS"
10742 fi 12739 fi
10743 12740
10744 12741
10745fi; 12742fi
12743
10746 12744
10747# Check whether user wants libedit support 12745# Check whether user wants libedit support
10748LIBEDIT_MSG="no" 12746LIBEDIT_MSG="no"
10749 12747
10750# Check whether --with-libedit or --without-libedit was given. 12748# Check whether --with-libedit was given.
10751if test "${with_libedit+set}" = set; then 12749if test "${with_libedit+set}" = set; then
10752 withval="$with_libedit" 12750 withval=$with_libedit; if test "x$withval" != "xno" ; then
10753 if test "x$withval" != "xno" ; then
10754 if test "x$withval" != "xyes"; then 12751 if test "x$withval" != "xyes"; then
10755 CPPFLAGS="$CPPFLAGS -I${withval}/include" 12752 CPPFLAGS="$CPPFLAGS -I${withval}/include"
10756 if test -n "${need_dash_r}"; then 12753 if test -n "${need_dash_r}"; then
@@ -10759,8 +12756,8 @@ if test "${with_libedit+set}" = set; then
10759 LDFLAGS="-L${withval}/lib ${LDFLAGS}" 12756 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10760 fi 12757 fi
10761 fi 12758 fi
10762 echo "$as_me:$LINENO: checking for el_init in -ledit" >&5 12759 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
10763echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6 12760echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; }
10764if test "${ac_cv_lib_edit_el_init+set}" = set; then 12761if test "${ac_cv_lib_edit_el_init+set}" = set; then
10765 echo $ECHO_N "(cached) $ECHO_C" >&6 12762 echo $ECHO_N "(cached) $ECHO_C" >&6
10766else 12763else
@@ -10774,39 +12771,52 @@ cat confdefs.h >>conftest.$ac_ext
10774cat >>conftest.$ac_ext <<_ACEOF 12771cat >>conftest.$ac_ext <<_ACEOF
10775/* end confdefs.h. */ 12772/* end confdefs.h. */
10776 12773
10777/* Override any gcc2 internal prototype to avoid an error. */ 12774/* Override any GCC internal prototype to avoid an error.
12775 Use char because int might match the return type of a GCC
12776 builtin and then its argument prototype would still apply. */
10778#ifdef __cplusplus 12777#ifdef __cplusplus
10779extern "C" 12778extern "C"
10780#endif 12779#endif
10781/* We use char because int might match the return type of a gcc2
10782 builtin and then its argument prototype would still apply. */
10783char el_init (); 12780char el_init ();
10784int 12781int
10785main () 12782main ()
10786{ 12783{
10787el_init (); 12784return el_init ();
10788 ; 12785 ;
10789 return 0; 12786 return 0;
10790} 12787}
10791_ACEOF 12788_ACEOF
10792rm -f conftest.$ac_objext conftest$ac_exeext 12789rm -f conftest.$ac_objext conftest$ac_exeext
10793if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12790if { (ac_try="$ac_link"
10794 (eval $ac_link) 2>conftest.er1 12791case "(($ac_try" in
12792 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12793 *) ac_try_echo=$ac_try;;
12794esac
12795eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12796 (eval "$ac_link") 2>conftest.er1
10795 ac_status=$? 12797 ac_status=$?
10796 grep -v '^ *+' conftest.er1 >conftest.err 12798 grep -v '^ *+' conftest.er1 >conftest.err
10797 rm -f conftest.er1 12799 rm -f conftest.er1
10798 cat conftest.err >&5 12800 cat conftest.err >&5
10799 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12801 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10800 (exit $ac_status); } && 12802 (exit $ac_status); } &&
10801 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12803 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10802 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12804 { (case "(($ac_try" in
10803 (eval $ac_try) 2>&5 12805 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12806 *) ac_try_echo=$ac_try;;
12807esac
12808eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12809 (eval "$ac_try") 2>&5
10804 ac_status=$? 12810 ac_status=$?
10805 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12811 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10806 (exit $ac_status); }; } && 12812 (exit $ac_status); }; } &&
10807 { ac_try='test -s conftest$ac_exeext' 12813 { ac_try='test -s conftest$ac_exeext'
10808 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12814 { (case "(($ac_try" in
10809 (eval $ac_try) 2>&5 12815 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12816 *) ac_try_echo=$ac_try;;
12817esac
12818eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12819 (eval "$ac_try") 2>&5
10810 ac_status=$? 12820 ac_status=$?
10811 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12821 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10812 (exit $ac_status); }; }; then 12822 (exit $ac_status); }; }; then
@@ -10815,14 +12825,15 @@ else
10815 echo "$as_me: failed program was:" >&5 12825 echo "$as_me: failed program was:" >&5
10816sed 's/^/| /' conftest.$ac_ext >&5 12826sed 's/^/| /' conftest.$ac_ext >&5
10817 12827
10818ac_cv_lib_edit_el_init=no 12828 ac_cv_lib_edit_el_init=no
10819fi 12829fi
10820rm -f conftest.err conftest.$ac_objext \ 12830
12831rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10821 conftest$ac_exeext conftest.$ac_ext 12832 conftest$ac_exeext conftest.$ac_ext
10822LIBS=$ac_check_lib_save_LIBS 12833LIBS=$ac_check_lib_save_LIBS
10823fi 12834fi
10824echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5 12835{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
10825echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6 12836echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; }
10826if test $ac_cv_lib_edit_el_init = yes; then 12837if test $ac_cv_lib_edit_el_init = yes; then
10827 12838
10828cat >>confdefs.h <<\_ACEOF 12839cat >>confdefs.h <<\_ACEOF
@@ -10839,8 +12850,8 @@ echo "$as_me: error: libedit not found" >&2;}
10839 { (exit 1); exit 1; }; } 12850 { (exit 1); exit 1; }; }
10840fi 12851fi
10841 12852
10842 echo "$as_me:$LINENO: checking if libedit version is compatible" >&5 12853 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
10843echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6 12854echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; }
10844 cat >conftest.$ac_ext <<_ACEOF 12855 cat >conftest.$ac_ext <<_ACEOF
10845/* confdefs.h. */ 12856/* confdefs.h. */
10846_ACEOF 12857_ACEOF
@@ -10858,73 +12869,88 @@ int main(void)
10858 12869
10859_ACEOF 12870_ACEOF
10860rm -f conftest.$ac_objext 12871rm -f conftest.$ac_objext
10861if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12872if { (ac_try="$ac_compile"
10862 (eval $ac_compile) 2>conftest.er1 12873case "(($ac_try" in
12874 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12875 *) ac_try_echo=$ac_try;;
12876esac
12877eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12878 (eval "$ac_compile") 2>conftest.er1
10863 ac_status=$? 12879 ac_status=$?
10864 grep -v '^ *+' conftest.er1 >conftest.err 12880 grep -v '^ *+' conftest.er1 >conftest.err
10865 rm -f conftest.er1 12881 rm -f conftest.er1
10866 cat conftest.err >&5 12882 cat conftest.err >&5
10867 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10868 (exit $ac_status); } && 12884 (exit $ac_status); } &&
10869 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12885 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10870 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12886 { (case "(($ac_try" in
10871 (eval $ac_try) 2>&5 12887 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12888 *) ac_try_echo=$ac_try;;
12889esac
12890eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12891 (eval "$ac_try") 2>&5
10872 ac_status=$? 12892 ac_status=$?
10873 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12893 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10874 (exit $ac_status); }; } && 12894 (exit $ac_status); }; } &&
10875 { ac_try='test -s conftest.$ac_objext' 12895 { ac_try='test -s conftest.$ac_objext'
10876 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12896 { (case "(($ac_try" in
10877 (eval $ac_try) 2>&5 12897 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12898 *) ac_try_echo=$ac_try;;
12899esac
12900eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12901 (eval "$ac_try") 2>&5
10878 ac_status=$? 12902 ac_status=$?
10879 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10880 (exit $ac_status); }; }; then 12904 (exit $ac_status); }; }; then
10881 echo "$as_me:$LINENO: result: yes" >&5 12905 { echo "$as_me:$LINENO: result: yes" >&5
10882echo "${ECHO_T}yes" >&6 12906echo "${ECHO_T}yes" >&6; }
10883else 12907else
10884 echo "$as_me: failed program was:" >&5 12908 echo "$as_me: failed program was:" >&5
10885sed 's/^/| /' conftest.$ac_ext >&5 12909sed 's/^/| /' conftest.$ac_ext >&5
10886 12910
10887 echo "$as_me:$LINENO: result: no" >&5 12911 { echo "$as_me:$LINENO: result: no" >&5
10888echo "${ECHO_T}no" >&6 12912echo "${ECHO_T}no" >&6; }
10889 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5 12913 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
10890echo "$as_me: error: libedit version is not compatible" >&2;} 12914echo "$as_me: error: libedit version is not compatible" >&2;}
10891 { (exit 1); exit 1; }; } 12915 { (exit 1); exit 1; }; }
10892 12916
10893fi 12917fi
10894rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12918
12919rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10895 fi 12920 fi
10896 12921
10897fi; 12922fi
12923
10898 12924
10899AUDIT_MODULE=none 12925AUDIT_MODULE=none
10900 12926
10901# Check whether --with-audit or --without-audit was given. 12927# Check whether --with-audit was given.
10902if test "${with_audit+set}" = set; then 12928if test "${with_audit+set}" = set; then
10903 withval="$with_audit" 12929 withval=$with_audit;
10904 12930 { echo "$as_me:$LINENO: checking for supported audit module" >&5
10905 echo "$as_me:$LINENO: checking for supported audit module" >&5 12931echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; }
10906echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6
10907 case "$withval" in 12932 case "$withval" in
10908 bsm) 12933 bsm)
10909 echo "$as_me:$LINENO: result: bsm" >&5 12934 { echo "$as_me:$LINENO: result: bsm" >&5
10910echo "${ECHO_T}bsm" >&6 12935echo "${ECHO_T}bsm" >&6; }
10911 AUDIT_MODULE=bsm 12936 AUDIT_MODULE=bsm
10912 12937
10913for ac_header in bsm/audit.h 12938for ac_header in bsm/audit.h
10914do 12939do
10915as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 12940as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
10916if eval "test \"\${$as_ac_Header+set}\" = set"; then 12941if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10917 echo "$as_me:$LINENO: checking for $ac_header" >&5 12942 { echo "$as_me:$LINENO: checking for $ac_header" >&5
10918echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 12943echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10919if eval "test \"\${$as_ac_Header+set}\" = set"; then 12944if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10920 echo $ECHO_N "(cached) $ECHO_C" >&6 12945 echo $ECHO_N "(cached) $ECHO_C" >&6
10921fi 12946fi
10922echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 12947ac_res=`eval echo '${'$as_ac_Header'}'`
10923echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 12948 { echo "$as_me:$LINENO: result: $ac_res" >&5
12949echo "${ECHO_T}$ac_res" >&6; }
10924else 12950else
10925 # Is the header compilable? 12951 # Is the header compilable?
10926echo "$as_me:$LINENO: checking $ac_header usability" >&5 12952{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
10927echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 12953echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
10928cat >conftest.$ac_ext <<_ACEOF 12954cat >conftest.$ac_ext <<_ACEOF
10929/* confdefs.h. */ 12955/* confdefs.h. */
10930_ACEOF 12956_ACEOF
@@ -10935,23 +12961,36 @@ $ac_includes_default
10935#include <$ac_header> 12961#include <$ac_header>
10936_ACEOF 12962_ACEOF
10937rm -f conftest.$ac_objext 12963rm -f conftest.$ac_objext
10938if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12964if { (ac_try="$ac_compile"
10939 (eval $ac_compile) 2>conftest.er1 12965case "(($ac_try" in
12966 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12967 *) ac_try_echo=$ac_try;;
12968esac
12969eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12970 (eval "$ac_compile") 2>conftest.er1
10940 ac_status=$? 12971 ac_status=$?
10941 grep -v '^ *+' conftest.er1 >conftest.err 12972 grep -v '^ *+' conftest.er1 >conftest.err
10942 rm -f conftest.er1 12973 rm -f conftest.er1
10943 cat conftest.err >&5 12974 cat conftest.err >&5
10944 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12975 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10945 (exit $ac_status); } && 12976 (exit $ac_status); } &&
10946 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 12977 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
10947 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12978 { (case "(($ac_try" in
10948 (eval $ac_try) 2>&5 12979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12980 *) ac_try_echo=$ac_try;;
12981esac
12982eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12983 (eval "$ac_try") 2>&5
10949 ac_status=$? 12984 ac_status=$?
10950 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12985 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10951 (exit $ac_status); }; } && 12986 (exit $ac_status); }; } &&
10952 { ac_try='test -s conftest.$ac_objext' 12987 { ac_try='test -s conftest.$ac_objext'
10953 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12988 { (case "(($ac_try" in
10954 (eval $ac_try) 2>&5 12989 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12990 *) ac_try_echo=$ac_try;;
12991esac
12992eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12993 (eval "$ac_try") 2>&5
10955 ac_status=$? 12994 ac_status=$?
10956 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12995 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10957 (exit $ac_status); }; }; then 12996 (exit $ac_status); }; }; then
@@ -10960,15 +12999,16 @@ else
10960 echo "$as_me: failed program was:" >&5 12999 echo "$as_me: failed program was:" >&5
10961sed 's/^/| /' conftest.$ac_ext >&5 13000sed 's/^/| /' conftest.$ac_ext >&5
10962 13001
10963ac_header_compiler=no 13002 ac_header_compiler=no
10964fi 13003fi
10965rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 13004
10966echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 13005rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10967echo "${ECHO_T}$ac_header_compiler" >&6 13006{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
13007echo "${ECHO_T}$ac_header_compiler" >&6; }
10968 13008
10969# Is the header present? 13009# Is the header present?
10970echo "$as_me:$LINENO: checking $ac_header presence" >&5 13010{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
10971echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 13011echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
10972cat >conftest.$ac_ext <<_ACEOF 13012cat >conftest.$ac_ext <<_ACEOF
10973/* confdefs.h. */ 13013/* confdefs.h. */
10974_ACEOF 13014_ACEOF
@@ -10977,8 +13017,13 @@ cat >>conftest.$ac_ext <<_ACEOF
10977/* end confdefs.h. */ 13017/* end confdefs.h. */
10978#include <$ac_header> 13018#include <$ac_header>
10979_ACEOF 13019_ACEOF
10980if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 13020if { (ac_try="$ac_cpp conftest.$ac_ext"
10981 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 13021case "(($ac_try" in
13022 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13023 *) ac_try_echo=$ac_try;;
13024esac
13025eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13026 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10982 ac_status=$? 13027 ac_status=$?
10983 grep -v '^ *+' conftest.er1 >conftest.err 13028 grep -v '^ *+' conftest.er1 >conftest.err
10984 rm -f conftest.er1 13029 rm -f conftest.er1
@@ -11002,9 +13047,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
11002 13047
11003 ac_header_preproc=no 13048 ac_header_preproc=no
11004fi 13049fi
13050
11005rm -f conftest.err conftest.$ac_ext 13051rm -f conftest.err conftest.$ac_ext
11006echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 13052{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11007echo "${ECHO_T}$ac_header_preproc" >&6 13053echo "${ECHO_T}$ac_header_preproc" >&6; }
11008 13054
11009# So? What about this header? 13055# So? What about this header?
11010case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 13056case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -11028,25 +13074,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
11028echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 13074echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
11029 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 13075 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
11030echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 13076echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
11031 ( 13077 ( cat <<\_ASBOX
11032 cat <<\_ASBOX
11033## ------------------------------------------- ## 13078## ------------------------------------------- ##
11034## Report this to openssh-unix-dev@mindrot.org ## 13079## Report this to openssh-unix-dev@mindrot.org ##
11035## ------------------------------------------- ## 13080## ------------------------------------------- ##
11036_ASBOX 13081_ASBOX
11037 ) | 13082 ) | sed "s/^/$as_me: WARNING: /" >&2
11038 sed "s/^/$as_me: WARNING: /" >&2
11039 ;; 13083 ;;
11040esac 13084esac
11041echo "$as_me:$LINENO: checking for $ac_header" >&5 13085{ echo "$as_me:$LINENO: checking for $ac_header" >&5
11042echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 13086echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
11043if eval "test \"\${$as_ac_Header+set}\" = set"; then 13087if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11044 echo $ECHO_N "(cached) $ECHO_C" >&6 13088 echo $ECHO_N "(cached) $ECHO_C" >&6
11045else 13089else
11046 eval "$as_ac_Header=\$ac_header_preproc" 13090 eval "$as_ac_Header=\$ac_header_preproc"
11047fi 13091fi
11048echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 13092ac_res=`eval echo '${'$as_ac_Header'}'`
11049echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 13093 { echo "$as_me:$LINENO: result: $ac_res" >&5
13094echo "${ECHO_T}$ac_res" >&6; }
11050 13095
11051fi 13096fi
11052if test `eval echo '${'$as_ac_Header'}'` = yes; then 13097if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -11063,8 +13108,8 @@ fi
11063done 13108done
11064 13109
11065 13110
11066echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5 13111{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
11067echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6 13112echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; }
11068if test "${ac_cv_lib_bsm_getaudit+set}" = set; then 13113if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
11069 echo $ECHO_N "(cached) $ECHO_C" >&6 13114 echo $ECHO_N "(cached) $ECHO_C" >&6
11070else 13115else
@@ -11077,39 +13122,52 @@ cat confdefs.h >>conftest.$ac_ext
11077cat >>conftest.$ac_ext <<_ACEOF 13122cat >>conftest.$ac_ext <<_ACEOF
11078/* end confdefs.h. */ 13123/* end confdefs.h. */
11079 13124
11080/* Override any gcc2 internal prototype to avoid an error. */ 13125/* Override any GCC internal prototype to avoid an error.
13126 Use char because int might match the return type of a GCC
13127 builtin and then its argument prototype would still apply. */
11081#ifdef __cplusplus 13128#ifdef __cplusplus
11082extern "C" 13129extern "C"
11083#endif 13130#endif
11084/* We use char because int might match the return type of a gcc2
11085 builtin and then its argument prototype would still apply. */
11086char getaudit (); 13131char getaudit ();
11087int 13132int
11088main () 13133main ()
11089{ 13134{
11090getaudit (); 13135return getaudit ();
11091 ; 13136 ;
11092 return 0; 13137 return 0;
11093} 13138}
11094_ACEOF 13139_ACEOF
11095rm -f conftest.$ac_objext conftest$ac_exeext 13140rm -f conftest.$ac_objext conftest$ac_exeext
11096if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13141if { (ac_try="$ac_link"
11097 (eval $ac_link) 2>conftest.er1 13142case "(($ac_try" in
13143 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13144 *) ac_try_echo=$ac_try;;
13145esac
13146eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13147 (eval "$ac_link") 2>conftest.er1
11098 ac_status=$? 13148 ac_status=$?
11099 grep -v '^ *+' conftest.er1 >conftest.err 13149 grep -v '^ *+' conftest.er1 >conftest.err
11100 rm -f conftest.er1 13150 rm -f conftest.er1
11101 cat conftest.err >&5 13151 cat conftest.err >&5
11102 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13152 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11103 (exit $ac_status); } && 13153 (exit $ac_status); } &&
11104 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13154 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11105 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13155 { (case "(($ac_try" in
11106 (eval $ac_try) 2>&5 13156 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13157 *) ac_try_echo=$ac_try;;
13158esac
13159eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13160 (eval "$ac_try") 2>&5
11107 ac_status=$? 13161 ac_status=$?
11108 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13162 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11109 (exit $ac_status); }; } && 13163 (exit $ac_status); }; } &&
11110 { ac_try='test -s conftest$ac_exeext' 13164 { ac_try='test -s conftest$ac_exeext'
11111 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13165 { (case "(($ac_try" in
11112 (eval $ac_try) 2>&5 13166 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13167 *) ac_try_echo=$ac_try;;
13168esac
13169eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13170 (eval "$ac_try") 2>&5
11113 ac_status=$? 13171 ac_status=$?
11114 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13172 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11115 (exit $ac_status); }; }; then 13173 (exit $ac_status); }; }; then
@@ -11118,14 +13176,15 @@ else
11118 echo "$as_me: failed program was:" >&5 13176 echo "$as_me: failed program was:" >&5
11119sed 's/^/| /' conftest.$ac_ext >&5 13177sed 's/^/| /' conftest.$ac_ext >&5
11120 13178
11121ac_cv_lib_bsm_getaudit=no 13179 ac_cv_lib_bsm_getaudit=no
11122fi 13180fi
11123rm -f conftest.err conftest.$ac_objext \ 13181
13182rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11124 conftest$ac_exeext conftest.$ac_ext 13183 conftest$ac_exeext conftest.$ac_ext
11125LIBS=$ac_check_lib_save_LIBS 13184LIBS=$ac_check_lib_save_LIBS
11126fi 13185fi
11127echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5 13186{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
11128echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6 13187echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; }
11129if test $ac_cv_lib_bsm_getaudit = yes; then 13188if test $ac_cv_lib_bsm_getaudit = yes; then
11130 cat >>confdefs.h <<_ACEOF 13189 cat >>confdefs.h <<_ACEOF
11131#define HAVE_LIBBSM 1 13190#define HAVE_LIBBSM 1
@@ -11143,9 +13202,9 @@ fi
11143for ac_func in getaudit 13202for ac_func in getaudit
11144do 13203do
11145as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13204as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11146echo "$as_me:$LINENO: checking for $ac_func" >&5 13205{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11147echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13206echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11148if eval "test \"\${$as_ac_var+set}\" = set"; then 13207if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11149 echo $ECHO_N "(cached) $ECHO_C" >&6 13208 echo $ECHO_N "(cached) $ECHO_C" >&6
11150else 13209else
11151 cat >conftest.$ac_ext <<_ACEOF 13210 cat >conftest.$ac_ext <<_ACEOF
@@ -11171,52 +13230,59 @@ cat >>conftest.$ac_ext <<_ACEOF
11171 13230
11172#undef $ac_func 13231#undef $ac_func
11173 13232
11174/* Override any gcc2 internal prototype to avoid an error. */ 13233/* Override any GCC internal prototype to avoid an error.
13234 Use char because int might match the return type of a GCC
13235 builtin and then its argument prototype would still apply. */
11175#ifdef __cplusplus 13236#ifdef __cplusplus
11176extern "C" 13237extern "C"
11177{
11178#endif 13238#endif
11179/* We use char because int might match the return type of a gcc2
11180 builtin and then its argument prototype would still apply. */
11181char $ac_func (); 13239char $ac_func ();
11182/* The GNU C library defines this for functions which it implements 13240/* The GNU C library defines this for functions which it implements
11183 to always fail with ENOSYS. Some functions are actually named 13241 to always fail with ENOSYS. Some functions are actually named
11184 something starting with __ and the normal name is an alias. */ 13242 something starting with __ and the normal name is an alias. */
11185#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13243#if defined __stub_$ac_func || defined __stub___$ac_func
11186choke me 13244choke me
11187#else
11188char (*f) () = $ac_func;
11189#endif
11190#ifdef __cplusplus
11191}
11192#endif 13245#endif
11193 13246
11194int 13247int
11195main () 13248main ()
11196{ 13249{
11197return f != $ac_func; 13250return $ac_func ();
11198 ; 13251 ;
11199 return 0; 13252 return 0;
11200} 13253}
11201_ACEOF 13254_ACEOF
11202rm -f conftest.$ac_objext conftest$ac_exeext 13255rm -f conftest.$ac_objext conftest$ac_exeext
11203if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13256if { (ac_try="$ac_link"
11204 (eval $ac_link) 2>conftest.er1 13257case "(($ac_try" in
13258 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13259 *) ac_try_echo=$ac_try;;
13260esac
13261eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13262 (eval "$ac_link") 2>conftest.er1
11205 ac_status=$? 13263 ac_status=$?
11206 grep -v '^ *+' conftest.er1 >conftest.err 13264 grep -v '^ *+' conftest.er1 >conftest.err
11207 rm -f conftest.er1 13265 rm -f conftest.er1
11208 cat conftest.err >&5 13266 cat conftest.err >&5
11209 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13267 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11210 (exit $ac_status); } && 13268 (exit $ac_status); } &&
11211 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13269 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11212 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13270 { (case "(($ac_try" in
11213 (eval $ac_try) 2>&5 13271 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13272 *) ac_try_echo=$ac_try;;
13273esac
13274eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13275 (eval "$ac_try") 2>&5
11214 ac_status=$? 13276 ac_status=$?
11215 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13277 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11216 (exit $ac_status); }; } && 13278 (exit $ac_status); }; } &&
11217 { ac_try='test -s conftest$ac_exeext' 13279 { ac_try='test -s conftest$ac_exeext'
11218 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13280 { (case "(($ac_try" in
11219 (eval $ac_try) 2>&5 13281 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13282 *) ac_try_echo=$ac_try;;
13283esac
13284eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13285 (eval "$ac_try") 2>&5
11220 ac_status=$? 13286 ac_status=$?
11221 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13287 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11222 (exit $ac_status); }; }; then 13288 (exit $ac_status); }; }; then
@@ -11225,13 +13291,15 @@ else
11225 echo "$as_me: failed program was:" >&5 13291 echo "$as_me: failed program was:" >&5
11226sed 's/^/| /' conftest.$ac_ext >&5 13292sed 's/^/| /' conftest.$ac_ext >&5
11227 13293
11228eval "$as_ac_var=no" 13294 eval "$as_ac_var=no"
11229fi 13295fi
11230rm -f conftest.err conftest.$ac_objext \ 13296
13297rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11231 conftest$ac_exeext conftest.$ac_ext 13298 conftest$ac_exeext conftest.$ac_ext
11232fi 13299fi
11233echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13300ac_res=`eval echo '${'$as_ac_var'}'`
11234echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13301 { echo "$as_me:$LINENO: result: $ac_res" >&5
13302echo "${ECHO_T}$ac_res" >&6; }
11235if test `eval echo '${'$as_ac_var'}'` = yes; then 13303if test `eval echo '${'$as_ac_var'}'` = yes; then
11236 cat >>confdefs.h <<_ACEOF 13304 cat >>confdefs.h <<_ACEOF
11237#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13305#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11249,9 +13317,9 @@ done
11249for ac_func in getaudit_addr 13317for ac_func in getaudit_addr
11250do 13318do
11251as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13319as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11252echo "$as_me:$LINENO: checking for $ac_func" >&5 13320{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11253echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13321echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11254if eval "test \"\${$as_ac_var+set}\" = set"; then 13322if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11255 echo $ECHO_N "(cached) $ECHO_C" >&6 13323 echo $ECHO_N "(cached) $ECHO_C" >&6
11256else 13324else
11257 cat >conftest.$ac_ext <<_ACEOF 13325 cat >conftest.$ac_ext <<_ACEOF
@@ -11277,52 +13345,59 @@ cat >>conftest.$ac_ext <<_ACEOF
11277 13345
11278#undef $ac_func 13346#undef $ac_func
11279 13347
11280/* Override any gcc2 internal prototype to avoid an error. */ 13348/* Override any GCC internal prototype to avoid an error.
13349 Use char because int might match the return type of a GCC
13350 builtin and then its argument prototype would still apply. */
11281#ifdef __cplusplus 13351#ifdef __cplusplus
11282extern "C" 13352extern "C"
11283{
11284#endif 13353#endif
11285/* We use char because int might match the return type of a gcc2
11286 builtin and then its argument prototype would still apply. */
11287char $ac_func (); 13354char $ac_func ();
11288/* The GNU C library defines this for functions which it implements 13355/* The GNU C library defines this for functions which it implements
11289 to always fail with ENOSYS. Some functions are actually named 13356 to always fail with ENOSYS. Some functions are actually named
11290 something starting with __ and the normal name is an alias. */ 13357 something starting with __ and the normal name is an alias. */
11291#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13358#if defined __stub_$ac_func || defined __stub___$ac_func
11292choke me 13359choke me
11293#else
11294char (*f) () = $ac_func;
11295#endif
11296#ifdef __cplusplus
11297}
11298#endif 13360#endif
11299 13361
11300int 13362int
11301main () 13363main ()
11302{ 13364{
11303return f != $ac_func; 13365return $ac_func ();
11304 ; 13366 ;
11305 return 0; 13367 return 0;
11306} 13368}
11307_ACEOF 13369_ACEOF
11308rm -f conftest.$ac_objext conftest$ac_exeext 13370rm -f conftest.$ac_objext conftest$ac_exeext
11309if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13371if { (ac_try="$ac_link"
11310 (eval $ac_link) 2>conftest.er1 13372case "(($ac_try" in
13373 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13374 *) ac_try_echo=$ac_try;;
13375esac
13376eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13377 (eval "$ac_link") 2>conftest.er1
11311 ac_status=$? 13378 ac_status=$?
11312 grep -v '^ *+' conftest.er1 >conftest.err 13379 grep -v '^ *+' conftest.er1 >conftest.err
11313 rm -f conftest.er1 13380 rm -f conftest.er1
11314 cat conftest.err >&5 13381 cat conftest.err >&5
11315 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13382 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11316 (exit $ac_status); } && 13383 (exit $ac_status); } &&
11317 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13384 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11318 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13385 { (case "(($ac_try" in
11319 (eval $ac_try) 2>&5 13386 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13387 *) ac_try_echo=$ac_try;;
13388esac
13389eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13390 (eval "$ac_try") 2>&5
11320 ac_status=$? 13391 ac_status=$?
11321 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13392 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11322 (exit $ac_status); }; } && 13393 (exit $ac_status); }; } &&
11323 { ac_try='test -s conftest$ac_exeext' 13394 { ac_try='test -s conftest$ac_exeext'
11324 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13395 { (case "(($ac_try" in
11325 (eval $ac_try) 2>&5 13396 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13397 *) ac_try_echo=$ac_try;;
13398esac
13399eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13400 (eval "$ac_try") 2>&5
11326 ac_status=$? 13401 ac_status=$?
11327 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13402 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11328 (exit $ac_status); }; }; then 13403 (exit $ac_status); }; }; then
@@ -11331,13 +13406,15 @@ else
11331 echo "$as_me: failed program was:" >&5 13406 echo "$as_me: failed program was:" >&5
11332sed 's/^/| /' conftest.$ac_ext >&5 13407sed 's/^/| /' conftest.$ac_ext >&5
11333 13408
11334eval "$as_ac_var=no" 13409 eval "$as_ac_var=no"
11335fi 13410fi
11336rm -f conftest.err conftest.$ac_objext \ 13411
13412rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11337 conftest$ac_exeext conftest.$ac_ext 13413 conftest$ac_exeext conftest.$ac_ext
11338fi 13414fi
11339echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13415ac_res=`eval echo '${'$as_ac_var'}'`
11340echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13416 { echo "$as_me:$LINENO: result: $ac_res" >&5
13417echo "${ECHO_T}$ac_res" >&6; }
11341if test `eval echo '${'$as_ac_var'}'` = yes; then 13418if test `eval echo '${'$as_ac_var'}'` = yes; then
11342 cat >>confdefs.h <<_ACEOF 13419 cat >>confdefs.h <<_ACEOF
11343#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13420#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11354,8 +13431,8 @@ _ACEOF
11354 ;; 13431 ;;
11355 debug) 13432 debug)
11356 AUDIT_MODULE=debug 13433 AUDIT_MODULE=debug
11357 echo "$as_me:$LINENO: result: debug" >&5 13434 { echo "$as_me:$LINENO: result: debug" >&5
11358echo "${ECHO_T}debug" >&6 13435echo "${ECHO_T}debug" >&6; }
11359 13436
11360cat >>confdefs.h <<\_ACEOF 13437cat >>confdefs.h <<\_ACEOF
11361#define SSH_AUDIT_EVENTS 1 13438#define SSH_AUDIT_EVENTS 1
@@ -11363,8 +13440,8 @@ _ACEOF
11363 13440
11364 ;; 13441 ;;
11365 no) 13442 no)
11366 echo "$as_me:$LINENO: result: no" >&5 13443 { echo "$as_me:$LINENO: result: no" >&5
11367echo "${ECHO_T}no" >&6 13444echo "${ECHO_T}no" >&6; }
11368 ;; 13445 ;;
11369 *) 13446 *)
11370 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5 13447 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
@@ -11373,7 +13450,8 @@ echo "$as_me: error: Unknown audit module $withval" >&2;}
11373 ;; 13450 ;;
11374 esac 13451 esac
11375 13452
11376fi; 13453fi
13454
11377 13455
11378 13456
11379 13457
@@ -11541,9 +13619,9 @@ for ac_func in \
11541 13619
11542do 13620do
11543as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13621as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11544echo "$as_me:$LINENO: checking for $ac_func" >&5 13622{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11545echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13623echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11546if eval "test \"\${$as_ac_var+set}\" = set"; then 13624if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11547 echo $ECHO_N "(cached) $ECHO_C" >&6 13625 echo $ECHO_N "(cached) $ECHO_C" >&6
11548else 13626else
11549 cat >conftest.$ac_ext <<_ACEOF 13627 cat >conftest.$ac_ext <<_ACEOF
@@ -11569,52 +13647,59 @@ cat >>conftest.$ac_ext <<_ACEOF
11569 13647
11570#undef $ac_func 13648#undef $ac_func
11571 13649
11572/* Override any gcc2 internal prototype to avoid an error. */ 13650/* Override any GCC internal prototype to avoid an error.
13651 Use char because int might match the return type of a GCC
13652 builtin and then its argument prototype would still apply. */
11573#ifdef __cplusplus 13653#ifdef __cplusplus
11574extern "C" 13654extern "C"
11575{
11576#endif 13655#endif
11577/* We use char because int might match the return type of a gcc2
11578 builtin and then its argument prototype would still apply. */
11579char $ac_func (); 13656char $ac_func ();
11580/* The GNU C library defines this for functions which it implements 13657/* The GNU C library defines this for functions which it implements
11581 to always fail with ENOSYS. Some functions are actually named 13658 to always fail with ENOSYS. Some functions are actually named
11582 something starting with __ and the normal name is an alias. */ 13659 something starting with __ and the normal name is an alias. */
11583#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13660#if defined __stub_$ac_func || defined __stub___$ac_func
11584choke me 13661choke me
11585#else
11586char (*f) () = $ac_func;
11587#endif
11588#ifdef __cplusplus
11589}
11590#endif 13662#endif
11591 13663
11592int 13664int
11593main () 13665main ()
11594{ 13666{
11595return f != $ac_func; 13667return $ac_func ();
11596 ; 13668 ;
11597 return 0; 13669 return 0;
11598} 13670}
11599_ACEOF 13671_ACEOF
11600rm -f conftest.$ac_objext conftest$ac_exeext 13672rm -f conftest.$ac_objext conftest$ac_exeext
11601if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13673if { (ac_try="$ac_link"
11602 (eval $ac_link) 2>conftest.er1 13674case "(($ac_try" in
13675 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13676 *) ac_try_echo=$ac_try;;
13677esac
13678eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13679 (eval "$ac_link") 2>conftest.er1
11603 ac_status=$? 13680 ac_status=$?
11604 grep -v '^ *+' conftest.er1 >conftest.err 13681 grep -v '^ *+' conftest.er1 >conftest.err
11605 rm -f conftest.er1 13682 rm -f conftest.er1
11606 cat conftest.err >&5 13683 cat conftest.err >&5
11607 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11608 (exit $ac_status); } && 13685 (exit $ac_status); } &&
11609 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13686 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11610 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13687 { (case "(($ac_try" in
11611 (eval $ac_try) 2>&5 13688 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13689 *) ac_try_echo=$ac_try;;
13690esac
13691eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13692 (eval "$ac_try") 2>&5
11612 ac_status=$? 13693 ac_status=$?
11613 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13694 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11614 (exit $ac_status); }; } && 13695 (exit $ac_status); }; } &&
11615 { ac_try='test -s conftest$ac_exeext' 13696 { ac_try='test -s conftest$ac_exeext'
11616 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13697 { (case "(($ac_try" in
11617 (eval $ac_try) 2>&5 13698 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13699 *) ac_try_echo=$ac_try;;
13700esac
13701eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13702 (eval "$ac_try") 2>&5
11618 ac_status=$? 13703 ac_status=$?
11619 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11620 (exit $ac_status); }; }; then 13705 (exit $ac_status); }; }; then
@@ -11623,13 +13708,15 @@ else
11623 echo "$as_me: failed program was:" >&5 13708 echo "$as_me: failed program was:" >&5
11624sed 's/^/| /' conftest.$ac_ext >&5 13709sed 's/^/| /' conftest.$ac_ext >&5
11625 13710
11626eval "$as_ac_var=no" 13711 eval "$as_ac_var=no"
11627fi 13712fi
11628rm -f conftest.err conftest.$ac_objext \ 13713
13714rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11629 conftest$ac_exeext conftest.$ac_ext 13715 conftest$ac_exeext conftest.$ac_ext
11630fi 13716fi
11631echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13717ac_res=`eval echo '${'$as_ac_var'}'`
11632echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13718 { echo "$as_me:$LINENO: result: $ac_res" >&5
13719echo "${ECHO_T}$ac_res" >&6; }
11633if test `eval echo '${'$as_ac_var'}'` = yes; then 13720if test `eval echo '${'$as_ac_var'}'` = yes; then
11634 cat >>confdefs.h <<_ACEOF 13721 cat >>confdefs.h <<_ACEOF
11635#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13722#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11644,9 +13731,9 @@ done
11644for ac_func in gai_strerror 13731for ac_func in gai_strerror
11645do 13732do
11646as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13733as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11647echo "$as_me:$LINENO: checking for $ac_func" >&5 13734{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11648echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13735echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11649if eval "test \"\${$as_ac_var+set}\" = set"; then 13736if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11650 echo $ECHO_N "(cached) $ECHO_C" >&6 13737 echo $ECHO_N "(cached) $ECHO_C" >&6
11651else 13738else
11652 cat >conftest.$ac_ext <<_ACEOF 13739 cat >conftest.$ac_ext <<_ACEOF
@@ -11672,52 +13759,59 @@ cat >>conftest.$ac_ext <<_ACEOF
11672 13759
11673#undef $ac_func 13760#undef $ac_func
11674 13761
11675/* Override any gcc2 internal prototype to avoid an error. */ 13762/* Override any GCC internal prototype to avoid an error.
13763 Use char because int might match the return type of a GCC
13764 builtin and then its argument prototype would still apply. */
11676#ifdef __cplusplus 13765#ifdef __cplusplus
11677extern "C" 13766extern "C"
11678{
11679#endif 13767#endif
11680/* We use char because int might match the return type of a gcc2
11681 builtin and then its argument prototype would still apply. */
11682char $ac_func (); 13768char $ac_func ();
11683/* The GNU C library defines this for functions which it implements 13769/* The GNU C library defines this for functions which it implements
11684 to always fail with ENOSYS. Some functions are actually named 13770 to always fail with ENOSYS. Some functions are actually named
11685 something starting with __ and the normal name is an alias. */ 13771 something starting with __ and the normal name is an alias. */
11686#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13772#if defined __stub_$ac_func || defined __stub___$ac_func
11687choke me 13773choke me
11688#else
11689char (*f) () = $ac_func;
11690#endif
11691#ifdef __cplusplus
11692}
11693#endif 13774#endif
11694 13775
11695int 13776int
11696main () 13777main ()
11697{ 13778{
11698return f != $ac_func; 13779return $ac_func ();
11699 ; 13780 ;
11700 return 0; 13781 return 0;
11701} 13782}
11702_ACEOF 13783_ACEOF
11703rm -f conftest.$ac_objext conftest$ac_exeext 13784rm -f conftest.$ac_objext conftest$ac_exeext
11704if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13785if { (ac_try="$ac_link"
11705 (eval $ac_link) 2>conftest.er1 13786case "(($ac_try" in
13787 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13788 *) ac_try_echo=$ac_try;;
13789esac
13790eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13791 (eval "$ac_link") 2>conftest.er1
11706 ac_status=$? 13792 ac_status=$?
11707 grep -v '^ *+' conftest.er1 >conftest.err 13793 grep -v '^ *+' conftest.er1 >conftest.err
11708 rm -f conftest.er1 13794 rm -f conftest.er1
11709 cat conftest.err >&5 13795 cat conftest.err >&5
11710 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13796 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11711 (exit $ac_status); } && 13797 (exit $ac_status); } &&
11712 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13798 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11713 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13799 { (case "(($ac_try" in
11714 (eval $ac_try) 2>&5 13800 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13801 *) ac_try_echo=$ac_try;;
13802esac
13803eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13804 (eval "$ac_try") 2>&5
11715 ac_status=$? 13805 ac_status=$?
11716 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13806 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11717 (exit $ac_status); }; } && 13807 (exit $ac_status); }; } &&
11718 { ac_try='test -s conftest$ac_exeext' 13808 { ac_try='test -s conftest$ac_exeext'
11719 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13809 { (case "(($ac_try" in
11720 (eval $ac_try) 2>&5 13810 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13811 *) ac_try_echo=$ac_try;;
13812esac
13813eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13814 (eval "$ac_try") 2>&5
11721 ac_status=$? 13815 ac_status=$?
11722 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13816 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11723 (exit $ac_status); }; }; then 13817 (exit $ac_status); }; }; then
@@ -11726,13 +13820,15 @@ else
11726 echo "$as_me: failed program was:" >&5 13820 echo "$as_me: failed program was:" >&5
11727sed 's/^/| /' conftest.$ac_ext >&5 13821sed 's/^/| /' conftest.$ac_ext >&5
11728 13822
11729eval "$as_ac_var=no" 13823 eval "$as_ac_var=no"
11730fi 13824fi
11731rm -f conftest.err conftest.$ac_objext \ 13825
13826rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11732 conftest$ac_exeext conftest.$ac_ext 13827 conftest$ac_exeext conftest.$ac_ext
11733fi 13828fi
11734echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13829ac_res=`eval echo '${'$as_ac_var'}'`
11735echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13830 { echo "$as_me:$LINENO: result: $ac_res" >&5
13831echo "${ECHO_T}$ac_res" >&6; }
11736if test `eval echo '${'$as_ac_var'}'` = yes; then 13832if test `eval echo '${'$as_ac_var'}'` = yes; then
11737 cat >>confdefs.h <<_ACEOF 13833 cat >>confdefs.h <<_ACEOF
11738#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13834#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11766,23 +13862,36 @@ str = gai_strerror(0);
11766} 13862}
11767_ACEOF 13863_ACEOF
11768rm -f conftest.$ac_objext 13864rm -f conftest.$ac_objext
11769if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 13865if { (ac_try="$ac_compile"
11770 (eval $ac_compile) 2>conftest.er1 13866case "(($ac_try" in
13867 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13868 *) ac_try_echo=$ac_try;;
13869esac
13870eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13871 (eval "$ac_compile") 2>conftest.er1
11771 ac_status=$? 13872 ac_status=$?
11772 grep -v '^ *+' conftest.er1 >conftest.err 13873 grep -v '^ *+' conftest.er1 >conftest.err
11773 rm -f conftest.er1 13874 rm -f conftest.er1
11774 cat conftest.err >&5 13875 cat conftest.err >&5
11775 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13876 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11776 (exit $ac_status); } && 13877 (exit $ac_status); } &&
11777 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13878 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11778 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13879 { (case "(($ac_try" in
11779 (eval $ac_try) 2>&5 13880 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13881 *) ac_try_echo=$ac_try;;
13882esac
13883eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13884 (eval "$ac_try") 2>&5
11780 ac_status=$? 13885 ac_status=$?
11781 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13886 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11782 (exit $ac_status); }; } && 13887 (exit $ac_status); }; } &&
11783 { ac_try='test -s conftest.$ac_objext' 13888 { ac_try='test -s conftest.$ac_objext'
11784 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13889 { (case "(($ac_try" in
11785 (eval $ac_try) 2>&5 13890 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13891 *) ac_try_echo=$ac_try;;
13892esac
13893eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13894 (eval "$ac_try") 2>&5
11786 ac_status=$? 13895 ac_status=$?
11787 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13896 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11788 (exit $ac_status); }; }; then 13897 (exit $ac_status); }; }; then
@@ -11796,19 +13905,20 @@ else
11796 echo "$as_me: failed program was:" >&5 13905 echo "$as_me: failed program was:" >&5
11797sed 's/^/| /' conftest.$ac_ext >&5 13906sed 's/^/| /' conftest.$ac_ext >&5
11798 13907
13908
11799fi 13909fi
11800rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 13910
13911rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11801fi 13912fi
11802done 13913done
11803 13914
11804 13915
11805echo "$as_me:$LINENO: checking for library containing nanosleep" >&5 13916{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
11806echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6 13917echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; }
11807if test "${ac_cv_search_nanosleep+set}" = set; then 13918if test "${ac_cv_search_nanosleep+set}" = set; then
11808 echo $ECHO_N "(cached) $ECHO_C" >&6 13919 echo $ECHO_N "(cached) $ECHO_C" >&6
11809else 13920else
11810 ac_func_search_save_LIBS=$LIBS 13921 ac_func_search_save_LIBS=$LIBS
11811ac_cv_search_nanosleep=no
11812cat >conftest.$ac_ext <<_ACEOF 13922cat >conftest.$ac_ext <<_ACEOF
11813/* confdefs.h. */ 13923/* confdefs.h. */
11814_ACEOF 13924_ACEOF
@@ -11816,113 +13926,89 @@ cat confdefs.h >>conftest.$ac_ext
11816cat >>conftest.$ac_ext <<_ACEOF 13926cat >>conftest.$ac_ext <<_ACEOF
11817/* end confdefs.h. */ 13927/* end confdefs.h. */
11818 13928
11819/* Override any gcc2 internal prototype to avoid an error. */ 13929/* Override any GCC internal prototype to avoid an error.
13930 Use char because int might match the return type of a GCC
13931 builtin and then its argument prototype would still apply. */
11820#ifdef __cplusplus 13932#ifdef __cplusplus
11821extern "C" 13933extern "C"
11822#endif 13934#endif
11823/* We use char because int might match the return type of a gcc2
11824 builtin and then its argument prototype would still apply. */
11825char nanosleep (); 13935char nanosleep ();
11826int 13936int
11827main () 13937main ()
11828{ 13938{
11829nanosleep (); 13939return nanosleep ();
11830 ; 13940 ;
11831 return 0; 13941 return 0;
11832} 13942}
11833_ACEOF 13943_ACEOF
11834rm -f conftest.$ac_objext conftest$ac_exeext 13944for ac_lib in '' rt posix4; do
11835if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13945 if test -z "$ac_lib"; then
11836 (eval $ac_link) 2>conftest.er1 13946 ac_res="none required"
13947 else
13948 ac_res=-l$ac_lib
13949 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
13950 fi
13951 rm -f conftest.$ac_objext conftest$ac_exeext
13952if { (ac_try="$ac_link"
13953case "(($ac_try" in
13954 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13955 *) ac_try_echo=$ac_try;;
13956esac
13957eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13958 (eval "$ac_link") 2>conftest.er1
11837 ac_status=$? 13959 ac_status=$?
11838 grep -v '^ *+' conftest.er1 >conftest.err 13960 grep -v '^ *+' conftest.er1 >conftest.err
11839 rm -f conftest.er1 13961 rm -f conftest.er1
11840 cat conftest.err >&5 13962 cat conftest.err >&5
11841 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13963 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11842 (exit $ac_status); } && 13964 (exit $ac_status); } &&
11843 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 13965 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11844 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13966 { (case "(($ac_try" in
11845 (eval $ac_try) 2>&5 13967 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13968 *) ac_try_echo=$ac_try;;
13969esac
13970eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13971 (eval "$ac_try") 2>&5
11846 ac_status=$? 13972 ac_status=$?
11847 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13973 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11848 (exit $ac_status); }; } && 13974 (exit $ac_status); }; } &&
11849 { ac_try='test -s conftest$ac_exeext' 13975 { ac_try='test -s conftest$ac_exeext'
11850 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13976 { (case "(($ac_try" in
11851 (eval $ac_try) 2>&5 13977 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13978 *) ac_try_echo=$ac_try;;
13979esac
13980eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13981 (eval "$ac_try") 2>&5
11852 ac_status=$? 13982 ac_status=$?
11853 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13983 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11854 (exit $ac_status); }; }; then 13984 (exit $ac_status); }; }; then
11855 ac_cv_search_nanosleep="none required" 13985 ac_cv_search_nanosleep=$ac_res
11856else 13986else
11857 echo "$as_me: failed program was:" >&5 13987 echo "$as_me: failed program was:" >&5
11858sed 's/^/| /' conftest.$ac_ext >&5 13988sed 's/^/| /' conftest.$ac_ext >&5
11859 13989
11860fi
11861rm -f conftest.err conftest.$ac_objext \
11862 conftest$ac_exeext conftest.$ac_ext
11863if test "$ac_cv_search_nanosleep" = no; then
11864 for ac_lib in rt posix4; do
11865 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11866 cat >conftest.$ac_ext <<_ACEOF
11867/* confdefs.h. */
11868_ACEOF
11869cat confdefs.h >>conftest.$ac_ext
11870cat >>conftest.$ac_ext <<_ACEOF
11871/* end confdefs.h. */
11872 13990
11873/* Override any gcc2 internal prototype to avoid an error. */ 13991fi
11874#ifdef __cplusplus
11875extern "C"
11876#endif
11877/* We use char because int might match the return type of a gcc2
11878 builtin and then its argument prototype would still apply. */
11879char nanosleep ();
11880int
11881main ()
11882{
11883nanosleep ();
11884 ;
11885 return 0;
11886}
11887_ACEOF
11888rm -f conftest.$ac_objext conftest$ac_exeext
11889if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11890 (eval $ac_link) 2>conftest.er1
11891 ac_status=$?
11892 grep -v '^ *+' conftest.er1 >conftest.err
11893 rm -f conftest.er1
11894 cat conftest.err >&5
11895 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11896 (exit $ac_status); } &&
11897 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11898 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11899 (eval $ac_try) 2>&5
11900 ac_status=$?
11901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11902 (exit $ac_status); }; } &&
11903 { ac_try='test -s conftest$ac_exeext'
11904 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11905 (eval $ac_try) 2>&5
11906 ac_status=$?
11907 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11908 (exit $ac_status); }; }; then
11909 ac_cv_search_nanosleep="-l$ac_lib"
11910break
11911else
11912 echo "$as_me: failed program was:" >&5
11913sed 's/^/| /' conftest.$ac_ext >&5
11914 13992
13993rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13994 conftest$ac_exeext
13995 if test "${ac_cv_search_nanosleep+set}" = set; then
13996 break
11915fi 13997fi
11916rm -f conftest.err conftest.$ac_objext \ 13998done
11917 conftest$ac_exeext conftest.$ac_ext 13999if test "${ac_cv_search_nanosleep+set}" = set; then
11918 done 14000 :
14001else
14002 ac_cv_search_nanosleep=no
11919fi 14003fi
14004rm conftest.$ac_ext
11920LIBS=$ac_func_search_save_LIBS 14005LIBS=$ac_func_search_save_LIBS
11921fi 14006fi
11922echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5 14007{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
11923echo "${ECHO_T}$ac_cv_search_nanosleep" >&6 14008echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; }
11924if test "$ac_cv_search_nanosleep" != no; then 14009ac_res=$ac_cv_search_nanosleep
11925 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS" 14010if test "$ac_res" != no; then
14011 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11926 14012
11927cat >>confdefs.h <<\_ACEOF 14013cat >>confdefs.h <<\_ACEOF
11928#define HAVE_NANOSLEEP 1 14014#define HAVE_NANOSLEEP 1
@@ -11931,8 +14017,8 @@ _ACEOF
11931fi 14017fi
11932 14018
11933 14019
11934echo "$as_me:$LINENO: checking whether getrusage is declared" >&5 14020{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
11935echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6 14021echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; }
11936if test "${ac_cv_have_decl_getrusage+set}" = set; then 14022if test "${ac_cv_have_decl_getrusage+set}" = set; then
11937 echo $ECHO_N "(cached) $ECHO_C" >&6 14023 echo $ECHO_N "(cached) $ECHO_C" >&6
11938else 14024else
@@ -11948,6 +14034,7 @@ main ()
11948{ 14034{
11949#ifndef getrusage 14035#ifndef getrusage
11950 char *p = (char *) getrusage; 14036 char *p = (char *) getrusage;
14037 return !p;
11951#endif 14038#endif
11952 14039
11953 ; 14040 ;
@@ -11955,23 +14042,36 @@ main ()
11955} 14042}
11956_ACEOF 14043_ACEOF
11957rm -f conftest.$ac_objext 14044rm -f conftest.$ac_objext
11958if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14045if { (ac_try="$ac_compile"
11959 (eval $ac_compile) 2>conftest.er1 14046case "(($ac_try" in
14047 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14048 *) ac_try_echo=$ac_try;;
14049esac
14050eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14051 (eval "$ac_compile") 2>conftest.er1
11960 ac_status=$? 14052 ac_status=$?
11961 grep -v '^ *+' conftest.er1 >conftest.err 14053 grep -v '^ *+' conftest.er1 >conftest.err
11962 rm -f conftest.er1 14054 rm -f conftest.er1
11963 cat conftest.err >&5 14055 cat conftest.err >&5
11964 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11965 (exit $ac_status); } && 14057 (exit $ac_status); } &&
11966 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14058 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
11967 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14059 { (case "(($ac_try" in
11968 (eval $ac_try) 2>&5 14060 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14061 *) ac_try_echo=$ac_try;;
14062esac
14063eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14064 (eval "$ac_try") 2>&5
11969 ac_status=$? 14065 ac_status=$?
11970 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14066 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11971 (exit $ac_status); }; } && 14067 (exit $ac_status); }; } &&
11972 { ac_try='test -s conftest.$ac_objext' 14068 { ac_try='test -s conftest.$ac_objext'
11973 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14069 { (case "(($ac_try" in
11974 (eval $ac_try) 2>&5 14070 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14071 *) ac_try_echo=$ac_try;;
14072esac
14073eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14074 (eval "$ac_try") 2>&5
11975 ac_status=$? 14075 ac_status=$?
11976 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14076 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11977 (exit $ac_status); }; }; then 14077 (exit $ac_status); }; }; then
@@ -11980,20 +14080,21 @@ else
11980 echo "$as_me: failed program was:" >&5 14080 echo "$as_me: failed program was:" >&5
11981sed 's/^/| /' conftest.$ac_ext >&5 14081sed 's/^/| /' conftest.$ac_ext >&5
11982 14082
11983ac_cv_have_decl_getrusage=no 14083 ac_cv_have_decl_getrusage=no
11984fi 14084fi
11985rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14085
14086rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11986fi 14087fi
11987echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5 14088{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
11988echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6 14089echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; }
11989if test $ac_cv_have_decl_getrusage = yes; then 14090if test $ac_cv_have_decl_getrusage = yes; then
11990 14091
11991for ac_func in getrusage 14092for ac_func in getrusage
11992do 14093do
11993as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14094as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11994echo "$as_me:$LINENO: checking for $ac_func" >&5 14095{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11995echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14096echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11996if eval "test \"\${$as_ac_var+set}\" = set"; then 14097if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11997 echo $ECHO_N "(cached) $ECHO_C" >&6 14098 echo $ECHO_N "(cached) $ECHO_C" >&6
11998else 14099else
11999 cat >conftest.$ac_ext <<_ACEOF 14100 cat >conftest.$ac_ext <<_ACEOF
@@ -12019,52 +14120,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12019 14120
12020#undef $ac_func 14121#undef $ac_func
12021 14122
12022/* Override any gcc2 internal prototype to avoid an error. */ 14123/* Override any GCC internal prototype to avoid an error.
14124 Use char because int might match the return type of a GCC
14125 builtin and then its argument prototype would still apply. */
12023#ifdef __cplusplus 14126#ifdef __cplusplus
12024extern "C" 14127extern "C"
12025{
12026#endif 14128#endif
12027/* We use char because int might match the return type of a gcc2
12028 builtin and then its argument prototype would still apply. */
12029char $ac_func (); 14129char $ac_func ();
12030/* The GNU C library defines this for functions which it implements 14130/* The GNU C library defines this for functions which it implements
12031 to always fail with ENOSYS. Some functions are actually named 14131 to always fail with ENOSYS. Some functions are actually named
12032 something starting with __ and the normal name is an alias. */ 14132 something starting with __ and the normal name is an alias. */
12033#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14133#if defined __stub_$ac_func || defined __stub___$ac_func
12034choke me 14134choke me
12035#else
12036char (*f) () = $ac_func;
12037#endif
12038#ifdef __cplusplus
12039}
12040#endif 14135#endif
12041 14136
12042int 14137int
12043main () 14138main ()
12044{ 14139{
12045return f != $ac_func; 14140return $ac_func ();
12046 ; 14141 ;
12047 return 0; 14142 return 0;
12048} 14143}
12049_ACEOF 14144_ACEOF
12050rm -f conftest.$ac_objext conftest$ac_exeext 14145rm -f conftest.$ac_objext conftest$ac_exeext
12051if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14146if { (ac_try="$ac_link"
12052 (eval $ac_link) 2>conftest.er1 14147case "(($ac_try" in
14148 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14149 *) ac_try_echo=$ac_try;;
14150esac
14151eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14152 (eval "$ac_link") 2>conftest.er1
12053 ac_status=$? 14153 ac_status=$?
12054 grep -v '^ *+' conftest.er1 >conftest.err 14154 grep -v '^ *+' conftest.er1 >conftest.err
12055 rm -f conftest.er1 14155 rm -f conftest.er1
12056 cat conftest.err >&5 14156 cat conftest.err >&5
12057 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14157 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12058 (exit $ac_status); } && 14158 (exit $ac_status); } &&
12059 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14159 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12060 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14160 { (case "(($ac_try" in
12061 (eval $ac_try) 2>&5 14161 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14162 *) ac_try_echo=$ac_try;;
14163esac
14164eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14165 (eval "$ac_try") 2>&5
12062 ac_status=$? 14166 ac_status=$?
12063 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14167 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12064 (exit $ac_status); }; } && 14168 (exit $ac_status); }; } &&
12065 { ac_try='test -s conftest$ac_exeext' 14169 { ac_try='test -s conftest$ac_exeext'
12066 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14170 { (case "(($ac_try" in
12067 (eval $ac_try) 2>&5 14171 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14172 *) ac_try_echo=$ac_try;;
14173esac
14174eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14175 (eval "$ac_try") 2>&5
12068 ac_status=$? 14176 ac_status=$?
12069 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14177 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12070 (exit $ac_status); }; }; then 14178 (exit $ac_status); }; }; then
@@ -12073,13 +14181,15 @@ else
12073 echo "$as_me: failed program was:" >&5 14181 echo "$as_me: failed program was:" >&5
12074sed 's/^/| /' conftest.$ac_ext >&5 14182sed 's/^/| /' conftest.$ac_ext >&5
12075 14183
12076eval "$as_ac_var=no" 14184 eval "$as_ac_var=no"
12077fi 14185fi
12078rm -f conftest.err conftest.$ac_objext \ 14186
14187rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12079 conftest$ac_exeext conftest.$ac_ext 14188 conftest$ac_exeext conftest.$ac_ext
12080fi 14189fi
12081echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14190ac_res=`eval echo '${'$as_ac_var'}'`
12082echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14191 { echo "$as_me:$LINENO: result: $ac_res" >&5
14192echo "${ECHO_T}$ac_res" >&6; }
12083if test `eval echo '${'$as_ac_var'}'` = yes; then 14193if test `eval echo '${'$as_ac_var'}'` = yes; then
12084 cat >>confdefs.h <<_ACEOF 14194 cat >>confdefs.h <<_ACEOF
12085#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14195#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12090,8 +14200,8 @@ done
12090 14200
12091fi 14201fi
12092 14202
12093echo "$as_me:$LINENO: checking whether strsep is declared" >&5 14203{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5
12094echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 14204echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; }
12095if test "${ac_cv_have_decl_strsep+set}" = set; then 14205if test "${ac_cv_have_decl_strsep+set}" = set; then
12096 echo $ECHO_N "(cached) $ECHO_C" >&6 14206 echo $ECHO_N "(cached) $ECHO_C" >&6
12097else 14207else
@@ -12112,6 +14222,7 @@ main ()
12112{ 14222{
12113#ifndef strsep 14223#ifndef strsep
12114 char *p = (char *) strsep; 14224 char *p = (char *) strsep;
14225 return !p;
12115#endif 14226#endif
12116 14227
12117 ; 14228 ;
@@ -12119,23 +14230,36 @@ main ()
12119} 14230}
12120_ACEOF 14231_ACEOF
12121rm -f conftest.$ac_objext 14232rm -f conftest.$ac_objext
12122if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14233if { (ac_try="$ac_compile"
12123 (eval $ac_compile) 2>conftest.er1 14234case "(($ac_try" in
14235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14236 *) ac_try_echo=$ac_try;;
14237esac
14238eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14239 (eval "$ac_compile") 2>conftest.er1
12124 ac_status=$? 14240 ac_status=$?
12125 grep -v '^ *+' conftest.er1 >conftest.err 14241 grep -v '^ *+' conftest.er1 >conftest.err
12126 rm -f conftest.er1 14242 rm -f conftest.er1
12127 cat conftest.err >&5 14243 cat conftest.err >&5
12128 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12129 (exit $ac_status); } && 14245 (exit $ac_status); } &&
12130 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14246 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12131 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14247 { (case "(($ac_try" in
12132 (eval $ac_try) 2>&5 14248 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14249 *) ac_try_echo=$ac_try;;
14250esac
14251eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14252 (eval "$ac_try") 2>&5
12133 ac_status=$? 14253 ac_status=$?
12134 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14254 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12135 (exit $ac_status); }; } && 14255 (exit $ac_status); }; } &&
12136 { ac_try='test -s conftest.$ac_objext' 14256 { ac_try='test -s conftest.$ac_objext'
12137 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14257 { (case "(($ac_try" in
12138 (eval $ac_try) 2>&5 14258 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14259 *) ac_try_echo=$ac_try;;
14260esac
14261eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14262 (eval "$ac_try") 2>&5
12139 ac_status=$? 14263 ac_status=$?
12140 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14264 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12141 (exit $ac_status); }; }; then 14265 (exit $ac_status); }; }; then
@@ -12144,20 +14268,21 @@ else
12144 echo "$as_me: failed program was:" >&5 14268 echo "$as_me: failed program was:" >&5
12145sed 's/^/| /' conftest.$ac_ext >&5 14269sed 's/^/| /' conftest.$ac_ext >&5
12146 14270
12147ac_cv_have_decl_strsep=no 14271 ac_cv_have_decl_strsep=no
12148fi 14272fi
12149rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14273
14274rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12150fi 14275fi
12151echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5 14276{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
12152echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6 14277echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; }
12153if test $ac_cv_have_decl_strsep = yes; then 14278if test $ac_cv_have_decl_strsep = yes; then
12154 14279
12155for ac_func in strsep 14280for ac_func in strsep
12156do 14281do
12157as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14282as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12158echo "$as_me:$LINENO: checking for $ac_func" >&5 14283{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12159echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14284echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12160if eval "test \"\${$as_ac_var+set}\" = set"; then 14285if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12161 echo $ECHO_N "(cached) $ECHO_C" >&6 14286 echo $ECHO_N "(cached) $ECHO_C" >&6
12162else 14287else
12163 cat >conftest.$ac_ext <<_ACEOF 14288 cat >conftest.$ac_ext <<_ACEOF
@@ -12183,52 +14308,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12183 14308
12184#undef $ac_func 14309#undef $ac_func
12185 14310
12186/* Override any gcc2 internal prototype to avoid an error. */ 14311/* Override any GCC internal prototype to avoid an error.
14312 Use char because int might match the return type of a GCC
14313 builtin and then its argument prototype would still apply. */
12187#ifdef __cplusplus 14314#ifdef __cplusplus
12188extern "C" 14315extern "C"
12189{
12190#endif 14316#endif
12191/* We use char because int might match the return type of a gcc2
12192 builtin and then its argument prototype would still apply. */
12193char $ac_func (); 14317char $ac_func ();
12194/* The GNU C library defines this for functions which it implements 14318/* The GNU C library defines this for functions which it implements
12195 to always fail with ENOSYS. Some functions are actually named 14319 to always fail with ENOSYS. Some functions are actually named
12196 something starting with __ and the normal name is an alias. */ 14320 something starting with __ and the normal name is an alias. */
12197#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14321#if defined __stub_$ac_func || defined __stub___$ac_func
12198choke me 14322choke me
12199#else
12200char (*f) () = $ac_func;
12201#endif
12202#ifdef __cplusplus
12203}
12204#endif 14323#endif
12205 14324
12206int 14325int
12207main () 14326main ()
12208{ 14327{
12209return f != $ac_func; 14328return $ac_func ();
12210 ; 14329 ;
12211 return 0; 14330 return 0;
12212} 14331}
12213_ACEOF 14332_ACEOF
12214rm -f conftest.$ac_objext conftest$ac_exeext 14333rm -f conftest.$ac_objext conftest$ac_exeext
12215if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14334if { (ac_try="$ac_link"
12216 (eval $ac_link) 2>conftest.er1 14335case "(($ac_try" in
14336 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14337 *) ac_try_echo=$ac_try;;
14338esac
14339eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14340 (eval "$ac_link") 2>conftest.er1
12217 ac_status=$? 14341 ac_status=$?
12218 grep -v '^ *+' conftest.er1 >conftest.err 14342 grep -v '^ *+' conftest.er1 >conftest.err
12219 rm -f conftest.er1 14343 rm -f conftest.er1
12220 cat conftest.err >&5 14344 cat conftest.err >&5
12221 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14345 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12222 (exit $ac_status); } && 14346 (exit $ac_status); } &&
12223 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14347 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12224 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14348 { (case "(($ac_try" in
12225 (eval $ac_try) 2>&5 14349 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14350 *) ac_try_echo=$ac_try;;
14351esac
14352eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14353 (eval "$ac_try") 2>&5
12226 ac_status=$? 14354 ac_status=$?
12227 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14355 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12228 (exit $ac_status); }; } && 14356 (exit $ac_status); }; } &&
12229 { ac_try='test -s conftest$ac_exeext' 14357 { ac_try='test -s conftest$ac_exeext'
12230 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14358 { (case "(($ac_try" in
12231 (eval $ac_try) 2>&5 14359 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14360 *) ac_try_echo=$ac_try;;
14361esac
14362eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14363 (eval "$ac_try") 2>&5
12232 ac_status=$? 14364 ac_status=$?
12233 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14365 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12234 (exit $ac_status); }; }; then 14366 (exit $ac_status); }; }; then
@@ -12237,13 +14369,15 @@ else
12237 echo "$as_me: failed program was:" >&5 14369 echo "$as_me: failed program was:" >&5
12238sed 's/^/| /' conftest.$ac_ext >&5 14370sed 's/^/| /' conftest.$ac_ext >&5
12239 14371
12240eval "$as_ac_var=no" 14372 eval "$as_ac_var=no"
12241fi 14373fi
12242rm -f conftest.err conftest.$ac_objext \ 14374
14375rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12243 conftest$ac_exeext conftest.$ac_ext 14376 conftest$ac_exeext conftest.$ac_ext
12244fi 14377fi
12245echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14378ac_res=`eval echo '${'$as_ac_var'}'`
12246echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14379 { echo "$as_me:$LINENO: result: $ac_res" >&5
14380echo "${ECHO_T}$ac_res" >&6; }
12247if test `eval echo '${'$as_ac_var'}'` = yes; then 14381if test `eval echo '${'$as_ac_var'}'` = yes; then
12248 cat >>confdefs.h <<_ACEOF 14382 cat >>confdefs.h <<_ACEOF
12249#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14383#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12255,8 +14389,8 @@ done
12255fi 14389fi
12256 14390
12257 14391
12258echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5 14392{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
12259echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6 14393echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; }
12260if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then 14394if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
12261 echo $ECHO_N "(cached) $ECHO_C" >&6 14395 echo $ECHO_N "(cached) $ECHO_C" >&6
12262else 14396else
@@ -12274,6 +14408,7 @@ main ()
12274{ 14408{
12275#ifndef tcsendbreak 14409#ifndef tcsendbreak
12276 char *p = (char *) tcsendbreak; 14410 char *p = (char *) tcsendbreak;
14411 return !p;
12277#endif 14412#endif
12278 14413
12279 ; 14414 ;
@@ -12281,23 +14416,36 @@ main ()
12281} 14416}
12282_ACEOF 14417_ACEOF
12283rm -f conftest.$ac_objext 14418rm -f conftest.$ac_objext
12284if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14419if { (ac_try="$ac_compile"
12285 (eval $ac_compile) 2>conftest.er1 14420case "(($ac_try" in
14421 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14422 *) ac_try_echo=$ac_try;;
14423esac
14424eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14425 (eval "$ac_compile") 2>conftest.er1
12286 ac_status=$? 14426 ac_status=$?
12287 grep -v '^ *+' conftest.er1 >conftest.err 14427 grep -v '^ *+' conftest.er1 >conftest.err
12288 rm -f conftest.er1 14428 rm -f conftest.er1
12289 cat conftest.err >&5 14429 cat conftest.err >&5
12290 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14430 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12291 (exit $ac_status); } && 14431 (exit $ac_status); } &&
12292 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14432 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12293 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14433 { (case "(($ac_try" in
12294 (eval $ac_try) 2>&5 14434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14435 *) ac_try_echo=$ac_try;;
14436esac
14437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14438 (eval "$ac_try") 2>&5
12295 ac_status=$? 14439 ac_status=$?
12296 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12297 (exit $ac_status); }; } && 14441 (exit $ac_status); }; } &&
12298 { ac_try='test -s conftest.$ac_objext' 14442 { ac_try='test -s conftest.$ac_objext'
12299 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14443 { (case "(($ac_try" in
12300 (eval $ac_try) 2>&5 14444 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14445 *) ac_try_echo=$ac_try;;
14446esac
14447eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14448 (eval "$ac_try") 2>&5
12301 ac_status=$? 14449 ac_status=$?
12302 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14450 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12303 (exit $ac_status); }; }; then 14451 (exit $ac_status); }; }; then
@@ -12306,12 +14454,13 @@ else
12306 echo "$as_me: failed program was:" >&5 14454 echo "$as_me: failed program was:" >&5
12307sed 's/^/| /' conftest.$ac_ext >&5 14455sed 's/^/| /' conftest.$ac_ext >&5
12308 14456
12309ac_cv_have_decl_tcsendbreak=no 14457 ac_cv_have_decl_tcsendbreak=no
12310fi 14458fi
12311rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14459
14460rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12312fi 14461fi
12313echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5 14462{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
12314echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6 14463echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; }
12315if test $ac_cv_have_decl_tcsendbreak = yes; then 14464if test $ac_cv_have_decl_tcsendbreak = yes; then
12316 cat >>confdefs.h <<\_ACEOF 14465 cat >>confdefs.h <<\_ACEOF
12317#define HAVE_TCSENDBREAK 1 14466#define HAVE_TCSENDBREAK 1
@@ -12322,9 +14471,9 @@ else
12322for ac_func in tcsendbreak 14471for ac_func in tcsendbreak
12323do 14472do
12324as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14473as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12325echo "$as_me:$LINENO: checking for $ac_func" >&5 14474{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12326echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14475echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12327if eval "test \"\${$as_ac_var+set}\" = set"; then 14476if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12328 echo $ECHO_N "(cached) $ECHO_C" >&6 14477 echo $ECHO_N "(cached) $ECHO_C" >&6
12329else 14478else
12330 cat >conftest.$ac_ext <<_ACEOF 14479 cat >conftest.$ac_ext <<_ACEOF
@@ -12350,52 +14499,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12350 14499
12351#undef $ac_func 14500#undef $ac_func
12352 14501
12353/* Override any gcc2 internal prototype to avoid an error. */ 14502/* Override any GCC internal prototype to avoid an error.
14503 Use char because int might match the return type of a GCC
14504 builtin and then its argument prototype would still apply. */
12354#ifdef __cplusplus 14505#ifdef __cplusplus
12355extern "C" 14506extern "C"
12356{
12357#endif 14507#endif
12358/* We use char because int might match the return type of a gcc2
12359 builtin and then its argument prototype would still apply. */
12360char $ac_func (); 14508char $ac_func ();
12361/* The GNU C library defines this for functions which it implements 14509/* The GNU C library defines this for functions which it implements
12362 to always fail with ENOSYS. Some functions are actually named 14510 to always fail with ENOSYS. Some functions are actually named
12363 something starting with __ and the normal name is an alias. */ 14511 something starting with __ and the normal name is an alias. */
12364#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14512#if defined __stub_$ac_func || defined __stub___$ac_func
12365choke me 14513choke me
12366#else
12367char (*f) () = $ac_func;
12368#endif
12369#ifdef __cplusplus
12370}
12371#endif 14514#endif
12372 14515
12373int 14516int
12374main () 14517main ()
12375{ 14518{
12376return f != $ac_func; 14519return $ac_func ();
12377 ; 14520 ;
12378 return 0; 14521 return 0;
12379} 14522}
12380_ACEOF 14523_ACEOF
12381rm -f conftest.$ac_objext conftest$ac_exeext 14524rm -f conftest.$ac_objext conftest$ac_exeext
12382if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14525if { (ac_try="$ac_link"
12383 (eval $ac_link) 2>conftest.er1 14526case "(($ac_try" in
14527 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14528 *) ac_try_echo=$ac_try;;
14529esac
14530eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14531 (eval "$ac_link") 2>conftest.er1
12384 ac_status=$? 14532 ac_status=$?
12385 grep -v '^ *+' conftest.er1 >conftest.err 14533 grep -v '^ *+' conftest.er1 >conftest.err
12386 rm -f conftest.er1 14534 rm -f conftest.er1
12387 cat conftest.err >&5 14535 cat conftest.err >&5
12388 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14536 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12389 (exit $ac_status); } && 14537 (exit $ac_status); } &&
12390 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14538 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12391 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14539 { (case "(($ac_try" in
12392 (eval $ac_try) 2>&5 14540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14541 *) ac_try_echo=$ac_try;;
14542esac
14543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14544 (eval "$ac_try") 2>&5
12393 ac_status=$? 14545 ac_status=$?
12394 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14546 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12395 (exit $ac_status); }; } && 14547 (exit $ac_status); }; } &&
12396 { ac_try='test -s conftest$ac_exeext' 14548 { ac_try='test -s conftest$ac_exeext'
12397 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14549 { (case "(($ac_try" in
12398 (eval $ac_try) 2>&5 14550 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14551 *) ac_try_echo=$ac_try;;
14552esac
14553eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14554 (eval "$ac_try") 2>&5
12399 ac_status=$? 14555 ac_status=$?
12400 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14556 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12401 (exit $ac_status); }; }; then 14557 (exit $ac_status); }; }; then
@@ -12404,13 +14560,15 @@ else
12404 echo "$as_me: failed program was:" >&5 14560 echo "$as_me: failed program was:" >&5
12405sed 's/^/| /' conftest.$ac_ext >&5 14561sed 's/^/| /' conftest.$ac_ext >&5
12406 14562
12407eval "$as_ac_var=no" 14563 eval "$as_ac_var=no"
12408fi 14564fi
12409rm -f conftest.err conftest.$ac_objext \ 14565
14566rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12410 conftest$ac_exeext conftest.$ac_ext 14567 conftest$ac_exeext conftest.$ac_ext
12411fi 14568fi
12412echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14569ac_res=`eval echo '${'$as_ac_var'}'`
12413echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14570 { echo "$as_me:$LINENO: result: $ac_res" >&5
14571echo "${ECHO_T}$ac_res" >&6; }
12414if test `eval echo '${'$as_ac_var'}'` = yes; then 14572if test `eval echo '${'$as_ac_var'}'` = yes; then
12415 cat >>confdefs.h <<_ACEOF 14573 cat >>confdefs.h <<_ACEOF
12416#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14574#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12422,8 +14580,8 @@ done
12422fi 14580fi
12423 14581
12424 14582
12425echo "$as_me:$LINENO: checking whether h_errno is declared" >&5 14583{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
12426echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6 14584echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; }
12427if test "${ac_cv_have_decl_h_errno+set}" = set; then 14585if test "${ac_cv_have_decl_h_errno+set}" = set; then
12428 echo $ECHO_N "(cached) $ECHO_C" >&6 14586 echo $ECHO_N "(cached) $ECHO_C" >&6
12429else 14587else
@@ -12440,6 +14598,7 @@ main ()
12440{ 14598{
12441#ifndef h_errno 14599#ifndef h_errno
12442 char *p = (char *) h_errno; 14600 char *p = (char *) h_errno;
14601 return !p;
12443#endif 14602#endif
12444 14603
12445 ; 14604 ;
@@ -12447,23 +14606,36 @@ main ()
12447} 14606}
12448_ACEOF 14607_ACEOF
12449rm -f conftest.$ac_objext 14608rm -f conftest.$ac_objext
12450if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14609if { (ac_try="$ac_compile"
12451 (eval $ac_compile) 2>conftest.er1 14610case "(($ac_try" in
14611 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14612 *) ac_try_echo=$ac_try;;
14613esac
14614eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14615 (eval "$ac_compile") 2>conftest.er1
12452 ac_status=$? 14616 ac_status=$?
12453 grep -v '^ *+' conftest.er1 >conftest.err 14617 grep -v '^ *+' conftest.er1 >conftest.err
12454 rm -f conftest.er1 14618 rm -f conftest.er1
12455 cat conftest.err >&5 14619 cat conftest.err >&5
12456 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14620 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12457 (exit $ac_status); } && 14621 (exit $ac_status); } &&
12458 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14622 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12459 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14623 { (case "(($ac_try" in
12460 (eval $ac_try) 2>&5 14624 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14625 *) ac_try_echo=$ac_try;;
14626esac
14627eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14628 (eval "$ac_try") 2>&5
12461 ac_status=$? 14629 ac_status=$?
12462 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14630 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12463 (exit $ac_status); }; } && 14631 (exit $ac_status); }; } &&
12464 { ac_try='test -s conftest.$ac_objext' 14632 { ac_try='test -s conftest.$ac_objext'
12465 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14633 { (case "(($ac_try" in
12466 (eval $ac_try) 2>&5 14634 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14635 *) ac_try_echo=$ac_try;;
14636esac
14637eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14638 (eval "$ac_try") 2>&5
12467 ac_status=$? 14639 ac_status=$?
12468 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14640 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12469 (exit $ac_status); }; }; then 14641 (exit $ac_status); }; }; then
@@ -12472,12 +14644,13 @@ else
12472 echo "$as_me: failed program was:" >&5 14644 echo "$as_me: failed program was:" >&5
12473sed 's/^/| /' conftest.$ac_ext >&5 14645sed 's/^/| /' conftest.$ac_ext >&5
12474 14646
12475ac_cv_have_decl_h_errno=no 14647 ac_cv_have_decl_h_errno=no
12476fi 14648fi
12477rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14649
14650rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12478fi 14651fi
12479echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5 14652{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
12480echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6 14653echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; }
12481if test $ac_cv_have_decl_h_errno = yes; then 14654if test $ac_cv_have_decl_h_errno = yes; then
12482 14655
12483cat >>confdefs.h <<_ACEOF 14656cat >>confdefs.h <<_ACEOF
@@ -12499,9 +14672,9 @@ fi
12499for ac_func in setresuid 14672for ac_func in setresuid
12500do 14673do
12501as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14674as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12502echo "$as_me:$LINENO: checking for $ac_func" >&5 14675{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12503echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14676echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12504if eval "test \"\${$as_ac_var+set}\" = set"; then 14677if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12505 echo $ECHO_N "(cached) $ECHO_C" >&6 14678 echo $ECHO_N "(cached) $ECHO_C" >&6
12506else 14679else
12507 cat >conftest.$ac_ext <<_ACEOF 14680 cat >conftest.$ac_ext <<_ACEOF
@@ -12527,52 +14700,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12527 14700
12528#undef $ac_func 14701#undef $ac_func
12529 14702
12530/* Override any gcc2 internal prototype to avoid an error. */ 14703/* Override any GCC internal prototype to avoid an error.
14704 Use char because int might match the return type of a GCC
14705 builtin and then its argument prototype would still apply. */
12531#ifdef __cplusplus 14706#ifdef __cplusplus
12532extern "C" 14707extern "C"
12533{
12534#endif 14708#endif
12535/* We use char because int might match the return type of a gcc2
12536 builtin and then its argument prototype would still apply. */
12537char $ac_func (); 14709char $ac_func ();
12538/* The GNU C library defines this for functions which it implements 14710/* The GNU C library defines this for functions which it implements
12539 to always fail with ENOSYS. Some functions are actually named 14711 to always fail with ENOSYS. Some functions are actually named
12540 something starting with __ and the normal name is an alias. */ 14712 something starting with __ and the normal name is an alias. */
12541#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14713#if defined __stub_$ac_func || defined __stub___$ac_func
12542choke me 14714choke me
12543#else
12544char (*f) () = $ac_func;
12545#endif
12546#ifdef __cplusplus
12547}
12548#endif 14715#endif
12549 14716
12550int 14717int
12551main () 14718main ()
12552{ 14719{
12553return f != $ac_func; 14720return $ac_func ();
12554 ; 14721 ;
12555 return 0; 14722 return 0;
12556} 14723}
12557_ACEOF 14724_ACEOF
12558rm -f conftest.$ac_objext conftest$ac_exeext 14725rm -f conftest.$ac_objext conftest$ac_exeext
12559if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14726if { (ac_try="$ac_link"
12560 (eval $ac_link) 2>conftest.er1 14727case "(($ac_try" in
14728 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14729 *) ac_try_echo=$ac_try;;
14730esac
14731eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14732 (eval "$ac_link") 2>conftest.er1
12561 ac_status=$? 14733 ac_status=$?
12562 grep -v '^ *+' conftest.er1 >conftest.err 14734 grep -v '^ *+' conftest.er1 >conftest.err
12563 rm -f conftest.er1 14735 rm -f conftest.er1
12564 cat conftest.err >&5 14736 cat conftest.err >&5
12565 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14737 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12566 (exit $ac_status); } && 14738 (exit $ac_status); } &&
12567 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14739 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12568 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14740 { (case "(($ac_try" in
12569 (eval $ac_try) 2>&5 14741 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14742 *) ac_try_echo=$ac_try;;
14743esac
14744eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14745 (eval "$ac_try") 2>&5
12570 ac_status=$? 14746 ac_status=$?
12571 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14747 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12572 (exit $ac_status); }; } && 14748 (exit $ac_status); }; } &&
12573 { ac_try='test -s conftest$ac_exeext' 14749 { ac_try='test -s conftest$ac_exeext'
12574 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14750 { (case "(($ac_try" in
12575 (eval $ac_try) 2>&5 14751 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14752 *) ac_try_echo=$ac_try;;
14753esac
14754eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14755 (eval "$ac_try") 2>&5
12576 ac_status=$? 14756 ac_status=$?
12577 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14757 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12578 (exit $ac_status); }; }; then 14758 (exit $ac_status); }; }; then
@@ -12581,20 +14761,22 @@ else
12581 echo "$as_me: failed program was:" >&5 14761 echo "$as_me: failed program was:" >&5
12582sed 's/^/| /' conftest.$ac_ext >&5 14762sed 's/^/| /' conftest.$ac_ext >&5
12583 14763
12584eval "$as_ac_var=no" 14764 eval "$as_ac_var=no"
12585fi 14765fi
12586rm -f conftest.err conftest.$ac_objext \ 14766
14767rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12587 conftest$ac_exeext conftest.$ac_ext 14768 conftest$ac_exeext conftest.$ac_ext
12588fi 14769fi
12589echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14770ac_res=`eval echo '${'$as_ac_var'}'`
12590echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14771 { echo "$as_me:$LINENO: result: $ac_res" >&5
14772echo "${ECHO_T}$ac_res" >&6; }
12591if test `eval echo '${'$as_ac_var'}'` = yes; then 14773if test `eval echo '${'$as_ac_var'}'` = yes; then
12592 cat >>confdefs.h <<_ACEOF 14774 cat >>confdefs.h <<_ACEOF
12593#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14775#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12594_ACEOF 14776_ACEOF
12595 14777
12596 echo "$as_me:$LINENO: checking if setresuid seems to work" >&5 14778 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
12597echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6 14779echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; }
12598 if test "$cross_compiling" = yes; then 14780 if test "$cross_compiling" = yes; then
12599 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 14781 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
12600echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 14782echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
@@ -12613,18 +14795,27 @@ int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
12613 14795
12614_ACEOF 14796_ACEOF
12615rm -f conftest$ac_exeext 14797rm -f conftest$ac_exeext
12616if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14798if { (ac_try="$ac_link"
12617 (eval $ac_link) 2>&5 14799case "(($ac_try" in
14800 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14801 *) ac_try_echo=$ac_try;;
14802esac
14803eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14804 (eval "$ac_link") 2>&5
12618 ac_status=$? 14805 ac_status=$?
12619 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14806 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12620 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14807 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12621 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14808 { (case "(($ac_try" in
12622 (eval $ac_try) 2>&5 14809 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14810 *) ac_try_echo=$ac_try;;
14811esac
14812eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14813 (eval "$ac_try") 2>&5
12623 ac_status=$? 14814 ac_status=$?
12624 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14815 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12625 (exit $ac_status); }; }; then 14816 (exit $ac_status); }; }; then
12626 echo "$as_me:$LINENO: result: yes" >&5 14817 { echo "$as_me:$LINENO: result: yes" >&5
12627echo "${ECHO_T}yes" >&6 14818echo "${ECHO_T}yes" >&6; }
12628else 14819else
12629 echo "$as_me: program exited with status $ac_status" >&5 14820 echo "$as_me: program exited with status $ac_status" >&5
12630echo "$as_me: failed program was:" >&5 14821echo "$as_me: failed program was:" >&5
@@ -12636,12 +14827,14 @@ cat >>confdefs.h <<\_ACEOF
12636#define BROKEN_SETRESUID 1 14827#define BROKEN_SETRESUID 1
12637_ACEOF 14828_ACEOF
12638 14829
12639 echo "$as_me:$LINENO: result: not implemented" >&5 14830 { echo "$as_me:$LINENO: result: not implemented" >&5
12640echo "${ECHO_T}not implemented" >&6 14831echo "${ECHO_T}not implemented" >&6; }
12641fi 14832fi
12642rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14833rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12643fi 14834fi
12644 14835
14836
14837
12645fi 14838fi
12646done 14839done
12647 14840
@@ -12650,9 +14843,9 @@ done
12650for ac_func in setresgid 14843for ac_func in setresgid
12651do 14844do
12652as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14845as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12653echo "$as_me:$LINENO: checking for $ac_func" >&5 14846{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12654echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14847echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12655if eval "test \"\${$as_ac_var+set}\" = set"; then 14848if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12656 echo $ECHO_N "(cached) $ECHO_C" >&6 14849 echo $ECHO_N "(cached) $ECHO_C" >&6
12657else 14850else
12658 cat >conftest.$ac_ext <<_ACEOF 14851 cat >conftest.$ac_ext <<_ACEOF
@@ -12678,52 +14871,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12678 14871
12679#undef $ac_func 14872#undef $ac_func
12680 14873
12681/* Override any gcc2 internal prototype to avoid an error. */ 14874/* Override any GCC internal prototype to avoid an error.
14875 Use char because int might match the return type of a GCC
14876 builtin and then its argument prototype would still apply. */
12682#ifdef __cplusplus 14877#ifdef __cplusplus
12683extern "C" 14878extern "C"
12684{
12685#endif 14879#endif
12686/* We use char because int might match the return type of a gcc2
12687 builtin and then its argument prototype would still apply. */
12688char $ac_func (); 14880char $ac_func ();
12689/* The GNU C library defines this for functions which it implements 14881/* The GNU C library defines this for functions which it implements
12690 to always fail with ENOSYS. Some functions are actually named 14882 to always fail with ENOSYS. Some functions are actually named
12691 something starting with __ and the normal name is an alias. */ 14883 something starting with __ and the normal name is an alias. */
12692#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14884#if defined __stub_$ac_func || defined __stub___$ac_func
12693choke me 14885choke me
12694#else
12695char (*f) () = $ac_func;
12696#endif
12697#ifdef __cplusplus
12698}
12699#endif 14886#endif
12700 14887
12701int 14888int
12702main () 14889main ()
12703{ 14890{
12704return f != $ac_func; 14891return $ac_func ();
12705 ; 14892 ;
12706 return 0; 14893 return 0;
12707} 14894}
12708_ACEOF 14895_ACEOF
12709rm -f conftest.$ac_objext conftest$ac_exeext 14896rm -f conftest.$ac_objext conftest$ac_exeext
12710if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14897if { (ac_try="$ac_link"
12711 (eval $ac_link) 2>conftest.er1 14898case "(($ac_try" in
14899 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14900 *) ac_try_echo=$ac_try;;
14901esac
14902eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14903 (eval "$ac_link") 2>conftest.er1
12712 ac_status=$? 14904 ac_status=$?
12713 grep -v '^ *+' conftest.er1 >conftest.err 14905 grep -v '^ *+' conftest.er1 >conftest.err
12714 rm -f conftest.er1 14906 rm -f conftest.er1
12715 cat conftest.err >&5 14907 cat conftest.err >&5
12716 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14908 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12717 (exit $ac_status); } && 14909 (exit $ac_status); } &&
12718 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 14910 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12719 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14911 { (case "(($ac_try" in
12720 (eval $ac_try) 2>&5 14912 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14913 *) ac_try_echo=$ac_try;;
14914esac
14915eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14916 (eval "$ac_try") 2>&5
12721 ac_status=$? 14917 ac_status=$?
12722 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14918 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12723 (exit $ac_status); }; } && 14919 (exit $ac_status); }; } &&
12724 { ac_try='test -s conftest$ac_exeext' 14920 { ac_try='test -s conftest$ac_exeext'
12725 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14921 { (case "(($ac_try" in
12726 (eval $ac_try) 2>&5 14922 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14923 *) ac_try_echo=$ac_try;;
14924esac
14925eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14926 (eval "$ac_try") 2>&5
12727 ac_status=$? 14927 ac_status=$?
12728 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14928 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12729 (exit $ac_status); }; }; then 14929 (exit $ac_status); }; }; then
@@ -12732,20 +14932,22 @@ else
12732 echo "$as_me: failed program was:" >&5 14932 echo "$as_me: failed program was:" >&5
12733sed 's/^/| /' conftest.$ac_ext >&5 14933sed 's/^/| /' conftest.$ac_ext >&5
12734 14934
12735eval "$as_ac_var=no" 14935 eval "$as_ac_var=no"
12736fi 14936fi
12737rm -f conftest.err conftest.$ac_objext \ 14937
14938rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12738 conftest$ac_exeext conftest.$ac_ext 14939 conftest$ac_exeext conftest.$ac_ext
12739fi 14940fi
12740echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14941ac_res=`eval echo '${'$as_ac_var'}'`
12741echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14942 { echo "$as_me:$LINENO: result: $ac_res" >&5
14943echo "${ECHO_T}$ac_res" >&6; }
12742if test `eval echo '${'$as_ac_var'}'` = yes; then 14944if test `eval echo '${'$as_ac_var'}'` = yes; then
12743 cat >>confdefs.h <<_ACEOF 14945 cat >>confdefs.h <<_ACEOF
12744#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14946#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12745_ACEOF 14947_ACEOF
12746 14948
12747 echo "$as_me:$LINENO: checking if setresgid seems to work" >&5 14949 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
12748echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6 14950echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; }
12749 if test "$cross_compiling" = yes; then 14951 if test "$cross_compiling" = yes; then
12750 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 14952 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
12751echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 14953echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
@@ -12764,18 +14966,27 @@ int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
12764 14966
12765_ACEOF 14967_ACEOF
12766rm -f conftest$ac_exeext 14968rm -f conftest$ac_exeext
12767if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14969if { (ac_try="$ac_link"
12768 (eval $ac_link) 2>&5 14970case "(($ac_try" in
14971 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14972 *) ac_try_echo=$ac_try;;
14973esac
14974eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14975 (eval "$ac_link") 2>&5
12769 ac_status=$? 14976 ac_status=$?
12770 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12771 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14978 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12772 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14979 { (case "(($ac_try" in
12773 (eval $ac_try) 2>&5 14980 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14981 *) ac_try_echo=$ac_try;;
14982esac
14983eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14984 (eval "$ac_try") 2>&5
12774 ac_status=$? 14985 ac_status=$?
12775 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14986 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12776 (exit $ac_status); }; }; then 14987 (exit $ac_status); }; }; then
12777 echo "$as_me:$LINENO: result: yes" >&5 14988 { echo "$as_me:$LINENO: result: yes" >&5
12778echo "${ECHO_T}yes" >&6 14989echo "${ECHO_T}yes" >&6; }
12779else 14990else
12780 echo "$as_me: program exited with status $ac_status" >&5 14991 echo "$as_me: program exited with status $ac_status" >&5
12781echo "$as_me: failed program was:" >&5 14992echo "$as_me: failed program was:" >&5
@@ -12787,12 +14998,14 @@ cat >>confdefs.h <<\_ACEOF
12787#define BROKEN_SETRESGID 1 14998#define BROKEN_SETRESGID 1
12788_ACEOF 14999_ACEOF
12789 15000
12790 echo "$as_me:$LINENO: result: not implemented" >&5 15001 { echo "$as_me:$LINENO: result: not implemented" >&5
12791echo "${ECHO_T}not implemented" >&6 15002echo "${ECHO_T}not implemented" >&6; }
12792fi 15003fi
12793rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15004rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12794fi 15005fi
12795 15006
15007
15008
12796fi 15009fi
12797done 15010done
12798 15011
@@ -12802,9 +15015,9 @@ done
12802for ac_func in gettimeofday time 15015for ac_func in gettimeofday time
12803do 15016do
12804as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15017as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12805echo "$as_me:$LINENO: checking for $ac_func" >&5 15018{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12806echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15019echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12807if eval "test \"\${$as_ac_var+set}\" = set"; then 15020if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12808 echo $ECHO_N "(cached) $ECHO_C" >&6 15021 echo $ECHO_N "(cached) $ECHO_C" >&6
12809else 15022else
12810 cat >conftest.$ac_ext <<_ACEOF 15023 cat >conftest.$ac_ext <<_ACEOF
@@ -12830,52 +15043,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12830 15043
12831#undef $ac_func 15044#undef $ac_func
12832 15045
12833/* Override any gcc2 internal prototype to avoid an error. */ 15046/* Override any GCC internal prototype to avoid an error.
15047 Use char because int might match the return type of a GCC
15048 builtin and then its argument prototype would still apply. */
12834#ifdef __cplusplus 15049#ifdef __cplusplus
12835extern "C" 15050extern "C"
12836{
12837#endif 15051#endif
12838/* We use char because int might match the return type of a gcc2
12839 builtin and then its argument prototype would still apply. */
12840char $ac_func (); 15052char $ac_func ();
12841/* The GNU C library defines this for functions which it implements 15053/* The GNU C library defines this for functions which it implements
12842 to always fail with ENOSYS. Some functions are actually named 15054 to always fail with ENOSYS. Some functions are actually named
12843 something starting with __ and the normal name is an alias. */ 15055 something starting with __ and the normal name is an alias. */
12844#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 15056#if defined __stub_$ac_func || defined __stub___$ac_func
12845choke me 15057choke me
12846#else
12847char (*f) () = $ac_func;
12848#endif
12849#ifdef __cplusplus
12850}
12851#endif 15058#endif
12852 15059
12853int 15060int
12854main () 15061main ()
12855{ 15062{
12856return f != $ac_func; 15063return $ac_func ();
12857 ; 15064 ;
12858 return 0; 15065 return 0;
12859} 15066}
12860_ACEOF 15067_ACEOF
12861rm -f conftest.$ac_objext conftest$ac_exeext 15068rm -f conftest.$ac_objext conftest$ac_exeext
12862if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15069if { (ac_try="$ac_link"
12863 (eval $ac_link) 2>conftest.er1 15070case "(($ac_try" in
15071 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15072 *) ac_try_echo=$ac_try;;
15073esac
15074eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15075 (eval "$ac_link") 2>conftest.er1
12864 ac_status=$? 15076 ac_status=$?
12865 grep -v '^ *+' conftest.er1 >conftest.err 15077 grep -v '^ *+' conftest.er1 >conftest.err
12866 rm -f conftest.er1 15078 rm -f conftest.er1
12867 cat conftest.err >&5 15079 cat conftest.err >&5
12868 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15080 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12869 (exit $ac_status); } && 15081 (exit $ac_status); } &&
12870 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15082 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12871 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15083 { (case "(($ac_try" in
12872 (eval $ac_try) 2>&5 15084 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15085 *) ac_try_echo=$ac_try;;
15086esac
15087eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15088 (eval "$ac_try") 2>&5
12873 ac_status=$? 15089 ac_status=$?
12874 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15090 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12875 (exit $ac_status); }; } && 15091 (exit $ac_status); }; } &&
12876 { ac_try='test -s conftest$ac_exeext' 15092 { ac_try='test -s conftest$ac_exeext'
12877 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15093 { (case "(($ac_try" in
12878 (eval $ac_try) 2>&5 15094 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15095 *) ac_try_echo=$ac_try;;
15096esac
15097eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15098 (eval "$ac_try") 2>&5
12879 ac_status=$? 15099 ac_status=$?
12880 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15100 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12881 (exit $ac_status); }; }; then 15101 (exit $ac_status); }; }; then
@@ -12884,13 +15104,15 @@ else
12884 echo "$as_me: failed program was:" >&5 15104 echo "$as_me: failed program was:" >&5
12885sed 's/^/| /' conftest.$ac_ext >&5 15105sed 's/^/| /' conftest.$ac_ext >&5
12886 15106
12887eval "$as_ac_var=no" 15107 eval "$as_ac_var=no"
12888fi 15108fi
12889rm -f conftest.err conftest.$ac_objext \ 15109
15110rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12890 conftest$ac_exeext conftest.$ac_ext 15111 conftest$ac_exeext conftest.$ac_ext
12891fi 15112fi
12892echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 15113ac_res=`eval echo '${'$as_ac_var'}'`
12893echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15114 { echo "$as_me:$LINENO: result: $ac_res" >&5
15115echo "${ECHO_T}$ac_res" >&6; }
12894if test `eval echo '${'$as_ac_var'}'` = yes; then 15116if test `eval echo '${'$as_ac_var'}'` = yes; then
12895 cat >>confdefs.h <<_ACEOF 15117 cat >>confdefs.h <<_ACEOF
12896#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15118#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12908,9 +15130,9 @@ done
12908for ac_func in endutent getutent getutid getutline pututline setutent 15130for ac_func in endutent getutent getutid getutline pututline setutent
12909do 15131do
12910as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15132as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12911echo "$as_me:$LINENO: checking for $ac_func" >&5 15133{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12912echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15134echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12913if eval "test \"\${$as_ac_var+set}\" = set"; then 15135if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12914 echo $ECHO_N "(cached) $ECHO_C" >&6 15136 echo $ECHO_N "(cached) $ECHO_C" >&6
12915else 15137else
12916 cat >conftest.$ac_ext <<_ACEOF 15138 cat >conftest.$ac_ext <<_ACEOF
@@ -12936,52 +15158,59 @@ cat >>conftest.$ac_ext <<_ACEOF
12936 15158
12937#undef $ac_func 15159#undef $ac_func
12938 15160
12939/* Override any gcc2 internal prototype to avoid an error. */ 15161/* Override any GCC internal prototype to avoid an error.
15162 Use char because int might match the return type of a GCC
15163 builtin and then its argument prototype would still apply. */
12940#ifdef __cplusplus 15164#ifdef __cplusplus
12941extern "C" 15165extern "C"
12942{
12943#endif 15166#endif
12944/* We use char because int might match the return type of a gcc2
12945 builtin and then its argument prototype would still apply. */
12946char $ac_func (); 15167char $ac_func ();
12947/* The GNU C library defines this for functions which it implements 15168/* The GNU C library defines this for functions which it implements
12948 to always fail with ENOSYS. Some functions are actually named 15169 to always fail with ENOSYS. Some functions are actually named
12949 something starting with __ and the normal name is an alias. */ 15170 something starting with __ and the normal name is an alias. */
12950#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 15171#if defined __stub_$ac_func || defined __stub___$ac_func
12951choke me 15172choke me
12952#else
12953char (*f) () = $ac_func;
12954#endif
12955#ifdef __cplusplus
12956}
12957#endif 15173#endif
12958 15174
12959int 15175int
12960main () 15176main ()
12961{ 15177{
12962return f != $ac_func; 15178return $ac_func ();
12963 ; 15179 ;
12964 return 0; 15180 return 0;
12965} 15181}
12966_ACEOF 15182_ACEOF
12967rm -f conftest.$ac_objext conftest$ac_exeext 15183rm -f conftest.$ac_objext conftest$ac_exeext
12968if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15184if { (ac_try="$ac_link"
12969 (eval $ac_link) 2>conftest.er1 15185case "(($ac_try" in
15186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15187 *) ac_try_echo=$ac_try;;
15188esac
15189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15190 (eval "$ac_link") 2>conftest.er1
12970 ac_status=$? 15191 ac_status=$?
12971 grep -v '^ *+' conftest.er1 >conftest.err 15192 grep -v '^ *+' conftest.er1 >conftest.err
12972 rm -f conftest.er1 15193 rm -f conftest.er1
12973 cat conftest.err >&5 15194 cat conftest.err >&5
12974 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12975 (exit $ac_status); } && 15196 (exit $ac_status); } &&
12976 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15197 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
12977 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15198 { (case "(($ac_try" in
12978 (eval $ac_try) 2>&5 15199 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15200 *) ac_try_echo=$ac_try;;
15201esac
15202eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15203 (eval "$ac_try") 2>&5
12979 ac_status=$? 15204 ac_status=$?
12980 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15205 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12981 (exit $ac_status); }; } && 15206 (exit $ac_status); }; } &&
12982 { ac_try='test -s conftest$ac_exeext' 15207 { ac_try='test -s conftest$ac_exeext'
12983 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15208 { (case "(($ac_try" in
12984 (eval $ac_try) 2>&5 15209 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15210 *) ac_try_echo=$ac_try;;
15211esac
15212eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15213 (eval "$ac_try") 2>&5
12985 ac_status=$? 15214 ac_status=$?
12986 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15215 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12987 (exit $ac_status); }; }; then 15216 (exit $ac_status); }; }; then
@@ -12990,13 +15219,15 @@ else
12990 echo "$as_me: failed program was:" >&5 15219 echo "$as_me: failed program was:" >&5
12991sed 's/^/| /' conftest.$ac_ext >&5 15220sed 's/^/| /' conftest.$ac_ext >&5
12992 15221
12993eval "$as_ac_var=no" 15222 eval "$as_ac_var=no"
12994fi 15223fi
12995rm -f conftest.err conftest.$ac_objext \ 15224
15225rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12996 conftest$ac_exeext conftest.$ac_ext 15226 conftest$ac_exeext conftest.$ac_ext
12997fi 15227fi
12998echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 15228ac_res=`eval echo '${'$as_ac_var'}'`
12999echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15229 { echo "$as_me:$LINENO: result: $ac_res" >&5
15230echo "${ECHO_T}$ac_res" >&6; }
13000if test `eval echo '${'$as_ac_var'}'` = yes; then 15231if test `eval echo '${'$as_ac_var'}'` = yes; then
13001 cat >>confdefs.h <<_ACEOF 15232 cat >>confdefs.h <<_ACEOF
13002#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15233#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13009,9 +15240,9 @@ done
13009for ac_func in utmpname 15240for ac_func in utmpname
13010do 15241do
13011as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15242as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13012echo "$as_me:$LINENO: checking for $ac_func" >&5 15243{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13013echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15244echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13014if eval "test \"\${$as_ac_var+set}\" = set"; then 15245if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13015 echo $ECHO_N "(cached) $ECHO_C" >&6 15246 echo $ECHO_N "(cached) $ECHO_C" >&6
13016else 15247else
13017 cat >conftest.$ac_ext <<_ACEOF 15248 cat >conftest.$ac_ext <<_ACEOF
@@ -13037,52 +15268,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13037 15268
13038#undef $ac_func 15269#undef $ac_func
13039 15270
13040/* Override any gcc2 internal prototype to avoid an error. */ 15271/* Override any GCC internal prototype to avoid an error.
15272 Use char because int might match the return type of a GCC
15273 builtin and then its argument prototype would still apply. */
13041#ifdef __cplusplus 15274#ifdef __cplusplus
13042extern "C" 15275extern "C"
13043{
13044#endif 15276#endif
13045/* We use char because int might match the return type of a gcc2
13046 builtin and then its argument prototype would still apply. */
13047char $ac_func (); 15277char $ac_func ();
13048/* The GNU C library defines this for functions which it implements 15278/* The GNU C library defines this for functions which it implements
13049 to always fail with ENOSYS. Some functions are actually named 15279 to always fail with ENOSYS. Some functions are actually named
13050 something starting with __ and the normal name is an alias. */ 15280 something starting with __ and the normal name is an alias. */
13051#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 15281#if defined __stub_$ac_func || defined __stub___$ac_func
13052choke me 15282choke me
13053#else
13054char (*f) () = $ac_func;
13055#endif
13056#ifdef __cplusplus
13057}
13058#endif 15283#endif
13059 15284
13060int 15285int
13061main () 15286main ()
13062{ 15287{
13063return f != $ac_func; 15288return $ac_func ();
13064 ; 15289 ;
13065 return 0; 15290 return 0;
13066} 15291}
13067_ACEOF 15292_ACEOF
13068rm -f conftest.$ac_objext conftest$ac_exeext 15293rm -f conftest.$ac_objext conftest$ac_exeext
13069if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15294if { (ac_try="$ac_link"
13070 (eval $ac_link) 2>conftest.er1 15295case "(($ac_try" in
15296 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15297 *) ac_try_echo=$ac_try;;
15298esac
15299eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15300 (eval "$ac_link") 2>conftest.er1
13071 ac_status=$? 15301 ac_status=$?
13072 grep -v '^ *+' conftest.er1 >conftest.err 15302 grep -v '^ *+' conftest.er1 >conftest.err
13073 rm -f conftest.er1 15303 rm -f conftest.er1
13074 cat conftest.err >&5 15304 cat conftest.err >&5
13075 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15305 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13076 (exit $ac_status); } && 15306 (exit $ac_status); } &&
13077 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15307 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13078 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15308 { (case "(($ac_try" in
13079 (eval $ac_try) 2>&5 15309 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15310 *) ac_try_echo=$ac_try;;
15311esac
15312eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15313 (eval "$ac_try") 2>&5
13080 ac_status=$? 15314 ac_status=$?
13081 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15315 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13082 (exit $ac_status); }; } && 15316 (exit $ac_status); }; } &&
13083 { ac_try='test -s conftest$ac_exeext' 15317 { ac_try='test -s conftest$ac_exeext'
13084 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15318 { (case "(($ac_try" in
13085 (eval $ac_try) 2>&5 15319 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15320 *) ac_try_echo=$ac_try;;
15321esac
15322eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15323 (eval "$ac_try") 2>&5
13086 ac_status=$? 15324 ac_status=$?
13087 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15325 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13088 (exit $ac_status); }; }; then 15326 (exit $ac_status); }; }; then
@@ -13091,13 +15329,15 @@ else
13091 echo "$as_me: failed program was:" >&5 15329 echo "$as_me: failed program was:" >&5
13092sed 's/^/| /' conftest.$ac_ext >&5 15330sed 's/^/| /' conftest.$ac_ext >&5
13093 15331
13094eval "$as_ac_var=no" 15332 eval "$as_ac_var=no"
13095fi 15333fi
13096rm -f conftest.err conftest.$ac_objext \ 15334
15335rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13097 conftest$ac_exeext conftest.$ac_ext 15336 conftest$ac_exeext conftest.$ac_ext
13098fi 15337fi
13099echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 15338ac_res=`eval echo '${'$as_ac_var'}'`
13100echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15339 { echo "$as_me:$LINENO: result: $ac_res" >&5
15340echo "${ECHO_T}$ac_res" >&6; }
13101if test `eval echo '${'$as_ac_var'}'` = yes; then 15341if test `eval echo '${'$as_ac_var'}'` = yes; then
13102 cat >>confdefs.h <<_ACEOF 15342 cat >>confdefs.h <<_ACEOF
13103#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15343#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13114,9 +15354,9 @@ done
13114for ac_func in endutxent getutxent getutxid getutxline pututxline 15354for ac_func in endutxent getutxent getutxid getutxline pututxline
13115do 15355do
13116as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15356as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13117echo "$as_me:$LINENO: checking for $ac_func" >&5 15357{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13118echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15358echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13119if eval "test \"\${$as_ac_var+set}\" = set"; then 15359if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13120 echo $ECHO_N "(cached) $ECHO_C" >&6 15360 echo $ECHO_N "(cached) $ECHO_C" >&6
13121else 15361else
13122 cat >conftest.$ac_ext <<_ACEOF 15362 cat >conftest.$ac_ext <<_ACEOF
@@ -13142,52 +15382,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13142 15382
13143#undef $ac_func 15383#undef $ac_func
13144 15384
13145/* Override any gcc2 internal prototype to avoid an error. */ 15385/* Override any GCC internal prototype to avoid an error.
15386 Use char because int might match the return type of a GCC
15387 builtin and then its argument prototype would still apply. */
13146#ifdef __cplusplus 15388#ifdef __cplusplus
13147extern "C" 15389extern "C"
13148{
13149#endif 15390#endif
13150/* We use char because int might match the return type of a gcc2
13151 builtin and then its argument prototype would still apply. */
13152char $ac_func (); 15391char $ac_func ();
13153/* The GNU C library defines this for functions which it implements 15392/* The GNU C library defines this for functions which it implements
13154 to always fail with ENOSYS. Some functions are actually named 15393 to always fail with ENOSYS. Some functions are actually named
13155 something starting with __ and the normal name is an alias. */ 15394 something starting with __ and the normal name is an alias. */
13156#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 15395#if defined __stub_$ac_func || defined __stub___$ac_func
13157choke me 15396choke me
13158#else
13159char (*f) () = $ac_func;
13160#endif
13161#ifdef __cplusplus
13162}
13163#endif 15397#endif
13164 15398
13165int 15399int
13166main () 15400main ()
13167{ 15401{
13168return f != $ac_func; 15402return $ac_func ();
13169 ; 15403 ;
13170 return 0; 15404 return 0;
13171} 15405}
13172_ACEOF 15406_ACEOF
13173rm -f conftest.$ac_objext conftest$ac_exeext 15407rm -f conftest.$ac_objext conftest$ac_exeext
13174if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15408if { (ac_try="$ac_link"
13175 (eval $ac_link) 2>conftest.er1 15409case "(($ac_try" in
15410 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15411 *) ac_try_echo=$ac_try;;
15412esac
15413eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15414 (eval "$ac_link") 2>conftest.er1
13176 ac_status=$? 15415 ac_status=$?
13177 grep -v '^ *+' conftest.er1 >conftest.err 15416 grep -v '^ *+' conftest.er1 >conftest.err
13178 rm -f conftest.er1 15417 rm -f conftest.er1
13179 cat conftest.err >&5 15418 cat conftest.err >&5
13180 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15419 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13181 (exit $ac_status); } && 15420 (exit $ac_status); } &&
13182 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15421 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13183 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15422 { (case "(($ac_try" in
13184 (eval $ac_try) 2>&5 15423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15424 *) ac_try_echo=$ac_try;;
15425esac
15426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15427 (eval "$ac_try") 2>&5
13185 ac_status=$? 15428 ac_status=$?
13186 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13187 (exit $ac_status); }; } && 15430 (exit $ac_status); }; } &&
13188 { ac_try='test -s conftest$ac_exeext' 15431 { ac_try='test -s conftest$ac_exeext'
13189 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15432 { (case "(($ac_try" in
13190 (eval $ac_try) 2>&5 15433 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15434 *) ac_try_echo=$ac_try;;
15435esac
15436eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15437 (eval "$ac_try") 2>&5
13191 ac_status=$? 15438 ac_status=$?
13192 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15439 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13193 (exit $ac_status); }; }; then 15440 (exit $ac_status); }; }; then
@@ -13196,13 +15443,15 @@ else
13196 echo "$as_me: failed program was:" >&5 15443 echo "$as_me: failed program was:" >&5
13197sed 's/^/| /' conftest.$ac_ext >&5 15444sed 's/^/| /' conftest.$ac_ext >&5
13198 15445
13199eval "$as_ac_var=no" 15446 eval "$as_ac_var=no"
13200fi 15447fi
13201rm -f conftest.err conftest.$ac_objext \ 15448
15449rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13202 conftest$ac_exeext conftest.$ac_ext 15450 conftest$ac_exeext conftest.$ac_ext
13203fi 15451fi
13204echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 15452ac_res=`eval echo '${'$as_ac_var'}'`
13205echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15453 { echo "$as_me:$LINENO: result: $ac_res" >&5
15454echo "${ECHO_T}$ac_res" >&6; }
13206if test `eval echo '${'$as_ac_var'}'` = yes; then 15455if test `eval echo '${'$as_ac_var'}'` = yes; then
13207 cat >>confdefs.h <<_ACEOF 15456 cat >>confdefs.h <<_ACEOF
13208#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15457#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13216,9 +15465,9 @@ done
13216for ac_func in setutxent utmpxname 15465for ac_func in setutxent utmpxname
13217do 15466do
13218as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15467as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13219echo "$as_me:$LINENO: checking for $ac_func" >&5 15468{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13220echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15469echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13221if eval "test \"\${$as_ac_var+set}\" = set"; then 15470if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13222 echo $ECHO_N "(cached) $ECHO_C" >&6 15471 echo $ECHO_N "(cached) $ECHO_C" >&6
13223else 15472else
13224 cat >conftest.$ac_ext <<_ACEOF 15473 cat >conftest.$ac_ext <<_ACEOF
@@ -13244,52 +15493,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13244 15493
13245#undef $ac_func 15494#undef $ac_func
13246 15495
13247/* Override any gcc2 internal prototype to avoid an error. */ 15496/* Override any GCC internal prototype to avoid an error.
15497 Use char because int might match the return type of a GCC
15498 builtin and then its argument prototype would still apply. */
13248#ifdef __cplusplus 15499#ifdef __cplusplus
13249extern "C" 15500extern "C"
13250{
13251#endif 15501#endif
13252/* We use char because int might match the return type of a gcc2
13253 builtin and then its argument prototype would still apply. */
13254char $ac_func (); 15502char $ac_func ();
13255/* The GNU C library defines this for functions which it implements 15503/* The GNU C library defines this for functions which it implements
13256 to always fail with ENOSYS. Some functions are actually named 15504 to always fail with ENOSYS. Some functions are actually named
13257 something starting with __ and the normal name is an alias. */ 15505 something starting with __ and the normal name is an alias. */
13258#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 15506#if defined __stub_$ac_func || defined __stub___$ac_func
13259choke me 15507choke me
13260#else
13261char (*f) () = $ac_func;
13262#endif
13263#ifdef __cplusplus
13264}
13265#endif 15508#endif
13266 15509
13267int 15510int
13268main () 15511main ()
13269{ 15512{
13270return f != $ac_func; 15513return $ac_func ();
13271 ; 15514 ;
13272 return 0; 15515 return 0;
13273} 15516}
13274_ACEOF 15517_ACEOF
13275rm -f conftest.$ac_objext conftest$ac_exeext 15518rm -f conftest.$ac_objext conftest$ac_exeext
13276if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15519if { (ac_try="$ac_link"
13277 (eval $ac_link) 2>conftest.er1 15520case "(($ac_try" in
15521 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15522 *) ac_try_echo=$ac_try;;
15523esac
15524eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15525 (eval "$ac_link") 2>conftest.er1
13278 ac_status=$? 15526 ac_status=$?
13279 grep -v '^ *+' conftest.er1 >conftest.err 15527 grep -v '^ *+' conftest.er1 >conftest.err
13280 rm -f conftest.er1 15528 rm -f conftest.er1
13281 cat conftest.err >&5 15529 cat conftest.err >&5
13282 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15530 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13283 (exit $ac_status); } && 15531 (exit $ac_status); } &&
13284 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15532 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13285 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15533 { (case "(($ac_try" in
13286 (eval $ac_try) 2>&5 15534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15535 *) ac_try_echo=$ac_try;;
15536esac
15537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15538 (eval "$ac_try") 2>&5
13287 ac_status=$? 15539 ac_status=$?
13288 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15540 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13289 (exit $ac_status); }; } && 15541 (exit $ac_status); }; } &&
13290 { ac_try='test -s conftest$ac_exeext' 15542 { ac_try='test -s conftest$ac_exeext'
13291 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15543 { (case "(($ac_try" in
13292 (eval $ac_try) 2>&5 15544 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15545 *) ac_try_echo=$ac_try;;
15546esac
15547eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15548 (eval "$ac_try") 2>&5
13293 ac_status=$? 15549 ac_status=$?
13294 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15550 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13295 (exit $ac_status); }; }; then 15551 (exit $ac_status); }; }; then
@@ -13298,13 +15554,15 @@ else
13298 echo "$as_me: failed program was:" >&5 15554 echo "$as_me: failed program was:" >&5
13299sed 's/^/| /' conftest.$ac_ext >&5 15555sed 's/^/| /' conftest.$ac_ext >&5
13300 15556
13301eval "$as_ac_var=no" 15557 eval "$as_ac_var=no"
13302fi 15558fi
13303rm -f conftest.err conftest.$ac_objext \ 15559
15560rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13304 conftest$ac_exeext conftest.$ac_ext 15561 conftest$ac_exeext conftest.$ac_ext
13305fi 15562fi
13306echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 15563ac_res=`eval echo '${'$as_ac_var'}'`
13307echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15564 { echo "$as_me:$LINENO: result: $ac_res" >&5
15565echo "${ECHO_T}$ac_res" >&6; }
13308if test `eval echo '${'$as_ac_var'}'` = yes; then 15566if test `eval echo '${'$as_ac_var'}'` = yes; then
13309 cat >>confdefs.h <<_ACEOF 15567 cat >>confdefs.h <<_ACEOF
13310#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15568#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13314,8 +15572,8 @@ fi
13314done 15572done
13315 15573
13316 15574
13317echo "$as_me:$LINENO: checking for daemon" >&5 15575{ echo "$as_me:$LINENO: checking for daemon" >&5
13318echo $ECHO_N "checking for daemon... $ECHO_C" >&6 15576echo $ECHO_N "checking for daemon... $ECHO_C" >&6; }
13319if test "${ac_cv_func_daemon+set}" = set; then 15577if test "${ac_cv_func_daemon+set}" = set; then
13320 echo $ECHO_N "(cached) $ECHO_C" >&6 15578 echo $ECHO_N "(cached) $ECHO_C" >&6
13321else 15579else
@@ -13342,52 +15600,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13342 15600
13343#undef daemon 15601#undef daemon
13344 15602
13345/* Override any gcc2 internal prototype to avoid an error. */ 15603/* Override any GCC internal prototype to avoid an error.
15604 Use char because int might match the return type of a GCC
15605 builtin and then its argument prototype would still apply. */
13346#ifdef __cplusplus 15606#ifdef __cplusplus
13347extern "C" 15607extern "C"
13348{
13349#endif 15608#endif
13350/* We use char because int might match the return type of a gcc2
13351 builtin and then its argument prototype would still apply. */
13352char daemon (); 15609char daemon ();
13353/* The GNU C library defines this for functions which it implements 15610/* The GNU C library defines this for functions which it implements
13354 to always fail with ENOSYS. Some functions are actually named 15611 to always fail with ENOSYS. Some functions are actually named
13355 something starting with __ and the normal name is an alias. */ 15612 something starting with __ and the normal name is an alias. */
13356#if defined (__stub_daemon) || defined (__stub___daemon) 15613#if defined __stub_daemon || defined __stub___daemon
13357choke me 15614choke me
13358#else
13359char (*f) () = daemon;
13360#endif
13361#ifdef __cplusplus
13362}
13363#endif 15615#endif
13364 15616
13365int 15617int
13366main () 15618main ()
13367{ 15619{
13368return f != daemon; 15620return daemon ();
13369 ; 15621 ;
13370 return 0; 15622 return 0;
13371} 15623}
13372_ACEOF 15624_ACEOF
13373rm -f conftest.$ac_objext conftest$ac_exeext 15625rm -f conftest.$ac_objext conftest$ac_exeext
13374if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15626if { (ac_try="$ac_link"
13375 (eval $ac_link) 2>conftest.er1 15627case "(($ac_try" in
15628 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15629 *) ac_try_echo=$ac_try;;
15630esac
15631eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15632 (eval "$ac_link") 2>conftest.er1
13376 ac_status=$? 15633 ac_status=$?
13377 grep -v '^ *+' conftest.er1 >conftest.err 15634 grep -v '^ *+' conftest.er1 >conftest.err
13378 rm -f conftest.er1 15635 rm -f conftest.er1
13379 cat conftest.err >&5 15636 cat conftest.err >&5
13380 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15637 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13381 (exit $ac_status); } && 15638 (exit $ac_status); } &&
13382 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15639 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13383 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15640 { (case "(($ac_try" in
13384 (eval $ac_try) 2>&5 15641 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15642 *) ac_try_echo=$ac_try;;
15643esac
15644eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15645 (eval "$ac_try") 2>&5
13385 ac_status=$? 15646 ac_status=$?
13386 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15647 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13387 (exit $ac_status); }; } && 15648 (exit $ac_status); }; } &&
13388 { ac_try='test -s conftest$ac_exeext' 15649 { ac_try='test -s conftest$ac_exeext'
13389 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15650 { (case "(($ac_try" in
13390 (eval $ac_try) 2>&5 15651 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15652 *) ac_try_echo=$ac_try;;
15653esac
15654eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15655 (eval "$ac_try") 2>&5
13391 ac_status=$? 15656 ac_status=$?
13392 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15657 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13393 (exit $ac_status); }; }; then 15658 (exit $ac_status); }; }; then
@@ -13396,13 +15661,14 @@ else
13396 echo "$as_me: failed program was:" >&5 15661 echo "$as_me: failed program was:" >&5
13397sed 's/^/| /' conftest.$ac_ext >&5 15662sed 's/^/| /' conftest.$ac_ext >&5
13398 15663
13399ac_cv_func_daemon=no 15664 ac_cv_func_daemon=no
13400fi 15665fi
13401rm -f conftest.err conftest.$ac_objext \ 15666
15667rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13402 conftest$ac_exeext conftest.$ac_ext 15668 conftest$ac_exeext conftest.$ac_ext
13403fi 15669fi
13404echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5 15670{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
13405echo "${ECHO_T}$ac_cv_func_daemon" >&6 15671echo "${ECHO_T}$ac_cv_func_daemon" >&6; }
13406if test $ac_cv_func_daemon = yes; then 15672if test $ac_cv_func_daemon = yes; then
13407 15673
13408cat >>confdefs.h <<\_ACEOF 15674cat >>confdefs.h <<\_ACEOF
@@ -13410,8 +15676,8 @@ cat >>confdefs.h <<\_ACEOF
13410_ACEOF 15676_ACEOF
13411 15677
13412else 15678else
13413 echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5 15679 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
13414echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6 15680echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; }
13415if test "${ac_cv_lib_bsd_daemon+set}" = set; then 15681if test "${ac_cv_lib_bsd_daemon+set}" = set; then
13416 echo $ECHO_N "(cached) $ECHO_C" >&6 15682 echo $ECHO_N "(cached) $ECHO_C" >&6
13417else 15683else
@@ -13424,39 +15690,52 @@ cat confdefs.h >>conftest.$ac_ext
13424cat >>conftest.$ac_ext <<_ACEOF 15690cat >>conftest.$ac_ext <<_ACEOF
13425/* end confdefs.h. */ 15691/* end confdefs.h. */
13426 15692
13427/* Override any gcc2 internal prototype to avoid an error. */ 15693/* Override any GCC internal prototype to avoid an error.
15694 Use char because int might match the return type of a GCC
15695 builtin and then its argument prototype would still apply. */
13428#ifdef __cplusplus 15696#ifdef __cplusplus
13429extern "C" 15697extern "C"
13430#endif 15698#endif
13431/* We use char because int might match the return type of a gcc2
13432 builtin and then its argument prototype would still apply. */
13433char daemon (); 15699char daemon ();
13434int 15700int
13435main () 15701main ()
13436{ 15702{
13437daemon (); 15703return daemon ();
13438 ; 15704 ;
13439 return 0; 15705 return 0;
13440} 15706}
13441_ACEOF 15707_ACEOF
13442rm -f conftest.$ac_objext conftest$ac_exeext 15708rm -f conftest.$ac_objext conftest$ac_exeext
13443if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15709if { (ac_try="$ac_link"
13444 (eval $ac_link) 2>conftest.er1 15710case "(($ac_try" in
15711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15712 *) ac_try_echo=$ac_try;;
15713esac
15714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15715 (eval "$ac_link") 2>conftest.er1
13445 ac_status=$? 15716 ac_status=$?
13446 grep -v '^ *+' conftest.er1 >conftest.err 15717 grep -v '^ *+' conftest.er1 >conftest.err
13447 rm -f conftest.er1 15718 rm -f conftest.er1
13448 cat conftest.err >&5 15719 cat conftest.err >&5
13449 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13450 (exit $ac_status); } && 15721 (exit $ac_status); } &&
13451 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15722 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13452 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15723 { (case "(($ac_try" in
13453 (eval $ac_try) 2>&5 15724 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15725 *) ac_try_echo=$ac_try;;
15726esac
15727eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15728 (eval "$ac_try") 2>&5
13454 ac_status=$? 15729 ac_status=$?
13455 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15730 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13456 (exit $ac_status); }; } && 15731 (exit $ac_status); }; } &&
13457 { ac_try='test -s conftest$ac_exeext' 15732 { ac_try='test -s conftest$ac_exeext'
13458 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15733 { (case "(($ac_try" in
13459 (eval $ac_try) 2>&5 15734 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15735 *) ac_try_echo=$ac_try;;
15736esac
15737eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15738 (eval "$ac_try") 2>&5
13460 ac_status=$? 15739 ac_status=$?
13461 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15740 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13462 (exit $ac_status); }; }; then 15741 (exit $ac_status); }; }; then
@@ -13465,14 +15744,15 @@ else
13465 echo "$as_me: failed program was:" >&5 15744 echo "$as_me: failed program was:" >&5
13466sed 's/^/| /' conftest.$ac_ext >&5 15745sed 's/^/| /' conftest.$ac_ext >&5
13467 15746
13468ac_cv_lib_bsd_daemon=no 15747 ac_cv_lib_bsd_daemon=no
13469fi 15748fi
13470rm -f conftest.err conftest.$ac_objext \ 15749
15750rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13471 conftest$ac_exeext conftest.$ac_ext 15751 conftest$ac_exeext conftest.$ac_ext
13472LIBS=$ac_check_lib_save_LIBS 15752LIBS=$ac_check_lib_save_LIBS
13473fi 15753fi
13474echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5 15754{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
13475echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6 15755echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; }
13476if test $ac_cv_lib_bsd_daemon = yes; then 15756if test $ac_cv_lib_bsd_daemon = yes; then
13477 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF 15757 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
13478#define HAVE_DAEMON 1 15758#define HAVE_DAEMON 1
@@ -13484,8 +15764,8 @@ fi
13484fi 15764fi
13485 15765
13486 15766
13487echo "$as_me:$LINENO: checking for getpagesize" >&5 15767{ echo "$as_me:$LINENO: checking for getpagesize" >&5
13488echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6 15768echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; }
13489if test "${ac_cv_func_getpagesize+set}" = set; then 15769if test "${ac_cv_func_getpagesize+set}" = set; then
13490 echo $ECHO_N "(cached) $ECHO_C" >&6 15770 echo $ECHO_N "(cached) $ECHO_C" >&6
13491else 15771else
@@ -13512,52 +15792,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13512 15792
13513#undef getpagesize 15793#undef getpagesize
13514 15794
13515/* Override any gcc2 internal prototype to avoid an error. */ 15795/* Override any GCC internal prototype to avoid an error.
15796 Use char because int might match the return type of a GCC
15797 builtin and then its argument prototype would still apply. */
13516#ifdef __cplusplus 15798#ifdef __cplusplus
13517extern "C" 15799extern "C"
13518{
13519#endif 15800#endif
13520/* We use char because int might match the return type of a gcc2
13521 builtin and then its argument prototype would still apply. */
13522char getpagesize (); 15801char getpagesize ();
13523/* The GNU C library defines this for functions which it implements 15802/* The GNU C library defines this for functions which it implements
13524 to always fail with ENOSYS. Some functions are actually named 15803 to always fail with ENOSYS. Some functions are actually named
13525 something starting with __ and the normal name is an alias. */ 15804 something starting with __ and the normal name is an alias. */
13526#if defined (__stub_getpagesize) || defined (__stub___getpagesize) 15805#if defined __stub_getpagesize || defined __stub___getpagesize
13527choke me 15806choke me
13528#else
13529char (*f) () = getpagesize;
13530#endif
13531#ifdef __cplusplus
13532}
13533#endif 15807#endif
13534 15808
13535int 15809int
13536main () 15810main ()
13537{ 15811{
13538return f != getpagesize; 15812return getpagesize ();
13539 ; 15813 ;
13540 return 0; 15814 return 0;
13541} 15815}
13542_ACEOF 15816_ACEOF
13543rm -f conftest.$ac_objext conftest$ac_exeext 15817rm -f conftest.$ac_objext conftest$ac_exeext
13544if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15818if { (ac_try="$ac_link"
13545 (eval $ac_link) 2>conftest.er1 15819case "(($ac_try" in
15820 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15821 *) ac_try_echo=$ac_try;;
15822esac
15823eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15824 (eval "$ac_link") 2>conftest.er1
13546 ac_status=$? 15825 ac_status=$?
13547 grep -v '^ *+' conftest.er1 >conftest.err 15826 grep -v '^ *+' conftest.er1 >conftest.err
13548 rm -f conftest.er1 15827 rm -f conftest.er1
13549 cat conftest.err >&5 15828 cat conftest.err >&5
13550 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15829 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13551 (exit $ac_status); } && 15830 (exit $ac_status); } &&
13552 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15831 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13553 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15832 { (case "(($ac_try" in
13554 (eval $ac_try) 2>&5 15833 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15834 *) ac_try_echo=$ac_try;;
15835esac
15836eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15837 (eval "$ac_try") 2>&5
13555 ac_status=$? 15838 ac_status=$?
13556 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15839 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13557 (exit $ac_status); }; } && 15840 (exit $ac_status); }; } &&
13558 { ac_try='test -s conftest$ac_exeext' 15841 { ac_try='test -s conftest$ac_exeext'
13559 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15842 { (case "(($ac_try" in
13560 (eval $ac_try) 2>&5 15843 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15844 *) ac_try_echo=$ac_try;;
15845esac
15846eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15847 (eval "$ac_try") 2>&5
13561 ac_status=$? 15848 ac_status=$?
13562 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15849 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13563 (exit $ac_status); }; }; then 15850 (exit $ac_status); }; }; then
@@ -13566,13 +15853,14 @@ else
13566 echo "$as_me: failed program was:" >&5 15853 echo "$as_me: failed program was:" >&5
13567sed 's/^/| /' conftest.$ac_ext >&5 15854sed 's/^/| /' conftest.$ac_ext >&5
13568 15855
13569ac_cv_func_getpagesize=no 15856 ac_cv_func_getpagesize=no
13570fi 15857fi
13571rm -f conftest.err conftest.$ac_objext \ 15858
15859rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13572 conftest$ac_exeext conftest.$ac_ext 15860 conftest$ac_exeext conftest.$ac_ext
13573fi 15861fi
13574echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5 15862{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
13575echo "${ECHO_T}$ac_cv_func_getpagesize" >&6 15863echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; }
13576if test $ac_cv_func_getpagesize = yes; then 15864if test $ac_cv_func_getpagesize = yes; then
13577 15865
13578cat >>confdefs.h <<\_ACEOF 15866cat >>confdefs.h <<\_ACEOF
@@ -13580,8 +15868,8 @@ cat >>confdefs.h <<\_ACEOF
13580_ACEOF 15868_ACEOF
13581 15869
13582else 15870else
13583 echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5 15871 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
13584echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6 15872echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; }
13585if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then 15873if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
13586 echo $ECHO_N "(cached) $ECHO_C" >&6 15874 echo $ECHO_N "(cached) $ECHO_C" >&6
13587else 15875else
@@ -13594,39 +15882,52 @@ cat confdefs.h >>conftest.$ac_ext
13594cat >>conftest.$ac_ext <<_ACEOF 15882cat >>conftest.$ac_ext <<_ACEOF
13595/* end confdefs.h. */ 15883/* end confdefs.h. */
13596 15884
13597/* Override any gcc2 internal prototype to avoid an error. */ 15885/* Override any GCC internal prototype to avoid an error.
15886 Use char because int might match the return type of a GCC
15887 builtin and then its argument prototype would still apply. */
13598#ifdef __cplusplus 15888#ifdef __cplusplus
13599extern "C" 15889extern "C"
13600#endif 15890#endif
13601/* We use char because int might match the return type of a gcc2
13602 builtin and then its argument prototype would still apply. */
13603char getpagesize (); 15891char getpagesize ();
13604int 15892int
13605main () 15893main ()
13606{ 15894{
13607getpagesize (); 15895return getpagesize ();
13608 ; 15896 ;
13609 return 0; 15897 return 0;
13610} 15898}
13611_ACEOF 15899_ACEOF
13612rm -f conftest.$ac_objext conftest$ac_exeext 15900rm -f conftest.$ac_objext conftest$ac_exeext
13613if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15901if { (ac_try="$ac_link"
13614 (eval $ac_link) 2>conftest.er1 15902case "(($ac_try" in
15903 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15904 *) ac_try_echo=$ac_try;;
15905esac
15906eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15907 (eval "$ac_link") 2>conftest.er1
13615 ac_status=$? 15908 ac_status=$?
13616 grep -v '^ *+' conftest.er1 >conftest.err 15909 grep -v '^ *+' conftest.er1 >conftest.err
13617 rm -f conftest.er1 15910 rm -f conftest.er1
13618 cat conftest.err >&5 15911 cat conftest.err >&5
13619 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15912 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13620 (exit $ac_status); } && 15913 (exit $ac_status); } &&
13621 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 15914 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13622 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15915 { (case "(($ac_try" in
13623 (eval $ac_try) 2>&5 15916 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15917 *) ac_try_echo=$ac_try;;
15918esac
15919eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15920 (eval "$ac_try") 2>&5
13624 ac_status=$? 15921 ac_status=$?
13625 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15922 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13626 (exit $ac_status); }; } && 15923 (exit $ac_status); }; } &&
13627 { ac_try='test -s conftest$ac_exeext' 15924 { ac_try='test -s conftest$ac_exeext'
13628 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15925 { (case "(($ac_try" in
13629 (eval $ac_try) 2>&5 15926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15927 *) ac_try_echo=$ac_try;;
15928esac
15929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15930 (eval "$ac_try") 2>&5
13630 ac_status=$? 15931 ac_status=$?
13631 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13632 (exit $ac_status); }; }; then 15933 (exit $ac_status); }; }; then
@@ -13635,14 +15936,15 @@ else
13635 echo "$as_me: failed program was:" >&5 15936 echo "$as_me: failed program was:" >&5
13636sed 's/^/| /' conftest.$ac_ext >&5 15937sed 's/^/| /' conftest.$ac_ext >&5
13637 15938
13638ac_cv_lib_ucb_getpagesize=no 15939 ac_cv_lib_ucb_getpagesize=no
13639fi 15940fi
13640rm -f conftest.err conftest.$ac_objext \ 15941
15942rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13641 conftest$ac_exeext conftest.$ac_ext 15943 conftest$ac_exeext conftest.$ac_ext
13642LIBS=$ac_check_lib_save_LIBS 15944LIBS=$ac_check_lib_save_LIBS
13643fi 15945fi
13644echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5 15946{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
13645echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6 15947echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; }
13646if test $ac_cv_lib_ucb_getpagesize = yes; then 15948if test $ac_cv_lib_ucb_getpagesize = yes; then
13647 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF 15949 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
13648#define HAVE_GETPAGESIZE 1 15950#define HAVE_GETPAGESIZE 1
@@ -13656,8 +15958,8 @@ fi
13656 15958
13657# Check for broken snprintf 15959# Check for broken snprintf
13658if test "x$ac_cv_func_snprintf" = "xyes" ; then 15960if test "x$ac_cv_func_snprintf" = "xyes" ; then
13659 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 15961 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
13660echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 15962echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; }
13661 if test "$cross_compiling" = yes; then 15963 if test "$cross_compiling" = yes; then
13662 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 15964 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
13663echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} 15965echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
@@ -13675,18 +15977,27 @@ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
13675 15977
13676_ACEOF 15978_ACEOF
13677rm -f conftest$ac_exeext 15979rm -f conftest$ac_exeext
13678if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15980if { (ac_try="$ac_link"
13679 (eval $ac_link) 2>&5 15981case "(($ac_try" in
15982 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15983 *) ac_try_echo=$ac_try;;
15984esac
15985eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15986 (eval "$ac_link") 2>&5
13680 ac_status=$? 15987 ac_status=$?
13681 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13682 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15989 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13683 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15990 { (case "(($ac_try" in
13684 (eval $ac_try) 2>&5 15991 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15992 *) ac_try_echo=$ac_try;;
15993esac
15994eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15995 (eval "$ac_try") 2>&5
13685 ac_status=$? 15996 ac_status=$?
13686 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15997 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13687 (exit $ac_status); }; }; then 15998 (exit $ac_status); }; }; then
13688 echo "$as_me:$LINENO: result: yes" >&5 15999 { echo "$as_me:$LINENO: result: yes" >&5
13689echo "${ECHO_T}yes" >&6 16000echo "${ECHO_T}yes" >&6; }
13690else 16001else
13691 echo "$as_me: program exited with status $ac_status" >&5 16002 echo "$as_me: program exited with status $ac_status" >&5
13692echo "$as_me: failed program was:" >&5 16003echo "$as_me: failed program was:" >&5
@@ -13694,8 +16005,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13694 16005
13695( exit $ac_status ) 16006( exit $ac_status )
13696 16007
13697 echo "$as_me:$LINENO: result: no" >&5 16008 { echo "$as_me:$LINENO: result: no" >&5
13698echo "${ECHO_T}no" >&6 16009echo "${ECHO_T}no" >&6; }
13699 16010
13700cat >>confdefs.h <<\_ACEOF 16011cat >>confdefs.h <<\_ACEOF
13701#define BROKEN_SNPRINTF 1 16012#define BROKEN_SNPRINTF 1
@@ -13705,8 +16016,10 @@ _ACEOF
13705echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} 16016echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
13706 16017
13707fi 16018fi
13708rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16019rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13709fi 16020fi
16021
16022
13710fi 16023fi
13711 16024
13712# If we don't have a working asprintf, then we strongly depend on vsnprintf 16025# If we don't have a working asprintf, then we strongly depend on vsnprintf
@@ -13714,8 +16027,8 @@ fi
13714# create (as per SUSv3) 16027# create (as per SUSv3)
13715if test "x$ac_cv_func_asprintf" != "xyes" && \ 16028if test "x$ac_cv_func_asprintf" != "xyes" && \
13716 test "x$ac_cv_func_vsnprintf" = "xyes" ; then 16029 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
13717 echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5 16030 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
13718echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6 16031echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; }
13719 if test "$cross_compiling" = yes; then 16032 if test "$cross_compiling" = yes; then
13720 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5 16033 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
13721echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;} 16034echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
@@ -13745,18 +16058,27 @@ int main(void)
13745} 16058}
13746_ACEOF 16059_ACEOF
13747rm -f conftest$ac_exeext 16060rm -f conftest$ac_exeext
13748if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16061if { (ac_try="$ac_link"
13749 (eval $ac_link) 2>&5 16062case "(($ac_try" in
16063 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16064 *) ac_try_echo=$ac_try;;
16065esac
16066eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16067 (eval "$ac_link") 2>&5
13750 ac_status=$? 16068 ac_status=$?
13751 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16069 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13752 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16070 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13753 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16071 { (case "(($ac_try" in
13754 (eval $ac_try) 2>&5 16072 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16073 *) ac_try_echo=$ac_try;;
16074esac
16075eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16076 (eval "$ac_try") 2>&5
13755 ac_status=$? 16077 ac_status=$?
13756 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16078 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13757 (exit $ac_status); }; }; then 16079 (exit $ac_status); }; }; then
13758 echo "$as_me:$LINENO: result: yes" >&5 16080 { echo "$as_me:$LINENO: result: yes" >&5
13759echo "${ECHO_T}yes" >&6 16081echo "${ECHO_T}yes" >&6; }
13760else 16082else
13761 echo "$as_me: program exited with status $ac_status" >&5 16083 echo "$as_me: program exited with status $ac_status" >&5
13762echo "$as_me: failed program was:" >&5 16084echo "$as_me: failed program was:" >&5
@@ -13764,8 +16086,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13764 16086
13765( exit $ac_status ) 16087( exit $ac_status )
13766 16088
13767 echo "$as_me:$LINENO: result: no" >&5 16089 { echo "$as_me:$LINENO: result: no" >&5
13768echo "${ECHO_T}no" >&6 16090echo "${ECHO_T}no" >&6; }
13769 16091
13770cat >>confdefs.h <<\_ACEOF 16092cat >>confdefs.h <<\_ACEOF
13771#define BROKEN_SNPRINTF 1 16093#define BROKEN_SNPRINTF 1
@@ -13775,15 +16097,17 @@ _ACEOF
13775echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;} 16097echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
13776 16098
13777fi 16099fi
13778rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16100rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13779fi 16101fi
16102
16103
13780fi 16104fi
13781 16105
13782# On systems where [v]snprintf is broken, but is declared in stdio, 16106# On systems where [v]snprintf is broken, but is declared in stdio,
13783# check that the fmt argument is const char * or just char *. 16107# check that the fmt argument is const char * or just char *.
13784# This is only useful for when BROKEN_SNPRINTF 16108# This is only useful for when BROKEN_SNPRINTF
13785echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5 16109{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
13786echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6 16110echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; }
13787cat >conftest.$ac_ext <<_ACEOF 16111cat >conftest.$ac_ext <<_ACEOF
13788/* confdefs.h. */ 16112/* confdefs.h. */
13789_ACEOF 16113_ACEOF
@@ -13796,28 +16120,41 @@ cat >>conftest.$ac_ext <<_ACEOF
13796 16120
13797_ACEOF 16121_ACEOF
13798rm -f conftest.$ac_objext 16122rm -f conftest.$ac_objext
13799if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 16123if { (ac_try="$ac_compile"
13800 (eval $ac_compile) 2>conftest.er1 16124case "(($ac_try" in
16125 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16126 *) ac_try_echo=$ac_try;;
16127esac
16128eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16129 (eval "$ac_compile") 2>conftest.er1
13801 ac_status=$? 16130 ac_status=$?
13802 grep -v '^ *+' conftest.er1 >conftest.err 16131 grep -v '^ *+' conftest.er1 >conftest.err
13803 rm -f conftest.er1 16132 rm -f conftest.er1
13804 cat conftest.err >&5 16133 cat conftest.err >&5
13805 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16134 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13806 (exit $ac_status); } && 16135 (exit $ac_status); } &&
13807 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16136 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13808 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16137 { (case "(($ac_try" in
13809 (eval $ac_try) 2>&5 16138 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16139 *) ac_try_echo=$ac_try;;
16140esac
16141eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16142 (eval "$ac_try") 2>&5
13810 ac_status=$? 16143 ac_status=$?
13811 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16144 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13812 (exit $ac_status); }; } && 16145 (exit $ac_status); }; } &&
13813 { ac_try='test -s conftest.$ac_objext' 16146 { ac_try='test -s conftest.$ac_objext'
13814 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16147 { (case "(($ac_try" in
13815 (eval $ac_try) 2>&5 16148 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16149 *) ac_try_echo=$ac_try;;
16150esac
16151eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16152 (eval "$ac_try") 2>&5
13816 ac_status=$? 16153 ac_status=$?
13817 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16154 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13818 (exit $ac_status); }; }; then 16155 (exit $ac_status); }; }; then
13819 echo "$as_me:$LINENO: result: yes" >&5 16156 { echo "$as_me:$LINENO: result: yes" >&5
13820echo "${ECHO_T}yes" >&6 16157echo "${ECHO_T}yes" >&6; }
13821 16158
13822cat >>confdefs.h <<\_ACEOF 16159cat >>confdefs.h <<\_ACEOF
13823#define SNPRINTF_CONST const 16160#define SNPRINTF_CONST const
@@ -13827,20 +16164,21 @@ else
13827 echo "$as_me: failed program was:" >&5 16164 echo "$as_me: failed program was:" >&5
13828sed 's/^/| /' conftest.$ac_ext >&5 16165sed 's/^/| /' conftest.$ac_ext >&5
13829 16166
13830echo "$as_me:$LINENO: result: no" >&5 16167 { echo "$as_me:$LINENO: result: no" >&5
13831echo "${ECHO_T}no" >&6 16168echo "${ECHO_T}no" >&6; }
13832 cat >>confdefs.h <<\_ACEOF 16169 cat >>confdefs.h <<\_ACEOF
13833#define SNPRINTF_CONST /* not const */ 16170#define SNPRINTF_CONST /* not const */
13834_ACEOF 16171_ACEOF
13835 16172
13836fi 16173fi
13837rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 16174
16175rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13838 16176
13839# Check for missing getpeereid (or equiv) support 16177# Check for missing getpeereid (or equiv) support
13840NO_PEERCHECK="" 16178NO_PEERCHECK=""
13841if test "x$ac_cv_func_getpeereid" != "xyes" ; then 16179if test "x$ac_cv_func_getpeereid" != "xyes" ; then
13842 echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5 16180 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
13843echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6 16181echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; }
13844 cat >conftest.$ac_ext <<_ACEOF 16182 cat >conftest.$ac_ext <<_ACEOF
13845/* confdefs.h. */ 16183/* confdefs.h. */
13846_ACEOF 16184_ACEOF
@@ -13858,28 +16196,41 @@ int i = SO_PEERCRED;
13858} 16196}
13859_ACEOF 16197_ACEOF
13860rm -f conftest.$ac_objext 16198rm -f conftest.$ac_objext
13861if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 16199if { (ac_try="$ac_compile"
13862 (eval $ac_compile) 2>conftest.er1 16200case "(($ac_try" in
16201 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16202 *) ac_try_echo=$ac_try;;
16203esac
16204eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16205 (eval "$ac_compile") 2>conftest.er1
13863 ac_status=$? 16206 ac_status=$?
13864 grep -v '^ *+' conftest.er1 >conftest.err 16207 grep -v '^ *+' conftest.er1 >conftest.err
13865 rm -f conftest.er1 16208 rm -f conftest.er1
13866 cat conftest.err >&5 16209 cat conftest.err >&5
13867 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16210 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13868 (exit $ac_status); } && 16211 (exit $ac_status); } &&
13869 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16212 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
13870 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16213 { (case "(($ac_try" in
13871 (eval $ac_try) 2>&5 16214 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16215 *) ac_try_echo=$ac_try;;
16216esac
16217eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16218 (eval "$ac_try") 2>&5
13872 ac_status=$? 16219 ac_status=$?
13873 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16220 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13874 (exit $ac_status); }; } && 16221 (exit $ac_status); }; } &&
13875 { ac_try='test -s conftest.$ac_objext' 16222 { ac_try='test -s conftest.$ac_objext'
13876 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16223 { (case "(($ac_try" in
13877 (eval $ac_try) 2>&5 16224 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16225 *) ac_try_echo=$ac_try;;
16226esac
16227eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16228 (eval "$ac_try") 2>&5
13878 ac_status=$? 16229 ac_status=$?
13879 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16230 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13880 (exit $ac_status); }; }; then 16231 (exit $ac_status); }; }; then
13881 echo "$as_me:$LINENO: result: yes" >&5 16232 { echo "$as_me:$LINENO: result: yes" >&5
13882echo "${ECHO_T}yes" >&6 16233echo "${ECHO_T}yes" >&6; }
13883 16234
13884cat >>confdefs.h <<\_ACEOF 16235cat >>confdefs.h <<\_ACEOF
13885#define HAVE_SO_PEERCRED 1 16236#define HAVE_SO_PEERCRED 1
@@ -13890,21 +16241,22 @@ else
13890 echo "$as_me: failed program was:" >&5 16241 echo "$as_me: failed program was:" >&5
13891sed 's/^/| /' conftest.$ac_ext >&5 16242sed 's/^/| /' conftest.$ac_ext >&5
13892 16243
13893echo "$as_me:$LINENO: result: no" >&5 16244 { echo "$as_me:$LINENO: result: no" >&5
13894echo "${ECHO_T}no" >&6 16245echo "${ECHO_T}no" >&6; }
13895 NO_PEERCHECK=1 16246 NO_PEERCHECK=1
13896 16247
13897fi 16248fi
13898rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 16249
16250rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13899fi 16251fi
13900 16252
13901if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 16253if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
13902echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5 16254{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
13903echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6 16255echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; }
13904if test "$cross_compiling" = yes; then 16256if test "$cross_compiling" = yes; then
13905 16257
13906 echo "$as_me:$LINENO: result: yes" >&5 16258 { echo "$as_me:$LINENO: result: yes" >&5
13907echo "${ECHO_T}yes" >&6 16259echo "${ECHO_T}yes" >&6; }
13908 cat >>confdefs.h <<\_ACEOF 16260 cat >>confdefs.h <<\_ACEOF
13909#define HAVE_STRICT_MKSTEMP 1 16261#define HAVE_STRICT_MKSTEMP 1
13910_ACEOF 16262_ACEOF
@@ -13928,19 +16280,28 @@ unlink(template); exit(0);
13928 16280
13929_ACEOF 16281_ACEOF
13930rm -f conftest$ac_exeext 16282rm -f conftest$ac_exeext
13931if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16283if { (ac_try="$ac_link"
13932 (eval $ac_link) 2>&5 16284case "(($ac_try" in
16285 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16286 *) ac_try_echo=$ac_try;;
16287esac
16288eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16289 (eval "$ac_link") 2>&5
13933 ac_status=$? 16290 ac_status=$?
13934 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16291 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13935 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16292 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13936 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16293 { (case "(($ac_try" in
13937 (eval $ac_try) 2>&5 16294 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16295 *) ac_try_echo=$ac_try;;
16296esac
16297eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16298 (eval "$ac_try") 2>&5
13938 ac_status=$? 16299 ac_status=$?
13939 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13940 (exit $ac_status); }; }; then 16301 (exit $ac_status); }; }; then
13941 16302
13942 echo "$as_me:$LINENO: result: no" >&5 16303 { echo "$as_me:$LINENO: result: no" >&5
13943echo "${ECHO_T}no" >&6 16304echo "${ECHO_T}no" >&6; }
13944 16305
13945else 16306else
13946 echo "$as_me: program exited with status $ac_status" >&5 16307 echo "$as_me: program exited with status $ac_status" >&5
@@ -13949,8 +16310,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13949 16310
13950( exit $ac_status ) 16311( exit $ac_status )
13951 16312
13952 echo "$as_me:$LINENO: result: yes" >&5 16313 { echo "$as_me:$LINENO: result: yes" >&5
13953echo "${ECHO_T}yes" >&6 16314echo "${ECHO_T}yes" >&6; }
13954 16315
13955cat >>confdefs.h <<\_ACEOF 16316cat >>confdefs.h <<\_ACEOF
13956#define HAVE_STRICT_MKSTEMP 1 16317#define HAVE_STRICT_MKSTEMP 1
@@ -13958,17 +16319,19 @@ _ACEOF
13958 16319
13959 16320
13960fi 16321fi
13961rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16322rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13962fi 16323fi
16324
16325
13963fi 16326fi
13964 16327
13965if test ! -z "$check_for_openpty_ctty_bug"; then 16328if test ! -z "$check_for_openpty_ctty_bug"; then
13966 echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5 16329 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
13967echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6 16330echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; }
13968 if test "$cross_compiling" = yes; then 16331 if test "$cross_compiling" = yes; then
13969 16332
13970 echo "$as_me:$LINENO: result: cross-compiling" >&5 16333 { echo "$as_me:$LINENO: result: cross-compiling" >&5
13971echo "${ECHO_T}cross-compiling" >&6 16334echo "${ECHO_T}cross-compiling" >&6; }
13972 16335
13973 16336
13974else 16337else
@@ -14013,19 +16376,28 @@ main()
14013 16376
14014_ACEOF 16377_ACEOF
14015rm -f conftest$ac_exeext 16378rm -f conftest$ac_exeext
14016if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16379if { (ac_try="$ac_link"
14017 (eval $ac_link) 2>&5 16380case "(($ac_try" in
16381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16382 *) ac_try_echo=$ac_try;;
16383esac
16384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16385 (eval "$ac_link") 2>&5
14018 ac_status=$? 16386 ac_status=$?
14019 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16387 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14020 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16388 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14021 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16389 { (case "(($ac_try" in
14022 (eval $ac_try) 2>&5 16390 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16391 *) ac_try_echo=$ac_try;;
16392esac
16393eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16394 (eval "$ac_try") 2>&5
14023 ac_status=$? 16395 ac_status=$?
14024 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16396 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14025 (exit $ac_status); }; }; then 16397 (exit $ac_status); }; }; then
14026 16398
14027 echo "$as_me:$LINENO: result: yes" >&5 16399 { echo "$as_me:$LINENO: result: yes" >&5
14028echo "${ECHO_T}yes" >&6 16400echo "${ECHO_T}yes" >&6; }
14029 16401
14030else 16402else
14031 echo "$as_me: program exited with status $ac_status" >&5 16403 echo "$as_me: program exited with status $ac_status" >&5
@@ -14034,26 +16406,28 @@ sed 's/^/| /' conftest.$ac_ext >&5
14034 16406
14035( exit $ac_status ) 16407( exit $ac_status )
14036 16408
14037 echo "$as_me:$LINENO: result: no" >&5 16409 { echo "$as_me:$LINENO: result: no" >&5
14038echo "${ECHO_T}no" >&6 16410echo "${ECHO_T}no" >&6; }
14039 cat >>confdefs.h <<\_ACEOF 16411 cat >>confdefs.h <<\_ACEOF
14040#define SSHD_ACQUIRES_CTTY 1 16412#define SSHD_ACQUIRES_CTTY 1
14041_ACEOF 16413_ACEOF
14042 16414
14043 16415
14044fi 16416fi
14045rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16417rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14046fi 16418fi
16419
16420
14047fi 16421fi
14048 16422
14049if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 16423if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
14050 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then 16424 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
14051 echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 16425 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
14052echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6 16426echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
14053 if test "$cross_compiling" = yes; then 16427 if test "$cross_compiling" = yes; then
14054 16428
14055 echo "$as_me:$LINENO: result: cross-compiling" >&5 16429 { echo "$as_me:$LINENO: result: cross-compiling" >&5
14056echo "${ECHO_T}cross-compiling" >&6 16430echo "${ECHO_T}cross-compiling" >&6; }
14057 16431
14058 16432
14059else 16433else
@@ -14120,19 +16494,28 @@ main(void)
14120 16494
14121_ACEOF 16495_ACEOF
14122rm -f conftest$ac_exeext 16496rm -f conftest$ac_exeext
14123if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16497if { (ac_try="$ac_link"
14124 (eval $ac_link) 2>&5 16498case "(($ac_try" in
16499 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16500 *) ac_try_echo=$ac_try;;
16501esac
16502eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16503 (eval "$ac_link") 2>&5
14125 ac_status=$? 16504 ac_status=$?
14126 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16505 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14127 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16506 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14128 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16507 { (case "(($ac_try" in
14129 (eval $ac_try) 2>&5 16508 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16509 *) ac_try_echo=$ac_try;;
16510esac
16511eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16512 (eval "$ac_try") 2>&5
14130 ac_status=$? 16513 ac_status=$?
14131 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14132 (exit $ac_status); }; }; then 16515 (exit $ac_status); }; }; then
14133 16516
14134 echo "$as_me:$LINENO: result: yes" >&5 16517 { echo "$as_me:$LINENO: result: yes" >&5
14135echo "${ECHO_T}yes" >&6 16518echo "${ECHO_T}yes" >&6; }
14136 16519
14137else 16520else
14138 echo "$as_me: program exited with status $ac_status" >&5 16521 echo "$as_me: program exited with status $ac_status" >&5
@@ -14141,120 +16524,42 @@ sed 's/^/| /' conftest.$ac_ext >&5
14141 16524
14142( exit $ac_status ) 16525( exit $ac_status )
14143 16526
14144 echo "$as_me:$LINENO: result: no" >&5 16527 { echo "$as_me:$LINENO: result: no" >&5
14145echo "${ECHO_T}no" >&6 16528echo "${ECHO_T}no" >&6; }
14146 cat >>confdefs.h <<\_ACEOF 16529 cat >>confdefs.h <<\_ACEOF
14147#define BROKEN_GETADDRINFO 1 16530#define BROKEN_GETADDRINFO 1
14148_ACEOF 16531_ACEOF
14149 16532
14150 16533
14151fi 16534fi
14152rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16535rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14153fi 16536fi
16537
16538
14154fi 16539fi
14155 16540
14156if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 16541if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
14157 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then 16542 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
14158 echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 16543 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
14159echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6 16544echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
14160 if test "$cross_compiling" = yes; then 16545 if test "$cross_compiling" = yes; then
14161 echo "$as_me:$LINENO: result: cross-compiling" >&5 16546 { echo "$as_me:$LINENO: result: cross-compiling" >&5
14162echo "${ECHO_T}cross-compiling" >&6 16547echo "${ECHO_T}cross-compiling" >&6; }
14163
14164 ]
14165else
14166 cat >conftest.$ac_ext <<_ACEOF
14167/* confdefs.h. */
14168_ACEOF
14169cat confdefs.h >>conftest.$ac_ext
14170cat >>conftest.$ac_ext <<_ACEOF
14171/* end confdefs.h. */
14172
14173#include <stdio.h>
14174#include <sys/socket.h>
14175#include <netdb.h>
14176#include <errno.h>
14177#include <netinet/in.h>
14178
14179#define TEST_PORT "2222"
14180
14181int
14182main(void)
14183{
14184 int err, sock;
14185 struct addrinfo *gai_ai, *ai, hints;
14186 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
14187
14188 memset(&hints, 0, sizeof(hints));
14189 hints.ai_family = PF_UNSPEC;
14190 hints.ai_socktype = SOCK_STREAM;
14191 hints.ai_flags = AI_PASSIVE;
14192
14193 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
14194 if (err != 0) {
14195 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
14196 exit(1);
14197 }
14198
14199 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
14200 if (ai->ai_family != AF_INET && ai->ai_family != AF_INET6)
14201 continue;
14202
14203 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
14204 sizeof(ntop), strport, sizeof(strport),
14205 NI_NUMERICHOST|NI_NUMERICSERV);
14206
14207 if (ai->ai_family == AF_INET && err != 0) {
14208 perror("getnameinfo");
14209 exit(2);
14210 }
14211 }
14212 exit(0);
14213}
14214
14215_ACEOF
14216rm -f conftest$ac_exeext
14217if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14218 (eval $ac_link) 2>&5
14219 ac_status=$?
14220 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14221 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14222 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14223 (eval $ac_try) 2>&5
14224 ac_status=$?
14225 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14226 (exit $ac_status); }; }; then
14227
14228 echo "$as_me:$LINENO: result: yes" >&5
14229echo "${ECHO_T}yes" >&6
14230
14231cat >>confdefs.h <<\_ACEOF
14232#define AIX_GETNAMEINFO_HACK 1
14233_ACEOF
14234 16548
14235 16549
14236else 16550else
14237 echo "$as_me: program exited with status $ac_status" >&5 16551 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
14238echo "$as_me: failed program was:" >&5 16552See \`config.log' for more details." >&5
14239sed 's/^/| /' conftest.$ac_ext >&5 16553echo "$as_me: error: cannot run test program while cross compiling
14240 16554See \`config.log' for more details." >&2;}
14241( exit $ac_status ) 16555 { (exit 1); exit 1; }; }
14242
14243 echo "$as_me:$LINENO: result: no" >&5
14244echo "${ECHO_T}no" >&6
14245 cat >>confdefs.h <<\_ACEOF
14246#define BROKEN_GETADDRINFO 1
14247_ACEOF
14248
14249
14250fi
14251rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14252fi 16556fi
16557
14253fi 16558fi
14254 16559
14255if test "x$check_for_conflicting_getspnam" = "x1"; then 16560if test "x$check_for_conflicting_getspnam" = "x1"; then
14256 echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5 16561 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
14257echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6 16562echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; }
14258 cat >conftest.$ac_ext <<_ACEOF 16563 cat >conftest.$ac_ext <<_ACEOF
14259 16564
14260#include <shadow.h> 16565#include <shadow.h>
@@ -14262,37 +16567,50 @@ int main(void) {exit(0);}
14262 16567
14263_ACEOF 16568_ACEOF
14264rm -f conftest.$ac_objext 16569rm -f conftest.$ac_objext
14265if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 16570if { (ac_try="$ac_compile"
14266 (eval $ac_compile) 2>conftest.er1 16571case "(($ac_try" in
16572 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16573 *) ac_try_echo=$ac_try;;
16574esac
16575eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16576 (eval "$ac_compile") 2>conftest.er1
14267 ac_status=$? 16577 ac_status=$?
14268 grep -v '^ *+' conftest.er1 >conftest.err 16578 grep -v '^ *+' conftest.er1 >conftest.err
14269 rm -f conftest.er1 16579 rm -f conftest.er1
14270 cat conftest.err >&5 16580 cat conftest.err >&5
14271 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16581 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14272 (exit $ac_status); } && 16582 (exit $ac_status); } &&
14273 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16583 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14274 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16584 { (case "(($ac_try" in
14275 (eval $ac_try) 2>&5 16585 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16586 *) ac_try_echo=$ac_try;;
16587esac
16588eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16589 (eval "$ac_try") 2>&5
14276 ac_status=$? 16590 ac_status=$?
14277 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16591 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14278 (exit $ac_status); }; } && 16592 (exit $ac_status); }; } &&
14279 { ac_try='test -s conftest.$ac_objext' 16593 { ac_try='test -s conftest.$ac_objext'
14280 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16594 { (case "(($ac_try" in
14281 (eval $ac_try) 2>&5 16595 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16596 *) ac_try_echo=$ac_try;;
16597esac
16598eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16599 (eval "$ac_try") 2>&5
14282 ac_status=$? 16600 ac_status=$?
14283 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16601 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14284 (exit $ac_status); }; }; then 16602 (exit $ac_status); }; }; then
14285 16603
14286 echo "$as_me:$LINENO: result: no" >&5 16604 { echo "$as_me:$LINENO: result: no" >&5
14287echo "${ECHO_T}no" >&6 16605echo "${ECHO_T}no" >&6; }
14288 16606
14289else 16607else
14290 echo "$as_me: failed program was:" >&5 16608 echo "$as_me: failed program was:" >&5
14291sed 's/^/| /' conftest.$ac_ext >&5 16609sed 's/^/| /' conftest.$ac_ext >&5
14292 16610
14293 16611
14294 echo "$as_me:$LINENO: result: yes" >&5 16612 { echo "$as_me:$LINENO: result: yes" >&5
14295echo "${ECHO_T}yes" >&6 16613echo "${ECHO_T}yes" >&6; }
14296 16614
14297cat >>confdefs.h <<\_ACEOF 16615cat >>confdefs.h <<\_ACEOF
14298#define GETSPNAM_CONFLICTING_DEFS 1 16616#define GETSPNAM_CONFLICTING_DEFS 1
@@ -14301,11 +16619,12 @@ _ACEOF
14301 16619
14302 16620
14303fi 16621fi
14304rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 16622
16623rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14305fi 16624fi
14306 16625
14307echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5 16626{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
14308echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6 16627echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; }
14309if test "${ac_cv_func_getpgrp_void+set}" = set; then 16628if test "${ac_cv_func_getpgrp_void+set}" = set; then
14310 echo $ECHO_N "(cached) $ECHO_C" >&6 16629 echo $ECHO_N "(cached) $ECHO_C" >&6
14311else 16630else
@@ -14326,23 +16645,36 @@ getpgrp (0);
14326} 16645}
14327_ACEOF 16646_ACEOF
14328rm -f conftest.$ac_objext 16647rm -f conftest.$ac_objext
14329if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 16648if { (ac_try="$ac_compile"
14330 (eval $ac_compile) 2>conftest.er1 16649case "(($ac_try" in
16650 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16651 *) ac_try_echo=$ac_try;;
16652esac
16653eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16654 (eval "$ac_compile") 2>conftest.er1
14331 ac_status=$? 16655 ac_status=$?
14332 grep -v '^ *+' conftest.er1 >conftest.err 16656 grep -v '^ *+' conftest.er1 >conftest.err
14333 rm -f conftest.er1 16657 rm -f conftest.er1
14334 cat conftest.err >&5 16658 cat conftest.err >&5
14335 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16659 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14336 (exit $ac_status); } && 16660 (exit $ac_status); } &&
14337 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16661 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14338 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16662 { (case "(($ac_try" in
14339 (eval $ac_try) 2>&5 16663 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16664 *) ac_try_echo=$ac_try;;
16665esac
16666eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16667 (eval "$ac_try") 2>&5
14340 ac_status=$? 16668 ac_status=$?
14341 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16669 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14342 (exit $ac_status); }; } && 16670 (exit $ac_status); }; } &&
14343 { ac_try='test -s conftest.$ac_objext' 16671 { ac_try='test -s conftest.$ac_objext'
14344 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16672 { (case "(($ac_try" in
14345 (eval $ac_try) 2>&5 16673 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16674 *) ac_try_echo=$ac_try;;
16675esac
16676eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16677 (eval "$ac_try") 2>&5
14346 ac_status=$? 16678 ac_status=$?
14347 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16679 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14348 (exit $ac_status); }; }; then 16680 (exit $ac_status); }; }; then
@@ -14351,13 +16683,14 @@ else
14351 echo "$as_me: failed program was:" >&5 16683 echo "$as_me: failed program was:" >&5
14352sed 's/^/| /' conftest.$ac_ext >&5 16684sed 's/^/| /' conftest.$ac_ext >&5
14353 16685
14354ac_cv_func_getpgrp_void=yes 16686 ac_cv_func_getpgrp_void=yes
14355fi 16687fi
14356rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 16688
16689rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14357 16690
14358fi 16691fi
14359echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5 16692{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
14360echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6 16693echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; }
14361if test $ac_cv_func_getpgrp_void = yes; then 16694if test $ac_cv_func_getpgrp_void = yes; then
14362 16695
14363cat >>confdefs.h <<\_ACEOF 16696cat >>confdefs.h <<\_ACEOF
@@ -14370,10 +16703,9 @@ fi
14370# Check for PAM libs 16703# Check for PAM libs
14371PAM_MSG="no" 16704PAM_MSG="no"
14372 16705
14373# Check whether --with-pam or --without-pam was given. 16706# Check whether --with-pam was given.
14374if test "${with_pam+set}" = set; then 16707if test "${with_pam+set}" = set; then
14375 withval="$with_pam" 16708 withval=$with_pam;
14376
14377 if test "x$withval" != "xno" ; then 16709 if test "x$withval" != "xno" ; then
14378 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \ 16710 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
14379 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then 16711 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
@@ -14383,8 +16715,8 @@ echo "$as_me: error: PAM headers not found" >&2;}
14383 fi 16715 fi
14384 16716
14385 16717
14386echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5 16718{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
14387echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6 16719echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }
14388if test "${ac_cv_lib_dl_dlopen+set}" = set; then 16720if test "${ac_cv_lib_dl_dlopen+set}" = set; then
14389 echo $ECHO_N "(cached) $ECHO_C" >&6 16721 echo $ECHO_N "(cached) $ECHO_C" >&6
14390else 16722else
@@ -14397,39 +16729,52 @@ cat confdefs.h >>conftest.$ac_ext
14397cat >>conftest.$ac_ext <<_ACEOF 16729cat >>conftest.$ac_ext <<_ACEOF
14398/* end confdefs.h. */ 16730/* end confdefs.h. */
14399 16731
14400/* Override any gcc2 internal prototype to avoid an error. */ 16732/* Override any GCC internal prototype to avoid an error.
16733 Use char because int might match the return type of a GCC
16734 builtin and then its argument prototype would still apply. */
14401#ifdef __cplusplus 16735#ifdef __cplusplus
14402extern "C" 16736extern "C"
14403#endif 16737#endif
14404/* We use char because int might match the return type of a gcc2
14405 builtin and then its argument prototype would still apply. */
14406char dlopen (); 16738char dlopen ();
14407int 16739int
14408main () 16740main ()
14409{ 16741{
14410dlopen (); 16742return dlopen ();
14411 ; 16743 ;
14412 return 0; 16744 return 0;
14413} 16745}
14414_ACEOF 16746_ACEOF
14415rm -f conftest.$ac_objext conftest$ac_exeext 16747rm -f conftest.$ac_objext conftest$ac_exeext
14416if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16748if { (ac_try="$ac_link"
14417 (eval $ac_link) 2>conftest.er1 16749case "(($ac_try" in
16750 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16751 *) ac_try_echo=$ac_try;;
16752esac
16753eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16754 (eval "$ac_link") 2>conftest.er1
14418 ac_status=$? 16755 ac_status=$?
14419 grep -v '^ *+' conftest.er1 >conftest.err 16756 grep -v '^ *+' conftest.er1 >conftest.err
14420 rm -f conftest.er1 16757 rm -f conftest.er1
14421 cat conftest.err >&5 16758 cat conftest.err >&5
14422 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16759 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14423 (exit $ac_status); } && 16760 (exit $ac_status); } &&
14424 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16761 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14425 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16762 { (case "(($ac_try" in
14426 (eval $ac_try) 2>&5 16763 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16764 *) ac_try_echo=$ac_try;;
16765esac
16766eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16767 (eval "$ac_try") 2>&5
14427 ac_status=$? 16768 ac_status=$?
14428 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16769 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14429 (exit $ac_status); }; } && 16770 (exit $ac_status); }; } &&
14430 { ac_try='test -s conftest$ac_exeext' 16771 { ac_try='test -s conftest$ac_exeext'
14431 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16772 { (case "(($ac_try" in
14432 (eval $ac_try) 2>&5 16773 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16774 *) ac_try_echo=$ac_try;;
16775esac
16776eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16777 (eval "$ac_try") 2>&5
14433 ac_status=$? 16778 ac_status=$?
14434 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16779 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14435 (exit $ac_status); }; }; then 16780 (exit $ac_status); }; }; then
@@ -14438,14 +16783,15 @@ else
14438 echo "$as_me: failed program was:" >&5 16783 echo "$as_me: failed program was:" >&5
14439sed 's/^/| /' conftest.$ac_ext >&5 16784sed 's/^/| /' conftest.$ac_ext >&5
14440 16785
14441ac_cv_lib_dl_dlopen=no 16786 ac_cv_lib_dl_dlopen=no
14442fi 16787fi
14443rm -f conftest.err conftest.$ac_objext \ 16788
16789rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14444 conftest$ac_exeext conftest.$ac_ext 16790 conftest$ac_exeext conftest.$ac_ext
14445LIBS=$ac_check_lib_save_LIBS 16791LIBS=$ac_check_lib_save_LIBS
14446fi 16792fi
14447echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5 16793{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
14448echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6 16794echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }
14449if test $ac_cv_lib_dl_dlopen = yes; then 16795if test $ac_cv_lib_dl_dlopen = yes; then
14450 cat >>confdefs.h <<_ACEOF 16796 cat >>confdefs.h <<_ACEOF
14451#define HAVE_LIBDL 1 16797#define HAVE_LIBDL 1
@@ -14456,8 +16802,8 @@ _ACEOF
14456fi 16802fi
14457 16803
14458 16804
14459echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5 16805{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
14460echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6 16806echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; }
14461if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then 16807if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
14462 echo $ECHO_N "(cached) $ECHO_C" >&6 16808 echo $ECHO_N "(cached) $ECHO_C" >&6
14463else 16809else
@@ -14470,39 +16816,52 @@ cat confdefs.h >>conftest.$ac_ext
14470cat >>conftest.$ac_ext <<_ACEOF 16816cat >>conftest.$ac_ext <<_ACEOF
14471/* end confdefs.h. */ 16817/* end confdefs.h. */
14472 16818
14473/* Override any gcc2 internal prototype to avoid an error. */ 16819/* Override any GCC internal prototype to avoid an error.
16820 Use char because int might match the return type of a GCC
16821 builtin and then its argument prototype would still apply. */
14474#ifdef __cplusplus 16822#ifdef __cplusplus
14475extern "C" 16823extern "C"
14476#endif 16824#endif
14477/* We use char because int might match the return type of a gcc2
14478 builtin and then its argument prototype would still apply. */
14479char pam_set_item (); 16825char pam_set_item ();
14480int 16826int
14481main () 16827main ()
14482{ 16828{
14483pam_set_item (); 16829return pam_set_item ();
14484 ; 16830 ;
14485 return 0; 16831 return 0;
14486} 16832}
14487_ACEOF 16833_ACEOF
14488rm -f conftest.$ac_objext conftest$ac_exeext 16834rm -f conftest.$ac_objext conftest$ac_exeext
14489if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16835if { (ac_try="$ac_link"
14490 (eval $ac_link) 2>conftest.er1 16836case "(($ac_try" in
16837 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16838 *) ac_try_echo=$ac_try;;
16839esac
16840eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16841 (eval "$ac_link") 2>conftest.er1
14491 ac_status=$? 16842 ac_status=$?
14492 grep -v '^ *+' conftest.er1 >conftest.err 16843 grep -v '^ *+' conftest.er1 >conftest.err
14493 rm -f conftest.er1 16844 rm -f conftest.er1
14494 cat conftest.err >&5 16845 cat conftest.err >&5
14495 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16846 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14496 (exit $ac_status); } && 16847 (exit $ac_status); } &&
14497 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16848 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14498 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16849 { (case "(($ac_try" in
14499 (eval $ac_try) 2>&5 16850 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16851 *) ac_try_echo=$ac_try;;
16852esac
16853eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16854 (eval "$ac_try") 2>&5
14500 ac_status=$? 16855 ac_status=$?
14501 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16856 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14502 (exit $ac_status); }; } && 16857 (exit $ac_status); }; } &&
14503 { ac_try='test -s conftest$ac_exeext' 16858 { ac_try='test -s conftest$ac_exeext'
14504 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16859 { (case "(($ac_try" in
14505 (eval $ac_try) 2>&5 16860 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16861 *) ac_try_echo=$ac_try;;
16862esac
16863eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16864 (eval "$ac_try") 2>&5
14506 ac_status=$? 16865 ac_status=$?
14507 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16866 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14508 (exit $ac_status); }; }; then 16867 (exit $ac_status); }; }; then
@@ -14511,14 +16870,15 @@ else
14511 echo "$as_me: failed program was:" >&5 16870 echo "$as_me: failed program was:" >&5
14512sed 's/^/| /' conftest.$ac_ext >&5 16871sed 's/^/| /' conftest.$ac_ext >&5
14513 16872
14514ac_cv_lib_pam_pam_set_item=no 16873 ac_cv_lib_pam_pam_set_item=no
14515fi 16874fi
14516rm -f conftest.err conftest.$ac_objext \ 16875
16876rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14517 conftest$ac_exeext conftest.$ac_ext 16877 conftest$ac_exeext conftest.$ac_ext
14518LIBS=$ac_check_lib_save_LIBS 16878LIBS=$ac_check_lib_save_LIBS
14519fi 16879fi
14520echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5 16880{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
14521echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6 16881echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; }
14522if test $ac_cv_lib_pam_pam_set_item = yes; then 16882if test $ac_cv_lib_pam_pam_set_item = yes; then
14523 cat >>confdefs.h <<_ACEOF 16883 cat >>confdefs.h <<_ACEOF
14524#define HAVE_LIBPAM 1 16884#define HAVE_LIBPAM 1
@@ -14536,9 +16896,9 @@ fi
14536for ac_func in pam_getenvlist 16896for ac_func in pam_getenvlist
14537do 16897do
14538as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 16898as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14539echo "$as_me:$LINENO: checking for $ac_func" >&5 16899{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14540echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 16900echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14541if eval "test \"\${$as_ac_var+set}\" = set"; then 16901if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14542 echo $ECHO_N "(cached) $ECHO_C" >&6 16902 echo $ECHO_N "(cached) $ECHO_C" >&6
14543else 16903else
14544 cat >conftest.$ac_ext <<_ACEOF 16904 cat >conftest.$ac_ext <<_ACEOF
@@ -14564,52 +16924,59 @@ cat >>conftest.$ac_ext <<_ACEOF
14564 16924
14565#undef $ac_func 16925#undef $ac_func
14566 16926
14567/* Override any gcc2 internal prototype to avoid an error. */ 16927/* Override any GCC internal prototype to avoid an error.
16928 Use char because int might match the return type of a GCC
16929 builtin and then its argument prototype would still apply. */
14568#ifdef __cplusplus 16930#ifdef __cplusplus
14569extern "C" 16931extern "C"
14570{
14571#endif 16932#endif
14572/* We use char because int might match the return type of a gcc2
14573 builtin and then its argument prototype would still apply. */
14574char $ac_func (); 16933char $ac_func ();
14575/* The GNU C library defines this for functions which it implements 16934/* The GNU C library defines this for functions which it implements
14576 to always fail with ENOSYS. Some functions are actually named 16935 to always fail with ENOSYS. Some functions are actually named
14577 something starting with __ and the normal name is an alias. */ 16936 something starting with __ and the normal name is an alias. */
14578#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 16937#if defined __stub_$ac_func || defined __stub___$ac_func
14579choke me 16938choke me
14580#else
14581char (*f) () = $ac_func;
14582#endif
14583#ifdef __cplusplus
14584}
14585#endif 16939#endif
14586 16940
14587int 16941int
14588main () 16942main ()
14589{ 16943{
14590return f != $ac_func; 16944return $ac_func ();
14591 ; 16945 ;
14592 return 0; 16946 return 0;
14593} 16947}
14594_ACEOF 16948_ACEOF
14595rm -f conftest.$ac_objext conftest$ac_exeext 16949rm -f conftest.$ac_objext conftest$ac_exeext
14596if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16950if { (ac_try="$ac_link"
14597 (eval $ac_link) 2>conftest.er1 16951case "(($ac_try" in
16952 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16953 *) ac_try_echo=$ac_try;;
16954esac
16955eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16956 (eval "$ac_link") 2>conftest.er1
14598 ac_status=$? 16957 ac_status=$?
14599 grep -v '^ *+' conftest.er1 >conftest.err 16958 grep -v '^ *+' conftest.er1 >conftest.err
14600 rm -f conftest.er1 16959 rm -f conftest.er1
14601 cat conftest.err >&5 16960 cat conftest.err >&5
14602 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16961 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14603 (exit $ac_status); } && 16962 (exit $ac_status); } &&
14604 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 16963 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14605 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16964 { (case "(($ac_try" in
14606 (eval $ac_try) 2>&5 16965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16966 *) ac_try_echo=$ac_try;;
16967esac
16968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16969 (eval "$ac_try") 2>&5
14607 ac_status=$? 16970 ac_status=$?
14608 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16971 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14609 (exit $ac_status); }; } && 16972 (exit $ac_status); }; } &&
14610 { ac_try='test -s conftest$ac_exeext' 16973 { ac_try='test -s conftest$ac_exeext'
14611 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16974 { (case "(($ac_try" in
14612 (eval $ac_try) 2>&5 16975 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16976 *) ac_try_echo=$ac_try;;
16977esac
16978eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16979 (eval "$ac_try") 2>&5
14613 ac_status=$? 16980 ac_status=$?
14614 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16981 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14615 (exit $ac_status); }; }; then 16982 (exit $ac_status); }; }; then
@@ -14618,13 +16985,15 @@ else
14618 echo "$as_me: failed program was:" >&5 16985 echo "$as_me: failed program was:" >&5
14619sed 's/^/| /' conftest.$ac_ext >&5 16986sed 's/^/| /' conftest.$ac_ext >&5
14620 16987
14621eval "$as_ac_var=no" 16988 eval "$as_ac_var=no"
14622fi 16989fi
14623rm -f conftest.err conftest.$ac_objext \ 16990
16991rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14624 conftest$ac_exeext conftest.$ac_ext 16992 conftest$ac_exeext conftest.$ac_ext
14625fi 16993fi
14626echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 16994ac_res=`eval echo '${'$as_ac_var'}'`
14627echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 16995 { echo "$as_me:$LINENO: result: $ac_res" >&5
16996echo "${ECHO_T}$ac_res" >&6; }
14628if test `eval echo '${'$as_ac_var'}'` = yes; then 16997if test `eval echo '${'$as_ac_var'}'` = yes; then
14629 cat >>confdefs.h <<_ACEOF 16998 cat >>confdefs.h <<_ACEOF
14630#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 16999#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -14637,9 +17006,9 @@ done
14637for ac_func in pam_putenv 17006for ac_func in pam_putenv
14638do 17007do
14639as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 17008as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14640echo "$as_me:$LINENO: checking for $ac_func" >&5 17009{ echo "$as_me:$LINENO: checking for $ac_func" >&5
14641echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 17010echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
14642if eval "test \"\${$as_ac_var+set}\" = set"; then 17011if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14643 echo $ECHO_N "(cached) $ECHO_C" >&6 17012 echo $ECHO_N "(cached) $ECHO_C" >&6
14644else 17013else
14645 cat >conftest.$ac_ext <<_ACEOF 17014 cat >conftest.$ac_ext <<_ACEOF
@@ -14665,52 +17034,59 @@ cat >>conftest.$ac_ext <<_ACEOF
14665 17034
14666#undef $ac_func 17035#undef $ac_func
14667 17036
14668/* Override any gcc2 internal prototype to avoid an error. */ 17037/* Override any GCC internal prototype to avoid an error.
17038 Use char because int might match the return type of a GCC
17039 builtin and then its argument prototype would still apply. */
14669#ifdef __cplusplus 17040#ifdef __cplusplus
14670extern "C" 17041extern "C"
14671{
14672#endif 17042#endif
14673/* We use char because int might match the return type of a gcc2
14674 builtin and then its argument prototype would still apply. */
14675char $ac_func (); 17043char $ac_func ();
14676/* The GNU C library defines this for functions which it implements 17044/* The GNU C library defines this for functions which it implements
14677 to always fail with ENOSYS. Some functions are actually named 17045 to always fail with ENOSYS. Some functions are actually named
14678 something starting with __ and the normal name is an alias. */ 17046 something starting with __ and the normal name is an alias. */
14679#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 17047#if defined __stub_$ac_func || defined __stub___$ac_func
14680choke me 17048choke me
14681#else
14682char (*f) () = $ac_func;
14683#endif
14684#ifdef __cplusplus
14685}
14686#endif 17049#endif
14687 17050
14688int 17051int
14689main () 17052main ()
14690{ 17053{
14691return f != $ac_func; 17054return $ac_func ();
14692 ; 17055 ;
14693 return 0; 17056 return 0;
14694} 17057}
14695_ACEOF 17058_ACEOF
14696rm -f conftest.$ac_objext conftest$ac_exeext 17059rm -f conftest.$ac_objext conftest$ac_exeext
14697if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17060if { (ac_try="$ac_link"
14698 (eval $ac_link) 2>conftest.er1 17061case "(($ac_try" in
17062 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17063 *) ac_try_echo=$ac_try;;
17064esac
17065eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17066 (eval "$ac_link") 2>conftest.er1
14699 ac_status=$? 17067 ac_status=$?
14700 grep -v '^ *+' conftest.er1 >conftest.err 17068 grep -v '^ *+' conftest.er1 >conftest.err
14701 rm -f conftest.er1 17069 rm -f conftest.er1
14702 cat conftest.err >&5 17070 cat conftest.err >&5
14703 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17071 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14704 (exit $ac_status); } && 17072 (exit $ac_status); } &&
14705 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17073 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14706 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17074 { (case "(($ac_try" in
14707 (eval $ac_try) 2>&5 17075 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17076 *) ac_try_echo=$ac_try;;
17077esac
17078eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17079 (eval "$ac_try") 2>&5
14708 ac_status=$? 17080 ac_status=$?
14709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17081 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14710 (exit $ac_status); }; } && 17082 (exit $ac_status); }; } &&
14711 { ac_try='test -s conftest$ac_exeext' 17083 { ac_try='test -s conftest$ac_exeext'
14712 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17084 { (case "(($ac_try" in
14713 (eval $ac_try) 2>&5 17085 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17086 *) ac_try_echo=$ac_try;;
17087esac
17088eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17089 (eval "$ac_try") 2>&5
14714 ac_status=$? 17090 ac_status=$?
14715 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17091 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14716 (exit $ac_status); }; }; then 17092 (exit $ac_status); }; }; then
@@ -14719,13 +17095,15 @@ else
14719 echo "$as_me: failed program was:" >&5 17095 echo "$as_me: failed program was:" >&5
14720sed 's/^/| /' conftest.$ac_ext >&5 17096sed 's/^/| /' conftest.$ac_ext >&5
14721 17097
14722eval "$as_ac_var=no" 17098 eval "$as_ac_var=no"
14723fi 17099fi
14724rm -f conftest.err conftest.$ac_objext \ 17100
17101rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14725 conftest$ac_exeext conftest.$ac_ext 17102 conftest$ac_exeext conftest.$ac_ext
14726fi 17103fi
14727echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 17104ac_res=`eval echo '${'$as_ac_var'}'`
14728echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 17105 { echo "$as_me:$LINENO: result: $ac_res" >&5
17106echo "${ECHO_T}$ac_res" >&6; }
14729if test `eval echo '${'$as_ac_var'}'` = yes; then 17107if test `eval echo '${'$as_ac_var'}'` = yes; then
14730 cat >>confdefs.h <<_ACEOF 17108 cat >>confdefs.h <<_ACEOF
14731#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 17109#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -14751,13 +17129,14 @@ _ACEOF
14751 fi 17129 fi
14752 17130
14753 17131
14754fi; 17132fi
17133
14755 17134
14756# Check for older PAM 17135# Check for older PAM
14757if test "x$PAM_MSG" = "xyes" ; then 17136if test "x$PAM_MSG" = "xyes" ; then
14758 # Check PAM strerror arguments (old PAM) 17137 # Check PAM strerror arguments (old PAM)
14759 echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5 17138 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
14760echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 17139echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; }
14761 cat >conftest.$ac_ext <<_ACEOF 17140 cat >conftest.$ac_ext <<_ACEOF
14762/* confdefs.h. */ 17141/* confdefs.h. */
14763_ACEOF 17142_ACEOF
@@ -14781,28 +17160,41 @@ main ()
14781} 17160}
14782_ACEOF 17161_ACEOF
14783rm -f conftest.$ac_objext 17162rm -f conftest.$ac_objext
14784if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17163if { (ac_try="$ac_compile"
14785 (eval $ac_compile) 2>conftest.er1 17164case "(($ac_try" in
17165 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17166 *) ac_try_echo=$ac_try;;
17167esac
17168eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17169 (eval "$ac_compile") 2>conftest.er1
14786 ac_status=$? 17170 ac_status=$?
14787 grep -v '^ *+' conftest.er1 >conftest.err 17171 grep -v '^ *+' conftest.er1 >conftest.err
14788 rm -f conftest.er1 17172 rm -f conftest.er1
14789 cat conftest.err >&5 17173 cat conftest.err >&5
14790 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14791 (exit $ac_status); } && 17175 (exit $ac_status); } &&
14792 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17176 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14793 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17177 { (case "(($ac_try" in
14794 (eval $ac_try) 2>&5 17178 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17179 *) ac_try_echo=$ac_try;;
17180esac
17181eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17182 (eval "$ac_try") 2>&5
14795 ac_status=$? 17183 ac_status=$?
14796 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14797 (exit $ac_status); }; } && 17185 (exit $ac_status); }; } &&
14798 { ac_try='test -s conftest.$ac_objext' 17186 { ac_try='test -s conftest.$ac_objext'
14799 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17187 { (case "(($ac_try" in
14800 (eval $ac_try) 2>&5 17188 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17189 *) ac_try_echo=$ac_try;;
17190esac
17191eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17192 (eval "$ac_try") 2>&5
14801 ac_status=$? 17193 ac_status=$?
14802 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17194 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14803 (exit $ac_status); }; }; then 17195 (exit $ac_status); }; }; then
14804 echo "$as_me:$LINENO: result: no" >&5 17196 { echo "$as_me:$LINENO: result: no" >&5
14805echo "${ECHO_T}no" >&6 17197echo "${ECHO_T}no" >&6; }
14806else 17198else
14807 echo "$as_me: failed program was:" >&5 17199 echo "$as_me: failed program was:" >&5
14808sed 's/^/| /' conftest.$ac_ext >&5 17200sed 's/^/| /' conftest.$ac_ext >&5
@@ -14813,23 +17205,23 @@ cat >>confdefs.h <<\_ACEOF
14813#define HAVE_OLD_PAM 1 17205#define HAVE_OLD_PAM 1
14814_ACEOF 17206_ACEOF
14815 17207
14816 echo "$as_me:$LINENO: result: yes" >&5 17208 { echo "$as_me:$LINENO: result: yes" >&5
14817echo "${ECHO_T}yes" >&6 17209echo "${ECHO_T}yes" >&6; }
14818 PAM_MSG="yes (old library)" 17210 PAM_MSG="yes (old library)"
14819 17211
14820 17212
14821fi 17213fi
14822rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 17214
17215rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14823fi 17216fi
14824 17217
14825# Search for OpenSSL 17218# Search for OpenSSL
14826saved_CPPFLAGS="$CPPFLAGS" 17219saved_CPPFLAGS="$CPPFLAGS"
14827saved_LDFLAGS="$LDFLAGS" 17220saved_LDFLAGS="$LDFLAGS"
14828 17221
14829# Check whether --with-ssl-dir or --without-ssl-dir was given. 17222# Check whether --with-ssl-dir was given.
14830if test "${with_ssl_dir+set}" = set; then 17223if test "${with_ssl_dir+set}" = set; then
14831 withval="$with_ssl_dir" 17224 withval=$with_ssl_dir;
14832
14833 if test "x$withval" != "xno" ; then 17225 if test "x$withval" != "xno" ; then
14834 case "$withval" in 17226 case "$withval" in
14835 # Relative paths 17227 # Relative paths
@@ -14856,7 +17248,8 @@ if test "${with_ssl_dir+set}" = set; then
14856 fi 17248 fi
14857 17249
14858 17250
14859fi; 17251fi
17252
14860LIBS="-lcrypto $LIBS" 17253LIBS="-lcrypto $LIBS"
14861cat >conftest.$ac_ext <<_ACEOF 17254cat >conftest.$ac_ext <<_ACEOF
14862/* confdefs.h. */ 17255/* confdefs.h. */
@@ -14865,39 +17258,52 @@ cat confdefs.h >>conftest.$ac_ext
14865cat >>conftest.$ac_ext <<_ACEOF 17258cat >>conftest.$ac_ext <<_ACEOF
14866/* end confdefs.h. */ 17259/* end confdefs.h. */
14867 17260
14868/* Override any gcc2 internal prototype to avoid an error. */ 17261/* Override any GCC internal prototype to avoid an error.
17262 Use char because int might match the return type of a GCC
17263 builtin and then its argument prototype would still apply. */
14869#ifdef __cplusplus 17264#ifdef __cplusplus
14870extern "C" 17265extern "C"
14871#endif 17266#endif
14872/* We use char because int might match the return type of a gcc2
14873 builtin and then its argument prototype would still apply. */
14874char RAND_add (); 17267char RAND_add ();
14875int 17268int
14876main () 17269main ()
14877{ 17270{
14878RAND_add (); 17271return RAND_add ();
14879 ; 17272 ;
14880 return 0; 17273 return 0;
14881} 17274}
14882_ACEOF 17275_ACEOF
14883rm -f conftest.$ac_objext conftest$ac_exeext 17276rm -f conftest.$ac_objext conftest$ac_exeext
14884if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17277if { (ac_try="$ac_link"
14885 (eval $ac_link) 2>conftest.er1 17278case "(($ac_try" in
17279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17280 *) ac_try_echo=$ac_try;;
17281esac
17282eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17283 (eval "$ac_link") 2>conftest.er1
14886 ac_status=$? 17284 ac_status=$?
14887 grep -v '^ *+' conftest.er1 >conftest.err 17285 grep -v '^ *+' conftest.er1 >conftest.err
14888 rm -f conftest.er1 17286 rm -f conftest.er1
14889 cat conftest.err >&5 17287 cat conftest.err >&5
14890 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17288 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14891 (exit $ac_status); } && 17289 (exit $ac_status); } &&
14892 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17290 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14893 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17291 { (case "(($ac_try" in
14894 (eval $ac_try) 2>&5 17292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17293 *) ac_try_echo=$ac_try;;
17294esac
17295eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17296 (eval "$ac_try") 2>&5
14895 ac_status=$? 17297 ac_status=$?
14896 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17298 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14897 (exit $ac_status); }; } && 17299 (exit $ac_status); }; } &&
14898 { ac_try='test -s conftest$ac_exeext' 17300 { ac_try='test -s conftest$ac_exeext'
14899 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17301 { (case "(($ac_try" in
14900 (eval $ac_try) 2>&5 17302 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17303 *) ac_try_echo=$ac_try;;
17304esac
17305eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17306 (eval "$ac_try") 2>&5
14901 ac_status=$? 17307 ac_status=$?
14902 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14903 (exit $ac_status); }; }; then 17309 (exit $ac_status); }; }; then
@@ -14924,39 +17330,52 @@ cat confdefs.h >>conftest.$ac_ext
14924cat >>conftest.$ac_ext <<_ACEOF 17330cat >>conftest.$ac_ext <<_ACEOF
14925/* end confdefs.h. */ 17331/* end confdefs.h. */
14926 17332
14927/* Override any gcc2 internal prototype to avoid an error. */ 17333/* Override any GCC internal prototype to avoid an error.
17334 Use char because int might match the return type of a GCC
17335 builtin and then its argument prototype would still apply. */
14928#ifdef __cplusplus 17336#ifdef __cplusplus
14929extern "C" 17337extern "C"
14930#endif 17338#endif
14931/* We use char because int might match the return type of a gcc2
14932 builtin and then its argument prototype would still apply. */
14933char RAND_add (); 17339char RAND_add ();
14934int 17340int
14935main () 17341main ()
14936{ 17342{
14937RAND_add (); 17343return RAND_add ();
14938 ; 17344 ;
14939 return 0; 17345 return 0;
14940} 17346}
14941_ACEOF 17347_ACEOF
14942rm -f conftest.$ac_objext conftest$ac_exeext 17348rm -f conftest.$ac_objext conftest$ac_exeext
14943if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17349if { (ac_try="$ac_link"
14944 (eval $ac_link) 2>conftest.er1 17350case "(($ac_try" in
17351 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17352 *) ac_try_echo=$ac_try;;
17353esac
17354eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17355 (eval "$ac_link") 2>conftest.er1
14945 ac_status=$? 17356 ac_status=$?
14946 grep -v '^ *+' conftest.er1 >conftest.err 17357 grep -v '^ *+' conftest.er1 >conftest.err
14947 rm -f conftest.er1 17358 rm -f conftest.er1
14948 cat conftest.err >&5 17359 cat conftest.err >&5
14949 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17360 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14950 (exit $ac_status); } && 17361 (exit $ac_status); } &&
14951 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17362 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
14952 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17363 { (case "(($ac_try" in
14953 (eval $ac_try) 2>&5 17364 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17365 *) ac_try_echo=$ac_try;;
17366esac
17367eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17368 (eval "$ac_try") 2>&5
14954 ac_status=$? 17369 ac_status=$?
14955 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17370 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14956 (exit $ac_status); }; } && 17371 (exit $ac_status); }; } &&
14957 { ac_try='test -s conftest$ac_exeext' 17372 { ac_try='test -s conftest$ac_exeext'
14958 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17373 { (case "(($ac_try" in
14959 (eval $ac_try) 2>&5 17374 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17375 *) ac_try_echo=$ac_try;;
17376esac
17377eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17378 (eval "$ac_try") 2>&5
14960 ac_status=$? 17379 ac_status=$?
14961 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17380 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14962 (exit $ac_status); }; }; then 17381 (exit $ac_status); }; }; then
@@ -14975,17 +17394,19 @@ echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for
14975 17394
14976 17395
14977fi 17396fi
14978rm -f conftest.err conftest.$ac_objext \ 17397
17398rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14979 conftest$ac_exeext conftest.$ac_ext 17399 conftest$ac_exeext conftest.$ac_ext
14980 17400
14981 17401
14982fi 17402fi
14983rm -f conftest.err conftest.$ac_objext \ 17403
17404rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14984 conftest$ac_exeext conftest.$ac_ext 17405 conftest$ac_exeext conftest.$ac_ext
14985 17406
14986# Determine OpenSSL header version 17407# Determine OpenSSL header version
14987echo "$as_me:$LINENO: checking OpenSSL header version" >&5 17408{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5
14988echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 17409echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; }
14989if test "$cross_compiling" = yes; then 17410if test "$cross_compiling" = yes; then
14990 17411
14991 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 17412 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15020,20 +17441,29 @@ int main(void) {
15020 17441
15021_ACEOF 17442_ACEOF
15022rm -f conftest$ac_exeext 17443rm -f conftest$ac_exeext
15023if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17444if { (ac_try="$ac_link"
15024 (eval $ac_link) 2>&5 17445case "(($ac_try" in
17446 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17447 *) ac_try_echo=$ac_try;;
17448esac
17449eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17450 (eval "$ac_link") 2>&5
15025 ac_status=$? 17451 ac_status=$?
15026 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15027 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 17453 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15028 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17454 { (case "(($ac_try" in
15029 (eval $ac_try) 2>&5 17455 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17456 *) ac_try_echo=$ac_try;;
17457esac
17458eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17459 (eval "$ac_try") 2>&5
15030 ac_status=$? 17460 ac_status=$?
15031 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17461 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15032 (exit $ac_status); }; }; then 17462 (exit $ac_status); }; }; then
15033 17463
15034 ssl_header_ver=`cat conftest.sslincver` 17464 ssl_header_ver=`cat conftest.sslincver`
15035 echo "$as_me:$LINENO: result: $ssl_header_ver" >&5 17465 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
15036echo "${ECHO_T}$ssl_header_ver" >&6 17466echo "${ECHO_T}$ssl_header_ver" >&6; }
15037 17467
15038else 17468else
15039 echo "$as_me: program exited with status $ac_status" >&5 17469 echo "$as_me: program exited with status $ac_status" >&5
@@ -15042,19 +17472,21 @@ sed 's/^/| /' conftest.$ac_ext >&5
15042 17472
15043( exit $ac_status ) 17473( exit $ac_status )
15044 17474
15045 echo "$as_me:$LINENO: result: not found" >&5 17475 { echo "$as_me:$LINENO: result: not found" >&5
15046echo "${ECHO_T}not found" >&6 17476echo "${ECHO_T}not found" >&6; }
15047 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5 17477 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
15048echo "$as_me: error: OpenSSL version header not found." >&2;} 17478echo "$as_me: error: OpenSSL version header not found." >&2;}
15049 { (exit 1); exit 1; }; } 17479 { (exit 1); exit 1; }; }
15050 17480
15051fi 17481fi
15052rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17482rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15053fi 17483fi
15054 17484
17485
17486
15055# Determine OpenSSL library version 17487# Determine OpenSSL library version
15056echo "$as_me:$LINENO: checking OpenSSL library version" >&5 17488{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5
15057echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 17489echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; }
15058if test "$cross_compiling" = yes; then 17490if test "$cross_compiling" = yes; then
15059 17491
15060 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 17492 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15090,20 +17522,29 @@ int main(void) {
15090 17522
15091_ACEOF 17523_ACEOF
15092rm -f conftest$ac_exeext 17524rm -f conftest$ac_exeext
15093if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17525if { (ac_try="$ac_link"
15094 (eval $ac_link) 2>&5 17526case "(($ac_try" in
17527 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17528 *) ac_try_echo=$ac_try;;
17529esac
17530eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17531 (eval "$ac_link") 2>&5
15095 ac_status=$? 17532 ac_status=$?
15096 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15097 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 17534 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15098 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17535 { (case "(($ac_try" in
15099 (eval $ac_try) 2>&5 17536 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17537 *) ac_try_echo=$ac_try;;
17538esac
17539eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17540 (eval "$ac_try") 2>&5
15100 ac_status=$? 17541 ac_status=$?
15101 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17542 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15102 (exit $ac_status); }; }; then 17543 (exit $ac_status); }; }; then
15103 17544
15104 ssl_library_ver=`cat conftest.ssllibver` 17545 ssl_library_ver=`cat conftest.ssllibver`
15105 echo "$as_me:$LINENO: result: $ssl_library_ver" >&5 17546 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
15106echo "${ECHO_T}$ssl_library_ver" >&6 17547echo "${ECHO_T}$ssl_library_ver" >&6; }
15107 17548
15108else 17549else
15109 echo "$as_me: program exited with status $ac_status" >&5 17550 echo "$as_me: program exited with status $ac_status" >&5
@@ -15112,19 +17553,21 @@ sed 's/^/| /' conftest.$ac_ext >&5
15112 17553
15113( exit $ac_status ) 17554( exit $ac_status )
15114 17555
15115 echo "$as_me:$LINENO: result: not found" >&5 17556 { echo "$as_me:$LINENO: result: not found" >&5
15116echo "${ECHO_T}not found" >&6 17557echo "${ECHO_T}not found" >&6; }
15117 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5 17558 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
15118echo "$as_me: error: OpenSSL library not found." >&2;} 17559echo "$as_me: error: OpenSSL library not found." >&2;}
15119 { (exit 1); exit 1; }; } 17560 { (exit 1); exit 1; }; }
15120 17561
15121fi 17562fi
15122rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17563rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15123fi 17564fi
15124 17565
17566
17567
15125# Sanity check OpenSSL headers 17568# Sanity check OpenSSL headers
15126echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 17569{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
15127echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 17570echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; }
15128if test "$cross_compiling" = yes; then 17571if test "$cross_compiling" = yes; then
15129 17572
15130 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 17573 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15145,19 +17588,28 @@ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
15145 17588
15146_ACEOF 17589_ACEOF
15147rm -f conftest$ac_exeext 17590rm -f conftest$ac_exeext
15148if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17591if { (ac_try="$ac_link"
15149 (eval $ac_link) 2>&5 17592case "(($ac_try" in
17593 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17594 *) ac_try_echo=$ac_try;;
17595esac
17596eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17597 (eval "$ac_link") 2>&5
15150 ac_status=$? 17598 ac_status=$?
15151 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17599 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15152 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 17600 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15153 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17601 { (case "(($ac_try" in
15154 (eval $ac_try) 2>&5 17602 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17603 *) ac_try_echo=$ac_try;;
17604esac
17605eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17606 (eval "$ac_try") 2>&5
15155 ac_status=$? 17607 ac_status=$?
15156 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17608 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15157 (exit $ac_status); }; }; then 17609 (exit $ac_status); }; }; then
15158 17610
15159 echo "$as_me:$LINENO: result: yes" >&5 17611 { echo "$as_me:$LINENO: result: yes" >&5
15160echo "${ECHO_T}yes" >&6 17612echo "${ECHO_T}yes" >&6; }
15161 17613
15162else 17614else
15163 echo "$as_me: program exited with status $ac_status" >&5 17615 echo "$as_me: program exited with status $ac_status" >&5
@@ -15166,8 +17618,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
15166 17618
15167( exit $ac_status ) 17619( exit $ac_status )
15168 17620
15169 echo "$as_me:$LINENO: result: no" >&5 17621 { echo "$as_me:$LINENO: result: no" >&5
15170echo "${ECHO_T}no" >&6 17622echo "${ECHO_T}no" >&6; }
15171 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your library. 17623 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your library.
15172Check config.log for details. 17624Check config.log for details.
15173Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 17625Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
@@ -15177,12 +17629,14 @@ Also see contrib/findssl.sh for help identifying header/library mismatches." >&2
15177 { (exit 1); exit 1; }; } 17629 { (exit 1); exit 1; }; }
15178 17630
15179fi 17631fi
15180rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17632rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15181fi 17633fi
15182 17634
17635
17636
15183# Check for OpenSSL without EVP_aes_{192,256}_cbc 17637# Check for OpenSSL without EVP_aes_{192,256}_cbc
15184echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5 17638{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
15185echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6 17639echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; }
15186cat >conftest.$ac_ext <<_ACEOF 17640cat >conftest.$ac_ext <<_ACEOF
15187/* confdefs.h. */ 17641/* confdefs.h. */
15188_ACEOF 17642_ACEOF
@@ -15196,37 +17650,50 @@ int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
15196 17650
15197_ACEOF 17651_ACEOF
15198rm -f conftest.$ac_objext 17652rm -f conftest.$ac_objext
15199if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17653if { (ac_try="$ac_compile"
15200 (eval $ac_compile) 2>conftest.er1 17654case "(($ac_try" in
17655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17656 *) ac_try_echo=$ac_try;;
17657esac
17658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17659 (eval "$ac_compile") 2>conftest.er1
15201 ac_status=$? 17660 ac_status=$?
15202 grep -v '^ *+' conftest.er1 >conftest.err 17661 grep -v '^ *+' conftest.er1 >conftest.err
15203 rm -f conftest.er1 17662 rm -f conftest.er1
15204 cat conftest.err >&5 17663 cat conftest.err >&5
15205 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15206 (exit $ac_status); } && 17665 (exit $ac_status); } &&
15207 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17666 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
15208 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17667 { (case "(($ac_try" in
15209 (eval $ac_try) 2>&5 17668 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17669 *) ac_try_echo=$ac_try;;
17670esac
17671eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17672 (eval "$ac_try") 2>&5
15210 ac_status=$? 17673 ac_status=$?
15211 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17674 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15212 (exit $ac_status); }; } && 17675 (exit $ac_status); }; } &&
15213 { ac_try='test -s conftest.$ac_objext' 17676 { ac_try='test -s conftest.$ac_objext'
15214 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17677 { (case "(($ac_try" in
15215 (eval $ac_try) 2>&5 17678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17679 *) ac_try_echo=$ac_try;;
17680esac
17681eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17682 (eval "$ac_try") 2>&5
15216 ac_status=$? 17683 ac_status=$?
15217 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15218 (exit $ac_status); }; }; then 17685 (exit $ac_status); }; }; then
15219 17686
15220 echo "$as_me:$LINENO: result: no" >&5 17687 { echo "$as_me:$LINENO: result: no" >&5
15221echo "${ECHO_T}no" >&6 17688echo "${ECHO_T}no" >&6; }
15222 17689
15223else 17690else
15224 echo "$as_me: failed program was:" >&5 17691 echo "$as_me: failed program was:" >&5
15225sed 's/^/| /' conftest.$ac_ext >&5 17692sed 's/^/| /' conftest.$ac_ext >&5
15226 17693
15227 17694
15228 echo "$as_me:$LINENO: result: yes" >&5 17695 { echo "$as_me:$LINENO: result: yes" >&5
15229echo "${ECHO_T}yes" >&6 17696echo "${ECHO_T}yes" >&6; }
15230 17697
15231cat >>confdefs.h <<\_ACEOF 17698cat >>confdefs.h <<\_ACEOF
15232#define OPENSSL_LOBOTOMISED_AES 1 17699#define OPENSSL_LOBOTOMISED_AES 1
@@ -15235,14 +17702,15 @@ _ACEOF
15235 17702
15236 17703
15237fi 17704fi
15238rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 17705
17706rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15239 17707
15240# Some systems want crypt() from libcrypt, *not* the version in OpenSSL, 17708# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
15241# because the system crypt() is more featureful. 17709# because the system crypt() is more featureful.
15242if test "x$check_for_libcrypt_before" = "x1"; then 17710if test "x$check_for_libcrypt_before" = "x1"; then
15243 17711
15244echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 17712{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
15245echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 17713echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
15246if test "${ac_cv_lib_crypt_crypt+set}" = set; then 17714if test "${ac_cv_lib_crypt_crypt+set}" = set; then
15247 echo $ECHO_N "(cached) $ECHO_C" >&6 17715 echo $ECHO_N "(cached) $ECHO_C" >&6
15248else 17716else
@@ -15255,39 +17723,52 @@ cat confdefs.h >>conftest.$ac_ext
15255cat >>conftest.$ac_ext <<_ACEOF 17723cat >>conftest.$ac_ext <<_ACEOF
15256/* end confdefs.h. */ 17724/* end confdefs.h. */
15257 17725
15258/* Override any gcc2 internal prototype to avoid an error. */ 17726/* Override any GCC internal prototype to avoid an error.
17727 Use char because int might match the return type of a GCC
17728 builtin and then its argument prototype would still apply. */
15259#ifdef __cplusplus 17729#ifdef __cplusplus
15260extern "C" 17730extern "C"
15261#endif 17731#endif
15262/* We use char because int might match the return type of a gcc2
15263 builtin and then its argument prototype would still apply. */
15264char crypt (); 17732char crypt ();
15265int 17733int
15266main () 17734main ()
15267{ 17735{
15268crypt (); 17736return crypt ();
15269 ; 17737 ;
15270 return 0; 17738 return 0;
15271} 17739}
15272_ACEOF 17740_ACEOF
15273rm -f conftest.$ac_objext conftest$ac_exeext 17741rm -f conftest.$ac_objext conftest$ac_exeext
15274if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17742if { (ac_try="$ac_link"
15275 (eval $ac_link) 2>conftest.er1 17743case "(($ac_try" in
17744 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17745 *) ac_try_echo=$ac_try;;
17746esac
17747eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17748 (eval "$ac_link") 2>conftest.er1
15276 ac_status=$? 17749 ac_status=$?
15277 grep -v '^ *+' conftest.er1 >conftest.err 17750 grep -v '^ *+' conftest.er1 >conftest.err
15278 rm -f conftest.er1 17751 rm -f conftest.er1
15279 cat conftest.err >&5 17752 cat conftest.err >&5
15280 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17753 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15281 (exit $ac_status); } && 17754 (exit $ac_status); } &&
15282 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17755 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
15283 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17756 { (case "(($ac_try" in
15284 (eval $ac_try) 2>&5 17757 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17758 *) ac_try_echo=$ac_try;;
17759esac
17760eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17761 (eval "$ac_try") 2>&5
15285 ac_status=$? 17762 ac_status=$?
15286 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17763 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15287 (exit $ac_status); }; } && 17764 (exit $ac_status); }; } &&
15288 { ac_try='test -s conftest$ac_exeext' 17765 { ac_try='test -s conftest$ac_exeext'
15289 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17766 { (case "(($ac_try" in
15290 (eval $ac_try) 2>&5 17767 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17768 *) ac_try_echo=$ac_try;;
17769esac
17770eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17771 (eval "$ac_try") 2>&5
15291 ac_status=$? 17772 ac_status=$?
15292 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17773 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15293 (exit $ac_status); }; }; then 17774 (exit $ac_status); }; }; then
@@ -15296,14 +17777,15 @@ else
15296 echo "$as_me: failed program was:" >&5 17777 echo "$as_me: failed program was:" >&5
15297sed 's/^/| /' conftest.$ac_ext >&5 17778sed 's/^/| /' conftest.$ac_ext >&5
15298 17779
15299ac_cv_lib_crypt_crypt=no 17780 ac_cv_lib_crypt_crypt=no
15300fi 17781fi
15301rm -f conftest.err conftest.$ac_objext \ 17782
17783rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15302 conftest$ac_exeext conftest.$ac_ext 17784 conftest$ac_exeext conftest.$ac_ext
15303LIBS=$ac_check_lib_save_LIBS 17785LIBS=$ac_check_lib_save_LIBS
15304fi 17786fi
15305echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 17787{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
15306echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 17788echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
15307if test $ac_cv_lib_crypt_crypt = yes; then 17789if test $ac_cv_lib_crypt_crypt = yes; then
15308 cat >>confdefs.h <<_ACEOF 17790 cat >>confdefs.h <<_ACEOF
15309#define HAVE_LIBCRYPT 1 17791#define HAVE_LIBCRYPT 1
@@ -15318,8 +17800,8 @@ fi
15318# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 17800# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
15319# version in OpenSSL. 17801# version in OpenSSL.
15320if test "x$check_for_libcrypt_later" = "x1"; then 17802if test "x$check_for_libcrypt_later" = "x1"; then
15321 echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 17803 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
15322echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 17804echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
15323if test "${ac_cv_lib_crypt_crypt+set}" = set; then 17805if test "${ac_cv_lib_crypt_crypt+set}" = set; then
15324 echo $ECHO_N "(cached) $ECHO_C" >&6 17806 echo $ECHO_N "(cached) $ECHO_C" >&6
15325else 17807else
@@ -15332,39 +17814,52 @@ cat confdefs.h >>conftest.$ac_ext
15332cat >>conftest.$ac_ext <<_ACEOF 17814cat >>conftest.$ac_ext <<_ACEOF
15333/* end confdefs.h. */ 17815/* end confdefs.h. */
15334 17816
15335/* Override any gcc2 internal prototype to avoid an error. */ 17817/* Override any GCC internal prototype to avoid an error.
17818 Use char because int might match the return type of a GCC
17819 builtin and then its argument prototype would still apply. */
15336#ifdef __cplusplus 17820#ifdef __cplusplus
15337extern "C" 17821extern "C"
15338#endif 17822#endif
15339/* We use char because int might match the return type of a gcc2
15340 builtin and then its argument prototype would still apply. */
15341char crypt (); 17823char crypt ();
15342int 17824int
15343main () 17825main ()
15344{ 17826{
15345crypt (); 17827return crypt ();
15346 ; 17828 ;
15347 return 0; 17829 return 0;
15348} 17830}
15349_ACEOF 17831_ACEOF
15350rm -f conftest.$ac_objext conftest$ac_exeext 17832rm -f conftest.$ac_objext conftest$ac_exeext
15351if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17833if { (ac_try="$ac_link"
15352 (eval $ac_link) 2>conftest.er1 17834case "(($ac_try" in
17835 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17836 *) ac_try_echo=$ac_try;;
17837esac
17838eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17839 (eval "$ac_link") 2>conftest.er1
15353 ac_status=$? 17840 ac_status=$?
15354 grep -v '^ *+' conftest.er1 >conftest.err 17841 grep -v '^ *+' conftest.er1 >conftest.err
15355 rm -f conftest.er1 17842 rm -f conftest.er1
15356 cat conftest.err >&5 17843 cat conftest.err >&5
15357 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17844 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15358 (exit $ac_status); } && 17845 (exit $ac_status); } &&
15359 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17846 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
15360 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17847 { (case "(($ac_try" in
15361 (eval $ac_try) 2>&5 17848 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17849 *) ac_try_echo=$ac_try;;
17850esac
17851eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17852 (eval "$ac_try") 2>&5
15362 ac_status=$? 17853 ac_status=$?
15363 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15364 (exit $ac_status); }; } && 17855 (exit $ac_status); }; } &&
15365 { ac_try='test -s conftest$ac_exeext' 17856 { ac_try='test -s conftest$ac_exeext'
15366 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17857 { (case "(($ac_try" in
15367 (eval $ac_try) 2>&5 17858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17859 *) ac_try_echo=$ac_try;;
17860esac
17861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17862 (eval "$ac_try") 2>&5
15368 ac_status=$? 17863 ac_status=$?
15369 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15370 (exit $ac_status); }; }; then 17865 (exit $ac_status); }; }; then
@@ -15373,14 +17868,15 @@ else
15373 echo "$as_me: failed program was:" >&5 17868 echo "$as_me: failed program was:" >&5
15374sed 's/^/| /' conftest.$ac_ext >&5 17869sed 's/^/| /' conftest.$ac_ext >&5
15375 17870
15376ac_cv_lib_crypt_crypt=no 17871 ac_cv_lib_crypt_crypt=no
15377fi 17872fi
15378rm -f conftest.err conftest.$ac_objext \ 17873
17874rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15379 conftest$ac_exeext conftest.$ac_ext 17875 conftest$ac_exeext conftest.$ac_ext
15380LIBS=$ac_check_lib_save_LIBS 17876LIBS=$ac_check_lib_save_LIBS
15381fi 17877fi
15382echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 17878{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
15383echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 17879echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
15384if test $ac_cv_lib_crypt_crypt = yes; then 17880if test $ac_cv_lib_crypt_crypt = yes; then
15385 LIBS="$LIBS -lcrypt" 17881 LIBS="$LIBS -lcrypt"
15386fi 17882fi
@@ -15388,8 +17884,8 @@ fi
15388fi 17884fi
15389 17885
15390 17886
15391echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5 17887{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
15392echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6 17888echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; }
15393if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then 17889if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
15394 echo $ECHO_N "(cached) $ECHO_C" >&6 17890 echo $ECHO_N "(cached) $ECHO_C" >&6
15395else 17891else
@@ -15402,39 +17898,52 @@ cat confdefs.h >>conftest.$ac_ext
15402cat >>conftest.$ac_ext <<_ACEOF 17898cat >>conftest.$ac_ext <<_ACEOF
15403/* end confdefs.h. */ 17899/* end confdefs.h. */
15404 17900
15405/* Override any gcc2 internal prototype to avoid an error. */ 17901/* Override any GCC internal prototype to avoid an error.
17902 Use char because int might match the return type of a GCC
17903 builtin and then its argument prototype would still apply. */
15406#ifdef __cplusplus 17904#ifdef __cplusplus
15407extern "C" 17905extern "C"
15408#endif 17906#endif
15409/* We use char because int might match the return type of a gcc2
15410 builtin and then its argument prototype would still apply. */
15411char ia_openinfo (); 17907char ia_openinfo ();
15412int 17908int
15413main () 17909main ()
15414{ 17910{
15415ia_openinfo (); 17911return ia_openinfo ();
15416 ; 17912 ;
15417 return 0; 17913 return 0;
15418} 17914}
15419_ACEOF 17915_ACEOF
15420rm -f conftest.$ac_objext conftest$ac_exeext 17916rm -f conftest.$ac_objext conftest$ac_exeext
15421if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 17917if { (ac_try="$ac_link"
15422 (eval $ac_link) 2>conftest.er1 17918case "(($ac_try" in
17919 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17920 *) ac_try_echo=$ac_try;;
17921esac
17922eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17923 (eval "$ac_link") 2>conftest.er1
15423 ac_status=$? 17924 ac_status=$?
15424 grep -v '^ *+' conftest.er1 >conftest.err 17925 grep -v '^ *+' conftest.er1 >conftest.err
15425 rm -f conftest.er1 17926 rm -f conftest.er1
15426 cat conftest.err >&5 17927 cat conftest.err >&5
15427 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17928 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15428 (exit $ac_status); } && 17929 (exit $ac_status); } &&
15429 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 17930 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
15430 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17931 { (case "(($ac_try" in
15431 (eval $ac_try) 2>&5 17932 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17933 *) ac_try_echo=$ac_try;;
17934esac
17935eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17936 (eval "$ac_try") 2>&5
15432 ac_status=$? 17937 ac_status=$?
15433 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17938 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15434 (exit $ac_status); }; } && 17939 (exit $ac_status); }; } &&
15435 { ac_try='test -s conftest$ac_exeext' 17940 { ac_try='test -s conftest$ac_exeext'
15436 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17941 { (case "(($ac_try" in
15437 (eval $ac_try) 2>&5 17942 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17943 *) ac_try_echo=$ac_try;;
17944esac
17945eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17946 (eval "$ac_try") 2>&5
15438 ac_status=$? 17947 ac_status=$?
15439 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17948 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15440 (exit $ac_status); }; }; then 17949 (exit $ac_status); }; }; then
@@ -15443,14 +17952,15 @@ else
15443 echo "$as_me: failed program was:" >&5 17952 echo "$as_me: failed program was:" >&5
15444sed 's/^/| /' conftest.$ac_ext >&5 17953sed 's/^/| /' conftest.$ac_ext >&5
15445 17954
15446ac_cv_lib_iaf_ia_openinfo=no 17955 ac_cv_lib_iaf_ia_openinfo=no
15447fi 17956fi
15448rm -f conftest.err conftest.$ac_objext \ 17957
17958rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15449 conftest$ac_exeext conftest.$ac_ext 17959 conftest$ac_exeext conftest.$ac_ext
15450LIBS=$ac_check_lib_save_LIBS 17960LIBS=$ac_check_lib_save_LIBS
15451fi 17961fi
15452echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5 17962{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
15453echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6 17963echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; }
15454if test $ac_cv_lib_iaf_ia_openinfo = yes; then 17964if test $ac_cv_lib_iaf_ia_openinfo = yes; then
15455 cat >>confdefs.h <<_ACEOF 17965 cat >>confdefs.h <<_ACEOF
15456#define HAVE_LIBIAF 1 17966#define HAVE_LIBIAF 1
@@ -15464,8 +17974,8 @@ fi
15464### Configure cryptographic random number support 17974### Configure cryptographic random number support
15465 17975
15466# Check wheter OpenSSL seeds itself 17976# Check wheter OpenSSL seeds itself
15467echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 17977{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
15468echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 17978echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; }
15469if test "$cross_compiling" = yes; then 17979if test "$cross_compiling" = yes; then
15470 17980
15471 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5 17981 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
@@ -15489,20 +17999,29 @@ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
15489 17999
15490_ACEOF 18000_ACEOF
15491rm -f conftest$ac_exeext 18001rm -f conftest$ac_exeext
15492if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 18002if { (ac_try="$ac_link"
15493 (eval $ac_link) 2>&5 18003case "(($ac_try" in
18004 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18005 *) ac_try_echo=$ac_try;;
18006esac
18007eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18008 (eval "$ac_link") 2>&5
15494 ac_status=$? 18009 ac_status=$?
15495 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18010 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15496 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 18011 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15497 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18012 { (case "(($ac_try" in
15498 (eval $ac_try) 2>&5 18013 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18014 *) ac_try_echo=$ac_try;;
18015esac
18016eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18017 (eval "$ac_try") 2>&5
15499 ac_status=$? 18018 ac_status=$?
15500 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18019 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15501 (exit $ac_status); }; }; then 18020 (exit $ac_status); }; }; then
15502 18021
15503 OPENSSL_SEEDS_ITSELF=yes 18022 OPENSSL_SEEDS_ITSELF=yes
15504 echo "$as_me:$LINENO: result: yes" >&5 18023 { echo "$as_me:$LINENO: result: yes" >&5
15505echo "${ECHO_T}yes" >&6 18024echo "${ECHO_T}yes" >&6; }
15506 18025
15507else 18026else
15508 echo "$as_me: program exited with status $ac_status" >&5 18027 echo "$as_me: program exited with status $ac_status" >&5
@@ -15511,23 +18030,24 @@ sed 's/^/| /' conftest.$ac_ext >&5
15511 18030
15512( exit $ac_status ) 18031( exit $ac_status )
15513 18032
15514 echo "$as_me:$LINENO: result: no" >&5 18033 { echo "$as_me:$LINENO: result: no" >&5
15515echo "${ECHO_T}no" >&6 18034echo "${ECHO_T}no" >&6; }
15516 # Default to use of the rand helper if OpenSSL doesn't 18035 # Default to use of the rand helper if OpenSSL doesn't
15517 # seed itself 18036 # seed itself
15518 USE_RAND_HELPER=yes 18037 USE_RAND_HELPER=yes
15519 18038
15520fi 18039fi
15521rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 18040rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15522fi 18041fi
15523 18042
15524 18043
18044
18045
15525# Do we want to force the use of the rand helper? 18046# Do we want to force the use of the rand helper?
15526 18047
15527# Check whether --with-rand-helper or --without-rand-helper was given. 18048# Check whether --with-rand-helper was given.
15528if test "${with_rand_helper+set}" = set; then 18049if test "${with_rand_helper+set}" = set; then
15529 withval="$with_rand_helper" 18050 withval=$with_rand_helper;
15530
15531 if test "x$withval" = "xno" ; then 18051 if test "x$withval" = "xno" ; then
15532 # Force use of OpenSSL's internal RNG, even if 18052 # Force use of OpenSSL's internal RNG, even if
15533 # the previous test showed it to be unseeded. 18053 # the previous test showed it to be unseeded.
@@ -15541,7 +18061,8 @@ echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
15541 USE_RAND_HELPER=yes 18061 USE_RAND_HELPER=yes
15542 fi 18062 fi
15543 18063
15544fi; 18064fi
18065
15545 18066
15546# Which randomness source do we use? 18067# Which randomness source do we use?
15547if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then 18068if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
@@ -15564,10 +18085,9 @@ fi
15564 18085
15565# PRNGD TCP socket 18086# PRNGD TCP socket
15566 18087
15567# Check whether --with-prngd-port or --without-prngd-port was given. 18088# Check whether --with-prngd-port was given.
15568if test "${with_prngd_port+set}" = set; then 18089if test "${with_prngd_port+set}" = set; then
15569 withval="$with_prngd_port" 18090 withval=$with_prngd_port;
15570
15571 case "$withval" in 18091 case "$withval" in
15572 no) 18092 no)
15573 withval="" 18093 withval=""
@@ -15590,14 +18110,14 @@ _ACEOF
15590 fi 18110 fi
15591 18111
15592 18112
15593fi; 18113fi
18114
15594 18115
15595# PRNGD Unix domain socket 18116# PRNGD Unix domain socket
15596 18117
15597# Check whether --with-prngd-socket or --without-prngd-socket was given. 18118# Check whether --with-prngd-socket was given.
15598if test "${with_prngd_socket+set}" = set; then 18119if test "${with_prngd_socket+set}" = set; then
15599 withval="$with_prngd_socket" 18120 withval=$with_prngd_socket;
15600
15601 case "$withval" in 18121 case "$withval" in
15602 yes) 18122 yes)
15603 withval="/var/run/egd-pool" 18123 withval="/var/run/egd-pool"
@@ -15636,8 +18156,8 @@ else
15636 18156
15637 # Check for existing socket only if we don't have a random device already 18157 # Check for existing socket only if we don't have a random device already
15638 if test "$USE_RAND_HELPER" = yes ; then 18158 if test "$USE_RAND_HELPER" = yes ; then
15639 echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5 18159 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
15640echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6 18160echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; }
15641 # Insert other locations here 18161 # Insert other locations here
15642 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 18162 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
15643 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then 18163 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
@@ -15650,31 +18170,32 @@ _ACEOF
15650 fi 18170 fi
15651 done 18171 done
15652 if test ! -z "$PRNGD_SOCKET" ; then 18172 if test ! -z "$PRNGD_SOCKET" ; then
15653 echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5 18173 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
15654echo "${ECHO_T}$PRNGD_SOCKET" >&6 18174echo "${ECHO_T}$PRNGD_SOCKET" >&6; }
15655 else 18175 else
15656 echo "$as_me:$LINENO: result: not found" >&5 18176 { echo "$as_me:$LINENO: result: not found" >&5
15657echo "${ECHO_T}not found" >&6 18177echo "${ECHO_T}not found" >&6; }
15658 fi 18178 fi
15659 fi 18179 fi
15660 18180
15661 18181
15662fi; 18182fi
18183
15663 18184
15664# Change default command timeout for hashing entropy source 18185# Change default command timeout for hashing entropy source
15665entropy_timeout=200 18186entropy_timeout=200
15666 18187
15667# Check whether --with-entropy-timeout or --without-entropy-timeout was given. 18188# Check whether --with-entropy-timeout was given.
15668if test "${with_entropy_timeout+set}" = set; then 18189if test "${with_entropy_timeout+set}" = set; then
15669 withval="$with_entropy_timeout" 18190 withval=$with_entropy_timeout;
15670
15671 if test -n "$withval" && test "x$withval" != "xno" && \ 18191 if test -n "$withval" && test "x$withval" != "xno" && \
15672 test "x${withval}" != "xyes"; then 18192 test "x${withval}" != "xyes"; then
15673 entropy_timeout=$withval 18193 entropy_timeout=$withval
15674 fi 18194 fi
15675 18195
15676 18196
15677fi; 18197fi
18198
15678 18199
15679cat >>confdefs.h <<_ACEOF 18200cat >>confdefs.h <<_ACEOF
15680#define ENTROPY_TIMEOUT_MSEC $entropy_timeout 18201#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
@@ -15683,17 +18204,17 @@ _ACEOF
15683 18204
15684SSH_PRIVSEP_USER=sshd 18205SSH_PRIVSEP_USER=sshd
15685 18206
15686# Check whether --with-privsep-user or --without-privsep-user was given. 18207# Check whether --with-privsep-user was given.
15687if test "${with_privsep_user+set}" = set; then 18208if test "${with_privsep_user+set}" = set; then
15688 withval="$with_privsep_user" 18209 withval=$with_privsep_user;
15689
15690 if test -n "$withval" && test "x$withval" != "xno" && \ 18210 if test -n "$withval" && test "x$withval" != "xno" && \
15691 test "x${withval}" != "xyes"; then 18211 test "x${withval}" != "xyes"; then
15692 SSH_PRIVSEP_USER=$withval 18212 SSH_PRIVSEP_USER=$withval
15693 fi 18213 fi
15694 18214
15695 18215
15696fi; 18216fi
18217
15697 18218
15698cat >>confdefs.h <<_ACEOF 18219cat >>confdefs.h <<_ACEOF
15699#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER" 18220#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
@@ -15719,8 +18240,8 @@ PATH=$PATH:/etc:$OPATH
15719 18240
15720 # Extract the first word of "ls", so it can be a program name with args. 18241 # Extract the first word of "ls", so it can be a program name with args.
15721set dummy ls; ac_word=$2 18242set dummy ls; ac_word=$2
15722echo "$as_me:$LINENO: checking for $ac_word" >&5 18243{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15723echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18244echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15724if test "${ac_cv_path_PROG_LS+set}" = set; then 18245if test "${ac_cv_path_PROG_LS+set}" = set; then
15725 echo $ECHO_N "(cached) $ECHO_C" >&6 18246 echo $ECHO_N "(cached) $ECHO_C" >&6
15726else 18247else
@@ -15735,27 +18256,28 @@ do
15735 IFS=$as_save_IFS 18256 IFS=$as_save_IFS
15736 test -z "$as_dir" && as_dir=. 18257 test -z "$as_dir" && as_dir=.
15737 for ac_exec_ext in '' $ac_executable_extensions; do 18258 for ac_exec_ext in '' $ac_executable_extensions; do
15738 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18259 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
15739 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext" 18260 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
15740 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18261 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15741 break 2 18262 break 2
15742 fi 18263 fi
15743done 18264done
15744done 18265done
18266IFS=$as_save_IFS
15745 18267
15746 ;; 18268 ;;
15747esac 18269esac
15748fi 18270fi
15749PROG_LS=$ac_cv_path_PROG_LS 18271PROG_LS=$ac_cv_path_PROG_LS
15750
15751if test -n "$PROG_LS"; then 18272if test -n "$PROG_LS"; then
15752 echo "$as_me:$LINENO: result: $PROG_LS" >&5 18273 { echo "$as_me:$LINENO: result: $PROG_LS" >&5
15753echo "${ECHO_T}$PROG_LS" >&6 18274echo "${ECHO_T}$PROG_LS" >&6; }
15754else 18275else
15755 echo "$as_me:$LINENO: result: no" >&5 18276 { echo "$as_me:$LINENO: result: no" >&5
15756echo "${ECHO_T}no" >&6 18277echo "${ECHO_T}no" >&6; }
15757fi 18278fi
15758 18279
18280
15759 if test -z "$PROG_LS" ; then 18281 if test -z "$PROG_LS" ; then
15760 PROG_LS="undef" 18282 PROG_LS="undef"
15761 fi 18283 fi
@@ -15764,8 +18286,8 @@ fi
15764 18286
15765 # Extract the first word of "netstat", so it can be a program name with args. 18287 # Extract the first word of "netstat", so it can be a program name with args.
15766set dummy netstat; ac_word=$2 18288set dummy netstat; ac_word=$2
15767echo "$as_me:$LINENO: checking for $ac_word" >&5 18289{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15768echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18290echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15769if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then 18291if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
15770 echo $ECHO_N "(cached) $ECHO_C" >&6 18292 echo $ECHO_N "(cached) $ECHO_C" >&6
15771else 18293else
@@ -15780,27 +18302,28 @@ do
15780 IFS=$as_save_IFS 18302 IFS=$as_save_IFS
15781 test -z "$as_dir" && as_dir=. 18303 test -z "$as_dir" && as_dir=.
15782 for ac_exec_ext in '' $ac_executable_extensions; do 18304 for ac_exec_ext in '' $ac_executable_extensions; do
15783 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18305 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
15784 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext" 18306 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
15785 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18307 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15786 break 2 18308 break 2
15787 fi 18309 fi
15788done 18310done
15789done 18311done
18312IFS=$as_save_IFS
15790 18313
15791 ;; 18314 ;;
15792esac 18315esac
15793fi 18316fi
15794PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT 18317PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
15795
15796if test -n "$PROG_NETSTAT"; then 18318if test -n "$PROG_NETSTAT"; then
15797 echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5 18319 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
15798echo "${ECHO_T}$PROG_NETSTAT" >&6 18320echo "${ECHO_T}$PROG_NETSTAT" >&6; }
15799else 18321else
15800 echo "$as_me:$LINENO: result: no" >&5 18322 { echo "$as_me:$LINENO: result: no" >&5
15801echo "${ECHO_T}no" >&6 18323echo "${ECHO_T}no" >&6; }
15802fi 18324fi
15803 18325
18326
15804 if test -z "$PROG_NETSTAT" ; then 18327 if test -z "$PROG_NETSTAT" ; then
15805 PROG_NETSTAT="undef" 18328 PROG_NETSTAT="undef"
15806 fi 18329 fi
@@ -15809,8 +18332,8 @@ fi
15809 18332
15810 # Extract the first word of "arp", so it can be a program name with args. 18333 # Extract the first word of "arp", so it can be a program name with args.
15811set dummy arp; ac_word=$2 18334set dummy arp; ac_word=$2
15812echo "$as_me:$LINENO: checking for $ac_word" >&5 18335{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15813echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18336echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15814if test "${ac_cv_path_PROG_ARP+set}" = set; then 18337if test "${ac_cv_path_PROG_ARP+set}" = set; then
15815 echo $ECHO_N "(cached) $ECHO_C" >&6 18338 echo $ECHO_N "(cached) $ECHO_C" >&6
15816else 18339else
@@ -15825,27 +18348,28 @@ do
15825 IFS=$as_save_IFS 18348 IFS=$as_save_IFS
15826 test -z "$as_dir" && as_dir=. 18349 test -z "$as_dir" && as_dir=.
15827 for ac_exec_ext in '' $ac_executable_extensions; do 18350 for ac_exec_ext in '' $ac_executable_extensions; do
15828 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18351 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
15829 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext" 18352 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
15830 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18353 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15831 break 2 18354 break 2
15832 fi 18355 fi
15833done 18356done
15834done 18357done
18358IFS=$as_save_IFS
15835 18359
15836 ;; 18360 ;;
15837esac 18361esac
15838fi 18362fi
15839PROG_ARP=$ac_cv_path_PROG_ARP 18363PROG_ARP=$ac_cv_path_PROG_ARP
15840
15841if test -n "$PROG_ARP"; then 18364if test -n "$PROG_ARP"; then
15842 echo "$as_me:$LINENO: result: $PROG_ARP" >&5 18365 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5
15843echo "${ECHO_T}$PROG_ARP" >&6 18366echo "${ECHO_T}$PROG_ARP" >&6; }
15844else 18367else
15845 echo "$as_me:$LINENO: result: no" >&5 18368 { echo "$as_me:$LINENO: result: no" >&5
15846echo "${ECHO_T}no" >&6 18369echo "${ECHO_T}no" >&6; }
15847fi 18370fi
15848 18371
18372
15849 if test -z "$PROG_ARP" ; then 18373 if test -z "$PROG_ARP" ; then
15850 PROG_ARP="undef" 18374 PROG_ARP="undef"
15851 fi 18375 fi
@@ -15854,8 +18378,8 @@ fi
15854 18378
15855 # Extract the first word of "ifconfig", so it can be a program name with args. 18379 # Extract the first word of "ifconfig", so it can be a program name with args.
15856set dummy ifconfig; ac_word=$2 18380set dummy ifconfig; ac_word=$2
15857echo "$as_me:$LINENO: checking for $ac_word" >&5 18381{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15858echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18382echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15859if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then 18383if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
15860 echo $ECHO_N "(cached) $ECHO_C" >&6 18384 echo $ECHO_N "(cached) $ECHO_C" >&6
15861else 18385else
@@ -15870,27 +18394,28 @@ do
15870 IFS=$as_save_IFS 18394 IFS=$as_save_IFS
15871 test -z "$as_dir" && as_dir=. 18395 test -z "$as_dir" && as_dir=.
15872 for ac_exec_ext in '' $ac_executable_extensions; do 18396 for ac_exec_ext in '' $ac_executable_extensions; do
15873 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18397 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
15874 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext" 18398 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
15875 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18399 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15876 break 2 18400 break 2
15877 fi 18401 fi
15878done 18402done
15879done 18403done
18404IFS=$as_save_IFS
15880 18405
15881 ;; 18406 ;;
15882esac 18407esac
15883fi 18408fi
15884PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG 18409PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
15885
15886if test -n "$PROG_IFCONFIG"; then 18410if test -n "$PROG_IFCONFIG"; then
15887 echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5 18411 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
15888echo "${ECHO_T}$PROG_IFCONFIG" >&6 18412echo "${ECHO_T}$PROG_IFCONFIG" >&6; }
15889else 18413else
15890 echo "$as_me:$LINENO: result: no" >&5 18414 { echo "$as_me:$LINENO: result: no" >&5
15891echo "${ECHO_T}no" >&6 18415echo "${ECHO_T}no" >&6; }
15892fi 18416fi
15893 18417
18418
15894 if test -z "$PROG_IFCONFIG" ; then 18419 if test -z "$PROG_IFCONFIG" ; then
15895 PROG_IFCONFIG="undef" 18420 PROG_IFCONFIG="undef"
15896 fi 18421 fi
@@ -15899,8 +18424,8 @@ fi
15899 18424
15900 # Extract the first word of "jstat", so it can be a program name with args. 18425 # Extract the first word of "jstat", so it can be a program name with args.
15901set dummy jstat; ac_word=$2 18426set dummy jstat; ac_word=$2
15902echo "$as_me:$LINENO: checking for $ac_word" >&5 18427{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15903echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18428echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15904if test "${ac_cv_path_PROG_JSTAT+set}" = set; then 18429if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
15905 echo $ECHO_N "(cached) $ECHO_C" >&6 18430 echo $ECHO_N "(cached) $ECHO_C" >&6
15906else 18431else
@@ -15915,27 +18440,28 @@ do
15915 IFS=$as_save_IFS 18440 IFS=$as_save_IFS
15916 test -z "$as_dir" && as_dir=. 18441 test -z "$as_dir" && as_dir=.
15917 for ac_exec_ext in '' $ac_executable_extensions; do 18442 for ac_exec_ext in '' $ac_executable_extensions; do
15918 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18443 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
15919 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext" 18444 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
15920 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18445 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15921 break 2 18446 break 2
15922 fi 18447 fi
15923done 18448done
15924done 18449done
18450IFS=$as_save_IFS
15925 18451
15926 ;; 18452 ;;
15927esac 18453esac
15928fi 18454fi
15929PROG_JSTAT=$ac_cv_path_PROG_JSTAT 18455PROG_JSTAT=$ac_cv_path_PROG_JSTAT
15930
15931if test -n "$PROG_JSTAT"; then 18456if test -n "$PROG_JSTAT"; then
15932 echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5 18457 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
15933echo "${ECHO_T}$PROG_JSTAT" >&6 18458echo "${ECHO_T}$PROG_JSTAT" >&6; }
15934else 18459else
15935 echo "$as_me:$LINENO: result: no" >&5 18460 { echo "$as_me:$LINENO: result: no" >&5
15936echo "${ECHO_T}no" >&6 18461echo "${ECHO_T}no" >&6; }
15937fi 18462fi
15938 18463
18464
15939 if test -z "$PROG_JSTAT" ; then 18465 if test -z "$PROG_JSTAT" ; then
15940 PROG_JSTAT="undef" 18466 PROG_JSTAT="undef"
15941 fi 18467 fi
@@ -15944,8 +18470,8 @@ fi
15944 18470
15945 # Extract the first word of "ps", so it can be a program name with args. 18471 # Extract the first word of "ps", so it can be a program name with args.
15946set dummy ps; ac_word=$2 18472set dummy ps; ac_word=$2
15947echo "$as_me:$LINENO: checking for $ac_word" >&5 18473{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15948echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18474echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15949if test "${ac_cv_path_PROG_PS+set}" = set; then 18475if test "${ac_cv_path_PROG_PS+set}" = set; then
15950 echo $ECHO_N "(cached) $ECHO_C" >&6 18476 echo $ECHO_N "(cached) $ECHO_C" >&6
15951else 18477else
@@ -15960,27 +18486,28 @@ do
15960 IFS=$as_save_IFS 18486 IFS=$as_save_IFS
15961 test -z "$as_dir" && as_dir=. 18487 test -z "$as_dir" && as_dir=.
15962 for ac_exec_ext in '' $ac_executable_extensions; do 18488 for ac_exec_ext in '' $ac_executable_extensions; do
15963 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18489 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
15964 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext" 18490 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
15965 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18491 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15966 break 2 18492 break 2
15967 fi 18493 fi
15968done 18494done
15969done 18495done
18496IFS=$as_save_IFS
15970 18497
15971 ;; 18498 ;;
15972esac 18499esac
15973fi 18500fi
15974PROG_PS=$ac_cv_path_PROG_PS 18501PROG_PS=$ac_cv_path_PROG_PS
15975
15976if test -n "$PROG_PS"; then 18502if test -n "$PROG_PS"; then
15977 echo "$as_me:$LINENO: result: $PROG_PS" >&5 18503 { echo "$as_me:$LINENO: result: $PROG_PS" >&5
15978echo "${ECHO_T}$PROG_PS" >&6 18504echo "${ECHO_T}$PROG_PS" >&6; }
15979else 18505else
15980 echo "$as_me:$LINENO: result: no" >&5 18506 { echo "$as_me:$LINENO: result: no" >&5
15981echo "${ECHO_T}no" >&6 18507echo "${ECHO_T}no" >&6; }
15982fi 18508fi
15983 18509
18510
15984 if test -z "$PROG_PS" ; then 18511 if test -z "$PROG_PS" ; then
15985 PROG_PS="undef" 18512 PROG_PS="undef"
15986 fi 18513 fi
@@ -15989,8 +18516,8 @@ fi
15989 18516
15990 # Extract the first word of "sar", so it can be a program name with args. 18517 # Extract the first word of "sar", so it can be a program name with args.
15991set dummy sar; ac_word=$2 18518set dummy sar; ac_word=$2
15992echo "$as_me:$LINENO: checking for $ac_word" >&5 18519{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15993echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18520echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15994if test "${ac_cv_path_PROG_SAR+set}" = set; then 18521if test "${ac_cv_path_PROG_SAR+set}" = set; then
15995 echo $ECHO_N "(cached) $ECHO_C" >&6 18522 echo $ECHO_N "(cached) $ECHO_C" >&6
15996else 18523else
@@ -16005,27 +18532,28 @@ do
16005 IFS=$as_save_IFS 18532 IFS=$as_save_IFS
16006 test -z "$as_dir" && as_dir=. 18533 test -z "$as_dir" && as_dir=.
16007 for ac_exec_ext in '' $ac_executable_extensions; do 18534 for ac_exec_ext in '' $ac_executable_extensions; do
16008 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18535 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16009 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext" 18536 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
16010 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18537 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16011 break 2 18538 break 2
16012 fi 18539 fi
16013done 18540done
16014done 18541done
18542IFS=$as_save_IFS
16015 18543
16016 ;; 18544 ;;
16017esac 18545esac
16018fi 18546fi
16019PROG_SAR=$ac_cv_path_PROG_SAR 18547PROG_SAR=$ac_cv_path_PROG_SAR
16020
16021if test -n "$PROG_SAR"; then 18548if test -n "$PROG_SAR"; then
16022 echo "$as_me:$LINENO: result: $PROG_SAR" >&5 18549 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5
16023echo "${ECHO_T}$PROG_SAR" >&6 18550echo "${ECHO_T}$PROG_SAR" >&6; }
16024else 18551else
16025 echo "$as_me:$LINENO: result: no" >&5 18552 { echo "$as_me:$LINENO: result: no" >&5
16026echo "${ECHO_T}no" >&6 18553echo "${ECHO_T}no" >&6; }
16027fi 18554fi
16028 18555
18556
16029 if test -z "$PROG_SAR" ; then 18557 if test -z "$PROG_SAR" ; then
16030 PROG_SAR="undef" 18558 PROG_SAR="undef"
16031 fi 18559 fi
@@ -16034,8 +18562,8 @@ fi
16034 18562
16035 # Extract the first word of "w", so it can be a program name with args. 18563 # Extract the first word of "w", so it can be a program name with args.
16036set dummy w; ac_word=$2 18564set dummy w; ac_word=$2
16037echo "$as_me:$LINENO: checking for $ac_word" >&5 18565{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16038echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18566echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16039if test "${ac_cv_path_PROG_W+set}" = set; then 18567if test "${ac_cv_path_PROG_W+set}" = set; then
16040 echo $ECHO_N "(cached) $ECHO_C" >&6 18568 echo $ECHO_N "(cached) $ECHO_C" >&6
16041else 18569else
@@ -16050,27 +18578,28 @@ do
16050 IFS=$as_save_IFS 18578 IFS=$as_save_IFS
16051 test -z "$as_dir" && as_dir=. 18579 test -z "$as_dir" && as_dir=.
16052 for ac_exec_ext in '' $ac_executable_extensions; do 18580 for ac_exec_ext in '' $ac_executable_extensions; do
16053 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18581 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16054 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext" 18582 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
16055 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18583 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16056 break 2 18584 break 2
16057 fi 18585 fi
16058done 18586done
16059done 18587done
18588IFS=$as_save_IFS
16060 18589
16061 ;; 18590 ;;
16062esac 18591esac
16063fi 18592fi
16064PROG_W=$ac_cv_path_PROG_W 18593PROG_W=$ac_cv_path_PROG_W
16065
16066if test -n "$PROG_W"; then 18594if test -n "$PROG_W"; then
16067 echo "$as_me:$LINENO: result: $PROG_W" >&5 18595 { echo "$as_me:$LINENO: result: $PROG_W" >&5
16068echo "${ECHO_T}$PROG_W" >&6 18596echo "${ECHO_T}$PROG_W" >&6; }
16069else 18597else
16070 echo "$as_me:$LINENO: result: no" >&5 18598 { echo "$as_me:$LINENO: result: no" >&5
16071echo "${ECHO_T}no" >&6 18599echo "${ECHO_T}no" >&6; }
16072fi 18600fi
16073 18601
18602
16074 if test -z "$PROG_W" ; then 18603 if test -z "$PROG_W" ; then
16075 PROG_W="undef" 18604 PROG_W="undef"
16076 fi 18605 fi
@@ -16079,8 +18608,8 @@ fi
16079 18608
16080 # Extract the first word of "who", so it can be a program name with args. 18609 # Extract the first word of "who", so it can be a program name with args.
16081set dummy who; ac_word=$2 18610set dummy who; ac_word=$2
16082echo "$as_me:$LINENO: checking for $ac_word" >&5 18611{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16083echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18612echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16084if test "${ac_cv_path_PROG_WHO+set}" = set; then 18613if test "${ac_cv_path_PROG_WHO+set}" = set; then
16085 echo $ECHO_N "(cached) $ECHO_C" >&6 18614 echo $ECHO_N "(cached) $ECHO_C" >&6
16086else 18615else
@@ -16095,27 +18624,28 @@ do
16095 IFS=$as_save_IFS 18624 IFS=$as_save_IFS
16096 test -z "$as_dir" && as_dir=. 18625 test -z "$as_dir" && as_dir=.
16097 for ac_exec_ext in '' $ac_executable_extensions; do 18626 for ac_exec_ext in '' $ac_executable_extensions; do
16098 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18627 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16099 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext" 18628 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
16100 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18629 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16101 break 2 18630 break 2
16102 fi 18631 fi
16103done 18632done
16104done 18633done
18634IFS=$as_save_IFS
16105 18635
16106 ;; 18636 ;;
16107esac 18637esac
16108fi 18638fi
16109PROG_WHO=$ac_cv_path_PROG_WHO 18639PROG_WHO=$ac_cv_path_PROG_WHO
16110
16111if test -n "$PROG_WHO"; then 18640if test -n "$PROG_WHO"; then
16112 echo "$as_me:$LINENO: result: $PROG_WHO" >&5 18641 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5
16113echo "${ECHO_T}$PROG_WHO" >&6 18642echo "${ECHO_T}$PROG_WHO" >&6; }
16114else 18643else
16115 echo "$as_me:$LINENO: result: no" >&5 18644 { echo "$as_me:$LINENO: result: no" >&5
16116echo "${ECHO_T}no" >&6 18645echo "${ECHO_T}no" >&6; }
16117fi 18646fi
16118 18647
18648
16119 if test -z "$PROG_WHO" ; then 18649 if test -z "$PROG_WHO" ; then
16120 PROG_WHO="undef" 18650 PROG_WHO="undef"
16121 fi 18651 fi
@@ -16124,8 +18654,8 @@ fi
16124 18654
16125 # Extract the first word of "last", so it can be a program name with args. 18655 # Extract the first word of "last", so it can be a program name with args.
16126set dummy last; ac_word=$2 18656set dummy last; ac_word=$2
16127echo "$as_me:$LINENO: checking for $ac_word" >&5 18657{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16128echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18658echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16129if test "${ac_cv_path_PROG_LAST+set}" = set; then 18659if test "${ac_cv_path_PROG_LAST+set}" = set; then
16130 echo $ECHO_N "(cached) $ECHO_C" >&6 18660 echo $ECHO_N "(cached) $ECHO_C" >&6
16131else 18661else
@@ -16140,27 +18670,28 @@ do
16140 IFS=$as_save_IFS 18670 IFS=$as_save_IFS
16141 test -z "$as_dir" && as_dir=. 18671 test -z "$as_dir" && as_dir=.
16142 for ac_exec_ext in '' $ac_executable_extensions; do 18672 for ac_exec_ext in '' $ac_executable_extensions; do
16143 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18673 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16144 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext" 18674 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
16145 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18675 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16146 break 2 18676 break 2
16147 fi 18677 fi
16148done 18678done
16149done 18679done
18680IFS=$as_save_IFS
16150 18681
16151 ;; 18682 ;;
16152esac 18683esac
16153fi 18684fi
16154PROG_LAST=$ac_cv_path_PROG_LAST 18685PROG_LAST=$ac_cv_path_PROG_LAST
16155
16156if test -n "$PROG_LAST"; then 18686if test -n "$PROG_LAST"; then
16157 echo "$as_me:$LINENO: result: $PROG_LAST" >&5 18687 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5
16158echo "${ECHO_T}$PROG_LAST" >&6 18688echo "${ECHO_T}$PROG_LAST" >&6; }
16159else 18689else
16160 echo "$as_me:$LINENO: result: no" >&5 18690 { echo "$as_me:$LINENO: result: no" >&5
16161echo "${ECHO_T}no" >&6 18691echo "${ECHO_T}no" >&6; }
16162fi 18692fi
16163 18693
18694
16164 if test -z "$PROG_LAST" ; then 18695 if test -z "$PROG_LAST" ; then
16165 PROG_LAST="undef" 18696 PROG_LAST="undef"
16166 fi 18697 fi
@@ -16169,8 +18700,8 @@ fi
16169 18700
16170 # Extract the first word of "lastlog", so it can be a program name with args. 18701 # Extract the first word of "lastlog", so it can be a program name with args.
16171set dummy lastlog; ac_word=$2 18702set dummy lastlog; ac_word=$2
16172echo "$as_me:$LINENO: checking for $ac_word" >&5 18703{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16173echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18704echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16174if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then 18705if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
16175 echo $ECHO_N "(cached) $ECHO_C" >&6 18706 echo $ECHO_N "(cached) $ECHO_C" >&6
16176else 18707else
@@ -16185,27 +18716,28 @@ do
16185 IFS=$as_save_IFS 18716 IFS=$as_save_IFS
16186 test -z "$as_dir" && as_dir=. 18717 test -z "$as_dir" && as_dir=.
16187 for ac_exec_ext in '' $ac_executable_extensions; do 18718 for ac_exec_ext in '' $ac_executable_extensions; do
16188 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18719 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16189 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext" 18720 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
16190 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18721 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16191 break 2 18722 break 2
16192 fi 18723 fi
16193done 18724done
16194done 18725done
18726IFS=$as_save_IFS
16195 18727
16196 ;; 18728 ;;
16197esac 18729esac
16198fi 18730fi
16199PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG 18731PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
16200
16201if test -n "$PROG_LASTLOG"; then 18732if test -n "$PROG_LASTLOG"; then
16202 echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5 18733 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
16203echo "${ECHO_T}$PROG_LASTLOG" >&6 18734echo "${ECHO_T}$PROG_LASTLOG" >&6; }
16204else 18735else
16205 echo "$as_me:$LINENO: result: no" >&5 18736 { echo "$as_me:$LINENO: result: no" >&5
16206echo "${ECHO_T}no" >&6 18737echo "${ECHO_T}no" >&6; }
16207fi 18738fi
16208 18739
18740
16209 if test -z "$PROG_LASTLOG" ; then 18741 if test -z "$PROG_LASTLOG" ; then
16210 PROG_LASTLOG="undef" 18742 PROG_LASTLOG="undef"
16211 fi 18743 fi
@@ -16214,8 +18746,8 @@ fi
16214 18746
16215 # Extract the first word of "df", so it can be a program name with args. 18747 # Extract the first word of "df", so it can be a program name with args.
16216set dummy df; ac_word=$2 18748set dummy df; ac_word=$2
16217echo "$as_me:$LINENO: checking for $ac_word" >&5 18749{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16218echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18750echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16219if test "${ac_cv_path_PROG_DF+set}" = set; then 18751if test "${ac_cv_path_PROG_DF+set}" = set; then
16220 echo $ECHO_N "(cached) $ECHO_C" >&6 18752 echo $ECHO_N "(cached) $ECHO_C" >&6
16221else 18753else
@@ -16230,27 +18762,28 @@ do
16230 IFS=$as_save_IFS 18762 IFS=$as_save_IFS
16231 test -z "$as_dir" && as_dir=. 18763 test -z "$as_dir" && as_dir=.
16232 for ac_exec_ext in '' $ac_executable_extensions; do 18764 for ac_exec_ext in '' $ac_executable_extensions; do
16233 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18765 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16234 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext" 18766 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
16235 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18767 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16236 break 2 18768 break 2
16237 fi 18769 fi
16238done 18770done
16239done 18771done
18772IFS=$as_save_IFS
16240 18773
16241 ;; 18774 ;;
16242esac 18775esac
16243fi 18776fi
16244PROG_DF=$ac_cv_path_PROG_DF 18777PROG_DF=$ac_cv_path_PROG_DF
16245
16246if test -n "$PROG_DF"; then 18778if test -n "$PROG_DF"; then
16247 echo "$as_me:$LINENO: result: $PROG_DF" >&5 18779 { echo "$as_me:$LINENO: result: $PROG_DF" >&5
16248echo "${ECHO_T}$PROG_DF" >&6 18780echo "${ECHO_T}$PROG_DF" >&6; }
16249else 18781else
16250 echo "$as_me:$LINENO: result: no" >&5 18782 { echo "$as_me:$LINENO: result: no" >&5
16251echo "${ECHO_T}no" >&6 18783echo "${ECHO_T}no" >&6; }
16252fi 18784fi
16253 18785
18786
16254 if test -z "$PROG_DF" ; then 18787 if test -z "$PROG_DF" ; then
16255 PROG_DF="undef" 18788 PROG_DF="undef"
16256 fi 18789 fi
@@ -16259,8 +18792,8 @@ fi
16259 18792
16260 # Extract the first word of "vmstat", so it can be a program name with args. 18793 # Extract the first word of "vmstat", so it can be a program name with args.
16261set dummy vmstat; ac_word=$2 18794set dummy vmstat; ac_word=$2
16262echo "$as_me:$LINENO: checking for $ac_word" >&5 18795{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16263echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18796echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16264if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then 18797if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
16265 echo $ECHO_N "(cached) $ECHO_C" >&6 18798 echo $ECHO_N "(cached) $ECHO_C" >&6
16266else 18799else
@@ -16275,27 +18808,28 @@ do
16275 IFS=$as_save_IFS 18808 IFS=$as_save_IFS
16276 test -z "$as_dir" && as_dir=. 18809 test -z "$as_dir" && as_dir=.
16277 for ac_exec_ext in '' $ac_executable_extensions; do 18810 for ac_exec_ext in '' $ac_executable_extensions; do
16278 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18811 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16279 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext" 18812 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
16280 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18813 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16281 break 2 18814 break 2
16282 fi 18815 fi
16283done 18816done
16284done 18817done
18818IFS=$as_save_IFS
16285 18819
16286 ;; 18820 ;;
16287esac 18821esac
16288fi 18822fi
16289PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT 18823PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
16290
16291if test -n "$PROG_VMSTAT"; then 18824if test -n "$PROG_VMSTAT"; then
16292 echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5 18825 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
16293echo "${ECHO_T}$PROG_VMSTAT" >&6 18826echo "${ECHO_T}$PROG_VMSTAT" >&6; }
16294else 18827else
16295 echo "$as_me:$LINENO: result: no" >&5 18828 { echo "$as_me:$LINENO: result: no" >&5
16296echo "${ECHO_T}no" >&6 18829echo "${ECHO_T}no" >&6; }
16297fi 18830fi
16298 18831
18832
16299 if test -z "$PROG_VMSTAT" ; then 18833 if test -z "$PROG_VMSTAT" ; then
16300 PROG_VMSTAT="undef" 18834 PROG_VMSTAT="undef"
16301 fi 18835 fi
@@ -16304,8 +18838,8 @@ fi
16304 18838
16305 # Extract the first word of "uptime", so it can be a program name with args. 18839 # Extract the first word of "uptime", so it can be a program name with args.
16306set dummy uptime; ac_word=$2 18840set dummy uptime; ac_word=$2
16307echo "$as_me:$LINENO: checking for $ac_word" >&5 18841{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16308echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18842echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16309if test "${ac_cv_path_PROG_UPTIME+set}" = set; then 18843if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
16310 echo $ECHO_N "(cached) $ECHO_C" >&6 18844 echo $ECHO_N "(cached) $ECHO_C" >&6
16311else 18845else
@@ -16320,27 +18854,28 @@ do
16320 IFS=$as_save_IFS 18854 IFS=$as_save_IFS
16321 test -z "$as_dir" && as_dir=. 18855 test -z "$as_dir" && as_dir=.
16322 for ac_exec_ext in '' $ac_executable_extensions; do 18856 for ac_exec_ext in '' $ac_executable_extensions; do
16323 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18857 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16324 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext" 18858 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
16325 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18859 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16326 break 2 18860 break 2
16327 fi 18861 fi
16328done 18862done
16329done 18863done
18864IFS=$as_save_IFS
16330 18865
16331 ;; 18866 ;;
16332esac 18867esac
16333fi 18868fi
16334PROG_UPTIME=$ac_cv_path_PROG_UPTIME 18869PROG_UPTIME=$ac_cv_path_PROG_UPTIME
16335
16336if test -n "$PROG_UPTIME"; then 18870if test -n "$PROG_UPTIME"; then
16337 echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5 18871 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
16338echo "${ECHO_T}$PROG_UPTIME" >&6 18872echo "${ECHO_T}$PROG_UPTIME" >&6; }
16339else 18873else
16340 echo "$as_me:$LINENO: result: no" >&5 18874 { echo "$as_me:$LINENO: result: no" >&5
16341echo "${ECHO_T}no" >&6 18875echo "${ECHO_T}no" >&6; }
16342fi 18876fi
16343 18877
18878
16344 if test -z "$PROG_UPTIME" ; then 18879 if test -z "$PROG_UPTIME" ; then
16345 PROG_UPTIME="undef" 18880 PROG_UPTIME="undef"
16346 fi 18881 fi
@@ -16349,8 +18884,8 @@ fi
16349 18884
16350 # Extract the first word of "ipcs", so it can be a program name with args. 18885 # Extract the first word of "ipcs", so it can be a program name with args.
16351set dummy ipcs; ac_word=$2 18886set dummy ipcs; ac_word=$2
16352echo "$as_me:$LINENO: checking for $ac_word" >&5 18887{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16353echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18888echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16354if test "${ac_cv_path_PROG_IPCS+set}" = set; then 18889if test "${ac_cv_path_PROG_IPCS+set}" = set; then
16355 echo $ECHO_N "(cached) $ECHO_C" >&6 18890 echo $ECHO_N "(cached) $ECHO_C" >&6
16356else 18891else
@@ -16365,27 +18900,28 @@ do
16365 IFS=$as_save_IFS 18900 IFS=$as_save_IFS
16366 test -z "$as_dir" && as_dir=. 18901 test -z "$as_dir" && as_dir=.
16367 for ac_exec_ext in '' $ac_executable_extensions; do 18902 for ac_exec_ext in '' $ac_executable_extensions; do
16368 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18903 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16369 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext" 18904 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
16370 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18905 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16371 break 2 18906 break 2
16372 fi 18907 fi
16373done 18908done
16374done 18909done
18910IFS=$as_save_IFS
16375 18911
16376 ;; 18912 ;;
16377esac 18913esac
16378fi 18914fi
16379PROG_IPCS=$ac_cv_path_PROG_IPCS 18915PROG_IPCS=$ac_cv_path_PROG_IPCS
16380
16381if test -n "$PROG_IPCS"; then 18916if test -n "$PROG_IPCS"; then
16382 echo "$as_me:$LINENO: result: $PROG_IPCS" >&5 18917 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
16383echo "${ECHO_T}$PROG_IPCS" >&6 18918echo "${ECHO_T}$PROG_IPCS" >&6; }
16384else 18919else
16385 echo "$as_me:$LINENO: result: no" >&5 18920 { echo "$as_me:$LINENO: result: no" >&5
16386echo "${ECHO_T}no" >&6 18921echo "${ECHO_T}no" >&6; }
16387fi 18922fi
16388 18923
18924
16389 if test -z "$PROG_IPCS" ; then 18925 if test -z "$PROG_IPCS" ; then
16390 PROG_IPCS="undef" 18926 PROG_IPCS="undef"
16391 fi 18927 fi
@@ -16394,8 +18930,8 @@ fi
16394 18930
16395 # Extract the first word of "tail", so it can be a program name with args. 18931 # Extract the first word of "tail", so it can be a program name with args.
16396set dummy tail; ac_word=$2 18932set dummy tail; ac_word=$2
16397echo "$as_me:$LINENO: checking for $ac_word" >&5 18933{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16398echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 18934echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16399if test "${ac_cv_path_PROG_TAIL+set}" = set; then 18935if test "${ac_cv_path_PROG_TAIL+set}" = set; then
16400 echo $ECHO_N "(cached) $ECHO_C" >&6 18936 echo $ECHO_N "(cached) $ECHO_C" >&6
16401else 18937else
@@ -16410,27 +18946,28 @@ do
16410 IFS=$as_save_IFS 18946 IFS=$as_save_IFS
16411 test -z "$as_dir" && as_dir=. 18947 test -z "$as_dir" && as_dir=.
16412 for ac_exec_ext in '' $ac_executable_extensions; do 18948 for ac_exec_ext in '' $ac_executable_extensions; do
16413 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 18949 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
16414 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext" 18950 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
16415 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18951 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16416 break 2 18952 break 2
16417 fi 18953 fi
16418done 18954done
16419done 18955done
18956IFS=$as_save_IFS
16420 18957
16421 ;; 18958 ;;
16422esac 18959esac
16423fi 18960fi
16424PROG_TAIL=$ac_cv_path_PROG_TAIL 18961PROG_TAIL=$ac_cv_path_PROG_TAIL
16425
16426if test -n "$PROG_TAIL"; then 18962if test -n "$PROG_TAIL"; then
16427 echo "$as_me:$LINENO: result: $PROG_TAIL" >&5 18963 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
16428echo "${ECHO_T}$PROG_TAIL" >&6 18964echo "${ECHO_T}$PROG_TAIL" >&6; }
16429else 18965else
16430 echo "$as_me:$LINENO: result: no" >&5 18966 { echo "$as_me:$LINENO: result: no" >&5
16431echo "${ECHO_T}no" >&6 18967echo "${ECHO_T}no" >&6; }
16432fi 18968fi
16433 18969
18970
16434 if test -z "$PROG_TAIL" ; then 18971 if test -z "$PROG_TAIL" ; then
16435 PROG_TAIL="undef" 18972 PROG_TAIL="undef"
16436 fi 18973 fi
@@ -16461,8 +18998,8 @@ if test ! -z "$SONY" ; then
16461fi 18998fi
16462 18999
16463# Check for long long datatypes 19000# Check for long long datatypes
16464echo "$as_me:$LINENO: checking for long long" >&5 19001{ echo "$as_me:$LINENO: checking for long long" >&5
16465echo $ECHO_N "checking for long long... $ECHO_C" >&6 19002echo $ECHO_N "checking for long long... $ECHO_C" >&6; }
16466if test "${ac_cv_type_long_long+set}" = set; then 19003if test "${ac_cv_type_long_long+set}" = set; then
16467 echo $ECHO_N "(cached) $ECHO_C" >&6 19004 echo $ECHO_N "(cached) $ECHO_C" >&6
16468else 19005else
@@ -16473,35 +19010,49 @@ cat confdefs.h >>conftest.$ac_ext
16473cat >>conftest.$ac_ext <<_ACEOF 19010cat >>conftest.$ac_ext <<_ACEOF
16474/* end confdefs.h. */ 19011/* end confdefs.h. */
16475$ac_includes_default 19012$ac_includes_default
19013typedef long long ac__type_new_;
16476int 19014int
16477main () 19015main ()
16478{ 19016{
16479if ((long long *) 0) 19017if ((ac__type_new_ *) 0)
16480 return 0; 19018 return 0;
16481if (sizeof (long long)) 19019if (sizeof (ac__type_new_))
16482 return 0; 19020 return 0;
16483 ; 19021 ;
16484 return 0; 19022 return 0;
16485} 19023}
16486_ACEOF 19024_ACEOF
16487rm -f conftest.$ac_objext 19025rm -f conftest.$ac_objext
16488if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19026if { (ac_try="$ac_compile"
16489 (eval $ac_compile) 2>conftest.er1 19027case "(($ac_try" in
19028 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19029 *) ac_try_echo=$ac_try;;
19030esac
19031eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19032 (eval "$ac_compile") 2>conftest.er1
16490 ac_status=$? 19033 ac_status=$?
16491 grep -v '^ *+' conftest.er1 >conftest.err 19034 grep -v '^ *+' conftest.er1 >conftest.err
16492 rm -f conftest.er1 19035 rm -f conftest.er1
16493 cat conftest.err >&5 19036 cat conftest.err >&5
16494 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16495 (exit $ac_status); } && 19038 (exit $ac_status); } &&
16496 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19039 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16497 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19040 { (case "(($ac_try" in
16498 (eval $ac_try) 2>&5 19041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19042 *) ac_try_echo=$ac_try;;
19043esac
19044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19045 (eval "$ac_try") 2>&5
16499 ac_status=$? 19046 ac_status=$?
16500 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16501 (exit $ac_status); }; } && 19048 (exit $ac_status); }; } &&
16502 { ac_try='test -s conftest.$ac_objext' 19049 { ac_try='test -s conftest.$ac_objext'
16503 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19050 { (case "(($ac_try" in
16504 (eval $ac_try) 2>&5 19051 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19052 *) ac_try_echo=$ac_try;;
19053esac
19054eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19055 (eval "$ac_try") 2>&5
16505 ac_status=$? 19056 ac_status=$?
16506 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16507 (exit $ac_status); }; }; then 19058 (exit $ac_status); }; }; then
@@ -16510,12 +19061,13 @@ else
16510 echo "$as_me: failed program was:" >&5 19061 echo "$as_me: failed program was:" >&5
16511sed 's/^/| /' conftest.$ac_ext >&5 19062sed 's/^/| /' conftest.$ac_ext >&5
16512 19063
16513ac_cv_type_long_long=no 19064 ac_cv_type_long_long=no
16514fi 19065fi
16515rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19066
19067rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16516fi 19068fi
16517echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5 19069{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
16518echo "${ECHO_T}$ac_cv_type_long_long" >&6 19070echo "${ECHO_T}$ac_cv_type_long_long" >&6; }
16519if test $ac_cv_type_long_long = yes; then 19071if test $ac_cv_type_long_long = yes; then
16520 19072
16521cat >>confdefs.h <<_ACEOF 19073cat >>confdefs.h <<_ACEOF
@@ -16524,8 +19076,8 @@ _ACEOF
16524 19076
16525 19077
16526fi 19078fi
16527echo "$as_me:$LINENO: checking for unsigned long long" >&5 19079{ echo "$as_me:$LINENO: checking for unsigned long long" >&5
16528echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6 19080echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; }
16529if test "${ac_cv_type_unsigned_long_long+set}" = set; then 19081if test "${ac_cv_type_unsigned_long_long+set}" = set; then
16530 echo $ECHO_N "(cached) $ECHO_C" >&6 19082 echo $ECHO_N "(cached) $ECHO_C" >&6
16531else 19083else
@@ -16536,35 +19088,49 @@ cat confdefs.h >>conftest.$ac_ext
16536cat >>conftest.$ac_ext <<_ACEOF 19088cat >>conftest.$ac_ext <<_ACEOF
16537/* end confdefs.h. */ 19089/* end confdefs.h. */
16538$ac_includes_default 19090$ac_includes_default
19091typedef unsigned long long ac__type_new_;
16539int 19092int
16540main () 19093main ()
16541{ 19094{
16542if ((unsigned long long *) 0) 19095if ((ac__type_new_ *) 0)
16543 return 0; 19096 return 0;
16544if (sizeof (unsigned long long)) 19097if (sizeof (ac__type_new_))
16545 return 0; 19098 return 0;
16546 ; 19099 ;
16547 return 0; 19100 return 0;
16548} 19101}
16549_ACEOF 19102_ACEOF
16550rm -f conftest.$ac_objext 19103rm -f conftest.$ac_objext
16551if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19104if { (ac_try="$ac_compile"
16552 (eval $ac_compile) 2>conftest.er1 19105case "(($ac_try" in
19106 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19107 *) ac_try_echo=$ac_try;;
19108esac
19109eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19110 (eval "$ac_compile") 2>conftest.er1
16553 ac_status=$? 19111 ac_status=$?
16554 grep -v '^ *+' conftest.er1 >conftest.err 19112 grep -v '^ *+' conftest.er1 >conftest.err
16555 rm -f conftest.er1 19113 rm -f conftest.er1
16556 cat conftest.err >&5 19114 cat conftest.err >&5
16557 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19115 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16558 (exit $ac_status); } && 19116 (exit $ac_status); } &&
16559 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19117 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16560 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19118 { (case "(($ac_try" in
16561 (eval $ac_try) 2>&5 19119 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19120 *) ac_try_echo=$ac_try;;
19121esac
19122eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19123 (eval "$ac_try") 2>&5
16562 ac_status=$? 19124 ac_status=$?
16563 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19125 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16564 (exit $ac_status); }; } && 19126 (exit $ac_status); }; } &&
16565 { ac_try='test -s conftest.$ac_objext' 19127 { ac_try='test -s conftest.$ac_objext'
16566 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19128 { (case "(($ac_try" in
16567 (eval $ac_try) 2>&5 19129 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19130 *) ac_try_echo=$ac_try;;
19131esac
19132eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19133 (eval "$ac_try") 2>&5
16568 ac_status=$? 19134 ac_status=$?
16569 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19135 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16570 (exit $ac_status); }; }; then 19136 (exit $ac_status); }; }; then
@@ -16573,12 +19139,13 @@ else
16573 echo "$as_me: failed program was:" >&5 19139 echo "$as_me: failed program was:" >&5
16574sed 's/^/| /' conftest.$ac_ext >&5 19140sed 's/^/| /' conftest.$ac_ext >&5
16575 19141
16576ac_cv_type_unsigned_long_long=no 19142 ac_cv_type_unsigned_long_long=no
16577fi 19143fi
16578rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19144
19145rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16579fi 19146fi
16580echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5 19147{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
16581echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6 19148echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; }
16582if test $ac_cv_type_unsigned_long_long = yes; then 19149if test $ac_cv_type_unsigned_long_long = yes; then
16583 19150
16584cat >>confdefs.h <<_ACEOF 19151cat >>confdefs.h <<_ACEOF
@@ -16587,8 +19154,8 @@ _ACEOF
16587 19154
16588 19155
16589fi 19156fi
16590echo "$as_me:$LINENO: checking for long double" >&5 19157{ echo "$as_me:$LINENO: checking for long double" >&5
16591echo $ECHO_N "checking for long double... $ECHO_C" >&6 19158echo $ECHO_N "checking for long double... $ECHO_C" >&6; }
16592if test "${ac_cv_type_long_double+set}" = set; then 19159if test "${ac_cv_type_long_double+set}" = set; then
16593 echo $ECHO_N "(cached) $ECHO_C" >&6 19160 echo $ECHO_N "(cached) $ECHO_C" >&6
16594else 19161else
@@ -16599,35 +19166,49 @@ cat confdefs.h >>conftest.$ac_ext
16599cat >>conftest.$ac_ext <<_ACEOF 19166cat >>conftest.$ac_ext <<_ACEOF
16600/* end confdefs.h. */ 19167/* end confdefs.h. */
16601$ac_includes_default 19168$ac_includes_default
19169typedef long double ac__type_new_;
16602int 19170int
16603main () 19171main ()
16604{ 19172{
16605if ((long double *) 0) 19173if ((ac__type_new_ *) 0)
16606 return 0; 19174 return 0;
16607if (sizeof (long double)) 19175if (sizeof (ac__type_new_))
16608 return 0; 19176 return 0;
16609 ; 19177 ;
16610 return 0; 19178 return 0;
16611} 19179}
16612_ACEOF 19180_ACEOF
16613rm -f conftest.$ac_objext 19181rm -f conftest.$ac_objext
16614if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19182if { (ac_try="$ac_compile"
16615 (eval $ac_compile) 2>conftest.er1 19183case "(($ac_try" in
19184 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19185 *) ac_try_echo=$ac_try;;
19186esac
19187eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19188 (eval "$ac_compile") 2>conftest.er1
16616 ac_status=$? 19189 ac_status=$?
16617 grep -v '^ *+' conftest.er1 >conftest.err 19190 grep -v '^ *+' conftest.er1 >conftest.err
16618 rm -f conftest.er1 19191 rm -f conftest.er1
16619 cat conftest.err >&5 19192 cat conftest.err >&5
16620 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19193 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16621 (exit $ac_status); } && 19194 (exit $ac_status); } &&
16622 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19195 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16623 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19196 { (case "(($ac_try" in
16624 (eval $ac_try) 2>&5 19197 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19198 *) ac_try_echo=$ac_try;;
19199esac
19200eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19201 (eval "$ac_try") 2>&5
16625 ac_status=$? 19202 ac_status=$?
16626 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19203 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16627 (exit $ac_status); }; } && 19204 (exit $ac_status); }; } &&
16628 { ac_try='test -s conftest.$ac_objext' 19205 { ac_try='test -s conftest.$ac_objext'
16629 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19206 { (case "(($ac_try" in
16630 (eval $ac_try) 2>&5 19207 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19208 *) ac_try_echo=$ac_try;;
19209esac
19210eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19211 (eval "$ac_try") 2>&5
16631 ac_status=$? 19212 ac_status=$?
16632 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19213 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16633 (exit $ac_status); }; }; then 19214 (exit $ac_status); }; }; then
@@ -16636,12 +19217,13 @@ else
16636 echo "$as_me: failed program was:" >&5 19217 echo "$as_me: failed program was:" >&5
16637sed 's/^/| /' conftest.$ac_ext >&5 19218sed 's/^/| /' conftest.$ac_ext >&5
16638 19219
16639ac_cv_type_long_double=no 19220 ac_cv_type_long_double=no
16640fi 19221fi
16641rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19222
19223rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16642fi 19224fi
16643echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5 19225{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
16644echo "${ECHO_T}$ac_cv_type_long_double" >&6 19226echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
16645if test $ac_cv_type_long_double = yes; then 19227if test $ac_cv_type_long_double = yes; then
16646 19228
16647cat >>confdefs.h <<_ACEOF 19229cat >>confdefs.h <<_ACEOF
@@ -16653,8 +19235,8 @@ fi
16653 19235
16654 19236
16655# Check datatype sizes 19237# Check datatype sizes
16656echo "$as_me:$LINENO: checking for char" >&5 19238{ echo "$as_me:$LINENO: checking for char" >&5
16657echo $ECHO_N "checking for char... $ECHO_C" >&6 19239echo $ECHO_N "checking for char... $ECHO_C" >&6; }
16658if test "${ac_cv_type_char+set}" = set; then 19240if test "${ac_cv_type_char+set}" = set; then
16659 echo $ECHO_N "(cached) $ECHO_C" >&6 19241 echo $ECHO_N "(cached) $ECHO_C" >&6
16660else 19242else
@@ -16665,35 +19247,49 @@ cat confdefs.h >>conftest.$ac_ext
16665cat >>conftest.$ac_ext <<_ACEOF 19247cat >>conftest.$ac_ext <<_ACEOF
16666/* end confdefs.h. */ 19248/* end confdefs.h. */
16667$ac_includes_default 19249$ac_includes_default
19250typedef char ac__type_new_;
16668int 19251int
16669main () 19252main ()
16670{ 19253{
16671if ((char *) 0) 19254if ((ac__type_new_ *) 0)
16672 return 0; 19255 return 0;
16673if (sizeof (char)) 19256if (sizeof (ac__type_new_))
16674 return 0; 19257 return 0;
16675 ; 19258 ;
16676 return 0; 19259 return 0;
16677} 19260}
16678_ACEOF 19261_ACEOF
16679rm -f conftest.$ac_objext 19262rm -f conftest.$ac_objext
16680if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19263if { (ac_try="$ac_compile"
16681 (eval $ac_compile) 2>conftest.er1 19264case "(($ac_try" in
19265 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19266 *) ac_try_echo=$ac_try;;
19267esac
19268eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19269 (eval "$ac_compile") 2>conftest.er1
16682 ac_status=$? 19270 ac_status=$?
16683 grep -v '^ *+' conftest.er1 >conftest.err 19271 grep -v '^ *+' conftest.er1 >conftest.err
16684 rm -f conftest.er1 19272 rm -f conftest.er1
16685 cat conftest.err >&5 19273 cat conftest.err >&5
16686 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19274 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16687 (exit $ac_status); } && 19275 (exit $ac_status); } &&
16688 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19276 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16689 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19277 { (case "(($ac_try" in
16690 (eval $ac_try) 2>&5 19278 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19279 *) ac_try_echo=$ac_try;;
19280esac
19281eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19282 (eval "$ac_try") 2>&5
16691 ac_status=$? 19283 ac_status=$?
16692 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19284 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16693 (exit $ac_status); }; } && 19285 (exit $ac_status); }; } &&
16694 { ac_try='test -s conftest.$ac_objext' 19286 { ac_try='test -s conftest.$ac_objext'
16695 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19287 { (case "(($ac_try" in
16696 (eval $ac_try) 2>&5 19288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19289 *) ac_try_echo=$ac_try;;
19290esac
19291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19292 (eval "$ac_try") 2>&5
16697 ac_status=$? 19293 ac_status=$?
16698 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19294 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16699 (exit $ac_status); }; }; then 19295 (exit $ac_status); }; }; then
@@ -16702,23 +19298,23 @@ else
16702 echo "$as_me: failed program was:" >&5 19298 echo "$as_me: failed program was:" >&5
16703sed 's/^/| /' conftest.$ac_ext >&5 19299sed 's/^/| /' conftest.$ac_ext >&5
16704 19300
16705ac_cv_type_char=no 19301 ac_cv_type_char=no
16706fi 19302fi
16707rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19303
19304rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16708fi 19305fi
16709echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5 19306{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
16710echo "${ECHO_T}$ac_cv_type_char" >&6 19307echo "${ECHO_T}$ac_cv_type_char" >&6; }
16711 19308
16712echo "$as_me:$LINENO: checking size of char" >&5 19309# The cast to long int works around a bug in the HP C Compiler
16713echo $ECHO_N "checking size of char... $ECHO_C" >&6 19310# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19311# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19312# This bug is HP SR number 8606223364.
19313{ echo "$as_me:$LINENO: checking size of char" >&5
19314echo $ECHO_N "checking size of char... $ECHO_C" >&6; }
16714if test "${ac_cv_sizeof_char+set}" = set; then 19315if test "${ac_cv_sizeof_char+set}" = set; then
16715 echo $ECHO_N "(cached) $ECHO_C" >&6 19316 echo $ECHO_N "(cached) $ECHO_C" >&6
16716else 19317else
16717 if test "$ac_cv_type_char" = yes; then
16718 # The cast to unsigned long works around a bug in the HP C Compiler
16719 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16720 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16721 # This bug is HP SR number 8606223364.
16722 if test "$cross_compiling" = yes; then 19318 if test "$cross_compiling" = yes; then
16723 # Depending upon the size, compute the lo and hi bounds. 19319 # Depending upon the size, compute the lo and hi bounds.
16724cat >conftest.$ac_ext <<_ACEOF 19320cat >conftest.$ac_ext <<_ACEOF
@@ -16728,10 +19324,12 @@ cat confdefs.h >>conftest.$ac_ext
16728cat >>conftest.$ac_ext <<_ACEOF 19324cat >>conftest.$ac_ext <<_ACEOF
16729/* end confdefs.h. */ 19325/* end confdefs.h. */
16730$ac_includes_default 19326$ac_includes_default
19327 typedef char ac__type_sizeof_;
19328
16731int 19329int
16732main () 19330main ()
16733{ 19331{
16734static int test_array [1 - 2 * !(((long) (sizeof (char))) >= 0)]; 19332static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
16735test_array [0] = 0 19333test_array [0] = 0
16736 19334
16737 ; 19335 ;
@@ -16739,23 +19337,36 @@ test_array [0] = 0
16739} 19337}
16740_ACEOF 19338_ACEOF
16741rm -f conftest.$ac_objext 19339rm -f conftest.$ac_objext
16742if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19340if { (ac_try="$ac_compile"
16743 (eval $ac_compile) 2>conftest.er1 19341case "(($ac_try" in
19342 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19343 *) ac_try_echo=$ac_try;;
19344esac
19345eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19346 (eval "$ac_compile") 2>conftest.er1
16744 ac_status=$? 19347 ac_status=$?
16745 grep -v '^ *+' conftest.er1 >conftest.err 19348 grep -v '^ *+' conftest.er1 >conftest.err
16746 rm -f conftest.er1 19349 rm -f conftest.er1
16747 cat conftest.err >&5 19350 cat conftest.err >&5
16748 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19351 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16749 (exit $ac_status); } && 19352 (exit $ac_status); } &&
16750 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19353 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16751 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19354 { (case "(($ac_try" in
16752 (eval $ac_try) 2>&5 19355 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19356 *) ac_try_echo=$ac_try;;
19357esac
19358eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19359 (eval "$ac_try") 2>&5
16753 ac_status=$? 19360 ac_status=$?
16754 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19361 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16755 (exit $ac_status); }; } && 19362 (exit $ac_status); }; } &&
16756 { ac_try='test -s conftest.$ac_objext' 19363 { ac_try='test -s conftest.$ac_objext'
16757 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19364 { (case "(($ac_try" in
16758 (eval $ac_try) 2>&5 19365 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19366 *) ac_try_echo=$ac_try;;
19367esac
19368eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19369 (eval "$ac_try") 2>&5
16759 ac_status=$? 19370 ac_status=$?
16760 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19371 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16761 (exit $ac_status); }; }; then 19372 (exit $ac_status); }; }; then
@@ -16768,10 +19379,12 @@ cat confdefs.h >>conftest.$ac_ext
16768cat >>conftest.$ac_ext <<_ACEOF 19379cat >>conftest.$ac_ext <<_ACEOF
16769/* end confdefs.h. */ 19380/* end confdefs.h. */
16770$ac_includes_default 19381$ac_includes_default
19382 typedef char ac__type_sizeof_;
19383
16771int 19384int
16772main () 19385main ()
16773{ 19386{
16774static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)]; 19387static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
16775test_array [0] = 0 19388test_array [0] = 0
16776 19389
16777 ; 19390 ;
@@ -16779,23 +19392,36 @@ test_array [0] = 0
16779} 19392}
16780_ACEOF 19393_ACEOF
16781rm -f conftest.$ac_objext 19394rm -f conftest.$ac_objext
16782if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19395if { (ac_try="$ac_compile"
16783 (eval $ac_compile) 2>conftest.er1 19396case "(($ac_try" in
19397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19398 *) ac_try_echo=$ac_try;;
19399esac
19400eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19401 (eval "$ac_compile") 2>conftest.er1
16784 ac_status=$? 19402 ac_status=$?
16785 grep -v '^ *+' conftest.er1 >conftest.err 19403 grep -v '^ *+' conftest.er1 >conftest.err
16786 rm -f conftest.er1 19404 rm -f conftest.er1
16787 cat conftest.err >&5 19405 cat conftest.err >&5
16788 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19406 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16789 (exit $ac_status); } && 19407 (exit $ac_status); } &&
16790 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19408 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16791 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19409 { (case "(($ac_try" in
16792 (eval $ac_try) 2>&5 19410 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19411 *) ac_try_echo=$ac_try;;
19412esac
19413eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19414 (eval "$ac_try") 2>&5
16793 ac_status=$? 19415 ac_status=$?
16794 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19416 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16795 (exit $ac_status); }; } && 19417 (exit $ac_status); }; } &&
16796 { ac_try='test -s conftest.$ac_objext' 19418 { ac_try='test -s conftest.$ac_objext'
16797 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19419 { (case "(($ac_try" in
16798 (eval $ac_try) 2>&5 19420 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19421 *) ac_try_echo=$ac_try;;
19422esac
19423eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19424 (eval "$ac_try") 2>&5
16799 ac_status=$? 19425 ac_status=$?
16800 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19426 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16801 (exit $ac_status); }; }; then 19427 (exit $ac_status); }; }; then
@@ -16804,30 +19430,33 @@ else
16804 echo "$as_me: failed program was:" >&5 19430 echo "$as_me: failed program was:" >&5
16805sed 's/^/| /' conftest.$ac_ext >&5 19431sed 's/^/| /' conftest.$ac_ext >&5
16806 19432
16807ac_lo=`expr $ac_mid + 1` 19433 ac_lo=`expr $ac_mid + 1`
16808 if test $ac_lo -le $ac_mid; then 19434 if test $ac_lo -le $ac_mid; then
16809 ac_lo= ac_hi= 19435 ac_lo= ac_hi=
16810 break 19436 break
16811 fi 19437 fi
16812 ac_mid=`expr 2 '*' $ac_mid + 1` 19438 ac_mid=`expr 2 '*' $ac_mid + 1`
16813fi 19439fi
16814rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19440
19441rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16815 done 19442 done
16816else 19443else
16817 echo "$as_me: failed program was:" >&5 19444 echo "$as_me: failed program was:" >&5
16818sed 's/^/| /' conftest.$ac_ext >&5 19445sed 's/^/| /' conftest.$ac_ext >&5
16819 19446
16820cat >conftest.$ac_ext <<_ACEOF 19447 cat >conftest.$ac_ext <<_ACEOF
16821/* confdefs.h. */ 19448/* confdefs.h. */
16822_ACEOF 19449_ACEOF
16823cat confdefs.h >>conftest.$ac_ext 19450cat confdefs.h >>conftest.$ac_ext
16824cat >>conftest.$ac_ext <<_ACEOF 19451cat >>conftest.$ac_ext <<_ACEOF
16825/* end confdefs.h. */ 19452/* end confdefs.h. */
16826$ac_includes_default 19453$ac_includes_default
19454 typedef char ac__type_sizeof_;
19455
16827int 19456int
16828main () 19457main ()
16829{ 19458{
16830static int test_array [1 - 2 * !(((long) (sizeof (char))) < 0)]; 19459static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
16831test_array [0] = 0 19460test_array [0] = 0
16832 19461
16833 ; 19462 ;
@@ -16835,23 +19464,36 @@ test_array [0] = 0
16835} 19464}
16836_ACEOF 19465_ACEOF
16837rm -f conftest.$ac_objext 19466rm -f conftest.$ac_objext
16838if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19467if { (ac_try="$ac_compile"
16839 (eval $ac_compile) 2>conftest.er1 19468case "(($ac_try" in
19469 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19470 *) ac_try_echo=$ac_try;;
19471esac
19472eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19473 (eval "$ac_compile") 2>conftest.er1
16840 ac_status=$? 19474 ac_status=$?
16841 grep -v '^ *+' conftest.er1 >conftest.err 19475 grep -v '^ *+' conftest.er1 >conftest.err
16842 rm -f conftest.er1 19476 rm -f conftest.er1
16843 cat conftest.err >&5 19477 cat conftest.err >&5
16844 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19478 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16845 (exit $ac_status); } && 19479 (exit $ac_status); } &&
16846 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19480 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16847 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19481 { (case "(($ac_try" in
16848 (eval $ac_try) 2>&5 19482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19483 *) ac_try_echo=$ac_try;;
19484esac
19485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19486 (eval "$ac_try") 2>&5
16849 ac_status=$? 19487 ac_status=$?
16850 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19488 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16851 (exit $ac_status); }; } && 19489 (exit $ac_status); }; } &&
16852 { ac_try='test -s conftest.$ac_objext' 19490 { ac_try='test -s conftest.$ac_objext'
16853 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19491 { (case "(($ac_try" in
16854 (eval $ac_try) 2>&5 19492 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19493 *) ac_try_echo=$ac_try;;
19494esac
19495eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19496 (eval "$ac_try") 2>&5
16855 ac_status=$? 19497 ac_status=$?
16856 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16857 (exit $ac_status); }; }; then 19499 (exit $ac_status); }; }; then
@@ -16864,10 +19506,12 @@ cat confdefs.h >>conftest.$ac_ext
16864cat >>conftest.$ac_ext <<_ACEOF 19506cat >>conftest.$ac_ext <<_ACEOF
16865/* end confdefs.h. */ 19507/* end confdefs.h. */
16866$ac_includes_default 19508$ac_includes_default
19509 typedef char ac__type_sizeof_;
19510
16867int 19511int
16868main () 19512main ()
16869{ 19513{
16870static int test_array [1 - 2 * !(((long) (sizeof (char))) >= $ac_mid)]; 19514static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
16871test_array [0] = 0 19515test_array [0] = 0
16872 19516
16873 ; 19517 ;
@@ -16875,23 +19519,36 @@ test_array [0] = 0
16875} 19519}
16876_ACEOF 19520_ACEOF
16877rm -f conftest.$ac_objext 19521rm -f conftest.$ac_objext
16878if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19522if { (ac_try="$ac_compile"
16879 (eval $ac_compile) 2>conftest.er1 19523case "(($ac_try" in
19524 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19525 *) ac_try_echo=$ac_try;;
19526esac
19527eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19528 (eval "$ac_compile") 2>conftest.er1
16880 ac_status=$? 19529 ac_status=$?
16881 grep -v '^ *+' conftest.er1 >conftest.err 19530 grep -v '^ *+' conftest.er1 >conftest.err
16882 rm -f conftest.er1 19531 rm -f conftest.er1
16883 cat conftest.err >&5 19532 cat conftest.err >&5
16884 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16885 (exit $ac_status); } && 19534 (exit $ac_status); } &&
16886 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19535 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16887 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19536 { (case "(($ac_try" in
16888 (eval $ac_try) 2>&5 19537 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19538 *) ac_try_echo=$ac_try;;
19539esac
19540eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19541 (eval "$ac_try") 2>&5
16889 ac_status=$? 19542 ac_status=$?
16890 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16891 (exit $ac_status); }; } && 19544 (exit $ac_status); }; } &&
16892 { ac_try='test -s conftest.$ac_objext' 19545 { ac_try='test -s conftest.$ac_objext'
16893 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19546 { (case "(($ac_try" in
16894 (eval $ac_try) 2>&5 19547 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19548 *) ac_try_echo=$ac_try;;
19549esac
19550eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19551 (eval "$ac_try") 2>&5
16895 ac_status=$? 19552 ac_status=$?
16896 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19553 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16897 (exit $ac_status); }; }; then 19554 (exit $ac_status); }; }; then
@@ -16900,24 +19557,27 @@ else
16900 echo "$as_me: failed program was:" >&5 19557 echo "$as_me: failed program was:" >&5
16901sed 's/^/| /' conftest.$ac_ext >&5 19558sed 's/^/| /' conftest.$ac_ext >&5
16902 19559
16903ac_hi=`expr '(' $ac_mid ')' - 1` 19560 ac_hi=`expr '(' $ac_mid ')' - 1`
16904 if test $ac_mid -le $ac_hi; then 19561 if test $ac_mid -le $ac_hi; then
16905 ac_lo= ac_hi= 19562 ac_lo= ac_hi=
16906 break 19563 break
16907 fi 19564 fi
16908 ac_mid=`expr 2 '*' $ac_mid` 19565 ac_mid=`expr 2 '*' $ac_mid`
16909fi 19566fi
16910rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19567
19568rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16911 done 19569 done
16912else 19570else
16913 echo "$as_me: failed program was:" >&5 19571 echo "$as_me: failed program was:" >&5
16914sed 's/^/| /' conftest.$ac_ext >&5 19572sed 's/^/| /' conftest.$ac_ext >&5
16915 19573
16916ac_lo= ac_hi= 19574 ac_lo= ac_hi=
16917fi 19575fi
16918rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19576
19577rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16919fi 19578fi
16920rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19579
19580rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16921# Binary search between lo and hi bounds. 19581# Binary search between lo and hi bounds.
16922while test "x$ac_lo" != "x$ac_hi"; do 19582while test "x$ac_lo" != "x$ac_hi"; do
16923 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19583 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -16928,10 +19588,12 @@ cat confdefs.h >>conftest.$ac_ext
16928cat >>conftest.$ac_ext <<_ACEOF 19588cat >>conftest.$ac_ext <<_ACEOF
16929/* end confdefs.h. */ 19589/* end confdefs.h. */
16930$ac_includes_default 19590$ac_includes_default
19591 typedef char ac__type_sizeof_;
19592
16931int 19593int
16932main () 19594main ()
16933{ 19595{
16934static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)]; 19596static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
16935test_array [0] = 0 19597test_array [0] = 0
16936 19598
16937 ; 19599 ;
@@ -16939,23 +19601,36 @@ test_array [0] = 0
16939} 19601}
16940_ACEOF 19602_ACEOF
16941rm -f conftest.$ac_objext 19603rm -f conftest.$ac_objext
16942if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19604if { (ac_try="$ac_compile"
16943 (eval $ac_compile) 2>conftest.er1 19605case "(($ac_try" in
19606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19607 *) ac_try_echo=$ac_try;;
19608esac
19609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19610 (eval "$ac_compile") 2>conftest.er1
16944 ac_status=$? 19611 ac_status=$?
16945 grep -v '^ *+' conftest.er1 >conftest.err 19612 grep -v '^ *+' conftest.er1 >conftest.err
16946 rm -f conftest.er1 19613 rm -f conftest.er1
16947 cat conftest.err >&5 19614 cat conftest.err >&5
16948 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16949 (exit $ac_status); } && 19616 (exit $ac_status); } &&
16950 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19617 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
16951 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19618 { (case "(($ac_try" in
16952 (eval $ac_try) 2>&5 19619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19620 *) ac_try_echo=$ac_try;;
19621esac
19622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19623 (eval "$ac_try") 2>&5
16953 ac_status=$? 19624 ac_status=$?
16954 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19625 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16955 (exit $ac_status); }; } && 19626 (exit $ac_status); }; } &&
16956 { ac_try='test -s conftest.$ac_objext' 19627 { ac_try='test -s conftest.$ac_objext'
16957 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19628 { (case "(($ac_try" in
16958 (eval $ac_try) 2>&5 19629 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19630 *) ac_try_echo=$ac_try;;
19631esac
19632eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19633 (eval "$ac_try") 2>&5
16959 ac_status=$? 19634 ac_status=$?
16960 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19635 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16961 (exit $ac_status); }; }; then 19636 (exit $ac_status); }; }; then
@@ -16964,24 +19639,24 @@ else
16964 echo "$as_me: failed program was:" >&5 19639 echo "$as_me: failed program was:" >&5
16965sed 's/^/| /' conftest.$ac_ext >&5 19640sed 's/^/| /' conftest.$ac_ext >&5
16966 19641
16967ac_lo=`expr '(' $ac_mid ')' + 1` 19642 ac_lo=`expr '(' $ac_mid ')' + 1`
16968fi 19643fi
16969rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19644
19645rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16970done 19646done
16971case $ac_lo in 19647case $ac_lo in
16972?*) ac_cv_sizeof_char=$ac_lo;; 19648?*) ac_cv_sizeof_char=$ac_lo;;
16973'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 19649'') if test "$ac_cv_type_char" = yes; then
19650 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
16974See \`config.log' for more details." >&5 19651See \`config.log' for more details." >&5
16975echo "$as_me: error: cannot compute sizeof (char), 77 19652echo "$as_me: error: cannot compute sizeof (char)
16976See \`config.log' for more details." >&2;} 19653See \`config.log' for more details." >&2;}
16977 { (exit 1); exit 1; }; } ;; 19654 { (exit 77); exit 77; }; }
19655 else
19656 ac_cv_sizeof_char=0
19657 fi ;;
16978esac 19658esac
16979else 19659else
16980 if test "$cross_compiling" = yes; then
16981 { { echo "$as_me:$LINENO: error: internal error: not reached in cross-compile" >&5
16982echo "$as_me: error: internal error: not reached in cross-compile" >&2;}
16983 { (exit 1); exit 1; }; }
16984else
16985 cat >conftest.$ac_ext <<_ACEOF 19660 cat >conftest.$ac_ext <<_ACEOF
16986/* confdefs.h. */ 19661/* confdefs.h. */
16987_ACEOF 19662_ACEOF
@@ -16989,8 +19664,10 @@ cat confdefs.h >>conftest.$ac_ext
16989cat >>conftest.$ac_ext <<_ACEOF 19664cat >>conftest.$ac_ext <<_ACEOF
16990/* end confdefs.h. */ 19665/* end confdefs.h. */
16991$ac_includes_default 19666$ac_includes_default
16992long longval () { return (long) (sizeof (char)); } 19667 typedef char ac__type_sizeof_;
16993unsigned long ulongval () { return (long) (sizeof (char)); } 19668
19669static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19670static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
16994#include <stdio.h> 19671#include <stdio.h>
16995#include <stdlib.h> 19672#include <stdlib.h>
16996int 19673int
@@ -16999,35 +19676,44 @@ main ()
16999 19676
17000 FILE *f = fopen ("conftest.val", "w"); 19677 FILE *f = fopen ("conftest.val", "w");
17001 if (! f) 19678 if (! f)
17002 exit (1); 19679 return 1;
17003 if (((long) (sizeof (char))) < 0) 19680 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17004 { 19681 {
17005 long i = longval (); 19682 long int i = longval ();
17006 if (i != ((long) (sizeof (char)))) 19683 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17007 exit (1); 19684 return 1;
17008 fprintf (f, "%ld\n", i); 19685 fprintf (f, "%ld\n", i);
17009 } 19686 }
17010 else 19687 else
17011 { 19688 {
17012 unsigned long i = ulongval (); 19689 unsigned long int i = ulongval ();
17013 if (i != ((long) (sizeof (char)))) 19690 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17014 exit (1); 19691 return 1;
17015 fprintf (f, "%lu\n", i); 19692 fprintf (f, "%lu\n", i);
17016 } 19693 }
17017 exit (ferror (f) || fclose (f) != 0); 19694 return ferror (f) || fclose (f) != 0;
17018 19695
17019 ; 19696 ;
17020 return 0; 19697 return 0;
17021} 19698}
17022_ACEOF 19699_ACEOF
17023rm -f conftest$ac_exeext 19700rm -f conftest$ac_exeext
17024if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19701if { (ac_try="$ac_link"
17025 (eval $ac_link) 2>&5 19702case "(($ac_try" in
19703 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19704 *) ac_try_echo=$ac_try;;
19705esac
19706eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19707 (eval "$ac_link") 2>&5
17026 ac_status=$? 19708 ac_status=$?
17027 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19709 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17028 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 19710 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17029 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19711 { (case "(($ac_try" in
17030 (eval $ac_try) 2>&5 19712 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19713 *) ac_try_echo=$ac_try;;
19714esac
19715eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19716 (eval "$ac_try") 2>&5
17031 ac_status=$? 19717 ac_status=$?
17032 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19718 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17033 (exit $ac_status); }; }; then 19719 (exit $ac_status); }; }; then
@@ -17038,29 +19724,32 @@ echo "$as_me: failed program was:" >&5
17038sed 's/^/| /' conftest.$ac_ext >&5 19724sed 's/^/| /' conftest.$ac_ext >&5
17039 19725
17040( exit $ac_status ) 19726( exit $ac_status )
17041{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 19727if test "$ac_cv_type_char" = yes; then
19728 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
17042See \`config.log' for more details." >&5 19729See \`config.log' for more details." >&5
17043echo "$as_me: error: cannot compute sizeof (char), 77 19730echo "$as_me: error: cannot compute sizeof (char)
17044See \`config.log' for more details." >&2;} 19731See \`config.log' for more details." >&2;}
17045 { (exit 1); exit 1; }; } 19732 { (exit 77); exit 77; }; }
17046fi 19733 else
17047rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 19734 ac_cv_sizeof_char=0
19735 fi
17048fi 19736fi
19737rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17049fi 19738fi
17050rm -f conftest.val 19739rm -f conftest.val
17051else
17052 ac_cv_sizeof_char=0
17053fi 19740fi
17054fi 19741{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
17055echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5 19742echo "${ECHO_T}$ac_cv_sizeof_char" >&6; }
17056echo "${ECHO_T}$ac_cv_sizeof_char" >&6 19743
19744
19745
17057cat >>confdefs.h <<_ACEOF 19746cat >>confdefs.h <<_ACEOF
17058#define SIZEOF_CHAR $ac_cv_sizeof_char 19747#define SIZEOF_CHAR $ac_cv_sizeof_char
17059_ACEOF 19748_ACEOF
17060 19749
17061 19750
17062echo "$as_me:$LINENO: checking for short int" >&5 19751{ echo "$as_me:$LINENO: checking for short int" >&5
17063echo $ECHO_N "checking for short int... $ECHO_C" >&6 19752echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
17064if test "${ac_cv_type_short_int+set}" = set; then 19753if test "${ac_cv_type_short_int+set}" = set; then
17065 echo $ECHO_N "(cached) $ECHO_C" >&6 19754 echo $ECHO_N "(cached) $ECHO_C" >&6
17066else 19755else
@@ -17071,35 +19760,49 @@ cat confdefs.h >>conftest.$ac_ext
17071cat >>conftest.$ac_ext <<_ACEOF 19760cat >>conftest.$ac_ext <<_ACEOF
17072/* end confdefs.h. */ 19761/* end confdefs.h. */
17073$ac_includes_default 19762$ac_includes_default
19763typedef short int ac__type_new_;
17074int 19764int
17075main () 19765main ()
17076{ 19766{
17077if ((short int *) 0) 19767if ((ac__type_new_ *) 0)
17078 return 0; 19768 return 0;
17079if (sizeof (short int)) 19769if (sizeof (ac__type_new_))
17080 return 0; 19770 return 0;
17081 ; 19771 ;
17082 return 0; 19772 return 0;
17083} 19773}
17084_ACEOF 19774_ACEOF
17085rm -f conftest.$ac_objext 19775rm -f conftest.$ac_objext
17086if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19776if { (ac_try="$ac_compile"
17087 (eval $ac_compile) 2>conftest.er1 19777case "(($ac_try" in
19778 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19779 *) ac_try_echo=$ac_try;;
19780esac
19781eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19782 (eval "$ac_compile") 2>conftest.er1
17088 ac_status=$? 19783 ac_status=$?
17089 grep -v '^ *+' conftest.er1 >conftest.err 19784 grep -v '^ *+' conftest.er1 >conftest.err
17090 rm -f conftest.er1 19785 rm -f conftest.er1
17091 cat conftest.err >&5 19786 cat conftest.err >&5
17092 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17093 (exit $ac_status); } && 19788 (exit $ac_status); } &&
17094 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19789 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17095 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19790 { (case "(($ac_try" in
17096 (eval $ac_try) 2>&5 19791 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19792 *) ac_try_echo=$ac_try;;
19793esac
19794eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19795 (eval "$ac_try") 2>&5
17097 ac_status=$? 19796 ac_status=$?
17098 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19797 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17099 (exit $ac_status); }; } && 19798 (exit $ac_status); }; } &&
17100 { ac_try='test -s conftest.$ac_objext' 19799 { ac_try='test -s conftest.$ac_objext'
17101 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19800 { (case "(($ac_try" in
17102 (eval $ac_try) 2>&5 19801 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19802 *) ac_try_echo=$ac_try;;
19803esac
19804eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19805 (eval "$ac_try") 2>&5
17103 ac_status=$? 19806 ac_status=$?
17104 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19807 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17105 (exit $ac_status); }; }; then 19808 (exit $ac_status); }; }; then
@@ -17108,23 +19811,23 @@ else
17108 echo "$as_me: failed program was:" >&5 19811 echo "$as_me: failed program was:" >&5
17109sed 's/^/| /' conftest.$ac_ext >&5 19812sed 's/^/| /' conftest.$ac_ext >&5
17110 19813
17111ac_cv_type_short_int=no 19814 ac_cv_type_short_int=no
17112fi 19815fi
17113rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19816
19817rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17114fi 19818fi
17115echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5 19819{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
17116echo "${ECHO_T}$ac_cv_type_short_int" >&6 19820echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
17117 19821
17118echo "$as_me:$LINENO: checking size of short int" >&5 19822# The cast to long int works around a bug in the HP C Compiler
17119echo $ECHO_N "checking size of short int... $ECHO_C" >&6 19823# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19824# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19825# This bug is HP SR number 8606223364.
19826{ echo "$as_me:$LINENO: checking size of short int" >&5
19827echo $ECHO_N "checking size of short int... $ECHO_C" >&6; }
17120if test "${ac_cv_sizeof_short_int+set}" = set; then 19828if test "${ac_cv_sizeof_short_int+set}" = set; then
17121 echo $ECHO_N "(cached) $ECHO_C" >&6 19829 echo $ECHO_N "(cached) $ECHO_C" >&6
17122else 19830else
17123 if test "$ac_cv_type_short_int" = yes; then
17124 # The cast to unsigned long works around a bug in the HP C Compiler
17125 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17126 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17127 # This bug is HP SR number 8606223364.
17128 if test "$cross_compiling" = yes; then 19831 if test "$cross_compiling" = yes; then
17129 # Depending upon the size, compute the lo and hi bounds. 19832 # Depending upon the size, compute the lo and hi bounds.
17130cat >conftest.$ac_ext <<_ACEOF 19833cat >conftest.$ac_ext <<_ACEOF
@@ -17134,10 +19837,12 @@ cat confdefs.h >>conftest.$ac_ext
17134cat >>conftest.$ac_ext <<_ACEOF 19837cat >>conftest.$ac_ext <<_ACEOF
17135/* end confdefs.h. */ 19838/* end confdefs.h. */
17136$ac_includes_default 19839$ac_includes_default
19840 typedef short int ac__type_sizeof_;
19841
17137int 19842int
17138main () 19843main ()
17139{ 19844{
17140static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= 0)]; 19845static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17141test_array [0] = 0 19846test_array [0] = 0
17142 19847
17143 ; 19848 ;
@@ -17145,23 +19850,36 @@ test_array [0] = 0
17145} 19850}
17146_ACEOF 19851_ACEOF
17147rm -f conftest.$ac_objext 19852rm -f conftest.$ac_objext
17148if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19853if { (ac_try="$ac_compile"
17149 (eval $ac_compile) 2>conftest.er1 19854case "(($ac_try" in
19855 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19856 *) ac_try_echo=$ac_try;;
19857esac
19858eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19859 (eval "$ac_compile") 2>conftest.er1
17150 ac_status=$? 19860 ac_status=$?
17151 grep -v '^ *+' conftest.er1 >conftest.err 19861 grep -v '^ *+' conftest.er1 >conftest.err
17152 rm -f conftest.er1 19862 rm -f conftest.er1
17153 cat conftest.err >&5 19863 cat conftest.err >&5
17154 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17155 (exit $ac_status); } && 19865 (exit $ac_status); } &&
17156 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19866 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17157 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19867 { (case "(($ac_try" in
17158 (eval $ac_try) 2>&5 19868 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19869 *) ac_try_echo=$ac_try;;
19870esac
19871eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19872 (eval "$ac_try") 2>&5
17159 ac_status=$? 19873 ac_status=$?
17160 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17161 (exit $ac_status); }; } && 19875 (exit $ac_status); }; } &&
17162 { ac_try='test -s conftest.$ac_objext' 19876 { ac_try='test -s conftest.$ac_objext'
17163 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19877 { (case "(($ac_try" in
17164 (eval $ac_try) 2>&5 19878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19879 *) ac_try_echo=$ac_try;;
19880esac
19881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19882 (eval "$ac_try") 2>&5
17165 ac_status=$? 19883 ac_status=$?
17166 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19884 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17167 (exit $ac_status); }; }; then 19885 (exit $ac_status); }; }; then
@@ -17174,10 +19892,12 @@ cat confdefs.h >>conftest.$ac_ext
17174cat >>conftest.$ac_ext <<_ACEOF 19892cat >>conftest.$ac_ext <<_ACEOF
17175/* end confdefs.h. */ 19893/* end confdefs.h. */
17176$ac_includes_default 19894$ac_includes_default
19895 typedef short int ac__type_sizeof_;
19896
17177int 19897int
17178main () 19898main ()
17179{ 19899{
17180static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)]; 19900static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17181test_array [0] = 0 19901test_array [0] = 0
17182 19902
17183 ; 19903 ;
@@ -17185,23 +19905,36 @@ test_array [0] = 0
17185} 19905}
17186_ACEOF 19906_ACEOF
17187rm -f conftest.$ac_objext 19907rm -f conftest.$ac_objext
17188if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19908if { (ac_try="$ac_compile"
17189 (eval $ac_compile) 2>conftest.er1 19909case "(($ac_try" in
19910 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19911 *) ac_try_echo=$ac_try;;
19912esac
19913eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19914 (eval "$ac_compile") 2>conftest.er1
17190 ac_status=$? 19915 ac_status=$?
17191 grep -v '^ *+' conftest.er1 >conftest.err 19916 grep -v '^ *+' conftest.er1 >conftest.err
17192 rm -f conftest.er1 19917 rm -f conftest.er1
17193 cat conftest.err >&5 19918 cat conftest.err >&5
17194 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19919 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17195 (exit $ac_status); } && 19920 (exit $ac_status); } &&
17196 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19921 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17197 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19922 { (case "(($ac_try" in
17198 (eval $ac_try) 2>&5 19923 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19924 *) ac_try_echo=$ac_try;;
19925esac
19926eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19927 (eval "$ac_try") 2>&5
17199 ac_status=$? 19928 ac_status=$?
17200 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17201 (exit $ac_status); }; } && 19930 (exit $ac_status); }; } &&
17202 { ac_try='test -s conftest.$ac_objext' 19931 { ac_try='test -s conftest.$ac_objext'
17203 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19932 { (case "(($ac_try" in
17204 (eval $ac_try) 2>&5 19933 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19934 *) ac_try_echo=$ac_try;;
19935esac
19936eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19937 (eval "$ac_try") 2>&5
17205 ac_status=$? 19938 ac_status=$?
17206 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17207 (exit $ac_status); }; }; then 19940 (exit $ac_status); }; }; then
@@ -17210,30 +19943,33 @@ else
17210 echo "$as_me: failed program was:" >&5 19943 echo "$as_me: failed program was:" >&5
17211sed 's/^/| /' conftest.$ac_ext >&5 19944sed 's/^/| /' conftest.$ac_ext >&5
17212 19945
17213ac_lo=`expr $ac_mid + 1` 19946 ac_lo=`expr $ac_mid + 1`
17214 if test $ac_lo -le $ac_mid; then 19947 if test $ac_lo -le $ac_mid; then
17215 ac_lo= ac_hi= 19948 ac_lo= ac_hi=
17216 break 19949 break
17217 fi 19950 fi
17218 ac_mid=`expr 2 '*' $ac_mid + 1` 19951 ac_mid=`expr 2 '*' $ac_mid + 1`
17219fi 19952fi
17220rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19953
19954rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17221 done 19955 done
17222else 19956else
17223 echo "$as_me: failed program was:" >&5 19957 echo "$as_me: failed program was:" >&5
17224sed 's/^/| /' conftest.$ac_ext >&5 19958sed 's/^/| /' conftest.$ac_ext >&5
17225 19959
17226cat >conftest.$ac_ext <<_ACEOF 19960 cat >conftest.$ac_ext <<_ACEOF
17227/* confdefs.h. */ 19961/* confdefs.h. */
17228_ACEOF 19962_ACEOF
17229cat confdefs.h >>conftest.$ac_ext 19963cat confdefs.h >>conftest.$ac_ext
17230cat >>conftest.$ac_ext <<_ACEOF 19964cat >>conftest.$ac_ext <<_ACEOF
17231/* end confdefs.h. */ 19965/* end confdefs.h. */
17232$ac_includes_default 19966$ac_includes_default
19967 typedef short int ac__type_sizeof_;
19968
17233int 19969int
17234main () 19970main ()
17235{ 19971{
17236static int test_array [1 - 2 * !(((long) (sizeof (short int))) < 0)]; 19972static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
17237test_array [0] = 0 19973test_array [0] = 0
17238 19974
17239 ; 19975 ;
@@ -17241,23 +19977,36 @@ test_array [0] = 0
17241} 19977}
17242_ACEOF 19978_ACEOF
17243rm -f conftest.$ac_objext 19979rm -f conftest.$ac_objext
17244if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19980if { (ac_try="$ac_compile"
17245 (eval $ac_compile) 2>conftest.er1 19981case "(($ac_try" in
19982 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19983 *) ac_try_echo=$ac_try;;
19984esac
19985eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19986 (eval "$ac_compile") 2>conftest.er1
17246 ac_status=$? 19987 ac_status=$?
17247 grep -v '^ *+' conftest.er1 >conftest.err 19988 grep -v '^ *+' conftest.er1 >conftest.err
17248 rm -f conftest.er1 19989 rm -f conftest.er1
17249 cat conftest.err >&5 19990 cat conftest.err >&5
17250 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19991 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17251 (exit $ac_status); } && 19992 (exit $ac_status); } &&
17252 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 19993 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19994 { (case "(($ac_try" in
17254 (eval $ac_try) 2>&5 19995 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19996 *) ac_try_echo=$ac_try;;
19997esac
19998eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19999 (eval "$ac_try") 2>&5
17255 ac_status=$? 20000 ac_status=$?
17256 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20001 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17257 (exit $ac_status); }; } && 20002 (exit $ac_status); }; } &&
17258 { ac_try='test -s conftest.$ac_objext' 20003 { ac_try='test -s conftest.$ac_objext'
17259 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20004 { (case "(($ac_try" in
17260 (eval $ac_try) 2>&5 20005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20006 *) ac_try_echo=$ac_try;;
20007esac
20008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20009 (eval "$ac_try") 2>&5
17261 ac_status=$? 20010 ac_status=$?
17262 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20011 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17263 (exit $ac_status); }; }; then 20012 (exit $ac_status); }; }; then
@@ -17270,10 +20019,12 @@ cat confdefs.h >>conftest.$ac_ext
17270cat >>conftest.$ac_ext <<_ACEOF 20019cat >>conftest.$ac_ext <<_ACEOF
17271/* end confdefs.h. */ 20020/* end confdefs.h. */
17272$ac_includes_default 20021$ac_includes_default
20022 typedef short int ac__type_sizeof_;
20023
17273int 20024int
17274main () 20025main ()
17275{ 20026{
17276static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= $ac_mid)]; 20027static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
17277test_array [0] = 0 20028test_array [0] = 0
17278 20029
17279 ; 20030 ;
@@ -17281,23 +20032,36 @@ test_array [0] = 0
17281} 20032}
17282_ACEOF 20033_ACEOF
17283rm -f conftest.$ac_objext 20034rm -f conftest.$ac_objext
17284if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20035if { (ac_try="$ac_compile"
17285 (eval $ac_compile) 2>conftest.er1 20036case "(($ac_try" in
20037 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20038 *) ac_try_echo=$ac_try;;
20039esac
20040eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20041 (eval "$ac_compile") 2>conftest.er1
17286 ac_status=$? 20042 ac_status=$?
17287 grep -v '^ *+' conftest.er1 >conftest.err 20043 grep -v '^ *+' conftest.er1 >conftest.err
17288 rm -f conftest.er1 20044 rm -f conftest.er1
17289 cat conftest.err >&5 20045 cat conftest.err >&5
17290 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20046 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17291 (exit $ac_status); } && 20047 (exit $ac_status); } &&
17292 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20048 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17293 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20049 { (case "(($ac_try" in
17294 (eval $ac_try) 2>&5 20050 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20051 *) ac_try_echo=$ac_try;;
20052esac
20053eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20054 (eval "$ac_try") 2>&5
17295 ac_status=$? 20055 ac_status=$?
17296 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17297 (exit $ac_status); }; } && 20057 (exit $ac_status); }; } &&
17298 { ac_try='test -s conftest.$ac_objext' 20058 { ac_try='test -s conftest.$ac_objext'
17299 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20059 { (case "(($ac_try" in
17300 (eval $ac_try) 2>&5 20060 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20061 *) ac_try_echo=$ac_try;;
20062esac
20063eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20064 (eval "$ac_try") 2>&5
17301 ac_status=$? 20065 ac_status=$?
17302 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20066 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17303 (exit $ac_status); }; }; then 20067 (exit $ac_status); }; }; then
@@ -17306,24 +20070,27 @@ else
17306 echo "$as_me: failed program was:" >&5 20070 echo "$as_me: failed program was:" >&5
17307sed 's/^/| /' conftest.$ac_ext >&5 20071sed 's/^/| /' conftest.$ac_ext >&5
17308 20072
17309ac_hi=`expr '(' $ac_mid ')' - 1` 20073 ac_hi=`expr '(' $ac_mid ')' - 1`
17310 if test $ac_mid -le $ac_hi; then 20074 if test $ac_mid -le $ac_hi; then
17311 ac_lo= ac_hi= 20075 ac_lo= ac_hi=
17312 break 20076 break
17313 fi 20077 fi
17314 ac_mid=`expr 2 '*' $ac_mid` 20078 ac_mid=`expr 2 '*' $ac_mid`
17315fi 20079fi
17316rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20080
20081rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17317 done 20082 done
17318else 20083else
17319 echo "$as_me: failed program was:" >&5 20084 echo "$as_me: failed program was:" >&5
17320sed 's/^/| /' conftest.$ac_ext >&5 20085sed 's/^/| /' conftest.$ac_ext >&5
17321 20086
17322ac_lo= ac_hi= 20087 ac_lo= ac_hi=
17323fi 20088fi
17324rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20089
20090rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17325fi 20091fi
17326rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20092
20093rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17327# Binary search between lo and hi bounds. 20094# Binary search between lo and hi bounds.
17328while test "x$ac_lo" != "x$ac_hi"; do 20095while test "x$ac_lo" != "x$ac_hi"; do
17329 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 20096 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17334,10 +20101,12 @@ cat confdefs.h >>conftest.$ac_ext
17334cat >>conftest.$ac_ext <<_ACEOF 20101cat >>conftest.$ac_ext <<_ACEOF
17335/* end confdefs.h. */ 20102/* end confdefs.h. */
17336$ac_includes_default 20103$ac_includes_default
20104 typedef short int ac__type_sizeof_;
20105
17337int 20106int
17338main () 20107main ()
17339{ 20108{
17340static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)]; 20109static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17341test_array [0] = 0 20110test_array [0] = 0
17342 20111
17343 ; 20112 ;
@@ -17345,23 +20114,36 @@ test_array [0] = 0
17345} 20114}
17346_ACEOF 20115_ACEOF
17347rm -f conftest.$ac_objext 20116rm -f conftest.$ac_objext
17348if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20117if { (ac_try="$ac_compile"
17349 (eval $ac_compile) 2>conftest.er1 20118case "(($ac_try" in
20119 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20120 *) ac_try_echo=$ac_try;;
20121esac
20122eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20123 (eval "$ac_compile") 2>conftest.er1
17350 ac_status=$? 20124 ac_status=$?
17351 grep -v '^ *+' conftest.er1 >conftest.err 20125 grep -v '^ *+' conftest.er1 >conftest.err
17352 rm -f conftest.er1 20126 rm -f conftest.er1
17353 cat conftest.err >&5 20127 cat conftest.err >&5
17354 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20128 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17355 (exit $ac_status); } && 20129 (exit $ac_status); } &&
17356 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20130 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17357 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20131 { (case "(($ac_try" in
17358 (eval $ac_try) 2>&5 20132 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20133 *) ac_try_echo=$ac_try;;
20134esac
20135eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20136 (eval "$ac_try") 2>&5
17359 ac_status=$? 20137 ac_status=$?
17360 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20138 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17361 (exit $ac_status); }; } && 20139 (exit $ac_status); }; } &&
17362 { ac_try='test -s conftest.$ac_objext' 20140 { ac_try='test -s conftest.$ac_objext'
17363 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20141 { (case "(($ac_try" in
17364 (eval $ac_try) 2>&5 20142 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20143 *) ac_try_echo=$ac_try;;
20144esac
20145eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20146 (eval "$ac_try") 2>&5
17365 ac_status=$? 20147 ac_status=$?
17366 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20148 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17367 (exit $ac_status); }; }; then 20149 (exit $ac_status); }; }; then
@@ -17370,24 +20152,24 @@ else
17370 echo "$as_me: failed program was:" >&5 20152 echo "$as_me: failed program was:" >&5
17371sed 's/^/| /' conftest.$ac_ext >&5 20153sed 's/^/| /' conftest.$ac_ext >&5
17372 20154
17373ac_lo=`expr '(' $ac_mid ')' + 1` 20155 ac_lo=`expr '(' $ac_mid ')' + 1`
17374fi 20156fi
17375rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20157
20158rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17376done 20159done
17377case $ac_lo in 20160case $ac_lo in
17378?*) ac_cv_sizeof_short_int=$ac_lo;; 20161?*) ac_cv_sizeof_short_int=$ac_lo;;
17379'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 20162'') if test "$ac_cv_type_short_int" = yes; then
20163 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
17380See \`config.log' for more details." >&5 20164See \`config.log' for more details." >&5
17381echo "$as_me: error: cannot compute sizeof (short int), 77 20165echo "$as_me: error: cannot compute sizeof (short int)
17382See \`config.log' for more details." >&2;} 20166See \`config.log' for more details." >&2;}
17383 { (exit 1); exit 1; }; } ;; 20167 { (exit 77); exit 77; }; }
20168 else
20169 ac_cv_sizeof_short_int=0
20170 fi ;;
17384esac 20171esac
17385else 20172else
17386 if test "$cross_compiling" = yes; then
17387 { { echo "$as_me:$LINENO: error: internal error: not reached in cross-compile" >&5
17388echo "$as_me: error: internal error: not reached in cross-compile" >&2;}
17389 { (exit 1); exit 1; }; }
17390else
17391 cat >conftest.$ac_ext <<_ACEOF 20173 cat >conftest.$ac_ext <<_ACEOF
17392/* confdefs.h. */ 20174/* confdefs.h. */
17393_ACEOF 20175_ACEOF
@@ -17395,8 +20177,10 @@ cat confdefs.h >>conftest.$ac_ext
17395cat >>conftest.$ac_ext <<_ACEOF 20177cat >>conftest.$ac_ext <<_ACEOF
17396/* end confdefs.h. */ 20178/* end confdefs.h. */
17397$ac_includes_default 20179$ac_includes_default
17398long longval () { return (long) (sizeof (short int)); } 20180 typedef short int ac__type_sizeof_;
17399unsigned long ulongval () { return (long) (sizeof (short int)); } 20181
20182static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
20183static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17400#include <stdio.h> 20184#include <stdio.h>
17401#include <stdlib.h> 20185#include <stdlib.h>
17402int 20186int
@@ -17405,35 +20189,44 @@ main ()
17405 20189
17406 FILE *f = fopen ("conftest.val", "w"); 20190 FILE *f = fopen ("conftest.val", "w");
17407 if (! f) 20191 if (! f)
17408 exit (1); 20192 return 1;
17409 if (((long) (sizeof (short int))) < 0) 20193 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17410 { 20194 {
17411 long i = longval (); 20195 long int i = longval ();
17412 if (i != ((long) (sizeof (short int)))) 20196 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17413 exit (1); 20197 return 1;
17414 fprintf (f, "%ld\n", i); 20198 fprintf (f, "%ld\n", i);
17415 } 20199 }
17416 else 20200 else
17417 { 20201 {
17418 unsigned long i = ulongval (); 20202 unsigned long int i = ulongval ();
17419 if (i != ((long) (sizeof (short int)))) 20203 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17420 exit (1); 20204 return 1;
17421 fprintf (f, "%lu\n", i); 20205 fprintf (f, "%lu\n", i);
17422 } 20206 }
17423 exit (ferror (f) || fclose (f) != 0); 20207 return ferror (f) || fclose (f) != 0;
17424 20208
17425 ; 20209 ;
17426 return 0; 20210 return 0;
17427} 20211}
17428_ACEOF 20212_ACEOF
17429rm -f conftest$ac_exeext 20213rm -f conftest$ac_exeext
17430if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 20214if { (ac_try="$ac_link"
17431 (eval $ac_link) 2>&5 20215case "(($ac_try" in
20216 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20217 *) ac_try_echo=$ac_try;;
20218esac
20219eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20220 (eval "$ac_link") 2>&5
17432 ac_status=$? 20221 ac_status=$?
17433 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20222 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17434 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20223 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17435 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20224 { (case "(($ac_try" in
17436 (eval $ac_try) 2>&5 20225 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20226 *) ac_try_echo=$ac_try;;
20227esac
20228eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20229 (eval "$ac_try") 2>&5
17437 ac_status=$? 20230 ac_status=$?
17438 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20231 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17439 (exit $ac_status); }; }; then 20232 (exit $ac_status); }; }; then
@@ -17444,29 +20237,32 @@ echo "$as_me: failed program was:" >&5
17444sed 's/^/| /' conftest.$ac_ext >&5 20237sed 's/^/| /' conftest.$ac_ext >&5
17445 20238
17446( exit $ac_status ) 20239( exit $ac_status )
17447{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 20240if test "$ac_cv_type_short_int" = yes; then
20241 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
17448See \`config.log' for more details." >&5 20242See \`config.log' for more details." >&5
17449echo "$as_me: error: cannot compute sizeof (short int), 77 20243echo "$as_me: error: cannot compute sizeof (short int)
17450See \`config.log' for more details." >&2;} 20244See \`config.log' for more details." >&2;}
17451 { (exit 1); exit 1; }; } 20245 { (exit 77); exit 77; }; }
17452fi 20246 else
17453rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20247 ac_cv_sizeof_short_int=0
20248 fi
17454fi 20249fi
20250rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17455fi 20251fi
17456rm -f conftest.val 20252rm -f conftest.val
17457else
17458 ac_cv_sizeof_short_int=0
17459fi 20253fi
17460fi 20254{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
17461echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5 20255echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; }
17462echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6 20256
20257
20258
17463cat >>confdefs.h <<_ACEOF 20259cat >>confdefs.h <<_ACEOF
17464#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int 20260#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
17465_ACEOF 20261_ACEOF
17466 20262
17467 20263
17468echo "$as_me:$LINENO: checking for int" >&5 20264{ echo "$as_me:$LINENO: checking for int" >&5
17469echo $ECHO_N "checking for int... $ECHO_C" >&6 20265echo $ECHO_N "checking for int... $ECHO_C" >&6; }
17470if test "${ac_cv_type_int+set}" = set; then 20266if test "${ac_cv_type_int+set}" = set; then
17471 echo $ECHO_N "(cached) $ECHO_C" >&6 20267 echo $ECHO_N "(cached) $ECHO_C" >&6
17472else 20268else
@@ -17477,35 +20273,49 @@ cat confdefs.h >>conftest.$ac_ext
17477cat >>conftest.$ac_ext <<_ACEOF 20273cat >>conftest.$ac_ext <<_ACEOF
17478/* end confdefs.h. */ 20274/* end confdefs.h. */
17479$ac_includes_default 20275$ac_includes_default
20276typedef int ac__type_new_;
17480int 20277int
17481main () 20278main ()
17482{ 20279{
17483if ((int *) 0) 20280if ((ac__type_new_ *) 0)
17484 return 0; 20281 return 0;
17485if (sizeof (int)) 20282if (sizeof (ac__type_new_))
17486 return 0; 20283 return 0;
17487 ; 20284 ;
17488 return 0; 20285 return 0;
17489} 20286}
17490_ACEOF 20287_ACEOF
17491rm -f conftest.$ac_objext 20288rm -f conftest.$ac_objext
17492if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20289if { (ac_try="$ac_compile"
17493 (eval $ac_compile) 2>conftest.er1 20290case "(($ac_try" in
20291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20292 *) ac_try_echo=$ac_try;;
20293esac
20294eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20295 (eval "$ac_compile") 2>conftest.er1
17494 ac_status=$? 20296 ac_status=$?
17495 grep -v '^ *+' conftest.er1 >conftest.err 20297 grep -v '^ *+' conftest.er1 >conftest.err
17496 rm -f conftest.er1 20298 rm -f conftest.er1
17497 cat conftest.err >&5 20299 cat conftest.err >&5
17498 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17499 (exit $ac_status); } && 20301 (exit $ac_status); } &&
17500 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20302 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17501 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20303 { (case "(($ac_try" in
17502 (eval $ac_try) 2>&5 20304 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20305 *) ac_try_echo=$ac_try;;
20306esac
20307eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20308 (eval "$ac_try") 2>&5
17503 ac_status=$? 20309 ac_status=$?
17504 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20310 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17505 (exit $ac_status); }; } && 20311 (exit $ac_status); }; } &&
17506 { ac_try='test -s conftest.$ac_objext' 20312 { ac_try='test -s conftest.$ac_objext'
17507 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20313 { (case "(($ac_try" in
17508 (eval $ac_try) 2>&5 20314 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20315 *) ac_try_echo=$ac_try;;
20316esac
20317eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20318 (eval "$ac_try") 2>&5
17509 ac_status=$? 20319 ac_status=$?
17510 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17511 (exit $ac_status); }; }; then 20321 (exit $ac_status); }; }; then
@@ -17514,23 +20324,23 @@ else
17514 echo "$as_me: failed program was:" >&5 20324 echo "$as_me: failed program was:" >&5
17515sed 's/^/| /' conftest.$ac_ext >&5 20325sed 's/^/| /' conftest.$ac_ext >&5
17516 20326
17517ac_cv_type_int=no 20327 ac_cv_type_int=no
17518fi 20328fi
17519rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20329
20330rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17520fi 20331fi
17521echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5 20332{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
17522echo "${ECHO_T}$ac_cv_type_int" >&6 20333echo "${ECHO_T}$ac_cv_type_int" >&6; }
17523 20334
17524echo "$as_me:$LINENO: checking size of int" >&5 20335# The cast to long int works around a bug in the HP C Compiler
17525echo $ECHO_N "checking size of int... $ECHO_C" >&6 20336# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20337# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20338# This bug is HP SR number 8606223364.
20339{ echo "$as_me:$LINENO: checking size of int" >&5
20340echo $ECHO_N "checking size of int... $ECHO_C" >&6; }
17526if test "${ac_cv_sizeof_int+set}" = set; then 20341if test "${ac_cv_sizeof_int+set}" = set; then
17527 echo $ECHO_N "(cached) $ECHO_C" >&6 20342 echo $ECHO_N "(cached) $ECHO_C" >&6
17528else 20343else
17529 if test "$ac_cv_type_int" = yes; then
17530 # The cast to unsigned long works around a bug in the HP C Compiler
17531 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17532 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17533 # This bug is HP SR number 8606223364.
17534 if test "$cross_compiling" = yes; then 20344 if test "$cross_compiling" = yes; then
17535 # Depending upon the size, compute the lo and hi bounds. 20345 # Depending upon the size, compute the lo and hi bounds.
17536cat >conftest.$ac_ext <<_ACEOF 20346cat >conftest.$ac_ext <<_ACEOF
@@ -17540,10 +20350,12 @@ cat confdefs.h >>conftest.$ac_ext
17540cat >>conftest.$ac_ext <<_ACEOF 20350cat >>conftest.$ac_ext <<_ACEOF
17541/* end confdefs.h. */ 20351/* end confdefs.h. */
17542$ac_includes_default 20352$ac_includes_default
20353 typedef int ac__type_sizeof_;
20354
17543int 20355int
17544main () 20356main ()
17545{ 20357{
17546static int test_array [1 - 2 * !(((long) (sizeof (int))) >= 0)]; 20358static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17547test_array [0] = 0 20359test_array [0] = 0
17548 20360
17549 ; 20361 ;
@@ -17551,23 +20363,36 @@ test_array [0] = 0
17551} 20363}
17552_ACEOF 20364_ACEOF
17553rm -f conftest.$ac_objext 20365rm -f conftest.$ac_objext
17554if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20366if { (ac_try="$ac_compile"
17555 (eval $ac_compile) 2>conftest.er1 20367case "(($ac_try" in
20368 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20369 *) ac_try_echo=$ac_try;;
20370esac
20371eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20372 (eval "$ac_compile") 2>conftest.er1
17556 ac_status=$? 20373 ac_status=$?
17557 grep -v '^ *+' conftest.er1 >conftest.err 20374 grep -v '^ *+' conftest.er1 >conftest.err
17558 rm -f conftest.er1 20375 rm -f conftest.er1
17559 cat conftest.err >&5 20376 cat conftest.err >&5
17560 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20377 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17561 (exit $ac_status); } && 20378 (exit $ac_status); } &&
17562 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20379 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17563 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20380 { (case "(($ac_try" in
17564 (eval $ac_try) 2>&5 20381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20382 *) ac_try_echo=$ac_try;;
20383esac
20384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20385 (eval "$ac_try") 2>&5
17565 ac_status=$? 20386 ac_status=$?
17566 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20387 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17567 (exit $ac_status); }; } && 20388 (exit $ac_status); }; } &&
17568 { ac_try='test -s conftest.$ac_objext' 20389 { ac_try='test -s conftest.$ac_objext'
17569 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20390 { (case "(($ac_try" in
17570 (eval $ac_try) 2>&5 20391 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20392 *) ac_try_echo=$ac_try;;
20393esac
20394eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20395 (eval "$ac_try") 2>&5
17571 ac_status=$? 20396 ac_status=$?
17572 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20397 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17573 (exit $ac_status); }; }; then 20398 (exit $ac_status); }; }; then
@@ -17580,10 +20405,12 @@ cat confdefs.h >>conftest.$ac_ext
17580cat >>conftest.$ac_ext <<_ACEOF 20405cat >>conftest.$ac_ext <<_ACEOF
17581/* end confdefs.h. */ 20406/* end confdefs.h. */
17582$ac_includes_default 20407$ac_includes_default
20408 typedef int ac__type_sizeof_;
20409
17583int 20410int
17584main () 20411main ()
17585{ 20412{
17586static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)]; 20413static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17587test_array [0] = 0 20414test_array [0] = 0
17588 20415
17589 ; 20416 ;
@@ -17591,23 +20418,36 @@ test_array [0] = 0
17591} 20418}
17592_ACEOF 20419_ACEOF
17593rm -f conftest.$ac_objext 20420rm -f conftest.$ac_objext
17594if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20421if { (ac_try="$ac_compile"
17595 (eval $ac_compile) 2>conftest.er1 20422case "(($ac_try" in
20423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20424 *) ac_try_echo=$ac_try;;
20425esac
20426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20427 (eval "$ac_compile") 2>conftest.er1
17596 ac_status=$? 20428 ac_status=$?
17597 grep -v '^ *+' conftest.er1 >conftest.err 20429 grep -v '^ *+' conftest.er1 >conftest.err
17598 rm -f conftest.er1 20430 rm -f conftest.er1
17599 cat conftest.err >&5 20431 cat conftest.err >&5
17600 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20432 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17601 (exit $ac_status); } && 20433 (exit $ac_status); } &&
17602 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20434 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17603 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20435 { (case "(($ac_try" in
17604 (eval $ac_try) 2>&5 20436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20437 *) ac_try_echo=$ac_try;;
20438esac
20439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20440 (eval "$ac_try") 2>&5
17605 ac_status=$? 20441 ac_status=$?
17606 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20442 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17607 (exit $ac_status); }; } && 20443 (exit $ac_status); }; } &&
17608 { ac_try='test -s conftest.$ac_objext' 20444 { ac_try='test -s conftest.$ac_objext'
17609 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20445 { (case "(($ac_try" in
17610 (eval $ac_try) 2>&5 20446 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20447 *) ac_try_echo=$ac_try;;
20448esac
20449eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20450 (eval "$ac_try") 2>&5
17611 ac_status=$? 20451 ac_status=$?
17612 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20452 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17613 (exit $ac_status); }; }; then 20453 (exit $ac_status); }; }; then
@@ -17616,30 +20456,33 @@ else
17616 echo "$as_me: failed program was:" >&5 20456 echo "$as_me: failed program was:" >&5
17617sed 's/^/| /' conftest.$ac_ext >&5 20457sed 's/^/| /' conftest.$ac_ext >&5
17618 20458
17619ac_lo=`expr $ac_mid + 1` 20459 ac_lo=`expr $ac_mid + 1`
17620 if test $ac_lo -le $ac_mid; then 20460 if test $ac_lo -le $ac_mid; then
17621 ac_lo= ac_hi= 20461 ac_lo= ac_hi=
17622 break 20462 break
17623 fi 20463 fi
17624 ac_mid=`expr 2 '*' $ac_mid + 1` 20464 ac_mid=`expr 2 '*' $ac_mid + 1`
17625fi 20465fi
17626rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20466
20467rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17627 done 20468 done
17628else 20469else
17629 echo "$as_me: failed program was:" >&5 20470 echo "$as_me: failed program was:" >&5
17630sed 's/^/| /' conftest.$ac_ext >&5 20471sed 's/^/| /' conftest.$ac_ext >&5
17631 20472
17632cat >conftest.$ac_ext <<_ACEOF 20473 cat >conftest.$ac_ext <<_ACEOF
17633/* confdefs.h. */ 20474/* confdefs.h. */
17634_ACEOF 20475_ACEOF
17635cat confdefs.h >>conftest.$ac_ext 20476cat confdefs.h >>conftest.$ac_ext
17636cat >>conftest.$ac_ext <<_ACEOF 20477cat >>conftest.$ac_ext <<_ACEOF
17637/* end confdefs.h. */ 20478/* end confdefs.h. */
17638$ac_includes_default 20479$ac_includes_default
20480 typedef int ac__type_sizeof_;
20481
17639int 20482int
17640main () 20483main ()
17641{ 20484{
17642static int test_array [1 - 2 * !(((long) (sizeof (int))) < 0)]; 20485static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
17643test_array [0] = 0 20486test_array [0] = 0
17644 20487
17645 ; 20488 ;
@@ -17647,23 +20490,36 @@ test_array [0] = 0
17647} 20490}
17648_ACEOF 20491_ACEOF
17649rm -f conftest.$ac_objext 20492rm -f conftest.$ac_objext
17650if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20493if { (ac_try="$ac_compile"
17651 (eval $ac_compile) 2>conftest.er1 20494case "(($ac_try" in
20495 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20496 *) ac_try_echo=$ac_try;;
20497esac
20498eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20499 (eval "$ac_compile") 2>conftest.er1
17652 ac_status=$? 20500 ac_status=$?
17653 grep -v '^ *+' conftest.er1 >conftest.err 20501 grep -v '^ *+' conftest.er1 >conftest.err
17654 rm -f conftest.er1 20502 rm -f conftest.er1
17655 cat conftest.err >&5 20503 cat conftest.err >&5
17656 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20504 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17657 (exit $ac_status); } && 20505 (exit $ac_status); } &&
17658 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20506 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17659 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20507 { (case "(($ac_try" in
17660 (eval $ac_try) 2>&5 20508 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20509 *) ac_try_echo=$ac_try;;
20510esac
20511eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20512 (eval "$ac_try") 2>&5
17661 ac_status=$? 20513 ac_status=$?
17662 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17663 (exit $ac_status); }; } && 20515 (exit $ac_status); }; } &&
17664 { ac_try='test -s conftest.$ac_objext' 20516 { ac_try='test -s conftest.$ac_objext'
17665 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20517 { (case "(($ac_try" in
17666 (eval $ac_try) 2>&5 20518 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20519 *) ac_try_echo=$ac_try;;
20520esac
20521eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20522 (eval "$ac_try") 2>&5
17667 ac_status=$? 20523 ac_status=$?
17668 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20524 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17669 (exit $ac_status); }; }; then 20525 (exit $ac_status); }; }; then
@@ -17676,10 +20532,12 @@ cat confdefs.h >>conftest.$ac_ext
17676cat >>conftest.$ac_ext <<_ACEOF 20532cat >>conftest.$ac_ext <<_ACEOF
17677/* end confdefs.h. */ 20533/* end confdefs.h. */
17678$ac_includes_default 20534$ac_includes_default
20535 typedef int ac__type_sizeof_;
20536
17679int 20537int
17680main () 20538main ()
17681{ 20539{
17682static int test_array [1 - 2 * !(((long) (sizeof (int))) >= $ac_mid)]; 20540static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
17683test_array [0] = 0 20541test_array [0] = 0
17684 20542
17685 ; 20543 ;
@@ -17687,23 +20545,36 @@ test_array [0] = 0
17687} 20545}
17688_ACEOF 20546_ACEOF
17689rm -f conftest.$ac_objext 20547rm -f conftest.$ac_objext
17690if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20548if { (ac_try="$ac_compile"
17691 (eval $ac_compile) 2>conftest.er1 20549case "(($ac_try" in
20550 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20551 *) ac_try_echo=$ac_try;;
20552esac
20553eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20554 (eval "$ac_compile") 2>conftest.er1
17692 ac_status=$? 20555 ac_status=$?
17693 grep -v '^ *+' conftest.er1 >conftest.err 20556 grep -v '^ *+' conftest.er1 >conftest.err
17694 rm -f conftest.er1 20557 rm -f conftest.er1
17695 cat conftest.err >&5 20558 cat conftest.err >&5
17696 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20559 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17697 (exit $ac_status); } && 20560 (exit $ac_status); } &&
17698 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20561 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17699 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20562 { (case "(($ac_try" in
17700 (eval $ac_try) 2>&5 20563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20564 *) ac_try_echo=$ac_try;;
20565esac
20566eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20567 (eval "$ac_try") 2>&5
17701 ac_status=$? 20568 ac_status=$?
17702 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20569 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17703 (exit $ac_status); }; } && 20570 (exit $ac_status); }; } &&
17704 { ac_try='test -s conftest.$ac_objext' 20571 { ac_try='test -s conftest.$ac_objext'
17705 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20572 { (case "(($ac_try" in
17706 (eval $ac_try) 2>&5 20573 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20574 *) ac_try_echo=$ac_try;;
20575esac
20576eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20577 (eval "$ac_try") 2>&5
17707 ac_status=$? 20578 ac_status=$?
17708 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20579 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17709 (exit $ac_status); }; }; then 20580 (exit $ac_status); }; }; then
@@ -17712,24 +20583,27 @@ else
17712 echo "$as_me: failed program was:" >&5 20583 echo "$as_me: failed program was:" >&5
17713sed 's/^/| /' conftest.$ac_ext >&5 20584sed 's/^/| /' conftest.$ac_ext >&5
17714 20585
17715ac_hi=`expr '(' $ac_mid ')' - 1` 20586 ac_hi=`expr '(' $ac_mid ')' - 1`
17716 if test $ac_mid -le $ac_hi; then 20587 if test $ac_mid -le $ac_hi; then
17717 ac_lo= ac_hi= 20588 ac_lo= ac_hi=
17718 break 20589 break
17719 fi 20590 fi
17720 ac_mid=`expr 2 '*' $ac_mid` 20591 ac_mid=`expr 2 '*' $ac_mid`
17721fi 20592fi
17722rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20593
20594rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17723 done 20595 done
17724else 20596else
17725 echo "$as_me: failed program was:" >&5 20597 echo "$as_me: failed program was:" >&5
17726sed 's/^/| /' conftest.$ac_ext >&5 20598sed 's/^/| /' conftest.$ac_ext >&5
17727 20599
17728ac_lo= ac_hi= 20600 ac_lo= ac_hi=
17729fi 20601fi
17730rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20602
20603rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17731fi 20604fi
17732rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20605
20606rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17733# Binary search between lo and hi bounds. 20607# Binary search between lo and hi bounds.
17734while test "x$ac_lo" != "x$ac_hi"; do 20608while test "x$ac_lo" != "x$ac_hi"; do
17735 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 20609 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17740,10 +20614,12 @@ cat confdefs.h >>conftest.$ac_ext
17740cat >>conftest.$ac_ext <<_ACEOF 20614cat >>conftest.$ac_ext <<_ACEOF
17741/* end confdefs.h. */ 20615/* end confdefs.h. */
17742$ac_includes_default 20616$ac_includes_default
20617 typedef int ac__type_sizeof_;
20618
17743int 20619int
17744main () 20620main ()
17745{ 20621{
17746static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)]; 20622static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17747test_array [0] = 0 20623test_array [0] = 0
17748 20624
17749 ; 20625 ;
@@ -17751,23 +20627,36 @@ test_array [0] = 0
17751} 20627}
17752_ACEOF 20628_ACEOF
17753rm -f conftest.$ac_objext 20629rm -f conftest.$ac_objext
17754if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20630if { (ac_try="$ac_compile"
17755 (eval $ac_compile) 2>conftest.er1 20631case "(($ac_try" in
20632 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20633 *) ac_try_echo=$ac_try;;
20634esac
20635eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20636 (eval "$ac_compile") 2>conftest.er1
17756 ac_status=$? 20637 ac_status=$?
17757 grep -v '^ *+' conftest.er1 >conftest.err 20638 grep -v '^ *+' conftest.er1 >conftest.err
17758 rm -f conftest.er1 20639 rm -f conftest.er1
17759 cat conftest.err >&5 20640 cat conftest.err >&5
17760 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20641 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17761 (exit $ac_status); } && 20642 (exit $ac_status); } &&
17762 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20643 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17763 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20644 { (case "(($ac_try" in
17764 (eval $ac_try) 2>&5 20645 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20646 *) ac_try_echo=$ac_try;;
20647esac
20648eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20649 (eval "$ac_try") 2>&5
17765 ac_status=$? 20650 ac_status=$?
17766 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17767 (exit $ac_status); }; } && 20652 (exit $ac_status); }; } &&
17768 { ac_try='test -s conftest.$ac_objext' 20653 { ac_try='test -s conftest.$ac_objext'
17769 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20654 { (case "(($ac_try" in
17770 (eval $ac_try) 2>&5 20655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20656 *) ac_try_echo=$ac_try;;
20657esac
20658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20659 (eval "$ac_try") 2>&5
17771 ac_status=$? 20660 ac_status=$?
17772 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17773 (exit $ac_status); }; }; then 20662 (exit $ac_status); }; }; then
@@ -17776,24 +20665,24 @@ else
17776 echo "$as_me: failed program was:" >&5 20665 echo "$as_me: failed program was:" >&5
17777sed 's/^/| /' conftest.$ac_ext >&5 20666sed 's/^/| /' conftest.$ac_ext >&5
17778 20667
17779ac_lo=`expr '(' $ac_mid ')' + 1` 20668 ac_lo=`expr '(' $ac_mid ')' + 1`
17780fi 20669fi
17781rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20670
20671rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17782done 20672done
17783case $ac_lo in 20673case $ac_lo in
17784?*) ac_cv_sizeof_int=$ac_lo;; 20674?*) ac_cv_sizeof_int=$ac_lo;;
17785'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 20675'') if test "$ac_cv_type_int" = yes; then
20676 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
17786See \`config.log' for more details." >&5 20677See \`config.log' for more details." >&5
17787echo "$as_me: error: cannot compute sizeof (int), 77 20678echo "$as_me: error: cannot compute sizeof (int)
17788See \`config.log' for more details." >&2;} 20679See \`config.log' for more details." >&2;}
17789 { (exit 1); exit 1; }; } ;; 20680 { (exit 77); exit 77; }; }
20681 else
20682 ac_cv_sizeof_int=0
20683 fi ;;
17790esac 20684esac
17791else 20685else
17792 if test "$cross_compiling" = yes; then
17793 { { echo "$as_me:$LINENO: error: internal error: not reached in cross-compile" >&5
17794echo "$as_me: error: internal error: not reached in cross-compile" >&2;}
17795 { (exit 1); exit 1; }; }
17796else
17797 cat >conftest.$ac_ext <<_ACEOF 20686 cat >conftest.$ac_ext <<_ACEOF
17798/* confdefs.h. */ 20687/* confdefs.h. */
17799_ACEOF 20688_ACEOF
@@ -17801,8 +20690,10 @@ cat confdefs.h >>conftest.$ac_ext
17801cat >>conftest.$ac_ext <<_ACEOF 20690cat >>conftest.$ac_ext <<_ACEOF
17802/* end confdefs.h. */ 20691/* end confdefs.h. */
17803$ac_includes_default 20692$ac_includes_default
17804long longval () { return (long) (sizeof (int)); } 20693 typedef int ac__type_sizeof_;
17805unsigned long ulongval () { return (long) (sizeof (int)); } 20694
20695static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
20696static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17806#include <stdio.h> 20697#include <stdio.h>
17807#include <stdlib.h> 20698#include <stdlib.h>
17808int 20699int
@@ -17811,35 +20702,44 @@ main ()
17811 20702
17812 FILE *f = fopen ("conftest.val", "w"); 20703 FILE *f = fopen ("conftest.val", "w");
17813 if (! f) 20704 if (! f)
17814 exit (1); 20705 return 1;
17815 if (((long) (sizeof (int))) < 0) 20706 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17816 { 20707 {
17817 long i = longval (); 20708 long int i = longval ();
17818 if (i != ((long) (sizeof (int)))) 20709 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17819 exit (1); 20710 return 1;
17820 fprintf (f, "%ld\n", i); 20711 fprintf (f, "%ld\n", i);
17821 } 20712 }
17822 else 20713 else
17823 { 20714 {
17824 unsigned long i = ulongval (); 20715 unsigned long int i = ulongval ();
17825 if (i != ((long) (sizeof (int)))) 20716 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17826 exit (1); 20717 return 1;
17827 fprintf (f, "%lu\n", i); 20718 fprintf (f, "%lu\n", i);
17828 } 20719 }
17829 exit (ferror (f) || fclose (f) != 0); 20720 return ferror (f) || fclose (f) != 0;
17830 20721
17831 ; 20722 ;
17832 return 0; 20723 return 0;
17833} 20724}
17834_ACEOF 20725_ACEOF
17835rm -f conftest$ac_exeext 20726rm -f conftest$ac_exeext
17836if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 20727if { (ac_try="$ac_link"
17837 (eval $ac_link) 2>&5 20728case "(($ac_try" in
20729 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20730 *) ac_try_echo=$ac_try;;
20731esac
20732eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20733 (eval "$ac_link") 2>&5
17838 ac_status=$? 20734 ac_status=$?
17839 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20735 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17840 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20736 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17841 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20737 { (case "(($ac_try" in
17842 (eval $ac_try) 2>&5 20738 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20739 *) ac_try_echo=$ac_try;;
20740esac
20741eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20742 (eval "$ac_try") 2>&5
17843 ac_status=$? 20743 ac_status=$?
17844 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17845 (exit $ac_status); }; }; then 20745 (exit $ac_status); }; }; then
@@ -17850,29 +20750,32 @@ echo "$as_me: failed program was:" >&5
17850sed 's/^/| /' conftest.$ac_ext >&5 20750sed 's/^/| /' conftest.$ac_ext >&5
17851 20751
17852( exit $ac_status ) 20752( exit $ac_status )
17853{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 20753if test "$ac_cv_type_int" = yes; then
20754 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
17854See \`config.log' for more details." >&5 20755See \`config.log' for more details." >&5
17855echo "$as_me: error: cannot compute sizeof (int), 77 20756echo "$as_me: error: cannot compute sizeof (int)
17856See \`config.log' for more details." >&2;} 20757See \`config.log' for more details." >&2;}
17857 { (exit 1); exit 1; }; } 20758 { (exit 77); exit 77; }; }
17858fi 20759 else
17859rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20760 ac_cv_sizeof_int=0
20761 fi
17860fi 20762fi
20763rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17861fi 20764fi
17862rm -f conftest.val 20765rm -f conftest.val
17863else
17864 ac_cv_sizeof_int=0
17865fi 20766fi
17866fi 20767{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
17867echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5 20768echo "${ECHO_T}$ac_cv_sizeof_int" >&6; }
17868echo "${ECHO_T}$ac_cv_sizeof_int" >&6 20769
20770
20771
17869cat >>confdefs.h <<_ACEOF 20772cat >>confdefs.h <<_ACEOF
17870#define SIZEOF_INT $ac_cv_sizeof_int 20773#define SIZEOF_INT $ac_cv_sizeof_int
17871_ACEOF 20774_ACEOF
17872 20775
17873 20776
17874echo "$as_me:$LINENO: checking for long int" >&5 20777{ echo "$as_me:$LINENO: checking for long int" >&5
17875echo $ECHO_N "checking for long int... $ECHO_C" >&6 20778echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
17876if test "${ac_cv_type_long_int+set}" = set; then 20779if test "${ac_cv_type_long_int+set}" = set; then
17877 echo $ECHO_N "(cached) $ECHO_C" >&6 20780 echo $ECHO_N "(cached) $ECHO_C" >&6
17878else 20781else
@@ -17883,35 +20786,49 @@ cat confdefs.h >>conftest.$ac_ext
17883cat >>conftest.$ac_ext <<_ACEOF 20786cat >>conftest.$ac_ext <<_ACEOF
17884/* end confdefs.h. */ 20787/* end confdefs.h. */
17885$ac_includes_default 20788$ac_includes_default
20789typedef long int ac__type_new_;
17886int 20790int
17887main () 20791main ()
17888{ 20792{
17889if ((long int *) 0) 20793if ((ac__type_new_ *) 0)
17890 return 0; 20794 return 0;
17891if (sizeof (long int)) 20795if (sizeof (ac__type_new_))
17892 return 0; 20796 return 0;
17893 ; 20797 ;
17894 return 0; 20798 return 0;
17895} 20799}
17896_ACEOF 20800_ACEOF
17897rm -f conftest.$ac_objext 20801rm -f conftest.$ac_objext
17898if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20802if { (ac_try="$ac_compile"
17899 (eval $ac_compile) 2>conftest.er1 20803case "(($ac_try" in
20804 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20805 *) ac_try_echo=$ac_try;;
20806esac
20807eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20808 (eval "$ac_compile") 2>conftest.er1
17900 ac_status=$? 20809 ac_status=$?
17901 grep -v '^ *+' conftest.er1 >conftest.err 20810 grep -v '^ *+' conftest.er1 >conftest.err
17902 rm -f conftest.er1 20811 rm -f conftest.er1
17903 cat conftest.err >&5 20812 cat conftest.err >&5
17904 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20813 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17905 (exit $ac_status); } && 20814 (exit $ac_status); } &&
17906 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20815 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17907 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20816 { (case "(($ac_try" in
17908 (eval $ac_try) 2>&5 20817 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20818 *) ac_try_echo=$ac_try;;
20819esac
20820eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20821 (eval "$ac_try") 2>&5
17909 ac_status=$? 20822 ac_status=$?
17910 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17911 (exit $ac_status); }; } && 20824 (exit $ac_status); }; } &&
17912 { ac_try='test -s conftest.$ac_objext' 20825 { ac_try='test -s conftest.$ac_objext'
17913 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20826 { (case "(($ac_try" in
17914 (eval $ac_try) 2>&5 20827 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20828 *) ac_try_echo=$ac_try;;
20829esac
20830eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20831 (eval "$ac_try") 2>&5
17915 ac_status=$? 20832 ac_status=$?
17916 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20833 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17917 (exit $ac_status); }; }; then 20834 (exit $ac_status); }; }; then
@@ -17920,23 +20837,23 @@ else
17920 echo "$as_me: failed program was:" >&5 20837 echo "$as_me: failed program was:" >&5
17921sed 's/^/| /' conftest.$ac_ext >&5 20838sed 's/^/| /' conftest.$ac_ext >&5
17922 20839
17923ac_cv_type_long_int=no 20840 ac_cv_type_long_int=no
17924fi 20841fi
17925rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20842
20843rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17926fi 20844fi
17927echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5 20845{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
17928echo "${ECHO_T}$ac_cv_type_long_int" >&6 20846echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
17929 20847
17930echo "$as_me:$LINENO: checking size of long int" >&5 20848# The cast to long int works around a bug in the HP C Compiler
17931echo $ECHO_N "checking size of long int... $ECHO_C" >&6 20849# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20850# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20851# This bug is HP SR number 8606223364.
20852{ echo "$as_me:$LINENO: checking size of long int" >&5
20853echo $ECHO_N "checking size of long int... $ECHO_C" >&6; }
17932if test "${ac_cv_sizeof_long_int+set}" = set; then 20854if test "${ac_cv_sizeof_long_int+set}" = set; then
17933 echo $ECHO_N "(cached) $ECHO_C" >&6 20855 echo $ECHO_N "(cached) $ECHO_C" >&6
17934else 20856else
17935 if test "$ac_cv_type_long_int" = yes; then
17936 # The cast to unsigned long works around a bug in the HP C Compiler
17937 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17938 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17939 # This bug is HP SR number 8606223364.
17940 if test "$cross_compiling" = yes; then 20857 if test "$cross_compiling" = yes; then
17941 # Depending upon the size, compute the lo and hi bounds. 20858 # Depending upon the size, compute the lo and hi bounds.
17942cat >conftest.$ac_ext <<_ACEOF 20859cat >conftest.$ac_ext <<_ACEOF
@@ -17946,10 +20863,12 @@ cat confdefs.h >>conftest.$ac_ext
17946cat >>conftest.$ac_ext <<_ACEOF 20863cat >>conftest.$ac_ext <<_ACEOF
17947/* end confdefs.h. */ 20864/* end confdefs.h. */
17948$ac_includes_default 20865$ac_includes_default
20866 typedef long int ac__type_sizeof_;
20867
17949int 20868int
17950main () 20869main ()
17951{ 20870{
17952static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= 0)]; 20871static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17953test_array [0] = 0 20872test_array [0] = 0
17954 20873
17955 ; 20874 ;
@@ -17957,23 +20876,36 @@ test_array [0] = 0
17957} 20876}
17958_ACEOF 20877_ACEOF
17959rm -f conftest.$ac_objext 20878rm -f conftest.$ac_objext
17960if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20879if { (ac_try="$ac_compile"
17961 (eval $ac_compile) 2>conftest.er1 20880case "(($ac_try" in
20881 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20882 *) ac_try_echo=$ac_try;;
20883esac
20884eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20885 (eval "$ac_compile") 2>conftest.er1
17962 ac_status=$? 20886 ac_status=$?
17963 grep -v '^ *+' conftest.er1 >conftest.err 20887 grep -v '^ *+' conftest.er1 >conftest.err
17964 rm -f conftest.er1 20888 rm -f conftest.er1
17965 cat conftest.err >&5 20889 cat conftest.err >&5
17966 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20890 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17967 (exit $ac_status); } && 20891 (exit $ac_status); } &&
17968 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20892 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
17969 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20893 { (case "(($ac_try" in
17970 (eval $ac_try) 2>&5 20894 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20895 *) ac_try_echo=$ac_try;;
20896esac
20897eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20898 (eval "$ac_try") 2>&5
17971 ac_status=$? 20899 ac_status=$?
17972 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20900 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17973 (exit $ac_status); }; } && 20901 (exit $ac_status); }; } &&
17974 { ac_try='test -s conftest.$ac_objext' 20902 { ac_try='test -s conftest.$ac_objext'
17975 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20903 { (case "(($ac_try" in
17976 (eval $ac_try) 2>&5 20904 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20905 *) ac_try_echo=$ac_try;;
20906esac
20907eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20908 (eval "$ac_try") 2>&5
17977 ac_status=$? 20909 ac_status=$?
17978 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20910 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17979 (exit $ac_status); }; }; then 20911 (exit $ac_status); }; }; then
@@ -17986,10 +20918,12 @@ cat confdefs.h >>conftest.$ac_ext
17986cat >>conftest.$ac_ext <<_ACEOF 20918cat >>conftest.$ac_ext <<_ACEOF
17987/* end confdefs.h. */ 20919/* end confdefs.h. */
17988$ac_includes_default 20920$ac_includes_default
20921 typedef long int ac__type_sizeof_;
20922
17989int 20923int
17990main () 20924main ()
17991{ 20925{
17992static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)]; 20926static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17993test_array [0] = 0 20927test_array [0] = 0
17994 20928
17995 ; 20929 ;
@@ -17997,23 +20931,36 @@ test_array [0] = 0
17997} 20931}
17998_ACEOF 20932_ACEOF
17999rm -f conftest.$ac_objext 20933rm -f conftest.$ac_objext
18000if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20934if { (ac_try="$ac_compile"
18001 (eval $ac_compile) 2>conftest.er1 20935case "(($ac_try" in
20936 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20937 *) ac_try_echo=$ac_try;;
20938esac
20939eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20940 (eval "$ac_compile") 2>conftest.er1
18002 ac_status=$? 20941 ac_status=$?
18003 grep -v '^ *+' conftest.er1 >conftest.err 20942 grep -v '^ *+' conftest.er1 >conftest.err
18004 rm -f conftest.er1 20943 rm -f conftest.er1
18005 cat conftest.err >&5 20944 cat conftest.err >&5
18006 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20945 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18007 (exit $ac_status); } && 20946 (exit $ac_status); } &&
18008 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 20947 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18009 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20948 { (case "(($ac_try" in
18010 (eval $ac_try) 2>&5 20949 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20950 *) ac_try_echo=$ac_try;;
20951esac
20952eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20953 (eval "$ac_try") 2>&5
18011 ac_status=$? 20954 ac_status=$?
18012 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20955 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18013 (exit $ac_status); }; } && 20956 (exit $ac_status); }; } &&
18014 { ac_try='test -s conftest.$ac_objext' 20957 { ac_try='test -s conftest.$ac_objext'
18015 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20958 { (case "(($ac_try" in
18016 (eval $ac_try) 2>&5 20959 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20960 *) ac_try_echo=$ac_try;;
20961esac
20962eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20963 (eval "$ac_try") 2>&5
18017 ac_status=$? 20964 ac_status=$?
18018 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20965 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18019 (exit $ac_status); }; }; then 20966 (exit $ac_status); }; }; then
@@ -18022,30 +20969,33 @@ else
18022 echo "$as_me: failed program was:" >&5 20969 echo "$as_me: failed program was:" >&5
18023sed 's/^/| /' conftest.$ac_ext >&5 20970sed 's/^/| /' conftest.$ac_ext >&5
18024 20971
18025ac_lo=`expr $ac_mid + 1` 20972 ac_lo=`expr $ac_mid + 1`
18026 if test $ac_lo -le $ac_mid; then 20973 if test $ac_lo -le $ac_mid; then
18027 ac_lo= ac_hi= 20974 ac_lo= ac_hi=
18028 break 20975 break
18029 fi 20976 fi
18030 ac_mid=`expr 2 '*' $ac_mid + 1` 20977 ac_mid=`expr 2 '*' $ac_mid + 1`
18031fi 20978fi
18032rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20979
20980rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18033 done 20981 done
18034else 20982else
18035 echo "$as_me: failed program was:" >&5 20983 echo "$as_me: failed program was:" >&5
18036sed 's/^/| /' conftest.$ac_ext >&5 20984sed 's/^/| /' conftest.$ac_ext >&5
18037 20985
18038cat >conftest.$ac_ext <<_ACEOF 20986 cat >conftest.$ac_ext <<_ACEOF
18039/* confdefs.h. */ 20987/* confdefs.h. */
18040_ACEOF 20988_ACEOF
18041cat confdefs.h >>conftest.$ac_ext 20989cat confdefs.h >>conftest.$ac_ext
18042cat >>conftest.$ac_ext <<_ACEOF 20990cat >>conftest.$ac_ext <<_ACEOF
18043/* end confdefs.h. */ 20991/* end confdefs.h. */
18044$ac_includes_default 20992$ac_includes_default
20993 typedef long int ac__type_sizeof_;
20994
18045int 20995int
18046main () 20996main ()
18047{ 20997{
18048static int test_array [1 - 2 * !(((long) (sizeof (long int))) < 0)]; 20998static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18049test_array [0] = 0 20999test_array [0] = 0
18050 21000
18051 ; 21001 ;
@@ -18053,23 +21003,36 @@ test_array [0] = 0
18053} 21003}
18054_ACEOF 21004_ACEOF
18055rm -f conftest.$ac_objext 21005rm -f conftest.$ac_objext
18056if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21006if { (ac_try="$ac_compile"
18057 (eval $ac_compile) 2>conftest.er1 21007case "(($ac_try" in
21008 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21009 *) ac_try_echo=$ac_try;;
21010esac
21011eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21012 (eval "$ac_compile") 2>conftest.er1
18058 ac_status=$? 21013 ac_status=$?
18059 grep -v '^ *+' conftest.er1 >conftest.err 21014 grep -v '^ *+' conftest.er1 >conftest.err
18060 rm -f conftest.er1 21015 rm -f conftest.er1
18061 cat conftest.err >&5 21016 cat conftest.err >&5
18062 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21017 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18063 (exit $ac_status); } && 21018 (exit $ac_status); } &&
18064 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21019 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18065 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21020 { (case "(($ac_try" in
18066 (eval $ac_try) 2>&5 21021 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21022 *) ac_try_echo=$ac_try;;
21023esac
21024eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21025 (eval "$ac_try") 2>&5
18067 ac_status=$? 21026 ac_status=$?
18068 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21027 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18069 (exit $ac_status); }; } && 21028 (exit $ac_status); }; } &&
18070 { ac_try='test -s conftest.$ac_objext' 21029 { ac_try='test -s conftest.$ac_objext'
18071 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21030 { (case "(($ac_try" in
18072 (eval $ac_try) 2>&5 21031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21032 *) ac_try_echo=$ac_try;;
21033esac
21034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21035 (eval "$ac_try") 2>&5
18073 ac_status=$? 21036 ac_status=$?
18074 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18075 (exit $ac_status); }; }; then 21038 (exit $ac_status); }; }; then
@@ -18082,10 +21045,12 @@ cat confdefs.h >>conftest.$ac_ext
18082cat >>conftest.$ac_ext <<_ACEOF 21045cat >>conftest.$ac_ext <<_ACEOF
18083/* end confdefs.h. */ 21046/* end confdefs.h. */
18084$ac_includes_default 21047$ac_includes_default
21048 typedef long int ac__type_sizeof_;
21049
18085int 21050int
18086main () 21051main ()
18087{ 21052{
18088static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= $ac_mid)]; 21053static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18089test_array [0] = 0 21054test_array [0] = 0
18090 21055
18091 ; 21056 ;
@@ -18093,23 +21058,36 @@ test_array [0] = 0
18093} 21058}
18094_ACEOF 21059_ACEOF
18095rm -f conftest.$ac_objext 21060rm -f conftest.$ac_objext
18096if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21061if { (ac_try="$ac_compile"
18097 (eval $ac_compile) 2>conftest.er1 21062case "(($ac_try" in
21063 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21064 *) ac_try_echo=$ac_try;;
21065esac
21066eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21067 (eval "$ac_compile") 2>conftest.er1
18098 ac_status=$? 21068 ac_status=$?
18099 grep -v '^ *+' conftest.er1 >conftest.err 21069 grep -v '^ *+' conftest.er1 >conftest.err
18100 rm -f conftest.er1 21070 rm -f conftest.er1
18101 cat conftest.err >&5 21071 cat conftest.err >&5
18102 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21072 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18103 (exit $ac_status); } && 21073 (exit $ac_status); } &&
18104 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21074 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18105 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21075 { (case "(($ac_try" in
18106 (eval $ac_try) 2>&5 21076 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21077 *) ac_try_echo=$ac_try;;
21078esac
21079eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21080 (eval "$ac_try") 2>&5
18107 ac_status=$? 21081 ac_status=$?
18108 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21082 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18109 (exit $ac_status); }; } && 21083 (exit $ac_status); }; } &&
18110 { ac_try='test -s conftest.$ac_objext' 21084 { ac_try='test -s conftest.$ac_objext'
18111 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21085 { (case "(($ac_try" in
18112 (eval $ac_try) 2>&5 21086 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21087 *) ac_try_echo=$ac_try;;
21088esac
21089eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21090 (eval "$ac_try") 2>&5
18113 ac_status=$? 21091 ac_status=$?
18114 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18115 (exit $ac_status); }; }; then 21093 (exit $ac_status); }; }; then
@@ -18118,24 +21096,27 @@ else
18118 echo "$as_me: failed program was:" >&5 21096 echo "$as_me: failed program was:" >&5
18119sed 's/^/| /' conftest.$ac_ext >&5 21097sed 's/^/| /' conftest.$ac_ext >&5
18120 21098
18121ac_hi=`expr '(' $ac_mid ')' - 1` 21099 ac_hi=`expr '(' $ac_mid ')' - 1`
18122 if test $ac_mid -le $ac_hi; then 21100 if test $ac_mid -le $ac_hi; then
18123 ac_lo= ac_hi= 21101 ac_lo= ac_hi=
18124 break 21102 break
18125 fi 21103 fi
18126 ac_mid=`expr 2 '*' $ac_mid` 21104 ac_mid=`expr 2 '*' $ac_mid`
18127fi 21105fi
18128rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21106
21107rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18129 done 21108 done
18130else 21109else
18131 echo "$as_me: failed program was:" >&5 21110 echo "$as_me: failed program was:" >&5
18132sed 's/^/| /' conftest.$ac_ext >&5 21111sed 's/^/| /' conftest.$ac_ext >&5
18133 21112
18134ac_lo= ac_hi= 21113 ac_lo= ac_hi=
18135fi 21114fi
18136rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21115
21116rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18137fi 21117fi
18138rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21118
21119rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18139# Binary search between lo and hi bounds. 21120# Binary search between lo and hi bounds.
18140while test "x$ac_lo" != "x$ac_hi"; do 21121while test "x$ac_lo" != "x$ac_hi"; do
18141 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 21122 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -18146,10 +21127,12 @@ cat confdefs.h >>conftest.$ac_ext
18146cat >>conftest.$ac_ext <<_ACEOF 21127cat >>conftest.$ac_ext <<_ACEOF
18147/* end confdefs.h. */ 21128/* end confdefs.h. */
18148$ac_includes_default 21129$ac_includes_default
21130 typedef long int ac__type_sizeof_;
21131
18149int 21132int
18150main () 21133main ()
18151{ 21134{
18152static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)]; 21135static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18153test_array [0] = 0 21136test_array [0] = 0
18154 21137
18155 ; 21138 ;
@@ -18157,23 +21140,36 @@ test_array [0] = 0
18157} 21140}
18158_ACEOF 21141_ACEOF
18159rm -f conftest.$ac_objext 21142rm -f conftest.$ac_objext
18160if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21143if { (ac_try="$ac_compile"
18161 (eval $ac_compile) 2>conftest.er1 21144case "(($ac_try" in
21145 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21146 *) ac_try_echo=$ac_try;;
21147esac
21148eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21149 (eval "$ac_compile") 2>conftest.er1
18162 ac_status=$? 21150 ac_status=$?
18163 grep -v '^ *+' conftest.er1 >conftest.err 21151 grep -v '^ *+' conftest.er1 >conftest.err
18164 rm -f conftest.er1 21152 rm -f conftest.er1
18165 cat conftest.err >&5 21153 cat conftest.err >&5
18166 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21154 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18167 (exit $ac_status); } && 21155 (exit $ac_status); } &&
18168 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21156 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18169 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21157 { (case "(($ac_try" in
18170 (eval $ac_try) 2>&5 21158 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21159 *) ac_try_echo=$ac_try;;
21160esac
21161eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21162 (eval "$ac_try") 2>&5
18171 ac_status=$? 21163 ac_status=$?
18172 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21164 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18173 (exit $ac_status); }; } && 21165 (exit $ac_status); }; } &&
18174 { ac_try='test -s conftest.$ac_objext' 21166 { ac_try='test -s conftest.$ac_objext'
18175 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21167 { (case "(($ac_try" in
18176 (eval $ac_try) 2>&5 21168 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21169 *) ac_try_echo=$ac_try;;
21170esac
21171eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21172 (eval "$ac_try") 2>&5
18177 ac_status=$? 21173 ac_status=$?
18178 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18179 (exit $ac_status); }; }; then 21175 (exit $ac_status); }; }; then
@@ -18182,24 +21178,24 @@ else
18182 echo "$as_me: failed program was:" >&5 21178 echo "$as_me: failed program was:" >&5
18183sed 's/^/| /' conftest.$ac_ext >&5 21179sed 's/^/| /' conftest.$ac_ext >&5
18184 21180
18185ac_lo=`expr '(' $ac_mid ')' + 1` 21181 ac_lo=`expr '(' $ac_mid ')' + 1`
18186fi 21182fi
18187rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21183
21184rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18188done 21185done
18189case $ac_lo in 21186case $ac_lo in
18190?*) ac_cv_sizeof_long_int=$ac_lo;; 21187?*) ac_cv_sizeof_long_int=$ac_lo;;
18191'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 21188'') if test "$ac_cv_type_long_int" = yes; then
21189 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
18192See \`config.log' for more details." >&5 21190See \`config.log' for more details." >&5
18193echo "$as_me: error: cannot compute sizeof (long int), 77 21191echo "$as_me: error: cannot compute sizeof (long int)
18194See \`config.log' for more details." >&2;} 21192See \`config.log' for more details." >&2;}
18195 { (exit 1); exit 1; }; } ;; 21193 { (exit 77); exit 77; }; }
21194 else
21195 ac_cv_sizeof_long_int=0
21196 fi ;;
18196esac 21197esac
18197else 21198else
18198 if test "$cross_compiling" = yes; then
18199 { { echo "$as_me:$LINENO: error: internal error: not reached in cross-compile" >&5
18200echo "$as_me: error: internal error: not reached in cross-compile" >&2;}
18201 { (exit 1); exit 1; }; }
18202else
18203 cat >conftest.$ac_ext <<_ACEOF 21199 cat >conftest.$ac_ext <<_ACEOF
18204/* confdefs.h. */ 21200/* confdefs.h. */
18205_ACEOF 21201_ACEOF
@@ -18207,8 +21203,10 @@ cat confdefs.h >>conftest.$ac_ext
18207cat >>conftest.$ac_ext <<_ACEOF 21203cat >>conftest.$ac_ext <<_ACEOF
18208/* end confdefs.h. */ 21204/* end confdefs.h. */
18209$ac_includes_default 21205$ac_includes_default
18210long longval () { return (long) (sizeof (long int)); } 21206 typedef long int ac__type_sizeof_;
18211unsigned long ulongval () { return (long) (sizeof (long int)); } 21207
21208static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
21209static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18212#include <stdio.h> 21210#include <stdio.h>
18213#include <stdlib.h> 21211#include <stdlib.h>
18214int 21212int
@@ -18217,35 +21215,44 @@ main ()
18217 21215
18218 FILE *f = fopen ("conftest.val", "w"); 21216 FILE *f = fopen ("conftest.val", "w");
18219 if (! f) 21217 if (! f)
18220 exit (1); 21218 return 1;
18221 if (((long) (sizeof (long int))) < 0) 21219 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18222 { 21220 {
18223 long i = longval (); 21221 long int i = longval ();
18224 if (i != ((long) (sizeof (long int)))) 21222 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18225 exit (1); 21223 return 1;
18226 fprintf (f, "%ld\n", i); 21224 fprintf (f, "%ld\n", i);
18227 } 21225 }
18228 else 21226 else
18229 { 21227 {
18230 unsigned long i = ulongval (); 21228 unsigned long int i = ulongval ();
18231 if (i != ((long) (sizeof (long int)))) 21229 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18232 exit (1); 21230 return 1;
18233 fprintf (f, "%lu\n", i); 21231 fprintf (f, "%lu\n", i);
18234 } 21232 }
18235 exit (ferror (f) || fclose (f) != 0); 21233 return ferror (f) || fclose (f) != 0;
18236 21234
18237 ; 21235 ;
18238 return 0; 21236 return 0;
18239} 21237}
18240_ACEOF 21238_ACEOF
18241rm -f conftest$ac_exeext 21239rm -f conftest$ac_exeext
18242if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 21240if { (ac_try="$ac_link"
18243 (eval $ac_link) 2>&5 21241case "(($ac_try" in
21242 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21243 *) ac_try_echo=$ac_try;;
21244esac
21245eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21246 (eval "$ac_link") 2>&5
18244 ac_status=$? 21247 ac_status=$?
18245 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21248 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18246 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21249 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18247 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21250 { (case "(($ac_try" in
18248 (eval $ac_try) 2>&5 21251 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21252 *) ac_try_echo=$ac_try;;
21253esac
21254eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21255 (eval "$ac_try") 2>&5
18249 ac_status=$? 21256 ac_status=$?
18250 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21257 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18251 (exit $ac_status); }; }; then 21258 (exit $ac_status); }; }; then
@@ -18256,29 +21263,32 @@ echo "$as_me: failed program was:" >&5
18256sed 's/^/| /' conftest.$ac_ext >&5 21263sed 's/^/| /' conftest.$ac_ext >&5
18257 21264
18258( exit $ac_status ) 21265( exit $ac_status )
18259{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 21266if test "$ac_cv_type_long_int" = yes; then
21267 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
18260See \`config.log' for more details." >&5 21268See \`config.log' for more details." >&5
18261echo "$as_me: error: cannot compute sizeof (long int), 77 21269echo "$as_me: error: cannot compute sizeof (long int)
18262See \`config.log' for more details." >&2;} 21270See \`config.log' for more details." >&2;}
18263 { (exit 1); exit 1; }; } 21271 { (exit 77); exit 77; }; }
18264fi 21272 else
18265rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21273 ac_cv_sizeof_long_int=0
21274 fi
18266fi 21275fi
21276rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18267fi 21277fi
18268rm -f conftest.val 21278rm -f conftest.val
18269else
18270 ac_cv_sizeof_long_int=0
18271fi 21279fi
18272fi 21280{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
18273echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5 21281echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; }
18274echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6 21282
21283
21284
18275cat >>confdefs.h <<_ACEOF 21285cat >>confdefs.h <<_ACEOF
18276#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int 21286#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
18277_ACEOF 21287_ACEOF
18278 21288
18279 21289
18280echo "$as_me:$LINENO: checking for long long int" >&5 21290{ echo "$as_me:$LINENO: checking for long long int" >&5
18281echo $ECHO_N "checking for long long int... $ECHO_C" >&6 21291echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
18282if test "${ac_cv_type_long_long_int+set}" = set; then 21292if test "${ac_cv_type_long_long_int+set}" = set; then
18283 echo $ECHO_N "(cached) $ECHO_C" >&6 21293 echo $ECHO_N "(cached) $ECHO_C" >&6
18284else 21294else
@@ -18289,35 +21299,49 @@ cat confdefs.h >>conftest.$ac_ext
18289cat >>conftest.$ac_ext <<_ACEOF 21299cat >>conftest.$ac_ext <<_ACEOF
18290/* end confdefs.h. */ 21300/* end confdefs.h. */
18291$ac_includes_default 21301$ac_includes_default
21302typedef long long int ac__type_new_;
18292int 21303int
18293main () 21304main ()
18294{ 21305{
18295if ((long long int *) 0) 21306if ((ac__type_new_ *) 0)
18296 return 0; 21307 return 0;
18297if (sizeof (long long int)) 21308if (sizeof (ac__type_new_))
18298 return 0; 21309 return 0;
18299 ; 21310 ;
18300 return 0; 21311 return 0;
18301} 21312}
18302_ACEOF 21313_ACEOF
18303rm -f conftest.$ac_objext 21314rm -f conftest.$ac_objext
18304if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21315if { (ac_try="$ac_compile"
18305 (eval $ac_compile) 2>conftest.er1 21316case "(($ac_try" in
21317 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21318 *) ac_try_echo=$ac_try;;
21319esac
21320eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21321 (eval "$ac_compile") 2>conftest.er1
18306 ac_status=$? 21322 ac_status=$?
18307 grep -v '^ *+' conftest.er1 >conftest.err 21323 grep -v '^ *+' conftest.er1 >conftest.err
18308 rm -f conftest.er1 21324 rm -f conftest.er1
18309 cat conftest.err >&5 21325 cat conftest.err >&5
18310 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18311 (exit $ac_status); } && 21327 (exit $ac_status); } &&
18312 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21328 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18313 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21329 { (case "(($ac_try" in
18314 (eval $ac_try) 2>&5 21330 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21331 *) ac_try_echo=$ac_try;;
21332esac
21333eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21334 (eval "$ac_try") 2>&5
18315 ac_status=$? 21335 ac_status=$?
18316 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18317 (exit $ac_status); }; } && 21337 (exit $ac_status); }; } &&
18318 { ac_try='test -s conftest.$ac_objext' 21338 { ac_try='test -s conftest.$ac_objext'
18319 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21339 { (case "(($ac_try" in
18320 (eval $ac_try) 2>&5 21340 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21341 *) ac_try_echo=$ac_try;;
21342esac
21343eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21344 (eval "$ac_try") 2>&5
18321 ac_status=$? 21345 ac_status=$?
18322 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21346 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18323 (exit $ac_status); }; }; then 21347 (exit $ac_status); }; }; then
@@ -18326,23 +21350,23 @@ else
18326 echo "$as_me: failed program was:" >&5 21350 echo "$as_me: failed program was:" >&5
18327sed 's/^/| /' conftest.$ac_ext >&5 21351sed 's/^/| /' conftest.$ac_ext >&5
18328 21352
18329ac_cv_type_long_long_int=no 21353 ac_cv_type_long_long_int=no
18330fi 21354fi
18331rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21355
21356rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18332fi 21357fi
18333echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5 21358{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
18334echo "${ECHO_T}$ac_cv_type_long_long_int" >&6 21359echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
18335 21360
18336echo "$as_me:$LINENO: checking size of long long int" >&5 21361# The cast to long int works around a bug in the HP C Compiler
18337echo $ECHO_N "checking size of long long int... $ECHO_C" >&6 21362# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
21363# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
21364# This bug is HP SR number 8606223364.
21365{ echo "$as_me:$LINENO: checking size of long long int" >&5
21366echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; }
18338if test "${ac_cv_sizeof_long_long_int+set}" = set; then 21367if test "${ac_cv_sizeof_long_long_int+set}" = set; then
18339 echo $ECHO_N "(cached) $ECHO_C" >&6 21368 echo $ECHO_N "(cached) $ECHO_C" >&6
18340else 21369else
18341 if test "$ac_cv_type_long_long_int" = yes; then
18342 # The cast to unsigned long works around a bug in the HP C Compiler
18343 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18344 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18345 # This bug is HP SR number 8606223364.
18346 if test "$cross_compiling" = yes; then 21370 if test "$cross_compiling" = yes; then
18347 # Depending upon the size, compute the lo and hi bounds. 21371 # Depending upon the size, compute the lo and hi bounds.
18348cat >conftest.$ac_ext <<_ACEOF 21372cat >conftest.$ac_ext <<_ACEOF
@@ -18352,10 +21376,12 @@ cat confdefs.h >>conftest.$ac_ext
18352cat >>conftest.$ac_ext <<_ACEOF 21376cat >>conftest.$ac_ext <<_ACEOF
18353/* end confdefs.h. */ 21377/* end confdefs.h. */
18354$ac_includes_default 21378$ac_includes_default
21379 typedef long long int ac__type_sizeof_;
21380
18355int 21381int
18356main () 21382main ()
18357{ 21383{
18358static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= 0)]; 21384static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18359test_array [0] = 0 21385test_array [0] = 0
18360 21386
18361 ; 21387 ;
@@ -18363,23 +21389,36 @@ test_array [0] = 0
18363} 21389}
18364_ACEOF 21390_ACEOF
18365rm -f conftest.$ac_objext 21391rm -f conftest.$ac_objext
18366if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21392if { (ac_try="$ac_compile"
18367 (eval $ac_compile) 2>conftest.er1 21393case "(($ac_try" in
21394 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21395 *) ac_try_echo=$ac_try;;
21396esac
21397eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21398 (eval "$ac_compile") 2>conftest.er1
18368 ac_status=$? 21399 ac_status=$?
18369 grep -v '^ *+' conftest.er1 >conftest.err 21400 grep -v '^ *+' conftest.er1 >conftest.err
18370 rm -f conftest.er1 21401 rm -f conftest.er1
18371 cat conftest.err >&5 21402 cat conftest.err >&5
18372 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21403 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18373 (exit $ac_status); } && 21404 (exit $ac_status); } &&
18374 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21405 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18375 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21406 { (case "(($ac_try" in
18376 (eval $ac_try) 2>&5 21407 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21408 *) ac_try_echo=$ac_try;;
21409esac
21410eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21411 (eval "$ac_try") 2>&5
18377 ac_status=$? 21412 ac_status=$?
18378 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21413 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18379 (exit $ac_status); }; } && 21414 (exit $ac_status); }; } &&
18380 { ac_try='test -s conftest.$ac_objext' 21415 { ac_try='test -s conftest.$ac_objext'
18381 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21416 { (case "(($ac_try" in
18382 (eval $ac_try) 2>&5 21417 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21418 *) ac_try_echo=$ac_try;;
21419esac
21420eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21421 (eval "$ac_try") 2>&5
18383 ac_status=$? 21422 ac_status=$?
18384 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21423 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18385 (exit $ac_status); }; }; then 21424 (exit $ac_status); }; }; then
@@ -18392,10 +21431,12 @@ cat confdefs.h >>conftest.$ac_ext
18392cat >>conftest.$ac_ext <<_ACEOF 21431cat >>conftest.$ac_ext <<_ACEOF
18393/* end confdefs.h. */ 21432/* end confdefs.h. */
18394$ac_includes_default 21433$ac_includes_default
21434 typedef long long int ac__type_sizeof_;
21435
18395int 21436int
18396main () 21437main ()
18397{ 21438{
18398static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)]; 21439static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18399test_array [0] = 0 21440test_array [0] = 0
18400 21441
18401 ; 21442 ;
@@ -18403,23 +21444,36 @@ test_array [0] = 0
18403} 21444}
18404_ACEOF 21445_ACEOF
18405rm -f conftest.$ac_objext 21446rm -f conftest.$ac_objext
18406if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21447if { (ac_try="$ac_compile"
18407 (eval $ac_compile) 2>conftest.er1 21448case "(($ac_try" in
21449 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21450 *) ac_try_echo=$ac_try;;
21451esac
21452eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21453 (eval "$ac_compile") 2>conftest.er1
18408 ac_status=$? 21454 ac_status=$?
18409 grep -v '^ *+' conftest.er1 >conftest.err 21455 grep -v '^ *+' conftest.er1 >conftest.err
18410 rm -f conftest.er1 21456 rm -f conftest.er1
18411 cat conftest.err >&5 21457 cat conftest.err >&5
18412 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18413 (exit $ac_status); } && 21459 (exit $ac_status); } &&
18414 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21460 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18415 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21461 { (case "(($ac_try" in
18416 (eval $ac_try) 2>&5 21462 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21463 *) ac_try_echo=$ac_try;;
21464esac
21465eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21466 (eval "$ac_try") 2>&5
18417 ac_status=$? 21467 ac_status=$?
18418 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21468 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18419 (exit $ac_status); }; } && 21469 (exit $ac_status); }; } &&
18420 { ac_try='test -s conftest.$ac_objext' 21470 { ac_try='test -s conftest.$ac_objext'
18421 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21471 { (case "(($ac_try" in
18422 (eval $ac_try) 2>&5 21472 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21473 *) ac_try_echo=$ac_try;;
21474esac
21475eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21476 (eval "$ac_try") 2>&5
18423 ac_status=$? 21477 ac_status=$?
18424 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21478 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18425 (exit $ac_status); }; }; then 21479 (exit $ac_status); }; }; then
@@ -18428,30 +21482,33 @@ else
18428 echo "$as_me: failed program was:" >&5 21482 echo "$as_me: failed program was:" >&5
18429sed 's/^/| /' conftest.$ac_ext >&5 21483sed 's/^/| /' conftest.$ac_ext >&5
18430 21484
18431ac_lo=`expr $ac_mid + 1` 21485 ac_lo=`expr $ac_mid + 1`
18432 if test $ac_lo -le $ac_mid; then 21486 if test $ac_lo -le $ac_mid; then
18433 ac_lo= ac_hi= 21487 ac_lo= ac_hi=
18434 break 21488 break
18435 fi 21489 fi
18436 ac_mid=`expr 2 '*' $ac_mid + 1` 21490 ac_mid=`expr 2 '*' $ac_mid + 1`
18437fi 21491fi
18438rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21492
21493rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18439 done 21494 done
18440else 21495else
18441 echo "$as_me: failed program was:" >&5 21496 echo "$as_me: failed program was:" >&5
18442sed 's/^/| /' conftest.$ac_ext >&5 21497sed 's/^/| /' conftest.$ac_ext >&5
18443 21498
18444cat >conftest.$ac_ext <<_ACEOF 21499 cat >conftest.$ac_ext <<_ACEOF
18445/* confdefs.h. */ 21500/* confdefs.h. */
18446_ACEOF 21501_ACEOF
18447cat confdefs.h >>conftest.$ac_ext 21502cat confdefs.h >>conftest.$ac_ext
18448cat >>conftest.$ac_ext <<_ACEOF 21503cat >>conftest.$ac_ext <<_ACEOF
18449/* end confdefs.h. */ 21504/* end confdefs.h. */
18450$ac_includes_default 21505$ac_includes_default
21506 typedef long long int ac__type_sizeof_;
21507
18451int 21508int
18452main () 21509main ()
18453{ 21510{
18454static int test_array [1 - 2 * !(((long) (sizeof (long long int))) < 0)]; 21511static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18455test_array [0] = 0 21512test_array [0] = 0
18456 21513
18457 ; 21514 ;
@@ -18459,23 +21516,36 @@ test_array [0] = 0
18459} 21516}
18460_ACEOF 21517_ACEOF
18461rm -f conftest.$ac_objext 21518rm -f conftest.$ac_objext
18462if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21519if { (ac_try="$ac_compile"
18463 (eval $ac_compile) 2>conftest.er1 21520case "(($ac_try" in
21521 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21522 *) ac_try_echo=$ac_try;;
21523esac
21524eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21525 (eval "$ac_compile") 2>conftest.er1
18464 ac_status=$? 21526 ac_status=$?
18465 grep -v '^ *+' conftest.er1 >conftest.err 21527 grep -v '^ *+' conftest.er1 >conftest.err
18466 rm -f conftest.er1 21528 rm -f conftest.er1
18467 cat conftest.err >&5 21529 cat conftest.err >&5
18468 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21530 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18469 (exit $ac_status); } && 21531 (exit $ac_status); } &&
18470 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21532 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18471 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21533 { (case "(($ac_try" in
18472 (eval $ac_try) 2>&5 21534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21535 *) ac_try_echo=$ac_try;;
21536esac
21537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21538 (eval "$ac_try") 2>&5
18473 ac_status=$? 21539 ac_status=$?
18474 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21540 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18475 (exit $ac_status); }; } && 21541 (exit $ac_status); }; } &&
18476 { ac_try='test -s conftest.$ac_objext' 21542 { ac_try='test -s conftest.$ac_objext'
18477 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21543 { (case "(($ac_try" in
18478 (eval $ac_try) 2>&5 21544 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21545 *) ac_try_echo=$ac_try;;
21546esac
21547eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21548 (eval "$ac_try") 2>&5
18479 ac_status=$? 21549 ac_status=$?
18480 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21550 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18481 (exit $ac_status); }; }; then 21551 (exit $ac_status); }; }; then
@@ -18488,10 +21558,12 @@ cat confdefs.h >>conftest.$ac_ext
18488cat >>conftest.$ac_ext <<_ACEOF 21558cat >>conftest.$ac_ext <<_ACEOF
18489/* end confdefs.h. */ 21559/* end confdefs.h. */
18490$ac_includes_default 21560$ac_includes_default
21561 typedef long long int ac__type_sizeof_;
21562
18491int 21563int
18492main () 21564main ()
18493{ 21565{
18494static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= $ac_mid)]; 21566static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18495test_array [0] = 0 21567test_array [0] = 0
18496 21568
18497 ; 21569 ;
@@ -18499,23 +21571,36 @@ test_array [0] = 0
18499} 21571}
18500_ACEOF 21572_ACEOF
18501rm -f conftest.$ac_objext 21573rm -f conftest.$ac_objext
18502if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21574if { (ac_try="$ac_compile"
18503 (eval $ac_compile) 2>conftest.er1 21575case "(($ac_try" in
21576 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21577 *) ac_try_echo=$ac_try;;
21578esac
21579eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21580 (eval "$ac_compile") 2>conftest.er1
18504 ac_status=$? 21581 ac_status=$?
18505 grep -v '^ *+' conftest.er1 >conftest.err 21582 grep -v '^ *+' conftest.er1 >conftest.err
18506 rm -f conftest.er1 21583 rm -f conftest.er1
18507 cat conftest.err >&5 21584 cat conftest.err >&5
18508 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21585 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18509 (exit $ac_status); } && 21586 (exit $ac_status); } &&
18510 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21587 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18511 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21588 { (case "(($ac_try" in
18512 (eval $ac_try) 2>&5 21589 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21590 *) ac_try_echo=$ac_try;;
21591esac
21592eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21593 (eval "$ac_try") 2>&5
18513 ac_status=$? 21594 ac_status=$?
18514 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21595 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18515 (exit $ac_status); }; } && 21596 (exit $ac_status); }; } &&
18516 { ac_try='test -s conftest.$ac_objext' 21597 { ac_try='test -s conftest.$ac_objext'
18517 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21598 { (case "(($ac_try" in
18518 (eval $ac_try) 2>&5 21599 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21600 *) ac_try_echo=$ac_try;;
21601esac
21602eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21603 (eval "$ac_try") 2>&5
18519 ac_status=$? 21604 ac_status=$?
18520 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21605 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18521 (exit $ac_status); }; }; then 21606 (exit $ac_status); }; }; then
@@ -18524,24 +21609,27 @@ else
18524 echo "$as_me: failed program was:" >&5 21609 echo "$as_me: failed program was:" >&5
18525sed 's/^/| /' conftest.$ac_ext >&5 21610sed 's/^/| /' conftest.$ac_ext >&5
18526 21611
18527ac_hi=`expr '(' $ac_mid ')' - 1` 21612 ac_hi=`expr '(' $ac_mid ')' - 1`
18528 if test $ac_mid -le $ac_hi; then 21613 if test $ac_mid -le $ac_hi; then
18529 ac_lo= ac_hi= 21614 ac_lo= ac_hi=
18530 break 21615 break
18531 fi 21616 fi
18532 ac_mid=`expr 2 '*' $ac_mid` 21617 ac_mid=`expr 2 '*' $ac_mid`
18533fi 21618fi
18534rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21619
21620rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18535 done 21621 done
18536else 21622else
18537 echo "$as_me: failed program was:" >&5 21623 echo "$as_me: failed program was:" >&5
18538sed 's/^/| /' conftest.$ac_ext >&5 21624sed 's/^/| /' conftest.$ac_ext >&5
18539 21625
18540ac_lo= ac_hi= 21626 ac_lo= ac_hi=
18541fi 21627fi
18542rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21628
21629rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18543fi 21630fi
18544rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21631
21632rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18545# Binary search between lo and hi bounds. 21633# Binary search between lo and hi bounds.
18546while test "x$ac_lo" != "x$ac_hi"; do 21634while test "x$ac_lo" != "x$ac_hi"; do
18547 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 21635 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -18552,10 +21640,12 @@ cat confdefs.h >>conftest.$ac_ext
18552cat >>conftest.$ac_ext <<_ACEOF 21640cat >>conftest.$ac_ext <<_ACEOF
18553/* end confdefs.h. */ 21641/* end confdefs.h. */
18554$ac_includes_default 21642$ac_includes_default
21643 typedef long long int ac__type_sizeof_;
21644
18555int 21645int
18556main () 21646main ()
18557{ 21647{
18558static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)]; 21648static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18559test_array [0] = 0 21649test_array [0] = 0
18560 21650
18561 ; 21651 ;
@@ -18563,23 +21653,36 @@ test_array [0] = 0
18563} 21653}
18564_ACEOF 21654_ACEOF
18565rm -f conftest.$ac_objext 21655rm -f conftest.$ac_objext
18566if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21656if { (ac_try="$ac_compile"
18567 (eval $ac_compile) 2>conftest.er1 21657case "(($ac_try" in
21658 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21659 *) ac_try_echo=$ac_try;;
21660esac
21661eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21662 (eval "$ac_compile") 2>conftest.er1
18568 ac_status=$? 21663 ac_status=$?
18569 grep -v '^ *+' conftest.er1 >conftest.err 21664 grep -v '^ *+' conftest.er1 >conftest.err
18570 rm -f conftest.er1 21665 rm -f conftest.er1
18571 cat conftest.err >&5 21666 cat conftest.err >&5
18572 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21667 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18573 (exit $ac_status); } && 21668 (exit $ac_status); } &&
18574 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21669 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18575 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21670 { (case "(($ac_try" in
18576 (eval $ac_try) 2>&5 21671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21672 *) ac_try_echo=$ac_try;;
21673esac
21674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21675 (eval "$ac_try") 2>&5
18577 ac_status=$? 21676 ac_status=$?
18578 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21677 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18579 (exit $ac_status); }; } && 21678 (exit $ac_status); }; } &&
18580 { ac_try='test -s conftest.$ac_objext' 21679 { ac_try='test -s conftest.$ac_objext'
18581 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21680 { (case "(($ac_try" in
18582 (eval $ac_try) 2>&5 21681 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21682 *) ac_try_echo=$ac_try;;
21683esac
21684eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21685 (eval "$ac_try") 2>&5
18583 ac_status=$? 21686 ac_status=$?
18584 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21687 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18585 (exit $ac_status); }; }; then 21688 (exit $ac_status); }; }; then
@@ -18588,24 +21691,24 @@ else
18588 echo "$as_me: failed program was:" >&5 21691 echo "$as_me: failed program was:" >&5
18589sed 's/^/| /' conftest.$ac_ext >&5 21692sed 's/^/| /' conftest.$ac_ext >&5
18590 21693
18591ac_lo=`expr '(' $ac_mid ')' + 1` 21694 ac_lo=`expr '(' $ac_mid ')' + 1`
18592fi 21695fi
18593rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21696
21697rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18594done 21698done
18595case $ac_lo in 21699case $ac_lo in
18596?*) ac_cv_sizeof_long_long_int=$ac_lo;; 21700?*) ac_cv_sizeof_long_long_int=$ac_lo;;
18597'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 21701'') if test "$ac_cv_type_long_long_int" = yes; then
21702 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
18598See \`config.log' for more details." >&5 21703See \`config.log' for more details." >&5
18599echo "$as_me: error: cannot compute sizeof (long long int), 77 21704echo "$as_me: error: cannot compute sizeof (long long int)
18600See \`config.log' for more details." >&2;} 21705See \`config.log' for more details." >&2;}
18601 { (exit 1); exit 1; }; } ;; 21706 { (exit 77); exit 77; }; }
21707 else
21708 ac_cv_sizeof_long_long_int=0
21709 fi ;;
18602esac 21710esac
18603else 21711else
18604 if test "$cross_compiling" = yes; then
18605 { { echo "$as_me:$LINENO: error: internal error: not reached in cross-compile" >&5
18606echo "$as_me: error: internal error: not reached in cross-compile" >&2;}
18607 { (exit 1); exit 1; }; }
18608else
18609 cat >conftest.$ac_ext <<_ACEOF 21712 cat >conftest.$ac_ext <<_ACEOF
18610/* confdefs.h. */ 21713/* confdefs.h. */
18611_ACEOF 21714_ACEOF
@@ -18613,8 +21716,10 @@ cat confdefs.h >>conftest.$ac_ext
18613cat >>conftest.$ac_ext <<_ACEOF 21716cat >>conftest.$ac_ext <<_ACEOF
18614/* end confdefs.h. */ 21717/* end confdefs.h. */
18615$ac_includes_default 21718$ac_includes_default
18616long longval () { return (long) (sizeof (long long int)); } 21719 typedef long long int ac__type_sizeof_;
18617unsigned long ulongval () { return (long) (sizeof (long long int)); } 21720
21721static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
21722static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18618#include <stdio.h> 21723#include <stdio.h>
18619#include <stdlib.h> 21724#include <stdlib.h>
18620int 21725int
@@ -18623,35 +21728,44 @@ main ()
18623 21728
18624 FILE *f = fopen ("conftest.val", "w"); 21729 FILE *f = fopen ("conftest.val", "w");
18625 if (! f) 21730 if (! f)
18626 exit (1); 21731 return 1;
18627 if (((long) (sizeof (long long int))) < 0) 21732 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18628 { 21733 {
18629 long i = longval (); 21734 long int i = longval ();
18630 if (i != ((long) (sizeof (long long int)))) 21735 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18631 exit (1); 21736 return 1;
18632 fprintf (f, "%ld\n", i); 21737 fprintf (f, "%ld\n", i);
18633 } 21738 }
18634 else 21739 else
18635 { 21740 {
18636 unsigned long i = ulongval (); 21741 unsigned long int i = ulongval ();
18637 if (i != ((long) (sizeof (long long int)))) 21742 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18638 exit (1); 21743 return 1;
18639 fprintf (f, "%lu\n", i); 21744 fprintf (f, "%lu\n", i);
18640 } 21745 }
18641 exit (ferror (f) || fclose (f) != 0); 21746 return ferror (f) || fclose (f) != 0;
18642 21747
18643 ; 21748 ;
18644 return 0; 21749 return 0;
18645} 21750}
18646_ACEOF 21751_ACEOF
18647rm -f conftest$ac_exeext 21752rm -f conftest$ac_exeext
18648if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 21753if { (ac_try="$ac_link"
18649 (eval $ac_link) 2>&5 21754case "(($ac_try" in
21755 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21756 *) ac_try_echo=$ac_try;;
21757esac
21758eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21759 (eval "$ac_link") 2>&5
18650 ac_status=$? 21760 ac_status=$?
18651 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21761 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18652 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21762 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18653 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21763 { (case "(($ac_try" in
18654 (eval $ac_try) 2>&5 21764 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21765 *) ac_try_echo=$ac_try;;
21766esac
21767eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21768 (eval "$ac_try") 2>&5
18655 ac_status=$? 21769 ac_status=$?
18656 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21770 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18657 (exit $ac_status); }; }; then 21771 (exit $ac_status); }; }; then
@@ -18662,22 +21776,25 @@ echo "$as_me: failed program was:" >&5
18662sed 's/^/| /' conftest.$ac_ext >&5 21776sed 's/^/| /' conftest.$ac_ext >&5
18663 21777
18664( exit $ac_status ) 21778( exit $ac_status )
18665{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 21779if test "$ac_cv_type_long_long_int" = yes; then
21780 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
18666See \`config.log' for more details." >&5 21781See \`config.log' for more details." >&5
18667echo "$as_me: error: cannot compute sizeof (long long int), 77 21782echo "$as_me: error: cannot compute sizeof (long long int)
18668See \`config.log' for more details." >&2;} 21783See \`config.log' for more details." >&2;}
18669 { (exit 1); exit 1; }; } 21784 { (exit 77); exit 77; }; }
18670fi 21785 else
18671rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21786 ac_cv_sizeof_long_long_int=0
21787 fi
18672fi 21788fi
21789rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18673fi 21790fi
18674rm -f conftest.val 21791rm -f conftest.val
18675else
18676 ac_cv_sizeof_long_long_int=0
18677fi 21792fi
18678fi 21793{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
18679echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5 21794echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; }
18680echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6 21795
21796
21797
18681cat >>confdefs.h <<_ACEOF 21798cat >>confdefs.h <<_ACEOF
18682#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int 21799#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
18683_ACEOF 21800_ACEOF
@@ -18691,8 +21808,8 @@ fi
18691 21808
18692# compute LLONG_MIN and LLONG_MAX if we don't know them. 21809# compute LLONG_MIN and LLONG_MAX if we don't know them.
18693if test -z "$have_llong_max"; then 21810if test -z "$have_llong_max"; then
18694 echo "$as_me:$LINENO: checking for max value of long long" >&5 21811 { echo "$as_me:$LINENO: checking for max value of long long" >&5
18695echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6 21812echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; }
18696 if test "$cross_compiling" = yes; then 21813 if test "$cross_compiling" = yes; then
18697 21814
18698 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 21815 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -18749,13 +21866,22 @@ int main(void) {
18749 21866
18750_ACEOF 21867_ACEOF
18751rm -f conftest$ac_exeext 21868rm -f conftest$ac_exeext
18752if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 21869if { (ac_try="$ac_link"
18753 (eval $ac_link) 2>&5 21870case "(($ac_try" in
21871 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21872 *) ac_try_echo=$ac_try;;
21873esac
21874eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21875 (eval "$ac_link") 2>&5
18754 ac_status=$? 21876 ac_status=$?
18755 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21877 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18756 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21878 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18757 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21879 { (case "(($ac_try" in
18758 (eval $ac_try) 2>&5 21880 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21881 *) ac_try_echo=$ac_try;;
21882esac
21883eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21884 (eval "$ac_try") 2>&5
18759 ac_status=$? 21885 ac_status=$?
18760 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21886 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18761 (exit $ac_status); }; }; then 21887 (exit $ac_status); }; }; then
@@ -18774,17 +21900,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
18774 ;; 21900 ;;
18775 esac 21901 esac
18776 21902
18777 echo "$as_me:$LINENO: result: $llong_max" >&5 21903 { echo "$as_me:$LINENO: result: $llong_max" >&5
18778echo "${ECHO_T}$llong_max" >&6 21904echo "${ECHO_T}$llong_max" >&6; }
18779 21905
18780cat >>confdefs.h <<_ACEOF 21906cat >>confdefs.h <<_ACEOF
18781#define LLONG_MAX ${llong_max}LL 21907#define LLONG_MAX ${llong_max}LL
18782_ACEOF 21908_ACEOF
18783 21909
18784 echo "$as_me:$LINENO: checking for min value of long long" >&5 21910 { echo "$as_me:$LINENO: checking for min value of long long" >&5
18785echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6 21911echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; }
18786 echo "$as_me:$LINENO: result: $llong_min" >&5 21912 { echo "$as_me:$LINENO: result: $llong_min" >&5
18787echo "${ECHO_T}$llong_min" >&6 21913echo "${ECHO_T}$llong_min" >&6; }
18788 21914
18789cat >>confdefs.h <<_ACEOF 21915cat >>confdefs.h <<_ACEOF
18790#define LLONG_MIN ${llong_min}LL 21916#define LLONG_MIN ${llong_min}LL
@@ -18798,18 +21924,20 @@ sed 's/^/| /' conftest.$ac_ext >&5
18798 21924
18799( exit $ac_status ) 21925( exit $ac_status )
18800 21926
18801 echo "$as_me:$LINENO: result: not found" >&5 21927 { echo "$as_me:$LINENO: result: not found" >&5
18802echo "${ECHO_T}not found" >&6 21928echo "${ECHO_T}not found" >&6; }
18803 21929
18804fi 21930fi
18805rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21931rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18806fi 21932fi
21933
21934
18807fi 21935fi
18808 21936
18809 21937
18810# More checks for data types 21938# More checks for data types
18811echo "$as_me:$LINENO: checking for u_int type" >&5 21939{ echo "$as_me:$LINENO: checking for u_int type" >&5
18812echo $ECHO_N "checking for u_int type... $ECHO_C" >&6 21940echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; }
18813if test "${ac_cv_have_u_int+set}" = set; then 21941if test "${ac_cv_have_u_int+set}" = set; then
18814 echo $ECHO_N "(cached) $ECHO_C" >&6 21942 echo $ECHO_N "(cached) $ECHO_C" >&6
18815else 21943else
@@ -18830,23 +21958,36 @@ main ()
18830} 21958}
18831_ACEOF 21959_ACEOF
18832rm -f conftest.$ac_objext 21960rm -f conftest.$ac_objext
18833if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21961if { (ac_try="$ac_compile"
18834 (eval $ac_compile) 2>conftest.er1 21962case "(($ac_try" in
21963 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21964 *) ac_try_echo=$ac_try;;
21965esac
21966eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21967 (eval "$ac_compile") 2>conftest.er1
18835 ac_status=$? 21968 ac_status=$?
18836 grep -v '^ *+' conftest.er1 >conftest.err 21969 grep -v '^ *+' conftest.er1 >conftest.err
18837 rm -f conftest.er1 21970 rm -f conftest.er1
18838 cat conftest.err >&5 21971 cat conftest.err >&5
18839 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21972 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18840 (exit $ac_status); } && 21973 (exit $ac_status); } &&
18841 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 21974 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18842 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21975 { (case "(($ac_try" in
18843 (eval $ac_try) 2>&5 21976 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21977 *) ac_try_echo=$ac_try;;
21978esac
21979eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21980 (eval "$ac_try") 2>&5
18844 ac_status=$? 21981 ac_status=$?
18845 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21982 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18846 (exit $ac_status); }; } && 21983 (exit $ac_status); }; } &&
18847 { ac_try='test -s conftest.$ac_objext' 21984 { ac_try='test -s conftest.$ac_objext'
18848 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21985 { (case "(($ac_try" in
18849 (eval $ac_try) 2>&5 21986 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21987 *) ac_try_echo=$ac_try;;
21988esac
21989eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21990 (eval "$ac_try") 2>&5
18850 ac_status=$? 21991 ac_status=$?
18851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21992 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18852 (exit $ac_status); }; }; then 21993 (exit $ac_status); }; }; then
@@ -18855,14 +21996,15 @@ else
18855 echo "$as_me: failed program was:" >&5 21996 echo "$as_me: failed program was:" >&5
18856sed 's/^/| /' conftest.$ac_ext >&5 21997sed 's/^/| /' conftest.$ac_ext >&5
18857 21998
18858 ac_cv_have_u_int="no" 21999 ac_cv_have_u_int="no"
18859 22000
18860fi 22001fi
18861rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22002
22003rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18862 22004
18863fi 22005fi
18864echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5 22006{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
18865echo "${ECHO_T}$ac_cv_have_u_int" >&6 22007echo "${ECHO_T}$ac_cv_have_u_int" >&6; }
18866if test "x$ac_cv_have_u_int" = "xyes" ; then 22008if test "x$ac_cv_have_u_int" = "xyes" ; then
18867 22009
18868cat >>confdefs.h <<\_ACEOF 22010cat >>confdefs.h <<\_ACEOF
@@ -18872,8 +22014,8 @@ _ACEOF
18872 have_u_int=1 22014 have_u_int=1
18873fi 22015fi
18874 22016
18875echo "$as_me:$LINENO: checking for intXX_t types" >&5 22017{ echo "$as_me:$LINENO: checking for intXX_t types" >&5
18876echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6 22018echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; }
18877if test "${ac_cv_have_intxx_t+set}" = set; then 22019if test "${ac_cv_have_intxx_t+set}" = set; then
18878 echo $ECHO_N "(cached) $ECHO_C" >&6 22020 echo $ECHO_N "(cached) $ECHO_C" >&6
18879else 22021else
@@ -18894,23 +22036,36 @@ main ()
18894} 22036}
18895_ACEOF 22037_ACEOF
18896rm -f conftest.$ac_objext 22038rm -f conftest.$ac_objext
18897if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22039if { (ac_try="$ac_compile"
18898 (eval $ac_compile) 2>conftest.er1 22040case "(($ac_try" in
22041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22042 *) ac_try_echo=$ac_try;;
22043esac
22044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22045 (eval "$ac_compile") 2>conftest.er1
18899 ac_status=$? 22046 ac_status=$?
18900 grep -v '^ *+' conftest.er1 >conftest.err 22047 grep -v '^ *+' conftest.er1 >conftest.err
18901 rm -f conftest.er1 22048 rm -f conftest.er1
18902 cat conftest.err >&5 22049 cat conftest.err >&5
18903 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18904 (exit $ac_status); } && 22051 (exit $ac_status); } &&
18905 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22052 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18906 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22053 { (case "(($ac_try" in
18907 (eval $ac_try) 2>&5 22054 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22055 *) ac_try_echo=$ac_try;;
22056esac
22057eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22058 (eval "$ac_try") 2>&5
18908 ac_status=$? 22059 ac_status=$?
18909 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22060 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18910 (exit $ac_status); }; } && 22061 (exit $ac_status); }; } &&
18911 { ac_try='test -s conftest.$ac_objext' 22062 { ac_try='test -s conftest.$ac_objext'
18912 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22063 { (case "(($ac_try" in
18913 (eval $ac_try) 2>&5 22064 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22065 *) ac_try_echo=$ac_try;;
22066esac
22067eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22068 (eval "$ac_try") 2>&5
18914 ac_status=$? 22069 ac_status=$?
18915 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22070 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18916 (exit $ac_status); }; }; then 22071 (exit $ac_status); }; }; then
@@ -18919,14 +22074,15 @@ else
18919 echo "$as_me: failed program was:" >&5 22074 echo "$as_me: failed program was:" >&5
18920sed 's/^/| /' conftest.$ac_ext >&5 22075sed 's/^/| /' conftest.$ac_ext >&5
18921 22076
18922 ac_cv_have_intxx_t="no" 22077 ac_cv_have_intxx_t="no"
18923 22078
18924fi 22079fi
18925rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22080
22081rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18926 22082
18927fi 22083fi
18928echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5 22084{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
18929echo "${ECHO_T}$ac_cv_have_intxx_t" >&6 22085echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; }
18930if test "x$ac_cv_have_intxx_t" = "xyes" ; then 22086if test "x$ac_cv_have_intxx_t" = "xyes" ; then
18931 22087
18932cat >>confdefs.h <<\_ACEOF 22088cat >>confdefs.h <<\_ACEOF
@@ -18939,8 +22095,8 @@ fi
18939if (test -z "$have_intxx_t" && \ 22095if (test -z "$have_intxx_t" && \
18940 test "x$ac_cv_header_stdint_h" = "xyes") 22096 test "x$ac_cv_header_stdint_h" = "xyes")
18941then 22097then
18942 echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5 22098 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
18943echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 22099echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; }
18944 cat >conftest.$ac_ext <<_ACEOF 22100 cat >conftest.$ac_ext <<_ACEOF
18945/* confdefs.h. */ 22101/* confdefs.h. */
18946_ACEOF 22102_ACEOF
@@ -18957,23 +22113,36 @@ main ()
18957} 22113}
18958_ACEOF 22114_ACEOF
18959rm -f conftest.$ac_objext 22115rm -f conftest.$ac_objext
18960if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22116if { (ac_try="$ac_compile"
18961 (eval $ac_compile) 2>conftest.er1 22117case "(($ac_try" in
22118 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22119 *) ac_try_echo=$ac_try;;
22120esac
22121eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22122 (eval "$ac_compile") 2>conftest.er1
18962 ac_status=$? 22123 ac_status=$?
18963 grep -v '^ *+' conftest.er1 >conftest.err 22124 grep -v '^ *+' conftest.er1 >conftest.err
18964 rm -f conftest.er1 22125 rm -f conftest.er1
18965 cat conftest.err >&5 22126 cat conftest.err >&5
18966 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22127 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18967 (exit $ac_status); } && 22128 (exit $ac_status); } &&
18968 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22129 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
18969 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22130 { (case "(($ac_try" in
18970 (eval $ac_try) 2>&5 22131 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22132 *) ac_try_echo=$ac_try;;
22133esac
22134eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22135 (eval "$ac_try") 2>&5
18971 ac_status=$? 22136 ac_status=$?
18972 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22137 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18973 (exit $ac_status); }; } && 22138 (exit $ac_status); }; } &&
18974 { ac_try='test -s conftest.$ac_objext' 22139 { ac_try='test -s conftest.$ac_objext'
18975 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22140 { (case "(($ac_try" in
18976 (eval $ac_try) 2>&5 22141 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22142 *) ac_try_echo=$ac_try;;
22143esac
22144eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22145 (eval "$ac_try") 2>&5
18977 ac_status=$? 22146 ac_status=$?
18978 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22147 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18979 (exit $ac_status); }; }; then 22148 (exit $ac_status); }; }; then
@@ -18982,22 +22151,23 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
18982#define HAVE_INTXX_T 1 22151#define HAVE_INTXX_T 1
18983_ACEOF 22152_ACEOF
18984 22153
18985 echo "$as_me:$LINENO: result: yes" >&5 22154 { echo "$as_me:$LINENO: result: yes" >&5
18986echo "${ECHO_T}yes" >&6 22155echo "${ECHO_T}yes" >&6; }
18987 22156
18988else 22157else
18989 echo "$as_me: failed program was:" >&5 22158 echo "$as_me: failed program was:" >&5
18990sed 's/^/| /' conftest.$ac_ext >&5 22159sed 's/^/| /' conftest.$ac_ext >&5
18991 22160
18992 echo "$as_me:$LINENO: result: no" >&5 22161 { echo "$as_me:$LINENO: result: no" >&5
18993echo "${ECHO_T}no" >&6 22162echo "${ECHO_T}no" >&6; }
18994 22163
18995fi 22164fi
18996rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22165
22166rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18997fi 22167fi
18998 22168
18999echo "$as_me:$LINENO: checking for int64_t type" >&5 22169{ echo "$as_me:$LINENO: checking for int64_t type" >&5
19000echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6 22170echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; }
19001if test "${ac_cv_have_int64_t+set}" = set; then 22171if test "${ac_cv_have_int64_t+set}" = set; then
19002 echo $ECHO_N "(cached) $ECHO_C" >&6 22172 echo $ECHO_N "(cached) $ECHO_C" >&6
19003else 22173else
@@ -19027,23 +22197,36 @@ main ()
19027} 22197}
19028_ACEOF 22198_ACEOF
19029rm -f conftest.$ac_objext 22199rm -f conftest.$ac_objext
19030if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22200if { (ac_try="$ac_compile"
19031 (eval $ac_compile) 2>conftest.er1 22201case "(($ac_try" in
22202 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22203 *) ac_try_echo=$ac_try;;
22204esac
22205eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22206 (eval "$ac_compile") 2>conftest.er1
19032 ac_status=$? 22207 ac_status=$?
19033 grep -v '^ *+' conftest.er1 >conftest.err 22208 grep -v '^ *+' conftest.er1 >conftest.err
19034 rm -f conftest.er1 22209 rm -f conftest.er1
19035 cat conftest.err >&5 22210 cat conftest.err >&5
19036 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22211 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19037 (exit $ac_status); } && 22212 (exit $ac_status); } &&
19038 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22213 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19039 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22214 { (case "(($ac_try" in
19040 (eval $ac_try) 2>&5 22215 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22216 *) ac_try_echo=$ac_try;;
22217esac
22218eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22219 (eval "$ac_try") 2>&5
19041 ac_status=$? 22220 ac_status=$?
19042 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22221 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19043 (exit $ac_status); }; } && 22222 (exit $ac_status); }; } &&
19044 { ac_try='test -s conftest.$ac_objext' 22223 { ac_try='test -s conftest.$ac_objext'
19045 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22224 { (case "(($ac_try" in
19046 (eval $ac_try) 2>&5 22225 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22226 *) ac_try_echo=$ac_try;;
22227esac
22228eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22229 (eval "$ac_try") 2>&5
19047 ac_status=$? 22230 ac_status=$?
19048 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22231 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19049 (exit $ac_status); }; }; then 22232 (exit $ac_status); }; }; then
@@ -19052,14 +22235,15 @@ else
19052 echo "$as_me: failed program was:" >&5 22235 echo "$as_me: failed program was:" >&5
19053sed 's/^/| /' conftest.$ac_ext >&5 22236sed 's/^/| /' conftest.$ac_ext >&5
19054 22237
19055 ac_cv_have_int64_t="no" 22238 ac_cv_have_int64_t="no"
19056 22239
19057fi 22240fi
19058rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22241
22242rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19059 22243
19060fi 22244fi
19061echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5 22245{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
19062echo "${ECHO_T}$ac_cv_have_int64_t" >&6 22246echo "${ECHO_T}$ac_cv_have_int64_t" >&6; }
19063if test "x$ac_cv_have_int64_t" = "xyes" ; then 22247if test "x$ac_cv_have_int64_t" = "xyes" ; then
19064 22248
19065cat >>confdefs.h <<\_ACEOF 22249cat >>confdefs.h <<\_ACEOF
@@ -19068,8 +22252,8 @@ _ACEOF
19068 22252
19069fi 22253fi
19070 22254
19071echo "$as_me:$LINENO: checking for u_intXX_t types" >&5 22255{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
19072echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6 22256echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; }
19073if test "${ac_cv_have_u_intxx_t+set}" = set; then 22257if test "${ac_cv_have_u_intxx_t+set}" = set; then
19074 echo $ECHO_N "(cached) $ECHO_C" >&6 22258 echo $ECHO_N "(cached) $ECHO_C" >&6
19075else 22259else
@@ -19090,23 +22274,36 @@ main ()
19090} 22274}
19091_ACEOF 22275_ACEOF
19092rm -f conftest.$ac_objext 22276rm -f conftest.$ac_objext
19093if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22277if { (ac_try="$ac_compile"
19094 (eval $ac_compile) 2>conftest.er1 22278case "(($ac_try" in
22279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22280 *) ac_try_echo=$ac_try;;
22281esac
22282eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22283 (eval "$ac_compile") 2>conftest.er1
19095 ac_status=$? 22284 ac_status=$?
19096 grep -v '^ *+' conftest.er1 >conftest.err 22285 grep -v '^ *+' conftest.er1 >conftest.err
19097 rm -f conftest.er1 22286 rm -f conftest.er1
19098 cat conftest.err >&5 22287 cat conftest.err >&5
19099 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22288 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19100 (exit $ac_status); } && 22289 (exit $ac_status); } &&
19101 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22290 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19102 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22291 { (case "(($ac_try" in
19103 (eval $ac_try) 2>&5 22292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22293 *) ac_try_echo=$ac_try;;
22294esac
22295eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22296 (eval "$ac_try") 2>&5
19104 ac_status=$? 22297 ac_status=$?
19105 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22298 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19106 (exit $ac_status); }; } && 22299 (exit $ac_status); }; } &&
19107 { ac_try='test -s conftest.$ac_objext' 22300 { ac_try='test -s conftest.$ac_objext'
19108 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22301 { (case "(($ac_try" in
19109 (eval $ac_try) 2>&5 22302 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22303 *) ac_try_echo=$ac_try;;
22304esac
22305eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22306 (eval "$ac_try") 2>&5
19110 ac_status=$? 22307 ac_status=$?
19111 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19112 (exit $ac_status); }; }; then 22309 (exit $ac_status); }; }; then
@@ -19115,14 +22312,15 @@ else
19115 echo "$as_me: failed program was:" >&5 22312 echo "$as_me: failed program was:" >&5
19116sed 's/^/| /' conftest.$ac_ext >&5 22313sed 's/^/| /' conftest.$ac_ext >&5
19117 22314
19118 ac_cv_have_u_intxx_t="no" 22315 ac_cv_have_u_intxx_t="no"
19119 22316
19120fi 22317fi
19121rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22318
22319rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19122 22320
19123fi 22321fi
19124echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5 22322{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
19125echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6 22323echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; }
19126if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 22324if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
19127 22325
19128cat >>confdefs.h <<\_ACEOF 22326cat >>confdefs.h <<\_ACEOF
@@ -19133,8 +22331,8 @@ _ACEOF
19133fi 22331fi
19134 22332
19135if test -z "$have_u_intxx_t" ; then 22333if test -z "$have_u_intxx_t" ; then
19136 echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5 22334 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
19137echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 22335echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; }
19138 cat >conftest.$ac_ext <<_ACEOF 22336 cat >conftest.$ac_ext <<_ACEOF
19139/* confdefs.h. */ 22337/* confdefs.h. */
19140_ACEOF 22338_ACEOF
@@ -19151,23 +22349,36 @@ main ()
19151} 22349}
19152_ACEOF 22350_ACEOF
19153rm -f conftest.$ac_objext 22351rm -f conftest.$ac_objext
19154if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22352if { (ac_try="$ac_compile"
19155 (eval $ac_compile) 2>conftest.er1 22353case "(($ac_try" in
22354 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22355 *) ac_try_echo=$ac_try;;
22356esac
22357eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22358 (eval "$ac_compile") 2>conftest.er1
19156 ac_status=$? 22359 ac_status=$?
19157 grep -v '^ *+' conftest.er1 >conftest.err 22360 grep -v '^ *+' conftest.er1 >conftest.err
19158 rm -f conftest.er1 22361 rm -f conftest.er1
19159 cat conftest.err >&5 22362 cat conftest.err >&5
19160 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22363 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19161 (exit $ac_status); } && 22364 (exit $ac_status); } &&
19162 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22365 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19163 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22366 { (case "(($ac_try" in
19164 (eval $ac_try) 2>&5 22367 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22368 *) ac_try_echo=$ac_try;;
22369esac
22370eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22371 (eval "$ac_try") 2>&5
19165 ac_status=$? 22372 ac_status=$?
19166 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22373 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19167 (exit $ac_status); }; } && 22374 (exit $ac_status); }; } &&
19168 { ac_try='test -s conftest.$ac_objext' 22375 { ac_try='test -s conftest.$ac_objext'
19169 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22376 { (case "(($ac_try" in
19170 (eval $ac_try) 2>&5 22377 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22378 *) ac_try_echo=$ac_try;;
22379esac
22380eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22381 (eval "$ac_try") 2>&5
19171 ac_status=$? 22382 ac_status=$?
19172 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19173 (exit $ac_status); }; }; then 22384 (exit $ac_status); }; }; then
@@ -19176,22 +22387,23 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
19176#define HAVE_U_INTXX_T 1 22387#define HAVE_U_INTXX_T 1
19177_ACEOF 22388_ACEOF
19178 22389
19179 echo "$as_me:$LINENO: result: yes" >&5 22390 { echo "$as_me:$LINENO: result: yes" >&5
19180echo "${ECHO_T}yes" >&6 22391echo "${ECHO_T}yes" >&6; }
19181 22392
19182else 22393else
19183 echo "$as_me: failed program was:" >&5 22394 echo "$as_me: failed program was:" >&5
19184sed 's/^/| /' conftest.$ac_ext >&5 22395sed 's/^/| /' conftest.$ac_ext >&5
19185 22396
19186 echo "$as_me:$LINENO: result: no" >&5 22397 { echo "$as_me:$LINENO: result: no" >&5
19187echo "${ECHO_T}no" >&6 22398echo "${ECHO_T}no" >&6; }
19188 22399
19189fi 22400fi
19190rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22401
22402rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19191fi 22403fi
19192 22404
19193echo "$as_me:$LINENO: checking for u_int64_t types" >&5 22405{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5
19194echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6 22406echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; }
19195if test "${ac_cv_have_u_int64_t+set}" = set; then 22407if test "${ac_cv_have_u_int64_t+set}" = set; then
19196 echo $ECHO_N "(cached) $ECHO_C" >&6 22408 echo $ECHO_N "(cached) $ECHO_C" >&6
19197else 22409else
@@ -19212,23 +22424,36 @@ main ()
19212} 22424}
19213_ACEOF 22425_ACEOF
19214rm -f conftest.$ac_objext 22426rm -f conftest.$ac_objext
19215if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22427if { (ac_try="$ac_compile"
19216 (eval $ac_compile) 2>conftest.er1 22428case "(($ac_try" in
22429 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22430 *) ac_try_echo=$ac_try;;
22431esac
22432eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22433 (eval "$ac_compile") 2>conftest.er1
19217 ac_status=$? 22434 ac_status=$?
19218 grep -v '^ *+' conftest.er1 >conftest.err 22435 grep -v '^ *+' conftest.er1 >conftest.err
19219 rm -f conftest.er1 22436 rm -f conftest.er1
19220 cat conftest.err >&5 22437 cat conftest.err >&5
19221 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22438 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19222 (exit $ac_status); } && 22439 (exit $ac_status); } &&
19223 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22440 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19224 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22441 { (case "(($ac_try" in
19225 (eval $ac_try) 2>&5 22442 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22443 *) ac_try_echo=$ac_try;;
22444esac
22445eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22446 (eval "$ac_try") 2>&5
19226 ac_status=$? 22447 ac_status=$?
19227 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22448 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19228 (exit $ac_status); }; } && 22449 (exit $ac_status); }; } &&
19229 { ac_try='test -s conftest.$ac_objext' 22450 { ac_try='test -s conftest.$ac_objext'
19230 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22451 { (case "(($ac_try" in
19231 (eval $ac_try) 2>&5 22452 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22453 *) ac_try_echo=$ac_try;;
22454esac
22455eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22456 (eval "$ac_try") 2>&5
19232 ac_status=$? 22457 ac_status=$?
19233 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19234 (exit $ac_status); }; }; then 22459 (exit $ac_status); }; }; then
@@ -19237,14 +22462,15 @@ else
19237 echo "$as_me: failed program was:" >&5 22462 echo "$as_me: failed program was:" >&5
19238sed 's/^/| /' conftest.$ac_ext >&5 22463sed 's/^/| /' conftest.$ac_ext >&5
19239 22464
19240 ac_cv_have_u_int64_t="no" 22465 ac_cv_have_u_int64_t="no"
19241 22466
19242fi 22467fi
19243rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22468
22469rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19244 22470
19245fi 22471fi
19246echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5 22472{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
19247echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6 22473echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; }
19248if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 22474if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
19249 22475
19250cat >>confdefs.h <<\_ACEOF 22476cat >>confdefs.h <<\_ACEOF
@@ -19255,8 +22481,8 @@ _ACEOF
19255fi 22481fi
19256 22482
19257if test -z "$have_u_int64_t" ; then 22483if test -z "$have_u_int64_t" ; then
19258 echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5 22484 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
19259echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 22485echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; }
19260 cat >conftest.$ac_ext <<_ACEOF 22486 cat >conftest.$ac_ext <<_ACEOF
19261/* confdefs.h. */ 22487/* confdefs.h. */
19262_ACEOF 22488_ACEOF
@@ -19273,23 +22499,36 @@ main ()
19273} 22499}
19274_ACEOF 22500_ACEOF
19275rm -f conftest.$ac_objext 22501rm -f conftest.$ac_objext
19276if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22502if { (ac_try="$ac_compile"
19277 (eval $ac_compile) 2>conftest.er1 22503case "(($ac_try" in
22504 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22505 *) ac_try_echo=$ac_try;;
22506esac
22507eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22508 (eval "$ac_compile") 2>conftest.er1
19278 ac_status=$? 22509 ac_status=$?
19279 grep -v '^ *+' conftest.er1 >conftest.err 22510 grep -v '^ *+' conftest.er1 >conftest.err
19280 rm -f conftest.er1 22511 rm -f conftest.er1
19281 cat conftest.err >&5 22512 cat conftest.err >&5
19282 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22513 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19283 (exit $ac_status); } && 22514 (exit $ac_status); } &&
19284 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22515 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19285 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22516 { (case "(($ac_try" in
19286 (eval $ac_try) 2>&5 22517 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22518 *) ac_try_echo=$ac_try;;
22519esac
22520eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22521 (eval "$ac_try") 2>&5
19287 ac_status=$? 22522 ac_status=$?
19288 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22523 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19289 (exit $ac_status); }; } && 22524 (exit $ac_status); }; } &&
19290 { ac_try='test -s conftest.$ac_objext' 22525 { ac_try='test -s conftest.$ac_objext'
19291 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22526 { (case "(($ac_try" in
19292 (eval $ac_try) 2>&5 22527 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22528 *) ac_try_echo=$ac_try;;
22529esac
22530eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22531 (eval "$ac_try") 2>&5
19293 ac_status=$? 22532 ac_status=$?
19294 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19295 (exit $ac_status); }; }; then 22534 (exit $ac_status); }; }; then
@@ -19298,23 +22537,24 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
19298#define HAVE_U_INT64_T 1 22537#define HAVE_U_INT64_T 1
19299_ACEOF 22538_ACEOF
19300 22539
19301 echo "$as_me:$LINENO: result: yes" >&5 22540 { echo "$as_me:$LINENO: result: yes" >&5
19302echo "${ECHO_T}yes" >&6 22541echo "${ECHO_T}yes" >&6; }
19303 22542
19304else 22543else
19305 echo "$as_me: failed program was:" >&5 22544 echo "$as_me: failed program was:" >&5
19306sed 's/^/| /' conftest.$ac_ext >&5 22545sed 's/^/| /' conftest.$ac_ext >&5
19307 22546
19308 echo "$as_me:$LINENO: result: no" >&5 22547 { echo "$as_me:$LINENO: result: no" >&5
19309echo "${ECHO_T}no" >&6 22548echo "${ECHO_T}no" >&6; }
19310 22549
19311fi 22550fi
19312rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22551
22552rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19313fi 22553fi
19314 22554
19315if test -z "$have_u_intxx_t" ; then 22555if test -z "$have_u_intxx_t" ; then
19316 echo "$as_me:$LINENO: checking for uintXX_t types" >&5 22556 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5
19317echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6 22557echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; }
19318if test "${ac_cv_have_uintxx_t+set}" = set; then 22558if test "${ac_cv_have_uintxx_t+set}" = set; then
19319 echo $ECHO_N "(cached) $ECHO_C" >&6 22559 echo $ECHO_N "(cached) $ECHO_C" >&6
19320else 22560else
@@ -19337,23 +22577,36 @@ main ()
19337} 22577}
19338_ACEOF 22578_ACEOF
19339rm -f conftest.$ac_objext 22579rm -f conftest.$ac_objext
19340if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22580if { (ac_try="$ac_compile"
19341 (eval $ac_compile) 2>conftest.er1 22581case "(($ac_try" in
22582 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22583 *) ac_try_echo=$ac_try;;
22584esac
22585eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22586 (eval "$ac_compile") 2>conftest.er1
19342 ac_status=$? 22587 ac_status=$?
19343 grep -v '^ *+' conftest.er1 >conftest.err 22588 grep -v '^ *+' conftest.er1 >conftest.err
19344 rm -f conftest.er1 22589 rm -f conftest.er1
19345 cat conftest.err >&5 22590 cat conftest.err >&5
19346 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22591 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19347 (exit $ac_status); } && 22592 (exit $ac_status); } &&
19348 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22593 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19349 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22594 { (case "(($ac_try" in
19350 (eval $ac_try) 2>&5 22595 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22596 *) ac_try_echo=$ac_try;;
22597esac
22598eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22599 (eval "$ac_try") 2>&5
19351 ac_status=$? 22600 ac_status=$?
19352 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22601 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19353 (exit $ac_status); }; } && 22602 (exit $ac_status); }; } &&
19354 { ac_try='test -s conftest.$ac_objext' 22603 { ac_try='test -s conftest.$ac_objext'
19355 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22604 { (case "(($ac_try" in
19356 (eval $ac_try) 2>&5 22605 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22606 *) ac_try_echo=$ac_try;;
22607esac
22608eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22609 (eval "$ac_try") 2>&5
19357 ac_status=$? 22610 ac_status=$?
19358 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22611 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19359 (exit $ac_status); }; }; then 22612 (exit $ac_status); }; }; then
@@ -19362,14 +22615,15 @@ else
19362 echo "$as_me: failed program was:" >&5 22615 echo "$as_me: failed program was:" >&5
19363sed 's/^/| /' conftest.$ac_ext >&5 22616sed 's/^/| /' conftest.$ac_ext >&5
19364 22617
19365 ac_cv_have_uintxx_t="no" 22618 ac_cv_have_uintxx_t="no"
19366 22619
19367fi 22620fi
19368rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22621
22622rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19369 22623
19370fi 22624fi
19371echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5 22625{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
19372echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6 22626echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; }
19373 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 22627 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
19374 22628
19375cat >>confdefs.h <<\_ACEOF 22629cat >>confdefs.h <<\_ACEOF
@@ -19380,8 +22634,8 @@ _ACEOF
19380fi 22634fi
19381 22635
19382if test -z "$have_uintxx_t" ; then 22636if test -z "$have_uintxx_t" ; then
19383 echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5 22637 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
19384echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 22638echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; }
19385 cat >conftest.$ac_ext <<_ACEOF 22639 cat >conftest.$ac_ext <<_ACEOF
19386/* confdefs.h. */ 22640/* confdefs.h. */
19387_ACEOF 22641_ACEOF
@@ -19398,23 +22652,36 @@ main ()
19398} 22652}
19399_ACEOF 22653_ACEOF
19400rm -f conftest.$ac_objext 22654rm -f conftest.$ac_objext
19401if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22655if { (ac_try="$ac_compile"
19402 (eval $ac_compile) 2>conftest.er1 22656case "(($ac_try" in
22657 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22658 *) ac_try_echo=$ac_try;;
22659esac
22660eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22661 (eval "$ac_compile") 2>conftest.er1
19403 ac_status=$? 22662 ac_status=$?
19404 grep -v '^ *+' conftest.er1 >conftest.err 22663 grep -v '^ *+' conftest.er1 >conftest.err
19405 rm -f conftest.er1 22664 rm -f conftest.er1
19406 cat conftest.err >&5 22665 cat conftest.err >&5
19407 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22666 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19408 (exit $ac_status); } && 22667 (exit $ac_status); } &&
19409 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22668 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19410 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22669 { (case "(($ac_try" in
19411 (eval $ac_try) 2>&5 22670 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22671 *) ac_try_echo=$ac_try;;
22672esac
22673eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22674 (eval "$ac_try") 2>&5
19412 ac_status=$? 22675 ac_status=$?
19413 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22676 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19414 (exit $ac_status); }; } && 22677 (exit $ac_status); }; } &&
19415 { ac_try='test -s conftest.$ac_objext' 22678 { ac_try='test -s conftest.$ac_objext'
19416 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22679 { (case "(($ac_try" in
19417 (eval $ac_try) 2>&5 22680 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22681 *) ac_try_echo=$ac_try;;
22682esac
22683eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22684 (eval "$ac_try") 2>&5
19418 ac_status=$? 22685 ac_status=$?
19419 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22686 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19420 (exit $ac_status); }; }; then 22687 (exit $ac_status); }; }; then
@@ -19423,25 +22690,26 @@ if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
19423#define HAVE_UINTXX_T 1 22690#define HAVE_UINTXX_T 1
19424_ACEOF 22691_ACEOF
19425 22692
19426 echo "$as_me:$LINENO: result: yes" >&5 22693 { echo "$as_me:$LINENO: result: yes" >&5
19427echo "${ECHO_T}yes" >&6 22694echo "${ECHO_T}yes" >&6; }
19428 22695
19429else 22696else
19430 echo "$as_me: failed program was:" >&5 22697 echo "$as_me: failed program was:" >&5
19431sed 's/^/| /' conftest.$ac_ext >&5 22698sed 's/^/| /' conftest.$ac_ext >&5
19432 22699
19433 echo "$as_me:$LINENO: result: no" >&5 22700 { echo "$as_me:$LINENO: result: no" >&5
19434echo "${ECHO_T}no" >&6 22701echo "${ECHO_T}no" >&6; }
19435 22702
19436fi 22703fi
19437rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22704
22705rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19438fi 22706fi
19439 22707
19440if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 22708if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
19441 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 22709 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
19442then 22710then
19443 echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 22711 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
19444echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 22712echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; }
19445 cat >conftest.$ac_ext <<_ACEOF 22713 cat >conftest.$ac_ext <<_ACEOF
19446/* confdefs.h. */ 22714/* confdefs.h. */
19447_ACEOF 22715_ACEOF
@@ -19464,23 +22732,36 @@ main ()
19464} 22732}
19465_ACEOF 22733_ACEOF
19466rm -f conftest.$ac_objext 22734rm -f conftest.$ac_objext
19467if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22735if { (ac_try="$ac_compile"
19468 (eval $ac_compile) 2>conftest.er1 22736case "(($ac_try" in
22737 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22738 *) ac_try_echo=$ac_try;;
22739esac
22740eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22741 (eval "$ac_compile") 2>conftest.er1
19469 ac_status=$? 22742 ac_status=$?
19470 grep -v '^ *+' conftest.er1 >conftest.err 22743 grep -v '^ *+' conftest.er1 >conftest.err
19471 rm -f conftest.er1 22744 rm -f conftest.er1
19472 cat conftest.err >&5 22745 cat conftest.err >&5
19473 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22746 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19474 (exit $ac_status); } && 22747 (exit $ac_status); } &&
19475 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22748 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19476 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22749 { (case "(($ac_try" in
19477 (eval $ac_try) 2>&5 22750 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22751 *) ac_try_echo=$ac_try;;
22752esac
22753eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22754 (eval "$ac_try") 2>&5
19478 ac_status=$? 22755 ac_status=$?
19479 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22756 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19480 (exit $ac_status); }; } && 22757 (exit $ac_status); }; } &&
19481 { ac_try='test -s conftest.$ac_objext' 22758 { ac_try='test -s conftest.$ac_objext'
19482 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22759 { (case "(($ac_try" in
19483 (eval $ac_try) 2>&5 22760 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22761 *) ac_try_echo=$ac_try;;
22762esac
22763eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22764 (eval "$ac_try") 2>&5
19484 ac_status=$? 22765 ac_status=$?
19485 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22766 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19486 (exit $ac_status); }; }; then 22767 (exit $ac_status); }; }; then
@@ -19493,23 +22774,24 @@ _ACEOF
19493#define HAVE_INTXX_T 1 22774#define HAVE_INTXX_T 1
19494_ACEOF 22775_ACEOF
19495 22776
19496 echo "$as_me:$LINENO: result: yes" >&5 22777 { echo "$as_me:$LINENO: result: yes" >&5
19497echo "${ECHO_T}yes" >&6 22778echo "${ECHO_T}yes" >&6; }
19498 22779
19499else 22780else
19500 echo "$as_me: failed program was:" >&5 22781 echo "$as_me: failed program was:" >&5
19501sed 's/^/| /' conftest.$ac_ext >&5 22782sed 's/^/| /' conftest.$ac_ext >&5
19502 22783
19503echo "$as_me:$LINENO: result: no" >&5 22784 { echo "$as_me:$LINENO: result: no" >&5
19504echo "${ECHO_T}no" >&6 22785echo "${ECHO_T}no" >&6; }
19505 22786
19506fi 22787fi
19507rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22788
22789rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19508fi 22790fi
19509 22791
19510 22792
19511echo "$as_me:$LINENO: checking for u_char" >&5 22793{ echo "$as_me:$LINENO: checking for u_char" >&5
19512echo $ECHO_N "checking for u_char... $ECHO_C" >&6 22794echo $ECHO_N "checking for u_char... $ECHO_C" >&6; }
19513if test "${ac_cv_have_u_char+set}" = set; then 22795if test "${ac_cv_have_u_char+set}" = set; then
19514 echo $ECHO_N "(cached) $ECHO_C" >&6 22796 echo $ECHO_N "(cached) $ECHO_C" >&6
19515else 22797else
@@ -19532,23 +22814,36 @@ main ()
19532} 22814}
19533_ACEOF 22815_ACEOF
19534rm -f conftest.$ac_objext 22816rm -f conftest.$ac_objext
19535if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22817if { (ac_try="$ac_compile"
19536 (eval $ac_compile) 2>conftest.er1 22818case "(($ac_try" in
22819 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22820 *) ac_try_echo=$ac_try;;
22821esac
22822eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22823 (eval "$ac_compile") 2>conftest.er1
19537 ac_status=$? 22824 ac_status=$?
19538 grep -v '^ *+' conftest.er1 >conftest.err 22825 grep -v '^ *+' conftest.er1 >conftest.err
19539 rm -f conftest.er1 22826 rm -f conftest.er1
19540 cat conftest.err >&5 22827 cat conftest.err >&5
19541 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22828 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19542 (exit $ac_status); } && 22829 (exit $ac_status); } &&
19543 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22830 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19544 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22831 { (case "(($ac_try" in
19545 (eval $ac_try) 2>&5 22832 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22833 *) ac_try_echo=$ac_try;;
22834esac
22835eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22836 (eval "$ac_try") 2>&5
19546 ac_status=$? 22837 ac_status=$?
19547 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19548 (exit $ac_status); }; } && 22839 (exit $ac_status); }; } &&
19549 { ac_try='test -s conftest.$ac_objext' 22840 { ac_try='test -s conftest.$ac_objext'
19550 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22841 { (case "(($ac_try" in
19551 (eval $ac_try) 2>&5 22842 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22843 *) ac_try_echo=$ac_try;;
22844esac
22845eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22846 (eval "$ac_try") 2>&5
19552 ac_status=$? 22847 ac_status=$?
19553 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22848 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19554 (exit $ac_status); }; }; then 22849 (exit $ac_status); }; }; then
@@ -19557,14 +22852,15 @@ else
19557 echo "$as_me: failed program was:" >&5 22852 echo "$as_me: failed program was:" >&5
19558sed 's/^/| /' conftest.$ac_ext >&5 22853sed 's/^/| /' conftest.$ac_ext >&5
19559 22854
19560 ac_cv_have_u_char="no" 22855 ac_cv_have_u_char="no"
19561 22856
19562fi 22857fi
19563rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22858
22859rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19564 22860
19565fi 22861fi
19566echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5 22862{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
19567echo "${ECHO_T}$ac_cv_have_u_char" >&6 22863echo "${ECHO_T}$ac_cv_have_u_char" >&6; }
19568if test "x$ac_cv_have_u_char" = "xyes" ; then 22864if test "x$ac_cv_have_u_char" = "xyes" ; then
19569 22865
19570cat >>confdefs.h <<\_ACEOF 22866cat >>confdefs.h <<\_ACEOF
@@ -19574,8 +22870,8 @@ _ACEOF
19574fi 22870fi
19575 22871
19576 22872
19577 echo "$as_me:$LINENO: checking for socklen_t" >&5 22873 { echo "$as_me:$LINENO: checking for socklen_t" >&5
19578echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6 22874echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; }
19579if test "${ac_cv_type_socklen_t+set}" = set; then 22875if test "${ac_cv_type_socklen_t+set}" = set; then
19580 echo $ECHO_N "(cached) $ECHO_C" >&6 22876 echo $ECHO_N "(cached) $ECHO_C" >&6
19581else 22877else
@@ -19588,35 +22884,49 @@ cat >>conftest.$ac_ext <<_ACEOF
19588#include <sys/types.h> 22884#include <sys/types.h>
19589#include <sys/socket.h> 22885#include <sys/socket.h>
19590 22886
22887typedef socklen_t ac__type_new_;
19591int 22888int
19592main () 22889main ()
19593{ 22890{
19594if ((socklen_t *) 0) 22891if ((ac__type_new_ *) 0)
19595 return 0; 22892 return 0;
19596if (sizeof (socklen_t)) 22893if (sizeof (ac__type_new_))
19597 return 0; 22894 return 0;
19598 ; 22895 ;
19599 return 0; 22896 return 0;
19600} 22897}
19601_ACEOF 22898_ACEOF
19602rm -f conftest.$ac_objext 22899rm -f conftest.$ac_objext
19603if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22900if { (ac_try="$ac_compile"
19604 (eval $ac_compile) 2>conftest.er1 22901case "(($ac_try" in
22902 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22903 *) ac_try_echo=$ac_try;;
22904esac
22905eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22906 (eval "$ac_compile") 2>conftest.er1
19605 ac_status=$? 22907 ac_status=$?
19606 grep -v '^ *+' conftest.er1 >conftest.err 22908 grep -v '^ *+' conftest.er1 >conftest.err
19607 rm -f conftest.er1 22909 rm -f conftest.er1
19608 cat conftest.err >&5 22910 cat conftest.err >&5
19609 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22911 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19610 (exit $ac_status); } && 22912 (exit $ac_status); } &&
19611 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22913 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19612 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22914 { (case "(($ac_try" in
19613 (eval $ac_try) 2>&5 22915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22916 *) ac_try_echo=$ac_try;;
22917esac
22918eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22919 (eval "$ac_try") 2>&5
19614 ac_status=$? 22920 ac_status=$?
19615 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22921 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19616 (exit $ac_status); }; } && 22922 (exit $ac_status); }; } &&
19617 { ac_try='test -s conftest.$ac_objext' 22923 { ac_try='test -s conftest.$ac_objext'
19618 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22924 { (case "(($ac_try" in
19619 (eval $ac_try) 2>&5 22925 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22926 *) ac_try_echo=$ac_try;;
22927esac
22928eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22929 (eval "$ac_try") 2>&5
19620 ac_status=$? 22930 ac_status=$?
19621 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22931 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19622 (exit $ac_status); }; }; then 22932 (exit $ac_status); }; }; then
@@ -19625,18 +22935,19 @@ else
19625 echo "$as_me: failed program was:" >&5 22935 echo "$as_me: failed program was:" >&5
19626sed 's/^/| /' conftest.$ac_ext >&5 22936sed 's/^/| /' conftest.$ac_ext >&5
19627 22937
19628ac_cv_type_socklen_t=no 22938 ac_cv_type_socklen_t=no
19629fi 22939fi
19630rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22940
22941rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19631fi 22942fi
19632echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5 22943{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
19633echo "${ECHO_T}$ac_cv_type_socklen_t" >&6 22944echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; }
19634if test $ac_cv_type_socklen_t = yes; then 22945if test $ac_cv_type_socklen_t = yes; then
19635 : 22946 :
19636else 22947else
19637 22948
19638 echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5 22949 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
19639echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6 22950echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; }
19640 if test "${curl_cv_socklen_t_equiv+set}" = set; then 22951 if test "${curl_cv_socklen_t_equiv+set}" = set; then
19641 echo $ECHO_N "(cached) $ECHO_C" >&6 22952 echo $ECHO_N "(cached) $ECHO_C" >&6
19642else 22953else
@@ -19670,23 +22981,36 @@ main ()
19670} 22981}
19671_ACEOF 22982_ACEOF
19672rm -f conftest.$ac_objext 22983rm -f conftest.$ac_objext
19673if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22984if { (ac_try="$ac_compile"
19674 (eval $ac_compile) 2>conftest.er1 22985case "(($ac_try" in
22986 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22987 *) ac_try_echo=$ac_try;;
22988esac
22989eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22990 (eval "$ac_compile") 2>conftest.er1
19675 ac_status=$? 22991 ac_status=$?
19676 grep -v '^ *+' conftest.er1 >conftest.err 22992 grep -v '^ *+' conftest.er1 >conftest.err
19677 rm -f conftest.er1 22993 rm -f conftest.er1
19678 cat conftest.err >&5 22994 cat conftest.err >&5
19679 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22995 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19680 (exit $ac_status); } && 22996 (exit $ac_status); } &&
19681 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 22997 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19682 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22998 { (case "(($ac_try" in
19683 (eval $ac_try) 2>&5 22999 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23000 *) ac_try_echo=$ac_try;;
23001esac
23002eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23003 (eval "$ac_try") 2>&5
19684 ac_status=$? 23004 ac_status=$?
19685 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23005 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19686 (exit $ac_status); }; } && 23006 (exit $ac_status); }; } &&
19687 { ac_try='test -s conftest.$ac_objext' 23007 { ac_try='test -s conftest.$ac_objext'
19688 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23008 { (case "(($ac_try" in
19689 (eval $ac_try) 2>&5 23009 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23010 *) ac_try_echo=$ac_try;;
23011esac
23012eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23013 (eval "$ac_try") 2>&5
19690 ac_status=$? 23014 ac_status=$?
19691 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23015 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19692 (exit $ac_status); }; }; then 23016 (exit $ac_status); }; }; then
@@ -19698,8 +23022,10 @@ else
19698 echo "$as_me: failed program was:" >&5 23022 echo "$as_me: failed program was:" >&5
19699sed 's/^/| /' conftest.$ac_ext >&5 23023sed 's/^/| /' conftest.$ac_ext >&5
19700 23024
23025
19701fi 23026fi
19702rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23027
23028rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19703 done 23029 done
19704 done 23030 done
19705 23031
@@ -19711,8 +23037,8 @@ echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
19711 23037
19712fi 23038fi
19713 23039
19714 echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5 23040 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
19715echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6 23041echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; }
19716 23042
19717cat >>confdefs.h <<_ACEOF 23043cat >>confdefs.h <<_ACEOF
19718#define socklen_t $curl_cv_socklen_t_equiv 23044#define socklen_t $curl_cv_socklen_t_equiv
@@ -19722,8 +23048,8 @@ fi
19722 23048
19723 23049
19724 23050
19725echo "$as_me:$LINENO: checking for sig_atomic_t" >&5 23051{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
19726echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6 23052echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; }
19727if test "${ac_cv_type_sig_atomic_t+set}" = set; then 23053if test "${ac_cv_type_sig_atomic_t+set}" = set; then
19728 echo $ECHO_N "(cached) $ECHO_C" >&6 23054 echo $ECHO_N "(cached) $ECHO_C" >&6
19729else 23055else
@@ -19735,35 +23061,49 @@ cat >>conftest.$ac_ext <<_ACEOF
19735/* end confdefs.h. */ 23061/* end confdefs.h. */
19736#include <signal.h> 23062#include <signal.h>
19737 23063
23064typedef sig_atomic_t ac__type_new_;
19738int 23065int
19739main () 23066main ()
19740{ 23067{
19741if ((sig_atomic_t *) 0) 23068if ((ac__type_new_ *) 0)
19742 return 0; 23069 return 0;
19743if (sizeof (sig_atomic_t)) 23070if (sizeof (ac__type_new_))
19744 return 0; 23071 return 0;
19745 ; 23072 ;
19746 return 0; 23073 return 0;
19747} 23074}
19748_ACEOF 23075_ACEOF
19749rm -f conftest.$ac_objext 23076rm -f conftest.$ac_objext
19750if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23077if { (ac_try="$ac_compile"
19751 (eval $ac_compile) 2>conftest.er1 23078case "(($ac_try" in
23079 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23080 *) ac_try_echo=$ac_try;;
23081esac
23082eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23083 (eval "$ac_compile") 2>conftest.er1
19752 ac_status=$? 23084 ac_status=$?
19753 grep -v '^ *+' conftest.er1 >conftest.err 23085 grep -v '^ *+' conftest.er1 >conftest.err
19754 rm -f conftest.er1 23086 rm -f conftest.er1
19755 cat conftest.err >&5 23087 cat conftest.err >&5
19756 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23088 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19757 (exit $ac_status); } && 23089 (exit $ac_status); } &&
19758 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23090 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19759 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23091 { (case "(($ac_try" in
19760 (eval $ac_try) 2>&5 23092 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23093 *) ac_try_echo=$ac_try;;
23094esac
23095eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23096 (eval "$ac_try") 2>&5
19761 ac_status=$? 23097 ac_status=$?
19762 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23098 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19763 (exit $ac_status); }; } && 23099 (exit $ac_status); }; } &&
19764 { ac_try='test -s conftest.$ac_objext' 23100 { ac_try='test -s conftest.$ac_objext'
19765 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23101 { (case "(($ac_try" in
19766 (eval $ac_try) 2>&5 23102 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23103 *) ac_try_echo=$ac_try;;
23104esac
23105eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23106 (eval "$ac_try") 2>&5
19767 ac_status=$? 23107 ac_status=$?
19768 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23108 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19769 (exit $ac_status); }; }; then 23109 (exit $ac_status); }; }; then
@@ -19772,12 +23112,13 @@ else
19772 echo "$as_me: failed program was:" >&5 23112 echo "$as_me: failed program was:" >&5
19773sed 's/^/| /' conftest.$ac_ext >&5 23113sed 's/^/| /' conftest.$ac_ext >&5
19774 23114
19775ac_cv_type_sig_atomic_t=no 23115 ac_cv_type_sig_atomic_t=no
19776fi 23116fi
19777rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23117
23118rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19778fi 23119fi
19779echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5 23120{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
19780echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6 23121echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; }
19781if test $ac_cv_type_sig_atomic_t = yes; then 23122if test $ac_cv_type_sig_atomic_t = yes; then
19782 23123
19783cat >>confdefs.h <<_ACEOF 23124cat >>confdefs.h <<_ACEOF
@@ -19788,8 +23129,8 @@ _ACEOF
19788fi 23129fi
19789 23130
19790 23131
19791echo "$as_me:$LINENO: checking for in_addr_t" >&5 23132{ echo "$as_me:$LINENO: checking for in_addr_t" >&5
19792echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6 23133echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; }
19793if test "${ac_cv_type_in_addr_t+set}" = set; then 23134if test "${ac_cv_type_in_addr_t+set}" = set; then
19794 echo $ECHO_N "(cached) $ECHO_C" >&6 23135 echo $ECHO_N "(cached) $ECHO_C" >&6
19795else 23136else
@@ -19802,35 +23143,49 @@ cat >>conftest.$ac_ext <<_ACEOF
19802#include <sys/types.h> 23143#include <sys/types.h>
19803#include <netinet/in.h> 23144#include <netinet/in.h>
19804 23145
23146typedef in_addr_t ac__type_new_;
19805int 23147int
19806main () 23148main ()
19807{ 23149{
19808if ((in_addr_t *) 0) 23150if ((ac__type_new_ *) 0)
19809 return 0; 23151 return 0;
19810if (sizeof (in_addr_t)) 23152if (sizeof (ac__type_new_))
19811 return 0; 23153 return 0;
19812 ; 23154 ;
19813 return 0; 23155 return 0;
19814} 23156}
19815_ACEOF 23157_ACEOF
19816rm -f conftest.$ac_objext 23158rm -f conftest.$ac_objext
19817if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23159if { (ac_try="$ac_compile"
19818 (eval $ac_compile) 2>conftest.er1 23160case "(($ac_try" in
23161 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23162 *) ac_try_echo=$ac_try;;
23163esac
23164eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23165 (eval "$ac_compile") 2>conftest.er1
19819 ac_status=$? 23166 ac_status=$?
19820 grep -v '^ *+' conftest.er1 >conftest.err 23167 grep -v '^ *+' conftest.er1 >conftest.err
19821 rm -f conftest.er1 23168 rm -f conftest.er1
19822 cat conftest.err >&5 23169 cat conftest.err >&5
19823 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23170 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19824 (exit $ac_status); } && 23171 (exit $ac_status); } &&
19825 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23172 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19826 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23173 { (case "(($ac_try" in
19827 (eval $ac_try) 2>&5 23174 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23175 *) ac_try_echo=$ac_try;;
23176esac
23177eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23178 (eval "$ac_try") 2>&5
19828 ac_status=$? 23179 ac_status=$?
19829 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23180 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19830 (exit $ac_status); }; } && 23181 (exit $ac_status); }; } &&
19831 { ac_try='test -s conftest.$ac_objext' 23182 { ac_try='test -s conftest.$ac_objext'
19832 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23183 { (case "(($ac_try" in
19833 (eval $ac_try) 2>&5 23184 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23185 *) ac_try_echo=$ac_try;;
23186esac
23187eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23188 (eval "$ac_try") 2>&5
19834 ac_status=$? 23189 ac_status=$?
19835 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23190 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19836 (exit $ac_status); }; }; then 23191 (exit $ac_status); }; }; then
@@ -19839,12 +23194,13 @@ else
19839 echo "$as_me: failed program was:" >&5 23194 echo "$as_me: failed program was:" >&5
19840sed 's/^/| /' conftest.$ac_ext >&5 23195sed 's/^/| /' conftest.$ac_ext >&5
19841 23196
19842ac_cv_type_in_addr_t=no 23197 ac_cv_type_in_addr_t=no
19843fi 23198fi
19844rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23199
23200rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19845fi 23201fi
19846echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5 23202{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
19847echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6 23203echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; }
19848if test $ac_cv_type_in_addr_t = yes; then 23204if test $ac_cv_type_in_addr_t = yes; then
19849 23205
19850cat >>confdefs.h <<_ACEOF 23206cat >>confdefs.h <<_ACEOF
@@ -19855,8 +23211,8 @@ _ACEOF
19855fi 23211fi
19856 23212
19857 23213
19858echo "$as_me:$LINENO: checking for size_t" >&5 23214{ echo "$as_me:$LINENO: checking for size_t" >&5
19859echo $ECHO_N "checking for size_t... $ECHO_C" >&6 23215echo $ECHO_N "checking for size_t... $ECHO_C" >&6; }
19860if test "${ac_cv_have_size_t+set}" = set; then 23216if test "${ac_cv_have_size_t+set}" = set; then
19861 echo $ECHO_N "(cached) $ECHO_C" >&6 23217 echo $ECHO_N "(cached) $ECHO_C" >&6
19862else 23218else
@@ -19879,23 +23235,36 @@ main ()
19879} 23235}
19880_ACEOF 23236_ACEOF
19881rm -f conftest.$ac_objext 23237rm -f conftest.$ac_objext
19882if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23238if { (ac_try="$ac_compile"
19883 (eval $ac_compile) 2>conftest.er1 23239case "(($ac_try" in
23240 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23241 *) ac_try_echo=$ac_try;;
23242esac
23243eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23244 (eval "$ac_compile") 2>conftest.er1
19884 ac_status=$? 23245 ac_status=$?
19885 grep -v '^ *+' conftest.er1 >conftest.err 23246 grep -v '^ *+' conftest.er1 >conftest.err
19886 rm -f conftest.er1 23247 rm -f conftest.er1
19887 cat conftest.err >&5 23248 cat conftest.err >&5
19888 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23249 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19889 (exit $ac_status); } && 23250 (exit $ac_status); } &&
19890 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23251 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19891 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23252 { (case "(($ac_try" in
19892 (eval $ac_try) 2>&5 23253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23254 *) ac_try_echo=$ac_try;;
23255esac
23256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23257 (eval "$ac_try") 2>&5
19893 ac_status=$? 23258 ac_status=$?
19894 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19895 (exit $ac_status); }; } && 23260 (exit $ac_status); }; } &&
19896 { ac_try='test -s conftest.$ac_objext' 23261 { ac_try='test -s conftest.$ac_objext'
19897 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23262 { (case "(($ac_try" in
19898 (eval $ac_try) 2>&5 23263 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23264 *) ac_try_echo=$ac_try;;
23265esac
23266eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23267 (eval "$ac_try") 2>&5
19899 ac_status=$? 23268 ac_status=$?
19900 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23269 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19901 (exit $ac_status); }; }; then 23270 (exit $ac_status); }; }; then
@@ -19904,14 +23273,15 @@ else
19904 echo "$as_me: failed program was:" >&5 23273 echo "$as_me: failed program was:" >&5
19905sed 's/^/| /' conftest.$ac_ext >&5 23274sed 's/^/| /' conftest.$ac_ext >&5
19906 23275
19907 ac_cv_have_size_t="no" 23276 ac_cv_have_size_t="no"
19908 23277
19909fi 23278fi
19910rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23279
23280rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19911 23281
19912fi 23282fi
19913echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5 23283{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
19914echo "${ECHO_T}$ac_cv_have_size_t" >&6 23284echo "${ECHO_T}$ac_cv_have_size_t" >&6; }
19915if test "x$ac_cv_have_size_t" = "xyes" ; then 23285if test "x$ac_cv_have_size_t" = "xyes" ; then
19916 23286
19917cat >>confdefs.h <<\_ACEOF 23287cat >>confdefs.h <<\_ACEOF
@@ -19920,8 +23290,8 @@ _ACEOF
19920 23290
19921fi 23291fi
19922 23292
19923echo "$as_me:$LINENO: checking for ssize_t" >&5 23293{ echo "$as_me:$LINENO: checking for ssize_t" >&5
19924echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6 23294echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; }
19925if test "${ac_cv_have_ssize_t+set}" = set; then 23295if test "${ac_cv_have_ssize_t+set}" = set; then
19926 echo $ECHO_N "(cached) $ECHO_C" >&6 23296 echo $ECHO_N "(cached) $ECHO_C" >&6
19927else 23297else
@@ -19944,23 +23314,36 @@ main ()
19944} 23314}
19945_ACEOF 23315_ACEOF
19946rm -f conftest.$ac_objext 23316rm -f conftest.$ac_objext
19947if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23317if { (ac_try="$ac_compile"
19948 (eval $ac_compile) 2>conftest.er1 23318case "(($ac_try" in
23319 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23320 *) ac_try_echo=$ac_try;;
23321esac
23322eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23323 (eval "$ac_compile") 2>conftest.er1
19949 ac_status=$? 23324 ac_status=$?
19950 grep -v '^ *+' conftest.er1 >conftest.err 23325 grep -v '^ *+' conftest.er1 >conftest.err
19951 rm -f conftest.er1 23326 rm -f conftest.er1
19952 cat conftest.err >&5 23327 cat conftest.err >&5
19953 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23328 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19954 (exit $ac_status); } && 23329 (exit $ac_status); } &&
19955 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23330 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
19956 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23331 { (case "(($ac_try" in
19957 (eval $ac_try) 2>&5 23332 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23333 *) ac_try_echo=$ac_try;;
23334esac
23335eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23336 (eval "$ac_try") 2>&5
19958 ac_status=$? 23337 ac_status=$?
19959 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23338 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19960 (exit $ac_status); }; } && 23339 (exit $ac_status); }; } &&
19961 { ac_try='test -s conftest.$ac_objext' 23340 { ac_try='test -s conftest.$ac_objext'
19962 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23341 { (case "(($ac_try" in
19963 (eval $ac_try) 2>&5 23342 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23343 *) ac_try_echo=$ac_try;;
23344esac
23345eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23346 (eval "$ac_try") 2>&5
19964 ac_status=$? 23347 ac_status=$?
19965 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23348 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19966 (exit $ac_status); }; }; then 23349 (exit $ac_status); }; }; then
@@ -19969,14 +23352,15 @@ else
19969 echo "$as_me: failed program was:" >&5 23352 echo "$as_me: failed program was:" >&5
19970sed 's/^/| /' conftest.$ac_ext >&5 23353sed 's/^/| /' conftest.$ac_ext >&5
19971 23354
19972 ac_cv_have_ssize_t="no" 23355 ac_cv_have_ssize_t="no"
19973 23356
19974fi 23357fi
19975rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23358
23359rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19976 23360
19977fi 23361fi
19978echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5 23362{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
19979echo "${ECHO_T}$ac_cv_have_ssize_t" >&6 23363echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; }
19980if test "x$ac_cv_have_ssize_t" = "xyes" ; then 23364if test "x$ac_cv_have_ssize_t" = "xyes" ; then
19981 23365
19982cat >>confdefs.h <<\_ACEOF 23366cat >>confdefs.h <<\_ACEOF
@@ -19985,8 +23369,8 @@ _ACEOF
19985 23369
19986fi 23370fi
19987 23371
19988echo "$as_me:$LINENO: checking for clock_t" >&5 23372{ echo "$as_me:$LINENO: checking for clock_t" >&5
19989echo $ECHO_N "checking for clock_t... $ECHO_C" >&6 23373echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; }
19990if test "${ac_cv_have_clock_t+set}" = set; then 23374if test "${ac_cv_have_clock_t+set}" = set; then
19991 echo $ECHO_N "(cached) $ECHO_C" >&6 23375 echo $ECHO_N "(cached) $ECHO_C" >&6
19992else 23376else
@@ -20009,23 +23393,36 @@ main ()
20009} 23393}
20010_ACEOF 23394_ACEOF
20011rm -f conftest.$ac_objext 23395rm -f conftest.$ac_objext
20012if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23396if { (ac_try="$ac_compile"
20013 (eval $ac_compile) 2>conftest.er1 23397case "(($ac_try" in
23398 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23399 *) ac_try_echo=$ac_try;;
23400esac
23401eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23402 (eval "$ac_compile") 2>conftest.er1
20014 ac_status=$? 23403 ac_status=$?
20015 grep -v '^ *+' conftest.er1 >conftest.err 23404 grep -v '^ *+' conftest.er1 >conftest.err
20016 rm -f conftest.er1 23405 rm -f conftest.er1
20017 cat conftest.err >&5 23406 cat conftest.err >&5
20018 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23407 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20019 (exit $ac_status); } && 23408 (exit $ac_status); } &&
20020 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23409 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20021 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23410 { (case "(($ac_try" in
20022 (eval $ac_try) 2>&5 23411 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23412 *) ac_try_echo=$ac_try;;
23413esac
23414eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23415 (eval "$ac_try") 2>&5
20023 ac_status=$? 23416 ac_status=$?
20024 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23417 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20025 (exit $ac_status); }; } && 23418 (exit $ac_status); }; } &&
20026 { ac_try='test -s conftest.$ac_objext' 23419 { ac_try='test -s conftest.$ac_objext'
20027 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23420 { (case "(($ac_try" in
20028 (eval $ac_try) 2>&5 23421 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23422 *) ac_try_echo=$ac_try;;
23423esac
23424eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23425 (eval "$ac_try") 2>&5
20029 ac_status=$? 23426 ac_status=$?
20030 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23427 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20031 (exit $ac_status); }; }; then 23428 (exit $ac_status); }; }; then
@@ -20034,14 +23431,15 @@ else
20034 echo "$as_me: failed program was:" >&5 23431 echo "$as_me: failed program was:" >&5
20035sed 's/^/| /' conftest.$ac_ext >&5 23432sed 's/^/| /' conftest.$ac_ext >&5
20036 23433
20037 ac_cv_have_clock_t="no" 23434 ac_cv_have_clock_t="no"
20038 23435
20039fi 23436fi
20040rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23437
23438rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20041 23439
20042fi 23440fi
20043echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5 23441{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
20044echo "${ECHO_T}$ac_cv_have_clock_t" >&6 23442echo "${ECHO_T}$ac_cv_have_clock_t" >&6; }
20045if test "x$ac_cv_have_clock_t" = "xyes" ; then 23443if test "x$ac_cv_have_clock_t" = "xyes" ; then
20046 23444
20047cat >>confdefs.h <<\_ACEOF 23445cat >>confdefs.h <<\_ACEOF
@@ -20050,8 +23448,8 @@ _ACEOF
20050 23448
20051fi 23449fi
20052 23450
20053echo "$as_me:$LINENO: checking for sa_family_t" >&5 23451{ echo "$as_me:$LINENO: checking for sa_family_t" >&5
20054echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6 23452echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; }
20055if test "${ac_cv_have_sa_family_t+set}" = set; then 23453if test "${ac_cv_have_sa_family_t+set}" = set; then
20056 echo $ECHO_N "(cached) $ECHO_C" >&6 23454 echo $ECHO_N "(cached) $ECHO_C" >&6
20057else 23455else
@@ -20075,23 +23473,36 @@ main ()
20075} 23473}
20076_ACEOF 23474_ACEOF
20077rm -f conftest.$ac_objext 23475rm -f conftest.$ac_objext
20078if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23476if { (ac_try="$ac_compile"
20079 (eval $ac_compile) 2>conftest.er1 23477case "(($ac_try" in
23478 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23479 *) ac_try_echo=$ac_try;;
23480esac
23481eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23482 (eval "$ac_compile") 2>conftest.er1
20080 ac_status=$? 23483 ac_status=$?
20081 grep -v '^ *+' conftest.er1 >conftest.err 23484 grep -v '^ *+' conftest.er1 >conftest.err
20082 rm -f conftest.er1 23485 rm -f conftest.er1
20083 cat conftest.err >&5 23486 cat conftest.err >&5
20084 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20085 (exit $ac_status); } && 23488 (exit $ac_status); } &&
20086 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23489 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20087 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23490 { (case "(($ac_try" in
20088 (eval $ac_try) 2>&5 23491 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23492 *) ac_try_echo=$ac_try;;
23493esac
23494eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23495 (eval "$ac_try") 2>&5
20089 ac_status=$? 23496 ac_status=$?
20090 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23497 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20091 (exit $ac_status); }; } && 23498 (exit $ac_status); }; } &&
20092 { ac_try='test -s conftest.$ac_objext' 23499 { ac_try='test -s conftest.$ac_objext'
20093 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23500 { (case "(($ac_try" in
20094 (eval $ac_try) 2>&5 23501 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23502 *) ac_try_echo=$ac_try;;
23503esac
23504eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23505 (eval "$ac_try") 2>&5
20095 ac_status=$? 23506 ac_status=$?
20096 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23507 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20097 (exit $ac_status); }; }; then 23508 (exit $ac_status); }; }; then
@@ -20100,7 +23511,7 @@ else
20100 echo "$as_me: failed program was:" >&5 23511 echo "$as_me: failed program was:" >&5
20101sed 's/^/| /' conftest.$ac_ext >&5 23512sed 's/^/| /' conftest.$ac_ext >&5
20102 23513
20103 cat >conftest.$ac_ext <<_ACEOF 23514 cat >conftest.$ac_ext <<_ACEOF
20104/* confdefs.h. */ 23515/* confdefs.h. */
20105_ACEOF 23516_ACEOF
20106cat confdefs.h >>conftest.$ac_ext 23517cat confdefs.h >>conftest.$ac_ext
@@ -20120,23 +23531,36 @@ main ()
20120} 23531}
20121_ACEOF 23532_ACEOF
20122rm -f conftest.$ac_objext 23533rm -f conftest.$ac_objext
20123if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23534if { (ac_try="$ac_compile"
20124 (eval $ac_compile) 2>conftest.er1 23535case "(($ac_try" in
23536 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23537 *) ac_try_echo=$ac_try;;
23538esac
23539eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23540 (eval "$ac_compile") 2>conftest.er1
20125 ac_status=$? 23541 ac_status=$?
20126 grep -v '^ *+' conftest.er1 >conftest.err 23542 grep -v '^ *+' conftest.er1 >conftest.err
20127 rm -f conftest.er1 23543 rm -f conftest.er1
20128 cat conftest.err >&5 23544 cat conftest.err >&5
20129 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23545 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20130 (exit $ac_status); } && 23546 (exit $ac_status); } &&
20131 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23547 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20132 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23548 { (case "(($ac_try" in
20133 (eval $ac_try) 2>&5 23549 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23550 *) ac_try_echo=$ac_try;;
23551esac
23552eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23553 (eval "$ac_try") 2>&5
20134 ac_status=$? 23554 ac_status=$?
20135 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20136 (exit $ac_status); }; } && 23556 (exit $ac_status); }; } &&
20137 { ac_try='test -s conftest.$ac_objext' 23557 { ac_try='test -s conftest.$ac_objext'
20138 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23558 { (case "(($ac_try" in
20139 (eval $ac_try) 2>&5 23559 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23560 *) ac_try_echo=$ac_try;;
23561esac
23562eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23563 (eval "$ac_try") 2>&5
20140 ac_status=$? 23564 ac_status=$?
20141 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23565 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20142 (exit $ac_status); }; }; then 23566 (exit $ac_status); }; }; then
@@ -20145,17 +23569,19 @@ else
20145 echo "$as_me: failed program was:" >&5 23569 echo "$as_me: failed program was:" >&5
20146sed 's/^/| /' conftest.$ac_ext >&5 23570sed 's/^/| /' conftest.$ac_ext >&5
20147 23571
20148 ac_cv_have_sa_family_t="no" 23572 ac_cv_have_sa_family_t="no"
20149 23573
20150fi 23574fi
20151rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23575
23576rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20152 23577
20153fi 23578fi
20154rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23579
23580rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20155 23581
20156fi 23582fi
20157echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5 23583{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
20158echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6 23584echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; }
20159if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 23585if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
20160 23586
20161cat >>confdefs.h <<\_ACEOF 23587cat >>confdefs.h <<\_ACEOF
@@ -20164,8 +23590,8 @@ _ACEOF
20164 23590
20165fi 23591fi
20166 23592
20167echo "$as_me:$LINENO: checking for pid_t" >&5 23593{ echo "$as_me:$LINENO: checking for pid_t" >&5
20168echo $ECHO_N "checking for pid_t... $ECHO_C" >&6 23594echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; }
20169if test "${ac_cv_have_pid_t+set}" = set; then 23595if test "${ac_cv_have_pid_t+set}" = set; then
20170 echo $ECHO_N "(cached) $ECHO_C" >&6 23596 echo $ECHO_N "(cached) $ECHO_C" >&6
20171else 23597else
@@ -20188,23 +23614,36 @@ main ()
20188} 23614}
20189_ACEOF 23615_ACEOF
20190rm -f conftest.$ac_objext 23616rm -f conftest.$ac_objext
20191if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23617if { (ac_try="$ac_compile"
20192 (eval $ac_compile) 2>conftest.er1 23618case "(($ac_try" in
23619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23620 *) ac_try_echo=$ac_try;;
23621esac
23622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23623 (eval "$ac_compile") 2>conftest.er1
20193 ac_status=$? 23624 ac_status=$?
20194 grep -v '^ *+' conftest.er1 >conftest.err 23625 grep -v '^ *+' conftest.er1 >conftest.err
20195 rm -f conftest.er1 23626 rm -f conftest.er1
20196 cat conftest.err >&5 23627 cat conftest.err >&5
20197 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20198 (exit $ac_status); } && 23629 (exit $ac_status); } &&
20199 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23630 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20200 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23631 { (case "(($ac_try" in
20201 (eval $ac_try) 2>&5 23632 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23633 *) ac_try_echo=$ac_try;;
23634esac
23635eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23636 (eval "$ac_try") 2>&5
20202 ac_status=$? 23637 ac_status=$?
20203 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23638 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20204 (exit $ac_status); }; } && 23639 (exit $ac_status); }; } &&
20205 { ac_try='test -s conftest.$ac_objext' 23640 { ac_try='test -s conftest.$ac_objext'
20206 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23641 { (case "(($ac_try" in
20207 (eval $ac_try) 2>&5 23642 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23643 *) ac_try_echo=$ac_try;;
23644esac
23645eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23646 (eval "$ac_try") 2>&5
20208 ac_status=$? 23647 ac_status=$?
20209 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23648 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20210 (exit $ac_status); }; }; then 23649 (exit $ac_status); }; }; then
@@ -20213,14 +23652,15 @@ else
20213 echo "$as_me: failed program was:" >&5 23652 echo "$as_me: failed program was:" >&5
20214sed 's/^/| /' conftest.$ac_ext >&5 23653sed 's/^/| /' conftest.$ac_ext >&5
20215 23654
20216 ac_cv_have_pid_t="no" 23655 ac_cv_have_pid_t="no"
20217 23656
20218fi 23657fi
20219rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23658
23659rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20220 23660
20221fi 23661fi
20222echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5 23662{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
20223echo "${ECHO_T}$ac_cv_have_pid_t" >&6 23663echo "${ECHO_T}$ac_cv_have_pid_t" >&6; }
20224if test "x$ac_cv_have_pid_t" = "xyes" ; then 23664if test "x$ac_cv_have_pid_t" = "xyes" ; then
20225 23665
20226cat >>confdefs.h <<\_ACEOF 23666cat >>confdefs.h <<\_ACEOF
@@ -20229,8 +23669,8 @@ _ACEOF
20229 23669
20230fi 23670fi
20231 23671
20232echo "$as_me:$LINENO: checking for mode_t" >&5 23672{ echo "$as_me:$LINENO: checking for mode_t" >&5
20233echo $ECHO_N "checking for mode_t... $ECHO_C" >&6 23673echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; }
20234if test "${ac_cv_have_mode_t+set}" = set; then 23674if test "${ac_cv_have_mode_t+set}" = set; then
20235 echo $ECHO_N "(cached) $ECHO_C" >&6 23675 echo $ECHO_N "(cached) $ECHO_C" >&6
20236else 23676else
@@ -20253,23 +23693,36 @@ main ()
20253} 23693}
20254_ACEOF 23694_ACEOF
20255rm -f conftest.$ac_objext 23695rm -f conftest.$ac_objext
20256if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23696if { (ac_try="$ac_compile"
20257 (eval $ac_compile) 2>conftest.er1 23697case "(($ac_try" in
23698 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23699 *) ac_try_echo=$ac_try;;
23700esac
23701eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23702 (eval "$ac_compile") 2>conftest.er1
20258 ac_status=$? 23703 ac_status=$?
20259 grep -v '^ *+' conftest.er1 >conftest.err 23704 grep -v '^ *+' conftest.er1 >conftest.err
20260 rm -f conftest.er1 23705 rm -f conftest.er1
20261 cat conftest.err >&5 23706 cat conftest.err >&5
20262 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23707 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20263 (exit $ac_status); } && 23708 (exit $ac_status); } &&
20264 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23709 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20265 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23710 { (case "(($ac_try" in
20266 (eval $ac_try) 2>&5 23711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23712 *) ac_try_echo=$ac_try;;
23713esac
23714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23715 (eval "$ac_try") 2>&5
20267 ac_status=$? 23716 ac_status=$?
20268 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20269 (exit $ac_status); }; } && 23718 (exit $ac_status); }; } &&
20270 { ac_try='test -s conftest.$ac_objext' 23719 { ac_try='test -s conftest.$ac_objext'
20271 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23720 { (case "(($ac_try" in
20272 (eval $ac_try) 2>&5 23721 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23722 *) ac_try_echo=$ac_try;;
23723esac
23724eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23725 (eval "$ac_try") 2>&5
20273 ac_status=$? 23726 ac_status=$?
20274 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23727 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20275 (exit $ac_status); }; }; then 23728 (exit $ac_status); }; }; then
@@ -20278,14 +23731,15 @@ else
20278 echo "$as_me: failed program was:" >&5 23731 echo "$as_me: failed program was:" >&5
20279sed 's/^/| /' conftest.$ac_ext >&5 23732sed 's/^/| /' conftest.$ac_ext >&5
20280 23733
20281 ac_cv_have_mode_t="no" 23734 ac_cv_have_mode_t="no"
20282 23735
20283fi 23736fi
20284rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23737
23738rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20285 23739
20286fi 23740fi
20287echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5 23741{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
20288echo "${ECHO_T}$ac_cv_have_mode_t" >&6 23742echo "${ECHO_T}$ac_cv_have_mode_t" >&6; }
20289if test "x$ac_cv_have_mode_t" = "xyes" ; then 23743if test "x$ac_cv_have_mode_t" = "xyes" ; then
20290 23744
20291cat >>confdefs.h <<\_ACEOF 23745cat >>confdefs.h <<\_ACEOF
@@ -20295,8 +23749,8 @@ _ACEOF
20295fi 23749fi
20296 23750
20297 23751
20298echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5 23752{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
20299echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6 23753echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; }
20300if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then 23754if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
20301 echo $ECHO_N "(cached) $ECHO_C" >&6 23755 echo $ECHO_N "(cached) $ECHO_C" >&6
20302else 23756else
@@ -20320,23 +23774,36 @@ main ()
20320} 23774}
20321_ACEOF 23775_ACEOF
20322rm -f conftest.$ac_objext 23776rm -f conftest.$ac_objext
20323if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23777if { (ac_try="$ac_compile"
20324 (eval $ac_compile) 2>conftest.er1 23778case "(($ac_try" in
23779 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23780 *) ac_try_echo=$ac_try;;
23781esac
23782eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23783 (eval "$ac_compile") 2>conftest.er1
20325 ac_status=$? 23784 ac_status=$?
20326 grep -v '^ *+' conftest.er1 >conftest.err 23785 grep -v '^ *+' conftest.er1 >conftest.err
20327 rm -f conftest.er1 23786 rm -f conftest.er1
20328 cat conftest.err >&5 23787 cat conftest.err >&5
20329 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23788 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20330 (exit $ac_status); } && 23789 (exit $ac_status); } &&
20331 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23790 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20332 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23791 { (case "(($ac_try" in
20333 (eval $ac_try) 2>&5 23792 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23793 *) ac_try_echo=$ac_try;;
23794esac
23795eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23796 (eval "$ac_try") 2>&5
20334 ac_status=$? 23797 ac_status=$?
20335 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20336 (exit $ac_status); }; } && 23799 (exit $ac_status); }; } &&
20337 { ac_try='test -s conftest.$ac_objext' 23800 { ac_try='test -s conftest.$ac_objext'
20338 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23801 { (case "(($ac_try" in
20339 (eval $ac_try) 2>&5 23802 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23803 *) ac_try_echo=$ac_try;;
23804esac
23805eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23806 (eval "$ac_try") 2>&5
20340 ac_status=$? 23807 ac_status=$?
20341 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23808 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20342 (exit $ac_status); }; }; then 23809 (exit $ac_status); }; }; then
@@ -20345,14 +23812,15 @@ else
20345 echo "$as_me: failed program was:" >&5 23812 echo "$as_me: failed program was:" >&5
20346sed 's/^/| /' conftest.$ac_ext >&5 23813sed 's/^/| /' conftest.$ac_ext >&5
20347 23814
20348 ac_cv_have_struct_sockaddr_storage="no" 23815 ac_cv_have_struct_sockaddr_storage="no"
20349 23816
20350fi 23817fi
20351rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23818
23819rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20352 23820
20353fi 23821fi
20354echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5 23822{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
20355echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6 23823echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; }
20356if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 23824if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
20357 23825
20358cat >>confdefs.h <<\_ACEOF 23826cat >>confdefs.h <<\_ACEOF
@@ -20361,8 +23829,8 @@ _ACEOF
20361 23829
20362fi 23830fi
20363 23831
20364echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5 23832{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
20365echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6 23833echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; }
20366if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then 23834if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
20367 echo $ECHO_N "(cached) $ECHO_C" >&6 23835 echo $ECHO_N "(cached) $ECHO_C" >&6
20368else 23836else
@@ -20386,23 +23854,36 @@ main ()
20386} 23854}
20387_ACEOF 23855_ACEOF
20388rm -f conftest.$ac_objext 23856rm -f conftest.$ac_objext
20389if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23857if { (ac_try="$ac_compile"
20390 (eval $ac_compile) 2>conftest.er1 23858case "(($ac_try" in
23859 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23860 *) ac_try_echo=$ac_try;;
23861esac
23862eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23863 (eval "$ac_compile") 2>conftest.er1
20391 ac_status=$? 23864 ac_status=$?
20392 grep -v '^ *+' conftest.er1 >conftest.err 23865 grep -v '^ *+' conftest.er1 >conftest.err
20393 rm -f conftest.er1 23866 rm -f conftest.er1
20394 cat conftest.err >&5 23867 cat conftest.err >&5
20395 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23868 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20396 (exit $ac_status); } && 23869 (exit $ac_status); } &&
20397 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23870 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20398 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23871 { (case "(($ac_try" in
20399 (eval $ac_try) 2>&5 23872 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23873 *) ac_try_echo=$ac_try;;
23874esac
23875eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23876 (eval "$ac_try") 2>&5
20400 ac_status=$? 23877 ac_status=$?
20401 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23878 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20402 (exit $ac_status); }; } && 23879 (exit $ac_status); }; } &&
20403 { ac_try='test -s conftest.$ac_objext' 23880 { ac_try='test -s conftest.$ac_objext'
20404 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23881 { (case "(($ac_try" in
20405 (eval $ac_try) 2>&5 23882 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23883 *) ac_try_echo=$ac_try;;
23884esac
23885eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23886 (eval "$ac_try") 2>&5
20406 ac_status=$? 23887 ac_status=$?
20407 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23888 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20408 (exit $ac_status); }; }; then 23889 (exit $ac_status); }; }; then
@@ -20411,14 +23892,15 @@ else
20411 echo "$as_me: failed program was:" >&5 23892 echo "$as_me: failed program was:" >&5
20412sed 's/^/| /' conftest.$ac_ext >&5 23893sed 's/^/| /' conftest.$ac_ext >&5
20413 23894
20414 ac_cv_have_struct_sockaddr_in6="no" 23895 ac_cv_have_struct_sockaddr_in6="no"
20415 23896
20416fi 23897fi
20417rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23898
23899rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20418 23900
20419fi 23901fi
20420echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5 23902{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
20421echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6 23903echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; }
20422if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 23904if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
20423 23905
20424cat >>confdefs.h <<\_ACEOF 23906cat >>confdefs.h <<\_ACEOF
@@ -20427,8 +23909,8 @@ _ACEOF
20427 23909
20428fi 23910fi
20429 23911
20430echo "$as_me:$LINENO: checking for struct in6_addr" >&5 23912{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5
20431echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6 23913echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; }
20432if test "${ac_cv_have_struct_in6_addr+set}" = set; then 23914if test "${ac_cv_have_struct_in6_addr+set}" = set; then
20433 echo $ECHO_N "(cached) $ECHO_C" >&6 23915 echo $ECHO_N "(cached) $ECHO_C" >&6
20434else 23916else
@@ -20452,23 +23934,36 @@ main ()
20452} 23934}
20453_ACEOF 23935_ACEOF
20454rm -f conftest.$ac_objext 23936rm -f conftest.$ac_objext
20455if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23937if { (ac_try="$ac_compile"
20456 (eval $ac_compile) 2>conftest.er1 23938case "(($ac_try" in
23939 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23940 *) ac_try_echo=$ac_try;;
23941esac
23942eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23943 (eval "$ac_compile") 2>conftest.er1
20457 ac_status=$? 23944 ac_status=$?
20458 grep -v '^ *+' conftest.er1 >conftest.err 23945 grep -v '^ *+' conftest.er1 >conftest.err
20459 rm -f conftest.er1 23946 rm -f conftest.er1
20460 cat conftest.err >&5 23947 cat conftest.err >&5
20461 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23948 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20462 (exit $ac_status); } && 23949 (exit $ac_status); } &&
20463 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 23950 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20464 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23951 { (case "(($ac_try" in
20465 (eval $ac_try) 2>&5 23952 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23953 *) ac_try_echo=$ac_try;;
23954esac
23955eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23956 (eval "$ac_try") 2>&5
20466 ac_status=$? 23957 ac_status=$?
20467 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23958 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20468 (exit $ac_status); }; } && 23959 (exit $ac_status); }; } &&
20469 { ac_try='test -s conftest.$ac_objext' 23960 { ac_try='test -s conftest.$ac_objext'
20470 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23961 { (case "(($ac_try" in
20471 (eval $ac_try) 2>&5 23962 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23963 *) ac_try_echo=$ac_try;;
23964esac
23965eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23966 (eval "$ac_try") 2>&5
20472 ac_status=$? 23967 ac_status=$?
20473 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23968 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20474 (exit $ac_status); }; }; then 23969 (exit $ac_status); }; }; then
@@ -20477,14 +23972,15 @@ else
20477 echo "$as_me: failed program was:" >&5 23972 echo "$as_me: failed program was:" >&5
20478sed 's/^/| /' conftest.$ac_ext >&5 23973sed 's/^/| /' conftest.$ac_ext >&5
20479 23974
20480 ac_cv_have_struct_in6_addr="no" 23975 ac_cv_have_struct_in6_addr="no"
20481 23976
20482fi 23977fi
20483rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23978
23979rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20484 23980
20485fi 23981fi
20486echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5 23982{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
20487echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6 23983echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; }
20488if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 23984if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
20489 23985
20490cat >>confdefs.h <<\_ACEOF 23986cat >>confdefs.h <<\_ACEOF
@@ -20493,8 +23989,8 @@ _ACEOF
20493 23989
20494fi 23990fi
20495 23991
20496echo "$as_me:$LINENO: checking for struct addrinfo" >&5 23992{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5
20497echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6 23993echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; }
20498if test "${ac_cv_have_struct_addrinfo+set}" = set; then 23994if test "${ac_cv_have_struct_addrinfo+set}" = set; then
20499 echo $ECHO_N "(cached) $ECHO_C" >&6 23995 echo $ECHO_N "(cached) $ECHO_C" >&6
20500else 23996else
@@ -20519,23 +24015,36 @@ main ()
20519} 24015}
20520_ACEOF 24016_ACEOF
20521rm -f conftest.$ac_objext 24017rm -f conftest.$ac_objext
20522if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24018if { (ac_try="$ac_compile"
20523 (eval $ac_compile) 2>conftest.er1 24019case "(($ac_try" in
24020 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24021 *) ac_try_echo=$ac_try;;
24022esac
24023eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24024 (eval "$ac_compile") 2>conftest.er1
20524 ac_status=$? 24025 ac_status=$?
20525 grep -v '^ *+' conftest.er1 >conftest.err 24026 grep -v '^ *+' conftest.er1 >conftest.err
20526 rm -f conftest.er1 24027 rm -f conftest.er1
20527 cat conftest.err >&5 24028 cat conftest.err >&5
20528 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24029 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20529 (exit $ac_status); } && 24030 (exit $ac_status); } &&
20530 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 24031 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20531 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24032 { (case "(($ac_try" in
20532 (eval $ac_try) 2>&5 24033 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24034 *) ac_try_echo=$ac_try;;
24035esac
24036eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24037 (eval "$ac_try") 2>&5
20533 ac_status=$? 24038 ac_status=$?
20534 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24039 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20535 (exit $ac_status); }; } && 24040 (exit $ac_status); }; } &&
20536 { ac_try='test -s conftest.$ac_objext' 24041 { ac_try='test -s conftest.$ac_objext'
20537 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24042 { (case "(($ac_try" in
20538 (eval $ac_try) 2>&5 24043 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24044 *) ac_try_echo=$ac_try;;
24045esac
24046eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24047 (eval "$ac_try") 2>&5
20539 ac_status=$? 24048 ac_status=$?
20540 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20541 (exit $ac_status); }; }; then 24050 (exit $ac_status); }; }; then
@@ -20544,14 +24053,15 @@ else
20544 echo "$as_me: failed program was:" >&5 24053 echo "$as_me: failed program was:" >&5
20545sed 's/^/| /' conftest.$ac_ext >&5 24054sed 's/^/| /' conftest.$ac_ext >&5
20546 24055
20547 ac_cv_have_struct_addrinfo="no" 24056 ac_cv_have_struct_addrinfo="no"
20548 24057
20549fi 24058fi
20550rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24059
24060rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20551 24061
20552fi 24062fi
20553echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5 24063{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
20554echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6 24064echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; }
20555if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 24065if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
20556 24066
20557cat >>confdefs.h <<\_ACEOF 24067cat >>confdefs.h <<\_ACEOF
@@ -20560,8 +24070,8 @@ _ACEOF
20560 24070
20561fi 24071fi
20562 24072
20563echo "$as_me:$LINENO: checking for struct timeval" >&5 24073{ echo "$as_me:$LINENO: checking for struct timeval" >&5
20564echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6 24074echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; }
20565if test "${ac_cv_have_struct_timeval+set}" = set; then 24075if test "${ac_cv_have_struct_timeval+set}" = set; then
20566 echo $ECHO_N "(cached) $ECHO_C" >&6 24076 echo $ECHO_N "(cached) $ECHO_C" >&6
20567else 24077else
@@ -20582,23 +24092,36 @@ main ()
20582} 24092}
20583_ACEOF 24093_ACEOF
20584rm -f conftest.$ac_objext 24094rm -f conftest.$ac_objext
20585if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24095if { (ac_try="$ac_compile"
20586 (eval $ac_compile) 2>conftest.er1 24096case "(($ac_try" in
24097 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24098 *) ac_try_echo=$ac_try;;
24099esac
24100eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24101 (eval "$ac_compile") 2>conftest.er1
20587 ac_status=$? 24102 ac_status=$?
20588 grep -v '^ *+' conftest.er1 >conftest.err 24103 grep -v '^ *+' conftest.er1 >conftest.err
20589 rm -f conftest.er1 24104 rm -f conftest.er1
20590 cat conftest.err >&5 24105 cat conftest.err >&5
20591 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24106 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20592 (exit $ac_status); } && 24107 (exit $ac_status); } &&
20593 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 24108 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20594 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24109 { (case "(($ac_try" in
20595 (eval $ac_try) 2>&5 24110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24111 *) ac_try_echo=$ac_try;;
24112esac
24113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24114 (eval "$ac_try") 2>&5
20596 ac_status=$? 24115 ac_status=$?
20597 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20598 (exit $ac_status); }; } && 24117 (exit $ac_status); }; } &&
20599 { ac_try='test -s conftest.$ac_objext' 24118 { ac_try='test -s conftest.$ac_objext'
20600 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24119 { (case "(($ac_try" in
20601 (eval $ac_try) 2>&5 24120 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24121 *) ac_try_echo=$ac_try;;
24122esac
24123eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24124 (eval "$ac_try") 2>&5
20602 ac_status=$? 24125 ac_status=$?
20603 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24126 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20604 (exit $ac_status); }; }; then 24127 (exit $ac_status); }; }; then
@@ -20607,14 +24130,15 @@ else
20607 echo "$as_me: failed program was:" >&5 24130 echo "$as_me: failed program was:" >&5
20608sed 's/^/| /' conftest.$ac_ext >&5 24131sed 's/^/| /' conftest.$ac_ext >&5
20609 24132
20610 ac_cv_have_struct_timeval="no" 24133 ac_cv_have_struct_timeval="no"
20611 24134
20612fi 24135fi
20613rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24136
24137rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20614 24138
20615fi 24139fi
20616echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5 24140{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
20617echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6 24141echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; }
20618if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 24142if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
20619 24143
20620cat >>confdefs.h <<\_ACEOF 24144cat >>confdefs.h <<\_ACEOF
@@ -20624,8 +24148,8 @@ _ACEOF
20624 have_struct_timeval=1 24148 have_struct_timeval=1
20625fi 24149fi
20626 24150
20627echo "$as_me:$LINENO: checking for struct timespec" >&5 24151{ echo "$as_me:$LINENO: checking for struct timespec" >&5
20628echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6 24152echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; }
20629if test "${ac_cv_type_struct_timespec+set}" = set; then 24153if test "${ac_cv_type_struct_timespec+set}" = set; then
20630 echo $ECHO_N "(cached) $ECHO_C" >&6 24154 echo $ECHO_N "(cached) $ECHO_C" >&6
20631else 24155else
@@ -20636,35 +24160,49 @@ cat confdefs.h >>conftest.$ac_ext
20636cat >>conftest.$ac_ext <<_ACEOF 24160cat >>conftest.$ac_ext <<_ACEOF
20637/* end confdefs.h. */ 24161/* end confdefs.h. */
20638$ac_includes_default 24162$ac_includes_default
24163typedef struct timespec ac__type_new_;
20639int 24164int
20640main () 24165main ()
20641{ 24166{
20642if ((struct timespec *) 0) 24167if ((ac__type_new_ *) 0)
20643 return 0; 24168 return 0;
20644if (sizeof (struct timespec)) 24169if (sizeof (ac__type_new_))
20645 return 0; 24170 return 0;
20646 ; 24171 ;
20647 return 0; 24172 return 0;
20648} 24173}
20649_ACEOF 24174_ACEOF
20650rm -f conftest.$ac_objext 24175rm -f conftest.$ac_objext
20651if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24176if { (ac_try="$ac_compile"
20652 (eval $ac_compile) 2>conftest.er1 24177case "(($ac_try" in
24178 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24179 *) ac_try_echo=$ac_try;;
24180esac
24181eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24182 (eval "$ac_compile") 2>conftest.er1
20653 ac_status=$? 24183 ac_status=$?
20654 grep -v '^ *+' conftest.er1 >conftest.err 24184 grep -v '^ *+' conftest.er1 >conftest.err
20655 rm -f conftest.er1 24185 rm -f conftest.er1
20656 cat conftest.err >&5 24186 cat conftest.err >&5
20657 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24187 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20658 (exit $ac_status); } && 24188 (exit $ac_status); } &&
20659 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 24189 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
20660 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24190 { (case "(($ac_try" in
20661 (eval $ac_try) 2>&5 24191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24192 *) ac_try_echo=$ac_try;;
24193esac
24194eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24195 (eval "$ac_try") 2>&5
20662 ac_status=$? 24196 ac_status=$?
20663 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24197 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20664 (exit $ac_status); }; } && 24198 (exit $ac_status); }; } &&
20665 { ac_try='test -s conftest.$ac_objext' 24199 { ac_try='test -s conftest.$ac_objext'
20666 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24200 { (case "(($ac_try" in
20667 (eval $ac_try) 2>&5 24201 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24202 *) ac_try_echo=$ac_try;;
24203esac
24204eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24205 (eval "$ac_try") 2>&5
20668 ac_status=$? 24206 ac_status=$?
20669 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20670 (exit $ac_status); }; }; then 24208 (exit $ac_status); }; }; then
@@ -20673,12 +24211,13 @@ else
20673 echo "$as_me: failed program was:" >&5 24211 echo "$as_me: failed program was:" >&5
20674sed 's/^/| /' conftest.$ac_ext >&5 24212sed 's/^/| /' conftest.$ac_ext >&5
20675 24213
20676ac_cv_type_struct_timespec=no 24214 ac_cv_type_struct_timespec=no
20677fi 24215fi
20678rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24216
24217rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20679fi 24218fi
20680echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5 24219{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
20681echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6 24220echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; }
20682if test $ac_cv_type_struct_timespec = yes; then 24221if test $ac_cv_type_struct_timespec = yes; then
20683 24222
20684cat >>confdefs.h <<_ACEOF 24223cat >>confdefs.h <<_ACEOF
@@ -20735,13 +24274,22 @@ main() { exit(0); }
20735 24274
20736_ACEOF 24275_ACEOF
20737rm -f conftest$ac_exeext 24276rm -f conftest$ac_exeext
20738if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24277if { (ac_try="$ac_link"
20739 (eval $ac_link) 2>&5 24278case "(($ac_try" in
24279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24280 *) ac_try_echo=$ac_try;;
24281esac
24282eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24283 (eval "$ac_link") 2>&5
20740 ac_status=$? 24284 ac_status=$?
20741 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24285 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20742 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 24286 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20743 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24287 { (case "(($ac_try" in
20744 (eval $ac_try) 2>&5 24288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24289 *) ac_try_echo=$ac_try;;
24290esac
24291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24292 (eval "$ac_try") 2>&5
20745 ac_status=$? 24293 ac_status=$?
20746 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24294 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20747 (exit $ac_status); }; }; then 24295 (exit $ac_status); }; }; then
@@ -20757,17 +24305,19 @@ sed 's/^/| /' conftest.$ac_ext >&5
20757_ACEOF 24305_ACEOF
20758 24306
20759fi 24307fi
20760rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 24308rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20761fi 24309fi
24310
24311
20762fi 24312fi
20763 24313
20764 24314
20765# look for field 'ut_host' in header 'utmp.h' 24315# look for field 'ut_host' in header 'utmp.h'
20766 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24316 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20767 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 24317 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
20768 echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5 24318 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
20769echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6 24319echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; }
20770 if eval "test \"\${$ossh_varname+set}\" = set"; then 24320 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20771 echo $ECHO_N "(cached) $ECHO_C" >&6 24321 echo $ECHO_N "(cached) $ECHO_C" >&6
20772else 24322else
20773 24323
@@ -20792,8 +24342,8 @@ fi
20792 24342
20793 ossh_result=`eval 'echo $'"$ossh_varname"` 24343 ossh_result=`eval 'echo $'"$ossh_varname"`
20794 if test -n "`echo $ossh_varname`"; then 24344 if test -n "`echo $ossh_varname`"; then
20795 echo "$as_me:$LINENO: result: $ossh_result" >&5 24345 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20796echo "${ECHO_T}$ossh_result" >&6 24346echo "${ECHO_T}$ossh_result" >&6; }
20797 if test "x$ossh_result" = "xyes"; then 24347 if test "x$ossh_result" = "xyes"; then
20798 24348
20799cat >>confdefs.h <<\_ACEOF 24349cat >>confdefs.h <<\_ACEOF
@@ -20802,17 +24352,17 @@ _ACEOF
20802 24352
20803 fi 24353 fi
20804 else 24354 else
20805 echo "$as_me:$LINENO: result: no" >&5 24355 { echo "$as_me:$LINENO: result: no" >&5
20806echo "${ECHO_T}no" >&6 24356echo "${ECHO_T}no" >&6; }
20807 fi 24357 fi
20808 24358
20809 24359
20810# look for field 'ut_host' in header 'utmpx.h' 24360# look for field 'ut_host' in header 'utmpx.h'
20811 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24361 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
20812 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 24362 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
20813 echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5 24363 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
20814echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6 24364echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; }
20815 if eval "test \"\${$ossh_varname+set}\" = set"; then 24365 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20816 echo $ECHO_N "(cached) $ECHO_C" >&6 24366 echo $ECHO_N "(cached) $ECHO_C" >&6
20817else 24367else
20818 24368
@@ -20837,8 +24387,8 @@ fi
20837 24387
20838 ossh_result=`eval 'echo $'"$ossh_varname"` 24388 ossh_result=`eval 'echo $'"$ossh_varname"`
20839 if test -n "`echo $ossh_varname`"; then 24389 if test -n "`echo $ossh_varname`"; then
20840 echo "$as_me:$LINENO: result: $ossh_result" >&5 24390 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20841echo "${ECHO_T}$ossh_result" >&6 24391echo "${ECHO_T}$ossh_result" >&6; }
20842 if test "x$ossh_result" = "xyes"; then 24392 if test "x$ossh_result" = "xyes"; then
20843 24393
20844cat >>confdefs.h <<\_ACEOF 24394cat >>confdefs.h <<\_ACEOF
@@ -20847,17 +24397,17 @@ _ACEOF
20847 24397
20848 fi 24398 fi
20849 else 24399 else
20850 echo "$as_me:$LINENO: result: no" >&5 24400 { echo "$as_me:$LINENO: result: no" >&5
20851echo "${ECHO_T}no" >&6 24401echo "${ECHO_T}no" >&6; }
20852 fi 24402 fi
20853 24403
20854 24404
20855# look for field 'syslen' in header 'utmpx.h' 24405# look for field 'syslen' in header 'utmpx.h'
20856 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24406 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
20857 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen 24407 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
20858 echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5 24408 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
20859echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6 24409echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; }
20860 if eval "test \"\${$ossh_varname+set}\" = set"; then 24410 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20861 echo $ECHO_N "(cached) $ECHO_C" >&6 24411 echo $ECHO_N "(cached) $ECHO_C" >&6
20862else 24412else
20863 24413
@@ -20882,8 +24432,8 @@ fi
20882 24432
20883 ossh_result=`eval 'echo $'"$ossh_varname"` 24433 ossh_result=`eval 'echo $'"$ossh_varname"`
20884 if test -n "`echo $ossh_varname`"; then 24434 if test -n "`echo $ossh_varname`"; then
20885 echo "$as_me:$LINENO: result: $ossh_result" >&5 24435 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20886echo "${ECHO_T}$ossh_result" >&6 24436echo "${ECHO_T}$ossh_result" >&6; }
20887 if test "x$ossh_result" = "xyes"; then 24437 if test "x$ossh_result" = "xyes"; then
20888 24438
20889cat >>confdefs.h <<\_ACEOF 24439cat >>confdefs.h <<\_ACEOF
@@ -20892,17 +24442,17 @@ _ACEOF
20892 24442
20893 fi 24443 fi
20894 else 24444 else
20895 echo "$as_me:$LINENO: result: no" >&5 24445 { echo "$as_me:$LINENO: result: no" >&5
20896echo "${ECHO_T}no" >&6 24446echo "${ECHO_T}no" >&6; }
20897 fi 24447 fi
20898 24448
20899 24449
20900# look for field 'ut_pid' in header 'utmp.h' 24450# look for field 'ut_pid' in header 'utmp.h'
20901 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24451 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20902 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid 24452 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
20903 echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5 24453 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
20904echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6 24454echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; }
20905 if eval "test \"\${$ossh_varname+set}\" = set"; then 24455 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20906 echo $ECHO_N "(cached) $ECHO_C" >&6 24456 echo $ECHO_N "(cached) $ECHO_C" >&6
20907else 24457else
20908 24458
@@ -20927,8 +24477,8 @@ fi
20927 24477
20928 ossh_result=`eval 'echo $'"$ossh_varname"` 24478 ossh_result=`eval 'echo $'"$ossh_varname"`
20929 if test -n "`echo $ossh_varname`"; then 24479 if test -n "`echo $ossh_varname`"; then
20930 echo "$as_me:$LINENO: result: $ossh_result" >&5 24480 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20931echo "${ECHO_T}$ossh_result" >&6 24481echo "${ECHO_T}$ossh_result" >&6; }
20932 if test "x$ossh_result" = "xyes"; then 24482 if test "x$ossh_result" = "xyes"; then
20933 24483
20934cat >>confdefs.h <<\_ACEOF 24484cat >>confdefs.h <<\_ACEOF
@@ -20937,17 +24487,17 @@ _ACEOF
20937 24487
20938 fi 24488 fi
20939 else 24489 else
20940 echo "$as_me:$LINENO: result: no" >&5 24490 { echo "$as_me:$LINENO: result: no" >&5
20941echo "${ECHO_T}no" >&6 24491echo "${ECHO_T}no" >&6; }
20942 fi 24492 fi
20943 24493
20944 24494
20945# look for field 'ut_type' in header 'utmp.h' 24495# look for field 'ut_type' in header 'utmp.h'
20946 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24496 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20947 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 24497 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
20948 echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5 24498 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
20949echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6 24499echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; }
20950 if eval "test \"\${$ossh_varname+set}\" = set"; then 24500 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20951 echo $ECHO_N "(cached) $ECHO_C" >&6 24501 echo $ECHO_N "(cached) $ECHO_C" >&6
20952else 24502else
20953 24503
@@ -20972,8 +24522,8 @@ fi
20972 24522
20973 ossh_result=`eval 'echo $'"$ossh_varname"` 24523 ossh_result=`eval 'echo $'"$ossh_varname"`
20974 if test -n "`echo $ossh_varname`"; then 24524 if test -n "`echo $ossh_varname`"; then
20975 echo "$as_me:$LINENO: result: $ossh_result" >&5 24525 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20976echo "${ECHO_T}$ossh_result" >&6 24526echo "${ECHO_T}$ossh_result" >&6; }
20977 if test "x$ossh_result" = "xyes"; then 24527 if test "x$ossh_result" = "xyes"; then
20978 24528
20979cat >>confdefs.h <<\_ACEOF 24529cat >>confdefs.h <<\_ACEOF
@@ -20982,17 +24532,17 @@ _ACEOF
20982 24532
20983 fi 24533 fi
20984 else 24534 else
20985 echo "$as_me:$LINENO: result: no" >&5 24535 { echo "$as_me:$LINENO: result: no" >&5
20986echo "${ECHO_T}no" >&6 24536echo "${ECHO_T}no" >&6; }
20987 fi 24537 fi
20988 24538
20989 24539
20990# look for field 'ut_type' in header 'utmpx.h' 24540# look for field 'ut_type' in header 'utmpx.h'
20991 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24541 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
20992 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 24542 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
20993 echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5 24543 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
20994echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6 24544echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; }
20995 if eval "test \"\${$ossh_varname+set}\" = set"; then 24545 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20996 echo $ECHO_N "(cached) $ECHO_C" >&6 24546 echo $ECHO_N "(cached) $ECHO_C" >&6
20997else 24547else
20998 24548
@@ -21017,8 +24567,8 @@ fi
21017 24567
21018 ossh_result=`eval 'echo $'"$ossh_varname"` 24568 ossh_result=`eval 'echo $'"$ossh_varname"`
21019 if test -n "`echo $ossh_varname`"; then 24569 if test -n "`echo $ossh_varname`"; then
21020 echo "$as_me:$LINENO: result: $ossh_result" >&5 24570 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21021echo "${ECHO_T}$ossh_result" >&6 24571echo "${ECHO_T}$ossh_result" >&6; }
21022 if test "x$ossh_result" = "xyes"; then 24572 if test "x$ossh_result" = "xyes"; then
21023 24573
21024cat >>confdefs.h <<\_ACEOF 24574cat >>confdefs.h <<\_ACEOF
@@ -21027,17 +24577,17 @@ _ACEOF
21027 24577
21028 fi 24578 fi
21029 else 24579 else
21030 echo "$as_me:$LINENO: result: no" >&5 24580 { echo "$as_me:$LINENO: result: no" >&5
21031echo "${ECHO_T}no" >&6 24581echo "${ECHO_T}no" >&6; }
21032 fi 24582 fi
21033 24583
21034 24584
21035# look for field 'ut_tv' in header 'utmp.h' 24585# look for field 'ut_tv' in header 'utmp.h'
21036 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24586 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21037 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 24587 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
21038 echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5 24588 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
21039echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6 24589echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; }
21040 if eval "test \"\${$ossh_varname+set}\" = set"; then 24590 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21041 echo $ECHO_N "(cached) $ECHO_C" >&6 24591 echo $ECHO_N "(cached) $ECHO_C" >&6
21042else 24592else
21043 24593
@@ -21062,8 +24612,8 @@ fi
21062 24612
21063 ossh_result=`eval 'echo $'"$ossh_varname"` 24613 ossh_result=`eval 'echo $'"$ossh_varname"`
21064 if test -n "`echo $ossh_varname`"; then 24614 if test -n "`echo $ossh_varname`"; then
21065 echo "$as_me:$LINENO: result: $ossh_result" >&5 24615 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21066echo "${ECHO_T}$ossh_result" >&6 24616echo "${ECHO_T}$ossh_result" >&6; }
21067 if test "x$ossh_result" = "xyes"; then 24617 if test "x$ossh_result" = "xyes"; then
21068 24618
21069cat >>confdefs.h <<\_ACEOF 24619cat >>confdefs.h <<\_ACEOF
@@ -21072,17 +24622,17 @@ _ACEOF
21072 24622
21073 fi 24623 fi
21074 else 24624 else
21075 echo "$as_me:$LINENO: result: no" >&5 24625 { echo "$as_me:$LINENO: result: no" >&5
21076echo "${ECHO_T}no" >&6 24626echo "${ECHO_T}no" >&6; }
21077 fi 24627 fi
21078 24628
21079 24629
21080# look for field 'ut_id' in header 'utmp.h' 24630# look for field 'ut_id' in header 'utmp.h'
21081 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24631 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21082 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 24632 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
21083 echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5 24633 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
21084echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6 24634echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; }
21085 if eval "test \"\${$ossh_varname+set}\" = set"; then 24635 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21086 echo $ECHO_N "(cached) $ECHO_C" >&6 24636 echo $ECHO_N "(cached) $ECHO_C" >&6
21087else 24637else
21088 24638
@@ -21107,8 +24657,8 @@ fi
21107 24657
21108 ossh_result=`eval 'echo $'"$ossh_varname"` 24658 ossh_result=`eval 'echo $'"$ossh_varname"`
21109 if test -n "`echo $ossh_varname`"; then 24659 if test -n "`echo $ossh_varname`"; then
21110 echo "$as_me:$LINENO: result: $ossh_result" >&5 24660 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21111echo "${ECHO_T}$ossh_result" >&6 24661echo "${ECHO_T}$ossh_result" >&6; }
21112 if test "x$ossh_result" = "xyes"; then 24662 if test "x$ossh_result" = "xyes"; then
21113 24663
21114cat >>confdefs.h <<\_ACEOF 24664cat >>confdefs.h <<\_ACEOF
@@ -21117,17 +24667,17 @@ _ACEOF
21117 24667
21118 fi 24668 fi
21119 else 24669 else
21120 echo "$as_me:$LINENO: result: no" >&5 24670 { echo "$as_me:$LINENO: result: no" >&5
21121echo "${ECHO_T}no" >&6 24671echo "${ECHO_T}no" >&6; }
21122 fi 24672 fi
21123 24673
21124 24674
21125# look for field 'ut_id' in header 'utmpx.h' 24675# look for field 'ut_id' in header 'utmpx.h'
21126 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24676 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21127 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 24677 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
21128 echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5 24678 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
21129echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6 24679echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; }
21130 if eval "test \"\${$ossh_varname+set}\" = set"; then 24680 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21131 echo $ECHO_N "(cached) $ECHO_C" >&6 24681 echo $ECHO_N "(cached) $ECHO_C" >&6
21132else 24682else
21133 24683
@@ -21152,8 +24702,8 @@ fi
21152 24702
21153 ossh_result=`eval 'echo $'"$ossh_varname"` 24703 ossh_result=`eval 'echo $'"$ossh_varname"`
21154 if test -n "`echo $ossh_varname`"; then 24704 if test -n "`echo $ossh_varname`"; then
21155 echo "$as_me:$LINENO: result: $ossh_result" >&5 24705 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21156echo "${ECHO_T}$ossh_result" >&6 24706echo "${ECHO_T}$ossh_result" >&6; }
21157 if test "x$ossh_result" = "xyes"; then 24707 if test "x$ossh_result" = "xyes"; then
21158 24708
21159cat >>confdefs.h <<\_ACEOF 24709cat >>confdefs.h <<\_ACEOF
@@ -21162,17 +24712,17 @@ _ACEOF
21162 24712
21163 fi 24713 fi
21164 else 24714 else
21165 echo "$as_me:$LINENO: result: no" >&5 24715 { echo "$as_me:$LINENO: result: no" >&5
21166echo "${ECHO_T}no" >&6 24716echo "${ECHO_T}no" >&6; }
21167 fi 24717 fi
21168 24718
21169 24719
21170# look for field 'ut_addr' in header 'utmp.h' 24720# look for field 'ut_addr' in header 'utmp.h'
21171 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24721 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21172 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 24722 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
21173 echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5 24723 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
21174echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6 24724echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; }
21175 if eval "test \"\${$ossh_varname+set}\" = set"; then 24725 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21176 echo $ECHO_N "(cached) $ECHO_C" >&6 24726 echo $ECHO_N "(cached) $ECHO_C" >&6
21177else 24727else
21178 24728
@@ -21197,8 +24747,8 @@ fi
21197 24747
21198 ossh_result=`eval 'echo $'"$ossh_varname"` 24748 ossh_result=`eval 'echo $'"$ossh_varname"`
21199 if test -n "`echo $ossh_varname`"; then 24749 if test -n "`echo $ossh_varname`"; then
21200 echo "$as_me:$LINENO: result: $ossh_result" >&5 24750 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21201echo "${ECHO_T}$ossh_result" >&6 24751echo "${ECHO_T}$ossh_result" >&6; }
21202 if test "x$ossh_result" = "xyes"; then 24752 if test "x$ossh_result" = "xyes"; then
21203 24753
21204cat >>confdefs.h <<\_ACEOF 24754cat >>confdefs.h <<\_ACEOF
@@ -21207,17 +24757,17 @@ _ACEOF
21207 24757
21208 fi 24758 fi
21209 else 24759 else
21210 echo "$as_me:$LINENO: result: no" >&5 24760 { echo "$as_me:$LINENO: result: no" >&5
21211echo "${ECHO_T}no" >&6 24761echo "${ECHO_T}no" >&6; }
21212 fi 24762 fi
21213 24763
21214 24764
21215# look for field 'ut_addr' in header 'utmpx.h' 24765# look for field 'ut_addr' in header 'utmpx.h'
21216 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24766 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21217 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 24767 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
21218 echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5 24768 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
21219echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6 24769echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; }
21220 if eval "test \"\${$ossh_varname+set}\" = set"; then 24770 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21221 echo $ECHO_N "(cached) $ECHO_C" >&6 24771 echo $ECHO_N "(cached) $ECHO_C" >&6
21222else 24772else
21223 24773
@@ -21242,8 +24792,8 @@ fi
21242 24792
21243 ossh_result=`eval 'echo $'"$ossh_varname"` 24793 ossh_result=`eval 'echo $'"$ossh_varname"`
21244 if test -n "`echo $ossh_varname`"; then 24794 if test -n "`echo $ossh_varname`"; then
21245 echo "$as_me:$LINENO: result: $ossh_result" >&5 24795 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21246echo "${ECHO_T}$ossh_result" >&6 24796echo "${ECHO_T}$ossh_result" >&6; }
21247 if test "x$ossh_result" = "xyes"; then 24797 if test "x$ossh_result" = "xyes"; then
21248 24798
21249cat >>confdefs.h <<\_ACEOF 24799cat >>confdefs.h <<\_ACEOF
@@ -21252,17 +24802,17 @@ _ACEOF
21252 24802
21253 fi 24803 fi
21254 else 24804 else
21255 echo "$as_me:$LINENO: result: no" >&5 24805 { echo "$as_me:$LINENO: result: no" >&5
21256echo "${ECHO_T}no" >&6 24806echo "${ECHO_T}no" >&6; }
21257 fi 24807 fi
21258 24808
21259 24809
21260# look for field 'ut_addr_v6' in header 'utmp.h' 24810# look for field 'ut_addr_v6' in header 'utmp.h'
21261 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24811 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21262 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 24812 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
21263 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5 24813 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
21264echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6 24814echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; }
21265 if eval "test \"\${$ossh_varname+set}\" = set"; then 24815 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21266 echo $ECHO_N "(cached) $ECHO_C" >&6 24816 echo $ECHO_N "(cached) $ECHO_C" >&6
21267else 24817else
21268 24818
@@ -21287,8 +24837,8 @@ fi
21287 24837
21288 ossh_result=`eval 'echo $'"$ossh_varname"` 24838 ossh_result=`eval 'echo $'"$ossh_varname"`
21289 if test -n "`echo $ossh_varname`"; then 24839 if test -n "`echo $ossh_varname`"; then
21290 echo "$as_me:$LINENO: result: $ossh_result" >&5 24840 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21291echo "${ECHO_T}$ossh_result" >&6 24841echo "${ECHO_T}$ossh_result" >&6; }
21292 if test "x$ossh_result" = "xyes"; then 24842 if test "x$ossh_result" = "xyes"; then
21293 24843
21294cat >>confdefs.h <<\_ACEOF 24844cat >>confdefs.h <<\_ACEOF
@@ -21297,17 +24847,17 @@ _ACEOF
21297 24847
21298 fi 24848 fi
21299 else 24849 else
21300 echo "$as_me:$LINENO: result: no" >&5 24850 { echo "$as_me:$LINENO: result: no" >&5
21301echo "${ECHO_T}no" >&6 24851echo "${ECHO_T}no" >&6; }
21302 fi 24852 fi
21303 24853
21304 24854
21305# look for field 'ut_addr_v6' in header 'utmpx.h' 24855# look for field 'ut_addr_v6' in header 'utmpx.h'
21306 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24856 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21307 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 24857 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
21308 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5 24858 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
21309echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6 24859echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; }
21310 if eval "test \"\${$ossh_varname+set}\" = set"; then 24860 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21311 echo $ECHO_N "(cached) $ECHO_C" >&6 24861 echo $ECHO_N "(cached) $ECHO_C" >&6
21312else 24862else
21313 24863
@@ -21332,8 +24882,8 @@ fi
21332 24882
21333 ossh_result=`eval 'echo $'"$ossh_varname"` 24883 ossh_result=`eval 'echo $'"$ossh_varname"`
21334 if test -n "`echo $ossh_varname`"; then 24884 if test -n "`echo $ossh_varname`"; then
21335 echo "$as_me:$LINENO: result: $ossh_result" >&5 24885 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21336echo "${ECHO_T}$ossh_result" >&6 24886echo "${ECHO_T}$ossh_result" >&6; }
21337 if test "x$ossh_result" = "xyes"; then 24887 if test "x$ossh_result" = "xyes"; then
21338 24888
21339cat >>confdefs.h <<\_ACEOF 24889cat >>confdefs.h <<\_ACEOF
@@ -21342,17 +24892,17 @@ _ACEOF
21342 24892
21343 fi 24893 fi
21344 else 24894 else
21345 echo "$as_me:$LINENO: result: no" >&5 24895 { echo "$as_me:$LINENO: result: no" >&5
21346echo "${ECHO_T}no" >&6 24896echo "${ECHO_T}no" >&6; }
21347 fi 24897 fi
21348 24898
21349 24899
21350# look for field 'ut_exit' in header 'utmp.h' 24900# look for field 'ut_exit' in header 'utmp.h'
21351 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24901 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21352 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit 24902 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
21353 echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5 24903 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
21354echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6 24904echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; }
21355 if eval "test \"\${$ossh_varname+set}\" = set"; then 24905 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21356 echo $ECHO_N "(cached) $ECHO_C" >&6 24906 echo $ECHO_N "(cached) $ECHO_C" >&6
21357else 24907else
21358 24908
@@ -21377,8 +24927,8 @@ fi
21377 24927
21378 ossh_result=`eval 'echo $'"$ossh_varname"` 24928 ossh_result=`eval 'echo $'"$ossh_varname"`
21379 if test -n "`echo $ossh_varname`"; then 24929 if test -n "`echo $ossh_varname`"; then
21380 echo "$as_me:$LINENO: result: $ossh_result" >&5 24930 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21381echo "${ECHO_T}$ossh_result" >&6 24931echo "${ECHO_T}$ossh_result" >&6; }
21382 if test "x$ossh_result" = "xyes"; then 24932 if test "x$ossh_result" = "xyes"; then
21383 24933
21384cat >>confdefs.h <<\_ACEOF 24934cat >>confdefs.h <<\_ACEOF
@@ -21387,17 +24937,17 @@ _ACEOF
21387 24937
21388 fi 24938 fi
21389 else 24939 else
21390 echo "$as_me:$LINENO: result: no" >&5 24940 { echo "$as_me:$LINENO: result: no" >&5
21391echo "${ECHO_T}no" >&6 24941echo "${ECHO_T}no" >&6; }
21392 fi 24942 fi
21393 24943
21394 24944
21395# look for field 'ut_time' in header 'utmp.h' 24945# look for field 'ut_time' in header 'utmp.h'
21396 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24946 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21397 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 24947 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
21398 echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5 24948 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
21399echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6 24949echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; }
21400 if eval "test \"\${$ossh_varname+set}\" = set"; then 24950 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21401 echo $ECHO_N "(cached) $ECHO_C" >&6 24951 echo $ECHO_N "(cached) $ECHO_C" >&6
21402else 24952else
21403 24953
@@ -21422,8 +24972,8 @@ fi
21422 24972
21423 ossh_result=`eval 'echo $'"$ossh_varname"` 24973 ossh_result=`eval 'echo $'"$ossh_varname"`
21424 if test -n "`echo $ossh_varname`"; then 24974 if test -n "`echo $ossh_varname`"; then
21425 echo "$as_me:$LINENO: result: $ossh_result" >&5 24975 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21426echo "${ECHO_T}$ossh_result" >&6 24976echo "${ECHO_T}$ossh_result" >&6; }
21427 if test "x$ossh_result" = "xyes"; then 24977 if test "x$ossh_result" = "xyes"; then
21428 24978
21429cat >>confdefs.h <<\_ACEOF 24979cat >>confdefs.h <<\_ACEOF
@@ -21432,17 +24982,17 @@ _ACEOF
21432 24982
21433 fi 24983 fi
21434 else 24984 else
21435 echo "$as_me:$LINENO: result: no" >&5 24985 { echo "$as_me:$LINENO: result: no" >&5
21436echo "${ECHO_T}no" >&6 24986echo "${ECHO_T}no" >&6; }
21437 fi 24987 fi
21438 24988
21439 24989
21440# look for field 'ut_time' in header 'utmpx.h' 24990# look for field 'ut_time' in header 'utmpx.h'
21441 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24991 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21442 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 24992 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
21443 echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5 24993 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
21444echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6 24994echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; }
21445 if eval "test \"\${$ossh_varname+set}\" = set"; then 24995 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21446 echo $ECHO_N "(cached) $ECHO_C" >&6 24996 echo $ECHO_N "(cached) $ECHO_C" >&6
21447else 24997else
21448 24998
@@ -21467,8 +25017,8 @@ fi
21467 25017
21468 ossh_result=`eval 'echo $'"$ossh_varname"` 25018 ossh_result=`eval 'echo $'"$ossh_varname"`
21469 if test -n "`echo $ossh_varname`"; then 25019 if test -n "`echo $ossh_varname`"; then
21470 echo "$as_me:$LINENO: result: $ossh_result" >&5 25020 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21471echo "${ECHO_T}$ossh_result" >&6 25021echo "${ECHO_T}$ossh_result" >&6; }
21472 if test "x$ossh_result" = "xyes"; then 25022 if test "x$ossh_result" = "xyes"; then
21473 25023
21474cat >>confdefs.h <<\_ACEOF 25024cat >>confdefs.h <<\_ACEOF
@@ -21477,17 +25027,17 @@ _ACEOF
21477 25027
21478 fi 25028 fi
21479 else 25029 else
21480 echo "$as_me:$LINENO: result: no" >&5 25030 { echo "$as_me:$LINENO: result: no" >&5
21481echo "${ECHO_T}no" >&6 25031echo "${ECHO_T}no" >&6; }
21482 fi 25032 fi
21483 25033
21484 25034
21485# look for field 'ut_tv' in header 'utmpx.h' 25035# look for field 'ut_tv' in header 'utmpx.h'
21486 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 25036 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21487 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 25037 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
21488 echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5 25038 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
21489echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6 25039echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; }
21490 if eval "test \"\${$ossh_varname+set}\" = set"; then 25040 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21491 echo $ECHO_N "(cached) $ECHO_C" >&6 25041 echo $ECHO_N "(cached) $ECHO_C" >&6
21492else 25042else
21493 25043
@@ -21512,8 +25062,8 @@ fi
21512 25062
21513 ossh_result=`eval 'echo $'"$ossh_varname"` 25063 ossh_result=`eval 'echo $'"$ossh_varname"`
21514 if test -n "`echo $ossh_varname`"; then 25064 if test -n "`echo $ossh_varname`"; then
21515 echo "$as_me:$LINENO: result: $ossh_result" >&5 25065 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21516echo "${ECHO_T}$ossh_result" >&6 25066echo "${ECHO_T}$ossh_result" >&6; }
21517 if test "x$ossh_result" = "xyes"; then 25067 if test "x$ossh_result" = "xyes"; then
21518 25068
21519cat >>confdefs.h <<\_ACEOF 25069cat >>confdefs.h <<\_ACEOF
@@ -21522,13 +25072,13 @@ _ACEOF
21522 25072
21523 fi 25073 fi
21524 else 25074 else
21525 echo "$as_me:$LINENO: result: no" >&5 25075 { echo "$as_me:$LINENO: result: no" >&5
21526echo "${ECHO_T}no" >&6 25076echo "${ECHO_T}no" >&6; }
21527 fi 25077 fi
21528 25078
21529 25079
21530echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5 25080{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
21531echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6 25081echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; }
21532if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then 25082if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
21533 echo $ECHO_N "(cached) $ECHO_C" >&6 25083 echo $ECHO_N "(cached) $ECHO_C" >&6
21534else 25084else
@@ -21550,23 +25100,36 @@ return 0;
21550} 25100}
21551_ACEOF 25101_ACEOF
21552rm -f conftest.$ac_objext 25102rm -f conftest.$ac_objext
21553if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25103if { (ac_try="$ac_compile"
21554 (eval $ac_compile) 2>conftest.er1 25104case "(($ac_try" in
25105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25106 *) ac_try_echo=$ac_try;;
25107esac
25108eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25109 (eval "$ac_compile") 2>conftest.er1
21555 ac_status=$? 25110 ac_status=$?
21556 grep -v '^ *+' conftest.er1 >conftest.err 25111 grep -v '^ *+' conftest.er1 >conftest.err
21557 rm -f conftest.er1 25112 rm -f conftest.er1
21558 cat conftest.err >&5 25113 cat conftest.err >&5
21559 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21560 (exit $ac_status); } && 25115 (exit $ac_status); } &&
21561 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25116 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21562 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25117 { (case "(($ac_try" in
21563 (eval $ac_try) 2>&5 25118 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25119 *) ac_try_echo=$ac_try;;
25120esac
25121eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25122 (eval "$ac_try") 2>&5
21564 ac_status=$? 25123 ac_status=$?
21565 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25124 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21566 (exit $ac_status); }; } && 25125 (exit $ac_status); }; } &&
21567 { ac_try='test -s conftest.$ac_objext' 25126 { ac_try='test -s conftest.$ac_objext'
21568 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25127 { (case "(($ac_try" in
21569 (eval $ac_try) 2>&5 25128 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25129 *) ac_try_echo=$ac_try;;
25130esac
25131eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25132 (eval "$ac_try") 2>&5
21570 ac_status=$? 25133 ac_status=$?
21571 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25134 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21572 (exit $ac_status); }; }; then 25135 (exit $ac_status); }; }; then
@@ -21575,7 +25138,7 @@ else
21575 echo "$as_me: failed program was:" >&5 25138 echo "$as_me: failed program was:" >&5
21576sed 's/^/| /' conftest.$ac_ext >&5 25139sed 's/^/| /' conftest.$ac_ext >&5
21577 25140
21578cat >conftest.$ac_ext <<_ACEOF 25141 cat >conftest.$ac_ext <<_ACEOF
21579/* confdefs.h. */ 25142/* confdefs.h. */
21580_ACEOF 25143_ACEOF
21581cat confdefs.h >>conftest.$ac_ext 25144cat confdefs.h >>conftest.$ac_ext
@@ -21593,23 +25156,36 @@ return 0;
21593} 25156}
21594_ACEOF 25157_ACEOF
21595rm -f conftest.$ac_objext 25158rm -f conftest.$ac_objext
21596if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25159if { (ac_try="$ac_compile"
21597 (eval $ac_compile) 2>conftest.er1 25160case "(($ac_try" in
25161 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25162 *) ac_try_echo=$ac_try;;
25163esac
25164eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25165 (eval "$ac_compile") 2>conftest.er1
21598 ac_status=$? 25166 ac_status=$?
21599 grep -v '^ *+' conftest.er1 >conftest.err 25167 grep -v '^ *+' conftest.er1 >conftest.err
21600 rm -f conftest.er1 25168 rm -f conftest.er1
21601 cat conftest.err >&5 25169 cat conftest.err >&5
21602 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25170 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21603 (exit $ac_status); } && 25171 (exit $ac_status); } &&
21604 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25172 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21605 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25173 { (case "(($ac_try" in
21606 (eval $ac_try) 2>&5 25174 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25175 *) ac_try_echo=$ac_try;;
25176esac
25177eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25178 (eval "$ac_try") 2>&5
21607 ac_status=$? 25179 ac_status=$?
21608 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25180 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21609 (exit $ac_status); }; } && 25181 (exit $ac_status); }; } &&
21610 { ac_try='test -s conftest.$ac_objext' 25182 { ac_try='test -s conftest.$ac_objext'
21611 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25183 { (case "(($ac_try" in
21612 (eval $ac_try) 2>&5 25184 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25185 *) ac_try_echo=$ac_try;;
25186esac
25187eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25188 (eval "$ac_try") 2>&5
21613 ac_status=$? 25189 ac_status=$?
21614 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25190 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21615 (exit $ac_status); }; }; then 25191 (exit $ac_status); }; }; then
@@ -21618,14 +25194,16 @@ else
21618 echo "$as_me: failed program was:" >&5 25194 echo "$as_me: failed program was:" >&5
21619sed 's/^/| /' conftest.$ac_ext >&5 25195sed 's/^/| /' conftest.$ac_ext >&5
21620 25196
21621ac_cv_member_struct_stat_st_blksize=no 25197 ac_cv_member_struct_stat_st_blksize=no
21622fi 25198fi
21623rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25199
25200rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21624fi 25201fi
21625rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25202
25203rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21626fi 25204fi
21627echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 25205{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
21628echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 25206echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; }
21629if test $ac_cv_member_struct_stat_st_blksize = yes; then 25207if test $ac_cv_member_struct_stat_st_blksize = yes; then
21630 25208
21631cat >>confdefs.h <<_ACEOF 25209cat >>confdefs.h <<_ACEOF
@@ -21635,8 +25213,8 @@ _ACEOF
21635 25213
21636fi 25214fi
21637 25215
21638echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5 25216{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
21639echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6 25217echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; }
21640if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then 25218if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
21641 echo $ECHO_N "(cached) $ECHO_C" >&6 25219 echo $ECHO_N "(cached) $ECHO_C" >&6
21642else 25220else
@@ -21667,23 +25245,36 @@ return 0;
21667} 25245}
21668_ACEOF 25246_ACEOF
21669rm -f conftest.$ac_objext 25247rm -f conftest.$ac_objext
21670if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25248if { (ac_try="$ac_compile"
21671 (eval $ac_compile) 2>conftest.er1 25249case "(($ac_try" in
25250 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25251 *) ac_try_echo=$ac_try;;
25252esac
25253eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25254 (eval "$ac_compile") 2>conftest.er1
21672 ac_status=$? 25255 ac_status=$?
21673 grep -v '^ *+' conftest.er1 >conftest.err 25256 grep -v '^ *+' conftest.er1 >conftest.err
21674 rm -f conftest.er1 25257 rm -f conftest.er1
21675 cat conftest.err >&5 25258 cat conftest.err >&5
21676 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25259 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21677 (exit $ac_status); } && 25260 (exit $ac_status); } &&
21678 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25261 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21679 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25262 { (case "(($ac_try" in
21680 (eval $ac_try) 2>&5 25263 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25264 *) ac_try_echo=$ac_try;;
25265esac
25266eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25267 (eval "$ac_try") 2>&5
21681 ac_status=$? 25268 ac_status=$?
21682 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25269 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21683 (exit $ac_status); }; } && 25270 (exit $ac_status); }; } &&
21684 { ac_try='test -s conftest.$ac_objext' 25271 { ac_try='test -s conftest.$ac_objext'
21685 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25272 { (case "(($ac_try" in
21686 (eval $ac_try) 2>&5 25273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25274 *) ac_try_echo=$ac_try;;
25275esac
25276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25277 (eval "$ac_try") 2>&5
21687 ac_status=$? 25278 ac_status=$?
21688 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21689 (exit $ac_status); }; }; then 25280 (exit $ac_status); }; }; then
@@ -21692,7 +25283,7 @@ else
21692 echo "$as_me: failed program was:" >&5 25283 echo "$as_me: failed program was:" >&5
21693sed 's/^/| /' conftest.$ac_ext >&5 25284sed 's/^/| /' conftest.$ac_ext >&5
21694 25285
21695cat >conftest.$ac_ext <<_ACEOF 25286 cat >conftest.$ac_ext <<_ACEOF
21696/* confdefs.h. */ 25287/* confdefs.h. */
21697_ACEOF 25288_ACEOF
21698cat confdefs.h >>conftest.$ac_ext 25289cat confdefs.h >>conftest.$ac_ext
@@ -21719,23 +25310,36 @@ return 0;
21719} 25310}
21720_ACEOF 25311_ACEOF
21721rm -f conftest.$ac_objext 25312rm -f conftest.$ac_objext
21722if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25313if { (ac_try="$ac_compile"
21723 (eval $ac_compile) 2>conftest.er1 25314case "(($ac_try" in
25315 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25316 *) ac_try_echo=$ac_try;;
25317esac
25318eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25319 (eval "$ac_compile") 2>conftest.er1
21724 ac_status=$? 25320 ac_status=$?
21725 grep -v '^ *+' conftest.er1 >conftest.err 25321 grep -v '^ *+' conftest.er1 >conftest.err
21726 rm -f conftest.er1 25322 rm -f conftest.er1
21727 cat conftest.err >&5 25323 cat conftest.err >&5
21728 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25324 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21729 (exit $ac_status); } && 25325 (exit $ac_status); } &&
21730 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25326 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21731 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25327 { (case "(($ac_try" in
21732 (eval $ac_try) 2>&5 25328 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25329 *) ac_try_echo=$ac_try;;
25330esac
25331eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25332 (eval "$ac_try") 2>&5
21733 ac_status=$? 25333 ac_status=$?
21734 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21735 (exit $ac_status); }; } && 25335 (exit $ac_status); }; } &&
21736 { ac_try='test -s conftest.$ac_objext' 25336 { ac_try='test -s conftest.$ac_objext'
21737 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25337 { (case "(($ac_try" in
21738 (eval $ac_try) 2>&5 25338 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25339 *) ac_try_echo=$ac_try;;
25340esac
25341eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25342 (eval "$ac_try") 2>&5
21739 ac_status=$? 25343 ac_status=$?
21740 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25344 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21741 (exit $ac_status); }; }; then 25345 (exit $ac_status); }; }; then
@@ -21744,14 +25348,16 @@ else
21744 echo "$as_me: failed program was:" >&5 25348 echo "$as_me: failed program was:" >&5
21745sed 's/^/| /' conftest.$ac_ext >&5 25349sed 's/^/| /' conftest.$ac_ext >&5
21746 25350
21747ac_cv_member_struct___res_state_retrans=no 25351 ac_cv_member_struct___res_state_retrans=no
21748fi 25352fi
21749rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25353
25354rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21750fi 25355fi
21751rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25356
25357rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21752fi 25358fi
21753echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5 25359{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
21754echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6 25360echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; }
21755if test $ac_cv_member_struct___res_state_retrans = yes; then 25361if test $ac_cv_member_struct___res_state_retrans = yes; then
21756 : 25362 :
21757else 25363else
@@ -21763,8 +25369,8 @@ _ACEOF
21763fi 25369fi
21764 25370
21765 25371
21766echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5 25372{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
21767echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6 25373echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
21768if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then 25374if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
21769 echo $ECHO_N "(cached) $ECHO_C" >&6 25375 echo $ECHO_N "(cached) $ECHO_C" >&6
21770else 25376else
@@ -21788,23 +25394,36 @@ main ()
21788} 25394}
21789_ACEOF 25395_ACEOF
21790rm -f conftest.$ac_objext 25396rm -f conftest.$ac_objext
21791if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25397if { (ac_try="$ac_compile"
21792 (eval $ac_compile) 2>conftest.er1 25398case "(($ac_try" in
25399 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25400 *) ac_try_echo=$ac_try;;
25401esac
25402eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25403 (eval "$ac_compile") 2>conftest.er1
21793 ac_status=$? 25404 ac_status=$?
21794 grep -v '^ *+' conftest.er1 >conftest.err 25405 grep -v '^ *+' conftest.er1 >conftest.err
21795 rm -f conftest.er1 25406 rm -f conftest.er1
21796 cat conftest.err >&5 25407 cat conftest.err >&5
21797 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25408 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21798 (exit $ac_status); } && 25409 (exit $ac_status); } &&
21799 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25410 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21800 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25411 { (case "(($ac_try" in
21801 (eval $ac_try) 2>&5 25412 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25413 *) ac_try_echo=$ac_try;;
25414esac
25415eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25416 (eval "$ac_try") 2>&5
21802 ac_status=$? 25417 ac_status=$?
21803 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25418 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21804 (exit $ac_status); }; } && 25419 (exit $ac_status); }; } &&
21805 { ac_try='test -s conftest.$ac_objext' 25420 { ac_try='test -s conftest.$ac_objext'
21806 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25421 { (case "(($ac_try" in
21807 (eval $ac_try) 2>&5 25422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25423 *) ac_try_echo=$ac_try;;
25424esac
25425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25426 (eval "$ac_try") 2>&5
21808 ac_status=$? 25427 ac_status=$?
21809 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25428 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21810 (exit $ac_status); }; }; then 25429 (exit $ac_status); }; }; then
@@ -21813,13 +25432,14 @@ else
21813 echo "$as_me: failed program was:" >&5 25432 echo "$as_me: failed program was:" >&5
21814sed 's/^/| /' conftest.$ac_ext >&5 25433sed 's/^/| /' conftest.$ac_ext >&5
21815 25434
21816 ac_cv_have_ss_family_in_struct_ss="no" 25435 ac_cv_have_ss_family_in_struct_ss="no"
21817fi 25436fi
21818rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25437
25438rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21819 25439
21820fi 25440fi
21821echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5 25441{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
21822echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6 25442echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; }
21823if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 25443if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
21824 25444
21825cat >>confdefs.h <<\_ACEOF 25445cat >>confdefs.h <<\_ACEOF
@@ -21828,8 +25448,8 @@ _ACEOF
21828 25448
21829fi 25449fi
21830 25450
21831echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5 25451{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
21832echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6 25452echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
21833if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then 25453if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
21834 echo $ECHO_N "(cached) $ECHO_C" >&6 25454 echo $ECHO_N "(cached) $ECHO_C" >&6
21835else 25455else
@@ -21853,23 +25473,36 @@ main ()
21853} 25473}
21854_ACEOF 25474_ACEOF
21855rm -f conftest.$ac_objext 25475rm -f conftest.$ac_objext
21856if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25476if { (ac_try="$ac_compile"
21857 (eval $ac_compile) 2>conftest.er1 25477case "(($ac_try" in
25478 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25479 *) ac_try_echo=$ac_try;;
25480esac
25481eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25482 (eval "$ac_compile") 2>conftest.er1
21858 ac_status=$? 25483 ac_status=$?
21859 grep -v '^ *+' conftest.er1 >conftest.err 25484 grep -v '^ *+' conftest.er1 >conftest.err
21860 rm -f conftest.er1 25485 rm -f conftest.er1
21861 cat conftest.err >&5 25486 cat conftest.err >&5
21862 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21863 (exit $ac_status); } && 25488 (exit $ac_status); } &&
21864 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25489 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21865 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25490 { (case "(($ac_try" in
21866 (eval $ac_try) 2>&5 25491 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25492 *) ac_try_echo=$ac_try;;
25493esac
25494eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25495 (eval "$ac_try") 2>&5
21867 ac_status=$? 25496 ac_status=$?
21868 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25497 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21869 (exit $ac_status); }; } && 25498 (exit $ac_status); }; } &&
21870 { ac_try='test -s conftest.$ac_objext' 25499 { ac_try='test -s conftest.$ac_objext'
21871 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25500 { (case "(($ac_try" in
21872 (eval $ac_try) 2>&5 25501 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25502 *) ac_try_echo=$ac_try;;
25503esac
25504eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25505 (eval "$ac_try") 2>&5
21873 ac_status=$? 25506 ac_status=$?
21874 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25507 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21875 (exit $ac_status); }; }; then 25508 (exit $ac_status); }; }; then
@@ -21878,14 +25511,15 @@ else
21878 echo "$as_me: failed program was:" >&5 25511 echo "$as_me: failed program was:" >&5
21879sed 's/^/| /' conftest.$ac_ext >&5 25512sed 's/^/| /' conftest.$ac_ext >&5
21880 25513
21881 ac_cv_have___ss_family_in_struct_ss="no" 25514 ac_cv_have___ss_family_in_struct_ss="no"
21882 25515
21883fi 25516fi
21884rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25517
25518rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21885 25519
21886fi 25520fi
21887echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5 25521{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
21888echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6 25522echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; }
21889if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 25523if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
21890 25524
21891cat >>confdefs.h <<\_ACEOF 25525cat >>confdefs.h <<\_ACEOF
@@ -21894,8 +25528,8 @@ _ACEOF
21894 25528
21895fi 25529fi
21896 25530
21897echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5 25531{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
21898echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6 25532echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; }
21899if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then 25533if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
21900 echo $ECHO_N "(cached) $ECHO_C" >&6 25534 echo $ECHO_N "(cached) $ECHO_C" >&6
21901else 25535else
@@ -21918,23 +25552,36 @@ main ()
21918} 25552}
21919_ACEOF 25553_ACEOF
21920rm -f conftest.$ac_objext 25554rm -f conftest.$ac_objext
21921if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25555if { (ac_try="$ac_compile"
21922 (eval $ac_compile) 2>conftest.er1 25556case "(($ac_try" in
25557 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25558 *) ac_try_echo=$ac_try;;
25559esac
25560eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25561 (eval "$ac_compile") 2>conftest.er1
21923 ac_status=$? 25562 ac_status=$?
21924 grep -v '^ *+' conftest.er1 >conftest.err 25563 grep -v '^ *+' conftest.er1 >conftest.err
21925 rm -f conftest.er1 25564 rm -f conftest.er1
21926 cat conftest.err >&5 25565 cat conftest.err >&5
21927 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25566 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21928 (exit $ac_status); } && 25567 (exit $ac_status); } &&
21929 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25568 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21930 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25569 { (case "(($ac_try" in
21931 (eval $ac_try) 2>&5 25570 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25571 *) ac_try_echo=$ac_try;;
25572esac
25573eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25574 (eval "$ac_try") 2>&5
21932 ac_status=$? 25575 ac_status=$?
21933 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25576 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21934 (exit $ac_status); }; } && 25577 (exit $ac_status); }; } &&
21935 { ac_try='test -s conftest.$ac_objext' 25578 { ac_try='test -s conftest.$ac_objext'
21936 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25579 { (case "(($ac_try" in
21937 (eval $ac_try) 2>&5 25580 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25581 *) ac_try_echo=$ac_try;;
25582esac
25583eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25584 (eval "$ac_try") 2>&5
21938 ac_status=$? 25585 ac_status=$?
21939 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25586 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21940 (exit $ac_status); }; }; then 25587 (exit $ac_status); }; }; then
@@ -21943,14 +25590,15 @@ else
21943 echo "$as_me: failed program was:" >&5 25590 echo "$as_me: failed program was:" >&5
21944sed 's/^/| /' conftest.$ac_ext >&5 25591sed 's/^/| /' conftest.$ac_ext >&5
21945 25592
21946 ac_cv_have_pw_class_in_struct_passwd="no" 25593 ac_cv_have_pw_class_in_struct_passwd="no"
21947 25594
21948fi 25595fi
21949rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25596
25597rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21950 25598
21951fi 25599fi
21952echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 25600{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
21953echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6 25601echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; }
21954if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 25602if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
21955 25603
21956cat >>confdefs.h <<\_ACEOF 25604cat >>confdefs.h <<\_ACEOF
@@ -21959,8 +25607,8 @@ _ACEOF
21959 25607
21960fi 25608fi
21961 25609
21962echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5 25610{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
21963echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6 25611echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; }
21964if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then 25612if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
21965 echo $ECHO_N "(cached) $ECHO_C" >&6 25613 echo $ECHO_N "(cached) $ECHO_C" >&6
21966else 25614else
@@ -21983,23 +25631,36 @@ main ()
21983} 25631}
21984_ACEOF 25632_ACEOF
21985rm -f conftest.$ac_objext 25633rm -f conftest.$ac_objext
21986if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25634if { (ac_try="$ac_compile"
21987 (eval $ac_compile) 2>conftest.er1 25635case "(($ac_try" in
25636 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25637 *) ac_try_echo=$ac_try;;
25638esac
25639eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25640 (eval "$ac_compile") 2>conftest.er1
21988 ac_status=$? 25641 ac_status=$?
21989 grep -v '^ *+' conftest.er1 >conftest.err 25642 grep -v '^ *+' conftest.er1 >conftest.err
21990 rm -f conftest.er1 25643 rm -f conftest.er1
21991 cat conftest.err >&5 25644 cat conftest.err >&5
21992 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25645 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21993 (exit $ac_status); } && 25646 (exit $ac_status); } &&
21994 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25647 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
21995 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25648 { (case "(($ac_try" in
21996 (eval $ac_try) 2>&5 25649 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25650 *) ac_try_echo=$ac_try;;
25651esac
25652eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25653 (eval "$ac_try") 2>&5
21997 ac_status=$? 25654 ac_status=$?
21998 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25655 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21999 (exit $ac_status); }; } && 25656 (exit $ac_status); }; } &&
22000 { ac_try='test -s conftest.$ac_objext' 25657 { ac_try='test -s conftest.$ac_objext'
22001 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25658 { (case "(($ac_try" in
22002 (eval $ac_try) 2>&5 25659 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25660 *) ac_try_echo=$ac_try;;
25661esac
25662eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25663 (eval "$ac_try") 2>&5
22003 ac_status=$? 25664 ac_status=$?
22004 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25665 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22005 (exit $ac_status); }; }; then 25666 (exit $ac_status); }; }; then
@@ -22008,14 +25669,15 @@ else
22008 echo "$as_me: failed program was:" >&5 25669 echo "$as_me: failed program was:" >&5
22009sed 's/^/| /' conftest.$ac_ext >&5 25670sed 's/^/| /' conftest.$ac_ext >&5
22010 25671
22011 ac_cv_have_pw_expire_in_struct_passwd="no" 25672 ac_cv_have_pw_expire_in_struct_passwd="no"
22012 25673
22013fi 25674fi
22014rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25675
25676rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22015 25677
22016fi 25678fi
22017echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 25679{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
22018echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6 25680echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
22019if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 25681if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
22020 25682
22021cat >>confdefs.h <<\_ACEOF 25683cat >>confdefs.h <<\_ACEOF
@@ -22024,8 +25686,8 @@ _ACEOF
22024 25686
22025fi 25687fi
22026 25688
22027echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5 25689{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
22028echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6 25690echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; }
22029if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then 25691if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
22030 echo $ECHO_N "(cached) $ECHO_C" >&6 25692 echo $ECHO_N "(cached) $ECHO_C" >&6
22031else 25693else
@@ -22048,23 +25710,36 @@ main ()
22048} 25710}
22049_ACEOF 25711_ACEOF
22050rm -f conftest.$ac_objext 25712rm -f conftest.$ac_objext
22051if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25713if { (ac_try="$ac_compile"
22052 (eval $ac_compile) 2>conftest.er1 25714case "(($ac_try" in
25715 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25716 *) ac_try_echo=$ac_try;;
25717esac
25718eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25719 (eval "$ac_compile") 2>conftest.er1
22053 ac_status=$? 25720 ac_status=$?
22054 grep -v '^ *+' conftest.er1 >conftest.err 25721 grep -v '^ *+' conftest.er1 >conftest.err
22055 rm -f conftest.er1 25722 rm -f conftest.er1
22056 cat conftest.err >&5 25723 cat conftest.err >&5
22057 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25724 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22058 (exit $ac_status); } && 25725 (exit $ac_status); } &&
22059 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25726 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22060 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25727 { (case "(($ac_try" in
22061 (eval $ac_try) 2>&5 25728 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25729 *) ac_try_echo=$ac_try;;
25730esac
25731eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25732 (eval "$ac_try") 2>&5
22062 ac_status=$? 25733 ac_status=$?
22063 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25734 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22064 (exit $ac_status); }; } && 25735 (exit $ac_status); }; } &&
22065 { ac_try='test -s conftest.$ac_objext' 25736 { ac_try='test -s conftest.$ac_objext'
22066 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25737 { (case "(($ac_try" in
22067 (eval $ac_try) 2>&5 25738 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25739 *) ac_try_echo=$ac_try;;
25740esac
25741eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25742 (eval "$ac_try") 2>&5
22068 ac_status=$? 25743 ac_status=$?
22069 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22070 (exit $ac_status); }; }; then 25745 (exit $ac_status); }; }; then
@@ -22073,14 +25748,15 @@ else
22073 echo "$as_me: failed program was:" >&5 25748 echo "$as_me: failed program was:" >&5
22074sed 's/^/| /' conftest.$ac_ext >&5 25749sed 's/^/| /' conftest.$ac_ext >&5
22075 25750
22076 ac_cv_have_pw_change_in_struct_passwd="no" 25751 ac_cv_have_pw_change_in_struct_passwd="no"
22077 25752
22078fi 25753fi
22079rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25754
25755rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22080 25756
22081fi 25757fi
22082echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 25758{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
22083echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6 25759echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; }
22084if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 25760if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
22085 25761
22086cat >>confdefs.h <<\_ACEOF 25762cat >>confdefs.h <<\_ACEOF
@@ -22089,8 +25765,8 @@ _ACEOF
22089 25765
22090fi 25766fi
22091 25767
22092echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5 25768{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
22093echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6 25769echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; }
22094if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then 25770if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
22095 echo $ECHO_N "(cached) $ECHO_C" >&6 25771 echo $ECHO_N "(cached) $ECHO_C" >&6
22096else 25772else
@@ -22112,23 +25788,36 @@ exit(0);
22112 25788
22113_ACEOF 25789_ACEOF
22114rm -f conftest.$ac_objext 25790rm -f conftest.$ac_objext
22115if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25791if { (ac_try="$ac_compile"
22116 (eval $ac_compile) 2>conftest.er1 25792case "(($ac_try" in
25793 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25794 *) ac_try_echo=$ac_try;;
25795esac
25796eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25797 (eval "$ac_compile") 2>conftest.er1
22117 ac_status=$? 25798 ac_status=$?
22118 grep -v '^ *+' conftest.er1 >conftest.err 25799 grep -v '^ *+' conftest.er1 >conftest.err
22119 rm -f conftest.er1 25800 rm -f conftest.er1
22120 cat conftest.err >&5 25801 cat conftest.err >&5
22121 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25802 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22122 (exit $ac_status); } && 25803 (exit $ac_status); } &&
22123 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25804 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22124 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25805 { (case "(($ac_try" in
22125 (eval $ac_try) 2>&5 25806 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25807 *) ac_try_echo=$ac_try;;
25808esac
25809eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25810 (eval "$ac_try") 2>&5
22126 ac_status=$? 25811 ac_status=$?
22127 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25812 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22128 (exit $ac_status); }; } && 25813 (exit $ac_status); }; } &&
22129 { ac_try='test -s conftest.$ac_objext' 25814 { ac_try='test -s conftest.$ac_objext'
22130 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25815 { (case "(($ac_try" in
22131 (eval $ac_try) 2>&5 25816 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25817 *) ac_try_echo=$ac_try;;
25818esac
25819eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25820 (eval "$ac_try") 2>&5
22132 ac_status=$? 25821 ac_status=$?
22133 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25822 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22134 (exit $ac_status); }; }; then 25823 (exit $ac_status); }; }; then
@@ -22137,14 +25826,15 @@ else
22137 echo "$as_me: failed program was:" >&5 25826 echo "$as_me: failed program was:" >&5
22138sed 's/^/| /' conftest.$ac_ext >&5 25827sed 's/^/| /' conftest.$ac_ext >&5
22139 25828
22140 ac_cv_have_accrights_in_msghdr="no" 25829 ac_cv_have_accrights_in_msghdr="no"
22141 25830
22142fi 25831fi
22143rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25832
25833rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22144 25834
22145fi 25835fi
22146echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5 25836{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
22147echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6 25837echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; }
22148if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 25838if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
22149 25839
22150cat >>confdefs.h <<\_ACEOF 25840cat >>confdefs.h <<\_ACEOF
@@ -22153,8 +25843,8 @@ _ACEOF
22153 25843
22154fi 25844fi
22155 25845
22156echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5 25846{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
22157echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6 25847echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; }
22158if test "${ac_cv_have_control_in_msghdr+set}" = set; then 25848if test "${ac_cv_have_control_in_msghdr+set}" = set; then
22159 echo $ECHO_N "(cached) $ECHO_C" >&6 25849 echo $ECHO_N "(cached) $ECHO_C" >&6
22160else 25850else
@@ -22176,23 +25866,36 @@ exit(0);
22176 25866
22177_ACEOF 25867_ACEOF
22178rm -f conftest.$ac_objext 25868rm -f conftest.$ac_objext
22179if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25869if { (ac_try="$ac_compile"
22180 (eval $ac_compile) 2>conftest.er1 25870case "(($ac_try" in
25871 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25872 *) ac_try_echo=$ac_try;;
25873esac
25874eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25875 (eval "$ac_compile") 2>conftest.er1
22181 ac_status=$? 25876 ac_status=$?
22182 grep -v '^ *+' conftest.er1 >conftest.err 25877 grep -v '^ *+' conftest.er1 >conftest.err
22183 rm -f conftest.er1 25878 rm -f conftest.er1
22184 cat conftest.err >&5 25879 cat conftest.err >&5
22185 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25880 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22186 (exit $ac_status); } && 25881 (exit $ac_status); } &&
22187 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25882 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22188 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25883 { (case "(($ac_try" in
22189 (eval $ac_try) 2>&5 25884 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25885 *) ac_try_echo=$ac_try;;
25886esac
25887eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25888 (eval "$ac_try") 2>&5
22190 ac_status=$? 25889 ac_status=$?
22191 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25890 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22192 (exit $ac_status); }; } && 25891 (exit $ac_status); }; } &&
22193 { ac_try='test -s conftest.$ac_objext' 25892 { ac_try='test -s conftest.$ac_objext'
22194 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25893 { (case "(($ac_try" in
22195 (eval $ac_try) 2>&5 25894 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25895 *) ac_try_echo=$ac_try;;
25896esac
25897eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25898 (eval "$ac_try") 2>&5
22196 ac_status=$? 25899 ac_status=$?
22197 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25900 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22198 (exit $ac_status); }; }; then 25901 (exit $ac_status); }; }; then
@@ -22201,14 +25904,15 @@ else
22201 echo "$as_me: failed program was:" >&5 25904 echo "$as_me: failed program was:" >&5
22202sed 's/^/| /' conftest.$ac_ext >&5 25905sed 's/^/| /' conftest.$ac_ext >&5
22203 25906
22204 ac_cv_have_control_in_msghdr="no" 25907 ac_cv_have_control_in_msghdr="no"
22205 25908
22206fi 25909fi
22207rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25910
25911rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22208 25912
22209fi 25913fi
22210echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5 25914{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
22211echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6 25915echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; }
22212if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 25916if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
22213 25917
22214cat >>confdefs.h <<\_ACEOF 25918cat >>confdefs.h <<\_ACEOF
@@ -22217,8 +25921,8 @@ _ACEOF
22217 25921
22218fi 25922fi
22219 25923
22220echo "$as_me:$LINENO: checking if libc defines __progname" >&5 25924{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5
22221echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6 25925echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; }
22222if test "${ac_cv_libc_defines___progname+set}" = set; then 25926if test "${ac_cv_libc_defines___progname+set}" = set; then
22223 echo $ECHO_N "(cached) $ECHO_C" >&6 25927 echo $ECHO_N "(cached) $ECHO_C" >&6
22224else 25928else
@@ -22239,23 +25943,36 @@ main ()
22239} 25943}
22240_ACEOF 25944_ACEOF
22241rm -f conftest.$ac_objext conftest$ac_exeext 25945rm -f conftest.$ac_objext conftest$ac_exeext
22242if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25946if { (ac_try="$ac_link"
22243 (eval $ac_link) 2>conftest.er1 25947case "(($ac_try" in
25948 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25949 *) ac_try_echo=$ac_try;;
25950esac
25951eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25952 (eval "$ac_link") 2>conftest.er1
22244 ac_status=$? 25953 ac_status=$?
22245 grep -v '^ *+' conftest.er1 >conftest.err 25954 grep -v '^ *+' conftest.er1 >conftest.err
22246 rm -f conftest.er1 25955 rm -f conftest.er1
22247 cat conftest.err >&5 25956 cat conftest.err >&5
22248 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25957 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22249 (exit $ac_status); } && 25958 (exit $ac_status); } &&
22250 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 25959 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22251 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25960 { (case "(($ac_try" in
22252 (eval $ac_try) 2>&5 25961 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25962 *) ac_try_echo=$ac_try;;
25963esac
25964eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25965 (eval "$ac_try") 2>&5
22253 ac_status=$? 25966 ac_status=$?
22254 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25967 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22255 (exit $ac_status); }; } && 25968 (exit $ac_status); }; } &&
22256 { ac_try='test -s conftest$ac_exeext' 25969 { ac_try='test -s conftest$ac_exeext'
22257 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25970 { (case "(($ac_try" in
22258 (eval $ac_try) 2>&5 25971 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25972 *) ac_try_echo=$ac_try;;
25973esac
25974eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25975 (eval "$ac_try") 2>&5
22259 ac_status=$? 25976 ac_status=$?
22260 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22261 (exit $ac_status); }; }; then 25978 (exit $ac_status); }; }; then
@@ -22264,15 +25981,16 @@ else
22264 echo "$as_me: failed program was:" >&5 25981 echo "$as_me: failed program was:" >&5
22265sed 's/^/| /' conftest.$ac_ext >&5 25982sed 's/^/| /' conftest.$ac_ext >&5
22266 25983
22267 ac_cv_libc_defines___progname="no" 25984 ac_cv_libc_defines___progname="no"
22268 25985
22269fi 25986fi
22270rm -f conftest.err conftest.$ac_objext \ 25987
25988rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22271 conftest$ac_exeext conftest.$ac_ext 25989 conftest$ac_exeext conftest.$ac_ext
22272 25990
22273fi 25991fi
22274echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5 25992{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
22275echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6 25993echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; }
22276if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 25994if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
22277 25995
22278cat >>confdefs.h <<\_ACEOF 25996cat >>confdefs.h <<\_ACEOF
@@ -22281,8 +25999,8 @@ _ACEOF
22281 25999
22282fi 26000fi
22283 26001
22284echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5 26002{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
22285echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6 26003echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; }
22286if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then 26004if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
22287 echo $ECHO_N "(cached) $ECHO_C" >&6 26005 echo $ECHO_N "(cached) $ECHO_C" >&6
22288else 26006else
@@ -22305,23 +26023,36 @@ main ()
22305} 26023}
22306_ACEOF 26024_ACEOF
22307rm -f conftest.$ac_objext conftest$ac_exeext 26025rm -f conftest.$ac_objext conftest$ac_exeext
22308if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26026if { (ac_try="$ac_link"
22309 (eval $ac_link) 2>conftest.er1 26027case "(($ac_try" in
26028 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26029 *) ac_try_echo=$ac_try;;
26030esac
26031eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26032 (eval "$ac_link") 2>conftest.er1
22310 ac_status=$? 26033 ac_status=$?
22311 grep -v '^ *+' conftest.er1 >conftest.err 26034 grep -v '^ *+' conftest.er1 >conftest.err
22312 rm -f conftest.er1 26035 rm -f conftest.er1
22313 cat conftest.err >&5 26036 cat conftest.err >&5
22314 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22315 (exit $ac_status); } && 26038 (exit $ac_status); } &&
22316 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26039 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22317 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26040 { (case "(($ac_try" in
22318 (eval $ac_try) 2>&5 26041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26042 *) ac_try_echo=$ac_try;;
26043esac
26044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26045 (eval "$ac_try") 2>&5
22319 ac_status=$? 26046 ac_status=$?
22320 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22321 (exit $ac_status); }; } && 26048 (exit $ac_status); }; } &&
22322 { ac_try='test -s conftest$ac_exeext' 26049 { ac_try='test -s conftest$ac_exeext'
22323 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26050 { (case "(($ac_try" in
22324 (eval $ac_try) 2>&5 26051 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26052 *) ac_try_echo=$ac_try;;
26053esac
26054eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26055 (eval "$ac_try") 2>&5
22325 ac_status=$? 26056 ac_status=$?
22326 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22327 (exit $ac_status); }; }; then 26058 (exit $ac_status); }; }; then
@@ -22330,15 +26061,16 @@ else
22330 echo "$as_me: failed program was:" >&5 26061 echo "$as_me: failed program was:" >&5
22331sed 's/^/| /' conftest.$ac_ext >&5 26062sed 's/^/| /' conftest.$ac_ext >&5
22332 26063
22333 ac_cv_cc_implements___FUNCTION__="no" 26064 ac_cv_cc_implements___FUNCTION__="no"
22334 26065
22335fi 26066fi
22336rm -f conftest.err conftest.$ac_objext \ 26067
26068rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22337 conftest$ac_exeext conftest.$ac_ext 26069 conftest$ac_exeext conftest.$ac_ext
22338 26070
22339fi 26071fi
22340echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5 26072{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
22341echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6 26073echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; }
22342if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 26074if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
22343 26075
22344cat >>confdefs.h <<\_ACEOF 26076cat >>confdefs.h <<\_ACEOF
@@ -22347,8 +26079,8 @@ _ACEOF
22347 26079
22348fi 26080fi
22349 26081
22350echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5 26082{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
22351echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6 26083echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; }
22352if test "${ac_cv_cc_implements___func__+set}" = set; then 26084if test "${ac_cv_cc_implements___func__+set}" = set; then
22353 echo $ECHO_N "(cached) $ECHO_C" >&6 26085 echo $ECHO_N "(cached) $ECHO_C" >&6
22354else 26086else
@@ -22371,23 +26103,36 @@ main ()
22371} 26103}
22372_ACEOF 26104_ACEOF
22373rm -f conftest.$ac_objext conftest$ac_exeext 26105rm -f conftest.$ac_objext conftest$ac_exeext
22374if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26106if { (ac_try="$ac_link"
22375 (eval $ac_link) 2>conftest.er1 26107case "(($ac_try" in
26108 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26109 *) ac_try_echo=$ac_try;;
26110esac
26111eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26112 (eval "$ac_link") 2>conftest.er1
22376 ac_status=$? 26113 ac_status=$?
22377 grep -v '^ *+' conftest.er1 >conftest.err 26114 grep -v '^ *+' conftest.er1 >conftest.err
22378 rm -f conftest.er1 26115 rm -f conftest.er1
22379 cat conftest.err >&5 26116 cat conftest.err >&5
22380 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26117 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22381 (exit $ac_status); } && 26118 (exit $ac_status); } &&
22382 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26119 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22383 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26120 { (case "(($ac_try" in
22384 (eval $ac_try) 2>&5 26121 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26122 *) ac_try_echo=$ac_try;;
26123esac
26124eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26125 (eval "$ac_try") 2>&5
22385 ac_status=$? 26126 ac_status=$?
22386 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26127 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22387 (exit $ac_status); }; } && 26128 (exit $ac_status); }; } &&
22388 { ac_try='test -s conftest$ac_exeext' 26129 { ac_try='test -s conftest$ac_exeext'
22389 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26130 { (case "(($ac_try" in
22390 (eval $ac_try) 2>&5 26131 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26132 *) ac_try_echo=$ac_try;;
26133esac
26134eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26135 (eval "$ac_try") 2>&5
22391 ac_status=$? 26136 ac_status=$?
22392 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26137 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22393 (exit $ac_status); }; }; then 26138 (exit $ac_status); }; }; then
@@ -22396,15 +26141,16 @@ else
22396 echo "$as_me: failed program was:" >&5 26141 echo "$as_me: failed program was:" >&5
22397sed 's/^/| /' conftest.$ac_ext >&5 26142sed 's/^/| /' conftest.$ac_ext >&5
22398 26143
22399 ac_cv_cc_implements___func__="no" 26144 ac_cv_cc_implements___func__="no"
22400 26145
22401fi 26146fi
22402rm -f conftest.err conftest.$ac_objext \ 26147
26148rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22403 conftest$ac_exeext conftest.$ac_ext 26149 conftest$ac_exeext conftest.$ac_ext
22404 26150
22405fi 26151fi
22406echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5 26152{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
22407echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6 26153echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; }
22408if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 26154if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
22409 26155
22410cat >>confdefs.h <<\_ACEOF 26156cat >>confdefs.h <<\_ACEOF
@@ -22413,8 +26159,8 @@ _ACEOF
22413 26159
22414fi 26160fi
22415 26161
22416echo "$as_me:$LINENO: checking whether va_copy exists" >&5 26162{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5
22417echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6 26163echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; }
22418if test "${ac_cv_have_va_copy+set}" = set; then 26164if test "${ac_cv_have_va_copy+set}" = set; then
22419 echo $ECHO_N "(cached) $ECHO_C" >&6 26165 echo $ECHO_N "(cached) $ECHO_C" >&6
22420else 26166else
@@ -22436,23 +26182,36 @@ va_copy(x,y);
22436} 26182}
22437_ACEOF 26183_ACEOF
22438rm -f conftest.$ac_objext conftest$ac_exeext 26184rm -f conftest.$ac_objext conftest$ac_exeext
22439if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26185if { (ac_try="$ac_link"
22440 (eval $ac_link) 2>conftest.er1 26186case "(($ac_try" in
26187 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26188 *) ac_try_echo=$ac_try;;
26189esac
26190eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26191 (eval "$ac_link") 2>conftest.er1
22441 ac_status=$? 26192 ac_status=$?
22442 grep -v '^ *+' conftest.er1 >conftest.err 26193 grep -v '^ *+' conftest.er1 >conftest.err
22443 rm -f conftest.er1 26194 rm -f conftest.er1
22444 cat conftest.err >&5 26195 cat conftest.err >&5
22445 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26196 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22446 (exit $ac_status); } && 26197 (exit $ac_status); } &&
22447 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26198 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22448 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26199 { (case "(($ac_try" in
22449 (eval $ac_try) 2>&5 26200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26201 *) ac_try_echo=$ac_try;;
26202esac
26203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26204 (eval "$ac_try") 2>&5
22450 ac_status=$? 26205 ac_status=$?
22451 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26206 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22452 (exit $ac_status); }; } && 26207 (exit $ac_status); }; } &&
22453 { ac_try='test -s conftest$ac_exeext' 26208 { ac_try='test -s conftest$ac_exeext'
22454 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26209 { (case "(($ac_try" in
22455 (eval $ac_try) 2>&5 26210 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26211 *) ac_try_echo=$ac_try;;
26212esac
26213eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26214 (eval "$ac_try") 2>&5
22456 ac_status=$? 26215 ac_status=$?
22457 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26216 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22458 (exit $ac_status); }; }; then 26217 (exit $ac_status); }; }; then
@@ -22461,15 +26220,16 @@ else
22461 echo "$as_me: failed program was:" >&5 26220 echo "$as_me: failed program was:" >&5
22462sed 's/^/| /' conftest.$ac_ext >&5 26221sed 's/^/| /' conftest.$ac_ext >&5
22463 26222
22464 ac_cv_have_va_copy="no" 26223 ac_cv_have_va_copy="no"
22465 26224
22466fi 26225fi
22467rm -f conftest.err conftest.$ac_objext \ 26226
26227rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22468 conftest$ac_exeext conftest.$ac_ext 26228 conftest$ac_exeext conftest.$ac_ext
22469 26229
22470fi 26230fi
22471echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5 26231{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
22472echo "${ECHO_T}$ac_cv_have_va_copy" >&6 26232echo "${ECHO_T}$ac_cv_have_va_copy" >&6; }
22473if test "x$ac_cv_have_va_copy" = "xyes" ; then 26233if test "x$ac_cv_have_va_copy" = "xyes" ; then
22474 26234
22475cat >>confdefs.h <<\_ACEOF 26235cat >>confdefs.h <<\_ACEOF
@@ -22478,8 +26238,8 @@ _ACEOF
22478 26238
22479fi 26239fi
22480 26240
22481echo "$as_me:$LINENO: checking whether __va_copy exists" >&5 26241{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
22482echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6 26242echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; }
22483if test "${ac_cv_have___va_copy+set}" = set; then 26243if test "${ac_cv_have___va_copy+set}" = set; then
22484 echo $ECHO_N "(cached) $ECHO_C" >&6 26244 echo $ECHO_N "(cached) $ECHO_C" >&6
22485else 26245else
@@ -22501,23 +26261,36 @@ __va_copy(x,y);
22501} 26261}
22502_ACEOF 26262_ACEOF
22503rm -f conftest.$ac_objext conftest$ac_exeext 26263rm -f conftest.$ac_objext conftest$ac_exeext
22504if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26264if { (ac_try="$ac_link"
22505 (eval $ac_link) 2>conftest.er1 26265case "(($ac_try" in
26266 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26267 *) ac_try_echo=$ac_try;;
26268esac
26269eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26270 (eval "$ac_link") 2>conftest.er1
22506 ac_status=$? 26271 ac_status=$?
22507 grep -v '^ *+' conftest.er1 >conftest.err 26272 grep -v '^ *+' conftest.er1 >conftest.err
22508 rm -f conftest.er1 26273 rm -f conftest.er1
22509 cat conftest.err >&5 26274 cat conftest.err >&5
22510 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26275 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22511 (exit $ac_status); } && 26276 (exit $ac_status); } &&
22512 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26277 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22513 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26278 { (case "(($ac_try" in
22514 (eval $ac_try) 2>&5 26279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26280 *) ac_try_echo=$ac_try;;
26281esac
26282eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26283 (eval "$ac_try") 2>&5
22515 ac_status=$? 26284 ac_status=$?
22516 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26285 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22517 (exit $ac_status); }; } && 26286 (exit $ac_status); }; } &&
22518 { ac_try='test -s conftest$ac_exeext' 26287 { ac_try='test -s conftest$ac_exeext'
22519 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26288 { (case "(($ac_try" in
22520 (eval $ac_try) 2>&5 26289 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26290 *) ac_try_echo=$ac_try;;
26291esac
26292eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26293 (eval "$ac_try") 2>&5
22521 ac_status=$? 26294 ac_status=$?
22522 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26295 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22523 (exit $ac_status); }; }; then 26296 (exit $ac_status); }; }; then
@@ -22526,15 +26299,16 @@ else
22526 echo "$as_me: failed program was:" >&5 26299 echo "$as_me: failed program was:" >&5
22527sed 's/^/| /' conftest.$ac_ext >&5 26300sed 's/^/| /' conftest.$ac_ext >&5
22528 26301
22529 ac_cv_have___va_copy="no" 26302 ac_cv_have___va_copy="no"
22530 26303
22531fi 26304fi
22532rm -f conftest.err conftest.$ac_objext \ 26305
26306rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22533 conftest$ac_exeext conftest.$ac_ext 26307 conftest$ac_exeext conftest.$ac_ext
22534 26308
22535fi 26309fi
22536echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5 26310{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
22537echo "${ECHO_T}$ac_cv_have___va_copy" >&6 26311echo "${ECHO_T}$ac_cv_have___va_copy" >&6; }
22538if test "x$ac_cv_have___va_copy" = "xyes" ; then 26312if test "x$ac_cv_have___va_copy" = "xyes" ; then
22539 26313
22540cat >>confdefs.h <<\_ACEOF 26314cat >>confdefs.h <<\_ACEOF
@@ -22543,8 +26317,8 @@ _ACEOF
22543 26317
22544fi 26318fi
22545 26319
22546echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5 26320{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
22547echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6 26321echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; }
22548if test "${ac_cv_have_getopt_optreset+set}" = set; then 26322if test "${ac_cv_have_getopt_optreset+set}" = set; then
22549 echo $ECHO_N "(cached) $ECHO_C" >&6 26323 echo $ECHO_N "(cached) $ECHO_C" >&6
22550else 26324else
@@ -22567,23 +26341,36 @@ main ()
22567} 26341}
22568_ACEOF 26342_ACEOF
22569rm -f conftest.$ac_objext conftest$ac_exeext 26343rm -f conftest.$ac_objext conftest$ac_exeext
22570if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26344if { (ac_try="$ac_link"
22571 (eval $ac_link) 2>conftest.er1 26345case "(($ac_try" in
26346 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26347 *) ac_try_echo=$ac_try;;
26348esac
26349eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26350 (eval "$ac_link") 2>conftest.er1
22572 ac_status=$? 26351 ac_status=$?
22573 grep -v '^ *+' conftest.er1 >conftest.err 26352 grep -v '^ *+' conftest.er1 >conftest.err
22574 rm -f conftest.er1 26353 rm -f conftest.er1
22575 cat conftest.err >&5 26354 cat conftest.err >&5
22576 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26355 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22577 (exit $ac_status); } && 26356 (exit $ac_status); } &&
22578 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26357 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22579 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26358 { (case "(($ac_try" in
22580 (eval $ac_try) 2>&5 26359 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26360 *) ac_try_echo=$ac_try;;
26361esac
26362eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26363 (eval "$ac_try") 2>&5
22581 ac_status=$? 26364 ac_status=$?
22582 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26365 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22583 (exit $ac_status); }; } && 26366 (exit $ac_status); }; } &&
22584 { ac_try='test -s conftest$ac_exeext' 26367 { ac_try='test -s conftest$ac_exeext'
22585 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26368 { (case "(($ac_try" in
22586 (eval $ac_try) 2>&5 26369 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26370 *) ac_try_echo=$ac_try;;
26371esac
26372eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26373 (eval "$ac_try") 2>&5
22587 ac_status=$? 26374 ac_status=$?
22588 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26375 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22589 (exit $ac_status); }; }; then 26376 (exit $ac_status); }; }; then
@@ -22592,15 +26379,16 @@ else
22592 echo "$as_me: failed program was:" >&5 26379 echo "$as_me: failed program was:" >&5
22593sed 's/^/| /' conftest.$ac_ext >&5 26380sed 's/^/| /' conftest.$ac_ext >&5
22594 26381
22595 ac_cv_have_getopt_optreset="no" 26382 ac_cv_have_getopt_optreset="no"
22596 26383
22597fi 26384fi
22598rm -f conftest.err conftest.$ac_objext \ 26385
26386rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22599 conftest$ac_exeext conftest.$ac_ext 26387 conftest$ac_exeext conftest.$ac_ext
22600 26388
22601fi 26389fi
22602echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5 26390{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
22603echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6 26391echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; }
22604if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 26392if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
22605 26393
22606cat >>confdefs.h <<\_ACEOF 26394cat >>confdefs.h <<\_ACEOF
@@ -22609,8 +26397,8 @@ _ACEOF
22609 26397
22610fi 26398fi
22611 26399
22612echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5 26400{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
22613echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6 26401echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; }
22614if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then 26402if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
22615 echo $ECHO_N "(cached) $ECHO_C" >&6 26403 echo $ECHO_N "(cached) $ECHO_C" >&6
22616else 26404else
@@ -22631,23 +26419,36 @@ main ()
22631} 26419}
22632_ACEOF 26420_ACEOF
22633rm -f conftest.$ac_objext conftest$ac_exeext 26421rm -f conftest.$ac_objext conftest$ac_exeext
22634if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26422if { (ac_try="$ac_link"
22635 (eval $ac_link) 2>conftest.er1 26423case "(($ac_try" in
26424 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26425 *) ac_try_echo=$ac_try;;
26426esac
26427eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26428 (eval "$ac_link") 2>conftest.er1
22636 ac_status=$? 26429 ac_status=$?
22637 grep -v '^ *+' conftest.er1 >conftest.err 26430 grep -v '^ *+' conftest.er1 >conftest.err
22638 rm -f conftest.er1 26431 rm -f conftest.er1
22639 cat conftest.err >&5 26432 cat conftest.err >&5
22640 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26433 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22641 (exit $ac_status); } && 26434 (exit $ac_status); } &&
22642 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26435 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22643 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26436 { (case "(($ac_try" in
22644 (eval $ac_try) 2>&5 26437 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26438 *) ac_try_echo=$ac_try;;
26439esac
26440eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26441 (eval "$ac_try") 2>&5
22645 ac_status=$? 26442 ac_status=$?
22646 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22647 (exit $ac_status); }; } && 26444 (exit $ac_status); }; } &&
22648 { ac_try='test -s conftest$ac_exeext' 26445 { ac_try='test -s conftest$ac_exeext'
22649 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26446 { (case "(($ac_try" in
22650 (eval $ac_try) 2>&5 26447 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26448 *) ac_try_echo=$ac_try;;
26449esac
26450eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26451 (eval "$ac_try") 2>&5
22651 ac_status=$? 26452 ac_status=$?
22652 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26453 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22653 (exit $ac_status); }; }; then 26454 (exit $ac_status); }; }; then
@@ -22656,15 +26457,16 @@ else
22656 echo "$as_me: failed program was:" >&5 26457 echo "$as_me: failed program was:" >&5
22657sed 's/^/| /' conftest.$ac_ext >&5 26458sed 's/^/| /' conftest.$ac_ext >&5
22658 26459
22659 ac_cv_libc_defines_sys_errlist="no" 26460 ac_cv_libc_defines_sys_errlist="no"
22660 26461
22661fi 26462fi
22662rm -f conftest.err conftest.$ac_objext \ 26463
26464rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22663 conftest$ac_exeext conftest.$ac_ext 26465 conftest$ac_exeext conftest.$ac_ext
22664 26466
22665fi 26467fi
22666echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5 26468{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
22667echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6 26469echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; }
22668if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 26470if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
22669 26471
22670cat >>confdefs.h <<\_ACEOF 26472cat >>confdefs.h <<\_ACEOF
@@ -22674,8 +26476,8 @@ _ACEOF
22674fi 26476fi
22675 26477
22676 26478
22677echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5 26479{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
22678echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6 26480echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; }
22679if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then 26481if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
22680 echo $ECHO_N "(cached) $ECHO_C" >&6 26482 echo $ECHO_N "(cached) $ECHO_C" >&6
22681else 26483else
@@ -22696,23 +26498,36 @@ main ()
22696} 26498}
22697_ACEOF 26499_ACEOF
22698rm -f conftest.$ac_objext conftest$ac_exeext 26500rm -f conftest.$ac_objext conftest$ac_exeext
22699if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26501if { (ac_try="$ac_link"
22700 (eval $ac_link) 2>conftest.er1 26502case "(($ac_try" in
26503 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26504 *) ac_try_echo=$ac_try;;
26505esac
26506eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26507 (eval "$ac_link") 2>conftest.er1
22701 ac_status=$? 26508 ac_status=$?
22702 grep -v '^ *+' conftest.er1 >conftest.err 26509 grep -v '^ *+' conftest.er1 >conftest.err
22703 rm -f conftest.er1 26510 rm -f conftest.er1
22704 cat conftest.err >&5 26511 cat conftest.err >&5
22705 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26512 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22706 (exit $ac_status); } && 26513 (exit $ac_status); } &&
22707 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26514 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22708 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26515 { (case "(($ac_try" in
22709 (eval $ac_try) 2>&5 26516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26517 *) ac_try_echo=$ac_try;;
26518esac
26519eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26520 (eval "$ac_try") 2>&5
22710 ac_status=$? 26521 ac_status=$?
22711 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26522 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22712 (exit $ac_status); }; } && 26523 (exit $ac_status); }; } &&
22713 { ac_try='test -s conftest$ac_exeext' 26524 { ac_try='test -s conftest$ac_exeext'
22714 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26525 { (case "(($ac_try" in
22715 (eval $ac_try) 2>&5 26526 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26527 *) ac_try_echo=$ac_try;;
26528esac
26529eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26530 (eval "$ac_try") 2>&5
22716 ac_status=$? 26531 ac_status=$?
22717 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26532 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22718 (exit $ac_status); }; }; then 26533 (exit $ac_status); }; }; then
@@ -22721,15 +26536,16 @@ else
22721 echo "$as_me: failed program was:" >&5 26536 echo "$as_me: failed program was:" >&5
22722sed 's/^/| /' conftest.$ac_ext >&5 26537sed 's/^/| /' conftest.$ac_ext >&5
22723 26538
22724 ac_cv_libc_defines_sys_nerr="no" 26539 ac_cv_libc_defines_sys_nerr="no"
22725 26540
22726fi 26541fi
22727rm -f conftest.err conftest.$ac_objext \ 26542
26543rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22728 conftest$ac_exeext conftest.$ac_ext 26544 conftest$ac_exeext conftest.$ac_ext
22729 26545
22730fi 26546fi
22731echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5 26547{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
22732echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6 26548echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; }
22733if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 26549if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
22734 26550
22735cat >>confdefs.h <<\_ACEOF 26551cat >>confdefs.h <<\_ACEOF
@@ -22741,10 +26557,9 @@ fi
22741SCARD_MSG="no" 26557SCARD_MSG="no"
22742# Check whether user wants sectok support 26558# Check whether user wants sectok support
22743 26559
22744# Check whether --with-sectok or --without-sectok was given. 26560# Check whether --with-sectok was given.
22745if test "${with_sectok+set}" = set; then 26561if test "${with_sectok+set}" = set; then
22746 withval="$with_sectok" 26562 withval=$with_sectok;
22747
22748 if test "x$withval" != "xno" ; then 26563 if test "x$withval" != "xno" ; then
22749 if test "x$withval" != "xyes" ; then 26564 if test "x$withval" != "xyes" ; then
22750 CPPFLAGS="$CPPFLAGS -I${withval}" 26565 CPPFLAGS="$CPPFLAGS -I${withval}"
@@ -22760,18 +26575,19 @@ if test "${with_sectok+set}" = set; then
22760for ac_header in sectok.h 26575for ac_header in sectok.h
22761do 26576do
22762as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26577as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
22763if eval "test \"\${$as_ac_Header+set}\" = set"; then 26578if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22764 echo "$as_me:$LINENO: checking for $ac_header" >&5 26579 { echo "$as_me:$LINENO: checking for $ac_header" >&5
22765echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26580echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
22766if eval "test \"\${$as_ac_Header+set}\" = set"; then 26581if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22767 echo $ECHO_N "(cached) $ECHO_C" >&6 26582 echo $ECHO_N "(cached) $ECHO_C" >&6
22768fi 26583fi
22769echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26584ac_res=`eval echo '${'$as_ac_Header'}'`
22770echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26585 { echo "$as_me:$LINENO: result: $ac_res" >&5
26586echo "${ECHO_T}$ac_res" >&6; }
22771else 26587else
22772 # Is the header compilable? 26588 # Is the header compilable?
22773echo "$as_me:$LINENO: checking $ac_header usability" >&5 26589{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
22774echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26590echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
22775cat >conftest.$ac_ext <<_ACEOF 26591cat >conftest.$ac_ext <<_ACEOF
22776/* confdefs.h. */ 26592/* confdefs.h. */
22777_ACEOF 26593_ACEOF
@@ -22782,23 +26598,36 @@ $ac_includes_default
22782#include <$ac_header> 26598#include <$ac_header>
22783_ACEOF 26599_ACEOF
22784rm -f conftest.$ac_objext 26600rm -f conftest.$ac_objext
22785if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26601if { (ac_try="$ac_compile"
22786 (eval $ac_compile) 2>conftest.er1 26602case "(($ac_try" in
26603 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26604 *) ac_try_echo=$ac_try;;
26605esac
26606eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26607 (eval "$ac_compile") 2>conftest.er1
22787 ac_status=$? 26608 ac_status=$?
22788 grep -v '^ *+' conftest.er1 >conftest.err 26609 grep -v '^ *+' conftest.er1 >conftest.err
22789 rm -f conftest.er1 26610 rm -f conftest.er1
22790 cat conftest.err >&5 26611 cat conftest.err >&5
22791 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26612 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22792 (exit $ac_status); } && 26613 (exit $ac_status); } &&
22793 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26614 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22794 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26615 { (case "(($ac_try" in
22795 (eval $ac_try) 2>&5 26616 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26617 *) ac_try_echo=$ac_try;;
26618esac
26619eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26620 (eval "$ac_try") 2>&5
22796 ac_status=$? 26621 ac_status=$?
22797 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22798 (exit $ac_status); }; } && 26623 (exit $ac_status); }; } &&
22799 { ac_try='test -s conftest.$ac_objext' 26624 { ac_try='test -s conftest.$ac_objext'
22800 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26625 { (case "(($ac_try" in
22801 (eval $ac_try) 2>&5 26626 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26627 *) ac_try_echo=$ac_try;;
26628esac
26629eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26630 (eval "$ac_try") 2>&5
22802 ac_status=$? 26631 ac_status=$?
22803 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26632 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22804 (exit $ac_status); }; }; then 26633 (exit $ac_status); }; }; then
@@ -22807,15 +26636,16 @@ else
22807 echo "$as_me: failed program was:" >&5 26636 echo "$as_me: failed program was:" >&5
22808sed 's/^/| /' conftest.$ac_ext >&5 26637sed 's/^/| /' conftest.$ac_ext >&5
22809 26638
22810ac_header_compiler=no 26639 ac_header_compiler=no
22811fi 26640fi
22812rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26641
22813echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26642rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22814echo "${ECHO_T}$ac_header_compiler" >&6 26643{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26644echo "${ECHO_T}$ac_header_compiler" >&6; }
22815 26645
22816# Is the header present? 26646# Is the header present?
22817echo "$as_me:$LINENO: checking $ac_header presence" >&5 26647{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
22818echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26648echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
22819cat >conftest.$ac_ext <<_ACEOF 26649cat >conftest.$ac_ext <<_ACEOF
22820/* confdefs.h. */ 26650/* confdefs.h. */
22821_ACEOF 26651_ACEOF
@@ -22824,8 +26654,13 @@ cat >>conftest.$ac_ext <<_ACEOF
22824/* end confdefs.h. */ 26654/* end confdefs.h. */
22825#include <$ac_header> 26655#include <$ac_header>
22826_ACEOF 26656_ACEOF
22827if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26657if { (ac_try="$ac_cpp conftest.$ac_ext"
22828 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26658case "(($ac_try" in
26659 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26660 *) ac_try_echo=$ac_try;;
26661esac
26662eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26663 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
22829 ac_status=$? 26664 ac_status=$?
22830 grep -v '^ *+' conftest.er1 >conftest.err 26665 grep -v '^ *+' conftest.er1 >conftest.err
22831 rm -f conftest.er1 26666 rm -f conftest.er1
@@ -22849,9 +26684,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
22849 26684
22850 ac_header_preproc=no 26685 ac_header_preproc=no
22851fi 26686fi
26687
22852rm -f conftest.err conftest.$ac_ext 26688rm -f conftest.err conftest.$ac_ext
22853echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26689{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
22854echo "${ECHO_T}$ac_header_preproc" >&6 26690echo "${ECHO_T}$ac_header_preproc" >&6; }
22855 26691
22856# So? What about this header? 26692# So? What about this header?
22857case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26693case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -22875,25 +26711,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
22875echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26711echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
22876 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26712 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
22877echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26713echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
22878 ( 26714 ( cat <<\_ASBOX
22879 cat <<\_ASBOX
22880## ------------------------------------------- ## 26715## ------------------------------------------- ##
22881## Report this to openssh-unix-dev@mindrot.org ## 26716## Report this to openssh-unix-dev@mindrot.org ##
22882## ------------------------------------------- ## 26717## ------------------------------------------- ##
22883_ASBOX 26718_ASBOX
22884 ) | 26719 ) | sed "s/^/$as_me: WARNING: /" >&2
22885 sed "s/^/$as_me: WARNING: /" >&2
22886 ;; 26720 ;;
22887esac 26721esac
22888echo "$as_me:$LINENO: checking for $ac_header" >&5 26722{ echo "$as_me:$LINENO: checking for $ac_header" >&5
22889echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26723echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
22890if eval "test \"\${$as_ac_Header+set}\" = set"; then 26724if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22891 echo $ECHO_N "(cached) $ECHO_C" >&6 26725 echo $ECHO_N "(cached) $ECHO_C" >&6
22892else 26726else
22893 eval "$as_ac_Header=\$ac_header_preproc" 26727 eval "$as_ac_Header=\$ac_header_preproc"
22894fi 26728fi
22895echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26729ac_res=`eval echo '${'$as_ac_Header'}'`
22896echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26730 { echo "$as_me:$LINENO: result: $ac_res" >&5
26731echo "${ECHO_T}$ac_res" >&6; }
22897 26732
22898fi 26733fi
22899if test `eval echo '${'$as_ac_Header'}'` = yes; then 26734if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -22911,8 +26746,8 @@ echo "$as_me: error: Can't find sectok.h" >&2;}
22911 { (exit 1); exit 1; }; } 26746 { (exit 1); exit 1; }; }
22912 fi 26747 fi
22913 26748
22914echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5 26749{ echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
22915echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6 26750echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6; }
22916if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then 26751if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
22917 echo $ECHO_N "(cached) $ECHO_C" >&6 26752 echo $ECHO_N "(cached) $ECHO_C" >&6
22918else 26753else
@@ -22925,39 +26760,52 @@ cat confdefs.h >>conftest.$ac_ext
22925cat >>conftest.$ac_ext <<_ACEOF 26760cat >>conftest.$ac_ext <<_ACEOF
22926/* end confdefs.h. */ 26761/* end confdefs.h. */
22927 26762
22928/* Override any gcc2 internal prototype to avoid an error. */ 26763/* Override any GCC internal prototype to avoid an error.
26764 Use char because int might match the return type of a GCC
26765 builtin and then its argument prototype would still apply. */
22929#ifdef __cplusplus 26766#ifdef __cplusplus
22930extern "C" 26767extern "C"
22931#endif 26768#endif
22932/* We use char because int might match the return type of a gcc2
22933 builtin and then its argument prototype would still apply. */
22934char sectok_open (); 26769char sectok_open ();
22935int 26770int
22936main () 26771main ()
22937{ 26772{
22938sectok_open (); 26773return sectok_open ();
22939 ; 26774 ;
22940 return 0; 26775 return 0;
22941} 26776}
22942_ACEOF 26777_ACEOF
22943rm -f conftest.$ac_objext conftest$ac_exeext 26778rm -f conftest.$ac_objext conftest$ac_exeext
22944if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26779if { (ac_try="$ac_link"
22945 (eval $ac_link) 2>conftest.er1 26780case "(($ac_try" in
26781 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26782 *) ac_try_echo=$ac_try;;
26783esac
26784eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26785 (eval "$ac_link") 2>conftest.er1
22946 ac_status=$? 26786 ac_status=$?
22947 grep -v '^ *+' conftest.er1 >conftest.err 26787 grep -v '^ *+' conftest.er1 >conftest.err
22948 rm -f conftest.er1 26788 rm -f conftest.er1
22949 cat conftest.err >&5 26789 cat conftest.err >&5
22950 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22951 (exit $ac_status); } && 26791 (exit $ac_status); } &&
22952 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26792 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
22953 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26793 { (case "(($ac_try" in
22954 (eval $ac_try) 2>&5 26794 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26795 *) ac_try_echo=$ac_try;;
26796esac
26797eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26798 (eval "$ac_try") 2>&5
22955 ac_status=$? 26799 ac_status=$?
22956 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26800 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22957 (exit $ac_status); }; } && 26801 (exit $ac_status); }; } &&
22958 { ac_try='test -s conftest$ac_exeext' 26802 { ac_try='test -s conftest$ac_exeext'
22959 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26803 { (case "(($ac_try" in
22960 (eval $ac_try) 2>&5 26804 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26805 *) ac_try_echo=$ac_try;;
26806esac
26807eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26808 (eval "$ac_try") 2>&5
22961 ac_status=$? 26809 ac_status=$?
22962 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22963 (exit $ac_status); }; }; then 26811 (exit $ac_status); }; }; then
@@ -22966,14 +26814,15 @@ else
22966 echo "$as_me: failed program was:" >&5 26814 echo "$as_me: failed program was:" >&5
22967sed 's/^/| /' conftest.$ac_ext >&5 26815sed 's/^/| /' conftest.$ac_ext >&5
22968 26816
22969ac_cv_lib_sectok_sectok_open=no 26817 ac_cv_lib_sectok_sectok_open=no
22970fi 26818fi
22971rm -f conftest.err conftest.$ac_objext \ 26819
26820rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22972 conftest$ac_exeext conftest.$ac_ext 26821 conftest$ac_exeext conftest.$ac_ext
22973LIBS=$ac_check_lib_save_LIBS 26822LIBS=$ac_check_lib_save_LIBS
22974fi 26823fi
22975echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5 26824{ echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
22976echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6 26825echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6; }
22977if test $ac_cv_lib_sectok_sectok_open = yes; then 26826if test $ac_cv_lib_sectok_sectok_open = yes; then
22978 cat >>confdefs.h <<_ACEOF 26827 cat >>confdefs.h <<_ACEOF
22979#define HAVE_LIBSECTOK 1 26828#define HAVE_LIBSECTOK 1
@@ -23002,23 +26851,23 @@ _ACEOF
23002 fi 26851 fi
23003 26852
23004 26853
23005fi; 26854fi
26855
23006 26856
23007# Check whether user wants OpenSC support 26857# Check whether user wants OpenSC support
23008OPENSC_CONFIG="no" 26858OPENSC_CONFIG="no"
23009 26859
23010# Check whether --with-opensc or --without-opensc was given. 26860# Check whether --with-opensc was given.
23011if test "${with_opensc+set}" = set; then 26861if test "${with_opensc+set}" = set; then
23012 withval="$with_opensc" 26862 withval=$with_opensc;
23013
23014 if test "x$withval" != "xno" ; then 26863 if test "x$withval" != "xno" ; then
23015 if test "x$withval" != "xyes" ; then 26864 if test "x$withval" != "xyes" ; then
23016 OPENSC_CONFIG=$withval/bin/opensc-config 26865 OPENSC_CONFIG=$withval/bin/opensc-config
23017 else 26866 else
23018 # Extract the first word of "opensc-config", so it can be a program name with args. 26867 # Extract the first word of "opensc-config", so it can be a program name with args.
23019set dummy opensc-config; ac_word=$2 26868set dummy opensc-config; ac_word=$2
23020echo "$as_me:$LINENO: checking for $ac_word" >&5 26869{ echo "$as_me:$LINENO: checking for $ac_word" >&5
23021echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 26870echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
23022if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then 26871if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
23023 echo $ECHO_N "(cached) $ECHO_C" >&6 26872 echo $ECHO_N "(cached) $ECHO_C" >&6
23024else 26873else
@@ -23033,28 +26882,29 @@ do
23033 IFS=$as_save_IFS 26882 IFS=$as_save_IFS
23034 test -z "$as_dir" && as_dir=. 26883 test -z "$as_dir" && as_dir=.
23035 for ac_exec_ext in '' $ac_executable_extensions; do 26884 for ac_exec_ext in '' $ac_executable_extensions; do
23036 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 26885 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
23037 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext" 26886 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
23038 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 26887 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
23039 break 2 26888 break 2
23040 fi 26889 fi
23041done 26890done
23042done 26891done
26892IFS=$as_save_IFS
23043 26893
23044 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no" 26894 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
23045 ;; 26895 ;;
23046esac 26896esac
23047fi 26897fi
23048OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG 26898OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
23049
23050if test -n "$OPENSC_CONFIG"; then 26899if test -n "$OPENSC_CONFIG"; then
23051 echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5 26900 { echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
23052echo "${ECHO_T}$OPENSC_CONFIG" >&6 26901echo "${ECHO_T}$OPENSC_CONFIG" >&6; }
23053else 26902else
23054 echo "$as_me:$LINENO: result: no" >&5 26903 { echo "$as_me:$LINENO: result: no" >&5
23055echo "${ECHO_T}no" >&6 26904echo "${ECHO_T}no" >&6; }
23056fi 26905fi
23057 26906
26907
23058 fi 26908 fi
23059 if test "$OPENSC_CONFIG" != "no"; then 26909 if test "$OPENSC_CONFIG" != "no"; then
23060 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags` 26910 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
@@ -23075,16 +26925,16 @@ _ACEOF
23075 fi 26925 fi
23076 26926
23077 26927
23078fi; 26928fi
26929
23079 26930
23080# Check libraries needed by DNS fingerprint support 26931# Check libraries needed by DNS fingerprint support
23081echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5 26932{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
23082echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6 26933echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; }
23083if test "${ac_cv_search_getrrsetbyname+set}" = set; then 26934if test "${ac_cv_search_getrrsetbyname+set}" = set; then
23084 echo $ECHO_N "(cached) $ECHO_C" >&6 26935 echo $ECHO_N "(cached) $ECHO_C" >&6
23085else 26936else
23086 ac_func_search_save_LIBS=$LIBS 26937 ac_func_search_save_LIBS=$LIBS
23087ac_cv_search_getrrsetbyname=no
23088cat >conftest.$ac_ext <<_ACEOF 26938cat >conftest.$ac_ext <<_ACEOF
23089/* confdefs.h. */ 26939/* confdefs.h. */
23090_ACEOF 26940_ACEOF
@@ -23092,113 +26942,89 @@ cat confdefs.h >>conftest.$ac_ext
23092cat >>conftest.$ac_ext <<_ACEOF 26942cat >>conftest.$ac_ext <<_ACEOF
23093/* end confdefs.h. */ 26943/* end confdefs.h. */
23094 26944
23095/* Override any gcc2 internal prototype to avoid an error. */ 26945/* Override any GCC internal prototype to avoid an error.
26946 Use char because int might match the return type of a GCC
26947 builtin and then its argument prototype would still apply. */
23096#ifdef __cplusplus 26948#ifdef __cplusplus
23097extern "C" 26949extern "C"
23098#endif 26950#endif
23099/* We use char because int might match the return type of a gcc2
23100 builtin and then its argument prototype would still apply. */
23101char getrrsetbyname (); 26951char getrrsetbyname ();
23102int 26952int
23103main () 26953main ()
23104{ 26954{
23105getrrsetbyname (); 26955return getrrsetbyname ();
23106 ; 26956 ;
23107 return 0; 26957 return 0;
23108} 26958}
23109_ACEOF 26959_ACEOF
23110rm -f conftest.$ac_objext conftest$ac_exeext 26960for ac_lib in '' resolv; do
23111if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26961 if test -z "$ac_lib"; then
23112 (eval $ac_link) 2>conftest.er1 26962 ac_res="none required"
26963 else
26964 ac_res=-l$ac_lib
26965 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
26966 fi
26967 rm -f conftest.$ac_objext conftest$ac_exeext
26968if { (ac_try="$ac_link"
26969case "(($ac_try" in
26970 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26971 *) ac_try_echo=$ac_try;;
26972esac
26973eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26974 (eval "$ac_link") 2>conftest.er1
23113 ac_status=$? 26975 ac_status=$?
23114 grep -v '^ *+' conftest.er1 >conftest.err 26976 grep -v '^ *+' conftest.er1 >conftest.err
23115 rm -f conftest.er1 26977 rm -f conftest.er1
23116 cat conftest.err >&5 26978 cat conftest.err >&5
23117 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26979 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23118 (exit $ac_status); } && 26980 (exit $ac_status); } &&
23119 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 26981 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23120 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26982 { (case "(($ac_try" in
23121 (eval $ac_try) 2>&5 26983 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26984 *) ac_try_echo=$ac_try;;
26985esac
26986eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26987 (eval "$ac_try") 2>&5
23122 ac_status=$? 26988 ac_status=$?
23123 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26989 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23124 (exit $ac_status); }; } && 26990 (exit $ac_status); }; } &&
23125 { ac_try='test -s conftest$ac_exeext' 26991 { ac_try='test -s conftest$ac_exeext'
23126 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26992 { (case "(($ac_try" in
23127 (eval $ac_try) 2>&5 26993 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26994 *) ac_try_echo=$ac_try;;
26995esac
26996eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26997 (eval "$ac_try") 2>&5
23128 ac_status=$? 26998 ac_status=$?
23129 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26999 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23130 (exit $ac_status); }; }; then 27000 (exit $ac_status); }; }; then
23131 ac_cv_search_getrrsetbyname="none required" 27001 ac_cv_search_getrrsetbyname=$ac_res
23132else 27002else
23133 echo "$as_me: failed program was:" >&5 27003 echo "$as_me: failed program was:" >&5
23134sed 's/^/| /' conftest.$ac_ext >&5 27004sed 's/^/| /' conftest.$ac_ext >&5
23135 27005
23136fi
23137rm -f conftest.err conftest.$ac_objext \
23138 conftest$ac_exeext conftest.$ac_ext
23139if test "$ac_cv_search_getrrsetbyname" = no; then
23140 for ac_lib in resolv; do
23141 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23142 cat >conftest.$ac_ext <<_ACEOF
23143/* confdefs.h. */
23144_ACEOF
23145cat confdefs.h >>conftest.$ac_ext
23146cat >>conftest.$ac_ext <<_ACEOF
23147/* end confdefs.h. */
23148 27006
23149/* Override any gcc2 internal prototype to avoid an error. */ 27007fi
23150#ifdef __cplusplus
23151extern "C"
23152#endif
23153/* We use char because int might match the return type of a gcc2
23154 builtin and then its argument prototype would still apply. */
23155char getrrsetbyname ();
23156int
23157main ()
23158{
23159getrrsetbyname ();
23160 ;
23161 return 0;
23162}
23163_ACEOF
23164rm -f conftest.$ac_objext conftest$ac_exeext
23165if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23166 (eval $ac_link) 2>conftest.er1
23167 ac_status=$?
23168 grep -v '^ *+' conftest.er1 >conftest.err
23169 rm -f conftest.er1
23170 cat conftest.err >&5
23171 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23172 (exit $ac_status); } &&
23173 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23174 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23175 (eval $ac_try) 2>&5
23176 ac_status=$?
23177 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23178 (exit $ac_status); }; } &&
23179 { ac_try='test -s conftest$ac_exeext'
23180 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23181 (eval $ac_try) 2>&5
23182 ac_status=$?
23183 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23184 (exit $ac_status); }; }; then
23185 ac_cv_search_getrrsetbyname="-l$ac_lib"
23186break
23187else
23188 echo "$as_me: failed program was:" >&5
23189sed 's/^/| /' conftest.$ac_ext >&5
23190 27008
27009rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27010 conftest$ac_exeext
27011 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
27012 break
23191fi 27013fi
23192rm -f conftest.err conftest.$ac_objext \ 27014done
23193 conftest$ac_exeext conftest.$ac_ext 27015if test "${ac_cv_search_getrrsetbyname+set}" = set; then
23194 done 27016 :
27017else
27018 ac_cv_search_getrrsetbyname=no
23195fi 27019fi
27020rm conftest.$ac_ext
23196LIBS=$ac_func_search_save_LIBS 27021LIBS=$ac_func_search_save_LIBS
23197fi 27022fi
23198echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5 27023{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
23199echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6 27024echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; }
23200if test "$ac_cv_search_getrrsetbyname" != no; then 27025ac_res=$ac_cv_search_getrrsetbyname
23201 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS" 27026if test "$ac_res" != no; then
27027 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23202 27028
23203cat >>confdefs.h <<\_ACEOF 27029cat >>confdefs.h <<\_ACEOF
23204#define HAVE_GETRRSETBYNAME 1 27030#define HAVE_GETRRSETBYNAME 1
@@ -23207,13 +27033,12 @@ _ACEOF
23207else 27033else
23208 27034
23209 # Needed by our getrrsetbyname() 27035 # Needed by our getrrsetbyname()
23210 echo "$as_me:$LINENO: checking for library containing res_query" >&5 27036 { echo "$as_me:$LINENO: checking for library containing res_query" >&5
23211echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6 27037echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; }
23212if test "${ac_cv_search_res_query+set}" = set; then 27038if test "${ac_cv_search_res_query+set}" = set; then
23213 echo $ECHO_N "(cached) $ECHO_C" >&6 27039 echo $ECHO_N "(cached) $ECHO_C" >&6
23214else 27040else
23215 ac_func_search_save_LIBS=$LIBS 27041 ac_func_search_save_LIBS=$LIBS
23216ac_cv_search_res_query=no
23217cat >conftest.$ac_ext <<_ACEOF 27042cat >conftest.$ac_ext <<_ACEOF
23218/* confdefs.h. */ 27043/* confdefs.h. */
23219_ACEOF 27044_ACEOF
@@ -23221,123 +27046,98 @@ cat confdefs.h >>conftest.$ac_ext
23221cat >>conftest.$ac_ext <<_ACEOF 27046cat >>conftest.$ac_ext <<_ACEOF
23222/* end confdefs.h. */ 27047/* end confdefs.h. */
23223 27048
23224/* Override any gcc2 internal prototype to avoid an error. */ 27049/* Override any GCC internal prototype to avoid an error.
27050 Use char because int might match the return type of a GCC
27051 builtin and then its argument prototype would still apply. */
23225#ifdef __cplusplus 27052#ifdef __cplusplus
23226extern "C" 27053extern "C"
23227#endif 27054#endif
23228/* We use char because int might match the return type of a gcc2
23229 builtin and then its argument prototype would still apply. */
23230char res_query (); 27055char res_query ();
23231int 27056int
23232main () 27057main ()
23233{ 27058{
23234res_query (); 27059return res_query ();
23235 ; 27060 ;
23236 return 0; 27061 return 0;
23237} 27062}
23238_ACEOF 27063_ACEOF
23239rm -f conftest.$ac_objext conftest$ac_exeext 27064for ac_lib in '' resolv; do
23240if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27065 if test -z "$ac_lib"; then
23241 (eval $ac_link) 2>conftest.er1 27066 ac_res="none required"
27067 else
27068 ac_res=-l$ac_lib
27069 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
27070 fi
27071 rm -f conftest.$ac_objext conftest$ac_exeext
27072if { (ac_try="$ac_link"
27073case "(($ac_try" in
27074 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27075 *) ac_try_echo=$ac_try;;
27076esac
27077eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27078 (eval "$ac_link") 2>conftest.er1
23242 ac_status=$? 27079 ac_status=$?
23243 grep -v '^ *+' conftest.er1 >conftest.err 27080 grep -v '^ *+' conftest.er1 >conftest.err
23244 rm -f conftest.er1 27081 rm -f conftest.er1
23245 cat conftest.err >&5 27082 cat conftest.err >&5
23246 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27083 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23247 (exit $ac_status); } && 27084 (exit $ac_status); } &&
23248 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27085 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23249 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27086 { (case "(($ac_try" in
23250 (eval $ac_try) 2>&5 27087 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27088 *) ac_try_echo=$ac_try;;
27089esac
27090eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27091 (eval "$ac_try") 2>&5
23251 ac_status=$? 27092 ac_status=$?
23252 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27093 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23253 (exit $ac_status); }; } && 27094 (exit $ac_status); }; } &&
23254 { ac_try='test -s conftest$ac_exeext' 27095 { ac_try='test -s conftest$ac_exeext'
23255 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27096 { (case "(($ac_try" in
23256 (eval $ac_try) 2>&5 27097 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27098 *) ac_try_echo=$ac_try;;
27099esac
27100eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27101 (eval "$ac_try") 2>&5
23257 ac_status=$? 27102 ac_status=$?
23258 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27103 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23259 (exit $ac_status); }; }; then 27104 (exit $ac_status); }; }; then
23260 ac_cv_search_res_query="none required" 27105 ac_cv_search_res_query=$ac_res
23261else 27106else
23262 echo "$as_me: failed program was:" >&5 27107 echo "$as_me: failed program was:" >&5
23263sed 's/^/| /' conftest.$ac_ext >&5 27108sed 's/^/| /' conftest.$ac_ext >&5
23264 27109
23265fi
23266rm -f conftest.err conftest.$ac_objext \
23267 conftest$ac_exeext conftest.$ac_ext
23268if test "$ac_cv_search_res_query" = no; then
23269 for ac_lib in resolv; do
23270 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23271 cat >conftest.$ac_ext <<_ACEOF
23272/* confdefs.h. */
23273_ACEOF
23274cat confdefs.h >>conftest.$ac_ext
23275cat >>conftest.$ac_ext <<_ACEOF
23276/* end confdefs.h. */
23277 27110
23278/* Override any gcc2 internal prototype to avoid an error. */ 27111fi
23279#ifdef __cplusplus
23280extern "C"
23281#endif
23282/* We use char because int might match the return type of a gcc2
23283 builtin and then its argument prototype would still apply. */
23284char res_query ();
23285int
23286main ()
23287{
23288res_query ();
23289 ;
23290 return 0;
23291}
23292_ACEOF
23293rm -f conftest.$ac_objext conftest$ac_exeext
23294if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23295 (eval $ac_link) 2>conftest.er1
23296 ac_status=$?
23297 grep -v '^ *+' conftest.er1 >conftest.err
23298 rm -f conftest.er1
23299 cat conftest.err >&5
23300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23301 (exit $ac_status); } &&
23302 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23303 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23304 (eval $ac_try) 2>&5
23305 ac_status=$?
23306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23307 (exit $ac_status); }; } &&
23308 { ac_try='test -s conftest$ac_exeext'
23309 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23310 (eval $ac_try) 2>&5
23311 ac_status=$?
23312 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23313 (exit $ac_status); }; }; then
23314 ac_cv_search_res_query="-l$ac_lib"
23315break
23316else
23317 echo "$as_me: failed program was:" >&5
23318sed 's/^/| /' conftest.$ac_ext >&5
23319 27112
27113rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27114 conftest$ac_exeext
27115 if test "${ac_cv_search_res_query+set}" = set; then
27116 break
23320fi 27117fi
23321rm -f conftest.err conftest.$ac_objext \ 27118done
23322 conftest$ac_exeext conftest.$ac_ext 27119if test "${ac_cv_search_res_query+set}" = set; then
23323 done 27120 :
27121else
27122 ac_cv_search_res_query=no
23324fi 27123fi
27124rm conftest.$ac_ext
23325LIBS=$ac_func_search_save_LIBS 27125LIBS=$ac_func_search_save_LIBS
23326fi 27126fi
23327echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5 27127{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
23328echo "${ECHO_T}$ac_cv_search_res_query" >&6 27128echo "${ECHO_T}$ac_cv_search_res_query" >&6; }
23329if test "$ac_cv_search_res_query" != no; then 27129ac_res=$ac_cv_search_res_query
23330 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS" 27130if test "$ac_res" != no; then
27131 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23331 27132
23332fi 27133fi
23333 27134
23334 echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 27135 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
23335echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 27136echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
23336if test "${ac_cv_search_dn_expand+set}" = set; then 27137if test "${ac_cv_search_dn_expand+set}" = set; then
23337 echo $ECHO_N "(cached) $ECHO_C" >&6 27138 echo $ECHO_N "(cached) $ECHO_C" >&6
23338else 27139else
23339 ac_func_search_save_LIBS=$LIBS 27140 ac_func_search_save_LIBS=$LIBS
23340ac_cv_search_dn_expand=no
23341cat >conftest.$ac_ext <<_ACEOF 27141cat >conftest.$ac_ext <<_ACEOF
23342/* confdefs.h. */ 27142/* confdefs.h. */
23343_ACEOF 27143_ACEOF
@@ -23345,118 +27145,94 @@ cat confdefs.h >>conftest.$ac_ext
23345cat >>conftest.$ac_ext <<_ACEOF 27145cat >>conftest.$ac_ext <<_ACEOF
23346/* end confdefs.h. */ 27146/* end confdefs.h. */
23347 27147
23348/* Override any gcc2 internal prototype to avoid an error. */ 27148/* Override any GCC internal prototype to avoid an error.
27149 Use char because int might match the return type of a GCC
27150 builtin and then its argument prototype would still apply. */
23349#ifdef __cplusplus 27151#ifdef __cplusplus
23350extern "C" 27152extern "C"
23351#endif 27153#endif
23352/* We use char because int might match the return type of a gcc2
23353 builtin and then its argument prototype would still apply. */
23354char dn_expand (); 27154char dn_expand ();
23355int 27155int
23356main () 27156main ()
23357{ 27157{
23358dn_expand (); 27158return dn_expand ();
23359 ; 27159 ;
23360 return 0; 27160 return 0;
23361} 27161}
23362_ACEOF 27162_ACEOF
23363rm -f conftest.$ac_objext conftest$ac_exeext 27163for ac_lib in '' resolv; do
23364if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27164 if test -z "$ac_lib"; then
23365 (eval $ac_link) 2>conftest.er1 27165 ac_res="none required"
27166 else
27167 ac_res=-l$ac_lib
27168 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
27169 fi
27170 rm -f conftest.$ac_objext conftest$ac_exeext
27171if { (ac_try="$ac_link"
27172case "(($ac_try" in
27173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27174 *) ac_try_echo=$ac_try;;
27175esac
27176eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27177 (eval "$ac_link") 2>conftest.er1
23366 ac_status=$? 27178 ac_status=$?
23367 grep -v '^ *+' conftest.er1 >conftest.err 27179 grep -v '^ *+' conftest.er1 >conftest.err
23368 rm -f conftest.er1 27180 rm -f conftest.er1
23369 cat conftest.err >&5 27181 cat conftest.err >&5
23370 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27182 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23371 (exit $ac_status); } && 27183 (exit $ac_status); } &&
23372 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27184 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23373 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27185 { (case "(($ac_try" in
23374 (eval $ac_try) 2>&5 27186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27187 *) ac_try_echo=$ac_try;;
27188esac
27189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27190 (eval "$ac_try") 2>&5
23375 ac_status=$? 27191 ac_status=$?
23376 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27192 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23377 (exit $ac_status); }; } && 27193 (exit $ac_status); }; } &&
23378 { ac_try='test -s conftest$ac_exeext' 27194 { ac_try='test -s conftest$ac_exeext'
23379 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27195 { (case "(($ac_try" in
23380 (eval $ac_try) 2>&5 27196 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27197 *) ac_try_echo=$ac_try;;
27198esac
27199eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27200 (eval "$ac_try") 2>&5
23381 ac_status=$? 27201 ac_status=$?
23382 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27202 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23383 (exit $ac_status); }; }; then 27203 (exit $ac_status); }; }; then
23384 ac_cv_search_dn_expand="none required" 27204 ac_cv_search_dn_expand=$ac_res
23385else 27205else
23386 echo "$as_me: failed program was:" >&5 27206 echo "$as_me: failed program was:" >&5
23387sed 's/^/| /' conftest.$ac_ext >&5 27207sed 's/^/| /' conftest.$ac_ext >&5
23388 27208
23389fi
23390rm -f conftest.err conftest.$ac_objext \
23391 conftest$ac_exeext conftest.$ac_ext
23392if test "$ac_cv_search_dn_expand" = no; then
23393 for ac_lib in resolv; do
23394 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23395 cat >conftest.$ac_ext <<_ACEOF
23396/* confdefs.h. */
23397_ACEOF
23398cat confdefs.h >>conftest.$ac_ext
23399cat >>conftest.$ac_ext <<_ACEOF
23400/* end confdefs.h. */
23401 27209
23402/* Override any gcc2 internal prototype to avoid an error. */ 27210fi
23403#ifdef __cplusplus
23404extern "C"
23405#endif
23406/* We use char because int might match the return type of a gcc2
23407 builtin and then its argument prototype would still apply. */
23408char dn_expand ();
23409int
23410main ()
23411{
23412dn_expand ();
23413 ;
23414 return 0;
23415}
23416_ACEOF
23417rm -f conftest.$ac_objext conftest$ac_exeext
23418if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23419 (eval $ac_link) 2>conftest.er1
23420 ac_status=$?
23421 grep -v '^ *+' conftest.er1 >conftest.err
23422 rm -f conftest.er1
23423 cat conftest.err >&5
23424 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23425 (exit $ac_status); } &&
23426 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23427 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23428 (eval $ac_try) 2>&5
23429 ac_status=$?
23430 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23431 (exit $ac_status); }; } &&
23432 { ac_try='test -s conftest$ac_exeext'
23433 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23434 (eval $ac_try) 2>&5
23435 ac_status=$?
23436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23437 (exit $ac_status); }; }; then
23438 ac_cv_search_dn_expand="-l$ac_lib"
23439break
23440else
23441 echo "$as_me: failed program was:" >&5
23442sed 's/^/| /' conftest.$ac_ext >&5
23443 27211
27212rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27213 conftest$ac_exeext
27214 if test "${ac_cv_search_dn_expand+set}" = set; then
27215 break
23444fi 27216fi
23445rm -f conftest.err conftest.$ac_objext \ 27217done
23446 conftest$ac_exeext conftest.$ac_ext 27218if test "${ac_cv_search_dn_expand+set}" = set; then
23447 done 27219 :
27220else
27221 ac_cv_search_dn_expand=no
23448fi 27222fi
27223rm conftest.$ac_ext
23449LIBS=$ac_func_search_save_LIBS 27224LIBS=$ac_func_search_save_LIBS
23450fi 27225fi
23451echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 27226{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
23452echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 27227echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
23453if test "$ac_cv_search_dn_expand" != no; then 27228ac_res=$ac_cv_search_dn_expand
23454 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 27229if test "$ac_res" != no; then
27230 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23455 27231
23456fi 27232fi
23457 27233
23458 echo "$as_me:$LINENO: checking if res_query will link" >&5 27234 { echo "$as_me:$LINENO: checking if res_query will link" >&5
23459echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6 27235echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; }
23460 cat >conftest.$ac_ext <<_ACEOF 27236 cat >conftest.$ac_ext <<_ACEOF
23461/* confdefs.h. */ 27237/* confdefs.h. */
23462_ACEOF 27238_ACEOF
@@ -23464,54 +27240,67 @@ cat confdefs.h >>conftest.$ac_ext
23464cat >>conftest.$ac_ext <<_ACEOF 27240cat >>conftest.$ac_ext <<_ACEOF
23465/* end confdefs.h. */ 27241/* end confdefs.h. */
23466 27242
23467/* Override any gcc2 internal prototype to avoid an error. */ 27243/* Override any GCC internal prototype to avoid an error.
27244 Use char because int might match the return type of a GCC
27245 builtin and then its argument prototype would still apply. */
23468#ifdef __cplusplus 27246#ifdef __cplusplus
23469extern "C" 27247extern "C"
23470#endif 27248#endif
23471/* We use char because int might match the return type of a gcc2
23472 builtin and then its argument prototype would still apply. */
23473char res_query (); 27249char res_query ();
23474int 27250int
23475main () 27251main ()
23476{ 27252{
23477res_query (); 27253return res_query ();
23478 ; 27254 ;
23479 return 0; 27255 return 0;
23480} 27256}
23481_ACEOF 27257_ACEOF
23482rm -f conftest.$ac_objext conftest$ac_exeext 27258rm -f conftest.$ac_objext conftest$ac_exeext
23483if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27259if { (ac_try="$ac_link"
23484 (eval $ac_link) 2>conftest.er1 27260case "(($ac_try" in
27261 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27262 *) ac_try_echo=$ac_try;;
27263esac
27264eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27265 (eval "$ac_link") 2>conftest.er1
23485 ac_status=$? 27266 ac_status=$?
23486 grep -v '^ *+' conftest.er1 >conftest.err 27267 grep -v '^ *+' conftest.er1 >conftest.err
23487 rm -f conftest.er1 27268 rm -f conftest.er1
23488 cat conftest.err >&5 27269 cat conftest.err >&5
23489 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27270 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23490 (exit $ac_status); } && 27271 (exit $ac_status); } &&
23491 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27272 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23492 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27273 { (case "(($ac_try" in
23493 (eval $ac_try) 2>&5 27274 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27275 *) ac_try_echo=$ac_try;;
27276esac
27277eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27278 (eval "$ac_try") 2>&5
23494 ac_status=$? 27279 ac_status=$?
23495 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23496 (exit $ac_status); }; } && 27281 (exit $ac_status); }; } &&
23497 { ac_try='test -s conftest$ac_exeext' 27282 { ac_try='test -s conftest$ac_exeext'
23498 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27283 { (case "(($ac_try" in
23499 (eval $ac_try) 2>&5 27284 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27285 *) ac_try_echo=$ac_try;;
27286esac
27287eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27288 (eval "$ac_try") 2>&5
23500 ac_status=$? 27289 ac_status=$?
23501 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27290 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23502 (exit $ac_status); }; }; then 27291 (exit $ac_status); }; }; then
23503 echo "$as_me:$LINENO: result: yes" >&5 27292 { echo "$as_me:$LINENO: result: yes" >&5
23504echo "${ECHO_T}yes" >&6 27293echo "${ECHO_T}yes" >&6; }
23505else 27294else
23506 echo "$as_me: failed program was:" >&5 27295 echo "$as_me: failed program was:" >&5
23507sed 's/^/| /' conftest.$ac_ext >&5 27296sed 's/^/| /' conftest.$ac_ext >&5
23508 27297
23509echo "$as_me:$LINENO: result: no" >&5 27298 { echo "$as_me:$LINENO: result: no" >&5
23510echo "${ECHO_T}no" >&6 27299echo "${ECHO_T}no" >&6; }
23511 saved_LIBS="$LIBS" 27300 saved_LIBS="$LIBS"
23512 LIBS="$LIBS -lresolv" 27301 LIBS="$LIBS -lresolv"
23513 echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 27302 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
23514echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6 27303echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
23515 cat >conftest.$ac_ext <<_ACEOF 27304 cat >conftest.$ac_ext <<_ACEOF
23516 27305
23517#include <resolv.h> 27306#include <resolv.h>
@@ -23523,51 +27312,66 @@ int main()
23523 27312
23524_ACEOF 27313_ACEOF
23525rm -f conftest.$ac_objext conftest$ac_exeext 27314rm -f conftest.$ac_objext conftest$ac_exeext
23526if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27315if { (ac_try="$ac_link"
23527 (eval $ac_link) 2>conftest.er1 27316case "(($ac_try" in
27317 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27318 *) ac_try_echo=$ac_try;;
27319esac
27320eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27321 (eval "$ac_link") 2>conftest.er1
23528 ac_status=$? 27322 ac_status=$?
23529 grep -v '^ *+' conftest.er1 >conftest.err 27323 grep -v '^ *+' conftest.er1 >conftest.err
23530 rm -f conftest.er1 27324 rm -f conftest.er1
23531 cat conftest.err >&5 27325 cat conftest.err >&5
23532 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23533 (exit $ac_status); } && 27327 (exit $ac_status); } &&
23534 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27328 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23535 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27329 { (case "(($ac_try" in
23536 (eval $ac_try) 2>&5 27330 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27331 *) ac_try_echo=$ac_try;;
27332esac
27333eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27334 (eval "$ac_try") 2>&5
23537 ac_status=$? 27335 ac_status=$?
23538 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23539 (exit $ac_status); }; } && 27337 (exit $ac_status); }; } &&
23540 { ac_try='test -s conftest$ac_exeext' 27338 { ac_try='test -s conftest$ac_exeext'
23541 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27339 { (case "(($ac_try" in
23542 (eval $ac_try) 2>&5 27340 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27341 *) ac_try_echo=$ac_try;;
27342esac
27343eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27344 (eval "$ac_try") 2>&5
23543 ac_status=$? 27345 ac_status=$?
23544 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27346 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23545 (exit $ac_status); }; }; then 27347 (exit $ac_status); }; }; then
23546 LIBS="$LIBS -lresolv" 27348 LIBS="$LIBS -lresolv"
23547 echo "$as_me:$LINENO: result: yes" >&5 27349 { echo "$as_me:$LINENO: result: yes" >&5
23548echo "${ECHO_T}yes" >&6 27350echo "${ECHO_T}yes" >&6; }
23549else 27351else
23550 echo "$as_me: failed program was:" >&5 27352 echo "$as_me: failed program was:" >&5
23551sed 's/^/| /' conftest.$ac_ext >&5 27353sed 's/^/| /' conftest.$ac_ext >&5
23552 27354
23553LIBS="$saved_LIBS" 27355 LIBS="$saved_LIBS"
23554 echo "$as_me:$LINENO: result: no" >&5 27356 { echo "$as_me:$LINENO: result: no" >&5
23555echo "${ECHO_T}no" >&6 27357echo "${ECHO_T}no" >&6; }
23556fi 27358fi
23557rm -f conftest.err conftest.$ac_objext \ 27359
27360rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23558 conftest$ac_exeext conftest.$ac_ext 27361 conftest$ac_exeext conftest.$ac_ext
23559 27362
23560fi 27363fi
23561rm -f conftest.err conftest.$ac_objext \ 27364
27365rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23562 conftest$ac_exeext conftest.$ac_ext 27366 conftest$ac_exeext conftest.$ac_ext
23563 27367
23564 27368
23565for ac_func in _getshort _getlong 27369for ac_func in _getshort _getlong
23566do 27370do
23567as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 27371as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
23568echo "$as_me:$LINENO: checking for $ac_func" >&5 27372{ echo "$as_me:$LINENO: checking for $ac_func" >&5
23569echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 27373echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
23570if eval "test \"\${$as_ac_var+set}\" = set"; then 27374if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
23571 echo $ECHO_N "(cached) $ECHO_C" >&6 27375 echo $ECHO_N "(cached) $ECHO_C" >&6
23572else 27376else
23573 cat >conftest.$ac_ext <<_ACEOF 27377 cat >conftest.$ac_ext <<_ACEOF
@@ -23593,52 +27397,59 @@ cat >>conftest.$ac_ext <<_ACEOF
23593 27397
23594#undef $ac_func 27398#undef $ac_func
23595 27399
23596/* Override any gcc2 internal prototype to avoid an error. */ 27400/* Override any GCC internal prototype to avoid an error.
27401 Use char because int might match the return type of a GCC
27402 builtin and then its argument prototype would still apply. */
23597#ifdef __cplusplus 27403#ifdef __cplusplus
23598extern "C" 27404extern "C"
23599{
23600#endif 27405#endif
23601/* We use char because int might match the return type of a gcc2
23602 builtin and then its argument prototype would still apply. */
23603char $ac_func (); 27406char $ac_func ();
23604/* The GNU C library defines this for functions which it implements 27407/* The GNU C library defines this for functions which it implements
23605 to always fail with ENOSYS. Some functions are actually named 27408 to always fail with ENOSYS. Some functions are actually named
23606 something starting with __ and the normal name is an alias. */ 27409 something starting with __ and the normal name is an alias. */
23607#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 27410#if defined __stub_$ac_func || defined __stub___$ac_func
23608choke me 27411choke me
23609#else
23610char (*f) () = $ac_func;
23611#endif
23612#ifdef __cplusplus
23613}
23614#endif 27412#endif
23615 27413
23616int 27414int
23617main () 27415main ()
23618{ 27416{
23619return f != $ac_func; 27417return $ac_func ();
23620 ; 27418 ;
23621 return 0; 27419 return 0;
23622} 27420}
23623_ACEOF 27421_ACEOF
23624rm -f conftest.$ac_objext conftest$ac_exeext 27422rm -f conftest.$ac_objext conftest$ac_exeext
23625if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27423if { (ac_try="$ac_link"
23626 (eval $ac_link) 2>conftest.er1 27424case "(($ac_try" in
27425 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27426 *) ac_try_echo=$ac_try;;
27427esac
27428eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27429 (eval "$ac_link") 2>conftest.er1
23627 ac_status=$? 27430 ac_status=$?
23628 grep -v '^ *+' conftest.er1 >conftest.err 27431 grep -v '^ *+' conftest.er1 >conftest.err
23629 rm -f conftest.er1 27432 rm -f conftest.er1
23630 cat conftest.err >&5 27433 cat conftest.err >&5
23631 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27434 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23632 (exit $ac_status); } && 27435 (exit $ac_status); } &&
23633 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27436 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23634 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27437 { (case "(($ac_try" in
23635 (eval $ac_try) 2>&5 27438 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27439 *) ac_try_echo=$ac_try;;
27440esac
27441eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27442 (eval "$ac_try") 2>&5
23636 ac_status=$? 27443 ac_status=$?
23637 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27444 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23638 (exit $ac_status); }; } && 27445 (exit $ac_status); }; } &&
23639 { ac_try='test -s conftest$ac_exeext' 27446 { ac_try='test -s conftest$ac_exeext'
23640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27447 { (case "(($ac_try" in
23641 (eval $ac_try) 2>&5 27448 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27449 *) ac_try_echo=$ac_try;;
27450esac
27451eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27452 (eval "$ac_try") 2>&5
23642 ac_status=$? 27453 ac_status=$?
23643 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27454 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23644 (exit $ac_status); }; }; then 27455 (exit $ac_status); }; }; then
@@ -23647,13 +27458,15 @@ else
23647 echo "$as_me: failed program was:" >&5 27458 echo "$as_me: failed program was:" >&5
23648sed 's/^/| /' conftest.$ac_ext >&5 27459sed 's/^/| /' conftest.$ac_ext >&5
23649 27460
23650eval "$as_ac_var=no" 27461 eval "$as_ac_var=no"
23651fi 27462fi
23652rm -f conftest.err conftest.$ac_objext \ 27463
27464rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23653 conftest$ac_exeext conftest.$ac_ext 27465 conftest$ac_exeext conftest.$ac_ext
23654fi 27466fi
23655echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 27467ac_res=`eval echo '${'$as_ac_var'}'`
23656echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 27468 { echo "$as_me:$LINENO: result: $ac_res" >&5
27469echo "${ECHO_T}$ac_res" >&6; }
23657if test `eval echo '${'$as_ac_var'}'` = yes; then 27470if test `eval echo '${'$as_ac_var'}'` = yes; then
23658 cat >>confdefs.h <<_ACEOF 27471 cat >>confdefs.h <<_ACEOF
23659#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 27472#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -23662,8 +27475,8 @@ _ACEOF
23662fi 27475fi
23663done 27476done
23664 27477
23665 echo "$as_me:$LINENO: checking whether _getshort is declared" >&5 27478 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
23666echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6 27479echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; }
23667if test "${ac_cv_have_decl__getshort+set}" = set; then 27480if test "${ac_cv_have_decl__getshort+set}" = set; then
23668 echo $ECHO_N "(cached) $ECHO_C" >&6 27481 echo $ECHO_N "(cached) $ECHO_C" >&6
23669else 27482else
@@ -23681,6 +27494,7 @@ main ()
23681{ 27494{
23682#ifndef _getshort 27495#ifndef _getshort
23683 char *p = (char *) _getshort; 27496 char *p = (char *) _getshort;
27497 return !p;
23684#endif 27498#endif
23685 27499
23686 ; 27500 ;
@@ -23688,23 +27502,36 @@ main ()
23688} 27502}
23689_ACEOF 27503_ACEOF
23690rm -f conftest.$ac_objext 27504rm -f conftest.$ac_objext
23691if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27505if { (ac_try="$ac_compile"
23692 (eval $ac_compile) 2>conftest.er1 27506case "(($ac_try" in
27507 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27508 *) ac_try_echo=$ac_try;;
27509esac
27510eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27511 (eval "$ac_compile") 2>conftest.er1
23693 ac_status=$? 27512 ac_status=$?
23694 grep -v '^ *+' conftest.er1 >conftest.err 27513 grep -v '^ *+' conftest.er1 >conftest.err
23695 rm -f conftest.er1 27514 rm -f conftest.er1
23696 cat conftest.err >&5 27515 cat conftest.err >&5
23697 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27516 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23698 (exit $ac_status); } && 27517 (exit $ac_status); } &&
23699 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27518 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23700 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27519 { (case "(($ac_try" in
23701 (eval $ac_try) 2>&5 27520 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27521 *) ac_try_echo=$ac_try;;
27522esac
27523eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27524 (eval "$ac_try") 2>&5
23702 ac_status=$? 27525 ac_status=$?
23703 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23704 (exit $ac_status); }; } && 27527 (exit $ac_status); }; } &&
23705 { ac_try='test -s conftest.$ac_objext' 27528 { ac_try='test -s conftest.$ac_objext'
23706 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27529 { (case "(($ac_try" in
23707 (eval $ac_try) 2>&5 27530 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27531 *) ac_try_echo=$ac_try;;
27532esac
27533eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27534 (eval "$ac_try") 2>&5
23708 ac_status=$? 27535 ac_status=$?
23709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27536 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23710 (exit $ac_status); }; }; then 27537 (exit $ac_status); }; }; then
@@ -23713,12 +27540,13 @@ else
23713 echo "$as_me: failed program was:" >&5 27540 echo "$as_me: failed program was:" >&5
23714sed 's/^/| /' conftest.$ac_ext >&5 27541sed 's/^/| /' conftest.$ac_ext >&5
23715 27542
23716ac_cv_have_decl__getshort=no 27543 ac_cv_have_decl__getshort=no
23717fi 27544fi
23718rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27545
27546rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23719fi 27547fi
23720echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5 27548{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
23721echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6 27549echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; }
23722if test $ac_cv_have_decl__getshort = yes; then 27550if test $ac_cv_have_decl__getshort = yes; then
23723 27551
23724cat >>confdefs.h <<_ACEOF 27552cat >>confdefs.h <<_ACEOF
@@ -23733,8 +27561,8 @@ _ACEOF
23733 27561
23734 27562
23735fi 27563fi
23736echo "$as_me:$LINENO: checking whether _getlong is declared" >&5 27564{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
23737echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6 27565echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; }
23738if test "${ac_cv_have_decl__getlong+set}" = set; then 27566if test "${ac_cv_have_decl__getlong+set}" = set; then
23739 echo $ECHO_N "(cached) $ECHO_C" >&6 27567 echo $ECHO_N "(cached) $ECHO_C" >&6
23740else 27568else
@@ -23752,6 +27580,7 @@ main ()
23752{ 27580{
23753#ifndef _getlong 27581#ifndef _getlong
23754 char *p = (char *) _getlong; 27582 char *p = (char *) _getlong;
27583 return !p;
23755#endif 27584#endif
23756 27585
23757 ; 27586 ;
@@ -23759,23 +27588,36 @@ main ()
23759} 27588}
23760_ACEOF 27589_ACEOF
23761rm -f conftest.$ac_objext 27590rm -f conftest.$ac_objext
23762if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27591if { (ac_try="$ac_compile"
23763 (eval $ac_compile) 2>conftest.er1 27592case "(($ac_try" in
27593 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27594 *) ac_try_echo=$ac_try;;
27595esac
27596eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27597 (eval "$ac_compile") 2>conftest.er1
23764 ac_status=$? 27598 ac_status=$?
23765 grep -v '^ *+' conftest.er1 >conftest.err 27599 grep -v '^ *+' conftest.er1 >conftest.err
23766 rm -f conftest.er1 27600 rm -f conftest.er1
23767 cat conftest.err >&5 27601 cat conftest.err >&5
23768 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23769 (exit $ac_status); } && 27603 (exit $ac_status); } &&
23770 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27604 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23771 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27605 { (case "(($ac_try" in
23772 (eval $ac_try) 2>&5 27606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27607 *) ac_try_echo=$ac_try;;
27608esac
27609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27610 (eval "$ac_try") 2>&5
23773 ac_status=$? 27611 ac_status=$?
23774 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27612 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23775 (exit $ac_status); }; } && 27613 (exit $ac_status); }; } &&
23776 { ac_try='test -s conftest.$ac_objext' 27614 { ac_try='test -s conftest.$ac_objext'
23777 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27615 { (case "(($ac_try" in
23778 (eval $ac_try) 2>&5 27616 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27617 *) ac_try_echo=$ac_try;;
27618esac
27619eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27620 (eval "$ac_try") 2>&5
23779 ac_status=$? 27621 ac_status=$?
23780 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23781 (exit $ac_status); }; }; then 27623 (exit $ac_status); }; }; then
@@ -23784,12 +27626,13 @@ else
23784 echo "$as_me: failed program was:" >&5 27626 echo "$as_me: failed program was:" >&5
23785sed 's/^/| /' conftest.$ac_ext >&5 27627sed 's/^/| /' conftest.$ac_ext >&5
23786 27628
23787ac_cv_have_decl__getlong=no 27629 ac_cv_have_decl__getlong=no
23788fi 27630fi
23789rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27631
27632rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23790fi 27633fi
23791echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5 27634{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
23792echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6 27635echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; }
23793if test $ac_cv_have_decl__getlong = yes; then 27636if test $ac_cv_have_decl__getlong = yes; then
23794 27637
23795cat >>confdefs.h <<_ACEOF 27638cat >>confdefs.h <<_ACEOF
@@ -23806,8 +27649,8 @@ _ACEOF
23806fi 27649fi
23807 27650
23808 27651
23809 echo "$as_me:$LINENO: checking for HEADER.ad" >&5 27652 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5
23810echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6 27653echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; }
23811if test "${ac_cv_member_HEADER_ad+set}" = set; then 27654if test "${ac_cv_member_HEADER_ad+set}" = set; then
23812 echo $ECHO_N "(cached) $ECHO_C" >&6 27655 echo $ECHO_N "(cached) $ECHO_C" >&6
23813else 27656else
@@ -23830,23 +27673,36 @@ return 0;
23830} 27673}
23831_ACEOF 27674_ACEOF
23832rm -f conftest.$ac_objext 27675rm -f conftest.$ac_objext
23833if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27676if { (ac_try="$ac_compile"
23834 (eval $ac_compile) 2>conftest.er1 27677case "(($ac_try" in
27678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27679 *) ac_try_echo=$ac_try;;
27680esac
27681eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27682 (eval "$ac_compile") 2>conftest.er1
23835 ac_status=$? 27683 ac_status=$?
23836 grep -v '^ *+' conftest.er1 >conftest.err 27684 grep -v '^ *+' conftest.er1 >conftest.err
23837 rm -f conftest.er1 27685 rm -f conftest.er1
23838 cat conftest.err >&5 27686 cat conftest.err >&5
23839 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27687 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23840 (exit $ac_status); } && 27688 (exit $ac_status); } &&
23841 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27689 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23842 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27690 { (case "(($ac_try" in
23843 (eval $ac_try) 2>&5 27691 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27692 *) ac_try_echo=$ac_try;;
27693esac
27694eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27695 (eval "$ac_try") 2>&5
23844 ac_status=$? 27696 ac_status=$?
23845 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27697 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23846 (exit $ac_status); }; } && 27698 (exit $ac_status); }; } &&
23847 { ac_try='test -s conftest.$ac_objext' 27699 { ac_try='test -s conftest.$ac_objext'
23848 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27700 { (case "(($ac_try" in
23849 (eval $ac_try) 2>&5 27701 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27702 *) ac_try_echo=$ac_try;;
27703esac
27704eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27705 (eval "$ac_try") 2>&5
23850 ac_status=$? 27706 ac_status=$?
23851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27707 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23852 (exit $ac_status); }; }; then 27708 (exit $ac_status); }; }; then
@@ -23855,7 +27711,7 @@ else
23855 echo "$as_me: failed program was:" >&5 27711 echo "$as_me: failed program was:" >&5
23856sed 's/^/| /' conftest.$ac_ext >&5 27712sed 's/^/| /' conftest.$ac_ext >&5
23857 27713
23858cat >conftest.$ac_ext <<_ACEOF 27714 cat >conftest.$ac_ext <<_ACEOF
23859/* confdefs.h. */ 27715/* confdefs.h. */
23860_ACEOF 27716_ACEOF
23861cat confdefs.h >>conftest.$ac_ext 27717cat confdefs.h >>conftest.$ac_ext
@@ -23874,23 +27730,36 @@ return 0;
23874} 27730}
23875_ACEOF 27731_ACEOF
23876rm -f conftest.$ac_objext 27732rm -f conftest.$ac_objext
23877if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27733if { (ac_try="$ac_compile"
23878 (eval $ac_compile) 2>conftest.er1 27734case "(($ac_try" in
27735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27736 *) ac_try_echo=$ac_try;;
27737esac
27738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27739 (eval "$ac_compile") 2>conftest.er1
23879 ac_status=$? 27740 ac_status=$?
23880 grep -v '^ *+' conftest.er1 >conftest.err 27741 grep -v '^ *+' conftest.er1 >conftest.err
23881 rm -f conftest.er1 27742 rm -f conftest.er1
23882 cat conftest.err >&5 27743 cat conftest.err >&5
23883 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23884 (exit $ac_status); } && 27745 (exit $ac_status); } &&
23885 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27746 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23886 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27747 { (case "(($ac_try" in
23887 (eval $ac_try) 2>&5 27748 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27749 *) ac_try_echo=$ac_try;;
27750esac
27751eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27752 (eval "$ac_try") 2>&5
23888 ac_status=$? 27753 ac_status=$?
23889 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27754 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23890 (exit $ac_status); }; } && 27755 (exit $ac_status); }; } &&
23891 { ac_try='test -s conftest.$ac_objext' 27756 { ac_try='test -s conftest.$ac_objext'
23892 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27757 { (case "(($ac_try" in
23893 (eval $ac_try) 2>&5 27758 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27759 *) ac_try_echo=$ac_try;;
27760esac
27761eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27762 (eval "$ac_try") 2>&5
23894 ac_status=$? 27763 ac_status=$?
23895 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27764 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23896 (exit $ac_status); }; }; then 27765 (exit $ac_status); }; }; then
@@ -23899,14 +27768,16 @@ else
23899 echo "$as_me: failed program was:" >&5 27768 echo "$as_me: failed program was:" >&5
23900sed 's/^/| /' conftest.$ac_ext >&5 27769sed 's/^/| /' conftest.$ac_ext >&5
23901 27770
23902ac_cv_member_HEADER_ad=no 27771 ac_cv_member_HEADER_ad=no
23903fi 27772fi
23904rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27773
27774rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23905fi 27775fi
23906rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27776
27777rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23907fi 27778fi
23908echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5 27779{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
23909echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6 27780echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; }
23910if test $ac_cv_member_HEADER_ad = yes; then 27781if test $ac_cv_member_HEADER_ad = yes; then
23911 27782
23912cat >>confdefs.h <<\_ACEOF 27783cat >>confdefs.h <<\_ACEOF
@@ -23921,11 +27792,19 @@ fi
23921 27792
23922# Check whether user wants SELinux support 27793# Check whether user wants SELinux support
23923SELINUX_MSG="no" 27794SELINUX_MSG="no"
27795LIBSELINUX=""
23924 27796
23925# Check whether --with-selinux or --without-selinux was given. 27797# Check whether --with-selinux was given.
23926if test "${with_selinux+set}" = set; then 27798if test "${with_selinux+set}" = set; then
23927 withval="$with_selinux" 27799 withval=$with_selinux; if test "x$withval" != "xno" ; then
23928 if test "x$withval" != "xno" ; then 27800 if test "x$withval" != "xyes"; then
27801 CPPFLAGS="$CPPFLAGS -I${withval}/include"
27802 if test -n "${need_dash_r}"; then
27803 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
27804 else
27805 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
27806 fi
27807 fi
23929 27808
23930cat >>confdefs.h <<\_ACEOF 27809cat >>confdefs.h <<\_ACEOF
23931#define WITH_SELINUX 1 27810#define WITH_SELINUX 1
@@ -23936,18 +27815,19 @@ _ACEOF
23936for ac_header in selinux/selinux.h 27815for ac_header in selinux/selinux.h
23937do 27816do
23938as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 27817as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
23939if eval "test \"\${$as_ac_Header+set}\" = set"; then 27818if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
23940 echo "$as_me:$LINENO: checking for $ac_header" >&5 27819 { echo "$as_me:$LINENO: checking for $ac_header" >&5
23941echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 27820echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
23942if eval "test \"\${$as_ac_Header+set}\" = set"; then 27821if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
23943 echo $ECHO_N "(cached) $ECHO_C" >&6 27822 echo $ECHO_N "(cached) $ECHO_C" >&6
23944fi 27823fi
23945echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 27824ac_res=`eval echo '${'$as_ac_Header'}'`
23946echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 27825 { echo "$as_me:$LINENO: result: $ac_res" >&5
27826echo "${ECHO_T}$ac_res" >&6; }
23947else 27827else
23948 # Is the header compilable? 27828 # Is the header compilable?
23949echo "$as_me:$LINENO: checking $ac_header usability" >&5 27829{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
23950echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 27830echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
23951cat >conftest.$ac_ext <<_ACEOF 27831cat >conftest.$ac_ext <<_ACEOF
23952/* confdefs.h. */ 27832/* confdefs.h. */
23953_ACEOF 27833_ACEOF
@@ -23958,23 +27838,36 @@ $ac_includes_default
23958#include <$ac_header> 27838#include <$ac_header>
23959_ACEOF 27839_ACEOF
23960rm -f conftest.$ac_objext 27840rm -f conftest.$ac_objext
23961if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27841if { (ac_try="$ac_compile"
23962 (eval $ac_compile) 2>conftest.er1 27842case "(($ac_try" in
27843 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27844 *) ac_try_echo=$ac_try;;
27845esac
27846eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27847 (eval "$ac_compile") 2>conftest.er1
23963 ac_status=$? 27848 ac_status=$?
23964 grep -v '^ *+' conftest.er1 >conftest.err 27849 grep -v '^ *+' conftest.er1 >conftest.err
23965 rm -f conftest.er1 27850 rm -f conftest.er1
23966 cat conftest.err >&5 27851 cat conftest.err >&5
23967 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27852 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23968 (exit $ac_status); } && 27853 (exit $ac_status); } &&
23969 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 27854 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
23970 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27855 { (case "(($ac_try" in
23971 (eval $ac_try) 2>&5 27856 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27857 *) ac_try_echo=$ac_try;;
27858esac
27859eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27860 (eval "$ac_try") 2>&5
23972 ac_status=$? 27861 ac_status=$?
23973 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23974 (exit $ac_status); }; } && 27863 (exit $ac_status); }; } &&
23975 { ac_try='test -s conftest.$ac_objext' 27864 { ac_try='test -s conftest.$ac_objext'
23976 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27865 { (case "(($ac_try" in
23977 (eval $ac_try) 2>&5 27866 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27867 *) ac_try_echo=$ac_try;;
27868esac
27869eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27870 (eval "$ac_try") 2>&5
23978 ac_status=$? 27871 ac_status=$?
23979 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27872 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23980 (exit $ac_status); }; }; then 27873 (exit $ac_status); }; }; then
@@ -23983,15 +27876,16 @@ else
23983 echo "$as_me: failed program was:" >&5 27876 echo "$as_me: failed program was:" >&5
23984sed 's/^/| /' conftest.$ac_ext >&5 27877sed 's/^/| /' conftest.$ac_ext >&5
23985 27878
23986ac_header_compiler=no 27879 ac_header_compiler=no
23987fi 27880fi
23988rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27881
23989echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 27882rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23990echo "${ECHO_T}$ac_header_compiler" >&6 27883{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27884echo "${ECHO_T}$ac_header_compiler" >&6; }
23991 27885
23992# Is the header present? 27886# Is the header present?
23993echo "$as_me:$LINENO: checking $ac_header presence" >&5 27887{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
23994echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 27888echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
23995cat >conftest.$ac_ext <<_ACEOF 27889cat >conftest.$ac_ext <<_ACEOF
23996/* confdefs.h. */ 27890/* confdefs.h. */
23997_ACEOF 27891_ACEOF
@@ -24000,8 +27894,13 @@ cat >>conftest.$ac_ext <<_ACEOF
24000/* end confdefs.h. */ 27894/* end confdefs.h. */
24001#include <$ac_header> 27895#include <$ac_header>
24002_ACEOF 27896_ACEOF
24003if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 27897if { (ac_try="$ac_cpp conftest.$ac_ext"
24004 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 27898case "(($ac_try" in
27899 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27900 *) ac_try_echo=$ac_try;;
27901esac
27902eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27903 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24005 ac_status=$? 27904 ac_status=$?
24006 grep -v '^ *+' conftest.er1 >conftest.err 27905 grep -v '^ *+' conftest.er1 >conftest.err
24007 rm -f conftest.er1 27906 rm -f conftest.er1
@@ -24025,9 +27924,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24025 27924
24026 ac_header_preproc=no 27925 ac_header_preproc=no
24027fi 27926fi
27927
24028rm -f conftest.err conftest.$ac_ext 27928rm -f conftest.err conftest.$ac_ext
24029echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 27929{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24030echo "${ECHO_T}$ac_header_preproc" >&6 27930echo "${ECHO_T}$ac_header_preproc" >&6; }
24031 27931
24032# So? What about this header? 27932# So? What about this header?
24033case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 27933case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24051,25 +27951,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
24051echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 27951echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
24052 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 27952 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
24053echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 27953echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
24054 ( 27954 ( cat <<\_ASBOX
24055 cat <<\_ASBOX
24056## ------------------------------------------- ## 27955## ------------------------------------------- ##
24057## Report this to openssh-unix-dev@mindrot.org ## 27956## Report this to openssh-unix-dev@mindrot.org ##
24058## ------------------------------------------- ## 27957## ------------------------------------------- ##
24059_ASBOX 27958_ASBOX
24060 ) | 27959 ) | sed "s/^/$as_me: WARNING: /" >&2
24061 sed "s/^/$as_me: WARNING: /" >&2
24062 ;; 27960 ;;
24063esac 27961esac
24064echo "$as_me:$LINENO: checking for $ac_header" >&5 27962{ echo "$as_me:$LINENO: checking for $ac_header" >&5
24065echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 27963echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24066if eval "test \"\${$as_ac_Header+set}\" = set"; then 27964if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24067 echo $ECHO_N "(cached) $ECHO_C" >&6 27965 echo $ECHO_N "(cached) $ECHO_C" >&6
24068else 27966else
24069 eval "$as_ac_Header=\$ac_header_preproc" 27967 eval "$as_ac_Header=\$ac_header_preproc"
24070fi 27968fi
24071echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 27969ac_res=`eval echo '${'$as_ac_Header'}'`
24072echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 27970 { echo "$as_me:$LINENO: result: $ac_res" >&5
27971echo "${ECHO_T}$ac_res" >&6; }
24073 27972
24074fi 27973fi
24075if test `eval echo '${'$as_ac_Header'}'` = yes; then 27974if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -24081,18 +27980,19 @@ fi
24081 27980
24082done 27981done
24083 27982
24084 LIBS="$LIBS -lselinux" 27983 LIBSELINUX="-lselinux"
24085 fi 27984 fi
24086 27985
24087fi; 27986fi
27987
27988
24088 27989
24089# Check whether user wants Kerberos 5 support 27990# Check whether user wants Kerberos 5 support
24090KRB5_MSG="no" 27991KRB5_MSG="no"
24091 27992
24092# Check whether --with-kerberos5 or --without-kerberos5 was given. 27993# Check whether --with-kerberos5 was given.
24093if test "${with_kerberos5+set}" = set; then 27994if test "${with_kerberos5+set}" = set; then
24094 withval="$with_kerberos5" 27995 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
24095 if test "x$withval" != "xno" ; then
24096 if test "x$withval" = "xyes" ; then 27996 if test "x$withval" = "xyes" ; then
24097 KRB5ROOT="/usr/local" 27997 KRB5ROOT="/usr/local"
24098 else 27998 else
@@ -24106,18 +28006,18 @@ _ACEOF
24106 28006
24107 KRB5_MSG="yes" 28007 KRB5_MSG="yes"
24108 28008
24109 echo "$as_me:$LINENO: checking for krb5-config" >&5 28009 { echo "$as_me:$LINENO: checking for krb5-config" >&5
24110echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6 28010echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6; }
24111 if test -x $KRB5ROOT/bin/krb5-config ; then 28011 if test -x $KRB5ROOT/bin/krb5-config ; then
24112 KRB5CONF=$KRB5ROOT/bin/krb5-config 28012 KRB5CONF=$KRB5ROOT/bin/krb5-config
24113 echo "$as_me:$LINENO: result: $KRB5CONF" >&5 28013 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5
24114echo "${ECHO_T}$KRB5CONF" >&6 28014echo "${ECHO_T}$KRB5CONF" >&6; }
24115 28015
24116 echo "$as_me:$LINENO: checking for gssapi support" >&5 28016 { echo "$as_me:$LINENO: checking for gssapi support" >&5
24117echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6 28017echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; }
24118 if $KRB5CONF | grep gssapi >/dev/null ; then 28018 if $KRB5CONF | grep gssapi >/dev/null ; then
24119 echo "$as_me:$LINENO: result: yes" >&5 28019 { echo "$as_me:$LINENO: result: yes" >&5
24120echo "${ECHO_T}yes" >&6 28020echo "${ECHO_T}yes" >&6; }
24121 28021
24122cat >>confdefs.h <<\_ACEOF 28022cat >>confdefs.h <<\_ACEOF
24123#define GSSAPI 1 28023#define GSSAPI 1
@@ -24125,15 +28025,15 @@ _ACEOF
24125 28025
24126 k5confopts=gssapi 28026 k5confopts=gssapi
24127 else 28027 else
24128 echo "$as_me:$LINENO: result: no" >&5 28028 { echo "$as_me:$LINENO: result: no" >&5
24129echo "${ECHO_T}no" >&6 28029echo "${ECHO_T}no" >&6; }
24130 k5confopts="" 28030 k5confopts=""
24131 fi 28031 fi
24132 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" 28032 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
24133 K5LIBS="`$KRB5CONF --libs $k5confopts`" 28033 K5LIBS="`$KRB5CONF --libs $k5confopts`"
24134 CPPFLAGS="$CPPFLAGS $K5CFLAGS" 28034 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
24135 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 28035 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
24136echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 28036echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
24137 cat >conftest.$ac_ext <<_ACEOF 28037 cat >conftest.$ac_ext <<_ACEOF
24138/* confdefs.h. */ 28038/* confdefs.h. */
24139_ACEOF 28039_ACEOF
@@ -24150,28 +28050,41 @@ main ()
24150} 28050}
24151_ACEOF 28051_ACEOF
24152rm -f conftest.$ac_objext 28052rm -f conftest.$ac_objext
24153if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28053if { (ac_try="$ac_compile"
24154 (eval $ac_compile) 2>conftest.er1 28054case "(($ac_try" in
28055 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28056 *) ac_try_echo=$ac_try;;
28057esac
28058eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28059 (eval "$ac_compile") 2>conftest.er1
24155 ac_status=$? 28060 ac_status=$?
24156 grep -v '^ *+' conftest.er1 >conftest.err 28061 grep -v '^ *+' conftest.er1 >conftest.err
24157 rm -f conftest.er1 28062 rm -f conftest.er1
24158 cat conftest.err >&5 28063 cat conftest.err >&5
24159 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28064 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24160 (exit $ac_status); } && 28065 (exit $ac_status); } &&
24161 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28066 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24162 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28067 { (case "(($ac_try" in
24163 (eval $ac_try) 2>&5 28068 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28069 *) ac_try_echo=$ac_try;;
28070esac
28071eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28072 (eval "$ac_try") 2>&5
24164 ac_status=$? 28073 ac_status=$?
24165 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28074 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24166 (exit $ac_status); }; } && 28075 (exit $ac_status); }; } &&
24167 { ac_try='test -s conftest.$ac_objext' 28076 { ac_try='test -s conftest.$ac_objext'
24168 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28077 { (case "(($ac_try" in
24169 (eval $ac_try) 2>&5 28078 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28079 *) ac_try_echo=$ac_try;;
28080esac
28081eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28082 (eval "$ac_try") 2>&5
24170 ac_status=$? 28083 ac_status=$?
24171 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28084 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24172 (exit $ac_status); }; }; then 28085 (exit $ac_status); }; }; then
24173 echo "$as_me:$LINENO: result: yes" >&5 28086 { echo "$as_me:$LINENO: result: yes" >&5
24174echo "${ECHO_T}yes" >&6 28087echo "${ECHO_T}yes" >&6; }
24175 28088
24176cat >>confdefs.h <<\_ACEOF 28089cat >>confdefs.h <<\_ACEOF
24177#define HEIMDAL 1 28090#define HEIMDAL 1
@@ -24181,18 +28094,19 @@ else
24181 echo "$as_me: failed program was:" >&5 28094 echo "$as_me: failed program was:" >&5
24182sed 's/^/| /' conftest.$ac_ext >&5 28095sed 's/^/| /' conftest.$ac_ext >&5
24183 28096
24184echo "$as_me:$LINENO: result: no" >&5 28097 { echo "$as_me:$LINENO: result: no" >&5
24185echo "${ECHO_T}no" >&6 28098echo "${ECHO_T}no" >&6; }
24186 28099
24187fi 28100fi
24188rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28101
28102rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24189 else 28103 else
24190 echo "$as_me:$LINENO: result: no" >&5 28104 { echo "$as_me:$LINENO: result: no" >&5
24191echo "${ECHO_T}no" >&6 28105echo "${ECHO_T}no" >&6; }
24192 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" 28106 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
24193 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" 28107 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
24194 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 28108 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
24195echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 28109echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
24196 cat >conftest.$ac_ext <<_ACEOF 28110 cat >conftest.$ac_ext <<_ACEOF
24197/* confdefs.h. */ 28111/* confdefs.h. */
24198_ACEOF 28112_ACEOF
@@ -24209,36 +28123,49 @@ main ()
24209} 28123}
24210_ACEOF 28124_ACEOF
24211rm -f conftest.$ac_objext 28125rm -f conftest.$ac_objext
24212if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28126if { (ac_try="$ac_compile"
24213 (eval $ac_compile) 2>conftest.er1 28127case "(($ac_try" in
28128 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28129 *) ac_try_echo=$ac_try;;
28130esac
28131eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28132 (eval "$ac_compile") 2>conftest.er1
24214 ac_status=$? 28133 ac_status=$?
24215 grep -v '^ *+' conftest.er1 >conftest.err 28134 grep -v '^ *+' conftest.er1 >conftest.err
24216 rm -f conftest.er1 28135 rm -f conftest.er1
24217 cat conftest.err >&5 28136 cat conftest.err >&5
24218 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28137 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24219 (exit $ac_status); } && 28138 (exit $ac_status); } &&
24220 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28139 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24221 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28140 { (case "(($ac_try" in
24222 (eval $ac_try) 2>&5 28141 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28142 *) ac_try_echo=$ac_try;;
28143esac
28144eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28145 (eval "$ac_try") 2>&5
24223 ac_status=$? 28146 ac_status=$?
24224 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28147 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24225 (exit $ac_status); }; } && 28148 (exit $ac_status); }; } &&
24226 { ac_try='test -s conftest.$ac_objext' 28149 { ac_try='test -s conftest.$ac_objext'
24227 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28150 { (case "(($ac_try" in
24228 (eval $ac_try) 2>&5 28151 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28152 *) ac_try_echo=$ac_try;;
28153esac
28154eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28155 (eval "$ac_try") 2>&5
24229 ac_status=$? 28156 ac_status=$?
24230 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28157 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24231 (exit $ac_status); }; }; then 28158 (exit $ac_status); }; }; then
24232 echo "$as_me:$LINENO: result: yes" >&5 28159 { echo "$as_me:$LINENO: result: yes" >&5
24233echo "${ECHO_T}yes" >&6 28160echo "${ECHO_T}yes" >&6; }
24234 cat >>confdefs.h <<\_ACEOF 28161 cat >>confdefs.h <<\_ACEOF
24235#define HEIMDAL 1 28162#define HEIMDAL 1
24236_ACEOF 28163_ACEOF
24237 28164
24238 K5LIBS="-lkrb5 -ldes" 28165 K5LIBS="-lkrb5 -ldes"
24239 K5LIBS="$K5LIBS -lcom_err -lasn1" 28166 K5LIBS="$K5LIBS -lcom_err -lasn1"
24240 echo "$as_me:$LINENO: checking for net_write in -lroken" >&5 28167 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
24241echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6 28168echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; }
24242if test "${ac_cv_lib_roken_net_write+set}" = set; then 28169if test "${ac_cv_lib_roken_net_write+set}" = set; then
24243 echo $ECHO_N "(cached) $ECHO_C" >&6 28170 echo $ECHO_N "(cached) $ECHO_C" >&6
24244else 28171else
@@ -24251,39 +28178,52 @@ cat confdefs.h >>conftest.$ac_ext
24251cat >>conftest.$ac_ext <<_ACEOF 28178cat >>conftest.$ac_ext <<_ACEOF
24252/* end confdefs.h. */ 28179/* end confdefs.h. */
24253 28180
24254/* Override any gcc2 internal prototype to avoid an error. */ 28181/* Override any GCC internal prototype to avoid an error.
28182 Use char because int might match the return type of a GCC
28183 builtin and then its argument prototype would still apply. */
24255#ifdef __cplusplus 28184#ifdef __cplusplus
24256extern "C" 28185extern "C"
24257#endif 28186#endif
24258/* We use char because int might match the return type of a gcc2
24259 builtin and then its argument prototype would still apply. */
24260char net_write (); 28187char net_write ();
24261int 28188int
24262main () 28189main ()
24263{ 28190{
24264net_write (); 28191return net_write ();
24265 ; 28192 ;
24266 return 0; 28193 return 0;
24267} 28194}
24268_ACEOF 28195_ACEOF
24269rm -f conftest.$ac_objext conftest$ac_exeext 28196rm -f conftest.$ac_objext conftest$ac_exeext
24270if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 28197if { (ac_try="$ac_link"
24271 (eval $ac_link) 2>conftest.er1 28198case "(($ac_try" in
28199 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28200 *) ac_try_echo=$ac_try;;
28201esac
28202eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28203 (eval "$ac_link") 2>conftest.er1
24272 ac_status=$? 28204 ac_status=$?
24273 grep -v '^ *+' conftest.er1 >conftest.err 28205 grep -v '^ *+' conftest.er1 >conftest.err
24274 rm -f conftest.er1 28206 rm -f conftest.er1
24275 cat conftest.err >&5 28207 cat conftest.err >&5
24276 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28208 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24277 (exit $ac_status); } && 28209 (exit $ac_status); } &&
24278 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28210 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24279 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28211 { (case "(($ac_try" in
24280 (eval $ac_try) 2>&5 28212 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28213 *) ac_try_echo=$ac_try;;
28214esac
28215eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28216 (eval "$ac_try") 2>&5
24281 ac_status=$? 28217 ac_status=$?
24282 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28218 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24283 (exit $ac_status); }; } && 28219 (exit $ac_status); }; } &&
24284 { ac_try='test -s conftest$ac_exeext' 28220 { ac_try='test -s conftest$ac_exeext'
24285 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28221 { (case "(($ac_try" in
24286 (eval $ac_try) 2>&5 28222 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28223 *) ac_try_echo=$ac_try;;
28224esac
28225eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28226 (eval "$ac_try") 2>&5
24287 ac_status=$? 28227 ac_status=$?
24288 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28228 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24289 (exit $ac_status); }; }; then 28229 (exit $ac_status); }; }; then
@@ -24292,14 +28232,15 @@ else
24292 echo "$as_me: failed program was:" >&5 28232 echo "$as_me: failed program was:" >&5
24293sed 's/^/| /' conftest.$ac_ext >&5 28233sed 's/^/| /' conftest.$ac_ext >&5
24294 28234
24295ac_cv_lib_roken_net_write=no 28235 ac_cv_lib_roken_net_write=no
24296fi 28236fi
24297rm -f conftest.err conftest.$ac_objext \ 28237
28238rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24298 conftest$ac_exeext conftest.$ac_ext 28239 conftest$ac_exeext conftest.$ac_ext
24299LIBS=$ac_check_lib_save_LIBS 28240LIBS=$ac_check_lib_save_LIBS
24300fi 28241fi
24301echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5 28242{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
24302echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6 28243echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; }
24303if test $ac_cv_lib_roken_net_write = yes; then 28244if test $ac_cv_lib_roken_net_write = yes; then
24304 K5LIBS="$K5LIBS -lroken" 28245 K5LIBS="$K5LIBS -lroken"
24305fi 28246fi
@@ -24309,20 +28250,20 @@ else
24309 echo "$as_me: failed program was:" >&5 28250 echo "$as_me: failed program was:" >&5
24310sed 's/^/| /' conftest.$ac_ext >&5 28251sed 's/^/| /' conftest.$ac_ext >&5
24311 28252
24312 echo "$as_me:$LINENO: result: no" >&5 28253 { echo "$as_me:$LINENO: result: no" >&5
24313echo "${ECHO_T}no" >&6 28254echo "${ECHO_T}no" >&6; }
24314 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 28255 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
24315 28256
24316 28257
24317fi 28258fi
24318rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28259
24319 echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 28260rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24320echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 28261 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
28262echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
24321if test "${ac_cv_search_dn_expand+set}" = set; then 28263if test "${ac_cv_search_dn_expand+set}" = set; then
24322 echo $ECHO_N "(cached) $ECHO_C" >&6 28264 echo $ECHO_N "(cached) $ECHO_C" >&6
24323else 28265else
24324 ac_func_search_save_LIBS=$LIBS 28266 ac_func_search_save_LIBS=$LIBS
24325ac_cv_search_dn_expand=no
24326cat >conftest.$ac_ext <<_ACEOF 28267cat >conftest.$ac_ext <<_ACEOF
24327/* confdefs.h. */ 28268/* confdefs.h. */
24328_ACEOF 28269_ACEOF
@@ -24330,119 +28271,95 @@ cat confdefs.h >>conftest.$ac_ext
24330cat >>conftest.$ac_ext <<_ACEOF 28271cat >>conftest.$ac_ext <<_ACEOF
24331/* end confdefs.h. */ 28272/* end confdefs.h. */
24332 28273
24333/* Override any gcc2 internal prototype to avoid an error. */ 28274/* Override any GCC internal prototype to avoid an error.
28275 Use char because int might match the return type of a GCC
28276 builtin and then its argument prototype would still apply. */
24334#ifdef __cplusplus 28277#ifdef __cplusplus
24335extern "C" 28278extern "C"
24336#endif 28279#endif
24337/* We use char because int might match the return type of a gcc2
24338 builtin and then its argument prototype would still apply. */
24339char dn_expand (); 28280char dn_expand ();
24340int 28281int
24341main () 28282main ()
24342{ 28283{
24343dn_expand (); 28284return dn_expand ();
24344 ; 28285 ;
24345 return 0; 28286 return 0;
24346} 28287}
24347_ACEOF 28288_ACEOF
24348rm -f conftest.$ac_objext conftest$ac_exeext 28289for ac_lib in '' resolv; do
24349if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 28290 if test -z "$ac_lib"; then
24350 (eval $ac_link) 2>conftest.er1 28291 ac_res="none required"
28292 else
28293 ac_res=-l$ac_lib
28294 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
28295 fi
28296 rm -f conftest.$ac_objext conftest$ac_exeext
28297if { (ac_try="$ac_link"
28298case "(($ac_try" in
28299 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28300 *) ac_try_echo=$ac_try;;
28301esac
28302eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28303 (eval "$ac_link") 2>conftest.er1
24351 ac_status=$? 28304 ac_status=$?
24352 grep -v '^ *+' conftest.er1 >conftest.err 28305 grep -v '^ *+' conftest.er1 >conftest.err
24353 rm -f conftest.er1 28306 rm -f conftest.er1
24354 cat conftest.err >&5 28307 cat conftest.err >&5
24355 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24356 (exit $ac_status); } && 28309 (exit $ac_status); } &&
24357 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28310 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24358 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28311 { (case "(($ac_try" in
24359 (eval $ac_try) 2>&5 28312 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28313 *) ac_try_echo=$ac_try;;
28314esac
28315eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28316 (eval "$ac_try") 2>&5
24360 ac_status=$? 28317 ac_status=$?
24361 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28318 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24362 (exit $ac_status); }; } && 28319 (exit $ac_status); }; } &&
24363 { ac_try='test -s conftest$ac_exeext' 28320 { ac_try='test -s conftest$ac_exeext'
24364 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28321 { (case "(($ac_try" in
24365 (eval $ac_try) 2>&5 28322 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28323 *) ac_try_echo=$ac_try;;
28324esac
28325eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28326 (eval "$ac_try") 2>&5
24366 ac_status=$? 28327 ac_status=$?
24367 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28328 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24368 (exit $ac_status); }; }; then 28329 (exit $ac_status); }; }; then
24369 ac_cv_search_dn_expand="none required" 28330 ac_cv_search_dn_expand=$ac_res
24370else 28331else
24371 echo "$as_me: failed program was:" >&5 28332 echo "$as_me: failed program was:" >&5
24372sed 's/^/| /' conftest.$ac_ext >&5 28333sed 's/^/| /' conftest.$ac_ext >&5
24373 28334
24374fi
24375rm -f conftest.err conftest.$ac_objext \
24376 conftest$ac_exeext conftest.$ac_ext
24377if test "$ac_cv_search_dn_expand" = no; then
24378 for ac_lib in resolv; do
24379 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24380 cat >conftest.$ac_ext <<_ACEOF
24381/* confdefs.h. */
24382_ACEOF
24383cat confdefs.h >>conftest.$ac_ext
24384cat >>conftest.$ac_ext <<_ACEOF
24385/* end confdefs.h. */
24386 28335
24387/* Override any gcc2 internal prototype to avoid an error. */ 28336fi
24388#ifdef __cplusplus
24389extern "C"
24390#endif
24391/* We use char because int might match the return type of a gcc2
24392 builtin and then its argument prototype would still apply. */
24393char dn_expand ();
24394int
24395main ()
24396{
24397dn_expand ();
24398 ;
24399 return 0;
24400}
24401_ACEOF
24402rm -f conftest.$ac_objext conftest$ac_exeext
24403if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
24404 (eval $ac_link) 2>conftest.er1
24405 ac_status=$?
24406 grep -v '^ *+' conftest.er1 >conftest.err
24407 rm -f conftest.er1
24408 cat conftest.err >&5
24409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24410 (exit $ac_status); } &&
24411 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24412 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24413 (eval $ac_try) 2>&5
24414 ac_status=$?
24415 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24416 (exit $ac_status); }; } &&
24417 { ac_try='test -s conftest$ac_exeext'
24418 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24419 (eval $ac_try) 2>&5
24420 ac_status=$?
24421 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24422 (exit $ac_status); }; }; then
24423 ac_cv_search_dn_expand="-l$ac_lib"
24424break
24425else
24426 echo "$as_me: failed program was:" >&5
24427sed 's/^/| /' conftest.$ac_ext >&5
24428 28337
28338rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
28339 conftest$ac_exeext
28340 if test "${ac_cv_search_dn_expand+set}" = set; then
28341 break
24429fi 28342fi
24430rm -f conftest.err conftest.$ac_objext \ 28343done
24431 conftest$ac_exeext conftest.$ac_ext 28344if test "${ac_cv_search_dn_expand+set}" = set; then
24432 done 28345 :
28346else
28347 ac_cv_search_dn_expand=no
24433fi 28348fi
28349rm conftest.$ac_ext
24434LIBS=$ac_func_search_save_LIBS 28350LIBS=$ac_func_search_save_LIBS
24435fi 28351fi
24436echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 28352{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
24437echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 28353echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
24438if test "$ac_cv_search_dn_expand" != no; then 28354ac_res=$ac_cv_search_dn_expand
24439 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 28355if test "$ac_res" != no; then
28356 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24440 28357
24441fi 28358fi
24442 28359
24443 28360
24444 echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5 28361 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
24445echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6 28362echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; }
24446if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then 28363if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
24447 echo $ECHO_N "(cached) $ECHO_C" >&6 28364 echo $ECHO_N "(cached) $ECHO_C" >&6
24448else 28365else
@@ -24455,39 +28372,52 @@ cat confdefs.h >>conftest.$ac_ext
24455cat >>conftest.$ac_ext <<_ACEOF 28372cat >>conftest.$ac_ext <<_ACEOF
24456/* end confdefs.h. */ 28373/* end confdefs.h. */
24457 28374
24458/* Override any gcc2 internal prototype to avoid an error. */ 28375/* Override any GCC internal prototype to avoid an error.
28376 Use char because int might match the return type of a GCC
28377 builtin and then its argument prototype would still apply. */
24459#ifdef __cplusplus 28378#ifdef __cplusplus
24460extern "C" 28379extern "C"
24461#endif 28380#endif
24462/* We use char because int might match the return type of a gcc2
24463 builtin and then its argument prototype would still apply. */
24464char gss_init_sec_context (); 28381char gss_init_sec_context ();
24465int 28382int
24466main () 28383main ()
24467{ 28384{
24468gss_init_sec_context (); 28385return gss_init_sec_context ();
24469 ; 28386 ;
24470 return 0; 28387 return 0;
24471} 28388}
24472_ACEOF 28389_ACEOF
24473rm -f conftest.$ac_objext conftest$ac_exeext 28390rm -f conftest.$ac_objext conftest$ac_exeext
24474if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 28391if { (ac_try="$ac_link"
24475 (eval $ac_link) 2>conftest.er1 28392case "(($ac_try" in
28393 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28394 *) ac_try_echo=$ac_try;;
28395esac
28396eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28397 (eval "$ac_link") 2>conftest.er1
24476 ac_status=$? 28398 ac_status=$?
24477 grep -v '^ *+' conftest.er1 >conftest.err 28399 grep -v '^ *+' conftest.er1 >conftest.err
24478 rm -f conftest.er1 28400 rm -f conftest.er1
24479 cat conftest.err >&5 28401 cat conftest.err >&5
24480 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28402 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24481 (exit $ac_status); } && 28403 (exit $ac_status); } &&
24482 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28404 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24483 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28405 { (case "(($ac_try" in
24484 (eval $ac_try) 2>&5 28406 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28407 *) ac_try_echo=$ac_try;;
28408esac
28409eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28410 (eval "$ac_try") 2>&5
24485 ac_status=$? 28411 ac_status=$?
24486 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28412 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24487 (exit $ac_status); }; } && 28413 (exit $ac_status); }; } &&
24488 { ac_try='test -s conftest$ac_exeext' 28414 { ac_try='test -s conftest$ac_exeext'
24489 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28415 { (case "(($ac_try" in
24490 (eval $ac_try) 2>&5 28416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28417 *) ac_try_echo=$ac_try;;
28418esac
28419eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28420 (eval "$ac_try") 2>&5
24491 ac_status=$? 28421 ac_status=$?
24492 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28422 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24493 (exit $ac_status); }; }; then 28423 (exit $ac_status); }; }; then
@@ -24496,14 +28426,15 @@ else
24496 echo "$as_me: failed program was:" >&5 28426 echo "$as_me: failed program was:" >&5
24497sed 's/^/| /' conftest.$ac_ext >&5 28427sed 's/^/| /' conftest.$ac_ext >&5
24498 28428
24499ac_cv_lib_gssapi_gss_init_sec_context=no 28429 ac_cv_lib_gssapi_gss_init_sec_context=no
24500fi 28430fi
24501rm -f conftest.err conftest.$ac_objext \ 28431
28432rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24502 conftest$ac_exeext conftest.$ac_ext 28433 conftest$ac_exeext conftest.$ac_ext
24503LIBS=$ac_check_lib_save_LIBS 28434LIBS=$ac_check_lib_save_LIBS
24504fi 28435fi
24505echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 28436{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
24506echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6 28437echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
24507if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then 28438if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
24508 cat >>confdefs.h <<\_ACEOF 28439 cat >>confdefs.h <<\_ACEOF
24509#define GSSAPI 1 28440#define GSSAPI 1
@@ -24511,8 +28442,8 @@ _ACEOF
24511 28442
24512 K5LIBS="-lgssapi $K5LIBS" 28443 K5LIBS="-lgssapi $K5LIBS"
24513else 28444else
24514 echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5 28445 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
24515echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6 28446echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; }
24516if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then 28447if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
24517 echo $ECHO_N "(cached) $ECHO_C" >&6 28448 echo $ECHO_N "(cached) $ECHO_C" >&6
24518else 28449else
@@ -24525,39 +28456,52 @@ cat confdefs.h >>conftest.$ac_ext
24525cat >>conftest.$ac_ext <<_ACEOF 28456cat >>conftest.$ac_ext <<_ACEOF
24526/* end confdefs.h. */ 28457/* end confdefs.h. */
24527 28458
24528/* Override any gcc2 internal prototype to avoid an error. */ 28459/* Override any GCC internal prototype to avoid an error.
28460 Use char because int might match the return type of a GCC
28461 builtin and then its argument prototype would still apply. */
24529#ifdef __cplusplus 28462#ifdef __cplusplus
24530extern "C" 28463extern "C"
24531#endif 28464#endif
24532/* We use char because int might match the return type of a gcc2
24533 builtin and then its argument prototype would still apply. */
24534char gss_init_sec_context (); 28465char gss_init_sec_context ();
24535int 28466int
24536main () 28467main ()
24537{ 28468{
24538gss_init_sec_context (); 28469return gss_init_sec_context ();
24539 ; 28470 ;
24540 return 0; 28471 return 0;
24541} 28472}
24542_ACEOF 28473_ACEOF
24543rm -f conftest.$ac_objext conftest$ac_exeext 28474rm -f conftest.$ac_objext conftest$ac_exeext
24544if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 28475if { (ac_try="$ac_link"
24545 (eval $ac_link) 2>conftest.er1 28476case "(($ac_try" in
28477 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28478 *) ac_try_echo=$ac_try;;
28479esac
28480eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28481 (eval "$ac_link") 2>conftest.er1
24546 ac_status=$? 28482 ac_status=$?
24547 grep -v '^ *+' conftest.er1 >conftest.err 28483 grep -v '^ *+' conftest.er1 >conftest.err
24548 rm -f conftest.er1 28484 rm -f conftest.er1
24549 cat conftest.err >&5 28485 cat conftest.err >&5
24550 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28486 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24551 (exit $ac_status); } && 28487 (exit $ac_status); } &&
24552 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28488 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24553 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28489 { (case "(($ac_try" in
24554 (eval $ac_try) 2>&5 28490 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28491 *) ac_try_echo=$ac_try;;
28492esac
28493eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28494 (eval "$ac_try") 2>&5
24555 ac_status=$? 28495 ac_status=$?
24556 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28496 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24557 (exit $ac_status); }; } && 28497 (exit $ac_status); }; } &&
24558 { ac_try='test -s conftest$ac_exeext' 28498 { ac_try='test -s conftest$ac_exeext'
24559 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28499 { (case "(($ac_try" in
24560 (eval $ac_try) 2>&5 28500 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28501 *) ac_try_echo=$ac_try;;
28502esac
28503eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28504 (eval "$ac_try") 2>&5
24561 ac_status=$? 28505 ac_status=$?
24562 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28506 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24563 (exit $ac_status); }; }; then 28507 (exit $ac_status); }; }; then
@@ -24566,14 +28510,15 @@ else
24566 echo "$as_me: failed program was:" >&5 28510 echo "$as_me: failed program was:" >&5
24567sed 's/^/| /' conftest.$ac_ext >&5 28511sed 's/^/| /' conftest.$ac_ext >&5
24568 28512
24569ac_cv_lib_gssapi_krb5_gss_init_sec_context=no 28513 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
24570fi 28514fi
24571rm -f conftest.err conftest.$ac_objext \ 28515
28516rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24572 conftest$ac_exeext conftest.$ac_ext 28517 conftest$ac_exeext conftest.$ac_ext
24573LIBS=$ac_check_lib_save_LIBS 28518LIBS=$ac_check_lib_save_LIBS
24574fi 28519fi
24575echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 28520{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
24576echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6 28521echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
24577if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then 28522if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
24578 cat >>confdefs.h <<\_ACEOF 28523 cat >>confdefs.h <<\_ACEOF
24579#define GSSAPI 1 28524#define GSSAPI 1
@@ -24590,17 +28535,17 @@ fi
24590 28535
24591 28536
24592 if test "${ac_cv_header_gssapi_h+set}" = set; then 28537 if test "${ac_cv_header_gssapi_h+set}" = set; then
24593 echo "$as_me:$LINENO: checking for gssapi.h" >&5 28538 { echo "$as_me:$LINENO: checking for gssapi.h" >&5
24594echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 28539echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
24595if test "${ac_cv_header_gssapi_h+set}" = set; then 28540if test "${ac_cv_header_gssapi_h+set}" = set; then
24596 echo $ECHO_N "(cached) $ECHO_C" >&6 28541 echo $ECHO_N "(cached) $ECHO_C" >&6
24597fi 28542fi
24598echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 28543{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
24599echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 28544echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
24600else 28545else
24601 # Is the header compilable? 28546 # Is the header compilable?
24602echo "$as_me:$LINENO: checking gssapi.h usability" >&5 28547{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5
24603echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6 28548echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; }
24604cat >conftest.$ac_ext <<_ACEOF 28549cat >conftest.$ac_ext <<_ACEOF
24605/* confdefs.h. */ 28550/* confdefs.h. */
24606_ACEOF 28551_ACEOF
@@ -24611,23 +28556,36 @@ $ac_includes_default
24611#include <gssapi.h> 28556#include <gssapi.h>
24612_ACEOF 28557_ACEOF
24613rm -f conftest.$ac_objext 28558rm -f conftest.$ac_objext
24614if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28559if { (ac_try="$ac_compile"
24615 (eval $ac_compile) 2>conftest.er1 28560case "(($ac_try" in
28561 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28562 *) ac_try_echo=$ac_try;;
28563esac
28564eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28565 (eval "$ac_compile") 2>conftest.er1
24616 ac_status=$? 28566 ac_status=$?
24617 grep -v '^ *+' conftest.er1 >conftest.err 28567 grep -v '^ *+' conftest.er1 >conftest.err
24618 rm -f conftest.er1 28568 rm -f conftest.er1
24619 cat conftest.err >&5 28569 cat conftest.err >&5
24620 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28570 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24621 (exit $ac_status); } && 28571 (exit $ac_status); } &&
24622 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28572 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24623 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28573 { (case "(($ac_try" in
24624 (eval $ac_try) 2>&5 28574 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28575 *) ac_try_echo=$ac_try;;
28576esac
28577eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28578 (eval "$ac_try") 2>&5
24625 ac_status=$? 28579 ac_status=$?
24626 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28580 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24627 (exit $ac_status); }; } && 28581 (exit $ac_status); }; } &&
24628 { ac_try='test -s conftest.$ac_objext' 28582 { ac_try='test -s conftest.$ac_objext'
24629 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28583 { (case "(($ac_try" in
24630 (eval $ac_try) 2>&5 28584 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28585 *) ac_try_echo=$ac_try;;
28586esac
28587eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28588 (eval "$ac_try") 2>&5
24631 ac_status=$? 28589 ac_status=$?
24632 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28590 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24633 (exit $ac_status); }; }; then 28591 (exit $ac_status); }; }; then
@@ -24636,15 +28594,16 @@ else
24636 echo "$as_me: failed program was:" >&5 28594 echo "$as_me: failed program was:" >&5
24637sed 's/^/| /' conftest.$ac_ext >&5 28595sed 's/^/| /' conftest.$ac_ext >&5
24638 28596
24639ac_header_compiler=no 28597 ac_header_compiler=no
24640fi 28598fi
24641rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28599
24642echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 28600rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24643echo "${ECHO_T}$ac_header_compiler" >&6 28601{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28602echo "${ECHO_T}$ac_header_compiler" >&6; }
24644 28603
24645# Is the header present? 28604# Is the header present?
24646echo "$as_me:$LINENO: checking gssapi.h presence" >&5 28605{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5
24647echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6 28606echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; }
24648cat >conftest.$ac_ext <<_ACEOF 28607cat >conftest.$ac_ext <<_ACEOF
24649/* confdefs.h. */ 28608/* confdefs.h. */
24650_ACEOF 28609_ACEOF
@@ -24653,8 +28612,13 @@ cat >>conftest.$ac_ext <<_ACEOF
24653/* end confdefs.h. */ 28612/* end confdefs.h. */
24654#include <gssapi.h> 28613#include <gssapi.h>
24655_ACEOF 28614_ACEOF
24656if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 28615if { (ac_try="$ac_cpp conftest.$ac_ext"
24657 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 28616case "(($ac_try" in
28617 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28618 *) ac_try_echo=$ac_try;;
28619esac
28620eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28621 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24658 ac_status=$? 28622 ac_status=$?
24659 grep -v '^ *+' conftest.er1 >conftest.err 28623 grep -v '^ *+' conftest.er1 >conftest.err
24660 rm -f conftest.er1 28624 rm -f conftest.er1
@@ -24678,9 +28642,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24678 28642
24679 ac_header_preproc=no 28643 ac_header_preproc=no
24680fi 28644fi
28645
24681rm -f conftest.err conftest.$ac_ext 28646rm -f conftest.err conftest.$ac_ext
24682echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 28647{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24683echo "${ECHO_T}$ac_header_preproc" >&6 28648echo "${ECHO_T}$ac_header_preproc" >&6; }
24684 28649
24685# So? What about this header? 28650# So? What about this header?
24686case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 28651case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24704,25 +28669,23 @@ echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\""
24704echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;} 28669echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
24705 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5 28670 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
24706echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;} 28671echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
24707 ( 28672 ( cat <<\_ASBOX
24708 cat <<\_ASBOX
24709## ------------------------------------------- ## 28673## ------------------------------------------- ##
24710## Report this to openssh-unix-dev@mindrot.org ## 28674## Report this to openssh-unix-dev@mindrot.org ##
24711## ------------------------------------------- ## 28675## ------------------------------------------- ##
24712_ASBOX 28676_ASBOX
24713 ) | 28677 ) | sed "s/^/$as_me: WARNING: /" >&2
24714 sed "s/^/$as_me: WARNING: /" >&2
24715 ;; 28678 ;;
24716esac 28679esac
24717echo "$as_me:$LINENO: checking for gssapi.h" >&5 28680{ echo "$as_me:$LINENO: checking for gssapi.h" >&5
24718echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 28681echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
24719if test "${ac_cv_header_gssapi_h+set}" = set; then 28682if test "${ac_cv_header_gssapi_h+set}" = set; then
24720 echo $ECHO_N "(cached) $ECHO_C" >&6 28683 echo $ECHO_N "(cached) $ECHO_C" >&6
24721else 28684else
24722 ac_cv_header_gssapi_h=$ac_header_preproc 28685 ac_cv_header_gssapi_h=$ac_header_preproc
24723fi 28686fi
24724echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 28687{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
24725echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 28688echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
24726 28689
24727fi 28690fi
24728if test $ac_cv_header_gssapi_h = yes; then 28691if test $ac_cv_header_gssapi_h = yes; then
@@ -24734,18 +28697,19 @@ else
24734for ac_header in gssapi.h 28697for ac_header in gssapi.h
24735do 28698do
24736as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 28699as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
24737if eval "test \"\${$as_ac_Header+set}\" = set"; then 28700if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24738 echo "$as_me:$LINENO: checking for $ac_header" >&5 28701 { echo "$as_me:$LINENO: checking for $ac_header" >&5
24739echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 28702echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24740if eval "test \"\${$as_ac_Header+set}\" = set"; then 28703if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24741 echo $ECHO_N "(cached) $ECHO_C" >&6 28704 echo $ECHO_N "(cached) $ECHO_C" >&6
24742fi 28705fi
24743echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 28706ac_res=`eval echo '${'$as_ac_Header'}'`
24744echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 28707 { echo "$as_me:$LINENO: result: $ac_res" >&5
28708echo "${ECHO_T}$ac_res" >&6; }
24745else 28709else
24746 # Is the header compilable? 28710 # Is the header compilable?
24747echo "$as_me:$LINENO: checking $ac_header usability" >&5 28711{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
24748echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 28712echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
24749cat >conftest.$ac_ext <<_ACEOF 28713cat >conftest.$ac_ext <<_ACEOF
24750/* confdefs.h. */ 28714/* confdefs.h. */
24751_ACEOF 28715_ACEOF
@@ -24756,23 +28720,36 @@ $ac_includes_default
24756#include <$ac_header> 28720#include <$ac_header>
24757_ACEOF 28721_ACEOF
24758rm -f conftest.$ac_objext 28722rm -f conftest.$ac_objext
24759if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28723if { (ac_try="$ac_compile"
24760 (eval $ac_compile) 2>conftest.er1 28724case "(($ac_try" in
28725 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28726 *) ac_try_echo=$ac_try;;
28727esac
28728eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28729 (eval "$ac_compile") 2>conftest.er1
24761 ac_status=$? 28730 ac_status=$?
24762 grep -v '^ *+' conftest.er1 >conftest.err 28731 grep -v '^ *+' conftest.er1 >conftest.err
24763 rm -f conftest.er1 28732 rm -f conftest.er1
24764 cat conftest.err >&5 28733 cat conftest.err >&5
24765 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28734 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24766 (exit $ac_status); } && 28735 (exit $ac_status); } &&
24767 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28736 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24768 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28737 { (case "(($ac_try" in
24769 (eval $ac_try) 2>&5 28738 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28739 *) ac_try_echo=$ac_try;;
28740esac
28741eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28742 (eval "$ac_try") 2>&5
24770 ac_status=$? 28743 ac_status=$?
24771 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24772 (exit $ac_status); }; } && 28745 (exit $ac_status); }; } &&
24773 { ac_try='test -s conftest.$ac_objext' 28746 { ac_try='test -s conftest.$ac_objext'
24774 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28747 { (case "(($ac_try" in
24775 (eval $ac_try) 2>&5 28748 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28749 *) ac_try_echo=$ac_try;;
28750esac
28751eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28752 (eval "$ac_try") 2>&5
24776 ac_status=$? 28753 ac_status=$?
24777 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28754 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24778 (exit $ac_status); }; }; then 28755 (exit $ac_status); }; }; then
@@ -24781,15 +28758,16 @@ else
24781 echo "$as_me: failed program was:" >&5 28758 echo "$as_me: failed program was:" >&5
24782sed 's/^/| /' conftest.$ac_ext >&5 28759sed 's/^/| /' conftest.$ac_ext >&5
24783 28760
24784ac_header_compiler=no 28761 ac_header_compiler=no
24785fi 28762fi
24786rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28763
24787echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 28764rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24788echo "${ECHO_T}$ac_header_compiler" >&6 28765{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28766echo "${ECHO_T}$ac_header_compiler" >&6; }
24789 28767
24790# Is the header present? 28768# Is the header present?
24791echo "$as_me:$LINENO: checking $ac_header presence" >&5 28769{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
24792echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 28770echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
24793cat >conftest.$ac_ext <<_ACEOF 28771cat >conftest.$ac_ext <<_ACEOF
24794/* confdefs.h. */ 28772/* confdefs.h. */
24795_ACEOF 28773_ACEOF
@@ -24798,8 +28776,13 @@ cat >>conftest.$ac_ext <<_ACEOF
24798/* end confdefs.h. */ 28776/* end confdefs.h. */
24799#include <$ac_header> 28777#include <$ac_header>
24800_ACEOF 28778_ACEOF
24801if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 28779if { (ac_try="$ac_cpp conftest.$ac_ext"
24802 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 28780case "(($ac_try" in
28781 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28782 *) ac_try_echo=$ac_try;;
28783esac
28784eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28785 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24803 ac_status=$? 28786 ac_status=$?
24804 grep -v '^ *+' conftest.er1 >conftest.err 28787 grep -v '^ *+' conftest.er1 >conftest.err
24805 rm -f conftest.er1 28788 rm -f conftest.er1
@@ -24823,9 +28806,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24823 28806
24824 ac_header_preproc=no 28807 ac_header_preproc=no
24825fi 28808fi
28809
24826rm -f conftest.err conftest.$ac_ext 28810rm -f conftest.err conftest.$ac_ext
24827echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 28811{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24828echo "${ECHO_T}$ac_header_preproc" >&6 28812echo "${ECHO_T}$ac_header_preproc" >&6; }
24829 28813
24830# So? What about this header? 28814# So? What about this header?
24831case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 28815case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24849,25 +28833,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
24849echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 28833echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
24850 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 28834 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
24851echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 28835echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
24852 ( 28836 ( cat <<\_ASBOX
24853 cat <<\_ASBOX
24854## ------------------------------------------- ## 28837## ------------------------------------------- ##
24855## Report this to openssh-unix-dev@mindrot.org ## 28838## Report this to openssh-unix-dev@mindrot.org ##
24856## ------------------------------------------- ## 28839## ------------------------------------------- ##
24857_ASBOX 28840_ASBOX
24858 ) | 28841 ) | sed "s/^/$as_me: WARNING: /" >&2
24859 sed "s/^/$as_me: WARNING: /" >&2
24860 ;; 28842 ;;
24861esac 28843esac
24862echo "$as_me:$LINENO: checking for $ac_header" >&5 28844{ echo "$as_me:$LINENO: checking for $ac_header" >&5
24863echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 28845echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24864if eval "test \"\${$as_ac_Header+set}\" = set"; then 28846if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24865 echo $ECHO_N "(cached) $ECHO_C" >&6 28847 echo $ECHO_N "(cached) $ECHO_C" >&6
24866else 28848else
24867 eval "$as_ac_Header=\$ac_header_preproc" 28849 eval "$as_ac_Header=\$ac_header_preproc"
24868fi 28850fi
24869echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 28851ac_res=`eval echo '${'$as_ac_Header'}'`
24870echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 28852 { echo "$as_me:$LINENO: result: $ac_res" >&5
28853echo "${ECHO_T}$ac_res" >&6; }
24871 28854
24872fi 28855fi
24873if test `eval echo '${'$as_ac_Header'}'` = yes; then 28856if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -24892,17 +28875,17 @@ fi
24892 oldCPP="$CPPFLAGS" 28875 oldCPP="$CPPFLAGS"
24893 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 28876 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
24894 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 28877 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24895 echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 28878 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
24896echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 28879echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
24897if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 28880if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24898 echo $ECHO_N "(cached) $ECHO_C" >&6 28881 echo $ECHO_N "(cached) $ECHO_C" >&6
24899fi 28882fi
24900echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 28883{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
24901echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 28884echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
24902else 28885else
24903 # Is the header compilable? 28886 # Is the header compilable?
24904echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5 28887{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
24905echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6 28888echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; }
24906cat >conftest.$ac_ext <<_ACEOF 28889cat >conftest.$ac_ext <<_ACEOF
24907/* confdefs.h. */ 28890/* confdefs.h. */
24908_ACEOF 28891_ACEOF
@@ -24913,23 +28896,36 @@ $ac_includes_default
24913#include <gssapi_krb5.h> 28896#include <gssapi_krb5.h>
24914_ACEOF 28897_ACEOF
24915rm -f conftest.$ac_objext 28898rm -f conftest.$ac_objext
24916if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28899if { (ac_try="$ac_compile"
24917 (eval $ac_compile) 2>conftest.er1 28900case "(($ac_try" in
28901 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28902 *) ac_try_echo=$ac_try;;
28903esac
28904eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28905 (eval "$ac_compile") 2>conftest.er1
24918 ac_status=$? 28906 ac_status=$?
24919 grep -v '^ *+' conftest.er1 >conftest.err 28907 grep -v '^ *+' conftest.er1 >conftest.err
24920 rm -f conftest.er1 28908 rm -f conftest.er1
24921 cat conftest.err >&5 28909 cat conftest.err >&5
24922 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28910 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24923 (exit $ac_status); } && 28911 (exit $ac_status); } &&
24924 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 28912 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
24925 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28913 { (case "(($ac_try" in
24926 (eval $ac_try) 2>&5 28914 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28915 *) ac_try_echo=$ac_try;;
28916esac
28917eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28918 (eval "$ac_try") 2>&5
24927 ac_status=$? 28919 ac_status=$?
24928 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28920 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24929 (exit $ac_status); }; } && 28921 (exit $ac_status); }; } &&
24930 { ac_try='test -s conftest.$ac_objext' 28922 { ac_try='test -s conftest.$ac_objext'
24931 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28923 { (case "(($ac_try" in
24932 (eval $ac_try) 2>&5 28924 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28925 *) ac_try_echo=$ac_try;;
28926esac
28927eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28928 (eval "$ac_try") 2>&5
24933 ac_status=$? 28929 ac_status=$?
24934 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24935 (exit $ac_status); }; }; then 28931 (exit $ac_status); }; }; then
@@ -24938,15 +28934,16 @@ else
24938 echo "$as_me: failed program was:" >&5 28934 echo "$as_me: failed program was:" >&5
24939sed 's/^/| /' conftest.$ac_ext >&5 28935sed 's/^/| /' conftest.$ac_ext >&5
24940 28936
24941ac_header_compiler=no 28937 ac_header_compiler=no
24942fi 28938fi
24943rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28939
24944echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 28940rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24945echo "${ECHO_T}$ac_header_compiler" >&6 28941{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
28942echo "${ECHO_T}$ac_header_compiler" >&6; }
24946 28943
24947# Is the header present? 28944# Is the header present?
24948echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5 28945{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
24949echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6 28946echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; }
24950cat >conftest.$ac_ext <<_ACEOF 28947cat >conftest.$ac_ext <<_ACEOF
24951/* confdefs.h. */ 28948/* confdefs.h. */
24952_ACEOF 28949_ACEOF
@@ -24955,8 +28952,13 @@ cat >>conftest.$ac_ext <<_ACEOF
24955/* end confdefs.h. */ 28952/* end confdefs.h. */
24956#include <gssapi_krb5.h> 28953#include <gssapi_krb5.h>
24957_ACEOF 28954_ACEOF
24958if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 28955if { (ac_try="$ac_cpp conftest.$ac_ext"
24959 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 28956case "(($ac_try" in
28957 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28958 *) ac_try_echo=$ac_try;;
28959esac
28960eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28961 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24960 ac_status=$? 28962 ac_status=$?
24961 grep -v '^ *+' conftest.er1 >conftest.err 28963 grep -v '^ *+' conftest.er1 >conftest.err
24962 rm -f conftest.er1 28964 rm -f conftest.er1
@@ -24980,9 +28982,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24980 28982
24981 ac_header_preproc=no 28983 ac_header_preproc=no
24982fi 28984fi
28985
24983rm -f conftest.err conftest.$ac_ext 28986rm -f conftest.err conftest.$ac_ext
24984echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 28987{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24985echo "${ECHO_T}$ac_header_preproc" >&6 28988echo "${ECHO_T}$ac_header_preproc" >&6; }
24986 28989
24987# So? What about this header? 28990# So? What about this header?
24988case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 28991case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25006,25 +29009,23 @@ echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compil
25006echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;} 29009echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
25007 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5 29010 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
25008echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;} 29011echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
25009 ( 29012 ( cat <<\_ASBOX
25010 cat <<\_ASBOX
25011## ------------------------------------------- ## 29013## ------------------------------------------- ##
25012## Report this to openssh-unix-dev@mindrot.org ## 29014## Report this to openssh-unix-dev@mindrot.org ##
25013## ------------------------------------------- ## 29015## ------------------------------------------- ##
25014_ASBOX 29016_ASBOX
25015 ) | 29017 ) | sed "s/^/$as_me: WARNING: /" >&2
25016 sed "s/^/$as_me: WARNING: /" >&2
25017 ;; 29018 ;;
25018esac 29019esac
25019echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 29020{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
25020echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 29021echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
25021if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 29022if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
25022 echo $ECHO_N "(cached) $ECHO_C" >&6 29023 echo $ECHO_N "(cached) $ECHO_C" >&6
25023else 29024else
25024 ac_cv_header_gssapi_krb5_h=$ac_header_preproc 29025 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
25025fi 29026fi
25026echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 29027{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
25027echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 29028echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
25028 29029
25029fi 29030fi
25030if test $ac_cv_header_gssapi_krb5_h = yes; then 29031if test $ac_cv_header_gssapi_krb5_h = yes; then
@@ -25048,18 +29049,19 @@ fi
25048for ac_header in gssapi.h gssapi/gssapi.h 29049for ac_header in gssapi.h gssapi/gssapi.h
25049do 29050do
25050as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 29051as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25051if eval "test \"\${$as_ac_Header+set}\" = set"; then 29052if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25052 echo "$as_me:$LINENO: checking for $ac_header" >&5 29053 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25053echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 29054echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25054if eval "test \"\${$as_ac_Header+set}\" = set"; then 29055if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25055 echo $ECHO_N "(cached) $ECHO_C" >&6 29056 echo $ECHO_N "(cached) $ECHO_C" >&6
25056fi 29057fi
25057echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 29058ac_res=`eval echo '${'$as_ac_Header'}'`
25058echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 29059 { echo "$as_me:$LINENO: result: $ac_res" >&5
29060echo "${ECHO_T}$ac_res" >&6; }
25059else 29061else
25060 # Is the header compilable? 29062 # Is the header compilable?
25061echo "$as_me:$LINENO: checking $ac_header usability" >&5 29063{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25062echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 29064echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25063cat >conftest.$ac_ext <<_ACEOF 29065cat >conftest.$ac_ext <<_ACEOF
25064/* confdefs.h. */ 29066/* confdefs.h. */
25065_ACEOF 29067_ACEOF
@@ -25070,23 +29072,36 @@ $ac_includes_default
25070#include <$ac_header> 29072#include <$ac_header>
25071_ACEOF 29073_ACEOF
25072rm -f conftest.$ac_objext 29074rm -f conftest.$ac_objext
25073if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 29075if { (ac_try="$ac_compile"
25074 (eval $ac_compile) 2>conftest.er1 29076case "(($ac_try" in
29077 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29078 *) ac_try_echo=$ac_try;;
29079esac
29080eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29081 (eval "$ac_compile") 2>conftest.er1
25075 ac_status=$? 29082 ac_status=$?
25076 grep -v '^ *+' conftest.er1 >conftest.err 29083 grep -v '^ *+' conftest.er1 >conftest.err
25077 rm -f conftest.er1 29084 rm -f conftest.er1
25078 cat conftest.err >&5 29085 cat conftest.err >&5
25079 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29086 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25080 (exit $ac_status); } && 29087 (exit $ac_status); } &&
25081 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 29088 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
25082 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29089 { (case "(($ac_try" in
25083 (eval $ac_try) 2>&5 29090 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29091 *) ac_try_echo=$ac_try;;
29092esac
29093eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29094 (eval "$ac_try") 2>&5
25084 ac_status=$? 29095 ac_status=$?
25085 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29096 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25086 (exit $ac_status); }; } && 29097 (exit $ac_status); }; } &&
25087 { ac_try='test -s conftest.$ac_objext' 29098 { ac_try='test -s conftest.$ac_objext'
25088 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29099 { (case "(($ac_try" in
25089 (eval $ac_try) 2>&5 29100 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29101 *) ac_try_echo=$ac_try;;
29102esac
29103eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29104 (eval "$ac_try") 2>&5
25090 ac_status=$? 29105 ac_status=$?
25091 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29106 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25092 (exit $ac_status); }; }; then 29107 (exit $ac_status); }; }; then
@@ -25095,15 +29110,16 @@ else
25095 echo "$as_me: failed program was:" >&5 29110 echo "$as_me: failed program was:" >&5
25096sed 's/^/| /' conftest.$ac_ext >&5 29111sed 's/^/| /' conftest.$ac_ext >&5
25097 29112
25098ac_header_compiler=no 29113 ac_header_compiler=no
25099fi 29114fi
25100rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 29115
25101echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 29116rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25102echo "${ECHO_T}$ac_header_compiler" >&6 29117{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29118echo "${ECHO_T}$ac_header_compiler" >&6; }
25103 29119
25104# Is the header present? 29120# Is the header present?
25105echo "$as_me:$LINENO: checking $ac_header presence" >&5 29121{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25106echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 29122echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25107cat >conftest.$ac_ext <<_ACEOF 29123cat >conftest.$ac_ext <<_ACEOF
25108/* confdefs.h. */ 29124/* confdefs.h. */
25109_ACEOF 29125_ACEOF
@@ -25112,8 +29128,13 @@ cat >>conftest.$ac_ext <<_ACEOF
25112/* end confdefs.h. */ 29128/* end confdefs.h. */
25113#include <$ac_header> 29129#include <$ac_header>
25114_ACEOF 29130_ACEOF
25115if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 29131if { (ac_try="$ac_cpp conftest.$ac_ext"
25116 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 29132case "(($ac_try" in
29133 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29134 *) ac_try_echo=$ac_try;;
29135esac
29136eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29137 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25117 ac_status=$? 29138 ac_status=$?
25118 grep -v '^ *+' conftest.er1 >conftest.err 29139 grep -v '^ *+' conftest.er1 >conftest.err
25119 rm -f conftest.er1 29140 rm -f conftest.er1
@@ -25137,9 +29158,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25137 29158
25138 ac_header_preproc=no 29159 ac_header_preproc=no
25139fi 29160fi
29161
25140rm -f conftest.err conftest.$ac_ext 29162rm -f conftest.err conftest.$ac_ext
25141echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29163{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25142echo "${ECHO_T}$ac_header_preproc" >&6 29164echo "${ECHO_T}$ac_header_preproc" >&6; }
25143 29165
25144# So? What about this header? 29166# So? What about this header?
25145case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29167case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25163,25 +29185,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25163echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 29185echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25164 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 29186 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25165echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 29187echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25166 ( 29188 ( cat <<\_ASBOX
25167 cat <<\_ASBOX
25168## ------------------------------------------- ## 29189## ------------------------------------------- ##
25169## Report this to openssh-unix-dev@mindrot.org ## 29190## Report this to openssh-unix-dev@mindrot.org ##
25170## ------------------------------------------- ## 29191## ------------------------------------------- ##
25171_ASBOX 29192_ASBOX
25172 ) | 29193 ) | sed "s/^/$as_me: WARNING: /" >&2
25173 sed "s/^/$as_me: WARNING: /" >&2
25174 ;; 29194 ;;
25175esac 29195esac
25176echo "$as_me:$LINENO: checking for $ac_header" >&5 29196{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25177echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 29197echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25178if eval "test \"\${$as_ac_Header+set}\" = set"; then 29198if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25179 echo $ECHO_N "(cached) $ECHO_C" >&6 29199 echo $ECHO_N "(cached) $ECHO_C" >&6
25180else 29200else
25181 eval "$as_ac_Header=\$ac_header_preproc" 29201 eval "$as_ac_Header=\$ac_header_preproc"
25182fi 29202fi
25183echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 29203ac_res=`eval echo '${'$as_ac_Header'}'`
25184echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 29204 { echo "$as_me:$LINENO: result: $ac_res" >&5
29205echo "${ECHO_T}$ac_res" >&6; }
25185 29206
25186fi 29207fi
25187if test `eval echo '${'$as_ac_Header'}'` = yes; then 29208if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25198,18 +29219,19 @@ done
25198for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h 29219for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
25199do 29220do
25200as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 29221as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25201if eval "test \"\${$as_ac_Header+set}\" = set"; then 29222if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25202 echo "$as_me:$LINENO: checking for $ac_header" >&5 29223 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25203echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 29224echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25204if eval "test \"\${$as_ac_Header+set}\" = set"; then 29225if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25205 echo $ECHO_N "(cached) $ECHO_C" >&6 29226 echo $ECHO_N "(cached) $ECHO_C" >&6
25206fi 29227fi
25207echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 29228ac_res=`eval echo '${'$as_ac_Header'}'`
25208echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 29229 { echo "$as_me:$LINENO: result: $ac_res" >&5
29230echo "${ECHO_T}$ac_res" >&6; }
25209else 29231else
25210 # Is the header compilable? 29232 # Is the header compilable?
25211echo "$as_me:$LINENO: checking $ac_header usability" >&5 29233{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25212echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 29234echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25213cat >conftest.$ac_ext <<_ACEOF 29235cat >conftest.$ac_ext <<_ACEOF
25214/* confdefs.h. */ 29236/* confdefs.h. */
25215_ACEOF 29237_ACEOF
@@ -25220,23 +29242,36 @@ $ac_includes_default
25220#include <$ac_header> 29242#include <$ac_header>
25221_ACEOF 29243_ACEOF
25222rm -f conftest.$ac_objext 29244rm -f conftest.$ac_objext
25223if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 29245if { (ac_try="$ac_compile"
25224 (eval $ac_compile) 2>conftest.er1 29246case "(($ac_try" in
29247 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29248 *) ac_try_echo=$ac_try;;
29249esac
29250eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29251 (eval "$ac_compile") 2>conftest.er1
25225 ac_status=$? 29252 ac_status=$?
25226 grep -v '^ *+' conftest.er1 >conftest.err 29253 grep -v '^ *+' conftest.er1 >conftest.err
25227 rm -f conftest.er1 29254 rm -f conftest.er1
25228 cat conftest.err >&5 29255 cat conftest.err >&5
25229 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25230 (exit $ac_status); } && 29257 (exit $ac_status); } &&
25231 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 29258 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
25232 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29259 { (case "(($ac_try" in
25233 (eval $ac_try) 2>&5 29260 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29261 *) ac_try_echo=$ac_try;;
29262esac
29263eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29264 (eval "$ac_try") 2>&5
25234 ac_status=$? 29265 ac_status=$?
25235 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29266 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25236 (exit $ac_status); }; } && 29267 (exit $ac_status); }; } &&
25237 { ac_try='test -s conftest.$ac_objext' 29268 { ac_try='test -s conftest.$ac_objext'
25238 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29269 { (case "(($ac_try" in
25239 (eval $ac_try) 2>&5 29270 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29271 *) ac_try_echo=$ac_try;;
29272esac
29273eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29274 (eval "$ac_try") 2>&5
25240 ac_status=$? 29275 ac_status=$?
25241 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29276 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25242 (exit $ac_status); }; }; then 29277 (exit $ac_status); }; }; then
@@ -25245,15 +29280,16 @@ else
25245 echo "$as_me: failed program was:" >&5 29280 echo "$as_me: failed program was:" >&5
25246sed 's/^/| /' conftest.$ac_ext >&5 29281sed 's/^/| /' conftest.$ac_ext >&5
25247 29282
25248ac_header_compiler=no 29283 ac_header_compiler=no
25249fi 29284fi
25250rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 29285
25251echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 29286rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25252echo "${ECHO_T}$ac_header_compiler" >&6 29287{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29288echo "${ECHO_T}$ac_header_compiler" >&6; }
25253 29289
25254# Is the header present? 29290# Is the header present?
25255echo "$as_me:$LINENO: checking $ac_header presence" >&5 29291{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25256echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 29292echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25257cat >conftest.$ac_ext <<_ACEOF 29293cat >conftest.$ac_ext <<_ACEOF
25258/* confdefs.h. */ 29294/* confdefs.h. */
25259_ACEOF 29295_ACEOF
@@ -25262,8 +29298,13 @@ cat >>conftest.$ac_ext <<_ACEOF
25262/* end confdefs.h. */ 29298/* end confdefs.h. */
25263#include <$ac_header> 29299#include <$ac_header>
25264_ACEOF 29300_ACEOF
25265if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 29301if { (ac_try="$ac_cpp conftest.$ac_ext"
25266 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 29302case "(($ac_try" in
29303 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29304 *) ac_try_echo=$ac_try;;
29305esac
29306eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29307 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25267 ac_status=$? 29308 ac_status=$?
25268 grep -v '^ *+' conftest.er1 >conftest.err 29309 grep -v '^ *+' conftest.er1 >conftest.err
25269 rm -f conftest.er1 29310 rm -f conftest.er1
@@ -25287,9 +29328,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25287 29328
25288 ac_header_preproc=no 29329 ac_header_preproc=no
25289fi 29330fi
29331
25290rm -f conftest.err conftest.$ac_ext 29332rm -f conftest.err conftest.$ac_ext
25291echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29333{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25292echo "${ECHO_T}$ac_header_preproc" >&6 29334echo "${ECHO_T}$ac_header_preproc" >&6; }
25293 29335
25294# So? What about this header? 29336# So? What about this header?
25295case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29337case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25313,25 +29355,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25313echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 29355echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25314 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 29356 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25315echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 29357echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25316 ( 29358 ( cat <<\_ASBOX
25317 cat <<\_ASBOX
25318## ------------------------------------------- ## 29359## ------------------------------------------- ##
25319## Report this to openssh-unix-dev@mindrot.org ## 29360## Report this to openssh-unix-dev@mindrot.org ##
25320## ------------------------------------------- ## 29361## ------------------------------------------- ##
25321_ASBOX 29362_ASBOX
25322 ) | 29363 ) | sed "s/^/$as_me: WARNING: /" >&2
25323 sed "s/^/$as_me: WARNING: /" >&2
25324 ;; 29364 ;;
25325esac 29365esac
25326echo "$as_me:$LINENO: checking for $ac_header" >&5 29366{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25327echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 29367echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25328if eval "test \"\${$as_ac_Header+set}\" = set"; then 29368if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25329 echo $ECHO_N "(cached) $ECHO_C" >&6 29369 echo $ECHO_N "(cached) $ECHO_C" >&6
25330else 29370else
25331 eval "$as_ac_Header=\$ac_header_preproc" 29371 eval "$as_ac_Header=\$ac_header_preproc"
25332fi 29372fi
25333echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 29373ac_res=`eval echo '${'$as_ac_Header'}'`
25334echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 29374 { echo "$as_me:$LINENO: result: $ac_res" >&5
29375echo "${ECHO_T}$ac_res" >&6; }
25335 29376
25336fi 29377fi
25337if test `eval echo '${'$as_ac_Header'}'` = yes; then 29378if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25348,18 +29389,19 @@ done
25348for ac_header in gssapi_generic.h gssapi/gssapi_generic.h 29389for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
25349do 29390do
25350as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 29391as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25351if eval "test \"\${$as_ac_Header+set}\" = set"; then 29392if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25352 echo "$as_me:$LINENO: checking for $ac_header" >&5 29393 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25353echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 29394echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25354if eval "test \"\${$as_ac_Header+set}\" = set"; then 29395if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25355 echo $ECHO_N "(cached) $ECHO_C" >&6 29396 echo $ECHO_N "(cached) $ECHO_C" >&6
25356fi 29397fi
25357echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 29398ac_res=`eval echo '${'$as_ac_Header'}'`
25358echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 29399 { echo "$as_me:$LINENO: result: $ac_res" >&5
29400echo "${ECHO_T}$ac_res" >&6; }
25359else 29401else
25360 # Is the header compilable? 29402 # Is the header compilable?
25361echo "$as_me:$LINENO: checking $ac_header usability" >&5 29403{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25362echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 29404echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25363cat >conftest.$ac_ext <<_ACEOF 29405cat >conftest.$ac_ext <<_ACEOF
25364/* confdefs.h. */ 29406/* confdefs.h. */
25365_ACEOF 29407_ACEOF
@@ -25370,23 +29412,36 @@ $ac_includes_default
25370#include <$ac_header> 29412#include <$ac_header>
25371_ACEOF 29413_ACEOF
25372rm -f conftest.$ac_objext 29414rm -f conftest.$ac_objext
25373if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 29415if { (ac_try="$ac_compile"
25374 (eval $ac_compile) 2>conftest.er1 29416case "(($ac_try" in
29417 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29418 *) ac_try_echo=$ac_try;;
29419esac
29420eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29421 (eval "$ac_compile") 2>conftest.er1
25375 ac_status=$? 29422 ac_status=$?
25376 grep -v '^ *+' conftest.er1 >conftest.err 29423 grep -v '^ *+' conftest.er1 >conftest.err
25377 rm -f conftest.er1 29424 rm -f conftest.er1
25378 cat conftest.err >&5 29425 cat conftest.err >&5
25379 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29426 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25380 (exit $ac_status); } && 29427 (exit $ac_status); } &&
25381 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 29428 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
25382 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29429 { (case "(($ac_try" in
25383 (eval $ac_try) 2>&5 29430 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29431 *) ac_try_echo=$ac_try;;
29432esac
29433eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29434 (eval "$ac_try") 2>&5
25384 ac_status=$? 29435 ac_status=$?
25385 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25386 (exit $ac_status); }; } && 29437 (exit $ac_status); }; } &&
25387 { ac_try='test -s conftest.$ac_objext' 29438 { ac_try='test -s conftest.$ac_objext'
25388 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29439 { (case "(($ac_try" in
25389 (eval $ac_try) 2>&5 29440 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29441 *) ac_try_echo=$ac_try;;
29442esac
29443eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29444 (eval "$ac_try") 2>&5
25390 ac_status=$? 29445 ac_status=$?
25391 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29446 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25392 (exit $ac_status); }; }; then 29447 (exit $ac_status); }; }; then
@@ -25395,15 +29450,16 @@ else
25395 echo "$as_me: failed program was:" >&5 29450 echo "$as_me: failed program was:" >&5
25396sed 's/^/| /' conftest.$ac_ext >&5 29451sed 's/^/| /' conftest.$ac_ext >&5
25397 29452
25398ac_header_compiler=no 29453 ac_header_compiler=no
25399fi 29454fi
25400rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 29455
25401echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 29456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25402echo "${ECHO_T}$ac_header_compiler" >&6 29457{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
29458echo "${ECHO_T}$ac_header_compiler" >&6; }
25403 29459
25404# Is the header present? 29460# Is the header present?
25405echo "$as_me:$LINENO: checking $ac_header presence" >&5 29461{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25406echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 29462echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25407cat >conftest.$ac_ext <<_ACEOF 29463cat >conftest.$ac_ext <<_ACEOF
25408/* confdefs.h. */ 29464/* confdefs.h. */
25409_ACEOF 29465_ACEOF
@@ -25412,8 +29468,13 @@ cat >>conftest.$ac_ext <<_ACEOF
25412/* end confdefs.h. */ 29468/* end confdefs.h. */
25413#include <$ac_header> 29469#include <$ac_header>
25414_ACEOF 29470_ACEOF
25415if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 29471if { (ac_try="$ac_cpp conftest.$ac_ext"
25416 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 29472case "(($ac_try" in
29473 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29474 *) ac_try_echo=$ac_try;;
29475esac
29476eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29477 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25417 ac_status=$? 29478 ac_status=$?
25418 grep -v '^ *+' conftest.er1 >conftest.err 29479 grep -v '^ *+' conftest.er1 >conftest.err
25419 rm -f conftest.er1 29480 rm -f conftest.er1
@@ -25437,9 +29498,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25437 29498
25438 ac_header_preproc=no 29499 ac_header_preproc=no
25439fi 29500fi
29501
25440rm -f conftest.err conftest.$ac_ext 29502rm -f conftest.err conftest.$ac_ext
25441echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29503{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25442echo "${ECHO_T}$ac_header_preproc" >&6 29504echo "${ECHO_T}$ac_header_preproc" >&6; }
25443 29505
25444# So? What about this header? 29506# So? What about this header?
25445case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29507case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25463,25 +29525,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25463echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 29525echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25464 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 29526 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25465echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 29527echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25466 ( 29528 ( cat <<\_ASBOX
25467 cat <<\_ASBOX
25468## ------------------------------------------- ## 29529## ------------------------------------------- ##
25469## Report this to openssh-unix-dev@mindrot.org ## 29530## Report this to openssh-unix-dev@mindrot.org ##
25470## ------------------------------------------- ## 29531## ------------------------------------------- ##
25471_ASBOX 29532_ASBOX
25472 ) | 29533 ) | sed "s/^/$as_me: WARNING: /" >&2
25473 sed "s/^/$as_me: WARNING: /" >&2
25474 ;; 29534 ;;
25475esac 29535esac
25476echo "$as_me:$LINENO: checking for $ac_header" >&5 29536{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25477echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 29537echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25478if eval "test \"\${$as_ac_Header+set}\" = set"; then 29538if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25479 echo $ECHO_N "(cached) $ECHO_C" >&6 29539 echo $ECHO_N "(cached) $ECHO_C" >&6
25480else 29540else
25481 eval "$as_ac_Header=\$ac_header_preproc" 29541 eval "$as_ac_Header=\$ac_header_preproc"
25482fi 29542fi
25483echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 29543ac_res=`eval echo '${'$as_ac_Header'}'`
25484echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 29544 { echo "$as_me:$LINENO: result: $ac_res" >&5
29545echo "${ECHO_T}$ac_res" >&6; }
25485 29546
25486fi 29547fi
25487if test `eval echo '${'$as_ac_Header'}'` = yes; then 29548if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25495,13 +29556,12 @@ done
25495 29556
25496 29557
25497 LIBS="$LIBS $K5LIBS" 29558 LIBS="$LIBS $K5LIBS"
25498 echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5 29559 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
25499echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6 29560echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; }
25500if test "${ac_cv_search_k_hasafs+set}" = set; then 29561if test "${ac_cv_search_k_hasafs+set}" = set; then
25501 echo $ECHO_N "(cached) $ECHO_C" >&6 29562 echo $ECHO_N "(cached) $ECHO_C" >&6
25502else 29563else
25503 ac_func_search_save_LIBS=$LIBS 29564 ac_func_search_save_LIBS=$LIBS
25504ac_cv_search_k_hasafs=no
25505cat >conftest.$ac_ext <<_ACEOF 29565cat >conftest.$ac_ext <<_ACEOF
25506/* confdefs.h. */ 29566/* confdefs.h. */
25507_ACEOF 29567_ACEOF
@@ -25509,113 +29569,89 @@ cat confdefs.h >>conftest.$ac_ext
25509cat >>conftest.$ac_ext <<_ACEOF 29569cat >>conftest.$ac_ext <<_ACEOF
25510/* end confdefs.h. */ 29570/* end confdefs.h. */
25511 29571
25512/* Override any gcc2 internal prototype to avoid an error. */ 29572/* Override any GCC internal prototype to avoid an error.
29573 Use char because int might match the return type of a GCC
29574 builtin and then its argument prototype would still apply. */
25513#ifdef __cplusplus 29575#ifdef __cplusplus
25514extern "C" 29576extern "C"
25515#endif 29577#endif
25516/* We use char because int might match the return type of a gcc2
25517 builtin and then its argument prototype would still apply. */
25518char k_hasafs (); 29578char k_hasafs ();
25519int 29579int
25520main () 29580main ()
25521{ 29581{
25522k_hasafs (); 29582return k_hasafs ();
25523 ; 29583 ;
25524 return 0; 29584 return 0;
25525} 29585}
25526_ACEOF 29586_ACEOF
25527rm -f conftest.$ac_objext conftest$ac_exeext 29587for ac_lib in '' kafs; do
25528if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 29588 if test -z "$ac_lib"; then
25529 (eval $ac_link) 2>conftest.er1 29589 ac_res="none required"
29590 else
29591 ac_res=-l$ac_lib
29592 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
29593 fi
29594 rm -f conftest.$ac_objext conftest$ac_exeext
29595if { (ac_try="$ac_link"
29596case "(($ac_try" in
29597 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29598 *) ac_try_echo=$ac_try;;
29599esac
29600eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29601 (eval "$ac_link") 2>conftest.er1
25530 ac_status=$? 29602 ac_status=$?
25531 grep -v '^ *+' conftest.er1 >conftest.err 29603 grep -v '^ *+' conftest.er1 >conftest.err
25532 rm -f conftest.er1 29604 rm -f conftest.er1
25533 cat conftest.err >&5 29605 cat conftest.err >&5
25534 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29606 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25535 (exit $ac_status); } && 29607 (exit $ac_status); } &&
25536 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 29608 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
25537 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29609 { (case "(($ac_try" in
25538 (eval $ac_try) 2>&5 29610 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29611 *) ac_try_echo=$ac_try;;
29612esac
29613eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29614 (eval "$ac_try") 2>&5
25539 ac_status=$? 29615 ac_status=$?
25540 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29616 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25541 (exit $ac_status); }; } && 29617 (exit $ac_status); }; } &&
25542 { ac_try='test -s conftest$ac_exeext' 29618 { ac_try='test -s conftest$ac_exeext'
25543 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 29619 { (case "(($ac_try" in
25544 (eval $ac_try) 2>&5 29620 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29621 *) ac_try_echo=$ac_try;;
29622esac
29623eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
29624 (eval "$ac_try") 2>&5
25545 ac_status=$? 29625 ac_status=$?
25546 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29626 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25547 (exit $ac_status); }; }; then 29627 (exit $ac_status); }; }; then
25548 ac_cv_search_k_hasafs="none required" 29628 ac_cv_search_k_hasafs=$ac_res
25549else 29629else
25550 echo "$as_me: failed program was:" >&5 29630 echo "$as_me: failed program was:" >&5
25551sed 's/^/| /' conftest.$ac_ext >&5 29631sed 's/^/| /' conftest.$ac_ext >&5
25552 29632
25553fi
25554rm -f conftest.err conftest.$ac_objext \
25555 conftest$ac_exeext conftest.$ac_ext
25556if test "$ac_cv_search_k_hasafs" = no; then
25557 for ac_lib in kafs; do
25558 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25559 cat >conftest.$ac_ext <<_ACEOF
25560/* confdefs.h. */
25561_ACEOF
25562cat confdefs.h >>conftest.$ac_ext
25563cat >>conftest.$ac_ext <<_ACEOF
25564/* end confdefs.h. */
25565 29633
25566/* Override any gcc2 internal prototype to avoid an error. */ 29634fi
25567#ifdef __cplusplus
25568extern "C"
25569#endif
25570/* We use char because int might match the return type of a gcc2
25571 builtin and then its argument prototype would still apply. */
25572char k_hasafs ();
25573int
25574main ()
25575{
25576k_hasafs ();
25577 ;
25578 return 0;
25579}
25580_ACEOF
25581rm -f conftest.$ac_objext conftest$ac_exeext
25582if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
25583 (eval $ac_link) 2>conftest.er1
25584 ac_status=$?
25585 grep -v '^ *+' conftest.er1 >conftest.err
25586 rm -f conftest.er1
25587 cat conftest.err >&5
25588 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25589 (exit $ac_status); } &&
25590 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
25591 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25592 (eval $ac_try) 2>&5
25593 ac_status=$?
25594 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25595 (exit $ac_status); }; } &&
25596 { ac_try='test -s conftest$ac_exeext'
25597 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25598 (eval $ac_try) 2>&5
25599 ac_status=$?
25600 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25601 (exit $ac_status); }; }; then
25602 ac_cv_search_k_hasafs="-l$ac_lib"
25603break
25604else
25605 echo "$as_me: failed program was:" >&5
25606sed 's/^/| /' conftest.$ac_ext >&5
25607 29635
29636rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
29637 conftest$ac_exeext
29638 if test "${ac_cv_search_k_hasafs+set}" = set; then
29639 break
25608fi 29640fi
25609rm -f conftest.err conftest.$ac_objext \ 29641done
25610 conftest$ac_exeext conftest.$ac_ext 29642if test "${ac_cv_search_k_hasafs+set}" = set; then
25611 done 29643 :
29644else
29645 ac_cv_search_k_hasafs=no
25612fi 29646fi
29647rm conftest.$ac_ext
25613LIBS=$ac_func_search_save_LIBS 29648LIBS=$ac_func_search_save_LIBS
25614fi 29649fi
25615echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5 29650{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
25616echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6 29651echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; }
25617if test "$ac_cv_search_k_hasafs" != no; then 29652ac_res=$ac_cv_search_k_hasafs
25618 test "$ac_cv_search_k_hasafs" = "none required" || LIBS="$ac_cv_search_k_hasafs $LIBS" 29653if test "$ac_res" != no; then
29654 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25619 29655
25620cat >>confdefs.h <<\_ACEOF 29656cat >>confdefs.h <<\_ACEOF
25621#define USE_AFS 1 29657#define USE_AFS 1
@@ -25626,30 +29662,30 @@ fi
25626 fi 29662 fi
25627 29663
25628 29664
25629fi; 29665fi
29666
25630 29667
25631# Looking for programs, paths and files 29668# Looking for programs, paths and files
25632 29669
25633PRIVSEP_PATH=/var/empty 29670PRIVSEP_PATH=/var/empty
25634 29671
25635# Check whether --with-privsep-path or --without-privsep-path was given. 29672# Check whether --with-privsep-path was given.
25636if test "${with_privsep_path+set}" = set; then 29673if test "${with_privsep_path+set}" = set; then
25637 withval="$with_privsep_path" 29674 withval=$with_privsep_path;
25638
25639 if test -n "$withval" && test "x$withval" != "xno" && \ 29675 if test -n "$withval" && test "x$withval" != "xno" && \
25640 test "x${withval}" != "xyes"; then 29676 test "x${withval}" != "xyes"; then
25641 PRIVSEP_PATH=$withval 29677 PRIVSEP_PATH=$withval
25642 fi 29678 fi
25643 29679
25644 29680
25645fi; 29681fi
29682
25646 29683
25647 29684
25648 29685
25649# Check whether --with-xauth or --without-xauth was given. 29686# Check whether --with-xauth was given.
25650if test "${with_xauth+set}" = set; then 29687if test "${with_xauth+set}" = set; then
25651 withval="$with_xauth" 29688 withval=$with_xauth;
25652
25653 if test -n "$withval" && test "x$withval" != "xno" && \ 29689 if test -n "$withval" && test "x$withval" != "xno" && \
25654 test "x${withval}" != "xyes"; then 29690 test "x${withval}" != "xyes"; then
25655 xauth_path=$withval 29691 xauth_path=$withval
@@ -25664,8 +29700,8 @@ else
25664 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 29700 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
25665 # Extract the first word of "xauth", so it can be a program name with args. 29701 # Extract the first word of "xauth", so it can be a program name with args.
25666set dummy xauth; ac_word=$2 29702set dummy xauth; ac_word=$2
25667echo "$as_me:$LINENO: checking for $ac_word" >&5 29703{ echo "$as_me:$LINENO: checking for $ac_word" >&5
25668echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 29704echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
25669if test "${ac_cv_path_xauth_path+set}" = set; then 29705if test "${ac_cv_path_xauth_path+set}" = set; then
25670 echo $ECHO_N "(cached) $ECHO_C" >&6 29706 echo $ECHO_N "(cached) $ECHO_C" >&6
25671else 29707else
@@ -25680,45 +29716,47 @@ do
25680 IFS=$as_save_IFS 29716 IFS=$as_save_IFS
25681 test -z "$as_dir" && as_dir=. 29717 test -z "$as_dir" && as_dir=.
25682 for ac_exec_ext in '' $ac_executable_extensions; do 29718 for ac_exec_ext in '' $ac_executable_extensions; do
25683 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 29719 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
25684 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext" 29720 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
25685 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 29721 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25686 break 2 29722 break 2
25687 fi 29723 fi
25688done 29724done
25689done 29725done
29726IFS=$as_save_IFS
25690 29727
25691 ;; 29728 ;;
25692esac 29729esac
25693fi 29730fi
25694xauth_path=$ac_cv_path_xauth_path 29731xauth_path=$ac_cv_path_xauth_path
25695
25696if test -n "$xauth_path"; then 29732if test -n "$xauth_path"; then
25697 echo "$as_me:$LINENO: result: $xauth_path" >&5 29733 { echo "$as_me:$LINENO: result: $xauth_path" >&5
25698echo "${ECHO_T}$xauth_path" >&6 29734echo "${ECHO_T}$xauth_path" >&6; }
25699else 29735else
25700 echo "$as_me:$LINENO: result: no" >&5 29736 { echo "$as_me:$LINENO: result: no" >&5
25701echo "${ECHO_T}no" >&6 29737echo "${ECHO_T}no" >&6; }
25702fi 29738fi
25703 29739
29740
25704 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then 29741 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
25705 xauth_path="/usr/openwin/bin/xauth" 29742 xauth_path="/usr/openwin/bin/xauth"
25706 fi 29743 fi
25707 29744
25708 29745
25709fi; 29746fi
29747
25710 29748
25711STRIP_OPT=-s 29749STRIP_OPT=-s
25712# Check whether --enable-strip or --disable-strip was given. 29750# Check whether --enable-strip was given.
25713if test "${enable_strip+set}" = set; then 29751if test "${enable_strip+set}" = set; then
25714 enableval="$enable_strip" 29752 enableval=$enable_strip;
25715
25716 if test "x$enableval" = "xno" ; then 29753 if test "x$enableval" = "xno" ; then
25717 STRIP_OPT= 29754 STRIP_OPT=
25718 fi 29755 fi
25719 29756
25720 29757
25721fi; 29758fi
29759
25722 29760
25723 29761
25724if test -z "$xauth_path" ; then 29762if test -z "$xauth_path" ; then
@@ -25751,8 +29789,8 @@ echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
25751fi 29789fi
25752if test -z "$no_dev_ptmx" ; then 29790if test -z "$no_dev_ptmx" ; then
25753 if test "x$disable_ptmx_check" != "xyes" ; then 29791 if test "x$disable_ptmx_check" != "xyes" ; then
25754 echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5 29792 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
25755echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6 29793echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; }
25756if test "${ac_cv_file___dev_ptmx_+set}" = set; then 29794if test "${ac_cv_file___dev_ptmx_+set}" = set; then
25757 echo $ECHO_N "(cached) $ECHO_C" >&6 29795 echo $ECHO_N "(cached) $ECHO_C" >&6
25758else 29796else
@@ -25766,8 +29804,8 @@ else
25766 ac_cv_file___dev_ptmx_=no 29804 ac_cv_file___dev_ptmx_=no
25767fi 29805fi
25768fi 29806fi
25769echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5 29807{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
25770echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6 29808echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; }
25771if test $ac_cv_file___dev_ptmx_ = yes; then 29809if test $ac_cv_file___dev_ptmx_ = yes; then
25772 29810
25773 29811
@@ -25784,8 +29822,8 @@ fi
25784fi 29822fi
25785 29823
25786if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then 29824if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
25787 echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5 29825 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
25788echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6 29826echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; }
25789if test "${ac_cv_file___dev_ptc_+set}" = set; then 29827if test "${ac_cv_file___dev_ptc_+set}" = set; then
25790 echo $ECHO_N "(cached) $ECHO_C" >&6 29828 echo $ECHO_N "(cached) $ECHO_C" >&6
25791else 29829else
@@ -25799,8 +29837,8 @@ else
25799 ac_cv_file___dev_ptc_=no 29837 ac_cv_file___dev_ptc_=no
25800fi 29838fi
25801fi 29839fi
25802echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5 29840{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
25803echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6 29841echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; }
25804if test $ac_cv_file___dev_ptc_ = yes; then 29842if test $ac_cv_file___dev_ptc_ = yes; then
25805 29843
25806 29844
@@ -25820,10 +29858,9 @@ fi
25820 29858
25821# Options from here on. Some of these are preset by platform above 29859# Options from here on. Some of these are preset by platform above
25822 29860
25823# Check whether --with-mantype or --without-mantype was given. 29861# Check whether --with-mantype was given.
25824if test "${with_mantype+set}" = set; then 29862if test "${with_mantype+set}" = set; then
25825 withval="$with_mantype" 29863 withval=$with_mantype;
25826
25827 case "$withval" in 29864 case "$withval" in
25828 man|cat|doc) 29865 man|cat|doc)
25829 MANTYPE=$withval 29866 MANTYPE=$withval
@@ -25836,15 +29873,16 @@ echo "$as_me: error: invalid man type: $withval" >&2;}
25836 esac 29873 esac
25837 29874
25838 29875
25839fi; 29876fi
29877
25840if test -z "$MANTYPE"; then 29878if test -z "$MANTYPE"; then
25841 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb" 29879 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
25842 for ac_prog in nroff awf 29880 for ac_prog in nroff awf
25843do 29881do
25844 # Extract the first word of "$ac_prog", so it can be a program name with args. 29882 # Extract the first word of "$ac_prog", so it can be a program name with args.
25845set dummy $ac_prog; ac_word=$2 29883set dummy $ac_prog; ac_word=$2
25846echo "$as_me:$LINENO: checking for $ac_word" >&5 29884{ echo "$as_me:$LINENO: checking for $ac_word" >&5
25847echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 29885echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
25848if test "${ac_cv_path_NROFF+set}" = set; then 29886if test "${ac_cv_path_NROFF+set}" = set; then
25849 echo $ECHO_N "(cached) $ECHO_C" >&6 29887 echo $ECHO_N "(cached) $ECHO_C" >&6
25850else 29888else
@@ -25859,27 +29897,28 @@ do
25859 IFS=$as_save_IFS 29897 IFS=$as_save_IFS
25860 test -z "$as_dir" && as_dir=. 29898 test -z "$as_dir" && as_dir=.
25861 for ac_exec_ext in '' $ac_executable_extensions; do 29899 for ac_exec_ext in '' $ac_executable_extensions; do
25862 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 29900 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; }; then
25863 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext" 29901 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
25864 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 29902 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25865 break 2 29903 break 2
25866 fi 29904 fi
25867done 29905done
25868done 29906done
29907IFS=$as_save_IFS
25869 29908
25870 ;; 29909 ;;
25871esac 29910esac
25872fi 29911fi
25873NROFF=$ac_cv_path_NROFF 29912NROFF=$ac_cv_path_NROFF
25874
25875if test -n "$NROFF"; then 29913if test -n "$NROFF"; then
25876 echo "$as_me:$LINENO: result: $NROFF" >&5 29914 { echo "$as_me:$LINENO: result: $NROFF" >&5
25877echo "${ECHO_T}$NROFF" >&6 29915echo "${ECHO_T}$NROFF" >&6; }
25878else 29916else
25879 echo "$as_me:$LINENO: result: no" >&5 29917 { echo "$as_me:$LINENO: result: no" >&5
25880echo "${ECHO_T}no" >&6 29918echo "${ECHO_T}no" >&6; }
25881fi 29919fi
25882 29920
29921
25883 test -n "$NROFF" && break 29922 test -n "$NROFF" && break
25884done 29923done
25885test -n "$NROFF" || NROFF="/bin/false" 29924test -n "$NROFF" || NROFF="/bin/false"
@@ -25903,10 +29942,9 @@ fi
25903# Check whether to enable MD5 passwords 29942# Check whether to enable MD5 passwords
25904MD5_MSG="no" 29943MD5_MSG="no"
25905 29944
25906# Check whether --with-md5-passwords or --without-md5-passwords was given. 29945# Check whether --with-md5-passwords was given.
25907if test "${with_md5_passwords+set}" = set; then 29946if test "${with_md5_passwords+set}" = set; then
25908 withval="$with_md5_passwords" 29947 withval=$with_md5_passwords;
25909
25910 if test "x$withval" != "xno" ; then 29948 if test "x$withval" != "xno" ; then
25911 29949
25912cat >>confdefs.h <<\_ACEOF 29950cat >>confdefs.h <<\_ACEOF
@@ -25917,14 +29955,14 @@ _ACEOF
25917 fi 29955 fi
25918 29956
25919 29957
25920fi; 29958fi
29959
25921 29960
25922# Whether to disable shadow password support 29961# Whether to disable shadow password support
25923 29962
25924# Check whether --with-shadow or --without-shadow was given. 29963# Check whether --with-shadow was given.
25925if test "${with_shadow+set}" = set; then 29964if test "${with_shadow+set}" = set; then
25926 withval="$with_shadow" 29965 withval=$with_shadow;
25927
25928 if test "x$withval" = "xno" ; then 29966 if test "x$withval" = "xno" ; then
25929 cat >>confdefs.h <<\_ACEOF 29967 cat >>confdefs.h <<\_ACEOF
25930#define DISABLE_SHADOW 1 29968#define DISABLE_SHADOW 1
@@ -25934,11 +29972,12 @@ _ACEOF
25934 fi 29972 fi
25935 29973
25936 29974
25937fi; 29975fi
29976
25938 29977
25939if test -z "$disable_shadow" ; then 29978if test -z "$disable_shadow" ; then
25940 echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5 29979 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
25941echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 29980echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; }
25942 cat >conftest.$ac_ext <<_ACEOF 29981 cat >conftest.$ac_ext <<_ACEOF
25943/* confdefs.h. */ 29982/* confdefs.h. */
25944_ACEOF 29983_ACEOF
@@ -25959,23 +29998,36 @@ main ()
25959} 29998}
25960_ACEOF 29999_ACEOF
25961rm -f conftest.$ac_objext 30000rm -f conftest.$ac_objext
25962if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 30001if { (ac_try="$ac_compile"
25963 (eval $ac_compile) 2>conftest.er1 30002case "(($ac_try" in
30003 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30004 *) ac_try_echo=$ac_try;;
30005esac
30006eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30007 (eval "$ac_compile") 2>conftest.er1
25964 ac_status=$? 30008 ac_status=$?
25965 grep -v '^ *+' conftest.er1 >conftest.err 30009 grep -v '^ *+' conftest.er1 >conftest.err
25966 rm -f conftest.er1 30010 rm -f conftest.er1
25967 cat conftest.err >&5 30011 cat conftest.err >&5
25968 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30012 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25969 (exit $ac_status); } && 30013 (exit $ac_status); } &&
25970 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 30014 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
25971 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30015 { (case "(($ac_try" in
25972 (eval $ac_try) 2>&5 30016 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30017 *) ac_try_echo=$ac_try;;
30018esac
30019eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30020 (eval "$ac_try") 2>&5
25973 ac_status=$? 30021 ac_status=$?
25974 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30022 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25975 (exit $ac_status); }; } && 30023 (exit $ac_status); }; } &&
25976 { ac_try='test -s conftest.$ac_objext' 30024 { ac_try='test -s conftest.$ac_objext'
25977 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30025 { (case "(($ac_try" in
25978 (eval $ac_try) 2>&5 30026 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30027 *) ac_try_echo=$ac_try;;
30028esac
30029eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30030 (eval "$ac_try") 2>&5
25979 ac_status=$? 30031 ac_status=$?
25980 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30032 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25981 (exit $ac_status); }; }; then 30033 (exit $ac_status); }; }; then
@@ -25987,19 +30039,20 @@ sed 's/^/| /' conftest.$ac_ext >&5
25987 30039
25988 30040
25989fi 30041fi
25990rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 30042
30043rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25991 30044
25992 if test "x$sp_expire_available" = "xyes" ; then 30045 if test "x$sp_expire_available" = "xyes" ; then
25993 echo "$as_me:$LINENO: result: yes" >&5 30046 { echo "$as_me:$LINENO: result: yes" >&5
25994echo "${ECHO_T}yes" >&6 30047echo "${ECHO_T}yes" >&6; }
25995 30048
25996cat >>confdefs.h <<\_ACEOF 30049cat >>confdefs.h <<\_ACEOF
25997#define HAS_SHADOW_EXPIRE 1 30050#define HAS_SHADOW_EXPIRE 1
25998_ACEOF 30051_ACEOF
25999 30052
26000 else 30053 else
26001 echo "$as_me:$LINENO: result: no" >&5 30054 { echo "$as_me:$LINENO: result: no" >&5
26002echo "${ECHO_T}no" >&6 30055echo "${ECHO_T}no" >&6; }
26003 fi 30056 fi
26004fi 30057fi
26005 30058
@@ -26014,10 +30067,9 @@ _ACEOF
26014else 30067else
26015 DISPLAY_HACK_MSG="no" 30068 DISPLAY_HACK_MSG="no"
26016 30069
26017# Check whether --with-ipaddr-display or --without-ipaddr-display was given. 30070# Check whether --with-ipaddr-display was given.
26018if test "${with_ipaddr_display+set}" = set; then 30071if test "${with_ipaddr_display+set}" = set; then
26019 withval="$with_ipaddr_display" 30072 withval=$with_ipaddr_display;
26020
26021 if test "x$withval" != "xno" ; then 30073 if test "x$withval" != "xno" ; then
26022 cat >>confdefs.h <<\_ACEOF 30074 cat >>confdefs.h <<\_ACEOF
26023#define IPADDR_IN_DISPLAY 1 30075#define IPADDR_IN_DISPLAY 1
@@ -26027,14 +30079,14 @@ _ACEOF
26027 fi 30079 fi
26028 30080
26029 30081
26030fi; 30082fi
30083
26031fi 30084fi
26032 30085
26033# check for /etc/default/login and use it if present. 30086# check for /etc/default/login and use it if present.
26034# Check whether --enable-etc-default-login or --disable-etc-default-login was given. 30087# Check whether --enable-etc-default-login was given.
26035if test "${enable_etc_default_login+set}" = set; then 30088if test "${enable_etc_default_login+set}" = set; then
26036 enableval="$enable_etc_default_login" 30089 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
26037 if test "x$enableval" = "xno"; then
26038 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5 30090 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
26039echo "$as_me: /etc/default/login handling disabled" >&6;} 30091echo "$as_me: /etc/default/login handling disabled" >&6;}
26040 etc_default_login=no 30092 etc_default_login=no
@@ -26051,11 +30103,12 @@ echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
26051 etc_default_login=yes 30103 etc_default_login=yes
26052 fi 30104 fi
26053 30105
26054fi; 30106fi
30107
26055 30108
26056if test "x$etc_default_login" != "xno"; then 30109if test "x$etc_default_login" != "xno"; then
26057 echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5 30110 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
26058echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6 30111echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; }
26059if test "${ac_cv_file___etc_default_login_+set}" = set; then 30112if test "${ac_cv_file___etc_default_login_+set}" = set; then
26060 echo $ECHO_N "(cached) $ECHO_C" >&6 30113 echo $ECHO_N "(cached) $ECHO_C" >&6
26061else 30114else
@@ -26069,8 +30122,8 @@ else
26069 ac_cv_file___etc_default_login_=no 30122 ac_cv_file___etc_default_login_=no
26070fi 30123fi
26071fi 30124fi
26072echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5 30125{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
26073echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6 30126echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; }
26074if test $ac_cv_file___etc_default_login_ = yes; then 30127if test $ac_cv_file___etc_default_login_ = yes; then
26075 external_path_file=/etc/default/login 30128 external_path_file=/etc/default/login
26076fi 30129fi
@@ -26092,10 +30145,9 @@ fi
26092# Whether to mess with the default path 30145# Whether to mess with the default path
26093SERVER_PATH_MSG="(default)" 30146SERVER_PATH_MSG="(default)"
26094 30147
26095# Check whether --with-default-path or --without-default-path was given. 30148# Check whether --with-default-path was given.
26096if test "${with_default_path+set}" = set; then 30149if test "${with_default_path+set}" = set; then
26097 withval="$with_default_path" 30150 withval=$with_default_path;
26098
26099 if test "x$external_path_file" = "x/etc/login.conf" ; then 30151 if test "x$external_path_file" = "x/etc/login.conf" ; then
26100 { echo "$as_me:$LINENO: WARNING: 30152 { echo "$as_me:$LINENO: WARNING:
26101--with-default-path=PATH has no effect on this system. 30153--with-default-path=PATH has no effect on this system.
@@ -26174,13 +30226,22 @@ main()
26174 30226
26175_ACEOF 30227_ACEOF
26176rm -f conftest$ac_exeext 30228rm -f conftest$ac_exeext
26177if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 30229if { (ac_try="$ac_link"
26178 (eval $ac_link) 2>&5 30230case "(($ac_try" in
30231 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30232 *) ac_try_echo=$ac_try;;
30233esac
30234eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30235 (eval "$ac_link") 2>&5
26179 ac_status=$? 30236 ac_status=$?
26180 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30237 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26181 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 30238 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
26182 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30239 { (case "(($ac_try" in
26183 (eval $ac_try) 2>&5 30240 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30241 *) ac_try_echo=$ac_try;;
30242esac
30243eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30244 (eval "$ac_try") 2>&5
26184 ac_status=$? 30245 ac_status=$?
26185 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26186 (exit $ac_status); }; }; then 30247 (exit $ac_status); }; }; then
@@ -26193,8 +30254,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
26193( exit $ac_status ) 30254( exit $ac_status )
26194 user_path="/usr/bin:/bin:/usr/sbin:/sbin" 30255 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
26195fi 30256fi
26196rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 30257rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
26197fi 30258fi
30259
30260
26198# make sure $bindir is in USER_PATH so scp will work 30261# make sure $bindir is in USER_PATH so scp will work
26199 t_bindir=`eval echo ${bindir}` 30262 t_bindir=`eval echo ${bindir}`
26200 case $t_bindir in 30263 case $t_bindir in
@@ -26208,13 +30271,14 @@ fi
26208 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 30271 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
26209 if test $? -ne 0 ; then 30272 if test $? -ne 0 ; then
26210 user_path=$user_path:$t_bindir 30273 user_path=$user_path:$t_bindir
26211 echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5 30274 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
26212echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6 30275echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; }
26213 fi 30276 fi
26214 fi 30277 fi
26215 fi 30278 fi
26216 30279
26217fi; 30280fi
30281
26218if test "x$external_path_file" != "x/etc/login.conf" ; then 30282if test "x$external_path_file" != "x/etc/login.conf" ; then
26219 30283
26220cat >>confdefs.h <<_ACEOF 30284cat >>confdefs.h <<_ACEOF
@@ -26226,10 +30290,9 @@ fi
26226 30290
26227# Set superuser path separately to user path 30291# Set superuser path separately to user path
26228 30292
26229# Check whether --with-superuser-path or --without-superuser-path was given. 30293# Check whether --with-superuser-path was given.
26230if test "${with_superuser_path+set}" = set; then 30294if test "${with_superuser_path+set}" = set; then
26231 withval="$with_superuser_path" 30295 withval=$with_superuser_path;
26232
26233 if test -n "$withval" && test "x$withval" != "xno" && \ 30296 if test -n "$withval" && test "x$withval" != "xno" && \
26234 test "x${withval}" != "xyes"; then 30297 test "x${withval}" != "xyes"; then
26235 30298
@@ -26241,20 +30304,20 @@ _ACEOF
26241 fi 30304 fi
26242 30305
26243 30306
26244fi; 30307fi
26245 30308
26246 30309
26247echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 30310
26248echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6 30311{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
30312echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; }
26249IPV4_IN6_HACK_MSG="no" 30313IPV4_IN6_HACK_MSG="no"
26250 30314
26251# Check whether --with-4in6 or --without-4in6 was given. 30315# Check whether --with-4in6 was given.
26252if test "${with_4in6+set}" = set; then 30316if test "${with_4in6+set}" = set; then
26253 withval="$with_4in6" 30317 withval=$with_4in6;
26254
26255 if test "x$withval" != "xno" ; then 30318 if test "x$withval" != "xno" ; then
26256 echo "$as_me:$LINENO: result: yes" >&5 30319 { echo "$as_me:$LINENO: result: yes" >&5
26257echo "${ECHO_T}yes" >&6 30320echo "${ECHO_T}yes" >&6; }
26258 30321
26259cat >>confdefs.h <<\_ACEOF 30322cat >>confdefs.h <<\_ACEOF
26260#define IPV4_IN_IPV6 1 30323#define IPV4_IN_IPV6 1
@@ -26262,35 +30325,35 @@ _ACEOF
26262 30325
26263 IPV4_IN6_HACK_MSG="yes" 30326 IPV4_IN6_HACK_MSG="yes"
26264 else 30327 else
26265 echo "$as_me:$LINENO: result: no" >&5 30328 { echo "$as_me:$LINENO: result: no" >&5
26266echo "${ECHO_T}no" >&6 30329echo "${ECHO_T}no" >&6; }
26267 fi 30330 fi
26268 30331
26269else 30332else
26270 30333
26271 if test "x$inet6_default_4in6" = "xyes"; then 30334 if test "x$inet6_default_4in6" = "xyes"; then
26272 echo "$as_me:$LINENO: result: yes (default)" >&5 30335 { echo "$as_me:$LINENO: result: yes (default)" >&5
26273echo "${ECHO_T}yes (default)" >&6 30336echo "${ECHO_T}yes (default)" >&6; }
26274 cat >>confdefs.h <<\_ACEOF 30337 cat >>confdefs.h <<\_ACEOF
26275#define IPV4_IN_IPV6 1 30338#define IPV4_IN_IPV6 1
26276_ACEOF 30339_ACEOF
26277 30340
26278 IPV4_IN6_HACK_MSG="yes" 30341 IPV4_IN6_HACK_MSG="yes"
26279 else 30342 else
26280 echo "$as_me:$LINENO: result: no (default)" >&5 30343 { echo "$as_me:$LINENO: result: no (default)" >&5
26281echo "${ECHO_T}no (default)" >&6 30344echo "${ECHO_T}no (default)" >&6; }
26282 fi 30345 fi
26283 30346
26284 30347
26285fi; 30348fi
30349
26286 30350
26287# Whether to enable BSD auth support 30351# Whether to enable BSD auth support
26288BSD_AUTH_MSG=no 30352BSD_AUTH_MSG=no
26289 30353
26290# Check whether --with-bsd-auth or --without-bsd-auth was given. 30354# Check whether --with-bsd-auth was given.
26291if test "${with_bsd_auth+set}" = set; then 30355if test "${with_bsd_auth+set}" = set; then
26292 withval="$with_bsd_auth" 30356 withval=$with_bsd_auth;
26293
26294 if test "x$withval" != "xno" ; then 30357 if test "x$withval" != "xno" ; then
26295 30358
26296cat >>confdefs.h <<\_ACEOF 30359cat >>confdefs.h <<\_ACEOF
@@ -26301,7 +30364,8 @@ _ACEOF
26301 fi 30364 fi
26302 30365
26303 30366
26304fi; 30367fi
30368
26305 30369
26306# Where to place sshd.pid 30370# Where to place sshd.pid
26307piddir=/var/run 30371piddir=/var/run
@@ -26314,10 +30378,9 @@ if test ! -d $piddir ; then
26314fi 30378fi
26315 30379
26316 30380
26317# Check whether --with-pid-dir or --without-pid-dir was given. 30381# Check whether --with-pid-dir was given.
26318if test "${with_pid_dir+set}" = set; then 30382if test "${with_pid_dir+set}" = set; then
26319 withval="$with_pid_dir" 30383 withval=$with_pid_dir;
26320
26321 if test -n "$withval" && test "x$withval" != "xno" && \ 30384 if test -n "$withval" && test "x$withval" != "xno" && \
26322 test "x${withval}" != "xyes"; then 30385 test "x${withval}" != "xyes"; then
26323 piddir=$withval 30386 piddir=$withval
@@ -26328,7 +30391,8 @@ echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
26328 fi 30391 fi
26329 30392
26330 30393
26331fi; 30394fi
30395
26332 30396
26333 30397
26334cat >>confdefs.h <<_ACEOF 30398cat >>confdefs.h <<_ACEOF
@@ -26337,10 +30401,9 @@ _ACEOF
26337 30401
26338 30402
26339 30403
26340# Check whether --enable-lastlog or --disable-lastlog was given. 30404# Check whether --enable-lastlog was given.
26341if test "${enable_lastlog+set}" = set; then 30405if test "${enable_lastlog+set}" = set; then
26342 enableval="$enable_lastlog" 30406 enableval=$enable_lastlog;
26343
26344 if test "x$enableval" = "xno" ; then 30407 if test "x$enableval" = "xno" ; then
26345 cat >>confdefs.h <<\_ACEOF 30408 cat >>confdefs.h <<\_ACEOF
26346#define DISABLE_LASTLOG 1 30409#define DISABLE_LASTLOG 1
@@ -26349,11 +30412,11 @@ _ACEOF
26349 fi 30412 fi
26350 30413
26351 30414
26352fi; 30415fi
26353# Check whether --enable-utmp or --disable-utmp was given.
26354if test "${enable_utmp+set}" = set; then
26355 enableval="$enable_utmp"
26356 30416
30417# Check whether --enable-utmp was given.
30418if test "${enable_utmp+set}" = set; then
30419 enableval=$enable_utmp;
26357 if test "x$enableval" = "xno" ; then 30420 if test "x$enableval" = "xno" ; then
26358 cat >>confdefs.h <<\_ACEOF 30421 cat >>confdefs.h <<\_ACEOF
26359#define DISABLE_UTMP 1 30422#define DISABLE_UTMP 1
@@ -26362,11 +30425,11 @@ _ACEOF
26362 fi 30425 fi
26363 30426
26364 30427
26365fi; 30428fi
26366# Check whether --enable-utmpx or --disable-utmpx was given.
26367if test "${enable_utmpx+set}" = set; then
26368 enableval="$enable_utmpx"
26369 30429
30430# Check whether --enable-utmpx was given.
30431if test "${enable_utmpx+set}" = set; then
30432 enableval=$enable_utmpx;
26370 if test "x$enableval" = "xno" ; then 30433 if test "x$enableval" = "xno" ; then
26371 30434
26372cat >>confdefs.h <<\_ACEOF 30435cat >>confdefs.h <<\_ACEOF
@@ -26376,11 +30439,11 @@ _ACEOF
26376 fi 30439 fi
26377 30440
26378 30441
26379fi; 30442fi
26380# Check whether --enable-wtmp or --disable-wtmp was given.
26381if test "${enable_wtmp+set}" = set; then
26382 enableval="$enable_wtmp"
26383 30443
30444# Check whether --enable-wtmp was given.
30445if test "${enable_wtmp+set}" = set; then
30446 enableval=$enable_wtmp;
26384 if test "x$enableval" = "xno" ; then 30447 if test "x$enableval" = "xno" ; then
26385 cat >>confdefs.h <<\_ACEOF 30448 cat >>confdefs.h <<\_ACEOF
26386#define DISABLE_WTMP 1 30449#define DISABLE_WTMP 1
@@ -26389,11 +30452,11 @@ _ACEOF
26389 fi 30452 fi
26390 30453
26391 30454
26392fi; 30455fi
26393# Check whether --enable-wtmpx or --disable-wtmpx was given.
26394if test "${enable_wtmpx+set}" = set; then
26395 enableval="$enable_wtmpx"
26396 30456
30457# Check whether --enable-wtmpx was given.
30458if test "${enable_wtmpx+set}" = set; then
30459 enableval=$enable_wtmpx;
26397 if test "x$enableval" = "xno" ; then 30460 if test "x$enableval" = "xno" ; then
26398 30461
26399cat >>confdefs.h <<\_ACEOF 30462cat >>confdefs.h <<\_ACEOF
@@ -26403,11 +30466,11 @@ _ACEOF
26403 fi 30466 fi
26404 30467
26405 30468
26406fi; 30469fi
26407# Check whether --enable-libutil or --disable-libutil was given.
26408if test "${enable_libutil+set}" = set; then
26409 enableval="$enable_libutil"
26410 30470
30471# Check whether --enable-libutil was given.
30472if test "${enable_libutil+set}" = set; then
30473 enableval=$enable_libutil;
26411 if test "x$enableval" = "xno" ; then 30474 if test "x$enableval" = "xno" ; then
26412 cat >>confdefs.h <<\_ACEOF 30475 cat >>confdefs.h <<\_ACEOF
26413#define DISABLE_LOGIN 1 30476#define DISABLE_LOGIN 1
@@ -26416,11 +30479,11 @@ _ACEOF
26416 fi 30479 fi
26417 30480
26418 30481
26419fi; 30482fi
26420# Check whether --enable-pututline or --disable-pututline was given.
26421if test "${enable_pututline+set}" = set; then
26422 enableval="$enable_pututline"
26423 30483
30484# Check whether --enable-pututline was given.
30485if test "${enable_pututline+set}" = set; then
30486 enableval=$enable_pututline;
26424 if test "x$enableval" = "xno" ; then 30487 if test "x$enableval" = "xno" ; then
26425 30488
26426cat >>confdefs.h <<\_ACEOF 30489cat >>confdefs.h <<\_ACEOF
@@ -26430,11 +30493,11 @@ _ACEOF
26430 fi 30493 fi
26431 30494
26432 30495
26433fi; 30496fi
26434# Check whether --enable-pututxline or --disable-pututxline was given.
26435if test "${enable_pututxline+set}" = set; then
26436 enableval="$enable_pututxline"
26437 30497
30498# Check whether --enable-pututxline was given.
30499if test "${enable_pututxline+set}" = set; then
30500 enableval=$enable_pututxline;
26438 if test "x$enableval" = "xno" ; then 30501 if test "x$enableval" = "xno" ; then
26439 30502
26440cat >>confdefs.h <<\_ACEOF 30503cat >>confdefs.h <<\_ACEOF
@@ -26444,12 +30507,12 @@ _ACEOF
26444 fi 30507 fi
26445 30508
26446 30509
26447fi; 30510fi
26448 30511
26449# Check whether --with-lastlog or --without-lastlog was given.
26450if test "${with_lastlog+set}" = set; then
26451 withval="$with_lastlog"
26452 30512
30513# Check whether --with-lastlog was given.
30514if test "${with_lastlog+set}" = set; then
30515 withval=$with_lastlog;
26453 if test "x$withval" = "xno" ; then 30516 if test "x$withval" = "xno" ; then
26454 cat >>confdefs.h <<\_ACEOF 30517 cat >>confdefs.h <<\_ACEOF
26455#define DISABLE_LASTLOG 1 30518#define DISABLE_LASTLOG 1
@@ -26460,11 +30523,12 @@ _ACEOF
26460 fi 30523 fi
26461 30524
26462 30525
26463fi; 30526fi
30527
26464 30528
26465 30529
26466echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 30530{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
26467echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 30531echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; }
26468cat >conftest.$ac_ext <<_ACEOF 30532cat >conftest.$ac_ext <<_ACEOF
26469/* confdefs.h. */ 30533/* confdefs.h. */
26470_ACEOF 30534_ACEOF
@@ -26493,37 +30557,50 @@ main ()
26493} 30557}
26494_ACEOF 30558_ACEOF
26495rm -f conftest.$ac_objext 30559rm -f conftest.$ac_objext
26496if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 30560if { (ac_try="$ac_compile"
26497 (eval $ac_compile) 2>conftest.er1 30561case "(($ac_try" in
30562 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30563 *) ac_try_echo=$ac_try;;
30564esac
30565eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30566 (eval "$ac_compile") 2>conftest.er1
26498 ac_status=$? 30567 ac_status=$?
26499 grep -v '^ *+' conftest.er1 >conftest.err 30568 grep -v '^ *+' conftest.er1 >conftest.err
26500 rm -f conftest.er1 30569 rm -f conftest.er1
26501 cat conftest.err >&5 30570 cat conftest.err >&5
26502 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30571 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26503 (exit $ac_status); } && 30572 (exit $ac_status); } &&
26504 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 30573 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
26505 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30574 { (case "(($ac_try" in
26506 (eval $ac_try) 2>&5 30575 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30576 *) ac_try_echo=$ac_try;;
30577esac
30578eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30579 (eval "$ac_try") 2>&5
26507 ac_status=$? 30580 ac_status=$?
26508 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30581 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26509 (exit $ac_status); }; } && 30582 (exit $ac_status); }; } &&
26510 { ac_try='test -s conftest.$ac_objext' 30583 { ac_try='test -s conftest.$ac_objext'
26511 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30584 { (case "(($ac_try" in
26512 (eval $ac_try) 2>&5 30585 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30586 *) ac_try_echo=$ac_try;;
30587esac
30588eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30589 (eval "$ac_try") 2>&5
26513 ac_status=$? 30590 ac_status=$?
26514 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30591 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26515 (exit $ac_status); }; }; then 30592 (exit $ac_status); }; }; then
26516 echo "$as_me:$LINENO: result: yes" >&5 30593 { echo "$as_me:$LINENO: result: yes" >&5
26517echo "${ECHO_T}yes" >&6 30594echo "${ECHO_T}yes" >&6; }
26518else 30595else
26519 echo "$as_me: failed program was:" >&5 30596 echo "$as_me: failed program was:" >&5
26520sed 's/^/| /' conftest.$ac_ext >&5 30597sed 's/^/| /' conftest.$ac_ext >&5
26521 30598
26522 30599
26523 echo "$as_me:$LINENO: result: no" >&5 30600 { echo "$as_me:$LINENO: result: no" >&5
26524echo "${ECHO_T}no" >&6 30601echo "${ECHO_T}no" >&6; }
26525 echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5 30602 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
26526echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 30603echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; }
26527 cat >conftest.$ac_ext <<_ACEOF 30604 cat >conftest.$ac_ext <<_ACEOF
26528/* confdefs.h. */ 30605/* confdefs.h. */
26529_ACEOF 30606_ACEOF
@@ -26549,43 +30626,58 @@ main ()
26549} 30626}
26550_ACEOF 30627_ACEOF
26551rm -f conftest.$ac_objext 30628rm -f conftest.$ac_objext
26552if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 30629if { (ac_try="$ac_compile"
26553 (eval $ac_compile) 2>conftest.er1 30630case "(($ac_try" in
30631 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30632 *) ac_try_echo=$ac_try;;
30633esac
30634eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30635 (eval "$ac_compile") 2>conftest.er1
26554 ac_status=$? 30636 ac_status=$?
26555 grep -v '^ *+' conftest.er1 >conftest.err 30637 grep -v '^ *+' conftest.er1 >conftest.err
26556 rm -f conftest.er1 30638 rm -f conftest.er1
26557 cat conftest.err >&5 30639 cat conftest.err >&5
26558 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30640 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26559 (exit $ac_status); } && 30641 (exit $ac_status); } &&
26560 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 30642 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
26561 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30643 { (case "(($ac_try" in
26562 (eval $ac_try) 2>&5 30644 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30645 *) ac_try_echo=$ac_try;;
30646esac
30647eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30648 (eval "$ac_try") 2>&5
26563 ac_status=$? 30649 ac_status=$?
26564 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30650 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26565 (exit $ac_status); }; } && 30651 (exit $ac_status); }; } &&
26566 { ac_try='test -s conftest.$ac_objext' 30652 { ac_try='test -s conftest.$ac_objext'
26567 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30653 { (case "(($ac_try" in
26568 (eval $ac_try) 2>&5 30654 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30655 *) ac_try_echo=$ac_try;;
30656esac
30657eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30658 (eval "$ac_try") 2>&5
26569 ac_status=$? 30659 ac_status=$?
26570 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26571 (exit $ac_status); }; }; then 30661 (exit $ac_status); }; }; then
26572 echo "$as_me:$LINENO: result: yes" >&5 30662 { echo "$as_me:$LINENO: result: yes" >&5
26573echo "${ECHO_T}yes" >&6 30663echo "${ECHO_T}yes" >&6; }
26574else 30664else
26575 echo "$as_me: failed program was:" >&5 30665 echo "$as_me: failed program was:" >&5
26576sed 's/^/| /' conftest.$ac_ext >&5 30666sed 's/^/| /' conftest.$ac_ext >&5
26577 30667
26578 30668
26579 echo "$as_me:$LINENO: result: no" >&5 30669 { echo "$as_me:$LINENO: result: no" >&5
26580echo "${ECHO_T}no" >&6 30670echo "${ECHO_T}no" >&6; }
26581 system_lastlog_path=no 30671 system_lastlog_path=no
26582 30672
26583fi 30673fi
26584rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 30674
30675rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26585 30676
26586 30677
26587fi 30678fi
26588rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 30679
30680rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26589 30681
26590if test -z "$conf_lastlog_location"; then 30682if test -z "$conf_lastlog_location"; then
26591 if test x"$system_lastlog_path" = x"no" ; then 30683 if test x"$system_lastlog_path" = x"no" ; then
@@ -26609,8 +30701,8 @@ _ACEOF
26609 30701
26610fi 30702fi
26611 30703
26612echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 30704{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
26613echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 30705echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; }
26614cat >conftest.$ac_ext <<_ACEOF 30706cat >conftest.$ac_ext <<_ACEOF
26615/* confdefs.h. */ 30707/* confdefs.h. */
26616_ACEOF 30708_ACEOF
@@ -26633,38 +30725,52 @@ main ()
26633} 30725}
26634_ACEOF 30726_ACEOF
26635rm -f conftest.$ac_objext 30727rm -f conftest.$ac_objext
26636if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 30728if { (ac_try="$ac_compile"
26637 (eval $ac_compile) 2>conftest.er1 30729case "(($ac_try" in
30730 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30731 *) ac_try_echo=$ac_try;;
30732esac
30733eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30734 (eval "$ac_compile") 2>conftest.er1
26638 ac_status=$? 30735 ac_status=$?
26639 grep -v '^ *+' conftest.er1 >conftest.err 30736 grep -v '^ *+' conftest.er1 >conftest.err
26640 rm -f conftest.er1 30737 rm -f conftest.er1
26641 cat conftest.err >&5 30738 cat conftest.err >&5
26642 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26643 (exit $ac_status); } && 30740 (exit $ac_status); } &&
26644 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 30741 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
26645 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30742 { (case "(($ac_try" in
26646 (eval $ac_try) 2>&5 30743 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30744 *) ac_try_echo=$ac_try;;
30745esac
30746eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30747 (eval "$ac_try") 2>&5
26647 ac_status=$? 30748 ac_status=$?
26648 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30749 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26649 (exit $ac_status); }; } && 30750 (exit $ac_status); }; } &&
26650 { ac_try='test -s conftest.$ac_objext' 30751 { ac_try='test -s conftest.$ac_objext'
26651 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30752 { (case "(($ac_try" in
26652 (eval $ac_try) 2>&5 30753 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30754 *) ac_try_echo=$ac_try;;
30755esac
30756eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30757 (eval "$ac_try") 2>&5
26653 ac_status=$? 30758 ac_status=$?
26654 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30759 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26655 (exit $ac_status); }; }; then 30760 (exit $ac_status); }; }; then
26656 echo "$as_me:$LINENO: result: yes" >&5 30761 { echo "$as_me:$LINENO: result: yes" >&5
26657echo "${ECHO_T}yes" >&6 30762echo "${ECHO_T}yes" >&6; }
26658else 30763else
26659 echo "$as_me: failed program was:" >&5 30764 echo "$as_me: failed program was:" >&5
26660sed 's/^/| /' conftest.$ac_ext >&5 30765sed 's/^/| /' conftest.$ac_ext >&5
26661 30766
26662 echo "$as_me:$LINENO: result: no" >&5 30767 { echo "$as_me:$LINENO: result: no" >&5
26663echo "${ECHO_T}no" >&6 30768echo "${ECHO_T}no" >&6; }
26664 system_utmp_path=no 30769 system_utmp_path=no
26665 30770
26666fi 30771fi
26667rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 30772
30773rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26668if test -z "$conf_utmp_location"; then 30774if test -z "$conf_utmp_location"; then
26669 if test x"$system_utmp_path" = x"no" ; then 30775 if test x"$system_utmp_path" = x"no" ; then
26670 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do 30776 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
@@ -26688,8 +30794,8 @@ _ACEOF
26688 30794
26689fi 30795fi
26690 30796
26691echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 30797{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
26692echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 30798echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; }
26693cat >conftest.$ac_ext <<_ACEOF 30799cat >conftest.$ac_ext <<_ACEOF
26694/* confdefs.h. */ 30800/* confdefs.h. */
26695_ACEOF 30801_ACEOF
@@ -26712,38 +30818,52 @@ main ()
26712} 30818}
26713_ACEOF 30819_ACEOF
26714rm -f conftest.$ac_objext 30820rm -f conftest.$ac_objext
26715if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 30821if { (ac_try="$ac_compile"
26716 (eval $ac_compile) 2>conftest.er1 30822case "(($ac_try" in
30823 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30824 *) ac_try_echo=$ac_try;;
30825esac
30826eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30827 (eval "$ac_compile") 2>conftest.er1
26717 ac_status=$? 30828 ac_status=$?
26718 grep -v '^ *+' conftest.er1 >conftest.err 30829 grep -v '^ *+' conftest.er1 >conftest.err
26719 rm -f conftest.er1 30830 rm -f conftest.er1
26720 cat conftest.err >&5 30831 cat conftest.err >&5
26721 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30832 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26722 (exit $ac_status); } && 30833 (exit $ac_status); } &&
26723 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 30834 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
26724 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30835 { (case "(($ac_try" in
26725 (eval $ac_try) 2>&5 30836 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30837 *) ac_try_echo=$ac_try;;
30838esac
30839eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30840 (eval "$ac_try") 2>&5
26726 ac_status=$? 30841 ac_status=$?
26727 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30842 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26728 (exit $ac_status); }; } && 30843 (exit $ac_status); }; } &&
26729 { ac_try='test -s conftest.$ac_objext' 30844 { ac_try='test -s conftest.$ac_objext'
26730 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30845 { (case "(($ac_try" in
26731 (eval $ac_try) 2>&5 30846 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30847 *) ac_try_echo=$ac_try;;
30848esac
30849eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30850 (eval "$ac_try") 2>&5
26732 ac_status=$? 30851 ac_status=$?
26733 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30852 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26734 (exit $ac_status); }; }; then 30853 (exit $ac_status); }; }; then
26735 echo "$as_me:$LINENO: result: yes" >&5 30854 { echo "$as_me:$LINENO: result: yes" >&5
26736echo "${ECHO_T}yes" >&6 30855echo "${ECHO_T}yes" >&6; }
26737else 30856else
26738 echo "$as_me: failed program was:" >&5 30857 echo "$as_me: failed program was:" >&5
26739sed 's/^/| /' conftest.$ac_ext >&5 30858sed 's/^/| /' conftest.$ac_ext >&5
26740 30859
26741 echo "$as_me:$LINENO: result: no" >&5 30860 { echo "$as_me:$LINENO: result: no" >&5
26742echo "${ECHO_T}no" >&6 30861echo "${ECHO_T}no" >&6; }
26743 system_wtmp_path=no 30862 system_wtmp_path=no
26744 30863
26745fi 30864fi
26746rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 30865
30866rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26747if test -z "$conf_wtmp_location"; then 30867if test -z "$conf_wtmp_location"; then
26748 if test x"$system_wtmp_path" = x"no" ; then 30868 if test x"$system_wtmp_path" = x"no" ; then
26749 for f in /usr/adm/wtmp /var/log/wtmp; do 30869 for f in /usr/adm/wtmp /var/log/wtmp; do
@@ -26768,8 +30888,8 @@ _ACEOF
26768fi 30888fi
26769 30889
26770 30890
26771echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5 30891{ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
26772echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 30892echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6; }
26773cat >conftest.$ac_ext <<_ACEOF 30893cat >conftest.$ac_ext <<_ACEOF
26774/* confdefs.h. */ 30894/* confdefs.h. */
26775_ACEOF 30895_ACEOF
@@ -26795,38 +30915,52 @@ main ()
26795} 30915}
26796_ACEOF 30916_ACEOF
26797rm -f conftest.$ac_objext 30917rm -f conftest.$ac_objext
26798if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 30918if { (ac_try="$ac_compile"
26799 (eval $ac_compile) 2>conftest.er1 30919case "(($ac_try" in
30920 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30921 *) ac_try_echo=$ac_try;;
30922esac
30923eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30924 (eval "$ac_compile") 2>conftest.er1
26800 ac_status=$? 30925 ac_status=$?
26801 grep -v '^ *+' conftest.er1 >conftest.err 30926 grep -v '^ *+' conftest.er1 >conftest.err
26802 rm -f conftest.er1 30927 rm -f conftest.er1
26803 cat conftest.err >&5 30928 cat conftest.err >&5
26804 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26805 (exit $ac_status); } && 30930 (exit $ac_status); } &&
26806 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 30931 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
26807 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30932 { (case "(($ac_try" in
26808 (eval $ac_try) 2>&5 30933 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30934 *) ac_try_echo=$ac_try;;
30935esac
30936eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30937 (eval "$ac_try") 2>&5
26809 ac_status=$? 30938 ac_status=$?
26810 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26811 (exit $ac_status); }; } && 30940 (exit $ac_status); }; } &&
26812 { ac_try='test -s conftest.$ac_objext' 30941 { ac_try='test -s conftest.$ac_objext'
26813 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 30942 { (case "(($ac_try" in
26814 (eval $ac_try) 2>&5 30943 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
30944 *) ac_try_echo=$ac_try;;
30945esac
30946eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
30947 (eval "$ac_try") 2>&5
26815 ac_status=$? 30948 ac_status=$?
26816 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30949 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26817 (exit $ac_status); }; }; then 30950 (exit $ac_status); }; }; then
26818 echo "$as_me:$LINENO: result: yes" >&5 30951 { echo "$as_me:$LINENO: result: yes" >&5
26819echo "${ECHO_T}yes" >&6 30952echo "${ECHO_T}yes" >&6; }
26820else 30953else
26821 echo "$as_me: failed program was:" >&5 30954 echo "$as_me: failed program was:" >&5
26822sed 's/^/| /' conftest.$ac_ext >&5 30955sed 's/^/| /' conftest.$ac_ext >&5
26823 30956
26824 echo "$as_me:$LINENO: result: no" >&5 30957 { echo "$as_me:$LINENO: result: no" >&5
26825echo "${ECHO_T}no" >&6 30958echo "${ECHO_T}no" >&6; }
26826 system_utmpx_path=no 30959 system_utmpx_path=no
26827 30960
26828fi 30961fi
26829rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 30962
30963rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26830if test -z "$conf_utmpx_location"; then 30964if test -z "$conf_utmpx_location"; then
26831 if test x"$system_utmpx_path" = x"no" ; then 30965 if test x"$system_utmpx_path" = x"no" ; then
26832 cat >>confdefs.h <<\_ACEOF 30966 cat >>confdefs.h <<\_ACEOF
@@ -26842,8 +30976,8 @@ _ACEOF
26842 30976
26843fi 30977fi
26844 30978
26845echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 30979{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
26846echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 30980echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; }
26847cat >conftest.$ac_ext <<_ACEOF 30981cat >conftest.$ac_ext <<_ACEOF
26848/* confdefs.h. */ 30982/* confdefs.h. */
26849_ACEOF 30983_ACEOF
@@ -26869,38 +31003,52 @@ main ()
26869} 31003}
26870_ACEOF 31004_ACEOF
26871rm -f conftest.$ac_objext 31005rm -f conftest.$ac_objext
26872if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 31006if { (ac_try="$ac_compile"
26873 (eval $ac_compile) 2>conftest.er1 31007case "(($ac_try" in
31008 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
31009 *) ac_try_echo=$ac_try;;
31010esac
31011eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
31012 (eval "$ac_compile") 2>conftest.er1
26874 ac_status=$? 31013 ac_status=$?
26875 grep -v '^ *+' conftest.er1 >conftest.err 31014 grep -v '^ *+' conftest.er1 >conftest.err
26876 rm -f conftest.er1 31015 rm -f conftest.er1
26877 cat conftest.err >&5 31016 cat conftest.err >&5
26878 echo "$as_me:$LINENO: \$? = $ac_status" >&5 31017 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26879 (exit $ac_status); } && 31018 (exit $ac_status); } &&
26880 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err' 31019 { ac_try='test -z "$ac_c_werror_flag" || test ! -s conftest.err'
26881 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 31020 { (case "(($ac_try" in
26882 (eval $ac_try) 2>&5 31021 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
31022 *) ac_try_echo=$ac_try;;
31023esac
31024eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
31025 (eval "$ac_try") 2>&5
26883 ac_status=$? 31026 ac_status=$?
26884 echo "$as_me:$LINENO: \$? = $ac_status" >&5 31027 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26885 (exit $ac_status); }; } && 31028 (exit $ac_status); }; } &&
26886 { ac_try='test -s conftest.$ac_objext' 31029 { ac_try='test -s conftest.$ac_objext'
26887 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 31030 { (case "(($ac_try" in
26888 (eval $ac_try) 2>&5 31031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
31032 *) ac_try_echo=$ac_try;;
31033esac
31034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
31035 (eval "$ac_try") 2>&5
26889 ac_status=$? 31036 ac_status=$?
26890 echo "$as_me:$LINENO: \$? = $ac_status" >&5 31037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26891 (exit $ac_status); }; }; then 31038 (exit $ac_status); }; }; then
26892 echo "$as_me:$LINENO: result: yes" >&5 31039 { echo "$as_me:$LINENO: result: yes" >&5
26893echo "${ECHO_T}yes" >&6 31040echo "${ECHO_T}yes" >&6; }
26894else 31041else
26895 echo "$as_me: failed program was:" >&5 31042 echo "$as_me: failed program was:" >&5
26896sed 's/^/| /' conftest.$ac_ext >&5 31043sed 's/^/| /' conftest.$ac_ext >&5
26897 31044
26898 echo "$as_me:$LINENO: result: no" >&5 31045 { echo "$as_me:$LINENO: result: no" >&5
26899echo "${ECHO_T}no" >&6 31046echo "${ECHO_T}no" >&6; }
26900 system_wtmpx_path=no 31047 system_wtmpx_path=no
26901 31048
26902fi 31049fi
26903rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 31050
31051rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26904if test -z "$conf_wtmpx_location"; then 31052if test -z "$conf_wtmpx_location"; then
26905 if test x"$system_wtmpx_path" = x"no" ; then 31053 if test x"$system_wtmpx_path" = x"no" ; then
26906 cat >>confdefs.h <<\_ACEOF 31054 cat >>confdefs.h <<\_ACEOF
@@ -26933,7 +31081,7 @@ fi
26933CFLAGS="$CFLAGS $werror_flags" 31081CFLAGS="$CFLAGS $werror_flags"
26934 31082
26935 31083
26936 ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openbsd-compat/Makefile scard/Makefile ssh_prng_cmds survey.sh" 31084ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openbsd-compat/Makefile scard/Makefile ssh_prng_cmds survey.sh"
26937 31085
26938cat >confcache <<\_ACEOF 31086cat >confcache <<\_ACEOF
26939# This file is a shell script that caches the results of configure 31087# This file is a shell script that caches the results of configure
@@ -26953,39 +31101,58 @@ _ACEOF
26953 31101
26954# The following way of writing the cache mishandles newlines in values, 31102# The following way of writing the cache mishandles newlines in values,
26955# but we know of no workaround that is simple, portable, and efficient. 31103# but we know of no workaround that is simple, portable, and efficient.
26956# So, don't put newlines in cache variables' values. 31104# So, we kill variables containing newlines.
26957# Ultrix sh set writes to stderr and can't be redirected directly, 31105# Ultrix sh set writes to stderr and can't be redirected directly,
26958# and sets the high bit in the cache file unless we assign to the vars. 31106# and sets the high bit in the cache file unless we assign to the vars.
26959{ 31107(
31108 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
31109 eval ac_val=\$$ac_var
31110 case $ac_val in #(
31111 *${as_nl}*)
31112 case $ac_var in #(
31113 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
31114echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
31115 esac
31116 case $ac_var in #(
31117 _ | IFS | as_nl) ;; #(
31118 *) $as_unset $ac_var ;;
31119 esac ;;
31120 esac
31121 done
31122
26960 (set) 2>&1 | 31123 (set) 2>&1 |
26961 case `(ac_space=' '; set | grep ac_space) 2>&1` in 31124 case $as_nl`(ac_space=' '; set) 2>&1` in #(
26962 *ac_space=\ *) 31125 *${as_nl}ac_space=\ *)
26963 # `set' does not quote correctly, so add quotes (double-quote 31126 # `set' does not quote correctly, so add quotes (double-quote
26964 # substitution turns \\\\ into \\, and sed turns \\ into \). 31127 # substitution turns \\\\ into \\, and sed turns \\ into \).
26965 sed -n \ 31128 sed -n \
26966 "s/'/'\\\\''/g; 31129 "s/'/'\\\\''/g;
26967 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" 31130 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
26968 ;; 31131 ;; #(
26969 *) 31132 *)
26970 # `set' quotes correctly as required by POSIX, so do not add quotes. 31133 # `set' quotes correctly as required by POSIX, so do not add quotes.
26971 sed -n \ 31134 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
26972 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
26973 ;; 31135 ;;
26974 esac; 31136 esac |
26975} | 31137 sort
31138) |
26976 sed ' 31139 sed '
31140 /^ac_cv_env_/b end
26977 t clear 31141 t clear
26978 : clear 31142 :clear
26979 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ 31143 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
26980 t end 31144 t end
26981 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ 31145 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
26982 : end' >>confcache 31146 :end' >>confcache
26983if diff $cache_file confcache >/dev/null 2>&1; then :; else 31147if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
26984 if test -w $cache_file; then 31148 if test -w "$cache_file"; then
26985 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" 31149 test "x$cache_file" != "x/dev/null" &&
31150 { echo "$as_me:$LINENO: updating cache $cache_file" >&5
31151echo "$as_me: updating cache $cache_file" >&6;}
26986 cat confcache >$cache_file 31152 cat confcache >$cache_file
26987 else 31153 else
26988 echo "not updating unwritable cache $cache_file" 31154 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
31155echo "$as_me: not updating unwritable cache $cache_file" >&6;}
26989 fi 31156 fi
26990fi 31157fi
26991rm -f confcache 31158rm -f confcache
@@ -26994,32 +31161,18 @@ test "x$prefix" = xNONE && prefix=$ac_default_prefix
26994# Let make expand exec_prefix. 31161# Let make expand exec_prefix.
26995test "x$exec_prefix" = xNONE && exec_prefix='${prefix}' 31162test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
26996 31163
26997# VPATH may cause trouble with some makes, so we remove $(srcdir),
26998# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
26999# trailing colons and then remove the whole line if VPATH becomes empty
27000# (actually we leave an empty line to preserve line numbers).
27001if test "x$srcdir" = x.; then
27002 ac_vpsub='/^[ ]*VPATH[ ]*=/{
27003s/:*\$(srcdir):*/:/;
27004s/:*\${srcdir}:*/:/;
27005s/:*@srcdir@:*/:/;
27006s/^\([^=]*=[ ]*\):*/\1/;
27007s/:*$//;
27008s/^[^=]*=[ ]*$//;
27009}'
27010fi
27011
27012DEFS=-DHAVE_CONFIG_H 31164DEFS=-DHAVE_CONFIG_H
27013 31165
27014ac_libobjs= 31166ac_libobjs=
27015ac_ltlibobjs= 31167ac_ltlibobjs=
27016for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue 31168for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
27017 # 1. Remove the extension, and $U if already installed. 31169 # 1. Remove the extension, and $U if already installed.
27018 ac_i=`echo "$ac_i" | 31170 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
27019 sed 's/\$U\././;s/\.o$//;s/\.obj$//'` 31171 ac_i=`echo "$ac_i" | sed "$ac_script"`
27020 # 2. Add them. 31172 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
27021 ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext" 31173 # will be set to the directory where LIBOBJS objects are built.
27022 ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo' 31174 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
31175 ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
27023done 31176done
27024LIBOBJS=$ac_libobjs 31177LIBOBJS=$ac_libobjs
27025 31178
@@ -27057,11 +31210,35 @@ if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
27057 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 31210 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
27058 # is contrary to our usage. Disable this feature. 31211 # is contrary to our usage. Disable this feature.
27059 alias -g '${1+"$@"}'='"$@"' 31212 alias -g '${1+"$@"}'='"$@"'
27060elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 31213 setopt NO_GLOB_SUBST
27061 set -o posix 31214else
31215 case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
27062fi 31216fi
31217BIN_SH=xpg4; export BIN_SH # for Tru64
27063DUALCASE=1; export DUALCASE # for MKS sh 31218DUALCASE=1; export DUALCASE # for MKS sh
27064 31219
31220
31221# PATH needs CR
31222# Avoid depending upon Character Ranges.
31223as_cr_letters='abcdefghijklmnopqrstuvwxyz'
31224as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
31225as_cr_Letters=$as_cr_letters$as_cr_LETTERS
31226as_cr_digits='0123456789'
31227as_cr_alnum=$as_cr_Letters$as_cr_digits
31228
31229# The user is always right.
31230if test "${PATH_SEPARATOR+set}" != set; then
31231 echo "#! /bin/sh" >conf$$.sh
31232 echo "exit 0" >>conf$$.sh
31233 chmod +x conf$$.sh
31234 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
31235 PATH_SEPARATOR=';'
31236 else
31237 PATH_SEPARATOR=:
31238 fi
31239 rm -f conf$$.sh
31240fi
31241
27065# Support unset when possible. 31242# Support unset when possible.
27066if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then 31243if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
27067 as_unset=unset 31244 as_unset=unset
@@ -27070,8 +31247,43 @@ else
27070fi 31247fi
27071 31248
27072 31249
31250# IFS
31251# We need space, tab and new line, in precisely that order. Quoting is
31252# there to prevent editors from complaining about space-tab.
31253# (If _AS_PATH_WALK were called with IFS unset, it would disable word
31254# splitting by setting IFS to empty value.)
31255as_nl='
31256'
31257IFS=" "" $as_nl"
31258
31259# Find who we are. Look in the path if we contain no directory separator.
31260case $0 in
31261 *[\\/]* ) as_myself=$0 ;;
31262 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
31263for as_dir in $PATH
31264do
31265 IFS=$as_save_IFS
31266 test -z "$as_dir" && as_dir=.
31267 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
31268done
31269IFS=$as_save_IFS
31270
31271 ;;
31272esac
31273# We did not find ourselves, most probably we were run as `sh COMMAND'
31274# in which case we are not to be found in the path.
31275if test "x$as_myself" = x; then
31276 as_myself=$0
31277fi
31278if test ! -f "$as_myself"; then
31279 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
31280 { (exit 1); exit 1; }
31281fi
31282
27073# Work around bugs in pre-3.0 UWIN ksh. 31283# Work around bugs in pre-3.0 UWIN ksh.
27074$as_unset ENV MAIL MAILPATH 31284for as_var in ENV MAIL MAILPATH
31285do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
31286done
27075PS1='$ ' 31287PS1='$ '
27076PS2='> ' 31288PS2='> '
27077PS4='+ ' 31289PS4='+ '
@@ -27085,18 +31297,19 @@ do
27085 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then 31297 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
27086 eval $as_var=C; export $as_var 31298 eval $as_var=C; export $as_var
27087 else 31299 else
27088 $as_unset $as_var 31300 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
27089 fi 31301 fi
27090done 31302done
27091 31303
27092# Required to use basename. 31304# Required to use basename.
27093if expr a : '\(a\)' >/dev/null 2>&1; then 31305if expr a : '\(a\)' >/dev/null 2>&1 &&
31306 test "X`expr 00001 : '.*\(...\)'`" = X001; then
27094 as_expr=expr 31307 as_expr=expr
27095else 31308else
27096 as_expr=false 31309 as_expr=false
27097fi 31310fi
27098 31311
27099if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then 31312if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
27100 as_basename=basename 31313 as_basename=basename
27101else 31314else
27102 as_basename=false 31315 as_basename=false
@@ -27104,159 +31317,120 @@ fi
27104 31317
27105 31318
27106# Name of the executable. 31319# Name of the executable.
27107as_me=`$as_basename "$0" || 31320as_me=`$as_basename -- "$0" ||
27108$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 31321$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
27109 X"$0" : 'X\(//\)$' \| \ 31322 X"$0" : 'X\(//\)$' \| \
27110 X"$0" : 'X\(/\)$' \| \ 31323 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
27111 . : '\(.\)' 2>/dev/null ||
27112echo X/"$0" | 31324echo X/"$0" |
27113 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } 31325 sed '/^.*\/\([^/][^/]*\)\/*$/{
27114 /^X\/\(\/\/\)$/{ s//\1/; q; } 31326 s//\1/
27115 /^X\/\(\/\).*/{ s//\1/; q; } 31327 q
27116 s/.*/./; q'` 31328 }
27117 31329 /^X\/\(\/\/\)$/{
27118 31330 s//\1/
27119# PATH needs CR, and LINENO needs CR and PATH. 31331 q
27120# Avoid depending upon Character Ranges. 31332 }
27121as_cr_letters='abcdefghijklmnopqrstuvwxyz' 31333 /^X\/\(\/\).*/{
27122as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ' 31334 s//\1/
27123as_cr_Letters=$as_cr_letters$as_cr_LETTERS 31335 q
27124as_cr_digits='0123456789' 31336 }
27125as_cr_alnum=$as_cr_Letters$as_cr_digits 31337 s/.*/./; q'`
27126 31338
27127# The user is always right. 31339# CDPATH.
27128if test "${PATH_SEPARATOR+set}" != set; then 31340$as_unset CDPATH
27129 echo "#! /bin/sh" >conf$$.sh
27130 echo "exit 0" >>conf$$.sh
27131 chmod +x conf$$.sh
27132 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
27133 PATH_SEPARATOR=';'
27134 else
27135 PATH_SEPARATOR=:
27136 fi
27137 rm -f conf$$.sh
27138fi
27139 31341
27140 31342
27141 as_lineno_1=$LINENO
27142 as_lineno_2=$LINENO
27143 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
27144 test "x$as_lineno_1" != "x$as_lineno_2" &&
27145 test "x$as_lineno_3" = "x$as_lineno_2" || {
27146 # Find who we are. Look in the path if we contain no path at all
27147 # relative or not.
27148 case $0 in
27149 *[\\/]* ) as_myself=$0 ;;
27150 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27151for as_dir in $PATH
27152do
27153 IFS=$as_save_IFS
27154 test -z "$as_dir" && as_dir=.
27155 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
27156done
27157 31343
27158 ;;
27159 esac
27160 # We did not find ourselves, most probably we were run as `sh COMMAND'
27161 # in which case we are not to be found in the path.
27162 if test "x$as_myself" = x; then
27163 as_myself=$0
27164 fi
27165 if test ! -f "$as_myself"; then
27166 { { echo "$as_me:$LINENO: error: cannot find myself; rerun with an absolute path" >&5
27167echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2;}
27168 { (exit 1); exit 1; }; }
27169 fi
27170 case $CONFIG_SHELL in
27171 '')
27172 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27173for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
27174do
27175 IFS=$as_save_IFS
27176 test -z "$as_dir" && as_dir=.
27177 for as_base in sh bash ksh sh5; do
27178 case $as_dir in
27179 /*)
27180 if ("$as_dir/$as_base" -c '
27181 as_lineno_1=$LINENO 31344 as_lineno_1=$LINENO
27182 as_lineno_2=$LINENO 31345 as_lineno_2=$LINENO
27183 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
27184 test "x$as_lineno_1" != "x$as_lineno_2" && 31346 test "x$as_lineno_1" != "x$as_lineno_2" &&
27185 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 31347 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
27186 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
27187 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
27188 CONFIG_SHELL=$as_dir/$as_base
27189 export CONFIG_SHELL
27190 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
27191 fi;;
27192 esac
27193 done
27194done
27195;;
27196 esac
27197 31348
27198 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO 31349 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
27199 # uniformly replaced by the line number. The first 'sed' inserts a 31350 # uniformly replaced by the line number. The first 'sed' inserts a
27200 # line-number line before each line; the second 'sed' does the real 31351 # line-number line after each line using $LINENO; the second 'sed'
27201 # work. The second script uses 'N' to pair each line-number line 31352 # does the real work. The second script uses 'N' to pair each
27202 # with the numbered line, and appends trailing '-' during 31353 # line-number line with the line containing $LINENO, and appends
27203 # substitution so that $LINENO is not a special case at line end. 31354 # trailing '-' during substitution so that $LINENO is not a special
31355 # case at line end.
27204 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the 31356 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
27205 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) 31357 # scripts with optimization help from Paolo Bonzini. Blame Lee
27206 sed '=' <$as_myself | 31358 # E. McMahon (1931-1989) for sed's syntax. :-)
31359 sed -n '
31360 p
31361 /[$]LINENO/=
31362 ' <$as_myself |
27207 sed ' 31363 sed '
31364 s/[$]LINENO.*/&-/
31365 t lineno
31366 b
31367 :lineno
27208 N 31368 N
27209 s,$,-, 31369 :loop
27210 : loop 31370 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
27211 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
27212 t loop 31371 t loop
27213 s,-$,, 31372 s/-\n.*//
27214 s,^['$as_cr_digits']*\n,,
27215 ' >$as_me.lineno && 31373 ' >$as_me.lineno &&
27216 chmod +x $as_me.lineno || 31374 chmod +x "$as_me.lineno" ||
27217 { { echo "$as_me:$LINENO: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&5 31375 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
27218echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2;}
27219 { (exit 1); exit 1; }; } 31376 { (exit 1); exit 1; }; }
27220 31377
27221 # Don't try to exec as it changes $[0], causing all sort of problems 31378 # Don't try to exec as it changes $[0], causing all sort of problems
27222 # (the dirname of $[0] is not the place where we might find the 31379 # (the dirname of $[0] is not the place where we might find the
27223 # original and so on. Autoconf is especially sensible to this). 31380 # original and so on. Autoconf is especially sensitive to this).
27224 . ./$as_me.lineno 31381 . "./$as_me.lineno"
27225 # Exit status is that of the last command. 31382 # Exit status is that of the last command.
27226 exit 31383 exit
27227} 31384}
27228 31385
27229 31386
27230case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in 31387if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
27231 *c*,-n*) ECHO_N= ECHO_C=' 31388 as_dirname=dirname
27232' ECHO_T=' ' ;; 31389else
27233 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; 31390 as_dirname=false
27234 *) ECHO_N= ECHO_C='\c' ECHO_T= ;; 31391fi
31392
31393ECHO_C= ECHO_N= ECHO_T=
31394case `echo -n x` in
31395-n*)
31396 case `echo 'x\c'` in
31397 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
31398 *) ECHO_C='\c';;
31399 esac;;
31400*)
31401 ECHO_N='-n';;
27235esac 31402esac
27236 31403
27237if expr a : '\(a\)' >/dev/null 2>&1; then 31404if expr a : '\(a\)' >/dev/null 2>&1 &&
31405 test "X`expr 00001 : '.*\(...\)'`" = X001; then
27238 as_expr=expr 31406 as_expr=expr
27239else 31407else
27240 as_expr=false 31408 as_expr=false
27241fi 31409fi
27242 31410
27243rm -f conf$$ conf$$.exe conf$$.file 31411rm -f conf$$ conf$$.exe conf$$.file
31412if test -d conf$$.dir; then
31413 rm -f conf$$.dir/conf$$.file
31414else
31415 rm -f conf$$.dir
31416 mkdir conf$$.dir
31417fi
27244echo >conf$$.file 31418echo >conf$$.file
27245if ln -s conf$$.file conf$$ 2>/dev/null; then 31419if ln -s conf$$.file conf$$ 2>/dev/null; then
27246 # We could just check for DJGPP; but this test a) works b) is more generic 31420 as_ln_s='ln -s'
27247 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04). 31421 # ... but there are two gotchas:
27248 if test -f conf$$.exe; then 31422 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
27249 # Don't use ln at all; we don't have any links 31423 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
31424 # In both cases, we have to default to `cp -p'.
31425 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
27250 as_ln_s='cp -p' 31426 as_ln_s='cp -p'
27251 else
27252 as_ln_s='ln -s'
27253 fi
27254elif ln conf$$.file conf$$ 2>/dev/null; then 31427elif ln conf$$.file conf$$ 2>/dev/null; then
27255 as_ln_s=ln 31428 as_ln_s=ln
27256else 31429else
27257 as_ln_s='cp -p' 31430 as_ln_s='cp -p'
27258fi 31431fi
27259rm -f conf$$ conf$$.exe conf$$.file 31432rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
31433rmdir conf$$.dir 2>/dev/null
27260 31434
27261if mkdir -p . 2>/dev/null; then 31435if mkdir -p . 2>/dev/null; then
27262 as_mkdir_p=: 31436 as_mkdir_p=:
@@ -27265,7 +31439,19 @@ else
27265 as_mkdir_p=false 31439 as_mkdir_p=false
27266fi 31440fi
27267 31441
27268as_executable_p="test -f" 31442# Find out whether ``test -x'' works. Don't use a zero-byte file, as
31443# systems may use methods other than mode bits to determine executability.
31444cat >conf$$.file <<_ASEOF
31445#! /bin/sh
31446exit 0
31447_ASEOF
31448chmod +x conf$$.file
31449if test -x conf$$.file >/dev/null 2>&1; then
31450 as_executable_p="test -x"
31451else
31452 as_executable_p=:
31453fi
31454rm -f conf$$.file
27269 31455
27270# Sed expression to map a string onto a valid CPP name. 31456# Sed expression to map a string onto a valid CPP name.
27271as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" 31457as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -27274,31 +31460,14 @@ as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
27274as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" 31460as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
27275 31461
27276 31462
27277# IFS
27278# We need space, tab and new line, in precisely that order.
27279as_nl='
27280'
27281IFS=" $as_nl"
27282
27283# CDPATH.
27284$as_unset CDPATH
27285
27286exec 6>&1 31463exec 6>&1
27287 31464
27288# Open the log real soon, to keep \$[0] and so on meaningful, and to 31465# Save the log message, to keep $[0] and so on meaningful, and to
27289# report actual input values of CONFIG_FILES etc. instead of their 31466# report actual input values of CONFIG_FILES etc. instead of their
27290# values after options handling. Logging --version etc. is OK. 31467# values after options handling.
27291exec 5>>config.log 31468ac_log="
27292{
27293 echo
27294 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
27295## Running $as_me. ##
27296_ASBOX
27297} >&5
27298cat >&5 <<_CSEOF
27299
27300This file was extended by OpenSSH $as_me Portable, which was 31469This file was extended by OpenSSH $as_me Portable, which was
27301generated by GNU Autoconf 2.59. Invocation command line was 31470generated by GNU Autoconf 2.60a. Invocation command line was
27302 31471
27303 CONFIG_FILES = $CONFIG_FILES 31472 CONFIG_FILES = $CONFIG_FILES
27304 CONFIG_HEADERS = $CONFIG_HEADERS 31473 CONFIG_HEADERS = $CONFIG_HEADERS
@@ -27306,30 +31475,19 @@ generated by GNU Autoconf 2.59. Invocation command line was
27306 CONFIG_COMMANDS = $CONFIG_COMMANDS 31475 CONFIG_COMMANDS = $CONFIG_COMMANDS
27307 $ $0 $@ 31476 $ $0 $@
27308 31477
27309_CSEOF 31478on `(hostname || uname -n) 2>/dev/null | sed 1q`
27310echo "on `(hostname || uname -n) 2>/dev/null | sed 1q`" >&5 31479"
27311echo >&5 31480
27312_ACEOF 31481_ACEOF
27313 31482
31483cat >>$CONFIG_STATUS <<_ACEOF
27314# Files that config.status was made for. 31484# Files that config.status was made for.
27315if test -n "$ac_config_files"; then 31485config_files="$ac_config_files"
27316 echo "config_files=\"$ac_config_files\"" >>$CONFIG_STATUS 31486config_headers="$ac_config_headers"
27317fi
27318 31487
27319if test -n "$ac_config_headers"; then 31488_ACEOF
27320 echo "config_headers=\"$ac_config_headers\"" >>$CONFIG_STATUS
27321fi
27322
27323if test -n "$ac_config_links"; then
27324 echo "config_links=\"$ac_config_links\"" >>$CONFIG_STATUS
27325fi
27326
27327if test -n "$ac_config_commands"; then
27328 echo "config_commands=\"$ac_config_commands\"" >>$CONFIG_STATUS
27329fi
27330 31489
27331cat >>$CONFIG_STATUS <<\_ACEOF 31490cat >>$CONFIG_STATUS <<\_ACEOF
27332
27333ac_cs_usage="\ 31491ac_cs_usage="\
27334\`$as_me' instantiates files from templates according to the 31492\`$as_me' instantiates files from templates according to the
27335current configuration. 31493current configuration.
@@ -27337,7 +31495,7 @@ current configuration.
27337Usage: $0 [OPTIONS] [FILE]... 31495Usage: $0 [OPTIONS] [FILE]...
27338 31496
27339 -h, --help print this help, then exit 31497 -h, --help print this help, then exit
27340 -V, --version print version number, then exit 31498 -V, --version print version number and configuration settings, then exit
27341 -q, --quiet do not print progress messages 31499 -q, --quiet do not print progress messages
27342 -d, --debug don't remove temporary files 31500 -d, --debug don't remove temporary files
27343 --recheck update $as_me by reconfiguring in the same conditions 31501 --recheck update $as_me by reconfiguring in the same conditions
@@ -27353,19 +31511,21 @@ Configuration headers:
27353$config_headers 31511$config_headers
27354 31512
27355Report bugs to <bug-autoconf@gnu.org>." 31513Report bugs to <bug-autoconf@gnu.org>."
27356_ACEOF
27357 31514
31515_ACEOF
27358cat >>$CONFIG_STATUS <<_ACEOF 31516cat >>$CONFIG_STATUS <<_ACEOF
27359ac_cs_version="\\ 31517ac_cs_version="\\
27360OpenSSH config.status Portable 31518OpenSSH config.status Portable
27361configured by $0, generated by GNU Autoconf 2.59, 31519configured by $0, generated by GNU Autoconf 2.60a,
27362 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" 31520 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
27363 31521
27364Copyright (C) 2003 Free Software Foundation, Inc. 31522Copyright (C) 2006 Free Software Foundation, Inc.
27365This config.status script is free software; the Free Software Foundation 31523This config.status script is free software; the Free Software Foundation
27366gives unlimited permission to copy, distribute and modify it." 31524gives unlimited permission to copy, distribute and modify it."
27367srcdir=$srcdir 31525
27368INSTALL="$INSTALL" 31526ac_pwd='$ac_pwd'
31527srcdir='$srcdir'
31528INSTALL='$INSTALL'
27369_ACEOF 31529_ACEOF
27370 31530
27371cat >>$CONFIG_STATUS <<\_ACEOF 31531cat >>$CONFIG_STATUS <<\_ACEOF
@@ -27376,39 +31536,24 @@ while test $# != 0
27376do 31536do
27377 case $1 in 31537 case $1 in
27378 --*=*) 31538 --*=*)
27379 ac_option=`expr "x$1" : 'x\([^=]*\)='` 31539 ac_option=`expr "X$1" : 'X\([^=]*\)='`
27380 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` 31540 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
27381 ac_shift=: 31541 ac_shift=:
27382 ;; 31542 ;;
27383 -*) 31543 *)
27384 ac_option=$1 31544 ac_option=$1
27385 ac_optarg=$2 31545 ac_optarg=$2
27386 ac_shift=shift 31546 ac_shift=shift
27387 ;; 31547 ;;
27388 *) # This is not an option, so the user has probably given explicit
27389 # arguments.
27390 ac_option=$1
27391 ac_need_defaults=false;;
27392 esac 31548 esac
27393 31549
27394 case $ac_option in 31550 case $ac_option in
27395 # Handling of the options. 31551 # Handling of the options.
27396_ACEOF
27397cat >>$CONFIG_STATUS <<\_ACEOF
27398 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) 31552 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
27399 ac_cs_recheck=: ;; 31553 ac_cs_recheck=: ;;
27400 --version | --vers* | -V ) 31554 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
27401 echo "$ac_cs_version"; exit 0 ;; 31555 echo "$ac_cs_version"; exit ;;
27402 --he | --h) 31556 --debug | --debu | --deb | --de | --d | -d )
27403 # Conflict between --help and --header
27404 { { echo "$as_me:$LINENO: error: ambiguous option: $1
27405Try \`$0 --help' for more information." >&5
27406echo "$as_me: error: ambiguous option: $1
27407Try \`$0 --help' for more information." >&2;}
27408 { (exit 1); exit 1; }; };;
27409 --help | --hel | -h )
27410 echo "$ac_cs_usage"; exit 0 ;;
27411 --debug | --d* | -d )
27412 debug=: ;; 31557 debug=: ;;
27413 --file | --fil | --fi | --f ) 31558 --file | --fil | --fi | --f )
27414 $ac_shift 31559 $ac_shift
@@ -27418,18 +31563,24 @@ Try \`$0 --help' for more information." >&2;}
27418 $ac_shift 31563 $ac_shift
27419 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" 31564 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
27420 ac_need_defaults=false;; 31565 ac_need_defaults=false;;
31566 --he | --h)
31567 # Conflict between --help and --header
31568 { echo "$as_me: error: ambiguous option: $1
31569Try \`$0 --help' for more information." >&2
31570 { (exit 1); exit 1; }; };;
31571 --help | --hel | -h )
31572 echo "$ac_cs_usage"; exit ;;
27421 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 31573 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
27422 | -silent | --silent | --silen | --sile | --sil | --si | --s) 31574 | -silent | --silent | --silen | --sile | --sil | --si | --s)
27423 ac_cs_silent=: ;; 31575 ac_cs_silent=: ;;
27424 31576
27425 # This is an error. 31577 # This is an error.
27426 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 31578 -*) { echo "$as_me: error: unrecognized option: $1
27427Try \`$0 --help' for more information." >&5 31579Try \`$0 --help' for more information." >&2
27428echo "$as_me: error: unrecognized option: $1
27429Try \`$0 --help' for more information." >&2;}
27430 { (exit 1); exit 1; }; } ;; 31580 { (exit 1); exit 1; }; } ;;
27431 31581
27432 *) ac_config_targets="$ac_config_targets $1" ;; 31582 *) ac_config_targets="$ac_config_targets $1"
31583 ac_need_defaults=false ;;
27433 31584
27434 esac 31585 esac
27435 shift 31586 shift
@@ -27445,35 +31596,49 @@ fi
27445_ACEOF 31596_ACEOF
27446cat >>$CONFIG_STATUS <<_ACEOF 31597cat >>$CONFIG_STATUS <<_ACEOF
27447if \$ac_cs_recheck; then 31598if \$ac_cs_recheck; then
27448 echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 31599 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
27449 exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion 31600 CONFIG_SHELL=$SHELL
31601 export CONFIG_SHELL
31602 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
27450fi 31603fi
27451 31604
27452_ACEOF 31605_ACEOF
31606cat >>$CONFIG_STATUS <<\_ACEOF
31607exec 5>>config.log
31608{
31609 echo
31610 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
31611## Running $as_me. ##
31612_ASBOX
31613 echo "$ac_log"
31614} >&5
27453 31615
27454 31616_ACEOF
27455 31617cat >>$CONFIG_STATUS <<_ACEOF
27456 31618_ACEOF
27457 31619
27458cat >>$CONFIG_STATUS <<\_ACEOF 31620cat >>$CONFIG_STATUS <<\_ACEOF
31621
31622# Handling of arguments.
27459for ac_config_target in $ac_config_targets 31623for ac_config_target in $ac_config_targets
27460do 31624do
27461 case "$ac_config_target" in 31625 case $ac_config_target in
27462 # Handling of arguments. 31626 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
27463 "Makefile" ) CONFIG_FILES="$CONFIG_FILES Makefile" ;; 31627 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
27464 "buildpkg.sh" ) CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;; 31628 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
27465 "opensshd.init" ) CONFIG_FILES="$CONFIG_FILES opensshd.init" ;; 31629 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
27466 "openbsd-compat/Makefile" ) CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;; 31630 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
27467 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;; 31631 "scard/Makefile") CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
27468 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; 31632 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
27469 "survey.sh" ) CONFIG_FILES="$CONFIG_FILES survey.sh" ;; 31633 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
27470 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; 31634
27471 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 31635 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
27472echo "$as_me: error: invalid argument: $ac_config_target" >&2;} 31636echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
27473 { (exit 1); exit 1; }; };; 31637 { (exit 1); exit 1; }; };;
27474 esac 31638 esac
27475done 31639done
27476 31640
31641
27477# If the user did not use the arguments to specify the items to instantiate, 31642# If the user did not use the arguments to specify the items to instantiate,
27478# then the envvar interface is used. Set only those that are not. 31643# then the envvar interface is used. Set only those that are not.
27479# We use the long form for the default assignment because of an extremely 31644# We use the long form for the default assignment because of an extremely
@@ -27484,611 +31649,604 @@ if $ac_need_defaults; then
27484fi 31649fi
27485 31650
27486# Have a temporary directory for convenience. Make it in the build tree 31651# Have a temporary directory for convenience. Make it in the build tree
27487# simply because there is no reason to put it here, and in addition, 31652# simply because there is no reason against having it here, and in addition,
27488# creating and moving files from /tmp can sometimes cause problems. 31653# creating and moving files from /tmp can sometimes cause problems.
27489# Create a temporary directory, and hook for its removal unless debugging. 31654# Hook for its removal unless debugging.
31655# Note that there is a small window in which the directory will not be cleaned:
31656# after its creation but before its name has been assigned to `$tmp'.
27490$debug || 31657$debug ||
27491{ 31658{
27492 trap 'exit_status=$?; rm -rf $tmp && exit $exit_status' 0 31659 tmp=
31660 trap 'exit_status=$?
31661 { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
31662' 0
27493 trap '{ (exit 1); exit 1; }' 1 2 13 15 31663 trap '{ (exit 1); exit 1; }' 1 2 13 15
27494} 31664}
27495
27496# Create a (secure) tmp directory for tmp files. 31665# Create a (secure) tmp directory for tmp files.
27497 31666
27498{ 31667{
27499 tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` && 31668 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
27500 test -n "$tmp" && test -d "$tmp" 31669 test -n "$tmp" && test -d "$tmp"
27501} || 31670} ||
27502{ 31671{
27503 tmp=./confstat$$-$RANDOM 31672 tmp=./conf$$-$RANDOM
27504 (umask 077 && mkdir $tmp) 31673 (umask 077 && mkdir "$tmp")
27505} || 31674} ||
27506{ 31675{
27507 echo "$me: cannot create a temporary directory in ." >&2 31676 echo "$me: cannot create a temporary directory in ." >&2
27508 { (exit 1); exit 1; } 31677 { (exit 1); exit 1; }
27509} 31678}
27510 31679
27511_ACEOF
27512
27513cat >>$CONFIG_STATUS <<_ACEOF
27514
27515# 31680#
27516# CONFIG_FILES section. 31681# Set up the sed scripts for CONFIG_FILES section.
27517# 31682#
27518 31683
27519# No need to generate the scripts if there are no CONFIG_FILES. 31684# No need to generate the scripts if there are no CONFIG_FILES.
27520# This happens for instance when ./config.status config.h 31685# This happens for instance when ./config.status config.h
27521if test -n "\$CONFIG_FILES"; then 31686if test -n "$CONFIG_FILES"; then
27522 # Protect against being on the right side of a sed subst in config.status. 31687
27523 sed 's/,@/@@/; s/@,/@@/; s/,;t t\$/@;t t/; /@;t t\$/s/[\\\\&,]/\\\\&/g; 31688_ACEOF
27524 s/@@/,@/; s/@@/@,/; s/@;t t\$/,;t t/' >\$tmp/subs.sed <<\\CEOF 31689
27525s,@SHELL@,$SHELL,;t t 31690
27526s,@PATH_SEPARATOR@,$PATH_SEPARATOR,;t t 31691
27527s,@PACKAGE_NAME@,$PACKAGE_NAME,;t t 31692ac_delim='%!_!# '
27528s,@PACKAGE_TARNAME@,$PACKAGE_TARNAME,;t t 31693for ac_last_try in false false false false false :; do
27529s,@PACKAGE_VERSION@,$PACKAGE_VERSION,;t t 31694 cat >conf$$subs.sed <<_ACEOF
27530s,@PACKAGE_STRING@,$PACKAGE_STRING,;t t 31695SHELL!$SHELL$ac_delim
27531s,@PACKAGE_BUGREPORT@,$PACKAGE_BUGREPORT,;t t 31696PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim
27532s,@exec_prefix@,$exec_prefix,;t t 31697PACKAGE_NAME!$PACKAGE_NAME$ac_delim
27533s,@prefix@,$prefix,;t t 31698PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
27534s,@program_transform_name@,$program_transform_name,;t t 31699PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
27535s,@bindir@,$bindir,;t t 31700PACKAGE_STRING!$PACKAGE_STRING$ac_delim
27536s,@sbindir@,$sbindir,;t t 31701PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
27537s,@libexecdir@,$libexecdir,;t t 31702exec_prefix!$exec_prefix$ac_delim
27538s,@datadir@,$datadir,;t t 31703prefix!$prefix$ac_delim
27539s,@sysconfdir@,$sysconfdir,;t t 31704program_transform_name!$program_transform_name$ac_delim
27540s,@sharedstatedir@,$sharedstatedir,;t t 31705bindir!$bindir$ac_delim
27541s,@localstatedir@,$localstatedir,;t t 31706sbindir!$sbindir$ac_delim
27542s,@libdir@,$libdir,;t t 31707libexecdir!$libexecdir$ac_delim
27543s,@includedir@,$includedir,;t t 31708datarootdir!$datarootdir$ac_delim
27544s,@oldincludedir@,$oldincludedir,;t t 31709datadir!$datadir$ac_delim
27545s,@infodir@,$infodir,;t t 31710sysconfdir!$sysconfdir$ac_delim
27546s,@mandir@,$mandir,;t t 31711sharedstatedir!$sharedstatedir$ac_delim
27547s,@build_alias@,$build_alias,;t t 31712localstatedir!$localstatedir$ac_delim
27548s,@host_alias@,$host_alias,;t t 31713includedir!$includedir$ac_delim
27549s,@target_alias@,$target_alias,;t t 31714oldincludedir!$oldincludedir$ac_delim
27550s,@DEFS@,$DEFS,;t t 31715docdir!$docdir$ac_delim
27551s,@ECHO_C@,$ECHO_C,;t t 31716infodir!$infodir$ac_delim
27552s,@ECHO_N@,$ECHO_N,;t t 31717htmldir!$htmldir$ac_delim
27553s,@ECHO_T@,$ECHO_T,;t t 31718dvidir!$dvidir$ac_delim
27554s,@LIBS@,$LIBS,;t t 31719pdfdir!$pdfdir$ac_delim
27555s,@CC@,$CC,;t t 31720psdir!$psdir$ac_delim
27556s,@CFLAGS@,$CFLAGS,;t t 31721libdir!$libdir$ac_delim
27557s,@LDFLAGS@,$LDFLAGS,;t t 31722localedir!$localedir$ac_delim
27558s,@CPPFLAGS@,$CPPFLAGS,;t t 31723mandir!$mandir$ac_delim
27559s,@ac_ct_CC@,$ac_ct_CC,;t t 31724DEFS!$DEFS$ac_delim
27560s,@EXEEXT@,$EXEEXT,;t t 31725ECHO_C!$ECHO_C$ac_delim
27561s,@OBJEXT@,$OBJEXT,;t t 31726ECHO_N!$ECHO_N$ac_delim
27562s,@build@,$build,;t t 31727ECHO_T!$ECHO_T$ac_delim
27563s,@build_cpu@,$build_cpu,;t t 31728LIBS!$LIBS$ac_delim
27564s,@build_vendor@,$build_vendor,;t t 31729build_alias!$build_alias$ac_delim
27565s,@build_os@,$build_os,;t t 31730host_alias!$host_alias$ac_delim
27566s,@host@,$host,;t t 31731target_alias!$target_alias$ac_delim
27567s,@host_cpu@,$host_cpu,;t t 31732CC!$CC$ac_delim
27568s,@host_vendor@,$host_vendor,;t t 31733CFLAGS!$CFLAGS$ac_delim
27569s,@host_os@,$host_os,;t t 31734LDFLAGS!$LDFLAGS$ac_delim
27570s,@AWK@,$AWK,;t t 31735CPPFLAGS!$CPPFLAGS$ac_delim
27571s,@CPP@,$CPP,;t t 31736ac_ct_CC!$ac_ct_CC$ac_delim
27572s,@RANLIB@,$RANLIB,;t t 31737EXEEXT!$EXEEXT$ac_delim
27573s,@ac_ct_RANLIB@,$ac_ct_RANLIB,;t t 31738OBJEXT!$OBJEXT$ac_delim
27574s,@INSTALL_PROGRAM@,$INSTALL_PROGRAM,;t t 31739build!$build$ac_delim
27575s,@INSTALL_SCRIPT@,$INSTALL_SCRIPT,;t t 31740build_cpu!$build_cpu$ac_delim
27576s,@INSTALL_DATA@,$INSTALL_DATA,;t t 31741build_vendor!$build_vendor$ac_delim
27577s,@EGREP@,$EGREP,;t t 31742build_os!$build_os$ac_delim
27578s,@AR@,$AR,;t t 31743host!$host$ac_delim
27579s,@CAT@,$CAT,;t t 31744host_cpu!$host_cpu$ac_delim
27580s,@KILL@,$KILL,;t t 31745host_vendor!$host_vendor$ac_delim
27581s,@PERL@,$PERL,;t t 31746host_os!$host_os$ac_delim
27582s,@SED@,$SED,;t t 31747CPP!$CPP$ac_delim
27583s,@ENT@,$ENT,;t t 31748GREP!$GREP$ac_delim
27584s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t 31749EGREP!$EGREP$ac_delim
27585s,@SH@,$SH,;t t 31750AWK!$AWK$ac_delim
27586s,@TEST_SHELL@,$TEST_SHELL,;t t 31751RANLIB!$RANLIB$ac_delim
27587s,@PATH_GROUPADD_PROG@,$PATH_GROUPADD_PROG,;t t 31752INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
27588s,@PATH_USERADD_PROG@,$PATH_USERADD_PROG,;t t 31753INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
27589s,@MAKE_PACKAGE_SUPPORTED@,$MAKE_PACKAGE_SUPPORTED,;t t 31754INSTALL_DATA!$INSTALL_DATA$ac_delim
27590s,@STARTUP_SCRIPT_SHELL@,$STARTUP_SCRIPT_SHELL,;t t 31755AR!$AR$ac_delim
27591s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t 31756CAT!$CAT$ac_delim
27592s,@PATH_PASSWD_PROG@,$PATH_PASSWD_PROG,;t t 31757KILL!$KILL$ac_delim
27593s,@LD@,$LD,;t t 31758PERL!$PERL$ac_delim
27594s,@LIBWRAP@,$LIBWRAP,;t t 31759SED!$SED$ac_delim
27595s,@LIBEDIT@,$LIBEDIT,;t t 31760ENT!$ENT$ac_delim
27596s,@LIBPAM@,$LIBPAM,;t t 31761TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
27597s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t 31762SH!$SH$ac_delim
27598s,@SSH_PRIVSEP_USER@,$SSH_PRIVSEP_USER,;t t 31763TEST_SHELL!$TEST_SHELL$ac_delim
27599s,@PROG_LS@,$PROG_LS,;t t 31764PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
27600s,@PROG_NETSTAT@,$PROG_NETSTAT,;t t 31765PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
27601s,@PROG_ARP@,$PROG_ARP,;t t 31766MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
27602s,@PROG_IFCONFIG@,$PROG_IFCONFIG,;t t 31767STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
27603s,@PROG_JSTAT@,$PROG_JSTAT,;t t 31768LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
27604s,@PROG_PS@,$PROG_PS,;t t 31769PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
27605s,@PROG_SAR@,$PROG_SAR,;t t 31770LD!$LD$ac_delim
27606s,@PROG_W@,$PROG_W,;t t 31771LIBWRAP!$LIBWRAP$ac_delim
27607s,@PROG_WHO@,$PROG_WHO,;t t 31772LIBEDIT!$LIBEDIT$ac_delim
27608s,@PROG_LAST@,$PROG_LAST,;t t 31773LIBPAM!$LIBPAM$ac_delim
27609s,@PROG_LASTLOG@,$PROG_LASTLOG,;t t 31774INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
27610s,@PROG_DF@,$PROG_DF,;t t 31775SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
27611s,@PROG_VMSTAT@,$PROG_VMSTAT,;t t 31776PROG_LS!$PROG_LS$ac_delim
27612s,@PROG_UPTIME@,$PROG_UPTIME,;t t 31777PROG_NETSTAT!$PROG_NETSTAT$ac_delim
27613s,@PROG_IPCS@,$PROG_IPCS,;t t 31778PROG_ARP!$PROG_ARP$ac_delim
27614s,@PROG_TAIL@,$PROG_TAIL,;t t 31779PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
27615s,@INSTALL_SSH_PRNG_CMDS@,$INSTALL_SSH_PRNG_CMDS,;t t 31780PROG_JSTAT!$PROG_JSTAT$ac_delim
27616s,@OPENSC_CONFIG@,$OPENSC_CONFIG,;t t 31781PROG_PS!$PROG_PS$ac_delim
27617s,@PRIVSEP_PATH@,$PRIVSEP_PATH,;t t 31782PROG_SAR!$PROG_SAR$ac_delim
27618s,@xauth_path@,$xauth_path,;t t 31783PROG_W!$PROG_W$ac_delim
27619s,@STRIP_OPT@,$STRIP_OPT,;t t 31784PROG_WHO!$PROG_WHO$ac_delim
27620s,@XAUTH_PATH@,$XAUTH_PATH,;t t 31785PROG_LAST!$PROG_LAST$ac_delim
27621s,@NROFF@,$NROFF,;t t 31786PROG_LASTLOG!$PROG_LASTLOG$ac_delim
27622s,@MANTYPE@,$MANTYPE,;t t 31787PROG_DF!$PROG_DF$ac_delim
27623s,@mansubdir@,$mansubdir,;t t 31788PROG_VMSTAT!$PROG_VMSTAT$ac_delim
27624s,@user_path@,$user_path,;t t 31789PROG_UPTIME!$PROG_UPTIME$ac_delim
27625s,@piddir@,$piddir,;t t 31790PROG_IPCS!$PROG_IPCS$ac_delim
27626s,@LIBOBJS@,$LIBOBJS,;t t 31791PROG_TAIL!$PROG_TAIL$ac_delim
27627s,@LTLIBOBJS@,$LTLIBOBJS,;t t 31792_ACEOF
27628CEOF 31793
27629 31794 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
27630_ACEOF 31795 break
27631 31796 elif $ac_last_try; then
27632 cat >>$CONFIG_STATUS <<\_ACEOF 31797 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
27633 # Split the substitutions into bite-sized pieces for seds with 31798echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
27634 # small command number limits, like on Digital OSF/1 and HP-UX. 31799 { (exit 1); exit 1; }; }
27635 ac_max_sed_lines=48 31800 else
27636 ac_sed_frag=1 # Number of current file. 31801 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
27637 ac_beg=1 # First line for current file.
27638 ac_end=$ac_max_sed_lines # Line after last line for current file.
27639 ac_more_lines=:
27640 ac_sed_cmds=
27641 while $ac_more_lines; do
27642 if test $ac_beg -gt 1; then
27643 sed "1,${ac_beg}d; ${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
27644 else
27645 sed "${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
27646 fi
27647 if test ! -s $tmp/subs.frag; then
27648 ac_more_lines=false
27649 else
27650 # The purpose of the label and of the branching condition is to
27651 # speed up the sed processing (if there are no `@' at all, there
27652 # is no need to browse any of the substitutions).
27653 # These are the two extra sed commands mentioned above.
27654 (echo ':t
27655 /@[a-zA-Z_][a-zA-Z_0-9]*@/!b' && cat $tmp/subs.frag) >$tmp/subs-$ac_sed_frag.sed
27656 if test -z "$ac_sed_cmds"; then
27657 ac_sed_cmds="sed -f $tmp/subs-$ac_sed_frag.sed"
27658 else
27659 ac_sed_cmds="$ac_sed_cmds | sed -f $tmp/subs-$ac_sed_frag.sed"
27660 fi
27661 ac_sed_frag=`expr $ac_sed_frag + 1`
27662 ac_beg=$ac_end
27663 ac_end=`expr $ac_end + $ac_max_sed_lines`
27664 fi
27665 done
27666 if test -z "$ac_sed_cmds"; then
27667 ac_sed_cmds=cat
27668 fi 31802 fi
27669fi # test -n "$CONFIG_FILES" 31803done
31804
31805ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
31806if test -n "$ac_eof"; then
31807 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
31808 ac_eof=`expr $ac_eof + 1`
31809fi
27670 31810
31811cat >>$CONFIG_STATUS <<_ACEOF
31812cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
31813/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
31814_ACEOF
31815sed '
31816s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
31817s/^/s,@/; s/!/@,|#_!!_#|/
31818:n
31819t n
31820s/'"$ac_delim"'$/,g/; t
31821s/$/\\/; p
31822N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
31823' >>$CONFIG_STATUS <conf$$subs.sed
31824rm -f conf$$subs.sed
31825cat >>$CONFIG_STATUS <<_ACEOF
31826CEOF$ac_eof
31827_ACEOF
31828
31829
31830ac_delim='%!_!# '
31831for ac_last_try in false false false false false :; do
31832 cat >conf$$subs.sed <<_ACEOF
31833INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
31834OPENSC_CONFIG!$OPENSC_CONFIG$ac_delim
31835LIBSELINUX!$LIBSELINUX$ac_delim
31836PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim
31837xauth_path!$xauth_path$ac_delim
31838STRIP_OPT!$STRIP_OPT$ac_delim
31839XAUTH_PATH!$XAUTH_PATH$ac_delim
31840NROFF!$NROFF$ac_delim
31841MANTYPE!$MANTYPE$ac_delim
31842mansubdir!$mansubdir$ac_delim
31843user_path!$user_path$ac_delim
31844piddir!$piddir$ac_delim
31845LIBOBJS!$LIBOBJS$ac_delim
31846LTLIBOBJS!$LTLIBOBJS$ac_delim
31847_ACEOF
31848
31849 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 14; then
31850 break
31851 elif $ac_last_try; then
31852 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31853echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31854 { (exit 1); exit 1; }; }
31855 else
31856 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
31857 fi
31858done
31859
31860ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
31861if test -n "$ac_eof"; then
31862 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
31863 ac_eof=`expr $ac_eof + 1`
31864fi
31865
31866cat >>$CONFIG_STATUS <<_ACEOF
31867cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof
31868/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end
31869_ACEOF
31870sed '
31871s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
31872s/^/s,@/; s/!/@,|#_!!_#|/
31873:n
31874t n
31875s/'"$ac_delim"'$/,g/; t
31876s/$/\\/; p
31877N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
31878' >>$CONFIG_STATUS <conf$$subs.sed
31879rm -f conf$$subs.sed
31880cat >>$CONFIG_STATUS <<_ACEOF
31881:end
31882s/|#_!!_#|//g
31883CEOF$ac_eof
27671_ACEOF 31884_ACEOF
31885
31886
31887# VPATH may cause trouble with some makes, so we remove $(srcdir),
31888# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
31889# trailing colons and then remove the whole line if VPATH becomes empty
31890# (actually we leave an empty line to preserve line numbers).
31891if test "x$srcdir" = x.; then
31892 ac_vpsub='/^[ ]*VPATH[ ]*=/{
31893s/:*\$(srcdir):*/:/
31894s/:*\${srcdir}:*/:/
31895s/:*@srcdir@:*/:/
31896s/^\([^=]*=[ ]*\):*/\1/
31897s/:*$//
31898s/^[^=]*=[ ]*$//
31899}'
31900fi
31901
27672cat >>$CONFIG_STATUS <<\_ACEOF 31902cat >>$CONFIG_STATUS <<\_ACEOF
27673for ac_file in : $CONFIG_FILES; do test "x$ac_file" = x: && continue 31903fi # test -n "$CONFIG_FILES"
27674 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in". 31904
27675 case $ac_file in 31905
27676 - | *:- | *:-:* ) # input from stdin 31906for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS
27677 cat >$tmp/stdin 31907do
27678 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'` 31908 case $ac_tag in
27679 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;; 31909 :[FHLC]) ac_mode=$ac_tag; continue;;
27680 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'` 31910 esac
27681 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;; 31911 case $ac_mode$ac_tag in
27682 * ) ac_file_in=$ac_file.in ;; 31912 :[FHL]*:*);;
31913 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
31914echo "$as_me: error: Invalid tag $ac_tag." >&2;}
31915 { (exit 1); exit 1; }; };;
31916 :[FH]-) ac_tag=-:-;;
31917 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
31918 esac
31919 ac_save_IFS=$IFS
31920 IFS=:
31921 set x $ac_tag
31922 IFS=$ac_save_IFS
31923 shift
31924 ac_file=$1
31925 shift
31926
31927 case $ac_mode in
31928 :L) ac_source=$1;;
31929 :[FH])
31930 ac_file_inputs=
31931 for ac_f
31932 do
31933 case $ac_f in
31934 -) ac_f="$tmp/stdin";;
31935 *) # Look for the file first in the build tree, then in the source tree
31936 # (if the path is not absolute). The absolute path cannot be DOS-style,
31937 # because $ac_f cannot contain `:'.
31938 test -f "$ac_f" ||
31939 case $ac_f in
31940 [\\/$]*) false;;
31941 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
31942 esac ||
31943 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
31944echo "$as_me: error: cannot find input file: $ac_f" >&2;}
31945 { (exit 1); exit 1; }; };;
31946 esac
31947 ac_file_inputs="$ac_file_inputs $ac_f"
31948 done
31949
31950 # Let's still pretend it is `configure' which instantiates (i.e., don't
31951 # use $as_me), people would be surprised to read:
31952 # /* config.h. Generated by config.status. */
31953 configure_input="Generated from "`IFS=:
31954 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."
31955 if test x"$ac_file" != x-; then
31956 configure_input="$ac_file. $configure_input"
31957 { echo "$as_me:$LINENO: creating $ac_file" >&5
31958echo "$as_me: creating $ac_file" >&6;}
31959 fi
31960
31961 case $ac_tag in
31962 *:-:* | *:-) cat >"$tmp/stdin";;
31963 esac
31964 ;;
27683 esac 31965 esac
27684 31966
27685 # Compute @srcdir@, @top_srcdir@, and @INSTALL@ for subdirectories. 31967 ac_dir=`$as_dirname -- "$ac_file" ||
27686 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
27687$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 31968$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27688 X"$ac_file" : 'X\(//\)[^/]' \| \ 31969 X"$ac_file" : 'X\(//\)[^/]' \| \
27689 X"$ac_file" : 'X\(//\)$' \| \ 31970 X"$ac_file" : 'X\(//\)$' \| \
27690 X"$ac_file" : 'X\(/\)' \| \ 31971 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
27691 . : '\(.\)' 2>/dev/null ||
27692echo X"$ac_file" | 31972echo X"$ac_file" |
27693 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 31973 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
27694 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 31974 s//\1/
27695 /^X\(\/\/\)$/{ s//\1/; q; } 31975 q
27696 /^X\(\/\).*/{ s//\1/; q; } 31976 }
27697 s/.*/./; q'` 31977 /^X\(\/\/\)[^/].*/{
27698 { if $as_mkdir_p; then 31978 s//\1/
27699 mkdir -p "$ac_dir" 31979 q
27700 else 31980 }
27701 as_dir="$ac_dir" 31981 /^X\(\/\/\)$/{
31982 s//\1/
31983 q
31984 }
31985 /^X\(\/\).*/{
31986 s//\1/
31987 q
31988 }
31989 s/.*/./; q'`
31990 { as_dir="$ac_dir"
31991 case $as_dir in #(
31992 -*) as_dir=./$as_dir;;
31993 esac
31994 test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
27702 as_dirs= 31995 as_dirs=
27703 while test ! -d "$as_dir"; do 31996 while :; do
27704 as_dirs="$as_dir $as_dirs" 31997 case $as_dir in #(
27705 as_dir=`(dirname "$as_dir") 2>/dev/null || 31998 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(
31999 *) as_qdir=$as_dir;;
32000 esac
32001 as_dirs="'$as_qdir' $as_dirs"
32002 as_dir=`$as_dirname -- "$as_dir" ||
27706$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 32003$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27707 X"$as_dir" : 'X\(//\)[^/]' \| \ 32004 X"$as_dir" : 'X\(//\)[^/]' \| \
27708 X"$as_dir" : 'X\(//\)$' \| \ 32005 X"$as_dir" : 'X\(//\)$' \| \
27709 X"$as_dir" : 'X\(/\)' \| \ 32006 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
27710 . : '\(.\)' 2>/dev/null ||
27711echo X"$as_dir" | 32007echo X"$as_dir" |
27712 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 32008 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
27713 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 32009 s//\1/
27714 /^X\(\/\/\)$/{ s//\1/; q; } 32010 q
27715 /^X\(\/\).*/{ s//\1/; q; } 32011 }
27716 s/.*/./; q'` 32012 /^X\(\/\/\)[^/].*/{
32013 s//\1/
32014 q
32015 }
32016 /^X\(\/\/\)$/{
32017 s//\1/
32018 q
32019 }
32020 /^X\(\/\).*/{
32021 s//\1/
32022 q
32023 }
32024 s/.*/./; q'`
32025 test -d "$as_dir" && break
27717 done 32026 done
27718 test ! -n "$as_dirs" || mkdir $as_dirs 32027 test -z "$as_dirs" || eval "mkdir $as_dirs"
27719 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 32028 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
27720echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} 32029echo "$as_me: error: cannot create directory $as_dir" >&2;}
27721 { (exit 1); exit 1; }; }; } 32030 { (exit 1); exit 1; }; }; }
27722
27723 ac_builddir=. 32031 ac_builddir=.
27724 32032
27725if test "$ac_dir" != .; then 32033case "$ac_dir" in
32034.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
32035*)
27726 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 32036 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
27727 # A "../" for each directory in $ac_dir_suffix. 32037 # A ".." for each directory in $ac_dir_suffix.
27728 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` 32038 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
27729else 32039 case $ac_top_builddir_sub in
27730 ac_dir_suffix= ac_top_builddir= 32040 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
27731fi 32041 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
32042 esac ;;
32043esac
32044ac_abs_top_builddir=$ac_pwd
32045ac_abs_builddir=$ac_pwd$ac_dir_suffix
32046# for backward compatibility:
32047ac_top_builddir=$ac_top_build_prefix
27732 32048
27733case $srcdir in 32049case $srcdir in
27734 .) # No --srcdir option. We are building in place. 32050 .) # We are building in place.
27735 ac_srcdir=. 32051 ac_srcdir=.
27736 if test -z "$ac_top_builddir"; then 32052 ac_top_srcdir=$ac_top_builddir_sub
27737 ac_top_srcdir=. 32053 ac_abs_top_srcdir=$ac_pwd ;;
27738 else 32054 [\\/]* | ?:[\\/]* ) # Absolute name.
27739 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
27740 fi ;;
27741 [\\/]* | ?:[\\/]* ) # Absolute path.
27742 ac_srcdir=$srcdir$ac_dir_suffix; 32055 ac_srcdir=$srcdir$ac_dir_suffix;
27743 ac_top_srcdir=$srcdir ;; 32056 ac_top_srcdir=$srcdir
27744 *) # Relative path. 32057 ac_abs_top_srcdir=$srcdir ;;
27745 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix 32058 *) # Relative name.
27746 ac_top_srcdir=$ac_top_builddir$srcdir ;; 32059 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
32060 ac_top_srcdir=$ac_top_build_prefix$srcdir
32061 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
27747esac 32062esac
32063ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
27748 32064
27749# Do not use `cd foo && pwd` to compute absolute paths, because
27750# the directories may not exist.
27751case `pwd` in
27752.) ac_abs_builddir="$ac_dir";;
27753*)
27754 case "$ac_dir" in
27755 .) ac_abs_builddir=`pwd`;;
27756 [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";;
27757 *) ac_abs_builddir=`pwd`/"$ac_dir";;
27758 esac;;
27759esac
27760case $ac_abs_builddir in
27761.) ac_abs_top_builddir=${ac_top_builddir}.;;
27762*)
27763 case ${ac_top_builddir}. in
27764 .) ac_abs_top_builddir=$ac_abs_builddir;;
27765 [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;;
27766 *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;;
27767 esac;;
27768esac
27769case $ac_abs_builddir in
27770.) ac_abs_srcdir=$ac_srcdir;;
27771*)
27772 case $ac_srcdir in
27773 .) ac_abs_srcdir=$ac_abs_builddir;;
27774 [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;;
27775 *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;;
27776 esac;;
27777esac
27778case $ac_abs_builddir in
27779.) ac_abs_top_srcdir=$ac_top_srcdir;;
27780*)
27781 case $ac_top_srcdir in
27782 .) ac_abs_top_srcdir=$ac_abs_builddir;;
27783 [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;;
27784 *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;;
27785 esac;;
27786esac
27787 32065
32066 case $ac_mode in
32067 :F)
32068 #
32069 # CONFIG_FILE
32070 #
27788 32071
27789 case $INSTALL in 32072 case $INSTALL in
27790 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;; 32073 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
27791 *) ac_INSTALL=$ac_top_builddir$INSTALL ;; 32074 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
27792 esac 32075 esac
32076_ACEOF
27793 32077
27794 # Let's still pretend it is `configure' which instantiates (i.e., don't 32078cat >>$CONFIG_STATUS <<\_ACEOF
27795 # use $as_me), people would be surprised to read: 32079# If the template does not know about datarootdir, expand it.
27796 # /* config.h. Generated by config.status. */ 32080# FIXME: This hack should be removed a few years after 2.60.
27797 if test x"$ac_file" = x-; then 32081ac_datarootdir_hack=; ac_datarootdir_seen=
27798 configure_input= 32082
27799 else 32083case `sed -n '/datarootdir/ {
27800 configure_input="$ac_file. " 32084 p
27801 fi 32085 q
27802 configure_input=$configure_input"Generated from `echo $ac_file_in | 32086}
27803 sed 's,.*/,,'` by configure." 32087/@datadir@/p
27804 32088/@docdir@/p
27805 # First look for the input files in the build tree, otherwise in the 32089/@infodir@/p
27806 # src tree. 32090/@localedir@/p
27807 ac_file_inputs=`IFS=: 32091/@mandir@/p
27808 for f in $ac_file_in; do 32092' $ac_file_inputs` in
27809 case $f in 32093*datarootdir*) ac_datarootdir_seen=yes;;
27810 -) echo $tmp/stdin ;; 32094*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
27811 [\\/$]*) 32095 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
27812 # Absolute (can't be DOS-style, as IFS=:) 32096echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
27813 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
27814echo "$as_me: error: cannot find input file: $f" >&2;}
27815 { (exit 1); exit 1; }; }
27816 echo "$f";;
27817 *) # Relative
27818 if test -f "$f"; then
27819 # Build tree
27820 echo "$f"
27821 elif test -f "$srcdir/$f"; then
27822 # Source tree
27823 echo "$srcdir/$f"
27824 else
27825 # /dev/null tree
27826 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
27827echo "$as_me: error: cannot find input file: $f" >&2;}
27828 { (exit 1); exit 1; }; }
27829 fi;;
27830 esac
27831 done` || { (exit 1); exit 1; }
27832
27833 if test x"$ac_file" != x-; then
27834 { echo "$as_me:$LINENO: creating $ac_file" >&5
27835echo "$as_me: creating $ac_file" >&6;}
27836 rm -f "$ac_file"
27837 fi
27838_ACEOF 32097_ACEOF
27839cat >>$CONFIG_STATUS <<_ACEOF 32098cat >>$CONFIG_STATUS <<_ACEOF
32099 ac_datarootdir_hack='
32100 s&@datadir@&$datadir&g
32101 s&@docdir@&$docdir&g
32102 s&@infodir@&$infodir&g
32103 s&@localedir@&$localedir&g
32104 s&@mandir@&$mandir&g
32105 s&\\\${datarootdir}&$datarootdir&g' ;;
32106esac
32107_ACEOF
32108
32109# Neutralize VPATH when `$srcdir' = `.'.
32110# Shell code in configure.ac might set extrasub.
32111# FIXME: do we really want to maintain this feature?
32112cat >>$CONFIG_STATUS <<_ACEOF
27840 sed "$ac_vpsub 32113 sed "$ac_vpsub
27841$extrasub 32114$extrasub
27842_ACEOF 32115_ACEOF
27843cat >>$CONFIG_STATUS <<\_ACEOF 32116cat >>$CONFIG_STATUS <<\_ACEOF
27844:t 32117:t
27845/@[a-zA-Z_][a-zA-Z_0-9]*@/!b 32118/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
27846s,@configure_input@,$configure_input,;t t 32119s&@configure_input@&$configure_input&;t t
27847s,@srcdir@,$ac_srcdir,;t t 32120s&@top_builddir@&$ac_top_builddir_sub&;t t
27848s,@abs_srcdir@,$ac_abs_srcdir,;t t 32121s&@srcdir@&$ac_srcdir&;t t
27849s,@top_srcdir@,$ac_top_srcdir,;t t 32122s&@abs_srcdir@&$ac_abs_srcdir&;t t
27850s,@abs_top_srcdir@,$ac_abs_top_srcdir,;t t 32123s&@top_srcdir@&$ac_top_srcdir&;t t
27851s,@builddir@,$ac_builddir,;t t 32124s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
27852s,@abs_builddir@,$ac_abs_builddir,;t t 32125s&@builddir@&$ac_builddir&;t t
27853s,@top_builddir@,$ac_top_builddir,;t t 32126s&@abs_builddir@&$ac_abs_builddir&;t t
27854s,@abs_top_builddir@,$ac_abs_top_builddir,;t t 32127s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
27855s,@INSTALL@,$ac_INSTALL,;t t 32128s&@INSTALL@&$ac_INSTALL&;t t
27856" $ac_file_inputs | (eval "$ac_sed_cmds") >$tmp/out 32129$ac_datarootdir_hack
27857 rm -f $tmp/stdin 32130" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out
27858 if test x"$ac_file" != x-; then 32131
27859 mv $tmp/out $ac_file 32132test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
27860 else 32133 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
27861 cat $tmp/out 32134 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
27862 rm -f $tmp/out 32135 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
27863 fi 32136which seems to be undefined. Please make sure it is defined." >&5
27864 32137echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
27865done 32138which seems to be undefined. Please make sure it is defined." >&2;}
27866_ACEOF 32139
27867cat >>$CONFIG_STATUS <<\_ACEOF 32140 rm -f "$tmp/stdin"
27868
27869#
27870# CONFIG_HEADER section.
27871#
27872
27873# These sed commands are passed to sed as "A NAME B NAME C VALUE D", where
27874# NAME is the cpp macro being defined and VALUE is the value it is being given.
27875#
27876# ac_d sets the value in "#define NAME VALUE" lines.
27877ac_dA='s,^\([ ]*\)#\([ ]*define[ ][ ]*\)'
27878ac_dB='[ ].*$,\1#\2'
27879ac_dC=' '
27880ac_dD=',;t'
27881# ac_u turns "#undef NAME" without trailing blanks into "#define NAME VALUE".
27882ac_uA='s,^\([ ]*\)#\([ ]*\)undef\([ ][ ]*\)'
27883ac_uB='$,\1#\2define\3'
27884ac_uC=' '
27885ac_uD=',;t'
27886
27887for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue
27888 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
27889 case $ac_file in 32141 case $ac_file in
27890 - | *:- | *:-:* ) # input from stdin 32142 -) cat "$tmp/out"; rm -f "$tmp/out";;
27891 cat >$tmp/stdin 32143 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;
27892 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
27893 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
27894 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
27895 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
27896 * ) ac_file_in=$ac_file.in ;;
27897 esac 32144 esac
27898 32145 ;;
27899 test x"$ac_file" != x- && { echo "$as_me:$LINENO: creating $ac_file" >&5 32146 :H)
27900echo "$as_me: creating $ac_file" >&6;} 32147 #
27901 32148 # CONFIG_HEADER
27902 # First look for the input files in the build tree, otherwise in the 32149 #
27903 # src tree. 32150_ACEOF
27904 ac_file_inputs=`IFS=: 32151
27905 for f in $ac_file_in; do 32152# Transform confdefs.h into a sed script `conftest.defines', that
27906 case $f in 32153# substitutes the proper values into config.h.in to produce config.h.
27907 -) echo $tmp/stdin ;; 32154rm -f conftest.defines conftest.tail
27908 [\\/$]*) 32155# First, append a space to every undef/define line, to ease matching.
27909 # Absolute (can't be DOS-style, as IFS=:) 32156echo 's/$/ /' >conftest.defines
27910 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 32157# Then, protect against being on the right side of a sed subst, or in
27911echo "$as_me: error: cannot find input file: $f" >&2;} 32158# an unquoted here document, in config.status. If some macros were
27912 { (exit 1); exit 1; }; } 32159# called several times there might be several #defines for the same
27913 # Do quote $f, to prevent DOS paths from being IFS'd. 32160# symbol, which is useless. But do not sort them, since the last
27914 echo "$f";; 32161# AC_DEFINE must be honored.
27915 *) # Relative 32162ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
27916 if test -f "$f"; then 32163# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
27917 # Build tree 32164# NAME is the cpp macro being defined, VALUE is the value it is being given.
27918 echo "$f" 32165# PARAMS is the parameter list in the macro definition--in most cases, it's
27919 elif test -f "$srcdir/$f"; then 32166# just an empty string.
27920 # Source tree 32167ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
27921 echo "$srcdir/$f" 32168ac_dB='\\)[ (].*,\\1define\\2'
27922 else 32169ac_dC=' '
27923 # /dev/null tree 32170ac_dD=' ,'
27924 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 32171
27925echo "$as_me: error: cannot find input file: $f" >&2;} 32172uniq confdefs.h |
27926 { (exit 1); exit 1; }; } 32173 sed -n '
27927 fi;; 32174 t rset
27928 esac 32175 :rset
27929 done` || { (exit 1); exit 1; } 32176 s/^[ ]*#[ ]*define[ ][ ]*//
27930 # Remove the trailing spaces. 32177 t ok
27931 sed 's/[ ]*$//' $ac_file_inputs >$tmp/in 32178 d
27932 32179 :ok
27933_ACEOF 32180 s/[\\&,]/\\&/g
27934 32181 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
27935# Transform confdefs.h into two sed scripts, `conftest.defines' and 32182 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
27936# `conftest.undefs', that substitutes the proper values into 32183 ' >>conftest.defines
27937# config.h.in to produce config.h. The first handles `#define' 32184
27938# templates, and the second `#undef' templates. 32185# Remove the space that was appended to ease matching.
27939# And first: Protect against being on the right side of a sed subst in 32186# Then replace #undef with comments. This is necessary, for
27940# config.status. Protect against being in an unquoted here document
27941# in config.status.
27942rm -f conftest.defines conftest.undefs
27943# Using a here document instead of a string reduces the quoting nightmare.
27944# Putting comments in sed scripts is not portable.
27945#
27946# `end' is used to avoid that the second main sed command (meant for
27947# 0-ary CPP macros) applies to n-ary macro definitions.
27948# See the Autoconf documentation for `clear'.
27949cat >confdef2sed.sed <<\_ACEOF
27950s/[\\&,]/\\&/g
27951s,[\\$`],\\&,g
27952t clear
27953: clear
27954s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*\)\(([^)]*)\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1\2${ac_dC}\3${ac_dD},gp
27955t end
27956s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
27957: end
27958_ACEOF
27959# If some macros were called several times there might be several times
27960# the same #defines, which is useless. Nevertheless, we may not want to
27961# sort them, since we want the *last* AC-DEFINE to be honored.
27962uniq confdefs.h | sed -n -f confdef2sed.sed >conftest.defines
27963sed 's/ac_d/ac_u/g' conftest.defines >conftest.undefs
27964rm -f confdef2sed.sed
27965
27966# This sed command replaces #undef with comments. This is necessary, for
27967# example, in the case of _POSIX_SOURCE, which is predefined and required 32187# example, in the case of _POSIX_SOURCE, which is predefined and required
27968# on some systems where configure will not decide to define it. 32188# on some systems where configure will not decide to define it.
27969cat >>conftest.undefs <<\_ACEOF 32189# (The regexp can be short, since the line contains either #define or #undef.)
27970s,^[ ]*#[ ]*undef[ ][ ]*[a-zA-Z_][a-zA-Z_0-9]*,/* & */, 32190echo 's/ $//
27971_ACEOF 32191s,^[ #]*u.*,/* & */,' >>conftest.defines
27972 32192
27973# Break up conftest.defines because some shells have a limit on the size 32193# Break up conftest.defines:
27974# of here documents, and old seds have small limits too (100 cmds). 32194ac_max_sed_lines=50
27975echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS 32195
27976echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS 32196# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
27977echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS 32197# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
27978echo ' :' >>$CONFIG_STATUS 32198# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
27979rm -f conftest.tail 32199# et cetera.
27980while grep . conftest.defines >/dev/null 32200ac_in='$ac_file_inputs'
32201ac_out='"$tmp/out1"'
32202ac_nxt='"$tmp/out2"'
32203
32204while :
27981do 32205do
27982 # Write a limited-size here document to $tmp/defines.sed. 32206 # Write a here document:
27983 echo ' cat >$tmp/defines.sed <<CEOF' >>$CONFIG_STATUS 32207 cat >>$CONFIG_STATUS <<_ACEOF
27984 # Speed up: don't consider the non `#define' lines. 32208 # First, check the format of the line:
27985 echo '/^[ ]*#[ ]*define/!b' >>$CONFIG_STATUS 32209 cat >"\$tmp/defines.sed" <<\\CEOF
27986 # Work around the forget-to-reset-the-flag bug. 32210/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
27987 echo 't clr' >>$CONFIG_STATUS 32211/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
27988 echo ': clr' >>$CONFIG_STATUS 32212b
27989 sed ${ac_max_here_lines}q conftest.defines >>$CONFIG_STATUS 32213:def
32214_ACEOF
32215 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
27990 echo 'CEOF 32216 echo 'CEOF
27991 sed -f $tmp/defines.sed $tmp/in >$tmp/out 32217 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
27992 rm -f $tmp/in 32218 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
27993 mv $tmp/out $tmp/in 32219 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
27994' >>$CONFIG_STATUS 32220 grep . conftest.tail >/dev/null || break
27995 sed 1,${ac_max_here_lines}d conftest.defines >conftest.tail
27996 rm -f conftest.defines 32221 rm -f conftest.defines
27997 mv conftest.tail conftest.defines 32222 mv conftest.tail conftest.defines
27998done 32223done
27999rm -f conftest.defines 32224rm -f conftest.defines conftest.tail
28000echo ' fi # grep' >>$CONFIG_STATUS
28001echo >>$CONFIG_STATUS
28002
28003# Break up conftest.undefs because some shells have a limit on the size
28004# of here documents, and old seds have small limits too (100 cmds).
28005echo ' # Handle all the #undef templates' >>$CONFIG_STATUS
28006rm -f conftest.tail
28007while grep . conftest.undefs >/dev/null
28008do
28009 # Write a limited-size here document to $tmp/undefs.sed.
28010 echo ' cat >$tmp/undefs.sed <<CEOF' >>$CONFIG_STATUS
28011 # Speed up: don't consider the non `#undef'
28012 echo '/^[ ]*#[ ]*undef/!b' >>$CONFIG_STATUS
28013 # Work around the forget-to-reset-the-flag bug.
28014 echo 't clr' >>$CONFIG_STATUS
28015 echo ': clr' >>$CONFIG_STATUS
28016 sed ${ac_max_here_lines}q conftest.undefs >>$CONFIG_STATUS
28017 echo 'CEOF
28018 sed -f $tmp/undefs.sed $tmp/in >$tmp/out
28019 rm -f $tmp/in
28020 mv $tmp/out $tmp/in
28021' >>$CONFIG_STATUS
28022 sed 1,${ac_max_here_lines}d conftest.undefs >conftest.tail
28023 rm -f conftest.undefs
28024 mv conftest.tail conftest.undefs
28025done
28026rm -f conftest.undefs
28027 32225
32226echo "ac_result=$ac_in" >>$CONFIG_STATUS
28028cat >>$CONFIG_STATUS <<\_ACEOF 32227cat >>$CONFIG_STATUS <<\_ACEOF
28029 # Let's still pretend it is `configure' which instantiates (i.e., don't
28030 # use $as_me), people would be surprised to read:
28031 # /* config.h. Generated by config.status. */
28032 if test x"$ac_file" = x-; then
28033 echo "/* Generated by configure. */" >$tmp/config.h
28034 else
28035 echo "/* $ac_file. Generated by configure. */" >$tmp/config.h
28036 fi
28037 cat $tmp/in >>$tmp/config.h
28038 rm -f $tmp/in
28039 if test x"$ac_file" != x-; then 32228 if test x"$ac_file" != x-; then
28040 if diff $ac_file $tmp/config.h >/dev/null 2>&1; then 32229 echo "/* $configure_input */" >"$tmp/config.h"
32230 cat "$ac_result" >>"$tmp/config.h"
32231 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then
28041 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 32232 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
28042echo "$as_me: $ac_file is unchanged" >&6;} 32233echo "$as_me: $ac_file is unchanged" >&6;}
28043 else 32234 else
28044 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
28045$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
28046 X"$ac_file" : 'X\(//\)[^/]' \| \
28047 X"$ac_file" : 'X\(//\)$' \| \
28048 X"$ac_file" : 'X\(/\)' \| \
28049 . : '\(.\)' 2>/dev/null ||
28050echo X"$ac_file" |
28051 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
28052 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
28053 /^X\(\/\/\)$/{ s//\1/; q; }
28054 /^X\(\/\).*/{ s//\1/; q; }
28055 s/.*/./; q'`
28056 { if $as_mkdir_p; then
28057 mkdir -p "$ac_dir"
28058 else
28059 as_dir="$ac_dir"
28060 as_dirs=
28061 while test ! -d "$as_dir"; do
28062 as_dirs="$as_dir $as_dirs"
28063 as_dir=`(dirname "$as_dir") 2>/dev/null ||
28064$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
28065 X"$as_dir" : 'X\(//\)[^/]' \| \
28066 X"$as_dir" : 'X\(//\)$' \| \
28067 X"$as_dir" : 'X\(/\)' \| \
28068 . : '\(.\)' 2>/dev/null ||
28069echo X"$as_dir" |
28070 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
28071 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
28072 /^X\(\/\/\)$/{ s//\1/; q; }
28073 /^X\(\/\).*/{ s//\1/; q; }
28074 s/.*/./; q'`
28075 done
28076 test ! -n "$as_dirs" || mkdir $as_dirs
28077 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
28078echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
28079 { (exit 1); exit 1; }; }; }
28080
28081 rm -f $ac_file 32235 rm -f $ac_file
28082 mv $tmp/config.h $ac_file 32236 mv "$tmp/config.h" $ac_file
28083 fi 32237 fi
28084 else 32238 else
28085 cat $tmp/config.h 32239 echo "/* $configure_input */"
28086 rm -f $tmp/config.h 32240 cat "$ac_result"
28087 fi 32241 fi
28088done 32242 rm -f "$tmp/out12"
28089_ACEOF 32243 ;;
32244
32245
32246 esac
32247
32248done # for ac_tag
28090 32249
28091cat >>$CONFIG_STATUS <<\_ACEOF
28092 32250
28093{ (exit 0); exit 0; } 32251{ (exit 0); exit 0; }
28094_ACEOF 32252_ACEOF
diff --git a/configure.ac b/configure.ac
index 7b723799e..aa12fabce 100644
--- a/configure.ac
+++ b/configure.ac
@@ -2986,15 +2986,25 @@ int main()
2986 2986
2987# Check whether user wants SELinux support 2987# Check whether user wants SELinux support
2988SELINUX_MSG="no" 2988SELINUX_MSG="no"
2989LIBSELINUX=""
2989AC_ARG_WITH(selinux, 2990AC_ARG_WITH(selinux,
2990 [ --with-selinux Enable SELinux support], 2991 [ --with-selinux[[=LIBSELINUX-PATH]] Enable SELinux support],
2991 [ if test "x$withval" != "xno" ; then 2992 [ if test "x$withval" != "xno" ; then
2992 AC_DEFINE(WITH_SELINUX, 1, [Define if you want SELinux support.]) 2993 if test "x$withval" != "xyes"; then
2994 CPPFLAGS="$CPPFLAGS -I${withval}/include"
2995 if test -n "${need_dash_r}"; then
2996 LDFLAGS="-L${withval}/lib -R${withval}/lib ${LDFLAGS}"
2997 else
2998 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
2999 fi
3000 fi
3001 AC_DEFINE(WITH_SELINUX,1,[Define if you want SELinux support.])
2993 SELINUX_MSG="yes" 3002 SELINUX_MSG="yes"
2994 AC_CHECK_HEADERS(selinux/selinux.h) 3003 AC_CHECK_HEADERS(selinux/selinux.h)
2995 LIBS="$LIBS -lselinux" 3004 LIBSELINUX="-lselinux"
2996 fi 3005 fi
2997 ]) 3006 ])
3007AC_SUBST(LIBSELINUX)
2998 3008
2999# Check whether user wants Kerberos 5 support 3009# Check whether user wants Kerberos 5 support
3000KRB5_MSG="no" 3010KRB5_MSG="no"
diff --git a/debian/changelog b/debian/changelog
index e2c08f2a7..000eaa8dc 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
1openssh (1:4.3p2-5.1) unstable; urgency=low
2
3 * NMU to update SELinux patch, bringing it in line with current selinux
4 releases. The patch for this NMU is simply the Bug#394795 patch,
5 and no other changes. (closes: #394795)
6
7 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
8
1openssh (1:4.3p2-5) unstable; urgency=low 9openssh (1:4.3p2-5) unstable; urgency=low
2 10
3 * Remove ssh/insecure_telnetd check altogether (closes: #391081). 11 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
diff --git a/monitor.c b/monitor.c
index fbb15312e..821722025 100644
--- a/monitor.c
+++ b/monitor.c
@@ -111,6 +111,7 @@ int mm_answer_sign(int, Buffer *);
111int mm_answer_pwnamallow(int, Buffer *); 111int mm_answer_pwnamallow(int, Buffer *);
112int mm_answer_auth2_read_banner(int, Buffer *); 112int mm_answer_auth2_read_banner(int, Buffer *);
113int mm_answer_authserv(int, Buffer *); 113int mm_answer_authserv(int, Buffer *);
114int mm_answer_authrole(int, Buffer *);
114int mm_answer_authpassword(int, Buffer *); 115int mm_answer_authpassword(int, Buffer *);
115int mm_answer_bsdauthquery(int, Buffer *); 116int mm_answer_bsdauthquery(int, Buffer *);
116int mm_answer_bsdauthrespond(int, Buffer *); 117int mm_answer_bsdauthrespond(int, Buffer *);
@@ -182,6 +183,7 @@ struct mon_table mon_dispatch_proto20[] = {
182 {MONITOR_REQ_SIGN, MON_ONCE, mm_answer_sign}, 183 {MONITOR_REQ_SIGN, MON_ONCE, mm_answer_sign},
183 {MONITOR_REQ_PWNAM, MON_ONCE, mm_answer_pwnamallow}, 184 {MONITOR_REQ_PWNAM, MON_ONCE, mm_answer_pwnamallow},
184 {MONITOR_REQ_AUTHSERV, MON_ONCE, mm_answer_authserv}, 185 {MONITOR_REQ_AUTHSERV, MON_ONCE, mm_answer_authserv},
186 {MONITOR_REQ_AUTHROLE, MON_ONCE, mm_answer_authrole},
185 {MONITOR_REQ_AUTH2_READ_BANNER, MON_ONCE, mm_answer_auth2_read_banner}, 187 {MONITOR_REQ_AUTH2_READ_BANNER, MON_ONCE, mm_answer_auth2_read_banner},
186 {MONITOR_REQ_AUTHPASSWORD, MON_AUTH, mm_answer_authpassword}, 188 {MONITOR_REQ_AUTHPASSWORD, MON_AUTH, mm_answer_authpassword},
187#ifdef USE_PAM 189#ifdef USE_PAM
@@ -638,6 +640,7 @@ mm_answer_pwnamallow(int sock, Buffer *m)
638 else { 640 else {
639 /* Allow service/style information on the auth context */ 641 /* Allow service/style information on the auth context */
640 monitor_permit(mon_dispatch, MONITOR_REQ_AUTHSERV, 1); 642 monitor_permit(mon_dispatch, MONITOR_REQ_AUTHSERV, 1);
643 monitor_permit(mon_dispatch, MONITOR_REQ_AUTHROLE, 1);
641 monitor_permit(mon_dispatch, MONITOR_REQ_AUTH2_READ_BANNER, 1); 644 monitor_permit(mon_dispatch, MONITOR_REQ_AUTH2_READ_BANNER, 1);
642 } 645 }
643 646
@@ -692,6 +695,23 @@ mm_answer_authserv(int sock, Buffer *m)
692} 695}
693 696
694int 697int
698mm_answer_authrole(int sock, Buffer *m)
699{
700 monitor_permit_authentications(1);
701
702 authctxt->role = buffer_get_string(m, NULL);
703 debug3("%s: role=%s",
704 __func__, authctxt->role);
705
706 if (strlen(authctxt->role) == 0) {
707 xfree(authctxt->role);
708 authctxt->role = NULL;
709 }
710
711 return (0);
712}
713
714int
695mm_answer_authpassword(int sock, Buffer *m) 715mm_answer_authpassword(int sock, Buffer *m)
696{ 716{
697 static int call_count; 717 static int call_count;
diff --git a/monitor.h b/monitor.h
index 7b306b4af..5d4795607 100644
--- a/monitor.h
+++ b/monitor.h
@@ -30,7 +30,7 @@
30 30
31enum monitor_reqtype { 31enum monitor_reqtype {
32 MONITOR_REQ_MODULI, MONITOR_ANS_MODULI, 32 MONITOR_REQ_MODULI, MONITOR_ANS_MODULI,
33 MONITOR_REQ_FREE, MONITOR_REQ_AUTHSERV, 33 MONITOR_REQ_FREE, MONITOR_REQ_AUTHSERV,MONITOR_REQ_AUTHROLE,
34 MONITOR_REQ_SIGN, MONITOR_ANS_SIGN, 34 MONITOR_REQ_SIGN, MONITOR_ANS_SIGN,
35 MONITOR_REQ_PWNAM, MONITOR_ANS_PWNAM, 35 MONITOR_REQ_PWNAM, MONITOR_ANS_PWNAM,
36 MONITOR_REQ_AUTH2_READ_BANNER, MONITOR_ANS_AUTH2_READ_BANNER, 36 MONITOR_REQ_AUTH2_READ_BANNER, MONITOR_ANS_AUTH2_READ_BANNER,
diff --git a/monitor_wrap.c b/monitor_wrap.c
index 6749d3f93..29cafc751 100644
--- a/monitor_wrap.c
+++ b/monitor_wrap.c
@@ -272,6 +272,23 @@ mm_inform_authserv(char *service, char *style, char *role)
272 buffer_free(&m); 272 buffer_free(&m);
273} 273}
274 274
275/* Inform the privileged process about role */
276
277void
278mm_inform_authrole(char *role)
279{
280 Buffer m;
281
282 debug3("%s entering", __func__);
283
284 buffer_init(&m);
285 buffer_put_cstring(&m, role ? role : "");
286
287 mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_AUTHROLE, &m);
288
289 buffer_free(&m);
290}
291
275/* Do the password authentication */ 292/* Do the password authentication */
276int 293int
277mm_auth_password(Authctxt *authctxt, char *password) 294mm_auth_password(Authctxt *authctxt, char *password)
diff --git a/monitor_wrap.h b/monitor_wrap.h
index c52f6e153..8417b61f8 100644
--- a/monitor_wrap.h
+++ b/monitor_wrap.h
@@ -44,6 +44,7 @@ int mm_is_monitor(void);
44DH *mm_choose_dh(int, int, int); 44DH *mm_choose_dh(int, int, int);
45int mm_key_sign(Key *, u_char **, u_int *, u_char *, u_int); 45int mm_key_sign(Key *, u_char **, u_int *, u_char *, u_int);
46void mm_inform_authserv(char *, char *, char *); 46void mm_inform_authserv(char *, char *, char *);
47void mm_inform_authrole(char *);
47struct passwd *mm_getpwnamallow(const char *); 48struct passwd *mm_getpwnamallow(const char *);
48char *mm_auth2_read_banner(void); 49char *mm_auth2_read_banner(void);
49int mm_auth_password(struct Authctxt *, char *); 50int mm_auth_password(struct Authctxt *, char *);
diff --git a/selinux.c b/selinux.c
index 6625c71d8..2811a9b80 100644
--- a/selinux.c
+++ b/selinux.c
@@ -1,10 +1,8 @@
1#include "includes.h" 1#include "includes.h"
2
3#include "auth.h" 2#include "auth.h"
4#include "log.h" 3#include "log.h"
5 4
6#ifdef WITH_SELINUX 5#ifdef WITH_SELINUX
7
8#include <selinux/selinux.h> 6#include <selinux/selinux.h>
9#include <selinux/flask.h> 7#include <selinux/flask.h>
10#include <selinux/context.h> 8#include <selinux/context.h>
@@ -13,99 +11,85 @@
13 11
14extern Authctxt *the_authctxt; 12extern Authctxt *the_authctxt;
15 13
16static security_context_t 14static const security_context_t
17selinux_get_user_context(const char *name) 15selinux_get_user_context(const char *name)
18{ 16{
19 security_context_t user_context = NULL; 17 security_context_t user_context=NULL;
20 char *role = NULL; 18 char *role=NULL;
21 int ret = 0; 19 int ret = -1;
22 20 char *seuser=NULL;
23 if (the_authctxt) 21 char *level=NULL;
24 role = the_authctxt->role; 22
25 if (role != NULL && role[0]) 23 if (the_authctxt)
26 ret = get_default_context_with_role(name, role, NULL, 24 role=the_authctxt->role;
27 &user_context); 25 if (getseuserbyname(name, &seuser, &level)==0) {
28 else 26 if (role != NULL && role[0])
29 ret = get_default_context(name, NULL, &user_context); 27 ret=get_default_context_with_rolelevel(seuser, role, level,NULL,
30 if (ret < 0) { 28 &user_context);
31 if (security_getenforce() > 0) 29 else
32 fatal("Failed to get default security context for %s.", 30 ret=get_default_context_with_level(seuser, level, NULL,&user_context);
33 name); 31 }
34 else 32 if ( ret < 0 ) {
35 error("Failed to get default security context for %s. " 33 if (security_getenforce() > 0)
36 "Continuing in permissive mode", 34 fatal("Failed to get default security context for %s.",
37 name); 35 name);
36 else
37 error("Failed to get default security context for %s."
38 "Continuing in permissive mode",
39 name);
38 } 40 }
39 return user_context; 41 return user_context;
40} 42}
41 43
42void 44void
43setup_selinux_pty(const char *name, const char *tty) 45setup_selinux_pty(const char *name, const char *tty)
44{ 46{
45 security_context_t new_tty_context, user_context, old_tty_context; 47 if (is_selinux_enabled() > 0) {
46 48 security_context_t new_tty_context=NULL, user_context=NULL, old_tty_context=NULL;
47 if (is_selinux_enabled() <= 0) 49
48 return; 50 user_context=selinux_get_user_context(name);
49 51
50 new_tty_context = old_tty_context = NULL; 52 if (getfilecon(tty, &old_tty_context) < 0) {
51 user_context = selinux_get_user_context(name); 53 error("getfilecon(%.100s) failed: %.100s",
52 54 tty, strerror(errno));
53 if (getfilecon(tty, &old_tty_context) < 0) { 55 } else {
54 error("getfilecon(%.100s) failed: %.100s", 56 if (security_compute_relabel(user_context,old_tty_context,
55 tty, strerror(errno)); 57 SECCLASS_CHR_FILE, &new_tty_context) != 0) {
56 } else { 58 error("security_compute_relabel(%.100s) failed: "
57 if (security_compute_relabel(user_context, old_tty_context, 59 "%.100s", tty, strerror(errno));
58 SECCLASS_CHR_FILE, &new_tty_context) != 0) { 60 } else {
59 error("security_compute_relabel(%.100s) failed: " 61 if (setfilecon (tty, new_tty_context) != 0)
60 "%.100s", tty, strerror(errno)); 62 error("setfilecon(%.100s, %s) failed: %.100s",
61 } else { 63 tty, new_tty_context, strerror(errno));
62 if (setfilecon(tty, new_tty_context) != 0) 64 freecon(new_tty_context);
63 error("setfilecon(%.100s, %s) failed: %.100s", 65 }
64 tty, new_tty_context, strerror(errno)); 66 freecon(old_tty_context);
65 freecon(new_tty_context); 67 }
66 } 68 if (user_context) {
67 freecon(old_tty_context); 69 freecon(user_context);
68 } 70 }
69 if (user_context) 71 }
70 freecon(user_context);
71}
72
73void
74setup_selinux_exec_context(const char *name)
75{
76 security_context_t user_context;
77
78 if (is_selinux_enabled() <= 0)
79 return;
80
81 user_context = selinux_get_user_context(name);
82
83 if (setexeccon(user_context)) {
84 if (security_getenforce() > 0)
85 fatal("Failed to set exec security context %s for %s.",
86 user_context, name);
87 else
88 error("Failed to set exec security context %s for %s. "
89 "Continuing in permissive mode",
90 user_context, name);
91 }
92 if (user_context)
93 freecon(user_context);
94} 72}
95 73
96#else /* WITH_SELINUX */ 74void
97 75setup_selinux_exec_context(char *name)
98void
99setup_selinux_pty(const char *name, const char *tty)
100{ 76{
101 (void) name;
102 (void) tty;
103}
104 77
105void 78 if (is_selinux_enabled() > 0) {
106setup_selinux_exec_context(const char *name) 79 security_context_t user_context=selinux_get_user_context(name);
107{ 80 if (setexeccon(user_context)) {
108 (void) name; 81 if (security_getenforce() > 0)
82 fatal("Failed to set exec security context %s for %s.",
83 user_context, name);
84 else
85 error("Failed to set exec security context %s for %s. "
86 "Continuing in permissive mode",
87 user_context, name);
88 }
89 if (user_context) {
90 freecon(user_context);
91 }
92 }
109} 93}
110 94
111#endif /* WITH_SELINUX */ 95#endif /* WITH_SELINUX */
diff --git a/selinux.h b/selinux.h
index 53fc155f2..af1d44632 100644
--- a/selinux.h
+++ b/selinux.h
@@ -1,7 +1,15 @@
1#ifndef SELINUX_H 1#ifndef SELINUX_H
2#define SELINUX_H 2#define SELINUX_H
3 3
4# ifdef WITH_SELINUX
5
4extern void setup_selinux_pty(const char *, const char *); 6extern void setup_selinux_pty(const char *, const char *);
5extern void setup_selinux_exec_context(const char *); 7extern void setup_selinux_exec_context(const char *);
6 8
9# else
10
11static inline void setup_selinux_pty(const char *name, const char *tty) {}
12static inline void setup_selinux_exec_context(const char *name) {}
13
14#endif /* WITH_SELINUX */
7#endif /* SELINUX_H */ 15#endif /* SELINUX_H */