summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure21333
1 files changed, 11228 insertions, 10105 deletions
diff --git a/configure b/configure
index de1d8e81e..99782f37e 100755
--- a/configure
+++ b/configure
@@ -1,28 +1,57 @@
1#! /bin/sh 1#! /bin/sh
2# From configure.ac Revision: 1.322.2.6 . 2# From configure.ac Revision: 1.372 .
3# Guess values for system-dependent variables and create Makefiles. 3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.59 for OpenSSH Portable. 4# Generated by GNU Autoconf 2.61 for OpenSSH Portable.
5# 5#
6# Report bugs to <openssh-unix-dev@mindrot.org>. 6# Report bugs to <openssh-unix-dev@mindrot.org>.
7# 7#
8# Copyright (C) 2003 Free Software Foundation, Inc. 8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
9# This configure script is free software; the Free Software Foundation 10# This configure script is free software; the Free Software Foundation
10# gives unlimited permission to copy, distribute and modify it. 11# gives unlimited permission to copy, distribute and modify it.
11## --------------------- ## 12## --------------------- ##
12## M4sh Initialization. ## 13## M4sh Initialization. ##
13## --------------------- ## 14## --------------------- ##
14 15
15# Be Bourne compatible 16# Be more Bourne compatible
17DUALCASE=1; export DUALCASE # for MKS sh
16if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
17 emulate sh 19 emulate sh
18 NULLCMD=: 20 NULLCMD=:
19 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 21 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
20 # is contrary to our usage. Disable this feature. 22 # is contrary to our usage. Disable this feature.
21 alias -g '${1+"$@"}'='"$@"' 23 alias -g '${1+"$@"}'='"$@"'
22elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 24 setopt NO_GLOB_SUBST
23 set -o posix 25else
26 case `(set -o) 2>/dev/null` in
27 *posix*) set -o posix ;;
28esac
29
30fi
31
32
33
34
35# PATH needs CR
36# Avoid depending upon Character Ranges.
37as_cr_letters='abcdefghijklmnopqrstuvwxyz'
38as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
39as_cr_Letters=$as_cr_letters$as_cr_LETTERS
40as_cr_digits='0123456789'
41as_cr_alnum=$as_cr_Letters$as_cr_digits
42
43# The user is always right.
44if test "${PATH_SEPARATOR+set}" != set; then
45 echo "#! /bin/sh" >conf$$.sh
46 echo "exit 0" >>conf$$.sh
47 chmod +x conf$$.sh
48 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
49 PATH_SEPARATOR=';'
50 else
51 PATH_SEPARATOR=:
52 fi
53 rm -f conf$$.sh
24fi 54fi
25DUALCASE=1; export DUALCASE # for MKS sh
26 55
27# Support unset when possible. 56# Support unset when possible.
28if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then 57if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
@@ -32,8 +61,43 @@ else
32fi 61fi
33 62
34 63
64# IFS
65# We need space, tab and new line, in precisely that order. Quoting is
66# there to prevent editors from complaining about space-tab.
67# (If _AS_PATH_WALK were called with IFS unset, it would disable word
68# splitting by setting IFS to empty value.)
69as_nl='
70'
71IFS=" "" $as_nl"
72
73# Find who we are. Look in the path if we contain no directory separator.
74case $0 in
75 *[\\/]* ) as_myself=$0 ;;
76 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
77for as_dir in $PATH
78do
79 IFS=$as_save_IFS
80 test -z "$as_dir" && as_dir=.
81 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
82done
83IFS=$as_save_IFS
84
85 ;;
86esac
87# We did not find ourselves, most probably we were run as `sh COMMAND'
88# in which case we are not to be found in the path.
89if test "x$as_myself" = x; then
90 as_myself=$0
91fi
92if test ! -f "$as_myself"; then
93 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
94 { (exit 1); exit 1; }
95fi
96
35# Work around bugs in pre-3.0 UWIN ksh. 97# Work around bugs in pre-3.0 UWIN ksh.
36$as_unset ENV MAIL MAILPATH 98for as_var in ENV MAIL MAILPATH
99do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
100done
37PS1='$ ' 101PS1='$ '
38PS2='> ' 102PS2='> '
39PS4='+ ' 103PS4='+ '
@@ -47,18 +111,19 @@ do
47 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then 111 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
48 eval $as_var=C; export $as_var 112 eval $as_var=C; export $as_var
49 else 113 else
50 $as_unset $as_var 114 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
51 fi 115 fi
52done 116done
53 117
54# Required to use basename. 118# Required to use basename.
55if expr a : '\(a\)' >/dev/null 2>&1; then 119if expr a : '\(a\)' >/dev/null 2>&1 &&
120 test "X`expr 00001 : '.*\(...\)'`" = X001; then
56 as_expr=expr 121 as_expr=expr
57else 122else
58 as_expr=false 123 as_expr=false
59fi 124fi
60 125
61if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then 126if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
62 as_basename=basename 127 as_basename=basename
63else 128else
64 as_basename=false 129 as_basename=false
@@ -66,157 +131,388 @@ fi
66 131
67 132
68# Name of the executable. 133# Name of the executable.
69as_me=`$as_basename "$0" || 134as_me=`$as_basename -- "$0" ||
70$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 135$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
71 X"$0" : 'X\(//\)$' \| \ 136 X"$0" : 'X\(//\)$' \| \
72 X"$0" : 'X\(/\)$' \| \ 137 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
73 . : '\(.\)' 2>/dev/null ||
74echo X/"$0" | 138echo X/"$0" |
75 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } 139 sed '/^.*\/\([^/][^/]*\)\/*$/{
76 /^X\/\(\/\/\)$/{ s//\1/; q; } 140 s//\1/
77 /^X\/\(\/\).*/{ s//\1/; q; } 141 q
78 s/.*/./; q'` 142 }
143 /^X\/\(\/\/\)$/{
144 s//\1/
145 q
146 }
147 /^X\/\(\/\).*/{
148 s//\1/
149 q
150 }
151 s/.*/./; q'`
79 152
153# CDPATH.
154$as_unset CDPATH
80 155
81# PATH needs CR, and LINENO needs CR and PATH.
82# Avoid depending upon Character Ranges.
83as_cr_letters='abcdefghijklmnopqrstuvwxyz'
84as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
85as_cr_Letters=$as_cr_letters$as_cr_LETTERS
86as_cr_digits='0123456789'
87as_cr_alnum=$as_cr_Letters$as_cr_digits
88 156
89# The user is always right. 157if test "x$CONFIG_SHELL" = x; then
90if test "${PATH_SEPARATOR+set}" != set; then 158 if (eval ":") 2>/dev/null; then
91 echo "#! /bin/sh" >conf$$.sh 159 as_have_required=yes
92 echo "exit 0" >>conf$$.sh 160else
93 chmod +x conf$$.sh 161 as_have_required=no
94 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
95 PATH_SEPARATOR=';'
96 else
97 PATH_SEPARATOR=:
98 fi
99 rm -f conf$$.sh
100fi 162fi
101 163
164 if test $as_have_required = yes && (eval ":
165(as_func_return () {
166 (exit \$1)
167}
168as_func_success () {
169 as_func_return 0
170}
171as_func_failure () {
172 as_func_return 1
173}
174as_func_ret_success () {
175 return 0
176}
177as_func_ret_failure () {
178 return 1
179}
102 180
103 as_lineno_1=$LINENO 181exitcode=0
104 as_lineno_2=$LINENO 182if as_func_success; then
105 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null` 183 :
106 test "x$as_lineno_1" != "x$as_lineno_2" && 184else
107 test "x$as_lineno_3" = "x$as_lineno_2" || { 185 exitcode=1
108 # Find who we are. Look in the path if we contain no path at all 186 echo as_func_success failed.
109 # relative or not. 187fi
110 case $0 in
111 *[\\/]* ) as_myself=$0 ;;
112 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
113for as_dir in $PATH
114do
115 IFS=$as_save_IFS
116 test -z "$as_dir" && as_dir=.
117 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
118done
119 188
120 ;; 189if as_func_failure; then
121 esac 190 exitcode=1
122 # We did not find ourselves, most probably we were run as `sh COMMAND' 191 echo as_func_failure succeeded.
123 # in which case we are not to be found in the path. 192fi
124 if test "x$as_myself" = x; then 193
125 as_myself=$0 194if as_func_ret_success; then
126 fi 195 :
127 if test ! -f "$as_myself"; then 196else
128 { echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2 197 exitcode=1
129 { (exit 1); exit 1; }; } 198 echo as_func_ret_success failed.
130 fi 199fi
131 case $CONFIG_SHELL in 200
132 '') 201if as_func_ret_failure; then
202 exitcode=1
203 echo as_func_ret_failure succeeded.
204fi
205
206if (set x; as_func_ret_success y && test x = \"\$1\" ); then
207 :
208else
209 exitcode=1
210 echo positional parameters were not saved.
211fi
212
213test \$exitcode = 0) || { (exit 1); exit 1; }
214
215(
216 as_lineno_1=\$LINENO
217 as_lineno_2=\$LINENO
218 test \"x\$as_lineno_1\" != \"x\$as_lineno_2\" &&
219 test \"x\`expr \$as_lineno_1 + 1\`\" = \"x\$as_lineno_2\") || { (exit 1); exit 1; }
220") 2> /dev/null; then
221 :
222else
223 as_candidate_shells=
133 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 224 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
134for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH 225for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
135do 226do
136 IFS=$as_save_IFS 227 IFS=$as_save_IFS
137 test -z "$as_dir" && as_dir=. 228 test -z "$as_dir" && as_dir=.
138 for as_base in sh bash ksh sh5; do 229 case $as_dir in
139 case $as_dir in
140 /*) 230 /*)
141 if ("$as_dir/$as_base" -c ' 231 for as_base in sh bash ksh sh5; do
232 as_candidate_shells="$as_candidate_shells $as_dir/$as_base"
233 done;;
234 esac
235done
236IFS=$as_save_IFS
237
238
239 for as_shell in $as_candidate_shells $SHELL; do
240 # Try only shells that exist, to save several forks.
241 if { test -f "$as_shell" || test -f "$as_shell.exe"; } &&
242 { ("$as_shell") 2> /dev/null <<\_ASEOF
243if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
244 emulate sh
245 NULLCMD=:
246 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
247 # is contrary to our usage. Disable this feature.
248 alias -g '${1+"$@"}'='"$@"'
249 setopt NO_GLOB_SUBST
250else
251 case `(set -o) 2>/dev/null` in
252 *posix*) set -o posix ;;
253esac
254
255fi
256
257
258:
259_ASEOF
260}; then
261 CONFIG_SHELL=$as_shell
262 as_have_required=yes
263 if { "$as_shell" 2> /dev/null <<\_ASEOF
264if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
265 emulate sh
266 NULLCMD=:
267 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
268 # is contrary to our usage. Disable this feature.
269 alias -g '${1+"$@"}'='"$@"'
270 setopt NO_GLOB_SUBST
271else
272 case `(set -o) 2>/dev/null` in
273 *posix*) set -o posix ;;
274esac
275
276fi
277
278
279:
280(as_func_return () {
281 (exit $1)
282}
283as_func_success () {
284 as_func_return 0
285}
286as_func_failure () {
287 as_func_return 1
288}
289as_func_ret_success () {
290 return 0
291}
292as_func_ret_failure () {
293 return 1
294}
295
296exitcode=0
297if as_func_success; then
298 :
299else
300 exitcode=1
301 echo as_func_success failed.
302fi
303
304if as_func_failure; then
305 exitcode=1
306 echo as_func_failure succeeded.
307fi
308
309if as_func_ret_success; then
310 :
311else
312 exitcode=1
313 echo as_func_ret_success failed.
314fi
315
316if as_func_ret_failure; then
317 exitcode=1
318 echo as_func_ret_failure succeeded.
319fi
320
321if ( set x; as_func_ret_success y && test x = "$1" ); then
322 :
323else
324 exitcode=1
325 echo positional parameters were not saved.
326fi
327
328test $exitcode = 0) || { (exit 1); exit 1; }
329
330(
142 as_lineno_1=$LINENO 331 as_lineno_1=$LINENO
143 as_lineno_2=$LINENO 332 as_lineno_2=$LINENO
144 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
145 test "x$as_lineno_1" != "x$as_lineno_2" && 333 test "x$as_lineno_1" != "x$as_lineno_2" &&
146 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 334 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2") || { (exit 1); exit 1; }
147 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; } 335
148 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; } 336_ASEOF
149 CONFIG_SHELL=$as_dir/$as_base 337}; then
150 export CONFIG_SHELL 338 break
151 exec "$CONFIG_SHELL" "$0" ${1+"$@"} 339fi
152 fi;; 340
153 esac 341fi
154 done 342
155done 343 done
156;; 344
157 esac 345 if test "x$CONFIG_SHELL" != x; then
346 for as_var in BASH_ENV ENV
347 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
348 done
349 export CONFIG_SHELL
350 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
351fi
352
353
354 if test $as_have_required = no; then
355 echo This script requires a shell more modern than all the
356 echo shells that I found on your system. Please install a
357 echo modern shell, or manually run the script under such a
358 echo shell if you do have one.
359 { (exit 1); exit 1; }
360fi
361
362
363fi
364
365fi
366
367
368
369(eval "as_func_return () {
370 (exit \$1)
371}
372as_func_success () {
373 as_func_return 0
374}
375as_func_failure () {
376 as_func_return 1
377}
378as_func_ret_success () {
379 return 0
380}
381as_func_ret_failure () {
382 return 1
383}
384
385exitcode=0
386if as_func_success; then
387 :
388else
389 exitcode=1
390 echo as_func_success failed.
391fi
392
393if as_func_failure; then
394 exitcode=1
395 echo as_func_failure succeeded.
396fi
397
398if as_func_ret_success; then
399 :
400else
401 exitcode=1
402 echo as_func_ret_success failed.
403fi
404
405if as_func_ret_failure; then
406 exitcode=1
407 echo as_func_ret_failure succeeded.
408fi
409
410if (set x; as_func_ret_success y && test x = \"\$1\" ); then
411 :
412else
413 exitcode=1
414 echo positional parameters were not saved.
415fi
416
417test \$exitcode = 0") || {
418 echo No shell found that supports shell functions.
419 echo Please tell autoconf@gnu.org about your system,
420 echo including any error possibly output before this
421 echo message
422}
423
424
425
426 as_lineno_1=$LINENO
427 as_lineno_2=$LINENO
428 test "x$as_lineno_1" != "x$as_lineno_2" &&
429 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
158 430
159 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO 431 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
160 # uniformly replaced by the line number. The first 'sed' inserts a 432 # uniformly replaced by the line number. The first 'sed' inserts a
161 # line-number line before each line; the second 'sed' does the real 433 # line-number line after each line using $LINENO; the second 'sed'
162 # work. The second script uses 'N' to pair each line-number line 434 # does the real work. The second script uses 'N' to pair each
163 # with the numbered line, and appends trailing '-' during 435 # line-number line with the line containing $LINENO, and appends
164 # substitution so that $LINENO is not a special case at line end. 436 # trailing '-' during substitution so that $LINENO is not a special
437 # case at line end.
165 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the 438 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
166 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) 439 # scripts with optimization help from Paolo Bonzini. Blame Lee
167 sed '=' <$as_myself | 440 # E. McMahon (1931-1989) for sed's syntax. :-)
441 sed -n '
442 p
443 /[$]LINENO/=
444 ' <$as_myself |
168 sed ' 445 sed '
446 s/[$]LINENO.*/&-/
447 t lineno
448 b
449 :lineno
169 N 450 N
170 s,$,-, 451 :loop
171 : loop 452 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
172 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
173 t loop 453 t loop
174 s,-$,, 454 s/-\n.*//
175 s,^['$as_cr_digits']*\n,,
176 ' >$as_me.lineno && 455 ' >$as_me.lineno &&
177 chmod +x $as_me.lineno || 456 chmod +x "$as_me.lineno" ||
178 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 457 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
179 { (exit 1); exit 1; }; } 458 { (exit 1); exit 1; }; }
180 459
181 # Don't try to exec as it changes $[0], causing all sort of problems 460 # Don't try to exec as it changes $[0], causing all sort of problems
182 # (the dirname of $[0] is not the place where we might find the 461 # (the dirname of $[0] is not the place where we might find the
183 # original and so on. Autoconf is especially sensible to this). 462 # original and so on. Autoconf is especially sensitive to this).
184 . ./$as_me.lineno 463 . "./$as_me.lineno"
185 # Exit status is that of the last command. 464 # Exit status is that of the last command.
186 exit 465 exit
187} 466}
188 467
189 468
190case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in 469if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
191 *c*,-n*) ECHO_N= ECHO_C=' 470 as_dirname=dirname
192' ECHO_T=' ' ;; 471else
193 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; 472 as_dirname=false
194 *) ECHO_N= ECHO_C='\c' ECHO_T= ;; 473fi
474
475ECHO_C= ECHO_N= ECHO_T=
476case `echo -n x` in
477-n*)
478 case `echo 'x\c'` in
479 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
480 *) ECHO_C='\c';;
481 esac;;
482*)
483 ECHO_N='-n';;
195esac 484esac
196 485
197if expr a : '\(a\)' >/dev/null 2>&1; then 486if expr a : '\(a\)' >/dev/null 2>&1 &&
487 test "X`expr 00001 : '.*\(...\)'`" = X001; then
198 as_expr=expr 488 as_expr=expr
199else 489else
200 as_expr=false 490 as_expr=false
201fi 491fi
202 492
203rm -f conf$$ conf$$.exe conf$$.file 493rm -f conf$$ conf$$.exe conf$$.file
494if test -d conf$$.dir; then
495 rm -f conf$$.dir/conf$$.file
496else
497 rm -f conf$$.dir
498 mkdir conf$$.dir
499fi
204echo >conf$$.file 500echo >conf$$.file
205if ln -s conf$$.file conf$$ 2>/dev/null; then 501if ln -s conf$$.file conf$$ 2>/dev/null; then
206 # We could just check for DJGPP; but this test a) works b) is more generic 502 as_ln_s='ln -s'
207 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04). 503 # ... but there are two gotchas:
208 if test -f conf$$.exe; then 504 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
209 # Don't use ln at all; we don't have any links 505 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
506 # In both cases, we have to default to `cp -p'.
507 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
210 as_ln_s='cp -p' 508 as_ln_s='cp -p'
211 else
212 as_ln_s='ln -s'
213 fi
214elif ln conf$$.file conf$$ 2>/dev/null; then 509elif ln conf$$.file conf$$ 2>/dev/null; then
215 as_ln_s=ln 510 as_ln_s=ln
216else 511else
217 as_ln_s='cp -p' 512 as_ln_s='cp -p'
218fi 513fi
219rm -f conf$$ conf$$.exe conf$$.file 514rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
515rmdir conf$$.dir 2>/dev/null
220 516
221if mkdir -p . 2>/dev/null; then 517if mkdir -p . 2>/dev/null; then
222 as_mkdir_p=: 518 as_mkdir_p=:
@@ -225,7 +521,28 @@ else
225 as_mkdir_p=false 521 as_mkdir_p=false
226fi 522fi
227 523
228as_executable_p="test -f" 524if test -x / >/dev/null 2>&1; then
525 as_test_x='test -x'
526else
527 if ls -dL / >/dev/null 2>&1; then
528 as_ls_L_option=L
529 else
530 as_ls_L_option=
531 fi
532 as_test_x='
533 eval sh -c '\''
534 if test -d "$1"; then
535 test -d "$1/.";
536 else
537 case $1 in
538 -*)set "./$1";;
539 esac;
540 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
541 ???[sx]*):;;*)false;;esac;fi
542 '\'' sh
543 '
544fi
545as_executable_p=$as_test_x
229 546
230# Sed expression to map a string onto a valid CPP name. 547# Sed expression to map a string onto a valid CPP name.
231as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" 548as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -234,39 +551,27 @@ as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
234as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" 551as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
235 552
236 553
237# IFS
238# We need space, tab and new line, in precisely that order.
239as_nl='
240'
241IFS=" $as_nl"
242
243# CDPATH.
244$as_unset CDPATH
245 554
555exec 7<&0 </dev/null 6>&1
246 556
247# Name of the host. 557# Name of the host.
248# hostname on some systems (SVR3.2, Linux) returns a bogus exit status, 558# hostname on some systems (SVR3.2, Linux) returns a bogus exit status,
249# so uname gets run too. 559# so uname gets run too.
250ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q` 560ac_hostname=`(hostname || uname -n) 2>/dev/null | sed 1q`
251 561
252exec 6>&1
253
254# 562#
255# Initializations. 563# Initializations.
256# 564#
257ac_default_prefix=/usr/local 565ac_default_prefix=/usr/local
566ac_clean_files=
258ac_config_libobj_dir=. 567ac_config_libobj_dir=.
568LIBOBJS=
259cross_compiling=no 569cross_compiling=no
260subdirs= 570subdirs=
261MFLAGS= 571MFLAGS=
262MAKEFLAGS= 572MAKEFLAGS=
263SHELL=${CONFIG_SHELL-/bin/sh} 573SHELL=${CONFIG_SHELL-/bin/sh}
264 574
265# Maximum number of lines to put in a shell here document.
266# This variable seems obsolete. It should probably be removed, and
267# only ac_max_sed_lines should be used.
268: ${ac_max_here_lines=38}
269
270# Identity of this package. 575# Identity of this package.
271PACKAGE_NAME='OpenSSH' 576PACKAGE_NAME='OpenSSH'
272PACKAGE_TARNAME='openssh' 577PACKAGE_TARNAME='openssh'
@@ -278,42 +583,162 @@ ac_unique_file="ssh.c"
278# Factoring default headers for most tests. 583# Factoring default headers for most tests.
279ac_includes_default="\ 584ac_includes_default="\
280#include <stdio.h> 585#include <stdio.h>
281#if HAVE_SYS_TYPES_H 586#ifdef HAVE_SYS_TYPES_H
282# include <sys/types.h> 587# include <sys/types.h>
283#endif 588#endif
284#if HAVE_SYS_STAT_H 589#ifdef HAVE_SYS_STAT_H
285# include <sys/stat.h> 590# include <sys/stat.h>
286#endif 591#endif
287#if STDC_HEADERS 592#ifdef STDC_HEADERS
288# include <stdlib.h> 593# include <stdlib.h>
289# include <stddef.h> 594# include <stddef.h>
290#else 595#else
291# if HAVE_STDLIB_H 596# ifdef HAVE_STDLIB_H
292# include <stdlib.h> 597# include <stdlib.h>
293# endif 598# endif
294#endif 599#endif
295#if HAVE_STRING_H 600#ifdef HAVE_STRING_H
296# if !STDC_HEADERS && HAVE_MEMORY_H 601# if !defined STDC_HEADERS && defined HAVE_MEMORY_H
297# include <memory.h> 602# include <memory.h>
298# endif 603# endif
299# include <string.h> 604# include <string.h>
300#endif 605#endif
301#if HAVE_STRINGS_H 606#ifdef HAVE_STRINGS_H
302# include <strings.h> 607# include <strings.h>
303#endif 608#endif
304#if HAVE_INTTYPES_H 609#ifdef HAVE_INTTYPES_H
305# include <inttypes.h> 610# include <inttypes.h>
306#else
307# if HAVE_STDINT_H
308# include <stdint.h>
309# endif
310#endif 611#endif
311#if HAVE_UNISTD_H 612#ifdef HAVE_STDINT_H
613# include <stdint.h>
614#endif
615#ifdef HAVE_UNISTD_H
312# include <unistd.h> 616# include <unistd.h>
313#endif" 617#endif"
314 618
315ac_subst_vars='SHELL PATH_SEPARATOR PACKAGE_NAME PACKAGE_TARNAME PACKAGE_VERSION PACKAGE_STRING PACKAGE_BUGREPORT exec_prefix prefix program_transform_name bindir sbindir libexecdir datadir sysconfdir sharedstatedir localstatedir libdir includedir oldincludedir infodir mandir build_alias host_alias target_alias DEFS ECHO_C ECHO_N ECHO_T LIBS CC CFLAGS LDFLAGS CPPFLAGS ac_ct_CC EXEEXT OBJEXT build build_cpu build_vendor build_os host host_cpu host_vendor host_os AWK CPP RANLIB ac_ct_RANLIB INSTALL_PROGRAM INSTALL_SCRIPT INSTALL_DATA EGREP AR CAT KILL PERL SED ENT TEST_MINUS_S_SH SH TEST_SHELL PATH_GROUPADD_PROG PATH_USERADD_PROG MAKE_PACKAGE_SUPPORTED STARTUP_SCRIPT_SHELL LOGIN_PROGRAM_FALLBACK PATH_PASSWD_PROG LD LIBWRAP LIBEDIT LIBPAM INSTALL_SSH_RAND_HELPER SSH_PRIVSEP_USER PROG_LS PROG_NETSTAT PROG_ARP PROG_IFCONFIG PROG_JSTAT PROG_PS PROG_SAR PROG_W PROG_WHO PROG_LAST PROG_LASTLOG PROG_DF PROG_VMSTAT PROG_UPTIME PROG_IPCS PROG_TAIL INSTALL_SSH_PRNG_CMDS OPENSC_CONFIG PRIVSEP_PATH xauth_path STRIP_OPT XAUTH_PATH NROFF MANTYPE mansubdir user_path piddir LIBOBJS LTLIBOBJS' 619ac_subst_vars='SHELL
620PATH_SEPARATOR
621PACKAGE_NAME
622PACKAGE_TARNAME
623PACKAGE_VERSION
624PACKAGE_STRING
625PACKAGE_BUGREPORT
626exec_prefix
627prefix
628program_transform_name
629bindir
630sbindir
631libexecdir
632datarootdir
633datadir
634sysconfdir
635sharedstatedir
636localstatedir
637includedir
638oldincludedir
639docdir
640infodir
641htmldir
642dvidir
643pdfdir
644psdir
645libdir
646localedir
647mandir
648DEFS
649ECHO_C
650ECHO_N
651ECHO_T
652LIBS
653build_alias
654host_alias
655target_alias
656CC
657CFLAGS
658LDFLAGS
659CPPFLAGS
660ac_ct_CC
661EXEEXT
662OBJEXT
663build
664build_cpu
665build_vendor
666build_os
667host
668host_cpu
669host_vendor
670host_os
671CPP
672GREP
673EGREP
674AWK
675RANLIB
676INSTALL_PROGRAM
677INSTALL_SCRIPT
678INSTALL_DATA
679AR
680CAT
681KILL
682PERL
683SED
684ENT
685TEST_MINUS_S_SH
686SH
687TEST_SHELL
688PATH_GROUPADD_PROG
689PATH_USERADD_PROG
690MAKE_PACKAGE_SUPPORTED
691STARTUP_SCRIPT_SHELL
692LOGIN_PROGRAM_FALLBACK
693PATH_PASSWD_PROG
694LD
695SSHDLIBS
696LIBWRAP
697LIBEDIT
698LIBPAM
699INSTALL_SSH_RAND_HELPER
700SSH_PRIVSEP_USER
701PROG_LS
702PROG_NETSTAT
703PROG_ARP
704PROG_IFCONFIG
705PROG_JSTAT
706PROG_PS
707PROG_SAR
708PROG_W
709PROG_WHO
710PROG_LAST
711PROG_LASTLOG
712PROG_DF
713PROG_VMSTAT
714PROG_UPTIME
715PROG_IPCS
716PROG_TAIL
717INSTALL_SSH_PRNG_CMDS
718OPENSC_CONFIG
719LIBSELINUX
720PRIVSEP_PATH
721xauth_path
722STRIP_OPT
723XAUTH_PATH
724NROFF
725MANTYPE
726mansubdir
727user_path
728piddir
729LIBOBJS
730LTLIBOBJS'
316ac_subst_files='' 731ac_subst_files=''
732 ac_precious_vars='build_alias
733host_alias
734target_alias
735CC
736CFLAGS
737LDFLAGS
738LIBS
739CPPFLAGS
740CPP'
741
317 742
318# Initialize some variables set by options. 743# Initialize some variables set by options.
319ac_init_help= 744ac_init_help=
@@ -340,34 +765,48 @@ x_libraries=NONE
340# and all the variables that are supposed to be based on exec_prefix 765# and all the variables that are supposed to be based on exec_prefix
341# by default will actually change. 766# by default will actually change.
342# Use braces instead of parens because sh, perl, etc. also accept them. 767# Use braces instead of parens because sh, perl, etc. also accept them.
768# (The list follows the same order as the GNU Coding Standards.)
343bindir='${exec_prefix}/bin' 769bindir='${exec_prefix}/bin'
344sbindir='${exec_prefix}/sbin' 770sbindir='${exec_prefix}/sbin'
345libexecdir='${exec_prefix}/libexec' 771libexecdir='${exec_prefix}/libexec'
346datadir='${prefix}/share' 772datarootdir='${prefix}/share'
773datadir='${datarootdir}'
347sysconfdir='${prefix}/etc' 774sysconfdir='${prefix}/etc'
348sharedstatedir='${prefix}/com' 775sharedstatedir='${prefix}/com'
349localstatedir='${prefix}/var' 776localstatedir='${prefix}/var'
350libdir='${exec_prefix}/lib'
351includedir='${prefix}/include' 777includedir='${prefix}/include'
352oldincludedir='/usr/include' 778oldincludedir='/usr/include'
353infodir='${prefix}/info' 779docdir='${datarootdir}/doc/${PACKAGE_TARNAME}'
354mandir='${prefix}/man' 780infodir='${datarootdir}/info'
781htmldir='${docdir}'
782dvidir='${docdir}'
783pdfdir='${docdir}'
784psdir='${docdir}'
785libdir='${exec_prefix}/lib'
786localedir='${datarootdir}/locale'
787mandir='${datarootdir}/man'
355 788
356ac_prev= 789ac_prev=
790ac_dashdash=
357for ac_option 791for ac_option
358do 792do
359 # If the previous option needs an argument, assign it. 793 # If the previous option needs an argument, assign it.
360 if test -n "$ac_prev"; then 794 if test -n "$ac_prev"; then
361 eval "$ac_prev=\$ac_option" 795 eval $ac_prev=\$ac_option
362 ac_prev= 796 ac_prev=
363 continue 797 continue
364 fi 798 fi
365 799
366 ac_optarg=`expr "x$ac_option" : 'x[^=]*=\(.*\)'` 800 case $ac_option in
801 *=*) ac_optarg=`expr "X$ac_option" : '[^=]*=\(.*\)'` ;;
802 *) ac_optarg=yes ;;
803 esac
367 804
368 # Accept the important Cygnus configure options, so we can diagnose typos. 805 # Accept the important Cygnus configure options, so we can diagnose typos.
369 806
370 case $ac_option in 807 case $ac_dashdash$ac_option in
808 --)
809 ac_dashdash=yes ;;
371 810
372 -bindir | --bindir | --bindi | --bind | --bin | --bi) 811 -bindir | --bindir | --bindi | --bind | --bin | --bi)
373 ac_prev=bindir ;; 812 ac_prev=bindir ;;
@@ -389,33 +828,45 @@ do
389 --config-cache | -C) 828 --config-cache | -C)
390 cache_file=config.cache ;; 829 cache_file=config.cache ;;
391 830
392 -datadir | --datadir | --datadi | --datad | --data | --dat | --da) 831 -datadir | --datadir | --datadi | --datad)
393 ac_prev=datadir ;; 832 ac_prev=datadir ;;
394 -datadir=* | --datadir=* | --datadi=* | --datad=* | --data=* | --dat=* \ 833 -datadir=* | --datadir=* | --datadi=* | --datad=*)
395 | --da=*)
396 datadir=$ac_optarg ;; 834 datadir=$ac_optarg ;;
397 835
836 -datarootdir | --datarootdir | --datarootdi | --datarootd | --dataroot \
837 | --dataroo | --dataro | --datar)
838 ac_prev=datarootdir ;;
839 -datarootdir=* | --datarootdir=* | --datarootdi=* | --datarootd=* \
840 | --dataroot=* | --dataroo=* | --dataro=* | --datar=*)
841 datarootdir=$ac_optarg ;;
842
398 -disable-* | --disable-*) 843 -disable-* | --disable-*)
399 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'` 844 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
400 # Reject names that are not valid shell variable names. 845 # Reject names that are not valid shell variable names.
401 expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null && 846 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
402 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 847 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
403 { (exit 1); exit 1; }; } 848 { (exit 1); exit 1; }; }
404 ac_feature=`echo $ac_feature | sed 's/-/_/g'` 849 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
405 eval "enable_$ac_feature=no" ;; 850 eval enable_$ac_feature=no ;;
851
852 -docdir | --docdir | --docdi | --doc | --do)
853 ac_prev=docdir ;;
854 -docdir=* | --docdir=* | --docdi=* | --doc=* | --do=*)
855 docdir=$ac_optarg ;;
856
857 -dvidir | --dvidir | --dvidi | --dvid | --dvi | --dv)
858 ac_prev=dvidir ;;
859 -dvidir=* | --dvidir=* | --dvidi=* | --dvid=* | --dvi=* | --dv=*)
860 dvidir=$ac_optarg ;;
406 861
407 -enable-* | --enable-*) 862 -enable-* | --enable-*)
408 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` 863 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
409 # Reject names that are not valid shell variable names. 864 # Reject names that are not valid shell variable names.
410 expr "x$ac_feature" : ".*[^-_$as_cr_alnum]" >/dev/null && 865 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null &&
411 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 866 { echo "$as_me: error: invalid feature name: $ac_feature" >&2
412 { (exit 1); exit 1; }; } 867 { (exit 1); exit 1; }; }
413 ac_feature=`echo $ac_feature | sed 's/-/_/g'` 868 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'`
414 case $ac_option in 869 eval enable_$ac_feature=\$ac_optarg ;;
415 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
416 *) ac_optarg=yes ;;
417 esac
418 eval "enable_$ac_feature='$ac_optarg'" ;;
419 870
420 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ 871 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
421 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ 872 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
@@ -442,6 +893,12 @@ do
442 -host=* | --host=* | --hos=* | --ho=*) 893 -host=* | --host=* | --hos=* | --ho=*)
443 host_alias=$ac_optarg ;; 894 host_alias=$ac_optarg ;;
444 895
896 -htmldir | --htmldir | --htmldi | --htmld | --html | --htm | --ht)
897 ac_prev=htmldir ;;
898 -htmldir=* | --htmldir=* | --htmldi=* | --htmld=* | --html=* | --htm=* \
899 | --ht=*)
900 htmldir=$ac_optarg ;;
901
445 -includedir | --includedir | --includedi | --included | --include \ 902 -includedir | --includedir | --includedi | --included | --include \
446 | --includ | --inclu | --incl | --inc) 903 | --includ | --inclu | --incl | --inc)
447 ac_prev=includedir ;; 904 ac_prev=includedir ;;
@@ -466,13 +923,16 @@ do
466 | --libexe=* | --libex=* | --libe=*) 923 | --libexe=* | --libex=* | --libe=*)
467 libexecdir=$ac_optarg ;; 924 libexecdir=$ac_optarg ;;
468 925
926 -localedir | --localedir | --localedi | --localed | --locale)
927 ac_prev=localedir ;;
928 -localedir=* | --localedir=* | --localedi=* | --localed=* | --locale=*)
929 localedir=$ac_optarg ;;
930
469 -localstatedir | --localstatedir | --localstatedi | --localstated \ 931 -localstatedir | --localstatedir | --localstatedi | --localstated \
470 | --localstate | --localstat | --localsta | --localst \ 932 | --localstate | --localstat | --localsta | --localst | --locals)
471 | --locals | --local | --loca | --loc | --lo)
472 ac_prev=localstatedir ;; 933 ac_prev=localstatedir ;;
473 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \ 934 -localstatedir=* | --localstatedir=* | --localstatedi=* | --localstated=* \
474 | --localstate=* | --localstat=* | --localsta=* | --localst=* \ 935 | --localstate=* | --localstat=* | --localsta=* | --localst=* | --locals=*)
475 | --locals=* | --local=* | --loca=* | --loc=* | --lo=*)
476 localstatedir=$ac_optarg ;; 936 localstatedir=$ac_optarg ;;
477 937
478 -mandir | --mandir | --mandi | --mand | --man | --ma | --m) 938 -mandir | --mandir | --mandi | --mand | --man | --ma | --m)
@@ -537,6 +997,16 @@ do
537 | --progr-tra=* | --program-tr=* | --program-t=*) 997 | --progr-tra=* | --program-tr=* | --program-t=*)
538 program_transform_name=$ac_optarg ;; 998 program_transform_name=$ac_optarg ;;
539 999
1000 -pdfdir | --pdfdir | --pdfdi | --pdfd | --pdf | --pd)
1001 ac_prev=pdfdir ;;
1002 -pdfdir=* | --pdfdir=* | --pdfdi=* | --pdfd=* | --pdf=* | --pd=*)
1003 pdfdir=$ac_optarg ;;
1004
1005 -psdir | --psdir | --psdi | --psd | --ps)
1006 ac_prev=psdir ;;
1007 -psdir=* | --psdir=* | --psdi=* | --psd=* | --ps=*)
1008 psdir=$ac_optarg ;;
1009
540 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 1010 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
541 | -silent | --silent | --silen | --sile | --sil) 1011 | -silent | --silent | --silen | --sile | --sil)
542 silent=yes ;; 1012 silent=yes ;;
@@ -589,24 +1059,20 @@ do
589 -with-* | --with-*) 1059 -with-* | --with-*)
590 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` 1060 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
591 # Reject names that are not valid shell variable names. 1061 # Reject names that are not valid shell variable names.
592 expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null && 1062 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
593 { echo "$as_me: error: invalid package name: $ac_package" >&2 1063 { echo "$as_me: error: invalid package name: $ac_package" >&2
594 { (exit 1); exit 1; }; } 1064 { (exit 1); exit 1; }; }
595 ac_package=`echo $ac_package| sed 's/-/_/g'` 1065 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
596 case $ac_option in 1066 eval with_$ac_package=\$ac_optarg ;;
597 *=*) ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"`;;
598 *) ac_optarg=yes ;;
599 esac
600 eval "with_$ac_package='$ac_optarg'" ;;
601 1067
602 -without-* | --without-*) 1068 -without-* | --without-*)
603 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'` 1069 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'`
604 # Reject names that are not valid shell variable names. 1070 # Reject names that are not valid shell variable names.
605 expr "x$ac_package" : ".*[^-_$as_cr_alnum]" >/dev/null && 1071 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null &&
606 { echo "$as_me: error: invalid package name: $ac_package" >&2 1072 { echo "$as_me: error: invalid package name: $ac_package" >&2
607 { (exit 1); exit 1; }; } 1073 { (exit 1); exit 1; }; }
608 ac_package=`echo $ac_package | sed 's/-/_/g'` 1074 ac_package=`echo $ac_package | sed 's/[-.]/_/g'`
609 eval "with_$ac_package=no" ;; 1075 eval with_$ac_package=no ;;
610 1076
611 --x) 1077 --x)
612 # Obsolete; use --with-x. 1078 # Obsolete; use --with-x.
@@ -637,8 +1103,7 @@ Try \`$0 --help' for more information." >&2
637 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null && 1103 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
638 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2 1104 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2
639 { (exit 1); exit 1; }; } 1105 { (exit 1); exit 1; }; }
640 ac_optarg=`echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` 1106 eval $ac_envvar=\$ac_optarg
641 eval "$ac_envvar='$ac_optarg'"
642 export $ac_envvar ;; 1107 export $ac_envvar ;;
643 1108
644 *) 1109 *)
@@ -658,27 +1123,19 @@ if test -n "$ac_prev"; then
658 { (exit 1); exit 1; }; } 1123 { (exit 1); exit 1; }; }
659fi 1124fi
660 1125
661# Be sure to have absolute paths. 1126# Be sure to have absolute directory names.
662for ac_var in exec_prefix prefix 1127for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
663do 1128 datadir sysconfdir sharedstatedir localstatedir includedir \
664 eval ac_val=$`echo $ac_var` 1129 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
665 case $ac_val in 1130 libdir localedir mandir
666 [\\/$]* | ?:[\\/]* | NONE | '' ) ;;
667 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
668 { (exit 1); exit 1; }; };;
669 esac
670done
671
672# Be sure to have absolute paths.
673for ac_var in bindir sbindir libexecdir datadir sysconfdir sharedstatedir \
674 localstatedir libdir includedir oldincludedir infodir mandir
675do 1131do
676 eval ac_val=$`echo $ac_var` 1132 eval ac_val=\$$ac_var
677 case $ac_val in 1133 case $ac_val in
678 [\\/$]* | ?:[\\/]* ) ;; 1134 [\\/$]* | ?:[\\/]* ) continue;;
679 *) { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2 1135 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
680 { (exit 1); exit 1; }; };;
681 esac 1136 esac
1137 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1138 { (exit 1); exit 1; }; }
682done 1139done
683 1140
684# There might be people who depend on the old broken behavior: `$host' 1141# There might be people who depend on the old broken behavior: `$host'
@@ -705,74 +1162,76 @@ test -n "$host_alias" && ac_tool_prefix=$host_alias-
705test "$silent" = yes && exec 6>/dev/null 1162test "$silent" = yes && exec 6>/dev/null
706 1163
707 1164
1165ac_pwd=`pwd` && test -n "$ac_pwd" &&
1166ac_ls_di=`ls -di .` &&
1167ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1168 { echo "$as_me: error: Working directory cannot be determined" >&2
1169 { (exit 1); exit 1; }; }
1170test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1171 { echo "$as_me: error: pwd does not report name of working directory" >&2
1172 { (exit 1); exit 1; }; }
1173
1174
708# Find the source files, if location was not specified. 1175# Find the source files, if location was not specified.
709if test -z "$srcdir"; then 1176if test -z "$srcdir"; then
710 ac_srcdir_defaulted=yes 1177 ac_srcdir_defaulted=yes
711 # Try the directory containing this script, then its parent. 1178 # Try the directory containing this script, then the parent directory.
712 ac_confdir=`(dirname "$0") 2>/dev/null || 1179 ac_confdir=`$as_dirname -- "$0" ||
713$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 1180$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
714 X"$0" : 'X\(//\)[^/]' \| \ 1181 X"$0" : 'X\(//\)[^/]' \| \
715 X"$0" : 'X\(//\)$' \| \ 1182 X"$0" : 'X\(//\)$' \| \
716 X"$0" : 'X\(/\)' \| \ 1183 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
717 . : '\(.\)' 2>/dev/null ||
718echo X"$0" | 1184echo X"$0" |
719 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 1185 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
720 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 1186 s//\1/
721 /^X\(\/\/\)$/{ s//\1/; q; } 1187 q
722 /^X\(\/\).*/{ s//\1/; q; } 1188 }
723 s/.*/./; q'` 1189 /^X\(\/\/\)[^/].*/{
1190 s//\1/
1191 q
1192 }
1193 /^X\(\/\/\)$/{
1194 s//\1/
1195 q
1196 }
1197 /^X\(\/\).*/{
1198 s//\1/
1199 q
1200 }
1201 s/.*/./; q'`
724 srcdir=$ac_confdir 1202 srcdir=$ac_confdir
725 if test ! -r $srcdir/$ac_unique_file; then 1203 if test ! -r "$srcdir/$ac_unique_file"; then
726 srcdir=.. 1204 srcdir=..
727 fi 1205 fi
728else 1206else
729 ac_srcdir_defaulted=no 1207 ac_srcdir_defaulted=no
730fi 1208fi
731if test ! -r $srcdir/$ac_unique_file; then 1209if test ! -r "$srcdir/$ac_unique_file"; then
732 if test "$ac_srcdir_defaulted" = yes; then 1210 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
733 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $ac_confdir or .." >&2 1211 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
734 { (exit 1); exit 1; }; }
735 else
736 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
737 { (exit 1); exit 1; }; } 1212 { (exit 1); exit 1; }; }
738 fi
739fi 1213fi
740(cd $srcdir && test -r ./$ac_unique_file) 2>/dev/null || 1214ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
741 { echo "$as_me: error: sources are in $srcdir, but \`cd $srcdir' does not work" >&2 1215ac_abs_confdir=`(
1216 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2
742 { (exit 1); exit 1; }; } 1217 { (exit 1); exit 1; }; }
743srcdir=`echo "$srcdir" | sed 's%\([^\\/]\)[\\/]*$%\1%'` 1218 pwd)`
744ac_env_build_alias_set=${build_alias+set} 1219# When building in place, set srcdir=.
745ac_env_build_alias_value=$build_alias 1220if test "$ac_abs_confdir" = "$ac_pwd"; then
746ac_cv_env_build_alias_set=${build_alias+set} 1221 srcdir=.
747ac_cv_env_build_alias_value=$build_alias 1222fi
748ac_env_host_alias_set=${host_alias+set} 1223# Remove unnecessary trailing slashes from srcdir.
749ac_env_host_alias_value=$host_alias 1224# Double slashes in file names in object file debugging info
750ac_cv_env_host_alias_set=${host_alias+set} 1225# mess up M-x gdb in Emacs.
751ac_cv_env_host_alias_value=$host_alias 1226case $srcdir in
752ac_env_target_alias_set=${target_alias+set} 1227*/) srcdir=`expr "X$srcdir" : 'X\(.*[^/]\)' \| "X$srcdir" : 'X\(.*\)'`;;
753ac_env_target_alias_value=$target_alias 1228esac
754ac_cv_env_target_alias_set=${target_alias+set} 1229for ac_var in $ac_precious_vars; do
755ac_cv_env_target_alias_value=$target_alias 1230 eval ac_env_${ac_var}_set=\${${ac_var}+set}
756ac_env_CC_set=${CC+set} 1231 eval ac_env_${ac_var}_value=\$${ac_var}
757ac_env_CC_value=$CC 1232 eval ac_cv_env_${ac_var}_set=\${${ac_var}+set}
758ac_cv_env_CC_set=${CC+set} 1233 eval ac_cv_env_${ac_var}_value=\$${ac_var}
759ac_cv_env_CC_value=$CC 1234done
760ac_env_CFLAGS_set=${CFLAGS+set}
761ac_env_CFLAGS_value=$CFLAGS
762ac_cv_env_CFLAGS_set=${CFLAGS+set}
763ac_cv_env_CFLAGS_value=$CFLAGS
764ac_env_LDFLAGS_set=${LDFLAGS+set}
765ac_env_LDFLAGS_value=$LDFLAGS
766ac_cv_env_LDFLAGS_set=${LDFLAGS+set}
767ac_cv_env_LDFLAGS_value=$LDFLAGS
768ac_env_CPPFLAGS_set=${CPPFLAGS+set}
769ac_env_CPPFLAGS_value=$CPPFLAGS
770ac_cv_env_CPPFLAGS_set=${CPPFLAGS+set}
771ac_cv_env_CPPFLAGS_value=$CPPFLAGS
772ac_env_CPP_set=${CPP+set}
773ac_env_CPP_value=$CPP
774ac_cv_env_CPP_set=${CPP+set}
775ac_cv_env_CPP_value=$CPP
776 1235
777# 1236#
778# Report the --help message. 1237# Report the --help message.
@@ -801,9 +1260,6 @@ Configuration:
801 -n, --no-create do not create output files 1260 -n, --no-create do not create output files
802 --srcdir=DIR find the sources in DIR [configure dir or \`..'] 1261 --srcdir=DIR find the sources in DIR [configure dir or \`..']
803 1262
804_ACEOF
805
806 cat <<_ACEOF
807Installation directories: 1263Installation directories:
808 --prefix=PREFIX install architecture-independent files in PREFIX 1264 --prefix=PREFIX install architecture-independent files in PREFIX
809 [$ac_default_prefix] 1265 [$ac_default_prefix]
@@ -821,15 +1277,22 @@ Fine tuning of the installation directories:
821 --bindir=DIR user executables [EPREFIX/bin] 1277 --bindir=DIR user executables [EPREFIX/bin]
822 --sbindir=DIR system admin executables [EPREFIX/sbin] 1278 --sbindir=DIR system admin executables [EPREFIX/sbin]
823 --libexecdir=DIR program executables [EPREFIX/libexec] 1279 --libexecdir=DIR program executables [EPREFIX/libexec]
824 --datadir=DIR read-only architecture-independent data [PREFIX/share]
825 --sysconfdir=DIR read-only single-machine data [PREFIX/etc] 1280 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
826 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] 1281 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
827 --localstatedir=DIR modifiable single-machine data [PREFIX/var] 1282 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
828 --libdir=DIR object code libraries [EPREFIX/lib] 1283 --libdir=DIR object code libraries [EPREFIX/lib]
829 --includedir=DIR C header files [PREFIX/include] 1284 --includedir=DIR C header files [PREFIX/include]
830 --oldincludedir=DIR C header files for non-gcc [/usr/include] 1285 --oldincludedir=DIR C header files for non-gcc [/usr/include]
831 --infodir=DIR info documentation [PREFIX/info] 1286 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
832 --mandir=DIR man documentation [PREFIX/man] 1287 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1288 --infodir=DIR info documentation [DATAROOTDIR/info]
1289 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1290 --mandir=DIR man documentation [DATAROOTDIR/man]
1291 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1292 --htmldir=DIR html documentation [DOCDIR]
1293 --dvidir=DIR dvi documentation [DOCDIR]
1294 --pdfdir=DIR pdf documentation [DOCDIR]
1295 --psdir=DIR ps documentation [DOCDIR]
833_ACEOF 1296_ACEOF
834 1297
835 cat <<\_ACEOF 1298 cat <<\_ACEOF
@@ -865,20 +1328,23 @@ Optional Packages:
865 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes] 1328 --with-PACKAGE[=ARG] use PACKAGE [ARG=yes]
866 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) 1329 --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no)
867 --without-rpath Disable auto-added -R linker paths 1330 --without-rpath Disable auto-added -R linker paths
868 --with-osfsia Enable Digital Unix SIA
869 --with-cflags Specify additional flags to pass to compiler 1331 --with-cflags Specify additional flags to pass to compiler
870 --with-cppflags Specify additional flags to pass to preprocessor 1332 --with-cppflags Specify additional flags to pass to preprocessor
871 --with-ldflags Specify additional flags to pass to linker 1333 --with-ldflags Specify additional flags to pass to linker
872 --with-libs Specify additional libraries to link with 1334 --with-libs Specify additional libraries to link with
873 --with-Werror Build main code with -Werror 1335 --with-Werror Build main code with -Werror
1336 --with-solaris-contracts Enable Solaris process contracts (experimental)
1337 --with-osfsia Enable Digital Unix SIA
874 --with-zlib=PATH Use zlib in PATH 1338 --with-zlib=PATH Use zlib in PATH
875 --without-zlib-version-check Disable zlib version check 1339 --without-zlib-version-check Disable zlib version check
876 --with-skey[=PATH] Enable S/Key support (optionally in PATH) 1340 --with-skey[=PATH] Enable S/Key support (optionally in PATH)
877 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH) 1341 --with-tcp-wrappers[=PATH] Enable tcpwrappers support (optionally in PATH)
878 --with-libedit[=PATH] Enable libedit support for sftp 1342 --with-libedit[=PATH] Enable libedit support for sftp
879 --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm) 1343 --with-audit=module Enable EXPERIMENTAL audit support (modules=debug,bsm)
880 --with-pam Enable PAM support
881 --with-ssl-dir=PATH Specify path to OpenSSL installation 1344 --with-ssl-dir=PATH Specify path to OpenSSL installation
1345 --without-openssl-header-check Disable OpenSSL version consistency check
1346 --with-ssl-engine Enable OpenSSL (hardware) ENGINE support
1347 --with-pam Enable PAM support
882 --with-rand-helper Use subprocess to gather strong randomness 1348 --with-rand-helper Use subprocess to gather strong randomness
883 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT 1349 --with-prngd-port=PORT read entropy from PRNGD/EGD TCP localhost:PORT
884 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool) 1350 --with-prngd-socket=FILE read entropy from PRNGD/EGD socket FILE (default=/var/run/egd-pool)
@@ -886,6 +1352,7 @@ Optional Packages:
886 --with-privsep-user=user Specify non-privileged user for privilege separation 1352 --with-privsep-user=user Specify non-privileged user for privilege separation
887 --with-sectok Enable smartcard support using libsectok 1353 --with-sectok Enable smartcard support using libsectok
888 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH) 1354 --with-opensc[=PFX] Enable smartcard support using OpenSC (optionally in PATH)
1355 --with-selinux Enable SELinux support
889 --with-kerberos5=PATH Enable Kerberos 5 support 1356 --with-kerberos5=PATH Enable Kerberos 5 support
890 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty) 1357 --with-privsep-path=xxx Path for privilege separation chroot (default=/var/empty)
891 --with-xauth=PATH Specify path to xauth program 1358 --with-xauth=PATH Specify path to xauth program
@@ -905,8 +1372,9 @@ Some influential environment variables:
905 CFLAGS C compiler flags 1372 CFLAGS C compiler flags
906 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a 1373 LDFLAGS linker flags, e.g. -L<lib dir> if you have libraries in a
907 nonstandard directory <lib dir> 1374 nonstandard directory <lib dir>
908 CPPFLAGS C/C++ preprocessor flags, e.g. -I<include dir> if you have 1375 LIBS libraries to pass to the linker, e.g. -l<library>
909 headers in a nonstandard directory <include dir> 1376 CPPFLAGS C/C++/Objective C preprocessor flags, e.g. -I<include dir> if
1377 you have headers in a nonstandard directory <include dir>
910 CPP C preprocessor 1378 CPP C preprocessor
911 1379
912Use these variables to override the choices made by `configure' or to help 1380Use these variables to override the choices made by `configure' or to help
@@ -914,120 +1382,86 @@ it to find libraries and programs with nonstandard names/locations.
914 1382
915Report bugs to <openssh-unix-dev@mindrot.org>. 1383Report bugs to <openssh-unix-dev@mindrot.org>.
916_ACEOF 1384_ACEOF
1385ac_status=$?
917fi 1386fi
918 1387
919if test "$ac_init_help" = "recursive"; then 1388if test "$ac_init_help" = "recursive"; then
920 # If there are subdirs, report their specific --help. 1389 # If there are subdirs, report their specific --help.
921 ac_popdir=`pwd`
922 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue 1390 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
923 test -d $ac_dir || continue 1391 test -d "$ac_dir" || continue
924 ac_builddir=. 1392 ac_builddir=.
925 1393
926if test "$ac_dir" != .; then 1394case "$ac_dir" in
1395.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1396*)
927 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 1397 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
928 # A "../" for each directory in $ac_dir_suffix. 1398 # A ".." for each directory in $ac_dir_suffix.
929 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` 1399 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
930else 1400 case $ac_top_builddir_sub in
931 ac_dir_suffix= ac_top_builddir= 1401 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
932fi 1402 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
1403 esac ;;
1404esac
1405ac_abs_top_builddir=$ac_pwd
1406ac_abs_builddir=$ac_pwd$ac_dir_suffix
1407# for backward compatibility:
1408ac_top_builddir=$ac_top_build_prefix
933 1409
934case $srcdir in 1410case $srcdir in
935 .) # No --srcdir option. We are building in place. 1411 .) # We are building in place.
936 ac_srcdir=. 1412 ac_srcdir=.
937 if test -z "$ac_top_builddir"; then 1413 ac_top_srcdir=$ac_top_builddir_sub
938 ac_top_srcdir=. 1414 ac_abs_top_srcdir=$ac_pwd ;;
939 else 1415 [\\/]* | ?:[\\/]* ) # Absolute name.
940 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
941 fi ;;
942 [\\/]* | ?:[\\/]* ) # Absolute path.
943 ac_srcdir=$srcdir$ac_dir_suffix; 1416 ac_srcdir=$srcdir$ac_dir_suffix;
944 ac_top_srcdir=$srcdir ;; 1417 ac_top_srcdir=$srcdir
945 *) # Relative path. 1418 ac_abs_top_srcdir=$srcdir ;;
946 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix 1419 *) # Relative name.
947 ac_top_srcdir=$ac_top_builddir$srcdir ;; 1420 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
1421 ac_top_srcdir=$ac_top_build_prefix$srcdir
1422 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
948esac 1423esac
949 1424ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
950# Do not use `cd foo && pwd` to compute absolute paths, because 1425
951# the directories may not exist. 1426 cd "$ac_dir" || { ac_status=$?; continue; }
952case `pwd` in 1427 # Check for guested configure.
953.) ac_abs_builddir="$ac_dir";; 1428 if test -f "$ac_srcdir/configure.gnu"; then
954*) 1429 echo &&
955 case "$ac_dir" in 1430 $SHELL "$ac_srcdir/configure.gnu" --help=recursive
956 .) ac_abs_builddir=`pwd`;; 1431 elif test -f "$ac_srcdir/configure"; then
957 [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";; 1432 echo &&
958 *) ac_abs_builddir=`pwd`/"$ac_dir";; 1433 $SHELL "$ac_srcdir/configure" --help=recursive
959 esac;;
960esac
961case $ac_abs_builddir in
962.) ac_abs_top_builddir=${ac_top_builddir}.;;
963*)
964 case ${ac_top_builddir}. in
965 .) ac_abs_top_builddir=$ac_abs_builddir;;
966 [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;;
967 *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;;
968 esac;;
969esac
970case $ac_abs_builddir in
971.) ac_abs_srcdir=$ac_srcdir;;
972*)
973 case $ac_srcdir in
974 .) ac_abs_srcdir=$ac_abs_builddir;;
975 [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;;
976 *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;;
977 esac;;
978esac
979case $ac_abs_builddir in
980.) ac_abs_top_srcdir=$ac_top_srcdir;;
981*)
982 case $ac_top_srcdir in
983 .) ac_abs_top_srcdir=$ac_abs_builddir;;
984 [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;;
985 *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;;
986 esac;;
987esac
988
989 cd $ac_dir
990 # Check for guested configure; otherwise get Cygnus style configure.
991 if test -f $ac_srcdir/configure.gnu; then
992 echo
993 $SHELL $ac_srcdir/configure.gnu --help=recursive
994 elif test -f $ac_srcdir/configure; then
995 echo
996 $SHELL $ac_srcdir/configure --help=recursive
997 elif test -f $ac_srcdir/configure.ac ||
998 test -f $ac_srcdir/configure.in; then
999 echo
1000 $ac_configure --help
1001 else 1434 else
1002 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 1435 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1003 fi 1436 fi || ac_status=$?
1004 cd $ac_popdir 1437 cd "$ac_pwd" || { ac_status=$?; break; }
1005 done 1438 done
1006fi 1439fi
1007 1440
1008test -n "$ac_init_help" && exit 0 1441test -n "$ac_init_help" && exit $ac_status
1009if $ac_init_version; then 1442if $ac_init_version; then
1010 cat <<\_ACEOF 1443 cat <<\_ACEOF
1011OpenSSH configure Portable 1444OpenSSH configure Portable
1012generated by GNU Autoconf 2.59 1445generated by GNU Autoconf 2.61
1013 1446
1014Copyright (C) 2003 Free Software Foundation, Inc. 1447Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14482002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
1015This configure script is free software; the Free Software Foundation 1449This configure script is free software; the Free Software Foundation
1016gives unlimited permission to copy, distribute and modify it. 1450gives unlimited permission to copy, distribute and modify it.
1017_ACEOF 1451_ACEOF
1018 exit 0 1452 exit
1019fi 1453fi
1020exec 5>config.log 1454cat >config.log <<_ACEOF
1021cat >&5 <<_ACEOF
1022This file contains any messages produced by compilers while 1455This file contains any messages produced by compilers while
1023running configure, to aid debugging if configure makes a mistake. 1456running configure, to aid debugging if configure makes a mistake.
1024 1457
1025It was created by OpenSSH $as_me Portable, which was 1458It was created by OpenSSH $as_me Portable, which was
1026generated by GNU Autoconf 2.59. Invocation command line was 1459generated by GNU Autoconf 2.61. Invocation command line was
1027 1460
1028 $ $0 $@ 1461 $ $0 $@
1029 1462
1030_ACEOF 1463_ACEOF
1464exec 5>>config.log
1031{ 1465{
1032cat <<_ASUNAME 1466cat <<_ASUNAME
1033## --------- ## 1467## --------- ##
@@ -1046,7 +1480,7 @@ uname -v = `(uname -v) 2>/dev/null || echo unknown`
1046/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown` 1480/bin/arch = `(/bin/arch) 2>/dev/null || echo unknown`
1047/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown` 1481/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null || echo unknown`
1048/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown` 1482/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null || echo unknown`
1049hostinfo = `(hostinfo) 2>/dev/null || echo unknown` 1483/usr/bin/hostinfo = `(/usr/bin/hostinfo) 2>/dev/null || echo unknown`
1050/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown` 1484/bin/machine = `(/bin/machine) 2>/dev/null || echo unknown`
1051/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown` 1485/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null || echo unknown`
1052/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown` 1486/bin/universe = `(/bin/universe) 2>/dev/null || echo unknown`
@@ -1060,6 +1494,7 @@ do
1060 test -z "$as_dir" && as_dir=. 1494 test -z "$as_dir" && as_dir=.
1061 echo "PATH: $as_dir" 1495 echo "PATH: $as_dir"
1062done 1496done
1497IFS=$as_save_IFS
1063 1498
1064} >&5 1499} >&5
1065 1500
@@ -1081,7 +1516,6 @@ _ACEOF
1081ac_configure_args= 1516ac_configure_args=
1082ac_configure_args0= 1517ac_configure_args0=
1083ac_configure_args1= 1518ac_configure_args1=
1084ac_sep=
1085ac_must_keep_next=false 1519ac_must_keep_next=false
1086for ac_pass in 1 2 1520for ac_pass in 1 2
1087do 1521do
@@ -1092,7 +1526,7 @@ do
1092 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 1526 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
1093 | -silent | --silent | --silen | --sile | --sil) 1527 | -silent | --silent | --silen | --sile | --sil)
1094 continue ;; 1528 continue ;;
1095 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1529 *\'*)
1096 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; 1530 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1097 esac 1531 esac
1098 case $ac_pass in 1532 case $ac_pass in
@@ -1114,9 +1548,7 @@ do
1114 -* ) ac_must_keep_next=true ;; 1548 -* ) ac_must_keep_next=true ;;
1115 esac 1549 esac
1116 fi 1550 fi
1117 ac_configure_args="$ac_configure_args$ac_sep'$ac_arg'" 1551 ac_configure_args="$ac_configure_args '$ac_arg'"
1118 # Get rid of the leading space.
1119 ac_sep=" "
1120 ;; 1552 ;;
1121 esac 1553 esac
1122 done 1554 done
@@ -1127,8 +1559,8 @@ $as_unset ac_configure_args1 || test "${ac_configure_args1+set}" != set || { ac_
1127# When interrupted or exit'd, cleanup temporary files, and complete 1559# When interrupted or exit'd, cleanup temporary files, and complete
1128# config.log. We remove comments because anyway the quotes in there 1560# config.log. We remove comments because anyway the quotes in there
1129# would cause problems or look ugly. 1561# would cause problems or look ugly.
1130# WARNING: Be sure not to use single quotes in there, as some shells, 1562# WARNING: Use '\'' to represent an apostrophe within the trap.
1131# such as our DU 5.0 friend, will then `close' the trap. 1563# WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug.
1132trap 'exit_status=$? 1564trap 'exit_status=$?
1133 # Save into config.log some information that might help in debugging. 1565 # Save into config.log some information that might help in debugging.
1134 { 1566 {
@@ -1141,20 +1573,34 @@ trap 'exit_status=$?
1141_ASBOX 1573_ASBOX
1142 echo 1574 echo
1143 # The following way of writing the cache mishandles newlines in values, 1575 # The following way of writing the cache mishandles newlines in values,
1144{ 1576(
1577 for ac_var in `(set) 2>&1 | sed -n '\''s/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'\''`; do
1578 eval ac_val=\$$ac_var
1579 case $ac_val in #(
1580 *${as_nl}*)
1581 case $ac_var in #(
1582 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1583echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1584 esac
1585 case $ac_var in #(
1586 _ | IFS | as_nl) ;; #(
1587 *) $as_unset $ac_var ;;
1588 esac ;;
1589 esac
1590 done
1145 (set) 2>&1 | 1591 (set) 2>&1 |
1146 case `(ac_space='"'"' '"'"'; set | grep ac_space) 2>&1` in 1592 case $as_nl`(ac_space='\'' '\''; set) 2>&1` in #(
1147 *ac_space=\ *) 1593 *${as_nl}ac_space=\ *)
1148 sed -n \ 1594 sed -n \
1149 "s/'"'"'/'"'"'\\\\'"'"''"'"'/g; 1595 "s/'\''/'\''\\\\'\'''\''/g;
1150 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='"'"'\\2'"'"'/p" 1596 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\''\\2'\''/p"
1151 ;; 1597 ;; #(
1152 *) 1598 *)
1153 sed -n \ 1599 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
1154 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
1155 ;; 1600 ;;
1156 esac; 1601 esac |
1157} 1602 sort
1603)
1158 echo 1604 echo
1159 1605
1160 cat <<\_ASBOX 1606 cat <<\_ASBOX
@@ -1165,22 +1611,28 @@ _ASBOX
1165 echo 1611 echo
1166 for ac_var in $ac_subst_vars 1612 for ac_var in $ac_subst_vars
1167 do 1613 do
1168 eval ac_val=$`echo $ac_var` 1614 eval ac_val=\$$ac_var
1169 echo "$ac_var='"'"'$ac_val'"'"'" 1615 case $ac_val in
1616 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1617 esac
1618 echo "$ac_var='\''$ac_val'\''"
1170 done | sort 1619 done | sort
1171 echo 1620 echo
1172 1621
1173 if test -n "$ac_subst_files"; then 1622 if test -n "$ac_subst_files"; then
1174 cat <<\_ASBOX 1623 cat <<\_ASBOX
1175## ------------- ## 1624## ------------------- ##
1176## Output files. ## 1625## File substitutions. ##
1177## ------------- ## 1626## ------------------- ##
1178_ASBOX 1627_ASBOX
1179 echo 1628 echo
1180 for ac_var in $ac_subst_files 1629 for ac_var in $ac_subst_files
1181 do 1630 do
1182 eval ac_val=$`echo $ac_var` 1631 eval ac_val=\$$ac_var
1183 echo "$ac_var='"'"'$ac_val'"'"'" 1632 case $ac_val in
1633 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1634 esac
1635 echo "$ac_var='\''$ac_val'\''"
1184 done | sort 1636 done | sort
1185 echo 1637 echo
1186 fi 1638 fi
@@ -1192,26 +1644,24 @@ _ASBOX
1192## ----------- ## 1644## ----------- ##
1193_ASBOX 1645_ASBOX
1194 echo 1646 echo
1195 sed "/^$/d" confdefs.h | sort 1647 cat confdefs.h
1196 echo 1648 echo
1197 fi 1649 fi
1198 test "$ac_signal" != 0 && 1650 test "$ac_signal" != 0 &&
1199 echo "$as_me: caught signal $ac_signal" 1651 echo "$as_me: caught signal $ac_signal"
1200 echo "$as_me: exit $exit_status" 1652 echo "$as_me: exit $exit_status"
1201 } >&5 1653 } >&5
1202 rm -f core *.core && 1654 rm -f core *.core core.conftest.* &&
1203 rm -rf conftest* confdefs* conf$$* $ac_clean_files && 1655 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
1204 exit $exit_status 1656 exit $exit_status
1205 ' 0 1657' 0
1206for ac_signal in 1 2 13 15; do 1658for ac_signal in 1 2 13 15; do
1207 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal 1659 trap 'ac_signal='$ac_signal'; { (exit 1); exit 1; }' $ac_signal
1208done 1660done
1209ac_signal=0 1661ac_signal=0
1210 1662
1211# confdefs.h avoids OS command line length limits that DEFS can exceed. 1663# confdefs.h avoids OS command line length limits that DEFS can exceed.
1212rm -rf conftest* confdefs.h 1664rm -f -r conftest* confdefs.h
1213# AIX cpp loses on an empty file, so make sure it contains at least a newline.
1214echo >confdefs.h
1215 1665
1216# Predefined preprocessor variables. 1666# Predefined preprocessor variables.
1217 1667
@@ -1242,14 +1692,17 @@ _ACEOF
1242 1692
1243# Let the site file select an alternate cache file if it wants to. 1693# Let the site file select an alternate cache file if it wants to.
1244# Prefer explicitly selected file to automatically selected ones. 1694# Prefer explicitly selected file to automatically selected ones.
1245if test -z "$CONFIG_SITE"; then 1695if test -n "$CONFIG_SITE"; then
1246 if test "x$prefix" != xNONE; then 1696 set x "$CONFIG_SITE"
1247 CONFIG_SITE="$prefix/share/config.site $prefix/etc/config.site" 1697elif test "x$prefix" != xNONE; then
1248 else 1698 set x "$prefix/share/config.site" "$prefix/etc/config.site"
1249 CONFIG_SITE="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site" 1699else
1250 fi 1700 set x "$ac_default_prefix/share/config.site" \
1701 "$ac_default_prefix/etc/config.site"
1251fi 1702fi
1252for ac_site_file in $CONFIG_SITE; do 1703shift
1704for ac_site_file
1705do
1253 if test -r "$ac_site_file"; then 1706 if test -r "$ac_site_file"; then
1254 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5 1707 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1255echo "$as_me: loading site script $ac_site_file" >&6;} 1708echo "$as_me: loading site script $ac_site_file" >&6;}
@@ -1265,8 +1718,8 @@ if test -r "$cache_file"; then
1265 { echo "$as_me:$LINENO: loading cache $cache_file" >&5 1718 { echo "$as_me:$LINENO: loading cache $cache_file" >&5
1266echo "$as_me: loading cache $cache_file" >&6;} 1719echo "$as_me: loading cache $cache_file" >&6;}
1267 case $cache_file in 1720 case $cache_file in
1268 [\\/]* | ?:[\\/]* ) . $cache_file;; 1721 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1269 *) . ./$cache_file;; 1722 *) . "./$cache_file";;
1270 esac 1723 esac
1271 fi 1724 fi
1272else 1725else
@@ -1278,12 +1731,11 @@ fi
1278# Check that the precious variables saved in the cache have kept the same 1731# Check that the precious variables saved in the cache have kept the same
1279# value. 1732# value.
1280ac_cache_corrupted=false 1733ac_cache_corrupted=false
1281for ac_var in `(set) 2>&1 | 1734for ac_var in $ac_precious_vars; do
1282 sed -n 's/^ac_env_\([a-zA-Z_0-9]*\)_set=.*/\1/p'`; do
1283 eval ac_old_set=\$ac_cv_env_${ac_var}_set 1735 eval ac_old_set=\$ac_cv_env_${ac_var}_set
1284 eval ac_new_set=\$ac_env_${ac_var}_set 1736 eval ac_new_set=\$ac_env_${ac_var}_set
1285 eval ac_old_val="\$ac_cv_env_${ac_var}_value" 1737 eval ac_old_val=\$ac_cv_env_${ac_var}_value
1286 eval ac_new_val="\$ac_env_${ac_var}_value" 1738 eval ac_new_val=\$ac_env_${ac_var}_value
1287 case $ac_old_set,$ac_new_set in 1739 case $ac_old_set,$ac_new_set in
1288 set,) 1740 set,)
1289 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 1741 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
@@ -1308,8 +1760,7 @@ echo "$as_me: current value: $ac_new_val" >&2;}
1308 # Pass precious variables to config.status. 1760 # Pass precious variables to config.status.
1309 if test "$ac_new_set" = set; then 1761 if test "$ac_new_set" = set; then
1310 case $ac_new_val in 1762 case $ac_new_val in
1311 *" "*|*" "*|*[\[\]\~\#\$\^\&\*\(\)\{\}\\\|\;\<\>\?\"\']*) 1763 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1312 ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1313 *) ac_arg=$ac_var=$ac_new_val ;; 1764 *) ac_arg=$ac_var=$ac_new_val ;;
1314 esac 1765 esac
1315 case " $ac_configure_args " in 1766 case " $ac_configure_args " in
@@ -1326,12 +1777,6 @@ echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start ov
1326 { (exit 1); exit 1; }; } 1777 { (exit 1); exit 1; }; }
1327fi 1778fi
1328 1779
1329ac_ext=c
1330ac_cpp='$CPP $CPPFLAGS'
1331ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1332ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1333ac_compiler_gnu=$ac_cv_c_compiler_gnu
1334
1335 1780
1336 1781
1337 1782
@@ -1356,12 +1801,17 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1356 1801
1357 1802
1358 1803
1804ac_ext=c
1805ac_cpp='$CPP $CPPFLAGS'
1806ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
1807ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
1808ac_compiler_gnu=$ac_cv_c_compiler_gnu
1359 1809
1360 1810
1361 1811
1362 1812
1363 1813
1364 ac_config_headers="$ac_config_headers config.h" 1814ac_config_headers="$ac_config_headers config.h"
1365 1815
1366ac_ext=c 1816ac_ext=c
1367ac_cpp='$CPP $CPPFLAGS' 1817ac_cpp='$CPP $CPPFLAGS'
@@ -1371,8 +1821,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1371if test -n "$ac_tool_prefix"; then 1821if test -n "$ac_tool_prefix"; then
1372 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. 1822 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1373set dummy ${ac_tool_prefix}gcc; ac_word=$2 1823set dummy ${ac_tool_prefix}gcc; ac_word=$2
1374echo "$as_me:$LINENO: checking for $ac_word" >&5 1824{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1375echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1825echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1376if test "${ac_cv_prog_CC+set}" = set; then 1826if test "${ac_cv_prog_CC+set}" = set; then
1377 echo $ECHO_N "(cached) $ECHO_C" >&6 1827 echo $ECHO_N "(cached) $ECHO_C" >&6
1378else 1828else
@@ -1385,32 +1835,34 @@ do
1385 IFS=$as_save_IFS 1835 IFS=$as_save_IFS
1386 test -z "$as_dir" && as_dir=. 1836 test -z "$as_dir" && as_dir=.
1387 for ac_exec_ext in '' $ac_executable_extensions; do 1837 for ac_exec_ext in '' $ac_executable_extensions; do
1388 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1838 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1389 ac_cv_prog_CC="${ac_tool_prefix}gcc" 1839 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1390 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1840 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1391 break 2 1841 break 2
1392 fi 1842 fi
1393done 1843done
1394done 1844done
1845IFS=$as_save_IFS
1395 1846
1396fi 1847fi
1397fi 1848fi
1398CC=$ac_cv_prog_CC 1849CC=$ac_cv_prog_CC
1399if test -n "$CC"; then 1850if test -n "$CC"; then
1400 echo "$as_me:$LINENO: result: $CC" >&5 1851 { echo "$as_me:$LINENO: result: $CC" >&5
1401echo "${ECHO_T}$CC" >&6 1852echo "${ECHO_T}$CC" >&6; }
1402else 1853else
1403 echo "$as_me:$LINENO: result: no" >&5 1854 { echo "$as_me:$LINENO: result: no" >&5
1404echo "${ECHO_T}no" >&6 1855echo "${ECHO_T}no" >&6; }
1405fi 1856fi
1406 1857
1858
1407fi 1859fi
1408if test -z "$ac_cv_prog_CC"; then 1860if test -z "$ac_cv_prog_CC"; then
1409 ac_ct_CC=$CC 1861 ac_ct_CC=$CC
1410 # Extract the first word of "gcc", so it can be a program name with args. 1862 # Extract the first word of "gcc", so it can be a program name with args.
1411set dummy gcc; ac_word=$2 1863set dummy gcc; ac_word=$2
1412echo "$as_me:$LINENO: checking for $ac_word" >&5 1864{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1413echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1865echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1414if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 1866if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1415 echo $ECHO_N "(cached) $ECHO_C" >&6 1867 echo $ECHO_N "(cached) $ECHO_C" >&6
1416else 1868else
@@ -1423,36 +1875,51 @@ do
1423 IFS=$as_save_IFS 1875 IFS=$as_save_IFS
1424 test -z "$as_dir" && as_dir=. 1876 test -z "$as_dir" && as_dir=.
1425 for ac_exec_ext in '' $ac_executable_extensions; do 1877 for ac_exec_ext in '' $ac_executable_extensions; do
1426 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1878 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1427 ac_cv_prog_ac_ct_CC="gcc" 1879 ac_cv_prog_ac_ct_CC="gcc"
1428 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1880 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1429 break 2 1881 break 2
1430 fi 1882 fi
1431done 1883done
1432done 1884done
1885IFS=$as_save_IFS
1433 1886
1434fi 1887fi
1435fi 1888fi
1436ac_ct_CC=$ac_cv_prog_ac_ct_CC 1889ac_ct_CC=$ac_cv_prog_ac_ct_CC
1437if test -n "$ac_ct_CC"; then 1890if test -n "$ac_ct_CC"; then
1438 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 1891 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1439echo "${ECHO_T}$ac_ct_CC" >&6 1892echo "${ECHO_T}$ac_ct_CC" >&6; }
1440else 1893else
1441 echo "$as_me:$LINENO: result: no" >&5 1894 { echo "$as_me:$LINENO: result: no" >&5
1442echo "${ECHO_T}no" >&6 1895echo "${ECHO_T}no" >&6; }
1443fi 1896fi
1444 1897
1445 CC=$ac_ct_CC 1898 if test "x$ac_ct_CC" = x; then
1899 CC=""
1900 else
1901 case $cross_compiling:$ac_tool_warned in
1902yes:)
1903{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1904whose name does not start with the host triplet. If you think this
1905configuration is useful to you, please write to autoconf@gnu.org." >&5
1906echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1907whose name does not start with the host triplet. If you think this
1908configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1909ac_tool_warned=yes ;;
1910esac
1911 CC=$ac_ct_CC
1912 fi
1446else 1913else
1447 CC="$ac_cv_prog_CC" 1914 CC="$ac_cv_prog_CC"
1448fi 1915fi
1449 1916
1450if test -z "$CC"; then 1917if test -z "$CC"; then
1451 if test -n "$ac_tool_prefix"; then 1918 if test -n "$ac_tool_prefix"; then
1452 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. 1919 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1453set dummy ${ac_tool_prefix}cc; ac_word=$2 1920set dummy ${ac_tool_prefix}cc; ac_word=$2
1454echo "$as_me:$LINENO: checking for $ac_word" >&5 1921{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1455echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1922echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1456if test "${ac_cv_prog_CC+set}" = set; then 1923if test "${ac_cv_prog_CC+set}" = set; then
1457 echo $ECHO_N "(cached) $ECHO_C" >&6 1924 echo $ECHO_N "(cached) $ECHO_C" >&6
1458else 1925else
@@ -1465,74 +1932,34 @@ do
1465 IFS=$as_save_IFS 1932 IFS=$as_save_IFS
1466 test -z "$as_dir" && as_dir=. 1933 test -z "$as_dir" && as_dir=.
1467 for ac_exec_ext in '' $ac_executable_extensions; do 1934 for ac_exec_ext in '' $ac_executable_extensions; do
1468 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1935 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1469 ac_cv_prog_CC="${ac_tool_prefix}cc" 1936 ac_cv_prog_CC="${ac_tool_prefix}cc"
1470 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1937 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1471 break 2 1938 break 2
1472 fi 1939 fi
1473done 1940done
1474done 1941done
1942IFS=$as_save_IFS
1475 1943
1476fi 1944fi
1477fi 1945fi
1478CC=$ac_cv_prog_CC 1946CC=$ac_cv_prog_CC
1479if test -n "$CC"; then 1947if test -n "$CC"; then
1480 echo "$as_me:$LINENO: result: $CC" >&5 1948 { echo "$as_me:$LINENO: result: $CC" >&5
1481echo "${ECHO_T}$CC" >&6 1949echo "${ECHO_T}$CC" >&6; }
1482else 1950else
1483 echo "$as_me:$LINENO: result: no" >&5 1951 { echo "$as_me:$LINENO: result: no" >&5
1484echo "${ECHO_T}no" >&6 1952echo "${ECHO_T}no" >&6; }
1485fi 1953fi
1486 1954
1487fi
1488if test -z "$ac_cv_prog_CC"; then
1489 ac_ct_CC=$CC
1490 # Extract the first word of "cc", so it can be a program name with args.
1491set dummy cc; ac_word=$2
1492echo "$as_me:$LINENO: checking for $ac_word" >&5
1493echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
1494if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1495 echo $ECHO_N "(cached) $ECHO_C" >&6
1496else
1497 if test -n "$ac_ct_CC"; then
1498 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
1499else
1500as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
1501for as_dir in $PATH
1502do
1503 IFS=$as_save_IFS
1504 test -z "$as_dir" && as_dir=.
1505 for ac_exec_ext in '' $ac_executable_extensions; do
1506 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
1507 ac_cv_prog_ac_ct_CC="cc"
1508 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1509 break 2
1510 fi
1511done
1512done
1513
1514fi
1515fi
1516ac_ct_CC=$ac_cv_prog_ac_ct_CC
1517if test -n "$ac_ct_CC"; then
1518 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1519echo "${ECHO_T}$ac_ct_CC" >&6
1520else
1521 echo "$as_me:$LINENO: result: no" >&5
1522echo "${ECHO_T}no" >&6
1523fi
1524
1525 CC=$ac_ct_CC
1526else
1527 CC="$ac_cv_prog_CC"
1528fi
1529 1955
1956 fi
1530fi 1957fi
1531if test -z "$CC"; then 1958if test -z "$CC"; then
1532 # Extract the first word of "cc", so it can be a program name with args. 1959 # Extract the first word of "cc", so it can be a program name with args.
1533set dummy cc; ac_word=$2 1960set dummy cc; ac_word=$2
1534echo "$as_me:$LINENO: checking for $ac_word" >&5 1961{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1535echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 1962echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1536if test "${ac_cv_prog_CC+set}" = set; then 1963if test "${ac_cv_prog_CC+set}" = set; then
1537 echo $ECHO_N "(cached) $ECHO_C" >&6 1964 echo $ECHO_N "(cached) $ECHO_C" >&6
1538else 1965else
@@ -1546,7 +1973,7 @@ do
1546 IFS=$as_save_IFS 1973 IFS=$as_save_IFS
1547 test -z "$as_dir" && as_dir=. 1974 test -z "$as_dir" && as_dir=.
1548 for ac_exec_ext in '' $ac_executable_extensions; do 1975 for ac_exec_ext in '' $ac_executable_extensions; do
1549 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 1976 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1550 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then 1977 if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
1551 ac_prog_rejected=yes 1978 ac_prog_rejected=yes
1552 continue 1979 continue
@@ -1557,6 +1984,7 @@ do
1557 fi 1984 fi
1558done 1985done
1559done 1986done
1987IFS=$as_save_IFS
1560 1988
1561if test $ac_prog_rejected = yes; then 1989if test $ac_prog_rejected = yes; then
1562 # We found a bogon in the path, so make sure we never use it. 1990 # We found a bogon in the path, so make sure we never use it.
@@ -1574,22 +2002,23 @@ fi
1574fi 2002fi
1575CC=$ac_cv_prog_CC 2003CC=$ac_cv_prog_CC
1576if test -n "$CC"; then 2004if test -n "$CC"; then
1577 echo "$as_me:$LINENO: result: $CC" >&5 2005 { echo "$as_me:$LINENO: result: $CC" >&5
1578echo "${ECHO_T}$CC" >&6 2006echo "${ECHO_T}$CC" >&6; }
1579else 2007else
1580 echo "$as_me:$LINENO: result: no" >&5 2008 { echo "$as_me:$LINENO: result: no" >&5
1581echo "${ECHO_T}no" >&6 2009echo "${ECHO_T}no" >&6; }
1582fi 2010fi
1583 2011
2012
1584fi 2013fi
1585if test -z "$CC"; then 2014if test -z "$CC"; then
1586 if test -n "$ac_tool_prefix"; then 2015 if test -n "$ac_tool_prefix"; then
1587 for ac_prog in cl 2016 for ac_prog in cl.exe
1588 do 2017 do
1589 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. 2018 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
1590set dummy $ac_tool_prefix$ac_prog; ac_word=$2 2019set dummy $ac_tool_prefix$ac_prog; ac_word=$2
1591echo "$as_me:$LINENO: checking for $ac_word" >&5 2020{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1592echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2021echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1593if test "${ac_cv_prog_CC+set}" = set; then 2022if test "${ac_cv_prog_CC+set}" = set; then
1594 echo $ECHO_N "(cached) $ECHO_C" >&6 2023 echo $ECHO_N "(cached) $ECHO_C" >&6
1595else 2024else
@@ -1602,36 +2031,38 @@ do
1602 IFS=$as_save_IFS 2031 IFS=$as_save_IFS
1603 test -z "$as_dir" && as_dir=. 2032 test -z "$as_dir" && as_dir=.
1604 for ac_exec_ext in '' $ac_executable_extensions; do 2033 for ac_exec_ext in '' $ac_executable_extensions; do
1605 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 2034 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1606 ac_cv_prog_CC="$ac_tool_prefix$ac_prog" 2035 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
1607 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2036 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1608 break 2 2037 break 2
1609 fi 2038 fi
1610done 2039done
1611done 2040done
2041IFS=$as_save_IFS
1612 2042
1613fi 2043fi
1614fi 2044fi
1615CC=$ac_cv_prog_CC 2045CC=$ac_cv_prog_CC
1616if test -n "$CC"; then 2046if test -n "$CC"; then
1617 echo "$as_me:$LINENO: result: $CC" >&5 2047 { echo "$as_me:$LINENO: result: $CC" >&5
1618echo "${ECHO_T}$CC" >&6 2048echo "${ECHO_T}$CC" >&6; }
1619else 2049else
1620 echo "$as_me:$LINENO: result: no" >&5 2050 { echo "$as_me:$LINENO: result: no" >&5
1621echo "${ECHO_T}no" >&6 2051echo "${ECHO_T}no" >&6; }
1622fi 2052fi
1623 2053
2054
1624 test -n "$CC" && break 2055 test -n "$CC" && break
1625 done 2056 done
1626fi 2057fi
1627if test -z "$CC"; then 2058if test -z "$CC"; then
1628 ac_ct_CC=$CC 2059 ac_ct_CC=$CC
1629 for ac_prog in cl 2060 for ac_prog in cl.exe
1630do 2061do
1631 # Extract the first word of "$ac_prog", so it can be a program name with args. 2062 # Extract the first word of "$ac_prog", so it can be a program name with args.
1632set dummy $ac_prog; ac_word=$2 2063set dummy $ac_prog; ac_word=$2
1633echo "$as_me:$LINENO: checking for $ac_word" >&5 2064{ echo "$as_me:$LINENO: checking for $ac_word" >&5
1634echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 2065echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
1635if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 2066if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1636 echo $ECHO_N "(cached) $ECHO_C" >&6 2067 echo $ECHO_N "(cached) $ECHO_C" >&6
1637else 2068else
@@ -1644,29 +2075,45 @@ do
1644 IFS=$as_save_IFS 2075 IFS=$as_save_IFS
1645 test -z "$as_dir" && as_dir=. 2076 test -z "$as_dir" && as_dir=.
1646 for ac_exec_ext in '' $ac_executable_extensions; do 2077 for ac_exec_ext in '' $ac_executable_extensions; do
1647 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 2078 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1648 ac_cv_prog_ac_ct_CC="$ac_prog" 2079 ac_cv_prog_ac_ct_CC="$ac_prog"
1649 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2080 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1650 break 2 2081 break 2
1651 fi 2082 fi
1652done 2083done
1653done 2084done
2085IFS=$as_save_IFS
1654 2086
1655fi 2087fi
1656fi 2088fi
1657ac_ct_CC=$ac_cv_prog_ac_ct_CC 2089ac_ct_CC=$ac_cv_prog_ac_ct_CC
1658if test -n "$ac_ct_CC"; then 2090if test -n "$ac_ct_CC"; then
1659 echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 2091 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1660echo "${ECHO_T}$ac_ct_CC" >&6 2092echo "${ECHO_T}$ac_ct_CC" >&6; }
1661else 2093else
1662 echo "$as_me:$LINENO: result: no" >&5 2094 { echo "$as_me:$LINENO: result: no" >&5
1663echo "${ECHO_T}no" >&6 2095echo "${ECHO_T}no" >&6; }
1664fi 2096fi
1665 2097
2098
1666 test -n "$ac_ct_CC" && break 2099 test -n "$ac_ct_CC" && break
1667done 2100done
1668 2101
1669 CC=$ac_ct_CC 2102 if test "x$ac_ct_CC" = x; then
2103 CC=""
2104 else
2105 case $cross_compiling:$ac_tool_warned in
2106yes:)
2107{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2108whose name does not start with the host triplet. If you think this
2109configuration is useful to you, please write to autoconf@gnu.org." >&5
2110echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2111whose name does not start with the host triplet. If you think this
2112configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2113ac_tool_warned=yes ;;
2114esac
2115 CC=$ac_ct_CC
2116 fi
1670fi 2117fi
1671 2118
1672fi 2119fi
@@ -1679,21 +2126,35 @@ See \`config.log' for more details." >&2;}
1679 { (exit 1); exit 1; }; } 2126 { (exit 1); exit 1; }; }
1680 2127
1681# Provide some information about the compiler. 2128# Provide some information about the compiler.
1682echo "$as_me:$LINENO:" \ 2129echo "$as_me:$LINENO: checking for C compiler version" >&5
1683 "checking for C compiler version" >&5
1684ac_compiler=`set X $ac_compile; echo $2` 2130ac_compiler=`set X $ac_compile; echo $2`
1685{ (eval echo "$as_me:$LINENO: \"$ac_compiler --version </dev/null >&5\"") >&5 2131{ (ac_try="$ac_compiler --version >&5"
1686 (eval $ac_compiler --version </dev/null >&5) 2>&5 2132case "(($ac_try" in
2133 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2134 *) ac_try_echo=$ac_try;;
2135esac
2136eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2137 (eval "$ac_compiler --version >&5") 2>&5
1687 ac_status=$? 2138 ac_status=$?
1688 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2139 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1689 (exit $ac_status); } 2140 (exit $ac_status); }
1690{ (eval echo "$as_me:$LINENO: \"$ac_compiler -v </dev/null >&5\"") >&5 2141{ (ac_try="$ac_compiler -v >&5"
1691 (eval $ac_compiler -v </dev/null >&5) 2>&5 2142case "(($ac_try" in
2143 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2144 *) ac_try_echo=$ac_try;;
2145esac
2146eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2147 (eval "$ac_compiler -v >&5") 2>&5
1692 ac_status=$? 2148 ac_status=$?
1693 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2149 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1694 (exit $ac_status); } 2150 (exit $ac_status); }
1695{ (eval echo "$as_me:$LINENO: \"$ac_compiler -V </dev/null >&5\"") >&5 2151{ (ac_try="$ac_compiler -V >&5"
1696 (eval $ac_compiler -V </dev/null >&5) 2>&5 2152case "(($ac_try" in
2153 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2154 *) ac_try_echo=$ac_try;;
2155esac
2156eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2157 (eval "$ac_compiler -V >&5") 2>&5
1697 ac_status=$? 2158 ac_status=$?
1698 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2159 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1699 (exit $ac_status); } 2160 (exit $ac_status); }
@@ -1718,47 +2179,77 @@ ac_clean_files="$ac_clean_files a.out a.exe b.out"
1718# Try to create an executable without -o first, disregard a.out. 2179# Try to create an executable without -o first, disregard a.out.
1719# It will help us diagnose broken compilers, and finding out an intuition 2180# It will help us diagnose broken compilers, and finding out an intuition
1720# of exeext. 2181# of exeext.
1721echo "$as_me:$LINENO: checking for C compiler default output file name" >&5 2182{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
1722echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6 2183echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; }
1723ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` 2184ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
1724if { (eval echo "$as_me:$LINENO: \"$ac_link_default\"") >&5 2185#
1725 (eval $ac_link_default) 2>&5 2186# List of possible output files, starting from the most likely.
2187# The algorithm is not robust to junk in `.', hence go to wildcards (a.*)
2188# only as a last resort. b.out is created by i960 compilers.
2189ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2190#
2191# The IRIX 6 linker writes into existing files which may not be
2192# executable, retaining their permissions. Remove them first so a
2193# subsequent execution test works.
2194ac_rmfiles=
2195for ac_file in $ac_files
2196do
2197 case $ac_file in
2198 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
2199 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2200 esac
2201done
2202rm -f $ac_rmfiles
2203
2204if { (ac_try="$ac_link_default"
2205case "(($ac_try" in
2206 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2207 *) ac_try_echo=$ac_try;;
2208esac
2209eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2210 (eval "$ac_link_default") 2>&5
1726 ac_status=$? 2211 ac_status=$?
1727 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2212 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1728 (exit $ac_status); }; then 2213 (exit $ac_status); }; then
1729 # Find the output, starting from the most likely. This scheme is 2214 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
1730# not robust to junk in `.', hence go to wildcards (a.*) only as a last 2215# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
1731# resort. 2216# in a Makefile. We should not override ac_cv_exeext if it was cached,
1732 2217# so that the user can short-circuit this test for compilers unknown to
1733# Be careful to initialize this variable, since it used to be cached. 2218# Autoconf.
1734# Otherwise an old cache value of `no' led to `EXEEXT = no' in a Makefile. 2219for ac_file in $ac_files ''
1735ac_cv_exeext=
1736# b.out is created by i960 compilers.
1737for ac_file in a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out
1738do 2220do
1739 test -f "$ac_file" || continue 2221 test -f "$ac_file" || continue
1740 case $ac_file in 2222 case $ac_file in
1741 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) 2223 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj )
1742 ;;
1743 conftest.$ac_ext )
1744 # This is the source file.
1745 ;; 2224 ;;
1746 [ab].out ) 2225 [ab].out )
1747 # We found the default executable, but exeext='' is most 2226 # We found the default executable, but exeext='' is most
1748 # certainly right. 2227 # certainly right.
1749 break;; 2228 break;;
1750 *.* ) 2229 *.* )
1751 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2230 if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no;
1752 # FIXME: I believe we export ac_cv_exeext for Libtool, 2231 then :; else
1753 # but it would be cool to find out if it's true. Does anybody 2232 ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1754 # maintain Libtool? --akim. 2233 fi
1755 export ac_cv_exeext 2234 # We set ac_cv_exeext here because the later test for it is not
2235 # safe: cross compilers may not add the suffix if given an `-o'
2236 # argument, so we may need to know it at that point already.
2237 # Even if this section looks crufty: it has the advantage of
2238 # actually working.
1756 break;; 2239 break;;
1757 * ) 2240 * )
1758 break;; 2241 break;;
1759 esac 2242 esac
1760done 2243done
2244test "$ac_cv_exeext" = no && ac_cv_exeext=
2245
1761else 2246else
2247 ac_file=''
2248fi
2249
2250{ echo "$as_me:$LINENO: result: $ac_file" >&5
2251echo "${ECHO_T}$ac_file" >&6; }
2252if test -z "$ac_file"; then
1762 echo "$as_me: failed program was:" >&5 2253 echo "$as_me: failed program was:" >&5
1763sed 's/^/| /' conftest.$ac_ext >&5 2254sed 's/^/| /' conftest.$ac_ext >&5
1764 2255
@@ -1770,19 +2261,21 @@ See \`config.log' for more details." >&2;}
1770fi 2261fi
1771 2262
1772ac_exeext=$ac_cv_exeext 2263ac_exeext=$ac_cv_exeext
1773echo "$as_me:$LINENO: result: $ac_file" >&5
1774echo "${ECHO_T}$ac_file" >&6
1775 2264
1776# Check the compiler produces executables we can run. If not, either 2265# Check that the compiler produces executables we can run. If not, either
1777# the compiler is broken, or we cross compile. 2266# the compiler is broken, or we cross compile.
1778echo "$as_me:$LINENO: checking whether the C compiler works" >&5 2267{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5
1779echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6 2268echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; }
1780# FIXME: These cross compiler hacks should be removed for Autoconf 3.0 2269# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
1781# If not cross compiling, check that we can run a simple program. 2270# If not cross compiling, check that we can run a simple program.
1782if test "$cross_compiling" != yes; then 2271if test "$cross_compiling" != yes; then
1783 if { ac_try='./$ac_file' 2272 if { ac_try='./$ac_file'
1784 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2273 { (case "(($ac_try" in
1785 (eval $ac_try) 2>&5 2274 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2275 *) ac_try_echo=$ac_try;;
2276esac
2277eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2278 (eval "$ac_try") 2>&5
1786 ac_status=$? 2279 ac_status=$?
1787 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1788 (exit $ac_status); }; }; then 2281 (exit $ac_status); }; }; then
@@ -1801,22 +2294,27 @@ See \`config.log' for more details." >&2;}
1801 fi 2294 fi
1802 fi 2295 fi
1803fi 2296fi
1804echo "$as_me:$LINENO: result: yes" >&5 2297{ echo "$as_me:$LINENO: result: yes" >&5
1805echo "${ECHO_T}yes" >&6 2298echo "${ECHO_T}yes" >&6; }
1806 2299
1807rm -f a.out a.exe conftest$ac_cv_exeext b.out 2300rm -f a.out a.exe conftest$ac_cv_exeext b.out
1808ac_clean_files=$ac_clean_files_save 2301ac_clean_files=$ac_clean_files_save
1809# Check the compiler produces executables we can run. If not, either 2302# Check that the compiler produces executables we can run. If not, either
1810# the compiler is broken, or we cross compile. 2303# the compiler is broken, or we cross compile.
1811echo "$as_me:$LINENO: checking whether we are cross compiling" >&5 2304{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
1812echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6 2305echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; }
1813echo "$as_me:$LINENO: result: $cross_compiling" >&5 2306{ echo "$as_me:$LINENO: result: $cross_compiling" >&5
1814echo "${ECHO_T}$cross_compiling" >&6 2307echo "${ECHO_T}$cross_compiling" >&6; }
1815 2308
1816echo "$as_me:$LINENO: checking for suffix of executables" >&5 2309{ echo "$as_me:$LINENO: checking for suffix of executables" >&5
1817echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6 2310echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; }
1818if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 2311if { (ac_try="$ac_link"
1819 (eval $ac_link) 2>&5 2312case "(($ac_try" in
2313 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2314 *) ac_try_echo=$ac_try;;
2315esac
2316eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2317 (eval "$ac_link") 2>&5
1820 ac_status=$? 2318 ac_status=$?
1821 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2319 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1822 (exit $ac_status); }; then 2320 (exit $ac_status); }; then
@@ -1827,9 +2325,8 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
1827for ac_file in conftest.exe conftest conftest.*; do 2325for ac_file in conftest.exe conftest conftest.*; do
1828 test -f "$ac_file" || continue 2326 test -f "$ac_file" || continue
1829 case $ac_file in 2327 case $ac_file in
1830 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.o | *.obj ) ;; 2328 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;;
1831 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2329 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
1832 export ac_cv_exeext
1833 break;; 2330 break;;
1834 * ) break;; 2331 * ) break;;
1835 esac 2332 esac
@@ -1843,14 +2340,14 @@ See \`config.log' for more details." >&2;}
1843fi 2340fi
1844 2341
1845rm -f conftest$ac_cv_exeext 2342rm -f conftest$ac_cv_exeext
1846echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5 2343{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
1847echo "${ECHO_T}$ac_cv_exeext" >&6 2344echo "${ECHO_T}$ac_cv_exeext" >&6; }
1848 2345
1849rm -f conftest.$ac_ext 2346rm -f conftest.$ac_ext
1850EXEEXT=$ac_cv_exeext 2347EXEEXT=$ac_cv_exeext
1851ac_exeext=$EXEEXT 2348ac_exeext=$EXEEXT
1852echo "$as_me:$LINENO: checking for suffix of object files" >&5 2349{ echo "$as_me:$LINENO: checking for suffix of object files" >&5
1853echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6 2350echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; }
1854if test "${ac_cv_objext+set}" = set; then 2351if test "${ac_cv_objext+set}" = set; then
1855 echo $ECHO_N "(cached) $ECHO_C" >&6 2352 echo $ECHO_N "(cached) $ECHO_C" >&6
1856else 2353else
@@ -1870,14 +2367,20 @@ main ()
1870} 2367}
1871_ACEOF 2368_ACEOF
1872rm -f conftest.o conftest.obj 2369rm -f conftest.o conftest.obj
1873if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2370if { (ac_try="$ac_compile"
1874 (eval $ac_compile) 2>&5 2371case "(($ac_try" in
2372 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2373 *) ac_try_echo=$ac_try;;
2374esac
2375eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2376 (eval "$ac_compile") 2>&5
1875 ac_status=$? 2377 ac_status=$?
1876 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2378 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1877 (exit $ac_status); }; then 2379 (exit $ac_status); }; then
1878 for ac_file in `(ls conftest.o conftest.obj; ls conftest.*) 2>/dev/null`; do 2380 for ac_file in conftest.o conftest.obj conftest.*; do
2381 test -f "$ac_file" || continue;
1879 case $ac_file in 2382 case $ac_file in
1880 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg ) ;; 2383 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;;
1881 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` 2384 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
1882 break;; 2385 break;;
1883 esac 2386 esac
@@ -1895,12 +2398,12 @@ fi
1895 2398
1896rm -f conftest.$ac_cv_objext conftest.$ac_ext 2399rm -f conftest.$ac_cv_objext conftest.$ac_ext
1897fi 2400fi
1898echo "$as_me:$LINENO: result: $ac_cv_objext" >&5 2401{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
1899echo "${ECHO_T}$ac_cv_objext" >&6 2402echo "${ECHO_T}$ac_cv_objext" >&6; }
1900OBJEXT=$ac_cv_objext 2403OBJEXT=$ac_cv_objext
1901ac_objext=$OBJEXT 2404ac_objext=$OBJEXT
1902echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5 2405{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
1903echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6 2406echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; }
1904if test "${ac_cv_c_compiler_gnu+set}" = set; then 2407if test "${ac_cv_c_compiler_gnu+set}" = set; then
1905 echo $ECHO_N "(cached) $ECHO_C" >&6 2408 echo $ECHO_N "(cached) $ECHO_C" >&6
1906else 2409else
@@ -1923,50 +2426,49 @@ main ()
1923} 2426}
1924_ACEOF 2427_ACEOF
1925rm -f conftest.$ac_objext 2428rm -f conftest.$ac_objext
1926if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2429if { (ac_try="$ac_compile"
1927 (eval $ac_compile) 2>conftest.er1 2430case "(($ac_try" in
2431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2432 *) ac_try_echo=$ac_try;;
2433esac
2434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2435 (eval "$ac_compile") 2>conftest.er1
1928 ac_status=$? 2436 ac_status=$?
1929 grep -v '^ *+' conftest.er1 >conftest.err 2437 grep -v '^ *+' conftest.er1 >conftest.err
1930 rm -f conftest.er1 2438 rm -f conftest.er1
1931 cat conftest.err >&5 2439 cat conftest.err >&5
1932 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2440 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1933 (exit $ac_status); } && 2441 (exit $ac_status); } && {
1934 { ac_try='test -z "$ac_c_werror_flag" 2442 test -z "$ac_c_werror_flag" ||
1935 || test ! -s conftest.err' 2443 test ! -s conftest.err
1936 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2444 } && test -s conftest.$ac_objext; then
1937 (eval $ac_try) 2>&5
1938 ac_status=$?
1939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1940 (exit $ac_status); }; } &&
1941 { ac_try='test -s conftest.$ac_objext'
1942 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
1943 (eval $ac_try) 2>&5
1944 ac_status=$?
1945 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1946 (exit $ac_status); }; }; then
1947 ac_compiler_gnu=yes 2445 ac_compiler_gnu=yes
1948else 2446else
1949 echo "$as_me: failed program was:" >&5 2447 echo "$as_me: failed program was:" >&5
1950sed 's/^/| /' conftest.$ac_ext >&5 2448sed 's/^/| /' conftest.$ac_ext >&5
1951 2449
1952ac_compiler_gnu=no 2450 ac_compiler_gnu=no
1953fi 2451fi
1954rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 2452
2453rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
1955ac_cv_c_compiler_gnu=$ac_compiler_gnu 2454ac_cv_c_compiler_gnu=$ac_compiler_gnu
1956 2455
1957fi 2456fi
1958echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5 2457{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
1959echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6 2458echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; }
1960GCC=`test $ac_compiler_gnu = yes && echo yes` 2459GCC=`test $ac_compiler_gnu = yes && echo yes`
1961ac_test_CFLAGS=${CFLAGS+set} 2460ac_test_CFLAGS=${CFLAGS+set}
1962ac_save_CFLAGS=$CFLAGS 2461ac_save_CFLAGS=$CFLAGS
1963CFLAGS="-g" 2462{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
1964echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5 2463echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; }
1965echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6
1966if test "${ac_cv_prog_cc_g+set}" = set; then 2464if test "${ac_cv_prog_cc_g+set}" = set; then
1967 echo $ECHO_N "(cached) $ECHO_C" >&6 2465 echo $ECHO_N "(cached) $ECHO_C" >&6
1968else 2466else
1969 cat >conftest.$ac_ext <<_ACEOF 2467 ac_save_c_werror_flag=$ac_c_werror_flag
2468 ac_c_werror_flag=yes
2469 ac_cv_prog_cc_g=no
2470 CFLAGS="-g"
2471 cat >conftest.$ac_ext <<_ACEOF
1970/* confdefs.h. */ 2472/* confdefs.h. */
1971_ACEOF 2473_ACEOF
1972cat confdefs.h >>conftest.$ac_ext 2474cat confdefs.h >>conftest.$ac_ext
@@ -1982,38 +2484,118 @@ main ()
1982} 2484}
1983_ACEOF 2485_ACEOF
1984rm -f conftest.$ac_objext 2486rm -f conftest.$ac_objext
1985if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2487if { (ac_try="$ac_compile"
1986 (eval $ac_compile) 2>conftest.er1 2488case "(($ac_try" in
2489 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2490 *) ac_try_echo=$ac_try;;
2491esac
2492eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2493 (eval "$ac_compile") 2>conftest.er1
1987 ac_status=$? 2494 ac_status=$?
1988 grep -v '^ *+' conftest.er1 >conftest.err 2495 grep -v '^ *+' conftest.er1 >conftest.err
1989 rm -f conftest.er1 2496 rm -f conftest.er1
1990 cat conftest.err >&5 2497 cat conftest.err >&5
1991 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2498 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1992 (exit $ac_status); } && 2499 (exit $ac_status); } && {
1993 { ac_try='test -z "$ac_c_werror_flag" 2500 test -z "$ac_c_werror_flag" ||
1994 || test ! -s conftest.err' 2501 test ! -s conftest.err
1995 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2502 } && test -s conftest.$ac_objext; then
1996 (eval $ac_try) 2>&5 2503 ac_cv_prog_cc_g=yes
2504else
2505 echo "$as_me: failed program was:" >&5
2506sed 's/^/| /' conftest.$ac_ext >&5
2507
2508 CFLAGS=""
2509 cat >conftest.$ac_ext <<_ACEOF
2510/* confdefs.h. */
2511_ACEOF
2512cat confdefs.h >>conftest.$ac_ext
2513cat >>conftest.$ac_ext <<_ACEOF
2514/* end confdefs.h. */
2515
2516int
2517main ()
2518{
2519
2520 ;
2521 return 0;
2522}
2523_ACEOF
2524rm -f conftest.$ac_objext
2525if { (ac_try="$ac_compile"
2526case "(($ac_try" in
2527 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2528 *) ac_try_echo=$ac_try;;
2529esac
2530eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2531 (eval "$ac_compile") 2>conftest.er1
1997 ac_status=$? 2532 ac_status=$?
2533 grep -v '^ *+' conftest.er1 >conftest.err
2534 rm -f conftest.er1
2535 cat conftest.err >&5
1998 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2536 echo "$as_me:$LINENO: \$? = $ac_status" >&5
1999 (exit $ac_status); }; } && 2537 (exit $ac_status); } && {
2000 { ac_try='test -s conftest.$ac_objext' 2538 test -z "$ac_c_werror_flag" ||
2001 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2539 test ! -s conftest.err
2002 (eval $ac_try) 2>&5 2540 } && test -s conftest.$ac_objext; then
2541 :
2542else
2543 echo "$as_me: failed program was:" >&5
2544sed 's/^/| /' conftest.$ac_ext >&5
2545
2546 ac_c_werror_flag=$ac_save_c_werror_flag
2547 CFLAGS="-g"
2548 cat >conftest.$ac_ext <<_ACEOF
2549/* confdefs.h. */
2550_ACEOF
2551cat confdefs.h >>conftest.$ac_ext
2552cat >>conftest.$ac_ext <<_ACEOF
2553/* end confdefs.h. */
2554
2555int
2556main ()
2557{
2558
2559 ;
2560 return 0;
2561}
2562_ACEOF
2563rm -f conftest.$ac_objext
2564if { (ac_try="$ac_compile"
2565case "(($ac_try" in
2566 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2567 *) ac_try_echo=$ac_try;;
2568esac
2569eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2570 (eval "$ac_compile") 2>conftest.er1
2003 ac_status=$? 2571 ac_status=$?
2572 grep -v '^ *+' conftest.er1 >conftest.err
2573 rm -f conftest.er1
2574 cat conftest.err >&5
2004 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2575 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2005 (exit $ac_status); }; }; then 2576 (exit $ac_status); } && {
2577 test -z "$ac_c_werror_flag" ||
2578 test ! -s conftest.err
2579 } && test -s conftest.$ac_objext; then
2006 ac_cv_prog_cc_g=yes 2580 ac_cv_prog_cc_g=yes
2007else 2581else
2008 echo "$as_me: failed program was:" >&5 2582 echo "$as_me: failed program was:" >&5
2009sed 's/^/| /' conftest.$ac_ext >&5 2583sed 's/^/| /' conftest.$ac_ext >&5
2010 2584
2011ac_cv_prog_cc_g=no 2585
2586fi
2587
2588rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2589fi
2590
2591rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2012fi 2592fi
2013rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 2593
2594rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2595 ac_c_werror_flag=$ac_save_c_werror_flag
2014fi 2596fi
2015echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5 2597{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2016echo "${ECHO_T}$ac_cv_prog_cc_g" >&6 2598echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; }
2017if test "$ac_test_CFLAGS" = set; then 2599if test "$ac_test_CFLAGS" = set; then
2018 CFLAGS=$ac_save_CFLAGS 2600 CFLAGS=$ac_save_CFLAGS
2019elif test $ac_cv_prog_cc_g = yes; then 2601elif test $ac_cv_prog_cc_g = yes; then
@@ -2029,12 +2611,12 @@ else
2029 CFLAGS= 2611 CFLAGS=
2030 fi 2612 fi
2031fi 2613fi
2032echo "$as_me:$LINENO: checking for $CC option to accept ANSI C" >&5 2614{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2033echo $ECHO_N "checking for $CC option to accept ANSI C... $ECHO_C" >&6 2615echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; }
2034if test "${ac_cv_prog_cc_stdc+set}" = set; then 2616if test "${ac_cv_prog_cc_c89+set}" = set; then
2035 echo $ECHO_N "(cached) $ECHO_C" >&6 2617 echo $ECHO_N "(cached) $ECHO_C" >&6
2036else 2618else
2037 ac_cv_prog_cc_stdc=no 2619 ac_cv_prog_cc_c89=no
2038ac_save_CC=$CC 2620ac_save_CC=$CC
2039cat >conftest.$ac_ext <<_ACEOF 2621cat >conftest.$ac_ext <<_ACEOF
2040/* confdefs.h. */ 2622/* confdefs.h. */
@@ -2068,12 +2650,17 @@ static char *f (char * (*g) (char **, int), char **p, ...)
2068/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has 2650/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has
2069 function prototypes and stuff, but not '\xHH' hex character constants. 2651 function prototypes and stuff, but not '\xHH' hex character constants.
2070 These don't provoke an error unfortunately, instead are silently treated 2652 These don't provoke an error unfortunately, instead are silently treated
2071 as 'x'. The following induces an error, until -std1 is added to get 2653 as 'x'. The following induces an error, until -std is added to get
2072 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an 2654 proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an
2073 array size at least. It's necessary to write '\x00'==0 to get something 2655 array size at least. It's necessary to write '\x00'==0 to get something
2074 that's true only with -std1. */ 2656 that's true only with -std. */
2075int osf4_cc_array ['\x00' == 0 ? 1 : -1]; 2657int osf4_cc_array ['\x00' == 0 ? 1 : -1];
2076 2658
2659/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
2660 inside strings and character constants. */
2661#define FOO(x) 'x'
2662int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
2663
2077int test (int i, double x); 2664int test (int i, double x);
2078struct s1 {int (*f) (int a);}; 2665struct s1 {int (*f) (int a);};
2079struct s2 {int (*f) (double a);}; 2666struct s2 {int (*f) (double a);};
@@ -2088,293 +2675,816 @@ return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1];
2088 return 0; 2675 return 0;
2089} 2676}
2090_ACEOF 2677_ACEOF
2091# Don't try gcc -ansi; that turns off useful extensions and 2678for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
2092# breaks some systems' header files. 2679 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2093# AIX -qlanglvl=ansi
2094# Ultrix and OSF/1 -std1
2095# HP-UX 10.20 and later -Ae
2096# HP-UX older versions -Aa -D_HPUX_SOURCE
2097# SVR4 -Xc -D__EXTENSIONS__
2098for ac_arg in "" -qlanglvl=ansi -std1 -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
2099do 2680do
2100 CC="$ac_save_CC $ac_arg" 2681 CC="$ac_save_CC $ac_arg"
2101 rm -f conftest.$ac_objext 2682 rm -f conftest.$ac_objext
2102if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2683if { (ac_try="$ac_compile"
2103 (eval $ac_compile) 2>conftest.er1 2684case "(($ac_try" in
2685 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2686 *) ac_try_echo=$ac_try;;
2687esac
2688eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2689 (eval "$ac_compile") 2>conftest.er1
2104 ac_status=$? 2690 ac_status=$?
2105 grep -v '^ *+' conftest.er1 >conftest.err 2691 grep -v '^ *+' conftest.er1 >conftest.err
2106 rm -f conftest.er1 2692 rm -f conftest.er1
2107 cat conftest.err >&5 2693 cat conftest.err >&5
2108 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2694 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2109 (exit $ac_status); } && 2695 (exit $ac_status); } && {
2110 { ac_try='test -z "$ac_c_werror_flag" 2696 test -z "$ac_c_werror_flag" ||
2111 || test ! -s conftest.err' 2697 test ! -s conftest.err
2112 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2698 } && test -s conftest.$ac_objext; then
2113 (eval $ac_try) 2>&5 2699 ac_cv_prog_cc_c89=$ac_arg
2114 ac_status=$?
2115 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2116 (exit $ac_status); }; } &&
2117 { ac_try='test -s conftest.$ac_objext'
2118 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2119 (eval $ac_try) 2>&5
2120 ac_status=$?
2121 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2122 (exit $ac_status); }; }; then
2123 ac_cv_prog_cc_stdc=$ac_arg
2124break
2125else 2700else
2126 echo "$as_me: failed program was:" >&5 2701 echo "$as_me: failed program was:" >&5
2127sed 's/^/| /' conftest.$ac_ext >&5 2702sed 's/^/| /' conftest.$ac_ext >&5
2128 2703
2704
2129fi 2705fi
2130rm -f conftest.err conftest.$ac_objext 2706
2707rm -f core conftest.err conftest.$ac_objext
2708 test "x$ac_cv_prog_cc_c89" != "xno" && break
2131done 2709done
2132rm -f conftest.$ac_ext conftest.$ac_objext 2710rm -f conftest.$ac_ext
2133CC=$ac_save_CC 2711CC=$ac_save_CC
2134 2712
2135fi 2713fi
2136 2714# AC_CACHE_VAL
2137case "x$ac_cv_prog_cc_stdc" in 2715case "x$ac_cv_prog_cc_c89" in
2138 x|xno) 2716 x)
2139 echo "$as_me:$LINENO: result: none needed" >&5 2717 { echo "$as_me:$LINENO: result: none needed" >&5
2140echo "${ECHO_T}none needed" >&6 ;; 2718echo "${ECHO_T}none needed" >&6; } ;;
2719 xno)
2720 { echo "$as_me:$LINENO: result: unsupported" >&5
2721echo "${ECHO_T}unsupported" >&6; } ;;
2141 *) 2722 *)
2142 echo "$as_me:$LINENO: result: $ac_cv_prog_cc_stdc" >&5 2723 CC="$CC $ac_cv_prog_cc_c89"
2143echo "${ECHO_T}$ac_cv_prog_cc_stdc" >&6 2724 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2144 CC="$CC $ac_cv_prog_cc_stdc" ;; 2725echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;;
2145esac 2726esac
2146 2727
2147# Some people use a C++ compiler to compile C. Since we use `exit', 2728
2148# in C++ we need to declare it. In case someone uses the same compiler 2729ac_ext=c
2149# for both compiling C and C++ we need to have the C++ compiler decide 2730ac_cpp='$CPP $CPPFLAGS'
2150# the declaration of exit, since it's the most demanding environment. 2731ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2151cat >conftest.$ac_ext <<_ACEOF 2732ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2152#ifndef __cplusplus 2733ac_compiler_gnu=$ac_cv_c_compiler_gnu
2153 choke me 2734
2735ac_aux_dir=
2736for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2737 if test -f "$ac_dir/install-sh"; then
2738 ac_aux_dir=$ac_dir
2739 ac_install_sh="$ac_aux_dir/install-sh -c"
2740 break
2741 elif test -f "$ac_dir/install.sh"; then
2742 ac_aux_dir=$ac_dir
2743 ac_install_sh="$ac_aux_dir/install.sh -c"
2744 break
2745 elif test -f "$ac_dir/shtool"; then
2746 ac_aux_dir=$ac_dir
2747 ac_install_sh="$ac_aux_dir/shtool install -c"
2748 break
2749 fi
2750done
2751if test -z "$ac_aux_dir"; then
2752 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2753echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2754 { (exit 1); exit 1; }; }
2755fi
2756
2757# These three variables are undocumented and unsupported,
2758# and are intended to be withdrawn in a future Autoconf release.
2759# They can cause serious problems if a builder's source tree is in a directory
2760# whose full name contains unusual characters.
2761ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var.
2762ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var.
2763ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2764
2765
2766# Make sure we can run config.sub.
2767$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2768 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2769echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2770 { (exit 1); exit 1; }; }
2771
2772{ echo "$as_me:$LINENO: checking build system type" >&5
2773echo $ECHO_N "checking build system type... $ECHO_C" >&6; }
2774if test "${ac_cv_build+set}" = set; then
2775 echo $ECHO_N "(cached) $ECHO_C" >&6
2776else
2777 ac_build_alias=$build_alias
2778test "x$ac_build_alias" = x &&
2779 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2780test "x$ac_build_alias" = x &&
2781 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2782echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2783 { (exit 1); exit 1; }; }
2784ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2785 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2786echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2787 { (exit 1); exit 1; }; }
2788
2789fi
2790{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2791echo "${ECHO_T}$ac_cv_build" >&6; }
2792case $ac_cv_build in
2793*-*-*) ;;
2794*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2795echo "$as_me: error: invalid value of canonical build" >&2;}
2796 { (exit 1); exit 1; }; };;
2797esac
2798build=$ac_cv_build
2799ac_save_IFS=$IFS; IFS='-'
2800set x $ac_cv_build
2801shift
2802build_cpu=$1
2803build_vendor=$2
2804shift; shift
2805# Remember, the first character of IFS is used to create $*,
2806# except with old shells:
2807build_os=$*
2808IFS=$ac_save_IFS
2809case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2810
2811
2812{ echo "$as_me:$LINENO: checking host system type" >&5
2813echo $ECHO_N "checking host system type... $ECHO_C" >&6; }
2814if test "${ac_cv_host+set}" = set; then
2815 echo $ECHO_N "(cached) $ECHO_C" >&6
2816else
2817 if test "x$host_alias" = x; then
2818 ac_cv_host=$ac_cv_build
2819else
2820 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2821 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2822echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2823 { (exit 1); exit 1; }; }
2824fi
2825
2826fi
2827{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2828echo "${ECHO_T}$ac_cv_host" >&6; }
2829case $ac_cv_host in
2830*-*-*) ;;
2831*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2832echo "$as_me: error: invalid value of canonical host" >&2;}
2833 { (exit 1); exit 1; }; };;
2834esac
2835host=$ac_cv_host
2836ac_save_IFS=$IFS; IFS='-'
2837set x $ac_cv_host
2838shift
2839host_cpu=$1
2840host_vendor=$2
2841shift; shift
2842# Remember, the first character of IFS is used to create $*,
2843# except with old shells:
2844host_os=$*
2845IFS=$ac_save_IFS
2846case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac
2847
2848
2849
2850ac_ext=c
2851ac_cpp='$CPP $CPPFLAGS'
2852ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2853ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2854ac_compiler_gnu=$ac_cv_c_compiler_gnu
2855{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2856echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2857# On Suns, sometimes $CPP names a directory.
2858if test -n "$CPP" && test -d "$CPP"; then
2859 CPP=
2860fi
2861if test -z "$CPP"; then
2862 if test "${ac_cv_prog_CPP+set}" = set; then
2863 echo $ECHO_N "(cached) $ECHO_C" >&6
2864else
2865 # Double quotes because CPP needs to be expanded
2866 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
2867 do
2868 ac_preproc_ok=false
2869for ac_c_preproc_warn_flag in '' yes
2870do
2871 # Use a header file that comes with gcc, so configuring glibc
2872 # with a fresh cross-compiler works.
2873 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2874 # <limits.h> exists even on freestanding compilers.
2875 # On the NeXT, cc -E runs the code through the compiler's parser,
2876 # not just through cpp. "Syntax error" is here to catch this case.
2877 cat >conftest.$ac_ext <<_ACEOF
2878/* confdefs.h. */
2879_ACEOF
2880cat confdefs.h >>conftest.$ac_ext
2881cat >>conftest.$ac_ext <<_ACEOF
2882/* end confdefs.h. */
2883#ifdef __STDC__
2884# include <limits.h>
2885#else
2886# include <assert.h>
2154#endif 2887#endif
2888 Syntax error
2155_ACEOF 2889_ACEOF
2156rm -f conftest.$ac_objext 2890if { (ac_try="$ac_cpp conftest.$ac_ext"
2157if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 2891case "(($ac_try" in
2158 (eval $ac_compile) 2>conftest.er1 2892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2893 *) ac_try_echo=$ac_try;;
2894esac
2895eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2896 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2159 ac_status=$? 2897 ac_status=$?
2160 grep -v '^ *+' conftest.er1 >conftest.err 2898 grep -v '^ *+' conftest.er1 >conftest.err
2161 rm -f conftest.er1 2899 rm -f conftest.er1
2162 cat conftest.err >&5 2900 cat conftest.err >&5
2163 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2164 (exit $ac_status); } && 2902 (exit $ac_status); } >/dev/null && {
2165 { ac_try='test -z "$ac_c_werror_flag" 2903 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2166 || test ! -s conftest.err' 2904 test ! -s conftest.err
2167 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2905 }; then
2168 (eval $ac_try) 2>&5 2906 :
2907else
2908 echo "$as_me: failed program was:" >&5
2909sed 's/^/| /' conftest.$ac_ext >&5
2910
2911 # Broken: fails on valid input.
2912continue
2913fi
2914
2915rm -f conftest.err conftest.$ac_ext
2916
2917 # OK, works on sane cases. Now check whether nonexistent headers
2918 # can be detected and how.
2919 cat >conftest.$ac_ext <<_ACEOF
2920/* confdefs.h. */
2921_ACEOF
2922cat confdefs.h >>conftest.$ac_ext
2923cat >>conftest.$ac_ext <<_ACEOF
2924/* end confdefs.h. */
2925#include <ac_nonexistent.h>
2926_ACEOF
2927if { (ac_try="$ac_cpp conftest.$ac_ext"
2928case "(($ac_try" in
2929 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2930 *) ac_try_echo=$ac_try;;
2931esac
2932eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2933 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2169 ac_status=$? 2934 ac_status=$?
2935 grep -v '^ *+' conftest.er1 >conftest.err
2936 rm -f conftest.er1
2937 cat conftest.err >&5
2170 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2938 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2171 (exit $ac_status); }; } && 2939 (exit $ac_status); } >/dev/null && {
2172 { ac_try='test -s conftest.$ac_objext' 2940 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2173 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 2941 test ! -s conftest.err
2174 (eval $ac_try) 2>&5 2942 }; then
2943 # Broken: success on invalid input.
2944continue
2945else
2946 echo "$as_me: failed program was:" >&5
2947sed 's/^/| /' conftest.$ac_ext >&5
2948
2949 # Passes both tests.
2950ac_preproc_ok=:
2951break
2952fi
2953
2954rm -f conftest.err conftest.$ac_ext
2955
2956done
2957# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
2958rm -f conftest.err conftest.$ac_ext
2959if $ac_preproc_ok; then
2960 break
2961fi
2962
2963 done
2964 ac_cv_prog_CPP=$CPP
2965
2966fi
2967 CPP=$ac_cv_prog_CPP
2968else
2969 ac_cv_prog_CPP=$CPP
2970fi
2971{ echo "$as_me:$LINENO: result: $CPP" >&5
2972echo "${ECHO_T}$CPP" >&6; }
2973ac_preproc_ok=false
2974for ac_c_preproc_warn_flag in '' yes
2975do
2976 # Use a header file that comes with gcc, so configuring glibc
2977 # with a fresh cross-compiler works.
2978 # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
2979 # <limits.h> exists even on freestanding compilers.
2980 # On the NeXT, cc -E runs the code through the compiler's parser,
2981 # not just through cpp. "Syntax error" is here to catch this case.
2982 cat >conftest.$ac_ext <<_ACEOF
2983/* confdefs.h. */
2984_ACEOF
2985cat confdefs.h >>conftest.$ac_ext
2986cat >>conftest.$ac_ext <<_ACEOF
2987/* end confdefs.h. */
2988#ifdef __STDC__
2989# include <limits.h>
2990#else
2991# include <assert.h>
2992#endif
2993 Syntax error
2994_ACEOF
2995if { (ac_try="$ac_cpp conftest.$ac_ext"
2996case "(($ac_try" in
2997 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2998 *) ac_try_echo=$ac_try;;
2999esac
3000eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3001 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2175 ac_status=$? 3002 ac_status=$?
3003 grep -v '^ *+' conftest.er1 >conftest.err
3004 rm -f conftest.er1
3005 cat conftest.err >&5
2176 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3006 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2177 (exit $ac_status); }; }; then 3007 (exit $ac_status); } >/dev/null && {
2178 for ac_declaration in \ 3008 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2179 '' \ 3009 test ! -s conftest.err
2180 'extern "C" void std::exit (int) throw (); using std::exit;' \ 3010 }; then
2181 'extern "C" void std::exit (int); using std::exit;' \ 3011 :
2182 'extern "C" void exit (int) throw ();' \ 3012else
2183 'extern "C" void exit (int);' \ 3013 echo "$as_me: failed program was:" >&5
2184 'void exit (int);' 3014sed 's/^/| /' conftest.$ac_ext >&5
3015
3016 # Broken: fails on valid input.
3017continue
3018fi
3019
3020rm -f conftest.err conftest.$ac_ext
3021
3022 # OK, works on sane cases. Now check whether nonexistent headers
3023 # can be detected and how.
3024 cat >conftest.$ac_ext <<_ACEOF
3025/* confdefs.h. */
3026_ACEOF
3027cat confdefs.h >>conftest.$ac_ext
3028cat >>conftest.$ac_ext <<_ACEOF
3029/* end confdefs.h. */
3030#include <ac_nonexistent.h>
3031_ACEOF
3032if { (ac_try="$ac_cpp conftest.$ac_ext"
3033case "(($ac_try" in
3034 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3035 *) ac_try_echo=$ac_try;;
3036esac
3037eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3038 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3039 ac_status=$?
3040 grep -v '^ *+' conftest.er1 >conftest.err
3041 rm -f conftest.er1
3042 cat conftest.err >&5
3043 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3044 (exit $ac_status); } >/dev/null && {
3045 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3046 test ! -s conftest.err
3047 }; then
3048 # Broken: success on invalid input.
3049continue
3050else
3051 echo "$as_me: failed program was:" >&5
3052sed 's/^/| /' conftest.$ac_ext >&5
3053
3054 # Passes both tests.
3055ac_preproc_ok=:
3056break
3057fi
3058
3059rm -f conftest.err conftest.$ac_ext
3060
3061done
3062# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
3063rm -f conftest.err conftest.$ac_ext
3064if $ac_preproc_ok; then
3065 :
3066else
3067 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3068See \`config.log' for more details." >&5
3069echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3070See \`config.log' for more details." >&2;}
3071 { (exit 1); exit 1; }; }
3072fi
3073
3074ac_ext=c
3075ac_cpp='$CPP $CPPFLAGS'
3076ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3077ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3078ac_compiler_gnu=$ac_cv_c_compiler_gnu
3079
3080
3081{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3082echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; }
3083if test "${ac_cv_path_GREP+set}" = set; then
3084 echo $ECHO_N "(cached) $ECHO_C" >&6
3085else
3086 # Extract the first word of "grep ggrep" to use in msg output
3087if test -z "$GREP"; then
3088set dummy grep ggrep; ac_prog_name=$2
3089if test "${ac_cv_path_GREP+set}" = set; then
3090 echo $ECHO_N "(cached) $ECHO_C" >&6
3091else
3092 ac_path_GREP_found=false
3093# Loop through the user's path and test for each of PROGNAME-LIST
3094as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3095for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3096do
3097 IFS=$as_save_IFS
3098 test -z "$as_dir" && as_dir=.
3099 for ac_prog in grep ggrep; do
3100 for ac_exec_ext in '' $ac_executable_extensions; do
3101 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3102 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3103 # Check for GNU ac_path_GREP and select it if it is found.
3104 # Check for GNU $ac_path_GREP
3105case `"$ac_path_GREP" --version 2>&1` in
3106*GNU*)
3107 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3108*)
3109 ac_count=0
3110 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3111 while :
3112 do
3113 cat "conftest.in" "conftest.in" >"conftest.tmp"
3114 mv "conftest.tmp" "conftest.in"
3115 cp "conftest.in" "conftest.nl"
3116 echo 'GREP' >> "conftest.nl"
3117 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3118 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3119 ac_count=`expr $ac_count + 1`
3120 if test $ac_count -gt ${ac_path_GREP_max-0}; then
3121 # Best one so far, save it but keep looking for a better one
3122 ac_cv_path_GREP="$ac_path_GREP"
3123 ac_path_GREP_max=$ac_count
3124 fi
3125 # 10*(2^10) chars as input seems more than enough
3126 test $ac_count -gt 10 && break
3127 done
3128 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3129esac
3130
3131
3132 $ac_path_GREP_found && break 3
3133 done
3134done
3135
3136done
3137IFS=$as_save_IFS
3138
3139
3140fi
3141
3142GREP="$ac_cv_path_GREP"
3143if test -z "$GREP"; then
3144 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3145echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3146 { (exit 1); exit 1; }; }
3147fi
3148
3149else
3150 ac_cv_path_GREP=$GREP
3151fi
3152
3153
3154fi
3155{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3156echo "${ECHO_T}$ac_cv_path_GREP" >&6; }
3157 GREP="$ac_cv_path_GREP"
3158
3159
3160{ echo "$as_me:$LINENO: checking for egrep" >&5
3161echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3162if test "${ac_cv_path_EGREP+set}" = set; then
3163 echo $ECHO_N "(cached) $ECHO_C" >&6
3164else
3165 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3166 then ac_cv_path_EGREP="$GREP -E"
3167 else
3168 # Extract the first word of "egrep" to use in msg output
3169if test -z "$EGREP"; then
3170set dummy egrep; ac_prog_name=$2
3171if test "${ac_cv_path_EGREP+set}" = set; then
3172 echo $ECHO_N "(cached) $ECHO_C" >&6
3173else
3174 ac_path_EGREP_found=false
3175# Loop through the user's path and test for each of PROGNAME-LIST
3176as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3177for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
2185do 3178do
3179 IFS=$as_save_IFS
3180 test -z "$as_dir" && as_dir=.
3181 for ac_prog in egrep; do
3182 for ac_exec_ext in '' $ac_executable_extensions; do
3183 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3184 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3185 # Check for GNU ac_path_EGREP and select it if it is found.
3186 # Check for GNU $ac_path_EGREP
3187case `"$ac_path_EGREP" --version 2>&1` in
3188*GNU*)
3189 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3190*)
3191 ac_count=0
3192 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
3193 while :
3194 do
3195 cat "conftest.in" "conftest.in" >"conftest.tmp"
3196 mv "conftest.tmp" "conftest.in"
3197 cp "conftest.in" "conftest.nl"
3198 echo 'EGREP' >> "conftest.nl"
3199 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3200 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3201 ac_count=`expr $ac_count + 1`
3202 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
3203 # Best one so far, save it but keep looking for a better one
3204 ac_cv_path_EGREP="$ac_path_EGREP"
3205 ac_path_EGREP_max=$ac_count
3206 fi
3207 # 10*(2^10) chars as input seems more than enough
3208 test $ac_count -gt 10 && break
3209 done
3210 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3211esac
3212
3213
3214 $ac_path_EGREP_found && break 3
3215 done
3216done
3217
3218done
3219IFS=$as_save_IFS
3220
3221
3222fi
3223
3224EGREP="$ac_cv_path_EGREP"
3225if test -z "$EGREP"; then
3226 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3227echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3228 { (exit 1); exit 1; }; }
3229fi
3230
3231else
3232 ac_cv_path_EGREP=$EGREP
3233fi
3234
3235
3236 fi
3237fi
3238{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3239echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3240 EGREP="$ac_cv_path_EGREP"
3241
3242
3243{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3244echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; }
3245if test "${ac_cv_header_stdc+set}" = set; then
3246 echo $ECHO_N "(cached) $ECHO_C" >&6
3247else
2186 cat >conftest.$ac_ext <<_ACEOF 3248 cat >conftest.$ac_ext <<_ACEOF
2187/* confdefs.h. */ 3249/* confdefs.h. */
2188_ACEOF 3250_ACEOF
2189cat confdefs.h >>conftest.$ac_ext 3251cat confdefs.h >>conftest.$ac_ext
2190cat >>conftest.$ac_ext <<_ACEOF 3252cat >>conftest.$ac_ext <<_ACEOF
2191/* end confdefs.h. */ 3253/* end confdefs.h. */
2192$ac_declaration
2193#include <stdlib.h> 3254#include <stdlib.h>
3255#include <stdarg.h>
3256#include <string.h>
3257#include <float.h>
3258
2194int 3259int
2195main () 3260main ()
2196{ 3261{
2197exit (42); 3262
2198 ; 3263 ;
2199 return 0; 3264 return 0;
2200} 3265}
2201_ACEOF 3266_ACEOF
2202rm -f conftest.$ac_objext 3267rm -f conftest.$ac_objext
2203if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3268if { (ac_try="$ac_compile"
2204 (eval $ac_compile) 2>conftest.er1 3269case "(($ac_try" in
3270 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3271 *) ac_try_echo=$ac_try;;
3272esac
3273eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3274 (eval "$ac_compile") 2>conftest.er1
2205 ac_status=$? 3275 ac_status=$?
2206 grep -v '^ *+' conftest.er1 >conftest.err 3276 grep -v '^ *+' conftest.er1 >conftest.err
2207 rm -f conftest.er1 3277 rm -f conftest.er1
2208 cat conftest.err >&5 3278 cat conftest.err >&5
2209 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3279 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2210 (exit $ac_status); } && 3280 (exit $ac_status); } && {
2211 { ac_try='test -z "$ac_c_werror_flag" 3281 test -z "$ac_c_werror_flag" ||
2212 || test ! -s conftest.err' 3282 test ! -s conftest.err
2213 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3283 } && test -s conftest.$ac_objext; then
2214 (eval $ac_try) 2>&5 3284 ac_cv_header_stdc=yes
2215 ac_status=$?
2216 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2217 (exit $ac_status); }; } &&
2218 { ac_try='test -s conftest.$ac_objext'
2219 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2220 (eval $ac_try) 2>&5
2221 ac_status=$?
2222 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2223 (exit $ac_status); }; }; then
2224 :
2225else 3285else
2226 echo "$as_me: failed program was:" >&5 3286 echo "$as_me: failed program was:" >&5
2227sed 's/^/| /' conftest.$ac_ext >&5 3287sed 's/^/| /' conftest.$ac_ext >&5
2228 3288
2229continue 3289 ac_cv_header_stdc=no
3290fi
3291
3292rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3293
3294if test $ac_cv_header_stdc = yes; then
3295 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
3296 cat >conftest.$ac_ext <<_ACEOF
3297/* confdefs.h. */
3298_ACEOF
3299cat confdefs.h >>conftest.$ac_ext
3300cat >>conftest.$ac_ext <<_ACEOF
3301/* end confdefs.h. */
3302#include <string.h>
3303
3304_ACEOF
3305if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3306 $EGREP "memchr" >/dev/null 2>&1; then
3307 :
3308else
3309 ac_cv_header_stdc=no
3310fi
3311rm -f conftest*
3312
3313fi
3314
3315if test $ac_cv_header_stdc = yes; then
3316 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
3317 cat >conftest.$ac_ext <<_ACEOF
3318/* confdefs.h. */
3319_ACEOF
3320cat confdefs.h >>conftest.$ac_ext
3321cat >>conftest.$ac_ext <<_ACEOF
3322/* end confdefs.h. */
3323#include <stdlib.h>
3324
3325_ACEOF
3326if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
3327 $EGREP "free" >/dev/null 2>&1; then
3328 :
3329else
3330 ac_cv_header_stdc=no
3331fi
3332rm -f conftest*
3333
2230fi 3334fi
2231rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3335
3336if test $ac_cv_header_stdc = yes; then
3337 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
3338 if test "$cross_compiling" = yes; then
3339 :
3340else
2232 cat >conftest.$ac_ext <<_ACEOF 3341 cat >conftest.$ac_ext <<_ACEOF
2233/* confdefs.h. */ 3342/* confdefs.h. */
2234_ACEOF 3343_ACEOF
2235cat confdefs.h >>conftest.$ac_ext 3344cat confdefs.h >>conftest.$ac_ext
2236cat >>conftest.$ac_ext <<_ACEOF 3345cat >>conftest.$ac_ext <<_ACEOF
2237/* end confdefs.h. */ 3346/* end confdefs.h. */
2238$ac_declaration 3347#include <ctype.h>
3348#include <stdlib.h>
3349#if ((' ' & 0x0FF) == 0x020)
3350# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
3351# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
3352#else
3353# define ISLOWER(c) \
3354 (('a' <= (c) && (c) <= 'i') \
3355 || ('j' <= (c) && (c) <= 'r') \
3356 || ('s' <= (c) && (c) <= 'z'))
3357# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
3358#endif
3359
3360#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
2239int 3361int
2240main () 3362main ()
2241{ 3363{
2242exit (42); 3364 int i;
2243 ; 3365 for (i = 0; i < 256; i++)
3366 if (XOR (islower (i), ISLOWER (i))
3367 || toupper (i) != TOUPPER (i))
3368 return 2;
2244 return 0; 3369 return 0;
2245} 3370}
2246_ACEOF 3371_ACEOF
2247rm -f conftest.$ac_objext 3372rm -f conftest$ac_exeext
2248if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3373if { (ac_try="$ac_link"
2249 (eval $ac_compile) 2>conftest.er1 3374case "(($ac_try" in
2250 ac_status=$? 3375 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2251 grep -v '^ *+' conftest.er1 >conftest.err 3376 *) ac_try_echo=$ac_try;;
2252 rm -f conftest.er1 3377esac
2253 cat conftest.err >&5 3378eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2254 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3379 (eval "$ac_link") 2>&5
2255 (exit $ac_status); } &&
2256 { ac_try='test -z "$ac_c_werror_flag"
2257 || test ! -s conftest.err'
2258 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2259 (eval $ac_try) 2>&5
2260 ac_status=$? 3380 ac_status=$?
2261 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3381 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2262 (exit $ac_status); }; } && 3382 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2263 { ac_try='test -s conftest.$ac_objext' 3383 { (case "(($ac_try" in
2264 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3384 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2265 (eval $ac_try) 2>&5 3385 *) ac_try_echo=$ac_try;;
3386esac
3387eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3388 (eval "$ac_try") 2>&5
2266 ac_status=$? 3389 ac_status=$?
2267 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3390 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2268 (exit $ac_status); }; }; then 3391 (exit $ac_status); }; }; then
2269 break 3392 :
2270else 3393else
2271 echo "$as_me: failed program was:" >&5 3394 echo "$as_me: program exited with status $ac_status" >&5
3395echo "$as_me: failed program was:" >&5
2272sed 's/^/| /' conftest.$ac_ext >&5 3396sed 's/^/| /' conftest.$ac_ext >&5
2273 3397
3398( exit $ac_status )
3399ac_cv_header_stdc=no
2274fi 3400fi
2275rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3401rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2276done
2277rm -f conftest*
2278if test -n "$ac_declaration"; then
2279 echo '#ifdef __cplusplus' >>confdefs.h
2280 echo $ac_declaration >>confdefs.h
2281 echo '#endif' >>confdefs.h
2282fi 3402fi
2283 3403
2284else
2285 echo "$as_me: failed program was:" >&5
2286sed 's/^/| /' conftest.$ac_ext >&5
2287 3404
2288fi 3405fi
2289rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3406fi
2290ac_ext=c 3407{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
2291ac_cpp='$CPP $CPPFLAGS' 3408echo "${ECHO_T}$ac_cv_header_stdc" >&6; }
2292ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3409if test $ac_cv_header_stdc = yes; then
2293ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3410
2294ac_compiler_gnu=$ac_cv_c_compiler_gnu 3411cat >>confdefs.h <<\_ACEOF
3412#define STDC_HEADERS 1
3413_ACEOF
2295 3414
2296ac_aux_dir=
2297for ac_dir in $srcdir $srcdir/.. $srcdir/../..; do
2298 if test -f $ac_dir/install-sh; then
2299 ac_aux_dir=$ac_dir
2300 ac_install_sh="$ac_aux_dir/install-sh -c"
2301 break
2302 elif test -f $ac_dir/install.sh; then
2303 ac_aux_dir=$ac_dir
2304 ac_install_sh="$ac_aux_dir/install.sh -c"
2305 break
2306 elif test -f $ac_dir/shtool; then
2307 ac_aux_dir=$ac_dir
2308 ac_install_sh="$ac_aux_dir/shtool install -c"
2309 break
2310 fi
2311done
2312if test -z "$ac_aux_dir"; then
2313 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&5
2314echo "$as_me: error: cannot find install-sh or install.sh in $srcdir $srcdir/.. $srcdir/../.." >&2;}
2315 { (exit 1); exit 1; }; }
2316fi 3415fi
2317ac_config_guess="$SHELL $ac_aux_dir/config.guess"
2318ac_config_sub="$SHELL $ac_aux_dir/config.sub"
2319ac_configure="$SHELL $ac_aux_dir/configure" # This should be Cygnus configure.
2320 3416
2321# Make sure we can run config.sub. 3417# On IRIX 5.3, sys/types and inttypes.h are conflicting.
2322$ac_config_sub sun4 >/dev/null 2>&1 ||
2323 { { echo "$as_me:$LINENO: error: cannot run $ac_config_sub" >&5
2324echo "$as_me: error: cannot run $ac_config_sub" >&2;}
2325 { (exit 1); exit 1; }; }
2326 3418
2327echo "$as_me:$LINENO: checking build system type" >&5
2328echo $ECHO_N "checking build system type... $ECHO_C" >&6
2329if test "${ac_cv_build+set}" = set; then
2330 echo $ECHO_N "(cached) $ECHO_C" >&6
2331else
2332 ac_cv_build_alias=$build_alias
2333test -z "$ac_cv_build_alias" &&
2334 ac_cv_build_alias=`$ac_config_guess`
2335test -z "$ac_cv_build_alias" &&
2336 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2337echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2338 { (exit 1); exit 1; }; }
2339ac_cv_build=`$ac_config_sub $ac_cv_build_alias` ||
2340 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_build_alias failed" >&5
2341echo "$as_me: error: $ac_config_sub $ac_cv_build_alias failed" >&2;}
2342 { (exit 1); exit 1; }; }
2343 3419
2344fi
2345echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2346echo "${ECHO_T}$ac_cv_build" >&6
2347build=$ac_cv_build
2348build_cpu=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2349build_vendor=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2350build_os=`echo $ac_cv_build | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2351 3420
2352 3421
2353echo "$as_me:$LINENO: checking host system type" >&5 3422
2354echo $ECHO_N "checking host system type... $ECHO_C" >&6 3423
2355if test "${ac_cv_host+set}" = set; then 3424
3425
3426
3427for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3428 inttypes.h stdint.h unistd.h
3429do
3430as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
3431{ echo "$as_me:$LINENO: checking for $ac_header" >&5
3432echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
3433if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
2356 echo $ECHO_N "(cached) $ECHO_C" >&6 3434 echo $ECHO_N "(cached) $ECHO_C" >&6
2357else 3435else
2358 ac_cv_host_alias=$host_alias 3436 cat >conftest.$ac_ext <<_ACEOF
2359test -z "$ac_cv_host_alias" && 3437/* confdefs.h. */
2360 ac_cv_host_alias=$ac_cv_build_alias 3438_ACEOF
2361ac_cv_host=`$ac_config_sub $ac_cv_host_alias` || 3439cat confdefs.h >>conftest.$ac_ext
2362 { { echo "$as_me:$LINENO: error: $ac_config_sub $ac_cv_host_alias failed" >&5 3440cat >>conftest.$ac_ext <<_ACEOF
2363echo "$as_me: error: $ac_config_sub $ac_cv_host_alias failed" >&2;} 3441/* end confdefs.h. */
2364 { (exit 1); exit 1; }; } 3442$ac_includes_default
2365 3443
3444#include <$ac_header>
3445_ACEOF
3446rm -f conftest.$ac_objext
3447if { (ac_try="$ac_compile"
3448case "(($ac_try" in
3449 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3450 *) ac_try_echo=$ac_try;;
3451esac
3452eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3453 (eval "$ac_compile") 2>conftest.er1
3454 ac_status=$?
3455 grep -v '^ *+' conftest.er1 >conftest.err
3456 rm -f conftest.er1
3457 cat conftest.err >&5
3458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3459 (exit $ac_status); } && {
3460 test -z "$ac_c_werror_flag" ||
3461 test ! -s conftest.err
3462 } && test -s conftest.$ac_objext; then
3463 eval "$as_ac_Header=yes"
3464else
3465 echo "$as_me: failed program was:" >&5
3466sed 's/^/| /' conftest.$ac_ext >&5
3467
3468 eval "$as_ac_Header=no"
2366fi 3469fi
2367echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2368echo "${ECHO_T}$ac_cv_host" >&6
2369host=$ac_cv_host
2370host_cpu=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\1/'`
2371host_vendor=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\2/'`
2372host_os=`echo $ac_cv_host | sed 's/^\([^-]*\)-\([^-]*\)-\(.*\)$/\3/'`
2373 3470
3471rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3472fi
3473ac_res=`eval echo '${'$as_ac_Header'}'`
3474 { echo "$as_me:$LINENO: result: $ac_res" >&5
3475echo "${ECHO_T}$ac_res" >&6; }
3476if test `eval echo '${'$as_ac_Header'}'` = yes; then
3477 cat >>confdefs.h <<_ACEOF
3478#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
3479_ACEOF
3480
3481fi
3482
3483done
2374 3484
2375 3485
2376echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5 3486{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
2377echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6 3487echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; }
2378if test "${ac_cv_c_bigendian+set}" = set; then 3488if test "${ac_cv_c_bigendian+set}" = set; then
2379 echo $ECHO_N "(cached) $ECHO_C" >&6 3489 echo $ECHO_N "(cached) $ECHO_C" >&6
2380else 3490else
@@ -2391,7 +3501,8 @@ cat >>conftest.$ac_ext <<_ACEOF
2391int 3501int
2392main () 3502main ()
2393{ 3503{
2394#if !BYTE_ORDER || !BIG_ENDIAN || !LITTLE_ENDIAN 3504#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \
3505 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN)
2395 bogus endian macros 3506 bogus endian macros
2396#endif 3507#endif
2397 3508
@@ -2400,27 +3511,22 @@ main ()
2400} 3511}
2401_ACEOF 3512_ACEOF
2402rm -f conftest.$ac_objext 3513rm -f conftest.$ac_objext
2403if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3514if { (ac_try="$ac_compile"
2404 (eval $ac_compile) 2>conftest.er1 3515case "(($ac_try" in
3516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3517 *) ac_try_echo=$ac_try;;
3518esac
3519eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3520 (eval "$ac_compile") 2>conftest.er1
2405 ac_status=$? 3521 ac_status=$?
2406 grep -v '^ *+' conftest.er1 >conftest.err 3522 grep -v '^ *+' conftest.er1 >conftest.err
2407 rm -f conftest.er1 3523 rm -f conftest.er1
2408 cat conftest.err >&5 3524 cat conftest.err >&5
2409 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3525 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2410 (exit $ac_status); } && 3526 (exit $ac_status); } && {
2411 { ac_try='test -z "$ac_c_werror_flag" 3527 test -z "$ac_c_werror_flag" ||
2412 || test ! -s conftest.err' 3528 test ! -s conftest.err
2413 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3529 } && test -s conftest.$ac_objext; then
2414 (eval $ac_try) 2>&5
2415 ac_status=$?
2416 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2417 (exit $ac_status); }; } &&
2418 { ac_try='test -s conftest.$ac_objext'
2419 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2420 (eval $ac_try) 2>&5
2421 ac_status=$?
2422 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2423 (exit $ac_status); }; }; then
2424 # It does; now see whether it defined to BIG_ENDIAN or not. 3530 # It does; now see whether it defined to BIG_ENDIAN or not.
2425cat >conftest.$ac_ext <<_ACEOF 3531cat >conftest.$ac_ext <<_ACEOF
2426/* confdefs.h. */ 3532/* confdefs.h. */
@@ -2443,40 +3549,36 @@ main ()
2443} 3549}
2444_ACEOF 3550_ACEOF
2445rm -f conftest.$ac_objext 3551rm -f conftest.$ac_objext
2446if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3552if { (ac_try="$ac_compile"
2447 (eval $ac_compile) 2>conftest.er1 3553case "(($ac_try" in
3554 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3555 *) ac_try_echo=$ac_try;;
3556esac
3557eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3558 (eval "$ac_compile") 2>conftest.er1
2448 ac_status=$? 3559 ac_status=$?
2449 grep -v '^ *+' conftest.er1 >conftest.err 3560 grep -v '^ *+' conftest.er1 >conftest.err
2450 rm -f conftest.er1 3561 rm -f conftest.er1
2451 cat conftest.err >&5 3562 cat conftest.err >&5
2452 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2453 (exit $ac_status); } && 3564 (exit $ac_status); } && {
2454 { ac_try='test -z "$ac_c_werror_flag" 3565 test -z "$ac_c_werror_flag" ||
2455 || test ! -s conftest.err' 3566 test ! -s conftest.err
2456 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3567 } && test -s conftest.$ac_objext; then
2457 (eval $ac_try) 2>&5
2458 ac_status=$?
2459 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2460 (exit $ac_status); }; } &&
2461 { ac_try='test -s conftest.$ac_objext'
2462 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2463 (eval $ac_try) 2>&5
2464 ac_status=$?
2465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2466 (exit $ac_status); }; }; then
2467 ac_cv_c_bigendian=yes 3568 ac_cv_c_bigendian=yes
2468else 3569else
2469 echo "$as_me: failed program was:" >&5 3570 echo "$as_me: failed program was:" >&5
2470sed 's/^/| /' conftest.$ac_ext >&5 3571sed 's/^/| /' conftest.$ac_ext >&5
2471 3572
2472ac_cv_c_bigendian=no 3573 ac_cv_c_bigendian=no
2473fi 3574fi
2474rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3575
3576rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2475else 3577else
2476 echo "$as_me: failed program was:" >&5 3578 echo "$as_me: failed program was:" >&5
2477sed 's/^/| /' conftest.$ac_ext >&5 3579sed 's/^/| /' conftest.$ac_ext >&5
2478 3580
2479# It does not; compile a test program. 3581 # It does not; compile a test program.
2480if test "$cross_compiling" = yes; then 3582if test "$cross_compiling" = yes; then
2481 # try to guess the endianness by grepping values into an object file 3583 # try to guess the endianness by grepping values into an object file
2482 ac_cv_c_bigendian=unknown 3584 ac_cv_c_bigendian=unknown
@@ -2486,11 +3588,11 @@ _ACEOF
2486cat confdefs.h >>conftest.$ac_ext 3588cat confdefs.h >>conftest.$ac_ext
2487cat >>conftest.$ac_ext <<_ACEOF 3589cat >>conftest.$ac_ext <<_ACEOF
2488/* end confdefs.h. */ 3590/* end confdefs.h. */
2489short ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; 3591short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
2490short ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; 3592short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
2491void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; } 3593void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
2492short ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 }; 3594short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
2493short ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 }; 3595short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
2494void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; } 3596void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
2495int 3597int
2496main () 3598main ()
@@ -2501,27 +3603,22 @@ main ()
2501} 3603}
2502_ACEOF 3604_ACEOF
2503rm -f conftest.$ac_objext 3605rm -f conftest.$ac_objext
2504if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 3606if { (ac_try="$ac_compile"
2505 (eval $ac_compile) 2>conftest.er1 3607case "(($ac_try" in
3608 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3609 *) ac_try_echo=$ac_try;;
3610esac
3611eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3612 (eval "$ac_compile") 2>conftest.er1
2506 ac_status=$? 3613 ac_status=$?
2507 grep -v '^ *+' conftest.er1 >conftest.err 3614 grep -v '^ *+' conftest.er1 >conftest.err
2508 rm -f conftest.er1 3615 rm -f conftest.er1
2509 cat conftest.err >&5 3616 cat conftest.err >&5
2510 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3617 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2511 (exit $ac_status); } && 3618 (exit $ac_status); } && {
2512 { ac_try='test -z "$ac_c_werror_flag" 3619 test -z "$ac_c_werror_flag" ||
2513 || test ! -s conftest.err' 3620 test ! -s conftest.err
2514 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3621 } && test -s conftest.$ac_objext; then
2515 (eval $ac_try) 2>&5
2516 ac_status=$?
2517 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2518 (exit $ac_status); }; } &&
2519 { ac_try='test -s conftest.$ac_objext'
2520 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
2521 (eval $ac_try) 2>&5
2522 ac_status=$?
2523 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2524 (exit $ac_status); }; }; then
2525 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then 3622 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
2526 ac_cv_c_bigendian=yes 3623 ac_cv_c_bigendian=yes
2527fi 3624fi
@@ -2537,8 +3634,10 @@ else
2537 echo "$as_me: failed program was:" >&5 3634 echo "$as_me: failed program was:" >&5
2538sed 's/^/| /' conftest.$ac_ext >&5 3635sed 's/^/| /' conftest.$ac_ext >&5
2539 3636
3637
2540fi 3638fi
2541rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3639
3640rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2542else 3641else
2543 cat >conftest.$ac_ext <<_ACEOF 3642 cat >conftest.$ac_ext <<_ACEOF
2544/* confdefs.h. */ 3643/* confdefs.h. */
@@ -2546,27 +3645,41 @@ _ACEOF
2546cat confdefs.h >>conftest.$ac_ext 3645cat confdefs.h >>conftest.$ac_ext
2547cat >>conftest.$ac_ext <<_ACEOF 3646cat >>conftest.$ac_ext <<_ACEOF
2548/* end confdefs.h. */ 3647/* end confdefs.h. */
3648$ac_includes_default
2549int 3649int
2550main () 3650main ()
2551{ 3651{
3652
2552 /* Are we little or big endian? From Harbison&Steele. */ 3653 /* Are we little or big endian? From Harbison&Steele. */
2553 union 3654 union
2554 { 3655 {
2555 long l; 3656 long int l;
2556 char c[sizeof (long)]; 3657 char c[sizeof (long int)];
2557 } u; 3658 } u;
2558 u.l = 1; 3659 u.l = 1;
2559 exit (u.c[sizeof (long) - 1] == 1); 3660 return u.c[sizeof (long int) - 1] == 1;
3661
3662 ;
3663 return 0;
2560} 3664}
2561_ACEOF 3665_ACEOF
2562rm -f conftest$ac_exeext 3666rm -f conftest$ac_exeext
2563if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 3667if { (ac_try="$ac_link"
2564 (eval $ac_link) 2>&5 3668case "(($ac_try" in
3669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3670 *) ac_try_echo=$ac_try;;
3671esac
3672eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3673 (eval "$ac_link") 2>&5
2565 ac_status=$? 3674 ac_status=$?
2566 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3675 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2567 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 3676 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
2568 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 3677 { (case "(($ac_try" in
2569 (eval $ac_try) 2>&5 3678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3679 *) ac_try_echo=$ac_try;;
3680esac
3681eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3682 (eval "$ac_try") 2>&5
2570 ac_status=$? 3683 ac_status=$?
2571 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2572 (exit $ac_status); }; }; then 3685 (exit $ac_status); }; }; then
@@ -2579,13 +3692,16 @@ sed 's/^/| /' conftest.$ac_ext >&5
2579( exit $ac_status ) 3692( exit $ac_status )
2580ac_cv_c_bigendian=yes 3693ac_cv_c_bigendian=yes
2581fi 3694fi
2582rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3695rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
2583fi 3696fi
3697
3698
2584fi 3699fi
2585rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 3700
3701rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2586fi 3702fi
2587echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5 3703{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
2588echo "${ECHO_T}$ac_cv_c_bigendian" >&6 3704echo "${ECHO_T}$ac_cv_c_bigendian" >&6; }
2589case $ac_cv_c_bigendian in 3705case $ac_cv_c_bigendian in
2590 yes) 3706 yes)
2591 3707
@@ -2609,8 +3725,8 @@ for ac_prog in gawk mawk nawk awk
2609do 3725do
2610 # Extract the first word of "$ac_prog", so it can be a program name with args. 3726 # Extract the first word of "$ac_prog", so it can be a program name with args.
2611set dummy $ac_prog; ac_word=$2 3727set dummy $ac_prog; ac_word=$2
2612echo "$as_me:$LINENO: checking for $ac_word" >&5 3728{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2613echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 3729echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2614if test "${ac_cv_prog_AWK+set}" = set; then 3730if test "${ac_cv_prog_AWK+set}" = set; then
2615 echo $ECHO_N "(cached) $ECHO_C" >&6 3731 echo $ECHO_N "(cached) $ECHO_C" >&6
2616else 3732else
@@ -2623,25 +3739,27 @@ do
2623 IFS=$as_save_IFS 3739 IFS=$as_save_IFS
2624 test -z "$as_dir" && as_dir=. 3740 test -z "$as_dir" && as_dir=.
2625 for ac_exec_ext in '' $ac_executable_extensions; do 3741 for ac_exec_ext in '' $ac_executable_extensions; do
2626 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 3742 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2627 ac_cv_prog_AWK="$ac_prog" 3743 ac_cv_prog_AWK="$ac_prog"
2628 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 3744 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2629 break 2 3745 break 2
2630 fi 3746 fi
2631done 3747done
2632done 3748done
3749IFS=$as_save_IFS
2633 3750
2634fi 3751fi
2635fi 3752fi
2636AWK=$ac_cv_prog_AWK 3753AWK=$ac_cv_prog_AWK
2637if test -n "$AWK"; then 3754if test -n "$AWK"; then
2638 echo "$as_me:$LINENO: result: $AWK" >&5 3755 { echo "$as_me:$LINENO: result: $AWK" >&5
2639echo "${ECHO_T}$AWK" >&6 3756echo "${ECHO_T}$AWK" >&6; }
2640else 3757else
2641 echo "$as_me:$LINENO: result: no" >&5 3758 { echo "$as_me:$LINENO: result: no" >&5
2642echo "${ECHO_T}no" >&6 3759echo "${ECHO_T}no" >&6; }
2643fi 3760fi
2644 3761
3762
2645 test -n "$AWK" && break 3763 test -n "$AWK" && break
2646done 3764done
2647 3765
@@ -2650,8 +3768,8 @@ ac_cpp='$CPP $CPPFLAGS'
2650ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3768ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2651ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3769ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2652ac_compiler_gnu=$ac_cv_c_compiler_gnu 3770ac_compiler_gnu=$ac_cv_c_compiler_gnu
2653echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 3771{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2654echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6 3772echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; }
2655# On Suns, sometimes $CPP names a directory. 3773# On Suns, sometimes $CPP names a directory.
2656if test -n "$CPP" && test -d "$CPP"; then 3774if test -n "$CPP" && test -d "$CPP"; then
2657 CPP= 3775 CPP=
@@ -2685,24 +3803,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2685#endif 3803#endif
2686 Syntax error 3804 Syntax error
2687_ACEOF 3805_ACEOF
2688if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3806if { (ac_try="$ac_cpp conftest.$ac_ext"
2689 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3807case "(($ac_try" in
3808 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3809 *) ac_try_echo=$ac_try;;
3810esac
3811eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3812 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2690 ac_status=$? 3813 ac_status=$?
2691 grep -v '^ *+' conftest.er1 >conftest.err 3814 grep -v '^ *+' conftest.er1 >conftest.err
2692 rm -f conftest.er1 3815 rm -f conftest.er1
2693 cat conftest.err >&5 3816 cat conftest.err >&5
2694 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2695 (exit $ac_status); } >/dev/null; then 3818 (exit $ac_status); } >/dev/null && {
2696 if test -s conftest.err; then 3819 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2697 ac_cpp_err=$ac_c_preproc_warn_flag 3820 test ! -s conftest.err
2698 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3821 }; then
2699 else
2700 ac_cpp_err=
2701 fi
2702else
2703 ac_cpp_err=yes
2704fi
2705if test -z "$ac_cpp_err"; then
2706 : 3822 :
2707else 3823else
2708 echo "$as_me: failed program was:" >&5 3824 echo "$as_me: failed program was:" >&5
@@ -2711,9 +3827,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
2711 # Broken: fails on valid input. 3827 # Broken: fails on valid input.
2712continue 3828continue
2713fi 3829fi
3830
2714rm -f conftest.err conftest.$ac_ext 3831rm -f conftest.err conftest.$ac_ext
2715 3832
2716 # OK, works on sane cases. Now check whether non-existent headers 3833 # OK, works on sane cases. Now check whether nonexistent headers
2717 # can be detected and how. 3834 # can be detected and how.
2718 cat >conftest.$ac_ext <<_ACEOF 3835 cat >conftest.$ac_ext <<_ACEOF
2719/* confdefs.h. */ 3836/* confdefs.h. */
@@ -2723,24 +3840,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2723/* end confdefs.h. */ 3840/* end confdefs.h. */
2724#include <ac_nonexistent.h> 3841#include <ac_nonexistent.h>
2725_ACEOF 3842_ACEOF
2726if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3843if { (ac_try="$ac_cpp conftest.$ac_ext"
2727 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3844case "(($ac_try" in
3845 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3846 *) ac_try_echo=$ac_try;;
3847esac
3848eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3849 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2728 ac_status=$? 3850 ac_status=$?
2729 grep -v '^ *+' conftest.er1 >conftest.err 3851 grep -v '^ *+' conftest.er1 >conftest.err
2730 rm -f conftest.er1 3852 rm -f conftest.er1
2731 cat conftest.err >&5 3853 cat conftest.err >&5
2732 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2733 (exit $ac_status); } >/dev/null; then 3855 (exit $ac_status); } >/dev/null && {
2734 if test -s conftest.err; then 3856 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2735 ac_cpp_err=$ac_c_preproc_warn_flag 3857 test ! -s conftest.err
2736 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3858 }; then
2737 else
2738 ac_cpp_err=
2739 fi
2740else
2741 ac_cpp_err=yes
2742fi
2743if test -z "$ac_cpp_err"; then
2744 # Broken: success on invalid input. 3859 # Broken: success on invalid input.
2745continue 3860continue
2746else 3861else
@@ -2751,6 +3866,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
2751ac_preproc_ok=: 3866ac_preproc_ok=:
2752break 3867break
2753fi 3868fi
3869
2754rm -f conftest.err conftest.$ac_ext 3870rm -f conftest.err conftest.$ac_ext
2755 3871
2756done 3872done
@@ -2768,8 +3884,8 @@ fi
2768else 3884else
2769 ac_cv_prog_CPP=$CPP 3885 ac_cv_prog_CPP=$CPP
2770fi 3886fi
2771echo "$as_me:$LINENO: result: $CPP" >&5 3887{ echo "$as_me:$LINENO: result: $CPP" >&5
2772echo "${ECHO_T}$CPP" >&6 3888echo "${ECHO_T}$CPP" >&6; }
2773ac_preproc_ok=false 3889ac_preproc_ok=false
2774for ac_c_preproc_warn_flag in '' yes 3890for ac_c_preproc_warn_flag in '' yes
2775do 3891do
@@ -2792,24 +3908,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2792#endif 3908#endif
2793 Syntax error 3909 Syntax error
2794_ACEOF 3910_ACEOF
2795if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3911if { (ac_try="$ac_cpp conftest.$ac_ext"
2796 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3912case "(($ac_try" in
3913 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3914 *) ac_try_echo=$ac_try;;
3915esac
3916eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3917 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2797 ac_status=$? 3918 ac_status=$?
2798 grep -v '^ *+' conftest.er1 >conftest.err 3919 grep -v '^ *+' conftest.er1 >conftest.err
2799 rm -f conftest.er1 3920 rm -f conftest.er1
2800 cat conftest.err >&5 3921 cat conftest.err >&5
2801 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3922 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2802 (exit $ac_status); } >/dev/null; then 3923 (exit $ac_status); } >/dev/null && {
2803 if test -s conftest.err; then 3924 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2804 ac_cpp_err=$ac_c_preproc_warn_flag 3925 test ! -s conftest.err
2805 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3926 }; then
2806 else
2807 ac_cpp_err=
2808 fi
2809else
2810 ac_cpp_err=yes
2811fi
2812if test -z "$ac_cpp_err"; then
2813 : 3927 :
2814else 3928else
2815 echo "$as_me: failed program was:" >&5 3929 echo "$as_me: failed program was:" >&5
@@ -2818,9 +3932,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
2818 # Broken: fails on valid input. 3932 # Broken: fails on valid input.
2819continue 3933continue
2820fi 3934fi
3935
2821rm -f conftest.err conftest.$ac_ext 3936rm -f conftest.err conftest.$ac_ext
2822 3937
2823 # OK, works on sane cases. Now check whether non-existent headers 3938 # OK, works on sane cases. Now check whether nonexistent headers
2824 # can be detected and how. 3939 # can be detected and how.
2825 cat >conftest.$ac_ext <<_ACEOF 3940 cat >conftest.$ac_ext <<_ACEOF
2826/* confdefs.h. */ 3941/* confdefs.h. */
@@ -2830,24 +3945,22 @@ cat >>conftest.$ac_ext <<_ACEOF
2830/* end confdefs.h. */ 3945/* end confdefs.h. */
2831#include <ac_nonexistent.h> 3946#include <ac_nonexistent.h>
2832_ACEOF 3947_ACEOF
2833if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 3948if { (ac_try="$ac_cpp conftest.$ac_ext"
2834 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 3949case "(($ac_try" in
3950 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3951 *) ac_try_echo=$ac_try;;
3952esac
3953eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3954 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2835 ac_status=$? 3955 ac_status=$?
2836 grep -v '^ *+' conftest.er1 >conftest.err 3956 grep -v '^ *+' conftest.er1 >conftest.err
2837 rm -f conftest.er1 3957 rm -f conftest.er1
2838 cat conftest.err >&5 3958 cat conftest.err >&5
2839 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3959 echo "$as_me:$LINENO: \$? = $ac_status" >&5
2840 (exit $ac_status); } >/dev/null; then 3960 (exit $ac_status); } >/dev/null && {
2841 if test -s conftest.err; then 3961 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2842 ac_cpp_err=$ac_c_preproc_warn_flag 3962 test ! -s conftest.err
2843 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 3963 }; then
2844 else
2845 ac_cpp_err=
2846 fi
2847else
2848 ac_cpp_err=yes
2849fi
2850if test -z "$ac_cpp_err"; then
2851 # Broken: success on invalid input. 3964 # Broken: success on invalid input.
2852continue 3965continue
2853else 3966else
@@ -2858,6 +3971,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
2858ac_preproc_ok=: 3971ac_preproc_ok=:
2859break 3972break
2860fi 3973fi
3974
2861rm -f conftest.err conftest.$ac_ext 3975rm -f conftest.err conftest.$ac_ext
2862 3976
2863done 3977done
@@ -2882,8 +3996,8 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
2882if test -n "$ac_tool_prefix"; then 3996if test -n "$ac_tool_prefix"; then
2883 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. 3997 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
2884set dummy ${ac_tool_prefix}ranlib; ac_word=$2 3998set dummy ${ac_tool_prefix}ranlib; ac_word=$2
2885echo "$as_me:$LINENO: checking for $ac_word" >&5 3999{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2886echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4000echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2887if test "${ac_cv_prog_RANLIB+set}" = set; then 4001if test "${ac_cv_prog_RANLIB+set}" = set; then
2888 echo $ECHO_N "(cached) $ECHO_C" >&6 4002 echo $ECHO_N "(cached) $ECHO_C" >&6
2889else 4003else
@@ -2896,32 +4010,34 @@ do
2896 IFS=$as_save_IFS 4010 IFS=$as_save_IFS
2897 test -z "$as_dir" && as_dir=. 4011 test -z "$as_dir" && as_dir=.
2898 for ac_exec_ext in '' $ac_executable_extensions; do 4012 for ac_exec_ext in '' $ac_executable_extensions; do
2899 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4013 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2900 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" 4014 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
2901 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4015 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2902 break 2 4016 break 2
2903 fi 4017 fi
2904done 4018done
2905done 4019done
4020IFS=$as_save_IFS
2906 4021
2907fi 4022fi
2908fi 4023fi
2909RANLIB=$ac_cv_prog_RANLIB 4024RANLIB=$ac_cv_prog_RANLIB
2910if test -n "$RANLIB"; then 4025if test -n "$RANLIB"; then
2911 echo "$as_me:$LINENO: result: $RANLIB" >&5 4026 { echo "$as_me:$LINENO: result: $RANLIB" >&5
2912echo "${ECHO_T}$RANLIB" >&6 4027echo "${ECHO_T}$RANLIB" >&6; }
2913else 4028else
2914 echo "$as_me:$LINENO: result: no" >&5 4029 { echo "$as_me:$LINENO: result: no" >&5
2915echo "${ECHO_T}no" >&6 4030echo "${ECHO_T}no" >&6; }
2916fi 4031fi
2917 4032
4033
2918fi 4034fi
2919if test -z "$ac_cv_prog_RANLIB"; then 4035if test -z "$ac_cv_prog_RANLIB"; then
2920 ac_ct_RANLIB=$RANLIB 4036 ac_ct_RANLIB=$RANLIB
2921 # Extract the first word of "ranlib", so it can be a program name with args. 4037 # Extract the first word of "ranlib", so it can be a program name with args.
2922set dummy ranlib; ac_word=$2 4038set dummy ranlib; ac_word=$2
2923echo "$as_me:$LINENO: checking for $ac_word" >&5 4039{ echo "$as_me:$LINENO: checking for $ac_word" >&5
2924echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4040echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
2925if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then 4041if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
2926 echo $ECHO_N "(cached) $ECHO_C" >&6 4042 echo $ECHO_N "(cached) $ECHO_C" >&6
2927else 4043else
@@ -2934,27 +4050,41 @@ do
2934 IFS=$as_save_IFS 4050 IFS=$as_save_IFS
2935 test -z "$as_dir" && as_dir=. 4051 test -z "$as_dir" && as_dir=.
2936 for ac_exec_ext in '' $ac_executable_extensions; do 4052 for ac_exec_ext in '' $ac_executable_extensions; do
2937 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4053 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2938 ac_cv_prog_ac_ct_RANLIB="ranlib" 4054 ac_cv_prog_ac_ct_RANLIB="ranlib"
2939 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4055 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2940 break 2 4056 break 2
2941 fi 4057 fi
2942done 4058done
2943done 4059done
4060IFS=$as_save_IFS
2944 4061
2945 test -z "$ac_cv_prog_ac_ct_RANLIB" && ac_cv_prog_ac_ct_RANLIB=":"
2946fi 4062fi
2947fi 4063fi
2948ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB 4064ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
2949if test -n "$ac_ct_RANLIB"; then 4065if test -n "$ac_ct_RANLIB"; then
2950 echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5 4066 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
2951echo "${ECHO_T}$ac_ct_RANLIB" >&6 4067echo "${ECHO_T}$ac_ct_RANLIB" >&6; }
2952else 4068else
2953 echo "$as_me:$LINENO: result: no" >&5 4069 { echo "$as_me:$LINENO: result: no" >&5
2954echo "${ECHO_T}no" >&6 4070echo "${ECHO_T}no" >&6; }
2955fi 4071fi
2956 4072
2957 RANLIB=$ac_ct_RANLIB 4073 if test "x$ac_ct_RANLIB" = x; then
4074 RANLIB=":"
4075 else
4076 case $cross_compiling:$ac_tool_warned in
4077yes:)
4078{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4079whose name does not start with the host triplet. If you think this
4080configuration is useful to you, please write to autoconf@gnu.org." >&5
4081echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4082whose name does not start with the host triplet. If you think this
4083configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4084ac_tool_warned=yes ;;
4085esac
4086 RANLIB=$ac_ct_RANLIB
4087 fi
2958else 4088else
2959 RANLIB="$ac_cv_prog_RANLIB" 4089 RANLIB="$ac_cv_prog_RANLIB"
2960fi 4090fi
@@ -2972,8 +4102,8 @@ fi
2972# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" 4102# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
2973# OS/2's system install, which has a completely different semantic 4103# OS/2's system install, which has a completely different semantic
2974# ./install, which can be erroneously created by make from ./install.sh. 4104# ./install, which can be erroneously created by make from ./install.sh.
2975echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5 4105{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
2976echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6 4106echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; }
2977if test -z "$INSTALL"; then 4107if test -z "$INSTALL"; then
2978if test "${ac_cv_path_install+set}" = set; then 4108if test "${ac_cv_path_install+set}" = set; then
2979 echo $ECHO_N "(cached) $ECHO_C" >&6 4109 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -2995,7 +4125,7 @@ case $as_dir/ in
2995 # by default. 4125 # by default.
2996 for ac_prog in ginstall scoinst install; do 4126 for ac_prog in ginstall scoinst install; do
2997 for ac_exec_ext in '' $ac_executable_extensions; do 4127 for ac_exec_ext in '' $ac_executable_extensions; do
2998 if $as_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then 4128 if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
2999 if test $ac_prog = install && 4129 if test $ac_prog = install &&
3000 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then 4130 grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
3001 # AIX install. It has an incompatible calling convention. 4131 # AIX install. It has an incompatible calling convention.
@@ -3014,21 +4144,22 @@ case $as_dir/ in
3014 ;; 4144 ;;
3015esac 4145esac
3016done 4146done
4147IFS=$as_save_IFS
3017 4148
3018 4149
3019fi 4150fi
3020 if test "${ac_cv_path_install+set}" = set; then 4151 if test "${ac_cv_path_install+set}" = set; then
3021 INSTALL=$ac_cv_path_install 4152 INSTALL=$ac_cv_path_install
3022 else 4153 else
3023 # As a last resort, use the slow shell script. We don't cache a 4154 # As a last resort, use the slow shell script. Don't cache a
3024 # path for INSTALL within a source directory, because that will 4155 # value for INSTALL within a source directory, because that will
3025 # break other packages using the cache if that directory is 4156 # break other packages using the cache if that directory is
3026 # removed, or if the path is relative. 4157 # removed, or if the value is a relative name.
3027 INSTALL=$ac_install_sh 4158 INSTALL=$ac_install_sh
3028 fi 4159 fi
3029fi 4160fi
3030echo "$as_me:$LINENO: result: $INSTALL" >&5 4161{ echo "$as_me:$LINENO: result: $INSTALL" >&5
3031echo "${ECHO_T}$INSTALL" >&6 4162echo "${ECHO_T}$INSTALL" >&6; }
3032 4163
3033# Use test -z because SunOS4 sh mishandles braces in ${var-val}. 4164# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
3034# It thinks the first close brace ends the variable substitution. 4165# It thinks the first close brace ends the variable substitution.
@@ -3038,25 +4169,93 @@ test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
3038 4169
3039test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' 4170test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
3040 4171
3041echo "$as_me:$LINENO: checking for egrep" >&5 4172{ echo "$as_me:$LINENO: checking for egrep" >&5
3042echo $ECHO_N "checking for egrep... $ECHO_C" >&6 4173echo $ECHO_N "checking for egrep... $ECHO_C" >&6; }
3043if test "${ac_cv_prog_egrep+set}" = set; then 4174if test "${ac_cv_path_EGREP+set}" = set; then
4175 echo $ECHO_N "(cached) $ECHO_C" >&6
4176else
4177 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4178 then ac_cv_path_EGREP="$GREP -E"
4179 else
4180 # Extract the first word of "egrep" to use in msg output
4181if test -z "$EGREP"; then
4182set dummy egrep; ac_prog_name=$2
4183if test "${ac_cv_path_EGREP+set}" = set; then
3044 echo $ECHO_N "(cached) $ECHO_C" >&6 4184 echo $ECHO_N "(cached) $ECHO_C" >&6
3045else 4185else
3046 if echo a | (grep -E '(a|b)') >/dev/null 2>&1 4186 ac_path_EGREP_found=false
3047 then ac_cv_prog_egrep='grep -E' 4187# Loop through the user's path and test for each of PROGNAME-LIST
3048 else ac_cv_prog_egrep='egrep' 4188as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4189for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4190do
4191 IFS=$as_save_IFS
4192 test -z "$as_dir" && as_dir=.
4193 for ac_prog in egrep; do
4194 for ac_exec_ext in '' $ac_executable_extensions; do
4195 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4196 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4197 # Check for GNU ac_path_EGREP and select it if it is found.
4198 # Check for GNU $ac_path_EGREP
4199case `"$ac_path_EGREP" --version 2>&1` in
4200*GNU*)
4201 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4202*)
4203 ac_count=0
4204 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in"
4205 while :
4206 do
4207 cat "conftest.in" "conftest.in" >"conftest.tmp"
4208 mv "conftest.tmp" "conftest.in"
4209 cp "conftest.in" "conftest.nl"
4210 echo 'EGREP' >> "conftest.nl"
4211 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4212 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4213 ac_count=`expr $ac_count + 1`
4214 if test $ac_count -gt ${ac_path_EGREP_max-0}; then
4215 # Best one so far, save it but keep looking for a better one
4216 ac_cv_path_EGREP="$ac_path_EGREP"
4217 ac_path_EGREP_max=$ac_count
3049 fi 4218 fi
4219 # 10*(2^10) chars as input seems more than enough
4220 test $ac_count -gt 10 && break
4221 done
4222 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4223esac
4224
4225
4226 $ac_path_EGREP_found && break 3
4227 done
4228done
4229
4230done
4231IFS=$as_save_IFS
4232
4233
4234fi
4235
4236EGREP="$ac_cv_path_EGREP"
4237if test -z "$EGREP"; then
4238 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4239echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4240 { (exit 1); exit 1; }; }
4241fi
4242
4243else
4244 ac_cv_path_EGREP=$EGREP
4245fi
4246
4247
4248 fi
3050fi 4249fi
3051echo "$as_me:$LINENO: result: $ac_cv_prog_egrep" >&5 4250{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3052echo "${ECHO_T}$ac_cv_prog_egrep" >&6 4251echo "${ECHO_T}$ac_cv_path_EGREP" >&6; }
3053 EGREP=$ac_cv_prog_egrep 4252 EGREP="$ac_cv_path_EGREP"
3054 4253
3055 4254
3056# Extract the first word of "ar", so it can be a program name with args. 4255# Extract the first word of "ar", so it can be a program name with args.
3057set dummy ar; ac_word=$2 4256set dummy ar; ac_word=$2
3058echo "$as_me:$LINENO: checking for $ac_word" >&5 4257{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3059echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4258echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3060if test "${ac_cv_path_AR+set}" = set; then 4259if test "${ac_cv_path_AR+set}" = set; then
3061 echo $ECHO_N "(cached) $ECHO_C" >&6 4260 echo $ECHO_N "(cached) $ECHO_C" >&6
3062else 4261else
@@ -3071,31 +4270,32 @@ do
3071 IFS=$as_save_IFS 4270 IFS=$as_save_IFS
3072 test -z "$as_dir" && as_dir=. 4271 test -z "$as_dir" && as_dir=.
3073 for ac_exec_ext in '' $ac_executable_extensions; do 4272 for ac_exec_ext in '' $ac_executable_extensions; do
3074 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4273 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3075 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext" 4274 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
3076 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4275 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3077 break 2 4276 break 2
3078 fi 4277 fi
3079done 4278done
3080done 4279done
4280IFS=$as_save_IFS
3081 4281
3082 ;; 4282 ;;
3083esac 4283esac
3084fi 4284fi
3085AR=$ac_cv_path_AR 4285AR=$ac_cv_path_AR
3086
3087if test -n "$AR"; then 4286if test -n "$AR"; then
3088 echo "$as_me:$LINENO: result: $AR" >&5 4287 { echo "$as_me:$LINENO: result: $AR" >&5
3089echo "${ECHO_T}$AR" >&6 4288echo "${ECHO_T}$AR" >&6; }
3090else 4289else
3091 echo "$as_me:$LINENO: result: no" >&5 4290 { echo "$as_me:$LINENO: result: no" >&5
3092echo "${ECHO_T}no" >&6 4291echo "${ECHO_T}no" >&6; }
3093fi 4292fi
3094 4293
4294
3095# Extract the first word of "cat", so it can be a program name with args. 4295# Extract the first word of "cat", so it can be a program name with args.
3096set dummy cat; ac_word=$2 4296set dummy cat; ac_word=$2
3097echo "$as_me:$LINENO: checking for $ac_word" >&5 4297{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3098echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4298echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3099if test "${ac_cv_path_CAT+set}" = set; then 4299if test "${ac_cv_path_CAT+set}" = set; then
3100 echo $ECHO_N "(cached) $ECHO_C" >&6 4300 echo $ECHO_N "(cached) $ECHO_C" >&6
3101else 4301else
@@ -3110,31 +4310,32 @@ do
3110 IFS=$as_save_IFS 4310 IFS=$as_save_IFS
3111 test -z "$as_dir" && as_dir=. 4311 test -z "$as_dir" && as_dir=.
3112 for ac_exec_ext in '' $ac_executable_extensions; do 4312 for ac_exec_ext in '' $ac_executable_extensions; do
3113 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4313 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3114 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext" 4314 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
3115 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4315 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3116 break 2 4316 break 2
3117 fi 4317 fi
3118done 4318done
3119done 4319done
4320IFS=$as_save_IFS
3120 4321
3121 ;; 4322 ;;
3122esac 4323esac
3123fi 4324fi
3124CAT=$ac_cv_path_CAT 4325CAT=$ac_cv_path_CAT
3125
3126if test -n "$CAT"; then 4326if test -n "$CAT"; then
3127 echo "$as_me:$LINENO: result: $CAT" >&5 4327 { echo "$as_me:$LINENO: result: $CAT" >&5
3128echo "${ECHO_T}$CAT" >&6 4328echo "${ECHO_T}$CAT" >&6; }
3129else 4329else
3130 echo "$as_me:$LINENO: result: no" >&5 4330 { echo "$as_me:$LINENO: result: no" >&5
3131echo "${ECHO_T}no" >&6 4331echo "${ECHO_T}no" >&6; }
3132fi 4332fi
3133 4333
4334
3134# Extract the first word of "kill", so it can be a program name with args. 4335# Extract the first word of "kill", so it can be a program name with args.
3135set dummy kill; ac_word=$2 4336set dummy kill; ac_word=$2
3136echo "$as_me:$LINENO: checking for $ac_word" >&5 4337{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3137echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4338echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3138if test "${ac_cv_path_KILL+set}" = set; then 4339if test "${ac_cv_path_KILL+set}" = set; then
3139 echo $ECHO_N "(cached) $ECHO_C" >&6 4340 echo $ECHO_N "(cached) $ECHO_C" >&6
3140else 4341else
@@ -3149,33 +4350,34 @@ do
3149 IFS=$as_save_IFS 4350 IFS=$as_save_IFS
3150 test -z "$as_dir" && as_dir=. 4351 test -z "$as_dir" && as_dir=.
3151 for ac_exec_ext in '' $ac_executable_extensions; do 4352 for ac_exec_ext in '' $ac_executable_extensions; do
3152 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4353 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3153 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext" 4354 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
3154 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4355 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3155 break 2 4356 break 2
3156 fi 4357 fi
3157done 4358done
3158done 4359done
4360IFS=$as_save_IFS
3159 4361
3160 ;; 4362 ;;
3161esac 4363esac
3162fi 4364fi
3163KILL=$ac_cv_path_KILL 4365KILL=$ac_cv_path_KILL
3164
3165if test -n "$KILL"; then 4366if test -n "$KILL"; then
3166 echo "$as_me:$LINENO: result: $KILL" >&5 4367 { echo "$as_me:$LINENO: result: $KILL" >&5
3167echo "${ECHO_T}$KILL" >&6 4368echo "${ECHO_T}$KILL" >&6; }
3168else 4369else
3169 echo "$as_me:$LINENO: result: no" >&5 4370 { echo "$as_me:$LINENO: result: no" >&5
3170echo "${ECHO_T}no" >&6 4371echo "${ECHO_T}no" >&6; }
3171fi 4372fi
3172 4373
4374
3173for ac_prog in perl5 perl 4375for ac_prog in perl5 perl
3174do 4376do
3175 # Extract the first word of "$ac_prog", so it can be a program name with args. 4377 # Extract the first word of "$ac_prog", so it can be a program name with args.
3176set dummy $ac_prog; ac_word=$2 4378set dummy $ac_prog; ac_word=$2
3177echo "$as_me:$LINENO: checking for $ac_word" >&5 4379{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3178echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4380echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3179if test "${ac_cv_path_PERL+set}" = set; then 4381if test "${ac_cv_path_PERL+set}" = set; then
3180 echo $ECHO_N "(cached) $ECHO_C" >&6 4382 echo $ECHO_N "(cached) $ECHO_C" >&6
3181else 4383else
@@ -3190,34 +4392,35 @@ do
3190 IFS=$as_save_IFS 4392 IFS=$as_save_IFS
3191 test -z "$as_dir" && as_dir=. 4393 test -z "$as_dir" && as_dir=.
3192 for ac_exec_ext in '' $ac_executable_extensions; do 4394 for ac_exec_ext in '' $ac_executable_extensions; do
3193 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4395 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3194 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext" 4396 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
3195 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4397 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3196 break 2 4398 break 2
3197 fi 4399 fi
3198done 4400done
3199done 4401done
4402IFS=$as_save_IFS
3200 4403
3201 ;; 4404 ;;
3202esac 4405esac
3203fi 4406fi
3204PERL=$ac_cv_path_PERL 4407PERL=$ac_cv_path_PERL
3205
3206if test -n "$PERL"; then 4408if test -n "$PERL"; then
3207 echo "$as_me:$LINENO: result: $PERL" >&5 4409 { echo "$as_me:$LINENO: result: $PERL" >&5
3208echo "${ECHO_T}$PERL" >&6 4410echo "${ECHO_T}$PERL" >&6; }
3209else 4411else
3210 echo "$as_me:$LINENO: result: no" >&5 4412 { echo "$as_me:$LINENO: result: no" >&5
3211echo "${ECHO_T}no" >&6 4413echo "${ECHO_T}no" >&6; }
3212fi 4414fi
3213 4415
4416
3214 test -n "$PERL" && break 4417 test -n "$PERL" && break
3215done 4418done
3216 4419
3217# Extract the first word of "sed", so it can be a program name with args. 4420# Extract the first word of "sed", so it can be a program name with args.
3218set dummy sed; ac_word=$2 4421set dummy sed; ac_word=$2
3219echo "$as_me:$LINENO: checking for $ac_word" >&5 4422{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3220echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4423echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3221if test "${ac_cv_path_SED+set}" = set; then 4424if test "${ac_cv_path_SED+set}" = set; then
3222 echo $ECHO_N "(cached) $ECHO_C" >&6 4425 echo $ECHO_N "(cached) $ECHO_C" >&6
3223else 4426else
@@ -3232,32 +4435,33 @@ do
3232 IFS=$as_save_IFS 4435 IFS=$as_save_IFS
3233 test -z "$as_dir" && as_dir=. 4436 test -z "$as_dir" && as_dir=.
3234 for ac_exec_ext in '' $ac_executable_extensions; do 4437 for ac_exec_ext in '' $ac_executable_extensions; do
3235 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4438 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3236 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext" 4439 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
3237 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4440 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3238 break 2 4441 break 2
3239 fi 4442 fi
3240done 4443done
3241done 4444done
4445IFS=$as_save_IFS
3242 4446
3243 ;; 4447 ;;
3244esac 4448esac
3245fi 4449fi
3246SED=$ac_cv_path_SED 4450SED=$ac_cv_path_SED
3247
3248if test -n "$SED"; then 4451if test -n "$SED"; then
3249 echo "$as_me:$LINENO: result: $SED" >&5 4452 { echo "$as_me:$LINENO: result: $SED" >&5
3250echo "${ECHO_T}$SED" >&6 4453echo "${ECHO_T}$SED" >&6; }
3251else 4454else
3252 echo "$as_me:$LINENO: result: no" >&5 4455 { echo "$as_me:$LINENO: result: no" >&5
3253echo "${ECHO_T}no" >&6 4456echo "${ECHO_T}no" >&6; }
3254fi 4457fi
3255 4458
3256 4459
4460
3257# Extract the first word of "ent", so it can be a program name with args. 4461# Extract the first word of "ent", so it can be a program name with args.
3258set dummy ent; ac_word=$2 4462set dummy ent; ac_word=$2
3259echo "$as_me:$LINENO: checking for $ac_word" >&5 4463{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3260echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4464echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3261if test "${ac_cv_path_ENT+set}" = set; then 4465if test "${ac_cv_path_ENT+set}" = set; then
3262 echo $ECHO_N "(cached) $ECHO_C" >&6 4466 echo $ECHO_N "(cached) $ECHO_C" >&6
3263else 4467else
@@ -3272,32 +4476,33 @@ do
3272 IFS=$as_save_IFS 4476 IFS=$as_save_IFS
3273 test -z "$as_dir" && as_dir=. 4477 test -z "$as_dir" && as_dir=.
3274 for ac_exec_ext in '' $ac_executable_extensions; do 4478 for ac_exec_ext in '' $ac_executable_extensions; do
3275 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4479 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3276 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext" 4480 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
3277 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4481 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3278 break 2 4482 break 2
3279 fi 4483 fi
3280done 4484done
3281done 4485done
4486IFS=$as_save_IFS
3282 4487
3283 ;; 4488 ;;
3284esac 4489esac
3285fi 4490fi
3286ENT=$ac_cv_path_ENT 4491ENT=$ac_cv_path_ENT
3287
3288if test -n "$ENT"; then 4492if test -n "$ENT"; then
3289 echo "$as_me:$LINENO: result: $ENT" >&5 4493 { echo "$as_me:$LINENO: result: $ENT" >&5
3290echo "${ECHO_T}$ENT" >&6 4494echo "${ECHO_T}$ENT" >&6; }
3291else 4495else
3292 echo "$as_me:$LINENO: result: no" >&5 4496 { echo "$as_me:$LINENO: result: no" >&5
3293echo "${ECHO_T}no" >&6 4497echo "${ECHO_T}no" >&6; }
3294fi 4498fi
3295 4499
3296 4500
4501
3297# Extract the first word of "bash", so it can be a program name with args. 4502# Extract the first word of "bash", so it can be a program name with args.
3298set dummy bash; ac_word=$2 4503set dummy bash; ac_word=$2
3299echo "$as_me:$LINENO: checking for $ac_word" >&5 4504{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3300echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4505echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3301if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4506if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3302 echo $ECHO_N "(cached) $ECHO_C" >&6 4507 echo $ECHO_N "(cached) $ECHO_C" >&6
3303else 4508else
@@ -3312,31 +4517,32 @@ do
3312 IFS=$as_save_IFS 4517 IFS=$as_save_IFS
3313 test -z "$as_dir" && as_dir=. 4518 test -z "$as_dir" && as_dir=.
3314 for ac_exec_ext in '' $ac_executable_extensions; do 4519 for ac_exec_ext in '' $ac_executable_extensions; do
3315 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4520 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3316 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4521 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3317 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4522 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3318 break 2 4523 break 2
3319 fi 4524 fi
3320done 4525done
3321done 4526done
4527IFS=$as_save_IFS
3322 4528
3323 ;; 4529 ;;
3324esac 4530esac
3325fi 4531fi
3326TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4532TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3327
3328if test -n "$TEST_MINUS_S_SH"; then 4533if test -n "$TEST_MINUS_S_SH"; then
3329 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4534 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3330echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4535echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3331else 4536else
3332 echo "$as_me:$LINENO: result: no" >&5 4537 { echo "$as_me:$LINENO: result: no" >&5
3333echo "${ECHO_T}no" >&6 4538echo "${ECHO_T}no" >&6; }
3334fi 4539fi
3335 4540
4541
3336# Extract the first word of "ksh", so it can be a program name with args. 4542# Extract the first word of "ksh", so it can be a program name with args.
3337set dummy ksh; ac_word=$2 4543set dummy ksh; ac_word=$2
3338echo "$as_me:$LINENO: checking for $ac_word" >&5 4544{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3339echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4545echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3340if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4546if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3341 echo $ECHO_N "(cached) $ECHO_C" >&6 4547 echo $ECHO_N "(cached) $ECHO_C" >&6
3342else 4548else
@@ -3351,31 +4557,32 @@ do
3351 IFS=$as_save_IFS 4557 IFS=$as_save_IFS
3352 test -z "$as_dir" && as_dir=. 4558 test -z "$as_dir" && as_dir=.
3353 for ac_exec_ext in '' $ac_executable_extensions; do 4559 for ac_exec_ext in '' $ac_executable_extensions; do
3354 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4560 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3355 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4561 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3356 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4562 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3357 break 2 4563 break 2
3358 fi 4564 fi
3359done 4565done
3360done 4566done
4567IFS=$as_save_IFS
3361 4568
3362 ;; 4569 ;;
3363esac 4570esac
3364fi 4571fi
3365TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4572TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3366
3367if test -n "$TEST_MINUS_S_SH"; then 4573if test -n "$TEST_MINUS_S_SH"; then
3368 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4574 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3369echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4575echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3370else 4576else
3371 echo "$as_me:$LINENO: result: no" >&5 4577 { echo "$as_me:$LINENO: result: no" >&5
3372echo "${ECHO_T}no" >&6 4578echo "${ECHO_T}no" >&6; }
3373fi 4579fi
3374 4580
4581
3375# Extract the first word of "sh", so it can be a program name with args. 4582# Extract the first word of "sh", so it can be a program name with args.
3376set dummy sh; ac_word=$2 4583set dummy sh; ac_word=$2
3377echo "$as_me:$LINENO: checking for $ac_word" >&5 4584{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3378echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4585echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3379if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4586if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
3380 echo $ECHO_N "(cached) $ECHO_C" >&6 4587 echo $ECHO_N "(cached) $ECHO_C" >&6
3381else 4588else
@@ -3390,31 +4597,32 @@ do
3390 IFS=$as_save_IFS 4597 IFS=$as_save_IFS
3391 test -z "$as_dir" && as_dir=. 4598 test -z "$as_dir" && as_dir=.
3392 for ac_exec_ext in '' $ac_executable_extensions; do 4599 for ac_exec_ext in '' $ac_executable_extensions; do
3393 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4600 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3394 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4601 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
3395 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4602 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3396 break 2 4603 break 2
3397 fi 4604 fi
3398done 4605done
3399done 4606done
4607IFS=$as_save_IFS
3400 4608
3401 ;; 4609 ;;
3402esac 4610esac
3403fi 4611fi
3404TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4612TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
3405
3406if test -n "$TEST_MINUS_S_SH"; then 4613if test -n "$TEST_MINUS_S_SH"; then
3407 echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4614 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
3408echo "${ECHO_T}$TEST_MINUS_S_SH" >&6 4615echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; }
3409else 4616else
3410 echo "$as_me:$LINENO: result: no" >&5 4617 { echo "$as_me:$LINENO: result: no" >&5
3411echo "${ECHO_T}no" >&6 4618echo "${ECHO_T}no" >&6; }
3412fi 4619fi
3413 4620
4621
3414# Extract the first word of "sh", so it can be a program name with args. 4622# Extract the first word of "sh", so it can be a program name with args.
3415set dummy sh; ac_word=$2 4623set dummy sh; ac_word=$2
3416echo "$as_me:$LINENO: checking for $ac_word" >&5 4624{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3417echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4625echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3418if test "${ac_cv_path_SH+set}" = set; then 4626if test "${ac_cv_path_SH+set}" = set; then
3419 echo $ECHO_N "(cached) $ECHO_C" >&6 4627 echo $ECHO_N "(cached) $ECHO_C" >&6
3420else 4628else
@@ -3429,34 +4637,35 @@ do
3429 IFS=$as_save_IFS 4637 IFS=$as_save_IFS
3430 test -z "$as_dir" && as_dir=. 4638 test -z "$as_dir" && as_dir=.
3431 for ac_exec_ext in '' $ac_executable_extensions; do 4639 for ac_exec_ext in '' $ac_executable_extensions; do
3432 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4640 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3433 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext" 4641 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
3434 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4642 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3435 break 2 4643 break 2
3436 fi 4644 fi
3437done 4645done
3438done 4646done
4647IFS=$as_save_IFS
3439 4648
3440 ;; 4649 ;;
3441esac 4650esac
3442fi 4651fi
3443SH=$ac_cv_path_SH 4652SH=$ac_cv_path_SH
3444
3445if test -n "$SH"; then 4653if test -n "$SH"; then
3446 echo "$as_me:$LINENO: result: $SH" >&5 4654 { echo "$as_me:$LINENO: result: $SH" >&5
3447echo "${ECHO_T}$SH" >&6 4655echo "${ECHO_T}$SH" >&6; }
3448else 4656else
3449 echo "$as_me:$LINENO: result: no" >&5 4657 { echo "$as_me:$LINENO: result: no" >&5
3450echo "${ECHO_T}no" >&6 4658echo "${ECHO_T}no" >&6; }
3451fi 4659fi
3452 4660
4661
3453TEST_SHELL=sh 4662TEST_SHELL=sh
3454 4663
3455 4664
3456# Extract the first word of "groupadd", so it can be a program name with args. 4665# Extract the first word of "groupadd", so it can be a program name with args.
3457set dummy groupadd; ac_word=$2 4666set dummy groupadd; ac_word=$2
3458echo "$as_me:$LINENO: checking for $ac_word" >&5 4667{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3459echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4668echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3460if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then 4669if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
3461 echo $ECHO_N "(cached) $ECHO_C" >&6 4670 echo $ECHO_N "(cached) $ECHO_C" >&6
3462else 4671else
@@ -3471,32 +4680,33 @@ do
3471 IFS=$as_save_IFS 4680 IFS=$as_save_IFS
3472 test -z "$as_dir" && as_dir=. 4681 test -z "$as_dir" && as_dir=.
3473 for ac_exec_ext in '' $ac_executable_extensions; do 4682 for ac_exec_ext in '' $ac_executable_extensions; do
3474 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4683 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3475 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4684 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
3476 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4685 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3477 break 2 4686 break 2
3478 fi 4687 fi
3479done 4688done
3480done 4689done
4690IFS=$as_save_IFS
3481 4691
3482 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd" 4692 test -z "$ac_cv_path_PATH_GROUPADD_PROG" && ac_cv_path_PATH_GROUPADD_PROG="groupadd"
3483 ;; 4693 ;;
3484esac 4694esac
3485fi 4695fi
3486PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG 4696PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
3487
3488if test -n "$PATH_GROUPADD_PROG"; then 4697if test -n "$PATH_GROUPADD_PROG"; then
3489 echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5 4698 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
3490echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6 4699echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; }
3491else 4700else
3492 echo "$as_me:$LINENO: result: no" >&5 4701 { echo "$as_me:$LINENO: result: no" >&5
3493echo "${ECHO_T}no" >&6 4702echo "${ECHO_T}no" >&6; }
3494fi 4703fi
3495 4704
4705
3496# Extract the first word of "useradd", so it can be a program name with args. 4706# Extract the first word of "useradd", so it can be a program name with args.
3497set dummy useradd; ac_word=$2 4707set dummy useradd; ac_word=$2
3498echo "$as_me:$LINENO: checking for $ac_word" >&5 4708{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3499echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4709echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3500if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then 4710if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
3501 echo $ECHO_N "(cached) $ECHO_C" >&6 4711 echo $ECHO_N "(cached) $ECHO_C" >&6
3502else 4712else
@@ -3511,32 +4721,33 @@ do
3511 IFS=$as_save_IFS 4721 IFS=$as_save_IFS
3512 test -z "$as_dir" && as_dir=. 4722 test -z "$as_dir" && as_dir=.
3513 for ac_exec_ext in '' $ac_executable_extensions; do 4723 for ac_exec_ext in '' $ac_executable_extensions; do
3514 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4724 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3515 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4725 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
3516 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4726 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3517 break 2 4727 break 2
3518 fi 4728 fi
3519done 4729done
3520done 4730done
4731IFS=$as_save_IFS
3521 4732
3522 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd" 4733 test -z "$ac_cv_path_PATH_USERADD_PROG" && ac_cv_path_PATH_USERADD_PROG="useradd"
3523 ;; 4734 ;;
3524esac 4735esac
3525fi 4736fi
3526PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG 4737PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
3527
3528if test -n "$PATH_USERADD_PROG"; then 4738if test -n "$PATH_USERADD_PROG"; then
3529 echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5 4739 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
3530echo "${ECHO_T}$PATH_USERADD_PROG" >&6 4740echo "${ECHO_T}$PATH_USERADD_PROG" >&6; }
3531else 4741else
3532 echo "$as_me:$LINENO: result: no" >&5 4742 { echo "$as_me:$LINENO: result: no" >&5
3533echo "${ECHO_T}no" >&6 4743echo "${ECHO_T}no" >&6; }
3534fi 4744fi
3535 4745
4746
3536# Extract the first word of "pkgmk", so it can be a program name with args. 4747# Extract the first word of "pkgmk", so it can be a program name with args.
3537set dummy pkgmk; ac_word=$2 4748set dummy pkgmk; ac_word=$2
3538echo "$as_me:$LINENO: checking for $ac_word" >&5 4749{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3539echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 4750echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3540if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then 4751if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
3541 echo $ECHO_N "(cached) $ECHO_C" >&6 4752 echo $ECHO_N "(cached) $ECHO_C" >&6
3542else 4753else
@@ -3549,26 +4760,28 @@ do
3549 IFS=$as_save_IFS 4760 IFS=$as_save_IFS
3550 test -z "$as_dir" && as_dir=. 4761 test -z "$as_dir" && as_dir=.
3551 for ac_exec_ext in '' $ac_executable_extensions; do 4762 for ac_exec_ext in '' $ac_executable_extensions; do
3552 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 4763 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3553 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes" 4764 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
3554 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4765 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3555 break 2 4766 break 2
3556 fi 4767 fi
3557done 4768done
3558done 4769done
4770IFS=$as_save_IFS
3559 4771
3560 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no" 4772 test -z "$ac_cv_prog_MAKE_PACKAGE_SUPPORTED" && ac_cv_prog_MAKE_PACKAGE_SUPPORTED="no"
3561fi 4773fi
3562fi 4774fi
3563MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED 4775MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
3564if test -n "$MAKE_PACKAGE_SUPPORTED"; then 4776if test -n "$MAKE_PACKAGE_SUPPORTED"; then
3565 echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5 4777 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
3566echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6 4778echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; }
3567else 4779else
3568 echo "$as_me:$LINENO: result: no" >&5 4780 { echo "$as_me:$LINENO: result: no" >&5
3569echo "${ECHO_T}no" >&6 4781echo "${ECHO_T}no" >&6; }
3570fi 4782fi
3571 4783
4784
3572if test -x /sbin/sh; then 4785if test -x /sbin/sh; then
3573 STARTUP_SCRIPT_SHELL=/sbin/sh 4786 STARTUP_SCRIPT_SHELL=/sbin/sh
3574 4787
@@ -3578,15 +4791,15 @@ else
3578fi 4791fi
3579 4792
3580# System features 4793# System features
3581# Check whether --enable-largefile or --disable-largefile was given. 4794# Check whether --enable-largefile was given.
3582if test "${enable_largefile+set}" = set; then 4795if test "${enable_largefile+set}" = set; then
3583 enableval="$enable_largefile" 4796 enableval=$enable_largefile;
4797fi
3584 4798
3585fi;
3586if test "$enable_largefile" != no; then 4799if test "$enable_largefile" != no; then
3587 4800
3588 echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5 4801 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
3589echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6 4802echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; }
3590if test "${ac_cv_sys_largefile_CC+set}" = set; then 4803if test "${ac_cv_sys_largefile_CC+set}" = set; then
3591 echo $ECHO_N "(cached) $ECHO_C" >&6 4804 echo $ECHO_N "(cached) $ECHO_C" >&6
3592else 4805else
@@ -3594,8 +4807,8 @@ else
3594 if test "$GCC" != yes; then 4807 if test "$GCC" != yes; then
3595 ac_save_CC=$CC 4808 ac_save_CC=$CC
3596 while :; do 4809 while :; do
3597 # IRIX 6.2 and later do not support large files by default, 4810 # IRIX 6.2 and later do not support large files by default,
3598 # so use the C compiler's -n32 option if that helps. 4811 # so use the C compiler's -n32 option if that helps.
3599 cat >conftest.$ac_ext <<_ACEOF 4812 cat >conftest.$ac_ext <<_ACEOF
3600/* confdefs.h. */ 4813/* confdefs.h. */
3601_ACEOF 4814_ACEOF
@@ -3619,84 +4832,77 @@ main ()
3619 return 0; 4832 return 0;
3620} 4833}
3621_ACEOF 4834_ACEOF
3622 rm -f conftest.$ac_objext 4835 rm -f conftest.$ac_objext
3623if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4836if { (ac_try="$ac_compile"
3624 (eval $ac_compile) 2>conftest.er1 4837case "(($ac_try" in
4838 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4839 *) ac_try_echo=$ac_try;;
4840esac
4841eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4842 (eval "$ac_compile") 2>conftest.er1
3625 ac_status=$? 4843 ac_status=$?
3626 grep -v '^ *+' conftest.er1 >conftest.err 4844 grep -v '^ *+' conftest.er1 >conftest.err
3627 rm -f conftest.er1 4845 rm -f conftest.er1
3628 cat conftest.err >&5 4846 cat conftest.err >&5
3629 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4847 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3630 (exit $ac_status); } && 4848 (exit $ac_status); } && {
3631 { ac_try='test -z "$ac_c_werror_flag" 4849 test -z "$ac_c_werror_flag" ||
3632 || test ! -s conftest.err' 4850 test ! -s conftest.err
3633 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4851 } && test -s conftest.$ac_objext; then
3634 (eval $ac_try) 2>&5
3635 ac_status=$?
3636 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3637 (exit $ac_status); }; } &&
3638 { ac_try='test -s conftest.$ac_objext'
3639 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3640 (eval $ac_try) 2>&5
3641 ac_status=$?
3642 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3643 (exit $ac_status); }; }; then
3644 break 4852 break
3645else 4853else
3646 echo "$as_me: failed program was:" >&5 4854 echo "$as_me: failed program was:" >&5
3647sed 's/^/| /' conftest.$ac_ext >&5 4855sed 's/^/| /' conftest.$ac_ext >&5
3648 4856
4857
3649fi 4858fi
3650rm -f conftest.err conftest.$ac_objext 4859
3651 CC="$CC -n32" 4860rm -f core conftest.err conftest.$ac_objext
3652 rm -f conftest.$ac_objext 4861 CC="$CC -n32"
3653if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4862 rm -f conftest.$ac_objext
3654 (eval $ac_compile) 2>conftest.er1 4863if { (ac_try="$ac_compile"
4864case "(($ac_try" in
4865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4866 *) ac_try_echo=$ac_try;;
4867esac
4868eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4869 (eval "$ac_compile") 2>conftest.er1
3655 ac_status=$? 4870 ac_status=$?
3656 grep -v '^ *+' conftest.er1 >conftest.err 4871 grep -v '^ *+' conftest.er1 >conftest.err
3657 rm -f conftest.er1 4872 rm -f conftest.er1
3658 cat conftest.err >&5 4873 cat conftest.err >&5
3659 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3660 (exit $ac_status); } && 4875 (exit $ac_status); } && {
3661 { ac_try='test -z "$ac_c_werror_flag" 4876 test -z "$ac_c_werror_flag" ||
3662 || test ! -s conftest.err' 4877 test ! -s conftest.err
3663 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4878 } && test -s conftest.$ac_objext; then
3664 (eval $ac_try) 2>&5
3665 ac_status=$?
3666 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3667 (exit $ac_status); }; } &&
3668 { ac_try='test -s conftest.$ac_objext'
3669 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3670 (eval $ac_try) 2>&5
3671 ac_status=$?
3672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3673 (exit $ac_status); }; }; then
3674 ac_cv_sys_largefile_CC=' -n32'; break 4879 ac_cv_sys_largefile_CC=' -n32'; break
3675else 4880else
3676 echo "$as_me: failed program was:" >&5 4881 echo "$as_me: failed program was:" >&5
3677sed 's/^/| /' conftest.$ac_ext >&5 4882sed 's/^/| /' conftest.$ac_ext >&5
3678 4883
4884
3679fi 4885fi
3680rm -f conftest.err conftest.$ac_objext 4886
4887rm -f core conftest.err conftest.$ac_objext
3681 break 4888 break
3682 done 4889 done
3683 CC=$ac_save_CC 4890 CC=$ac_save_CC
3684 rm -f conftest.$ac_ext 4891 rm -f conftest.$ac_ext
3685 fi 4892 fi
3686fi 4893fi
3687echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5 4894{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
3688echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6 4895echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; }
3689 if test "$ac_cv_sys_largefile_CC" != no; then 4896 if test "$ac_cv_sys_largefile_CC" != no; then
3690 CC=$CC$ac_cv_sys_largefile_CC 4897 CC=$CC$ac_cv_sys_largefile_CC
3691 fi 4898 fi
3692 4899
3693 echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5 4900 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
3694echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6 4901echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; }
3695if test "${ac_cv_sys_file_offset_bits+set}" = set; then 4902if test "${ac_cv_sys_file_offset_bits+set}" = set; then
3696 echo $ECHO_N "(cached) $ECHO_C" >&6 4903 echo $ECHO_N "(cached) $ECHO_C" >&6
3697else 4904else
3698 while :; do 4905 while :; do
3699 ac_cv_sys_file_offset_bits=no
3700 cat >conftest.$ac_ext <<_ACEOF 4906 cat >conftest.$ac_ext <<_ACEOF
3701/* confdefs.h. */ 4907/* confdefs.h. */
3702_ACEOF 4908_ACEOF
@@ -3721,34 +4927,31 @@ main ()
3721} 4927}
3722_ACEOF 4928_ACEOF
3723rm -f conftest.$ac_objext 4929rm -f conftest.$ac_objext
3724if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4930if { (ac_try="$ac_compile"
3725 (eval $ac_compile) 2>conftest.er1 4931case "(($ac_try" in
4932 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4933 *) ac_try_echo=$ac_try;;
4934esac
4935eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4936 (eval "$ac_compile") 2>conftest.er1
3726 ac_status=$? 4937 ac_status=$?
3727 grep -v '^ *+' conftest.er1 >conftest.err 4938 grep -v '^ *+' conftest.er1 >conftest.err
3728 rm -f conftest.er1 4939 rm -f conftest.er1
3729 cat conftest.err >&5 4940 cat conftest.err >&5
3730 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4941 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3731 (exit $ac_status); } && 4942 (exit $ac_status); } && {
3732 { ac_try='test -z "$ac_c_werror_flag" 4943 test -z "$ac_c_werror_flag" ||
3733 || test ! -s conftest.err' 4944 test ! -s conftest.err
3734 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4945 } && test -s conftest.$ac_objext; then
3735 (eval $ac_try) 2>&5 4946 ac_cv_sys_file_offset_bits=no; break
3736 ac_status=$?
3737 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3738 (exit $ac_status); }; } &&
3739 { ac_try='test -s conftest.$ac_objext'
3740 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3741 (eval $ac_try) 2>&5
3742 ac_status=$?
3743 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3744 (exit $ac_status); }; }; then
3745 break
3746else 4947else
3747 echo "$as_me: failed program was:" >&5 4948 echo "$as_me: failed program was:" >&5
3748sed 's/^/| /' conftest.$ac_ext >&5 4949sed 's/^/| /' conftest.$ac_ext >&5
3749 4950
4951
3750fi 4952fi
3751rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 4953
4954rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3752 cat >conftest.$ac_ext <<_ACEOF 4955 cat >conftest.$ac_ext <<_ACEOF
3753/* confdefs.h. */ 4956/* confdefs.h. */
3754_ACEOF 4957_ACEOF
@@ -3774,54 +4977,53 @@ main ()
3774} 4977}
3775_ACEOF 4978_ACEOF
3776rm -f conftest.$ac_objext 4979rm -f conftest.$ac_objext
3777if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 4980if { (ac_try="$ac_compile"
3778 (eval $ac_compile) 2>conftest.er1 4981case "(($ac_try" in
4982 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4983 *) ac_try_echo=$ac_try;;
4984esac
4985eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
4986 (eval "$ac_compile") 2>conftest.er1
3779 ac_status=$? 4987 ac_status=$?
3780 grep -v '^ *+' conftest.er1 >conftest.err 4988 grep -v '^ *+' conftest.er1 >conftest.err
3781 rm -f conftest.er1 4989 rm -f conftest.er1
3782 cat conftest.err >&5 4990 cat conftest.err >&5
3783 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4991 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3784 (exit $ac_status); } && 4992 (exit $ac_status); } && {
3785 { ac_try='test -z "$ac_c_werror_flag" 4993 test -z "$ac_c_werror_flag" ||
3786 || test ! -s conftest.err' 4994 test ! -s conftest.err
3787 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 4995 } && test -s conftest.$ac_objext; then
3788 (eval $ac_try) 2>&5
3789 ac_status=$?
3790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3791 (exit $ac_status); }; } &&
3792 { ac_try='test -s conftest.$ac_objext'
3793 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3794 (eval $ac_try) 2>&5
3795 ac_status=$?
3796 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3797 (exit $ac_status); }; }; then
3798 ac_cv_sys_file_offset_bits=64; break 4996 ac_cv_sys_file_offset_bits=64; break
3799else 4997else
3800 echo "$as_me: failed program was:" >&5 4998 echo "$as_me: failed program was:" >&5
3801sed 's/^/| /' conftest.$ac_ext >&5 4999sed 's/^/| /' conftest.$ac_ext >&5
3802 5000
5001
3803fi 5002fi
3804rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5003
5004rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5005 ac_cv_sys_file_offset_bits=unknown
3805 break 5006 break
3806done 5007done
3807fi 5008fi
3808echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5 5009{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
3809echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6 5010echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; }
3810if test "$ac_cv_sys_file_offset_bits" != no; then 5011case $ac_cv_sys_file_offset_bits in #(
3811 5012 no | unknown) ;;
5013 *)
3812cat >>confdefs.h <<_ACEOF 5014cat >>confdefs.h <<_ACEOF
3813#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits 5015#define _FILE_OFFSET_BITS $ac_cv_sys_file_offset_bits
3814_ACEOF 5016_ACEOF
3815 5017;;
3816fi 5018esac
3817rm -f conftest* 5019rm -f conftest*
3818 echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5 5020 if test $ac_cv_sys_file_offset_bits = unknown; then
3819echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6 5021 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5022echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; }
3820if test "${ac_cv_sys_large_files+set}" = set; then 5023if test "${ac_cv_sys_large_files+set}" = set; then
3821 echo $ECHO_N "(cached) $ECHO_C" >&6 5024 echo $ECHO_N "(cached) $ECHO_C" >&6
3822else 5025else
3823 while :; do 5026 while :; do
3824 ac_cv_sys_large_files=no
3825 cat >conftest.$ac_ext <<_ACEOF 5027 cat >conftest.$ac_ext <<_ACEOF
3826/* confdefs.h. */ 5028/* confdefs.h. */
3827_ACEOF 5029_ACEOF
@@ -3846,34 +5048,31 @@ main ()
3846} 5048}
3847_ACEOF 5049_ACEOF
3848rm -f conftest.$ac_objext 5050rm -f conftest.$ac_objext
3849if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5051if { (ac_try="$ac_compile"
3850 (eval $ac_compile) 2>conftest.er1 5052case "(($ac_try" in
5053 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5054 *) ac_try_echo=$ac_try;;
5055esac
5056eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5057 (eval "$ac_compile") 2>conftest.er1
3851 ac_status=$? 5058 ac_status=$?
3852 grep -v '^ *+' conftest.er1 >conftest.err 5059 grep -v '^ *+' conftest.er1 >conftest.err
3853 rm -f conftest.er1 5060 rm -f conftest.er1
3854 cat conftest.err >&5 5061 cat conftest.err >&5
3855 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5062 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3856 (exit $ac_status); } && 5063 (exit $ac_status); } && {
3857 { ac_try='test -z "$ac_c_werror_flag" 5064 test -z "$ac_c_werror_flag" ||
3858 || test ! -s conftest.err' 5065 test ! -s conftest.err
3859 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5066 } && test -s conftest.$ac_objext; then
3860 (eval $ac_try) 2>&5 5067 ac_cv_sys_large_files=no; break
3861 ac_status=$?
3862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3863 (exit $ac_status); }; } &&
3864 { ac_try='test -s conftest.$ac_objext'
3865 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3866 (eval $ac_try) 2>&5
3867 ac_status=$?
3868 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3869 (exit $ac_status); }; }; then
3870 break
3871else 5068else
3872 echo "$as_me: failed program was:" >&5 5069 echo "$as_me: failed program was:" >&5
3873sed 's/^/| /' conftest.$ac_ext >&5 5070sed 's/^/| /' conftest.$ac_ext >&5
3874 5071
5072
3875fi 5073fi
3876rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5074
5075rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3877 cat >conftest.$ac_ext <<_ACEOF 5076 cat >conftest.$ac_ext <<_ACEOF
3878/* confdefs.h. */ 5077/* confdefs.h. */
3879_ACEOF 5078_ACEOF
@@ -3899,47 +5098,47 @@ main ()
3899} 5098}
3900_ACEOF 5099_ACEOF
3901rm -f conftest.$ac_objext 5100rm -f conftest.$ac_objext
3902if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5101if { (ac_try="$ac_compile"
3903 (eval $ac_compile) 2>conftest.er1 5102case "(($ac_try" in
5103 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5104 *) ac_try_echo=$ac_try;;
5105esac
5106eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5107 (eval "$ac_compile") 2>conftest.er1
3904 ac_status=$? 5108 ac_status=$?
3905 grep -v '^ *+' conftest.er1 >conftest.err 5109 grep -v '^ *+' conftest.er1 >conftest.err
3906 rm -f conftest.er1 5110 rm -f conftest.er1
3907 cat conftest.err >&5 5111 cat conftest.err >&5
3908 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5112 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3909 (exit $ac_status); } && 5113 (exit $ac_status); } && {
3910 { ac_try='test -z "$ac_c_werror_flag" 5114 test -z "$ac_c_werror_flag" ||
3911 || test ! -s conftest.err' 5115 test ! -s conftest.err
3912 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5116 } && test -s conftest.$ac_objext; then
3913 (eval $ac_try) 2>&5
3914 ac_status=$?
3915 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3916 (exit $ac_status); }; } &&
3917 { ac_try='test -s conftest.$ac_objext'
3918 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
3919 (eval $ac_try) 2>&5
3920 ac_status=$?
3921 echo "$as_me:$LINENO: \$? = $ac_status" >&5
3922 (exit $ac_status); }; }; then
3923 ac_cv_sys_large_files=1; break 5117 ac_cv_sys_large_files=1; break
3924else 5118else
3925 echo "$as_me: failed program was:" >&5 5119 echo "$as_me: failed program was:" >&5
3926sed 's/^/| /' conftest.$ac_ext >&5 5120sed 's/^/| /' conftest.$ac_ext >&5
3927 5121
5122
3928fi 5123fi
3929rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5124
5125rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5126 ac_cv_sys_large_files=unknown
3930 break 5127 break
3931done 5128done
3932fi 5129fi
3933echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5 5130{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
3934echo "${ECHO_T}$ac_cv_sys_large_files" >&6 5131echo "${ECHO_T}$ac_cv_sys_large_files" >&6; }
3935if test "$ac_cv_sys_large_files" != no; then 5132case $ac_cv_sys_large_files in #(
3936 5133 no | unknown) ;;
5134 *)
3937cat >>confdefs.h <<_ACEOF 5135cat >>confdefs.h <<_ACEOF
3938#define _LARGE_FILES $ac_cv_sys_large_files 5136#define _LARGE_FILES $ac_cv_sys_large_files
3939_ACEOF 5137_ACEOF
3940 5138;;
3941fi 5139esac
3942rm -f conftest* 5140rm -f conftest*
5141 fi
3943fi 5142fi
3944 5143
3945 5144
@@ -3960,8 +5159,8 @@ else
3960 # Search for login 5159 # Search for login
3961 # Extract the first word of "login", so it can be a program name with args. 5160 # Extract the first word of "login", so it can be a program name with args.
3962set dummy login; ac_word=$2 5161set dummy login; ac_word=$2
3963echo "$as_me:$LINENO: checking for $ac_word" >&5 5162{ echo "$as_me:$LINENO: checking for $ac_word" >&5
3964echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 5163echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
3965if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then 5164if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
3966 echo $ECHO_N "(cached) $ECHO_C" >&6 5165 echo $ECHO_N "(cached) $ECHO_C" >&6
3967else 5166else
@@ -3976,27 +5175,28 @@ do
3976 IFS=$as_save_IFS 5175 IFS=$as_save_IFS
3977 test -z "$as_dir" && as_dir=. 5176 test -z "$as_dir" && as_dir=.
3978 for ac_exec_ext in '' $ac_executable_extensions; do 5177 for ac_exec_ext in '' $ac_executable_extensions; do
3979 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 5178 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3980 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext" 5179 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
3981 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5180 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3982 break 2 5181 break 2
3983 fi 5182 fi
3984done 5183done
3985done 5184done
5185IFS=$as_save_IFS
3986 5186
3987 ;; 5187 ;;
3988esac 5188esac
3989fi 5189fi
3990LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK 5190LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
3991
3992if test -n "$LOGIN_PROGRAM_FALLBACK"; then 5191if test -n "$LOGIN_PROGRAM_FALLBACK"; then
3993 echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5 5192 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
3994echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6 5193echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; }
3995else 5194else
3996 echo "$as_me:$LINENO: result: no" >&5 5195 { echo "$as_me:$LINENO: result: no" >&5
3997echo "${ECHO_T}no" >&6 5196echo "${ECHO_T}no" >&6; }
3998fi 5197fi
3999 5198
5199
4000 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then 5200 if test ! -z "$LOGIN_PROGRAM_FALLBACK" ; then
4001 cat >>confdefs.h <<_ACEOF 5201 cat >>confdefs.h <<_ACEOF
4002#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK" 5202#define LOGIN_PROGRAM_FALLBACK "$LOGIN_PROGRAM_FALLBACK"
@@ -4007,8 +5207,8 @@ fi
4007 5207
4008# Extract the first word of "passwd", so it can be a program name with args. 5208# Extract the first word of "passwd", so it can be a program name with args.
4009set dummy passwd; ac_word=$2 5209set dummy passwd; ac_word=$2
4010echo "$as_me:$LINENO: checking for $ac_word" >&5 5210{ echo "$as_me:$LINENO: checking for $ac_word" >&5
4011echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 5211echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
4012if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then 5212if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
4013 echo $ECHO_N "(cached) $ECHO_C" >&6 5213 echo $ECHO_N "(cached) $ECHO_C" >&6
4014else 5214else
@@ -4023,27 +5223,28 @@ do
4023 IFS=$as_save_IFS 5223 IFS=$as_save_IFS
4024 test -z "$as_dir" && as_dir=. 5224 test -z "$as_dir" && as_dir=.
4025 for ac_exec_ext in '' $ac_executable_extensions; do 5225 for ac_exec_ext in '' $ac_executable_extensions; do
4026 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 5226 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4027 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext" 5227 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
4028 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5228 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4029 break 2 5229 break 2
4030 fi 5230 fi
4031done 5231done
4032done 5232done
5233IFS=$as_save_IFS
4033 5234
4034 ;; 5235 ;;
4035esac 5236esac
4036fi 5237fi
4037PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG 5238PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
4038
4039if test -n "$PATH_PASSWD_PROG"; then 5239if test -n "$PATH_PASSWD_PROG"; then
4040 echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5 5240 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
4041echo "${ECHO_T}$PATH_PASSWD_PROG" >&6 5241echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; }
4042else 5242else
4043 echo "$as_me:$LINENO: result: no" >&5 5243 { echo "$as_me:$LINENO: result: no" >&5
4044echo "${ECHO_T}no" >&6 5244echo "${ECHO_T}no" >&6; }
4045fi 5245fi
4046 5246
5247
4047if test ! -z "$PATH_PASSWD_PROG" ; then 5248if test ! -z "$PATH_PASSWD_PROG" ; then
4048 5249
4049cat >>confdefs.h <<_ACEOF 5250cat >>confdefs.h <<_ACEOF
@@ -4057,8 +5258,8 @@ if test -z "$LD" ; then
4057fi 5258fi
4058 5259
4059 5260
4060echo "$as_me:$LINENO: checking for inline" >&5 5261{ echo "$as_me:$LINENO: checking for inline" >&5
4061echo $ECHO_N "checking for inline... $ECHO_C" >&6 5262echo $ECHO_N "checking for inline... $ECHO_C" >&6; }
4062if test "${ac_cv_c_inline+set}" = set; then 5263if test "${ac_cv_c_inline+set}" = set; then
4063 echo $ECHO_N "(cached) $ECHO_C" >&6 5264 echo $ECHO_N "(cached) $ECHO_C" >&6
4064else 5265else
@@ -4078,39 +5279,37 @@ $ac_kw foo_t foo () {return 0; }
4078 5279
4079_ACEOF 5280_ACEOF
4080rm -f conftest.$ac_objext 5281rm -f conftest.$ac_objext
4081if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5282if { (ac_try="$ac_compile"
4082 (eval $ac_compile) 2>conftest.er1 5283case "(($ac_try" in
5284 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5285 *) ac_try_echo=$ac_try;;
5286esac
5287eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5288 (eval "$ac_compile") 2>conftest.er1
4083 ac_status=$? 5289 ac_status=$?
4084 grep -v '^ *+' conftest.er1 >conftest.err 5290 grep -v '^ *+' conftest.er1 >conftest.err
4085 rm -f conftest.er1 5291 rm -f conftest.er1
4086 cat conftest.err >&5 5292 cat conftest.err >&5
4087 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5293 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4088 (exit $ac_status); } && 5294 (exit $ac_status); } && {
4089 { ac_try='test -z "$ac_c_werror_flag" 5295 test -z "$ac_c_werror_flag" ||
4090 || test ! -s conftest.err' 5296 test ! -s conftest.err
4091 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5297 } && test -s conftest.$ac_objext; then
4092 (eval $ac_try) 2>&5 5298 ac_cv_c_inline=$ac_kw
4093 ac_status=$?
4094 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4095 (exit $ac_status); }; } &&
4096 { ac_try='test -s conftest.$ac_objext'
4097 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4098 (eval $ac_try) 2>&5
4099 ac_status=$?
4100 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4101 (exit $ac_status); }; }; then
4102 ac_cv_c_inline=$ac_kw; break
4103else 5299else
4104 echo "$as_me: failed program was:" >&5 5300 echo "$as_me: failed program was:" >&5
4105sed 's/^/| /' conftest.$ac_ext >&5 5301sed 's/^/| /' conftest.$ac_ext >&5
4106 5302
5303
4107fi 5304fi
4108rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5305
5306rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5307 test "$ac_cv_c_inline" != no && break
4109done 5308done
4110 5309
4111fi 5310fi
4112echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5 5311{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
4113echo "${ECHO_T}$ac_cv_c_inline" >&6 5312echo "${ECHO_T}$ac_cv_c_inline" >&6; }
4114 5313
4115 5314
4116case $ac_cv_c_inline in 5315case $ac_cv_c_inline in
@@ -4129,8 +5328,8 @@ _ACEOF
4129esac 5328esac
4130 5329
4131 5330
4132echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5331{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
4133echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6 5332echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
4134if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5333if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
4135 echo $ECHO_N "(cached) $ECHO_C" >&6 5334 echo $ECHO_N "(cached) $ECHO_C" >&6
4136else 5335else
@@ -4146,7 +5345,7 @@ int
4146main () 5345main ()
4147{ 5346{
4148#ifndef LLONG_MAX 5347#ifndef LLONG_MAX
4149 char *p = (char *) LLONG_MAX; 5348 (void) LLONG_MAX;
4150#endif 5349#endif
4151 5350
4152 ; 5351 ;
@@ -4154,38 +5353,34 @@ main ()
4154} 5353}
4155_ACEOF 5354_ACEOF
4156rm -f conftest.$ac_objext 5355rm -f conftest.$ac_objext
4157if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5356if { (ac_try="$ac_compile"
4158 (eval $ac_compile) 2>conftest.er1 5357case "(($ac_try" in
5358 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5359 *) ac_try_echo=$ac_try;;
5360esac
5361eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5362 (eval "$ac_compile") 2>conftest.er1
4159 ac_status=$? 5363 ac_status=$?
4160 grep -v '^ *+' conftest.er1 >conftest.err 5364 grep -v '^ *+' conftest.er1 >conftest.err
4161 rm -f conftest.er1 5365 rm -f conftest.er1
4162 cat conftest.err >&5 5366 cat conftest.err >&5
4163 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5367 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4164 (exit $ac_status); } && 5368 (exit $ac_status); } && {
4165 { ac_try='test -z "$ac_c_werror_flag" 5369 test -z "$ac_c_werror_flag" ||
4166 || test ! -s conftest.err' 5370 test ! -s conftest.err
4167 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5371 } && test -s conftest.$ac_objext; then
4168 (eval $ac_try) 2>&5
4169 ac_status=$?
4170 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4171 (exit $ac_status); }; } &&
4172 { ac_try='test -s conftest.$ac_objext'
4173 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4174 (eval $ac_try) 2>&5
4175 ac_status=$?
4176 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4177 (exit $ac_status); }; }; then
4178 ac_cv_have_decl_LLONG_MAX=yes 5372 ac_cv_have_decl_LLONG_MAX=yes
4179else 5373else
4180 echo "$as_me: failed program was:" >&5 5374 echo "$as_me: failed program was:" >&5
4181sed 's/^/| /' conftest.$ac_ext >&5 5375sed 's/^/| /' conftest.$ac_ext >&5
4182 5376
4183ac_cv_have_decl_LLONG_MAX=no 5377 ac_cv_have_decl_LLONG_MAX=no
4184fi 5378fi
4185rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5379
5380rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4186fi 5381fi
4187echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5382{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
4188echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6 5383echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
4189if test $ac_cv_have_decl_LLONG_MAX = yes; then 5384if test $ac_cv_have_decl_LLONG_MAX = yes; then
4190 have_llong_max=1 5385 have_llong_max=1
4191fi 5386fi
@@ -4208,8 +5403,8 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
4208 unset ac_cv_have_decl_LLONG_MAX 5403 unset ac_cv_have_decl_LLONG_MAX
4209 saved_CFLAGS="$CFLAGS" 5404 saved_CFLAGS="$CFLAGS"
4210 CFLAGS="$CFLAGS -std=gnu99" 5405 CFLAGS="$CFLAGS -std=gnu99"
4211 echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5406 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
4212echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6 5407echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; }
4213if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5408if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
4214 echo $ECHO_N "(cached) $ECHO_C" >&6 5409 echo $ECHO_N "(cached) $ECHO_C" >&6
4215else 5410else
@@ -4226,7 +5421,7 @@ int
4226main () 5421main ()
4227{ 5422{
4228#ifndef LLONG_MAX 5423#ifndef LLONG_MAX
4229 char *p = (char *) LLONG_MAX; 5424 (void) LLONG_MAX;
4230#endif 5425#endif
4231 5426
4232 ; 5427 ;
@@ -4234,38 +5429,34 @@ main ()
4234} 5429}
4235_ACEOF 5430_ACEOF
4236rm -f conftest.$ac_objext 5431rm -f conftest.$ac_objext
4237if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 5432if { (ac_try="$ac_compile"
4238 (eval $ac_compile) 2>conftest.er1 5433case "(($ac_try" in
5434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5435 *) ac_try_echo=$ac_try;;
5436esac
5437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5438 (eval "$ac_compile") 2>conftest.er1
4239 ac_status=$? 5439 ac_status=$?
4240 grep -v '^ *+' conftest.er1 >conftest.err 5440 grep -v '^ *+' conftest.er1 >conftest.err
4241 rm -f conftest.er1 5441 rm -f conftest.er1
4242 cat conftest.err >&5 5442 cat conftest.err >&5
4243 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4244 (exit $ac_status); } && 5444 (exit $ac_status); } && {
4245 { ac_try='test -z "$ac_c_werror_flag" 5445 test -z "$ac_c_werror_flag" ||
4246 || test ! -s conftest.err' 5446 test ! -s conftest.err
4247 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 5447 } && test -s conftest.$ac_objext; then
4248 (eval $ac_try) 2>&5
4249 ac_status=$?
4250 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4251 (exit $ac_status); }; } &&
4252 { ac_try='test -s conftest.$ac_objext'
4253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4254 (eval $ac_try) 2>&5
4255 ac_status=$?
4256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4257 (exit $ac_status); }; }; then
4258 ac_cv_have_decl_LLONG_MAX=yes 5448 ac_cv_have_decl_LLONG_MAX=yes
4259else 5449else
4260 echo "$as_me: failed program was:" >&5 5450 echo "$as_me: failed program was:" >&5
4261sed 's/^/| /' conftest.$ac_ext >&5 5451sed 's/^/| /' conftest.$ac_ext >&5
4262 5452
4263ac_cv_have_decl_LLONG_MAX=no 5453 ac_cv_have_decl_LLONG_MAX=no
4264fi 5454fi
4265rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 5455
5456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4266fi 5457fi
4267echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5458{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
4268echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6 5459echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; }
4269if test $ac_cv_have_decl_LLONG_MAX = yes; then 5460if test $ac_cv_have_decl_LLONG_MAX = yes; then
4270 have_llong_max=1 5461 have_llong_max=1
4271else 5462else
@@ -4276,10 +5467,9 @@ fi
4276fi 5467fi
4277 5468
4278 5469
4279# Check whether --with-rpath or --without-rpath was given. 5470# Check whether --with-rpath was given.
4280if test "${with_rpath+set}" = set; then 5471if test "${with_rpath+set}" = set; then
4281 withval="$with_rpath" 5472 withval=$with_rpath;
4282
4283 if test "x$withval" = "xno" ; then 5473 if test "x$withval" = "xno" ; then
4284 need_dash_r="" 5474 need_dash_r=""
4285 fi 5475 fi
@@ -4288,18 +5478,600 @@ if test "${with_rpath+set}" = set; then
4288 fi 5478 fi
4289 5479
4290 5480
4291fi; 5481fi
5482
5483
5484# Allow user to specify flags
5485
5486# Check whether --with-cflags was given.
5487if test "${with_cflags+set}" = set; then
5488 withval=$with_cflags;
5489 if test -n "$withval" && test "x$withval" != "xno" && \
5490 test "x${withval}" != "xyes"; then
5491 CFLAGS="$CFLAGS $withval"
5492 fi
5493
5494
5495fi
5496
5497
5498# Check whether --with-cppflags was given.
5499if test "${with_cppflags+set}" = set; then
5500 withval=$with_cppflags;
5501 if test -n "$withval" && test "x$withval" != "xno" && \
5502 test "x${withval}" != "xyes"; then
5503 CPPFLAGS="$CPPFLAGS $withval"
5504 fi
5505
5506
5507fi
5508
5509
5510# Check whether --with-ldflags was given.
5511if test "${with_ldflags+set}" = set; then
5512 withval=$with_ldflags;
5513 if test -n "$withval" && test "x$withval" != "xno" && \
5514 test "x${withval}" != "xyes"; then
5515 LDFLAGS="$LDFLAGS $withval"
5516 fi
5517
5518
5519fi
5520
5521
5522# Check whether --with-libs was given.
5523if test "${with_libs+set}" = set; then
5524 withval=$with_libs;
5525 if test -n "$withval" && test "x$withval" != "xno" && \
5526 test "x${withval}" != "xyes"; then
5527 LIBS="$LIBS $withval"
5528 fi
5529
5530
5531fi
5532
5533
5534# Check whether --with-Werror was given.
5535if test "${with_Werror+set}" = set; then
5536 withval=$with_Werror;
5537 if test -n "$withval" && test "x$withval" != "xno"; then
5538 werror_flags="-Werror"
5539 if test "x${withval}" != "xyes"; then
5540 werror_flags="$withval"
5541 fi
5542 fi
5543
5544
5545fi
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607for ac_header in \
5608 bstring.h \
5609 crypt.h \
5610 crypto/sha2.h \
5611 dirent.h \
5612 endian.h \
5613 features.h \
5614 fcntl.h \
5615 floatingpoint.h \
5616 getopt.h \
5617 glob.h \
5618 ia.h \
5619 iaf.h \
5620 limits.h \
5621 login.h \
5622 maillock.h \
5623 ndir.h \
5624 net/if_tun.h \
5625 netdb.h \
5626 netgroup.h \
5627 pam/pam_appl.h \
5628 paths.h \
5629 pty.h \
5630 readpassphrase.h \
5631 rpc/types.h \
5632 security/pam_appl.h \
5633 sha2.h \
5634 shadow.h \
5635 stddef.h \
5636 stdint.h \
5637 string.h \
5638 strings.h \
5639 sys/audit.h \
5640 sys/bitypes.h \
5641 sys/bsdtty.h \
5642 sys/cdefs.h \
5643 sys/dir.h \
5644 sys/mman.h \
5645 sys/ndir.h \
5646 sys/prctl.h \
5647 sys/pstat.h \
5648 sys/select.h \
5649 sys/stat.h \
5650 sys/stream.h \
5651 sys/stropts.h \
5652 sys/strtio.h \
5653 sys/sysmacros.h \
5654 sys/time.h \
5655 sys/timers.h \
5656 sys/un.h \
5657 time.h \
5658 tmpdir.h \
5659 ttyent.h \
5660 unistd.h \
5661 usersec.h \
5662 util.h \
5663 utime.h \
5664 utmp.h \
5665 utmpx.h \
5666 vis.h \
5667
5668do
5669as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5670if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5671 { echo "$as_me:$LINENO: checking for $ac_header" >&5
5672echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5673if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5674 echo $ECHO_N "(cached) $ECHO_C" >&6
5675fi
5676ac_res=`eval echo '${'$as_ac_Header'}'`
5677 { echo "$as_me:$LINENO: result: $ac_res" >&5
5678echo "${ECHO_T}$ac_res" >&6; }
5679else
5680 # Is the header compilable?
5681{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
5682echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
5683cat >conftest.$ac_ext <<_ACEOF
5684/* confdefs.h. */
5685_ACEOF
5686cat confdefs.h >>conftest.$ac_ext
5687cat >>conftest.$ac_ext <<_ACEOF
5688/* end confdefs.h. */
5689$ac_includes_default
5690#include <$ac_header>
5691_ACEOF
5692rm -f conftest.$ac_objext
5693if { (ac_try="$ac_compile"
5694case "(($ac_try" in
5695 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5696 *) ac_try_echo=$ac_try;;
5697esac
5698eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5699 (eval "$ac_compile") 2>conftest.er1
5700 ac_status=$?
5701 grep -v '^ *+' conftest.er1 >conftest.err
5702 rm -f conftest.er1
5703 cat conftest.err >&5
5704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5705 (exit $ac_status); } && {
5706 test -z "$ac_c_werror_flag" ||
5707 test ! -s conftest.err
5708 } && test -s conftest.$ac_objext; then
5709 ac_header_compiler=yes
5710else
5711 echo "$as_me: failed program was:" >&5
5712sed 's/^/| /' conftest.$ac_ext >&5
5713
5714 ac_header_compiler=no
5715fi
5716
5717rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5718{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
5719echo "${ECHO_T}$ac_header_compiler" >&6; }
5720
5721# Is the header present?
5722{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
5723echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
5724cat >conftest.$ac_ext <<_ACEOF
5725/* confdefs.h. */
5726_ACEOF
5727cat confdefs.h >>conftest.$ac_ext
5728cat >>conftest.$ac_ext <<_ACEOF
5729/* end confdefs.h. */
5730#include <$ac_header>
5731_ACEOF
5732if { (ac_try="$ac_cpp conftest.$ac_ext"
5733case "(($ac_try" in
5734 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5735 *) ac_try_echo=$ac_try;;
5736esac
5737eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5738 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
5739 ac_status=$?
5740 grep -v '^ *+' conftest.er1 >conftest.err
5741 rm -f conftest.er1
5742 cat conftest.err >&5
5743 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5744 (exit $ac_status); } >/dev/null && {
5745 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
5746 test ! -s conftest.err
5747 }; then
5748 ac_header_preproc=yes
5749else
5750 echo "$as_me: failed program was:" >&5
5751sed 's/^/| /' conftest.$ac_ext >&5
5752
5753 ac_header_preproc=no
5754fi
5755
5756rm -f conftest.err conftest.$ac_ext
5757{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5758echo "${ECHO_T}$ac_header_preproc" >&6; }
5759
5760# So? What about this header?
5761case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
5762 yes:no: )
5763 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5764echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5765 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
5766echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
5767 ac_header_preproc=yes
5768 ;;
5769 no:yes:* )
5770 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5771echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5772 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5773echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5774 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
5775echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
5776 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
5777echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
5778 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5779echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5780 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
5781echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
5782 ( cat <<\_ASBOX
5783## ------------------------------------------- ##
5784## Report this to openssh-unix-dev@mindrot.org ##
5785## ------------------------------------------- ##
5786_ASBOX
5787 ) | sed "s/^/$as_me: WARNING: /" >&2
5788 ;;
5789esac
5790{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5791echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5792if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5793 echo $ECHO_N "(cached) $ECHO_C" >&6
5794else
5795 eval "$as_ac_Header=\$ac_header_preproc"
5796fi
5797ac_res=`eval echo '${'$as_ac_Header'}'`
5798 { echo "$as_me:$LINENO: result: $ac_res" >&5
5799echo "${ECHO_T}$ac_res" >&6; }
5800
5801fi
5802if test `eval echo '${'$as_ac_Header'}'` = yes; then
5803 cat >>confdefs.h <<_ACEOF
5804#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5805_ACEOF
5806
5807fi
5808
5809done
5810
5811
5812# lastlog.h requires sys/time.h to be included first on Solaris
5813
5814for ac_header in lastlog.h
5815do
5816as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5817{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5818echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5819if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5820 echo $ECHO_N "(cached) $ECHO_C" >&6
5821else
5822 cat >conftest.$ac_ext <<_ACEOF
5823/* confdefs.h. */
5824_ACEOF
5825cat confdefs.h >>conftest.$ac_ext
5826cat >>conftest.$ac_ext <<_ACEOF
5827/* end confdefs.h. */
5828
5829#ifdef HAVE_SYS_TIME_H
5830# include <sys/time.h>
5831#endif
5832
5833
5834#include <$ac_header>
5835_ACEOF
5836rm -f conftest.$ac_objext
5837if { (ac_try="$ac_compile"
5838case "(($ac_try" in
5839 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5840 *) ac_try_echo=$ac_try;;
5841esac
5842eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5843 (eval "$ac_compile") 2>conftest.er1
5844 ac_status=$?
5845 grep -v '^ *+' conftest.er1 >conftest.err
5846 rm -f conftest.er1
5847 cat conftest.err >&5
5848 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5849 (exit $ac_status); } && {
5850 test -z "$ac_c_werror_flag" ||
5851 test ! -s conftest.err
5852 } && test -s conftest.$ac_objext; then
5853 eval "$as_ac_Header=yes"
5854else
5855 echo "$as_me: failed program was:" >&5
5856sed 's/^/| /' conftest.$ac_ext >&5
5857
5858 eval "$as_ac_Header=no"
5859fi
5860
5861rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5862fi
5863ac_res=`eval echo '${'$as_ac_Header'}'`
5864 { echo "$as_me:$LINENO: result: $ac_res" >&5
5865echo "${ECHO_T}$ac_res" >&6; }
5866if test `eval echo '${'$as_ac_Header'}'` = yes; then
5867 cat >>confdefs.h <<_ACEOF
5868#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5869_ACEOF
5870
5871fi
5872
5873done
5874
5875
5876# sys/ptms.h requires sys/stream.h to be included first on Solaris
5877
5878for ac_header in sys/ptms.h
5879do
5880as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5881{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5882echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5883if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5884 echo $ECHO_N "(cached) $ECHO_C" >&6
5885else
5886 cat >conftest.$ac_ext <<_ACEOF
5887/* confdefs.h. */
5888_ACEOF
5889cat confdefs.h >>conftest.$ac_ext
5890cat >>conftest.$ac_ext <<_ACEOF
5891/* end confdefs.h. */
5892
5893#ifdef HAVE_SYS_STREAM_H
5894# include <sys/stream.h>
5895#endif
5896
5897
5898#include <$ac_header>
5899_ACEOF
5900rm -f conftest.$ac_objext
5901if { (ac_try="$ac_compile"
5902case "(($ac_try" in
5903 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5904 *) ac_try_echo=$ac_try;;
5905esac
5906eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5907 (eval "$ac_compile") 2>conftest.er1
5908 ac_status=$?
5909 grep -v '^ *+' conftest.er1 >conftest.err
5910 rm -f conftest.er1
5911 cat conftest.err >&5
5912 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5913 (exit $ac_status); } && {
5914 test -z "$ac_c_werror_flag" ||
5915 test ! -s conftest.err
5916 } && test -s conftest.$ac_objext; then
5917 eval "$as_ac_Header=yes"
5918else
5919 echo "$as_me: failed program was:" >&5
5920sed 's/^/| /' conftest.$ac_ext >&5
5921
5922 eval "$as_ac_Header=no"
5923fi
5924
5925rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5926fi
5927ac_res=`eval echo '${'$as_ac_Header'}'`
5928 { echo "$as_me:$LINENO: result: $ac_res" >&5
5929echo "${ECHO_T}$ac_res" >&6; }
5930if test `eval echo '${'$as_ac_Header'}'` = yes; then
5931 cat >>confdefs.h <<_ACEOF
5932#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5933_ACEOF
5934
5935fi
5936
5937done
5938
5939
5940# login_cap.h requires sys/types.h on NetBSD
5941
5942for ac_header in login_cap.h
5943do
5944as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5945{ echo "$as_me:$LINENO: checking for $ac_header" >&5
5946echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
5947if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5948 echo $ECHO_N "(cached) $ECHO_C" >&6
5949else
5950 cat >conftest.$ac_ext <<_ACEOF
5951/* confdefs.h. */
5952_ACEOF
5953cat confdefs.h >>conftest.$ac_ext
5954cat >>conftest.$ac_ext <<_ACEOF
5955/* end confdefs.h. */
5956
5957#include <sys/types.h>
5958
5959
5960#include <$ac_header>
5961_ACEOF
5962rm -f conftest.$ac_objext
5963if { (ac_try="$ac_compile"
5964case "(($ac_try" in
5965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5966 *) ac_try_echo=$ac_try;;
5967esac
5968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
5969 (eval "$ac_compile") 2>conftest.er1
5970 ac_status=$?
5971 grep -v '^ *+' conftest.er1 >conftest.err
5972 rm -f conftest.er1
5973 cat conftest.err >&5
5974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5975 (exit $ac_status); } && {
5976 test -z "$ac_c_werror_flag" ||
5977 test ! -s conftest.err
5978 } && test -s conftest.$ac_objext; then
5979 eval "$as_ac_Header=yes"
5980else
5981 echo "$as_me: failed program was:" >&5
5982sed 's/^/| /' conftest.$ac_ext >&5
5983
5984 eval "$as_ac_Header=no"
5985fi
5986
5987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5988fi
5989ac_res=`eval echo '${'$as_ac_Header'}'`
5990 { echo "$as_me:$LINENO: result: $ac_res" >&5
5991echo "${ECHO_T}$ac_res" >&6; }
5992if test `eval echo '${'$as_ac_Header'}'` = yes; then
5993 cat >>confdefs.h <<_ACEOF
5994#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
5995_ACEOF
5996
5997fi
5998
5999done
6000
6001
6002# Messages for features tested for in target-specific section
6003SIA_MSG="no"
6004SPC_MSG="no"
4292 6005
4293# Check for some target-specific stuff 6006# Check for some target-specific stuff
4294case "$host" in 6007case "$host" in
4295*-*-aix*) 6008*-*-aix*)
4296 echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 6009 # Some versions of VAC won't allow macro redefinitions at
4297echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6 6010 # -qlanglevel=ansi, and autoconf 2.60 sometimes insists on using that
6011 # particularly with older versions of vac or xlc.
6012 # It also throws errors about null macro argments, but these are
6013 # not fatal.
6014 { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6015echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; }
6016 cat >conftest.$ac_ext <<_ACEOF
6017/* confdefs.h. */
6018_ACEOF
6019cat confdefs.h >>conftest.$ac_ext
6020cat >>conftest.$ac_ext <<_ACEOF
6021/* end confdefs.h. */
6022
6023#define testmacro foo
6024#define testmacro bar
6025int main(void) { exit(0); }
6026
6027_ACEOF
6028rm -f conftest.$ac_objext
6029if { (ac_try="$ac_compile"
6030case "(($ac_try" in
6031 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6032 *) ac_try_echo=$ac_try;;
6033esac
6034eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6035 (eval "$ac_compile") 2>conftest.er1
6036 ac_status=$?
6037 grep -v '^ *+' conftest.er1 >conftest.err
6038 rm -f conftest.er1
6039 cat conftest.err >&5
6040 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6041 (exit $ac_status); } && {
6042 test -z "$ac_c_werror_flag" ||
6043 test ! -s conftest.err
6044 } && test -s conftest.$ac_objext; then
6045 { echo "$as_me:$LINENO: result: yes" >&5
6046echo "${ECHO_T}yes" >&6; }
6047else
6048 echo "$as_me: failed program was:" >&5
6049sed 's/^/| /' conftest.$ac_ext >&5
6050
6051 { echo "$as_me:$LINENO: result: no" >&5
6052echo "${ECHO_T}no" >&6; }
6053 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6054 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6055 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6056 CPPFLAGS="`echo $CPPFLAGS | sed 's/-qlanglvl\=ansi//g'`"
6057
6058
6059fi
6060
6061rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6062
6063 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6064echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; }
4298 if (test -z "$blibpath"); then 6065 if (test -z "$blibpath"); then
4299 blibpath="/usr/lib:/lib" 6066 blibpath="/usr/lib:/lib"
4300 fi 6067 fi
4301 saved_LDFLAGS="$LDFLAGS" 6068 saved_LDFLAGS="$LDFLAGS"
4302 for tryflags in -blibpath: -Wl,-blibpath: -Wl,-rpath, ;do 6069 if test "$GCC" = "yes"; then
6070 flags="-Wl,-blibpath: -Wl,-rpath, -blibpath:"
6071 else
6072 flags="-blibpath: -Wl,-blibpath: -Wl,-rpath,"
6073 fi
6074 for tryflags in $flags ;do
4303 if (test -z "$blibflags"); then 6075 if (test -z "$blibflags"); then
4304 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath" 6076 LDFLAGS="$saved_LDFLAGS $tryflags$blibpath"
4305 cat >conftest.$ac_ext <<_ACEOF 6077 cat >conftest.$ac_ext <<_ACEOF
@@ -4318,50 +6090,48 @@ main ()
4318} 6090}
4319_ACEOF 6091_ACEOF
4320rm -f conftest.$ac_objext conftest$ac_exeext 6092rm -f conftest.$ac_objext conftest$ac_exeext
4321if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6093if { (ac_try="$ac_link"
4322 (eval $ac_link) 2>conftest.er1 6094case "(($ac_try" in
6095 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6096 *) ac_try_echo=$ac_try;;
6097esac
6098eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6099 (eval "$ac_link") 2>conftest.er1
4323 ac_status=$? 6100 ac_status=$?
4324 grep -v '^ *+' conftest.er1 >conftest.err 6101 grep -v '^ *+' conftest.er1 >conftest.err
4325 rm -f conftest.er1 6102 rm -f conftest.er1
4326 cat conftest.err >&5 6103 cat conftest.err >&5
4327 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6104 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4328 (exit $ac_status); } && 6105 (exit $ac_status); } && {
4329 { ac_try='test -z "$ac_c_werror_flag" 6106 test -z "$ac_c_werror_flag" ||
4330 || test ! -s conftest.err' 6107 test ! -s conftest.err
4331 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6108 } && test -s conftest$ac_exeext &&
4332 (eval $ac_try) 2>&5 6109 $as_test_x conftest$ac_exeext; then
4333 ac_status=$?
4334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4335 (exit $ac_status); }; } &&
4336 { ac_try='test -s conftest$ac_exeext'
4337 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4338 (eval $ac_try) 2>&5
4339 ac_status=$?
4340 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4341 (exit $ac_status); }; }; then
4342 blibflags=$tryflags 6110 blibflags=$tryflags
4343else 6111else
4344 echo "$as_me: failed program was:" >&5 6112 echo "$as_me: failed program was:" >&5
4345sed 's/^/| /' conftest.$ac_ext >&5 6113sed 's/^/| /' conftest.$ac_ext >&5
4346 6114
6115
4347fi 6116fi
4348rm -f conftest.err conftest.$ac_objext \ 6117
6118rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4349 conftest$ac_exeext conftest.$ac_ext 6119 conftest$ac_exeext conftest.$ac_ext
4350 fi 6120 fi
4351 done 6121 done
4352 if (test -z "$blibflags"); then 6122 if (test -z "$blibflags"); then
4353 echo "$as_me:$LINENO: result: not found" >&5 6123 { echo "$as_me:$LINENO: result: not found" >&5
4354echo "${ECHO_T}not found" >&6 6124echo "${ECHO_T}not found" >&6; }
4355 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 6125 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
4356echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} 6126echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
4357 { (exit 1); exit 1; }; } 6127 { (exit 1); exit 1; }; }
4358 else 6128 else
4359 echo "$as_me:$LINENO: result: $blibflags" >&5 6129 { echo "$as_me:$LINENO: result: $blibflags" >&5
4360echo "${ECHO_T}$blibflags" >&6 6130echo "${ECHO_T}$blibflags" >&6; }
4361 fi 6131 fi
4362 LDFLAGS="$saved_LDFLAGS" 6132 LDFLAGS="$saved_LDFLAGS"
4363 echo "$as_me:$LINENO: checking for authenticate" >&5 6133 { echo "$as_me:$LINENO: checking for authenticate" >&5
4364echo $ECHO_N "checking for authenticate... $ECHO_C" >&6 6134echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; }
4365if test "${ac_cv_func_authenticate+set}" = set; then 6135if test "${ac_cv_func_authenticate+set}" = set; then
4366 echo $ECHO_N "(cached) $ECHO_C" >&6 6136 echo $ECHO_N "(cached) $ECHO_C" >&6
4367else 6137else
@@ -4388,68 +6158,59 @@ cat >>conftest.$ac_ext <<_ACEOF
4388 6158
4389#undef authenticate 6159#undef authenticate
4390 6160
4391/* Override any gcc2 internal prototype to avoid an error. */ 6161/* Override any GCC internal prototype to avoid an error.
6162 Use char because int might match the return type of a GCC
6163 builtin and then its argument prototype would still apply. */
4392#ifdef __cplusplus 6164#ifdef __cplusplus
4393extern "C" 6165extern "C"
4394{
4395#endif 6166#endif
4396/* We use char because int might match the return type of a gcc2
4397 builtin and then its argument prototype would still apply. */
4398char authenticate (); 6167char authenticate ();
4399/* The GNU C library defines this for functions which it implements 6168/* The GNU C library defines this for functions which it implements
4400 to always fail with ENOSYS. Some functions are actually named 6169 to always fail with ENOSYS. Some functions are actually named
4401 something starting with __ and the normal name is an alias. */ 6170 something starting with __ and the normal name is an alias. */
4402#if defined (__stub_authenticate) || defined (__stub___authenticate) 6171#if defined __stub_authenticate || defined __stub___authenticate
4403choke me 6172choke me
4404#else
4405char (*f) () = authenticate;
4406#endif
4407#ifdef __cplusplus
4408}
4409#endif 6173#endif
4410 6174
4411int 6175int
4412main () 6176main ()
4413{ 6177{
4414return f != authenticate; 6178return authenticate ();
4415 ; 6179 ;
4416 return 0; 6180 return 0;
4417} 6181}
4418_ACEOF 6182_ACEOF
4419rm -f conftest.$ac_objext conftest$ac_exeext 6183rm -f conftest.$ac_objext conftest$ac_exeext
4420if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6184if { (ac_try="$ac_link"
4421 (eval $ac_link) 2>conftest.er1 6185case "(($ac_try" in
6186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6187 *) ac_try_echo=$ac_try;;
6188esac
6189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6190 (eval "$ac_link") 2>conftest.er1
4422 ac_status=$? 6191 ac_status=$?
4423 grep -v '^ *+' conftest.er1 >conftest.err 6192 grep -v '^ *+' conftest.er1 >conftest.err
4424 rm -f conftest.er1 6193 rm -f conftest.er1
4425 cat conftest.err >&5 6194 cat conftest.err >&5
4426 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4427 (exit $ac_status); } && 6196 (exit $ac_status); } && {
4428 { ac_try='test -z "$ac_c_werror_flag" 6197 test -z "$ac_c_werror_flag" ||
4429 || test ! -s conftest.err' 6198 test ! -s conftest.err
4430 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6199 } && test -s conftest$ac_exeext &&
4431 (eval $ac_try) 2>&5 6200 $as_test_x conftest$ac_exeext; then
4432 ac_status=$?
4433 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4434 (exit $ac_status); }; } &&
4435 { ac_try='test -s conftest$ac_exeext'
4436 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4437 (eval $ac_try) 2>&5
4438 ac_status=$?
4439 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4440 (exit $ac_status); }; }; then
4441 ac_cv_func_authenticate=yes 6201 ac_cv_func_authenticate=yes
4442else 6202else
4443 echo "$as_me: failed program was:" >&5 6203 echo "$as_me: failed program was:" >&5
4444sed 's/^/| /' conftest.$ac_ext >&5 6204sed 's/^/| /' conftest.$ac_ext >&5
4445 6205
4446ac_cv_func_authenticate=no 6206 ac_cv_func_authenticate=no
4447fi 6207fi
4448rm -f conftest.err conftest.$ac_objext \ 6208
6209rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4449 conftest$ac_exeext conftest.$ac_ext 6210 conftest$ac_exeext conftest.$ac_ext
4450fi 6211fi
4451echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5 6212{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
4452echo "${ECHO_T}$ac_cv_func_authenticate" >&6 6213echo "${ECHO_T}$ac_cv_func_authenticate" >&6; }
4453if test $ac_cv_func_authenticate = yes; then 6214if test $ac_cv_func_authenticate = yes; then
4454 6215
4455cat >>confdefs.h <<\_ACEOF 6216cat >>confdefs.h <<\_ACEOF
@@ -4457,8 +6218,8 @@ cat >>confdefs.h <<\_ACEOF
4457_ACEOF 6218_ACEOF
4458 6219
4459else 6220else
4460 echo "$as_me:$LINENO: checking for authenticate in -ls" >&5 6221 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
4461echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6 6222echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; }
4462if test "${ac_cv_lib_s_authenticate+set}" = set; then 6223if test "${ac_cv_lib_s_authenticate+set}" = set; then
4463 echo $ECHO_N "(cached) $ECHO_C" >&6 6224 echo $ECHO_N "(cached) $ECHO_C" >&6
4464else 6225else
@@ -4471,56 +6232,53 @@ cat confdefs.h >>conftest.$ac_ext
4471cat >>conftest.$ac_ext <<_ACEOF 6232cat >>conftest.$ac_ext <<_ACEOF
4472/* end confdefs.h. */ 6233/* end confdefs.h. */
4473 6234
4474/* Override any gcc2 internal prototype to avoid an error. */ 6235/* Override any GCC internal prototype to avoid an error.
6236 Use char because int might match the return type of a GCC
6237 builtin and then its argument prototype would still apply. */
4475#ifdef __cplusplus 6238#ifdef __cplusplus
4476extern "C" 6239extern "C"
4477#endif 6240#endif
4478/* We use char because int might match the return type of a gcc2
4479 builtin and then its argument prototype would still apply. */
4480char authenticate (); 6241char authenticate ();
4481int 6242int
4482main () 6243main ()
4483{ 6244{
4484authenticate (); 6245return authenticate ();
4485 ; 6246 ;
4486 return 0; 6247 return 0;
4487} 6248}
4488_ACEOF 6249_ACEOF
4489rm -f conftest.$ac_objext conftest$ac_exeext 6250rm -f conftest.$ac_objext conftest$ac_exeext
4490if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6251if { (ac_try="$ac_link"
4491 (eval $ac_link) 2>conftest.er1 6252case "(($ac_try" in
6253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6254 *) ac_try_echo=$ac_try;;
6255esac
6256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6257 (eval "$ac_link") 2>conftest.er1
4492 ac_status=$? 6258 ac_status=$?
4493 grep -v '^ *+' conftest.er1 >conftest.err 6259 grep -v '^ *+' conftest.er1 >conftest.err
4494 rm -f conftest.er1 6260 rm -f conftest.er1
4495 cat conftest.err >&5 6261 cat conftest.err >&5
4496 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6262 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4497 (exit $ac_status); } && 6263 (exit $ac_status); } && {
4498 { ac_try='test -z "$ac_c_werror_flag" 6264 test -z "$ac_c_werror_flag" ||
4499 || test ! -s conftest.err' 6265 test ! -s conftest.err
4500 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6266 } && test -s conftest$ac_exeext &&
4501 (eval $ac_try) 2>&5 6267 $as_test_x conftest$ac_exeext; then
4502 ac_status=$?
4503 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4504 (exit $ac_status); }; } &&
4505 { ac_try='test -s conftest$ac_exeext'
4506 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4507 (eval $ac_try) 2>&5
4508 ac_status=$?
4509 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4510 (exit $ac_status); }; }; then
4511 ac_cv_lib_s_authenticate=yes 6268 ac_cv_lib_s_authenticate=yes
4512else 6269else
4513 echo "$as_me: failed program was:" >&5 6270 echo "$as_me: failed program was:" >&5
4514sed 's/^/| /' conftest.$ac_ext >&5 6271sed 's/^/| /' conftest.$ac_ext >&5
4515 6272
4516ac_cv_lib_s_authenticate=no 6273 ac_cv_lib_s_authenticate=no
4517fi 6274fi
4518rm -f conftest.err conftest.$ac_objext \ 6275
6276rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
4519 conftest$ac_exeext conftest.$ac_ext 6277 conftest$ac_exeext conftest.$ac_ext
4520LIBS=$ac_check_lib_save_LIBS 6278LIBS=$ac_check_lib_save_LIBS
4521fi 6279fi
4522echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5 6280{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
4523echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6 6281echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; }
4524if test $ac_cv_lib_s_authenticate = yes; then 6282if test $ac_cv_lib_s_authenticate = yes; then
4525 cat >>confdefs.h <<\_ACEOF 6283 cat >>confdefs.h <<\_ACEOF
4526#define WITH_AIXAUTHENTICATE 1 6284#define WITH_AIXAUTHENTICATE 1
@@ -4533,8 +6291,8 @@ fi
4533 6291
4534fi 6292fi
4535 6293
4536 echo "$as_me:$LINENO: checking whether authenticate is declared" >&5 6294 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
4537echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6 6295echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; }
4538if test "${ac_cv_have_decl_authenticate+set}" = set; then 6296if test "${ac_cv_have_decl_authenticate+set}" = set; then
4539 echo $ECHO_N "(cached) $ECHO_C" >&6 6297 echo $ECHO_N "(cached) $ECHO_C" >&6
4540else 6298else
@@ -4550,7 +6308,7 @@ int
4550main () 6308main ()
4551{ 6309{
4552#ifndef authenticate 6310#ifndef authenticate
4553 char *p = (char *) authenticate; 6311 (void) authenticate;
4554#endif 6312#endif
4555 6313
4556 ; 6314 ;
@@ -4558,38 +6316,34 @@ main ()
4558} 6316}
4559_ACEOF 6317_ACEOF
4560rm -f conftest.$ac_objext 6318rm -f conftest.$ac_objext
4561if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6319if { (ac_try="$ac_compile"
4562 (eval $ac_compile) 2>conftest.er1 6320case "(($ac_try" in
6321 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6322 *) ac_try_echo=$ac_try;;
6323esac
6324eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6325 (eval "$ac_compile") 2>conftest.er1
4563 ac_status=$? 6326 ac_status=$?
4564 grep -v '^ *+' conftest.er1 >conftest.err 6327 grep -v '^ *+' conftest.er1 >conftest.err
4565 rm -f conftest.er1 6328 rm -f conftest.er1
4566 cat conftest.err >&5 6329 cat conftest.err >&5
4567 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6330 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4568 (exit $ac_status); } && 6331 (exit $ac_status); } && {
4569 { ac_try='test -z "$ac_c_werror_flag" 6332 test -z "$ac_c_werror_flag" ||
4570 || test ! -s conftest.err' 6333 test ! -s conftest.err
4571 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6334 } && test -s conftest.$ac_objext; then
4572 (eval $ac_try) 2>&5
4573 ac_status=$?
4574 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4575 (exit $ac_status); }; } &&
4576 { ac_try='test -s conftest.$ac_objext'
4577 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4578 (eval $ac_try) 2>&5
4579 ac_status=$?
4580 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4581 (exit $ac_status); }; }; then
4582 ac_cv_have_decl_authenticate=yes 6335 ac_cv_have_decl_authenticate=yes
4583else 6336else
4584 echo "$as_me: failed program was:" >&5 6337 echo "$as_me: failed program was:" >&5
4585sed 's/^/| /' conftest.$ac_ext >&5 6338sed 's/^/| /' conftest.$ac_ext >&5
4586 6339
4587ac_cv_have_decl_authenticate=no 6340 ac_cv_have_decl_authenticate=no
4588fi 6341fi
4589rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6342
6343rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4590fi 6344fi
4591echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5 6345{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
4592echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6 6346echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; }
4593if test $ac_cv_have_decl_authenticate = yes; then 6347if test $ac_cv_have_decl_authenticate = yes; then
4594 6348
4595cat >>confdefs.h <<_ACEOF 6349cat >>confdefs.h <<_ACEOF
@@ -4604,8 +6358,8 @@ _ACEOF
4604 6358
4605 6359
4606fi 6360fi
4607echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5 6361{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
4608echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6 6362echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; }
4609if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then 6363if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
4610 echo $ECHO_N "(cached) $ECHO_C" >&6 6364 echo $ECHO_N "(cached) $ECHO_C" >&6
4611else 6365else
@@ -4621,7 +6375,7 @@ int
4621main () 6375main ()
4622{ 6376{
4623#ifndef loginrestrictions 6377#ifndef loginrestrictions
4624 char *p = (char *) loginrestrictions; 6378 (void) loginrestrictions;
4625#endif 6379#endif
4626 6380
4627 ; 6381 ;
@@ -4629,38 +6383,34 @@ main ()
4629} 6383}
4630_ACEOF 6384_ACEOF
4631rm -f conftest.$ac_objext 6385rm -f conftest.$ac_objext
4632if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6386if { (ac_try="$ac_compile"
4633 (eval $ac_compile) 2>conftest.er1 6387case "(($ac_try" in
6388 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6389 *) ac_try_echo=$ac_try;;
6390esac
6391eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6392 (eval "$ac_compile") 2>conftest.er1
4634 ac_status=$? 6393 ac_status=$?
4635 grep -v '^ *+' conftest.er1 >conftest.err 6394 grep -v '^ *+' conftest.er1 >conftest.err
4636 rm -f conftest.er1 6395 rm -f conftest.er1
4637 cat conftest.err >&5 6396 cat conftest.err >&5
4638 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6397 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4639 (exit $ac_status); } && 6398 (exit $ac_status); } && {
4640 { ac_try='test -z "$ac_c_werror_flag" 6399 test -z "$ac_c_werror_flag" ||
4641 || test ! -s conftest.err' 6400 test ! -s conftest.err
4642 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6401 } && test -s conftest.$ac_objext; then
4643 (eval $ac_try) 2>&5
4644 ac_status=$?
4645 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4646 (exit $ac_status); }; } &&
4647 { ac_try='test -s conftest.$ac_objext'
4648 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4649 (eval $ac_try) 2>&5
4650 ac_status=$?
4651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4652 (exit $ac_status); }; }; then
4653 ac_cv_have_decl_loginrestrictions=yes 6402 ac_cv_have_decl_loginrestrictions=yes
4654else 6403else
4655 echo "$as_me: failed program was:" >&5 6404 echo "$as_me: failed program was:" >&5
4656sed 's/^/| /' conftest.$ac_ext >&5 6405sed 's/^/| /' conftest.$ac_ext >&5
4657 6406
4658ac_cv_have_decl_loginrestrictions=no 6407 ac_cv_have_decl_loginrestrictions=no
4659fi 6408fi
4660rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6409
6410rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4661fi 6411fi
4662echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5 6412{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
4663echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6 6413echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; }
4664if test $ac_cv_have_decl_loginrestrictions = yes; then 6414if test $ac_cv_have_decl_loginrestrictions = yes; then
4665 6415
4666cat >>confdefs.h <<_ACEOF 6416cat >>confdefs.h <<_ACEOF
@@ -4675,8 +6425,8 @@ _ACEOF
4675 6425
4676 6426
4677fi 6427fi
4678echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5 6428{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
4679echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6 6429echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; }
4680if test "${ac_cv_have_decl_loginsuccess+set}" = set; then 6430if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
4681 echo $ECHO_N "(cached) $ECHO_C" >&6 6431 echo $ECHO_N "(cached) $ECHO_C" >&6
4682else 6432else
@@ -4692,7 +6442,7 @@ int
4692main () 6442main ()
4693{ 6443{
4694#ifndef loginsuccess 6444#ifndef loginsuccess
4695 char *p = (char *) loginsuccess; 6445 (void) loginsuccess;
4696#endif 6446#endif
4697 6447
4698 ; 6448 ;
@@ -4700,38 +6450,34 @@ main ()
4700} 6450}
4701_ACEOF 6451_ACEOF
4702rm -f conftest.$ac_objext 6452rm -f conftest.$ac_objext
4703if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6453if { (ac_try="$ac_compile"
4704 (eval $ac_compile) 2>conftest.er1 6454case "(($ac_try" in
6455 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6456 *) ac_try_echo=$ac_try;;
6457esac
6458eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6459 (eval "$ac_compile") 2>conftest.er1
4705 ac_status=$? 6460 ac_status=$?
4706 grep -v '^ *+' conftest.er1 >conftest.err 6461 grep -v '^ *+' conftest.er1 >conftest.err
4707 rm -f conftest.er1 6462 rm -f conftest.er1
4708 cat conftest.err >&5 6463 cat conftest.err >&5
4709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6464 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4710 (exit $ac_status); } && 6465 (exit $ac_status); } && {
4711 { ac_try='test -z "$ac_c_werror_flag" 6466 test -z "$ac_c_werror_flag" ||
4712 || test ! -s conftest.err' 6467 test ! -s conftest.err
4713 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6468 } && test -s conftest.$ac_objext; then
4714 (eval $ac_try) 2>&5
4715 ac_status=$?
4716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4717 (exit $ac_status); }; } &&
4718 { ac_try='test -s conftest.$ac_objext'
4719 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4720 (eval $ac_try) 2>&5
4721 ac_status=$?
4722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4723 (exit $ac_status); }; }; then
4724 ac_cv_have_decl_loginsuccess=yes 6469 ac_cv_have_decl_loginsuccess=yes
4725else 6470else
4726 echo "$as_me: failed program was:" >&5 6471 echo "$as_me: failed program was:" >&5
4727sed 's/^/| /' conftest.$ac_ext >&5 6472sed 's/^/| /' conftest.$ac_ext >&5
4728 6473
4729ac_cv_have_decl_loginsuccess=no 6474 ac_cv_have_decl_loginsuccess=no
4730fi 6475fi
4731rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6476
6477rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4732fi 6478fi
4733echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5 6479{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
4734echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6 6480echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; }
4735if test $ac_cv_have_decl_loginsuccess = yes; then 6481if test $ac_cv_have_decl_loginsuccess = yes; then
4736 6482
4737cat >>confdefs.h <<_ACEOF 6483cat >>confdefs.h <<_ACEOF
@@ -4746,8 +6492,8 @@ _ACEOF
4746 6492
4747 6493
4748fi 6494fi
4749echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5 6495{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
4750echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6 6496echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; }
4751if test "${ac_cv_have_decl_passwdexpired+set}" = set; then 6497if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
4752 echo $ECHO_N "(cached) $ECHO_C" >&6 6498 echo $ECHO_N "(cached) $ECHO_C" >&6
4753else 6499else
@@ -4763,7 +6509,7 @@ int
4763main () 6509main ()
4764{ 6510{
4765#ifndef passwdexpired 6511#ifndef passwdexpired
4766 char *p = (char *) passwdexpired; 6512 (void) passwdexpired;
4767#endif 6513#endif
4768 6514
4769 ; 6515 ;
@@ -4771,38 +6517,34 @@ main ()
4771} 6517}
4772_ACEOF 6518_ACEOF
4773rm -f conftest.$ac_objext 6519rm -f conftest.$ac_objext
4774if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6520if { (ac_try="$ac_compile"
4775 (eval $ac_compile) 2>conftest.er1 6521case "(($ac_try" in
6522 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6523 *) ac_try_echo=$ac_try;;
6524esac
6525eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6526 (eval "$ac_compile") 2>conftest.er1
4776 ac_status=$? 6527 ac_status=$?
4777 grep -v '^ *+' conftest.er1 >conftest.err 6528 grep -v '^ *+' conftest.er1 >conftest.err
4778 rm -f conftest.er1 6529 rm -f conftest.er1
4779 cat conftest.err >&5 6530 cat conftest.err >&5
4780 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6531 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4781 (exit $ac_status); } && 6532 (exit $ac_status); } && {
4782 { ac_try='test -z "$ac_c_werror_flag" 6533 test -z "$ac_c_werror_flag" ||
4783 || test ! -s conftest.err' 6534 test ! -s conftest.err
4784 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6535 } && test -s conftest.$ac_objext; then
4785 (eval $ac_try) 2>&5
4786 ac_status=$?
4787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4788 (exit $ac_status); }; } &&
4789 { ac_try='test -s conftest.$ac_objext'
4790 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4791 (eval $ac_try) 2>&5
4792 ac_status=$?
4793 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4794 (exit $ac_status); }; }; then
4795 ac_cv_have_decl_passwdexpired=yes 6536 ac_cv_have_decl_passwdexpired=yes
4796else 6537else
4797 echo "$as_me: failed program was:" >&5 6538 echo "$as_me: failed program was:" >&5
4798sed 's/^/| /' conftest.$ac_ext >&5 6539sed 's/^/| /' conftest.$ac_ext >&5
4799 6540
4800ac_cv_have_decl_passwdexpired=no 6541 ac_cv_have_decl_passwdexpired=no
4801fi 6542fi
4802rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6543
6544rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4803fi 6545fi
4804echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5 6546{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
4805echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6 6547echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; }
4806if test $ac_cv_have_decl_passwdexpired = yes; then 6548if test $ac_cv_have_decl_passwdexpired = yes; then
4807 6549
4808cat >>confdefs.h <<_ACEOF 6550cat >>confdefs.h <<_ACEOF
@@ -4817,8 +6559,8 @@ _ACEOF
4817 6559
4818 6560
4819fi 6561fi
4820echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5 6562{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
4821echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6 6563echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; }
4822if test "${ac_cv_have_decl_setauthdb+set}" = set; then 6564if test "${ac_cv_have_decl_setauthdb+set}" = set; then
4823 echo $ECHO_N "(cached) $ECHO_C" >&6 6565 echo $ECHO_N "(cached) $ECHO_C" >&6
4824else 6566else
@@ -4834,7 +6576,7 @@ int
4834main () 6576main ()
4835{ 6577{
4836#ifndef setauthdb 6578#ifndef setauthdb
4837 char *p = (char *) setauthdb; 6579 (void) setauthdb;
4838#endif 6580#endif
4839 6581
4840 ; 6582 ;
@@ -4842,38 +6584,34 @@ main ()
4842} 6584}
4843_ACEOF 6585_ACEOF
4844rm -f conftest.$ac_objext 6586rm -f conftest.$ac_objext
4845if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6587if { (ac_try="$ac_compile"
4846 (eval $ac_compile) 2>conftest.er1 6588case "(($ac_try" in
6589 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6590 *) ac_try_echo=$ac_try;;
6591esac
6592eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6593 (eval "$ac_compile") 2>conftest.er1
4847 ac_status=$? 6594 ac_status=$?
4848 grep -v '^ *+' conftest.er1 >conftest.err 6595 grep -v '^ *+' conftest.er1 >conftest.err
4849 rm -f conftest.er1 6596 rm -f conftest.er1
4850 cat conftest.err >&5 6597 cat conftest.err >&5
4851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6598 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4852 (exit $ac_status); } && 6599 (exit $ac_status); } && {
4853 { ac_try='test -z "$ac_c_werror_flag" 6600 test -z "$ac_c_werror_flag" ||
4854 || test ! -s conftest.err' 6601 test ! -s conftest.err
4855 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6602 } && test -s conftest.$ac_objext; then
4856 (eval $ac_try) 2>&5
4857 ac_status=$?
4858 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4859 (exit $ac_status); }; } &&
4860 { ac_try='test -s conftest.$ac_objext'
4861 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4862 (eval $ac_try) 2>&5
4863 ac_status=$?
4864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4865 (exit $ac_status); }; }; then
4866 ac_cv_have_decl_setauthdb=yes 6603 ac_cv_have_decl_setauthdb=yes
4867else 6604else
4868 echo "$as_me: failed program was:" >&5 6605 echo "$as_me: failed program was:" >&5
4869sed 's/^/| /' conftest.$ac_ext >&5 6606sed 's/^/| /' conftest.$ac_ext >&5
4870 6607
4871ac_cv_have_decl_setauthdb=no 6608 ac_cv_have_decl_setauthdb=no
4872fi 6609fi
4873rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6610
6611rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4874fi 6612fi
4875echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5 6613{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
4876echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6 6614echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; }
4877if test $ac_cv_have_decl_setauthdb = yes; then 6615if test $ac_cv_have_decl_setauthdb = yes; then
4878 6616
4879cat >>confdefs.h <<_ACEOF 6617cat >>confdefs.h <<_ACEOF
@@ -4890,8 +6628,8 @@ _ACEOF
4890fi 6628fi
4891 6629
4892 6630
4893 echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5 6631 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
4894echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6 6632echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; }
4895if test "${ac_cv_have_decl_loginfailed+set}" = set; then 6633if test "${ac_cv_have_decl_loginfailed+set}" = set; then
4896 echo $ECHO_N "(cached) $ECHO_C" >&6 6634 echo $ECHO_N "(cached) $ECHO_C" >&6
4897else 6635else
@@ -4908,7 +6646,7 @@ int
4908main () 6646main ()
4909{ 6647{
4910#ifndef loginfailed 6648#ifndef loginfailed
4911 char *p = (char *) loginfailed; 6649 (void) loginfailed;
4912#endif 6650#endif
4913 6651
4914 ; 6652 ;
@@ -4916,46 +6654,42 @@ main ()
4916} 6654}
4917_ACEOF 6655_ACEOF
4918rm -f conftest.$ac_objext 6656rm -f conftest.$ac_objext
4919if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6657if { (ac_try="$ac_compile"
4920 (eval $ac_compile) 2>conftest.er1 6658case "(($ac_try" in
6659 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6660 *) ac_try_echo=$ac_try;;
6661esac
6662eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6663 (eval "$ac_compile") 2>conftest.er1
4921 ac_status=$? 6664 ac_status=$?
4922 grep -v '^ *+' conftest.er1 >conftest.err 6665 grep -v '^ *+' conftest.er1 >conftest.err
4923 rm -f conftest.er1 6666 rm -f conftest.er1
4924 cat conftest.err >&5 6667 cat conftest.err >&5
4925 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6668 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4926 (exit $ac_status); } && 6669 (exit $ac_status); } && {
4927 { ac_try='test -z "$ac_c_werror_flag" 6670 test -z "$ac_c_werror_flag" ||
4928 || test ! -s conftest.err' 6671 test ! -s conftest.err
4929 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6672 } && test -s conftest.$ac_objext; then
4930 (eval $ac_try) 2>&5
4931 ac_status=$?
4932 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4933 (exit $ac_status); }; } &&
4934 { ac_try='test -s conftest.$ac_objext'
4935 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4936 (eval $ac_try) 2>&5
4937 ac_status=$?
4938 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4939 (exit $ac_status); }; }; then
4940 ac_cv_have_decl_loginfailed=yes 6673 ac_cv_have_decl_loginfailed=yes
4941else 6674else
4942 echo "$as_me: failed program was:" >&5 6675 echo "$as_me: failed program was:" >&5
4943sed 's/^/| /' conftest.$ac_ext >&5 6676sed 's/^/| /' conftest.$ac_ext >&5
4944 6677
4945ac_cv_have_decl_loginfailed=no 6678 ac_cv_have_decl_loginfailed=no
4946fi 6679fi
4947rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6680
6681rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
4948fi 6682fi
4949echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5 6683{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
4950echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6 6684echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; }
4951if test $ac_cv_have_decl_loginfailed = yes; then 6685if test $ac_cv_have_decl_loginfailed = yes; then
4952 6686
4953cat >>confdefs.h <<_ACEOF 6687cat >>confdefs.h <<_ACEOF
4954#define HAVE_DECL_LOGINFAILED 1 6688#define HAVE_DECL_LOGINFAILED 1
4955_ACEOF 6689_ACEOF
4956 6690
4957echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5 6691{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
4958echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6 6692echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; }
4959 cat >conftest.$ac_ext <<_ACEOF 6693 cat >conftest.$ac_ext <<_ACEOF
4960/* confdefs.h. */ 6694/* confdefs.h. */
4961_ACEOF 6695_ACEOF
@@ -4972,29 +6706,24 @@ main ()
4972} 6706}
4973_ACEOF 6707_ACEOF
4974rm -f conftest.$ac_objext 6708rm -f conftest.$ac_objext
4975if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 6709if { (ac_try="$ac_compile"
4976 (eval $ac_compile) 2>conftest.er1 6710case "(($ac_try" in
6711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6712 *) ac_try_echo=$ac_try;;
6713esac
6714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6715 (eval "$ac_compile") 2>conftest.er1
4977 ac_status=$? 6716 ac_status=$?
4978 grep -v '^ *+' conftest.er1 >conftest.err 6717 grep -v '^ *+' conftest.er1 >conftest.err
4979 rm -f conftest.er1 6718 rm -f conftest.er1
4980 cat conftest.err >&5 6719 cat conftest.err >&5
4981 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4982 (exit $ac_status); } && 6721 (exit $ac_status); } && {
4983 { ac_try='test -z "$ac_c_werror_flag" 6722 test -z "$ac_c_werror_flag" ||
4984 || test ! -s conftest.err' 6723 test ! -s conftest.err
4985 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6724 } && test -s conftest.$ac_objext; then
4986 (eval $ac_try) 2>&5 6725 { echo "$as_me:$LINENO: result: yes" >&5
4987 ac_status=$? 6726echo "${ECHO_T}yes" >&6; }
4988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4989 (exit $ac_status); }; } &&
4990 { ac_try='test -s conftest.$ac_objext'
4991 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
4992 (eval $ac_try) 2>&5
4993 ac_status=$?
4994 echo "$as_me:$LINENO: \$? = $ac_status" >&5
4995 (exit $ac_status); }; }; then
4996 echo "$as_me:$LINENO: result: yes" >&5
4997echo "${ECHO_T}yes" >&6
4998 6727
4999cat >>confdefs.h <<\_ACEOF 6728cat >>confdefs.h <<\_ACEOF
5000#define AIX_LOGINFAILED_4ARG 1 6729#define AIX_LOGINFAILED_4ARG 1
@@ -5004,11 +6733,12 @@ else
5004 echo "$as_me: failed program was:" >&5 6733 echo "$as_me: failed program was:" >&5
5005sed 's/^/| /' conftest.$ac_ext >&5 6734sed 's/^/| /' conftest.$ac_ext >&5
5006 6735
5007echo "$as_me:$LINENO: result: no" >&5 6736 { echo "$as_me:$LINENO: result: no" >&5
5008echo "${ECHO_T}no" >&6 6737echo "${ECHO_T}no" >&6; }
5009 6738
5010fi 6739fi
5011rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 6740
6741rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5012else 6742else
5013 cat >>confdefs.h <<_ACEOF 6743 cat >>confdefs.h <<_ACEOF
5014#define HAVE_DECL_LOGINFAILED 0 6744#define HAVE_DECL_LOGINFAILED 0
@@ -5022,9 +6752,9 @@ fi
5022for ac_func in setauthdb 6752for ac_func in setauthdb
5023do 6753do
5024as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6754as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
5025echo "$as_me:$LINENO: checking for $ac_func" >&5 6755{ echo "$as_me:$LINENO: checking for $ac_func" >&5
5026echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6756echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
5027if eval "test \"\${$as_ac_var+set}\" = set"; then 6757if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
5028 echo $ECHO_N "(cached) $ECHO_C" >&6 6758 echo $ECHO_N "(cached) $ECHO_C" >&6
5029else 6759else
5030 cat >conftest.$ac_ext <<_ACEOF 6760 cat >conftest.$ac_ext <<_ACEOF
@@ -5050,68 +6780,60 @@ cat >>conftest.$ac_ext <<_ACEOF
5050 6780
5051#undef $ac_func 6781#undef $ac_func
5052 6782
5053/* Override any gcc2 internal prototype to avoid an error. */ 6783/* Override any GCC internal prototype to avoid an error.
6784 Use char because int might match the return type of a GCC
6785 builtin and then its argument prototype would still apply. */
5054#ifdef __cplusplus 6786#ifdef __cplusplus
5055extern "C" 6787extern "C"
5056{
5057#endif 6788#endif
5058/* We use char because int might match the return type of a gcc2
5059 builtin and then its argument prototype would still apply. */
5060char $ac_func (); 6789char $ac_func ();
5061/* The GNU C library defines this for functions which it implements 6790/* The GNU C library defines this for functions which it implements
5062 to always fail with ENOSYS. Some functions are actually named 6791 to always fail with ENOSYS. Some functions are actually named
5063 something starting with __ and the normal name is an alias. */ 6792 something starting with __ and the normal name is an alias. */
5064#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 6793#if defined __stub_$ac_func || defined __stub___$ac_func
5065choke me 6794choke me
5066#else
5067char (*f) () = $ac_func;
5068#endif
5069#ifdef __cplusplus
5070}
5071#endif 6795#endif
5072 6796
5073int 6797int
5074main () 6798main ()
5075{ 6799{
5076return f != $ac_func; 6800return $ac_func ();
5077 ; 6801 ;
5078 return 0; 6802 return 0;
5079} 6803}
5080_ACEOF 6804_ACEOF
5081rm -f conftest.$ac_objext conftest$ac_exeext 6805rm -f conftest.$ac_objext conftest$ac_exeext
5082if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 6806if { (ac_try="$ac_link"
5083 (eval $ac_link) 2>conftest.er1 6807case "(($ac_try" in
6808 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6809 *) ac_try_echo=$ac_try;;
6810esac
6811eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6812 (eval "$ac_link") 2>conftest.er1
5084 ac_status=$? 6813 ac_status=$?
5085 grep -v '^ *+' conftest.er1 >conftest.err 6814 grep -v '^ *+' conftest.er1 >conftest.err
5086 rm -f conftest.er1 6815 rm -f conftest.er1
5087 cat conftest.err >&5 6816 cat conftest.err >&5
5088 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5089 (exit $ac_status); } && 6818 (exit $ac_status); } && {
5090 { ac_try='test -z "$ac_c_werror_flag" 6819 test -z "$ac_c_werror_flag" ||
5091 || test ! -s conftest.err' 6820 test ! -s conftest.err
5092 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 6821 } && test -s conftest$ac_exeext &&
5093 (eval $ac_try) 2>&5 6822 $as_test_x conftest$ac_exeext; then
5094 ac_status=$?
5095 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5096 (exit $ac_status); }; } &&
5097 { ac_try='test -s conftest$ac_exeext'
5098 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5099 (eval $ac_try) 2>&5
5100 ac_status=$?
5101 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5102 (exit $ac_status); }; }; then
5103 eval "$as_ac_var=yes" 6823 eval "$as_ac_var=yes"
5104else 6824else
5105 echo "$as_me: failed program was:" >&5 6825 echo "$as_me: failed program was:" >&5
5106sed 's/^/| /' conftest.$ac_ext >&5 6826sed 's/^/| /' conftest.$ac_ext >&5
5107 6827
5108eval "$as_ac_var=no" 6828 eval "$as_ac_var=no"
5109fi 6829fi
5110rm -f conftest.err conftest.$ac_objext \ 6830
6831rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5111 conftest$ac_exeext conftest.$ac_ext 6832 conftest$ac_exeext conftest.$ac_ext
5112fi 6833fi
5113echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 6834ac_res=`eval echo '${'$as_ac_var'}'`
5114echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6835 { echo "$as_me:$LINENO: result: $ac_res" >&5
6836echo "${ECHO_T}$ac_res" >&6; }
5115if test `eval echo '${'$as_ac_var'}'` = yes; then 6837if test `eval echo '${'$as_ac_var'}'` = yes; then
5116 cat >>confdefs.h <<_ACEOF 6838 cat >>confdefs.h <<_ACEOF
5117#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 6839#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -5120,6 +6842,69 @@ _ACEOF
5120fi 6842fi
5121done 6843done
5122 6844
6845 { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
6846echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; }
6847if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
6848 echo $ECHO_N "(cached) $ECHO_C" >&6
6849else
6850 cat >conftest.$ac_ext <<_ACEOF
6851/* confdefs.h. */
6852_ACEOF
6853cat confdefs.h >>conftest.$ac_ext
6854cat >>conftest.$ac_ext <<_ACEOF
6855/* end confdefs.h. */
6856 #include <limits.h>
6857 #include <fcntl.h>
6858
6859
6860int
6861main ()
6862{
6863#ifndef F_CLOSEM
6864 (void) F_CLOSEM;
6865#endif
6866
6867 ;
6868 return 0;
6869}
6870_ACEOF
6871rm -f conftest.$ac_objext
6872if { (ac_try="$ac_compile"
6873case "(($ac_try" in
6874 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6875 *) ac_try_echo=$ac_try;;
6876esac
6877eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
6878 (eval "$ac_compile") 2>conftest.er1
6879 ac_status=$?
6880 grep -v '^ *+' conftest.er1 >conftest.err
6881 rm -f conftest.er1
6882 cat conftest.err >&5
6883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6884 (exit $ac_status); } && {
6885 test -z "$ac_c_werror_flag" ||
6886 test ! -s conftest.err
6887 } && test -s conftest.$ac_objext; then
6888 ac_cv_have_decl_F_CLOSEM=yes
6889else
6890 echo "$as_me: failed program was:" >&5
6891sed 's/^/| /' conftest.$ac_ext >&5
6892
6893 ac_cv_have_decl_F_CLOSEM=no
6894fi
6895
6896rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6897fi
6898{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
6899echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; }
6900if test $ac_cv_have_decl_F_CLOSEM = yes; then
6901
6902cat >>confdefs.h <<\_ACEOF
6903#define HAVE_FCNTL_CLOSEM 1
6904_ACEOF
6905
6906fi
6907
5123 check_for_aix_broken_getaddrinfo=1 6908 check_for_aix_broken_getaddrinfo=1
5124 6909
5125cat >>confdefs.h <<\_ACEOF 6910cat >>confdefs.h <<\_ACEOF
@@ -5161,10 +6946,15 @@ cat >>confdefs.h <<\_ACEOF
5161#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1 6946#define SSHPAM_CHAUTHTOK_NEEDS_RUID 1
5162_ACEOF 6947_ACEOF
5163 6948
6949
6950cat >>confdefs.h <<\_ACEOF
6951#define PTY_ZEROREAD 1
6952_ACEOF
6953
5164 ;; 6954 ;;
5165*-*-cygwin*) 6955*-*-cygwin*)
5166 check_for_libcrypt_later=1 6956 check_for_libcrypt_later=1
5167 LIBS="$LIBS /usr/lib/textmode.o" 6957 LIBS="$LIBS /usr/lib/textreadmode.o"
5168 6958
5169cat >>confdefs.h <<\_ACEOF 6959cat >>confdefs.h <<\_ACEOF
5170#define HAVE_CYGWIN 1 6960#define HAVE_CYGWIN 1
@@ -5220,11 +7010,11 @@ _ACEOF
5220 7010
5221 ;; 7011 ;;
5222*-*-darwin*) 7012*-*-darwin*)
5223 echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5 7013 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
5224echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6 7014echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; }
5225 if test "$cross_compiling" = yes; then 7015 if test "$cross_compiling" = yes; then
5226 echo "$as_me:$LINENO: result: assume it is working" >&5 7016 { echo "$as_me:$LINENO: result: assume it is working" >&5
5227echo "${ECHO_T}assume it is working" >&6 7017echo "${ECHO_T}assume it is working" >&6; }
5228else 7018else
5229 cat >conftest.$ac_ext <<_ACEOF 7019 cat >conftest.$ac_ext <<_ACEOF
5230/* confdefs.h. */ 7020/* confdefs.h. */
@@ -5240,34 +7030,45 @@ main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
5240} 7030}
5241_ACEOF 7031_ACEOF
5242rm -f conftest$ac_exeext 7032rm -f conftest$ac_exeext
5243if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7033if { (ac_try="$ac_link"
5244 (eval $ac_link) 2>&5 7034case "(($ac_try" in
7035 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7036 *) ac_try_echo=$ac_try;;
7037esac
7038eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7039 (eval "$ac_link") 2>&5
5245 ac_status=$? 7040 ac_status=$?
5246 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5247 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7042 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5248 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7043 { (case "(($ac_try" in
5249 (eval $ac_try) 2>&5 7044 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7045 *) ac_try_echo=$ac_try;;
7046esac
7047eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7048 (eval "$ac_try") 2>&5
5250 ac_status=$? 7049 ac_status=$?
5251 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5252 (exit $ac_status); }; }; then 7051 (exit $ac_status); }; }; then
5253 echo "$as_me:$LINENO: result: working" >&5 7052 { echo "$as_me:$LINENO: result: working" >&5
5254echo "${ECHO_T}working" >&6 7053echo "${ECHO_T}working" >&6; }
5255else 7054else
5256 echo "$as_me: program exited with status $ac_status" >&5 7055 echo "$as_me: program exited with status $ac_status" >&5
5257echo "$as_me: failed program was:" >&5 7056echo "$as_me: failed program was:" >&5
5258sed 's/^/| /' conftest.$ac_ext >&5 7057sed 's/^/| /' conftest.$ac_ext >&5
5259 7058
5260( exit $ac_status ) 7059( exit $ac_status )
5261echo "$as_me:$LINENO: result: buggy" >&5 7060{ echo "$as_me:$LINENO: result: buggy" >&5
5262echo "${ECHO_T}buggy" >&6 7061echo "${ECHO_T}buggy" >&6; }
5263 7062
5264cat >>confdefs.h <<\_ACEOF 7063cat >>confdefs.h <<\_ACEOF
5265#define BROKEN_GETADDRINFO 1 7064#define BROKEN_GETADDRINFO 1
5266_ACEOF 7065_ACEOF
5267 7066
5268fi 7067fi
5269rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 7068rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5270fi 7069fi
7070
7071
5271 cat >>confdefs.h <<\_ACEOF 7072 cat >>confdefs.h <<\_ACEOF
5272#define SETEUID_BREAKS_SETUID 1 7073#define SETEUID_BREAKS_SETUID 1
5273_ACEOF 7074_ACEOF
@@ -5285,125 +7086,24 @@ cat >>confdefs.h <<_ACEOF
5285#define BIND_8_COMPAT 1 7086#define BIND_8_COMPAT 1
5286_ACEOF 7087_ACEOF
5287 7088
5288 echo "$as_me:$LINENO: checking if we have the Security Authorization Session API" >&5
5289echo $ECHO_N "checking if we have the Security Authorization Session API... $ECHO_C" >&6
5290 cat >conftest.$ac_ext <<_ACEOF
5291/* confdefs.h. */
5292_ACEOF
5293cat confdefs.h >>conftest.$ac_ext
5294cat >>conftest.$ac_ext <<_ACEOF
5295/* end confdefs.h. */
5296#include <Security/AuthSession.h>
5297int
5298main ()
5299{
5300SessionCreate(0, 0);
5301 ;
5302 return 0;
5303}
5304_ACEOF
5305rm -f conftest.$ac_objext
5306if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5307 (eval $ac_compile) 2>conftest.er1
5308 ac_status=$?
5309 grep -v '^ *+' conftest.er1 >conftest.err
5310 rm -f conftest.er1
5311 cat conftest.err >&5
5312 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5313 (exit $ac_status); } &&
5314 { ac_try='test -z "$ac_c_werror_flag"
5315 || test ! -s conftest.err'
5316 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5317 (eval $ac_try) 2>&5
5318 ac_status=$?
5319 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5320 (exit $ac_status); }; } &&
5321 { ac_try='test -s conftest.$ac_objext'
5322 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5323 (eval $ac_try) 2>&5
5324 ac_status=$?
5325 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5326 (exit $ac_status); }; }; then
5327 ac_cv_use_security_session_api="yes"
5328 7089
5329cat >>confdefs.h <<\_ACEOF 7090cat >>confdefs.h <<\_ACEOF
5330#define USE_SECURITY_SESSION_API 1 7091#define SSH_TUN_FREEBSD 1
5331_ACEOF 7092_ACEOF
5332 7093
5333 LIBS="$LIBS -framework Security"
5334 echo "$as_me:$LINENO: result: yes" >&5
5335echo "${ECHO_T}yes" >&6
5336else
5337 echo "$as_me: failed program was:" >&5
5338sed 's/^/| /' conftest.$ac_ext >&5
5339
5340ac_cv_use_security_session_api="no"
5341 echo "$as_me:$LINENO: result: no" >&5
5342echo "${ECHO_T}no" >&6
5343fi
5344rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
5345 echo "$as_me:$LINENO: checking if we have an in-memory credentials cache" >&5
5346echo $ECHO_N "checking if we have an in-memory credentials cache... $ECHO_C" >&6
5347 cat >conftest.$ac_ext <<_ACEOF
5348/* confdefs.h. */
5349_ACEOF
5350cat confdefs.h >>conftest.$ac_ext
5351cat >>conftest.$ac_ext <<_ACEOF
5352/* end confdefs.h. */
5353#include <Kerberos/Kerberos.h>
5354int
5355main ()
5356{
5357cc_context_t c;
5358 (void) cc_initialize (&c, 0, NULL, NULL);
5359 ;
5360 return 0;
5361}
5362_ACEOF
5363rm -f conftest.$ac_objext
5364if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5365 (eval $ac_compile) 2>conftest.er1
5366 ac_status=$?
5367 grep -v '^ *+' conftest.er1 >conftest.err
5368 rm -f conftest.er1
5369 cat conftest.err >&5
5370 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5371 (exit $ac_status); } &&
5372 { ac_try='test -z "$ac_c_werror_flag"
5373 || test ! -s conftest.err'
5374 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5375 (eval $ac_try) 2>&5
5376 ac_status=$?
5377 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5378 (exit $ac_status); }; } &&
5379 { ac_try='test -s conftest.$ac_objext'
5380 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5381 (eval $ac_try) 2>&5
5382 ac_status=$?
5383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5384 (exit $ac_status); }; }; then
5385 7094
5386cat >>confdefs.h <<\_ACEOF 7095cat >>confdefs.h <<\_ACEOF
5387#define USE_CCAPI 1 7096#define SSH_TUN_COMPAT_AF 1
5388_ACEOF 7097_ACEOF
5389 7098
5390 LIBS="$LIBS -framework Security"
5391 echo "$as_me:$LINENO: result: yes" >&5
5392echo "${ECHO_T}yes" >&6
5393 if test "x$ac_cv_use_security_session_api" = "xno"; then
5394 { { echo "$as_me:$LINENO: error: *** Need a security framework to use the credentials cache API ***" >&5
5395echo "$as_me: error: *** Need a security framework to use the credentials cache API ***" >&2;}
5396 { (exit 1); exit 1; }; }
5397 fi
5398else
5399 echo "$as_me: failed program was:" >&5
5400sed 's/^/| /' conftest.$ac_ext >&5
5401 7099
5402echo "$as_me:$LINENO: result: no" >&5 7100cat >>confdefs.h <<\_ACEOF
5403echo "${ECHO_T}no" >&6 7101#define SSH_TUN_PREPEND_AF 1
7102_ACEOF
5404 7103
5405fi 7104 ;;
5406rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7105*-*-dragonfly*)
7106 SSHDLIBS="$SSHDLIBS -lcrypt"
5407 ;; 7107 ;;
5408*-*-hpux*) 7108*-*-hpux*)
5409 # first we define all of the options common to all HP-UX releases 7109 # first we define all of the options common to all HP-UX releases
@@ -5434,8 +7134,8 @@ _ACEOF
5434 MAIL="/var/mail/username" 7134 MAIL="/var/mail/username"
5435 LIBS="$LIBS -lsec" 7135 LIBS="$LIBS -lsec"
5436 7136
5437echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5 7137{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
5438echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 7138echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; }
5439if test "${ac_cv_lib_xnet_t_error+set}" = set; then 7139if test "${ac_cv_lib_xnet_t_error+set}" = set; then
5440 echo $ECHO_N "(cached) $ECHO_C" >&6 7140 echo $ECHO_N "(cached) $ECHO_C" >&6
5441else 7141else
@@ -5448,56 +7148,53 @@ cat confdefs.h >>conftest.$ac_ext
5448cat >>conftest.$ac_ext <<_ACEOF 7148cat >>conftest.$ac_ext <<_ACEOF
5449/* end confdefs.h. */ 7149/* end confdefs.h. */
5450 7150
5451/* Override any gcc2 internal prototype to avoid an error. */ 7151/* Override any GCC internal prototype to avoid an error.
7152 Use char because int might match the return type of a GCC
7153 builtin and then its argument prototype would still apply. */
5452#ifdef __cplusplus 7154#ifdef __cplusplus
5453extern "C" 7155extern "C"
5454#endif 7156#endif
5455/* We use char because int might match the return type of a gcc2
5456 builtin and then its argument prototype would still apply. */
5457char t_error (); 7157char t_error ();
5458int 7158int
5459main () 7159main ()
5460{ 7160{
5461t_error (); 7161return t_error ();
5462 ; 7162 ;
5463 return 0; 7163 return 0;
5464} 7164}
5465_ACEOF 7165_ACEOF
5466rm -f conftest.$ac_objext conftest$ac_exeext 7166rm -f conftest.$ac_objext conftest$ac_exeext
5467if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7167if { (ac_try="$ac_link"
5468 (eval $ac_link) 2>conftest.er1 7168case "(($ac_try" in
7169 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7170 *) ac_try_echo=$ac_try;;
7171esac
7172eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7173 (eval "$ac_link") 2>conftest.er1
5469 ac_status=$? 7174 ac_status=$?
5470 grep -v '^ *+' conftest.er1 >conftest.err 7175 grep -v '^ *+' conftest.er1 >conftest.err
5471 rm -f conftest.er1 7176 rm -f conftest.er1
5472 cat conftest.err >&5 7177 cat conftest.err >&5
5473 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7178 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5474 (exit $ac_status); } && 7179 (exit $ac_status); } && {
5475 { ac_try='test -z "$ac_c_werror_flag" 7180 test -z "$ac_c_werror_flag" ||
5476 || test ! -s conftest.err' 7181 test ! -s conftest.err
5477 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7182 } && test -s conftest$ac_exeext &&
5478 (eval $ac_try) 2>&5 7183 $as_test_x conftest$ac_exeext; then
5479 ac_status=$?
5480 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5481 (exit $ac_status); }; } &&
5482 { ac_try='test -s conftest$ac_exeext'
5483 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5484 (eval $ac_try) 2>&5
5485 ac_status=$?
5486 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5487 (exit $ac_status); }; }; then
5488 ac_cv_lib_xnet_t_error=yes 7184 ac_cv_lib_xnet_t_error=yes
5489else 7185else
5490 echo "$as_me: failed program was:" >&5 7186 echo "$as_me: failed program was:" >&5
5491sed 's/^/| /' conftest.$ac_ext >&5 7187sed 's/^/| /' conftest.$ac_ext >&5
5492 7188
5493ac_cv_lib_xnet_t_error=no 7189 ac_cv_lib_xnet_t_error=no
5494fi 7190fi
5495rm -f conftest.err conftest.$ac_objext \ 7191
7192rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5496 conftest$ac_exeext conftest.$ac_ext 7193 conftest$ac_exeext conftest.$ac_ext
5497LIBS=$ac_check_lib_save_LIBS 7194LIBS=$ac_check_lib_save_LIBS
5498fi 7195fi
5499echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5 7196{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
5500echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 7197echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; }
5501if test $ac_cv_lib_xnet_t_error = yes; then 7198if test $ac_cv_lib_xnet_t_error = yes; then
5502 cat >>confdefs.h <<_ACEOF 7199 cat >>confdefs.h <<_ACEOF
5503#define HAVE_LIBXNET 1 7200#define HAVE_LIBXNET 1
@@ -5599,8 +7296,8 @@ cat >>confdefs.h <<\_ACEOF
5599#define WITH_IRIX_AUDIT 1 7296#define WITH_IRIX_AUDIT 1
5600_ACEOF 7297_ACEOF
5601 7298
5602 echo "$as_me:$LINENO: checking for jlimit_startjob" >&5 7299 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
5603echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6 7300echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; }
5604if test "${ac_cv_func_jlimit_startjob+set}" = set; then 7301if test "${ac_cv_func_jlimit_startjob+set}" = set; then
5605 echo $ECHO_N "(cached) $ECHO_C" >&6 7302 echo $ECHO_N "(cached) $ECHO_C" >&6
5606else 7303else
@@ -5627,68 +7324,59 @@ cat >>conftest.$ac_ext <<_ACEOF
5627 7324
5628#undef jlimit_startjob 7325#undef jlimit_startjob
5629 7326
5630/* Override any gcc2 internal prototype to avoid an error. */ 7327/* Override any GCC internal prototype to avoid an error.
7328 Use char because int might match the return type of a GCC
7329 builtin and then its argument prototype would still apply. */
5631#ifdef __cplusplus 7330#ifdef __cplusplus
5632extern "C" 7331extern "C"
5633{
5634#endif 7332#endif
5635/* We use char because int might match the return type of a gcc2
5636 builtin and then its argument prototype would still apply. */
5637char jlimit_startjob (); 7333char jlimit_startjob ();
5638/* The GNU C library defines this for functions which it implements 7334/* The GNU C library defines this for functions which it implements
5639 to always fail with ENOSYS. Some functions are actually named 7335 to always fail with ENOSYS. Some functions are actually named
5640 something starting with __ and the normal name is an alias. */ 7336 something starting with __ and the normal name is an alias. */
5641#if defined (__stub_jlimit_startjob) || defined (__stub___jlimit_startjob) 7337#if defined __stub_jlimit_startjob || defined __stub___jlimit_startjob
5642choke me 7338choke me
5643#else
5644char (*f) () = jlimit_startjob;
5645#endif
5646#ifdef __cplusplus
5647}
5648#endif 7339#endif
5649 7340
5650int 7341int
5651main () 7342main ()
5652{ 7343{
5653return f != jlimit_startjob; 7344return jlimit_startjob ();
5654 ; 7345 ;
5655 return 0; 7346 return 0;
5656} 7347}
5657_ACEOF 7348_ACEOF
5658rm -f conftest.$ac_objext conftest$ac_exeext 7349rm -f conftest.$ac_objext conftest$ac_exeext
5659if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 7350if { (ac_try="$ac_link"
5660 (eval $ac_link) 2>conftest.er1 7351case "(($ac_try" in
7352 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7353 *) ac_try_echo=$ac_try;;
7354esac
7355eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7356 (eval "$ac_link") 2>conftest.er1
5661 ac_status=$? 7357 ac_status=$?
5662 grep -v '^ *+' conftest.er1 >conftest.err 7358 grep -v '^ *+' conftest.er1 >conftest.err
5663 rm -f conftest.er1 7359 rm -f conftest.er1
5664 cat conftest.err >&5 7360 cat conftest.err >&5
5665 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7361 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5666 (exit $ac_status); } && 7362 (exit $ac_status); } && {
5667 { ac_try='test -z "$ac_c_werror_flag" 7363 test -z "$ac_c_werror_flag" ||
5668 || test ! -s conftest.err' 7364 test ! -s conftest.err
5669 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7365 } && test -s conftest$ac_exeext &&
5670 (eval $ac_try) 2>&5 7366 $as_test_x conftest$ac_exeext; then
5671 ac_status=$?
5672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5673 (exit $ac_status); }; } &&
5674 { ac_try='test -s conftest$ac_exeext'
5675 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5676 (eval $ac_try) 2>&5
5677 ac_status=$?
5678 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5679 (exit $ac_status); }; }; then
5680 ac_cv_func_jlimit_startjob=yes 7367 ac_cv_func_jlimit_startjob=yes
5681else 7368else
5682 echo "$as_me: failed program was:" >&5 7369 echo "$as_me: failed program was:" >&5
5683sed 's/^/| /' conftest.$ac_ext >&5 7370sed 's/^/| /' conftest.$ac_ext >&5
5684 7371
5685ac_cv_func_jlimit_startjob=no 7372 ac_cv_func_jlimit_startjob=no
5686fi 7373fi
5687rm -f conftest.err conftest.$ac_objext \ 7374
7375rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5688 conftest$ac_exeext conftest.$ac_ext 7376 conftest$ac_exeext conftest.$ac_ext
5689fi 7377fi
5690echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5 7378{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
5691echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6 7379echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; }
5692if test $ac_cv_func_jlimit_startjob = yes; then 7380if test $ac_cv_func_jlimit_startjob = yes; then
5693 7381
5694cat >>confdefs.h <<\_ACEOF 7382cat >>confdefs.h <<\_ACEOF
@@ -5776,260 +7464,22 @@ _ACEOF
5776 esac 7464 esac
5777 # tun(4) forwarding compat code 7465 # tun(4) forwarding compat code
5778 7466
5779echo "$as_me:$LINENO: checking for ANSI C header files" >&5
5780echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
5781if test "${ac_cv_header_stdc+set}" = set; then
5782 echo $ECHO_N "(cached) $ECHO_C" >&6
5783else
5784 cat >conftest.$ac_ext <<_ACEOF
5785/* confdefs.h. */
5786_ACEOF
5787cat confdefs.h >>conftest.$ac_ext
5788cat >>conftest.$ac_ext <<_ACEOF
5789/* end confdefs.h. */
5790#include <stdlib.h>
5791#include <stdarg.h>
5792#include <string.h>
5793#include <float.h>
5794
5795int
5796main ()
5797{
5798
5799 ;
5800 return 0;
5801}
5802_ACEOF
5803rm -f conftest.$ac_objext
5804if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5805 (eval $ac_compile) 2>conftest.er1
5806 ac_status=$?
5807 grep -v '^ *+' conftest.er1 >conftest.err
5808 rm -f conftest.er1
5809 cat conftest.err >&5
5810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5811 (exit $ac_status); } &&
5812 { ac_try='test -z "$ac_c_werror_flag"
5813 || test ! -s conftest.err'
5814 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5815 (eval $ac_try) 2>&5
5816 ac_status=$?
5817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5818 (exit $ac_status); }; } &&
5819 { ac_try='test -s conftest.$ac_objext'
5820 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5821 (eval $ac_try) 2>&5
5822 ac_status=$?
5823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5824 (exit $ac_status); }; }; then
5825 ac_cv_header_stdc=yes
5826else
5827 echo "$as_me: failed program was:" >&5
5828sed 's/^/| /' conftest.$ac_ext >&5
5829
5830ac_cv_header_stdc=no
5831fi
5832rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
5833
5834if test $ac_cv_header_stdc = yes; then
5835 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
5836 cat >conftest.$ac_ext <<_ACEOF
5837/* confdefs.h. */
5838_ACEOF
5839cat confdefs.h >>conftest.$ac_ext
5840cat >>conftest.$ac_ext <<_ACEOF
5841/* end confdefs.h. */
5842#include <string.h>
5843
5844_ACEOF
5845if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
5846 $EGREP "memchr" >/dev/null 2>&1; then
5847 :
5848else
5849 ac_cv_header_stdc=no
5850fi
5851rm -f conftest*
5852
5853fi
5854
5855if test $ac_cv_header_stdc = yes; then
5856 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
5857 cat >conftest.$ac_ext <<_ACEOF
5858/* confdefs.h. */
5859_ACEOF
5860cat confdefs.h >>conftest.$ac_ext
5861cat >>conftest.$ac_ext <<_ACEOF
5862/* end confdefs.h. */
5863#include <stdlib.h>
5864
5865_ACEOF
5866if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
5867 $EGREP "free" >/dev/null 2>&1; then
5868 :
5869else
5870 ac_cv_header_stdc=no
5871fi
5872rm -f conftest*
5873
5874fi
5875
5876if test $ac_cv_header_stdc = yes; then
5877 # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
5878 if test "$cross_compiling" = yes; then
5879 :
5880else
5881 cat >conftest.$ac_ext <<_ACEOF
5882/* confdefs.h. */
5883_ACEOF
5884cat confdefs.h >>conftest.$ac_ext
5885cat >>conftest.$ac_ext <<_ACEOF
5886/* end confdefs.h. */
5887#include <ctype.h>
5888#if ((' ' & 0x0FF) == 0x020)
5889# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
5890# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
5891#else
5892# define ISLOWER(c) \
5893 (('a' <= (c) && (c) <= 'i') \
5894 || ('j' <= (c) && (c) <= 'r') \
5895 || ('s' <= (c) && (c) <= 'z'))
5896# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
5897#endif
5898
5899#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
5900int
5901main ()
5902{
5903 int i;
5904 for (i = 0; i < 256; i++)
5905 if (XOR (islower (i), ISLOWER (i))
5906 || toupper (i) != TOUPPER (i))
5907 exit(2);
5908 exit (0);
5909}
5910_ACEOF
5911rm -f conftest$ac_exeext
5912if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
5913 (eval $ac_link) 2>&5
5914 ac_status=$?
5915 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5916 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5917 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5918 (eval $ac_try) 2>&5
5919 ac_status=$?
5920 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5921 (exit $ac_status); }; }; then
5922 :
5923else
5924 echo "$as_me: program exited with status $ac_status" >&5
5925echo "$as_me: failed program was:" >&5
5926sed 's/^/| /' conftest.$ac_ext >&5
5927
5928( exit $ac_status )
5929ac_cv_header_stdc=no
5930fi
5931rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5932fi
5933fi
5934fi
5935echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
5936echo "${ECHO_T}$ac_cv_header_stdc" >&6
5937if test $ac_cv_header_stdc = yes; then
5938
5939cat >>confdefs.h <<\_ACEOF
5940#define STDC_HEADERS 1
5941_ACEOF
5942
5943fi
5944
5945# On IRIX 5.3, sys/types and inttypes.h are conflicting.
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
5956 inttypes.h stdint.h unistd.h
5957do
5958as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5959echo "$as_me:$LINENO: checking for $ac_header" >&5
5960echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5961if eval "test \"\${$as_ac_Header+set}\" = set"; then
5962 echo $ECHO_N "(cached) $ECHO_C" >&6
5963else
5964 cat >conftest.$ac_ext <<_ACEOF
5965/* confdefs.h. */
5966_ACEOF
5967cat confdefs.h >>conftest.$ac_ext
5968cat >>conftest.$ac_ext <<_ACEOF
5969/* end confdefs.h. */
5970$ac_includes_default
5971
5972#include <$ac_header>
5973_ACEOF
5974rm -f conftest.$ac_objext
5975if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
5976 (eval $ac_compile) 2>conftest.er1
5977 ac_status=$?
5978 grep -v '^ *+' conftest.er1 >conftest.err
5979 rm -f conftest.er1
5980 cat conftest.err >&5
5981 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5982 (exit $ac_status); } &&
5983 { ac_try='test -z "$ac_c_werror_flag"
5984 || test ! -s conftest.err'
5985 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5986 (eval $ac_try) 2>&5
5987 ac_status=$?
5988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5989 (exit $ac_status); }; } &&
5990 { ac_try='test -s conftest.$ac_objext'
5991 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
5992 (eval $ac_try) 2>&5
5993 ac_status=$?
5994 echo "$as_me:$LINENO: \$? = $ac_status" >&5
5995 (exit $ac_status); }; }; then
5996 eval "$as_ac_Header=yes"
5997else
5998 echo "$as_me: failed program was:" >&5
5999sed 's/^/| /' conftest.$ac_ext >&5
6000
6001eval "$as_ac_Header=no"
6002fi
6003rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
6004fi
6005echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
6006echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
6007if test `eval echo '${'$as_ac_Header'}'` = yes; then
6008 cat >>confdefs.h <<_ACEOF
6009#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
6010_ACEOF
6011
6012fi
6013
6014done
6015
6016
6017
6018for ac_header in linux/if_tun.h 7467for ac_header in linux/if_tun.h
6019do 7468do
6020as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 7469as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6021if eval "test \"\${$as_ac_Header+set}\" = set"; then 7470if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6022 echo "$as_me:$LINENO: checking for $ac_header" >&5 7471 { echo "$as_me:$LINENO: checking for $ac_header" >&5
6023echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7472echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6024if eval "test \"\${$as_ac_Header+set}\" = set"; then 7473if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6025 echo $ECHO_N "(cached) $ECHO_C" >&6 7474 echo $ECHO_N "(cached) $ECHO_C" >&6
6026fi 7475fi
6027echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 7476ac_res=`eval echo '${'$as_ac_Header'}'`
6028echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7477 { echo "$as_me:$LINENO: result: $ac_res" >&5
7478echo "${ECHO_T}$ac_res" >&6; }
6029else 7479else
6030 # Is the header compilable? 7480 # Is the header compilable?
6031echo "$as_me:$LINENO: checking $ac_header usability" >&5 7481{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
6032echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 7482echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
6033cat >conftest.$ac_ext <<_ACEOF 7483cat >conftest.$ac_ext <<_ACEOF
6034/* confdefs.h. */ 7484/* confdefs.h. */
6035_ACEOF 7485_ACEOF
@@ -6040,41 +7490,37 @@ $ac_includes_default
6040#include <$ac_header> 7490#include <$ac_header>
6041_ACEOF 7491_ACEOF
6042rm -f conftest.$ac_objext 7492rm -f conftest.$ac_objext
6043if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7493if { (ac_try="$ac_compile"
6044 (eval $ac_compile) 2>conftest.er1 7494case "(($ac_try" in
7495 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7496 *) ac_try_echo=$ac_try;;
7497esac
7498eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7499 (eval "$ac_compile") 2>conftest.er1
6045 ac_status=$? 7500 ac_status=$?
6046 grep -v '^ *+' conftest.er1 >conftest.err 7501 grep -v '^ *+' conftest.er1 >conftest.err
6047 rm -f conftest.er1 7502 rm -f conftest.er1
6048 cat conftest.err >&5 7503 cat conftest.err >&5
6049 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7504 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6050 (exit $ac_status); } && 7505 (exit $ac_status); } && {
6051 { ac_try='test -z "$ac_c_werror_flag" 7506 test -z "$ac_c_werror_flag" ||
6052 || test ! -s conftest.err' 7507 test ! -s conftest.err
6053 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7508 } && test -s conftest.$ac_objext; then
6054 (eval $ac_try) 2>&5
6055 ac_status=$?
6056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6057 (exit $ac_status); }; } &&
6058 { ac_try='test -s conftest.$ac_objext'
6059 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6060 (eval $ac_try) 2>&5
6061 ac_status=$?
6062 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6063 (exit $ac_status); }; }; then
6064 ac_header_compiler=yes 7509 ac_header_compiler=yes
6065else 7510else
6066 echo "$as_me: failed program was:" >&5 7511 echo "$as_me: failed program was:" >&5
6067sed 's/^/| /' conftest.$ac_ext >&5 7512sed 's/^/| /' conftest.$ac_ext >&5
6068 7513
6069ac_header_compiler=no 7514 ac_header_compiler=no
6070fi 7515fi
6071rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7516
6072echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7517rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6073echo "${ECHO_T}$ac_header_compiler" >&6 7518{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7519echo "${ECHO_T}$ac_header_compiler" >&6; }
6074 7520
6075# Is the header present? 7521# Is the header present?
6076echo "$as_me:$LINENO: checking $ac_header presence" >&5 7522{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
6077echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 7523echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
6078cat >conftest.$ac_ext <<_ACEOF 7524cat >conftest.$ac_ext <<_ACEOF
6079/* confdefs.h. */ 7525/* confdefs.h. */
6080_ACEOF 7526_ACEOF
@@ -6083,24 +7529,22 @@ cat >>conftest.$ac_ext <<_ACEOF
6083/* end confdefs.h. */ 7529/* end confdefs.h. */
6084#include <$ac_header> 7530#include <$ac_header>
6085_ACEOF 7531_ACEOF
6086if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7532if { (ac_try="$ac_cpp conftest.$ac_ext"
6087 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7533case "(($ac_try" in
7534 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7535 *) ac_try_echo=$ac_try;;
7536esac
7537eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7538 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6088 ac_status=$? 7539 ac_status=$?
6089 grep -v '^ *+' conftest.er1 >conftest.err 7540 grep -v '^ *+' conftest.er1 >conftest.err
6090 rm -f conftest.er1 7541 rm -f conftest.er1
6091 cat conftest.err >&5 7542 cat conftest.err >&5
6092 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7543 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6093 (exit $ac_status); } >/dev/null; then 7544 (exit $ac_status); } >/dev/null && {
6094 if test -s conftest.err; then 7545 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6095 ac_cpp_err=$ac_c_preproc_warn_flag 7546 test ! -s conftest.err
6096 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 7547 }; then
6097 else
6098 ac_cpp_err=
6099 fi
6100else
6101 ac_cpp_err=yes
6102fi
6103if test -z "$ac_cpp_err"; then
6104 ac_header_preproc=yes 7548 ac_header_preproc=yes
6105else 7549else
6106 echo "$as_me: failed program was:" >&5 7550 echo "$as_me: failed program was:" >&5
@@ -6108,9 +7552,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6108 7552
6109 ac_header_preproc=no 7553 ac_header_preproc=no
6110fi 7554fi
7555
6111rm -f conftest.err conftest.$ac_ext 7556rm -f conftest.err conftest.$ac_ext
6112echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7557{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6113echo "${ECHO_T}$ac_header_preproc" >&6 7558echo "${ECHO_T}$ac_header_preproc" >&6; }
6114 7559
6115# So? What about this header? 7560# So? What about this header?
6116case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7561case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6134,25 +7579,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
6134echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 7579echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
6135 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 7580 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
6136echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 7581echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
6137 ( 7582 ( cat <<\_ASBOX
6138 cat <<\_ASBOX
6139## ------------------------------------------- ## 7583## ------------------------------------------- ##
6140## Report this to openssh-unix-dev@mindrot.org ## 7584## Report this to openssh-unix-dev@mindrot.org ##
6141## ------------------------------------------- ## 7585## ------------------------------------------- ##
6142_ASBOX 7586_ASBOX
6143 ) | 7587 ) | sed "s/^/$as_me: WARNING: /" >&2
6144 sed "s/^/$as_me: WARNING: /" >&2
6145 ;; 7588 ;;
6146esac 7589esac
6147echo "$as_me:$LINENO: checking for $ac_header" >&5 7590{ echo "$as_me:$LINENO: checking for $ac_header" >&5
6148echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7591echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
6149if eval "test \"\${$as_ac_Header+set}\" = set"; then 7592if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6150 echo $ECHO_N "(cached) $ECHO_C" >&6 7593 echo $ECHO_N "(cached) $ECHO_C" >&6
6151else 7594else
6152 eval "$as_ac_Header=\$ac_header_preproc" 7595 eval "$as_ac_Header=\$ac_header_preproc"
6153fi 7596fi
6154echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 7597ac_res=`eval echo '${'$as_ac_Header'}'`
6155echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7598 { echo "$as_me:$LINENO: result: $ac_res" >&5
7599echo "${ECHO_T}$ac_res" >&6; }
6156 7600
6157fi 7601fi
6158if test `eval echo '${'$as_ac_Header'}'` = yes; then 7602if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -6201,17 +7645,17 @@ cat >>confdefs.h <<\_ACEOF
6201_ACEOF 7645_ACEOF
6202 7646
6203 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7647 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6204 echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7648 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6205echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7649echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6206if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7650if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6207 echo $ECHO_N "(cached) $ECHO_C" >&6 7651 echo $ECHO_N "(cached) $ECHO_C" >&6
6208fi 7652fi
6209echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7653{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6210echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7654echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6211else 7655else
6212 # Is the header compilable? 7656 # Is the header compilable?
6213echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 7657{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
6214echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6 7658echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
6215cat >conftest.$ac_ext <<_ACEOF 7659cat >conftest.$ac_ext <<_ACEOF
6216/* confdefs.h. */ 7660/* confdefs.h. */
6217_ACEOF 7661_ACEOF
@@ -6222,41 +7666,37 @@ $ac_includes_default
6222#include <net/if_tap.h> 7666#include <net/if_tap.h>
6223_ACEOF 7667_ACEOF
6224rm -f conftest.$ac_objext 7668rm -f conftest.$ac_objext
6225if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7669if { (ac_try="$ac_compile"
6226 (eval $ac_compile) 2>conftest.er1 7670case "(($ac_try" in
7671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7672 *) ac_try_echo=$ac_try;;
7673esac
7674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7675 (eval "$ac_compile") 2>conftest.er1
6227 ac_status=$? 7676 ac_status=$?
6228 grep -v '^ *+' conftest.er1 >conftest.err 7677 grep -v '^ *+' conftest.er1 >conftest.err
6229 rm -f conftest.er1 7678 rm -f conftest.er1
6230 cat conftest.err >&5 7679 cat conftest.err >&5
6231 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6232 (exit $ac_status); } && 7681 (exit $ac_status); } && {
6233 { ac_try='test -z "$ac_c_werror_flag" 7682 test -z "$ac_c_werror_flag" ||
6234 || test ! -s conftest.err' 7683 test ! -s conftest.err
6235 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7684 } && test -s conftest.$ac_objext; then
6236 (eval $ac_try) 2>&5
6237 ac_status=$?
6238 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6239 (exit $ac_status); }; } &&
6240 { ac_try='test -s conftest.$ac_objext'
6241 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6242 (eval $ac_try) 2>&5
6243 ac_status=$?
6244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6245 (exit $ac_status); }; }; then
6246 ac_header_compiler=yes 7685 ac_header_compiler=yes
6247else 7686else
6248 echo "$as_me: failed program was:" >&5 7687 echo "$as_me: failed program was:" >&5
6249sed 's/^/| /' conftest.$ac_ext >&5 7688sed 's/^/| /' conftest.$ac_ext >&5
6250 7689
6251ac_header_compiler=no 7690 ac_header_compiler=no
6252fi 7691fi
6253rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7692
6254echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7693rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6255echo "${ECHO_T}$ac_header_compiler" >&6 7694{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7695echo "${ECHO_T}$ac_header_compiler" >&6; }
6256 7696
6257# Is the header present? 7697# Is the header present?
6258echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 7698{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
6259echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6 7699echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
6260cat >conftest.$ac_ext <<_ACEOF 7700cat >conftest.$ac_ext <<_ACEOF
6261/* confdefs.h. */ 7701/* confdefs.h. */
6262_ACEOF 7702_ACEOF
@@ -6265,24 +7705,22 @@ cat >>conftest.$ac_ext <<_ACEOF
6265/* end confdefs.h. */ 7705/* end confdefs.h. */
6266#include <net/if_tap.h> 7706#include <net/if_tap.h>
6267_ACEOF 7707_ACEOF
6268if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7708if { (ac_try="$ac_cpp conftest.$ac_ext"
6269 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7709case "(($ac_try" in
7710 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7711 *) ac_try_echo=$ac_try;;
7712esac
7713eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7714 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6270 ac_status=$? 7715 ac_status=$?
6271 grep -v '^ *+' conftest.er1 >conftest.err 7716 grep -v '^ *+' conftest.er1 >conftest.err
6272 rm -f conftest.er1 7717 rm -f conftest.er1
6273 cat conftest.err >&5 7718 cat conftest.err >&5
6274 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7719 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6275 (exit $ac_status); } >/dev/null; then 7720 (exit $ac_status); } >/dev/null && {
6276 if test -s conftest.err; then 7721 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6277 ac_cpp_err=$ac_c_preproc_warn_flag 7722 test ! -s conftest.err
6278 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 7723 }; then
6279 else
6280 ac_cpp_err=
6281 fi
6282else
6283 ac_cpp_err=yes
6284fi
6285if test -z "$ac_cpp_err"; then
6286 ac_header_preproc=yes 7724 ac_header_preproc=yes
6287else 7725else
6288 echo "$as_me: failed program was:" >&5 7726 echo "$as_me: failed program was:" >&5
@@ -6290,9 +7728,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6290 7728
6291 ac_header_preproc=no 7729 ac_header_preproc=no
6292fi 7730fi
7731
6293rm -f conftest.err conftest.$ac_ext 7732rm -f conftest.err conftest.$ac_ext
6294echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7733{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6295echo "${ECHO_T}$ac_header_preproc" >&6 7734echo "${ECHO_T}$ac_header_preproc" >&6; }
6296 7735
6297# So? What about this header? 7736# So? What about this header?
6298case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7737case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6316,25 +7755,23 @@ echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compile
6316echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 7755echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
6317 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 7756 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
6318echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 7757echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
6319 ( 7758 ( cat <<\_ASBOX
6320 cat <<\_ASBOX
6321## ------------------------------------------- ## 7759## ------------------------------------------- ##
6322## Report this to openssh-unix-dev@mindrot.org ## 7760## Report this to openssh-unix-dev@mindrot.org ##
6323## ------------------------------------------- ## 7761## ------------------------------------------- ##
6324_ASBOX 7762_ASBOX
6325 ) | 7763 ) | sed "s/^/$as_me: WARNING: /" >&2
6326 sed "s/^/$as_me: WARNING: /" >&2
6327 ;; 7764 ;;
6328esac 7765esac
6329echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7766{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6330echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7767echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6331if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7768if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6332 echo $ECHO_N "(cached) $ECHO_C" >&6 7769 echo $ECHO_N "(cached) $ECHO_C" >&6
6333else 7770else
6334 ac_cv_header_net_if_tap_h=$ac_header_preproc 7771 ac_cv_header_net_if_tap_h=$ac_header_preproc
6335fi 7772fi
6336echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7773{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6337echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7774echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6338 7775
6339fi 7776fi
6340if test $ac_cv_header_net_if_tap_h = yes; then 7777if test $ac_cv_header_net_if_tap_h = yes; then
@@ -6367,17 +7804,17 @@ cat >>confdefs.h <<\_ACEOF
6367_ACEOF 7804_ACEOF
6368 7805
6369 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7806 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6370 echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7807 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6371echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7808echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6372if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7809if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6373 echo $ECHO_N "(cached) $ECHO_C" >&6 7810 echo $ECHO_N "(cached) $ECHO_C" >&6
6374fi 7811fi
6375echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7812{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6376echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7813echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6377else 7814else
6378 # Is the header compilable? 7815 # Is the header compilable?
6379echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 7816{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
6380echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6 7817echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; }
6381cat >conftest.$ac_ext <<_ACEOF 7818cat >conftest.$ac_ext <<_ACEOF
6382/* confdefs.h. */ 7819/* confdefs.h. */
6383_ACEOF 7820_ACEOF
@@ -6388,41 +7825,37 @@ $ac_includes_default
6388#include <net/if_tap.h> 7825#include <net/if_tap.h>
6389_ACEOF 7826_ACEOF
6390rm -f conftest.$ac_objext 7827rm -f conftest.$ac_objext
6391if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 7828if { (ac_try="$ac_compile"
6392 (eval $ac_compile) 2>conftest.er1 7829case "(($ac_try" in
7830 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7831 *) ac_try_echo=$ac_try;;
7832esac
7833eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7834 (eval "$ac_compile") 2>conftest.er1
6393 ac_status=$? 7835 ac_status=$?
6394 grep -v '^ *+' conftest.er1 >conftest.err 7836 grep -v '^ *+' conftest.er1 >conftest.err
6395 rm -f conftest.er1 7837 rm -f conftest.er1
6396 cat conftest.err >&5 7838 cat conftest.err >&5
6397 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7839 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6398 (exit $ac_status); } && 7840 (exit $ac_status); } && {
6399 { ac_try='test -z "$ac_c_werror_flag" 7841 test -z "$ac_c_werror_flag" ||
6400 || test ! -s conftest.err' 7842 test ! -s conftest.err
6401 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 7843 } && test -s conftest.$ac_objext; then
6402 (eval $ac_try) 2>&5
6403 ac_status=$?
6404 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6405 (exit $ac_status); }; } &&
6406 { ac_try='test -s conftest.$ac_objext'
6407 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6408 (eval $ac_try) 2>&5
6409 ac_status=$?
6410 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6411 (exit $ac_status); }; }; then
6412 ac_header_compiler=yes 7844 ac_header_compiler=yes
6413else 7845else
6414 echo "$as_me: failed program was:" >&5 7846 echo "$as_me: failed program was:" >&5
6415sed 's/^/| /' conftest.$ac_ext >&5 7847sed 's/^/| /' conftest.$ac_ext >&5
6416 7848
6417ac_header_compiler=no 7849 ac_header_compiler=no
6418fi 7850fi
6419rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 7851
6420echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 7852rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6421echo "${ECHO_T}$ac_header_compiler" >&6 7853{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7854echo "${ECHO_T}$ac_header_compiler" >&6; }
6422 7855
6423# Is the header present? 7856# Is the header present?
6424echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 7857{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
6425echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6 7858echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; }
6426cat >conftest.$ac_ext <<_ACEOF 7859cat >conftest.$ac_ext <<_ACEOF
6427/* confdefs.h. */ 7860/* confdefs.h. */
6428_ACEOF 7861_ACEOF
@@ -6431,24 +7864,22 @@ cat >>conftest.$ac_ext <<_ACEOF
6431/* end confdefs.h. */ 7864/* end confdefs.h. */
6432#include <net/if_tap.h> 7865#include <net/if_tap.h>
6433_ACEOF 7866_ACEOF
6434if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 7867if { (ac_try="$ac_cpp conftest.$ac_ext"
6435 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7868case "(($ac_try" in
7869 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7870 *) ac_try_echo=$ac_try;;
7871esac
7872eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
7873 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
6436 ac_status=$? 7874 ac_status=$?
6437 grep -v '^ *+' conftest.er1 >conftest.err 7875 grep -v '^ *+' conftest.er1 >conftest.err
6438 rm -f conftest.er1 7876 rm -f conftest.er1
6439 cat conftest.err >&5 7877 cat conftest.err >&5
6440 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7878 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6441 (exit $ac_status); } >/dev/null; then 7879 (exit $ac_status); } >/dev/null && {
6442 if test -s conftest.err; then 7880 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
6443 ac_cpp_err=$ac_c_preproc_warn_flag 7881 test ! -s conftest.err
6444 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 7882 }; then
6445 else
6446 ac_cpp_err=
6447 fi
6448else
6449 ac_cpp_err=yes
6450fi
6451if test -z "$ac_cpp_err"; then
6452 ac_header_preproc=yes 7883 ac_header_preproc=yes
6453else 7884else
6454 echo "$as_me: failed program was:" >&5 7885 echo "$as_me: failed program was:" >&5
@@ -6456,9 +7887,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
6456 7887
6457 ac_header_preproc=no 7888 ac_header_preproc=no
6458fi 7889fi
7890
6459rm -f conftest.err conftest.$ac_ext 7891rm -f conftest.err conftest.$ac_ext
6460echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 7892{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
6461echo "${ECHO_T}$ac_header_preproc" >&6 7893echo "${ECHO_T}$ac_header_preproc" >&6; }
6462 7894
6463# So? What about this header? 7895# So? What about this header?
6464case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 7896case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -6482,25 +7914,23 @@ echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compile
6482echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 7914echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
6483 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 7915 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
6484echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 7916echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
6485 ( 7917 ( cat <<\_ASBOX
6486 cat <<\_ASBOX
6487## ------------------------------------------- ## 7918## ------------------------------------------- ##
6488## Report this to openssh-unix-dev@mindrot.org ## 7919## Report this to openssh-unix-dev@mindrot.org ##
6489## ------------------------------------------- ## 7920## ------------------------------------------- ##
6490_ASBOX 7921_ASBOX
6491 ) | 7922 ) | sed "s/^/$as_me: WARNING: /" >&2
6492 sed "s/^/$as_me: WARNING: /" >&2
6493 ;; 7923 ;;
6494esac 7924esac
6495echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 7925{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
6496echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6 7926echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; }
6497if test "${ac_cv_header_net_if_tap_h+set}" = set; then 7927if test "${ac_cv_header_net_if_tap_h+set}" = set; then
6498 echo $ECHO_N "(cached) $ECHO_C" >&6 7928 echo $ECHO_N "(cached) $ECHO_C" >&6
6499else 7929else
6500 ac_cv_header_net_if_tap_h=$ac_header_preproc 7930 ac_cv_header_net_if_tap_h=$ac_header_preproc
6501fi 7931fi
6502echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 7932{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
6503echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6 7933echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; }
6504 7934
6505fi 7935fi
6506if test $ac_cv_header_net_if_tap_h = yes; then 7936if test $ac_cv_header_net_if_tap_h = yes; then
@@ -6569,6 +7999,11 @@ cat >>confdefs.h <<\_ACEOF
6569#define SSH_TUN_OPENBSD 1 7999#define SSH_TUN_OPENBSD 1
6570_ACEOF 8000_ACEOF
6571 8001
8002
8003cat >>confdefs.h <<\_ACEOF
8004#define SYSLOG_R_SAFE_IN_SIGHAND 1
8005_ACEOF
8006
6572 ;; 8007 ;;
6573*-*-solaris*) 8008*-*-solaris*)
6574 if test "x$withval" != "xno" ; then 8009 if test "x$withval" != "xno" ; then
@@ -6606,15 +8041,20 @@ cat >>confdefs.h <<\_ACEOF
6606#define SSHD_ACQUIRES_CTTY 1 8041#define SSHD_ACQUIRES_CTTY 1
6607_ACEOF 8042_ACEOF
6608 8043
8044
8045cat >>confdefs.h <<\_ACEOF
8046#define PASSWD_NEEDS_USERNAME 1
8047_ACEOF
8048
6609 external_path_file=/etc/default/login 8049 external_path_file=/etc/default/login
6610 # hardwire lastlog location (can't detect it on some versions) 8050 # hardwire lastlog location (can't detect it on some versions)
6611 conf_lastlog_location="/var/adm/lastlog" 8051 conf_lastlog_location="/var/adm/lastlog"
6612 echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5 8052 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
6613echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6 8053echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; }
6614 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` 8054 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
6615 if test "$sol2ver" -ge 8; then 8055 if test "$sol2ver" -ge 8; then
6616 echo "$as_me:$LINENO: result: yes" >&5 8056 { echo "$as_me:$LINENO: result: yes" >&5
6617echo "${ECHO_T}yes" >&6 8057echo "${ECHO_T}yes" >&6; }
6618 cat >>confdefs.h <<\_ACEOF 8058 cat >>confdefs.h <<\_ACEOF
6619#define DISABLE_UTMP 1 8059#define DISABLE_UTMP 1
6620_ACEOF 8060_ACEOF
@@ -6625,9 +8065,88 @@ cat >>confdefs.h <<\_ACEOF
6625_ACEOF 8065_ACEOF
6626 8066
6627 else 8067 else
6628 echo "$as_me:$LINENO: result: no" >&5 8068 { echo "$as_me:$LINENO: result: no" >&5
6629echo "${ECHO_T}no" >&6 8069echo "${ECHO_T}no" >&6; }
6630 fi 8070 fi
8071
8072# Check whether --with-solaris-contracts was given.
8073if test "${with_solaris_contracts+set}" = set; then
8074 withval=$with_solaris_contracts;
8075 { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8076echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; }
8077if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8078 echo $ECHO_N "(cached) $ECHO_C" >&6
8079else
8080 ac_check_lib_save_LIBS=$LIBS
8081LIBS="-lcontract $LIBS"
8082cat >conftest.$ac_ext <<_ACEOF
8083/* confdefs.h. */
8084_ACEOF
8085cat confdefs.h >>conftest.$ac_ext
8086cat >>conftest.$ac_ext <<_ACEOF
8087/* end confdefs.h. */
8088
8089/* Override any GCC internal prototype to avoid an error.
8090 Use char because int might match the return type of a GCC
8091 builtin and then its argument prototype would still apply. */
8092#ifdef __cplusplus
8093extern "C"
8094#endif
8095char ct_tmpl_activate ();
8096int
8097main ()
8098{
8099return ct_tmpl_activate ();
8100 ;
8101 return 0;
8102}
8103_ACEOF
8104rm -f conftest.$ac_objext conftest$ac_exeext
8105if { (ac_try="$ac_link"
8106case "(($ac_try" in
8107 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8108 *) ac_try_echo=$ac_try;;
8109esac
8110eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8111 (eval "$ac_link") 2>conftest.er1
8112 ac_status=$?
8113 grep -v '^ *+' conftest.er1 >conftest.err
8114 rm -f conftest.er1
8115 cat conftest.err >&5
8116 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8117 (exit $ac_status); } && {
8118 test -z "$ac_c_werror_flag" ||
8119 test ! -s conftest.err
8120 } && test -s conftest$ac_exeext &&
8121 $as_test_x conftest$ac_exeext; then
8122 ac_cv_lib_contract_ct_tmpl_activate=yes
8123else
8124 echo "$as_me: failed program was:" >&5
8125sed 's/^/| /' conftest.$ac_ext >&5
8126
8127 ac_cv_lib_contract_ct_tmpl_activate=no
8128fi
8129
8130rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8131 conftest$ac_exeext conftest.$ac_ext
8132LIBS=$ac_check_lib_save_LIBS
8133fi
8134{ echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8135echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8136if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
8137
8138cat >>confdefs.h <<\_ACEOF
8139#define USE_SOLARIS_PROCESS_CONTRACTS 1
8140_ACEOF
8141
8142 SSHDLIBS="$SSHDLIBS -lcontract"
8143
8144 SPC_MSG="yes"
8145fi
8146
8147
8148fi
8149
6631 ;; 8150 ;;
6632*-*-sunos4*) 8151*-*-sunos4*)
6633 CPPFLAGS="$CPPFLAGS -DSUNOS4" 8152 CPPFLAGS="$CPPFLAGS -DSUNOS4"
@@ -6635,9 +8154,9 @@ echo "${ECHO_T}no" >&6
6635for ac_func in getpwanam 8154for ac_func in getpwanam
6636do 8155do
6637as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8156as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6638echo "$as_me:$LINENO: checking for $ac_func" >&5 8157{ echo "$as_me:$LINENO: checking for $ac_func" >&5
6639echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8158echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
6640if eval "test \"\${$as_ac_var+set}\" = set"; then 8159if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6641 echo $ECHO_N "(cached) $ECHO_C" >&6 8160 echo $ECHO_N "(cached) $ECHO_C" >&6
6642else 8161else
6643 cat >conftest.$ac_ext <<_ACEOF 8162 cat >conftest.$ac_ext <<_ACEOF
@@ -6663,68 +8182,60 @@ cat >>conftest.$ac_ext <<_ACEOF
6663 8182
6664#undef $ac_func 8183#undef $ac_func
6665 8184
6666/* Override any gcc2 internal prototype to avoid an error. */ 8185/* Override any GCC internal prototype to avoid an error.
8186 Use char because int might match the return type of a GCC
8187 builtin and then its argument prototype would still apply. */
6667#ifdef __cplusplus 8188#ifdef __cplusplus
6668extern "C" 8189extern "C"
6669{
6670#endif 8190#endif
6671/* We use char because int might match the return type of a gcc2
6672 builtin and then its argument prototype would still apply. */
6673char $ac_func (); 8191char $ac_func ();
6674/* The GNU C library defines this for functions which it implements 8192/* The GNU C library defines this for functions which it implements
6675 to always fail with ENOSYS. Some functions are actually named 8193 to always fail with ENOSYS. Some functions are actually named
6676 something starting with __ and the normal name is an alias. */ 8194 something starting with __ and the normal name is an alias. */
6677#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8195#if defined __stub_$ac_func || defined __stub___$ac_func
6678choke me 8196choke me
6679#else
6680char (*f) () = $ac_func;
6681#endif
6682#ifdef __cplusplus
6683}
6684#endif 8197#endif
6685 8198
6686int 8199int
6687main () 8200main ()
6688{ 8201{
6689return f != $ac_func; 8202return $ac_func ();
6690 ; 8203 ;
6691 return 0; 8204 return 0;
6692} 8205}
6693_ACEOF 8206_ACEOF
6694rm -f conftest.$ac_objext conftest$ac_exeext 8207rm -f conftest.$ac_objext conftest$ac_exeext
6695if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8208if { (ac_try="$ac_link"
6696 (eval $ac_link) 2>conftest.er1 8209case "(($ac_try" in
8210 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8211 *) ac_try_echo=$ac_try;;
8212esac
8213eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8214 (eval "$ac_link") 2>conftest.er1
6697 ac_status=$? 8215 ac_status=$?
6698 grep -v '^ *+' conftest.er1 >conftest.err 8216 grep -v '^ *+' conftest.er1 >conftest.err
6699 rm -f conftest.er1 8217 rm -f conftest.er1
6700 cat conftest.err >&5 8218 cat conftest.err >&5
6701 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8219 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6702 (exit $ac_status); } && 8220 (exit $ac_status); } && {
6703 { ac_try='test -z "$ac_c_werror_flag" 8221 test -z "$ac_c_werror_flag" ||
6704 || test ! -s conftest.err' 8222 test ! -s conftest.err
6705 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8223 } && test -s conftest$ac_exeext &&
6706 (eval $ac_try) 2>&5 8224 $as_test_x conftest$ac_exeext; then
6707 ac_status=$?
6708 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6709 (exit $ac_status); }; } &&
6710 { ac_try='test -s conftest$ac_exeext'
6711 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6712 (eval $ac_try) 2>&5
6713 ac_status=$?
6714 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6715 (exit $ac_status); }; }; then
6716 eval "$as_ac_var=yes" 8225 eval "$as_ac_var=yes"
6717else 8226else
6718 echo "$as_me: failed program was:" >&5 8227 echo "$as_me: failed program was:" >&5
6719sed 's/^/| /' conftest.$ac_ext >&5 8228sed 's/^/| /' conftest.$ac_ext >&5
6720 8229
6721eval "$as_ac_var=no" 8230 eval "$as_ac_var=no"
6722fi 8231fi
6723rm -f conftest.err conftest.$ac_objext \ 8232
8233rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6724 conftest$ac_exeext conftest.$ac_ext 8234 conftest$ac_exeext conftest.$ac_ext
6725fi 8235fi
6726echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 8236ac_res=`eval echo '${'$as_ac_var'}'`
6727echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8237 { echo "$as_me:$LINENO: result: $ac_res" >&5
8238echo "${ECHO_T}$ac_res" >&6; }
6728if test `eval echo '${'$as_ac_var'}'` = yes; then 8239if test `eval echo '${'$as_ac_var'}'` = yes; then
6729 cat >>confdefs.h <<_ACEOF 8240 cat >>confdefs.h <<_ACEOF
6730#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 8241#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -6771,8 +8282,8 @@ _ACEOF
6771*-sni-sysv*) 8282*-sni-sysv*)
6772 # /usr/ucblib MUST NOT be searched on ReliantUNIX 8283 # /usr/ucblib MUST NOT be searched on ReliantUNIX
6773 8284
6774echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5 8285{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
6775echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6 8286echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; }
6776if test "${ac_cv_lib_dl_dlsym+set}" = set; then 8287if test "${ac_cv_lib_dl_dlsym+set}" = set; then
6777 echo $ECHO_N "(cached) $ECHO_C" >&6 8288 echo $ECHO_N "(cached) $ECHO_C" >&6
6778else 8289else
@@ -6785,56 +8296,53 @@ cat confdefs.h >>conftest.$ac_ext
6785cat >>conftest.$ac_ext <<_ACEOF 8296cat >>conftest.$ac_ext <<_ACEOF
6786/* end confdefs.h. */ 8297/* end confdefs.h. */
6787 8298
6788/* Override any gcc2 internal prototype to avoid an error. */ 8299/* Override any GCC internal prototype to avoid an error.
8300 Use char because int might match the return type of a GCC
8301 builtin and then its argument prototype would still apply. */
6789#ifdef __cplusplus 8302#ifdef __cplusplus
6790extern "C" 8303extern "C"
6791#endif 8304#endif
6792/* We use char because int might match the return type of a gcc2
6793 builtin and then its argument prototype would still apply. */
6794char dlsym (); 8305char dlsym ();
6795int 8306int
6796main () 8307main ()
6797{ 8308{
6798dlsym (); 8309return dlsym ();
6799 ; 8310 ;
6800 return 0; 8311 return 0;
6801} 8312}
6802_ACEOF 8313_ACEOF
6803rm -f conftest.$ac_objext conftest$ac_exeext 8314rm -f conftest.$ac_objext conftest$ac_exeext
6804if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8315if { (ac_try="$ac_link"
6805 (eval $ac_link) 2>conftest.er1 8316case "(($ac_try" in
8317 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8318 *) ac_try_echo=$ac_try;;
8319esac
8320eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8321 (eval "$ac_link") 2>conftest.er1
6806 ac_status=$? 8322 ac_status=$?
6807 grep -v '^ *+' conftest.er1 >conftest.err 8323 grep -v '^ *+' conftest.er1 >conftest.err
6808 rm -f conftest.er1 8324 rm -f conftest.er1
6809 cat conftest.err >&5 8325 cat conftest.err >&5
6810 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6811 (exit $ac_status); } && 8327 (exit $ac_status); } && {
6812 { ac_try='test -z "$ac_c_werror_flag" 8328 test -z "$ac_c_werror_flag" ||
6813 || test ! -s conftest.err' 8329 test ! -s conftest.err
6814 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8330 } && test -s conftest$ac_exeext &&
6815 (eval $ac_try) 2>&5 8331 $as_test_x conftest$ac_exeext; then
6816 ac_status=$?
6817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6818 (exit $ac_status); }; } &&
6819 { ac_try='test -s conftest$ac_exeext'
6820 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6821 (eval $ac_try) 2>&5
6822 ac_status=$?
6823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6824 (exit $ac_status); }; }; then
6825 ac_cv_lib_dl_dlsym=yes 8332 ac_cv_lib_dl_dlsym=yes
6826else 8333else
6827 echo "$as_me: failed program was:" >&5 8334 echo "$as_me: failed program was:" >&5
6828sed 's/^/| /' conftest.$ac_ext >&5 8335sed 's/^/| /' conftest.$ac_ext >&5
6829 8336
6830ac_cv_lib_dl_dlsym=no 8337 ac_cv_lib_dl_dlsym=no
6831fi 8338fi
6832rm -f conftest.err conftest.$ac_objext \ 8339
8340rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6833 conftest$ac_exeext conftest.$ac_ext 8341 conftest$ac_exeext conftest.$ac_ext
6834LIBS=$ac_check_lib_save_LIBS 8342LIBS=$ac_check_lib_save_LIBS
6835fi 8343fi
6836echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5 8344{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
6837echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6 8345echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; }
6838if test $ac_cv_lib_dl_dlsym = yes; then 8346if test $ac_cv_lib_dl_dlsym = yes; then
6839 cat >>confdefs.h <<_ACEOF 8347 cat >>confdefs.h <<_ACEOF
6840#define HAVE_LIBDL 1 8348#define HAVE_LIBDL 1
@@ -6845,8 +8353,8 @@ _ACEOF
6845fi 8353fi
6846 8354
6847 # -lresolv needs to be at the end of LIBS or DNS lookups break 8355 # -lresolv needs to be at the end of LIBS or DNS lookups break
6848 echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 8356 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
6849echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6 8357echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
6850if test "${ac_cv_lib_resolv_res_query+set}" = set; then 8358if test "${ac_cv_lib_resolv_res_query+set}" = set; then
6851 echo $ECHO_N "(cached) $ECHO_C" >&6 8359 echo $ECHO_N "(cached) $ECHO_C" >&6
6852else 8360else
@@ -6859,56 +8367,53 @@ cat confdefs.h >>conftest.$ac_ext
6859cat >>conftest.$ac_ext <<_ACEOF 8367cat >>conftest.$ac_ext <<_ACEOF
6860/* end confdefs.h. */ 8368/* end confdefs.h. */
6861 8369
6862/* Override any gcc2 internal prototype to avoid an error. */ 8370/* Override any GCC internal prototype to avoid an error.
8371 Use char because int might match the return type of a GCC
8372 builtin and then its argument prototype would still apply. */
6863#ifdef __cplusplus 8373#ifdef __cplusplus
6864extern "C" 8374extern "C"
6865#endif 8375#endif
6866/* We use char because int might match the return type of a gcc2
6867 builtin and then its argument prototype would still apply. */
6868char res_query (); 8376char res_query ();
6869int 8377int
6870main () 8378main ()
6871{ 8379{
6872res_query (); 8380return res_query ();
6873 ; 8381 ;
6874 return 0; 8382 return 0;
6875} 8383}
6876_ACEOF 8384_ACEOF
6877rm -f conftest.$ac_objext conftest$ac_exeext 8385rm -f conftest.$ac_objext conftest$ac_exeext
6878if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8386if { (ac_try="$ac_link"
6879 (eval $ac_link) 2>conftest.er1 8387case "(($ac_try" in
8388 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8389 *) ac_try_echo=$ac_try;;
8390esac
8391eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8392 (eval "$ac_link") 2>conftest.er1
6880 ac_status=$? 8393 ac_status=$?
6881 grep -v '^ *+' conftest.er1 >conftest.err 8394 grep -v '^ *+' conftest.er1 >conftest.err
6882 rm -f conftest.er1 8395 rm -f conftest.er1
6883 cat conftest.err >&5 8396 cat conftest.err >&5
6884 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8397 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6885 (exit $ac_status); } && 8398 (exit $ac_status); } && {
6886 { ac_try='test -z "$ac_c_werror_flag" 8399 test -z "$ac_c_werror_flag" ||
6887 || test ! -s conftest.err' 8400 test ! -s conftest.err
6888 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8401 } && test -s conftest$ac_exeext &&
6889 (eval $ac_try) 2>&5 8402 $as_test_x conftest$ac_exeext; then
6890 ac_status=$?
6891 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6892 (exit $ac_status); }; } &&
6893 { ac_try='test -s conftest$ac_exeext'
6894 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
6895 (eval $ac_try) 2>&5
6896 ac_status=$?
6897 echo "$as_me:$LINENO: \$? = $ac_status" >&5
6898 (exit $ac_status); }; }; then
6899 ac_cv_lib_resolv_res_query=yes 8403 ac_cv_lib_resolv_res_query=yes
6900else 8404else
6901 echo "$as_me: failed program was:" >&5 8405 echo "$as_me: failed program was:" >&5
6902sed 's/^/| /' conftest.$ac_ext >&5 8406sed 's/^/| /' conftest.$ac_ext >&5
6903 8407
6904ac_cv_lib_resolv_res_query=no 8408 ac_cv_lib_resolv_res_query=no
6905fi 8409fi
6906rm -f conftest.err conftest.$ac_objext \ 8410
8411rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6907 conftest$ac_exeext conftest.$ac_ext 8412 conftest$ac_exeext conftest.$ac_ext
6908LIBS=$ac_check_lib_save_LIBS 8413LIBS=$ac_check_lib_save_LIBS
6909fi 8414fi
6910echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5 8415{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
6911echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6 8416echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; }
6912if test $ac_cv_lib_resolv_res_query = yes; then 8417if test $ac_cv_lib_resolv_res_query = yes; then
6913 LIBS="$LIBS -lresolv" 8418 LIBS="$LIBS -lresolv"
6914fi 8419fi
@@ -6945,7 +8450,6 @@ _ACEOF
6945 ;; 8450 ;;
6946# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel. 8451# UnixWare 1.x, UnixWare 2.x, and others based on code from Univel.
6947*-*-sysv4.2*) 8452*-*-sysv4.2*)
6948 CFLAGS="$CFLAGS -Dva_list=_VA_LIST"
6949 cat >>confdefs.h <<\_ACEOF 8453 cat >>confdefs.h <<\_ACEOF
6950#define USE_PIPES 1 8454#define USE_PIPES 1
6951_ACEOF 8455_ACEOF
@@ -7008,6 +8512,10 @@ cat >>confdefs.h <<\_ACEOF
7008#define BROKEN_LIBIAF 1 8512#define BROKEN_LIBIAF 1
7009_ACEOF 8513_ACEOF
7010 8514
8515 cat >>confdefs.h <<\_ACEOF
8516#define BROKEN_UPDWTMPX 1
8517_ACEOF
8518
7011 ;; 8519 ;;
7012 *) cat >>confdefs.h <<\_ACEOF 8520 *) cat >>confdefs.h <<\_ACEOF
7013#define LOCKED_PASSWD_STRING "*LK*" 8521#define LOCKED_PASSWD_STRING "*LK*"
@@ -7076,9 +8584,9 @@ _ACEOF
7076for ac_func in getluid setluid 8584for ac_func in getluid setluid
7077do 8585do
7078as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8586as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7079echo "$as_me:$LINENO: checking for $ac_func" >&5 8587{ echo "$as_me:$LINENO: checking for $ac_func" >&5
7080echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8588echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
7081if eval "test \"\${$as_ac_var+set}\" = set"; then 8589if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
7082 echo $ECHO_N "(cached) $ECHO_C" >&6 8590 echo $ECHO_N "(cached) $ECHO_C" >&6
7083else 8591else
7084 cat >conftest.$ac_ext <<_ACEOF 8592 cat >conftest.$ac_ext <<_ACEOF
@@ -7104,68 +8612,60 @@ cat >>conftest.$ac_ext <<_ACEOF
7104 8612
7105#undef $ac_func 8613#undef $ac_func
7106 8614
7107/* Override any gcc2 internal prototype to avoid an error. */ 8615/* Override any GCC internal prototype to avoid an error.
8616 Use char because int might match the return type of a GCC
8617 builtin and then its argument prototype would still apply. */
7108#ifdef __cplusplus 8618#ifdef __cplusplus
7109extern "C" 8619extern "C"
7110{
7111#endif 8620#endif
7112/* We use char because int might match the return type of a gcc2
7113 builtin and then its argument prototype would still apply. */
7114char $ac_func (); 8621char $ac_func ();
7115/* The GNU C library defines this for functions which it implements 8622/* The GNU C library defines this for functions which it implements
7116 to always fail with ENOSYS. Some functions are actually named 8623 to always fail with ENOSYS. Some functions are actually named
7117 something starting with __ and the normal name is an alias. */ 8624 something starting with __ and the normal name is an alias. */
7118#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 8625#if defined __stub_$ac_func || defined __stub___$ac_func
7119choke me 8626choke me
7120#else
7121char (*f) () = $ac_func;
7122#endif
7123#ifdef __cplusplus
7124}
7125#endif 8627#endif
7126 8628
7127int 8629int
7128main () 8630main ()
7129{ 8631{
7130return f != $ac_func; 8632return $ac_func ();
7131 ; 8633 ;
7132 return 0; 8634 return 0;
7133} 8635}
7134_ACEOF 8636_ACEOF
7135rm -f conftest.$ac_objext conftest$ac_exeext 8637rm -f conftest.$ac_objext conftest$ac_exeext
7136if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8638if { (ac_try="$ac_link"
7137 (eval $ac_link) 2>conftest.er1 8639case "(($ac_try" in
8640 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8641 *) ac_try_echo=$ac_try;;
8642esac
8643eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8644 (eval "$ac_link") 2>conftest.er1
7138 ac_status=$? 8645 ac_status=$?
7139 grep -v '^ *+' conftest.er1 >conftest.err 8646 grep -v '^ *+' conftest.er1 >conftest.err
7140 rm -f conftest.er1 8647 rm -f conftest.er1
7141 cat conftest.err >&5 8648 cat conftest.err >&5
7142 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8649 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7143 (exit $ac_status); } && 8650 (exit $ac_status); } && {
7144 { ac_try='test -z "$ac_c_werror_flag" 8651 test -z "$ac_c_werror_flag" ||
7145 || test ! -s conftest.err' 8652 test ! -s conftest.err
7146 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8653 } && test -s conftest$ac_exeext &&
7147 (eval $ac_try) 2>&5 8654 $as_test_x conftest$ac_exeext; then
7148 ac_status=$?
7149 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7150 (exit $ac_status); }; } &&
7151 { ac_try='test -s conftest$ac_exeext'
7152 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7153 (eval $ac_try) 2>&5
7154 ac_status=$?
7155 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7156 (exit $ac_status); }; }; then
7157 eval "$as_ac_var=yes" 8655 eval "$as_ac_var=yes"
7158else 8656else
7159 echo "$as_me: failed program was:" >&5 8657 echo "$as_me: failed program was:" >&5
7160sed 's/^/| /' conftest.$ac_ext >&5 8658sed 's/^/| /' conftest.$ac_ext >&5
7161 8659
7162eval "$as_ac_var=no" 8660 eval "$as_ac_var=no"
7163fi 8661fi
7164rm -f conftest.err conftest.$ac_objext \ 8662
8663rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7165 conftest$ac_exeext conftest.$ac_ext 8664 conftest$ac_exeext conftest.$ac_ext
7166fi 8665fi
7167echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 8666ac_res=`eval echo '${'$as_ac_var'}'`
7168echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8667 { echo "$as_me:$LINENO: result: $ac_res" >&5
8668echo "${ECHO_T}$ac_res" >&6; }
7169if test `eval echo '${'$as_ac_var'}'` = yes; then 8669if test `eval echo '${'$as_ac_var'}'` = yes; then
7170 cat >>confdefs.h <<_ACEOF 8670 cat >>confdefs.h <<_ACEOF
7171#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 8671#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -7266,25 +8766,25 @@ _ACEOF
7266 MANTYPE=cat 8766 MANTYPE=cat
7267 ;; 8767 ;;
7268*-dec-osf*) 8768*-dec-osf*)
7269 echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5 8769 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
7270echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6 8770echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; }
7271 no_osfsia="" 8771 no_osfsia=""
7272 8772
7273# Check whether --with-osfsia or --without-osfsia was given. 8773# Check whether --with-osfsia was given.
7274if test "${with_osfsia+set}" = set; then 8774if test "${with_osfsia+set}" = set; then
7275 withval="$with_osfsia" 8775 withval=$with_osfsia;
7276
7277 if test "x$withval" = "xno" ; then 8776 if test "x$withval" = "xno" ; then
7278 echo "$as_me:$LINENO: result: disabled" >&5 8777 { echo "$as_me:$LINENO: result: disabled" >&5
7279echo "${ECHO_T}disabled" >&6 8778echo "${ECHO_T}disabled" >&6; }
7280 no_osfsia=1 8779 no_osfsia=1
7281 fi 8780 fi
7282 8781
7283fi; 8782fi
8783
7284 if test -z "$no_osfsia" ; then 8784 if test -z "$no_osfsia" ; then
7285 if test -f /etc/sia/matrix.conf; then 8785 if test -f /etc/sia/matrix.conf; then
7286 echo "$as_me:$LINENO: result: yes" >&5 8786 { echo "$as_me:$LINENO: result: yes" >&5
7287echo "${ECHO_T}yes" >&6 8787echo "${ECHO_T}yes" >&6; }
7288 8788
7289cat >>confdefs.h <<\_ACEOF 8789cat >>confdefs.h <<\_ACEOF
7290#define HAVE_OSF_SIA 1 8790#define HAVE_OSF_SIA 1
@@ -7300,9 +8800,10 @@ _ACEOF
7300_ACEOF 8800_ACEOF
7301 8801
7302 LIBS="$LIBS -lsecurity -ldb -lm -laud" 8802 LIBS="$LIBS -lsecurity -ldb -lm -laud"
8803 SIA_MSG="yes"
7303 else 8804 else
7304 echo "$as_me:$LINENO: result: no" >&5 8805 { echo "$as_me:$LINENO: result: no" >&5
7305echo "${ECHO_T}no" >&6 8806echo "${ECHO_T}no" >&6; }
7306 8807
7307cat >>confdefs.h <<\_ACEOF 8808cat >>confdefs.h <<\_ACEOF
7308#define LOCKED_PASSWD_SUBSTR "Nologin" 8809#define LOCKED_PASSWD_SUBSTR "Nologin"
@@ -7356,6 +8857,11 @@ _ACEOF
7356#define DISABLE_LASTLOG 1 8857#define DISABLE_LASTLOG 1
7357_ACEOF 8858_ACEOF
7358 8859
8860 cat >>confdefs.h <<\_ACEOF
8861#define SSHD_ACQUIRES_CTTY 1
8862_ACEOF
8863
8864 enable_etc_default_login=no # has incompatible /etc/default/login
7359 ;; 8865 ;;
7360 8866
7361*-*-ultrix*) 8867*-*-ultrix*)
@@ -7394,72 +8900,8 @@ _ACEOF
7394 ;; 8900 ;;
7395esac 8901esac
7396 8902
7397# Allow user to specify flags 8903{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
7398 8904echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; }
7399# Check whether --with-cflags or --without-cflags was given.
7400if test "${with_cflags+set}" = set; then
7401 withval="$with_cflags"
7402
7403 if test -n "$withval" && test "x$withval" != "xno" && \
7404 test "x${withval}" != "xyes"; then
7405 CFLAGS="$CFLAGS $withval"
7406 fi
7407
7408
7409fi;
7410
7411# Check whether --with-cppflags or --without-cppflags was given.
7412if test "${with_cppflags+set}" = set; then
7413 withval="$with_cppflags"
7414
7415 if test -n "$withval" && test "x$withval" != "xno" && \
7416 test "x${withval}" != "xyes"; then
7417 CPPFLAGS="$CPPFLAGS $withval"
7418 fi
7419
7420
7421fi;
7422
7423# Check whether --with-ldflags or --without-ldflags was given.
7424if test "${with_ldflags+set}" = set; then
7425 withval="$with_ldflags"
7426
7427 if test -n "$withval" && test "x$withval" != "xno" && \
7428 test "x${withval}" != "xyes"; then
7429 LDFLAGS="$LDFLAGS $withval"
7430 fi
7431
7432
7433fi;
7434
7435# Check whether --with-libs or --without-libs was given.
7436if test "${with_libs+set}" = set; then
7437 withval="$with_libs"
7438
7439 if test -n "$withval" && test "x$withval" != "xno" && \
7440 test "x${withval}" != "xyes"; then
7441 LIBS="$LIBS $withval"
7442 fi
7443
7444
7445fi;
7446
7447# Check whether --with-Werror or --without-Werror was given.
7448if test "${with_Werror+set}" = set; then
7449 withval="$with_Werror"
7450
7451 if test -n "$withval" && test "x$withval" != "xno"; then
7452 werror_flags="-Werror"
7453 if test "x${withval}" != "xyes"; then
7454 werror_flags="$withval"
7455 fi
7456 fi
7457
7458
7459fi;
7460
7461echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
7462echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6
7463if test "$cross_compiling" = yes; then 8905if test "$cross_compiling" = yes; then
7464 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5 8906 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
7465echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;} 8907echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
@@ -7477,18 +8919,27 @@ int main(){exit(0);}
7477 8919
7478_ACEOF 8920_ACEOF
7479rm -f conftest$ac_exeext 8921rm -f conftest$ac_exeext
7480if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 8922if { (ac_try="$ac_link"
7481 (eval $ac_link) 2>&5 8923case "(($ac_try" in
8924 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8925 *) ac_try_echo=$ac_try;;
8926esac
8927eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8928 (eval "$ac_link") 2>&5
7482 ac_status=$? 8929 ac_status=$?
7483 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7484 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8931 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7485 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 8932 { (case "(($ac_try" in
7486 (eval $ac_try) 2>&5 8933 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8934 *) ac_try_echo=$ac_try;;
8935esac
8936eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
8937 (eval "$ac_try") 2>&5
7487 ac_status=$? 8938 ac_status=$?
7488 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8939 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7489 (exit $ac_status); }; }; then 8940 (exit $ac_status); }; }; then
7490 echo "$as_me:$LINENO: result: yes" >&5 8941 { echo "$as_me:$LINENO: result: yes" >&5
7491echo "${ECHO_T}yes" >&6 8942echo "${ECHO_T}yes" >&6; }
7492else 8943else
7493 echo "$as_me: program exited with status $ac_status" >&5 8944 echo "$as_me: program exited with status $ac_status" >&5
7494echo "$as_me: failed program was:" >&5 8945echo "$as_me: failed program was:" >&5
@@ -7496,416 +8947,21 @@ sed 's/^/| /' conftest.$ac_ext >&5
7496 8947
7497( exit $ac_status ) 8948( exit $ac_status )
7498 8949
7499 echo "$as_me:$LINENO: result: no" >&5 8950 { echo "$as_me:$LINENO: result: no" >&5
7500echo "${ECHO_T}no" >&6 8951echo "${ECHO_T}no" >&6; }
7501 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5 8952 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
7502echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} 8953echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
7503 { (exit 1); exit 1; }; } 8954 { (exit 1); exit 1; }; }
7504 8955
7505fi 8956fi
7506rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 8957rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7507fi 8958fi
7508 8959
7509 8960
7510 8961
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565for ac_header in \
7566 bstring.h \
7567 crypt.h \
7568 dirent.h \
7569 endian.h \
7570 features.h \
7571 floatingpoint.h \
7572 getopt.h \
7573 glob.h \
7574 ia.h \
7575 iaf.h \
7576 limits.h \
7577 login.h \
7578 login_cap.h \
7579 maillock.h \
7580 ndir.h \
7581 netdb.h \
7582 netgroup.h \
7583 pam/pam_appl.h \
7584 paths.h \
7585 pty.h \
7586 readpassphrase.h \
7587 rpc/types.h \
7588 security/pam_appl.h \
7589 shadow.h \
7590 stddef.h \
7591 stdint.h \
7592 string.h \
7593 strings.h \
7594 sys/audit.h \
7595 sys/bitypes.h \
7596 sys/bsdtty.h \
7597 sys/cdefs.h \
7598 sys/dir.h \
7599 sys/mman.h \
7600 sys/ndir.h \
7601 sys/prctl.h \
7602 sys/pstat.h \
7603 sys/select.h \
7604 sys/stat.h \
7605 sys/stream.h \
7606 sys/stropts.h \
7607 sys/strtio.h \
7608 sys/sysmacros.h \
7609 sys/time.h \
7610 sys/timers.h \
7611 sys/un.h \
7612 time.h \
7613 tmpdir.h \
7614 ttyent.h \
7615 unistd.h \
7616 usersec.h \
7617 util.h \
7618 utime.h \
7619 utmp.h \
7620 utmpx.h \
7621 vis.h \
7622
7623do
7624as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7625if eval "test \"\${$as_ac_Header+set}\" = set"; then
7626 echo "$as_me:$LINENO: checking for $ac_header" >&5
7627echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7628if eval "test \"\${$as_ac_Header+set}\" = set"; then
7629 echo $ECHO_N "(cached) $ECHO_C" >&6
7630fi
7631echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7632echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7633else
7634 # Is the header compilable?
7635echo "$as_me:$LINENO: checking $ac_header usability" >&5
7636echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
7637cat >conftest.$ac_ext <<_ACEOF
7638/* confdefs.h. */
7639_ACEOF
7640cat confdefs.h >>conftest.$ac_ext
7641cat >>conftest.$ac_ext <<_ACEOF
7642/* end confdefs.h. */
7643$ac_includes_default
7644#include <$ac_header>
7645_ACEOF
7646rm -f conftest.$ac_objext
7647if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7648 (eval $ac_compile) 2>conftest.er1
7649 ac_status=$?
7650 grep -v '^ *+' conftest.er1 >conftest.err
7651 rm -f conftest.er1
7652 cat conftest.err >&5
7653 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7654 (exit $ac_status); } &&
7655 { ac_try='test -z "$ac_c_werror_flag"
7656 || test ! -s conftest.err'
7657 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7658 (eval $ac_try) 2>&5
7659 ac_status=$?
7660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7661 (exit $ac_status); }; } &&
7662 { ac_try='test -s conftest.$ac_objext'
7663 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7664 (eval $ac_try) 2>&5
7665 ac_status=$?
7666 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7667 (exit $ac_status); }; }; then
7668 ac_header_compiler=yes
7669else
7670 echo "$as_me: failed program was:" >&5
7671sed 's/^/| /' conftest.$ac_ext >&5
7672
7673ac_header_compiler=no
7674fi
7675rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
7676echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7677echo "${ECHO_T}$ac_header_compiler" >&6
7678
7679# Is the header present?
7680echo "$as_me:$LINENO: checking $ac_header presence" >&5
7681echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
7682cat >conftest.$ac_ext <<_ACEOF
7683/* confdefs.h. */
7684_ACEOF
7685cat confdefs.h >>conftest.$ac_ext
7686cat >>conftest.$ac_ext <<_ACEOF
7687/* end confdefs.h. */
7688#include <$ac_header>
7689_ACEOF
7690if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5
7691 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7692 ac_status=$?
7693 grep -v '^ *+' conftest.er1 >conftest.err
7694 rm -f conftest.er1
7695 cat conftest.err >&5
7696 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7697 (exit $ac_status); } >/dev/null; then
7698 if test -s conftest.err; then
7699 ac_cpp_err=$ac_c_preproc_warn_flag
7700 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag
7701 else
7702 ac_cpp_err=
7703 fi
7704else
7705 ac_cpp_err=yes
7706fi
7707if test -z "$ac_cpp_err"; then
7708 ac_header_preproc=yes
7709else
7710 echo "$as_me: failed program was:" >&5
7711sed 's/^/| /' conftest.$ac_ext >&5
7712
7713 ac_header_preproc=no
7714fi
7715rm -f conftest.err conftest.$ac_ext
7716echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7717echo "${ECHO_T}$ac_header_preproc" >&6
7718
7719# So? What about this header?
7720case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7721 yes:no: )
7722 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7723echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7724 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
7725echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
7726 ac_header_preproc=yes
7727 ;;
7728 no:yes:* )
7729 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7730echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7731 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7732echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7733 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
7734echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
7735 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
7736echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
7737 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7738echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7739 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
7740echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
7741 (
7742 cat <<\_ASBOX
7743## ------------------------------------------- ##
7744## Report this to openssh-unix-dev@mindrot.org ##
7745## ------------------------------------------- ##
7746_ASBOX
7747 ) |
7748 sed "s/^/$as_me: WARNING: /" >&2
7749 ;;
7750esac
7751echo "$as_me:$LINENO: checking for $ac_header" >&5
7752echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7753if eval "test \"\${$as_ac_Header+set}\" = set"; then
7754 echo $ECHO_N "(cached) $ECHO_C" >&6
7755else
7756 eval "$as_ac_Header=\$ac_header_preproc"
7757fi
7758echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7759echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7760
7761fi
7762if test `eval echo '${'$as_ac_Header'}'` = yes; then
7763 cat >>confdefs.h <<_ACEOF
7764#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7765_ACEOF
7766
7767fi
7768
7769done
7770
7771
7772# lastlog.h requires sys/time.h to be included first on Solaris
7773
7774for ac_header in lastlog.h
7775do
7776as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7777echo "$as_me:$LINENO: checking for $ac_header" >&5
7778echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7779if eval "test \"\${$as_ac_Header+set}\" = set"; then
7780 echo $ECHO_N "(cached) $ECHO_C" >&6
7781else
7782 cat >conftest.$ac_ext <<_ACEOF
7783/* confdefs.h. */
7784_ACEOF
7785cat confdefs.h >>conftest.$ac_ext
7786cat >>conftest.$ac_ext <<_ACEOF
7787/* end confdefs.h. */
7788
7789#ifdef HAVE_SYS_TIME_H
7790# include <sys/time.h>
7791#endif
7792
7793
7794#include <$ac_header>
7795_ACEOF
7796rm -f conftest.$ac_objext
7797if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7798 (eval $ac_compile) 2>conftest.er1
7799 ac_status=$?
7800 grep -v '^ *+' conftest.er1 >conftest.err
7801 rm -f conftest.er1
7802 cat conftest.err >&5
7803 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7804 (exit $ac_status); } &&
7805 { ac_try='test -z "$ac_c_werror_flag"
7806 || test ! -s conftest.err'
7807 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7808 (eval $ac_try) 2>&5
7809 ac_status=$?
7810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7811 (exit $ac_status); }; } &&
7812 { ac_try='test -s conftest.$ac_objext'
7813 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7814 (eval $ac_try) 2>&5
7815 ac_status=$?
7816 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7817 (exit $ac_status); }; }; then
7818 eval "$as_ac_Header=yes"
7819else
7820 echo "$as_me: failed program was:" >&5
7821sed 's/^/| /' conftest.$ac_ext >&5
7822
7823eval "$as_ac_Header=no"
7824fi
7825rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
7826fi
7827echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7828echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7829if test `eval echo '${'$as_ac_Header'}'` = yes; then
7830 cat >>confdefs.h <<_ACEOF
7831#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7832_ACEOF
7833
7834fi
7835
7836done
7837
7838
7839# sys/ptms.h requires sys/stream.h to be included first on Solaris
7840
7841for ac_header in sys/ptms.h
7842do
7843as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7844echo "$as_me:$LINENO: checking for $ac_header" >&5
7845echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7846if eval "test \"\${$as_ac_Header+set}\" = set"; then
7847 echo $ECHO_N "(cached) $ECHO_C" >&6
7848else
7849 cat >conftest.$ac_ext <<_ACEOF
7850/* confdefs.h. */
7851_ACEOF
7852cat confdefs.h >>conftest.$ac_ext
7853cat >>conftest.$ac_ext <<_ACEOF
7854/* end confdefs.h. */
7855
7856#ifdef HAVE_SYS_STREAM_H
7857# include <sys/stream.h>
7858#endif
7859
7860
7861#include <$ac_header>
7862_ACEOF
7863rm -f conftest.$ac_objext
7864if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
7865 (eval $ac_compile) 2>conftest.er1
7866 ac_status=$?
7867 grep -v '^ *+' conftest.er1 >conftest.err
7868 rm -f conftest.er1
7869 cat conftest.err >&5
7870 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7871 (exit $ac_status); } &&
7872 { ac_try='test -z "$ac_c_werror_flag"
7873 || test ! -s conftest.err'
7874 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7875 (eval $ac_try) 2>&5
7876 ac_status=$?
7877 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7878 (exit $ac_status); }; } &&
7879 { ac_try='test -s conftest.$ac_objext'
7880 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7881 (eval $ac_try) 2>&5
7882 ac_status=$?
7883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7884 (exit $ac_status); }; }; then
7885 eval "$as_ac_Header=yes"
7886else
7887 echo "$as_me: failed program was:" >&5
7888sed 's/^/| /' conftest.$ac_ext >&5
7889
7890eval "$as_ac_Header=no"
7891fi
7892rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
7893fi
7894echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
7895echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7896if test `eval echo '${'$as_ac_Header'}'` = yes; then
7897 cat >>confdefs.h <<_ACEOF
7898#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
7899_ACEOF
7900
7901fi
7902
7903done
7904
7905
7906# Checks for libraries. 8962# Checks for libraries.
7907echo "$as_me:$LINENO: checking for yp_match" >&5 8963{ echo "$as_me:$LINENO: checking for yp_match" >&5
7908echo $ECHO_N "checking for yp_match... $ECHO_C" >&6 8964echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; }
7909if test "${ac_cv_func_yp_match+set}" = set; then 8965if test "${ac_cv_func_yp_match+set}" = set; then
7910 echo $ECHO_N "(cached) $ECHO_C" >&6 8966 echo $ECHO_N "(cached) $ECHO_C" >&6
7911else 8967else
@@ -7932,74 +8988,65 @@ cat >>conftest.$ac_ext <<_ACEOF
7932 8988
7933#undef yp_match 8989#undef yp_match
7934 8990
7935/* Override any gcc2 internal prototype to avoid an error. */ 8991/* Override any GCC internal prototype to avoid an error.
8992 Use char because int might match the return type of a GCC
8993 builtin and then its argument prototype would still apply. */
7936#ifdef __cplusplus 8994#ifdef __cplusplus
7937extern "C" 8995extern "C"
7938{
7939#endif 8996#endif
7940/* We use char because int might match the return type of a gcc2
7941 builtin and then its argument prototype would still apply. */
7942char yp_match (); 8997char yp_match ();
7943/* The GNU C library defines this for functions which it implements 8998/* The GNU C library defines this for functions which it implements
7944 to always fail with ENOSYS. Some functions are actually named 8999 to always fail with ENOSYS. Some functions are actually named
7945 something starting with __ and the normal name is an alias. */ 9000 something starting with __ and the normal name is an alias. */
7946#if defined (__stub_yp_match) || defined (__stub___yp_match) 9001#if defined __stub_yp_match || defined __stub___yp_match
7947choke me 9002choke me
7948#else
7949char (*f) () = yp_match;
7950#endif
7951#ifdef __cplusplus
7952}
7953#endif 9003#endif
7954 9004
7955int 9005int
7956main () 9006main ()
7957{ 9007{
7958return f != yp_match; 9008return yp_match ();
7959 ; 9009 ;
7960 return 0; 9010 return 0;
7961} 9011}
7962_ACEOF 9012_ACEOF
7963rm -f conftest.$ac_objext conftest$ac_exeext 9013rm -f conftest.$ac_objext conftest$ac_exeext
7964if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9014if { (ac_try="$ac_link"
7965 (eval $ac_link) 2>conftest.er1 9015case "(($ac_try" in
9016 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9017 *) ac_try_echo=$ac_try;;
9018esac
9019eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9020 (eval "$ac_link") 2>conftest.er1
7966 ac_status=$? 9021 ac_status=$?
7967 grep -v '^ *+' conftest.er1 >conftest.err 9022 grep -v '^ *+' conftest.er1 >conftest.err
7968 rm -f conftest.er1 9023 rm -f conftest.er1
7969 cat conftest.err >&5 9024 cat conftest.err >&5
7970 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9025 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7971 (exit $ac_status); } && 9026 (exit $ac_status); } && {
7972 { ac_try='test -z "$ac_c_werror_flag" 9027 test -z "$ac_c_werror_flag" ||
7973 || test ! -s conftest.err' 9028 test ! -s conftest.err
7974 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9029 } && test -s conftest$ac_exeext &&
7975 (eval $ac_try) 2>&5 9030 $as_test_x conftest$ac_exeext; then
7976 ac_status=$?
7977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7978 (exit $ac_status); }; } &&
7979 { ac_try='test -s conftest$ac_exeext'
7980 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
7981 (eval $ac_try) 2>&5
7982 ac_status=$?
7983 echo "$as_me:$LINENO: \$? = $ac_status" >&5
7984 (exit $ac_status); }; }; then
7985 ac_cv_func_yp_match=yes 9031 ac_cv_func_yp_match=yes
7986else 9032else
7987 echo "$as_me: failed program was:" >&5 9033 echo "$as_me: failed program was:" >&5
7988sed 's/^/| /' conftest.$ac_ext >&5 9034sed 's/^/| /' conftest.$ac_ext >&5
7989 9035
7990ac_cv_func_yp_match=no 9036 ac_cv_func_yp_match=no
7991fi 9037fi
7992rm -f conftest.err conftest.$ac_objext \ 9038
9039rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7993 conftest$ac_exeext conftest.$ac_ext 9040 conftest$ac_exeext conftest.$ac_ext
7994fi 9041fi
7995echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5 9042{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
7996echo "${ECHO_T}$ac_cv_func_yp_match" >&6 9043echo "${ECHO_T}$ac_cv_func_yp_match" >&6; }
7997if test $ac_cv_func_yp_match = yes; then 9044if test $ac_cv_func_yp_match = yes; then
7998 : 9045 :
7999else 9046else
8000 9047
8001echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5 9048{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
8002echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6 9049echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; }
8003if test "${ac_cv_lib_nsl_yp_match+set}" = set; then 9050if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
8004 echo $ECHO_N "(cached) $ECHO_C" >&6 9051 echo $ECHO_N "(cached) $ECHO_C" >&6
8005else 9052else
@@ -8012,56 +9059,53 @@ cat confdefs.h >>conftest.$ac_ext
8012cat >>conftest.$ac_ext <<_ACEOF 9059cat >>conftest.$ac_ext <<_ACEOF
8013/* end confdefs.h. */ 9060/* end confdefs.h. */
8014 9061
8015/* Override any gcc2 internal prototype to avoid an error. */ 9062/* Override any GCC internal prototype to avoid an error.
9063 Use char because int might match the return type of a GCC
9064 builtin and then its argument prototype would still apply. */
8016#ifdef __cplusplus 9065#ifdef __cplusplus
8017extern "C" 9066extern "C"
8018#endif 9067#endif
8019/* We use char because int might match the return type of a gcc2
8020 builtin and then its argument prototype would still apply. */
8021char yp_match (); 9068char yp_match ();
8022int 9069int
8023main () 9070main ()
8024{ 9071{
8025yp_match (); 9072return yp_match ();
8026 ; 9073 ;
8027 return 0; 9074 return 0;
8028} 9075}
8029_ACEOF 9076_ACEOF
8030rm -f conftest.$ac_objext conftest$ac_exeext 9077rm -f conftest.$ac_objext conftest$ac_exeext
8031if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9078if { (ac_try="$ac_link"
8032 (eval $ac_link) 2>conftest.er1 9079case "(($ac_try" in
9080 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9081 *) ac_try_echo=$ac_try;;
9082esac
9083eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9084 (eval "$ac_link") 2>conftest.er1
8033 ac_status=$? 9085 ac_status=$?
8034 grep -v '^ *+' conftest.er1 >conftest.err 9086 grep -v '^ *+' conftest.er1 >conftest.err
8035 rm -f conftest.er1 9087 rm -f conftest.er1
8036 cat conftest.err >&5 9088 cat conftest.err >&5
8037 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9089 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8038 (exit $ac_status); } && 9090 (exit $ac_status); } && {
8039 { ac_try='test -z "$ac_c_werror_flag" 9091 test -z "$ac_c_werror_flag" ||
8040 || test ! -s conftest.err' 9092 test ! -s conftest.err
8041 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9093 } && test -s conftest$ac_exeext &&
8042 (eval $ac_try) 2>&5 9094 $as_test_x conftest$ac_exeext; then
8043 ac_status=$?
8044 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8045 (exit $ac_status); }; } &&
8046 { ac_try='test -s conftest$ac_exeext'
8047 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8048 (eval $ac_try) 2>&5
8049 ac_status=$?
8050 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8051 (exit $ac_status); }; }; then
8052 ac_cv_lib_nsl_yp_match=yes 9095 ac_cv_lib_nsl_yp_match=yes
8053else 9096else
8054 echo "$as_me: failed program was:" >&5 9097 echo "$as_me: failed program was:" >&5
8055sed 's/^/| /' conftest.$ac_ext >&5 9098sed 's/^/| /' conftest.$ac_ext >&5
8056 9099
8057ac_cv_lib_nsl_yp_match=no 9100 ac_cv_lib_nsl_yp_match=no
8058fi 9101fi
8059rm -f conftest.err conftest.$ac_objext \ 9102
9103rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8060 conftest$ac_exeext conftest.$ac_ext 9104 conftest$ac_exeext conftest.$ac_ext
8061LIBS=$ac_check_lib_save_LIBS 9105LIBS=$ac_check_lib_save_LIBS
8062fi 9106fi
8063echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5 9107{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
8064echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6 9108echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; }
8065if test $ac_cv_lib_nsl_yp_match = yes; then 9109if test $ac_cv_lib_nsl_yp_match = yes; then
8066 cat >>confdefs.h <<_ACEOF 9110 cat >>confdefs.h <<_ACEOF
8067#define HAVE_LIBNSL 1 9111#define HAVE_LIBNSL 1
@@ -8073,8 +9117,8 @@ fi
8073 9117
8074fi 9118fi
8075 9119
8076echo "$as_me:$LINENO: checking for setsockopt" >&5 9120{ echo "$as_me:$LINENO: checking for setsockopt" >&5
8077echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6 9121echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; }
8078if test "${ac_cv_func_setsockopt+set}" = set; then 9122if test "${ac_cv_func_setsockopt+set}" = set; then
8079 echo $ECHO_N "(cached) $ECHO_C" >&6 9123 echo $ECHO_N "(cached) $ECHO_C" >&6
8080else 9124else
@@ -8101,74 +9145,65 @@ cat >>conftest.$ac_ext <<_ACEOF
8101 9145
8102#undef setsockopt 9146#undef setsockopt
8103 9147
8104/* Override any gcc2 internal prototype to avoid an error. */ 9148/* Override any GCC internal prototype to avoid an error.
9149 Use char because int might match the return type of a GCC
9150 builtin and then its argument prototype would still apply. */
8105#ifdef __cplusplus 9151#ifdef __cplusplus
8106extern "C" 9152extern "C"
8107{
8108#endif 9153#endif
8109/* We use char because int might match the return type of a gcc2
8110 builtin and then its argument prototype would still apply. */
8111char setsockopt (); 9154char setsockopt ();
8112/* The GNU C library defines this for functions which it implements 9155/* The GNU C library defines this for functions which it implements
8113 to always fail with ENOSYS. Some functions are actually named 9156 to always fail with ENOSYS. Some functions are actually named
8114 something starting with __ and the normal name is an alias. */ 9157 something starting with __ and the normal name is an alias. */
8115#if defined (__stub_setsockopt) || defined (__stub___setsockopt) 9158#if defined __stub_setsockopt || defined __stub___setsockopt
8116choke me 9159choke me
8117#else
8118char (*f) () = setsockopt;
8119#endif
8120#ifdef __cplusplus
8121}
8122#endif 9160#endif
8123 9161
8124int 9162int
8125main () 9163main ()
8126{ 9164{
8127return f != setsockopt; 9165return setsockopt ();
8128 ; 9166 ;
8129 return 0; 9167 return 0;
8130} 9168}
8131_ACEOF 9169_ACEOF
8132rm -f conftest.$ac_objext conftest$ac_exeext 9170rm -f conftest.$ac_objext conftest$ac_exeext
8133if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9171if { (ac_try="$ac_link"
8134 (eval $ac_link) 2>conftest.er1 9172case "(($ac_try" in
9173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9174 *) ac_try_echo=$ac_try;;
9175esac
9176eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9177 (eval "$ac_link") 2>conftest.er1
8135 ac_status=$? 9178 ac_status=$?
8136 grep -v '^ *+' conftest.er1 >conftest.err 9179 grep -v '^ *+' conftest.er1 >conftest.err
8137 rm -f conftest.er1 9180 rm -f conftest.er1
8138 cat conftest.err >&5 9181 cat conftest.err >&5
8139 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9182 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8140 (exit $ac_status); } && 9183 (exit $ac_status); } && {
8141 { ac_try='test -z "$ac_c_werror_flag" 9184 test -z "$ac_c_werror_flag" ||
8142 || test ! -s conftest.err' 9185 test ! -s conftest.err
8143 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9186 } && test -s conftest$ac_exeext &&
8144 (eval $ac_try) 2>&5 9187 $as_test_x conftest$ac_exeext; then
8145 ac_status=$?
8146 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8147 (exit $ac_status); }; } &&
8148 { ac_try='test -s conftest$ac_exeext'
8149 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8150 (eval $ac_try) 2>&5
8151 ac_status=$?
8152 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8153 (exit $ac_status); }; }; then
8154 ac_cv_func_setsockopt=yes 9188 ac_cv_func_setsockopt=yes
8155else 9189else
8156 echo "$as_me: failed program was:" >&5 9190 echo "$as_me: failed program was:" >&5
8157sed 's/^/| /' conftest.$ac_ext >&5 9191sed 's/^/| /' conftest.$ac_ext >&5
8158 9192
8159ac_cv_func_setsockopt=no 9193 ac_cv_func_setsockopt=no
8160fi 9194fi
8161rm -f conftest.err conftest.$ac_objext \ 9195
9196rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8162 conftest$ac_exeext conftest.$ac_ext 9197 conftest$ac_exeext conftest.$ac_ext
8163fi 9198fi
8164echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5 9199{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
8165echo "${ECHO_T}$ac_cv_func_setsockopt" >&6 9200echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; }
8166if test $ac_cv_func_setsockopt = yes; then 9201if test $ac_cv_func_setsockopt = yes; then
8167 : 9202 :
8168else 9203else
8169 9204
8170echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5 9205{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
8171echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6 9206echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; }
8172if test "${ac_cv_lib_socket_setsockopt+set}" = set; then 9207if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
8173 echo $ECHO_N "(cached) $ECHO_C" >&6 9208 echo $ECHO_N "(cached) $ECHO_C" >&6
8174else 9209else
@@ -8181,56 +9216,53 @@ cat confdefs.h >>conftest.$ac_ext
8181cat >>conftest.$ac_ext <<_ACEOF 9216cat >>conftest.$ac_ext <<_ACEOF
8182/* end confdefs.h. */ 9217/* end confdefs.h. */
8183 9218
8184/* Override any gcc2 internal prototype to avoid an error. */ 9219/* Override any GCC internal prototype to avoid an error.
9220 Use char because int might match the return type of a GCC
9221 builtin and then its argument prototype would still apply. */
8185#ifdef __cplusplus 9222#ifdef __cplusplus
8186extern "C" 9223extern "C"
8187#endif 9224#endif
8188/* We use char because int might match the return type of a gcc2
8189 builtin and then its argument prototype would still apply. */
8190char setsockopt (); 9225char setsockopt ();
8191int 9226int
8192main () 9227main ()
8193{ 9228{
8194setsockopt (); 9229return setsockopt ();
8195 ; 9230 ;
8196 return 0; 9231 return 0;
8197} 9232}
8198_ACEOF 9233_ACEOF
8199rm -f conftest.$ac_objext conftest$ac_exeext 9234rm -f conftest.$ac_objext conftest$ac_exeext
8200if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9235if { (ac_try="$ac_link"
8201 (eval $ac_link) 2>conftest.er1 9236case "(($ac_try" in
9237 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9238 *) ac_try_echo=$ac_try;;
9239esac
9240eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9241 (eval "$ac_link") 2>conftest.er1
8202 ac_status=$? 9242 ac_status=$?
8203 grep -v '^ *+' conftest.er1 >conftest.err 9243 grep -v '^ *+' conftest.er1 >conftest.err
8204 rm -f conftest.er1 9244 rm -f conftest.er1
8205 cat conftest.err >&5 9245 cat conftest.err >&5
8206 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9246 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8207 (exit $ac_status); } && 9247 (exit $ac_status); } && {
8208 { ac_try='test -z "$ac_c_werror_flag" 9248 test -z "$ac_c_werror_flag" ||
8209 || test ! -s conftest.err' 9249 test ! -s conftest.err
8210 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9250 } && test -s conftest$ac_exeext &&
8211 (eval $ac_try) 2>&5 9251 $as_test_x conftest$ac_exeext; then
8212 ac_status=$?
8213 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8214 (exit $ac_status); }; } &&
8215 { ac_try='test -s conftest$ac_exeext'
8216 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8217 (eval $ac_try) 2>&5
8218 ac_status=$?
8219 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8220 (exit $ac_status); }; }; then
8221 ac_cv_lib_socket_setsockopt=yes 9252 ac_cv_lib_socket_setsockopt=yes
8222else 9253else
8223 echo "$as_me: failed program was:" >&5 9254 echo "$as_me: failed program was:" >&5
8224sed 's/^/| /' conftest.$ac_ext >&5 9255sed 's/^/| /' conftest.$ac_ext >&5
8225 9256
8226ac_cv_lib_socket_setsockopt=no 9257 ac_cv_lib_socket_setsockopt=no
8227fi 9258fi
8228rm -f conftest.err conftest.$ac_objext \ 9259
9260rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8229 conftest$ac_exeext conftest.$ac_ext 9261 conftest$ac_exeext conftest.$ac_ext
8230LIBS=$ac_check_lib_save_LIBS 9262LIBS=$ac_check_lib_save_LIBS
8231fi 9263fi
8232echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5 9264{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
8233echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6 9265echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; }
8234if test $ac_cv_lib_socket_setsockopt = yes; then 9266if test $ac_cv_lib_socket_setsockopt = yes; then
8235 cat >>confdefs.h <<_ACEOF 9267 cat >>confdefs.h <<_ACEOF
8236#define HAVE_LIBSOCKET 1 9268#define HAVE_LIBSOCKET 1
@@ -8247,9 +9279,9 @@ fi
8247for ac_func in dirname 9279for ac_func in dirname
8248do 9280do
8249as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9281as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8250echo "$as_me:$LINENO: checking for $ac_func" >&5 9282{ echo "$as_me:$LINENO: checking for $ac_func" >&5
8251echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 9283echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
8252if eval "test \"\${$as_ac_var+set}\" = set"; then 9284if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8253 echo $ECHO_N "(cached) $ECHO_C" >&6 9285 echo $ECHO_N "(cached) $ECHO_C" >&6
8254else 9286else
8255 cat >conftest.$ac_ext <<_ACEOF 9287 cat >conftest.$ac_ext <<_ACEOF
@@ -8275,68 +9307,60 @@ cat >>conftest.$ac_ext <<_ACEOF
8275 9307
8276#undef $ac_func 9308#undef $ac_func
8277 9309
8278/* Override any gcc2 internal prototype to avoid an error. */ 9310/* Override any GCC internal prototype to avoid an error.
9311 Use char because int might match the return type of a GCC
9312 builtin and then its argument prototype would still apply. */
8279#ifdef __cplusplus 9313#ifdef __cplusplus
8280extern "C" 9314extern "C"
8281{
8282#endif 9315#endif
8283/* We use char because int might match the return type of a gcc2
8284 builtin and then its argument prototype would still apply. */
8285char $ac_func (); 9316char $ac_func ();
8286/* The GNU C library defines this for functions which it implements 9317/* The GNU C library defines this for functions which it implements
8287 to always fail with ENOSYS. Some functions are actually named 9318 to always fail with ENOSYS. Some functions are actually named
8288 something starting with __ and the normal name is an alias. */ 9319 something starting with __ and the normal name is an alias. */
8289#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 9320#if defined __stub_$ac_func || defined __stub___$ac_func
8290choke me 9321choke me
8291#else
8292char (*f) () = $ac_func;
8293#endif
8294#ifdef __cplusplus
8295}
8296#endif 9322#endif
8297 9323
8298int 9324int
8299main () 9325main ()
8300{ 9326{
8301return f != $ac_func; 9327return $ac_func ();
8302 ; 9328 ;
8303 return 0; 9329 return 0;
8304} 9330}
8305_ACEOF 9331_ACEOF
8306rm -f conftest.$ac_objext conftest$ac_exeext 9332rm -f conftest.$ac_objext conftest$ac_exeext
8307if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9333if { (ac_try="$ac_link"
8308 (eval $ac_link) 2>conftest.er1 9334case "(($ac_try" in
9335 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9336 *) ac_try_echo=$ac_try;;
9337esac
9338eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9339 (eval "$ac_link") 2>conftest.er1
8309 ac_status=$? 9340 ac_status=$?
8310 grep -v '^ *+' conftest.er1 >conftest.err 9341 grep -v '^ *+' conftest.er1 >conftest.err
8311 rm -f conftest.er1 9342 rm -f conftest.er1
8312 cat conftest.err >&5 9343 cat conftest.err >&5
8313 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9344 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8314 (exit $ac_status); } && 9345 (exit $ac_status); } && {
8315 { ac_try='test -z "$ac_c_werror_flag" 9346 test -z "$ac_c_werror_flag" ||
8316 || test ! -s conftest.err' 9347 test ! -s conftest.err
8317 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9348 } && test -s conftest$ac_exeext &&
8318 (eval $ac_try) 2>&5 9349 $as_test_x conftest$ac_exeext; then
8319 ac_status=$?
8320 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8321 (exit $ac_status); }; } &&
8322 { ac_try='test -s conftest$ac_exeext'
8323 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8324 (eval $ac_try) 2>&5
8325 ac_status=$?
8326 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8327 (exit $ac_status); }; }; then
8328 eval "$as_ac_var=yes" 9350 eval "$as_ac_var=yes"
8329else 9351else
8330 echo "$as_me: failed program was:" >&5 9352 echo "$as_me: failed program was:" >&5
8331sed 's/^/| /' conftest.$ac_ext >&5 9353sed 's/^/| /' conftest.$ac_ext >&5
8332 9354
8333eval "$as_ac_var=no" 9355 eval "$as_ac_var=no"
8334fi 9356fi
8335rm -f conftest.err conftest.$ac_objext \ 9357
9358rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8336 conftest$ac_exeext conftest.$ac_ext 9359 conftest$ac_exeext conftest.$ac_ext
8337fi 9360fi
8338echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 9361ac_res=`eval echo '${'$as_ac_var'}'`
8339echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 9362 { echo "$as_me:$LINENO: result: $ac_res" >&5
9363echo "${ECHO_T}$ac_res" >&6; }
8340if test `eval echo '${'$as_ac_var'}'` = yes; then 9364if test `eval echo '${'$as_ac_var'}'` = yes; then
8341 cat >>confdefs.h <<_ACEOF 9365 cat >>confdefs.h <<_ACEOF
8342#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 9366#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -8345,18 +9369,19 @@ _ACEOF
8345for ac_header in libgen.h 9369for ac_header in libgen.h
8346do 9370do
8347as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9371as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8348if eval "test \"\${$as_ac_Header+set}\" = set"; then 9372if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8349 echo "$as_me:$LINENO: checking for $ac_header" >&5 9373 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8350echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9374echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8351if eval "test \"\${$as_ac_Header+set}\" = set"; then 9375if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8352 echo $ECHO_N "(cached) $ECHO_C" >&6 9376 echo $ECHO_N "(cached) $ECHO_C" >&6
8353fi 9377fi
8354echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9378ac_res=`eval echo '${'$as_ac_Header'}'`
8355echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9379 { echo "$as_me:$LINENO: result: $ac_res" >&5
9380echo "${ECHO_T}$ac_res" >&6; }
8356else 9381else
8357 # Is the header compilable? 9382 # Is the header compilable?
8358echo "$as_me:$LINENO: checking $ac_header usability" >&5 9383{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8359echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 9384echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8360cat >conftest.$ac_ext <<_ACEOF 9385cat >conftest.$ac_ext <<_ACEOF
8361/* confdefs.h. */ 9386/* confdefs.h. */
8362_ACEOF 9387_ACEOF
@@ -8367,41 +9392,37 @@ $ac_includes_default
8367#include <$ac_header> 9392#include <$ac_header>
8368_ACEOF 9393_ACEOF
8369rm -f conftest.$ac_objext 9394rm -f conftest.$ac_objext
8370if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9395if { (ac_try="$ac_compile"
8371 (eval $ac_compile) 2>conftest.er1 9396case "(($ac_try" in
9397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9398 *) ac_try_echo=$ac_try;;
9399esac
9400eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9401 (eval "$ac_compile") 2>conftest.er1
8372 ac_status=$? 9402 ac_status=$?
8373 grep -v '^ *+' conftest.er1 >conftest.err 9403 grep -v '^ *+' conftest.er1 >conftest.err
8374 rm -f conftest.er1 9404 rm -f conftest.er1
8375 cat conftest.err >&5 9405 cat conftest.err >&5
8376 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9406 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8377 (exit $ac_status); } && 9407 (exit $ac_status); } && {
8378 { ac_try='test -z "$ac_c_werror_flag" 9408 test -z "$ac_c_werror_flag" ||
8379 || test ! -s conftest.err' 9409 test ! -s conftest.err
8380 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9410 } && test -s conftest.$ac_objext; then
8381 (eval $ac_try) 2>&5
8382 ac_status=$?
8383 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8384 (exit $ac_status); }; } &&
8385 { ac_try='test -s conftest.$ac_objext'
8386 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8387 (eval $ac_try) 2>&5
8388 ac_status=$?
8389 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8390 (exit $ac_status); }; }; then
8391 ac_header_compiler=yes 9411 ac_header_compiler=yes
8392else 9412else
8393 echo "$as_me: failed program was:" >&5 9413 echo "$as_me: failed program was:" >&5
8394sed 's/^/| /' conftest.$ac_ext >&5 9414sed 's/^/| /' conftest.$ac_ext >&5
8395 9415
8396ac_header_compiler=no 9416 ac_header_compiler=no
8397fi 9417fi
8398rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9418
8399echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 9419rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8400echo "${ECHO_T}$ac_header_compiler" >&6 9420{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9421echo "${ECHO_T}$ac_header_compiler" >&6; }
8401 9422
8402# Is the header present? 9423# Is the header present?
8403echo "$as_me:$LINENO: checking $ac_header presence" >&5 9424{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8404echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 9425echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8405cat >conftest.$ac_ext <<_ACEOF 9426cat >conftest.$ac_ext <<_ACEOF
8406/* confdefs.h. */ 9427/* confdefs.h. */
8407_ACEOF 9428_ACEOF
@@ -8410,24 +9431,22 @@ cat >>conftest.$ac_ext <<_ACEOF
8410/* end confdefs.h. */ 9431/* end confdefs.h. */
8411#include <$ac_header> 9432#include <$ac_header>
8412_ACEOF 9433_ACEOF
8413if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 9434if { (ac_try="$ac_cpp conftest.$ac_ext"
8414 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 9435case "(($ac_try" in
9436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9437 *) ac_try_echo=$ac_try;;
9438esac
9439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9440 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8415 ac_status=$? 9441 ac_status=$?
8416 grep -v '^ *+' conftest.er1 >conftest.err 9442 grep -v '^ *+' conftest.er1 >conftest.err
8417 rm -f conftest.er1 9443 rm -f conftest.er1
8418 cat conftest.err >&5 9444 cat conftest.err >&5
8419 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8420 (exit $ac_status); } >/dev/null; then 9446 (exit $ac_status); } >/dev/null && {
8421 if test -s conftest.err; then 9447 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8422 ac_cpp_err=$ac_c_preproc_warn_flag 9448 test ! -s conftest.err
8423 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 9449 }; then
8424 else
8425 ac_cpp_err=
8426 fi
8427else
8428 ac_cpp_err=yes
8429fi
8430if test -z "$ac_cpp_err"; then
8431 ac_header_preproc=yes 9450 ac_header_preproc=yes
8432else 9451else
8433 echo "$as_me: failed program was:" >&5 9452 echo "$as_me: failed program was:" >&5
@@ -8435,9 +9454,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
8435 9454
8436 ac_header_preproc=no 9455 ac_header_preproc=no
8437fi 9456fi
9457
8438rm -f conftest.err conftest.$ac_ext 9458rm -f conftest.err conftest.$ac_ext
8439echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 9459{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8440echo "${ECHO_T}$ac_header_preproc" >&6 9460echo "${ECHO_T}$ac_header_preproc" >&6; }
8441 9461
8442# So? What about this header? 9462# So? What about this header?
8443case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 9463case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -8461,25 +9481,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
8461echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 9481echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8462 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 9482 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8463echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 9483echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8464 ( 9484 ( cat <<\_ASBOX
8465 cat <<\_ASBOX
8466## ------------------------------------------- ## 9485## ------------------------------------------- ##
8467## Report this to openssh-unix-dev@mindrot.org ## 9486## Report this to openssh-unix-dev@mindrot.org ##
8468## ------------------------------------------- ## 9487## ------------------------------------------- ##
8469_ASBOX 9488_ASBOX
8470 ) | 9489 ) | sed "s/^/$as_me: WARNING: /" >&2
8471 sed "s/^/$as_me: WARNING: /" >&2
8472 ;; 9490 ;;
8473esac 9491esac
8474echo "$as_me:$LINENO: checking for $ac_header" >&5 9492{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8475echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9493echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8476if eval "test \"\${$as_ac_Header+set}\" = set"; then 9494if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8477 echo $ECHO_N "(cached) $ECHO_C" >&6 9495 echo $ECHO_N "(cached) $ECHO_C" >&6
8478else 9496else
8479 eval "$as_ac_Header=\$ac_header_preproc" 9497 eval "$as_ac_Header=\$ac_header_preproc"
8480fi 9498fi
8481echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9499ac_res=`eval echo '${'$as_ac_Header'}'`
8482echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9500 { echo "$as_me:$LINENO: result: $ac_res" >&5
9501echo "${ECHO_T}$ac_res" >&6; }
8483 9502
8484fi 9503fi
8485if test `eval echo '${'$as_ac_Header'}'` = yes; then 9504if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -8493,8 +9512,8 @@ done
8493 9512
8494else 9513else
8495 9514
8496 echo "$as_me:$LINENO: checking for dirname in -lgen" >&5 9515 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
8497echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6 9516echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; }
8498if test "${ac_cv_lib_gen_dirname+set}" = set; then 9517if test "${ac_cv_lib_gen_dirname+set}" = set; then
8499 echo $ECHO_N "(cached) $ECHO_C" >&6 9518 echo $ECHO_N "(cached) $ECHO_C" >&6
8500else 9519else
@@ -8507,60 +9526,57 @@ cat confdefs.h >>conftest.$ac_ext
8507cat >>conftest.$ac_ext <<_ACEOF 9526cat >>conftest.$ac_ext <<_ACEOF
8508/* end confdefs.h. */ 9527/* end confdefs.h. */
8509 9528
8510/* Override any gcc2 internal prototype to avoid an error. */ 9529/* Override any GCC internal prototype to avoid an error.
9530 Use char because int might match the return type of a GCC
9531 builtin and then its argument prototype would still apply. */
8511#ifdef __cplusplus 9532#ifdef __cplusplus
8512extern "C" 9533extern "C"
8513#endif 9534#endif
8514/* We use char because int might match the return type of a gcc2
8515 builtin and then its argument prototype would still apply. */
8516char dirname (); 9535char dirname ();
8517int 9536int
8518main () 9537main ()
8519{ 9538{
8520dirname (); 9539return dirname ();
8521 ; 9540 ;
8522 return 0; 9541 return 0;
8523} 9542}
8524_ACEOF 9543_ACEOF
8525rm -f conftest.$ac_objext conftest$ac_exeext 9544rm -f conftest.$ac_objext conftest$ac_exeext
8526if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9545if { (ac_try="$ac_link"
8527 (eval $ac_link) 2>conftest.er1 9546case "(($ac_try" in
9547 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9548 *) ac_try_echo=$ac_try;;
9549esac
9550eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9551 (eval "$ac_link") 2>conftest.er1
8528 ac_status=$? 9552 ac_status=$?
8529 grep -v '^ *+' conftest.er1 >conftest.err 9553 grep -v '^ *+' conftest.er1 >conftest.err
8530 rm -f conftest.er1 9554 rm -f conftest.er1
8531 cat conftest.err >&5 9555 cat conftest.err >&5
8532 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9556 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8533 (exit $ac_status); } && 9557 (exit $ac_status); } && {
8534 { ac_try='test -z "$ac_c_werror_flag" 9558 test -z "$ac_c_werror_flag" ||
8535 || test ! -s conftest.err' 9559 test ! -s conftest.err
8536 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9560 } && test -s conftest$ac_exeext &&
8537 (eval $ac_try) 2>&5 9561 $as_test_x conftest$ac_exeext; then
8538 ac_status=$?
8539 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8540 (exit $ac_status); }; } &&
8541 { ac_try='test -s conftest$ac_exeext'
8542 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8543 (eval $ac_try) 2>&5
8544 ac_status=$?
8545 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8546 (exit $ac_status); }; }; then
8547 ac_cv_lib_gen_dirname=yes 9562 ac_cv_lib_gen_dirname=yes
8548else 9563else
8549 echo "$as_me: failed program was:" >&5 9564 echo "$as_me: failed program was:" >&5
8550sed 's/^/| /' conftest.$ac_ext >&5 9565sed 's/^/| /' conftest.$ac_ext >&5
8551 9566
8552ac_cv_lib_gen_dirname=no 9567 ac_cv_lib_gen_dirname=no
8553fi 9568fi
8554rm -f conftest.err conftest.$ac_objext \ 9569
9570rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8555 conftest$ac_exeext conftest.$ac_ext 9571 conftest$ac_exeext conftest.$ac_ext
8556LIBS=$ac_check_lib_save_LIBS 9572LIBS=$ac_check_lib_save_LIBS
8557fi 9573fi
8558echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5 9574{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
8559echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6 9575echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; }
8560if test $ac_cv_lib_gen_dirname = yes; then 9576if test $ac_cv_lib_gen_dirname = yes; then
8561 9577
8562 echo "$as_me:$LINENO: checking for broken dirname" >&5 9578 { echo "$as_me:$LINENO: checking for broken dirname" >&5
8563echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6 9579echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; }
8564if test "${ac_cv_have_broken_dirname+set}" = set; then 9580if test "${ac_cv_have_broken_dirname+set}" = set; then
8565 echo $ECHO_N "(cached) $ECHO_C" >&6 9581 echo $ECHO_N "(cached) $ECHO_C" >&6
8566else 9582else
@@ -8594,13 +9610,22 @@ int main(int argc, char **argv) {
8594 9610
8595_ACEOF 9611_ACEOF
8596rm -f conftest$ac_exeext 9612rm -f conftest$ac_exeext
8597if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9613if { (ac_try="$ac_link"
8598 (eval $ac_link) 2>&5 9614case "(($ac_try" in
9615 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9616 *) ac_try_echo=$ac_try;;
9617esac
9618eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9619 (eval "$ac_link") 2>&5
8599 ac_status=$? 9620 ac_status=$?
8600 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9621 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8601 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9622 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8602 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9623 { (case "(($ac_try" in
8603 (eval $ac_try) 2>&5 9624 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9625 *) ac_try_echo=$ac_try;;
9626esac
9627eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9628 (eval "$ac_try") 2>&5
8604 ac_status=$? 9629 ac_status=$?
8605 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9630 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8606 (exit $ac_status); }; }; then 9631 (exit $ac_status); }; }; then
@@ -8613,13 +9638,15 @@ sed 's/^/| /' conftest.$ac_ext >&5
8613( exit $ac_status ) 9638( exit $ac_status )
8614 ac_cv_have_broken_dirname="yes" 9639 ac_cv_have_broken_dirname="yes"
8615fi 9640fi
8616rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9641rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8617fi 9642fi
9643
9644
8618 LIBS="$save_LIBS" 9645 LIBS="$save_LIBS"
8619 9646
8620fi 9647fi
8621echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5 9648{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
8622echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6 9649echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; }
8623 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 9650 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
8624 LIBS="$LIBS -lgen" 9651 LIBS="$LIBS -lgen"
8625 cat >>confdefs.h <<\_ACEOF 9652 cat >>confdefs.h <<\_ACEOF
@@ -8630,18 +9657,19 @@ _ACEOF
8630for ac_header in libgen.h 9657for ac_header in libgen.h
8631do 9658do
8632as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 9659as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
8633if eval "test \"\${$as_ac_Header+set}\" = set"; then 9660if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8634 echo "$as_me:$LINENO: checking for $ac_header" >&5 9661 { echo "$as_me:$LINENO: checking for $ac_header" >&5
8635echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9662echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8636if eval "test \"\${$as_ac_Header+set}\" = set"; then 9663if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8637 echo $ECHO_N "(cached) $ECHO_C" >&6 9664 echo $ECHO_N "(cached) $ECHO_C" >&6
8638fi 9665fi
8639echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9666ac_res=`eval echo '${'$as_ac_Header'}'`
8640echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9667 { echo "$as_me:$LINENO: result: $ac_res" >&5
9668echo "${ECHO_T}$ac_res" >&6; }
8641else 9669else
8642 # Is the header compilable? 9670 # Is the header compilable?
8643echo "$as_me:$LINENO: checking $ac_header usability" >&5 9671{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
8644echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 9672echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
8645cat >conftest.$ac_ext <<_ACEOF 9673cat >conftest.$ac_ext <<_ACEOF
8646/* confdefs.h. */ 9674/* confdefs.h. */
8647_ACEOF 9675_ACEOF
@@ -8652,41 +9680,37 @@ $ac_includes_default
8652#include <$ac_header> 9680#include <$ac_header>
8653_ACEOF 9681_ACEOF
8654rm -f conftest.$ac_objext 9682rm -f conftest.$ac_objext
8655if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 9683if { (ac_try="$ac_compile"
8656 (eval $ac_compile) 2>conftest.er1 9684case "(($ac_try" in
9685 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9686 *) ac_try_echo=$ac_try;;
9687esac
9688eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9689 (eval "$ac_compile") 2>conftest.er1
8657 ac_status=$? 9690 ac_status=$?
8658 grep -v '^ *+' conftest.er1 >conftest.err 9691 grep -v '^ *+' conftest.er1 >conftest.err
8659 rm -f conftest.er1 9692 rm -f conftest.er1
8660 cat conftest.err >&5 9693 cat conftest.err >&5
8661 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9694 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8662 (exit $ac_status); } && 9695 (exit $ac_status); } && {
8663 { ac_try='test -z "$ac_c_werror_flag" 9696 test -z "$ac_c_werror_flag" ||
8664 || test ! -s conftest.err' 9697 test ! -s conftest.err
8665 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9698 } && test -s conftest.$ac_objext; then
8666 (eval $ac_try) 2>&5
8667 ac_status=$?
8668 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8669 (exit $ac_status); }; } &&
8670 { ac_try='test -s conftest.$ac_objext'
8671 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8672 (eval $ac_try) 2>&5
8673 ac_status=$?
8674 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8675 (exit $ac_status); }; }; then
8676 ac_header_compiler=yes 9699 ac_header_compiler=yes
8677else 9700else
8678 echo "$as_me: failed program was:" >&5 9701 echo "$as_me: failed program was:" >&5
8679sed 's/^/| /' conftest.$ac_ext >&5 9702sed 's/^/| /' conftest.$ac_ext >&5
8680 9703
8681ac_header_compiler=no 9704 ac_header_compiler=no
8682fi 9705fi
8683rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 9706
8684echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 9707rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8685echo "${ECHO_T}$ac_header_compiler" >&6 9708{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9709echo "${ECHO_T}$ac_header_compiler" >&6; }
8686 9710
8687# Is the header present? 9711# Is the header present?
8688echo "$as_me:$LINENO: checking $ac_header presence" >&5 9712{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
8689echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 9713echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
8690cat >conftest.$ac_ext <<_ACEOF 9714cat >conftest.$ac_ext <<_ACEOF
8691/* confdefs.h. */ 9715/* confdefs.h. */
8692_ACEOF 9716_ACEOF
@@ -8695,24 +9719,22 @@ cat >>conftest.$ac_ext <<_ACEOF
8695/* end confdefs.h. */ 9719/* end confdefs.h. */
8696#include <$ac_header> 9720#include <$ac_header>
8697_ACEOF 9721_ACEOF
8698if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 9722if { (ac_try="$ac_cpp conftest.$ac_ext"
8699 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 9723case "(($ac_try" in
9724 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9725 *) ac_try_echo=$ac_try;;
9726esac
9727eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9728 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8700 ac_status=$? 9729 ac_status=$?
8701 grep -v '^ *+' conftest.er1 >conftest.err 9730 grep -v '^ *+' conftest.er1 >conftest.err
8702 rm -f conftest.er1 9731 rm -f conftest.er1
8703 cat conftest.err >&5 9732 cat conftest.err >&5
8704 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9733 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8705 (exit $ac_status); } >/dev/null; then 9734 (exit $ac_status); } >/dev/null && {
8706 if test -s conftest.err; then 9735 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8707 ac_cpp_err=$ac_c_preproc_warn_flag 9736 test ! -s conftest.err
8708 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 9737 }; then
8709 else
8710 ac_cpp_err=
8711 fi
8712else
8713 ac_cpp_err=yes
8714fi
8715if test -z "$ac_cpp_err"; then
8716 ac_header_preproc=yes 9738 ac_header_preproc=yes
8717else 9739else
8718 echo "$as_me: failed program was:" >&5 9740 echo "$as_me: failed program was:" >&5
@@ -8720,9 +9742,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
8720 9742
8721 ac_header_preproc=no 9743 ac_header_preproc=no
8722fi 9744fi
9745
8723rm -f conftest.err conftest.$ac_ext 9746rm -f conftest.err conftest.$ac_ext
8724echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 9747{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8725echo "${ECHO_T}$ac_header_preproc" >&6 9748echo "${ECHO_T}$ac_header_preproc" >&6; }
8726 9749
8727# So? What about this header? 9750# So? What about this header?
8728case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 9751case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -8746,25 +9769,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
8746echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 9769echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
8747 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 9770 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
8748echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 9771echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
8749 ( 9772 ( cat <<\_ASBOX
8750 cat <<\_ASBOX
8751## ------------------------------------------- ## 9773## ------------------------------------------- ##
8752## Report this to openssh-unix-dev@mindrot.org ## 9774## Report this to openssh-unix-dev@mindrot.org ##
8753## ------------------------------------------- ## 9775## ------------------------------------------- ##
8754_ASBOX 9776_ASBOX
8755 ) | 9777 ) | sed "s/^/$as_me: WARNING: /" >&2
8756 sed "s/^/$as_me: WARNING: /" >&2
8757 ;; 9778 ;;
8758esac 9779esac
8759echo "$as_me:$LINENO: checking for $ac_header" >&5 9780{ echo "$as_me:$LINENO: checking for $ac_header" >&5
8760echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 9781echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
8761if eval "test \"\${$as_ac_Header+set}\" = set"; then 9782if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
8762 echo $ECHO_N "(cached) $ECHO_C" >&6 9783 echo $ECHO_N "(cached) $ECHO_C" >&6
8763else 9784else
8764 eval "$as_ac_Header=\$ac_header_preproc" 9785 eval "$as_ac_Header=\$ac_header_preproc"
8765fi 9786fi
8766echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 9787ac_res=`eval echo '${'$as_ac_Header'}'`
8767echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 9788 { echo "$as_me:$LINENO: result: $ac_res" >&5
9789echo "${ECHO_T}$ac_res" >&6; }
8768 9790
8769fi 9791fi
8770if test `eval echo '${'$as_ac_Header'}'` = yes; then 9792if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -8785,8 +9807,8 @@ fi
8785done 9807done
8786 9808
8787 9809
8788echo "$as_me:$LINENO: checking for getspnam" >&5 9810{ echo "$as_me:$LINENO: checking for getspnam" >&5
8789echo $ECHO_N "checking for getspnam... $ECHO_C" >&6 9811echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; }
8790if test "${ac_cv_func_getspnam+set}" = set; then 9812if test "${ac_cv_func_getspnam+set}" = set; then
8791 echo $ECHO_N "(cached) $ECHO_C" >&6 9813 echo $ECHO_N "(cached) $ECHO_C" >&6
8792else 9814else
@@ -8813,73 +9835,64 @@ cat >>conftest.$ac_ext <<_ACEOF
8813 9835
8814#undef getspnam 9836#undef getspnam
8815 9837
8816/* Override any gcc2 internal prototype to avoid an error. */ 9838/* Override any GCC internal prototype to avoid an error.
9839 Use char because int might match the return type of a GCC
9840 builtin and then its argument prototype would still apply. */
8817#ifdef __cplusplus 9841#ifdef __cplusplus
8818extern "C" 9842extern "C"
8819{
8820#endif 9843#endif
8821/* We use char because int might match the return type of a gcc2
8822 builtin and then its argument prototype would still apply. */
8823char getspnam (); 9844char getspnam ();
8824/* The GNU C library defines this for functions which it implements 9845/* The GNU C library defines this for functions which it implements
8825 to always fail with ENOSYS. Some functions are actually named 9846 to always fail with ENOSYS. Some functions are actually named
8826 something starting with __ and the normal name is an alias. */ 9847 something starting with __ and the normal name is an alias. */
8827#if defined (__stub_getspnam) || defined (__stub___getspnam) 9848#if defined __stub_getspnam || defined __stub___getspnam
8828choke me 9849choke me
8829#else
8830char (*f) () = getspnam;
8831#endif
8832#ifdef __cplusplus
8833}
8834#endif 9850#endif
8835 9851
8836int 9852int
8837main () 9853main ()
8838{ 9854{
8839return f != getspnam; 9855return getspnam ();
8840 ; 9856 ;
8841 return 0; 9857 return 0;
8842} 9858}
8843_ACEOF 9859_ACEOF
8844rm -f conftest.$ac_objext conftest$ac_exeext 9860rm -f conftest.$ac_objext conftest$ac_exeext
8845if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9861if { (ac_try="$ac_link"
8846 (eval $ac_link) 2>conftest.er1 9862case "(($ac_try" in
9863 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9864 *) ac_try_echo=$ac_try;;
9865esac
9866eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9867 (eval "$ac_link") 2>conftest.er1
8847 ac_status=$? 9868 ac_status=$?
8848 grep -v '^ *+' conftest.er1 >conftest.err 9869 grep -v '^ *+' conftest.er1 >conftest.err
8849 rm -f conftest.er1 9870 rm -f conftest.er1
8850 cat conftest.err >&5 9871 cat conftest.err >&5
8851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9872 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8852 (exit $ac_status); } && 9873 (exit $ac_status); } && {
8853 { ac_try='test -z "$ac_c_werror_flag" 9874 test -z "$ac_c_werror_flag" ||
8854 || test ! -s conftest.err' 9875 test ! -s conftest.err
8855 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9876 } && test -s conftest$ac_exeext &&
8856 (eval $ac_try) 2>&5 9877 $as_test_x conftest$ac_exeext; then
8857 ac_status=$?
8858 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8859 (exit $ac_status); }; } &&
8860 { ac_try='test -s conftest$ac_exeext'
8861 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8862 (eval $ac_try) 2>&5
8863 ac_status=$?
8864 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8865 (exit $ac_status); }; }; then
8866 ac_cv_func_getspnam=yes 9878 ac_cv_func_getspnam=yes
8867else 9879else
8868 echo "$as_me: failed program was:" >&5 9880 echo "$as_me: failed program was:" >&5
8869sed 's/^/| /' conftest.$ac_ext >&5 9881sed 's/^/| /' conftest.$ac_ext >&5
8870 9882
8871ac_cv_func_getspnam=no 9883 ac_cv_func_getspnam=no
8872fi 9884fi
8873rm -f conftest.err conftest.$ac_objext \ 9885
9886rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8874 conftest$ac_exeext conftest.$ac_ext 9887 conftest$ac_exeext conftest.$ac_ext
8875fi 9888fi
8876echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5 9889{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
8877echo "${ECHO_T}$ac_cv_func_getspnam" >&6 9890echo "${ECHO_T}$ac_cv_func_getspnam" >&6; }
8878if test $ac_cv_func_getspnam = yes; then 9891if test $ac_cv_func_getspnam = yes; then
8879 : 9892 :
8880else 9893else
8881 echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5 9894 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
8882echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6 9895echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; }
8883if test "${ac_cv_lib_gen_getspnam+set}" = set; then 9896if test "${ac_cv_lib_gen_getspnam+set}" = set; then
8884 echo $ECHO_N "(cached) $ECHO_C" >&6 9897 echo $ECHO_N "(cached) $ECHO_C" >&6
8885else 9898else
@@ -8892,69 +9905,65 @@ cat confdefs.h >>conftest.$ac_ext
8892cat >>conftest.$ac_ext <<_ACEOF 9905cat >>conftest.$ac_ext <<_ACEOF
8893/* end confdefs.h. */ 9906/* end confdefs.h. */
8894 9907
8895/* Override any gcc2 internal prototype to avoid an error. */ 9908/* Override any GCC internal prototype to avoid an error.
9909 Use char because int might match the return type of a GCC
9910 builtin and then its argument prototype would still apply. */
8896#ifdef __cplusplus 9911#ifdef __cplusplus
8897extern "C" 9912extern "C"
8898#endif 9913#endif
8899/* We use char because int might match the return type of a gcc2
8900 builtin and then its argument prototype would still apply. */
8901char getspnam (); 9914char getspnam ();
8902int 9915int
8903main () 9916main ()
8904{ 9917{
8905getspnam (); 9918return getspnam ();
8906 ; 9919 ;
8907 return 0; 9920 return 0;
8908} 9921}
8909_ACEOF 9922_ACEOF
8910rm -f conftest.$ac_objext conftest$ac_exeext 9923rm -f conftest.$ac_objext conftest$ac_exeext
8911if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9924if { (ac_try="$ac_link"
8912 (eval $ac_link) 2>conftest.er1 9925case "(($ac_try" in
9926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9927 *) ac_try_echo=$ac_try;;
9928esac
9929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
9930 (eval "$ac_link") 2>conftest.er1
8913 ac_status=$? 9931 ac_status=$?
8914 grep -v '^ *+' conftest.er1 >conftest.err 9932 grep -v '^ *+' conftest.er1 >conftest.err
8915 rm -f conftest.er1 9933 rm -f conftest.er1
8916 cat conftest.err >&5 9934 cat conftest.err >&5
8917 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8918 (exit $ac_status); } && 9936 (exit $ac_status); } && {
8919 { ac_try='test -z "$ac_c_werror_flag" 9937 test -z "$ac_c_werror_flag" ||
8920 || test ! -s conftest.err' 9938 test ! -s conftest.err
8921 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 9939 } && test -s conftest$ac_exeext &&
8922 (eval $ac_try) 2>&5 9940 $as_test_x conftest$ac_exeext; then
8923 ac_status=$?
8924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8925 (exit $ac_status); }; } &&
8926 { ac_try='test -s conftest$ac_exeext'
8927 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8928 (eval $ac_try) 2>&5
8929 ac_status=$?
8930 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8931 (exit $ac_status); }; }; then
8932 ac_cv_lib_gen_getspnam=yes 9941 ac_cv_lib_gen_getspnam=yes
8933else 9942else
8934 echo "$as_me: failed program was:" >&5 9943 echo "$as_me: failed program was:" >&5
8935sed 's/^/| /' conftest.$ac_ext >&5 9944sed 's/^/| /' conftest.$ac_ext >&5
8936 9945
8937ac_cv_lib_gen_getspnam=no 9946 ac_cv_lib_gen_getspnam=no
8938fi 9947fi
8939rm -f conftest.err conftest.$ac_objext \ 9948
9949rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8940 conftest$ac_exeext conftest.$ac_ext 9950 conftest$ac_exeext conftest.$ac_ext
8941LIBS=$ac_check_lib_save_LIBS 9951LIBS=$ac_check_lib_save_LIBS
8942fi 9952fi
8943echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5 9953{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
8944echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6 9954echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; }
8945if test $ac_cv_lib_gen_getspnam = yes; then 9955if test $ac_cv_lib_gen_getspnam = yes; then
8946 LIBS="$LIBS -lgen" 9956 LIBS="$LIBS -lgen"
8947fi 9957fi
8948 9958
8949fi 9959fi
8950 9960
8951echo "$as_me:$LINENO: checking for library containing basename" >&5 9961{ echo "$as_me:$LINENO: checking for library containing basename" >&5
8952echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 9962echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; }
8953if test "${ac_cv_search_basename+set}" = set; then 9963if test "${ac_cv_search_basename+set}" = set; then
8954 echo $ECHO_N "(cached) $ECHO_C" >&6 9964 echo $ECHO_N "(cached) $ECHO_C" >&6
8955else 9965else
8956 ac_func_search_save_LIBS=$LIBS 9966 ac_func_search_save_LIBS=$LIBS
8957ac_cv_search_basename=no
8958cat >conftest.$ac_ext <<_ACEOF 9967cat >conftest.$ac_ext <<_ACEOF
8959/* confdefs.h. */ 9968/* confdefs.h. */
8960_ACEOF 9969_ACEOF
@@ -8962,115 +9971,73 @@ cat confdefs.h >>conftest.$ac_ext
8962cat >>conftest.$ac_ext <<_ACEOF 9971cat >>conftest.$ac_ext <<_ACEOF
8963/* end confdefs.h. */ 9972/* end confdefs.h. */
8964 9973
8965/* Override any gcc2 internal prototype to avoid an error. */ 9974/* Override any GCC internal prototype to avoid an error.
9975 Use char because int might match the return type of a GCC
9976 builtin and then its argument prototype would still apply. */
8966#ifdef __cplusplus 9977#ifdef __cplusplus
8967extern "C" 9978extern "C"
8968#endif 9979#endif
8969/* We use char because int might match the return type of a gcc2
8970 builtin and then its argument prototype would still apply. */
8971char basename (); 9980char basename ();
8972int 9981int
8973main () 9982main ()
8974{ 9983{
8975basename (); 9984return basename ();
8976 ; 9985 ;
8977 return 0; 9986 return 0;
8978} 9987}
8979_ACEOF 9988_ACEOF
8980rm -f conftest.$ac_objext conftest$ac_exeext 9989for ac_lib in '' gen; do
8981if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 9990 if test -z "$ac_lib"; then
8982 (eval $ac_link) 2>conftest.er1 9991 ac_res="none required"
9992 else
9993 ac_res=-l$ac_lib
9994 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9995 fi
9996 rm -f conftest.$ac_objext conftest$ac_exeext
9997if { (ac_try="$ac_link"
9998case "(($ac_try" in
9999 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10000 *) ac_try_echo=$ac_try;;
10001esac
10002eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10003 (eval "$ac_link") 2>conftest.er1
8983 ac_status=$? 10004 ac_status=$?
8984 grep -v '^ *+' conftest.er1 >conftest.err 10005 grep -v '^ *+' conftest.er1 >conftest.err
8985 rm -f conftest.er1 10006 rm -f conftest.er1
8986 cat conftest.err >&5 10007 cat conftest.err >&5
8987 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10008 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8988 (exit $ac_status); } && 10009 (exit $ac_status); } && {
8989 { ac_try='test -z "$ac_c_werror_flag" 10010 test -z "$ac_c_werror_flag" ||
8990 || test ! -s conftest.err' 10011 test ! -s conftest.err
8991 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10012 } && test -s conftest$ac_exeext &&
8992 (eval $ac_try) 2>&5 10013 $as_test_x conftest$ac_exeext; then
8993 ac_status=$? 10014 ac_cv_search_basename=$ac_res
8994 echo "$as_me:$LINENO: \$? = $ac_status" >&5
8995 (exit $ac_status); }; } &&
8996 { ac_try='test -s conftest$ac_exeext'
8997 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
8998 (eval $ac_try) 2>&5
8999 ac_status=$?
9000 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9001 (exit $ac_status); }; }; then
9002 ac_cv_search_basename="none required"
9003else 10015else
9004 echo "$as_me: failed program was:" >&5 10016 echo "$as_me: failed program was:" >&5
9005sed 's/^/| /' conftest.$ac_ext >&5 10017sed 's/^/| /' conftest.$ac_ext >&5
9006 10018
9007fi
9008rm -f conftest.err conftest.$ac_objext \
9009 conftest$ac_exeext conftest.$ac_ext
9010if test "$ac_cv_search_basename" = no; then
9011 for ac_lib in gen; do
9012 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
9013 cat >conftest.$ac_ext <<_ACEOF
9014/* confdefs.h. */
9015_ACEOF
9016cat confdefs.h >>conftest.$ac_ext
9017cat >>conftest.$ac_ext <<_ACEOF
9018/* end confdefs.h. */
9019 10019
9020/* Override any gcc2 internal prototype to avoid an error. */ 10020fi
9021#ifdef __cplusplus
9022extern "C"
9023#endif
9024/* We use char because int might match the return type of a gcc2
9025 builtin and then its argument prototype would still apply. */
9026char basename ();
9027int
9028main ()
9029{
9030basename ();
9031 ;
9032 return 0;
9033}
9034_ACEOF
9035rm -f conftest.$ac_objext conftest$ac_exeext
9036if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
9037 (eval $ac_link) 2>conftest.er1
9038 ac_status=$?
9039 grep -v '^ *+' conftest.er1 >conftest.err
9040 rm -f conftest.er1
9041 cat conftest.err >&5
9042 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9043 (exit $ac_status); } &&
9044 { ac_try='test -z "$ac_c_werror_flag"
9045 || test ! -s conftest.err'
9046 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9047 (eval $ac_try) 2>&5
9048 ac_status=$?
9049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9050 (exit $ac_status); }; } &&
9051 { ac_try='test -s conftest$ac_exeext'
9052 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9053 (eval $ac_try) 2>&5
9054 ac_status=$?
9055 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9056 (exit $ac_status); }; }; then
9057 ac_cv_search_basename="-l$ac_lib"
9058break
9059else
9060 echo "$as_me: failed program was:" >&5
9061sed 's/^/| /' conftest.$ac_ext >&5
9062 10021
10022rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10023 conftest$ac_exeext
10024 if test "${ac_cv_search_basename+set}" = set; then
10025 break
9063fi 10026fi
9064rm -f conftest.err conftest.$ac_objext \ 10027done
9065 conftest$ac_exeext conftest.$ac_ext 10028if test "${ac_cv_search_basename+set}" = set; then
9066 done 10029 :
10030else
10031 ac_cv_search_basename=no
9067fi 10032fi
10033rm conftest.$ac_ext
9068LIBS=$ac_func_search_save_LIBS 10034LIBS=$ac_func_search_save_LIBS
9069fi 10035fi
9070echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 10036{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
9071echo "${ECHO_T}$ac_cv_search_basename" >&6 10037echo "${ECHO_T}$ac_cv_search_basename" >&6; }
9072if test "$ac_cv_search_basename" != no; then 10038ac_res=$ac_cv_search_basename
9073 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" 10039if test "$ac_res" != no; then
10040 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
9074 10041
9075cat >>confdefs.h <<\_ACEOF 10042cat >>confdefs.h <<\_ACEOF
9076#define HAVE_BASENAME 1 10043#define HAVE_BASENAME 1
@@ -9080,10 +10047,9 @@ fi
9080 10047
9081 10048
9082 10049
9083# Check whether --with-zlib or --without-zlib was given. 10050# Check whether --with-zlib was given.
9084if test "${with_zlib+set}" = set; then 10051if test "${with_zlib+set}" = set; then
9085 withval="$with_zlib" 10052 withval=$with_zlib; if test "x$withval" = "xno" ; then
9086 if test "x$withval" = "xno" ; then
9087 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5 10053 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
9088echo "$as_me: error: *** zlib is required ***" >&2;} 10054echo "$as_me: error: *** zlib is required ***" >&2;}
9089 { (exit 1); exit 1; }; } 10055 { (exit 1); exit 1; }; }
@@ -9108,11 +10074,12 @@ echo "$as_me: error: *** zlib is required ***" >&2;}
9108 fi 10074 fi
9109 fi 10075 fi
9110 10076
9111fi; 10077fi
10078
9112 10079
9113 10080
9114echo "$as_me:$LINENO: checking for deflate in -lz" >&5 10081{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5
9115echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6 10082echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; }
9116if test "${ac_cv_lib_z_deflate+set}" = set; then 10083if test "${ac_cv_lib_z_deflate+set}" = set; then
9117 echo $ECHO_N "(cached) $ECHO_C" >&6 10084 echo $ECHO_N "(cached) $ECHO_C" >&6
9118else 10085else
@@ -9125,56 +10092,53 @@ cat confdefs.h >>conftest.$ac_ext
9125cat >>conftest.$ac_ext <<_ACEOF 10092cat >>conftest.$ac_ext <<_ACEOF
9126/* end confdefs.h. */ 10093/* end confdefs.h. */
9127 10094
9128/* Override any gcc2 internal prototype to avoid an error. */ 10095/* Override any GCC internal prototype to avoid an error.
10096 Use char because int might match the return type of a GCC
10097 builtin and then its argument prototype would still apply. */
9129#ifdef __cplusplus 10098#ifdef __cplusplus
9130extern "C" 10099extern "C"
9131#endif 10100#endif
9132/* We use char because int might match the return type of a gcc2
9133 builtin and then its argument prototype would still apply. */
9134char deflate (); 10101char deflate ();
9135int 10102int
9136main () 10103main ()
9137{ 10104{
9138deflate (); 10105return deflate ();
9139 ; 10106 ;
9140 return 0; 10107 return 0;
9141} 10108}
9142_ACEOF 10109_ACEOF
9143rm -f conftest.$ac_objext conftest$ac_exeext 10110rm -f conftest.$ac_objext conftest$ac_exeext
9144if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10111if { (ac_try="$ac_link"
9145 (eval $ac_link) 2>conftest.er1 10112case "(($ac_try" in
10113 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10114 *) ac_try_echo=$ac_try;;
10115esac
10116eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10117 (eval "$ac_link") 2>conftest.er1
9146 ac_status=$? 10118 ac_status=$?
9147 grep -v '^ *+' conftest.er1 >conftest.err 10119 grep -v '^ *+' conftest.er1 >conftest.err
9148 rm -f conftest.er1 10120 rm -f conftest.er1
9149 cat conftest.err >&5 10121 cat conftest.err >&5
9150 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10122 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9151 (exit $ac_status); } && 10123 (exit $ac_status); } && {
9152 { ac_try='test -z "$ac_c_werror_flag" 10124 test -z "$ac_c_werror_flag" ||
9153 || test ! -s conftest.err' 10125 test ! -s conftest.err
9154 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10126 } && test -s conftest$ac_exeext &&
9155 (eval $ac_try) 2>&5 10127 $as_test_x conftest$ac_exeext; then
9156 ac_status=$?
9157 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9158 (exit $ac_status); }; } &&
9159 { ac_try='test -s conftest$ac_exeext'
9160 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9161 (eval $ac_try) 2>&5
9162 ac_status=$?
9163 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9164 (exit $ac_status); }; }; then
9165 ac_cv_lib_z_deflate=yes 10128 ac_cv_lib_z_deflate=yes
9166else 10129else
9167 echo "$as_me: failed program was:" >&5 10130 echo "$as_me: failed program was:" >&5
9168sed 's/^/| /' conftest.$ac_ext >&5 10131sed 's/^/| /' conftest.$ac_ext >&5
9169 10132
9170ac_cv_lib_z_deflate=no 10133 ac_cv_lib_z_deflate=no
9171fi 10134fi
9172rm -f conftest.err conftest.$ac_objext \ 10135
10136rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9173 conftest$ac_exeext conftest.$ac_ext 10137 conftest$ac_exeext conftest.$ac_ext
9174LIBS=$ac_check_lib_save_LIBS 10138LIBS=$ac_check_lib_save_LIBS
9175fi 10139fi
9176echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5 10140{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
9177echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6 10141echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; }
9178if test $ac_cv_lib_z_deflate = yes; then 10142if test $ac_cv_lib_z_deflate = yes; then
9179 cat >>confdefs.h <<_ACEOF 10143 cat >>confdefs.h <<_ACEOF
9180#define HAVE_LIBZ 1 10144#define HAVE_LIBZ 1
@@ -9201,43 +10165,39 @@ cat confdefs.h >>conftest.$ac_ext
9201cat >>conftest.$ac_ext <<_ACEOF 10165cat >>conftest.$ac_ext <<_ACEOF
9202/* end confdefs.h. */ 10166/* end confdefs.h. */
9203 10167
9204/* Override any gcc2 internal prototype to avoid an error. */ 10168/* Override any GCC internal prototype to avoid an error.
10169 Use char because int might match the return type of a GCC
10170 builtin and then its argument prototype would still apply. */
9205#ifdef __cplusplus 10171#ifdef __cplusplus
9206extern "C" 10172extern "C"
9207#endif 10173#endif
9208/* We use char because int might match the return type of a gcc2
9209 builtin and then its argument prototype would still apply. */
9210char deflate (); 10174char deflate ();
9211int 10175int
9212main () 10176main ()
9213{ 10177{
9214deflate (); 10178return deflate ();
9215 ; 10179 ;
9216 return 0; 10180 return 0;
9217} 10181}
9218_ACEOF 10182_ACEOF
9219rm -f conftest.$ac_objext conftest$ac_exeext 10183rm -f conftest.$ac_objext conftest$ac_exeext
9220if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10184if { (ac_try="$ac_link"
9221 (eval $ac_link) 2>conftest.er1 10185case "(($ac_try" in
10186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10187 *) ac_try_echo=$ac_try;;
10188esac
10189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10190 (eval "$ac_link") 2>conftest.er1
9222 ac_status=$? 10191 ac_status=$?
9223 grep -v '^ *+' conftest.er1 >conftest.err 10192 grep -v '^ *+' conftest.er1 >conftest.err
9224 rm -f conftest.er1 10193 rm -f conftest.er1
9225 cat conftest.err >&5 10194 cat conftest.err >&5
9226 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9227 (exit $ac_status); } && 10196 (exit $ac_status); } && {
9228 { ac_try='test -z "$ac_c_werror_flag" 10197 test -z "$ac_c_werror_flag" ||
9229 || test ! -s conftest.err' 10198 test ! -s conftest.err
9230 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10199 } && test -s conftest$ac_exeext &&
9231 (eval $ac_try) 2>&5 10200 $as_test_x conftest$ac_exeext; then
9232 ac_status=$?
9233 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9234 (exit $ac_status); }; } &&
9235 { ac_try='test -s conftest$ac_exeext'
9236 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9237 (eval $ac_try) 2>&5
9238 ac_status=$?
9239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9240 (exit $ac_status); }; }; then
9241 cat >>confdefs.h <<\_ACEOF 10201 cat >>confdefs.h <<\_ACEOF
9242#define HAVE_LIBZ 1 10202#define HAVE_LIBZ 1
9243_ACEOF 10203_ACEOF
@@ -9253,24 +10213,25 @@ echo "$as_me: error: *** zlib missing - please install first or check config.log
9253 10213
9254 10214
9255fi 10215fi
9256rm -f conftest.err conftest.$ac_objext \ 10216
10217rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9257 conftest$ac_exeext conftest.$ac_ext 10218 conftest$ac_exeext conftest.$ac_ext
9258 10219
9259 10220
9260fi 10221fi
9261 10222
9262if test "${ac_cv_header_zlib_h+set}" = set; then 10223if test "${ac_cv_header_zlib_h+set}" = set; then
9263 echo "$as_me:$LINENO: checking for zlib.h" >&5 10224 { echo "$as_me:$LINENO: checking for zlib.h" >&5
9264echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 10225echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
9265if test "${ac_cv_header_zlib_h+set}" = set; then 10226if test "${ac_cv_header_zlib_h+set}" = set; then
9266 echo $ECHO_N "(cached) $ECHO_C" >&6 10227 echo $ECHO_N "(cached) $ECHO_C" >&6
9267fi 10228fi
9268echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 10229{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
9269echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 10230echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
9270else 10231else
9271 # Is the header compilable? 10232 # Is the header compilable?
9272echo "$as_me:$LINENO: checking zlib.h usability" >&5 10233{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
9273echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6 10234echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
9274cat >conftest.$ac_ext <<_ACEOF 10235cat >conftest.$ac_ext <<_ACEOF
9275/* confdefs.h. */ 10236/* confdefs.h. */
9276_ACEOF 10237_ACEOF
@@ -9281,41 +10242,37 @@ $ac_includes_default
9281#include <zlib.h> 10242#include <zlib.h>
9282_ACEOF 10243_ACEOF
9283rm -f conftest.$ac_objext 10244rm -f conftest.$ac_objext
9284if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 10245if { (ac_try="$ac_compile"
9285 (eval $ac_compile) 2>conftest.er1 10246case "(($ac_try" in
10247 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10248 *) ac_try_echo=$ac_try;;
10249esac
10250eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10251 (eval "$ac_compile") 2>conftest.er1
9286 ac_status=$? 10252 ac_status=$?
9287 grep -v '^ *+' conftest.er1 >conftest.err 10253 grep -v '^ *+' conftest.er1 >conftest.err
9288 rm -f conftest.er1 10254 rm -f conftest.er1
9289 cat conftest.err >&5 10255 cat conftest.err >&5
9290 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9291 (exit $ac_status); } && 10257 (exit $ac_status); } && {
9292 { ac_try='test -z "$ac_c_werror_flag" 10258 test -z "$ac_c_werror_flag" ||
9293 || test ! -s conftest.err' 10259 test ! -s conftest.err
9294 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10260 } && test -s conftest.$ac_objext; then
9295 (eval $ac_try) 2>&5
9296 ac_status=$?
9297 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9298 (exit $ac_status); }; } &&
9299 { ac_try='test -s conftest.$ac_objext'
9300 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9301 (eval $ac_try) 2>&5
9302 ac_status=$?
9303 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9304 (exit $ac_status); }; }; then
9305 ac_header_compiler=yes 10261 ac_header_compiler=yes
9306else 10262else
9307 echo "$as_me: failed program was:" >&5 10263 echo "$as_me: failed program was:" >&5
9308sed 's/^/| /' conftest.$ac_ext >&5 10264sed 's/^/| /' conftest.$ac_ext >&5
9309 10265
9310ac_header_compiler=no 10266 ac_header_compiler=no
9311fi 10267fi
9312rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 10268
9313echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10269rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9314echo "${ECHO_T}$ac_header_compiler" >&6 10270{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10271echo "${ECHO_T}$ac_header_compiler" >&6; }
9315 10272
9316# Is the header present? 10273# Is the header present?
9317echo "$as_me:$LINENO: checking zlib.h presence" >&5 10274{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
9318echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6 10275echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
9319cat >conftest.$ac_ext <<_ACEOF 10276cat >conftest.$ac_ext <<_ACEOF
9320/* confdefs.h. */ 10277/* confdefs.h. */
9321_ACEOF 10278_ACEOF
@@ -9324,24 +10281,22 @@ cat >>conftest.$ac_ext <<_ACEOF
9324/* end confdefs.h. */ 10281/* end confdefs.h. */
9325#include <zlib.h> 10282#include <zlib.h>
9326_ACEOF 10283_ACEOF
9327if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 10284if { (ac_try="$ac_cpp conftest.$ac_ext"
9328 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 10285case "(($ac_try" in
10286 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10287 *) ac_try_echo=$ac_try;;
10288esac
10289eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10290 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9329 ac_status=$? 10291 ac_status=$?
9330 grep -v '^ *+' conftest.er1 >conftest.err 10292 grep -v '^ *+' conftest.er1 >conftest.err
9331 rm -f conftest.er1 10293 rm -f conftest.er1
9332 cat conftest.err >&5 10294 cat conftest.err >&5
9333 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10295 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9334 (exit $ac_status); } >/dev/null; then 10296 (exit $ac_status); } >/dev/null && {
9335 if test -s conftest.err; then 10297 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9336 ac_cpp_err=$ac_c_preproc_warn_flag 10298 test ! -s conftest.err
9337 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 10299 }; then
9338 else
9339 ac_cpp_err=
9340 fi
9341else
9342 ac_cpp_err=yes
9343fi
9344if test -z "$ac_cpp_err"; then
9345 ac_header_preproc=yes 10300 ac_header_preproc=yes
9346else 10301else
9347 echo "$as_me: failed program was:" >&5 10302 echo "$as_me: failed program was:" >&5
@@ -9349,9 +10304,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
9349 10304
9350 ac_header_preproc=no 10305 ac_header_preproc=no
9351fi 10306fi
10307
9352rm -f conftest.err conftest.$ac_ext 10308rm -f conftest.err conftest.$ac_ext
9353echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10309{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9354echo "${ECHO_T}$ac_header_preproc" >&6 10310echo "${ECHO_T}$ac_header_preproc" >&6; }
9355 10311
9356# So? What about this header? 10312# So? What about this header?
9357case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10313case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -9375,25 +10331,23 @@ echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >
9375echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;} 10331echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
9376 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5 10332 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
9377echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;} 10333echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
9378 ( 10334 ( cat <<\_ASBOX
9379 cat <<\_ASBOX
9380## ------------------------------------------- ## 10335## ------------------------------------------- ##
9381## Report this to openssh-unix-dev@mindrot.org ## 10336## Report this to openssh-unix-dev@mindrot.org ##
9382## ------------------------------------------- ## 10337## ------------------------------------------- ##
9383_ASBOX 10338_ASBOX
9384 ) | 10339 ) | sed "s/^/$as_me: WARNING: /" >&2
9385 sed "s/^/$as_me: WARNING: /" >&2
9386 ;; 10340 ;;
9387esac 10341esac
9388echo "$as_me:$LINENO: checking for zlib.h" >&5 10342{ echo "$as_me:$LINENO: checking for zlib.h" >&5
9389echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 10343echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
9390if test "${ac_cv_header_zlib_h+set}" = set; then 10344if test "${ac_cv_header_zlib_h+set}" = set; then
9391 echo $ECHO_N "(cached) $ECHO_C" >&6 10345 echo $ECHO_N "(cached) $ECHO_C" >&6
9392else 10346else
9393 ac_cv_header_zlib_h=$ac_header_preproc 10347 ac_cv_header_zlib_h=$ac_header_preproc
9394fi 10348fi
9395echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5 10349{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
9396echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 10350echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
9397 10351
9398fi 10352fi
9399if test $ac_cv_header_zlib_h = yes; then 10353if test $ac_cv_header_zlib_h = yes; then
@@ -9407,18 +10361,18 @@ fi
9407 10361
9408 10362
9409 10363
9410# Check whether --with-zlib-version-check or --without-zlib-version-check was given. 10364# Check whether --with-zlib-version-check was given.
9411if test "${with_zlib_version_check+set}" = set; then 10365if test "${with_zlib_version_check+set}" = set; then
9412 withval="$with_zlib_version_check" 10366 withval=$with_zlib_version_check; if test "x$withval" = "xno" ; then
9413 if test "x$withval" = "xno" ; then
9414 zlib_check_nonfatal=1 10367 zlib_check_nonfatal=1
9415 fi 10368 fi
9416 10369
9417 10370
9418fi; 10371fi
10372
9419 10373
9420echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5 10374{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
9421echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6 10375echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; }
9422if test "$cross_compiling" = yes; then 10376if test "$cross_compiling" = yes; then
9423 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5 10377 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
9424echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;} 10378echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
@@ -9455,26 +10409,35 @@ int main()
9455 10409
9456_ACEOF 10410_ACEOF
9457rm -f conftest$ac_exeext 10411rm -f conftest$ac_exeext
9458if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10412if { (ac_try="$ac_link"
9459 (eval $ac_link) 2>&5 10413case "(($ac_try" in
10414 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10415 *) ac_try_echo=$ac_try;;
10416esac
10417eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10418 (eval "$ac_link") 2>&5
9460 ac_status=$? 10419 ac_status=$?
9461 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10420 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9462 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10421 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9463 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10422 { (case "(($ac_try" in
9464 (eval $ac_try) 2>&5 10423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10424 *) ac_try_echo=$ac_try;;
10425esac
10426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10427 (eval "$ac_try") 2>&5
9465 ac_status=$? 10428 ac_status=$?
9466 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9467 (exit $ac_status); }; }; then 10430 (exit $ac_status); }; }; then
9468 echo "$as_me:$LINENO: result: no" >&5 10431 { echo "$as_me:$LINENO: result: no" >&5
9469echo "${ECHO_T}no" >&6 10432echo "${ECHO_T}no" >&6; }
9470else 10433else
9471 echo "$as_me: program exited with status $ac_status" >&5 10434 echo "$as_me: program exited with status $ac_status" >&5
9472echo "$as_me: failed program was:" >&5 10435echo "$as_me: failed program was:" >&5
9473sed 's/^/| /' conftest.$ac_ext >&5 10436sed 's/^/| /' conftest.$ac_ext >&5
9474 10437
9475( exit $ac_status ) 10438( exit $ac_status )
9476 echo "$as_me:$LINENO: result: yes" >&5 10439 { echo "$as_me:$LINENO: result: yes" >&5
9477echo "${ECHO_T}yes" >&6 10440echo "${ECHO_T}yes" >&6; }
9478 if test -z "$zlib_check_nonfatal" ; then 10441 if test -z "$zlib_check_nonfatal" ; then
9479 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log *** 10442 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
9480Your reported zlib version has known security problems. It's possible your 10443Your reported zlib version has known security problems. It's possible your
@@ -9497,11 +10460,13 @@ echo "$as_me: WARNING: zlib version may have security problems" >&2;}
9497 fi 10460 fi
9498 10461
9499fi 10462fi
9500rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 10463rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9501fi 10464fi
9502 10465
9503echo "$as_me:$LINENO: checking for strcasecmp" >&5 10466
9504echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6 10467
10468{ echo "$as_me:$LINENO: checking for strcasecmp" >&5
10469echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; }
9505if test "${ac_cv_func_strcasecmp+set}" = set; then 10470if test "${ac_cv_func_strcasecmp+set}" = set; then
9506 echo $ECHO_N "(cached) $ECHO_C" >&6 10471 echo $ECHO_N "(cached) $ECHO_C" >&6
9507else 10472else
@@ -9528,73 +10493,64 @@ cat >>conftest.$ac_ext <<_ACEOF
9528 10493
9529#undef strcasecmp 10494#undef strcasecmp
9530 10495
9531/* Override any gcc2 internal prototype to avoid an error. */ 10496/* Override any GCC internal prototype to avoid an error.
10497 Use char because int might match the return type of a GCC
10498 builtin and then its argument prototype would still apply. */
9532#ifdef __cplusplus 10499#ifdef __cplusplus
9533extern "C" 10500extern "C"
9534{
9535#endif 10501#endif
9536/* We use char because int might match the return type of a gcc2
9537 builtin and then its argument prototype would still apply. */
9538char strcasecmp (); 10502char strcasecmp ();
9539/* The GNU C library defines this for functions which it implements 10503/* The GNU C library defines this for functions which it implements
9540 to always fail with ENOSYS. Some functions are actually named 10504 to always fail with ENOSYS. Some functions are actually named
9541 something starting with __ and the normal name is an alias. */ 10505 something starting with __ and the normal name is an alias. */
9542#if defined (__stub_strcasecmp) || defined (__stub___strcasecmp) 10506#if defined __stub_strcasecmp || defined __stub___strcasecmp
9543choke me 10507choke me
9544#else
9545char (*f) () = strcasecmp;
9546#endif
9547#ifdef __cplusplus
9548}
9549#endif 10508#endif
9550 10509
9551int 10510int
9552main () 10511main ()
9553{ 10512{
9554return f != strcasecmp; 10513return strcasecmp ();
9555 ; 10514 ;
9556 return 0; 10515 return 0;
9557} 10516}
9558_ACEOF 10517_ACEOF
9559rm -f conftest.$ac_objext conftest$ac_exeext 10518rm -f conftest.$ac_objext conftest$ac_exeext
9560if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10519if { (ac_try="$ac_link"
9561 (eval $ac_link) 2>conftest.er1 10520case "(($ac_try" in
10521 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10522 *) ac_try_echo=$ac_try;;
10523esac
10524eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10525 (eval "$ac_link") 2>conftest.er1
9562 ac_status=$? 10526 ac_status=$?
9563 grep -v '^ *+' conftest.er1 >conftest.err 10527 grep -v '^ *+' conftest.er1 >conftest.err
9564 rm -f conftest.er1 10528 rm -f conftest.er1
9565 cat conftest.err >&5 10529 cat conftest.err >&5
9566 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10530 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9567 (exit $ac_status); } && 10531 (exit $ac_status); } && {
9568 { ac_try='test -z "$ac_c_werror_flag" 10532 test -z "$ac_c_werror_flag" ||
9569 || test ! -s conftest.err' 10533 test ! -s conftest.err
9570 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10534 } && test -s conftest$ac_exeext &&
9571 (eval $ac_try) 2>&5 10535 $as_test_x conftest$ac_exeext; then
9572 ac_status=$?
9573 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9574 (exit $ac_status); }; } &&
9575 { ac_try='test -s conftest$ac_exeext'
9576 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9577 (eval $ac_try) 2>&5
9578 ac_status=$?
9579 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9580 (exit $ac_status); }; }; then
9581 ac_cv_func_strcasecmp=yes 10536 ac_cv_func_strcasecmp=yes
9582else 10537else
9583 echo "$as_me: failed program was:" >&5 10538 echo "$as_me: failed program was:" >&5
9584sed 's/^/| /' conftest.$ac_ext >&5 10539sed 's/^/| /' conftest.$ac_ext >&5
9585 10540
9586ac_cv_func_strcasecmp=no 10541 ac_cv_func_strcasecmp=no
9587fi 10542fi
9588rm -f conftest.err conftest.$ac_objext \ 10543
10544rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9589 conftest$ac_exeext conftest.$ac_ext 10545 conftest$ac_exeext conftest.$ac_ext
9590fi 10546fi
9591echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5 10547{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
9592echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6 10548echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; }
9593if test $ac_cv_func_strcasecmp = yes; then 10549if test $ac_cv_func_strcasecmp = yes; then
9594 : 10550 :
9595else 10551else
9596 echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5 10552 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
9597echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6 10553echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; }
9598if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then 10554if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
9599 echo $ECHO_N "(cached) $ECHO_C" >&6 10555 echo $ECHO_N "(cached) $ECHO_C" >&6
9600else 10556else
@@ -9607,56 +10563,53 @@ cat confdefs.h >>conftest.$ac_ext
9607cat >>conftest.$ac_ext <<_ACEOF 10563cat >>conftest.$ac_ext <<_ACEOF
9608/* end confdefs.h. */ 10564/* end confdefs.h. */
9609 10565
9610/* Override any gcc2 internal prototype to avoid an error. */ 10566/* Override any GCC internal prototype to avoid an error.
10567 Use char because int might match the return type of a GCC
10568 builtin and then its argument prototype would still apply. */
9611#ifdef __cplusplus 10569#ifdef __cplusplus
9612extern "C" 10570extern "C"
9613#endif 10571#endif
9614/* We use char because int might match the return type of a gcc2
9615 builtin and then its argument prototype would still apply. */
9616char strcasecmp (); 10572char strcasecmp ();
9617int 10573int
9618main () 10574main ()
9619{ 10575{
9620strcasecmp (); 10576return strcasecmp ();
9621 ; 10577 ;
9622 return 0; 10578 return 0;
9623} 10579}
9624_ACEOF 10580_ACEOF
9625rm -f conftest.$ac_objext conftest$ac_exeext 10581rm -f conftest.$ac_objext conftest$ac_exeext
9626if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10582if { (ac_try="$ac_link"
9627 (eval $ac_link) 2>conftest.er1 10583case "(($ac_try" in
10584 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10585 *) ac_try_echo=$ac_try;;
10586esac
10587eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10588 (eval "$ac_link") 2>conftest.er1
9628 ac_status=$? 10589 ac_status=$?
9629 grep -v '^ *+' conftest.er1 >conftest.err 10590 grep -v '^ *+' conftest.er1 >conftest.err
9630 rm -f conftest.er1 10591 rm -f conftest.er1
9631 cat conftest.err >&5 10592 cat conftest.err >&5
9632 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10593 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9633 (exit $ac_status); } && 10594 (exit $ac_status); } && {
9634 { ac_try='test -z "$ac_c_werror_flag" 10595 test -z "$ac_c_werror_flag" ||
9635 || test ! -s conftest.err' 10596 test ! -s conftest.err
9636 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10597 } && test -s conftest$ac_exeext &&
9637 (eval $ac_try) 2>&5 10598 $as_test_x conftest$ac_exeext; then
9638 ac_status=$?
9639 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9640 (exit $ac_status); }; } &&
9641 { ac_try='test -s conftest$ac_exeext'
9642 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9643 (eval $ac_try) 2>&5
9644 ac_status=$?
9645 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9646 (exit $ac_status); }; }; then
9647 ac_cv_lib_resolv_strcasecmp=yes 10599 ac_cv_lib_resolv_strcasecmp=yes
9648else 10600else
9649 echo "$as_me: failed program was:" >&5 10601 echo "$as_me: failed program was:" >&5
9650sed 's/^/| /' conftest.$ac_ext >&5 10602sed 's/^/| /' conftest.$ac_ext >&5
9651 10603
9652ac_cv_lib_resolv_strcasecmp=no 10604 ac_cv_lib_resolv_strcasecmp=no
9653fi 10605fi
9654rm -f conftest.err conftest.$ac_objext \ 10606
10607rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9655 conftest$ac_exeext conftest.$ac_ext 10608 conftest$ac_exeext conftest.$ac_ext
9656LIBS=$ac_check_lib_save_LIBS 10609LIBS=$ac_check_lib_save_LIBS
9657fi 10610fi
9658echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5 10611{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
9659echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6 10612echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; }
9660if test $ac_cv_lib_resolv_strcasecmp = yes; then 10613if test $ac_cv_lib_resolv_strcasecmp = yes; then
9661 LIBS="$LIBS -lresolv" 10614 LIBS="$LIBS -lresolv"
9662fi 10615fi
@@ -9668,9 +10621,9 @@ fi
9668for ac_func in utimes 10621for ac_func in utimes
9669do 10622do
9670as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 10623as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9671echo "$as_me:$LINENO: checking for $ac_func" >&5 10624{ echo "$as_me:$LINENO: checking for $ac_func" >&5
9672echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 10625echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
9673if eval "test \"\${$as_ac_var+set}\" = set"; then 10626if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9674 echo $ECHO_N "(cached) $ECHO_C" >&6 10627 echo $ECHO_N "(cached) $ECHO_C" >&6
9675else 10628else
9676 cat >conftest.$ac_ext <<_ACEOF 10629 cat >conftest.$ac_ext <<_ACEOF
@@ -9696,76 +10649,68 @@ cat >>conftest.$ac_ext <<_ACEOF
9696 10649
9697#undef $ac_func 10650#undef $ac_func
9698 10651
9699/* Override any gcc2 internal prototype to avoid an error. */ 10652/* Override any GCC internal prototype to avoid an error.
10653 Use char because int might match the return type of a GCC
10654 builtin and then its argument prototype would still apply. */
9700#ifdef __cplusplus 10655#ifdef __cplusplus
9701extern "C" 10656extern "C"
9702{
9703#endif 10657#endif
9704/* We use char because int might match the return type of a gcc2
9705 builtin and then its argument prototype would still apply. */
9706char $ac_func (); 10658char $ac_func ();
9707/* The GNU C library defines this for functions which it implements 10659/* The GNU C library defines this for functions which it implements
9708 to always fail with ENOSYS. Some functions are actually named 10660 to always fail with ENOSYS. Some functions are actually named
9709 something starting with __ and the normal name is an alias. */ 10661 something starting with __ and the normal name is an alias. */
9710#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 10662#if defined __stub_$ac_func || defined __stub___$ac_func
9711choke me 10663choke me
9712#else
9713char (*f) () = $ac_func;
9714#endif
9715#ifdef __cplusplus
9716}
9717#endif 10664#endif
9718 10665
9719int 10666int
9720main () 10667main ()
9721{ 10668{
9722return f != $ac_func; 10669return $ac_func ();
9723 ; 10670 ;
9724 return 0; 10671 return 0;
9725} 10672}
9726_ACEOF 10673_ACEOF
9727rm -f conftest.$ac_objext conftest$ac_exeext 10674rm -f conftest.$ac_objext conftest$ac_exeext
9728if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10675if { (ac_try="$ac_link"
9729 (eval $ac_link) 2>conftest.er1 10676case "(($ac_try" in
10677 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10678 *) ac_try_echo=$ac_try;;
10679esac
10680eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10681 (eval "$ac_link") 2>conftest.er1
9730 ac_status=$? 10682 ac_status=$?
9731 grep -v '^ *+' conftest.er1 >conftest.err 10683 grep -v '^ *+' conftest.er1 >conftest.err
9732 rm -f conftest.er1 10684 rm -f conftest.er1
9733 cat conftest.err >&5 10685 cat conftest.err >&5
9734 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10686 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9735 (exit $ac_status); } && 10687 (exit $ac_status); } && {
9736 { ac_try='test -z "$ac_c_werror_flag" 10688 test -z "$ac_c_werror_flag" ||
9737 || test ! -s conftest.err' 10689 test ! -s conftest.err
9738 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10690 } && test -s conftest$ac_exeext &&
9739 (eval $ac_try) 2>&5 10691 $as_test_x conftest$ac_exeext; then
9740 ac_status=$?
9741 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9742 (exit $ac_status); }; } &&
9743 { ac_try='test -s conftest$ac_exeext'
9744 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9745 (eval $ac_try) 2>&5
9746 ac_status=$?
9747 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9748 (exit $ac_status); }; }; then
9749 eval "$as_ac_var=yes" 10692 eval "$as_ac_var=yes"
9750else 10693else
9751 echo "$as_me: failed program was:" >&5 10694 echo "$as_me: failed program was:" >&5
9752sed 's/^/| /' conftest.$ac_ext >&5 10695sed 's/^/| /' conftest.$ac_ext >&5
9753 10696
9754eval "$as_ac_var=no" 10697 eval "$as_ac_var=no"
9755fi 10698fi
9756rm -f conftest.err conftest.$ac_objext \ 10699
10700rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9757 conftest$ac_exeext conftest.$ac_ext 10701 conftest$ac_exeext conftest.$ac_ext
9758fi 10702fi
9759echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 10703ac_res=`eval echo '${'$as_ac_var'}'`
9760echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 10704 { echo "$as_me:$LINENO: result: $ac_res" >&5
10705echo "${ECHO_T}$ac_res" >&6; }
9761if test `eval echo '${'$as_ac_var'}'` = yes; then 10706if test `eval echo '${'$as_ac_var'}'` = yes; then
9762 cat >>confdefs.h <<_ACEOF 10707 cat >>confdefs.h <<_ACEOF
9763#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 10708#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
9764_ACEOF 10709_ACEOF
9765 10710
9766else 10711else
9767 echo "$as_me:$LINENO: checking for utimes in -lc89" >&5 10712 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
9768echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6 10713echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; }
9769if test "${ac_cv_lib_c89_utimes+set}" = set; then 10714if test "${ac_cv_lib_c89_utimes+set}" = set; then
9770 echo $ECHO_N "(cached) $ECHO_C" >&6 10715 echo $ECHO_N "(cached) $ECHO_C" >&6
9771else 10716else
@@ -9778,56 +10723,53 @@ cat confdefs.h >>conftest.$ac_ext
9778cat >>conftest.$ac_ext <<_ACEOF 10723cat >>conftest.$ac_ext <<_ACEOF
9779/* end confdefs.h. */ 10724/* end confdefs.h. */
9780 10725
9781/* Override any gcc2 internal prototype to avoid an error. */ 10726/* Override any GCC internal prototype to avoid an error.
10727 Use char because int might match the return type of a GCC
10728 builtin and then its argument prototype would still apply. */
9782#ifdef __cplusplus 10729#ifdef __cplusplus
9783extern "C" 10730extern "C"
9784#endif 10731#endif
9785/* We use char because int might match the return type of a gcc2
9786 builtin and then its argument prototype would still apply. */
9787char utimes (); 10732char utimes ();
9788int 10733int
9789main () 10734main ()
9790{ 10735{
9791utimes (); 10736return utimes ();
9792 ; 10737 ;
9793 return 0; 10738 return 0;
9794} 10739}
9795_ACEOF 10740_ACEOF
9796rm -f conftest.$ac_objext conftest$ac_exeext 10741rm -f conftest.$ac_objext conftest$ac_exeext
9797if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10742if { (ac_try="$ac_link"
9798 (eval $ac_link) 2>conftest.er1 10743case "(($ac_try" in
10744 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10745 *) ac_try_echo=$ac_try;;
10746esac
10747eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10748 (eval "$ac_link") 2>conftest.er1
9799 ac_status=$? 10749 ac_status=$?
9800 grep -v '^ *+' conftest.er1 >conftest.err 10750 grep -v '^ *+' conftest.er1 >conftest.err
9801 rm -f conftest.er1 10751 rm -f conftest.er1
9802 cat conftest.err >&5 10752 cat conftest.err >&5
9803 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10753 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9804 (exit $ac_status); } && 10754 (exit $ac_status); } && {
9805 { ac_try='test -z "$ac_c_werror_flag" 10755 test -z "$ac_c_werror_flag" ||
9806 || test ! -s conftest.err' 10756 test ! -s conftest.err
9807 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10757 } && test -s conftest$ac_exeext &&
9808 (eval $ac_try) 2>&5 10758 $as_test_x conftest$ac_exeext; then
9809 ac_status=$?
9810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9811 (exit $ac_status); }; } &&
9812 { ac_try='test -s conftest$ac_exeext'
9813 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9814 (eval $ac_try) 2>&5
9815 ac_status=$?
9816 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9817 (exit $ac_status); }; }; then
9818 ac_cv_lib_c89_utimes=yes 10759 ac_cv_lib_c89_utimes=yes
9819else 10760else
9820 echo "$as_me: failed program was:" >&5 10761 echo "$as_me: failed program was:" >&5
9821sed 's/^/| /' conftest.$ac_ext >&5 10762sed 's/^/| /' conftest.$ac_ext >&5
9822 10763
9823ac_cv_lib_c89_utimes=no 10764 ac_cv_lib_c89_utimes=no
9824fi 10765fi
9825rm -f conftest.err conftest.$ac_objext \ 10766
10767rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9826 conftest$ac_exeext conftest.$ac_ext 10768 conftest$ac_exeext conftest.$ac_ext
9827LIBS=$ac_check_lib_save_LIBS 10769LIBS=$ac_check_lib_save_LIBS
9828fi 10770fi
9829echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5 10771{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
9830echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6 10772echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; }
9831if test $ac_cv_lib_c89_utimes = yes; then 10773if test $ac_cv_lib_c89_utimes = yes; then
9832 cat >>confdefs.h <<\_ACEOF 10774 cat >>confdefs.h <<\_ACEOF
9833#define HAVE_UTIMES 1 10775#define HAVE_UTIMES 1
@@ -9845,18 +10787,19 @@ done
9845for ac_header in libutil.h 10787for ac_header in libutil.h
9846do 10788do
9847as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 10789as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
9848if eval "test \"\${$as_ac_Header+set}\" = set"; then 10790if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9849 echo "$as_me:$LINENO: checking for $ac_header" >&5 10791 { echo "$as_me:$LINENO: checking for $ac_header" >&5
9850echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10792echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9851if eval "test \"\${$as_ac_Header+set}\" = set"; then 10793if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9852 echo $ECHO_N "(cached) $ECHO_C" >&6 10794 echo $ECHO_N "(cached) $ECHO_C" >&6
9853fi 10795fi
9854echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10796ac_res=`eval echo '${'$as_ac_Header'}'`
9855echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10797 { echo "$as_me:$LINENO: result: $ac_res" >&5
10798echo "${ECHO_T}$ac_res" >&6; }
9856else 10799else
9857 # Is the header compilable? 10800 # Is the header compilable?
9858echo "$as_me:$LINENO: checking $ac_header usability" >&5 10801{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
9859echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 10802echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
9860cat >conftest.$ac_ext <<_ACEOF 10803cat >conftest.$ac_ext <<_ACEOF
9861/* confdefs.h. */ 10804/* confdefs.h. */
9862_ACEOF 10805_ACEOF
@@ -9867,41 +10810,37 @@ $ac_includes_default
9867#include <$ac_header> 10810#include <$ac_header>
9868_ACEOF 10811_ACEOF
9869rm -f conftest.$ac_objext 10812rm -f conftest.$ac_objext
9870if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 10813if { (ac_try="$ac_compile"
9871 (eval $ac_compile) 2>conftest.er1 10814case "(($ac_try" in
10815 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10816 *) ac_try_echo=$ac_try;;
10817esac
10818eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10819 (eval "$ac_compile") 2>conftest.er1
9872 ac_status=$? 10820 ac_status=$?
9873 grep -v '^ *+' conftest.er1 >conftest.err 10821 grep -v '^ *+' conftest.er1 >conftest.err
9874 rm -f conftest.er1 10822 rm -f conftest.er1
9875 cat conftest.err >&5 10823 cat conftest.err >&5
9876 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10824 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9877 (exit $ac_status); } && 10825 (exit $ac_status); } && {
9878 { ac_try='test -z "$ac_c_werror_flag" 10826 test -z "$ac_c_werror_flag" ||
9879 || test ! -s conftest.err' 10827 test ! -s conftest.err
9880 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10828 } && test -s conftest.$ac_objext; then
9881 (eval $ac_try) 2>&5
9882 ac_status=$?
9883 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9884 (exit $ac_status); }; } &&
9885 { ac_try='test -s conftest.$ac_objext'
9886 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
9887 (eval $ac_try) 2>&5
9888 ac_status=$?
9889 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9890 (exit $ac_status); }; }; then
9891 ac_header_compiler=yes 10829 ac_header_compiler=yes
9892else 10830else
9893 echo "$as_me: failed program was:" >&5 10831 echo "$as_me: failed program was:" >&5
9894sed 's/^/| /' conftest.$ac_ext >&5 10832sed 's/^/| /' conftest.$ac_ext >&5
9895 10833
9896ac_header_compiler=no 10834 ac_header_compiler=no
9897fi 10835fi
9898rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 10836
9899echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10837rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9900echo "${ECHO_T}$ac_header_compiler" >&6 10838{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10839echo "${ECHO_T}$ac_header_compiler" >&6; }
9901 10840
9902# Is the header present? 10841# Is the header present?
9903echo "$as_me:$LINENO: checking $ac_header presence" >&5 10842{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
9904echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 10843echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
9905cat >conftest.$ac_ext <<_ACEOF 10844cat >conftest.$ac_ext <<_ACEOF
9906/* confdefs.h. */ 10845/* confdefs.h. */
9907_ACEOF 10846_ACEOF
@@ -9910,24 +10849,22 @@ cat >>conftest.$ac_ext <<_ACEOF
9910/* end confdefs.h. */ 10849/* end confdefs.h. */
9911#include <$ac_header> 10850#include <$ac_header>
9912_ACEOF 10851_ACEOF
9913if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 10852if { (ac_try="$ac_cpp conftest.$ac_ext"
9914 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 10853case "(($ac_try" in
10854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10855 *) ac_try_echo=$ac_try;;
10856esac
10857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10858 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9915 ac_status=$? 10859 ac_status=$?
9916 grep -v '^ *+' conftest.er1 >conftest.err 10860 grep -v '^ *+' conftest.er1 >conftest.err
9917 rm -f conftest.er1 10861 rm -f conftest.er1
9918 cat conftest.err >&5 10862 cat conftest.err >&5
9919 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10863 echo "$as_me:$LINENO: \$? = $ac_status" >&5
9920 (exit $ac_status); } >/dev/null; then 10864 (exit $ac_status); } >/dev/null && {
9921 if test -s conftest.err; then 10865 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9922 ac_cpp_err=$ac_c_preproc_warn_flag 10866 test ! -s conftest.err
9923 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 10867 }; then
9924 else
9925 ac_cpp_err=
9926 fi
9927else
9928 ac_cpp_err=yes
9929fi
9930if test -z "$ac_cpp_err"; then
9931 ac_header_preproc=yes 10868 ac_header_preproc=yes
9932else 10869else
9933 echo "$as_me: failed program was:" >&5 10870 echo "$as_me: failed program was:" >&5
@@ -9935,9 +10872,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
9935 10872
9936 ac_header_preproc=no 10873 ac_header_preproc=no
9937fi 10874fi
10875
9938rm -f conftest.err conftest.$ac_ext 10876rm -f conftest.err conftest.$ac_ext
9939echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10877{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9940echo "${ECHO_T}$ac_header_preproc" >&6 10878echo "${ECHO_T}$ac_header_preproc" >&6; }
9941 10879
9942# So? What about this header? 10880# So? What about this header?
9943case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10881case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -9961,25 +10899,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
9961echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 10899echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9962 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 10900 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9963echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 10901echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9964 ( 10902 ( cat <<\_ASBOX
9965 cat <<\_ASBOX
9966## ------------------------------------------- ## 10903## ------------------------------------------- ##
9967## Report this to openssh-unix-dev@mindrot.org ## 10904## Report this to openssh-unix-dev@mindrot.org ##
9968## ------------------------------------------- ## 10905## ------------------------------------------- ##
9969_ASBOX 10906_ASBOX
9970 ) | 10907 ) | sed "s/^/$as_me: WARNING: /" >&2
9971 sed "s/^/$as_me: WARNING: /" >&2
9972 ;; 10908 ;;
9973esac 10909esac
9974echo "$as_me:$LINENO: checking for $ac_header" >&5 10910{ echo "$as_me:$LINENO: checking for $ac_header" >&5
9975echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 10911echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
9976if eval "test \"\${$as_ac_Header+set}\" = set"; then 10912if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9977 echo $ECHO_N "(cached) $ECHO_C" >&6 10913 echo $ECHO_N "(cached) $ECHO_C" >&6
9978else 10914else
9979 eval "$as_ac_Header=\$ac_header_preproc" 10915 eval "$as_ac_Header=\$ac_header_preproc"
9980fi 10916fi
9981echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 10917ac_res=`eval echo '${'$as_ac_Header'}'`
9982echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 10918 { echo "$as_me:$LINENO: result: $ac_res" >&5
10919echo "${ECHO_T}$ac_res" >&6; }
9983 10920
9984fi 10921fi
9985if test `eval echo '${'$as_ac_Header'}'` = yes; then 10922if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -9991,13 +10928,12 @@ fi
9991 10928
9992done 10929done
9993 10930
9994echo "$as_me:$LINENO: checking for library containing login" >&5 10931{ echo "$as_me:$LINENO: checking for library containing login" >&5
9995echo $ECHO_N "checking for library containing login... $ECHO_C" >&6 10932echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; }
9996if test "${ac_cv_search_login+set}" = set; then 10933if test "${ac_cv_search_login+set}" = set; then
9997 echo $ECHO_N "(cached) $ECHO_C" >&6 10934 echo $ECHO_N "(cached) $ECHO_C" >&6
9998else 10935else
9999 ac_func_search_save_LIBS=$LIBS 10936 ac_func_search_save_LIBS=$LIBS
10000ac_cv_search_login=no
10001cat >conftest.$ac_ext <<_ACEOF 10937cat >conftest.$ac_ext <<_ACEOF
10002/* confdefs.h. */ 10938/* confdefs.h. */
10003_ACEOF 10939_ACEOF
@@ -10005,115 +10941,73 @@ cat confdefs.h >>conftest.$ac_ext
10005cat >>conftest.$ac_ext <<_ACEOF 10941cat >>conftest.$ac_ext <<_ACEOF
10006/* end confdefs.h. */ 10942/* end confdefs.h. */
10007 10943
10008/* Override any gcc2 internal prototype to avoid an error. */ 10944/* Override any GCC internal prototype to avoid an error.
10945 Use char because int might match the return type of a GCC
10946 builtin and then its argument prototype would still apply. */
10009#ifdef __cplusplus 10947#ifdef __cplusplus
10010extern "C" 10948extern "C"
10011#endif 10949#endif
10012/* We use char because int might match the return type of a gcc2
10013 builtin and then its argument prototype would still apply. */
10014char login (); 10950char login ();
10015int 10951int
10016main () 10952main ()
10017{ 10953{
10018login (); 10954return login ();
10019 ; 10955 ;
10020 return 0; 10956 return 0;
10021} 10957}
10022_ACEOF 10958_ACEOF
10023rm -f conftest.$ac_objext conftest$ac_exeext 10959for ac_lib in '' util bsd; do
10024if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 10960 if test -z "$ac_lib"; then
10025 (eval $ac_link) 2>conftest.er1 10961 ac_res="none required"
10962 else
10963 ac_res=-l$ac_lib
10964 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10965 fi
10966 rm -f conftest.$ac_objext conftest$ac_exeext
10967if { (ac_try="$ac_link"
10968case "(($ac_try" in
10969 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10970 *) ac_try_echo=$ac_try;;
10971esac
10972eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10973 (eval "$ac_link") 2>conftest.er1
10026 ac_status=$? 10974 ac_status=$?
10027 grep -v '^ *+' conftest.er1 >conftest.err 10975 grep -v '^ *+' conftest.er1 >conftest.err
10028 rm -f conftest.er1 10976 rm -f conftest.er1
10029 cat conftest.err >&5 10977 cat conftest.err >&5
10030 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10978 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10031 (exit $ac_status); } && 10979 (exit $ac_status); } && {
10032 { ac_try='test -z "$ac_c_werror_flag" 10980 test -z "$ac_c_werror_flag" ||
10033 || test ! -s conftest.err' 10981 test ! -s conftest.err
10034 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 10982 } && test -s conftest$ac_exeext &&
10035 (eval $ac_try) 2>&5 10983 $as_test_x conftest$ac_exeext; then
10036 ac_status=$? 10984 ac_cv_search_login=$ac_res
10037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10038 (exit $ac_status); }; } &&
10039 { ac_try='test -s conftest$ac_exeext'
10040 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10041 (eval $ac_try) 2>&5
10042 ac_status=$?
10043 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10044 (exit $ac_status); }; }; then
10045 ac_cv_search_login="none required"
10046else 10985else
10047 echo "$as_me: failed program was:" >&5 10986 echo "$as_me: failed program was:" >&5
10048sed 's/^/| /' conftest.$ac_ext >&5 10987sed 's/^/| /' conftest.$ac_ext >&5
10049 10988
10050fi
10051rm -f conftest.err conftest.$ac_objext \
10052 conftest$ac_exeext conftest.$ac_ext
10053if test "$ac_cv_search_login" = no; then
10054 for ac_lib in util bsd; do
10055 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
10056 cat >conftest.$ac_ext <<_ACEOF
10057/* confdefs.h. */
10058_ACEOF
10059cat confdefs.h >>conftest.$ac_ext
10060cat >>conftest.$ac_ext <<_ACEOF
10061/* end confdefs.h. */
10062 10989
10063/* Override any gcc2 internal prototype to avoid an error. */ 10990fi
10064#ifdef __cplusplus
10065extern "C"
10066#endif
10067/* We use char because int might match the return type of a gcc2
10068 builtin and then its argument prototype would still apply. */
10069char login ();
10070int
10071main ()
10072{
10073login ();
10074 ;
10075 return 0;
10076}
10077_ACEOF
10078rm -f conftest.$ac_objext conftest$ac_exeext
10079if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
10080 (eval $ac_link) 2>conftest.er1
10081 ac_status=$?
10082 grep -v '^ *+' conftest.er1 >conftest.err
10083 rm -f conftest.er1
10084 cat conftest.err >&5
10085 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10086 (exit $ac_status); } &&
10087 { ac_try='test -z "$ac_c_werror_flag"
10088 || test ! -s conftest.err'
10089 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10090 (eval $ac_try) 2>&5
10091 ac_status=$?
10092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10093 (exit $ac_status); }; } &&
10094 { ac_try='test -s conftest$ac_exeext'
10095 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10096 (eval $ac_try) 2>&5
10097 ac_status=$?
10098 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10099 (exit $ac_status); }; }; then
10100 ac_cv_search_login="-l$ac_lib"
10101break
10102else
10103 echo "$as_me: failed program was:" >&5
10104sed 's/^/| /' conftest.$ac_ext >&5
10105 10991
10992rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10993 conftest$ac_exeext
10994 if test "${ac_cv_search_login+set}" = set; then
10995 break
10106fi 10996fi
10107rm -f conftest.err conftest.$ac_objext \ 10997done
10108 conftest$ac_exeext conftest.$ac_ext 10998if test "${ac_cv_search_login+set}" = set; then
10109 done 10999 :
11000else
11001 ac_cv_search_login=no
10110fi 11002fi
11003rm conftest.$ac_ext
10111LIBS=$ac_func_search_save_LIBS 11004LIBS=$ac_func_search_save_LIBS
10112fi 11005fi
10113echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5 11006{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
10114echo "${ECHO_T}$ac_cv_search_login" >&6 11007echo "${ECHO_T}$ac_cv_search_login" >&6; }
10115if test "$ac_cv_search_login" != no; then 11008ac_res=$ac_cv_search_login
10116 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS" 11009if test "$ac_res" != no; then
11010 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
10117 11011
10118cat >>confdefs.h <<\_ACEOF 11012cat >>confdefs.h <<\_ACEOF
10119#define HAVE_LOGIN 1 11013#define HAVE_LOGIN 1
@@ -10127,9 +11021,9 @@ fi
10127for ac_func in logout updwtmp logwtmp 11021for ac_func in logout updwtmp logwtmp
10128do 11022do
10129as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 11023as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10130echo "$as_me:$LINENO: checking for $ac_func" >&5 11024{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10131echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 11025echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10132if eval "test \"\${$as_ac_var+set}\" = set"; then 11026if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10133 echo $ECHO_N "(cached) $ECHO_C" >&6 11027 echo $ECHO_N "(cached) $ECHO_C" >&6
10134else 11028else
10135 cat >conftest.$ac_ext <<_ACEOF 11029 cat >conftest.$ac_ext <<_ACEOF
@@ -10155,68 +11049,60 @@ cat >>conftest.$ac_ext <<_ACEOF
10155 11049
10156#undef $ac_func 11050#undef $ac_func
10157 11051
10158/* Override any gcc2 internal prototype to avoid an error. */ 11052/* Override any GCC internal prototype to avoid an error.
11053 Use char because int might match the return type of a GCC
11054 builtin and then its argument prototype would still apply. */
10159#ifdef __cplusplus 11055#ifdef __cplusplus
10160extern "C" 11056extern "C"
10161{
10162#endif 11057#endif
10163/* We use char because int might match the return type of a gcc2
10164 builtin and then its argument prototype would still apply. */
10165char $ac_func (); 11058char $ac_func ();
10166/* The GNU C library defines this for functions which it implements 11059/* The GNU C library defines this for functions which it implements
10167 to always fail with ENOSYS. Some functions are actually named 11060 to always fail with ENOSYS. Some functions are actually named
10168 something starting with __ and the normal name is an alias. */ 11061 something starting with __ and the normal name is an alias. */
10169#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 11062#if defined __stub_$ac_func || defined __stub___$ac_func
10170choke me 11063choke me
10171#else
10172char (*f) () = $ac_func;
10173#endif
10174#ifdef __cplusplus
10175}
10176#endif 11064#endif
10177 11065
10178int 11066int
10179main () 11067main ()
10180{ 11068{
10181return f != $ac_func; 11069return $ac_func ();
10182 ; 11070 ;
10183 return 0; 11071 return 0;
10184} 11072}
10185_ACEOF 11073_ACEOF
10186rm -f conftest.$ac_objext conftest$ac_exeext 11074rm -f conftest.$ac_objext conftest$ac_exeext
10187if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11075if { (ac_try="$ac_link"
10188 (eval $ac_link) 2>conftest.er1 11076case "(($ac_try" in
11077 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11078 *) ac_try_echo=$ac_try;;
11079esac
11080eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11081 (eval "$ac_link") 2>conftest.er1
10189 ac_status=$? 11082 ac_status=$?
10190 grep -v '^ *+' conftest.er1 >conftest.err 11083 grep -v '^ *+' conftest.er1 >conftest.err
10191 rm -f conftest.er1 11084 rm -f conftest.er1
10192 cat conftest.err >&5 11085 cat conftest.err >&5
10193 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11086 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10194 (exit $ac_status); } && 11087 (exit $ac_status); } && {
10195 { ac_try='test -z "$ac_c_werror_flag" 11088 test -z "$ac_c_werror_flag" ||
10196 || test ! -s conftest.err' 11089 test ! -s conftest.err
10197 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11090 } && test -s conftest$ac_exeext &&
10198 (eval $ac_try) 2>&5 11091 $as_test_x conftest$ac_exeext; then
10199 ac_status=$?
10200 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10201 (exit $ac_status); }; } &&
10202 { ac_try='test -s conftest$ac_exeext'
10203 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10204 (eval $ac_try) 2>&5
10205 ac_status=$?
10206 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10207 (exit $ac_status); }; }; then
10208 eval "$as_ac_var=yes" 11092 eval "$as_ac_var=yes"
10209else 11093else
10210 echo "$as_me: failed program was:" >&5 11094 echo "$as_me: failed program was:" >&5
10211sed 's/^/| /' conftest.$ac_ext >&5 11095sed 's/^/| /' conftest.$ac_ext >&5
10212 11096
10213eval "$as_ac_var=no" 11097 eval "$as_ac_var=no"
10214fi 11098fi
10215rm -f conftest.err conftest.$ac_objext \ 11099
11100rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10216 conftest$ac_exeext conftest.$ac_ext 11101 conftest$ac_exeext conftest.$ac_ext
10217fi 11102fi
10218echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 11103ac_res=`eval echo '${'$as_ac_var'}'`
10219echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 11104 { echo "$as_me:$LINENO: result: $ac_res" >&5
11105echo "${ECHO_T}$ac_res" >&6; }
10220if test `eval echo '${'$as_ac_var'}'` = yes; then 11106if test `eval echo '${'$as_ac_var'}'` = yes; then
10221 cat >>confdefs.h <<_ACEOF 11107 cat >>confdefs.h <<_ACEOF
10222#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 11108#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -10230,9 +11116,9 @@ done
10230for ac_func in strftime 11116for ac_func in strftime
10231do 11117do
10232as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 11118as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
10233echo "$as_me:$LINENO: checking for $ac_func" >&5 11119{ echo "$as_me:$LINENO: checking for $ac_func" >&5
10234echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 11120echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
10235if eval "test \"\${$as_ac_var+set}\" = set"; then 11121if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
10236 echo $ECHO_N "(cached) $ECHO_C" >&6 11122 echo $ECHO_N "(cached) $ECHO_C" >&6
10237else 11123else
10238 cat >conftest.$ac_ext <<_ACEOF 11124 cat >conftest.$ac_ext <<_ACEOF
@@ -10258,68 +11144,60 @@ cat >>conftest.$ac_ext <<_ACEOF
10258 11144
10259#undef $ac_func 11145#undef $ac_func
10260 11146
10261/* Override any gcc2 internal prototype to avoid an error. */ 11147/* Override any GCC internal prototype to avoid an error.
11148 Use char because int might match the return type of a GCC
11149 builtin and then its argument prototype would still apply. */
10262#ifdef __cplusplus 11150#ifdef __cplusplus
10263extern "C" 11151extern "C"
10264{
10265#endif 11152#endif
10266/* We use char because int might match the return type of a gcc2
10267 builtin and then its argument prototype would still apply. */
10268char $ac_func (); 11153char $ac_func ();
10269/* The GNU C library defines this for functions which it implements 11154/* The GNU C library defines this for functions which it implements
10270 to always fail with ENOSYS. Some functions are actually named 11155 to always fail with ENOSYS. Some functions are actually named
10271 something starting with __ and the normal name is an alias. */ 11156 something starting with __ and the normal name is an alias. */
10272#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 11157#if defined __stub_$ac_func || defined __stub___$ac_func
10273choke me 11158choke me
10274#else
10275char (*f) () = $ac_func;
10276#endif
10277#ifdef __cplusplus
10278}
10279#endif 11159#endif
10280 11160
10281int 11161int
10282main () 11162main ()
10283{ 11163{
10284return f != $ac_func; 11164return $ac_func ();
10285 ; 11165 ;
10286 return 0; 11166 return 0;
10287} 11167}
10288_ACEOF 11168_ACEOF
10289rm -f conftest.$ac_objext conftest$ac_exeext 11169rm -f conftest.$ac_objext conftest$ac_exeext
10290if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11170if { (ac_try="$ac_link"
10291 (eval $ac_link) 2>conftest.er1 11171case "(($ac_try" in
11172 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11173 *) ac_try_echo=$ac_try;;
11174esac
11175eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11176 (eval "$ac_link") 2>conftest.er1
10292 ac_status=$? 11177 ac_status=$?
10293 grep -v '^ *+' conftest.er1 >conftest.err 11178 grep -v '^ *+' conftest.er1 >conftest.err
10294 rm -f conftest.er1 11179 rm -f conftest.er1
10295 cat conftest.err >&5 11180 cat conftest.err >&5
10296 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11181 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10297 (exit $ac_status); } && 11182 (exit $ac_status); } && {
10298 { ac_try='test -z "$ac_c_werror_flag" 11183 test -z "$ac_c_werror_flag" ||
10299 || test ! -s conftest.err' 11184 test ! -s conftest.err
10300 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11185 } && test -s conftest$ac_exeext &&
10301 (eval $ac_try) 2>&5 11186 $as_test_x conftest$ac_exeext; then
10302 ac_status=$?
10303 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10304 (exit $ac_status); }; } &&
10305 { ac_try='test -s conftest$ac_exeext'
10306 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10307 (eval $ac_try) 2>&5
10308 ac_status=$?
10309 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10310 (exit $ac_status); }; }; then
10311 eval "$as_ac_var=yes" 11187 eval "$as_ac_var=yes"
10312else 11188else
10313 echo "$as_me: failed program was:" >&5 11189 echo "$as_me: failed program was:" >&5
10314sed 's/^/| /' conftest.$ac_ext >&5 11190sed 's/^/| /' conftest.$ac_ext >&5
10315 11191
10316eval "$as_ac_var=no" 11192 eval "$as_ac_var=no"
10317fi 11193fi
10318rm -f conftest.err conftest.$ac_objext \ 11194
11195rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10319 conftest$ac_exeext conftest.$ac_ext 11196 conftest$ac_exeext conftest.$ac_ext
10320fi 11197fi
10321echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 11198ac_res=`eval echo '${'$as_ac_var'}'`
10322echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 11199 { echo "$as_me:$LINENO: result: $ac_res" >&5
11200echo "${ECHO_T}$ac_res" >&6; }
10323if test `eval echo '${'$as_ac_var'}'` = yes; then 11201if test `eval echo '${'$as_ac_var'}'` = yes; then
10324 cat >>confdefs.h <<_ACEOF 11202 cat >>confdefs.h <<_ACEOF
10325#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 11203#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -10327,8 +11205,8 @@ _ACEOF
10327 11205
10328else 11206else
10329 # strftime is in -lintl on SCO UNIX. 11207 # strftime is in -lintl on SCO UNIX.
10330echo "$as_me:$LINENO: checking for strftime in -lintl" >&5 11208{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
10331echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6 11209echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; }
10332if test "${ac_cv_lib_intl_strftime+set}" = set; then 11210if test "${ac_cv_lib_intl_strftime+set}" = set; then
10333 echo $ECHO_N "(cached) $ECHO_C" >&6 11211 echo $ECHO_N "(cached) $ECHO_C" >&6
10334else 11212else
@@ -10341,56 +11219,53 @@ cat confdefs.h >>conftest.$ac_ext
10341cat >>conftest.$ac_ext <<_ACEOF 11219cat >>conftest.$ac_ext <<_ACEOF
10342/* end confdefs.h. */ 11220/* end confdefs.h. */
10343 11221
10344/* Override any gcc2 internal prototype to avoid an error. */ 11222/* Override any GCC internal prototype to avoid an error.
11223 Use char because int might match the return type of a GCC
11224 builtin and then its argument prototype would still apply. */
10345#ifdef __cplusplus 11225#ifdef __cplusplus
10346extern "C" 11226extern "C"
10347#endif 11227#endif
10348/* We use char because int might match the return type of a gcc2
10349 builtin and then its argument prototype would still apply. */
10350char strftime (); 11228char strftime ();
10351int 11229int
10352main () 11230main ()
10353{ 11231{
10354strftime (); 11232return strftime ();
10355 ; 11233 ;
10356 return 0; 11234 return 0;
10357} 11235}
10358_ACEOF 11236_ACEOF
10359rm -f conftest.$ac_objext conftest$ac_exeext 11237rm -f conftest.$ac_objext conftest$ac_exeext
10360if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11238if { (ac_try="$ac_link"
10361 (eval $ac_link) 2>conftest.er1 11239case "(($ac_try" in
11240 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11241 *) ac_try_echo=$ac_try;;
11242esac
11243eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11244 (eval "$ac_link") 2>conftest.er1
10362 ac_status=$? 11245 ac_status=$?
10363 grep -v '^ *+' conftest.er1 >conftest.err 11246 grep -v '^ *+' conftest.er1 >conftest.err
10364 rm -f conftest.er1 11247 rm -f conftest.er1
10365 cat conftest.err >&5 11248 cat conftest.err >&5
10366 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11249 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10367 (exit $ac_status); } && 11250 (exit $ac_status); } && {
10368 { ac_try='test -z "$ac_c_werror_flag" 11251 test -z "$ac_c_werror_flag" ||
10369 || test ! -s conftest.err' 11252 test ! -s conftest.err
10370 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11253 } && test -s conftest$ac_exeext &&
10371 (eval $ac_try) 2>&5 11254 $as_test_x conftest$ac_exeext; then
10372 ac_status=$?
10373 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10374 (exit $ac_status); }; } &&
10375 { ac_try='test -s conftest$ac_exeext'
10376 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10377 (eval $ac_try) 2>&5
10378 ac_status=$?
10379 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10380 (exit $ac_status); }; }; then
10381 ac_cv_lib_intl_strftime=yes 11255 ac_cv_lib_intl_strftime=yes
10382else 11256else
10383 echo "$as_me: failed program was:" >&5 11257 echo "$as_me: failed program was:" >&5
10384sed 's/^/| /' conftest.$ac_ext >&5 11258sed 's/^/| /' conftest.$ac_ext >&5
10385 11259
10386ac_cv_lib_intl_strftime=no 11260 ac_cv_lib_intl_strftime=no
10387fi 11261fi
10388rm -f conftest.err conftest.$ac_objext \ 11262
11263rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10389 conftest$ac_exeext conftest.$ac_ext 11264 conftest$ac_exeext conftest.$ac_ext
10390LIBS=$ac_check_lib_save_LIBS 11265LIBS=$ac_check_lib_save_LIBS
10391fi 11266fi
10392echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5 11267{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
10393echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6 11268echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; }
10394if test $ac_cv_lib_intl_strftime = yes; then 11269if test $ac_cv_lib_intl_strftime = yes; then
10395 cat >>confdefs.h <<\_ACEOF 11270 cat >>confdefs.h <<\_ACEOF
10396#define HAVE_STRFTIME 1 11271#define HAVE_STRFTIME 1
@@ -10404,8 +11279,8 @@ done
10404 11279
10405 11280
10406# Check for ALTDIRFUNC glob() extension 11281# Check for ALTDIRFUNC glob() extension
10407echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 11282{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
10408echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 11283echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; }
10409cat >conftest.$ac_ext <<_ACEOF 11284cat >conftest.$ac_ext <<_ACEOF
10410/* confdefs.h. */ 11285/* confdefs.h. */
10411_ACEOF 11286_ACEOF
@@ -10427,13 +11302,13 @@ cat >>confdefs.h <<\_ACEOF
10427#define GLOB_HAS_ALTDIRFUNC 1 11302#define GLOB_HAS_ALTDIRFUNC 1
10428_ACEOF 11303_ACEOF
10429 11304
10430 echo "$as_me:$LINENO: result: yes" >&5 11305 { echo "$as_me:$LINENO: result: yes" >&5
10431echo "${ECHO_T}yes" >&6 11306echo "${ECHO_T}yes" >&6; }
10432 11307
10433else 11308else
10434 11309
10435 echo "$as_me:$LINENO: result: no" >&5 11310 { echo "$as_me:$LINENO: result: no" >&5
10436echo "${ECHO_T}no" >&6 11311echo "${ECHO_T}no" >&6; }
10437 11312
10438 11313
10439fi 11314fi
@@ -10441,42 +11316,134 @@ rm -f conftest*
10441 11316
10442 11317
10443# Check for g.gl_matchc glob() extension 11318# Check for g.gl_matchc glob() extension
10444echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 11319{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
10445echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 11320echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; }
10446cat >conftest.$ac_ext <<_ACEOF 11321cat >conftest.$ac_ext <<_ACEOF
10447/* confdefs.h. */ 11322/* confdefs.h. */
10448_ACEOF 11323_ACEOF
10449cat confdefs.h >>conftest.$ac_ext 11324cat confdefs.h >>conftest.$ac_ext
10450cat >>conftest.$ac_ext <<_ACEOF 11325cat >>conftest.$ac_ext <<_ACEOF
10451/* end confdefs.h. */ 11326/* end confdefs.h. */
10452 11327 #include <glob.h>
10453 #include <glob.h> 11328int
10454 int main(void){glob_t g; g.gl_matchc = 1;} 11329main ()
10455 11330{
11331glob_t g; g.gl_matchc = 1;
11332 ;
11333 return 0;
11334}
10456_ACEOF 11335_ACEOF
10457if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | 11336rm -f conftest.$ac_objext
10458 $EGREP "FOUNDIT" >/dev/null 2>&1; then 11337if { (ac_try="$ac_compile"
11338case "(($ac_try" in
11339 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11340 *) ac_try_echo=$ac_try;;
11341esac
11342eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11343 (eval "$ac_compile") 2>conftest.er1
11344 ac_status=$?
11345 grep -v '^ *+' conftest.er1 >conftest.err
11346 rm -f conftest.er1
11347 cat conftest.err >&5
11348 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11349 (exit $ac_status); } && {
11350 test -z "$ac_c_werror_flag" ||
11351 test ! -s conftest.err
11352 } && test -s conftest.$ac_objext; then
10459 11353
10460 11354
10461cat >>confdefs.h <<\_ACEOF 11355cat >>confdefs.h <<\_ACEOF
10462#define GLOB_HAS_GL_MATCHC 1 11356#define GLOB_HAS_GL_MATCHC 1
10463_ACEOF 11357_ACEOF
10464 11358
10465 echo "$as_me:$LINENO: result: yes" >&5 11359 { echo "$as_me:$LINENO: result: yes" >&5
10466echo "${ECHO_T}yes" >&6 11360echo "${ECHO_T}yes" >&6; }
10467 11361
10468else 11362else
11363 echo "$as_me: failed program was:" >&5
11364sed 's/^/| /' conftest.$ac_ext >&5
11365
10469 11366
10470 echo "$as_me:$LINENO: result: no" >&5 11367 { echo "$as_me:$LINENO: result: no" >&5
10471echo "${ECHO_T}no" >&6 11368echo "${ECHO_T}no" >&6; }
10472 11369
10473 11370
10474fi 11371fi
10475rm -f conftest*
10476 11372
11373rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11374
11375{ echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
11376echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; }
11377if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
11378 echo $ECHO_N "(cached) $ECHO_C" >&6
11379else
11380 cat >conftest.$ac_ext <<_ACEOF
11381/* confdefs.h. */
11382_ACEOF
11383cat confdefs.h >>conftest.$ac_ext
11384cat >>conftest.$ac_ext <<_ACEOF
11385/* end confdefs.h. */
11386#include <glob.h>
10477 11387
10478echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 11388int
10479echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 11389main ()
11390{
11391#ifndef GLOB_NOMATCH
11392 (void) GLOB_NOMATCH;
11393#endif
11394
11395 ;
11396 return 0;
11397}
11398_ACEOF
11399rm -f conftest.$ac_objext
11400if { (ac_try="$ac_compile"
11401case "(($ac_try" in
11402 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11403 *) ac_try_echo=$ac_try;;
11404esac
11405eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11406 (eval "$ac_compile") 2>conftest.er1
11407 ac_status=$?
11408 grep -v '^ *+' conftest.er1 >conftest.err
11409 rm -f conftest.er1
11410 cat conftest.err >&5
11411 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11412 (exit $ac_status); } && {
11413 test -z "$ac_c_werror_flag" ||
11414 test ! -s conftest.err
11415 } && test -s conftest.$ac_objext; then
11416 ac_cv_have_decl_GLOB_NOMATCH=yes
11417else
11418 echo "$as_me: failed program was:" >&5
11419sed 's/^/| /' conftest.$ac_ext >&5
11420
11421 ac_cv_have_decl_GLOB_NOMATCH=no
11422fi
11423
11424rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11425fi
11426{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
11427echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
11428if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
11429
11430cat >>confdefs.h <<_ACEOF
11431#define HAVE_DECL_GLOB_NOMATCH 1
11432_ACEOF
11433
11434
11435else
11436 cat >>confdefs.h <<_ACEOF
11437#define HAVE_DECL_GLOB_NOMATCH 0
11438_ACEOF
11439
11440
11441fi
11442
11443
11444
11445{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
11446echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; }
10480if test "$cross_compiling" = yes; then 11447if test "$cross_compiling" = yes; then
10481 11448
10482 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5 11449 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
@@ -10501,18 +11468,27 @@ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
10501 11468
10502_ACEOF 11469_ACEOF
10503rm -f conftest$ac_exeext 11470rm -f conftest$ac_exeext
10504if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11471if { (ac_try="$ac_link"
10505 (eval $ac_link) 2>&5 11472case "(($ac_try" in
11473 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11474 *) ac_try_echo=$ac_try;;
11475esac
11476eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11477 (eval "$ac_link") 2>&5
10506 ac_status=$? 11478 ac_status=$?
10507 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11479 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10508 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11480 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10509 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11481 { (case "(($ac_try" in
10510 (eval $ac_try) 2>&5 11482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11483 *) ac_try_echo=$ac_try;;
11484esac
11485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11486 (eval "$ac_try") 2>&5
10511 ac_status=$? 11487 ac_status=$?
10512 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11488 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10513 (exit $ac_status); }; }; then 11489 (exit $ac_status); }; }; then
10514 echo "$as_me:$LINENO: result: yes" >&5 11490 { echo "$as_me:$LINENO: result: yes" >&5
10515echo "${ECHO_T}yes" >&6 11491echo "${ECHO_T}yes" >&6; }
10516else 11492else
10517 echo "$as_me: program exited with status $ac_status" >&5 11493 echo "$as_me: program exited with status $ac_status" >&5
10518echo "$as_me: failed program was:" >&5 11494echo "$as_me: failed program was:" >&5
@@ -10520,8 +11496,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
10520 11496
10521( exit $ac_status ) 11497( exit $ac_status )
10522 11498
10523 echo "$as_me:$LINENO: result: no" >&5 11499 { echo "$as_me:$LINENO: result: no" >&5
10524echo "${ECHO_T}no" >&6 11500echo "${ECHO_T}no" >&6; }
10525 11501
10526cat >>confdefs.h <<\_ACEOF 11502cat >>confdefs.h <<\_ACEOF
10527#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 11503#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
@@ -10529,31 +11505,32 @@ _ACEOF
10529 11505
10530 11506
10531fi 11507fi
10532rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11508rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10533fi 11509fi
10534 11510
10535echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5 11511
10536echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6 11512
11513{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
11514echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; }
10537if test -d "/proc/$$/fd" ; then 11515if test -d "/proc/$$/fd" ; then
10538 11516
10539cat >>confdefs.h <<\_ACEOF 11517cat >>confdefs.h <<\_ACEOF
10540#define HAVE_PROC_PID 1 11518#define HAVE_PROC_PID 1
10541_ACEOF 11519_ACEOF
10542 11520
10543 echo "$as_me:$LINENO: result: yes" >&5 11521 { echo "$as_me:$LINENO: result: yes" >&5
10544echo "${ECHO_T}yes" >&6 11522echo "${ECHO_T}yes" >&6; }
10545else 11523else
10546 echo "$as_me:$LINENO: result: no" >&5 11524 { echo "$as_me:$LINENO: result: no" >&5
10547echo "${ECHO_T}no" >&6 11525echo "${ECHO_T}no" >&6; }
10548fi 11526fi
10549 11527
10550# Check whether user wants S/Key support 11528# Check whether user wants S/Key support
10551SKEY_MSG="no" 11529SKEY_MSG="no"
10552 11530
10553# Check whether --with-skey or --without-skey was given. 11531# Check whether --with-skey was given.
10554if test "${with_skey+set}" = set; then 11532if test "${with_skey+set}" = set; then
10555 withval="$with_skey" 11533 withval=$with_skey;
10556
10557 if test "x$withval" != "xno" ; then 11534 if test "x$withval" != "xno" ; then
10558 11535
10559 if test "x$withval" != "xyes" ; then 11536 if test "x$withval" != "xyes" ; then
@@ -10569,8 +11546,8 @@ _ACEOF
10569 LIBS="-lskey $LIBS" 11546 LIBS="-lskey $LIBS"
10570 SKEY_MSG="yes" 11547 SKEY_MSG="yes"
10571 11548
10572 echo "$as_me:$LINENO: checking for s/key support" >&5 11549 { echo "$as_me:$LINENO: checking for s/key support" >&5
10573echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 11550echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; }
10574 cat >conftest.$ac_ext <<_ACEOF 11551 cat >conftest.$ac_ext <<_ACEOF
10575/* confdefs.h. */ 11552/* confdefs.h. */
10576_ACEOF 11553_ACEOF
@@ -10584,45 +11561,42 @@ int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
10584 11561
10585_ACEOF 11562_ACEOF
10586rm -f conftest.$ac_objext conftest$ac_exeext 11563rm -f conftest.$ac_objext conftest$ac_exeext
10587if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11564if { (ac_try="$ac_link"
10588 (eval $ac_link) 2>conftest.er1 11565case "(($ac_try" in
11566 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11567 *) ac_try_echo=$ac_try;;
11568esac
11569eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11570 (eval "$ac_link") 2>conftest.er1
10589 ac_status=$? 11571 ac_status=$?
10590 grep -v '^ *+' conftest.er1 >conftest.err 11572 grep -v '^ *+' conftest.er1 >conftest.err
10591 rm -f conftest.er1 11573 rm -f conftest.er1
10592 cat conftest.err >&5 11574 cat conftest.err >&5
10593 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11575 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10594 (exit $ac_status); } && 11576 (exit $ac_status); } && {
10595 { ac_try='test -z "$ac_c_werror_flag" 11577 test -z "$ac_c_werror_flag" ||
10596 || test ! -s conftest.err' 11578 test ! -s conftest.err
10597 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11579 } && test -s conftest$ac_exeext &&
10598 (eval $ac_try) 2>&5 11580 $as_test_x conftest$ac_exeext; then
10599 ac_status=$? 11581 { echo "$as_me:$LINENO: result: yes" >&5
10600 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11582echo "${ECHO_T}yes" >&6; }
10601 (exit $ac_status); }; } &&
10602 { ac_try='test -s conftest$ac_exeext'
10603 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10604 (eval $ac_try) 2>&5
10605 ac_status=$?
10606 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10607 (exit $ac_status); }; }; then
10608 echo "$as_me:$LINENO: result: yes" >&5
10609echo "${ECHO_T}yes" >&6
10610else 11583else
10611 echo "$as_me: failed program was:" >&5 11584 echo "$as_me: failed program was:" >&5
10612sed 's/^/| /' conftest.$ac_ext >&5 11585sed 's/^/| /' conftest.$ac_ext >&5
10613 11586
10614 11587
10615 echo "$as_me:$LINENO: result: no" >&5 11588 { echo "$as_me:$LINENO: result: no" >&5
10616echo "${ECHO_T}no" >&6 11589echo "${ECHO_T}no" >&6; }
10617 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5 11590 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
10618echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} 11591echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
10619 { (exit 1); exit 1; }; } 11592 { (exit 1); exit 1; }; }
10620 11593
10621fi 11594fi
10622rm -f conftest.err conftest.$ac_objext \ 11595
11596rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10623 conftest$ac_exeext conftest.$ac_ext 11597 conftest$ac_exeext conftest.$ac_ext
10624 echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5 11598 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
10625echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6 11599echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; }
10626 cat >conftest.$ac_ext <<_ACEOF 11600 cat >conftest.$ac_ext <<_ACEOF
10627/* confdefs.h. */ 11601/* confdefs.h. */
10628_ACEOF 11602_ACEOF
@@ -10640,29 +11614,24 @@ main ()
10640} 11614}
10641_ACEOF 11615_ACEOF
10642rm -f conftest.$ac_objext 11616rm -f conftest.$ac_objext
10643if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 11617if { (ac_try="$ac_compile"
10644 (eval $ac_compile) 2>conftest.er1 11618case "(($ac_try" in
11619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11620 *) ac_try_echo=$ac_try;;
11621esac
11622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11623 (eval "$ac_compile") 2>conftest.er1
10645 ac_status=$? 11624 ac_status=$?
10646 grep -v '^ *+' conftest.er1 >conftest.err 11625 grep -v '^ *+' conftest.er1 >conftest.err
10647 rm -f conftest.er1 11626 rm -f conftest.er1
10648 cat conftest.err >&5 11627 cat conftest.err >&5
10649 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10650 (exit $ac_status); } && 11629 (exit $ac_status); } && {
10651 { ac_try='test -z "$ac_c_werror_flag" 11630 test -z "$ac_c_werror_flag" ||
10652 || test ! -s conftest.err' 11631 test ! -s conftest.err
10653 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11632 } && test -s conftest.$ac_objext; then
10654 (eval $ac_try) 2>&5 11633 { echo "$as_me:$LINENO: result: yes" >&5
10655 ac_status=$? 11634echo "${ECHO_T}yes" >&6; }
10656 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10657 (exit $ac_status); }; } &&
10658 { ac_try='test -s conftest.$ac_objext'
10659 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10660 (eval $ac_try) 2>&5
10661 ac_status=$?
10662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10663 (exit $ac_status); }; }; then
10664 echo "$as_me:$LINENO: result: yes" >&5
10665echo "${ECHO_T}yes" >&6
10666 11635
10667cat >>confdefs.h <<\_ACEOF 11636cat >>confdefs.h <<\_ACEOF
10668#define SKEYCHALLENGE_4ARG 1 11637#define SKEYCHALLENGE_4ARG 1
@@ -10672,23 +11641,24 @@ else
10672 echo "$as_me: failed program was:" >&5 11641 echo "$as_me: failed program was:" >&5
10673sed 's/^/| /' conftest.$ac_ext >&5 11642sed 's/^/| /' conftest.$ac_ext >&5
10674 11643
10675echo "$as_me:$LINENO: result: no" >&5 11644 { echo "$as_me:$LINENO: result: no" >&5
10676echo "${ECHO_T}no" >&6 11645echo "${ECHO_T}no" >&6; }
10677 11646
10678fi 11647fi
10679rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11648
11649rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10680 fi 11650 fi
10681 11651
10682 11652
10683fi; 11653fi
11654
10684 11655
10685# Check whether user wants TCP wrappers support 11656# Check whether user wants TCP wrappers support
10686TCPW_MSG="no" 11657TCPW_MSG="no"
10687 11658
10688# Check whether --with-tcp-wrappers or --without-tcp-wrappers was given. 11659# Check whether --with-tcp-wrappers was given.
10689if test "${with_tcp_wrappers+set}" = set; then 11660if test "${with_tcp_wrappers+set}" = set; then
10690 withval="$with_tcp_wrappers" 11661 withval=$with_tcp_wrappers;
10691
10692 if test "x$withval" != "xno" ; then 11662 if test "x$withval" != "xno" ; then
10693 saved_LIBS="$LIBS" 11663 saved_LIBS="$LIBS"
10694 saved_LDFLAGS="$LDFLAGS" 11664 saved_LDFLAGS="$LDFLAGS"
@@ -10716,8 +11686,8 @@ if test "${with_tcp_wrappers+set}" = set; then
10716 fi 11686 fi
10717 LIBWRAP="-lwrap" 11687 LIBWRAP="-lwrap"
10718 LIBS="$LIBWRAP $LIBS" 11688 LIBS="$LIBWRAP $LIBS"
10719 echo "$as_me:$LINENO: checking for libwrap" >&5 11689 { echo "$as_me:$LINENO: checking for libwrap" >&5
10720echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 11690echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; }
10721 cat >conftest.$ac_ext <<_ACEOF 11691 cat >conftest.$ac_ext <<_ACEOF
10722/* confdefs.h. */ 11692/* confdefs.h. */
10723_ACEOF 11693_ACEOF
@@ -10740,30 +11710,26 @@ hosts_access(0);
10740} 11710}
10741_ACEOF 11711_ACEOF
10742rm -f conftest.$ac_objext conftest$ac_exeext 11712rm -f conftest.$ac_objext conftest$ac_exeext
10743if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11713if { (ac_try="$ac_link"
10744 (eval $ac_link) 2>conftest.er1 11714case "(($ac_try" in
11715 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11716 *) ac_try_echo=$ac_try;;
11717esac
11718eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11719 (eval "$ac_link") 2>conftest.er1
10745 ac_status=$? 11720 ac_status=$?
10746 grep -v '^ *+' conftest.er1 >conftest.err 11721 grep -v '^ *+' conftest.er1 >conftest.err
10747 rm -f conftest.er1 11722 rm -f conftest.er1
10748 cat conftest.err >&5 11723 cat conftest.err >&5
10749 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11724 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10750 (exit $ac_status); } && 11725 (exit $ac_status); } && {
10751 { ac_try='test -z "$ac_c_werror_flag" 11726 test -z "$ac_c_werror_flag" ||
10752 || test ! -s conftest.err' 11727 test ! -s conftest.err
10753 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11728 } && test -s conftest$ac_exeext &&
10754 (eval $ac_try) 2>&5 11729 $as_test_x conftest$ac_exeext; then
10755 ac_status=$?
10756 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10757 (exit $ac_status); }; } &&
10758 { ac_try='test -s conftest$ac_exeext'
10759 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10760 (eval $ac_try) 2>&5
10761 ac_status=$?
10762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10763 (exit $ac_status); }; }; then
10764 11730
10765 echo "$as_me:$LINENO: result: yes" >&5 11731 { echo "$as_me:$LINENO: result: yes" >&5
10766echo "${ECHO_T}yes" >&6 11732echo "${ECHO_T}yes" >&6; }
10767 11733
10768cat >>confdefs.h <<\_ACEOF 11734cat >>confdefs.h <<\_ACEOF
10769#define LIBWRAP 1 11735#define LIBWRAP 1
@@ -10783,21 +11749,22 @@ echo "$as_me: error: *** libwrap missing" >&2;}
10783 11749
10784 11750
10785fi 11751fi
10786rm -f conftest.err conftest.$ac_objext \ 11752
11753rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10787 conftest$ac_exeext conftest.$ac_ext 11754 conftest$ac_exeext conftest.$ac_ext
10788 LIBS="$saved_LIBS" 11755 LIBS="$saved_LIBS"
10789 fi 11756 fi
10790 11757
10791 11758
10792fi; 11759fi
11760
10793 11761
10794# Check whether user wants libedit support 11762# Check whether user wants libedit support
10795LIBEDIT_MSG="no" 11763LIBEDIT_MSG="no"
10796 11764
10797# Check whether --with-libedit or --without-libedit was given. 11765# Check whether --with-libedit was given.
10798if test "${with_libedit+set}" = set; then 11766if test "${with_libedit+set}" = set; then
10799 withval="$with_libedit" 11767 withval=$with_libedit; if test "x$withval" != "xno" ; then
10800 if test "x$withval" != "xno" ; then
10801 if test "x$withval" != "xyes"; then 11768 if test "x$withval" != "xyes"; then
10802 CPPFLAGS="$CPPFLAGS -I${withval}/include" 11769 CPPFLAGS="$CPPFLAGS -I${withval}/include"
10803 if test -n "${need_dash_r}"; then 11770 if test -n "${need_dash_r}"; then
@@ -10806,8 +11773,8 @@ if test "${with_libedit+set}" = set; then
10806 LDFLAGS="-L${withval}/lib ${LDFLAGS}" 11773 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
10807 fi 11774 fi
10808 fi 11775 fi
10809 echo "$as_me:$LINENO: checking for el_init in -ledit" >&5 11776 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
10810echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6 11777echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; }
10811if test "${ac_cv_lib_edit_el_init+set}" = set; then 11778if test "${ac_cv_lib_edit_el_init+set}" = set; then
10812 echo $ECHO_N "(cached) $ECHO_C" >&6 11779 echo $ECHO_N "(cached) $ECHO_C" >&6
10813else 11780else
@@ -10821,56 +11788,53 @@ cat confdefs.h >>conftest.$ac_ext
10821cat >>conftest.$ac_ext <<_ACEOF 11788cat >>conftest.$ac_ext <<_ACEOF
10822/* end confdefs.h. */ 11789/* end confdefs.h. */
10823 11790
10824/* Override any gcc2 internal prototype to avoid an error. */ 11791/* Override any GCC internal prototype to avoid an error.
11792 Use char because int might match the return type of a GCC
11793 builtin and then its argument prototype would still apply. */
10825#ifdef __cplusplus 11794#ifdef __cplusplus
10826extern "C" 11795extern "C"
10827#endif 11796#endif
10828/* We use char because int might match the return type of a gcc2
10829 builtin and then its argument prototype would still apply. */
10830char el_init (); 11797char el_init ();
10831int 11798int
10832main () 11799main ()
10833{ 11800{
10834el_init (); 11801return el_init ();
10835 ; 11802 ;
10836 return 0; 11803 return 0;
10837} 11804}
10838_ACEOF 11805_ACEOF
10839rm -f conftest.$ac_objext conftest$ac_exeext 11806rm -f conftest.$ac_objext conftest$ac_exeext
10840if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 11807if { (ac_try="$ac_link"
10841 (eval $ac_link) 2>conftest.er1 11808case "(($ac_try" in
11809 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11810 *) ac_try_echo=$ac_try;;
11811esac
11812eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11813 (eval "$ac_link") 2>conftest.er1
10842 ac_status=$? 11814 ac_status=$?
10843 grep -v '^ *+' conftest.er1 >conftest.err 11815 grep -v '^ *+' conftest.er1 >conftest.err
10844 rm -f conftest.er1 11816 rm -f conftest.er1
10845 cat conftest.err >&5 11817 cat conftest.err >&5
10846 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11818 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10847 (exit $ac_status); } && 11819 (exit $ac_status); } && {
10848 { ac_try='test -z "$ac_c_werror_flag" 11820 test -z "$ac_c_werror_flag" ||
10849 || test ! -s conftest.err' 11821 test ! -s conftest.err
10850 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11822 } && test -s conftest$ac_exeext &&
10851 (eval $ac_try) 2>&5 11823 $as_test_x conftest$ac_exeext; then
10852 ac_status=$?
10853 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10854 (exit $ac_status); }; } &&
10855 { ac_try='test -s conftest$ac_exeext'
10856 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10857 (eval $ac_try) 2>&5
10858 ac_status=$?
10859 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10860 (exit $ac_status); }; }; then
10861 ac_cv_lib_edit_el_init=yes 11824 ac_cv_lib_edit_el_init=yes
10862else 11825else
10863 echo "$as_me: failed program was:" >&5 11826 echo "$as_me: failed program was:" >&5
10864sed 's/^/| /' conftest.$ac_ext >&5 11827sed 's/^/| /' conftest.$ac_ext >&5
10865 11828
10866ac_cv_lib_edit_el_init=no 11829 ac_cv_lib_edit_el_init=no
10867fi 11830fi
10868rm -f conftest.err conftest.$ac_objext \ 11831
11832rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10869 conftest$ac_exeext conftest.$ac_ext 11833 conftest$ac_exeext conftest.$ac_ext
10870LIBS=$ac_check_lib_save_LIBS 11834LIBS=$ac_check_lib_save_LIBS
10871fi 11835fi
10872echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5 11836{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
10873echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6 11837echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; }
10874if test $ac_cv_lib_edit_el_init = yes; then 11838if test $ac_cv_lib_edit_el_init = yes; then
10875 11839
10876cat >>confdefs.h <<\_ACEOF 11840cat >>confdefs.h <<\_ACEOF
@@ -10887,8 +11851,8 @@ echo "$as_me: error: libedit not found" >&2;}
10887 { (exit 1); exit 1; }; } 11851 { (exit 1); exit 1; }; }
10888fi 11852fi
10889 11853
10890 echo "$as_me:$LINENO: checking if libedit version is compatible" >&5 11854 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
10891echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6 11855echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; }
10892 cat >conftest.$ac_ext <<_ACEOF 11856 cat >conftest.$ac_ext <<_ACEOF
10893/* confdefs.h. */ 11857/* confdefs.h. */
10894_ACEOF 11858_ACEOF
@@ -10906,199 +11870,108 @@ int main(void)
10906 11870
10907_ACEOF 11871_ACEOF
10908rm -f conftest.$ac_objext 11872rm -f conftest.$ac_objext
10909if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 11873if { (ac_try="$ac_compile"
10910 (eval $ac_compile) 2>conftest.er1 11874case "(($ac_try" in
11875 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11876 *) ac_try_echo=$ac_try;;
11877esac
11878eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11879 (eval "$ac_compile") 2>conftest.er1
10911 ac_status=$? 11880 ac_status=$?
10912 grep -v '^ *+' conftest.er1 >conftest.err 11881 grep -v '^ *+' conftest.er1 >conftest.err
10913 rm -f conftest.er1 11882 rm -f conftest.er1
10914 cat conftest.err >&5 11883 cat conftest.err >&5
10915 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11884 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10916 (exit $ac_status); } && 11885 (exit $ac_status); } && {
10917 { ac_try='test -z "$ac_c_werror_flag" 11886 test -z "$ac_c_werror_flag" ||
10918 || test ! -s conftest.err' 11887 test ! -s conftest.err
10919 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 11888 } && test -s conftest.$ac_objext; then
10920 (eval $ac_try) 2>&5 11889 { echo "$as_me:$LINENO: result: yes" >&5
10921 ac_status=$? 11890echo "${ECHO_T}yes" >&6; }
10922 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10923 (exit $ac_status); }; } &&
10924 { ac_try='test -s conftest.$ac_objext'
10925 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10926 (eval $ac_try) 2>&5
10927 ac_status=$?
10928 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10929 (exit $ac_status); }; }; then
10930 echo "$as_me:$LINENO: result: yes" >&5
10931echo "${ECHO_T}yes" >&6
10932else 11891else
10933 echo "$as_me: failed program was:" >&5 11892 echo "$as_me: failed program was:" >&5
10934sed 's/^/| /' conftest.$ac_ext >&5 11893sed 's/^/| /' conftest.$ac_ext >&5
10935 11894
10936 echo "$as_me:$LINENO: result: no" >&5 11895 { echo "$as_me:$LINENO: result: no" >&5
10937echo "${ECHO_T}no" >&6 11896echo "${ECHO_T}no" >&6; }
10938 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5 11897 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
10939echo "$as_me: error: libedit version is not compatible" >&2;} 11898echo "$as_me: error: libedit version is not compatible" >&2;}
10940 { (exit 1); exit 1; }; } 11899 { (exit 1); exit 1; }; }
10941 11900
10942fi 11901fi
10943rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11902
11903rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10944 fi 11904 fi
10945 11905
10946fi; 11906fi
11907
10947 11908
10948AUDIT_MODULE=none 11909AUDIT_MODULE=none
10949 11910
10950# Check whether --with-audit or --without-audit was given. 11911# Check whether --with-audit was given.
10951if test "${with_audit+set}" = set; then 11912if test "${with_audit+set}" = set; then
10952 withval="$with_audit" 11913 withval=$with_audit;
10953 11914 { echo "$as_me:$LINENO: checking for supported audit module" >&5
10954 echo "$as_me:$LINENO: checking for supported audit module" >&5 11915echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; }
10955echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6
10956 case "$withval" in 11916 case "$withval" in
10957 bsm) 11917 bsm)
10958 echo "$as_me:$LINENO: result: bsm" >&5 11918 { echo "$as_me:$LINENO: result: bsm" >&5
10959echo "${ECHO_T}bsm" >&6 11919echo "${ECHO_T}bsm" >&6; }
10960 AUDIT_MODULE=bsm 11920 AUDIT_MODULE=bsm
10961 11921
10962for ac_header in bsm/audit.h 11922for ac_header in bsm/audit.h
10963do 11923do
10964as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 11924as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
10965if eval "test \"\${$as_ac_Header+set}\" = set"; then 11925{ echo "$as_me:$LINENO: checking for $ac_header" >&5
10966 echo "$as_me:$LINENO: checking for $ac_header" >&5 11926echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
10967echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 11927if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10968if eval "test \"\${$as_ac_Header+set}\" = set"; then
10969 echo $ECHO_N "(cached) $ECHO_C" >&6 11928 echo $ECHO_N "(cached) $ECHO_C" >&6
10970fi
10971echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
10972echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
10973else 11929else
10974 # Is the header compilable? 11930 cat >conftest.$ac_ext <<_ACEOF
10975echo "$as_me:$LINENO: checking $ac_header usability" >&5
10976echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6
10977cat >conftest.$ac_ext <<_ACEOF
10978/* confdefs.h. */ 11931/* confdefs.h. */
10979_ACEOF 11932_ACEOF
10980cat confdefs.h >>conftest.$ac_ext 11933cat confdefs.h >>conftest.$ac_ext
10981cat >>conftest.$ac_ext <<_ACEOF 11934cat >>conftest.$ac_ext <<_ACEOF
10982/* end confdefs.h. */ 11935/* end confdefs.h. */
10983$ac_includes_default
10984#include <$ac_header>
10985_ACEOF
10986rm -f conftest.$ac_objext
10987if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
10988 (eval $ac_compile) 2>conftest.er1
10989 ac_status=$?
10990 grep -v '^ *+' conftest.er1 >conftest.err
10991 rm -f conftest.er1
10992 cat conftest.err >&5
10993 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10994 (exit $ac_status); } &&
10995 { ac_try='test -z "$ac_c_werror_flag"
10996 || test ! -s conftest.err'
10997 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
10998 (eval $ac_try) 2>&5
10999 ac_status=$?
11000 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11001 (exit $ac_status); }; } &&
11002 { ac_try='test -s conftest.$ac_objext'
11003 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11004 (eval $ac_try) 2>&5
11005 ac_status=$?
11006 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11007 (exit $ac_status); }; }; then
11008 ac_header_compiler=yes
11009else
11010 echo "$as_me: failed program was:" >&5
11011sed 's/^/| /' conftest.$ac_ext >&5
11012 11936
11013ac_header_compiler=no 11937#ifdef HAVE_TIME_H
11014fi 11938# include <time.h>
11015rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 11939#endif
11016echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 11940
11017echo "${ECHO_T}$ac_header_compiler" >&6 11941
11018 11942
11019# Is the header present?
11020echo "$as_me:$LINENO: checking $ac_header presence" >&5
11021echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6
11022cat >conftest.$ac_ext <<_ACEOF
11023/* confdefs.h. */
11024_ACEOF
11025cat confdefs.h >>conftest.$ac_ext
11026cat >>conftest.$ac_ext <<_ACEOF
11027/* end confdefs.h. */
11028#include <$ac_header> 11943#include <$ac_header>
11029_ACEOF 11944_ACEOF
11030if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 11945rm -f conftest.$ac_objext
11031 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 11946if { (ac_try="$ac_compile"
11947case "(($ac_try" in
11948 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11949 *) ac_try_echo=$ac_try;;
11950esac
11951eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
11952 (eval "$ac_compile") 2>conftest.er1
11032 ac_status=$? 11953 ac_status=$?
11033 grep -v '^ *+' conftest.er1 >conftest.err 11954 grep -v '^ *+' conftest.er1 >conftest.err
11034 rm -f conftest.er1 11955 rm -f conftest.er1
11035 cat conftest.err >&5 11956 cat conftest.err >&5
11036 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11957 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11037 (exit $ac_status); } >/dev/null; then 11958 (exit $ac_status); } && {
11038 if test -s conftest.err; then 11959 test -z "$ac_c_werror_flag" ||
11039 ac_cpp_err=$ac_c_preproc_warn_flag 11960 test ! -s conftest.err
11040 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 11961 } && test -s conftest.$ac_objext; then
11041 else 11962 eval "$as_ac_Header=yes"
11042 ac_cpp_err=
11043 fi
11044else
11045 ac_cpp_err=yes
11046fi
11047if test -z "$ac_cpp_err"; then
11048 ac_header_preproc=yes
11049else 11963else
11050 echo "$as_me: failed program was:" >&5 11964 echo "$as_me: failed program was:" >&5
11051sed 's/^/| /' conftest.$ac_ext >&5 11965sed 's/^/| /' conftest.$ac_ext >&5
11052 11966
11053 ac_header_preproc=no 11967 eval "$as_ac_Header=no"
11054fi 11968fi
11055rm -f conftest.err conftest.$ac_ext
11056echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11057echo "${ECHO_T}$ac_header_preproc" >&6
11058
11059# So? What about this header?
11060case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11061 yes:no: )
11062 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
11063echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
11064 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
11065echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
11066 ac_header_preproc=yes
11067 ;;
11068 no:yes:* )
11069 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
11070echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
11071 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
11072echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
11073 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
11074echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
11075 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
11076echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
11077 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
11078echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
11079 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
11080echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
11081 (
11082 cat <<\_ASBOX
11083## ------------------------------------------- ##
11084## Report this to openssh-unix-dev@mindrot.org ##
11085## ------------------------------------------- ##
11086_ASBOX
11087 ) |
11088 sed "s/^/$as_me: WARNING: /" >&2
11089 ;;
11090esac
11091echo "$as_me:$LINENO: checking for $ac_header" >&5
11092echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
11093if eval "test \"\${$as_ac_Header+set}\" = set"; then
11094 echo $ECHO_N "(cached) $ECHO_C" >&6
11095else
11096 eval "$as_ac_Header=\$ac_header_preproc"
11097fi
11098echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5
11099echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
11100 11969
11970rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11101fi 11971fi
11972ac_res=`eval echo '${'$as_ac_Header'}'`
11973 { echo "$as_me:$LINENO: result: $ac_res" >&5
11974echo "${ECHO_T}$ac_res" >&6; }
11102if test `eval echo '${'$as_ac_Header'}'` = yes; then 11975if test `eval echo '${'$as_ac_Header'}'` = yes; then
11103 cat >>confdefs.h <<_ACEOF 11976 cat >>confdefs.h <<_ACEOF
11104#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 11977#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1
@@ -11113,8 +11986,8 @@ fi
11113done 11986done
11114 11987
11115 11988
11116echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5 11989{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
11117echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6 11990echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; }
11118if test "${ac_cv_lib_bsm_getaudit+set}" = set; then 11991if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
11119 echo $ECHO_N "(cached) $ECHO_C" >&6 11992 echo $ECHO_N "(cached) $ECHO_C" >&6
11120else 11993else
@@ -11127,56 +12000,53 @@ cat confdefs.h >>conftest.$ac_ext
11127cat >>conftest.$ac_ext <<_ACEOF 12000cat >>conftest.$ac_ext <<_ACEOF
11128/* end confdefs.h. */ 12001/* end confdefs.h. */
11129 12002
11130/* Override any gcc2 internal prototype to avoid an error. */ 12003/* Override any GCC internal prototype to avoid an error.
12004 Use char because int might match the return type of a GCC
12005 builtin and then its argument prototype would still apply. */
11131#ifdef __cplusplus 12006#ifdef __cplusplus
11132extern "C" 12007extern "C"
11133#endif 12008#endif
11134/* We use char because int might match the return type of a gcc2
11135 builtin and then its argument prototype would still apply. */
11136char getaudit (); 12009char getaudit ();
11137int 12010int
11138main () 12011main ()
11139{ 12012{
11140getaudit (); 12013return getaudit ();
11141 ; 12014 ;
11142 return 0; 12015 return 0;
11143} 12016}
11144_ACEOF 12017_ACEOF
11145rm -f conftest.$ac_objext conftest$ac_exeext 12018rm -f conftest.$ac_objext conftest$ac_exeext
11146if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12019if { (ac_try="$ac_link"
11147 (eval $ac_link) 2>conftest.er1 12020case "(($ac_try" in
12021 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12022 *) ac_try_echo=$ac_try;;
12023esac
12024eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12025 (eval "$ac_link") 2>conftest.er1
11148 ac_status=$? 12026 ac_status=$?
11149 grep -v '^ *+' conftest.er1 >conftest.err 12027 grep -v '^ *+' conftest.er1 >conftest.err
11150 rm -f conftest.er1 12028 rm -f conftest.er1
11151 cat conftest.err >&5 12029 cat conftest.err >&5
11152 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12030 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11153 (exit $ac_status); } && 12031 (exit $ac_status); } && {
11154 { ac_try='test -z "$ac_c_werror_flag" 12032 test -z "$ac_c_werror_flag" ||
11155 || test ! -s conftest.err' 12033 test ! -s conftest.err
11156 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12034 } && test -s conftest$ac_exeext &&
11157 (eval $ac_try) 2>&5 12035 $as_test_x conftest$ac_exeext; then
11158 ac_status=$?
11159 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11160 (exit $ac_status); }; } &&
11161 { ac_try='test -s conftest$ac_exeext'
11162 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11163 (eval $ac_try) 2>&5
11164 ac_status=$?
11165 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11166 (exit $ac_status); }; }; then
11167 ac_cv_lib_bsm_getaudit=yes 12036 ac_cv_lib_bsm_getaudit=yes
11168else 12037else
11169 echo "$as_me: failed program was:" >&5 12038 echo "$as_me: failed program was:" >&5
11170sed 's/^/| /' conftest.$ac_ext >&5 12039sed 's/^/| /' conftest.$ac_ext >&5
11171 12040
11172ac_cv_lib_bsm_getaudit=no 12041 ac_cv_lib_bsm_getaudit=no
11173fi 12042fi
11174rm -f conftest.err conftest.$ac_objext \ 12043
12044rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11175 conftest$ac_exeext conftest.$ac_ext 12045 conftest$ac_exeext conftest.$ac_ext
11176LIBS=$ac_check_lib_save_LIBS 12046LIBS=$ac_check_lib_save_LIBS
11177fi 12047fi
11178echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5 12048{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
11179echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6 12049echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; }
11180if test $ac_cv_lib_bsm_getaudit = yes; then 12050if test $ac_cv_lib_bsm_getaudit = yes; then
11181 cat >>confdefs.h <<_ACEOF 12051 cat >>confdefs.h <<_ACEOF
11182#define HAVE_LIBBSM 1 12052#define HAVE_LIBBSM 1
@@ -11194,9 +12064,9 @@ fi
11194for ac_func in getaudit 12064for ac_func in getaudit
11195do 12065do
11196as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12066as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11197echo "$as_me:$LINENO: checking for $ac_func" >&5 12067{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11198echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12068echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11199if eval "test \"\${$as_ac_var+set}\" = set"; then 12069if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11200 echo $ECHO_N "(cached) $ECHO_C" >&6 12070 echo $ECHO_N "(cached) $ECHO_C" >&6
11201else 12071else
11202 cat >conftest.$ac_ext <<_ACEOF 12072 cat >conftest.$ac_ext <<_ACEOF
@@ -11222,68 +12092,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11222 12092
11223#undef $ac_func 12093#undef $ac_func
11224 12094
11225/* Override any gcc2 internal prototype to avoid an error. */ 12095/* Override any GCC internal prototype to avoid an error.
12096 Use char because int might match the return type of a GCC
12097 builtin and then its argument prototype would still apply. */
11226#ifdef __cplusplus 12098#ifdef __cplusplus
11227extern "C" 12099extern "C"
11228{
11229#endif 12100#endif
11230/* We use char because int might match the return type of a gcc2
11231 builtin and then its argument prototype would still apply. */
11232char $ac_func (); 12101char $ac_func ();
11233/* The GNU C library defines this for functions which it implements 12102/* The GNU C library defines this for functions which it implements
11234 to always fail with ENOSYS. Some functions are actually named 12103 to always fail with ENOSYS. Some functions are actually named
11235 something starting with __ and the normal name is an alias. */ 12104 something starting with __ and the normal name is an alias. */
11236#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12105#if defined __stub_$ac_func || defined __stub___$ac_func
11237choke me 12106choke me
11238#else
11239char (*f) () = $ac_func;
11240#endif
11241#ifdef __cplusplus
11242}
11243#endif 12107#endif
11244 12108
11245int 12109int
11246main () 12110main ()
11247{ 12111{
11248return f != $ac_func; 12112return $ac_func ();
11249 ; 12113 ;
11250 return 0; 12114 return 0;
11251} 12115}
11252_ACEOF 12116_ACEOF
11253rm -f conftest.$ac_objext conftest$ac_exeext 12117rm -f conftest.$ac_objext conftest$ac_exeext
11254if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12118if { (ac_try="$ac_link"
11255 (eval $ac_link) 2>conftest.er1 12119case "(($ac_try" in
12120 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12121 *) ac_try_echo=$ac_try;;
12122esac
12123eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12124 (eval "$ac_link") 2>conftest.er1
11256 ac_status=$? 12125 ac_status=$?
11257 grep -v '^ *+' conftest.er1 >conftest.err 12126 grep -v '^ *+' conftest.er1 >conftest.err
11258 rm -f conftest.er1 12127 rm -f conftest.er1
11259 cat conftest.err >&5 12128 cat conftest.err >&5
11260 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12129 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11261 (exit $ac_status); } && 12130 (exit $ac_status); } && {
11262 { ac_try='test -z "$ac_c_werror_flag" 12131 test -z "$ac_c_werror_flag" ||
11263 || test ! -s conftest.err' 12132 test ! -s conftest.err
11264 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12133 } && test -s conftest$ac_exeext &&
11265 (eval $ac_try) 2>&5 12134 $as_test_x conftest$ac_exeext; then
11266 ac_status=$?
11267 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11268 (exit $ac_status); }; } &&
11269 { ac_try='test -s conftest$ac_exeext'
11270 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11271 (eval $ac_try) 2>&5
11272 ac_status=$?
11273 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11274 (exit $ac_status); }; }; then
11275 eval "$as_ac_var=yes" 12135 eval "$as_ac_var=yes"
11276else 12136else
11277 echo "$as_me: failed program was:" >&5 12137 echo "$as_me: failed program was:" >&5
11278sed 's/^/| /' conftest.$ac_ext >&5 12138sed 's/^/| /' conftest.$ac_ext >&5
11279 12139
11280eval "$as_ac_var=no" 12140 eval "$as_ac_var=no"
11281fi 12141fi
11282rm -f conftest.err conftest.$ac_objext \ 12142
12143rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11283 conftest$ac_exeext conftest.$ac_ext 12144 conftest$ac_exeext conftest.$ac_ext
11284fi 12145fi
11285echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12146ac_res=`eval echo '${'$as_ac_var'}'`
11286echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12147 { echo "$as_me:$LINENO: result: $ac_res" >&5
12148echo "${ECHO_T}$ac_res" >&6; }
11287if test `eval echo '${'$as_ac_var'}'` = yes; then 12149if test `eval echo '${'$as_ac_var'}'` = yes; then
11288 cat >>confdefs.h <<_ACEOF 12150 cat >>confdefs.h <<_ACEOF
11289#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12151#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11301,9 +12163,9 @@ done
11301for ac_func in getaudit_addr 12163for ac_func in getaudit_addr
11302do 12164do
11303as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12165as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11304echo "$as_me:$LINENO: checking for $ac_func" >&5 12166{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11305echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12167echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11306if eval "test \"\${$as_ac_var+set}\" = set"; then 12168if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11307 echo $ECHO_N "(cached) $ECHO_C" >&6 12169 echo $ECHO_N "(cached) $ECHO_C" >&6
11308else 12170else
11309 cat >conftest.$ac_ext <<_ACEOF 12171 cat >conftest.$ac_ext <<_ACEOF
@@ -11329,68 +12191,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11329 12191
11330#undef $ac_func 12192#undef $ac_func
11331 12193
11332/* Override any gcc2 internal prototype to avoid an error. */ 12194/* Override any GCC internal prototype to avoid an error.
12195 Use char because int might match the return type of a GCC
12196 builtin and then its argument prototype would still apply. */
11333#ifdef __cplusplus 12197#ifdef __cplusplus
11334extern "C" 12198extern "C"
11335{
11336#endif 12199#endif
11337/* We use char because int might match the return type of a gcc2
11338 builtin and then its argument prototype would still apply. */
11339char $ac_func (); 12200char $ac_func ();
11340/* The GNU C library defines this for functions which it implements 12201/* The GNU C library defines this for functions which it implements
11341 to always fail with ENOSYS. Some functions are actually named 12202 to always fail with ENOSYS. Some functions are actually named
11342 something starting with __ and the normal name is an alias. */ 12203 something starting with __ and the normal name is an alias. */
11343#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12204#if defined __stub_$ac_func || defined __stub___$ac_func
11344choke me 12205choke me
11345#else
11346char (*f) () = $ac_func;
11347#endif
11348#ifdef __cplusplus
11349}
11350#endif 12206#endif
11351 12207
11352int 12208int
11353main () 12209main ()
11354{ 12210{
11355return f != $ac_func; 12211return $ac_func ();
11356 ; 12212 ;
11357 return 0; 12213 return 0;
11358} 12214}
11359_ACEOF 12215_ACEOF
11360rm -f conftest.$ac_objext conftest$ac_exeext 12216rm -f conftest.$ac_objext conftest$ac_exeext
11361if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12217if { (ac_try="$ac_link"
11362 (eval $ac_link) 2>conftest.er1 12218case "(($ac_try" in
12219 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12220 *) ac_try_echo=$ac_try;;
12221esac
12222eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12223 (eval "$ac_link") 2>conftest.er1
11363 ac_status=$? 12224 ac_status=$?
11364 grep -v '^ *+' conftest.er1 >conftest.err 12225 grep -v '^ *+' conftest.er1 >conftest.err
11365 rm -f conftest.er1 12226 rm -f conftest.er1
11366 cat conftest.err >&5 12227 cat conftest.err >&5
11367 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12228 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11368 (exit $ac_status); } && 12229 (exit $ac_status); } && {
11369 { ac_try='test -z "$ac_c_werror_flag" 12230 test -z "$ac_c_werror_flag" ||
11370 || test ! -s conftest.err' 12231 test ! -s conftest.err
11371 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12232 } && test -s conftest$ac_exeext &&
11372 (eval $ac_try) 2>&5 12233 $as_test_x conftest$ac_exeext; then
11373 ac_status=$?
11374 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11375 (exit $ac_status); }; } &&
11376 { ac_try='test -s conftest$ac_exeext'
11377 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11378 (eval $ac_try) 2>&5
11379 ac_status=$?
11380 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11381 (exit $ac_status); }; }; then
11382 eval "$as_ac_var=yes" 12234 eval "$as_ac_var=yes"
11383else 12235else
11384 echo "$as_me: failed program was:" >&5 12236 echo "$as_me: failed program was:" >&5
11385sed 's/^/| /' conftest.$ac_ext >&5 12237sed 's/^/| /' conftest.$ac_ext >&5
11386 12238
11387eval "$as_ac_var=no" 12239 eval "$as_ac_var=no"
11388fi 12240fi
11389rm -f conftest.err conftest.$ac_objext \ 12241
12242rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11390 conftest$ac_exeext conftest.$ac_ext 12243 conftest$ac_exeext conftest.$ac_ext
11391fi 12244fi
11392echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12245ac_res=`eval echo '${'$as_ac_var'}'`
11393echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12246 { echo "$as_me:$LINENO: result: $ac_res" >&5
12247echo "${ECHO_T}$ac_res" >&6; }
11394if test `eval echo '${'$as_ac_var'}'` = yes; then 12248if test `eval echo '${'$as_ac_var'}'` = yes; then
11395 cat >>confdefs.h <<_ACEOF 12249 cat >>confdefs.h <<_ACEOF
11396#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12250#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11407,8 +12261,8 @@ _ACEOF
11407 ;; 12261 ;;
11408 debug) 12262 debug)
11409 AUDIT_MODULE=debug 12263 AUDIT_MODULE=debug
11410 echo "$as_me:$LINENO: result: debug" >&5 12264 { echo "$as_me:$LINENO: result: debug" >&5
11411echo "${ECHO_T}debug" >&6 12265echo "${ECHO_T}debug" >&6; }
11412 12266
11413cat >>confdefs.h <<\_ACEOF 12267cat >>confdefs.h <<\_ACEOF
11414#define SSH_AUDIT_EVENTS 1 12268#define SSH_AUDIT_EVENTS 1
@@ -11416,8 +12270,8 @@ _ACEOF
11416 12270
11417 ;; 12271 ;;
11418 no) 12272 no)
11419 echo "$as_me:$LINENO: result: no" >&5 12273 { echo "$as_me:$LINENO: result: no" >&5
11420echo "${ECHO_T}no" >&6 12274echo "${ECHO_T}no" >&6; }
11421 ;; 12275 ;;
11422 *) 12276 *)
11423 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5 12277 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
@@ -11426,7 +12280,8 @@ echo "$as_me: error: Unknown audit module $withval" >&2;}
11426 ;; 12280 ;;
11427 esac 12281 esac
11428 12282
11429fi; 12283fi
12284
11430 12285
11431 12286
11432 12287
@@ -11594,9 +12449,9 @@ for ac_func in \
11594 12449
11595do 12450do
11596as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12451as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11597echo "$as_me:$LINENO: checking for $ac_func" >&5 12452{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11598echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12453echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11599if eval "test \"\${$as_ac_var+set}\" = set"; then 12454if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11600 echo $ECHO_N "(cached) $ECHO_C" >&6 12455 echo $ECHO_N "(cached) $ECHO_C" >&6
11601else 12456else
11602 cat >conftest.$ac_ext <<_ACEOF 12457 cat >conftest.$ac_ext <<_ACEOF
@@ -11622,68 +12477,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11622 12477
11623#undef $ac_func 12478#undef $ac_func
11624 12479
11625/* Override any gcc2 internal prototype to avoid an error. */ 12480/* Override any GCC internal prototype to avoid an error.
12481 Use char because int might match the return type of a GCC
12482 builtin and then its argument prototype would still apply. */
11626#ifdef __cplusplus 12483#ifdef __cplusplus
11627extern "C" 12484extern "C"
11628{
11629#endif 12485#endif
11630/* We use char because int might match the return type of a gcc2
11631 builtin and then its argument prototype would still apply. */
11632char $ac_func (); 12486char $ac_func ();
11633/* The GNU C library defines this for functions which it implements 12487/* The GNU C library defines this for functions which it implements
11634 to always fail with ENOSYS. Some functions are actually named 12488 to always fail with ENOSYS. Some functions are actually named
11635 something starting with __ and the normal name is an alias. */ 12489 something starting with __ and the normal name is an alias. */
11636#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12490#if defined __stub_$ac_func || defined __stub___$ac_func
11637choke me 12491choke me
11638#else
11639char (*f) () = $ac_func;
11640#endif
11641#ifdef __cplusplus
11642}
11643#endif 12492#endif
11644 12493
11645int 12494int
11646main () 12495main ()
11647{ 12496{
11648return f != $ac_func; 12497return $ac_func ();
11649 ; 12498 ;
11650 return 0; 12499 return 0;
11651} 12500}
11652_ACEOF 12501_ACEOF
11653rm -f conftest.$ac_objext conftest$ac_exeext 12502rm -f conftest.$ac_objext conftest$ac_exeext
11654if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12503if { (ac_try="$ac_link"
11655 (eval $ac_link) 2>conftest.er1 12504case "(($ac_try" in
12505 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12506 *) ac_try_echo=$ac_try;;
12507esac
12508eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12509 (eval "$ac_link") 2>conftest.er1
11656 ac_status=$? 12510 ac_status=$?
11657 grep -v '^ *+' conftest.er1 >conftest.err 12511 grep -v '^ *+' conftest.er1 >conftest.err
11658 rm -f conftest.er1 12512 rm -f conftest.er1
11659 cat conftest.err >&5 12513 cat conftest.err >&5
11660 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12514 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11661 (exit $ac_status); } && 12515 (exit $ac_status); } && {
11662 { ac_try='test -z "$ac_c_werror_flag" 12516 test -z "$ac_c_werror_flag" ||
11663 || test ! -s conftest.err' 12517 test ! -s conftest.err
11664 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12518 } && test -s conftest$ac_exeext &&
11665 (eval $ac_try) 2>&5 12519 $as_test_x conftest$ac_exeext; then
11666 ac_status=$?
11667 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11668 (exit $ac_status); }; } &&
11669 { ac_try='test -s conftest$ac_exeext'
11670 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11671 (eval $ac_try) 2>&5
11672 ac_status=$?
11673 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11674 (exit $ac_status); }; }; then
11675 eval "$as_ac_var=yes" 12520 eval "$as_ac_var=yes"
11676else 12521else
11677 echo "$as_me: failed program was:" >&5 12522 echo "$as_me: failed program was:" >&5
11678sed 's/^/| /' conftest.$ac_ext >&5 12523sed 's/^/| /' conftest.$ac_ext >&5
11679 12524
11680eval "$as_ac_var=no" 12525 eval "$as_ac_var=no"
11681fi 12526fi
11682rm -f conftest.err conftest.$ac_objext \ 12527
12528rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11683 conftest$ac_exeext conftest.$ac_ext 12529 conftest$ac_exeext conftest.$ac_ext
11684fi 12530fi
11685echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12531ac_res=`eval echo '${'$as_ac_var'}'`
11686echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12532 { echo "$as_me:$LINENO: result: $ac_res" >&5
12533echo "${ECHO_T}$ac_res" >&6; }
11687if test `eval echo '${'$as_ac_var'}'` = yes; then 12534if test `eval echo '${'$as_ac_var'}'` = yes; then
11688 cat >>confdefs.h <<_ACEOF 12535 cat >>confdefs.h <<_ACEOF
11689#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12536#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11698,9 +12545,9 @@ done
11698for ac_func in gai_strerror 12545for ac_func in gai_strerror
11699do 12546do
11700as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12547as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
11701echo "$as_me:$LINENO: checking for $ac_func" >&5 12548{ echo "$as_me:$LINENO: checking for $ac_func" >&5
11702echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12549echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
11703if eval "test \"\${$as_ac_var+set}\" = set"; then 12550if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11704 echo $ECHO_N "(cached) $ECHO_C" >&6 12551 echo $ECHO_N "(cached) $ECHO_C" >&6
11705else 12552else
11706 cat >conftest.$ac_ext <<_ACEOF 12553 cat >conftest.$ac_ext <<_ACEOF
@@ -11726,68 +12573,60 @@ cat >>conftest.$ac_ext <<_ACEOF
11726 12573
11727#undef $ac_func 12574#undef $ac_func
11728 12575
11729/* Override any gcc2 internal prototype to avoid an error. */ 12576/* Override any GCC internal prototype to avoid an error.
12577 Use char because int might match the return type of a GCC
12578 builtin and then its argument prototype would still apply. */
11730#ifdef __cplusplus 12579#ifdef __cplusplus
11731extern "C" 12580extern "C"
11732{
11733#endif 12581#endif
11734/* We use char because int might match the return type of a gcc2
11735 builtin and then its argument prototype would still apply. */
11736char $ac_func (); 12582char $ac_func ();
11737/* The GNU C library defines this for functions which it implements 12583/* The GNU C library defines this for functions which it implements
11738 to always fail with ENOSYS. Some functions are actually named 12584 to always fail with ENOSYS. Some functions are actually named
11739 something starting with __ and the normal name is an alias. */ 12585 something starting with __ and the normal name is an alias. */
11740#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12586#if defined __stub_$ac_func || defined __stub___$ac_func
11741choke me 12587choke me
11742#else
11743char (*f) () = $ac_func;
11744#endif
11745#ifdef __cplusplus
11746}
11747#endif 12588#endif
11748 12589
11749int 12590int
11750main () 12591main ()
11751{ 12592{
11752return f != $ac_func; 12593return $ac_func ();
11753 ; 12594 ;
11754 return 0; 12595 return 0;
11755} 12596}
11756_ACEOF 12597_ACEOF
11757rm -f conftest.$ac_objext conftest$ac_exeext 12598rm -f conftest.$ac_objext conftest$ac_exeext
11758if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12599if { (ac_try="$ac_link"
11759 (eval $ac_link) 2>conftest.er1 12600case "(($ac_try" in
12601 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12602 *) ac_try_echo=$ac_try;;
12603esac
12604eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12605 (eval "$ac_link") 2>conftest.er1
11760 ac_status=$? 12606 ac_status=$?
11761 grep -v '^ *+' conftest.er1 >conftest.err 12607 grep -v '^ *+' conftest.er1 >conftest.err
11762 rm -f conftest.er1 12608 rm -f conftest.er1
11763 cat conftest.err >&5 12609 cat conftest.err >&5
11764 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12610 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11765 (exit $ac_status); } && 12611 (exit $ac_status); } && {
11766 { ac_try='test -z "$ac_c_werror_flag" 12612 test -z "$ac_c_werror_flag" ||
11767 || test ! -s conftest.err' 12613 test ! -s conftest.err
11768 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12614 } && test -s conftest$ac_exeext &&
11769 (eval $ac_try) 2>&5 12615 $as_test_x conftest$ac_exeext; then
11770 ac_status=$?
11771 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11772 (exit $ac_status); }; } &&
11773 { ac_try='test -s conftest$ac_exeext'
11774 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11775 (eval $ac_try) 2>&5
11776 ac_status=$?
11777 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11778 (exit $ac_status); }; }; then
11779 eval "$as_ac_var=yes" 12616 eval "$as_ac_var=yes"
11780else 12617else
11781 echo "$as_me: failed program was:" >&5 12618 echo "$as_me: failed program was:" >&5
11782sed 's/^/| /' conftest.$ac_ext >&5 12619sed 's/^/| /' conftest.$ac_ext >&5
11783 12620
11784eval "$as_ac_var=no" 12621 eval "$as_ac_var=no"
11785fi 12622fi
11786rm -f conftest.err conftest.$ac_objext \ 12623
12624rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11787 conftest$ac_exeext conftest.$ac_ext 12625 conftest$ac_exeext conftest.$ac_ext
11788fi 12626fi
11789echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12627ac_res=`eval echo '${'$as_ac_var'}'`
11790echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12628 { echo "$as_me:$LINENO: result: $ac_res" >&5
12629echo "${ECHO_T}$ac_res" >&6; }
11791if test `eval echo '${'$as_ac_var'}'` = yes; then 12630if test `eval echo '${'$as_ac_var'}'` = yes; then
11792 cat >>confdefs.h <<_ACEOF 12631 cat >>confdefs.h <<_ACEOF
11793#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12632#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -11821,27 +12660,22 @@ str = gai_strerror(0);
11821} 12660}
11822_ACEOF 12661_ACEOF
11823rm -f conftest.$ac_objext 12662rm -f conftest.$ac_objext
11824if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12663if { (ac_try="$ac_compile"
11825 (eval $ac_compile) 2>conftest.er1 12664case "(($ac_try" in
12665 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12666 *) ac_try_echo=$ac_try;;
12667esac
12668eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12669 (eval "$ac_compile") 2>conftest.er1
11826 ac_status=$? 12670 ac_status=$?
11827 grep -v '^ *+' conftest.er1 >conftest.err 12671 grep -v '^ *+' conftest.er1 >conftest.err
11828 rm -f conftest.er1 12672 rm -f conftest.er1
11829 cat conftest.err >&5 12673 cat conftest.err >&5
11830 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12674 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11831 (exit $ac_status); } && 12675 (exit $ac_status); } && {
11832 { ac_try='test -z "$ac_c_werror_flag" 12676 test -z "$ac_c_werror_flag" ||
11833 || test ! -s conftest.err' 12677 test ! -s conftest.err
11834 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12678 } && test -s conftest.$ac_objext; then
11835 (eval $ac_try) 2>&5
11836 ac_status=$?
11837 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11838 (exit $ac_status); }; } &&
11839 { ac_try='test -s conftest.$ac_objext'
11840 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11841 (eval $ac_try) 2>&5
11842 ac_status=$?
11843 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11844 (exit $ac_status); }; }; then
11845 12679
11846 12680
11847cat >>confdefs.h <<\_ACEOF 12681cat >>confdefs.h <<\_ACEOF
@@ -11852,19 +12686,20 @@ else
11852 echo "$as_me: failed program was:" >&5 12686 echo "$as_me: failed program was:" >&5
11853sed 's/^/| /' conftest.$ac_ext >&5 12687sed 's/^/| /' conftest.$ac_ext >&5
11854 12688
12689
11855fi 12690fi
11856rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12691
12692rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11857fi 12693fi
11858done 12694done
11859 12695
11860 12696
11861echo "$as_me:$LINENO: checking for library containing nanosleep" >&5 12697{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
11862echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6 12698echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; }
11863if test "${ac_cv_search_nanosleep+set}" = set; then 12699if test "${ac_cv_search_nanosleep+set}" = set; then
11864 echo $ECHO_N "(cached) $ECHO_C" >&6 12700 echo $ECHO_N "(cached) $ECHO_C" >&6
11865else 12701else
11866 ac_func_search_save_LIBS=$LIBS 12702 ac_func_search_save_LIBS=$LIBS
11867ac_cv_search_nanosleep=no
11868cat >conftest.$ac_ext <<_ACEOF 12703cat >conftest.$ac_ext <<_ACEOF
11869/* confdefs.h. */ 12704/* confdefs.h. */
11870_ACEOF 12705_ACEOF
@@ -11872,115 +12707,73 @@ cat confdefs.h >>conftest.$ac_ext
11872cat >>conftest.$ac_ext <<_ACEOF 12707cat >>conftest.$ac_ext <<_ACEOF
11873/* end confdefs.h. */ 12708/* end confdefs.h. */
11874 12709
11875/* Override any gcc2 internal prototype to avoid an error. */ 12710/* Override any GCC internal prototype to avoid an error.
12711 Use char because int might match the return type of a GCC
12712 builtin and then its argument prototype would still apply. */
11876#ifdef __cplusplus 12713#ifdef __cplusplus
11877extern "C" 12714extern "C"
11878#endif 12715#endif
11879/* We use char because int might match the return type of a gcc2
11880 builtin and then its argument prototype would still apply. */
11881char nanosleep (); 12716char nanosleep ();
11882int 12717int
11883main () 12718main ()
11884{ 12719{
11885nanosleep (); 12720return nanosleep ();
11886 ; 12721 ;
11887 return 0; 12722 return 0;
11888} 12723}
11889_ACEOF 12724_ACEOF
11890rm -f conftest.$ac_objext conftest$ac_exeext 12725for ac_lib in '' rt posix4; do
11891if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12726 if test -z "$ac_lib"; then
11892 (eval $ac_link) 2>conftest.er1 12727 ac_res="none required"
12728 else
12729 ac_res=-l$ac_lib
12730 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
12731 fi
12732 rm -f conftest.$ac_objext conftest$ac_exeext
12733if { (ac_try="$ac_link"
12734case "(($ac_try" in
12735 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12736 *) ac_try_echo=$ac_try;;
12737esac
12738eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12739 (eval "$ac_link") 2>conftest.er1
11893 ac_status=$? 12740 ac_status=$?
11894 grep -v '^ *+' conftest.er1 >conftest.err 12741 grep -v '^ *+' conftest.er1 >conftest.err
11895 rm -f conftest.er1 12742 rm -f conftest.er1
11896 cat conftest.err >&5 12743 cat conftest.err >&5
11897 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12744 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11898 (exit $ac_status); } && 12745 (exit $ac_status); } && {
11899 { ac_try='test -z "$ac_c_werror_flag" 12746 test -z "$ac_c_werror_flag" ||
11900 || test ! -s conftest.err' 12747 test ! -s conftest.err
11901 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12748 } && test -s conftest$ac_exeext &&
11902 (eval $ac_try) 2>&5 12749 $as_test_x conftest$ac_exeext; then
11903 ac_status=$? 12750 ac_cv_search_nanosleep=$ac_res
11904 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11905 (exit $ac_status); }; } &&
11906 { ac_try='test -s conftest$ac_exeext'
11907 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11908 (eval $ac_try) 2>&5
11909 ac_status=$?
11910 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11911 (exit $ac_status); }; }; then
11912 ac_cv_search_nanosleep="none required"
11913else 12751else
11914 echo "$as_me: failed program was:" >&5 12752 echo "$as_me: failed program was:" >&5
11915sed 's/^/| /' conftest.$ac_ext >&5 12753sed 's/^/| /' conftest.$ac_ext >&5
11916 12754
11917fi
11918rm -f conftest.err conftest.$ac_objext \
11919 conftest$ac_exeext conftest.$ac_ext
11920if test "$ac_cv_search_nanosleep" = no; then
11921 for ac_lib in rt posix4; do
11922 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
11923 cat >conftest.$ac_ext <<_ACEOF
11924/* confdefs.h. */
11925_ACEOF
11926cat confdefs.h >>conftest.$ac_ext
11927cat >>conftest.$ac_ext <<_ACEOF
11928/* end confdefs.h. */
11929 12755
11930/* Override any gcc2 internal prototype to avoid an error. */ 12756fi
11931#ifdef __cplusplus
11932extern "C"
11933#endif
11934/* We use char because int might match the return type of a gcc2
11935 builtin and then its argument prototype would still apply. */
11936char nanosleep ();
11937int
11938main ()
11939{
11940nanosleep ();
11941 ;
11942 return 0;
11943}
11944_ACEOF
11945rm -f conftest.$ac_objext conftest$ac_exeext
11946if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
11947 (eval $ac_link) 2>conftest.er1
11948 ac_status=$?
11949 grep -v '^ *+' conftest.er1 >conftest.err
11950 rm -f conftest.er1
11951 cat conftest.err >&5
11952 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11953 (exit $ac_status); } &&
11954 { ac_try='test -z "$ac_c_werror_flag"
11955 || test ! -s conftest.err'
11956 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11957 (eval $ac_try) 2>&5
11958 ac_status=$?
11959 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11960 (exit $ac_status); }; } &&
11961 { ac_try='test -s conftest$ac_exeext'
11962 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
11963 (eval $ac_try) 2>&5
11964 ac_status=$?
11965 echo "$as_me:$LINENO: \$? = $ac_status" >&5
11966 (exit $ac_status); }; }; then
11967 ac_cv_search_nanosleep="-l$ac_lib"
11968break
11969else
11970 echo "$as_me: failed program was:" >&5
11971sed 's/^/| /' conftest.$ac_ext >&5
11972 12757
12758rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12759 conftest$ac_exeext
12760 if test "${ac_cv_search_nanosleep+set}" = set; then
12761 break
11973fi 12762fi
11974rm -f conftest.err conftest.$ac_objext \ 12763done
11975 conftest$ac_exeext conftest.$ac_ext 12764if test "${ac_cv_search_nanosleep+set}" = set; then
11976 done 12765 :
12766else
12767 ac_cv_search_nanosleep=no
11977fi 12768fi
12769rm conftest.$ac_ext
11978LIBS=$ac_func_search_save_LIBS 12770LIBS=$ac_func_search_save_LIBS
11979fi 12771fi
11980echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5 12772{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
11981echo "${ECHO_T}$ac_cv_search_nanosleep" >&6 12773echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; }
11982if test "$ac_cv_search_nanosleep" != no; then 12774ac_res=$ac_cv_search_nanosleep
11983 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS" 12775if test "$ac_res" != no; then
12776 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
11984 12777
11985cat >>confdefs.h <<\_ACEOF 12778cat >>confdefs.h <<\_ACEOF
11986#define HAVE_NANOSLEEP 1 12779#define HAVE_NANOSLEEP 1
@@ -11989,8 +12782,8 @@ _ACEOF
11989fi 12782fi
11990 12783
11991 12784
11992echo "$as_me:$LINENO: checking whether getrusage is declared" >&5 12785{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
11993echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6 12786echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; }
11994if test "${ac_cv_have_decl_getrusage+set}" = set; then 12787if test "${ac_cv_have_decl_getrusage+set}" = set; then
11995 echo $ECHO_N "(cached) $ECHO_C" >&6 12788 echo $ECHO_N "(cached) $ECHO_C" >&6
11996else 12789else
@@ -12005,7 +12798,7 @@ int
12005main () 12798main ()
12006{ 12799{
12007#ifndef getrusage 12800#ifndef getrusage
12008 char *p = (char *) getrusage; 12801 (void) getrusage;
12009#endif 12802#endif
12010 12803
12011 ; 12804 ;
@@ -12013,46 +12806,42 @@ main ()
12013} 12806}
12014_ACEOF 12807_ACEOF
12015rm -f conftest.$ac_objext 12808rm -f conftest.$ac_objext
12016if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12809if { (ac_try="$ac_compile"
12017 (eval $ac_compile) 2>conftest.er1 12810case "(($ac_try" in
12811 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12812 *) ac_try_echo=$ac_try;;
12813esac
12814eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12815 (eval "$ac_compile") 2>conftest.er1
12018 ac_status=$? 12816 ac_status=$?
12019 grep -v '^ *+' conftest.er1 >conftest.err 12817 grep -v '^ *+' conftest.er1 >conftest.err
12020 rm -f conftest.er1 12818 rm -f conftest.er1
12021 cat conftest.err >&5 12819 cat conftest.err >&5
12022 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12820 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12023 (exit $ac_status); } && 12821 (exit $ac_status); } && {
12024 { ac_try='test -z "$ac_c_werror_flag" 12822 test -z "$ac_c_werror_flag" ||
12025 || test ! -s conftest.err' 12823 test ! -s conftest.err
12026 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12824 } && test -s conftest.$ac_objext; then
12027 (eval $ac_try) 2>&5
12028 ac_status=$?
12029 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12030 (exit $ac_status); }; } &&
12031 { ac_try='test -s conftest.$ac_objext'
12032 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12033 (eval $ac_try) 2>&5
12034 ac_status=$?
12035 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12036 (exit $ac_status); }; }; then
12037 ac_cv_have_decl_getrusage=yes 12825 ac_cv_have_decl_getrusage=yes
12038else 12826else
12039 echo "$as_me: failed program was:" >&5 12827 echo "$as_me: failed program was:" >&5
12040sed 's/^/| /' conftest.$ac_ext >&5 12828sed 's/^/| /' conftest.$ac_ext >&5
12041 12829
12042ac_cv_have_decl_getrusage=no 12830 ac_cv_have_decl_getrusage=no
12043fi 12831fi
12044rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12832
12833rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12045fi 12834fi
12046echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5 12835{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
12047echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6 12836echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; }
12048if test $ac_cv_have_decl_getrusage = yes; then 12837if test $ac_cv_have_decl_getrusage = yes; then
12049 12838
12050for ac_func in getrusage 12839for ac_func in getrusage
12051do 12840do
12052as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12841as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12053echo "$as_me:$LINENO: checking for $ac_func" >&5 12842{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12054echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12843echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12055if eval "test \"\${$as_ac_var+set}\" = set"; then 12844if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12056 echo $ECHO_N "(cached) $ECHO_C" >&6 12845 echo $ECHO_N "(cached) $ECHO_C" >&6
12057else 12846else
12058 cat >conftest.$ac_ext <<_ACEOF 12847 cat >conftest.$ac_ext <<_ACEOF
@@ -12078,68 +12867,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12078 12867
12079#undef $ac_func 12868#undef $ac_func
12080 12869
12081/* Override any gcc2 internal prototype to avoid an error. */ 12870/* Override any GCC internal prototype to avoid an error.
12871 Use char because int might match the return type of a GCC
12872 builtin and then its argument prototype would still apply. */
12082#ifdef __cplusplus 12873#ifdef __cplusplus
12083extern "C" 12874extern "C"
12084{
12085#endif 12875#endif
12086/* We use char because int might match the return type of a gcc2
12087 builtin and then its argument prototype would still apply. */
12088char $ac_func (); 12876char $ac_func ();
12089/* The GNU C library defines this for functions which it implements 12877/* The GNU C library defines this for functions which it implements
12090 to always fail with ENOSYS. Some functions are actually named 12878 to always fail with ENOSYS. Some functions are actually named
12091 something starting with __ and the normal name is an alias. */ 12879 something starting with __ and the normal name is an alias. */
12092#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 12880#if defined __stub_$ac_func || defined __stub___$ac_func
12093choke me 12881choke me
12094#else
12095char (*f) () = $ac_func;
12096#endif
12097#ifdef __cplusplus
12098}
12099#endif 12882#endif
12100 12883
12101int 12884int
12102main () 12885main ()
12103{ 12886{
12104return f != $ac_func; 12887return $ac_func ();
12105 ; 12888 ;
12106 return 0; 12889 return 0;
12107} 12890}
12108_ACEOF 12891_ACEOF
12109rm -f conftest.$ac_objext conftest$ac_exeext 12892rm -f conftest.$ac_objext conftest$ac_exeext
12110if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 12893if { (ac_try="$ac_link"
12111 (eval $ac_link) 2>conftest.er1 12894case "(($ac_try" in
12895 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12896 *) ac_try_echo=$ac_try;;
12897esac
12898eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12899 (eval "$ac_link") 2>conftest.er1
12112 ac_status=$? 12900 ac_status=$?
12113 grep -v '^ *+' conftest.er1 >conftest.err 12901 grep -v '^ *+' conftest.er1 >conftest.err
12114 rm -f conftest.er1 12902 rm -f conftest.er1
12115 cat conftest.err >&5 12903 cat conftest.err >&5
12116 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12904 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12117 (exit $ac_status); } && 12905 (exit $ac_status); } && {
12118 { ac_try='test -z "$ac_c_werror_flag" 12906 test -z "$ac_c_werror_flag" ||
12119 || test ! -s conftest.err' 12907 test ! -s conftest.err
12120 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12908 } && test -s conftest$ac_exeext &&
12121 (eval $ac_try) 2>&5 12909 $as_test_x conftest$ac_exeext; then
12122 ac_status=$?
12123 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12124 (exit $ac_status); }; } &&
12125 { ac_try='test -s conftest$ac_exeext'
12126 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12127 (eval $ac_try) 2>&5
12128 ac_status=$?
12129 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12130 (exit $ac_status); }; }; then
12131 eval "$as_ac_var=yes" 12910 eval "$as_ac_var=yes"
12132else 12911else
12133 echo "$as_me: failed program was:" >&5 12912 echo "$as_me: failed program was:" >&5
12134sed 's/^/| /' conftest.$ac_ext >&5 12913sed 's/^/| /' conftest.$ac_ext >&5
12135 12914
12136eval "$as_ac_var=no" 12915 eval "$as_ac_var=no"
12137fi 12916fi
12138rm -f conftest.err conftest.$ac_objext \ 12917
12918rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12139 conftest$ac_exeext conftest.$ac_ext 12919 conftest$ac_exeext conftest.$ac_ext
12140fi 12920fi
12141echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 12921ac_res=`eval echo '${'$as_ac_var'}'`
12142echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 12922 { echo "$as_me:$LINENO: result: $ac_res" >&5
12923echo "${ECHO_T}$ac_res" >&6; }
12143if test `eval echo '${'$as_ac_var'}'` = yes; then 12924if test `eval echo '${'$as_ac_var'}'` = yes; then
12144 cat >>confdefs.h <<_ACEOF 12925 cat >>confdefs.h <<_ACEOF
12145#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12926#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12150,8 +12931,8 @@ done
12150 12931
12151fi 12932fi
12152 12933
12153echo "$as_me:$LINENO: checking whether strsep is declared" >&5 12934{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5
12154echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 12935echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; }
12155if test "${ac_cv_have_decl_strsep+set}" = set; then 12936if test "${ac_cv_have_decl_strsep+set}" = set; then
12156 echo $ECHO_N "(cached) $ECHO_C" >&6 12937 echo $ECHO_N "(cached) $ECHO_C" >&6
12157else 12938else
@@ -12171,7 +12952,7 @@ int
12171main () 12952main ()
12172{ 12953{
12173#ifndef strsep 12954#ifndef strsep
12174 char *p = (char *) strsep; 12955 (void) strsep;
12175#endif 12956#endif
12176 12957
12177 ; 12958 ;
@@ -12179,46 +12960,42 @@ main ()
12179} 12960}
12180_ACEOF 12961_ACEOF
12181rm -f conftest.$ac_objext 12962rm -f conftest.$ac_objext
12182if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 12963if { (ac_try="$ac_compile"
12183 (eval $ac_compile) 2>conftest.er1 12964case "(($ac_try" in
12965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12966 *) ac_try_echo=$ac_try;;
12967esac
12968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
12969 (eval "$ac_compile") 2>conftest.er1
12184 ac_status=$? 12970 ac_status=$?
12185 grep -v '^ *+' conftest.er1 >conftest.err 12971 grep -v '^ *+' conftest.er1 >conftest.err
12186 rm -f conftest.er1 12972 rm -f conftest.er1
12187 cat conftest.err >&5 12973 cat conftest.err >&5
12188 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12189 (exit $ac_status); } && 12975 (exit $ac_status); } && {
12190 { ac_try='test -z "$ac_c_werror_flag" 12976 test -z "$ac_c_werror_flag" ||
12191 || test ! -s conftest.err' 12977 test ! -s conftest.err
12192 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 12978 } && test -s conftest.$ac_objext; then
12193 (eval $ac_try) 2>&5
12194 ac_status=$?
12195 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12196 (exit $ac_status); }; } &&
12197 { ac_try='test -s conftest.$ac_objext'
12198 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12199 (eval $ac_try) 2>&5
12200 ac_status=$?
12201 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12202 (exit $ac_status); }; }; then
12203 ac_cv_have_decl_strsep=yes 12979 ac_cv_have_decl_strsep=yes
12204else 12980else
12205 echo "$as_me: failed program was:" >&5 12981 echo "$as_me: failed program was:" >&5
12206sed 's/^/| /' conftest.$ac_ext >&5 12982sed 's/^/| /' conftest.$ac_ext >&5
12207 12983
12208ac_cv_have_decl_strsep=no 12984 ac_cv_have_decl_strsep=no
12209fi 12985fi
12210rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 12986
12987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12211fi 12988fi
12212echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5 12989{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
12213echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6 12990echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; }
12214if test $ac_cv_have_decl_strsep = yes; then 12991if test $ac_cv_have_decl_strsep = yes; then
12215 12992
12216for ac_func in strsep 12993for ac_func in strsep
12217do 12994do
12218as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12995as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12219echo "$as_me:$LINENO: checking for $ac_func" >&5 12996{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12220echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 12997echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12221if eval "test \"\${$as_ac_var+set}\" = set"; then 12998if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12222 echo $ECHO_N "(cached) $ECHO_C" >&6 12999 echo $ECHO_N "(cached) $ECHO_C" >&6
12223else 13000else
12224 cat >conftest.$ac_ext <<_ACEOF 13001 cat >conftest.$ac_ext <<_ACEOF
@@ -12244,68 +13021,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12244 13021
12245#undef $ac_func 13022#undef $ac_func
12246 13023
12247/* Override any gcc2 internal prototype to avoid an error. */ 13024/* Override any GCC internal prototype to avoid an error.
13025 Use char because int might match the return type of a GCC
13026 builtin and then its argument prototype would still apply. */
12248#ifdef __cplusplus 13027#ifdef __cplusplus
12249extern "C" 13028extern "C"
12250{
12251#endif 13029#endif
12252/* We use char because int might match the return type of a gcc2
12253 builtin and then its argument prototype would still apply. */
12254char $ac_func (); 13030char $ac_func ();
12255/* The GNU C library defines this for functions which it implements 13031/* The GNU C library defines this for functions which it implements
12256 to always fail with ENOSYS. Some functions are actually named 13032 to always fail with ENOSYS. Some functions are actually named
12257 something starting with __ and the normal name is an alias. */ 13033 something starting with __ and the normal name is an alias. */
12258#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13034#if defined __stub_$ac_func || defined __stub___$ac_func
12259choke me 13035choke me
12260#else
12261char (*f) () = $ac_func;
12262#endif
12263#ifdef __cplusplus
12264}
12265#endif 13036#endif
12266 13037
12267int 13038int
12268main () 13039main ()
12269{ 13040{
12270return f != $ac_func; 13041return $ac_func ();
12271 ; 13042 ;
12272 return 0; 13043 return 0;
12273} 13044}
12274_ACEOF 13045_ACEOF
12275rm -f conftest.$ac_objext conftest$ac_exeext 13046rm -f conftest.$ac_objext conftest$ac_exeext
12276if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13047if { (ac_try="$ac_link"
12277 (eval $ac_link) 2>conftest.er1 13048case "(($ac_try" in
13049 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13050 *) ac_try_echo=$ac_try;;
13051esac
13052eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13053 (eval "$ac_link") 2>conftest.er1
12278 ac_status=$? 13054 ac_status=$?
12279 grep -v '^ *+' conftest.er1 >conftest.err 13055 grep -v '^ *+' conftest.er1 >conftest.err
12280 rm -f conftest.er1 13056 rm -f conftest.er1
12281 cat conftest.err >&5 13057 cat conftest.err >&5
12282 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13058 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12283 (exit $ac_status); } && 13059 (exit $ac_status); } && {
12284 { ac_try='test -z "$ac_c_werror_flag" 13060 test -z "$ac_c_werror_flag" ||
12285 || test ! -s conftest.err' 13061 test ! -s conftest.err
12286 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13062 } && test -s conftest$ac_exeext &&
12287 (eval $ac_try) 2>&5 13063 $as_test_x conftest$ac_exeext; then
12288 ac_status=$?
12289 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12290 (exit $ac_status); }; } &&
12291 { ac_try='test -s conftest$ac_exeext'
12292 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12293 (eval $ac_try) 2>&5
12294 ac_status=$?
12295 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12296 (exit $ac_status); }; }; then
12297 eval "$as_ac_var=yes" 13064 eval "$as_ac_var=yes"
12298else 13065else
12299 echo "$as_me: failed program was:" >&5 13066 echo "$as_me: failed program was:" >&5
12300sed 's/^/| /' conftest.$ac_ext >&5 13067sed 's/^/| /' conftest.$ac_ext >&5
12301 13068
12302eval "$as_ac_var=no" 13069 eval "$as_ac_var=no"
12303fi 13070fi
12304rm -f conftest.err conftest.$ac_objext \ 13071
13072rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12305 conftest$ac_exeext conftest.$ac_ext 13073 conftest$ac_exeext conftest.$ac_ext
12306fi 13074fi
12307echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13075ac_res=`eval echo '${'$as_ac_var'}'`
12308echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13076 { echo "$as_me:$LINENO: result: $ac_res" >&5
13077echo "${ECHO_T}$ac_res" >&6; }
12309if test `eval echo '${'$as_ac_var'}'` = yes; then 13078if test `eval echo '${'$as_ac_var'}'` = yes; then
12310 cat >>confdefs.h <<_ACEOF 13079 cat >>confdefs.h <<_ACEOF
12311#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13080#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12317,8 +13086,8 @@ done
12317fi 13086fi
12318 13087
12319 13088
12320echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5 13089{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
12321echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6 13090echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; }
12322if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then 13091if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
12323 echo $ECHO_N "(cached) $ECHO_C" >&6 13092 echo $ECHO_N "(cached) $ECHO_C" >&6
12324else 13093else
@@ -12335,7 +13104,7 @@ int
12335main () 13104main ()
12336{ 13105{
12337#ifndef tcsendbreak 13106#ifndef tcsendbreak
12338 char *p = (char *) tcsendbreak; 13107 (void) tcsendbreak;
12339#endif 13108#endif
12340 13109
12341 ; 13110 ;
@@ -12343,38 +13112,34 @@ main ()
12343} 13112}
12344_ACEOF 13113_ACEOF
12345rm -f conftest.$ac_objext 13114rm -f conftest.$ac_objext
12346if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 13115if { (ac_try="$ac_compile"
12347 (eval $ac_compile) 2>conftest.er1 13116case "(($ac_try" in
13117 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13118 *) ac_try_echo=$ac_try;;
13119esac
13120eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13121 (eval "$ac_compile") 2>conftest.er1
12348 ac_status=$? 13122 ac_status=$?
12349 grep -v '^ *+' conftest.er1 >conftest.err 13123 grep -v '^ *+' conftest.er1 >conftest.err
12350 rm -f conftest.er1 13124 rm -f conftest.er1
12351 cat conftest.err >&5 13125 cat conftest.err >&5
12352 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13126 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12353 (exit $ac_status); } && 13127 (exit $ac_status); } && {
12354 { ac_try='test -z "$ac_c_werror_flag" 13128 test -z "$ac_c_werror_flag" ||
12355 || test ! -s conftest.err' 13129 test ! -s conftest.err
12356 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13130 } && test -s conftest.$ac_objext; then
12357 (eval $ac_try) 2>&5
12358 ac_status=$?
12359 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12360 (exit $ac_status); }; } &&
12361 { ac_try='test -s conftest.$ac_objext'
12362 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12363 (eval $ac_try) 2>&5
12364 ac_status=$?
12365 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12366 (exit $ac_status); }; }; then
12367 ac_cv_have_decl_tcsendbreak=yes 13131 ac_cv_have_decl_tcsendbreak=yes
12368else 13132else
12369 echo "$as_me: failed program was:" >&5 13133 echo "$as_me: failed program was:" >&5
12370sed 's/^/| /' conftest.$ac_ext >&5 13134sed 's/^/| /' conftest.$ac_ext >&5
12371 13135
12372ac_cv_have_decl_tcsendbreak=no 13136 ac_cv_have_decl_tcsendbreak=no
12373fi 13137fi
12374rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 13138
13139rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12375fi 13140fi
12376echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5 13141{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
12377echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6 13142echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; }
12378if test $ac_cv_have_decl_tcsendbreak = yes; then 13143if test $ac_cv_have_decl_tcsendbreak = yes; then
12379 cat >>confdefs.h <<\_ACEOF 13144 cat >>confdefs.h <<\_ACEOF
12380#define HAVE_TCSENDBREAK 1 13145#define HAVE_TCSENDBREAK 1
@@ -12385,9 +13150,9 @@ else
12385for ac_func in tcsendbreak 13150for ac_func in tcsendbreak
12386do 13151do
12387as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13152as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12388echo "$as_me:$LINENO: checking for $ac_func" >&5 13153{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12389echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13154echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12390if eval "test \"\${$as_ac_var+set}\" = set"; then 13155if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12391 echo $ECHO_N "(cached) $ECHO_C" >&6 13156 echo $ECHO_N "(cached) $ECHO_C" >&6
12392else 13157else
12393 cat >conftest.$ac_ext <<_ACEOF 13158 cat >conftest.$ac_ext <<_ACEOF
@@ -12413,68 +13178,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12413 13178
12414#undef $ac_func 13179#undef $ac_func
12415 13180
12416/* Override any gcc2 internal prototype to avoid an error. */ 13181/* Override any GCC internal prototype to avoid an error.
13182 Use char because int might match the return type of a GCC
13183 builtin and then its argument prototype would still apply. */
12417#ifdef __cplusplus 13184#ifdef __cplusplus
12418extern "C" 13185extern "C"
12419{
12420#endif 13186#endif
12421/* We use char because int might match the return type of a gcc2
12422 builtin and then its argument prototype would still apply. */
12423char $ac_func (); 13187char $ac_func ();
12424/* The GNU C library defines this for functions which it implements 13188/* The GNU C library defines this for functions which it implements
12425 to always fail with ENOSYS. Some functions are actually named 13189 to always fail with ENOSYS. Some functions are actually named
12426 something starting with __ and the normal name is an alias. */ 13190 something starting with __ and the normal name is an alias. */
12427#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13191#if defined __stub_$ac_func || defined __stub___$ac_func
12428choke me 13192choke me
12429#else
12430char (*f) () = $ac_func;
12431#endif
12432#ifdef __cplusplus
12433}
12434#endif 13193#endif
12435 13194
12436int 13195int
12437main () 13196main ()
12438{ 13197{
12439return f != $ac_func; 13198return $ac_func ();
12440 ; 13199 ;
12441 return 0; 13200 return 0;
12442} 13201}
12443_ACEOF 13202_ACEOF
12444rm -f conftest.$ac_objext conftest$ac_exeext 13203rm -f conftest.$ac_objext conftest$ac_exeext
12445if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13204if { (ac_try="$ac_link"
12446 (eval $ac_link) 2>conftest.er1 13205case "(($ac_try" in
13206 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13207 *) ac_try_echo=$ac_try;;
13208esac
13209eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13210 (eval "$ac_link") 2>conftest.er1
12447 ac_status=$? 13211 ac_status=$?
12448 grep -v '^ *+' conftest.er1 >conftest.err 13212 grep -v '^ *+' conftest.er1 >conftest.err
12449 rm -f conftest.er1 13213 rm -f conftest.er1
12450 cat conftest.err >&5 13214 cat conftest.err >&5
12451 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13215 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12452 (exit $ac_status); } && 13216 (exit $ac_status); } && {
12453 { ac_try='test -z "$ac_c_werror_flag" 13217 test -z "$ac_c_werror_flag" ||
12454 || test ! -s conftest.err' 13218 test ! -s conftest.err
12455 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13219 } && test -s conftest$ac_exeext &&
12456 (eval $ac_try) 2>&5 13220 $as_test_x conftest$ac_exeext; then
12457 ac_status=$?
12458 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12459 (exit $ac_status); }; } &&
12460 { ac_try='test -s conftest$ac_exeext'
12461 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12462 (eval $ac_try) 2>&5
12463 ac_status=$?
12464 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12465 (exit $ac_status); }; }; then
12466 eval "$as_ac_var=yes" 13221 eval "$as_ac_var=yes"
12467else 13222else
12468 echo "$as_me: failed program was:" >&5 13223 echo "$as_me: failed program was:" >&5
12469sed 's/^/| /' conftest.$ac_ext >&5 13224sed 's/^/| /' conftest.$ac_ext >&5
12470 13225
12471eval "$as_ac_var=no" 13226 eval "$as_ac_var=no"
12472fi 13227fi
12473rm -f conftest.err conftest.$ac_objext \ 13228
13229rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12474 conftest$ac_exeext conftest.$ac_ext 13230 conftest$ac_exeext conftest.$ac_ext
12475fi 13231fi
12476echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13232ac_res=`eval echo '${'$as_ac_var'}'`
12477echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13233 { echo "$as_me:$LINENO: result: $ac_res" >&5
13234echo "${ECHO_T}$ac_res" >&6; }
12478if test `eval echo '${'$as_ac_var'}'` = yes; then 13235if test `eval echo '${'$as_ac_var'}'` = yes; then
12479 cat >>confdefs.h <<_ACEOF 13236 cat >>confdefs.h <<_ACEOF
12480#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13237#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12486,8 +13243,8 @@ done
12486fi 13243fi
12487 13244
12488 13245
12489echo "$as_me:$LINENO: checking whether h_errno is declared" >&5 13246{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
12490echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6 13247echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; }
12491if test "${ac_cv_have_decl_h_errno+set}" = set; then 13248if test "${ac_cv_have_decl_h_errno+set}" = set; then
12492 echo $ECHO_N "(cached) $ECHO_C" >&6 13249 echo $ECHO_N "(cached) $ECHO_C" >&6
12493else 13250else
@@ -12503,7 +13260,7 @@ int
12503main () 13260main ()
12504{ 13261{
12505#ifndef h_errno 13262#ifndef h_errno
12506 char *p = (char *) h_errno; 13263 (void) h_errno;
12507#endif 13264#endif
12508 13265
12509 ; 13266 ;
@@ -12511,38 +13268,34 @@ main ()
12511} 13268}
12512_ACEOF 13269_ACEOF
12513rm -f conftest.$ac_objext 13270rm -f conftest.$ac_objext
12514if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 13271if { (ac_try="$ac_compile"
12515 (eval $ac_compile) 2>conftest.er1 13272case "(($ac_try" in
13273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13274 *) ac_try_echo=$ac_try;;
13275esac
13276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13277 (eval "$ac_compile") 2>conftest.er1
12516 ac_status=$? 13278 ac_status=$?
12517 grep -v '^ *+' conftest.er1 >conftest.err 13279 grep -v '^ *+' conftest.er1 >conftest.err
12518 rm -f conftest.er1 13280 rm -f conftest.er1
12519 cat conftest.err >&5 13281 cat conftest.err >&5
12520 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13282 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12521 (exit $ac_status); } && 13283 (exit $ac_status); } && {
12522 { ac_try='test -z "$ac_c_werror_flag" 13284 test -z "$ac_c_werror_flag" ||
12523 || test ! -s conftest.err' 13285 test ! -s conftest.err
12524 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13286 } && test -s conftest.$ac_objext; then
12525 (eval $ac_try) 2>&5
12526 ac_status=$?
12527 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12528 (exit $ac_status); }; } &&
12529 { ac_try='test -s conftest.$ac_objext'
12530 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12531 (eval $ac_try) 2>&5
12532 ac_status=$?
12533 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12534 (exit $ac_status); }; }; then
12535 ac_cv_have_decl_h_errno=yes 13287 ac_cv_have_decl_h_errno=yes
12536else 13288else
12537 echo "$as_me: failed program was:" >&5 13289 echo "$as_me: failed program was:" >&5
12538sed 's/^/| /' conftest.$ac_ext >&5 13290sed 's/^/| /' conftest.$ac_ext >&5
12539 13291
12540ac_cv_have_decl_h_errno=no 13292 ac_cv_have_decl_h_errno=no
12541fi 13293fi
12542rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 13294
13295rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12543fi 13296fi
12544echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5 13297{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
12545echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6 13298echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; }
12546if test $ac_cv_have_decl_h_errno = yes; then 13299if test $ac_cv_have_decl_h_errno = yes; then
12547 13300
12548cat >>confdefs.h <<_ACEOF 13301cat >>confdefs.h <<_ACEOF
@@ -12560,13 +13313,238 @@ fi
12560 13313
12561 13314
12562 13315
13316{ echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
13317echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; }
13318if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
13319 echo $ECHO_N "(cached) $ECHO_C" >&6
13320else
13321 cat >conftest.$ac_ext <<_ACEOF
13322/* confdefs.h. */
13323_ACEOF
13324cat confdefs.h >>conftest.$ac_ext
13325cat >>conftest.$ac_ext <<_ACEOF
13326/* end confdefs.h. */
13327
13328#include <sys/types.h>
13329#include <sys/socket.h>
13330
13331
13332int
13333main ()
13334{
13335#ifndef SHUT_RD
13336 (void) SHUT_RD;
13337#endif
13338
13339 ;
13340 return 0;
13341}
13342_ACEOF
13343rm -f conftest.$ac_objext
13344if { (ac_try="$ac_compile"
13345case "(($ac_try" in
13346 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13347 *) ac_try_echo=$ac_try;;
13348esac
13349eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13350 (eval "$ac_compile") 2>conftest.er1
13351 ac_status=$?
13352 grep -v '^ *+' conftest.er1 >conftest.err
13353 rm -f conftest.er1
13354 cat conftest.err >&5
13355 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13356 (exit $ac_status); } && {
13357 test -z "$ac_c_werror_flag" ||
13358 test ! -s conftest.err
13359 } && test -s conftest.$ac_objext; then
13360 ac_cv_have_decl_SHUT_RD=yes
13361else
13362 echo "$as_me: failed program was:" >&5
13363sed 's/^/| /' conftest.$ac_ext >&5
13364
13365 ac_cv_have_decl_SHUT_RD=no
13366fi
13367
13368rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13369fi
13370{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
13371echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; }
13372if test $ac_cv_have_decl_SHUT_RD = yes; then
13373
13374cat >>confdefs.h <<_ACEOF
13375#define HAVE_DECL_SHUT_RD 1
13376_ACEOF
13377
13378
13379else
13380 cat >>confdefs.h <<_ACEOF
13381#define HAVE_DECL_SHUT_RD 0
13382_ACEOF
13383
13384
13385fi
13386
13387
13388
13389{ echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
13390echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; }
13391if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
13392 echo $ECHO_N "(cached) $ECHO_C" >&6
13393else
13394 cat >conftest.$ac_ext <<_ACEOF
13395/* confdefs.h. */
13396_ACEOF
13397cat confdefs.h >>conftest.$ac_ext
13398cat >>conftest.$ac_ext <<_ACEOF
13399/* end confdefs.h. */
13400
13401#include <sys/types.h>
13402#ifdef HAVE_SYS_STAT_H
13403# include <sys/stat.h>
13404#endif
13405#ifdef HAVE_FCNTL_H
13406# include <fcntl.h>
13407#endif
13408
13409
13410int
13411main ()
13412{
13413#ifndef O_NONBLOCK
13414 (void) O_NONBLOCK;
13415#endif
13416
13417 ;
13418 return 0;
13419}
13420_ACEOF
13421rm -f conftest.$ac_objext
13422if { (ac_try="$ac_compile"
13423case "(($ac_try" in
13424 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13425 *) ac_try_echo=$ac_try;;
13426esac
13427eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13428 (eval "$ac_compile") 2>conftest.er1
13429 ac_status=$?
13430 grep -v '^ *+' conftest.er1 >conftest.err
13431 rm -f conftest.er1
13432 cat conftest.err >&5
13433 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13434 (exit $ac_status); } && {
13435 test -z "$ac_c_werror_flag" ||
13436 test ! -s conftest.err
13437 } && test -s conftest.$ac_objext; then
13438 ac_cv_have_decl_O_NONBLOCK=yes
13439else
13440 echo "$as_me: failed program was:" >&5
13441sed 's/^/| /' conftest.$ac_ext >&5
13442
13443 ac_cv_have_decl_O_NONBLOCK=no
13444fi
13445
13446rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13447fi
13448{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
13449echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; }
13450if test $ac_cv_have_decl_O_NONBLOCK = yes; then
13451
13452cat >>confdefs.h <<_ACEOF
13453#define HAVE_DECL_O_NONBLOCK 1
13454_ACEOF
13455
13456
13457else
13458 cat >>confdefs.h <<_ACEOF
13459#define HAVE_DECL_O_NONBLOCK 0
13460_ACEOF
13461
13462
13463fi
13464
13465
13466
13467{ echo "$as_me:$LINENO: checking whether writev is declared" >&5
13468echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; }
13469if test "${ac_cv_have_decl_writev+set}" = set; then
13470 echo $ECHO_N "(cached) $ECHO_C" >&6
13471else
13472 cat >conftest.$ac_ext <<_ACEOF
13473/* confdefs.h. */
13474_ACEOF
13475cat confdefs.h >>conftest.$ac_ext
13476cat >>conftest.$ac_ext <<_ACEOF
13477/* end confdefs.h. */
13478
13479#include <sys/types.h>
13480#include <sys/uio.h>
13481#include <unistd.h>
13482
13483
13484int
13485main ()
13486{
13487#ifndef writev
13488 (void) writev;
13489#endif
13490
13491 ;
13492 return 0;
13493}
13494_ACEOF
13495rm -f conftest.$ac_objext
13496if { (ac_try="$ac_compile"
13497case "(($ac_try" in
13498 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13499 *) ac_try_echo=$ac_try;;
13500esac
13501eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13502 (eval "$ac_compile") 2>conftest.er1
13503 ac_status=$?
13504 grep -v '^ *+' conftest.er1 >conftest.err
13505 rm -f conftest.er1
13506 cat conftest.err >&5
13507 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13508 (exit $ac_status); } && {
13509 test -z "$ac_c_werror_flag" ||
13510 test ! -s conftest.err
13511 } && test -s conftest.$ac_objext; then
13512 ac_cv_have_decl_writev=yes
13513else
13514 echo "$as_me: failed program was:" >&5
13515sed 's/^/| /' conftest.$ac_ext >&5
13516
13517 ac_cv_have_decl_writev=no
13518fi
13519
13520rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13521fi
13522{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
13523echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; }
13524if test $ac_cv_have_decl_writev = yes; then
13525
13526cat >>confdefs.h <<_ACEOF
13527#define HAVE_DECL_WRITEV 1
13528_ACEOF
13529
13530
13531else
13532 cat >>confdefs.h <<_ACEOF
13533#define HAVE_DECL_WRITEV 0
13534_ACEOF
13535
13536
13537fi
13538
13539
13540
12563 13541
12564for ac_func in setresuid 13542for ac_func in setresuid
12565do 13543do
12566as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13544as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12567echo "$as_me:$LINENO: checking for $ac_func" >&5 13545{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12568echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13546echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12569if eval "test \"\${$as_ac_var+set}\" = set"; then 13547if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12570 echo $ECHO_N "(cached) $ECHO_C" >&6 13548 echo $ECHO_N "(cached) $ECHO_C" >&6
12571else 13549else
12572 cat >conftest.$ac_ext <<_ACEOF 13550 cat >conftest.$ac_ext <<_ACEOF
@@ -12592,75 +13570,67 @@ cat >>conftest.$ac_ext <<_ACEOF
12592 13570
12593#undef $ac_func 13571#undef $ac_func
12594 13572
12595/* Override any gcc2 internal prototype to avoid an error. */ 13573/* Override any GCC internal prototype to avoid an error.
13574 Use char because int might match the return type of a GCC
13575 builtin and then its argument prototype would still apply. */
12596#ifdef __cplusplus 13576#ifdef __cplusplus
12597extern "C" 13577extern "C"
12598{
12599#endif 13578#endif
12600/* We use char because int might match the return type of a gcc2
12601 builtin and then its argument prototype would still apply. */
12602char $ac_func (); 13579char $ac_func ();
12603/* The GNU C library defines this for functions which it implements 13580/* The GNU C library defines this for functions which it implements
12604 to always fail with ENOSYS. Some functions are actually named 13581 to always fail with ENOSYS. Some functions are actually named
12605 something starting with __ and the normal name is an alias. */ 13582 something starting with __ and the normal name is an alias. */
12606#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13583#if defined __stub_$ac_func || defined __stub___$ac_func
12607choke me 13584choke me
12608#else
12609char (*f) () = $ac_func;
12610#endif
12611#ifdef __cplusplus
12612}
12613#endif 13585#endif
12614 13586
12615int 13587int
12616main () 13588main ()
12617{ 13589{
12618return f != $ac_func; 13590return $ac_func ();
12619 ; 13591 ;
12620 return 0; 13592 return 0;
12621} 13593}
12622_ACEOF 13594_ACEOF
12623rm -f conftest.$ac_objext conftest$ac_exeext 13595rm -f conftest.$ac_objext conftest$ac_exeext
12624if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13596if { (ac_try="$ac_link"
12625 (eval $ac_link) 2>conftest.er1 13597case "(($ac_try" in
13598 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13599 *) ac_try_echo=$ac_try;;
13600esac
13601eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13602 (eval "$ac_link") 2>conftest.er1
12626 ac_status=$? 13603 ac_status=$?
12627 grep -v '^ *+' conftest.er1 >conftest.err 13604 grep -v '^ *+' conftest.er1 >conftest.err
12628 rm -f conftest.er1 13605 rm -f conftest.er1
12629 cat conftest.err >&5 13606 cat conftest.err >&5
12630 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13607 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12631 (exit $ac_status); } && 13608 (exit $ac_status); } && {
12632 { ac_try='test -z "$ac_c_werror_flag" 13609 test -z "$ac_c_werror_flag" ||
12633 || test ! -s conftest.err' 13610 test ! -s conftest.err
12634 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13611 } && test -s conftest$ac_exeext &&
12635 (eval $ac_try) 2>&5 13612 $as_test_x conftest$ac_exeext; then
12636 ac_status=$?
12637 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12638 (exit $ac_status); }; } &&
12639 { ac_try='test -s conftest$ac_exeext'
12640 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12641 (eval $ac_try) 2>&5
12642 ac_status=$?
12643 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12644 (exit $ac_status); }; }; then
12645 eval "$as_ac_var=yes" 13613 eval "$as_ac_var=yes"
12646else 13614else
12647 echo "$as_me: failed program was:" >&5 13615 echo "$as_me: failed program was:" >&5
12648sed 's/^/| /' conftest.$ac_ext >&5 13616sed 's/^/| /' conftest.$ac_ext >&5
12649 13617
12650eval "$as_ac_var=no" 13618 eval "$as_ac_var=no"
12651fi 13619fi
12652rm -f conftest.err conftest.$ac_objext \ 13620
13621rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12653 conftest$ac_exeext conftest.$ac_ext 13622 conftest$ac_exeext conftest.$ac_ext
12654fi 13623fi
12655echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13624ac_res=`eval echo '${'$as_ac_var'}'`
12656echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13625 { echo "$as_me:$LINENO: result: $ac_res" >&5
13626echo "${ECHO_T}$ac_res" >&6; }
12657if test `eval echo '${'$as_ac_var'}'` = yes; then 13627if test `eval echo '${'$as_ac_var'}'` = yes; then
12658 cat >>confdefs.h <<_ACEOF 13628 cat >>confdefs.h <<_ACEOF
12659#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13629#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12660_ACEOF 13630_ACEOF
12661 13631
12662 echo "$as_me:$LINENO: checking if setresuid seems to work" >&5 13632 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
12663echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6 13633echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; }
12664 if test "$cross_compiling" = yes; then 13634 if test "$cross_compiling" = yes; then
12665 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 13635 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
12666echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 13636echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
@@ -12679,18 +13649,27 @@ int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
12679 13649
12680_ACEOF 13650_ACEOF
12681rm -f conftest$ac_exeext 13651rm -f conftest$ac_exeext
12682if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13652if { (ac_try="$ac_link"
12683 (eval $ac_link) 2>&5 13653case "(($ac_try" in
13654 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13655 *) ac_try_echo=$ac_try;;
13656esac
13657eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13658 (eval "$ac_link") 2>&5
12684 ac_status=$? 13659 ac_status=$?
12685 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13660 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12686 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 13661 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12687 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13662 { (case "(($ac_try" in
12688 (eval $ac_try) 2>&5 13663 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13664 *) ac_try_echo=$ac_try;;
13665esac
13666eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13667 (eval "$ac_try") 2>&5
12689 ac_status=$? 13668 ac_status=$?
12690 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13669 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12691 (exit $ac_status); }; }; then 13670 (exit $ac_status); }; }; then
12692 echo "$as_me:$LINENO: result: yes" >&5 13671 { echo "$as_me:$LINENO: result: yes" >&5
12693echo "${ECHO_T}yes" >&6 13672echo "${ECHO_T}yes" >&6; }
12694else 13673else
12695 echo "$as_me: program exited with status $ac_status" >&5 13674 echo "$as_me: program exited with status $ac_status" >&5
12696echo "$as_me: failed program was:" >&5 13675echo "$as_me: failed program was:" >&5
@@ -12702,12 +13681,14 @@ cat >>confdefs.h <<\_ACEOF
12702#define BROKEN_SETRESUID 1 13681#define BROKEN_SETRESUID 1
12703_ACEOF 13682_ACEOF
12704 13683
12705 echo "$as_me:$LINENO: result: not implemented" >&5 13684 { echo "$as_me:$LINENO: result: not implemented" >&5
12706echo "${ECHO_T}not implemented" >&6 13685echo "${ECHO_T}not implemented" >&6; }
12707fi 13686fi
12708rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 13687rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12709fi 13688fi
12710 13689
13690
13691
12711fi 13692fi
12712done 13693done
12713 13694
@@ -12716,9 +13697,9 @@ done
12716for ac_func in setresgid 13697for ac_func in setresgid
12717do 13698do
12718as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13699as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12719echo "$as_me:$LINENO: checking for $ac_func" >&5 13700{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12720echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13701echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12721if eval "test \"\${$as_ac_var+set}\" = set"; then 13702if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12722 echo $ECHO_N "(cached) $ECHO_C" >&6 13703 echo $ECHO_N "(cached) $ECHO_C" >&6
12723else 13704else
12724 cat >conftest.$ac_ext <<_ACEOF 13705 cat >conftest.$ac_ext <<_ACEOF
@@ -12744,75 +13725,67 @@ cat >>conftest.$ac_ext <<_ACEOF
12744 13725
12745#undef $ac_func 13726#undef $ac_func
12746 13727
12747/* Override any gcc2 internal prototype to avoid an error. */ 13728/* Override any GCC internal prototype to avoid an error.
13729 Use char because int might match the return type of a GCC
13730 builtin and then its argument prototype would still apply. */
12748#ifdef __cplusplus 13731#ifdef __cplusplus
12749extern "C" 13732extern "C"
12750{
12751#endif 13733#endif
12752/* We use char because int might match the return type of a gcc2
12753 builtin and then its argument prototype would still apply. */
12754char $ac_func (); 13734char $ac_func ();
12755/* The GNU C library defines this for functions which it implements 13735/* The GNU C library defines this for functions which it implements
12756 to always fail with ENOSYS. Some functions are actually named 13736 to always fail with ENOSYS. Some functions are actually named
12757 something starting with __ and the normal name is an alias. */ 13737 something starting with __ and the normal name is an alias. */
12758#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13738#if defined __stub_$ac_func || defined __stub___$ac_func
12759choke me 13739choke me
12760#else
12761char (*f) () = $ac_func;
12762#endif
12763#ifdef __cplusplus
12764}
12765#endif 13740#endif
12766 13741
12767int 13742int
12768main () 13743main ()
12769{ 13744{
12770return f != $ac_func; 13745return $ac_func ();
12771 ; 13746 ;
12772 return 0; 13747 return 0;
12773} 13748}
12774_ACEOF 13749_ACEOF
12775rm -f conftest.$ac_objext conftest$ac_exeext 13750rm -f conftest.$ac_objext conftest$ac_exeext
12776if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13751if { (ac_try="$ac_link"
12777 (eval $ac_link) 2>conftest.er1 13752case "(($ac_try" in
13753 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13754 *) ac_try_echo=$ac_try;;
13755esac
13756eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13757 (eval "$ac_link") 2>conftest.er1
12778 ac_status=$? 13758 ac_status=$?
12779 grep -v '^ *+' conftest.er1 >conftest.err 13759 grep -v '^ *+' conftest.er1 >conftest.err
12780 rm -f conftest.er1 13760 rm -f conftest.er1
12781 cat conftest.err >&5 13761 cat conftest.err >&5
12782 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12783 (exit $ac_status); } && 13763 (exit $ac_status); } && {
12784 { ac_try='test -z "$ac_c_werror_flag" 13764 test -z "$ac_c_werror_flag" ||
12785 || test ! -s conftest.err' 13765 test ! -s conftest.err
12786 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13766 } && test -s conftest$ac_exeext &&
12787 (eval $ac_try) 2>&5 13767 $as_test_x conftest$ac_exeext; then
12788 ac_status=$?
12789 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12790 (exit $ac_status); }; } &&
12791 { ac_try='test -s conftest$ac_exeext'
12792 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12793 (eval $ac_try) 2>&5
12794 ac_status=$?
12795 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12796 (exit $ac_status); }; }; then
12797 eval "$as_ac_var=yes" 13768 eval "$as_ac_var=yes"
12798else 13769else
12799 echo "$as_me: failed program was:" >&5 13770 echo "$as_me: failed program was:" >&5
12800sed 's/^/| /' conftest.$ac_ext >&5 13771sed 's/^/| /' conftest.$ac_ext >&5
12801 13772
12802eval "$as_ac_var=no" 13773 eval "$as_ac_var=no"
12803fi 13774fi
12804rm -f conftest.err conftest.$ac_objext \ 13775
13776rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12805 conftest$ac_exeext conftest.$ac_ext 13777 conftest$ac_exeext conftest.$ac_ext
12806fi 13778fi
12807echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13779ac_res=`eval echo '${'$as_ac_var'}'`
12808echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13780 { echo "$as_me:$LINENO: result: $ac_res" >&5
13781echo "${ECHO_T}$ac_res" >&6; }
12809if test `eval echo '${'$as_ac_var'}'` = yes; then 13782if test `eval echo '${'$as_ac_var'}'` = yes; then
12810 cat >>confdefs.h <<_ACEOF 13783 cat >>confdefs.h <<_ACEOF
12811#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13784#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
12812_ACEOF 13785_ACEOF
12813 13786
12814 echo "$as_me:$LINENO: checking if setresgid seems to work" >&5 13787 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
12815echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6 13788echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; }
12816 if test "$cross_compiling" = yes; then 13789 if test "$cross_compiling" = yes; then
12817 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 13790 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
12818echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 13791echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
@@ -12831,18 +13804,27 @@ int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
12831 13804
12832_ACEOF 13805_ACEOF
12833rm -f conftest$ac_exeext 13806rm -f conftest$ac_exeext
12834if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13807if { (ac_try="$ac_link"
12835 (eval $ac_link) 2>&5 13808case "(($ac_try" in
13809 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13810 *) ac_try_echo=$ac_try;;
13811esac
13812eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13813 (eval "$ac_link") 2>&5
12836 ac_status=$? 13814 ac_status=$?
12837 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13815 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12838 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 13816 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
12839 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13817 { (case "(($ac_try" in
12840 (eval $ac_try) 2>&5 13818 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13819 *) ac_try_echo=$ac_try;;
13820esac
13821eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13822 (eval "$ac_try") 2>&5
12841 ac_status=$? 13823 ac_status=$?
12842 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13824 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12843 (exit $ac_status); }; }; then 13825 (exit $ac_status); }; }; then
12844 echo "$as_me:$LINENO: result: yes" >&5 13826 { echo "$as_me:$LINENO: result: yes" >&5
12845echo "${ECHO_T}yes" >&6 13827echo "${ECHO_T}yes" >&6; }
12846else 13828else
12847 echo "$as_me: program exited with status $ac_status" >&5 13829 echo "$as_me: program exited with status $ac_status" >&5
12848echo "$as_me: failed program was:" >&5 13830echo "$as_me: failed program was:" >&5
@@ -12854,12 +13836,14 @@ cat >>confdefs.h <<\_ACEOF
12854#define BROKEN_SETRESGID 1 13836#define BROKEN_SETRESGID 1
12855_ACEOF 13837_ACEOF
12856 13838
12857 echo "$as_me:$LINENO: result: not implemented" >&5 13839 { echo "$as_me:$LINENO: result: not implemented" >&5
12858echo "${ECHO_T}not implemented" >&6 13840echo "${ECHO_T}not implemented" >&6; }
12859fi 13841fi
12860rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 13842rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
12861fi 13843fi
12862 13844
13845
13846
12863fi 13847fi
12864done 13848done
12865 13849
@@ -12869,9 +13853,9 @@ done
12869for ac_func in gettimeofday time 13853for ac_func in gettimeofday time
12870do 13854do
12871as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13855as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12872echo "$as_me:$LINENO: checking for $ac_func" >&5 13856{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12873echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13857echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12874if eval "test \"\${$as_ac_var+set}\" = set"; then 13858if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12875 echo $ECHO_N "(cached) $ECHO_C" >&6 13859 echo $ECHO_N "(cached) $ECHO_C" >&6
12876else 13860else
12877 cat >conftest.$ac_ext <<_ACEOF 13861 cat >conftest.$ac_ext <<_ACEOF
@@ -12897,68 +13881,60 @@ cat >>conftest.$ac_ext <<_ACEOF
12897 13881
12898#undef $ac_func 13882#undef $ac_func
12899 13883
12900/* Override any gcc2 internal prototype to avoid an error. */ 13884/* Override any GCC internal prototype to avoid an error.
13885 Use char because int might match the return type of a GCC
13886 builtin and then its argument prototype would still apply. */
12901#ifdef __cplusplus 13887#ifdef __cplusplus
12902extern "C" 13888extern "C"
12903{
12904#endif 13889#endif
12905/* We use char because int might match the return type of a gcc2
12906 builtin and then its argument prototype would still apply. */
12907char $ac_func (); 13890char $ac_func ();
12908/* The GNU C library defines this for functions which it implements 13891/* The GNU C library defines this for functions which it implements
12909 to always fail with ENOSYS. Some functions are actually named 13892 to always fail with ENOSYS. Some functions are actually named
12910 something starting with __ and the normal name is an alias. */ 13893 something starting with __ and the normal name is an alias. */
12911#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13894#if defined __stub_$ac_func || defined __stub___$ac_func
12912choke me 13895choke me
12913#else
12914char (*f) () = $ac_func;
12915#endif
12916#ifdef __cplusplus
12917}
12918#endif 13896#endif
12919 13897
12920int 13898int
12921main () 13899main ()
12922{ 13900{
12923return f != $ac_func; 13901return $ac_func ();
12924 ; 13902 ;
12925 return 0; 13903 return 0;
12926} 13904}
12927_ACEOF 13905_ACEOF
12928rm -f conftest.$ac_objext conftest$ac_exeext 13906rm -f conftest.$ac_objext conftest$ac_exeext
12929if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 13907if { (ac_try="$ac_link"
12930 (eval $ac_link) 2>conftest.er1 13908case "(($ac_try" in
13909 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13910 *) ac_try_echo=$ac_try;;
13911esac
13912eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
13913 (eval "$ac_link") 2>conftest.er1
12931 ac_status=$? 13914 ac_status=$?
12932 grep -v '^ *+' conftest.er1 >conftest.err 13915 grep -v '^ *+' conftest.er1 >conftest.err
12933 rm -f conftest.er1 13916 rm -f conftest.er1
12934 cat conftest.err >&5 13917 cat conftest.err >&5
12935 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13918 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12936 (exit $ac_status); } && 13919 (exit $ac_status); } && {
12937 { ac_try='test -z "$ac_c_werror_flag" 13920 test -z "$ac_c_werror_flag" ||
12938 || test ! -s conftest.err' 13921 test ! -s conftest.err
12939 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 13922 } && test -s conftest$ac_exeext &&
12940 (eval $ac_try) 2>&5 13923 $as_test_x conftest$ac_exeext; then
12941 ac_status=$?
12942 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12943 (exit $ac_status); }; } &&
12944 { ac_try='test -s conftest$ac_exeext'
12945 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
12946 (eval $ac_try) 2>&5
12947 ac_status=$?
12948 echo "$as_me:$LINENO: \$? = $ac_status" >&5
12949 (exit $ac_status); }; }; then
12950 eval "$as_ac_var=yes" 13924 eval "$as_ac_var=yes"
12951else 13925else
12952 echo "$as_me: failed program was:" >&5 13926 echo "$as_me: failed program was:" >&5
12953sed 's/^/| /' conftest.$ac_ext >&5 13927sed 's/^/| /' conftest.$ac_ext >&5
12954 13928
12955eval "$as_ac_var=no" 13929 eval "$as_ac_var=no"
12956fi 13930fi
12957rm -f conftest.err conftest.$ac_objext \ 13931
13932rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12958 conftest$ac_exeext conftest.$ac_ext 13933 conftest$ac_exeext conftest.$ac_ext
12959fi 13934fi
12960echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 13935ac_res=`eval echo '${'$as_ac_var'}'`
12961echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 13936 { echo "$as_me:$LINENO: result: $ac_res" >&5
13937echo "${ECHO_T}$ac_res" >&6; }
12962if test `eval echo '${'$as_ac_var'}'` = yes; then 13938if test `eval echo '${'$as_ac_var'}'` = yes; then
12963 cat >>confdefs.h <<_ACEOF 13939 cat >>confdefs.h <<_ACEOF
12964#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13940#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -12976,9 +13952,9 @@ done
12976for ac_func in endutent getutent getutid getutline pututline setutent 13952for ac_func in endutent getutent getutid getutline pututline setutent
12977do 13953do
12978as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13954as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
12979echo "$as_me:$LINENO: checking for $ac_func" >&5 13955{ echo "$as_me:$LINENO: checking for $ac_func" >&5
12980echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 13956echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
12981if eval "test \"\${$as_ac_var+set}\" = set"; then 13957if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12982 echo $ECHO_N "(cached) $ECHO_C" >&6 13958 echo $ECHO_N "(cached) $ECHO_C" >&6
12983else 13959else
12984 cat >conftest.$ac_ext <<_ACEOF 13960 cat >conftest.$ac_ext <<_ACEOF
@@ -13004,68 +13980,60 @@ cat >>conftest.$ac_ext <<_ACEOF
13004 13980
13005#undef $ac_func 13981#undef $ac_func
13006 13982
13007/* Override any gcc2 internal prototype to avoid an error. */ 13983/* Override any GCC internal prototype to avoid an error.
13984 Use char because int might match the return type of a GCC
13985 builtin and then its argument prototype would still apply. */
13008#ifdef __cplusplus 13986#ifdef __cplusplus
13009extern "C" 13987extern "C"
13010{
13011#endif 13988#endif
13012/* We use char because int might match the return type of a gcc2
13013 builtin and then its argument prototype would still apply. */
13014char $ac_func (); 13989char $ac_func ();
13015/* The GNU C library defines this for functions which it implements 13990/* The GNU C library defines this for functions which it implements
13016 to always fail with ENOSYS. Some functions are actually named 13991 to always fail with ENOSYS. Some functions are actually named
13017 something starting with __ and the normal name is an alias. */ 13992 something starting with __ and the normal name is an alias. */
13018#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 13993#if defined __stub_$ac_func || defined __stub___$ac_func
13019choke me 13994choke me
13020#else
13021char (*f) () = $ac_func;
13022#endif
13023#ifdef __cplusplus
13024}
13025#endif 13995#endif
13026 13996
13027int 13997int
13028main () 13998main ()
13029{ 13999{
13030return f != $ac_func; 14000return $ac_func ();
13031 ; 14001 ;
13032 return 0; 14002 return 0;
13033} 14003}
13034_ACEOF 14004_ACEOF
13035rm -f conftest.$ac_objext conftest$ac_exeext 14005rm -f conftest.$ac_objext conftest$ac_exeext
13036if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14006if { (ac_try="$ac_link"
13037 (eval $ac_link) 2>conftest.er1 14007case "(($ac_try" in
14008 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14009 *) ac_try_echo=$ac_try;;
14010esac
14011eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14012 (eval "$ac_link") 2>conftest.er1
13038 ac_status=$? 14013 ac_status=$?
13039 grep -v '^ *+' conftest.er1 >conftest.err 14014 grep -v '^ *+' conftest.er1 >conftest.err
13040 rm -f conftest.er1 14015 rm -f conftest.er1
13041 cat conftest.err >&5 14016 cat conftest.err >&5
13042 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14017 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13043 (exit $ac_status); } && 14018 (exit $ac_status); } && {
13044 { ac_try='test -z "$ac_c_werror_flag" 14019 test -z "$ac_c_werror_flag" ||
13045 || test ! -s conftest.err' 14020 test ! -s conftest.err
13046 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14021 } && test -s conftest$ac_exeext &&
13047 (eval $ac_try) 2>&5 14022 $as_test_x conftest$ac_exeext; then
13048 ac_status=$?
13049 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13050 (exit $ac_status); }; } &&
13051 { ac_try='test -s conftest$ac_exeext'
13052 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13053 (eval $ac_try) 2>&5
13054 ac_status=$?
13055 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13056 (exit $ac_status); }; }; then
13057 eval "$as_ac_var=yes" 14023 eval "$as_ac_var=yes"
13058else 14024else
13059 echo "$as_me: failed program was:" >&5 14025 echo "$as_me: failed program was:" >&5
13060sed 's/^/| /' conftest.$ac_ext >&5 14026sed 's/^/| /' conftest.$ac_ext >&5
13061 14027
13062eval "$as_ac_var=no" 14028 eval "$as_ac_var=no"
13063fi 14029fi
13064rm -f conftest.err conftest.$ac_objext \ 14030
14031rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13065 conftest$ac_exeext conftest.$ac_ext 14032 conftest$ac_exeext conftest.$ac_ext
13066fi 14033fi
13067echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14034ac_res=`eval echo '${'$as_ac_var'}'`
13068echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14035 { echo "$as_me:$LINENO: result: $ac_res" >&5
14036echo "${ECHO_T}$ac_res" >&6; }
13069if test `eval echo '${'$as_ac_var'}'` = yes; then 14037if test `eval echo '${'$as_ac_var'}'` = yes; then
13070 cat >>confdefs.h <<_ACEOF 14038 cat >>confdefs.h <<_ACEOF
13071#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14039#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13078,9 +14046,9 @@ done
13078for ac_func in utmpname 14046for ac_func in utmpname
13079do 14047do
13080as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14048as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13081echo "$as_me:$LINENO: checking for $ac_func" >&5 14049{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13082echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14050echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13083if eval "test \"\${$as_ac_var+set}\" = set"; then 14051if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13084 echo $ECHO_N "(cached) $ECHO_C" >&6 14052 echo $ECHO_N "(cached) $ECHO_C" >&6
13085else 14053else
13086 cat >conftest.$ac_ext <<_ACEOF 14054 cat >conftest.$ac_ext <<_ACEOF
@@ -13106,68 +14074,60 @@ cat >>conftest.$ac_ext <<_ACEOF
13106 14074
13107#undef $ac_func 14075#undef $ac_func
13108 14076
13109/* Override any gcc2 internal prototype to avoid an error. */ 14077/* Override any GCC internal prototype to avoid an error.
14078 Use char because int might match the return type of a GCC
14079 builtin and then its argument prototype would still apply. */
13110#ifdef __cplusplus 14080#ifdef __cplusplus
13111extern "C" 14081extern "C"
13112{
13113#endif 14082#endif
13114/* We use char because int might match the return type of a gcc2
13115 builtin and then its argument prototype would still apply. */
13116char $ac_func (); 14083char $ac_func ();
13117/* The GNU C library defines this for functions which it implements 14084/* The GNU C library defines this for functions which it implements
13118 to always fail with ENOSYS. Some functions are actually named 14085 to always fail with ENOSYS. Some functions are actually named
13119 something starting with __ and the normal name is an alias. */ 14086 something starting with __ and the normal name is an alias. */
13120#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14087#if defined __stub_$ac_func || defined __stub___$ac_func
13121choke me 14088choke me
13122#else
13123char (*f) () = $ac_func;
13124#endif
13125#ifdef __cplusplus
13126}
13127#endif 14089#endif
13128 14090
13129int 14091int
13130main () 14092main ()
13131{ 14093{
13132return f != $ac_func; 14094return $ac_func ();
13133 ; 14095 ;
13134 return 0; 14096 return 0;
13135} 14097}
13136_ACEOF 14098_ACEOF
13137rm -f conftest.$ac_objext conftest$ac_exeext 14099rm -f conftest.$ac_objext conftest$ac_exeext
13138if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14100if { (ac_try="$ac_link"
13139 (eval $ac_link) 2>conftest.er1 14101case "(($ac_try" in
14102 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14103 *) ac_try_echo=$ac_try;;
14104esac
14105eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14106 (eval "$ac_link") 2>conftest.er1
13140 ac_status=$? 14107 ac_status=$?
13141 grep -v '^ *+' conftest.er1 >conftest.err 14108 grep -v '^ *+' conftest.er1 >conftest.err
13142 rm -f conftest.er1 14109 rm -f conftest.er1
13143 cat conftest.err >&5 14110 cat conftest.err >&5
13144 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14111 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13145 (exit $ac_status); } && 14112 (exit $ac_status); } && {
13146 { ac_try='test -z "$ac_c_werror_flag" 14113 test -z "$ac_c_werror_flag" ||
13147 || test ! -s conftest.err' 14114 test ! -s conftest.err
13148 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14115 } && test -s conftest$ac_exeext &&
13149 (eval $ac_try) 2>&5 14116 $as_test_x conftest$ac_exeext; then
13150 ac_status=$?
13151 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13152 (exit $ac_status); }; } &&
13153 { ac_try='test -s conftest$ac_exeext'
13154 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13155 (eval $ac_try) 2>&5
13156 ac_status=$?
13157 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13158 (exit $ac_status); }; }; then
13159 eval "$as_ac_var=yes" 14117 eval "$as_ac_var=yes"
13160else 14118else
13161 echo "$as_me: failed program was:" >&5 14119 echo "$as_me: failed program was:" >&5
13162sed 's/^/| /' conftest.$ac_ext >&5 14120sed 's/^/| /' conftest.$ac_ext >&5
13163 14121
13164eval "$as_ac_var=no" 14122 eval "$as_ac_var=no"
13165fi 14123fi
13166rm -f conftest.err conftest.$ac_objext \ 14124
14125rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13167 conftest$ac_exeext conftest.$ac_ext 14126 conftest$ac_exeext conftest.$ac_ext
13168fi 14127fi
13169echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14128ac_res=`eval echo '${'$as_ac_var'}'`
13170echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14129 { echo "$as_me:$LINENO: result: $ac_res" >&5
14130echo "${ECHO_T}$ac_res" >&6; }
13171if test `eval echo '${'$as_ac_var'}'` = yes; then 14131if test `eval echo '${'$as_ac_var'}'` = yes; then
13172 cat >>confdefs.h <<_ACEOF 14132 cat >>confdefs.h <<_ACEOF
13173#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14133#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13184,9 +14144,9 @@ done
13184for ac_func in endutxent getutxent getutxid getutxline pututxline 14144for ac_func in endutxent getutxent getutxid getutxline pututxline
13185do 14145do
13186as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14146as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13187echo "$as_me:$LINENO: checking for $ac_func" >&5 14147{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13188echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14148echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13189if eval "test \"\${$as_ac_var+set}\" = set"; then 14149if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13190 echo $ECHO_N "(cached) $ECHO_C" >&6 14150 echo $ECHO_N "(cached) $ECHO_C" >&6
13191else 14151else
13192 cat >conftest.$ac_ext <<_ACEOF 14152 cat >conftest.$ac_ext <<_ACEOF
@@ -13212,68 +14172,60 @@ cat >>conftest.$ac_ext <<_ACEOF
13212 14172
13213#undef $ac_func 14173#undef $ac_func
13214 14174
13215/* Override any gcc2 internal prototype to avoid an error. */ 14175/* Override any GCC internal prototype to avoid an error.
14176 Use char because int might match the return type of a GCC
14177 builtin and then its argument prototype would still apply. */
13216#ifdef __cplusplus 14178#ifdef __cplusplus
13217extern "C" 14179extern "C"
13218{
13219#endif 14180#endif
13220/* We use char because int might match the return type of a gcc2
13221 builtin and then its argument prototype would still apply. */
13222char $ac_func (); 14181char $ac_func ();
13223/* The GNU C library defines this for functions which it implements 14182/* The GNU C library defines this for functions which it implements
13224 to always fail with ENOSYS. Some functions are actually named 14183 to always fail with ENOSYS. Some functions are actually named
13225 something starting with __ and the normal name is an alias. */ 14184 something starting with __ and the normal name is an alias. */
13226#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14185#if defined __stub_$ac_func || defined __stub___$ac_func
13227choke me 14186choke me
13228#else
13229char (*f) () = $ac_func;
13230#endif
13231#ifdef __cplusplus
13232}
13233#endif 14187#endif
13234 14188
13235int 14189int
13236main () 14190main ()
13237{ 14191{
13238return f != $ac_func; 14192return $ac_func ();
13239 ; 14193 ;
13240 return 0; 14194 return 0;
13241} 14195}
13242_ACEOF 14196_ACEOF
13243rm -f conftest.$ac_objext conftest$ac_exeext 14197rm -f conftest.$ac_objext conftest$ac_exeext
13244if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14198if { (ac_try="$ac_link"
13245 (eval $ac_link) 2>conftest.er1 14199case "(($ac_try" in
14200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14201 *) ac_try_echo=$ac_try;;
14202esac
14203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14204 (eval "$ac_link") 2>conftest.er1
13246 ac_status=$? 14205 ac_status=$?
13247 grep -v '^ *+' conftest.er1 >conftest.err 14206 grep -v '^ *+' conftest.er1 >conftest.err
13248 rm -f conftest.er1 14207 rm -f conftest.er1
13249 cat conftest.err >&5 14208 cat conftest.err >&5
13250 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14209 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13251 (exit $ac_status); } && 14210 (exit $ac_status); } && {
13252 { ac_try='test -z "$ac_c_werror_flag" 14211 test -z "$ac_c_werror_flag" ||
13253 || test ! -s conftest.err' 14212 test ! -s conftest.err
13254 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14213 } && test -s conftest$ac_exeext &&
13255 (eval $ac_try) 2>&5 14214 $as_test_x conftest$ac_exeext; then
13256 ac_status=$?
13257 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13258 (exit $ac_status); }; } &&
13259 { ac_try='test -s conftest$ac_exeext'
13260 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13261 (eval $ac_try) 2>&5
13262 ac_status=$?
13263 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13264 (exit $ac_status); }; }; then
13265 eval "$as_ac_var=yes" 14215 eval "$as_ac_var=yes"
13266else 14216else
13267 echo "$as_me: failed program was:" >&5 14217 echo "$as_me: failed program was:" >&5
13268sed 's/^/| /' conftest.$ac_ext >&5 14218sed 's/^/| /' conftest.$ac_ext >&5
13269 14219
13270eval "$as_ac_var=no" 14220 eval "$as_ac_var=no"
13271fi 14221fi
13272rm -f conftest.err conftest.$ac_objext \ 14222
14223rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13273 conftest$ac_exeext conftest.$ac_ext 14224 conftest$ac_exeext conftest.$ac_ext
13274fi 14225fi
13275echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14226ac_res=`eval echo '${'$as_ac_var'}'`
13276echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14227 { echo "$as_me:$LINENO: result: $ac_res" >&5
14228echo "${ECHO_T}$ac_res" >&6; }
13277if test `eval echo '${'$as_ac_var'}'` = yes; then 14229if test `eval echo '${'$as_ac_var'}'` = yes; then
13278 cat >>confdefs.h <<_ACEOF 14230 cat >>confdefs.h <<_ACEOF
13279#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14231#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13287,9 +14239,9 @@ done
13287for ac_func in setutxent utmpxname 14239for ac_func in setutxent utmpxname
13288do 14240do
13289as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14241as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
13290echo "$as_me:$LINENO: checking for $ac_func" >&5 14242{ echo "$as_me:$LINENO: checking for $ac_func" >&5
13291echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 14243echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
13292if eval "test \"\${$as_ac_var+set}\" = set"; then 14244if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13293 echo $ECHO_N "(cached) $ECHO_C" >&6 14245 echo $ECHO_N "(cached) $ECHO_C" >&6
13294else 14246else
13295 cat >conftest.$ac_ext <<_ACEOF 14247 cat >conftest.$ac_ext <<_ACEOF
@@ -13315,68 +14267,60 @@ cat >>conftest.$ac_ext <<_ACEOF
13315 14267
13316#undef $ac_func 14268#undef $ac_func
13317 14269
13318/* Override any gcc2 internal prototype to avoid an error. */ 14270/* Override any GCC internal prototype to avoid an error.
14271 Use char because int might match the return type of a GCC
14272 builtin and then its argument prototype would still apply. */
13319#ifdef __cplusplus 14273#ifdef __cplusplus
13320extern "C" 14274extern "C"
13321{
13322#endif 14275#endif
13323/* We use char because int might match the return type of a gcc2
13324 builtin and then its argument prototype would still apply. */
13325char $ac_func (); 14276char $ac_func ();
13326/* The GNU C library defines this for functions which it implements 14277/* The GNU C library defines this for functions which it implements
13327 to always fail with ENOSYS. Some functions are actually named 14278 to always fail with ENOSYS. Some functions are actually named
13328 something starting with __ and the normal name is an alias. */ 14279 something starting with __ and the normal name is an alias. */
13329#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 14280#if defined __stub_$ac_func || defined __stub___$ac_func
13330choke me 14281choke me
13331#else
13332char (*f) () = $ac_func;
13333#endif
13334#ifdef __cplusplus
13335}
13336#endif 14282#endif
13337 14283
13338int 14284int
13339main () 14285main ()
13340{ 14286{
13341return f != $ac_func; 14287return $ac_func ();
13342 ; 14288 ;
13343 return 0; 14289 return 0;
13344} 14290}
13345_ACEOF 14291_ACEOF
13346rm -f conftest.$ac_objext conftest$ac_exeext 14292rm -f conftest.$ac_objext conftest$ac_exeext
13347if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14293if { (ac_try="$ac_link"
13348 (eval $ac_link) 2>conftest.er1 14294case "(($ac_try" in
14295 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14296 *) ac_try_echo=$ac_try;;
14297esac
14298eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14299 (eval "$ac_link") 2>conftest.er1
13349 ac_status=$? 14300 ac_status=$?
13350 grep -v '^ *+' conftest.er1 >conftest.err 14301 grep -v '^ *+' conftest.er1 >conftest.err
13351 rm -f conftest.er1 14302 rm -f conftest.er1
13352 cat conftest.err >&5 14303 cat conftest.err >&5
13353 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14304 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13354 (exit $ac_status); } && 14305 (exit $ac_status); } && {
13355 { ac_try='test -z "$ac_c_werror_flag" 14306 test -z "$ac_c_werror_flag" ||
13356 || test ! -s conftest.err' 14307 test ! -s conftest.err
13357 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14308 } && test -s conftest$ac_exeext &&
13358 (eval $ac_try) 2>&5 14309 $as_test_x conftest$ac_exeext; then
13359 ac_status=$?
13360 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13361 (exit $ac_status); }; } &&
13362 { ac_try='test -s conftest$ac_exeext'
13363 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13364 (eval $ac_try) 2>&5
13365 ac_status=$?
13366 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13367 (exit $ac_status); }; }; then
13368 eval "$as_ac_var=yes" 14310 eval "$as_ac_var=yes"
13369else 14311else
13370 echo "$as_me: failed program was:" >&5 14312 echo "$as_me: failed program was:" >&5
13371sed 's/^/| /' conftest.$ac_ext >&5 14313sed 's/^/| /' conftest.$ac_ext >&5
13372 14314
13373eval "$as_ac_var=no" 14315 eval "$as_ac_var=no"
13374fi 14316fi
13375rm -f conftest.err conftest.$ac_objext \ 14317
14318rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13376 conftest$ac_exeext conftest.$ac_ext 14319 conftest$ac_exeext conftest.$ac_ext
13377fi 14320fi
13378echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 14321ac_res=`eval echo '${'$as_ac_var'}'`
13379echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 14322 { echo "$as_me:$LINENO: result: $ac_res" >&5
14323echo "${ECHO_T}$ac_res" >&6; }
13380if test `eval echo '${'$as_ac_var'}'` = yes; then 14324if test `eval echo '${'$as_ac_var'}'` = yes; then
13381 cat >>confdefs.h <<_ACEOF 14325 cat >>confdefs.h <<_ACEOF
13382#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14326#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -13386,8 +14330,8 @@ fi
13386done 14330done
13387 14331
13388 14332
13389echo "$as_me:$LINENO: checking for daemon" >&5 14333{ echo "$as_me:$LINENO: checking for daemon" >&5
13390echo $ECHO_N "checking for daemon... $ECHO_C" >&6 14334echo $ECHO_N "checking for daemon... $ECHO_C" >&6; }
13391if test "${ac_cv_func_daemon+set}" = set; then 14335if test "${ac_cv_func_daemon+set}" = set; then
13392 echo $ECHO_N "(cached) $ECHO_C" >&6 14336 echo $ECHO_N "(cached) $ECHO_C" >&6
13393else 14337else
@@ -13414,68 +14358,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13414 14358
13415#undef daemon 14359#undef daemon
13416 14360
13417/* Override any gcc2 internal prototype to avoid an error. */ 14361/* Override any GCC internal prototype to avoid an error.
14362 Use char because int might match the return type of a GCC
14363 builtin and then its argument prototype would still apply. */
13418#ifdef __cplusplus 14364#ifdef __cplusplus
13419extern "C" 14365extern "C"
13420{
13421#endif 14366#endif
13422/* We use char because int might match the return type of a gcc2
13423 builtin and then its argument prototype would still apply. */
13424char daemon (); 14367char daemon ();
13425/* The GNU C library defines this for functions which it implements 14368/* The GNU C library defines this for functions which it implements
13426 to always fail with ENOSYS. Some functions are actually named 14369 to always fail with ENOSYS. Some functions are actually named
13427 something starting with __ and the normal name is an alias. */ 14370 something starting with __ and the normal name is an alias. */
13428#if defined (__stub_daemon) || defined (__stub___daemon) 14371#if defined __stub_daemon || defined __stub___daemon
13429choke me 14372choke me
13430#else
13431char (*f) () = daemon;
13432#endif
13433#ifdef __cplusplus
13434}
13435#endif 14373#endif
13436 14374
13437int 14375int
13438main () 14376main ()
13439{ 14377{
13440return f != daemon; 14378return daemon ();
13441 ; 14379 ;
13442 return 0; 14380 return 0;
13443} 14381}
13444_ACEOF 14382_ACEOF
13445rm -f conftest.$ac_objext conftest$ac_exeext 14383rm -f conftest.$ac_objext conftest$ac_exeext
13446if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14384if { (ac_try="$ac_link"
13447 (eval $ac_link) 2>conftest.er1 14385case "(($ac_try" in
14386 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14387 *) ac_try_echo=$ac_try;;
14388esac
14389eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14390 (eval "$ac_link") 2>conftest.er1
13448 ac_status=$? 14391 ac_status=$?
13449 grep -v '^ *+' conftest.er1 >conftest.err 14392 grep -v '^ *+' conftest.er1 >conftest.err
13450 rm -f conftest.er1 14393 rm -f conftest.er1
13451 cat conftest.err >&5 14394 cat conftest.err >&5
13452 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14395 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13453 (exit $ac_status); } && 14396 (exit $ac_status); } && {
13454 { ac_try='test -z "$ac_c_werror_flag" 14397 test -z "$ac_c_werror_flag" ||
13455 || test ! -s conftest.err' 14398 test ! -s conftest.err
13456 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14399 } && test -s conftest$ac_exeext &&
13457 (eval $ac_try) 2>&5 14400 $as_test_x conftest$ac_exeext; then
13458 ac_status=$?
13459 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13460 (exit $ac_status); }; } &&
13461 { ac_try='test -s conftest$ac_exeext'
13462 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13463 (eval $ac_try) 2>&5
13464 ac_status=$?
13465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13466 (exit $ac_status); }; }; then
13467 ac_cv_func_daemon=yes 14401 ac_cv_func_daemon=yes
13468else 14402else
13469 echo "$as_me: failed program was:" >&5 14403 echo "$as_me: failed program was:" >&5
13470sed 's/^/| /' conftest.$ac_ext >&5 14404sed 's/^/| /' conftest.$ac_ext >&5
13471 14405
13472ac_cv_func_daemon=no 14406 ac_cv_func_daemon=no
13473fi 14407fi
13474rm -f conftest.err conftest.$ac_objext \ 14408
14409rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13475 conftest$ac_exeext conftest.$ac_ext 14410 conftest$ac_exeext conftest.$ac_ext
13476fi 14411fi
13477echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5 14412{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
13478echo "${ECHO_T}$ac_cv_func_daemon" >&6 14413echo "${ECHO_T}$ac_cv_func_daemon" >&6; }
13479if test $ac_cv_func_daemon = yes; then 14414if test $ac_cv_func_daemon = yes; then
13480 14415
13481cat >>confdefs.h <<\_ACEOF 14416cat >>confdefs.h <<\_ACEOF
@@ -13483,8 +14418,8 @@ cat >>confdefs.h <<\_ACEOF
13483_ACEOF 14418_ACEOF
13484 14419
13485else 14420else
13486 echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5 14421 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
13487echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6 14422echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; }
13488if test "${ac_cv_lib_bsd_daemon+set}" = set; then 14423if test "${ac_cv_lib_bsd_daemon+set}" = set; then
13489 echo $ECHO_N "(cached) $ECHO_C" >&6 14424 echo $ECHO_N "(cached) $ECHO_C" >&6
13490else 14425else
@@ -13497,56 +14432,53 @@ cat confdefs.h >>conftest.$ac_ext
13497cat >>conftest.$ac_ext <<_ACEOF 14432cat >>conftest.$ac_ext <<_ACEOF
13498/* end confdefs.h. */ 14433/* end confdefs.h. */
13499 14434
13500/* Override any gcc2 internal prototype to avoid an error. */ 14435/* Override any GCC internal prototype to avoid an error.
14436 Use char because int might match the return type of a GCC
14437 builtin and then its argument prototype would still apply. */
13501#ifdef __cplusplus 14438#ifdef __cplusplus
13502extern "C" 14439extern "C"
13503#endif 14440#endif
13504/* We use char because int might match the return type of a gcc2
13505 builtin and then its argument prototype would still apply. */
13506char daemon (); 14441char daemon ();
13507int 14442int
13508main () 14443main ()
13509{ 14444{
13510daemon (); 14445return daemon ();
13511 ; 14446 ;
13512 return 0; 14447 return 0;
13513} 14448}
13514_ACEOF 14449_ACEOF
13515rm -f conftest.$ac_objext conftest$ac_exeext 14450rm -f conftest.$ac_objext conftest$ac_exeext
13516if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14451if { (ac_try="$ac_link"
13517 (eval $ac_link) 2>conftest.er1 14452case "(($ac_try" in
14453 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14454 *) ac_try_echo=$ac_try;;
14455esac
14456eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14457 (eval "$ac_link") 2>conftest.er1
13518 ac_status=$? 14458 ac_status=$?
13519 grep -v '^ *+' conftest.er1 >conftest.err 14459 grep -v '^ *+' conftest.er1 >conftest.err
13520 rm -f conftest.er1 14460 rm -f conftest.er1
13521 cat conftest.err >&5 14461 cat conftest.err >&5
13522 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14462 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13523 (exit $ac_status); } && 14463 (exit $ac_status); } && {
13524 { ac_try='test -z "$ac_c_werror_flag" 14464 test -z "$ac_c_werror_flag" ||
13525 || test ! -s conftest.err' 14465 test ! -s conftest.err
13526 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14466 } && test -s conftest$ac_exeext &&
13527 (eval $ac_try) 2>&5 14467 $as_test_x conftest$ac_exeext; then
13528 ac_status=$?
13529 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13530 (exit $ac_status); }; } &&
13531 { ac_try='test -s conftest$ac_exeext'
13532 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13533 (eval $ac_try) 2>&5
13534 ac_status=$?
13535 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13536 (exit $ac_status); }; }; then
13537 ac_cv_lib_bsd_daemon=yes 14468 ac_cv_lib_bsd_daemon=yes
13538else 14469else
13539 echo "$as_me: failed program was:" >&5 14470 echo "$as_me: failed program was:" >&5
13540sed 's/^/| /' conftest.$ac_ext >&5 14471sed 's/^/| /' conftest.$ac_ext >&5
13541 14472
13542ac_cv_lib_bsd_daemon=no 14473 ac_cv_lib_bsd_daemon=no
13543fi 14474fi
13544rm -f conftest.err conftest.$ac_objext \ 14475
14476rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13545 conftest$ac_exeext conftest.$ac_ext 14477 conftest$ac_exeext conftest.$ac_ext
13546LIBS=$ac_check_lib_save_LIBS 14478LIBS=$ac_check_lib_save_LIBS
13547fi 14479fi
13548echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5 14480{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
13549echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6 14481echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; }
13550if test $ac_cv_lib_bsd_daemon = yes; then 14482if test $ac_cv_lib_bsd_daemon = yes; then
13551 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF 14483 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
13552#define HAVE_DAEMON 1 14484#define HAVE_DAEMON 1
@@ -13558,8 +14490,8 @@ fi
13558fi 14490fi
13559 14491
13560 14492
13561echo "$as_me:$LINENO: checking for getpagesize" >&5 14493{ echo "$as_me:$LINENO: checking for getpagesize" >&5
13562echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6 14494echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; }
13563if test "${ac_cv_func_getpagesize+set}" = set; then 14495if test "${ac_cv_func_getpagesize+set}" = set; then
13564 echo $ECHO_N "(cached) $ECHO_C" >&6 14496 echo $ECHO_N "(cached) $ECHO_C" >&6
13565else 14497else
@@ -13586,68 +14518,59 @@ cat >>conftest.$ac_ext <<_ACEOF
13586 14518
13587#undef getpagesize 14519#undef getpagesize
13588 14520
13589/* Override any gcc2 internal prototype to avoid an error. */ 14521/* Override any GCC internal prototype to avoid an error.
14522 Use char because int might match the return type of a GCC
14523 builtin and then its argument prototype would still apply. */
13590#ifdef __cplusplus 14524#ifdef __cplusplus
13591extern "C" 14525extern "C"
13592{
13593#endif 14526#endif
13594/* We use char because int might match the return type of a gcc2
13595 builtin and then its argument prototype would still apply. */
13596char getpagesize (); 14527char getpagesize ();
13597/* The GNU C library defines this for functions which it implements 14528/* The GNU C library defines this for functions which it implements
13598 to always fail with ENOSYS. Some functions are actually named 14529 to always fail with ENOSYS. Some functions are actually named
13599 something starting with __ and the normal name is an alias. */ 14530 something starting with __ and the normal name is an alias. */
13600#if defined (__stub_getpagesize) || defined (__stub___getpagesize) 14531#if defined __stub_getpagesize || defined __stub___getpagesize
13601choke me 14532choke me
13602#else
13603char (*f) () = getpagesize;
13604#endif
13605#ifdef __cplusplus
13606}
13607#endif 14533#endif
13608 14534
13609int 14535int
13610main () 14536main ()
13611{ 14537{
13612return f != getpagesize; 14538return getpagesize ();
13613 ; 14539 ;
13614 return 0; 14540 return 0;
13615} 14541}
13616_ACEOF 14542_ACEOF
13617rm -f conftest.$ac_objext conftest$ac_exeext 14543rm -f conftest.$ac_objext conftest$ac_exeext
13618if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14544if { (ac_try="$ac_link"
13619 (eval $ac_link) 2>conftest.er1 14545case "(($ac_try" in
14546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14547 *) ac_try_echo=$ac_try;;
14548esac
14549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14550 (eval "$ac_link") 2>conftest.er1
13620 ac_status=$? 14551 ac_status=$?
13621 grep -v '^ *+' conftest.er1 >conftest.err 14552 grep -v '^ *+' conftest.er1 >conftest.err
13622 rm -f conftest.er1 14553 rm -f conftest.er1
13623 cat conftest.err >&5 14554 cat conftest.err >&5
13624 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13625 (exit $ac_status); } && 14556 (exit $ac_status); } && {
13626 { ac_try='test -z "$ac_c_werror_flag" 14557 test -z "$ac_c_werror_flag" ||
13627 || test ! -s conftest.err' 14558 test ! -s conftest.err
13628 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14559 } && test -s conftest$ac_exeext &&
13629 (eval $ac_try) 2>&5 14560 $as_test_x conftest$ac_exeext; then
13630 ac_status=$?
13631 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13632 (exit $ac_status); }; } &&
13633 { ac_try='test -s conftest$ac_exeext'
13634 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13635 (eval $ac_try) 2>&5
13636 ac_status=$?
13637 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13638 (exit $ac_status); }; }; then
13639 ac_cv_func_getpagesize=yes 14561 ac_cv_func_getpagesize=yes
13640else 14562else
13641 echo "$as_me: failed program was:" >&5 14563 echo "$as_me: failed program was:" >&5
13642sed 's/^/| /' conftest.$ac_ext >&5 14564sed 's/^/| /' conftest.$ac_ext >&5
13643 14565
13644ac_cv_func_getpagesize=no 14566 ac_cv_func_getpagesize=no
13645fi 14567fi
13646rm -f conftest.err conftest.$ac_objext \ 14568
14569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13647 conftest$ac_exeext conftest.$ac_ext 14570 conftest$ac_exeext conftest.$ac_ext
13648fi 14571fi
13649echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5 14572{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
13650echo "${ECHO_T}$ac_cv_func_getpagesize" >&6 14573echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; }
13651if test $ac_cv_func_getpagesize = yes; then 14574if test $ac_cv_func_getpagesize = yes; then
13652 14575
13653cat >>confdefs.h <<\_ACEOF 14576cat >>confdefs.h <<\_ACEOF
@@ -13655,8 +14578,8 @@ cat >>confdefs.h <<\_ACEOF
13655_ACEOF 14578_ACEOF
13656 14579
13657else 14580else
13658 echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5 14581 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
13659echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6 14582echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; }
13660if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then 14583if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
13661 echo $ECHO_N "(cached) $ECHO_C" >&6 14584 echo $ECHO_N "(cached) $ECHO_C" >&6
13662else 14585else
@@ -13669,56 +14592,53 @@ cat confdefs.h >>conftest.$ac_ext
13669cat >>conftest.$ac_ext <<_ACEOF 14592cat >>conftest.$ac_ext <<_ACEOF
13670/* end confdefs.h. */ 14593/* end confdefs.h. */
13671 14594
13672/* Override any gcc2 internal prototype to avoid an error. */ 14595/* Override any GCC internal prototype to avoid an error.
14596 Use char because int might match the return type of a GCC
14597 builtin and then its argument prototype would still apply. */
13673#ifdef __cplusplus 14598#ifdef __cplusplus
13674extern "C" 14599extern "C"
13675#endif 14600#endif
13676/* We use char because int might match the return type of a gcc2
13677 builtin and then its argument prototype would still apply. */
13678char getpagesize (); 14601char getpagesize ();
13679int 14602int
13680main () 14603main ()
13681{ 14604{
13682getpagesize (); 14605return getpagesize ();
13683 ; 14606 ;
13684 return 0; 14607 return 0;
13685} 14608}
13686_ACEOF 14609_ACEOF
13687rm -f conftest.$ac_objext conftest$ac_exeext 14610rm -f conftest.$ac_objext conftest$ac_exeext
13688if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14611if { (ac_try="$ac_link"
13689 (eval $ac_link) 2>conftest.er1 14612case "(($ac_try" in
14613 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14614 *) ac_try_echo=$ac_try;;
14615esac
14616eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14617 (eval "$ac_link") 2>conftest.er1
13690 ac_status=$? 14618 ac_status=$?
13691 grep -v '^ *+' conftest.er1 >conftest.err 14619 grep -v '^ *+' conftest.er1 >conftest.err
13692 rm -f conftest.er1 14620 rm -f conftest.er1
13693 cat conftest.err >&5 14621 cat conftest.err >&5
13694 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14622 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13695 (exit $ac_status); } && 14623 (exit $ac_status); } && {
13696 { ac_try='test -z "$ac_c_werror_flag" 14624 test -z "$ac_c_werror_flag" ||
13697 || test ! -s conftest.err' 14625 test ! -s conftest.err
13698 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14626 } && test -s conftest$ac_exeext &&
13699 (eval $ac_try) 2>&5 14627 $as_test_x conftest$ac_exeext; then
13700 ac_status=$?
13701 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13702 (exit $ac_status); }; } &&
13703 { ac_try='test -s conftest$ac_exeext'
13704 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13705 (eval $ac_try) 2>&5
13706 ac_status=$?
13707 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13708 (exit $ac_status); }; }; then
13709 ac_cv_lib_ucb_getpagesize=yes 14628 ac_cv_lib_ucb_getpagesize=yes
13710else 14629else
13711 echo "$as_me: failed program was:" >&5 14630 echo "$as_me: failed program was:" >&5
13712sed 's/^/| /' conftest.$ac_ext >&5 14631sed 's/^/| /' conftest.$ac_ext >&5
13713 14632
13714ac_cv_lib_ucb_getpagesize=no 14633 ac_cv_lib_ucb_getpagesize=no
13715fi 14634fi
13716rm -f conftest.err conftest.$ac_objext \ 14635
14636rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13717 conftest$ac_exeext conftest.$ac_ext 14637 conftest$ac_exeext conftest.$ac_ext
13718LIBS=$ac_check_lib_save_LIBS 14638LIBS=$ac_check_lib_save_LIBS
13719fi 14639fi
13720echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5 14640{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
13721echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6 14641echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; }
13722if test $ac_cv_lib_ucb_getpagesize = yes; then 14642if test $ac_cv_lib_ucb_getpagesize = yes; then
13723 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF 14643 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
13724#define HAVE_GETPAGESIZE 1 14644#define HAVE_GETPAGESIZE 1
@@ -13732,8 +14652,8 @@ fi
13732 14652
13733# Check for broken snprintf 14653# Check for broken snprintf
13734if test "x$ac_cv_func_snprintf" = "xyes" ; then 14654if test "x$ac_cv_func_snprintf" = "xyes" ; then
13735 echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 14655 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
13736echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 14656echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; }
13737 if test "$cross_compiling" = yes; then 14657 if test "$cross_compiling" = yes; then
13738 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 14658 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
13739echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} 14659echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
@@ -13751,18 +14671,27 @@ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
13751 14671
13752_ACEOF 14672_ACEOF
13753rm -f conftest$ac_exeext 14673rm -f conftest$ac_exeext
13754if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14674if { (ac_try="$ac_link"
13755 (eval $ac_link) 2>&5 14675case "(($ac_try" in
14676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14677 *) ac_try_echo=$ac_try;;
14678esac
14679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14680 (eval "$ac_link") 2>&5
13756 ac_status=$? 14681 ac_status=$?
13757 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14682 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13758 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14683 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13759 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14684 { (case "(($ac_try" in
13760 (eval $ac_try) 2>&5 14685 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14686 *) ac_try_echo=$ac_try;;
14687esac
14688eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14689 (eval "$ac_try") 2>&5
13761 ac_status=$? 14690 ac_status=$?
13762 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13763 (exit $ac_status); }; }; then 14692 (exit $ac_status); }; }; then
13764 echo "$as_me:$LINENO: result: yes" >&5 14693 { echo "$as_me:$LINENO: result: yes" >&5
13765echo "${ECHO_T}yes" >&6 14694echo "${ECHO_T}yes" >&6; }
13766else 14695else
13767 echo "$as_me: program exited with status $ac_status" >&5 14696 echo "$as_me: program exited with status $ac_status" >&5
13768echo "$as_me: failed program was:" >&5 14697echo "$as_me: failed program was:" >&5
@@ -13770,8 +14699,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13770 14699
13771( exit $ac_status ) 14700( exit $ac_status )
13772 14701
13773 echo "$as_me:$LINENO: result: no" >&5 14702 { echo "$as_me:$LINENO: result: no" >&5
13774echo "${ECHO_T}no" >&6 14703echo "${ECHO_T}no" >&6; }
13775 14704
13776cat >>confdefs.h <<\_ACEOF 14705cat >>confdefs.h <<\_ACEOF
13777#define BROKEN_SNPRINTF 1 14706#define BROKEN_SNPRINTF 1
@@ -13781,8 +14710,10 @@ _ACEOF
13781echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} 14710echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
13782 14711
13783fi 14712fi
13784rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14713rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13785fi 14714fi
14715
14716
13786fi 14717fi
13787 14718
13788# If we don't have a working asprintf, then we strongly depend on vsnprintf 14719# If we don't have a working asprintf, then we strongly depend on vsnprintf
@@ -13790,8 +14721,8 @@ fi
13790# create (as per SUSv3) 14721# create (as per SUSv3)
13791if test "x$ac_cv_func_asprintf" != "xyes" && \ 14722if test "x$ac_cv_func_asprintf" != "xyes" && \
13792 test "x$ac_cv_func_vsnprintf" = "xyes" ; then 14723 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
13793 echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5 14724 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
13794echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6 14725echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; }
13795 if test "$cross_compiling" = yes; then 14726 if test "$cross_compiling" = yes; then
13796 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5 14727 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
13797echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;} 14728echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
@@ -13821,18 +14752,27 @@ int main(void)
13821} 14752}
13822_ACEOF 14753_ACEOF
13823rm -f conftest$ac_exeext 14754rm -f conftest$ac_exeext
13824if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14755if { (ac_try="$ac_link"
13825 (eval $ac_link) 2>&5 14756case "(($ac_try" in
14757 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14758 *) ac_try_echo=$ac_try;;
14759esac
14760eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14761 (eval "$ac_link") 2>&5
13826 ac_status=$? 14762 ac_status=$?
13827 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14763 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13828 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14764 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13829 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14765 { (case "(($ac_try" in
13830 (eval $ac_try) 2>&5 14766 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14767 *) ac_try_echo=$ac_try;;
14768esac
14769eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14770 (eval "$ac_try") 2>&5
13831 ac_status=$? 14771 ac_status=$?
13832 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14772 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13833 (exit $ac_status); }; }; then 14773 (exit $ac_status); }; }; then
13834 echo "$as_me:$LINENO: result: yes" >&5 14774 { echo "$as_me:$LINENO: result: yes" >&5
13835echo "${ECHO_T}yes" >&6 14775echo "${ECHO_T}yes" >&6; }
13836else 14776else
13837 echo "$as_me: program exited with status $ac_status" >&5 14777 echo "$as_me: program exited with status $ac_status" >&5
13838echo "$as_me: failed program was:" >&5 14778echo "$as_me: failed program was:" >&5
@@ -13840,8 +14780,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
13840 14780
13841( exit $ac_status ) 14781( exit $ac_status )
13842 14782
13843 echo "$as_me:$LINENO: result: no" >&5 14783 { echo "$as_me:$LINENO: result: no" >&5
13844echo "${ECHO_T}no" >&6 14784echo "${ECHO_T}no" >&6; }
13845 14785
13846cat >>confdefs.h <<\_ACEOF 14786cat >>confdefs.h <<\_ACEOF
13847#define BROKEN_SNPRINTF 1 14787#define BROKEN_SNPRINTF 1
@@ -13851,15 +14791,17 @@ _ACEOF
13851echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;} 14791echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
13852 14792
13853fi 14793fi
13854rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14794rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
13855fi 14795fi
14796
14797
13856fi 14798fi
13857 14799
13858# On systems where [v]snprintf is broken, but is declared in stdio, 14800# On systems where [v]snprintf is broken, but is declared in stdio,
13859# check that the fmt argument is const char * or just char *. 14801# check that the fmt argument is const char * or just char *.
13860# This is only useful for when BROKEN_SNPRINTF 14802# This is only useful for when BROKEN_SNPRINTF
13861echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5 14803{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
13862echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6 14804echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; }
13863cat >conftest.$ac_ext <<_ACEOF 14805cat >conftest.$ac_ext <<_ACEOF
13864/* confdefs.h. */ 14806/* confdefs.h. */
13865_ACEOF 14807_ACEOF
@@ -13872,29 +14814,24 @@ cat >>conftest.$ac_ext <<_ACEOF
13872 14814
13873_ACEOF 14815_ACEOF
13874rm -f conftest.$ac_objext 14816rm -f conftest.$ac_objext
13875if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14817if { (ac_try="$ac_compile"
13876 (eval $ac_compile) 2>conftest.er1 14818case "(($ac_try" in
14819 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14820 *) ac_try_echo=$ac_try;;
14821esac
14822eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14823 (eval "$ac_compile") 2>conftest.er1
13877 ac_status=$? 14824 ac_status=$?
13878 grep -v '^ *+' conftest.er1 >conftest.err 14825 grep -v '^ *+' conftest.er1 >conftest.err
13879 rm -f conftest.er1 14826 rm -f conftest.er1
13880 cat conftest.err >&5 14827 cat conftest.err >&5
13881 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14828 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13882 (exit $ac_status); } && 14829 (exit $ac_status); } && {
13883 { ac_try='test -z "$ac_c_werror_flag" 14830 test -z "$ac_c_werror_flag" ||
13884 || test ! -s conftest.err' 14831 test ! -s conftest.err
13885 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14832 } && test -s conftest.$ac_objext; then
13886 (eval $ac_try) 2>&5 14833 { echo "$as_me:$LINENO: result: yes" >&5
13887 ac_status=$? 14834echo "${ECHO_T}yes" >&6; }
13888 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13889 (exit $ac_status); }; } &&
13890 { ac_try='test -s conftest.$ac_objext'
13891 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13892 (eval $ac_try) 2>&5
13893 ac_status=$?
13894 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13895 (exit $ac_status); }; }; then
13896 echo "$as_me:$LINENO: result: yes" >&5
13897echo "${ECHO_T}yes" >&6
13898 14835
13899cat >>confdefs.h <<\_ACEOF 14836cat >>confdefs.h <<\_ACEOF
13900#define SNPRINTF_CONST const 14837#define SNPRINTF_CONST const
@@ -13904,20 +14841,21 @@ else
13904 echo "$as_me: failed program was:" >&5 14841 echo "$as_me: failed program was:" >&5
13905sed 's/^/| /' conftest.$ac_ext >&5 14842sed 's/^/| /' conftest.$ac_ext >&5
13906 14843
13907echo "$as_me:$LINENO: result: no" >&5 14844 { echo "$as_me:$LINENO: result: no" >&5
13908echo "${ECHO_T}no" >&6 14845echo "${ECHO_T}no" >&6; }
13909 cat >>confdefs.h <<\_ACEOF 14846 cat >>confdefs.h <<\_ACEOF
13910#define SNPRINTF_CONST /* not const */ 14847#define SNPRINTF_CONST /* not const */
13911_ACEOF 14848_ACEOF
13912 14849
13913fi 14850fi
13914rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14851
14852rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13915 14853
13916# Check for missing getpeereid (or equiv) support 14854# Check for missing getpeereid (or equiv) support
13917NO_PEERCHECK="" 14855NO_PEERCHECK=""
13918if test "x$ac_cv_func_getpeereid" != "xyes" ; then 14856if test "x$ac_cv_func_getpeereid" != "xyes" ; then
13919 echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5 14857 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
13920echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6 14858echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; }
13921 cat >conftest.$ac_ext <<_ACEOF 14859 cat >conftest.$ac_ext <<_ACEOF
13922/* confdefs.h. */ 14860/* confdefs.h. */
13923_ACEOF 14861_ACEOF
@@ -13935,29 +14873,24 @@ int i = SO_PEERCRED;
13935} 14873}
13936_ACEOF 14874_ACEOF
13937rm -f conftest.$ac_objext 14875rm -f conftest.$ac_objext
13938if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 14876if { (ac_try="$ac_compile"
13939 (eval $ac_compile) 2>conftest.er1 14877case "(($ac_try" in
14878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14879 *) ac_try_echo=$ac_try;;
14880esac
14881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14882 (eval "$ac_compile") 2>conftest.er1
13940 ac_status=$? 14883 ac_status=$?
13941 grep -v '^ *+' conftest.er1 >conftest.err 14884 grep -v '^ *+' conftest.er1 >conftest.err
13942 rm -f conftest.er1 14885 rm -f conftest.er1
13943 cat conftest.err >&5 14886 cat conftest.err >&5
13944 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13945 (exit $ac_status); } && 14888 (exit $ac_status); } && {
13946 { ac_try='test -z "$ac_c_werror_flag" 14889 test -z "$ac_c_werror_flag" ||
13947 || test ! -s conftest.err' 14890 test ! -s conftest.err
13948 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14891 } && test -s conftest.$ac_objext; then
13949 (eval $ac_try) 2>&5 14892 { echo "$as_me:$LINENO: result: yes" >&5
13950 ac_status=$? 14893echo "${ECHO_T}yes" >&6; }
13951 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13952 (exit $ac_status); }; } &&
13953 { ac_try='test -s conftest.$ac_objext'
13954 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
13955 (eval $ac_try) 2>&5
13956 ac_status=$?
13957 echo "$as_me:$LINENO: \$? = $ac_status" >&5
13958 (exit $ac_status); }; }; then
13959 echo "$as_me:$LINENO: result: yes" >&5
13960echo "${ECHO_T}yes" >&6
13961 14894
13962cat >>confdefs.h <<\_ACEOF 14895cat >>confdefs.h <<\_ACEOF
13963#define HAVE_SO_PEERCRED 1 14896#define HAVE_SO_PEERCRED 1
@@ -13968,21 +14901,22 @@ else
13968 echo "$as_me: failed program was:" >&5 14901 echo "$as_me: failed program was:" >&5
13969sed 's/^/| /' conftest.$ac_ext >&5 14902sed 's/^/| /' conftest.$ac_ext >&5
13970 14903
13971echo "$as_me:$LINENO: result: no" >&5 14904 { echo "$as_me:$LINENO: result: no" >&5
13972echo "${ECHO_T}no" >&6 14905echo "${ECHO_T}no" >&6; }
13973 NO_PEERCHECK=1 14906 NO_PEERCHECK=1
13974 14907
13975fi 14908fi
13976rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 14909
14910rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13977fi 14911fi
13978 14912
13979if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 14913if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
13980echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5 14914{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
13981echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6 14915echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; }
13982if test "$cross_compiling" = yes; then 14916if test "$cross_compiling" = yes; then
13983 14917
13984 echo "$as_me:$LINENO: result: yes" >&5 14918 { echo "$as_me:$LINENO: result: yes" >&5
13985echo "${ECHO_T}yes" >&6 14919echo "${ECHO_T}yes" >&6; }
13986 cat >>confdefs.h <<\_ACEOF 14920 cat >>confdefs.h <<\_ACEOF
13987#define HAVE_STRICT_MKSTEMP 1 14921#define HAVE_STRICT_MKSTEMP 1
13988_ACEOF 14922_ACEOF
@@ -14006,19 +14940,28 @@ unlink(template); exit(0);
14006 14940
14007_ACEOF 14941_ACEOF
14008rm -f conftest$ac_exeext 14942rm -f conftest$ac_exeext
14009if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 14943if { (ac_try="$ac_link"
14010 (eval $ac_link) 2>&5 14944case "(($ac_try" in
14945 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14946 *) ac_try_echo=$ac_try;;
14947esac
14948eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14949 (eval "$ac_link") 2>&5
14011 ac_status=$? 14950 ac_status=$?
14012 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14951 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14013 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14952 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14014 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 14953 { (case "(($ac_try" in
14015 (eval $ac_try) 2>&5 14954 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14955 *) ac_try_echo=$ac_try;;
14956esac
14957eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
14958 (eval "$ac_try") 2>&5
14016 ac_status=$? 14959 ac_status=$?
14017 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14960 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14018 (exit $ac_status); }; }; then 14961 (exit $ac_status); }; }; then
14019 14962
14020 echo "$as_me:$LINENO: result: no" >&5 14963 { echo "$as_me:$LINENO: result: no" >&5
14021echo "${ECHO_T}no" >&6 14964echo "${ECHO_T}no" >&6; }
14022 14965
14023else 14966else
14024 echo "$as_me: program exited with status $ac_status" >&5 14967 echo "$as_me: program exited with status $ac_status" >&5
@@ -14027,8 +14970,8 @@ sed 's/^/| /' conftest.$ac_ext >&5
14027 14970
14028( exit $ac_status ) 14971( exit $ac_status )
14029 14972
14030 echo "$as_me:$LINENO: result: yes" >&5 14973 { echo "$as_me:$LINENO: result: yes" >&5
14031echo "${ECHO_T}yes" >&6 14974echo "${ECHO_T}yes" >&6; }
14032 14975
14033cat >>confdefs.h <<\_ACEOF 14976cat >>confdefs.h <<\_ACEOF
14034#define HAVE_STRICT_MKSTEMP 1 14977#define HAVE_STRICT_MKSTEMP 1
@@ -14036,17 +14979,19 @@ _ACEOF
14036 14979
14037 14980
14038fi 14981fi
14039rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 14982rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14040fi 14983fi
14984
14985
14041fi 14986fi
14042 14987
14043if test ! -z "$check_for_openpty_ctty_bug"; then 14988if test ! -z "$check_for_openpty_ctty_bug"; then
14044 echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5 14989 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
14045echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6 14990echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; }
14046 if test "$cross_compiling" = yes; then 14991 if test "$cross_compiling" = yes; then
14047 14992
14048 echo "$as_me:$LINENO: result: cross-compiling" >&5 14993 { echo "$as_me:$LINENO: result: cross-compiling" >&5
14049echo "${ECHO_T}cross-compiling" >&6 14994echo "${ECHO_T}cross-compiling" >&6; }
14050 14995
14051 14996
14052else 14997else
@@ -14091,19 +15036,28 @@ main()
14091 15036
14092_ACEOF 15037_ACEOF
14093rm -f conftest$ac_exeext 15038rm -f conftest$ac_exeext
14094if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15039if { (ac_try="$ac_link"
14095 (eval $ac_link) 2>&5 15040case "(($ac_try" in
15041 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15042 *) ac_try_echo=$ac_try;;
15043esac
15044eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15045 (eval "$ac_link") 2>&5
14096 ac_status=$? 15046 ac_status=$?
14097 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14098 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15048 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14099 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15049 { (case "(($ac_try" in
14100 (eval $ac_try) 2>&5 15050 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15051 *) ac_try_echo=$ac_try;;
15052esac
15053eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15054 (eval "$ac_try") 2>&5
14101 ac_status=$? 15055 ac_status=$?
14102 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15056 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14103 (exit $ac_status); }; }; then 15057 (exit $ac_status); }; }; then
14104 15058
14105 echo "$as_me:$LINENO: result: yes" >&5 15059 { echo "$as_me:$LINENO: result: yes" >&5
14106echo "${ECHO_T}yes" >&6 15060echo "${ECHO_T}yes" >&6; }
14107 15061
14108else 15062else
14109 echo "$as_me: program exited with status $ac_status" >&5 15063 echo "$as_me: program exited with status $ac_status" >&5
@@ -14112,26 +15066,28 @@ sed 's/^/| /' conftest.$ac_ext >&5
14112 15066
14113( exit $ac_status ) 15067( exit $ac_status )
14114 15068
14115 echo "$as_me:$LINENO: result: no" >&5 15069 { echo "$as_me:$LINENO: result: no" >&5
14116echo "${ECHO_T}no" >&6 15070echo "${ECHO_T}no" >&6; }
14117 cat >>confdefs.h <<\_ACEOF 15071 cat >>confdefs.h <<\_ACEOF
14118#define SSHD_ACQUIRES_CTTY 1 15072#define SSHD_ACQUIRES_CTTY 1
14119_ACEOF 15073_ACEOF
14120 15074
14121 15075
14122fi 15076fi
14123rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15077rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14124fi 15078fi
15079
15080
14125fi 15081fi
14126 15082
14127if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 15083if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
14128 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then 15084 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
14129 echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 15085 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
14130echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6 15086echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
14131 if test "$cross_compiling" = yes; then 15087 if test "$cross_compiling" = yes; then
14132 15088
14133 echo "$as_me:$LINENO: result: cross-compiling" >&5 15089 { echo "$as_me:$LINENO: result: cross-compiling" >&5
14134echo "${ECHO_T}cross-compiling" >&6 15090echo "${ECHO_T}cross-compiling" >&6; }
14135 15091
14136 15092
14137else 15093else
@@ -14198,19 +15154,28 @@ main(void)
14198 15154
14199_ACEOF 15155_ACEOF
14200rm -f conftest$ac_exeext 15156rm -f conftest$ac_exeext
14201if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15157if { (ac_try="$ac_link"
14202 (eval $ac_link) 2>&5 15158case "(($ac_try" in
15159 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15160 *) ac_try_echo=$ac_try;;
15161esac
15162eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15163 (eval "$ac_link") 2>&5
14203 ac_status=$? 15164 ac_status=$?
14204 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15165 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14205 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15166 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14206 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15167 { (case "(($ac_try" in
14207 (eval $ac_try) 2>&5 15168 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15169 *) ac_try_echo=$ac_try;;
15170esac
15171eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15172 (eval "$ac_try") 2>&5
14208 ac_status=$? 15173 ac_status=$?
14209 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14210 (exit $ac_status); }; }; then 15175 (exit $ac_status); }; }; then
14211 15176
14212 echo "$as_me:$LINENO: result: yes" >&5 15177 { echo "$as_me:$LINENO: result: yes" >&5
14213echo "${ECHO_T}yes" >&6 15178echo "${ECHO_T}yes" >&6; }
14214 15179
14215else 15180else
14216 echo "$as_me: program exited with status $ac_status" >&5 15181 echo "$as_me: program exited with status $ac_status" >&5
@@ -14219,27 +15184,30 @@ sed 's/^/| /' conftest.$ac_ext >&5
14219 15184
14220( exit $ac_status ) 15185( exit $ac_status )
14221 15186
14222 echo "$as_me:$LINENO: result: no" >&5 15187 { echo "$as_me:$LINENO: result: no" >&5
14223echo "${ECHO_T}no" >&6 15188echo "${ECHO_T}no" >&6; }
14224 cat >>confdefs.h <<\_ACEOF 15189 cat >>confdefs.h <<\_ACEOF
14225#define BROKEN_GETADDRINFO 1 15190#define BROKEN_GETADDRINFO 1
14226_ACEOF 15191_ACEOF
14227 15192
14228 15193
14229fi 15194fi
14230rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15195rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14231fi 15196fi
15197
15198
14232fi 15199fi
14233 15200
14234if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 15201if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
14235 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then 15202 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
14236 echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 15203 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
14237echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6 15204echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; }
14238 if test "$cross_compiling" = yes; then 15205 if test "$cross_compiling" = yes; then
14239 echo "$as_me:$LINENO: result: cross-compiling" >&5
14240echo "${ECHO_T}cross-compiling" >&6
14241 15206
14242 ] 15207 { echo "$as_me:$LINENO: result: cross-compiling" >&5
15208echo "${ECHO_T}cross-compiling" >&6; }
15209
15210
14243else 15211else
14244 cat >conftest.$ac_ext <<_ACEOF 15212 cat >conftest.$ac_ext <<_ACEOF
14245/* confdefs.h. */ 15213/* confdefs.h. */
@@ -14292,19 +15260,28 @@ main(void)
14292 15260
14293_ACEOF 15261_ACEOF
14294rm -f conftest$ac_exeext 15262rm -f conftest$ac_exeext
14295if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15263if { (ac_try="$ac_link"
14296 (eval $ac_link) 2>&5 15264case "(($ac_try" in
15265 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15266 *) ac_try_echo=$ac_try;;
15267esac
15268eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15269 (eval "$ac_link") 2>&5
14297 ac_status=$? 15270 ac_status=$?
14298 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15271 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14299 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15272 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14300 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15273 { (case "(($ac_try" in
14301 (eval $ac_try) 2>&5 15274 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15275 *) ac_try_echo=$ac_try;;
15276esac
15277eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15278 (eval "$ac_try") 2>&5
14302 ac_status=$? 15279 ac_status=$?
14303 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15280 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14304 (exit $ac_status); }; }; then 15281 (exit $ac_status); }; }; then
14305 15282
14306 echo "$as_me:$LINENO: result: yes" >&5 15283 { echo "$as_me:$LINENO: result: yes" >&5
14307echo "${ECHO_T}yes" >&6 15284echo "${ECHO_T}yes" >&6; }
14308 15285
14309cat >>confdefs.h <<\_ACEOF 15286cat >>confdefs.h <<\_ACEOF
14310#define AIX_GETNAMEINFO_HACK 1 15287#define AIX_GETNAMEINFO_HACK 1
@@ -14318,21 +15295,23 @@ sed 's/^/| /' conftest.$ac_ext >&5
14318 15295
14319( exit $ac_status ) 15296( exit $ac_status )
14320 15297
14321 echo "$as_me:$LINENO: result: no" >&5 15298 { echo "$as_me:$LINENO: result: no" >&5
14322echo "${ECHO_T}no" >&6 15299echo "${ECHO_T}no" >&6; }
14323 cat >>confdefs.h <<\_ACEOF 15300 cat >>confdefs.h <<\_ACEOF
14324#define BROKEN_GETADDRINFO 1 15301#define BROKEN_GETADDRINFO 1
14325_ACEOF 15302_ACEOF
14326 15303
14327 15304
14328fi 15305fi
14329rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15306rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14330fi 15307fi
15308
15309
14331fi 15310fi
14332 15311
14333if test "x$check_for_conflicting_getspnam" = "x1"; then 15312if test "x$check_for_conflicting_getspnam" = "x1"; then
14334 echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5 15313 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
14335echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6 15314echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; }
14336 cat >conftest.$ac_ext <<_ACEOF 15315 cat >conftest.$ac_ext <<_ACEOF
14337 15316
14338#include <shadow.h> 15317#include <shadow.h>
@@ -14340,38 +15319,33 @@ int main(void) {exit(0);}
14340 15319
14341_ACEOF 15320_ACEOF
14342rm -f conftest.$ac_objext 15321rm -f conftest.$ac_objext
14343if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 15322if { (ac_try="$ac_compile"
14344 (eval $ac_compile) 2>conftest.er1 15323case "(($ac_try" in
15324 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15325 *) ac_try_echo=$ac_try;;
15326esac
15327eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15328 (eval "$ac_compile") 2>conftest.er1
14345 ac_status=$? 15329 ac_status=$?
14346 grep -v '^ *+' conftest.er1 >conftest.err 15330 grep -v '^ *+' conftest.er1 >conftest.err
14347 rm -f conftest.er1 15331 rm -f conftest.er1
14348 cat conftest.err >&5 15332 cat conftest.err >&5
14349 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15333 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14350 (exit $ac_status); } && 15334 (exit $ac_status); } && {
14351 { ac_try='test -z "$ac_c_werror_flag" 15335 test -z "$ac_c_werror_flag" ||
14352 || test ! -s conftest.err' 15336 test ! -s conftest.err
14353 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15337 } && test -s conftest.$ac_objext; then
14354 (eval $ac_try) 2>&5
14355 ac_status=$?
14356 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14357 (exit $ac_status); }; } &&
14358 { ac_try='test -s conftest.$ac_objext'
14359 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14360 (eval $ac_try) 2>&5
14361 ac_status=$?
14362 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14363 (exit $ac_status); }; }; then
14364 15338
14365 echo "$as_me:$LINENO: result: no" >&5 15339 { echo "$as_me:$LINENO: result: no" >&5
14366echo "${ECHO_T}no" >&6 15340echo "${ECHO_T}no" >&6; }
14367 15341
14368else 15342else
14369 echo "$as_me: failed program was:" >&5 15343 echo "$as_me: failed program was:" >&5
14370sed 's/^/| /' conftest.$ac_ext >&5 15344sed 's/^/| /' conftest.$ac_ext >&5
14371 15345
14372 15346
14373 echo "$as_me:$LINENO: result: yes" >&5 15347 { echo "$as_me:$LINENO: result: yes" >&5
14374echo "${ECHO_T}yes" >&6 15348echo "${ECHO_T}yes" >&6; }
14375 15349
14376cat >>confdefs.h <<\_ACEOF 15350cat >>confdefs.h <<\_ACEOF
14377#define GETSPNAM_CONFLICTING_DEFS 1 15351#define GETSPNAM_CONFLICTING_DEFS 1
@@ -14380,11 +15354,12 @@ _ACEOF
14380 15354
14381 15355
14382fi 15356fi
14383rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 15357
15358rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14384fi 15359fi
14385 15360
14386echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5 15361{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
14387echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6 15362echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; }
14388if test "${ac_cv_func_getpgrp_void+set}" = set; then 15363if test "${ac_cv_func_getpgrp_void+set}" = set; then
14389 echo $ECHO_N "(cached) $ECHO_C" >&6 15364 echo $ECHO_N "(cached) $ECHO_C" >&6
14390else 15365else
@@ -14405,39 +15380,35 @@ getpgrp (0);
14405} 15380}
14406_ACEOF 15381_ACEOF
14407rm -f conftest.$ac_objext 15382rm -f conftest.$ac_objext
14408if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 15383if { (ac_try="$ac_compile"
14409 (eval $ac_compile) 2>conftest.er1 15384case "(($ac_try" in
15385 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15386 *) ac_try_echo=$ac_try;;
15387esac
15388eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15389 (eval "$ac_compile") 2>conftest.er1
14410 ac_status=$? 15390 ac_status=$?
14411 grep -v '^ *+' conftest.er1 >conftest.err 15391 grep -v '^ *+' conftest.er1 >conftest.err
14412 rm -f conftest.er1 15392 rm -f conftest.er1
14413 cat conftest.err >&5 15393 cat conftest.err >&5
14414 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15394 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14415 (exit $ac_status); } && 15395 (exit $ac_status); } && {
14416 { ac_try='test -z "$ac_c_werror_flag" 15396 test -z "$ac_c_werror_flag" ||
14417 || test ! -s conftest.err' 15397 test ! -s conftest.err
14418 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15398 } && test -s conftest.$ac_objext; then
14419 (eval $ac_try) 2>&5
14420 ac_status=$?
14421 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14422 (exit $ac_status); }; } &&
14423 { ac_try='test -s conftest.$ac_objext'
14424 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14425 (eval $ac_try) 2>&5
14426 ac_status=$?
14427 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14428 (exit $ac_status); }; }; then
14429 ac_cv_func_getpgrp_void=no 15399 ac_cv_func_getpgrp_void=no
14430else 15400else
14431 echo "$as_me: failed program was:" >&5 15401 echo "$as_me: failed program was:" >&5
14432sed 's/^/| /' conftest.$ac_ext >&5 15402sed 's/^/| /' conftest.$ac_ext >&5
14433 15403
14434ac_cv_func_getpgrp_void=yes 15404 ac_cv_func_getpgrp_void=yes
14435fi 15405fi
14436rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 15406
15407rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14437 15408
14438fi 15409fi
14439echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5 15410{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
14440echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6 15411echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; }
14441if test $ac_cv_func_getpgrp_void = yes; then 15412if test $ac_cv_func_getpgrp_void = yes; then
14442 15413
14443cat >>confdefs.h <<\_ACEOF 15414cat >>confdefs.h <<\_ACEOF
@@ -14447,474 +15418,13 @@ _ACEOF
14447fi 15418fi
14448 15419
14449 15420
14450# Check for PAM libs
14451PAM_MSG="no"
14452
14453# Check whether --with-pam or --without-pam was given.
14454if test "${with_pam+set}" = set; then
14455 withval="$with_pam"
14456
14457 if test "x$withval" != "xno" ; then
14458 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
14459 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
14460 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
14461echo "$as_me: error: PAM headers not found" >&2;}
14462 { (exit 1); exit 1; }; }
14463 fi
14464
14465
14466echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
14467echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6
14468if test "${ac_cv_lib_dl_dlopen+set}" = set; then
14469 echo $ECHO_N "(cached) $ECHO_C" >&6
14470else
14471 ac_check_lib_save_LIBS=$LIBS
14472LIBS="-ldl $LIBS"
14473cat >conftest.$ac_ext <<_ACEOF
14474/* confdefs.h. */
14475_ACEOF
14476cat confdefs.h >>conftest.$ac_ext
14477cat >>conftest.$ac_ext <<_ACEOF
14478/* end confdefs.h. */
14479
14480/* Override any gcc2 internal prototype to avoid an error. */
14481#ifdef __cplusplus
14482extern "C"
14483#endif
14484/* We use char because int might match the return type of a gcc2
14485 builtin and then its argument prototype would still apply. */
14486char dlopen ();
14487int
14488main ()
14489{
14490dlopen ();
14491 ;
14492 return 0;
14493}
14494_ACEOF
14495rm -f conftest.$ac_objext conftest$ac_exeext
14496if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14497 (eval $ac_link) 2>conftest.er1
14498 ac_status=$?
14499 grep -v '^ *+' conftest.er1 >conftest.err
14500 rm -f conftest.er1
14501 cat conftest.err >&5
14502 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14503 (exit $ac_status); } &&
14504 { ac_try='test -z "$ac_c_werror_flag"
14505 || test ! -s conftest.err'
14506 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14507 (eval $ac_try) 2>&5
14508 ac_status=$?
14509 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14510 (exit $ac_status); }; } &&
14511 { ac_try='test -s conftest$ac_exeext'
14512 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14513 (eval $ac_try) 2>&5
14514 ac_status=$?
14515 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14516 (exit $ac_status); }; }; then
14517 ac_cv_lib_dl_dlopen=yes
14518else
14519 echo "$as_me: failed program was:" >&5
14520sed 's/^/| /' conftest.$ac_ext >&5
14521
14522ac_cv_lib_dl_dlopen=no
14523fi
14524rm -f conftest.err conftest.$ac_objext \
14525 conftest$ac_exeext conftest.$ac_ext
14526LIBS=$ac_check_lib_save_LIBS
14527fi
14528echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
14529echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6
14530if test $ac_cv_lib_dl_dlopen = yes; then
14531 cat >>confdefs.h <<_ACEOF
14532#define HAVE_LIBDL 1
14533_ACEOF
14534
14535 LIBS="-ldl $LIBS"
14536
14537fi
14538
14539
14540echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
14541echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6
14542if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
14543 echo $ECHO_N "(cached) $ECHO_C" >&6
14544else
14545 ac_check_lib_save_LIBS=$LIBS
14546LIBS="-lpam $LIBS"
14547cat >conftest.$ac_ext <<_ACEOF
14548/* confdefs.h. */
14549_ACEOF
14550cat confdefs.h >>conftest.$ac_ext
14551cat >>conftest.$ac_ext <<_ACEOF
14552/* end confdefs.h. */
14553
14554/* Override any gcc2 internal prototype to avoid an error. */
14555#ifdef __cplusplus
14556extern "C"
14557#endif
14558/* We use char because int might match the return type of a gcc2
14559 builtin and then its argument prototype would still apply. */
14560char pam_set_item ();
14561int
14562main ()
14563{
14564pam_set_item ();
14565 ;
14566 return 0;
14567}
14568_ACEOF
14569rm -f conftest.$ac_objext conftest$ac_exeext
14570if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14571 (eval $ac_link) 2>conftest.er1
14572 ac_status=$?
14573 grep -v '^ *+' conftest.er1 >conftest.err
14574 rm -f conftest.er1
14575 cat conftest.err >&5
14576 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14577 (exit $ac_status); } &&
14578 { ac_try='test -z "$ac_c_werror_flag"
14579 || test ! -s conftest.err'
14580 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14581 (eval $ac_try) 2>&5
14582 ac_status=$?
14583 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14584 (exit $ac_status); }; } &&
14585 { ac_try='test -s conftest$ac_exeext'
14586 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14587 (eval $ac_try) 2>&5
14588 ac_status=$?
14589 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14590 (exit $ac_status); }; }; then
14591 ac_cv_lib_pam_pam_set_item=yes
14592else
14593 echo "$as_me: failed program was:" >&5
14594sed 's/^/| /' conftest.$ac_ext >&5
14595
14596ac_cv_lib_pam_pam_set_item=no
14597fi
14598rm -f conftest.err conftest.$ac_objext \
14599 conftest$ac_exeext conftest.$ac_ext
14600LIBS=$ac_check_lib_save_LIBS
14601fi
14602echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
14603echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6
14604if test $ac_cv_lib_pam_pam_set_item = yes; then
14605 cat >>confdefs.h <<_ACEOF
14606#define HAVE_LIBPAM 1
14607_ACEOF
14608
14609 LIBS="-lpam $LIBS"
14610
14611else
14612 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
14613echo "$as_me: error: *** libpam missing" >&2;}
14614 { (exit 1); exit 1; }; }
14615fi
14616
14617
14618for ac_func in pam_getenvlist
14619do
14620as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14621echo "$as_me:$LINENO: checking for $ac_func" >&5
14622echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
14623if eval "test \"\${$as_ac_var+set}\" = set"; then
14624 echo $ECHO_N "(cached) $ECHO_C" >&6
14625else
14626 cat >conftest.$ac_ext <<_ACEOF
14627/* confdefs.h. */
14628_ACEOF
14629cat confdefs.h >>conftest.$ac_ext
14630cat >>conftest.$ac_ext <<_ACEOF
14631/* end confdefs.h. */
14632/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14633 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14634#define $ac_func innocuous_$ac_func
14635
14636/* System header to define __stub macros and hopefully few prototypes,
14637 which can conflict with char $ac_func (); below.
14638 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14639 <limits.h> exists even on freestanding compilers. */
14640
14641#ifdef __STDC__
14642# include <limits.h>
14643#else
14644# include <assert.h>
14645#endif
14646
14647#undef $ac_func
14648
14649/* Override any gcc2 internal prototype to avoid an error. */
14650#ifdef __cplusplus
14651extern "C"
14652{
14653#endif
14654/* We use char because int might match the return type of a gcc2
14655 builtin and then its argument prototype would still apply. */
14656char $ac_func ();
14657/* The GNU C library defines this for functions which it implements
14658 to always fail with ENOSYS. Some functions are actually named
14659 something starting with __ and the normal name is an alias. */
14660#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
14661choke me
14662#else
14663char (*f) () = $ac_func;
14664#endif
14665#ifdef __cplusplus
14666}
14667#endif
14668
14669int
14670main ()
14671{
14672return f != $ac_func;
14673 ;
14674 return 0;
14675}
14676_ACEOF
14677rm -f conftest.$ac_objext conftest$ac_exeext
14678if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14679 (eval $ac_link) 2>conftest.er1
14680 ac_status=$?
14681 grep -v '^ *+' conftest.er1 >conftest.err
14682 rm -f conftest.er1
14683 cat conftest.err >&5
14684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14685 (exit $ac_status); } &&
14686 { ac_try='test -z "$ac_c_werror_flag"
14687 || test ! -s conftest.err'
14688 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14689 (eval $ac_try) 2>&5
14690 ac_status=$?
14691 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14692 (exit $ac_status); }; } &&
14693 { ac_try='test -s conftest$ac_exeext'
14694 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14695 (eval $ac_try) 2>&5
14696 ac_status=$?
14697 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14698 (exit $ac_status); }; }; then
14699 eval "$as_ac_var=yes"
14700else
14701 echo "$as_me: failed program was:" >&5
14702sed 's/^/| /' conftest.$ac_ext >&5
14703
14704eval "$as_ac_var=no"
14705fi
14706rm -f conftest.err conftest.$ac_objext \
14707 conftest$ac_exeext conftest.$ac_ext
14708fi
14709echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
14710echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
14711if test `eval echo '${'$as_ac_var'}'` = yes; then
14712 cat >>confdefs.h <<_ACEOF
14713#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14714_ACEOF
14715
14716fi
14717done
14718
14719
14720for ac_func in pam_putenv
14721do
14722as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
14723echo "$as_me:$LINENO: checking for $ac_func" >&5
14724echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
14725if eval "test \"\${$as_ac_var+set}\" = set"; then
14726 echo $ECHO_N "(cached) $ECHO_C" >&6
14727else
14728 cat >conftest.$ac_ext <<_ACEOF
14729/* confdefs.h. */
14730_ACEOF
14731cat confdefs.h >>conftest.$ac_ext
14732cat >>conftest.$ac_ext <<_ACEOF
14733/* end confdefs.h. */
14734/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
14735 For example, HP-UX 11i <limits.h> declares gettimeofday. */
14736#define $ac_func innocuous_$ac_func
14737
14738/* System header to define __stub macros and hopefully few prototypes,
14739 which can conflict with char $ac_func (); below.
14740 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
14741 <limits.h> exists even on freestanding compilers. */
14742
14743#ifdef __STDC__
14744# include <limits.h>
14745#else
14746# include <assert.h>
14747#endif
14748
14749#undef $ac_func
14750
14751/* Override any gcc2 internal prototype to avoid an error. */
14752#ifdef __cplusplus
14753extern "C"
14754{
14755#endif
14756/* We use char because int might match the return type of a gcc2
14757 builtin and then its argument prototype would still apply. */
14758char $ac_func ();
14759/* The GNU C library defines this for functions which it implements
14760 to always fail with ENOSYS. Some functions are actually named
14761 something starting with __ and the normal name is an alias. */
14762#if defined (__stub_$ac_func) || defined (__stub___$ac_func)
14763choke me
14764#else
14765char (*f) () = $ac_func;
14766#endif
14767#ifdef __cplusplus
14768}
14769#endif
14770
14771int
14772main ()
14773{
14774return f != $ac_func;
14775 ;
14776 return 0;
14777}
14778_ACEOF
14779rm -f conftest.$ac_objext conftest$ac_exeext
14780if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
14781 (eval $ac_link) 2>conftest.er1
14782 ac_status=$?
14783 grep -v '^ *+' conftest.er1 >conftest.err
14784 rm -f conftest.er1
14785 cat conftest.err >&5
14786 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14787 (exit $ac_status); } &&
14788 { ac_try='test -z "$ac_c_werror_flag"
14789 || test ! -s conftest.err'
14790 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14791 (eval $ac_try) 2>&5
14792 ac_status=$?
14793 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14794 (exit $ac_status); }; } &&
14795 { ac_try='test -s conftest$ac_exeext'
14796 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14797 (eval $ac_try) 2>&5
14798 ac_status=$?
14799 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14800 (exit $ac_status); }; }; then
14801 eval "$as_ac_var=yes"
14802else
14803 echo "$as_me: failed program was:" >&5
14804sed 's/^/| /' conftest.$ac_ext >&5
14805
14806eval "$as_ac_var=no"
14807fi
14808rm -f conftest.err conftest.$ac_objext \
14809 conftest$ac_exeext conftest.$ac_ext
14810fi
14811echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5
14812echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
14813if test `eval echo '${'$as_ac_var'}'` = yes; then
14814 cat >>confdefs.h <<_ACEOF
14815#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
14816_ACEOF
14817
14818fi
14819done
14820
14821
14822 PAM_MSG="yes"
14823
14824
14825cat >>confdefs.h <<\_ACEOF
14826#define USE_PAM 1
14827_ACEOF
14828
14829 if test $ac_cv_lib_dl_dlopen = yes; then
14830 LIBPAM="-lpam -ldl"
14831 else
14832 LIBPAM="-lpam"
14833 fi
14834
14835 fi
14836
14837
14838fi;
14839
14840# Check for older PAM
14841if test "x$PAM_MSG" = "xyes" ; then
14842 # Check PAM strerror arguments (old PAM)
14843 echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
14844echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
14845 cat >conftest.$ac_ext <<_ACEOF
14846/* confdefs.h. */
14847_ACEOF
14848cat confdefs.h >>conftest.$ac_ext
14849cat >>conftest.$ac_ext <<_ACEOF
14850/* end confdefs.h. */
14851
14852#include <stdlib.h>
14853#if defined(HAVE_SECURITY_PAM_APPL_H)
14854#include <security/pam_appl.h>
14855#elif defined (HAVE_PAM_PAM_APPL_H)
14856#include <pam/pam_appl.h>
14857#endif
14858
14859int
14860main ()
14861{
14862(void)pam_strerror((pam_handle_t *)NULL, -1);
14863 ;
14864 return 0;
14865}
14866_ACEOF
14867rm -f conftest.$ac_objext
14868if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5
14869 (eval $ac_compile) 2>conftest.er1
14870 ac_status=$?
14871 grep -v '^ *+' conftest.er1 >conftest.err
14872 rm -f conftest.er1
14873 cat conftest.err >&5
14874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14875 (exit $ac_status); } &&
14876 { ac_try='test -z "$ac_c_werror_flag"
14877 || test ! -s conftest.err'
14878 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14879 (eval $ac_try) 2>&5
14880 ac_status=$?
14881 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14882 (exit $ac_status); }; } &&
14883 { ac_try='test -s conftest.$ac_objext'
14884 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14885 (eval $ac_try) 2>&5
14886 ac_status=$?
14887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14888 (exit $ac_status); }; }; then
14889 echo "$as_me:$LINENO: result: no" >&5
14890echo "${ECHO_T}no" >&6
14891else
14892 echo "$as_me: failed program was:" >&5
14893sed 's/^/| /' conftest.$ac_ext >&5
14894
14895
14896
14897cat >>confdefs.h <<\_ACEOF
14898#define HAVE_OLD_PAM 1
14899_ACEOF
14900
14901 echo "$as_me:$LINENO: result: yes" >&5
14902echo "${ECHO_T}yes" >&6
14903 PAM_MSG="yes (old library)"
14904
14905
14906fi
14907rm -f conftest.err conftest.$ac_objext conftest.$ac_ext
14908fi
14909
14910# Search for OpenSSL 15421# Search for OpenSSL
14911saved_CPPFLAGS="$CPPFLAGS" 15422saved_CPPFLAGS="$CPPFLAGS"
14912saved_LDFLAGS="$LDFLAGS" 15423saved_LDFLAGS="$LDFLAGS"
14913 15424
14914# Check whether --with-ssl-dir or --without-ssl-dir was given. 15425# Check whether --with-ssl-dir was given.
14915if test "${with_ssl_dir+set}" = set; then 15426if test "${with_ssl_dir+set}" = set; then
14916 withval="$with_ssl_dir" 15427 withval=$with_ssl_dir;
14917
14918 if test "x$withval" != "xno" ; then 15428 if test "x$withval" != "xno" ; then
14919 case "$withval" in 15429 case "$withval" in
14920 # Relative paths 15430 # Relative paths
@@ -14941,7 +15451,8 @@ if test "${with_ssl_dir+set}" = set; then
14941 fi 15451 fi
14942 15452
14943 15453
14944fi; 15454fi
15455
14945LIBS="-lcrypto $LIBS" 15456LIBS="-lcrypto $LIBS"
14946cat >conftest.$ac_ext <<_ACEOF 15457cat >conftest.$ac_ext <<_ACEOF
14947/* confdefs.h. */ 15458/* confdefs.h. */
@@ -14950,43 +15461,39 @@ cat confdefs.h >>conftest.$ac_ext
14950cat >>conftest.$ac_ext <<_ACEOF 15461cat >>conftest.$ac_ext <<_ACEOF
14951/* end confdefs.h. */ 15462/* end confdefs.h. */
14952 15463
14953/* Override any gcc2 internal prototype to avoid an error. */ 15464/* Override any GCC internal prototype to avoid an error.
15465 Use char because int might match the return type of a GCC
15466 builtin and then its argument prototype would still apply. */
14954#ifdef __cplusplus 15467#ifdef __cplusplus
14955extern "C" 15468extern "C"
14956#endif 15469#endif
14957/* We use char because int might match the return type of a gcc2
14958 builtin and then its argument prototype would still apply. */
14959char RAND_add (); 15470char RAND_add ();
14960int 15471int
14961main () 15472main ()
14962{ 15473{
14963RAND_add (); 15474return RAND_add ();
14964 ; 15475 ;
14965 return 0; 15476 return 0;
14966} 15477}
14967_ACEOF 15478_ACEOF
14968rm -f conftest.$ac_objext conftest$ac_exeext 15479rm -f conftest.$ac_objext conftest$ac_exeext
14969if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15480if { (ac_try="$ac_link"
14970 (eval $ac_link) 2>conftest.er1 15481case "(($ac_try" in
15482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15483 *) ac_try_echo=$ac_try;;
15484esac
15485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15486 (eval "$ac_link") 2>conftest.er1
14971 ac_status=$? 15487 ac_status=$?
14972 grep -v '^ *+' conftest.er1 >conftest.err 15488 grep -v '^ *+' conftest.er1 >conftest.err
14973 rm -f conftest.er1 15489 rm -f conftest.er1
14974 cat conftest.err >&5 15490 cat conftest.err >&5
14975 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15491 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14976 (exit $ac_status); } && 15492 (exit $ac_status); } && {
14977 { ac_try='test -z "$ac_c_werror_flag" 15493 test -z "$ac_c_werror_flag" ||
14978 || test ! -s conftest.err' 15494 test ! -s conftest.err
14979 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15495 } && test -s conftest$ac_exeext &&
14980 (eval $ac_try) 2>&5 15496 $as_test_x conftest$ac_exeext; then
14981 ac_status=$?
14982 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14983 (exit $ac_status); }; } &&
14984 { ac_try='test -s conftest$ac_exeext'
14985 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
14986 (eval $ac_try) 2>&5
14987 ac_status=$?
14988 echo "$as_me:$LINENO: \$? = $ac_status" >&5
14989 (exit $ac_status); }; }; then
14990 15497
14991cat >>confdefs.h <<\_ACEOF 15498cat >>confdefs.h <<\_ACEOF
14992#define HAVE_OPENSSL 1 15499#define HAVE_OPENSSL 1
@@ -15010,43 +15517,39 @@ cat confdefs.h >>conftest.$ac_ext
15010cat >>conftest.$ac_ext <<_ACEOF 15517cat >>conftest.$ac_ext <<_ACEOF
15011/* end confdefs.h. */ 15518/* end confdefs.h. */
15012 15519
15013/* Override any gcc2 internal prototype to avoid an error. */ 15520/* Override any GCC internal prototype to avoid an error.
15521 Use char because int might match the return type of a GCC
15522 builtin and then its argument prototype would still apply. */
15014#ifdef __cplusplus 15523#ifdef __cplusplus
15015extern "C" 15524extern "C"
15016#endif 15525#endif
15017/* We use char because int might match the return type of a gcc2
15018 builtin and then its argument prototype would still apply. */
15019char RAND_add (); 15526char RAND_add ();
15020int 15527int
15021main () 15528main ()
15022{ 15529{
15023RAND_add (); 15530return RAND_add ();
15024 ; 15531 ;
15025 return 0; 15532 return 0;
15026} 15533}
15027_ACEOF 15534_ACEOF
15028rm -f conftest.$ac_objext conftest$ac_exeext 15535rm -f conftest.$ac_objext conftest$ac_exeext
15029if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15536if { (ac_try="$ac_link"
15030 (eval $ac_link) 2>conftest.er1 15537case "(($ac_try" in
15538 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15539 *) ac_try_echo=$ac_try;;
15540esac
15541eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15542 (eval "$ac_link") 2>conftest.er1
15031 ac_status=$? 15543 ac_status=$?
15032 grep -v '^ *+' conftest.er1 >conftest.err 15544 grep -v '^ *+' conftest.er1 >conftest.err
15033 rm -f conftest.er1 15545 rm -f conftest.er1
15034 cat conftest.err >&5 15546 cat conftest.err >&5
15035 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15547 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15036 (exit $ac_status); } && 15548 (exit $ac_status); } && {
15037 { ac_try='test -z "$ac_c_werror_flag" 15549 test -z "$ac_c_werror_flag" ||
15038 || test ! -s conftest.err' 15550 test ! -s conftest.err
15039 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15551 } && test -s conftest$ac_exeext &&
15040 (eval $ac_try) 2>&5 15552 $as_test_x conftest$ac_exeext; then
15041 ac_status=$?
15042 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15043 (exit $ac_status); }; } &&
15044 { ac_try='test -s conftest$ac_exeext'
15045 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15046 (eval $ac_try) 2>&5
15047 ac_status=$?
15048 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15049 (exit $ac_status); }; }; then
15050 cat >>confdefs.h <<\_ACEOF 15553 cat >>confdefs.h <<\_ACEOF
15051#define HAVE_OPENSSL 1 15554#define HAVE_OPENSSL 1
15052_ACEOF 15555_ACEOF
@@ -15062,17 +15565,19 @@ echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for
15062 15565
15063 15566
15064fi 15567fi
15065rm -f conftest.err conftest.$ac_objext \ 15568
15569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15066 conftest$ac_exeext conftest.$ac_ext 15570 conftest$ac_exeext conftest.$ac_ext
15067 15571
15068 15572
15069fi 15573fi
15070rm -f conftest.err conftest.$ac_objext \ 15574
15575rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15071 conftest$ac_exeext conftest.$ac_ext 15576 conftest$ac_exeext conftest.$ac_ext
15072 15577
15073# Determine OpenSSL header version 15578# Determine OpenSSL header version
15074echo "$as_me:$LINENO: checking OpenSSL header version" >&5 15579{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5
15075echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 15580echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; }
15076if test "$cross_compiling" = yes; then 15581if test "$cross_compiling" = yes; then
15077 15582
15078 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 15583 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15107,20 +15612,29 @@ int main(void) {
15107 15612
15108_ACEOF 15613_ACEOF
15109rm -f conftest$ac_exeext 15614rm -f conftest$ac_exeext
15110if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15615if { (ac_try="$ac_link"
15111 (eval $ac_link) 2>&5 15616case "(($ac_try" in
15617 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15618 *) ac_try_echo=$ac_try;;
15619esac
15620eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15621 (eval "$ac_link") 2>&5
15112 ac_status=$? 15622 ac_status=$?
15113 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15623 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15114 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15624 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15115 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15625 { (case "(($ac_try" in
15116 (eval $ac_try) 2>&5 15626 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15627 *) ac_try_echo=$ac_try;;
15628esac
15629eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15630 (eval "$ac_try") 2>&5
15117 ac_status=$? 15631 ac_status=$?
15118 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15632 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15119 (exit $ac_status); }; }; then 15633 (exit $ac_status); }; }; then
15120 15634
15121 ssl_header_ver=`cat conftest.sslincver` 15635 ssl_header_ver=`cat conftest.sslincver`
15122 echo "$as_me:$LINENO: result: $ssl_header_ver" >&5 15636 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
15123echo "${ECHO_T}$ssl_header_ver" >&6 15637echo "${ECHO_T}$ssl_header_ver" >&6; }
15124 15638
15125else 15639else
15126 echo "$as_me: program exited with status $ac_status" >&5 15640 echo "$as_me: program exited with status $ac_status" >&5
@@ -15129,19 +15643,21 @@ sed 's/^/| /' conftest.$ac_ext >&5
15129 15643
15130( exit $ac_status ) 15644( exit $ac_status )
15131 15645
15132 echo "$as_me:$LINENO: result: not found" >&5 15646 { echo "$as_me:$LINENO: result: not found" >&5
15133echo "${ECHO_T}not found" >&6 15647echo "${ECHO_T}not found" >&6; }
15134 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5 15648 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
15135echo "$as_me: error: OpenSSL version header not found." >&2;} 15649echo "$as_me: error: OpenSSL version header not found." >&2;}
15136 { (exit 1); exit 1; }; } 15650 { (exit 1); exit 1; }; }
15137 15651
15138fi 15652fi
15139rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15653rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15140fi 15654fi
15141 15655
15656
15657
15142# Determine OpenSSL library version 15658# Determine OpenSSL library version
15143echo "$as_me:$LINENO: checking OpenSSL library version" >&5 15659{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5
15144echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 15660echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; }
15145if test "$cross_compiling" = yes; then 15661if test "$cross_compiling" = yes; then
15146 15662
15147 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 15663 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15177,20 +15693,29 @@ int main(void) {
15177 15693
15178_ACEOF 15694_ACEOF
15179rm -f conftest$ac_exeext 15695rm -f conftest$ac_exeext
15180if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15696if { (ac_try="$ac_link"
15181 (eval $ac_link) 2>&5 15697case "(($ac_try" in
15698 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15699 *) ac_try_echo=$ac_try;;
15700esac
15701eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15702 (eval "$ac_link") 2>&5
15182 ac_status=$? 15703 ac_status=$?
15183 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15704 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15184 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15705 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15185 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15706 { (case "(($ac_try" in
15186 (eval $ac_try) 2>&5 15707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15708 *) ac_try_echo=$ac_try;;
15709esac
15710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15711 (eval "$ac_try") 2>&5
15187 ac_status=$? 15712 ac_status=$?
15188 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15713 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15189 (exit $ac_status); }; }; then 15714 (exit $ac_status); }; }; then
15190 15715
15191 ssl_library_ver=`cat conftest.ssllibver` 15716 ssl_library_ver=`cat conftest.ssllibver`
15192 echo "$as_me:$LINENO: result: $ssl_library_ver" >&5 15717 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
15193echo "${ECHO_T}$ssl_library_ver" >&6 15718echo "${ECHO_T}$ssl_library_ver" >&6; }
15194 15719
15195else 15720else
15196 echo "$as_me: program exited with status $ac_status" >&5 15721 echo "$as_me: program exited with status $ac_status" >&5
@@ -15199,19 +15724,32 @@ sed 's/^/| /' conftest.$ac_ext >&5
15199 15724
15200( exit $ac_status ) 15725( exit $ac_status )
15201 15726
15202 echo "$as_me:$LINENO: result: not found" >&5 15727 { echo "$as_me:$LINENO: result: not found" >&5
15203echo "${ECHO_T}not found" >&6 15728echo "${ECHO_T}not found" >&6; }
15204 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5 15729 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
15205echo "$as_me: error: OpenSSL library not found." >&2;} 15730echo "$as_me: error: OpenSSL library not found." >&2;}
15206 { (exit 1); exit 1; }; } 15731 { (exit 1); exit 1; }; }
15207 15732
15208fi 15733fi
15209rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15734rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15210fi 15735fi
15211 15736
15737
15738
15739
15740# Check whether --with-openssl-header-check was given.
15741if test "${with_openssl_header_check+set}" = set; then
15742 withval=$with_openssl_header_check; if test "x$withval" = "xno" ; then
15743 openssl_check_nonfatal=1
15744 fi
15745
15746
15747fi
15748
15749
15212# Sanity check OpenSSL headers 15750# Sanity check OpenSSL headers
15213echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 15751{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
15214echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 15752echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; }
15215if test "$cross_compiling" = yes; then 15753if test "$cross_compiling" = yes; then
15216 15754
15217 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 15755 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -15232,19 +15770,28 @@ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
15232 15770
15233_ACEOF 15771_ACEOF
15234rm -f conftest$ac_exeext 15772rm -f conftest$ac_exeext
15235if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 15773if { (ac_try="$ac_link"
15236 (eval $ac_link) 2>&5 15774case "(($ac_try" in
15775 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15776 *) ac_try_echo=$ac_try;;
15777esac
15778eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15779 (eval "$ac_link") 2>&5
15237 ac_status=$? 15780 ac_status=$?
15238 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15781 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15239 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15782 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15240 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15783 { (case "(($ac_try" in
15241 (eval $ac_try) 2>&5 15784 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15785 *) ac_try_echo=$ac_try;;
15786esac
15787eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15788 (eval "$ac_try") 2>&5
15242 ac_status=$? 15789 ac_status=$?
15243 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15244 (exit $ac_status); }; }; then 15791 (exit $ac_status); }; }; then
15245 15792
15246 echo "$as_me:$LINENO: result: yes" >&5 15793 { echo "$as_me:$LINENO: result: yes" >&5
15247echo "${ECHO_T}yes" >&6 15794echo "${ECHO_T}yes" >&6; }
15248 15795
15249else 15796else
15250 echo "$as_me: program exited with status $ac_status" >&5 15797 echo "$as_me: program exited with status $ac_status" >&5
@@ -15253,23 +15800,39 @@ sed 's/^/| /' conftest.$ac_ext >&5
15253 15800
15254( exit $ac_status ) 15801( exit $ac_status )
15255 15802
15256 echo "$as_me:$LINENO: result: no" >&5 15803 { echo "$as_me:$LINENO: result: no" >&5
15257echo "${ECHO_T}no" >&6 15804echo "${ECHO_T}no" >&6; }
15258 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your library. 15805 if test "x$openssl_check_nonfatal" = "x"; then
15259Check config.log for details. 15806 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
15807library. Check config.log for details.
15808If you are sure your installation is consistent, you can disable the check
15809by running \"./configure --without-openssl-header-check\".
15810Also see contrib/findssl.sh for help identifying header/library mismatches.
15811" >&5
15812echo "$as_me: error: Your OpenSSL headers do not match your
15813library. Check config.log for details.
15814If you are sure your installation is consistent, you can disable the check
15815by running \"./configure --without-openssl-header-check\".
15816Also see contrib/findssl.sh for help identifying header/library mismatches.
15817" >&2;}
15818 { (exit 1); exit 1; }; }
15819 else
15820 { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
15821library. Check config.log for details.
15260Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 15822Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
15261echo "$as_me: error: Your OpenSSL headers do not match your library. 15823echo "$as_me: WARNING: Your OpenSSL headers do not match your
15262Check config.log for details. 15824library. Check config.log for details.
15263Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;} 15825Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
15264 { (exit 1); exit 1; }; } 15826 fi
15265 15827
15266fi 15828fi
15267rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15829rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15268fi 15830fi
15269 15831
15270# Check for OpenSSL without EVP_aes_{192,256}_cbc 15832
15271echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5 15833
15272echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6 15834{ echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
15835echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; }
15273cat >conftest.$ac_ext <<_ACEOF 15836cat >conftest.$ac_ext <<_ACEOF
15274/* confdefs.h. */ 15837/* confdefs.h. */
15275_ACEOF 15838_ACEOF
@@ -15277,44 +15840,205 @@ cat confdefs.h >>conftest.$ac_ext
15277cat >>conftest.$ac_ext <<_ACEOF 15840cat >>conftest.$ac_ext <<_ACEOF
15278/* end confdefs.h. */ 15841/* end confdefs.h. */
15279 15842
15280#include <string.h>
15281#include <openssl/evp.h> 15843#include <openssl/evp.h>
15282int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);} 15844int main(void) { SSLeay_add_all_algorithms(); }
15283 15845
15284_ACEOF 15846_ACEOF
15285rm -f conftest.$ac_objext 15847rm -f conftest.$ac_objext conftest$ac_exeext
15286if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 15848if { (ac_try="$ac_link"
15287 (eval $ac_compile) 2>conftest.er1 15849case "(($ac_try" in
15850 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15851 *) ac_try_echo=$ac_try;;
15852esac
15853eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15854 (eval "$ac_link") 2>conftest.er1
15288 ac_status=$? 15855 ac_status=$?
15289 grep -v '^ *+' conftest.er1 >conftest.err 15856 grep -v '^ *+' conftest.er1 >conftest.err
15290 rm -f conftest.er1 15857 rm -f conftest.er1
15291 cat conftest.err >&5 15858 cat conftest.err >&5
15292 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15859 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15293 (exit $ac_status); } && 15860 (exit $ac_status); } && {
15294 { ac_try='test -z "$ac_c_werror_flag" 15861 test -z "$ac_c_werror_flag" ||
15295 || test ! -s conftest.err' 15862 test ! -s conftest.err
15296 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15863 } && test -s conftest$ac_exeext &&
15297 (eval $ac_try) 2>&5 15864 $as_test_x conftest$ac_exeext; then
15865
15866 { echo "$as_me:$LINENO: result: yes" >&5
15867echo "${ECHO_T}yes" >&6; }
15868
15869else
15870 echo "$as_me: failed program was:" >&5
15871sed 's/^/| /' conftest.$ac_ext >&5
15872
15873
15874 { echo "$as_me:$LINENO: result: no" >&5
15875echo "${ECHO_T}no" >&6; }
15876 saved_LIBS="$LIBS"
15877 LIBS="$LIBS -ldl"
15878 { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
15879echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; }
15880 cat >conftest.$ac_ext <<_ACEOF
15881/* confdefs.h. */
15882_ACEOF
15883cat confdefs.h >>conftest.$ac_ext
15884cat >>conftest.$ac_ext <<_ACEOF
15885/* end confdefs.h. */
15886
15887#include <openssl/evp.h>
15888int main(void) { SSLeay_add_all_algorithms(); }
15889
15890_ACEOF
15891rm -f conftest.$ac_objext conftest$ac_exeext
15892if { (ac_try="$ac_link"
15893case "(($ac_try" in
15894 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15895 *) ac_try_echo=$ac_try;;
15896esac
15897eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15898 (eval "$ac_link") 2>conftest.er1
15298 ac_status=$? 15899 ac_status=$?
15900 grep -v '^ *+' conftest.er1 >conftest.err
15901 rm -f conftest.er1
15902 cat conftest.err >&5
15299 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15300 (exit $ac_status); }; } && 15904 (exit $ac_status); } && {
15301 { ac_try='test -s conftest.$ac_objext' 15905 test -z "$ac_c_werror_flag" ||
15302 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 15906 test ! -s conftest.err
15303 (eval $ac_try) 2>&5 15907 } && test -s conftest$ac_exeext &&
15908 $as_test_x conftest$ac_exeext; then
15909
15910 { echo "$as_me:$LINENO: result: yes" >&5
15911echo "${ECHO_T}yes" >&6; }
15912
15913else
15914 echo "$as_me: failed program was:" >&5
15915sed 's/^/| /' conftest.$ac_ext >&5
15916
15917
15918 { echo "$as_me:$LINENO: result: no" >&5
15919echo "${ECHO_T}no" >&6; }
15920 LIBS="$saved_LIBS"
15921
15922
15923fi
15924
15925rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15926 conftest$ac_exeext conftest.$ac_ext
15927
15928
15929fi
15930
15931rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15932 conftest$ac_exeext conftest.$ac_ext
15933
15934
15935# Check whether --with-ssl-engine was given.
15936if test "${with_ssl_engine+set}" = set; then
15937 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
15938 { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
15939echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; }
15940 cat >conftest.$ac_ext <<_ACEOF
15941/* confdefs.h. */
15942_ACEOF
15943cat confdefs.h >>conftest.$ac_ext
15944cat >>conftest.$ac_ext <<_ACEOF
15945/* end confdefs.h. */
15946 #include <openssl/engine.h>
15947int
15948main ()
15949{
15950
15951ENGINE_load_builtin_engines();ENGINE_register_all_complete();
15952
15953 ;
15954 return 0;
15955}
15956_ACEOF
15957rm -f conftest.$ac_objext
15958if { (ac_try="$ac_compile"
15959case "(($ac_try" in
15960 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15961 *) ac_try_echo=$ac_try;;
15962esac
15963eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
15964 (eval "$ac_compile") 2>conftest.er1
15304 ac_status=$? 15965 ac_status=$?
15966 grep -v '^ *+' conftest.er1 >conftest.err
15967 rm -f conftest.er1
15968 cat conftest.err >&5
15305 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15969 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15306 (exit $ac_status); }; }; then 15970 (exit $ac_status); } && {
15971 test -z "$ac_c_werror_flag" ||
15972 test ! -s conftest.err
15973 } && test -s conftest.$ac_objext; then
15974 { echo "$as_me:$LINENO: result: yes" >&5
15975echo "${ECHO_T}yes" >&6; }
15976
15977cat >>confdefs.h <<\_ACEOF
15978#define USE_OPENSSL_ENGINE 1
15979_ACEOF
15307 15980
15308 echo "$as_me:$LINENO: result: no" >&5
15309echo "${ECHO_T}no" >&6
15310 15981
15311else 15982else
15312 echo "$as_me: failed program was:" >&5 15983 echo "$as_me: failed program was:" >&5
15313sed 's/^/| /' conftest.$ac_ext >&5 15984sed 's/^/| /' conftest.$ac_ext >&5
15314 15985
15986 { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
15987echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
15988 { (exit 1); exit 1; }; }
15989
15990fi
15991
15992rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15993 fi
15994
15995fi
15996
15997
15998# Check for OpenSSL without EVP_aes_{192,256}_cbc
15999{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
16000echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; }
16001cat >conftest.$ac_ext <<_ACEOF
16002/* confdefs.h. */
16003_ACEOF
16004cat confdefs.h >>conftest.$ac_ext
16005cat >>conftest.$ac_ext <<_ACEOF
16006/* end confdefs.h. */
16007
16008#include <string.h>
16009#include <openssl/evp.h>
16010int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
16011
16012_ACEOF
16013rm -f conftest.$ac_objext conftest$ac_exeext
16014if { (ac_try="$ac_link"
16015case "(($ac_try" in
16016 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16017 *) ac_try_echo=$ac_try;;
16018esac
16019eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16020 (eval "$ac_link") 2>conftest.er1
16021 ac_status=$?
16022 grep -v '^ *+' conftest.er1 >conftest.err
16023 rm -f conftest.er1
16024 cat conftest.err >&5
16025 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16026 (exit $ac_status); } && {
16027 test -z "$ac_c_werror_flag" ||
16028 test ! -s conftest.err
16029 } && test -s conftest$ac_exeext &&
16030 $as_test_x conftest$ac_exeext; then
15315 16031
15316 echo "$as_me:$LINENO: result: yes" >&5 16032 { echo "$as_me:$LINENO: result: no" >&5
15317echo "${ECHO_T}yes" >&6 16033echo "${ECHO_T}no" >&6; }
16034
16035else
16036 echo "$as_me: failed program was:" >&5
16037sed 's/^/| /' conftest.$ac_ext >&5
16038
16039
16040 { echo "$as_me:$LINENO: result: yes" >&5
16041echo "${ECHO_T}yes" >&6; }
15318 16042
15319cat >>confdefs.h <<\_ACEOF 16043cat >>confdefs.h <<\_ACEOF
15320#define OPENSSL_LOBOTOMISED_AES 1 16044#define OPENSSL_LOBOTOMISED_AES 1
@@ -15323,14 +16047,16 @@ _ACEOF
15323 16047
15324 16048
15325fi 16049fi
15326rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 16050
16051rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16052 conftest$ac_exeext conftest.$ac_ext
15327 16053
15328# Some systems want crypt() from libcrypt, *not* the version in OpenSSL, 16054# Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
15329# because the system crypt() is more featureful. 16055# because the system crypt() is more featureful.
15330if test "x$check_for_libcrypt_before" = "x1"; then 16056if test "x$check_for_libcrypt_before" = "x1"; then
15331 16057
15332echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 16058{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
15333echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 16059echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
15334if test "${ac_cv_lib_crypt_crypt+set}" = set; then 16060if test "${ac_cv_lib_crypt_crypt+set}" = set; then
15335 echo $ECHO_N "(cached) $ECHO_C" >&6 16061 echo $ECHO_N "(cached) $ECHO_C" >&6
15336else 16062else
@@ -15343,56 +16069,53 @@ cat confdefs.h >>conftest.$ac_ext
15343cat >>conftest.$ac_ext <<_ACEOF 16069cat >>conftest.$ac_ext <<_ACEOF
15344/* end confdefs.h. */ 16070/* end confdefs.h. */
15345 16071
15346/* Override any gcc2 internal prototype to avoid an error. */ 16072/* Override any GCC internal prototype to avoid an error.
16073 Use char because int might match the return type of a GCC
16074 builtin and then its argument prototype would still apply. */
15347#ifdef __cplusplus 16075#ifdef __cplusplus
15348extern "C" 16076extern "C"
15349#endif 16077#endif
15350/* We use char because int might match the return type of a gcc2
15351 builtin and then its argument prototype would still apply. */
15352char crypt (); 16078char crypt ();
15353int 16079int
15354main () 16080main ()
15355{ 16081{
15356crypt (); 16082return crypt ();
15357 ; 16083 ;
15358 return 0; 16084 return 0;
15359} 16085}
15360_ACEOF 16086_ACEOF
15361rm -f conftest.$ac_objext conftest$ac_exeext 16087rm -f conftest.$ac_objext conftest$ac_exeext
15362if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16088if { (ac_try="$ac_link"
15363 (eval $ac_link) 2>conftest.er1 16089case "(($ac_try" in
16090 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16091 *) ac_try_echo=$ac_try;;
16092esac
16093eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16094 (eval "$ac_link") 2>conftest.er1
15364 ac_status=$? 16095 ac_status=$?
15365 grep -v '^ *+' conftest.er1 >conftest.err 16096 grep -v '^ *+' conftest.er1 >conftest.err
15366 rm -f conftest.er1 16097 rm -f conftest.er1
15367 cat conftest.err >&5 16098 cat conftest.err >&5
15368 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16099 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15369 (exit $ac_status); } && 16100 (exit $ac_status); } && {
15370 { ac_try='test -z "$ac_c_werror_flag" 16101 test -z "$ac_c_werror_flag" ||
15371 || test ! -s conftest.err' 16102 test ! -s conftest.err
15372 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16103 } && test -s conftest$ac_exeext &&
15373 (eval $ac_try) 2>&5 16104 $as_test_x conftest$ac_exeext; then
15374 ac_status=$?
15375 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15376 (exit $ac_status); }; } &&
15377 { ac_try='test -s conftest$ac_exeext'
15378 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15379 (eval $ac_try) 2>&5
15380 ac_status=$?
15381 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15382 (exit $ac_status); }; }; then
15383 ac_cv_lib_crypt_crypt=yes 16105 ac_cv_lib_crypt_crypt=yes
15384else 16106else
15385 echo "$as_me: failed program was:" >&5 16107 echo "$as_me: failed program was:" >&5
15386sed 's/^/| /' conftest.$ac_ext >&5 16108sed 's/^/| /' conftest.$ac_ext >&5
15387 16109
15388ac_cv_lib_crypt_crypt=no 16110 ac_cv_lib_crypt_crypt=no
15389fi 16111fi
15390rm -f conftest.err conftest.$ac_objext \ 16112
16113rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15391 conftest$ac_exeext conftest.$ac_ext 16114 conftest$ac_exeext conftest.$ac_ext
15392LIBS=$ac_check_lib_save_LIBS 16115LIBS=$ac_check_lib_save_LIBS
15393fi 16116fi
15394echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 16117{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
15395echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 16118echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
15396if test $ac_cv_lib_crypt_crypt = yes; then 16119if test $ac_cv_lib_crypt_crypt = yes; then
15397 cat >>confdefs.h <<_ACEOF 16120 cat >>confdefs.h <<_ACEOF
15398#define HAVE_LIBCRYPT 1 16121#define HAVE_LIBCRYPT 1
@@ -15407,8 +16130,8 @@ fi
15407# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 16130# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
15408# version in OpenSSL. 16131# version in OpenSSL.
15409if test "x$check_for_libcrypt_later" = "x1"; then 16132if test "x$check_for_libcrypt_later" = "x1"; then
15410 echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 16133 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
15411echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 16134echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; }
15412if test "${ac_cv_lib_crypt_crypt+set}" = set; then 16135if test "${ac_cv_lib_crypt_crypt+set}" = set; then
15413 echo $ECHO_N "(cached) $ECHO_C" >&6 16136 echo $ECHO_N "(cached) $ECHO_C" >&6
15414else 16137else
@@ -15421,65 +16144,159 @@ cat confdefs.h >>conftest.$ac_ext
15421cat >>conftest.$ac_ext <<_ACEOF 16144cat >>conftest.$ac_ext <<_ACEOF
15422/* end confdefs.h. */ 16145/* end confdefs.h. */
15423 16146
15424/* Override any gcc2 internal prototype to avoid an error. */ 16147/* Override any GCC internal prototype to avoid an error.
16148 Use char because int might match the return type of a GCC
16149 builtin and then its argument prototype would still apply. */
15425#ifdef __cplusplus 16150#ifdef __cplusplus
15426extern "C" 16151extern "C"
15427#endif 16152#endif
15428/* We use char because int might match the return type of a gcc2
15429 builtin and then its argument prototype would still apply. */
15430char crypt (); 16153char crypt ();
15431int 16154int
15432main () 16155main ()
15433{ 16156{
15434crypt (); 16157return crypt ();
15435 ; 16158 ;
15436 return 0; 16159 return 0;
15437} 16160}
15438_ACEOF 16161_ACEOF
15439rm -f conftest.$ac_objext conftest$ac_exeext 16162rm -f conftest.$ac_objext conftest$ac_exeext
15440if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16163if { (ac_try="$ac_link"
15441 (eval $ac_link) 2>conftest.er1 16164case "(($ac_try" in
16165 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16166 *) ac_try_echo=$ac_try;;
16167esac
16168eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16169 (eval "$ac_link") 2>conftest.er1
15442 ac_status=$? 16170 ac_status=$?
15443 grep -v '^ *+' conftest.er1 >conftest.err 16171 grep -v '^ *+' conftest.er1 >conftest.err
15444 rm -f conftest.er1 16172 rm -f conftest.er1
15445 cat conftest.err >&5 16173 cat conftest.err >&5
15446 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16174 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15447 (exit $ac_status); } && 16175 (exit $ac_status); } && {
15448 { ac_try='test -z "$ac_c_werror_flag" 16176 test -z "$ac_c_werror_flag" ||
15449 || test ! -s conftest.err' 16177 test ! -s conftest.err
15450 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16178 } && test -s conftest$ac_exeext &&
15451 (eval $ac_try) 2>&5 16179 $as_test_x conftest$ac_exeext; then
15452 ac_status=$?
15453 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15454 (exit $ac_status); }; } &&
15455 { ac_try='test -s conftest$ac_exeext'
15456 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15457 (eval $ac_try) 2>&5
15458 ac_status=$?
15459 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15460 (exit $ac_status); }; }; then
15461 ac_cv_lib_crypt_crypt=yes 16180 ac_cv_lib_crypt_crypt=yes
15462else 16181else
15463 echo "$as_me: failed program was:" >&5 16182 echo "$as_me: failed program was:" >&5
15464sed 's/^/| /' conftest.$ac_ext >&5 16183sed 's/^/| /' conftest.$ac_ext >&5
15465 16184
15466ac_cv_lib_crypt_crypt=no 16185 ac_cv_lib_crypt_crypt=no
15467fi 16186fi
15468rm -f conftest.err conftest.$ac_objext \ 16187
16188rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15469 conftest$ac_exeext conftest.$ac_ext 16189 conftest$ac_exeext conftest.$ac_ext
15470LIBS=$ac_check_lib_save_LIBS 16190LIBS=$ac_check_lib_save_LIBS
15471fi 16191fi
15472echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 16192{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
15473echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 16193echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; }
15474if test $ac_cv_lib_crypt_crypt = yes; then 16194if test $ac_cv_lib_crypt_crypt = yes; then
15475 LIBS="$LIBS -lcrypt" 16195 LIBS="$LIBS -lcrypt"
15476fi 16196fi
15477 16197
15478fi 16198fi
15479 16199
16200# Search for SHA256 support in libc and/or OpenSSL
15480 16201
15481echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5 16202
15482echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6 16203for ac_func in SHA256_Update EVP_sha256
16204do
16205as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16206{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16207echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16208if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16209 echo $ECHO_N "(cached) $ECHO_C" >&6
16210else
16211 cat >conftest.$ac_ext <<_ACEOF
16212/* confdefs.h. */
16213_ACEOF
16214cat confdefs.h >>conftest.$ac_ext
16215cat >>conftest.$ac_ext <<_ACEOF
16216/* end confdefs.h. */
16217/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16218 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16219#define $ac_func innocuous_$ac_func
16220
16221/* System header to define __stub macros and hopefully few prototypes,
16222 which can conflict with char $ac_func (); below.
16223 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16224 <limits.h> exists even on freestanding compilers. */
16225
16226#ifdef __STDC__
16227# include <limits.h>
16228#else
16229# include <assert.h>
16230#endif
16231
16232#undef $ac_func
16233
16234/* Override any GCC internal prototype to avoid an error.
16235 Use char because int might match the return type of a GCC
16236 builtin and then its argument prototype would still apply. */
16237#ifdef __cplusplus
16238extern "C"
16239#endif
16240char $ac_func ();
16241/* The GNU C library defines this for functions which it implements
16242 to always fail with ENOSYS. Some functions are actually named
16243 something starting with __ and the normal name is an alias. */
16244#if defined __stub_$ac_func || defined __stub___$ac_func
16245choke me
16246#endif
16247
16248int
16249main ()
16250{
16251return $ac_func ();
16252 ;
16253 return 0;
16254}
16255_ACEOF
16256rm -f conftest.$ac_objext conftest$ac_exeext
16257if { (ac_try="$ac_link"
16258case "(($ac_try" in
16259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16260 *) ac_try_echo=$ac_try;;
16261esac
16262eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16263 (eval "$ac_link") 2>conftest.er1
16264 ac_status=$?
16265 grep -v '^ *+' conftest.er1 >conftest.err
16266 rm -f conftest.er1
16267 cat conftest.err >&5
16268 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16269 (exit $ac_status); } && {
16270 test -z "$ac_c_werror_flag" ||
16271 test ! -s conftest.err
16272 } && test -s conftest$ac_exeext &&
16273 $as_test_x conftest$ac_exeext; then
16274 eval "$as_ac_var=yes"
16275else
16276 echo "$as_me: failed program was:" >&5
16277sed 's/^/| /' conftest.$ac_ext >&5
16278
16279 eval "$as_ac_var=no"
16280fi
16281
16282rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16283 conftest$ac_exeext conftest.$ac_ext
16284fi
16285ac_res=`eval echo '${'$as_ac_var'}'`
16286 { echo "$as_me:$LINENO: result: $ac_res" >&5
16287echo "${ECHO_T}$ac_res" >&6; }
16288if test `eval echo '${'$as_ac_var'}'` = yes; then
16289 cat >>confdefs.h <<_ACEOF
16290#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16291_ACEOF
16292
16293fi
16294done
16295
16296
16297
16298{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
16299echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; }
15483if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then 16300if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
15484 echo $ECHO_N "(cached) $ECHO_C" >&6 16301 echo $ECHO_N "(cached) $ECHO_C" >&6
15485else 16302else
@@ -15492,56 +16309,53 @@ cat confdefs.h >>conftest.$ac_ext
15492cat >>conftest.$ac_ext <<_ACEOF 16309cat >>conftest.$ac_ext <<_ACEOF
15493/* end confdefs.h. */ 16310/* end confdefs.h. */
15494 16311
15495/* Override any gcc2 internal prototype to avoid an error. */ 16312/* Override any GCC internal prototype to avoid an error.
16313 Use char because int might match the return type of a GCC
16314 builtin and then its argument prototype would still apply. */
15496#ifdef __cplusplus 16315#ifdef __cplusplus
15497extern "C" 16316extern "C"
15498#endif 16317#endif
15499/* We use char because int might match the return type of a gcc2
15500 builtin and then its argument prototype would still apply. */
15501char ia_openinfo (); 16318char ia_openinfo ();
15502int 16319int
15503main () 16320main ()
15504{ 16321{
15505ia_openinfo (); 16322return ia_openinfo ();
15506 ; 16323 ;
15507 return 0; 16324 return 0;
15508} 16325}
15509_ACEOF 16326_ACEOF
15510rm -f conftest.$ac_objext conftest$ac_exeext 16327rm -f conftest.$ac_objext conftest$ac_exeext
15511if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16328if { (ac_try="$ac_link"
15512 (eval $ac_link) 2>conftest.er1 16329case "(($ac_try" in
16330 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16331 *) ac_try_echo=$ac_try;;
16332esac
16333eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16334 (eval "$ac_link") 2>conftest.er1
15513 ac_status=$? 16335 ac_status=$?
15514 grep -v '^ *+' conftest.er1 >conftest.err 16336 grep -v '^ *+' conftest.er1 >conftest.err
15515 rm -f conftest.er1 16337 rm -f conftest.er1
15516 cat conftest.err >&5 16338 cat conftest.err >&5
15517 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16339 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15518 (exit $ac_status); } && 16340 (exit $ac_status); } && {
15519 { ac_try='test -z "$ac_c_werror_flag" 16341 test -z "$ac_c_werror_flag" ||
15520 || test ! -s conftest.err' 16342 test ! -s conftest.err
15521 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16343 } && test -s conftest$ac_exeext &&
15522 (eval $ac_try) 2>&5 16344 $as_test_x conftest$ac_exeext; then
15523 ac_status=$?
15524 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15525 (exit $ac_status); }; } &&
15526 { ac_try='test -s conftest$ac_exeext'
15527 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
15528 (eval $ac_try) 2>&5
15529 ac_status=$?
15530 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15531 (exit $ac_status); }; }; then
15532 ac_cv_lib_iaf_ia_openinfo=yes 16345 ac_cv_lib_iaf_ia_openinfo=yes
15533else 16346else
15534 echo "$as_me: failed program was:" >&5 16347 echo "$as_me: failed program was:" >&5
15535sed 's/^/| /' conftest.$ac_ext >&5 16348sed 's/^/| /' conftest.$ac_ext >&5
15536 16349
15537ac_cv_lib_iaf_ia_openinfo=no 16350 ac_cv_lib_iaf_ia_openinfo=no
15538fi 16351fi
15539rm -f conftest.err conftest.$ac_objext \ 16352
16353rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15540 conftest$ac_exeext conftest.$ac_ext 16354 conftest$ac_exeext conftest.$ac_ext
15541LIBS=$ac_check_lib_save_LIBS 16355LIBS=$ac_check_lib_save_LIBS
15542fi 16356fi
15543echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5 16357{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
15544echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6 16358echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; }
15545if test $ac_cv_lib_iaf_ia_openinfo = yes; then 16359if test $ac_cv_lib_iaf_ia_openinfo = yes; then
15546 cat >>confdefs.h <<_ACEOF 16360 cat >>confdefs.h <<_ACEOF
15547#define HAVE_LIBIAF 1 16361#define HAVE_LIBIAF 1
@@ -15555,8 +16369,8 @@ fi
15555### Configure cryptographic random number support 16369### Configure cryptographic random number support
15556 16370
15557# Check wheter OpenSSL seeds itself 16371# Check wheter OpenSSL seeds itself
15558echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 16372{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
15559echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 16373echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; }
15560if test "$cross_compiling" = yes; then 16374if test "$cross_compiling" = yes; then
15561 16375
15562 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5 16376 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
@@ -15580,20 +16394,29 @@ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
15580 16394
15581_ACEOF 16395_ACEOF
15582rm -f conftest$ac_exeext 16396rm -f conftest$ac_exeext
15583if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 16397if { (ac_try="$ac_link"
15584 (eval $ac_link) 2>&5 16398case "(($ac_try" in
16399 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16400 *) ac_try_echo=$ac_try;;
16401esac
16402eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16403 (eval "$ac_link") 2>&5
15585 ac_status=$? 16404 ac_status=$?
15586 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16405 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15587 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16406 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15588 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 16407 { (case "(($ac_try" in
15589 (eval $ac_try) 2>&5 16408 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16409 *) ac_try_echo=$ac_try;;
16410esac
16411eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16412 (eval "$ac_try") 2>&5
15590 ac_status=$? 16413 ac_status=$?
15591 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16414 echo "$as_me:$LINENO: \$? = $ac_status" >&5
15592 (exit $ac_status); }; }; then 16415 (exit $ac_status); }; }; then
15593 16416
15594 OPENSSL_SEEDS_ITSELF=yes 16417 OPENSSL_SEEDS_ITSELF=yes
15595 echo "$as_me:$LINENO: result: yes" >&5 16418 { echo "$as_me:$LINENO: result: yes" >&5
15596echo "${ECHO_T}yes" >&6 16419echo "${ECHO_T}yes" >&6; }
15597 16420
15598else 16421else
15599 echo "$as_me: program exited with status $ac_status" >&5 16422 echo "$as_me: program exited with status $ac_status" >&5
@@ -15602,23 +16425,466 @@ sed 's/^/| /' conftest.$ac_ext >&5
15602 16425
15603( exit $ac_status ) 16426( exit $ac_status )
15604 16427
15605 echo "$as_me:$LINENO: result: no" >&5 16428 { echo "$as_me:$LINENO: result: no" >&5
15606echo "${ECHO_T}no" >&6 16429echo "${ECHO_T}no" >&6; }
15607 # Default to use of the rand helper if OpenSSL doesn't 16430 # Default to use of the rand helper if OpenSSL doesn't
15608 # seed itself 16431 # seed itself
15609 USE_RAND_HELPER=yes 16432 USE_RAND_HELPER=yes
15610 16433
15611fi 16434fi
15612rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16435rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16436fi
16437
16438
16439
16440# Check for PAM libs
16441PAM_MSG="no"
16442
16443# Check whether --with-pam was given.
16444if test "${with_pam+set}" = set; then
16445 withval=$with_pam;
16446 if test "x$withval" != "xno" ; then
16447 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
16448 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
16449 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5
16450echo "$as_me: error: PAM headers not found" >&2;}
16451 { (exit 1); exit 1; }; }
16452 fi
16453
16454 saved_LIBS="$LIBS"
16455
16456{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
16457echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; }
16458if test "${ac_cv_lib_dl_dlopen+set}" = set; then
16459 echo $ECHO_N "(cached) $ECHO_C" >&6
16460else
16461 ac_check_lib_save_LIBS=$LIBS
16462LIBS="-ldl $LIBS"
16463cat >conftest.$ac_ext <<_ACEOF
16464/* confdefs.h. */
16465_ACEOF
16466cat confdefs.h >>conftest.$ac_ext
16467cat >>conftest.$ac_ext <<_ACEOF
16468/* end confdefs.h. */
16469
16470/* Override any GCC internal prototype to avoid an error.
16471 Use char because int might match the return type of a GCC
16472 builtin and then its argument prototype would still apply. */
16473#ifdef __cplusplus
16474extern "C"
16475#endif
16476char dlopen ();
16477int
16478main ()
16479{
16480return dlopen ();
16481 ;
16482 return 0;
16483}
16484_ACEOF
16485rm -f conftest.$ac_objext conftest$ac_exeext
16486if { (ac_try="$ac_link"
16487case "(($ac_try" in
16488 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16489 *) ac_try_echo=$ac_try;;
16490esac
16491eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16492 (eval "$ac_link") 2>conftest.er1
16493 ac_status=$?
16494 grep -v '^ *+' conftest.er1 >conftest.err
16495 rm -f conftest.er1
16496 cat conftest.err >&5
16497 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16498 (exit $ac_status); } && {
16499 test -z "$ac_c_werror_flag" ||
16500 test ! -s conftest.err
16501 } && test -s conftest$ac_exeext &&
16502 $as_test_x conftest$ac_exeext; then
16503 ac_cv_lib_dl_dlopen=yes
16504else
16505 echo "$as_me: failed program was:" >&5
16506sed 's/^/| /' conftest.$ac_ext >&5
16507
16508 ac_cv_lib_dl_dlopen=no
16509fi
16510
16511rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16512 conftest$ac_exeext conftest.$ac_ext
16513LIBS=$ac_check_lib_save_LIBS
16514fi
16515{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
16516echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; }
16517if test $ac_cv_lib_dl_dlopen = yes; then
16518 cat >>confdefs.h <<_ACEOF
16519#define HAVE_LIBDL 1
16520_ACEOF
16521
16522 LIBS="-ldl $LIBS"
16523
16524fi
16525
16526
16527{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
16528echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; }
16529if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
16530 echo $ECHO_N "(cached) $ECHO_C" >&6
16531else
16532 ac_check_lib_save_LIBS=$LIBS
16533LIBS="-lpam $LIBS"
16534cat >conftest.$ac_ext <<_ACEOF
16535/* confdefs.h. */
16536_ACEOF
16537cat confdefs.h >>conftest.$ac_ext
16538cat >>conftest.$ac_ext <<_ACEOF
16539/* end confdefs.h. */
16540
16541/* Override any GCC internal prototype to avoid an error.
16542 Use char because int might match the return type of a GCC
16543 builtin and then its argument prototype would still apply. */
16544#ifdef __cplusplus
16545extern "C"
16546#endif
16547char pam_set_item ();
16548int
16549main ()
16550{
16551return pam_set_item ();
16552 ;
16553 return 0;
16554}
16555_ACEOF
16556rm -f conftest.$ac_objext conftest$ac_exeext
16557if { (ac_try="$ac_link"
16558case "(($ac_try" in
16559 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16560 *) ac_try_echo=$ac_try;;
16561esac
16562eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16563 (eval "$ac_link") 2>conftest.er1
16564 ac_status=$?
16565 grep -v '^ *+' conftest.er1 >conftest.err
16566 rm -f conftest.er1
16567 cat conftest.err >&5
16568 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16569 (exit $ac_status); } && {
16570 test -z "$ac_c_werror_flag" ||
16571 test ! -s conftest.err
16572 } && test -s conftest$ac_exeext &&
16573 $as_test_x conftest$ac_exeext; then
16574 ac_cv_lib_pam_pam_set_item=yes
16575else
16576 echo "$as_me: failed program was:" >&5
16577sed 's/^/| /' conftest.$ac_ext >&5
16578
16579 ac_cv_lib_pam_pam_set_item=no
16580fi
16581
16582rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16583 conftest$ac_exeext conftest.$ac_ext
16584LIBS=$ac_check_lib_save_LIBS
16585fi
16586{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
16587echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; }
16588if test $ac_cv_lib_pam_pam_set_item = yes; then
16589 cat >>confdefs.h <<_ACEOF
16590#define HAVE_LIBPAM 1
16591_ACEOF
16592
16593 LIBS="-lpam $LIBS"
16594
16595else
16596 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5
16597echo "$as_me: error: *** libpam missing" >&2;}
16598 { (exit 1); exit 1; }; }
16599fi
16600
16601
16602for ac_func in pam_getenvlist
16603do
16604as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16605{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16606echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16607if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16608 echo $ECHO_N "(cached) $ECHO_C" >&6
16609else
16610 cat >conftest.$ac_ext <<_ACEOF
16611/* confdefs.h. */
16612_ACEOF
16613cat confdefs.h >>conftest.$ac_ext
16614cat >>conftest.$ac_ext <<_ACEOF
16615/* end confdefs.h. */
16616/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16617 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16618#define $ac_func innocuous_$ac_func
16619
16620/* System header to define __stub macros and hopefully few prototypes,
16621 which can conflict with char $ac_func (); below.
16622 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16623 <limits.h> exists even on freestanding compilers. */
16624
16625#ifdef __STDC__
16626# include <limits.h>
16627#else
16628# include <assert.h>
16629#endif
16630
16631#undef $ac_func
16632
16633/* Override any GCC internal prototype to avoid an error.
16634 Use char because int might match the return type of a GCC
16635 builtin and then its argument prototype would still apply. */
16636#ifdef __cplusplus
16637extern "C"
16638#endif
16639char $ac_func ();
16640/* The GNU C library defines this for functions which it implements
16641 to always fail with ENOSYS. Some functions are actually named
16642 something starting with __ and the normal name is an alias. */
16643#if defined __stub_$ac_func || defined __stub___$ac_func
16644choke me
16645#endif
16646
16647int
16648main ()
16649{
16650return $ac_func ();
16651 ;
16652 return 0;
16653}
16654_ACEOF
16655rm -f conftest.$ac_objext conftest$ac_exeext
16656if { (ac_try="$ac_link"
16657case "(($ac_try" in
16658 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16659 *) ac_try_echo=$ac_try;;
16660esac
16661eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16662 (eval "$ac_link") 2>conftest.er1
16663 ac_status=$?
16664 grep -v '^ *+' conftest.er1 >conftest.err
16665 rm -f conftest.er1
16666 cat conftest.err >&5
16667 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16668 (exit $ac_status); } && {
16669 test -z "$ac_c_werror_flag" ||
16670 test ! -s conftest.err
16671 } && test -s conftest$ac_exeext &&
16672 $as_test_x conftest$ac_exeext; then
16673 eval "$as_ac_var=yes"
16674else
16675 echo "$as_me: failed program was:" >&5
16676sed 's/^/| /' conftest.$ac_ext >&5
16677
16678 eval "$as_ac_var=no"
16679fi
16680
16681rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16682 conftest$ac_exeext conftest.$ac_ext
16683fi
16684ac_res=`eval echo '${'$as_ac_var'}'`
16685 { echo "$as_me:$LINENO: result: $ac_res" >&5
16686echo "${ECHO_T}$ac_res" >&6; }
16687if test `eval echo '${'$as_ac_var'}'` = yes; then
16688 cat >>confdefs.h <<_ACEOF
16689#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16690_ACEOF
16691
16692fi
16693done
16694
16695
16696for ac_func in pam_putenv
16697do
16698as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
16699{ echo "$as_me:$LINENO: checking for $ac_func" >&5
16700echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
16701if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16702 echo $ECHO_N "(cached) $ECHO_C" >&6
16703else
16704 cat >conftest.$ac_ext <<_ACEOF
16705/* confdefs.h. */
16706_ACEOF
16707cat confdefs.h >>conftest.$ac_ext
16708cat >>conftest.$ac_ext <<_ACEOF
16709/* end confdefs.h. */
16710/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
16711 For example, HP-UX 11i <limits.h> declares gettimeofday. */
16712#define $ac_func innocuous_$ac_func
16713
16714/* System header to define __stub macros and hopefully few prototypes,
16715 which can conflict with char $ac_func (); below.
16716 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
16717 <limits.h> exists even on freestanding compilers. */
16718
16719#ifdef __STDC__
16720# include <limits.h>
16721#else
16722# include <assert.h>
16723#endif
16724
16725#undef $ac_func
16726
16727/* Override any GCC internal prototype to avoid an error.
16728 Use char because int might match the return type of a GCC
16729 builtin and then its argument prototype would still apply. */
16730#ifdef __cplusplus
16731extern "C"
16732#endif
16733char $ac_func ();
16734/* The GNU C library defines this for functions which it implements
16735 to always fail with ENOSYS. Some functions are actually named
16736 something starting with __ and the normal name is an alias. */
16737#if defined __stub_$ac_func || defined __stub___$ac_func
16738choke me
16739#endif
16740
16741int
16742main ()
16743{
16744return $ac_func ();
16745 ;
16746 return 0;
16747}
16748_ACEOF
16749rm -f conftest.$ac_objext conftest$ac_exeext
16750if { (ac_try="$ac_link"
16751case "(($ac_try" in
16752 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16753 *) ac_try_echo=$ac_try;;
16754esac
16755eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16756 (eval "$ac_link") 2>conftest.er1
16757 ac_status=$?
16758 grep -v '^ *+' conftest.er1 >conftest.err
16759 rm -f conftest.er1
16760 cat conftest.err >&5
16761 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16762 (exit $ac_status); } && {
16763 test -z "$ac_c_werror_flag" ||
16764 test ! -s conftest.err
16765 } && test -s conftest$ac_exeext &&
16766 $as_test_x conftest$ac_exeext; then
16767 eval "$as_ac_var=yes"
16768else
16769 echo "$as_me: failed program was:" >&5
16770sed 's/^/| /' conftest.$ac_ext >&5
16771
16772 eval "$as_ac_var=no"
16773fi
16774
16775rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16776 conftest$ac_exeext conftest.$ac_ext
16777fi
16778ac_res=`eval echo '${'$as_ac_var'}'`
16779 { echo "$as_me:$LINENO: result: $ac_res" >&5
16780echo "${ECHO_T}$ac_res" >&6; }
16781if test `eval echo '${'$as_ac_var'}'` = yes; then
16782 cat >>confdefs.h <<_ACEOF
16783#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
16784_ACEOF
16785
15613fi 16786fi
16787done
16788
16789 LIBS="$saved_LIBS"
15614 16790
16791 PAM_MSG="yes"
16792
16793 LIBPAM="-lpam"
16794
16795cat >>confdefs.h <<\_ACEOF
16796#define USE_PAM 1
16797_ACEOF
16798
16799
16800 if test $ac_cv_lib_dl_dlopen = yes; then
16801 case "$LIBS" in
16802 *-ldl*)
16803 # libdl already in LIBS
16804 ;;
16805 *)
16806 LIBPAM="$LIBPAM -ldl"
16807 ;;
16808 esac
16809 fi
16810
16811 fi
16812
16813
16814fi
16815
16816
16817# Check for older PAM
16818if test "x$PAM_MSG" = "xyes" ; then
16819 # Check PAM strerror arguments (old PAM)
16820 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
16821echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; }
16822 cat >conftest.$ac_ext <<_ACEOF
16823/* confdefs.h. */
16824_ACEOF
16825cat confdefs.h >>conftest.$ac_ext
16826cat >>conftest.$ac_ext <<_ACEOF
16827/* end confdefs.h. */
16828
16829#include <stdlib.h>
16830#if defined(HAVE_SECURITY_PAM_APPL_H)
16831#include <security/pam_appl.h>
16832#elif defined (HAVE_PAM_PAM_APPL_H)
16833#include <pam/pam_appl.h>
16834#endif
16835
16836int
16837main ()
16838{
16839(void)pam_strerror((pam_handle_t *)NULL, -1);
16840 ;
16841 return 0;
16842}
16843_ACEOF
16844rm -f conftest.$ac_objext
16845if { (ac_try="$ac_compile"
16846case "(($ac_try" in
16847 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16848 *) ac_try_echo=$ac_try;;
16849esac
16850eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
16851 (eval "$ac_compile") 2>conftest.er1
16852 ac_status=$?
16853 grep -v '^ *+' conftest.er1 >conftest.err
16854 rm -f conftest.er1
16855 cat conftest.err >&5
16856 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16857 (exit $ac_status); } && {
16858 test -z "$ac_c_werror_flag" ||
16859 test ! -s conftest.err
16860 } && test -s conftest.$ac_objext; then
16861 { echo "$as_me:$LINENO: result: no" >&5
16862echo "${ECHO_T}no" >&6; }
16863else
16864 echo "$as_me: failed program was:" >&5
16865sed 's/^/| /' conftest.$ac_ext >&5
16866
16867
16868
16869cat >>confdefs.h <<\_ACEOF
16870#define HAVE_OLD_PAM 1
16871_ACEOF
16872
16873 { echo "$as_me:$LINENO: result: yes" >&5
16874echo "${ECHO_T}yes" >&6; }
16875 PAM_MSG="yes (old library)"
16876
16877
16878fi
16879
16880rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16881fi
15615 16882
15616# Do we want to force the use of the rand helper? 16883# Do we want to force the use of the rand helper?
15617 16884
15618# Check whether --with-rand-helper or --without-rand-helper was given. 16885# Check whether --with-rand-helper was given.
15619if test "${with_rand_helper+set}" = set; then 16886if test "${with_rand_helper+set}" = set; then
15620 withval="$with_rand_helper" 16887 withval=$with_rand_helper;
15621
15622 if test "x$withval" = "xno" ; then 16888 if test "x$withval" = "xno" ; then
15623 # Force use of OpenSSL's internal RNG, even if 16889 # Force use of OpenSSL's internal RNG, even if
15624 # the previous test showed it to be unseeded. 16890 # the previous test showed it to be unseeded.
@@ -15632,7 +16898,8 @@ echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
15632 USE_RAND_HELPER=yes 16898 USE_RAND_HELPER=yes
15633 fi 16899 fi
15634 16900
15635fi; 16901fi
16902
15636 16903
15637# Which randomness source do we use? 16904# Which randomness source do we use?
15638if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then 16905if test ! -z "$OPENSSL_SEEDS_ITSELF" && test -z "$USE_RAND_HELPER" ; then
@@ -15655,10 +16922,9 @@ fi
15655 16922
15656# PRNGD TCP socket 16923# PRNGD TCP socket
15657 16924
15658# Check whether --with-prngd-port or --without-prngd-port was given. 16925# Check whether --with-prngd-port was given.
15659if test "${with_prngd_port+set}" = set; then 16926if test "${with_prngd_port+set}" = set; then
15660 withval="$with_prngd_port" 16927 withval=$with_prngd_port;
15661
15662 case "$withval" in 16928 case "$withval" in
15663 no) 16929 no)
15664 withval="" 16930 withval=""
@@ -15681,14 +16947,14 @@ _ACEOF
15681 fi 16947 fi
15682 16948
15683 16949
15684fi; 16950fi
16951
15685 16952
15686# PRNGD Unix domain socket 16953# PRNGD Unix domain socket
15687 16954
15688# Check whether --with-prngd-socket or --without-prngd-socket was given. 16955# Check whether --with-prngd-socket was given.
15689if test "${with_prngd_socket+set}" = set; then 16956if test "${with_prngd_socket+set}" = set; then
15690 withval="$with_prngd_socket" 16957 withval=$with_prngd_socket;
15691
15692 case "$withval" in 16958 case "$withval" in
15693 yes) 16959 yes)
15694 withval="/var/run/egd-pool" 16960 withval="/var/run/egd-pool"
@@ -15727,8 +16993,8 @@ else
15727 16993
15728 # Check for existing socket only if we don't have a random device already 16994 # Check for existing socket only if we don't have a random device already
15729 if test "$USE_RAND_HELPER" = yes ; then 16995 if test "$USE_RAND_HELPER" = yes ; then
15730 echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5 16996 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
15731echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6 16997echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; }
15732 # Insert other locations here 16998 # Insert other locations here
15733 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 16999 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
15734 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then 17000 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
@@ -15741,31 +17007,32 @@ _ACEOF
15741 fi 17007 fi
15742 done 17008 done
15743 if test ! -z "$PRNGD_SOCKET" ; then 17009 if test ! -z "$PRNGD_SOCKET" ; then
15744 echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5 17010 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
15745echo "${ECHO_T}$PRNGD_SOCKET" >&6 17011echo "${ECHO_T}$PRNGD_SOCKET" >&6; }
15746 else 17012 else
15747 echo "$as_me:$LINENO: result: not found" >&5 17013 { echo "$as_me:$LINENO: result: not found" >&5
15748echo "${ECHO_T}not found" >&6 17014echo "${ECHO_T}not found" >&6; }
15749 fi 17015 fi
15750 fi 17016 fi
15751 17017
15752 17018
15753fi; 17019fi
17020
15754 17021
15755# Change default command timeout for hashing entropy source 17022# Change default command timeout for hashing entropy source
15756entropy_timeout=200 17023entropy_timeout=200
15757 17024
15758# Check whether --with-entropy-timeout or --without-entropy-timeout was given. 17025# Check whether --with-entropy-timeout was given.
15759if test "${with_entropy_timeout+set}" = set; then 17026if test "${with_entropy_timeout+set}" = set; then
15760 withval="$with_entropy_timeout" 17027 withval=$with_entropy_timeout;
15761
15762 if test -n "$withval" && test "x$withval" != "xno" && \ 17028 if test -n "$withval" && test "x$withval" != "xno" && \
15763 test "x${withval}" != "xyes"; then 17029 test "x${withval}" != "xyes"; then
15764 entropy_timeout=$withval 17030 entropy_timeout=$withval
15765 fi 17031 fi
15766 17032
15767 17033
15768fi; 17034fi
17035
15769 17036
15770cat >>confdefs.h <<_ACEOF 17037cat >>confdefs.h <<_ACEOF
15771#define ENTROPY_TIMEOUT_MSEC $entropy_timeout 17038#define ENTROPY_TIMEOUT_MSEC $entropy_timeout
@@ -15774,17 +17041,17 @@ _ACEOF
15774 17041
15775SSH_PRIVSEP_USER=sshd 17042SSH_PRIVSEP_USER=sshd
15776 17043
15777# Check whether --with-privsep-user or --without-privsep-user was given. 17044# Check whether --with-privsep-user was given.
15778if test "${with_privsep_user+set}" = set; then 17045if test "${with_privsep_user+set}" = set; then
15779 withval="$with_privsep_user" 17046 withval=$with_privsep_user;
15780
15781 if test -n "$withval" && test "x$withval" != "xno" && \ 17047 if test -n "$withval" && test "x$withval" != "xno" && \
15782 test "x${withval}" != "xyes"; then 17048 test "x${withval}" != "xyes"; then
15783 SSH_PRIVSEP_USER=$withval 17049 SSH_PRIVSEP_USER=$withval
15784 fi 17050 fi
15785 17051
15786 17052
15787fi; 17053fi
17054
15788 17055
15789cat >>confdefs.h <<_ACEOF 17056cat >>confdefs.h <<_ACEOF
15790#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER" 17057#define SSH_PRIVSEP_USER "$SSH_PRIVSEP_USER"
@@ -15810,8 +17077,8 @@ PATH=$PATH:/etc:$OPATH
15810 17077
15811 # Extract the first word of "ls", so it can be a program name with args. 17078 # Extract the first word of "ls", so it can be a program name with args.
15812set dummy ls; ac_word=$2 17079set dummy ls; ac_word=$2
15813echo "$as_me:$LINENO: checking for $ac_word" >&5 17080{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15814echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17081echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15815if test "${ac_cv_path_PROG_LS+set}" = set; then 17082if test "${ac_cv_path_PROG_LS+set}" = set; then
15816 echo $ECHO_N "(cached) $ECHO_C" >&6 17083 echo $ECHO_N "(cached) $ECHO_C" >&6
15817else 17084else
@@ -15826,27 +17093,28 @@ do
15826 IFS=$as_save_IFS 17093 IFS=$as_save_IFS
15827 test -z "$as_dir" && as_dir=. 17094 test -z "$as_dir" && as_dir=.
15828 for ac_exec_ext in '' $ac_executable_extensions; do 17095 for ac_exec_ext in '' $ac_executable_extensions; do
15829 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17096 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15830 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext" 17097 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
15831 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17098 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15832 break 2 17099 break 2
15833 fi 17100 fi
15834done 17101done
15835done 17102done
17103IFS=$as_save_IFS
15836 17104
15837 ;; 17105 ;;
15838esac 17106esac
15839fi 17107fi
15840PROG_LS=$ac_cv_path_PROG_LS 17108PROG_LS=$ac_cv_path_PROG_LS
15841
15842if test -n "$PROG_LS"; then 17109if test -n "$PROG_LS"; then
15843 echo "$as_me:$LINENO: result: $PROG_LS" >&5 17110 { echo "$as_me:$LINENO: result: $PROG_LS" >&5
15844echo "${ECHO_T}$PROG_LS" >&6 17111echo "${ECHO_T}$PROG_LS" >&6; }
15845else 17112else
15846 echo "$as_me:$LINENO: result: no" >&5 17113 { echo "$as_me:$LINENO: result: no" >&5
15847echo "${ECHO_T}no" >&6 17114echo "${ECHO_T}no" >&6; }
15848fi 17115fi
15849 17116
17117
15850 if test -z "$PROG_LS" ; then 17118 if test -z "$PROG_LS" ; then
15851 PROG_LS="undef" 17119 PROG_LS="undef"
15852 fi 17120 fi
@@ -15855,8 +17123,8 @@ fi
15855 17123
15856 # Extract the first word of "netstat", so it can be a program name with args. 17124 # Extract the first word of "netstat", so it can be a program name with args.
15857set dummy netstat; ac_word=$2 17125set dummy netstat; ac_word=$2
15858echo "$as_me:$LINENO: checking for $ac_word" >&5 17126{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15859echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17127echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15860if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then 17128if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
15861 echo $ECHO_N "(cached) $ECHO_C" >&6 17129 echo $ECHO_N "(cached) $ECHO_C" >&6
15862else 17130else
@@ -15871,27 +17139,28 @@ do
15871 IFS=$as_save_IFS 17139 IFS=$as_save_IFS
15872 test -z "$as_dir" && as_dir=. 17140 test -z "$as_dir" && as_dir=.
15873 for ac_exec_ext in '' $ac_executable_extensions; do 17141 for ac_exec_ext in '' $ac_executable_extensions; do
15874 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17142 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15875 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext" 17143 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
15876 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17144 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15877 break 2 17145 break 2
15878 fi 17146 fi
15879done 17147done
15880done 17148done
17149IFS=$as_save_IFS
15881 17150
15882 ;; 17151 ;;
15883esac 17152esac
15884fi 17153fi
15885PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT 17154PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
15886
15887if test -n "$PROG_NETSTAT"; then 17155if test -n "$PROG_NETSTAT"; then
15888 echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5 17156 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
15889echo "${ECHO_T}$PROG_NETSTAT" >&6 17157echo "${ECHO_T}$PROG_NETSTAT" >&6; }
15890else 17158else
15891 echo "$as_me:$LINENO: result: no" >&5 17159 { echo "$as_me:$LINENO: result: no" >&5
15892echo "${ECHO_T}no" >&6 17160echo "${ECHO_T}no" >&6; }
15893fi 17161fi
15894 17162
17163
15895 if test -z "$PROG_NETSTAT" ; then 17164 if test -z "$PROG_NETSTAT" ; then
15896 PROG_NETSTAT="undef" 17165 PROG_NETSTAT="undef"
15897 fi 17166 fi
@@ -15900,8 +17169,8 @@ fi
15900 17169
15901 # Extract the first word of "arp", so it can be a program name with args. 17170 # Extract the first word of "arp", so it can be a program name with args.
15902set dummy arp; ac_word=$2 17171set dummy arp; ac_word=$2
15903echo "$as_me:$LINENO: checking for $ac_word" >&5 17172{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15904echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17173echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15905if test "${ac_cv_path_PROG_ARP+set}" = set; then 17174if test "${ac_cv_path_PROG_ARP+set}" = set; then
15906 echo $ECHO_N "(cached) $ECHO_C" >&6 17175 echo $ECHO_N "(cached) $ECHO_C" >&6
15907else 17176else
@@ -15916,27 +17185,28 @@ do
15916 IFS=$as_save_IFS 17185 IFS=$as_save_IFS
15917 test -z "$as_dir" && as_dir=. 17186 test -z "$as_dir" && as_dir=.
15918 for ac_exec_ext in '' $ac_executable_extensions; do 17187 for ac_exec_ext in '' $ac_executable_extensions; do
15919 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17188 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15920 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext" 17189 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
15921 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17190 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15922 break 2 17191 break 2
15923 fi 17192 fi
15924done 17193done
15925done 17194done
17195IFS=$as_save_IFS
15926 17196
15927 ;; 17197 ;;
15928esac 17198esac
15929fi 17199fi
15930PROG_ARP=$ac_cv_path_PROG_ARP 17200PROG_ARP=$ac_cv_path_PROG_ARP
15931
15932if test -n "$PROG_ARP"; then 17201if test -n "$PROG_ARP"; then
15933 echo "$as_me:$LINENO: result: $PROG_ARP" >&5 17202 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5
15934echo "${ECHO_T}$PROG_ARP" >&6 17203echo "${ECHO_T}$PROG_ARP" >&6; }
15935else 17204else
15936 echo "$as_me:$LINENO: result: no" >&5 17205 { echo "$as_me:$LINENO: result: no" >&5
15937echo "${ECHO_T}no" >&6 17206echo "${ECHO_T}no" >&6; }
15938fi 17207fi
15939 17208
17209
15940 if test -z "$PROG_ARP" ; then 17210 if test -z "$PROG_ARP" ; then
15941 PROG_ARP="undef" 17211 PROG_ARP="undef"
15942 fi 17212 fi
@@ -15945,8 +17215,8 @@ fi
15945 17215
15946 # Extract the first word of "ifconfig", so it can be a program name with args. 17216 # Extract the first word of "ifconfig", so it can be a program name with args.
15947set dummy ifconfig; ac_word=$2 17217set dummy ifconfig; ac_word=$2
15948echo "$as_me:$LINENO: checking for $ac_word" >&5 17218{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15949echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17219echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15950if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then 17220if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
15951 echo $ECHO_N "(cached) $ECHO_C" >&6 17221 echo $ECHO_N "(cached) $ECHO_C" >&6
15952else 17222else
@@ -15961,27 +17231,28 @@ do
15961 IFS=$as_save_IFS 17231 IFS=$as_save_IFS
15962 test -z "$as_dir" && as_dir=. 17232 test -z "$as_dir" && as_dir=.
15963 for ac_exec_ext in '' $ac_executable_extensions; do 17233 for ac_exec_ext in '' $ac_executable_extensions; do
15964 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17234 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
15965 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext" 17235 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
15966 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17236 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
15967 break 2 17237 break 2
15968 fi 17238 fi
15969done 17239done
15970done 17240done
17241IFS=$as_save_IFS
15971 17242
15972 ;; 17243 ;;
15973esac 17244esac
15974fi 17245fi
15975PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG 17246PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
15976
15977if test -n "$PROG_IFCONFIG"; then 17247if test -n "$PROG_IFCONFIG"; then
15978 echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5 17248 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
15979echo "${ECHO_T}$PROG_IFCONFIG" >&6 17249echo "${ECHO_T}$PROG_IFCONFIG" >&6; }
15980else 17250else
15981 echo "$as_me:$LINENO: result: no" >&5 17251 { echo "$as_me:$LINENO: result: no" >&5
15982echo "${ECHO_T}no" >&6 17252echo "${ECHO_T}no" >&6; }
15983fi 17253fi
15984 17254
17255
15985 if test -z "$PROG_IFCONFIG" ; then 17256 if test -z "$PROG_IFCONFIG" ; then
15986 PROG_IFCONFIG="undef" 17257 PROG_IFCONFIG="undef"
15987 fi 17258 fi
@@ -15990,8 +17261,8 @@ fi
15990 17261
15991 # Extract the first word of "jstat", so it can be a program name with args. 17262 # Extract the first word of "jstat", so it can be a program name with args.
15992set dummy jstat; ac_word=$2 17263set dummy jstat; ac_word=$2
15993echo "$as_me:$LINENO: checking for $ac_word" >&5 17264{ echo "$as_me:$LINENO: checking for $ac_word" >&5
15994echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17265echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
15995if test "${ac_cv_path_PROG_JSTAT+set}" = set; then 17266if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
15996 echo $ECHO_N "(cached) $ECHO_C" >&6 17267 echo $ECHO_N "(cached) $ECHO_C" >&6
15997else 17268else
@@ -16006,27 +17277,28 @@ do
16006 IFS=$as_save_IFS 17277 IFS=$as_save_IFS
16007 test -z "$as_dir" && as_dir=. 17278 test -z "$as_dir" && as_dir=.
16008 for ac_exec_ext in '' $ac_executable_extensions; do 17279 for ac_exec_ext in '' $ac_executable_extensions; do
16009 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17280 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16010 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext" 17281 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
16011 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17282 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16012 break 2 17283 break 2
16013 fi 17284 fi
16014done 17285done
16015done 17286done
17287IFS=$as_save_IFS
16016 17288
16017 ;; 17289 ;;
16018esac 17290esac
16019fi 17291fi
16020PROG_JSTAT=$ac_cv_path_PROG_JSTAT 17292PROG_JSTAT=$ac_cv_path_PROG_JSTAT
16021
16022if test -n "$PROG_JSTAT"; then 17293if test -n "$PROG_JSTAT"; then
16023 echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5 17294 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
16024echo "${ECHO_T}$PROG_JSTAT" >&6 17295echo "${ECHO_T}$PROG_JSTAT" >&6; }
16025else 17296else
16026 echo "$as_me:$LINENO: result: no" >&5 17297 { echo "$as_me:$LINENO: result: no" >&5
16027echo "${ECHO_T}no" >&6 17298echo "${ECHO_T}no" >&6; }
16028fi 17299fi
16029 17300
17301
16030 if test -z "$PROG_JSTAT" ; then 17302 if test -z "$PROG_JSTAT" ; then
16031 PROG_JSTAT="undef" 17303 PROG_JSTAT="undef"
16032 fi 17304 fi
@@ -16035,8 +17307,8 @@ fi
16035 17307
16036 # Extract the first word of "ps", so it can be a program name with args. 17308 # Extract the first word of "ps", so it can be a program name with args.
16037set dummy ps; ac_word=$2 17309set dummy ps; ac_word=$2
16038echo "$as_me:$LINENO: checking for $ac_word" >&5 17310{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16039echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17311echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16040if test "${ac_cv_path_PROG_PS+set}" = set; then 17312if test "${ac_cv_path_PROG_PS+set}" = set; then
16041 echo $ECHO_N "(cached) $ECHO_C" >&6 17313 echo $ECHO_N "(cached) $ECHO_C" >&6
16042else 17314else
@@ -16051,27 +17323,28 @@ do
16051 IFS=$as_save_IFS 17323 IFS=$as_save_IFS
16052 test -z "$as_dir" && as_dir=. 17324 test -z "$as_dir" && as_dir=.
16053 for ac_exec_ext in '' $ac_executable_extensions; do 17325 for ac_exec_ext in '' $ac_executable_extensions; do
16054 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17326 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16055 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext" 17327 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
16056 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17328 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16057 break 2 17329 break 2
16058 fi 17330 fi
16059done 17331done
16060done 17332done
17333IFS=$as_save_IFS
16061 17334
16062 ;; 17335 ;;
16063esac 17336esac
16064fi 17337fi
16065PROG_PS=$ac_cv_path_PROG_PS 17338PROG_PS=$ac_cv_path_PROG_PS
16066
16067if test -n "$PROG_PS"; then 17339if test -n "$PROG_PS"; then
16068 echo "$as_me:$LINENO: result: $PROG_PS" >&5 17340 { echo "$as_me:$LINENO: result: $PROG_PS" >&5
16069echo "${ECHO_T}$PROG_PS" >&6 17341echo "${ECHO_T}$PROG_PS" >&6; }
16070else 17342else
16071 echo "$as_me:$LINENO: result: no" >&5 17343 { echo "$as_me:$LINENO: result: no" >&5
16072echo "${ECHO_T}no" >&6 17344echo "${ECHO_T}no" >&6; }
16073fi 17345fi
16074 17346
17347
16075 if test -z "$PROG_PS" ; then 17348 if test -z "$PROG_PS" ; then
16076 PROG_PS="undef" 17349 PROG_PS="undef"
16077 fi 17350 fi
@@ -16080,8 +17353,8 @@ fi
16080 17353
16081 # Extract the first word of "sar", so it can be a program name with args. 17354 # Extract the first word of "sar", so it can be a program name with args.
16082set dummy sar; ac_word=$2 17355set dummy sar; ac_word=$2
16083echo "$as_me:$LINENO: checking for $ac_word" >&5 17356{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16084echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17357echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16085if test "${ac_cv_path_PROG_SAR+set}" = set; then 17358if test "${ac_cv_path_PROG_SAR+set}" = set; then
16086 echo $ECHO_N "(cached) $ECHO_C" >&6 17359 echo $ECHO_N "(cached) $ECHO_C" >&6
16087else 17360else
@@ -16096,27 +17369,28 @@ do
16096 IFS=$as_save_IFS 17369 IFS=$as_save_IFS
16097 test -z "$as_dir" && as_dir=. 17370 test -z "$as_dir" && as_dir=.
16098 for ac_exec_ext in '' $ac_executable_extensions; do 17371 for ac_exec_ext in '' $ac_executable_extensions; do
16099 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17372 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16100 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext" 17373 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
16101 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17374 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16102 break 2 17375 break 2
16103 fi 17376 fi
16104done 17377done
16105done 17378done
17379IFS=$as_save_IFS
16106 17380
16107 ;; 17381 ;;
16108esac 17382esac
16109fi 17383fi
16110PROG_SAR=$ac_cv_path_PROG_SAR 17384PROG_SAR=$ac_cv_path_PROG_SAR
16111
16112if test -n "$PROG_SAR"; then 17385if test -n "$PROG_SAR"; then
16113 echo "$as_me:$LINENO: result: $PROG_SAR" >&5 17386 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5
16114echo "${ECHO_T}$PROG_SAR" >&6 17387echo "${ECHO_T}$PROG_SAR" >&6; }
16115else 17388else
16116 echo "$as_me:$LINENO: result: no" >&5 17389 { echo "$as_me:$LINENO: result: no" >&5
16117echo "${ECHO_T}no" >&6 17390echo "${ECHO_T}no" >&6; }
16118fi 17391fi
16119 17392
17393
16120 if test -z "$PROG_SAR" ; then 17394 if test -z "$PROG_SAR" ; then
16121 PROG_SAR="undef" 17395 PROG_SAR="undef"
16122 fi 17396 fi
@@ -16125,8 +17399,8 @@ fi
16125 17399
16126 # Extract the first word of "w", so it can be a program name with args. 17400 # Extract the first word of "w", so it can be a program name with args.
16127set dummy w; ac_word=$2 17401set dummy w; ac_word=$2
16128echo "$as_me:$LINENO: checking for $ac_word" >&5 17402{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16129echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17403echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16130if test "${ac_cv_path_PROG_W+set}" = set; then 17404if test "${ac_cv_path_PROG_W+set}" = set; then
16131 echo $ECHO_N "(cached) $ECHO_C" >&6 17405 echo $ECHO_N "(cached) $ECHO_C" >&6
16132else 17406else
@@ -16141,27 +17415,28 @@ do
16141 IFS=$as_save_IFS 17415 IFS=$as_save_IFS
16142 test -z "$as_dir" && as_dir=. 17416 test -z "$as_dir" && as_dir=.
16143 for ac_exec_ext in '' $ac_executable_extensions; do 17417 for ac_exec_ext in '' $ac_executable_extensions; do
16144 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17418 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16145 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext" 17419 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
16146 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17420 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16147 break 2 17421 break 2
16148 fi 17422 fi
16149done 17423done
16150done 17424done
17425IFS=$as_save_IFS
16151 17426
16152 ;; 17427 ;;
16153esac 17428esac
16154fi 17429fi
16155PROG_W=$ac_cv_path_PROG_W 17430PROG_W=$ac_cv_path_PROG_W
16156
16157if test -n "$PROG_W"; then 17431if test -n "$PROG_W"; then
16158 echo "$as_me:$LINENO: result: $PROG_W" >&5 17432 { echo "$as_me:$LINENO: result: $PROG_W" >&5
16159echo "${ECHO_T}$PROG_W" >&6 17433echo "${ECHO_T}$PROG_W" >&6; }
16160else 17434else
16161 echo "$as_me:$LINENO: result: no" >&5 17435 { echo "$as_me:$LINENO: result: no" >&5
16162echo "${ECHO_T}no" >&6 17436echo "${ECHO_T}no" >&6; }
16163fi 17437fi
16164 17438
17439
16165 if test -z "$PROG_W" ; then 17440 if test -z "$PROG_W" ; then
16166 PROG_W="undef" 17441 PROG_W="undef"
16167 fi 17442 fi
@@ -16170,8 +17445,8 @@ fi
16170 17445
16171 # Extract the first word of "who", so it can be a program name with args. 17446 # Extract the first word of "who", so it can be a program name with args.
16172set dummy who; ac_word=$2 17447set dummy who; ac_word=$2
16173echo "$as_me:$LINENO: checking for $ac_word" >&5 17448{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16174echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17449echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16175if test "${ac_cv_path_PROG_WHO+set}" = set; then 17450if test "${ac_cv_path_PROG_WHO+set}" = set; then
16176 echo $ECHO_N "(cached) $ECHO_C" >&6 17451 echo $ECHO_N "(cached) $ECHO_C" >&6
16177else 17452else
@@ -16186,27 +17461,28 @@ do
16186 IFS=$as_save_IFS 17461 IFS=$as_save_IFS
16187 test -z "$as_dir" && as_dir=. 17462 test -z "$as_dir" && as_dir=.
16188 for ac_exec_ext in '' $ac_executable_extensions; do 17463 for ac_exec_ext in '' $ac_executable_extensions; do
16189 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17464 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16190 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext" 17465 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
16191 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17466 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16192 break 2 17467 break 2
16193 fi 17468 fi
16194done 17469done
16195done 17470done
17471IFS=$as_save_IFS
16196 17472
16197 ;; 17473 ;;
16198esac 17474esac
16199fi 17475fi
16200PROG_WHO=$ac_cv_path_PROG_WHO 17476PROG_WHO=$ac_cv_path_PROG_WHO
16201
16202if test -n "$PROG_WHO"; then 17477if test -n "$PROG_WHO"; then
16203 echo "$as_me:$LINENO: result: $PROG_WHO" >&5 17478 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5
16204echo "${ECHO_T}$PROG_WHO" >&6 17479echo "${ECHO_T}$PROG_WHO" >&6; }
16205else 17480else
16206 echo "$as_me:$LINENO: result: no" >&5 17481 { echo "$as_me:$LINENO: result: no" >&5
16207echo "${ECHO_T}no" >&6 17482echo "${ECHO_T}no" >&6; }
16208fi 17483fi
16209 17484
17485
16210 if test -z "$PROG_WHO" ; then 17486 if test -z "$PROG_WHO" ; then
16211 PROG_WHO="undef" 17487 PROG_WHO="undef"
16212 fi 17488 fi
@@ -16215,8 +17491,8 @@ fi
16215 17491
16216 # Extract the first word of "last", so it can be a program name with args. 17492 # Extract the first word of "last", so it can be a program name with args.
16217set dummy last; ac_word=$2 17493set dummy last; ac_word=$2
16218echo "$as_me:$LINENO: checking for $ac_word" >&5 17494{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16219echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17495echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16220if test "${ac_cv_path_PROG_LAST+set}" = set; then 17496if test "${ac_cv_path_PROG_LAST+set}" = set; then
16221 echo $ECHO_N "(cached) $ECHO_C" >&6 17497 echo $ECHO_N "(cached) $ECHO_C" >&6
16222else 17498else
@@ -16231,27 +17507,28 @@ do
16231 IFS=$as_save_IFS 17507 IFS=$as_save_IFS
16232 test -z "$as_dir" && as_dir=. 17508 test -z "$as_dir" && as_dir=.
16233 for ac_exec_ext in '' $ac_executable_extensions; do 17509 for ac_exec_ext in '' $ac_executable_extensions; do
16234 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17510 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16235 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext" 17511 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
16236 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17512 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16237 break 2 17513 break 2
16238 fi 17514 fi
16239done 17515done
16240done 17516done
17517IFS=$as_save_IFS
16241 17518
16242 ;; 17519 ;;
16243esac 17520esac
16244fi 17521fi
16245PROG_LAST=$ac_cv_path_PROG_LAST 17522PROG_LAST=$ac_cv_path_PROG_LAST
16246
16247if test -n "$PROG_LAST"; then 17523if test -n "$PROG_LAST"; then
16248 echo "$as_me:$LINENO: result: $PROG_LAST" >&5 17524 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5
16249echo "${ECHO_T}$PROG_LAST" >&6 17525echo "${ECHO_T}$PROG_LAST" >&6; }
16250else 17526else
16251 echo "$as_me:$LINENO: result: no" >&5 17527 { echo "$as_me:$LINENO: result: no" >&5
16252echo "${ECHO_T}no" >&6 17528echo "${ECHO_T}no" >&6; }
16253fi 17529fi
16254 17530
17531
16255 if test -z "$PROG_LAST" ; then 17532 if test -z "$PROG_LAST" ; then
16256 PROG_LAST="undef" 17533 PROG_LAST="undef"
16257 fi 17534 fi
@@ -16260,8 +17537,8 @@ fi
16260 17537
16261 # Extract the first word of "lastlog", so it can be a program name with args. 17538 # Extract the first word of "lastlog", so it can be a program name with args.
16262set dummy lastlog; ac_word=$2 17539set dummy lastlog; ac_word=$2
16263echo "$as_me:$LINENO: checking for $ac_word" >&5 17540{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16264echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17541echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16265if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then 17542if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
16266 echo $ECHO_N "(cached) $ECHO_C" >&6 17543 echo $ECHO_N "(cached) $ECHO_C" >&6
16267else 17544else
@@ -16276,27 +17553,28 @@ do
16276 IFS=$as_save_IFS 17553 IFS=$as_save_IFS
16277 test -z "$as_dir" && as_dir=. 17554 test -z "$as_dir" && as_dir=.
16278 for ac_exec_ext in '' $ac_executable_extensions; do 17555 for ac_exec_ext in '' $ac_executable_extensions; do
16279 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17556 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16280 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext" 17557 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
16281 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17558 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16282 break 2 17559 break 2
16283 fi 17560 fi
16284done 17561done
16285done 17562done
17563IFS=$as_save_IFS
16286 17564
16287 ;; 17565 ;;
16288esac 17566esac
16289fi 17567fi
16290PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG 17568PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
16291
16292if test -n "$PROG_LASTLOG"; then 17569if test -n "$PROG_LASTLOG"; then
16293 echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5 17570 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
16294echo "${ECHO_T}$PROG_LASTLOG" >&6 17571echo "${ECHO_T}$PROG_LASTLOG" >&6; }
16295else 17572else
16296 echo "$as_me:$LINENO: result: no" >&5 17573 { echo "$as_me:$LINENO: result: no" >&5
16297echo "${ECHO_T}no" >&6 17574echo "${ECHO_T}no" >&6; }
16298fi 17575fi
16299 17576
17577
16300 if test -z "$PROG_LASTLOG" ; then 17578 if test -z "$PROG_LASTLOG" ; then
16301 PROG_LASTLOG="undef" 17579 PROG_LASTLOG="undef"
16302 fi 17580 fi
@@ -16305,8 +17583,8 @@ fi
16305 17583
16306 # Extract the first word of "df", so it can be a program name with args. 17584 # Extract the first word of "df", so it can be a program name with args.
16307set dummy df; ac_word=$2 17585set dummy df; ac_word=$2
16308echo "$as_me:$LINENO: checking for $ac_word" >&5 17586{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16309echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17587echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16310if test "${ac_cv_path_PROG_DF+set}" = set; then 17588if test "${ac_cv_path_PROG_DF+set}" = set; then
16311 echo $ECHO_N "(cached) $ECHO_C" >&6 17589 echo $ECHO_N "(cached) $ECHO_C" >&6
16312else 17590else
@@ -16321,27 +17599,28 @@ do
16321 IFS=$as_save_IFS 17599 IFS=$as_save_IFS
16322 test -z "$as_dir" && as_dir=. 17600 test -z "$as_dir" && as_dir=.
16323 for ac_exec_ext in '' $ac_executable_extensions; do 17601 for ac_exec_ext in '' $ac_executable_extensions; do
16324 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17602 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16325 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext" 17603 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
16326 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17604 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16327 break 2 17605 break 2
16328 fi 17606 fi
16329done 17607done
16330done 17608done
17609IFS=$as_save_IFS
16331 17610
16332 ;; 17611 ;;
16333esac 17612esac
16334fi 17613fi
16335PROG_DF=$ac_cv_path_PROG_DF 17614PROG_DF=$ac_cv_path_PROG_DF
16336
16337if test -n "$PROG_DF"; then 17615if test -n "$PROG_DF"; then
16338 echo "$as_me:$LINENO: result: $PROG_DF" >&5 17616 { echo "$as_me:$LINENO: result: $PROG_DF" >&5
16339echo "${ECHO_T}$PROG_DF" >&6 17617echo "${ECHO_T}$PROG_DF" >&6; }
16340else 17618else
16341 echo "$as_me:$LINENO: result: no" >&5 17619 { echo "$as_me:$LINENO: result: no" >&5
16342echo "${ECHO_T}no" >&6 17620echo "${ECHO_T}no" >&6; }
16343fi 17621fi
16344 17622
17623
16345 if test -z "$PROG_DF" ; then 17624 if test -z "$PROG_DF" ; then
16346 PROG_DF="undef" 17625 PROG_DF="undef"
16347 fi 17626 fi
@@ -16350,8 +17629,8 @@ fi
16350 17629
16351 # Extract the first word of "vmstat", so it can be a program name with args. 17630 # Extract the first word of "vmstat", so it can be a program name with args.
16352set dummy vmstat; ac_word=$2 17631set dummy vmstat; ac_word=$2
16353echo "$as_me:$LINENO: checking for $ac_word" >&5 17632{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16354echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17633echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16355if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then 17634if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
16356 echo $ECHO_N "(cached) $ECHO_C" >&6 17635 echo $ECHO_N "(cached) $ECHO_C" >&6
16357else 17636else
@@ -16366,27 +17645,28 @@ do
16366 IFS=$as_save_IFS 17645 IFS=$as_save_IFS
16367 test -z "$as_dir" && as_dir=. 17646 test -z "$as_dir" && as_dir=.
16368 for ac_exec_ext in '' $ac_executable_extensions; do 17647 for ac_exec_ext in '' $ac_executable_extensions; do
16369 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17648 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16370 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext" 17649 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
16371 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17650 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16372 break 2 17651 break 2
16373 fi 17652 fi
16374done 17653done
16375done 17654done
17655IFS=$as_save_IFS
16376 17656
16377 ;; 17657 ;;
16378esac 17658esac
16379fi 17659fi
16380PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT 17660PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
16381
16382if test -n "$PROG_VMSTAT"; then 17661if test -n "$PROG_VMSTAT"; then
16383 echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5 17662 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
16384echo "${ECHO_T}$PROG_VMSTAT" >&6 17663echo "${ECHO_T}$PROG_VMSTAT" >&6; }
16385else 17664else
16386 echo "$as_me:$LINENO: result: no" >&5 17665 { echo "$as_me:$LINENO: result: no" >&5
16387echo "${ECHO_T}no" >&6 17666echo "${ECHO_T}no" >&6; }
16388fi 17667fi
16389 17668
17669
16390 if test -z "$PROG_VMSTAT" ; then 17670 if test -z "$PROG_VMSTAT" ; then
16391 PROG_VMSTAT="undef" 17671 PROG_VMSTAT="undef"
16392 fi 17672 fi
@@ -16395,8 +17675,8 @@ fi
16395 17675
16396 # Extract the first word of "uptime", so it can be a program name with args. 17676 # Extract the first word of "uptime", so it can be a program name with args.
16397set dummy uptime; ac_word=$2 17677set dummy uptime; ac_word=$2
16398echo "$as_me:$LINENO: checking for $ac_word" >&5 17678{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16399echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17679echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16400if test "${ac_cv_path_PROG_UPTIME+set}" = set; then 17680if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
16401 echo $ECHO_N "(cached) $ECHO_C" >&6 17681 echo $ECHO_N "(cached) $ECHO_C" >&6
16402else 17682else
@@ -16411,27 +17691,28 @@ do
16411 IFS=$as_save_IFS 17691 IFS=$as_save_IFS
16412 test -z "$as_dir" && as_dir=. 17692 test -z "$as_dir" && as_dir=.
16413 for ac_exec_ext in '' $ac_executable_extensions; do 17693 for ac_exec_ext in '' $ac_executable_extensions; do
16414 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17694 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16415 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext" 17695 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
16416 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17696 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16417 break 2 17697 break 2
16418 fi 17698 fi
16419done 17699done
16420done 17700done
17701IFS=$as_save_IFS
16421 17702
16422 ;; 17703 ;;
16423esac 17704esac
16424fi 17705fi
16425PROG_UPTIME=$ac_cv_path_PROG_UPTIME 17706PROG_UPTIME=$ac_cv_path_PROG_UPTIME
16426
16427if test -n "$PROG_UPTIME"; then 17707if test -n "$PROG_UPTIME"; then
16428 echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5 17708 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
16429echo "${ECHO_T}$PROG_UPTIME" >&6 17709echo "${ECHO_T}$PROG_UPTIME" >&6; }
16430else 17710else
16431 echo "$as_me:$LINENO: result: no" >&5 17711 { echo "$as_me:$LINENO: result: no" >&5
16432echo "${ECHO_T}no" >&6 17712echo "${ECHO_T}no" >&6; }
16433fi 17713fi
16434 17714
17715
16435 if test -z "$PROG_UPTIME" ; then 17716 if test -z "$PROG_UPTIME" ; then
16436 PROG_UPTIME="undef" 17717 PROG_UPTIME="undef"
16437 fi 17718 fi
@@ -16440,8 +17721,8 @@ fi
16440 17721
16441 # Extract the first word of "ipcs", so it can be a program name with args. 17722 # Extract the first word of "ipcs", so it can be a program name with args.
16442set dummy ipcs; ac_word=$2 17723set dummy ipcs; ac_word=$2
16443echo "$as_me:$LINENO: checking for $ac_word" >&5 17724{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16444echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17725echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16445if test "${ac_cv_path_PROG_IPCS+set}" = set; then 17726if test "${ac_cv_path_PROG_IPCS+set}" = set; then
16446 echo $ECHO_N "(cached) $ECHO_C" >&6 17727 echo $ECHO_N "(cached) $ECHO_C" >&6
16447else 17728else
@@ -16456,27 +17737,28 @@ do
16456 IFS=$as_save_IFS 17737 IFS=$as_save_IFS
16457 test -z "$as_dir" && as_dir=. 17738 test -z "$as_dir" && as_dir=.
16458 for ac_exec_ext in '' $ac_executable_extensions; do 17739 for ac_exec_ext in '' $ac_executable_extensions; do
16459 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17740 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16460 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext" 17741 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
16461 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17742 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16462 break 2 17743 break 2
16463 fi 17744 fi
16464done 17745done
16465done 17746done
17747IFS=$as_save_IFS
16466 17748
16467 ;; 17749 ;;
16468esac 17750esac
16469fi 17751fi
16470PROG_IPCS=$ac_cv_path_PROG_IPCS 17752PROG_IPCS=$ac_cv_path_PROG_IPCS
16471
16472if test -n "$PROG_IPCS"; then 17753if test -n "$PROG_IPCS"; then
16473 echo "$as_me:$LINENO: result: $PROG_IPCS" >&5 17754 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
16474echo "${ECHO_T}$PROG_IPCS" >&6 17755echo "${ECHO_T}$PROG_IPCS" >&6; }
16475else 17756else
16476 echo "$as_me:$LINENO: result: no" >&5 17757 { echo "$as_me:$LINENO: result: no" >&5
16477echo "${ECHO_T}no" >&6 17758echo "${ECHO_T}no" >&6; }
16478fi 17759fi
16479 17760
17761
16480 if test -z "$PROG_IPCS" ; then 17762 if test -z "$PROG_IPCS" ; then
16481 PROG_IPCS="undef" 17763 PROG_IPCS="undef"
16482 fi 17764 fi
@@ -16485,8 +17767,8 @@ fi
16485 17767
16486 # Extract the first word of "tail", so it can be a program name with args. 17768 # Extract the first word of "tail", so it can be a program name with args.
16487set dummy tail; ac_word=$2 17769set dummy tail; ac_word=$2
16488echo "$as_me:$LINENO: checking for $ac_word" >&5 17770{ echo "$as_me:$LINENO: checking for $ac_word" >&5
16489echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 17771echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
16490if test "${ac_cv_path_PROG_TAIL+set}" = set; then 17772if test "${ac_cv_path_PROG_TAIL+set}" = set; then
16491 echo $ECHO_N "(cached) $ECHO_C" >&6 17773 echo $ECHO_N "(cached) $ECHO_C" >&6
16492else 17774else
@@ -16501,27 +17783,28 @@ do
16501 IFS=$as_save_IFS 17783 IFS=$as_save_IFS
16502 test -z "$as_dir" && as_dir=. 17784 test -z "$as_dir" && as_dir=.
16503 for ac_exec_ext in '' $ac_executable_extensions; do 17785 for ac_exec_ext in '' $ac_executable_extensions; do
16504 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 17786 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
16505 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext" 17787 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
16506 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 17788 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
16507 break 2 17789 break 2
16508 fi 17790 fi
16509done 17791done
16510done 17792done
17793IFS=$as_save_IFS
16511 17794
16512 ;; 17795 ;;
16513esac 17796esac
16514fi 17797fi
16515PROG_TAIL=$ac_cv_path_PROG_TAIL 17798PROG_TAIL=$ac_cv_path_PROG_TAIL
16516
16517if test -n "$PROG_TAIL"; then 17799if test -n "$PROG_TAIL"; then
16518 echo "$as_me:$LINENO: result: $PROG_TAIL" >&5 17800 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
16519echo "${ECHO_T}$PROG_TAIL" >&6 17801echo "${ECHO_T}$PROG_TAIL" >&6; }
16520else 17802else
16521 echo "$as_me:$LINENO: result: no" >&5 17803 { echo "$as_me:$LINENO: result: no" >&5
16522echo "${ECHO_T}no" >&6 17804echo "${ECHO_T}no" >&6; }
16523fi 17805fi
16524 17806
17807
16525 if test -z "$PROG_TAIL" ; then 17808 if test -z "$PROG_TAIL" ; then
16526 PROG_TAIL="undef" 17809 PROG_TAIL="undef"
16527 fi 17810 fi
@@ -16552,8 +17835,8 @@ if test ! -z "$SONY" ; then
16552fi 17835fi
16553 17836
16554# Check for long long datatypes 17837# Check for long long datatypes
16555echo "$as_me:$LINENO: checking for long long" >&5 17838{ echo "$as_me:$LINENO: checking for long long" >&5
16556echo $ECHO_N "checking for long long... $ECHO_C" >&6 17839echo $ECHO_N "checking for long long... $ECHO_C" >&6; }
16557if test "${ac_cv_type_long_long+set}" = set; then 17840if test "${ac_cv_type_long_long+set}" = set; then
16558 echo $ECHO_N "(cached) $ECHO_C" >&6 17841 echo $ECHO_N "(cached) $ECHO_C" >&6
16559else 17842else
@@ -16564,50 +17847,47 @@ cat confdefs.h >>conftest.$ac_ext
16564cat >>conftest.$ac_ext <<_ACEOF 17847cat >>conftest.$ac_ext <<_ACEOF
16565/* end confdefs.h. */ 17848/* end confdefs.h. */
16566$ac_includes_default 17849$ac_includes_default
17850typedef long long ac__type_new_;
16567int 17851int
16568main () 17852main ()
16569{ 17853{
16570if ((long long *) 0) 17854if ((ac__type_new_ *) 0)
16571 return 0; 17855 return 0;
16572if (sizeof (long long)) 17856if (sizeof (ac__type_new_))
16573 return 0; 17857 return 0;
16574 ; 17858 ;
16575 return 0; 17859 return 0;
16576} 17860}
16577_ACEOF 17861_ACEOF
16578rm -f conftest.$ac_objext 17862rm -f conftest.$ac_objext
16579if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17863if { (ac_try="$ac_compile"
16580 (eval $ac_compile) 2>conftest.er1 17864case "(($ac_try" in
17865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17866 *) ac_try_echo=$ac_try;;
17867esac
17868eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17869 (eval "$ac_compile") 2>conftest.er1
16581 ac_status=$? 17870 ac_status=$?
16582 grep -v '^ *+' conftest.er1 >conftest.err 17871 grep -v '^ *+' conftest.er1 >conftest.err
16583 rm -f conftest.er1 17872 rm -f conftest.er1
16584 cat conftest.err >&5 17873 cat conftest.err >&5
16585 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17874 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16586 (exit $ac_status); } && 17875 (exit $ac_status); } && {
16587 { ac_try='test -z "$ac_c_werror_flag" 17876 test -z "$ac_c_werror_flag" ||
16588 || test ! -s conftest.err' 17877 test ! -s conftest.err
16589 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17878 } && test -s conftest.$ac_objext; then
16590 (eval $ac_try) 2>&5
16591 ac_status=$?
16592 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16593 (exit $ac_status); }; } &&
16594 { ac_try='test -s conftest.$ac_objext'
16595 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16596 (eval $ac_try) 2>&5
16597 ac_status=$?
16598 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16599 (exit $ac_status); }; }; then
16600 ac_cv_type_long_long=yes 17879 ac_cv_type_long_long=yes
16601else 17880else
16602 echo "$as_me: failed program was:" >&5 17881 echo "$as_me: failed program was:" >&5
16603sed 's/^/| /' conftest.$ac_ext >&5 17882sed 's/^/| /' conftest.$ac_ext >&5
16604 17883
16605ac_cv_type_long_long=no 17884 ac_cv_type_long_long=no
16606fi 17885fi
16607rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 17886
17887rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16608fi 17888fi
16609echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5 17889{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
16610echo "${ECHO_T}$ac_cv_type_long_long" >&6 17890echo "${ECHO_T}$ac_cv_type_long_long" >&6; }
16611if test $ac_cv_type_long_long = yes; then 17891if test $ac_cv_type_long_long = yes; then
16612 17892
16613cat >>confdefs.h <<_ACEOF 17893cat >>confdefs.h <<_ACEOF
@@ -16616,8 +17896,8 @@ _ACEOF
16616 17896
16617 17897
16618fi 17898fi
16619echo "$as_me:$LINENO: checking for unsigned long long" >&5 17899{ echo "$as_me:$LINENO: checking for unsigned long long" >&5
16620echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6 17900echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; }
16621if test "${ac_cv_type_unsigned_long_long+set}" = set; then 17901if test "${ac_cv_type_unsigned_long_long+set}" = set; then
16622 echo $ECHO_N "(cached) $ECHO_C" >&6 17902 echo $ECHO_N "(cached) $ECHO_C" >&6
16623else 17903else
@@ -16628,50 +17908,47 @@ cat confdefs.h >>conftest.$ac_ext
16628cat >>conftest.$ac_ext <<_ACEOF 17908cat >>conftest.$ac_ext <<_ACEOF
16629/* end confdefs.h. */ 17909/* end confdefs.h. */
16630$ac_includes_default 17910$ac_includes_default
17911typedef unsigned long long ac__type_new_;
16631int 17912int
16632main () 17913main ()
16633{ 17914{
16634if ((unsigned long long *) 0) 17915if ((ac__type_new_ *) 0)
16635 return 0; 17916 return 0;
16636if (sizeof (unsigned long long)) 17917if (sizeof (ac__type_new_))
16637 return 0; 17918 return 0;
16638 ; 17919 ;
16639 return 0; 17920 return 0;
16640} 17921}
16641_ACEOF 17922_ACEOF
16642rm -f conftest.$ac_objext 17923rm -f conftest.$ac_objext
16643if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17924if { (ac_try="$ac_compile"
16644 (eval $ac_compile) 2>conftest.er1 17925case "(($ac_try" in
17926 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17927 *) ac_try_echo=$ac_try;;
17928esac
17929eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17930 (eval "$ac_compile") 2>conftest.er1
16645 ac_status=$? 17931 ac_status=$?
16646 grep -v '^ *+' conftest.er1 >conftest.err 17932 grep -v '^ *+' conftest.er1 >conftest.err
16647 rm -f conftest.er1 17933 rm -f conftest.er1
16648 cat conftest.err >&5 17934 cat conftest.err >&5
16649 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17935 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16650 (exit $ac_status); } && 17936 (exit $ac_status); } && {
16651 { ac_try='test -z "$ac_c_werror_flag" 17937 test -z "$ac_c_werror_flag" ||
16652 || test ! -s conftest.err' 17938 test ! -s conftest.err
16653 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 17939 } && test -s conftest.$ac_objext; then
16654 (eval $ac_try) 2>&5
16655 ac_status=$?
16656 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16657 (exit $ac_status); }; } &&
16658 { ac_try='test -s conftest.$ac_objext'
16659 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16660 (eval $ac_try) 2>&5
16661 ac_status=$?
16662 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16663 (exit $ac_status); }; }; then
16664 ac_cv_type_unsigned_long_long=yes 17940 ac_cv_type_unsigned_long_long=yes
16665else 17941else
16666 echo "$as_me: failed program was:" >&5 17942 echo "$as_me: failed program was:" >&5
16667sed 's/^/| /' conftest.$ac_ext >&5 17943sed 's/^/| /' conftest.$ac_ext >&5
16668 17944
16669ac_cv_type_unsigned_long_long=no 17945 ac_cv_type_unsigned_long_long=no
16670fi 17946fi
16671rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 17947
17948rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16672fi 17949fi
16673echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5 17950{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
16674echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6 17951echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; }
16675if test $ac_cv_type_unsigned_long_long = yes; then 17952if test $ac_cv_type_unsigned_long_long = yes; then
16676 17953
16677cat >>confdefs.h <<_ACEOF 17954cat >>confdefs.h <<_ACEOF
@@ -16680,8 +17957,8 @@ _ACEOF
16680 17957
16681 17958
16682fi 17959fi
16683echo "$as_me:$LINENO: checking for long double" >&5 17960{ echo "$as_me:$LINENO: checking for long double" >&5
16684echo $ECHO_N "checking for long double... $ECHO_C" >&6 17961echo $ECHO_N "checking for long double... $ECHO_C" >&6; }
16685if test "${ac_cv_type_long_double+set}" = set; then 17962if test "${ac_cv_type_long_double+set}" = set; then
16686 echo $ECHO_N "(cached) $ECHO_C" >&6 17963 echo $ECHO_N "(cached) $ECHO_C" >&6
16687else 17964else
@@ -16692,50 +17969,47 @@ cat confdefs.h >>conftest.$ac_ext
16692cat >>conftest.$ac_ext <<_ACEOF 17969cat >>conftest.$ac_ext <<_ACEOF
16693/* end confdefs.h. */ 17970/* end confdefs.h. */
16694$ac_includes_default 17971$ac_includes_default
17972typedef long double ac__type_new_;
16695int 17973int
16696main () 17974main ()
16697{ 17975{
16698if ((long double *) 0) 17976if ((ac__type_new_ *) 0)
16699 return 0; 17977 return 0;
16700if (sizeof (long double)) 17978if (sizeof (ac__type_new_))
16701 return 0; 17979 return 0;
16702 ; 17980 ;
16703 return 0; 17981 return 0;
16704} 17982}
16705_ACEOF 17983_ACEOF
16706rm -f conftest.$ac_objext 17984rm -f conftest.$ac_objext
16707if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 17985if { (ac_try="$ac_compile"
16708 (eval $ac_compile) 2>conftest.er1 17986case "(($ac_try" in
17987 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17988 *) ac_try_echo=$ac_try;;
17989esac
17990eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
17991 (eval "$ac_compile") 2>conftest.er1
16709 ac_status=$? 17992 ac_status=$?
16710 grep -v '^ *+' conftest.er1 >conftest.err 17993 grep -v '^ *+' conftest.er1 >conftest.err
16711 rm -f conftest.er1 17994 rm -f conftest.er1
16712 cat conftest.err >&5 17995 cat conftest.err >&5
16713 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17996 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16714 (exit $ac_status); } && 17997 (exit $ac_status); } && {
16715 { ac_try='test -z "$ac_c_werror_flag" 17998 test -z "$ac_c_werror_flag" ||
16716 || test ! -s conftest.err' 17999 test ! -s conftest.err
16717 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18000 } && test -s conftest.$ac_objext; then
16718 (eval $ac_try) 2>&5
16719 ac_status=$?
16720 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16721 (exit $ac_status); }; } &&
16722 { ac_try='test -s conftest.$ac_objext'
16723 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16724 (eval $ac_try) 2>&5
16725 ac_status=$?
16726 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16727 (exit $ac_status); }; }; then
16728 ac_cv_type_long_double=yes 18001 ac_cv_type_long_double=yes
16729else 18002else
16730 echo "$as_me: failed program was:" >&5 18003 echo "$as_me: failed program was:" >&5
16731sed 's/^/| /' conftest.$ac_ext >&5 18004sed 's/^/| /' conftest.$ac_ext >&5
16732 18005
16733ac_cv_type_long_double=no 18006 ac_cv_type_long_double=no
16734fi 18007fi
16735rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18008
18009rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16736fi 18010fi
16737echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5 18011{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
16738echo "${ECHO_T}$ac_cv_type_long_double" >&6 18012echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
16739if test $ac_cv_type_long_double = yes; then 18013if test $ac_cv_type_long_double = yes; then
16740 18014
16741cat >>confdefs.h <<_ACEOF 18015cat >>confdefs.h <<_ACEOF
@@ -16747,8 +18021,8 @@ fi
16747 18021
16748 18022
16749# Check datatype sizes 18023# Check datatype sizes
16750echo "$as_me:$LINENO: checking for char" >&5 18024{ echo "$as_me:$LINENO: checking for char" >&5
16751echo $ECHO_N "checking for char... $ECHO_C" >&6 18025echo $ECHO_N "checking for char... $ECHO_C" >&6; }
16752if test "${ac_cv_type_char+set}" = set; then 18026if test "${ac_cv_type_char+set}" = set; then
16753 echo $ECHO_N "(cached) $ECHO_C" >&6 18027 echo $ECHO_N "(cached) $ECHO_C" >&6
16754else 18028else
@@ -16759,61 +18033,57 @@ cat confdefs.h >>conftest.$ac_ext
16759cat >>conftest.$ac_ext <<_ACEOF 18033cat >>conftest.$ac_ext <<_ACEOF
16760/* end confdefs.h. */ 18034/* end confdefs.h. */
16761$ac_includes_default 18035$ac_includes_default
18036typedef char ac__type_new_;
16762int 18037int
16763main () 18038main ()
16764{ 18039{
16765if ((char *) 0) 18040if ((ac__type_new_ *) 0)
16766 return 0; 18041 return 0;
16767if (sizeof (char)) 18042if (sizeof (ac__type_new_))
16768 return 0; 18043 return 0;
16769 ; 18044 ;
16770 return 0; 18045 return 0;
16771} 18046}
16772_ACEOF 18047_ACEOF
16773rm -f conftest.$ac_objext 18048rm -f conftest.$ac_objext
16774if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18049if { (ac_try="$ac_compile"
16775 (eval $ac_compile) 2>conftest.er1 18050case "(($ac_try" in
18051 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18052 *) ac_try_echo=$ac_try;;
18053esac
18054eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18055 (eval "$ac_compile") 2>conftest.er1
16776 ac_status=$? 18056 ac_status=$?
16777 grep -v '^ *+' conftest.er1 >conftest.err 18057 grep -v '^ *+' conftest.er1 >conftest.err
16778 rm -f conftest.er1 18058 rm -f conftest.er1
16779 cat conftest.err >&5 18059 cat conftest.err >&5
16780 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18060 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16781 (exit $ac_status); } && 18061 (exit $ac_status); } && {
16782 { ac_try='test -z "$ac_c_werror_flag" 18062 test -z "$ac_c_werror_flag" ||
16783 || test ! -s conftest.err' 18063 test ! -s conftest.err
16784 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18064 } && test -s conftest.$ac_objext; then
16785 (eval $ac_try) 2>&5
16786 ac_status=$?
16787 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16788 (exit $ac_status); }; } &&
16789 { ac_try='test -s conftest.$ac_objext'
16790 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16791 (eval $ac_try) 2>&5
16792 ac_status=$?
16793 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16794 (exit $ac_status); }; }; then
16795 ac_cv_type_char=yes 18065 ac_cv_type_char=yes
16796else 18066else
16797 echo "$as_me: failed program was:" >&5 18067 echo "$as_me: failed program was:" >&5
16798sed 's/^/| /' conftest.$ac_ext >&5 18068sed 's/^/| /' conftest.$ac_ext >&5
16799 18069
16800ac_cv_type_char=no 18070 ac_cv_type_char=no
16801fi 18071fi
16802rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18072
18073rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16803fi 18074fi
16804echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5 18075{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
16805echo "${ECHO_T}$ac_cv_type_char" >&6 18076echo "${ECHO_T}$ac_cv_type_char" >&6; }
16806 18077
16807echo "$as_me:$LINENO: checking size of char" >&5 18078# The cast to long int works around a bug in the HP C Compiler
16808echo $ECHO_N "checking size of char... $ECHO_C" >&6 18079# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18080# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18081# This bug is HP SR number 8606223364.
18082{ echo "$as_me:$LINENO: checking size of char" >&5
18083echo $ECHO_N "checking size of char... $ECHO_C" >&6; }
16809if test "${ac_cv_sizeof_char+set}" = set; then 18084if test "${ac_cv_sizeof_char+set}" = set; then
16810 echo $ECHO_N "(cached) $ECHO_C" >&6 18085 echo $ECHO_N "(cached) $ECHO_C" >&6
16811else 18086else
16812 if test "$ac_cv_type_char" = yes; then
16813 # The cast to unsigned long works around a bug in the HP C Compiler
16814 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
16815 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
16816 # This bug is HP SR number 8606223364.
16817 if test "$cross_compiling" = yes; then 18087 if test "$cross_compiling" = yes; then
16818 # Depending upon the size, compute the lo and hi bounds. 18088 # Depending upon the size, compute the lo and hi bounds.
16819cat >conftest.$ac_ext <<_ACEOF 18089cat >conftest.$ac_ext <<_ACEOF
@@ -16823,10 +18093,11 @@ cat confdefs.h >>conftest.$ac_ext
16823cat >>conftest.$ac_ext <<_ACEOF 18093cat >>conftest.$ac_ext <<_ACEOF
16824/* end confdefs.h. */ 18094/* end confdefs.h. */
16825$ac_includes_default 18095$ac_includes_default
18096 typedef char ac__type_sizeof_;
16826int 18097int
16827main () 18098main ()
16828{ 18099{
16829static int test_array [1 - 2 * !(((long) (sizeof (char))) >= 0)]; 18100static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
16830test_array [0] = 0 18101test_array [0] = 0
16831 18102
16832 ; 18103 ;
@@ -16834,27 +18105,22 @@ test_array [0] = 0
16834} 18105}
16835_ACEOF 18106_ACEOF
16836rm -f conftest.$ac_objext 18107rm -f conftest.$ac_objext
16837if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18108if { (ac_try="$ac_compile"
16838 (eval $ac_compile) 2>conftest.er1 18109case "(($ac_try" in
18110 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18111 *) ac_try_echo=$ac_try;;
18112esac
18113eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18114 (eval "$ac_compile") 2>conftest.er1
16839 ac_status=$? 18115 ac_status=$?
16840 grep -v '^ *+' conftest.er1 >conftest.err 18116 grep -v '^ *+' conftest.er1 >conftest.err
16841 rm -f conftest.er1 18117 rm -f conftest.er1
16842 cat conftest.err >&5 18118 cat conftest.err >&5
16843 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18119 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16844 (exit $ac_status); } && 18120 (exit $ac_status); } && {
16845 { ac_try='test -z "$ac_c_werror_flag" 18121 test -z "$ac_c_werror_flag" ||
16846 || test ! -s conftest.err' 18122 test ! -s conftest.err
16847 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18123 } && test -s conftest.$ac_objext; then
16848 (eval $ac_try) 2>&5
16849 ac_status=$?
16850 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16851 (exit $ac_status); }; } &&
16852 { ac_try='test -s conftest.$ac_objext'
16853 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16854 (eval $ac_try) 2>&5
16855 ac_status=$?
16856 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16857 (exit $ac_status); }; }; then
16858 ac_lo=0 ac_mid=0 18124 ac_lo=0 ac_mid=0
16859 while :; do 18125 while :; do
16860 cat >conftest.$ac_ext <<_ACEOF 18126 cat >conftest.$ac_ext <<_ACEOF
@@ -16864,10 +18130,11 @@ cat confdefs.h >>conftest.$ac_ext
16864cat >>conftest.$ac_ext <<_ACEOF 18130cat >>conftest.$ac_ext <<_ACEOF
16865/* end confdefs.h. */ 18131/* end confdefs.h. */
16866$ac_includes_default 18132$ac_includes_default
18133 typedef char ac__type_sizeof_;
16867int 18134int
16868main () 18135main ()
16869{ 18136{
16870static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)]; 18137static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
16871test_array [0] = 0 18138test_array [0] = 0
16872 18139
16873 ; 18140 ;
@@ -16875,56 +18142,53 @@ test_array [0] = 0
16875} 18142}
16876_ACEOF 18143_ACEOF
16877rm -f conftest.$ac_objext 18144rm -f conftest.$ac_objext
16878if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18145if { (ac_try="$ac_compile"
16879 (eval $ac_compile) 2>conftest.er1 18146case "(($ac_try" in
18147 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18148 *) ac_try_echo=$ac_try;;
18149esac
18150eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18151 (eval "$ac_compile") 2>conftest.er1
16880 ac_status=$? 18152 ac_status=$?
16881 grep -v '^ *+' conftest.er1 >conftest.err 18153 grep -v '^ *+' conftest.er1 >conftest.err
16882 rm -f conftest.er1 18154 rm -f conftest.er1
16883 cat conftest.err >&5 18155 cat conftest.err >&5
16884 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18156 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16885 (exit $ac_status); } && 18157 (exit $ac_status); } && {
16886 { ac_try='test -z "$ac_c_werror_flag" 18158 test -z "$ac_c_werror_flag" ||
16887 || test ! -s conftest.err' 18159 test ! -s conftest.err
16888 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18160 } && test -s conftest.$ac_objext; then
16889 (eval $ac_try) 2>&5
16890 ac_status=$?
16891 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16892 (exit $ac_status); }; } &&
16893 { ac_try='test -s conftest.$ac_objext'
16894 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16895 (eval $ac_try) 2>&5
16896 ac_status=$?
16897 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16898 (exit $ac_status); }; }; then
16899 ac_hi=$ac_mid; break 18161 ac_hi=$ac_mid; break
16900else 18162else
16901 echo "$as_me: failed program was:" >&5 18163 echo "$as_me: failed program was:" >&5
16902sed 's/^/| /' conftest.$ac_ext >&5 18164sed 's/^/| /' conftest.$ac_ext >&5
16903 18165
16904ac_lo=`expr $ac_mid + 1` 18166 ac_lo=`expr $ac_mid + 1`
16905 if test $ac_lo -le $ac_mid; then 18167 if test $ac_lo -le $ac_mid; then
16906 ac_lo= ac_hi= 18168 ac_lo= ac_hi=
16907 break 18169 break
16908 fi 18170 fi
16909 ac_mid=`expr 2 '*' $ac_mid + 1` 18171 ac_mid=`expr 2 '*' $ac_mid + 1`
16910fi 18172fi
16911rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18173
18174rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16912 done 18175 done
16913else 18176else
16914 echo "$as_me: failed program was:" >&5 18177 echo "$as_me: failed program was:" >&5
16915sed 's/^/| /' conftest.$ac_ext >&5 18178sed 's/^/| /' conftest.$ac_ext >&5
16916 18179
16917cat >conftest.$ac_ext <<_ACEOF 18180 cat >conftest.$ac_ext <<_ACEOF
16918/* confdefs.h. */ 18181/* confdefs.h. */
16919_ACEOF 18182_ACEOF
16920cat confdefs.h >>conftest.$ac_ext 18183cat confdefs.h >>conftest.$ac_ext
16921cat >>conftest.$ac_ext <<_ACEOF 18184cat >>conftest.$ac_ext <<_ACEOF
16922/* end confdefs.h. */ 18185/* end confdefs.h. */
16923$ac_includes_default 18186$ac_includes_default
18187 typedef char ac__type_sizeof_;
16924int 18188int
16925main () 18189main ()
16926{ 18190{
16927static int test_array [1 - 2 * !(((long) (sizeof (char))) < 0)]; 18191static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
16928test_array [0] = 0 18192test_array [0] = 0
16929 18193
16930 ; 18194 ;
@@ -16932,27 +18196,22 @@ test_array [0] = 0
16932} 18196}
16933_ACEOF 18197_ACEOF
16934rm -f conftest.$ac_objext 18198rm -f conftest.$ac_objext
16935if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18199if { (ac_try="$ac_compile"
16936 (eval $ac_compile) 2>conftest.er1 18200case "(($ac_try" in
18201 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18202 *) ac_try_echo=$ac_try;;
18203esac
18204eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18205 (eval "$ac_compile") 2>conftest.er1
16937 ac_status=$? 18206 ac_status=$?
16938 grep -v '^ *+' conftest.er1 >conftest.err 18207 grep -v '^ *+' conftest.er1 >conftest.err
16939 rm -f conftest.er1 18208 rm -f conftest.er1
16940 cat conftest.err >&5 18209 cat conftest.err >&5
16941 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18210 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16942 (exit $ac_status); } && 18211 (exit $ac_status); } && {
16943 { ac_try='test -z "$ac_c_werror_flag" 18212 test -z "$ac_c_werror_flag" ||
16944 || test ! -s conftest.err' 18213 test ! -s conftest.err
16945 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18214 } && test -s conftest.$ac_objext; then
16946 (eval $ac_try) 2>&5
16947 ac_status=$?
16948 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16949 (exit $ac_status); }; } &&
16950 { ac_try='test -s conftest.$ac_objext'
16951 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16952 (eval $ac_try) 2>&5
16953 ac_status=$?
16954 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16955 (exit $ac_status); }; }; then
16956 ac_hi=-1 ac_mid=-1 18215 ac_hi=-1 ac_mid=-1
16957 while :; do 18216 while :; do
16958 cat >conftest.$ac_ext <<_ACEOF 18217 cat >conftest.$ac_ext <<_ACEOF
@@ -16962,10 +18221,11 @@ cat confdefs.h >>conftest.$ac_ext
16962cat >>conftest.$ac_ext <<_ACEOF 18221cat >>conftest.$ac_ext <<_ACEOF
16963/* end confdefs.h. */ 18222/* end confdefs.h. */
16964$ac_includes_default 18223$ac_includes_default
18224 typedef char ac__type_sizeof_;
16965int 18225int
16966main () 18226main ()
16967{ 18227{
16968static int test_array [1 - 2 * !(((long) (sizeof (char))) >= $ac_mid)]; 18228static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
16969test_array [0] = 0 18229test_array [0] = 0
16970 18230
16971 ; 18231 ;
@@ -16973,50 +18233,48 @@ test_array [0] = 0
16973} 18233}
16974_ACEOF 18234_ACEOF
16975rm -f conftest.$ac_objext 18235rm -f conftest.$ac_objext
16976if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18236if { (ac_try="$ac_compile"
16977 (eval $ac_compile) 2>conftest.er1 18237case "(($ac_try" in
18238 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18239 *) ac_try_echo=$ac_try;;
18240esac
18241eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18242 (eval "$ac_compile") 2>conftest.er1
16978 ac_status=$? 18243 ac_status=$?
16979 grep -v '^ *+' conftest.er1 >conftest.err 18244 grep -v '^ *+' conftest.er1 >conftest.err
16980 rm -f conftest.er1 18245 rm -f conftest.er1
16981 cat conftest.err >&5 18246 cat conftest.err >&5
16982 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18247 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16983 (exit $ac_status); } && 18248 (exit $ac_status); } && {
16984 { ac_try='test -z "$ac_c_werror_flag" 18249 test -z "$ac_c_werror_flag" ||
16985 || test ! -s conftest.err' 18250 test ! -s conftest.err
16986 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18251 } && test -s conftest.$ac_objext; then
16987 (eval $ac_try) 2>&5
16988 ac_status=$?
16989 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16990 (exit $ac_status); }; } &&
16991 { ac_try='test -s conftest.$ac_objext'
16992 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
16993 (eval $ac_try) 2>&5
16994 ac_status=$?
16995 echo "$as_me:$LINENO: \$? = $ac_status" >&5
16996 (exit $ac_status); }; }; then
16997 ac_lo=$ac_mid; break 18252 ac_lo=$ac_mid; break
16998else 18253else
16999 echo "$as_me: failed program was:" >&5 18254 echo "$as_me: failed program was:" >&5
17000sed 's/^/| /' conftest.$ac_ext >&5 18255sed 's/^/| /' conftest.$ac_ext >&5
17001 18256
17002ac_hi=`expr '(' $ac_mid ')' - 1` 18257 ac_hi=`expr '(' $ac_mid ')' - 1`
17003 if test $ac_mid -le $ac_hi; then 18258 if test $ac_mid -le $ac_hi; then
17004 ac_lo= ac_hi= 18259 ac_lo= ac_hi=
17005 break 18260 break
17006 fi 18261 fi
17007 ac_mid=`expr 2 '*' $ac_mid` 18262 ac_mid=`expr 2 '*' $ac_mid`
17008fi 18263fi
17009rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18264
18265rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17010 done 18266 done
17011else 18267else
17012 echo "$as_me: failed program was:" >&5 18268 echo "$as_me: failed program was:" >&5
17013sed 's/^/| /' conftest.$ac_ext >&5 18269sed 's/^/| /' conftest.$ac_ext >&5
17014 18270
17015ac_lo= ac_hi= 18271 ac_lo= ac_hi=
17016fi 18272fi
17017rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18273
18274rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17018fi 18275fi
17019rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18276
18277rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17020# Binary search between lo and hi bounds. 18278# Binary search between lo and hi bounds.
17021while test "x$ac_lo" != "x$ac_hi"; do 18279while test "x$ac_lo" != "x$ac_hi"; do
17022 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 18280 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17027,10 +18285,11 @@ cat confdefs.h >>conftest.$ac_ext
17027cat >>conftest.$ac_ext <<_ACEOF 18285cat >>conftest.$ac_ext <<_ACEOF
17028/* end confdefs.h. */ 18286/* end confdefs.h. */
17029$ac_includes_default 18287$ac_includes_default
18288 typedef char ac__type_sizeof_;
17030int 18289int
17031main () 18290main ()
17032{ 18291{
17033static int test_array [1 - 2 * !(((long) (sizeof (char))) <= $ac_mid)]; 18292static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17034test_array [0] = 0 18293test_array [0] = 0
17035 18294
17036 ; 18295 ;
@@ -17038,52 +18297,45 @@ test_array [0] = 0
17038} 18297}
17039_ACEOF 18298_ACEOF
17040rm -f conftest.$ac_objext 18299rm -f conftest.$ac_objext
17041if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18300if { (ac_try="$ac_compile"
17042 (eval $ac_compile) 2>conftest.er1 18301case "(($ac_try" in
18302 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18303 *) ac_try_echo=$ac_try;;
18304esac
18305eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18306 (eval "$ac_compile") 2>conftest.er1
17043 ac_status=$? 18307 ac_status=$?
17044 grep -v '^ *+' conftest.er1 >conftest.err 18308 grep -v '^ *+' conftest.er1 >conftest.err
17045 rm -f conftest.er1 18309 rm -f conftest.er1
17046 cat conftest.err >&5 18310 cat conftest.err >&5
17047 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18311 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17048 (exit $ac_status); } && 18312 (exit $ac_status); } && {
17049 { ac_try='test -z "$ac_c_werror_flag" 18313 test -z "$ac_c_werror_flag" ||
17050 || test ! -s conftest.err' 18314 test ! -s conftest.err
17051 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18315 } && test -s conftest.$ac_objext; then
17052 (eval $ac_try) 2>&5
17053 ac_status=$?
17054 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17055 (exit $ac_status); }; } &&
17056 { ac_try='test -s conftest.$ac_objext'
17057 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17058 (eval $ac_try) 2>&5
17059 ac_status=$?
17060 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17061 (exit $ac_status); }; }; then
17062 ac_hi=$ac_mid 18316 ac_hi=$ac_mid
17063else 18317else
17064 echo "$as_me: failed program was:" >&5 18318 echo "$as_me: failed program was:" >&5
17065sed 's/^/| /' conftest.$ac_ext >&5 18319sed 's/^/| /' conftest.$ac_ext >&5
17066 18320
17067ac_lo=`expr '(' $ac_mid ')' + 1` 18321 ac_lo=`expr '(' $ac_mid ')' + 1`
17068fi 18322fi
17069rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18323
18324rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17070done 18325done
17071case $ac_lo in 18326case $ac_lo in
17072?*) ac_cv_sizeof_char=$ac_lo;; 18327?*) ac_cv_sizeof_char=$ac_lo;;
17073'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 18328'') if test "$ac_cv_type_char" = yes; then
18329 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
17074See \`config.log' for more details." >&5 18330See \`config.log' for more details." >&5
17075echo "$as_me: error: cannot compute sizeof (char), 77 18331echo "$as_me: error: cannot compute sizeof (char)
17076See \`config.log' for more details." >&2;} 18332See \`config.log' for more details." >&2;}
17077 { (exit 1); exit 1; }; } ;; 18333 { (exit 77); exit 77; }; }
18334 else
18335 ac_cv_sizeof_char=0
18336 fi ;;
17078esac 18337esac
17079else 18338else
17080 if test "$cross_compiling" = yes; then
17081 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
17082See \`config.log' for more details." >&5
17083echo "$as_me: error: cannot run test program while cross compiling
17084See \`config.log' for more details." >&2;}
17085 { (exit 1); exit 1; }; }
17086else
17087 cat >conftest.$ac_ext <<_ACEOF 18339 cat >conftest.$ac_ext <<_ACEOF
17088/* confdefs.h. */ 18340/* confdefs.h. */
17089_ACEOF 18341_ACEOF
@@ -17091,8 +18343,9 @@ cat confdefs.h >>conftest.$ac_ext
17091cat >>conftest.$ac_ext <<_ACEOF 18343cat >>conftest.$ac_ext <<_ACEOF
17092/* end confdefs.h. */ 18344/* end confdefs.h. */
17093$ac_includes_default 18345$ac_includes_default
17094long longval () { return (long) (sizeof (char)); } 18346 typedef char ac__type_sizeof_;
17095unsigned long ulongval () { return (long) (sizeof (char)); } 18347static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
18348static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17096#include <stdio.h> 18349#include <stdio.h>
17097#include <stdlib.h> 18350#include <stdlib.h>
17098int 18351int
@@ -17101,35 +18354,44 @@ main ()
17101 18354
17102 FILE *f = fopen ("conftest.val", "w"); 18355 FILE *f = fopen ("conftest.val", "w");
17103 if (! f) 18356 if (! f)
17104 exit (1); 18357 return 1;
17105 if (((long) (sizeof (char))) < 0) 18358 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17106 { 18359 {
17107 long i = longval (); 18360 long int i = longval ();
17108 if (i != ((long) (sizeof (char)))) 18361 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17109 exit (1); 18362 return 1;
17110 fprintf (f, "%ld\n", i); 18363 fprintf (f, "%ld\n", i);
17111 } 18364 }
17112 else 18365 else
17113 { 18366 {
17114 unsigned long i = ulongval (); 18367 unsigned long int i = ulongval ();
17115 if (i != ((long) (sizeof (char)))) 18368 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17116 exit (1); 18369 return 1;
17117 fprintf (f, "%lu\n", i); 18370 fprintf (f, "%lu\n", i);
17118 } 18371 }
17119 exit (ferror (f) || fclose (f) != 0); 18372 return ferror (f) || fclose (f) != 0;
17120 18373
17121 ; 18374 ;
17122 return 0; 18375 return 0;
17123} 18376}
17124_ACEOF 18377_ACEOF
17125rm -f conftest$ac_exeext 18378rm -f conftest$ac_exeext
17126if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 18379if { (ac_try="$ac_link"
17127 (eval $ac_link) 2>&5 18380case "(($ac_try" in
18381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18382 *) ac_try_echo=$ac_try;;
18383esac
18384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18385 (eval "$ac_link") 2>&5
17128 ac_status=$? 18386 ac_status=$?
17129 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18387 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17130 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 18388 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17131 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18389 { (case "(($ac_try" in
17132 (eval $ac_try) 2>&5 18390 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18391 *) ac_try_echo=$ac_try;;
18392esac
18393eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18394 (eval "$ac_try") 2>&5
17133 ac_status=$? 18395 ac_status=$?
17134 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18396 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17135 (exit $ac_status); }; }; then 18397 (exit $ac_status); }; }; then
@@ -17140,29 +18402,32 @@ echo "$as_me: failed program was:" >&5
17140sed 's/^/| /' conftest.$ac_ext >&5 18402sed 's/^/| /' conftest.$ac_ext >&5
17141 18403
17142( exit $ac_status ) 18404( exit $ac_status )
17143{ { echo "$as_me:$LINENO: error: cannot compute sizeof (char), 77 18405if test "$ac_cv_type_char" = yes; then
18406 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char)
17144See \`config.log' for more details." >&5 18407See \`config.log' for more details." >&5
17145echo "$as_me: error: cannot compute sizeof (char), 77 18408echo "$as_me: error: cannot compute sizeof (char)
17146See \`config.log' for more details." >&2;} 18409See \`config.log' for more details." >&2;}
17147 { (exit 1); exit 1; }; } 18410 { (exit 77); exit 77; }; }
17148fi 18411 else
17149rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 18412 ac_cv_sizeof_char=0
18413 fi
17150fi 18414fi
18415rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17151fi 18416fi
17152rm -f conftest.val 18417rm -f conftest.val
17153else
17154 ac_cv_sizeof_char=0
17155fi
17156fi 18418fi
17157echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5 18419{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
17158echo "${ECHO_T}$ac_cv_sizeof_char" >&6 18420echo "${ECHO_T}$ac_cv_sizeof_char" >&6; }
18421
18422
18423
17159cat >>confdefs.h <<_ACEOF 18424cat >>confdefs.h <<_ACEOF
17160#define SIZEOF_CHAR $ac_cv_sizeof_char 18425#define SIZEOF_CHAR $ac_cv_sizeof_char
17161_ACEOF 18426_ACEOF
17162 18427
17163 18428
17164echo "$as_me:$LINENO: checking for short int" >&5 18429{ echo "$as_me:$LINENO: checking for short int" >&5
17165echo $ECHO_N "checking for short int... $ECHO_C" >&6 18430echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
17166if test "${ac_cv_type_short_int+set}" = set; then 18431if test "${ac_cv_type_short_int+set}" = set; then
17167 echo $ECHO_N "(cached) $ECHO_C" >&6 18432 echo $ECHO_N "(cached) $ECHO_C" >&6
17168else 18433else
@@ -17173,61 +18438,57 @@ cat confdefs.h >>conftest.$ac_ext
17173cat >>conftest.$ac_ext <<_ACEOF 18438cat >>conftest.$ac_ext <<_ACEOF
17174/* end confdefs.h. */ 18439/* end confdefs.h. */
17175$ac_includes_default 18440$ac_includes_default
18441typedef short int ac__type_new_;
17176int 18442int
17177main () 18443main ()
17178{ 18444{
17179if ((short int *) 0) 18445if ((ac__type_new_ *) 0)
17180 return 0; 18446 return 0;
17181if (sizeof (short int)) 18447if (sizeof (ac__type_new_))
17182 return 0; 18448 return 0;
17183 ; 18449 ;
17184 return 0; 18450 return 0;
17185} 18451}
17186_ACEOF 18452_ACEOF
17187rm -f conftest.$ac_objext 18453rm -f conftest.$ac_objext
17188if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18454if { (ac_try="$ac_compile"
17189 (eval $ac_compile) 2>conftest.er1 18455case "(($ac_try" in
18456 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18457 *) ac_try_echo=$ac_try;;
18458esac
18459eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18460 (eval "$ac_compile") 2>conftest.er1
17190 ac_status=$? 18461 ac_status=$?
17191 grep -v '^ *+' conftest.er1 >conftest.err 18462 grep -v '^ *+' conftest.er1 >conftest.err
17192 rm -f conftest.er1 18463 rm -f conftest.er1
17193 cat conftest.err >&5 18464 cat conftest.err >&5
17194 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18465 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17195 (exit $ac_status); } && 18466 (exit $ac_status); } && {
17196 { ac_try='test -z "$ac_c_werror_flag" 18467 test -z "$ac_c_werror_flag" ||
17197 || test ! -s conftest.err' 18468 test ! -s conftest.err
17198 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18469 } && test -s conftest.$ac_objext; then
17199 (eval $ac_try) 2>&5
17200 ac_status=$?
17201 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17202 (exit $ac_status); }; } &&
17203 { ac_try='test -s conftest.$ac_objext'
17204 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17205 (eval $ac_try) 2>&5
17206 ac_status=$?
17207 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17208 (exit $ac_status); }; }; then
17209 ac_cv_type_short_int=yes 18470 ac_cv_type_short_int=yes
17210else 18471else
17211 echo "$as_me: failed program was:" >&5 18472 echo "$as_me: failed program was:" >&5
17212sed 's/^/| /' conftest.$ac_ext >&5 18473sed 's/^/| /' conftest.$ac_ext >&5
17213 18474
17214ac_cv_type_short_int=no 18475 ac_cv_type_short_int=no
17215fi 18476fi
17216rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18477
18478rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17217fi 18479fi
17218echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5 18480{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
17219echo "${ECHO_T}$ac_cv_type_short_int" >&6 18481echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
17220 18482
17221echo "$as_me:$LINENO: checking size of short int" >&5 18483# The cast to long int works around a bug in the HP C Compiler
17222echo $ECHO_N "checking size of short int... $ECHO_C" >&6 18484# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18485# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18486# This bug is HP SR number 8606223364.
18487{ echo "$as_me:$LINENO: checking size of short int" >&5
18488echo $ECHO_N "checking size of short int... $ECHO_C" >&6; }
17223if test "${ac_cv_sizeof_short_int+set}" = set; then 18489if test "${ac_cv_sizeof_short_int+set}" = set; then
17224 echo $ECHO_N "(cached) $ECHO_C" >&6 18490 echo $ECHO_N "(cached) $ECHO_C" >&6
17225else 18491else
17226 if test "$ac_cv_type_short_int" = yes; then
17227 # The cast to unsigned long works around a bug in the HP C Compiler
17228 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17229 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17230 # This bug is HP SR number 8606223364.
17231 if test "$cross_compiling" = yes; then 18492 if test "$cross_compiling" = yes; then
17232 # Depending upon the size, compute the lo and hi bounds. 18493 # Depending upon the size, compute the lo and hi bounds.
17233cat >conftest.$ac_ext <<_ACEOF 18494cat >conftest.$ac_ext <<_ACEOF
@@ -17237,10 +18498,11 @@ cat confdefs.h >>conftest.$ac_ext
17237cat >>conftest.$ac_ext <<_ACEOF 18498cat >>conftest.$ac_ext <<_ACEOF
17238/* end confdefs.h. */ 18499/* end confdefs.h. */
17239$ac_includes_default 18500$ac_includes_default
18501 typedef short int ac__type_sizeof_;
17240int 18502int
17241main () 18503main ()
17242{ 18504{
17243static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= 0)]; 18505static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17244test_array [0] = 0 18506test_array [0] = 0
17245 18507
17246 ; 18508 ;
@@ -17248,27 +18510,22 @@ test_array [0] = 0
17248} 18510}
17249_ACEOF 18511_ACEOF
17250rm -f conftest.$ac_objext 18512rm -f conftest.$ac_objext
17251if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18513if { (ac_try="$ac_compile"
17252 (eval $ac_compile) 2>conftest.er1 18514case "(($ac_try" in
18515 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18516 *) ac_try_echo=$ac_try;;
18517esac
18518eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18519 (eval "$ac_compile") 2>conftest.er1
17253 ac_status=$? 18520 ac_status=$?
17254 grep -v '^ *+' conftest.er1 >conftest.err 18521 grep -v '^ *+' conftest.er1 >conftest.err
17255 rm -f conftest.er1 18522 rm -f conftest.er1
17256 cat conftest.err >&5 18523 cat conftest.err >&5
17257 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18524 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17258 (exit $ac_status); } && 18525 (exit $ac_status); } && {
17259 { ac_try='test -z "$ac_c_werror_flag" 18526 test -z "$ac_c_werror_flag" ||
17260 || test ! -s conftest.err' 18527 test ! -s conftest.err
17261 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18528 } && test -s conftest.$ac_objext; then
17262 (eval $ac_try) 2>&5
17263 ac_status=$?
17264 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17265 (exit $ac_status); }; } &&
17266 { ac_try='test -s conftest.$ac_objext'
17267 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17268 (eval $ac_try) 2>&5
17269 ac_status=$?
17270 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17271 (exit $ac_status); }; }; then
17272 ac_lo=0 ac_mid=0 18529 ac_lo=0 ac_mid=0
17273 while :; do 18530 while :; do
17274 cat >conftest.$ac_ext <<_ACEOF 18531 cat >conftest.$ac_ext <<_ACEOF
@@ -17278,10 +18535,11 @@ cat confdefs.h >>conftest.$ac_ext
17278cat >>conftest.$ac_ext <<_ACEOF 18535cat >>conftest.$ac_ext <<_ACEOF
17279/* end confdefs.h. */ 18536/* end confdefs.h. */
17280$ac_includes_default 18537$ac_includes_default
18538 typedef short int ac__type_sizeof_;
17281int 18539int
17282main () 18540main ()
17283{ 18541{
17284static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)]; 18542static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17285test_array [0] = 0 18543test_array [0] = 0
17286 18544
17287 ; 18545 ;
@@ -17289,56 +18547,53 @@ test_array [0] = 0
17289} 18547}
17290_ACEOF 18548_ACEOF
17291rm -f conftest.$ac_objext 18549rm -f conftest.$ac_objext
17292if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18550if { (ac_try="$ac_compile"
17293 (eval $ac_compile) 2>conftest.er1 18551case "(($ac_try" in
18552 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18553 *) ac_try_echo=$ac_try;;
18554esac
18555eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18556 (eval "$ac_compile") 2>conftest.er1
17294 ac_status=$? 18557 ac_status=$?
17295 grep -v '^ *+' conftest.er1 >conftest.err 18558 grep -v '^ *+' conftest.er1 >conftest.err
17296 rm -f conftest.er1 18559 rm -f conftest.er1
17297 cat conftest.err >&5 18560 cat conftest.err >&5
17298 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18561 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17299 (exit $ac_status); } && 18562 (exit $ac_status); } && {
17300 { ac_try='test -z "$ac_c_werror_flag" 18563 test -z "$ac_c_werror_flag" ||
17301 || test ! -s conftest.err' 18564 test ! -s conftest.err
17302 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18565 } && test -s conftest.$ac_objext; then
17303 (eval $ac_try) 2>&5
17304 ac_status=$?
17305 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17306 (exit $ac_status); }; } &&
17307 { ac_try='test -s conftest.$ac_objext'
17308 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17309 (eval $ac_try) 2>&5
17310 ac_status=$?
17311 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17312 (exit $ac_status); }; }; then
17313 ac_hi=$ac_mid; break 18566 ac_hi=$ac_mid; break
17314else 18567else
17315 echo "$as_me: failed program was:" >&5 18568 echo "$as_me: failed program was:" >&5
17316sed 's/^/| /' conftest.$ac_ext >&5 18569sed 's/^/| /' conftest.$ac_ext >&5
17317 18570
17318ac_lo=`expr $ac_mid + 1` 18571 ac_lo=`expr $ac_mid + 1`
17319 if test $ac_lo -le $ac_mid; then 18572 if test $ac_lo -le $ac_mid; then
17320 ac_lo= ac_hi= 18573 ac_lo= ac_hi=
17321 break 18574 break
17322 fi 18575 fi
17323 ac_mid=`expr 2 '*' $ac_mid + 1` 18576 ac_mid=`expr 2 '*' $ac_mid + 1`
17324fi 18577fi
17325rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18578
18579rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17326 done 18580 done
17327else 18581else
17328 echo "$as_me: failed program was:" >&5 18582 echo "$as_me: failed program was:" >&5
17329sed 's/^/| /' conftest.$ac_ext >&5 18583sed 's/^/| /' conftest.$ac_ext >&5
17330 18584
17331cat >conftest.$ac_ext <<_ACEOF 18585 cat >conftest.$ac_ext <<_ACEOF
17332/* confdefs.h. */ 18586/* confdefs.h. */
17333_ACEOF 18587_ACEOF
17334cat confdefs.h >>conftest.$ac_ext 18588cat confdefs.h >>conftest.$ac_ext
17335cat >>conftest.$ac_ext <<_ACEOF 18589cat >>conftest.$ac_ext <<_ACEOF
17336/* end confdefs.h. */ 18590/* end confdefs.h. */
17337$ac_includes_default 18591$ac_includes_default
18592 typedef short int ac__type_sizeof_;
17338int 18593int
17339main () 18594main ()
17340{ 18595{
17341static int test_array [1 - 2 * !(((long) (sizeof (short int))) < 0)]; 18596static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
17342test_array [0] = 0 18597test_array [0] = 0
17343 18598
17344 ; 18599 ;
@@ -17346,27 +18601,22 @@ test_array [0] = 0
17346} 18601}
17347_ACEOF 18602_ACEOF
17348rm -f conftest.$ac_objext 18603rm -f conftest.$ac_objext
17349if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18604if { (ac_try="$ac_compile"
17350 (eval $ac_compile) 2>conftest.er1 18605case "(($ac_try" in
18606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18607 *) ac_try_echo=$ac_try;;
18608esac
18609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18610 (eval "$ac_compile") 2>conftest.er1
17351 ac_status=$? 18611 ac_status=$?
17352 grep -v '^ *+' conftest.er1 >conftest.err 18612 grep -v '^ *+' conftest.er1 >conftest.err
17353 rm -f conftest.er1 18613 rm -f conftest.er1
17354 cat conftest.err >&5 18614 cat conftest.err >&5
17355 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17356 (exit $ac_status); } && 18616 (exit $ac_status); } && {
17357 { ac_try='test -z "$ac_c_werror_flag" 18617 test -z "$ac_c_werror_flag" ||
17358 || test ! -s conftest.err' 18618 test ! -s conftest.err
17359 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18619 } && test -s conftest.$ac_objext; then
17360 (eval $ac_try) 2>&5
17361 ac_status=$?
17362 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17363 (exit $ac_status); }; } &&
17364 { ac_try='test -s conftest.$ac_objext'
17365 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17366 (eval $ac_try) 2>&5
17367 ac_status=$?
17368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17369 (exit $ac_status); }; }; then
17370 ac_hi=-1 ac_mid=-1 18620 ac_hi=-1 ac_mid=-1
17371 while :; do 18621 while :; do
17372 cat >conftest.$ac_ext <<_ACEOF 18622 cat >conftest.$ac_ext <<_ACEOF
@@ -17376,10 +18626,11 @@ cat confdefs.h >>conftest.$ac_ext
17376cat >>conftest.$ac_ext <<_ACEOF 18626cat >>conftest.$ac_ext <<_ACEOF
17377/* end confdefs.h. */ 18627/* end confdefs.h. */
17378$ac_includes_default 18628$ac_includes_default
18629 typedef short int ac__type_sizeof_;
17379int 18630int
17380main () 18631main ()
17381{ 18632{
17382static int test_array [1 - 2 * !(((long) (sizeof (short int))) >= $ac_mid)]; 18633static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
17383test_array [0] = 0 18634test_array [0] = 0
17384 18635
17385 ; 18636 ;
@@ -17387,50 +18638,48 @@ test_array [0] = 0
17387} 18638}
17388_ACEOF 18639_ACEOF
17389rm -f conftest.$ac_objext 18640rm -f conftest.$ac_objext
17390if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18641if { (ac_try="$ac_compile"
17391 (eval $ac_compile) 2>conftest.er1 18642case "(($ac_try" in
18643 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18644 *) ac_try_echo=$ac_try;;
18645esac
18646eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18647 (eval "$ac_compile") 2>conftest.er1
17392 ac_status=$? 18648 ac_status=$?
17393 grep -v '^ *+' conftest.er1 >conftest.err 18649 grep -v '^ *+' conftest.er1 >conftest.err
17394 rm -f conftest.er1 18650 rm -f conftest.er1
17395 cat conftest.err >&5 18651 cat conftest.err >&5
17396 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18652 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17397 (exit $ac_status); } && 18653 (exit $ac_status); } && {
17398 { ac_try='test -z "$ac_c_werror_flag" 18654 test -z "$ac_c_werror_flag" ||
17399 || test ! -s conftest.err' 18655 test ! -s conftest.err
17400 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18656 } && test -s conftest.$ac_objext; then
17401 (eval $ac_try) 2>&5
17402 ac_status=$?
17403 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17404 (exit $ac_status); }; } &&
17405 { ac_try='test -s conftest.$ac_objext'
17406 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17407 (eval $ac_try) 2>&5
17408 ac_status=$?
17409 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17410 (exit $ac_status); }; }; then
17411 ac_lo=$ac_mid; break 18657 ac_lo=$ac_mid; break
17412else 18658else
17413 echo "$as_me: failed program was:" >&5 18659 echo "$as_me: failed program was:" >&5
17414sed 's/^/| /' conftest.$ac_ext >&5 18660sed 's/^/| /' conftest.$ac_ext >&5
17415 18661
17416ac_hi=`expr '(' $ac_mid ')' - 1` 18662 ac_hi=`expr '(' $ac_mid ')' - 1`
17417 if test $ac_mid -le $ac_hi; then 18663 if test $ac_mid -le $ac_hi; then
17418 ac_lo= ac_hi= 18664 ac_lo= ac_hi=
17419 break 18665 break
17420 fi 18666 fi
17421 ac_mid=`expr 2 '*' $ac_mid` 18667 ac_mid=`expr 2 '*' $ac_mid`
17422fi 18668fi
17423rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18669
18670rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17424 done 18671 done
17425else 18672else
17426 echo "$as_me: failed program was:" >&5 18673 echo "$as_me: failed program was:" >&5
17427sed 's/^/| /' conftest.$ac_ext >&5 18674sed 's/^/| /' conftest.$ac_ext >&5
17428 18675
17429ac_lo= ac_hi= 18676 ac_lo= ac_hi=
17430fi 18677fi
17431rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18678
18679rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17432fi 18680fi
17433rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18681
18682rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17434# Binary search between lo and hi bounds. 18683# Binary search between lo and hi bounds.
17435while test "x$ac_lo" != "x$ac_hi"; do 18684while test "x$ac_lo" != "x$ac_hi"; do
17436 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 18685 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17441,10 +18690,11 @@ cat confdefs.h >>conftest.$ac_ext
17441cat >>conftest.$ac_ext <<_ACEOF 18690cat >>conftest.$ac_ext <<_ACEOF
17442/* end confdefs.h. */ 18691/* end confdefs.h. */
17443$ac_includes_default 18692$ac_includes_default
18693 typedef short int ac__type_sizeof_;
17444int 18694int
17445main () 18695main ()
17446{ 18696{
17447static int test_array [1 - 2 * !(((long) (sizeof (short int))) <= $ac_mid)]; 18697static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17448test_array [0] = 0 18698test_array [0] = 0
17449 18699
17450 ; 18700 ;
@@ -17452,52 +18702,45 @@ test_array [0] = 0
17452} 18702}
17453_ACEOF 18703_ACEOF
17454rm -f conftest.$ac_objext 18704rm -f conftest.$ac_objext
17455if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18705if { (ac_try="$ac_compile"
17456 (eval $ac_compile) 2>conftest.er1 18706case "(($ac_try" in
18707 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18708 *) ac_try_echo=$ac_try;;
18709esac
18710eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18711 (eval "$ac_compile") 2>conftest.er1
17457 ac_status=$? 18712 ac_status=$?
17458 grep -v '^ *+' conftest.er1 >conftest.err 18713 grep -v '^ *+' conftest.er1 >conftest.err
17459 rm -f conftest.er1 18714 rm -f conftest.er1
17460 cat conftest.err >&5 18715 cat conftest.err >&5
17461 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17462 (exit $ac_status); } && 18717 (exit $ac_status); } && {
17463 { ac_try='test -z "$ac_c_werror_flag" 18718 test -z "$ac_c_werror_flag" ||
17464 || test ! -s conftest.err' 18719 test ! -s conftest.err
17465 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18720 } && test -s conftest.$ac_objext; then
17466 (eval $ac_try) 2>&5
17467 ac_status=$?
17468 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17469 (exit $ac_status); }; } &&
17470 { ac_try='test -s conftest.$ac_objext'
17471 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17472 (eval $ac_try) 2>&5
17473 ac_status=$?
17474 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17475 (exit $ac_status); }; }; then
17476 ac_hi=$ac_mid 18721 ac_hi=$ac_mid
17477else 18722else
17478 echo "$as_me: failed program was:" >&5 18723 echo "$as_me: failed program was:" >&5
17479sed 's/^/| /' conftest.$ac_ext >&5 18724sed 's/^/| /' conftest.$ac_ext >&5
17480 18725
17481ac_lo=`expr '(' $ac_mid ')' + 1` 18726 ac_lo=`expr '(' $ac_mid ')' + 1`
17482fi 18727fi
17483rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18728
18729rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17484done 18730done
17485case $ac_lo in 18731case $ac_lo in
17486?*) ac_cv_sizeof_short_int=$ac_lo;; 18732?*) ac_cv_sizeof_short_int=$ac_lo;;
17487'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 18733'') if test "$ac_cv_type_short_int" = yes; then
18734 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
17488See \`config.log' for more details." >&5 18735See \`config.log' for more details." >&5
17489echo "$as_me: error: cannot compute sizeof (short int), 77 18736echo "$as_me: error: cannot compute sizeof (short int)
17490See \`config.log' for more details." >&2;} 18737See \`config.log' for more details." >&2;}
17491 { (exit 1); exit 1; }; } ;; 18738 { (exit 77); exit 77; }; }
18739 else
18740 ac_cv_sizeof_short_int=0
18741 fi ;;
17492esac 18742esac
17493else 18743else
17494 if test "$cross_compiling" = yes; then
17495 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
17496See \`config.log' for more details." >&5
17497echo "$as_me: error: cannot run test program while cross compiling
17498See \`config.log' for more details." >&2;}
17499 { (exit 1); exit 1; }; }
17500else
17501 cat >conftest.$ac_ext <<_ACEOF 18744 cat >conftest.$ac_ext <<_ACEOF
17502/* confdefs.h. */ 18745/* confdefs.h. */
17503_ACEOF 18746_ACEOF
@@ -17505,8 +18748,9 @@ cat confdefs.h >>conftest.$ac_ext
17505cat >>conftest.$ac_ext <<_ACEOF 18748cat >>conftest.$ac_ext <<_ACEOF
17506/* end confdefs.h. */ 18749/* end confdefs.h. */
17507$ac_includes_default 18750$ac_includes_default
17508long longval () { return (long) (sizeof (short int)); } 18751 typedef short int ac__type_sizeof_;
17509unsigned long ulongval () { return (long) (sizeof (short int)); } 18752static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
18753static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17510#include <stdio.h> 18754#include <stdio.h>
17511#include <stdlib.h> 18755#include <stdlib.h>
17512int 18756int
@@ -17515,35 +18759,44 @@ main ()
17515 18759
17516 FILE *f = fopen ("conftest.val", "w"); 18760 FILE *f = fopen ("conftest.val", "w");
17517 if (! f) 18761 if (! f)
17518 exit (1); 18762 return 1;
17519 if (((long) (sizeof (short int))) < 0) 18763 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17520 { 18764 {
17521 long i = longval (); 18765 long int i = longval ();
17522 if (i != ((long) (sizeof (short int)))) 18766 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17523 exit (1); 18767 return 1;
17524 fprintf (f, "%ld\n", i); 18768 fprintf (f, "%ld\n", i);
17525 } 18769 }
17526 else 18770 else
17527 { 18771 {
17528 unsigned long i = ulongval (); 18772 unsigned long int i = ulongval ();
17529 if (i != ((long) (sizeof (short int)))) 18773 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17530 exit (1); 18774 return 1;
17531 fprintf (f, "%lu\n", i); 18775 fprintf (f, "%lu\n", i);
17532 } 18776 }
17533 exit (ferror (f) || fclose (f) != 0); 18777 return ferror (f) || fclose (f) != 0;
17534 18778
17535 ; 18779 ;
17536 return 0; 18780 return 0;
17537} 18781}
17538_ACEOF 18782_ACEOF
17539rm -f conftest$ac_exeext 18783rm -f conftest$ac_exeext
17540if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 18784if { (ac_try="$ac_link"
17541 (eval $ac_link) 2>&5 18785case "(($ac_try" in
18786 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18787 *) ac_try_echo=$ac_try;;
18788esac
18789eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18790 (eval "$ac_link") 2>&5
17542 ac_status=$? 18791 ac_status=$?
17543 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18792 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17544 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 18793 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17545 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18794 { (case "(($ac_try" in
17546 (eval $ac_try) 2>&5 18795 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18796 *) ac_try_echo=$ac_try;;
18797esac
18798eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18799 (eval "$ac_try") 2>&5
17547 ac_status=$? 18800 ac_status=$?
17548 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18801 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17549 (exit $ac_status); }; }; then 18802 (exit $ac_status); }; }; then
@@ -17554,29 +18807,32 @@ echo "$as_me: failed program was:" >&5
17554sed 's/^/| /' conftest.$ac_ext >&5 18807sed 's/^/| /' conftest.$ac_ext >&5
17555 18808
17556( exit $ac_status ) 18809( exit $ac_status )
17557{ { echo "$as_me:$LINENO: error: cannot compute sizeof (short int), 77 18810if test "$ac_cv_type_short_int" = yes; then
18811 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
17558See \`config.log' for more details." >&5 18812See \`config.log' for more details." >&5
17559echo "$as_me: error: cannot compute sizeof (short int), 77 18813echo "$as_me: error: cannot compute sizeof (short int)
17560See \`config.log' for more details." >&2;} 18814See \`config.log' for more details." >&2;}
17561 { (exit 1); exit 1; }; } 18815 { (exit 77); exit 77; }; }
17562fi 18816 else
17563rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 18817 ac_cv_sizeof_short_int=0
18818 fi
17564fi 18819fi
18820rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17565fi 18821fi
17566rm -f conftest.val 18822rm -f conftest.val
17567else
17568 ac_cv_sizeof_short_int=0
17569fi
17570fi 18823fi
17571echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5 18824{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
17572echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6 18825echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; }
18826
18827
18828
17573cat >>confdefs.h <<_ACEOF 18829cat >>confdefs.h <<_ACEOF
17574#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int 18830#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
17575_ACEOF 18831_ACEOF
17576 18832
17577 18833
17578echo "$as_me:$LINENO: checking for int" >&5 18834{ echo "$as_me:$LINENO: checking for int" >&5
17579echo $ECHO_N "checking for int... $ECHO_C" >&6 18835echo $ECHO_N "checking for int... $ECHO_C" >&6; }
17580if test "${ac_cv_type_int+set}" = set; then 18836if test "${ac_cv_type_int+set}" = set; then
17581 echo $ECHO_N "(cached) $ECHO_C" >&6 18837 echo $ECHO_N "(cached) $ECHO_C" >&6
17582else 18838else
@@ -17587,61 +18843,57 @@ cat confdefs.h >>conftest.$ac_ext
17587cat >>conftest.$ac_ext <<_ACEOF 18843cat >>conftest.$ac_ext <<_ACEOF
17588/* end confdefs.h. */ 18844/* end confdefs.h. */
17589$ac_includes_default 18845$ac_includes_default
18846typedef int ac__type_new_;
17590int 18847int
17591main () 18848main ()
17592{ 18849{
17593if ((int *) 0) 18850if ((ac__type_new_ *) 0)
17594 return 0; 18851 return 0;
17595if (sizeof (int)) 18852if (sizeof (ac__type_new_))
17596 return 0; 18853 return 0;
17597 ; 18854 ;
17598 return 0; 18855 return 0;
17599} 18856}
17600_ACEOF 18857_ACEOF
17601rm -f conftest.$ac_objext 18858rm -f conftest.$ac_objext
17602if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18859if { (ac_try="$ac_compile"
17603 (eval $ac_compile) 2>conftest.er1 18860case "(($ac_try" in
18861 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18862 *) ac_try_echo=$ac_try;;
18863esac
18864eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18865 (eval "$ac_compile") 2>conftest.er1
17604 ac_status=$? 18866 ac_status=$?
17605 grep -v '^ *+' conftest.er1 >conftest.err 18867 grep -v '^ *+' conftest.er1 >conftest.err
17606 rm -f conftest.er1 18868 rm -f conftest.er1
17607 cat conftest.err >&5 18869 cat conftest.err >&5
17608 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18870 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17609 (exit $ac_status); } && 18871 (exit $ac_status); } && {
17610 { ac_try='test -z "$ac_c_werror_flag" 18872 test -z "$ac_c_werror_flag" ||
17611 || test ! -s conftest.err' 18873 test ! -s conftest.err
17612 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18874 } && test -s conftest.$ac_objext; then
17613 (eval $ac_try) 2>&5
17614 ac_status=$?
17615 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17616 (exit $ac_status); }; } &&
17617 { ac_try='test -s conftest.$ac_objext'
17618 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17619 (eval $ac_try) 2>&5
17620 ac_status=$?
17621 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17622 (exit $ac_status); }; }; then
17623 ac_cv_type_int=yes 18875 ac_cv_type_int=yes
17624else 18876else
17625 echo "$as_me: failed program was:" >&5 18877 echo "$as_me: failed program was:" >&5
17626sed 's/^/| /' conftest.$ac_ext >&5 18878sed 's/^/| /' conftest.$ac_ext >&5
17627 18879
17628ac_cv_type_int=no 18880 ac_cv_type_int=no
17629fi 18881fi
17630rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18882
18883rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17631fi 18884fi
17632echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5 18885{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
17633echo "${ECHO_T}$ac_cv_type_int" >&6 18886echo "${ECHO_T}$ac_cv_type_int" >&6; }
17634 18887
17635echo "$as_me:$LINENO: checking size of int" >&5 18888# The cast to long int works around a bug in the HP C Compiler
17636echo $ECHO_N "checking size of int... $ECHO_C" >&6 18889# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18890# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18891# This bug is HP SR number 8606223364.
18892{ echo "$as_me:$LINENO: checking size of int" >&5
18893echo $ECHO_N "checking size of int... $ECHO_C" >&6; }
17637if test "${ac_cv_sizeof_int+set}" = set; then 18894if test "${ac_cv_sizeof_int+set}" = set; then
17638 echo $ECHO_N "(cached) $ECHO_C" >&6 18895 echo $ECHO_N "(cached) $ECHO_C" >&6
17639else 18896else
17640 if test "$ac_cv_type_int" = yes; then
17641 # The cast to unsigned long works around a bug in the HP C Compiler
17642 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
17643 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
17644 # This bug is HP SR number 8606223364.
17645 if test "$cross_compiling" = yes; then 18897 if test "$cross_compiling" = yes; then
17646 # Depending upon the size, compute the lo and hi bounds. 18898 # Depending upon the size, compute the lo and hi bounds.
17647cat >conftest.$ac_ext <<_ACEOF 18899cat >conftest.$ac_ext <<_ACEOF
@@ -17651,10 +18903,11 @@ cat confdefs.h >>conftest.$ac_ext
17651cat >>conftest.$ac_ext <<_ACEOF 18903cat >>conftest.$ac_ext <<_ACEOF
17652/* end confdefs.h. */ 18904/* end confdefs.h. */
17653$ac_includes_default 18905$ac_includes_default
18906 typedef int ac__type_sizeof_;
17654int 18907int
17655main () 18908main ()
17656{ 18909{
17657static int test_array [1 - 2 * !(((long) (sizeof (int))) >= 0)]; 18910static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
17658test_array [0] = 0 18911test_array [0] = 0
17659 18912
17660 ; 18913 ;
@@ -17662,27 +18915,22 @@ test_array [0] = 0
17662} 18915}
17663_ACEOF 18916_ACEOF
17664rm -f conftest.$ac_objext 18917rm -f conftest.$ac_objext
17665if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18918if { (ac_try="$ac_compile"
17666 (eval $ac_compile) 2>conftest.er1 18919case "(($ac_try" in
18920 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18921 *) ac_try_echo=$ac_try;;
18922esac
18923eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18924 (eval "$ac_compile") 2>conftest.er1
17667 ac_status=$? 18925 ac_status=$?
17668 grep -v '^ *+' conftest.er1 >conftest.err 18926 grep -v '^ *+' conftest.er1 >conftest.err
17669 rm -f conftest.er1 18927 rm -f conftest.er1
17670 cat conftest.err >&5 18928 cat conftest.err >&5
17671 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18929 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17672 (exit $ac_status); } && 18930 (exit $ac_status); } && {
17673 { ac_try='test -z "$ac_c_werror_flag" 18931 test -z "$ac_c_werror_flag" ||
17674 || test ! -s conftest.err' 18932 test ! -s conftest.err
17675 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18933 } && test -s conftest.$ac_objext; then
17676 (eval $ac_try) 2>&5
17677 ac_status=$?
17678 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17679 (exit $ac_status); }; } &&
17680 { ac_try='test -s conftest.$ac_objext'
17681 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17682 (eval $ac_try) 2>&5
17683 ac_status=$?
17684 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17685 (exit $ac_status); }; }; then
17686 ac_lo=0 ac_mid=0 18934 ac_lo=0 ac_mid=0
17687 while :; do 18935 while :; do
17688 cat >conftest.$ac_ext <<_ACEOF 18936 cat >conftest.$ac_ext <<_ACEOF
@@ -17692,10 +18940,11 @@ cat confdefs.h >>conftest.$ac_ext
17692cat >>conftest.$ac_ext <<_ACEOF 18940cat >>conftest.$ac_ext <<_ACEOF
17693/* end confdefs.h. */ 18941/* end confdefs.h. */
17694$ac_includes_default 18942$ac_includes_default
18943 typedef int ac__type_sizeof_;
17695int 18944int
17696main () 18945main ()
17697{ 18946{
17698static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)]; 18947static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17699test_array [0] = 0 18948test_array [0] = 0
17700 18949
17701 ; 18950 ;
@@ -17703,56 +18952,53 @@ test_array [0] = 0
17703} 18952}
17704_ACEOF 18953_ACEOF
17705rm -f conftest.$ac_objext 18954rm -f conftest.$ac_objext
17706if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 18955if { (ac_try="$ac_compile"
17707 (eval $ac_compile) 2>conftest.er1 18956case "(($ac_try" in
18957 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18958 *) ac_try_echo=$ac_try;;
18959esac
18960eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
18961 (eval "$ac_compile") 2>conftest.er1
17708 ac_status=$? 18962 ac_status=$?
17709 grep -v '^ *+' conftest.er1 >conftest.err 18963 grep -v '^ *+' conftest.er1 >conftest.err
17710 rm -f conftest.er1 18964 rm -f conftest.er1
17711 cat conftest.err >&5 18965 cat conftest.err >&5
17712 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18966 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17713 (exit $ac_status); } && 18967 (exit $ac_status); } && {
17714 { ac_try='test -z "$ac_c_werror_flag" 18968 test -z "$ac_c_werror_flag" ||
17715 || test ! -s conftest.err' 18969 test ! -s conftest.err
17716 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 18970 } && test -s conftest.$ac_objext; then
17717 (eval $ac_try) 2>&5
17718 ac_status=$?
17719 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17720 (exit $ac_status); }; } &&
17721 { ac_try='test -s conftest.$ac_objext'
17722 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17723 (eval $ac_try) 2>&5
17724 ac_status=$?
17725 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17726 (exit $ac_status); }; }; then
17727 ac_hi=$ac_mid; break 18971 ac_hi=$ac_mid; break
17728else 18972else
17729 echo "$as_me: failed program was:" >&5 18973 echo "$as_me: failed program was:" >&5
17730sed 's/^/| /' conftest.$ac_ext >&5 18974sed 's/^/| /' conftest.$ac_ext >&5
17731 18975
17732ac_lo=`expr $ac_mid + 1` 18976 ac_lo=`expr $ac_mid + 1`
17733 if test $ac_lo -le $ac_mid; then 18977 if test $ac_lo -le $ac_mid; then
17734 ac_lo= ac_hi= 18978 ac_lo= ac_hi=
17735 break 18979 break
17736 fi 18980 fi
17737 ac_mid=`expr 2 '*' $ac_mid + 1` 18981 ac_mid=`expr 2 '*' $ac_mid + 1`
17738fi 18982fi
17739rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 18983
18984rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17740 done 18985 done
17741else 18986else
17742 echo "$as_me: failed program was:" >&5 18987 echo "$as_me: failed program was:" >&5
17743sed 's/^/| /' conftest.$ac_ext >&5 18988sed 's/^/| /' conftest.$ac_ext >&5
17744 18989
17745cat >conftest.$ac_ext <<_ACEOF 18990 cat >conftest.$ac_ext <<_ACEOF
17746/* confdefs.h. */ 18991/* confdefs.h. */
17747_ACEOF 18992_ACEOF
17748cat confdefs.h >>conftest.$ac_ext 18993cat confdefs.h >>conftest.$ac_ext
17749cat >>conftest.$ac_ext <<_ACEOF 18994cat >>conftest.$ac_ext <<_ACEOF
17750/* end confdefs.h. */ 18995/* end confdefs.h. */
17751$ac_includes_default 18996$ac_includes_default
18997 typedef int ac__type_sizeof_;
17752int 18998int
17753main () 18999main ()
17754{ 19000{
17755static int test_array [1 - 2 * !(((long) (sizeof (int))) < 0)]; 19001static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
17756test_array [0] = 0 19002test_array [0] = 0
17757 19003
17758 ; 19004 ;
@@ -17760,27 +19006,22 @@ test_array [0] = 0
17760} 19006}
17761_ACEOF 19007_ACEOF
17762rm -f conftest.$ac_objext 19008rm -f conftest.$ac_objext
17763if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19009if { (ac_try="$ac_compile"
17764 (eval $ac_compile) 2>conftest.er1 19010case "(($ac_try" in
19011 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19012 *) ac_try_echo=$ac_try;;
19013esac
19014eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19015 (eval "$ac_compile") 2>conftest.er1
17765 ac_status=$? 19016 ac_status=$?
17766 grep -v '^ *+' conftest.er1 >conftest.err 19017 grep -v '^ *+' conftest.er1 >conftest.err
17767 rm -f conftest.er1 19018 rm -f conftest.er1
17768 cat conftest.err >&5 19019 cat conftest.err >&5
17769 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19020 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17770 (exit $ac_status); } && 19021 (exit $ac_status); } && {
17771 { ac_try='test -z "$ac_c_werror_flag" 19022 test -z "$ac_c_werror_flag" ||
17772 || test ! -s conftest.err' 19023 test ! -s conftest.err
17773 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19024 } && test -s conftest.$ac_objext; then
17774 (eval $ac_try) 2>&5
17775 ac_status=$?
17776 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17777 (exit $ac_status); }; } &&
17778 { ac_try='test -s conftest.$ac_objext'
17779 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17780 (eval $ac_try) 2>&5
17781 ac_status=$?
17782 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17783 (exit $ac_status); }; }; then
17784 ac_hi=-1 ac_mid=-1 19025 ac_hi=-1 ac_mid=-1
17785 while :; do 19026 while :; do
17786 cat >conftest.$ac_ext <<_ACEOF 19027 cat >conftest.$ac_ext <<_ACEOF
@@ -17790,10 +19031,11 @@ cat confdefs.h >>conftest.$ac_ext
17790cat >>conftest.$ac_ext <<_ACEOF 19031cat >>conftest.$ac_ext <<_ACEOF
17791/* end confdefs.h. */ 19032/* end confdefs.h. */
17792$ac_includes_default 19033$ac_includes_default
19034 typedef int ac__type_sizeof_;
17793int 19035int
17794main () 19036main ()
17795{ 19037{
17796static int test_array [1 - 2 * !(((long) (sizeof (int))) >= $ac_mid)]; 19038static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
17797test_array [0] = 0 19039test_array [0] = 0
17798 19040
17799 ; 19041 ;
@@ -17801,50 +19043,48 @@ test_array [0] = 0
17801} 19043}
17802_ACEOF 19044_ACEOF
17803rm -f conftest.$ac_objext 19045rm -f conftest.$ac_objext
17804if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19046if { (ac_try="$ac_compile"
17805 (eval $ac_compile) 2>conftest.er1 19047case "(($ac_try" in
19048 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19049 *) ac_try_echo=$ac_try;;
19050esac
19051eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19052 (eval "$ac_compile") 2>conftest.er1
17806 ac_status=$? 19053 ac_status=$?
17807 grep -v '^ *+' conftest.er1 >conftest.err 19054 grep -v '^ *+' conftest.er1 >conftest.err
17808 rm -f conftest.er1 19055 rm -f conftest.er1
17809 cat conftest.err >&5 19056 cat conftest.err >&5
17810 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19057 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17811 (exit $ac_status); } && 19058 (exit $ac_status); } && {
17812 { ac_try='test -z "$ac_c_werror_flag" 19059 test -z "$ac_c_werror_flag" ||
17813 || test ! -s conftest.err' 19060 test ! -s conftest.err
17814 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19061 } && test -s conftest.$ac_objext; then
17815 (eval $ac_try) 2>&5
17816 ac_status=$?
17817 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17818 (exit $ac_status); }; } &&
17819 { ac_try='test -s conftest.$ac_objext'
17820 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17821 (eval $ac_try) 2>&5
17822 ac_status=$?
17823 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17824 (exit $ac_status); }; }; then
17825 ac_lo=$ac_mid; break 19062 ac_lo=$ac_mid; break
17826else 19063else
17827 echo "$as_me: failed program was:" >&5 19064 echo "$as_me: failed program was:" >&5
17828sed 's/^/| /' conftest.$ac_ext >&5 19065sed 's/^/| /' conftest.$ac_ext >&5
17829 19066
17830ac_hi=`expr '(' $ac_mid ')' - 1` 19067 ac_hi=`expr '(' $ac_mid ')' - 1`
17831 if test $ac_mid -le $ac_hi; then 19068 if test $ac_mid -le $ac_hi; then
17832 ac_lo= ac_hi= 19069 ac_lo= ac_hi=
17833 break 19070 break
17834 fi 19071 fi
17835 ac_mid=`expr 2 '*' $ac_mid` 19072 ac_mid=`expr 2 '*' $ac_mid`
17836fi 19073fi
17837rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19074
19075rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17838 done 19076 done
17839else 19077else
17840 echo "$as_me: failed program was:" >&5 19078 echo "$as_me: failed program was:" >&5
17841sed 's/^/| /' conftest.$ac_ext >&5 19079sed 's/^/| /' conftest.$ac_ext >&5
17842 19080
17843ac_lo= ac_hi= 19081 ac_lo= ac_hi=
17844fi 19082fi
17845rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19083
19084rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17846fi 19085fi
17847rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19086
19087rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17848# Binary search between lo and hi bounds. 19088# Binary search between lo and hi bounds.
17849while test "x$ac_lo" != "x$ac_hi"; do 19089while test "x$ac_lo" != "x$ac_hi"; do
17850 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19090 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -17855,10 +19095,11 @@ cat confdefs.h >>conftest.$ac_ext
17855cat >>conftest.$ac_ext <<_ACEOF 19095cat >>conftest.$ac_ext <<_ACEOF
17856/* end confdefs.h. */ 19096/* end confdefs.h. */
17857$ac_includes_default 19097$ac_includes_default
19098 typedef int ac__type_sizeof_;
17858int 19099int
17859main () 19100main ()
17860{ 19101{
17861static int test_array [1 - 2 * !(((long) (sizeof (int))) <= $ac_mid)]; 19102static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
17862test_array [0] = 0 19103test_array [0] = 0
17863 19104
17864 ; 19105 ;
@@ -17866,52 +19107,45 @@ test_array [0] = 0
17866} 19107}
17867_ACEOF 19108_ACEOF
17868rm -f conftest.$ac_objext 19109rm -f conftest.$ac_objext
17869if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19110if { (ac_try="$ac_compile"
17870 (eval $ac_compile) 2>conftest.er1 19111case "(($ac_try" in
19112 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19113 *) ac_try_echo=$ac_try;;
19114esac
19115eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19116 (eval "$ac_compile") 2>conftest.er1
17871 ac_status=$? 19117 ac_status=$?
17872 grep -v '^ *+' conftest.er1 >conftest.err 19118 grep -v '^ *+' conftest.er1 >conftest.err
17873 rm -f conftest.er1 19119 rm -f conftest.er1
17874 cat conftest.err >&5 19120 cat conftest.err >&5
17875 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19121 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17876 (exit $ac_status); } && 19122 (exit $ac_status); } && {
17877 { ac_try='test -z "$ac_c_werror_flag" 19123 test -z "$ac_c_werror_flag" ||
17878 || test ! -s conftest.err' 19124 test ! -s conftest.err
17879 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19125 } && test -s conftest.$ac_objext; then
17880 (eval $ac_try) 2>&5
17881 ac_status=$?
17882 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17883 (exit $ac_status); }; } &&
17884 { ac_try='test -s conftest.$ac_objext'
17885 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
17886 (eval $ac_try) 2>&5
17887 ac_status=$?
17888 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17889 (exit $ac_status); }; }; then
17890 ac_hi=$ac_mid 19126 ac_hi=$ac_mid
17891else 19127else
17892 echo "$as_me: failed program was:" >&5 19128 echo "$as_me: failed program was:" >&5
17893sed 's/^/| /' conftest.$ac_ext >&5 19129sed 's/^/| /' conftest.$ac_ext >&5
17894 19130
17895ac_lo=`expr '(' $ac_mid ')' + 1` 19131 ac_lo=`expr '(' $ac_mid ')' + 1`
17896fi 19132fi
17897rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19133
19134rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17898done 19135done
17899case $ac_lo in 19136case $ac_lo in
17900?*) ac_cv_sizeof_int=$ac_lo;; 19137?*) ac_cv_sizeof_int=$ac_lo;;
17901'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 19138'') if test "$ac_cv_type_int" = yes; then
19139 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
17902See \`config.log' for more details." >&5 19140See \`config.log' for more details." >&5
17903echo "$as_me: error: cannot compute sizeof (int), 77 19141echo "$as_me: error: cannot compute sizeof (int)
17904See \`config.log' for more details." >&2;} 19142See \`config.log' for more details." >&2;}
17905 { (exit 1); exit 1; }; } ;; 19143 { (exit 77); exit 77; }; }
19144 else
19145 ac_cv_sizeof_int=0
19146 fi ;;
17906esac 19147esac
17907else 19148else
17908 if test "$cross_compiling" = yes; then
17909 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
17910See \`config.log' for more details." >&5
17911echo "$as_me: error: cannot run test program while cross compiling
17912See \`config.log' for more details." >&2;}
17913 { (exit 1); exit 1; }; }
17914else
17915 cat >conftest.$ac_ext <<_ACEOF 19149 cat >conftest.$ac_ext <<_ACEOF
17916/* confdefs.h. */ 19150/* confdefs.h. */
17917_ACEOF 19151_ACEOF
@@ -17919,8 +19153,9 @@ cat confdefs.h >>conftest.$ac_ext
17919cat >>conftest.$ac_ext <<_ACEOF 19153cat >>conftest.$ac_ext <<_ACEOF
17920/* end confdefs.h. */ 19154/* end confdefs.h. */
17921$ac_includes_default 19155$ac_includes_default
17922long longval () { return (long) (sizeof (int)); } 19156 typedef int ac__type_sizeof_;
17923unsigned long ulongval () { return (long) (sizeof (int)); } 19157static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19158static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
17924#include <stdio.h> 19159#include <stdio.h>
17925#include <stdlib.h> 19160#include <stdlib.h>
17926int 19161int
@@ -17929,35 +19164,44 @@ main ()
17929 19164
17930 FILE *f = fopen ("conftest.val", "w"); 19165 FILE *f = fopen ("conftest.val", "w");
17931 if (! f) 19166 if (! f)
17932 exit (1); 19167 return 1;
17933 if (((long) (sizeof (int))) < 0) 19168 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
17934 { 19169 {
17935 long i = longval (); 19170 long int i = longval ();
17936 if (i != ((long) (sizeof (int)))) 19171 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17937 exit (1); 19172 return 1;
17938 fprintf (f, "%ld\n", i); 19173 fprintf (f, "%ld\n", i);
17939 } 19174 }
17940 else 19175 else
17941 { 19176 {
17942 unsigned long i = ulongval (); 19177 unsigned long int i = ulongval ();
17943 if (i != ((long) (sizeof (int)))) 19178 if (i != ((long int) (sizeof (ac__type_sizeof_))))
17944 exit (1); 19179 return 1;
17945 fprintf (f, "%lu\n", i); 19180 fprintf (f, "%lu\n", i);
17946 } 19181 }
17947 exit (ferror (f) || fclose (f) != 0); 19182 return ferror (f) || fclose (f) != 0;
17948 19183
17949 ; 19184 ;
17950 return 0; 19185 return 0;
17951} 19186}
17952_ACEOF 19187_ACEOF
17953rm -f conftest$ac_exeext 19188rm -f conftest$ac_exeext
17954if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19189if { (ac_try="$ac_link"
17955 (eval $ac_link) 2>&5 19190case "(($ac_try" in
19191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19192 *) ac_try_echo=$ac_try;;
19193esac
19194eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19195 (eval "$ac_link") 2>&5
17956 ac_status=$? 19196 ac_status=$?
17957 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19197 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17958 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 19198 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17959 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19199 { (case "(($ac_try" in
17960 (eval $ac_try) 2>&5 19200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19201 *) ac_try_echo=$ac_try;;
19202esac
19203eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19204 (eval "$ac_try") 2>&5
17961 ac_status=$? 19205 ac_status=$?
17962 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19206 echo "$as_me:$LINENO: \$? = $ac_status" >&5
17963 (exit $ac_status); }; }; then 19207 (exit $ac_status); }; }; then
@@ -17968,29 +19212,32 @@ echo "$as_me: failed program was:" >&5
17968sed 's/^/| /' conftest.$ac_ext >&5 19212sed 's/^/| /' conftest.$ac_ext >&5
17969 19213
17970( exit $ac_status ) 19214( exit $ac_status )
17971{ { echo "$as_me:$LINENO: error: cannot compute sizeof (int), 77 19215if test "$ac_cv_type_int" = yes; then
19216 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int)
17972See \`config.log' for more details." >&5 19217See \`config.log' for more details." >&5
17973echo "$as_me: error: cannot compute sizeof (int), 77 19218echo "$as_me: error: cannot compute sizeof (int)
17974See \`config.log' for more details." >&2;} 19219See \`config.log' for more details." >&2;}
17975 { (exit 1); exit 1; }; } 19220 { (exit 77); exit 77; }; }
17976fi 19221 else
17977rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 19222 ac_cv_sizeof_int=0
19223 fi
17978fi 19224fi
19225rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17979fi 19226fi
17980rm -f conftest.val 19227rm -f conftest.val
17981else
17982 ac_cv_sizeof_int=0
17983fi
17984fi 19228fi
17985echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5 19229{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
17986echo "${ECHO_T}$ac_cv_sizeof_int" >&6 19230echo "${ECHO_T}$ac_cv_sizeof_int" >&6; }
19231
19232
19233
17987cat >>confdefs.h <<_ACEOF 19234cat >>confdefs.h <<_ACEOF
17988#define SIZEOF_INT $ac_cv_sizeof_int 19235#define SIZEOF_INT $ac_cv_sizeof_int
17989_ACEOF 19236_ACEOF
17990 19237
17991 19238
17992echo "$as_me:$LINENO: checking for long int" >&5 19239{ echo "$as_me:$LINENO: checking for long int" >&5
17993echo $ECHO_N "checking for long int... $ECHO_C" >&6 19240echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
17994if test "${ac_cv_type_long_int+set}" = set; then 19241if test "${ac_cv_type_long_int+set}" = set; then
17995 echo $ECHO_N "(cached) $ECHO_C" >&6 19242 echo $ECHO_N "(cached) $ECHO_C" >&6
17996else 19243else
@@ -18001,61 +19248,57 @@ cat confdefs.h >>conftest.$ac_ext
18001cat >>conftest.$ac_ext <<_ACEOF 19248cat >>conftest.$ac_ext <<_ACEOF
18002/* end confdefs.h. */ 19249/* end confdefs.h. */
18003$ac_includes_default 19250$ac_includes_default
19251typedef long int ac__type_new_;
18004int 19252int
18005main () 19253main ()
18006{ 19254{
18007if ((long int *) 0) 19255if ((ac__type_new_ *) 0)
18008 return 0; 19256 return 0;
18009if (sizeof (long int)) 19257if (sizeof (ac__type_new_))
18010 return 0; 19258 return 0;
18011 ; 19259 ;
18012 return 0; 19260 return 0;
18013} 19261}
18014_ACEOF 19262_ACEOF
18015rm -f conftest.$ac_objext 19263rm -f conftest.$ac_objext
18016if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19264if { (ac_try="$ac_compile"
18017 (eval $ac_compile) 2>conftest.er1 19265case "(($ac_try" in
19266 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19267 *) ac_try_echo=$ac_try;;
19268esac
19269eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19270 (eval "$ac_compile") 2>conftest.er1
18018 ac_status=$? 19271 ac_status=$?
18019 grep -v '^ *+' conftest.er1 >conftest.err 19272 grep -v '^ *+' conftest.er1 >conftest.err
18020 rm -f conftest.er1 19273 rm -f conftest.er1
18021 cat conftest.err >&5 19274 cat conftest.err >&5
18022 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19275 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18023 (exit $ac_status); } && 19276 (exit $ac_status); } && {
18024 { ac_try='test -z "$ac_c_werror_flag" 19277 test -z "$ac_c_werror_flag" ||
18025 || test ! -s conftest.err' 19278 test ! -s conftest.err
18026 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19279 } && test -s conftest.$ac_objext; then
18027 (eval $ac_try) 2>&5
18028 ac_status=$?
18029 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18030 (exit $ac_status); }; } &&
18031 { ac_try='test -s conftest.$ac_objext'
18032 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18033 (eval $ac_try) 2>&5
18034 ac_status=$?
18035 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18036 (exit $ac_status); }; }; then
18037 ac_cv_type_long_int=yes 19280 ac_cv_type_long_int=yes
18038else 19281else
18039 echo "$as_me: failed program was:" >&5 19282 echo "$as_me: failed program was:" >&5
18040sed 's/^/| /' conftest.$ac_ext >&5 19283sed 's/^/| /' conftest.$ac_ext >&5
18041 19284
18042ac_cv_type_long_int=no 19285 ac_cv_type_long_int=no
18043fi 19286fi
18044rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19287
19288rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18045fi 19289fi
18046echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5 19290{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
18047echo "${ECHO_T}$ac_cv_type_long_int" >&6 19291echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
18048 19292
18049echo "$as_me:$LINENO: checking size of long int" >&5 19293# The cast to long int works around a bug in the HP C Compiler
18050echo $ECHO_N "checking size of long int... $ECHO_C" >&6 19294# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19295# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19296# This bug is HP SR number 8606223364.
19297{ echo "$as_me:$LINENO: checking size of long int" >&5
19298echo $ECHO_N "checking size of long int... $ECHO_C" >&6; }
18051if test "${ac_cv_sizeof_long_int+set}" = set; then 19299if test "${ac_cv_sizeof_long_int+set}" = set; then
18052 echo $ECHO_N "(cached) $ECHO_C" >&6 19300 echo $ECHO_N "(cached) $ECHO_C" >&6
18053else 19301else
18054 if test "$ac_cv_type_long_int" = yes; then
18055 # The cast to unsigned long works around a bug in the HP C Compiler
18056 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18057 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18058 # This bug is HP SR number 8606223364.
18059 if test "$cross_compiling" = yes; then 19302 if test "$cross_compiling" = yes; then
18060 # Depending upon the size, compute the lo and hi bounds. 19303 # Depending upon the size, compute the lo and hi bounds.
18061cat >conftest.$ac_ext <<_ACEOF 19304cat >conftest.$ac_ext <<_ACEOF
@@ -18065,10 +19308,11 @@ cat confdefs.h >>conftest.$ac_ext
18065cat >>conftest.$ac_ext <<_ACEOF 19308cat >>conftest.$ac_ext <<_ACEOF
18066/* end confdefs.h. */ 19309/* end confdefs.h. */
18067$ac_includes_default 19310$ac_includes_default
19311 typedef long int ac__type_sizeof_;
18068int 19312int
18069main () 19313main ()
18070{ 19314{
18071static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= 0)]; 19315static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18072test_array [0] = 0 19316test_array [0] = 0
18073 19317
18074 ; 19318 ;
@@ -18076,27 +19320,22 @@ test_array [0] = 0
18076} 19320}
18077_ACEOF 19321_ACEOF
18078rm -f conftest.$ac_objext 19322rm -f conftest.$ac_objext
18079if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19323if { (ac_try="$ac_compile"
18080 (eval $ac_compile) 2>conftest.er1 19324case "(($ac_try" in
19325 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19326 *) ac_try_echo=$ac_try;;
19327esac
19328eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19329 (eval "$ac_compile") 2>conftest.er1
18081 ac_status=$? 19330 ac_status=$?
18082 grep -v '^ *+' conftest.er1 >conftest.err 19331 grep -v '^ *+' conftest.er1 >conftest.err
18083 rm -f conftest.er1 19332 rm -f conftest.er1
18084 cat conftest.err >&5 19333 cat conftest.err >&5
18085 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19334 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18086 (exit $ac_status); } && 19335 (exit $ac_status); } && {
18087 { ac_try='test -z "$ac_c_werror_flag" 19336 test -z "$ac_c_werror_flag" ||
18088 || test ! -s conftest.err' 19337 test ! -s conftest.err
18089 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19338 } && test -s conftest.$ac_objext; then
18090 (eval $ac_try) 2>&5
18091 ac_status=$?
18092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18093 (exit $ac_status); }; } &&
18094 { ac_try='test -s conftest.$ac_objext'
18095 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18096 (eval $ac_try) 2>&5
18097 ac_status=$?
18098 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18099 (exit $ac_status); }; }; then
18100 ac_lo=0 ac_mid=0 19339 ac_lo=0 ac_mid=0
18101 while :; do 19340 while :; do
18102 cat >conftest.$ac_ext <<_ACEOF 19341 cat >conftest.$ac_ext <<_ACEOF
@@ -18106,10 +19345,11 @@ cat confdefs.h >>conftest.$ac_ext
18106cat >>conftest.$ac_ext <<_ACEOF 19345cat >>conftest.$ac_ext <<_ACEOF
18107/* end confdefs.h. */ 19346/* end confdefs.h. */
18108$ac_includes_default 19347$ac_includes_default
19348 typedef long int ac__type_sizeof_;
18109int 19349int
18110main () 19350main ()
18111{ 19351{
18112static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)]; 19352static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18113test_array [0] = 0 19353test_array [0] = 0
18114 19354
18115 ; 19355 ;
@@ -18117,56 +19357,53 @@ test_array [0] = 0
18117} 19357}
18118_ACEOF 19358_ACEOF
18119rm -f conftest.$ac_objext 19359rm -f conftest.$ac_objext
18120if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19360if { (ac_try="$ac_compile"
18121 (eval $ac_compile) 2>conftest.er1 19361case "(($ac_try" in
19362 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19363 *) ac_try_echo=$ac_try;;
19364esac
19365eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19366 (eval "$ac_compile") 2>conftest.er1
18122 ac_status=$? 19367 ac_status=$?
18123 grep -v '^ *+' conftest.er1 >conftest.err 19368 grep -v '^ *+' conftest.er1 >conftest.err
18124 rm -f conftest.er1 19369 rm -f conftest.er1
18125 cat conftest.err >&5 19370 cat conftest.err >&5
18126 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19371 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18127 (exit $ac_status); } && 19372 (exit $ac_status); } && {
18128 { ac_try='test -z "$ac_c_werror_flag" 19373 test -z "$ac_c_werror_flag" ||
18129 || test ! -s conftest.err' 19374 test ! -s conftest.err
18130 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19375 } && test -s conftest.$ac_objext; then
18131 (eval $ac_try) 2>&5
18132 ac_status=$?
18133 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18134 (exit $ac_status); }; } &&
18135 { ac_try='test -s conftest.$ac_objext'
18136 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18137 (eval $ac_try) 2>&5
18138 ac_status=$?
18139 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18140 (exit $ac_status); }; }; then
18141 ac_hi=$ac_mid; break 19376 ac_hi=$ac_mid; break
18142else 19377else
18143 echo "$as_me: failed program was:" >&5 19378 echo "$as_me: failed program was:" >&5
18144sed 's/^/| /' conftest.$ac_ext >&5 19379sed 's/^/| /' conftest.$ac_ext >&5
18145 19380
18146ac_lo=`expr $ac_mid + 1` 19381 ac_lo=`expr $ac_mid + 1`
18147 if test $ac_lo -le $ac_mid; then 19382 if test $ac_lo -le $ac_mid; then
18148 ac_lo= ac_hi= 19383 ac_lo= ac_hi=
18149 break 19384 break
18150 fi 19385 fi
18151 ac_mid=`expr 2 '*' $ac_mid + 1` 19386 ac_mid=`expr 2 '*' $ac_mid + 1`
18152fi 19387fi
18153rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19388
19389rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18154 done 19390 done
18155else 19391else
18156 echo "$as_me: failed program was:" >&5 19392 echo "$as_me: failed program was:" >&5
18157sed 's/^/| /' conftest.$ac_ext >&5 19393sed 's/^/| /' conftest.$ac_ext >&5
18158 19394
18159cat >conftest.$ac_ext <<_ACEOF 19395 cat >conftest.$ac_ext <<_ACEOF
18160/* confdefs.h. */ 19396/* confdefs.h. */
18161_ACEOF 19397_ACEOF
18162cat confdefs.h >>conftest.$ac_ext 19398cat confdefs.h >>conftest.$ac_ext
18163cat >>conftest.$ac_ext <<_ACEOF 19399cat >>conftest.$ac_ext <<_ACEOF
18164/* end confdefs.h. */ 19400/* end confdefs.h. */
18165$ac_includes_default 19401$ac_includes_default
19402 typedef long int ac__type_sizeof_;
18166int 19403int
18167main () 19404main ()
18168{ 19405{
18169static int test_array [1 - 2 * !(((long) (sizeof (long int))) < 0)]; 19406static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18170test_array [0] = 0 19407test_array [0] = 0
18171 19408
18172 ; 19409 ;
@@ -18174,27 +19411,22 @@ test_array [0] = 0
18174} 19411}
18175_ACEOF 19412_ACEOF
18176rm -f conftest.$ac_objext 19413rm -f conftest.$ac_objext
18177if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19414if { (ac_try="$ac_compile"
18178 (eval $ac_compile) 2>conftest.er1 19415case "(($ac_try" in
19416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19417 *) ac_try_echo=$ac_try;;
19418esac
19419eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19420 (eval "$ac_compile") 2>conftest.er1
18179 ac_status=$? 19421 ac_status=$?
18180 grep -v '^ *+' conftest.er1 >conftest.err 19422 grep -v '^ *+' conftest.er1 >conftest.err
18181 rm -f conftest.er1 19423 rm -f conftest.er1
18182 cat conftest.err >&5 19424 cat conftest.err >&5
18183 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19425 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18184 (exit $ac_status); } && 19426 (exit $ac_status); } && {
18185 { ac_try='test -z "$ac_c_werror_flag" 19427 test -z "$ac_c_werror_flag" ||
18186 || test ! -s conftest.err' 19428 test ! -s conftest.err
18187 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19429 } && test -s conftest.$ac_objext; then
18188 (eval $ac_try) 2>&5
18189 ac_status=$?
18190 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18191 (exit $ac_status); }; } &&
18192 { ac_try='test -s conftest.$ac_objext'
18193 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18194 (eval $ac_try) 2>&5
18195 ac_status=$?
18196 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18197 (exit $ac_status); }; }; then
18198 ac_hi=-1 ac_mid=-1 19430 ac_hi=-1 ac_mid=-1
18199 while :; do 19431 while :; do
18200 cat >conftest.$ac_ext <<_ACEOF 19432 cat >conftest.$ac_ext <<_ACEOF
@@ -18204,10 +19436,11 @@ cat confdefs.h >>conftest.$ac_ext
18204cat >>conftest.$ac_ext <<_ACEOF 19436cat >>conftest.$ac_ext <<_ACEOF
18205/* end confdefs.h. */ 19437/* end confdefs.h. */
18206$ac_includes_default 19438$ac_includes_default
19439 typedef long int ac__type_sizeof_;
18207int 19440int
18208main () 19441main ()
18209{ 19442{
18210static int test_array [1 - 2 * !(((long) (sizeof (long int))) >= $ac_mid)]; 19443static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18211test_array [0] = 0 19444test_array [0] = 0
18212 19445
18213 ; 19446 ;
@@ -18215,50 +19448,48 @@ test_array [0] = 0
18215} 19448}
18216_ACEOF 19449_ACEOF
18217rm -f conftest.$ac_objext 19450rm -f conftest.$ac_objext
18218if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19451if { (ac_try="$ac_compile"
18219 (eval $ac_compile) 2>conftest.er1 19452case "(($ac_try" in
19453 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19454 *) ac_try_echo=$ac_try;;
19455esac
19456eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19457 (eval "$ac_compile") 2>conftest.er1
18220 ac_status=$? 19458 ac_status=$?
18221 grep -v '^ *+' conftest.er1 >conftest.err 19459 grep -v '^ *+' conftest.er1 >conftest.err
18222 rm -f conftest.er1 19460 rm -f conftest.er1
18223 cat conftest.err >&5 19461 cat conftest.err >&5
18224 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19462 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18225 (exit $ac_status); } && 19463 (exit $ac_status); } && {
18226 { ac_try='test -z "$ac_c_werror_flag" 19464 test -z "$ac_c_werror_flag" ||
18227 || test ! -s conftest.err' 19465 test ! -s conftest.err
18228 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19466 } && test -s conftest.$ac_objext; then
18229 (eval $ac_try) 2>&5
18230 ac_status=$?
18231 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18232 (exit $ac_status); }; } &&
18233 { ac_try='test -s conftest.$ac_objext'
18234 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18235 (eval $ac_try) 2>&5
18236 ac_status=$?
18237 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18238 (exit $ac_status); }; }; then
18239 ac_lo=$ac_mid; break 19467 ac_lo=$ac_mid; break
18240else 19468else
18241 echo "$as_me: failed program was:" >&5 19469 echo "$as_me: failed program was:" >&5
18242sed 's/^/| /' conftest.$ac_ext >&5 19470sed 's/^/| /' conftest.$ac_ext >&5
18243 19471
18244ac_hi=`expr '(' $ac_mid ')' - 1` 19472 ac_hi=`expr '(' $ac_mid ')' - 1`
18245 if test $ac_mid -le $ac_hi; then 19473 if test $ac_mid -le $ac_hi; then
18246 ac_lo= ac_hi= 19474 ac_lo= ac_hi=
18247 break 19475 break
18248 fi 19476 fi
18249 ac_mid=`expr 2 '*' $ac_mid` 19477 ac_mid=`expr 2 '*' $ac_mid`
18250fi 19478fi
18251rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19479
19480rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18252 done 19481 done
18253else 19482else
18254 echo "$as_me: failed program was:" >&5 19483 echo "$as_me: failed program was:" >&5
18255sed 's/^/| /' conftest.$ac_ext >&5 19484sed 's/^/| /' conftest.$ac_ext >&5
18256 19485
18257ac_lo= ac_hi= 19486 ac_lo= ac_hi=
18258fi 19487fi
18259rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19488
19489rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18260fi 19490fi
18261rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19491
19492rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18262# Binary search between lo and hi bounds. 19493# Binary search between lo and hi bounds.
18263while test "x$ac_lo" != "x$ac_hi"; do 19494while test "x$ac_lo" != "x$ac_hi"; do
18264 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19495 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -18269,10 +19500,11 @@ cat confdefs.h >>conftest.$ac_ext
18269cat >>conftest.$ac_ext <<_ACEOF 19500cat >>conftest.$ac_ext <<_ACEOF
18270/* end confdefs.h. */ 19501/* end confdefs.h. */
18271$ac_includes_default 19502$ac_includes_default
19503 typedef long int ac__type_sizeof_;
18272int 19504int
18273main () 19505main ()
18274{ 19506{
18275static int test_array [1 - 2 * !(((long) (sizeof (long int))) <= $ac_mid)]; 19507static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18276test_array [0] = 0 19508test_array [0] = 0
18277 19509
18278 ; 19510 ;
@@ -18280,52 +19512,45 @@ test_array [0] = 0
18280} 19512}
18281_ACEOF 19513_ACEOF
18282rm -f conftest.$ac_objext 19514rm -f conftest.$ac_objext
18283if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19515if { (ac_try="$ac_compile"
18284 (eval $ac_compile) 2>conftest.er1 19516case "(($ac_try" in
19517 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19518 *) ac_try_echo=$ac_try;;
19519esac
19520eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19521 (eval "$ac_compile") 2>conftest.er1
18285 ac_status=$? 19522 ac_status=$?
18286 grep -v '^ *+' conftest.er1 >conftest.err 19523 grep -v '^ *+' conftest.er1 >conftest.err
18287 rm -f conftest.er1 19524 rm -f conftest.er1
18288 cat conftest.err >&5 19525 cat conftest.err >&5
18289 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19526 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18290 (exit $ac_status); } && 19527 (exit $ac_status); } && {
18291 { ac_try='test -z "$ac_c_werror_flag" 19528 test -z "$ac_c_werror_flag" ||
18292 || test ! -s conftest.err' 19529 test ! -s conftest.err
18293 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19530 } && test -s conftest.$ac_objext; then
18294 (eval $ac_try) 2>&5
18295 ac_status=$?
18296 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18297 (exit $ac_status); }; } &&
18298 { ac_try='test -s conftest.$ac_objext'
18299 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18300 (eval $ac_try) 2>&5
18301 ac_status=$?
18302 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18303 (exit $ac_status); }; }; then
18304 ac_hi=$ac_mid 19531 ac_hi=$ac_mid
18305else 19532else
18306 echo "$as_me: failed program was:" >&5 19533 echo "$as_me: failed program was:" >&5
18307sed 's/^/| /' conftest.$ac_ext >&5 19534sed 's/^/| /' conftest.$ac_ext >&5
18308 19535
18309ac_lo=`expr '(' $ac_mid ')' + 1` 19536 ac_lo=`expr '(' $ac_mid ')' + 1`
18310fi 19537fi
18311rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19538
19539rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18312done 19540done
18313case $ac_lo in 19541case $ac_lo in
18314?*) ac_cv_sizeof_long_int=$ac_lo;; 19542?*) ac_cv_sizeof_long_int=$ac_lo;;
18315'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 19543'') if test "$ac_cv_type_long_int" = yes; then
19544 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
18316See \`config.log' for more details." >&5 19545See \`config.log' for more details." >&5
18317echo "$as_me: error: cannot compute sizeof (long int), 77 19546echo "$as_me: error: cannot compute sizeof (long int)
18318See \`config.log' for more details." >&2;} 19547See \`config.log' for more details." >&2;}
18319 { (exit 1); exit 1; }; } ;; 19548 { (exit 77); exit 77; }; }
19549 else
19550 ac_cv_sizeof_long_int=0
19551 fi ;;
18320esac 19552esac
18321else 19553else
18322 if test "$cross_compiling" = yes; then
18323 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
18324See \`config.log' for more details." >&5
18325echo "$as_me: error: cannot run test program while cross compiling
18326See \`config.log' for more details." >&2;}
18327 { (exit 1); exit 1; }; }
18328else
18329 cat >conftest.$ac_ext <<_ACEOF 19554 cat >conftest.$ac_ext <<_ACEOF
18330/* confdefs.h. */ 19555/* confdefs.h. */
18331_ACEOF 19556_ACEOF
@@ -18333,8 +19558,9 @@ cat confdefs.h >>conftest.$ac_ext
18333cat >>conftest.$ac_ext <<_ACEOF 19558cat >>conftest.$ac_ext <<_ACEOF
18334/* end confdefs.h. */ 19559/* end confdefs.h. */
18335$ac_includes_default 19560$ac_includes_default
18336long longval () { return (long) (sizeof (long int)); } 19561 typedef long int ac__type_sizeof_;
18337unsigned long ulongval () { return (long) (sizeof (long int)); } 19562static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19563static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18338#include <stdio.h> 19564#include <stdio.h>
18339#include <stdlib.h> 19565#include <stdlib.h>
18340int 19566int
@@ -18343,35 +19569,44 @@ main ()
18343 19569
18344 FILE *f = fopen ("conftest.val", "w"); 19570 FILE *f = fopen ("conftest.val", "w");
18345 if (! f) 19571 if (! f)
18346 exit (1); 19572 return 1;
18347 if (((long) (sizeof (long int))) < 0) 19573 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18348 { 19574 {
18349 long i = longval (); 19575 long int i = longval ();
18350 if (i != ((long) (sizeof (long int)))) 19576 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18351 exit (1); 19577 return 1;
18352 fprintf (f, "%ld\n", i); 19578 fprintf (f, "%ld\n", i);
18353 } 19579 }
18354 else 19580 else
18355 { 19581 {
18356 unsigned long i = ulongval (); 19582 unsigned long int i = ulongval ();
18357 if (i != ((long) (sizeof (long int)))) 19583 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18358 exit (1); 19584 return 1;
18359 fprintf (f, "%lu\n", i); 19585 fprintf (f, "%lu\n", i);
18360 } 19586 }
18361 exit (ferror (f) || fclose (f) != 0); 19587 return ferror (f) || fclose (f) != 0;
18362 19588
18363 ; 19589 ;
18364 return 0; 19590 return 0;
18365} 19591}
18366_ACEOF 19592_ACEOF
18367rm -f conftest$ac_exeext 19593rm -f conftest$ac_exeext
18368if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19594if { (ac_try="$ac_link"
18369 (eval $ac_link) 2>&5 19595case "(($ac_try" in
19596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19597 *) ac_try_echo=$ac_try;;
19598esac
19599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19600 (eval "$ac_link") 2>&5
18370 ac_status=$? 19601 ac_status=$?
18371 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19602 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18372 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 19603 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18373 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19604 { (case "(($ac_try" in
18374 (eval $ac_try) 2>&5 19605 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19606 *) ac_try_echo=$ac_try;;
19607esac
19608eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19609 (eval "$ac_try") 2>&5
18375 ac_status=$? 19610 ac_status=$?
18376 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19611 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18377 (exit $ac_status); }; }; then 19612 (exit $ac_status); }; }; then
@@ -18382,29 +19617,32 @@ echo "$as_me: failed program was:" >&5
18382sed 's/^/| /' conftest.$ac_ext >&5 19617sed 's/^/| /' conftest.$ac_ext >&5
18383 19618
18384( exit $ac_status ) 19619( exit $ac_status )
18385{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long int), 77 19620if test "$ac_cv_type_long_int" = yes; then
19621 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
18386See \`config.log' for more details." >&5 19622See \`config.log' for more details." >&5
18387echo "$as_me: error: cannot compute sizeof (long int), 77 19623echo "$as_me: error: cannot compute sizeof (long int)
18388See \`config.log' for more details." >&2;} 19624See \`config.log' for more details." >&2;}
18389 { (exit 1); exit 1; }; } 19625 { (exit 77); exit 77; }; }
18390fi 19626 else
18391rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 19627 ac_cv_sizeof_long_int=0
19628 fi
18392fi 19629fi
19630rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18393fi 19631fi
18394rm -f conftest.val 19632rm -f conftest.val
18395else
18396 ac_cv_sizeof_long_int=0
18397fi
18398fi 19633fi
18399echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5 19634{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
18400echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6 19635echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; }
19636
19637
19638
18401cat >>confdefs.h <<_ACEOF 19639cat >>confdefs.h <<_ACEOF
18402#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int 19640#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
18403_ACEOF 19641_ACEOF
18404 19642
18405 19643
18406echo "$as_me:$LINENO: checking for long long int" >&5 19644{ echo "$as_me:$LINENO: checking for long long int" >&5
18407echo $ECHO_N "checking for long long int... $ECHO_C" >&6 19645echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
18408if test "${ac_cv_type_long_long_int+set}" = set; then 19646if test "${ac_cv_type_long_long_int+set}" = set; then
18409 echo $ECHO_N "(cached) $ECHO_C" >&6 19647 echo $ECHO_N "(cached) $ECHO_C" >&6
18410else 19648else
@@ -18415,61 +19653,57 @@ cat confdefs.h >>conftest.$ac_ext
18415cat >>conftest.$ac_ext <<_ACEOF 19653cat >>conftest.$ac_ext <<_ACEOF
18416/* end confdefs.h. */ 19654/* end confdefs.h. */
18417$ac_includes_default 19655$ac_includes_default
19656typedef long long int ac__type_new_;
18418int 19657int
18419main () 19658main ()
18420{ 19659{
18421if ((long long int *) 0) 19660if ((ac__type_new_ *) 0)
18422 return 0; 19661 return 0;
18423if (sizeof (long long int)) 19662if (sizeof (ac__type_new_))
18424 return 0; 19663 return 0;
18425 ; 19664 ;
18426 return 0; 19665 return 0;
18427} 19666}
18428_ACEOF 19667_ACEOF
18429rm -f conftest.$ac_objext 19668rm -f conftest.$ac_objext
18430if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19669if { (ac_try="$ac_compile"
18431 (eval $ac_compile) 2>conftest.er1 19670case "(($ac_try" in
19671 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19672 *) ac_try_echo=$ac_try;;
19673esac
19674eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19675 (eval "$ac_compile") 2>conftest.er1
18432 ac_status=$? 19676 ac_status=$?
18433 grep -v '^ *+' conftest.er1 >conftest.err 19677 grep -v '^ *+' conftest.er1 >conftest.err
18434 rm -f conftest.er1 19678 rm -f conftest.er1
18435 cat conftest.err >&5 19679 cat conftest.err >&5
18436 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19680 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18437 (exit $ac_status); } && 19681 (exit $ac_status); } && {
18438 { ac_try='test -z "$ac_c_werror_flag" 19682 test -z "$ac_c_werror_flag" ||
18439 || test ! -s conftest.err' 19683 test ! -s conftest.err
18440 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19684 } && test -s conftest.$ac_objext; then
18441 (eval $ac_try) 2>&5
18442 ac_status=$?
18443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18444 (exit $ac_status); }; } &&
18445 { ac_try='test -s conftest.$ac_objext'
18446 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18447 (eval $ac_try) 2>&5
18448 ac_status=$?
18449 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18450 (exit $ac_status); }; }; then
18451 ac_cv_type_long_long_int=yes 19685 ac_cv_type_long_long_int=yes
18452else 19686else
18453 echo "$as_me: failed program was:" >&5 19687 echo "$as_me: failed program was:" >&5
18454sed 's/^/| /' conftest.$ac_ext >&5 19688sed 's/^/| /' conftest.$ac_ext >&5
18455 19689
18456ac_cv_type_long_long_int=no 19690 ac_cv_type_long_long_int=no
18457fi 19691fi
18458rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19692
19693rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18459fi 19694fi
18460echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5 19695{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
18461echo "${ECHO_T}$ac_cv_type_long_long_int" >&6 19696echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
18462 19697
18463echo "$as_me:$LINENO: checking size of long long int" >&5 19698# The cast to long int works around a bug in the HP C Compiler
18464echo $ECHO_N "checking size of long long int... $ECHO_C" >&6 19699# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19700# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19701# This bug is HP SR number 8606223364.
19702{ echo "$as_me:$LINENO: checking size of long long int" >&5
19703echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; }
18465if test "${ac_cv_sizeof_long_long_int+set}" = set; then 19704if test "${ac_cv_sizeof_long_long_int+set}" = set; then
18466 echo $ECHO_N "(cached) $ECHO_C" >&6 19705 echo $ECHO_N "(cached) $ECHO_C" >&6
18467else 19706else
18468 if test "$ac_cv_type_long_long_int" = yes; then
18469 # The cast to unsigned long works around a bug in the HP C Compiler
18470 # version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18471 # declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18472 # This bug is HP SR number 8606223364.
18473 if test "$cross_compiling" = yes; then 19707 if test "$cross_compiling" = yes; then
18474 # Depending upon the size, compute the lo and hi bounds. 19708 # Depending upon the size, compute the lo and hi bounds.
18475cat >conftest.$ac_ext <<_ACEOF 19709cat >conftest.$ac_ext <<_ACEOF
@@ -18479,10 +19713,11 @@ cat confdefs.h >>conftest.$ac_ext
18479cat >>conftest.$ac_ext <<_ACEOF 19713cat >>conftest.$ac_ext <<_ACEOF
18480/* end confdefs.h. */ 19714/* end confdefs.h. */
18481$ac_includes_default 19715$ac_includes_default
19716 typedef long long int ac__type_sizeof_;
18482int 19717int
18483main () 19718main ()
18484{ 19719{
18485static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= 0)]; 19720static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)];
18486test_array [0] = 0 19721test_array [0] = 0
18487 19722
18488 ; 19723 ;
@@ -18490,27 +19725,22 @@ test_array [0] = 0
18490} 19725}
18491_ACEOF 19726_ACEOF
18492rm -f conftest.$ac_objext 19727rm -f conftest.$ac_objext
18493if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19728if { (ac_try="$ac_compile"
18494 (eval $ac_compile) 2>conftest.er1 19729case "(($ac_try" in
19730 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19731 *) ac_try_echo=$ac_try;;
19732esac
19733eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19734 (eval "$ac_compile") 2>conftest.er1
18495 ac_status=$? 19735 ac_status=$?
18496 grep -v '^ *+' conftest.er1 >conftest.err 19736 grep -v '^ *+' conftest.er1 >conftest.err
18497 rm -f conftest.er1 19737 rm -f conftest.er1
18498 cat conftest.err >&5 19738 cat conftest.err >&5
18499 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18500 (exit $ac_status); } && 19740 (exit $ac_status); } && {
18501 { ac_try='test -z "$ac_c_werror_flag" 19741 test -z "$ac_c_werror_flag" ||
18502 || test ! -s conftest.err' 19742 test ! -s conftest.err
18503 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19743 } && test -s conftest.$ac_objext; then
18504 (eval $ac_try) 2>&5
18505 ac_status=$?
18506 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18507 (exit $ac_status); }; } &&
18508 { ac_try='test -s conftest.$ac_objext'
18509 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18510 (eval $ac_try) 2>&5
18511 ac_status=$?
18512 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18513 (exit $ac_status); }; }; then
18514 ac_lo=0 ac_mid=0 19744 ac_lo=0 ac_mid=0
18515 while :; do 19745 while :; do
18516 cat >conftest.$ac_ext <<_ACEOF 19746 cat >conftest.$ac_ext <<_ACEOF
@@ -18520,10 +19750,11 @@ cat confdefs.h >>conftest.$ac_ext
18520cat >>conftest.$ac_ext <<_ACEOF 19750cat >>conftest.$ac_ext <<_ACEOF
18521/* end confdefs.h. */ 19751/* end confdefs.h. */
18522$ac_includes_default 19752$ac_includes_default
19753 typedef long long int ac__type_sizeof_;
18523int 19754int
18524main () 19755main ()
18525{ 19756{
18526static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)]; 19757static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18527test_array [0] = 0 19758test_array [0] = 0
18528 19759
18529 ; 19760 ;
@@ -18531,56 +19762,53 @@ test_array [0] = 0
18531} 19762}
18532_ACEOF 19763_ACEOF
18533rm -f conftest.$ac_objext 19764rm -f conftest.$ac_objext
18534if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19765if { (ac_try="$ac_compile"
18535 (eval $ac_compile) 2>conftest.er1 19766case "(($ac_try" in
19767 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19768 *) ac_try_echo=$ac_try;;
19769esac
19770eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19771 (eval "$ac_compile") 2>conftest.er1
18536 ac_status=$? 19772 ac_status=$?
18537 grep -v '^ *+' conftest.er1 >conftest.err 19773 grep -v '^ *+' conftest.er1 >conftest.err
18538 rm -f conftest.er1 19774 rm -f conftest.er1
18539 cat conftest.err >&5 19775 cat conftest.err >&5
18540 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19776 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18541 (exit $ac_status); } && 19777 (exit $ac_status); } && {
18542 { ac_try='test -z "$ac_c_werror_flag" 19778 test -z "$ac_c_werror_flag" ||
18543 || test ! -s conftest.err' 19779 test ! -s conftest.err
18544 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19780 } && test -s conftest.$ac_objext; then
18545 (eval $ac_try) 2>&5
18546 ac_status=$?
18547 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18548 (exit $ac_status); }; } &&
18549 { ac_try='test -s conftest.$ac_objext'
18550 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18551 (eval $ac_try) 2>&5
18552 ac_status=$?
18553 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18554 (exit $ac_status); }; }; then
18555 ac_hi=$ac_mid; break 19781 ac_hi=$ac_mid; break
18556else 19782else
18557 echo "$as_me: failed program was:" >&5 19783 echo "$as_me: failed program was:" >&5
18558sed 's/^/| /' conftest.$ac_ext >&5 19784sed 's/^/| /' conftest.$ac_ext >&5
18559 19785
18560ac_lo=`expr $ac_mid + 1` 19786 ac_lo=`expr $ac_mid + 1`
18561 if test $ac_lo -le $ac_mid; then 19787 if test $ac_lo -le $ac_mid; then
18562 ac_lo= ac_hi= 19788 ac_lo= ac_hi=
18563 break 19789 break
18564 fi 19790 fi
18565 ac_mid=`expr 2 '*' $ac_mid + 1` 19791 ac_mid=`expr 2 '*' $ac_mid + 1`
18566fi 19792fi
18567rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19793
19794rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18568 done 19795 done
18569else 19796else
18570 echo "$as_me: failed program was:" >&5 19797 echo "$as_me: failed program was:" >&5
18571sed 's/^/| /' conftest.$ac_ext >&5 19798sed 's/^/| /' conftest.$ac_ext >&5
18572 19799
18573cat >conftest.$ac_ext <<_ACEOF 19800 cat >conftest.$ac_ext <<_ACEOF
18574/* confdefs.h. */ 19801/* confdefs.h. */
18575_ACEOF 19802_ACEOF
18576cat confdefs.h >>conftest.$ac_ext 19803cat confdefs.h >>conftest.$ac_ext
18577cat >>conftest.$ac_ext <<_ACEOF 19804cat >>conftest.$ac_ext <<_ACEOF
18578/* end confdefs.h. */ 19805/* end confdefs.h. */
18579$ac_includes_default 19806$ac_includes_default
19807 typedef long long int ac__type_sizeof_;
18580int 19808int
18581main () 19809main ()
18582{ 19810{
18583static int test_array [1 - 2 * !(((long) (sizeof (long long int))) < 0)]; 19811static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)];
18584test_array [0] = 0 19812test_array [0] = 0
18585 19813
18586 ; 19814 ;
@@ -18588,27 +19816,22 @@ test_array [0] = 0
18588} 19816}
18589_ACEOF 19817_ACEOF
18590rm -f conftest.$ac_objext 19818rm -f conftest.$ac_objext
18591if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19819if { (ac_try="$ac_compile"
18592 (eval $ac_compile) 2>conftest.er1 19820case "(($ac_try" in
19821 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19822 *) ac_try_echo=$ac_try;;
19823esac
19824eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19825 (eval "$ac_compile") 2>conftest.er1
18593 ac_status=$? 19826 ac_status=$?
18594 grep -v '^ *+' conftest.er1 >conftest.err 19827 grep -v '^ *+' conftest.er1 >conftest.err
18595 rm -f conftest.er1 19828 rm -f conftest.er1
18596 cat conftest.err >&5 19829 cat conftest.err >&5
18597 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19830 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18598 (exit $ac_status); } && 19831 (exit $ac_status); } && {
18599 { ac_try='test -z "$ac_c_werror_flag" 19832 test -z "$ac_c_werror_flag" ||
18600 || test ! -s conftest.err' 19833 test ! -s conftest.err
18601 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19834 } && test -s conftest.$ac_objext; then
18602 (eval $ac_try) 2>&5
18603 ac_status=$?
18604 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18605 (exit $ac_status); }; } &&
18606 { ac_try='test -s conftest.$ac_objext'
18607 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18608 (eval $ac_try) 2>&5
18609 ac_status=$?
18610 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18611 (exit $ac_status); }; }; then
18612 ac_hi=-1 ac_mid=-1 19835 ac_hi=-1 ac_mid=-1
18613 while :; do 19836 while :; do
18614 cat >conftest.$ac_ext <<_ACEOF 19837 cat >conftest.$ac_ext <<_ACEOF
@@ -18618,10 +19841,11 @@ cat confdefs.h >>conftest.$ac_ext
18618cat >>conftest.$ac_ext <<_ACEOF 19841cat >>conftest.$ac_ext <<_ACEOF
18619/* end confdefs.h. */ 19842/* end confdefs.h. */
18620$ac_includes_default 19843$ac_includes_default
19844 typedef long long int ac__type_sizeof_;
18621int 19845int
18622main () 19846main ()
18623{ 19847{
18624static int test_array [1 - 2 * !(((long) (sizeof (long long int))) >= $ac_mid)]; 19848static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)];
18625test_array [0] = 0 19849test_array [0] = 0
18626 19850
18627 ; 19851 ;
@@ -18629,50 +19853,48 @@ test_array [0] = 0
18629} 19853}
18630_ACEOF 19854_ACEOF
18631rm -f conftest.$ac_objext 19855rm -f conftest.$ac_objext
18632if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19856if { (ac_try="$ac_compile"
18633 (eval $ac_compile) 2>conftest.er1 19857case "(($ac_try" in
19858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19859 *) ac_try_echo=$ac_try;;
19860esac
19861eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19862 (eval "$ac_compile") 2>conftest.er1
18634 ac_status=$? 19863 ac_status=$?
18635 grep -v '^ *+' conftest.er1 >conftest.err 19864 grep -v '^ *+' conftest.er1 >conftest.err
18636 rm -f conftest.er1 19865 rm -f conftest.er1
18637 cat conftest.err >&5 19866 cat conftest.err >&5
18638 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18639 (exit $ac_status); } && 19868 (exit $ac_status); } && {
18640 { ac_try='test -z "$ac_c_werror_flag" 19869 test -z "$ac_c_werror_flag" ||
18641 || test ! -s conftest.err' 19870 test ! -s conftest.err
18642 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19871 } && test -s conftest.$ac_objext; then
18643 (eval $ac_try) 2>&5
18644 ac_status=$?
18645 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18646 (exit $ac_status); }; } &&
18647 { ac_try='test -s conftest.$ac_objext'
18648 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18649 (eval $ac_try) 2>&5
18650 ac_status=$?
18651 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18652 (exit $ac_status); }; }; then
18653 ac_lo=$ac_mid; break 19872 ac_lo=$ac_mid; break
18654else 19873else
18655 echo "$as_me: failed program was:" >&5 19874 echo "$as_me: failed program was:" >&5
18656sed 's/^/| /' conftest.$ac_ext >&5 19875sed 's/^/| /' conftest.$ac_ext >&5
18657 19876
18658ac_hi=`expr '(' $ac_mid ')' - 1` 19877 ac_hi=`expr '(' $ac_mid ')' - 1`
18659 if test $ac_mid -le $ac_hi; then 19878 if test $ac_mid -le $ac_hi; then
18660 ac_lo= ac_hi= 19879 ac_lo= ac_hi=
18661 break 19880 break
18662 fi 19881 fi
18663 ac_mid=`expr 2 '*' $ac_mid` 19882 ac_mid=`expr 2 '*' $ac_mid`
18664fi 19883fi
18665rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19884
19885rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18666 done 19886 done
18667else 19887else
18668 echo "$as_me: failed program was:" >&5 19888 echo "$as_me: failed program was:" >&5
18669sed 's/^/| /' conftest.$ac_ext >&5 19889sed 's/^/| /' conftest.$ac_ext >&5
18670 19890
18671ac_lo= ac_hi= 19891 ac_lo= ac_hi=
18672fi 19892fi
18673rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19893
19894rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18674fi 19895fi
18675rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19896
19897rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18676# Binary search between lo and hi bounds. 19898# Binary search between lo and hi bounds.
18677while test "x$ac_lo" != "x$ac_hi"; do 19899while test "x$ac_lo" != "x$ac_hi"; do
18678 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 19900 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
@@ -18683,10 +19905,11 @@ cat confdefs.h >>conftest.$ac_ext
18683cat >>conftest.$ac_ext <<_ACEOF 19905cat >>conftest.$ac_ext <<_ACEOF
18684/* end confdefs.h. */ 19906/* end confdefs.h. */
18685$ac_includes_default 19907$ac_includes_default
19908 typedef long long int ac__type_sizeof_;
18686int 19909int
18687main () 19910main ()
18688{ 19911{
18689static int test_array [1 - 2 * !(((long) (sizeof (long long int))) <= $ac_mid)]; 19912static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)];
18690test_array [0] = 0 19913test_array [0] = 0
18691 19914
18692 ; 19915 ;
@@ -18694,52 +19917,45 @@ test_array [0] = 0
18694} 19917}
18695_ACEOF 19918_ACEOF
18696rm -f conftest.$ac_objext 19919rm -f conftest.$ac_objext
18697if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 19920if { (ac_try="$ac_compile"
18698 (eval $ac_compile) 2>conftest.er1 19921case "(($ac_try" in
19922 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19923 *) ac_try_echo=$ac_try;;
19924esac
19925eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19926 (eval "$ac_compile") 2>conftest.er1
18699 ac_status=$? 19927 ac_status=$?
18700 grep -v '^ *+' conftest.er1 >conftest.err 19928 grep -v '^ *+' conftest.er1 >conftest.err
18701 rm -f conftest.er1 19929 rm -f conftest.er1
18702 cat conftest.err >&5 19930 cat conftest.err >&5
18703 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19931 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18704 (exit $ac_status); } && 19932 (exit $ac_status); } && {
18705 { ac_try='test -z "$ac_c_werror_flag" 19933 test -z "$ac_c_werror_flag" ||
18706 || test ! -s conftest.err' 19934 test ! -s conftest.err
18707 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 19935 } && test -s conftest.$ac_objext; then
18708 (eval $ac_try) 2>&5
18709 ac_status=$?
18710 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18711 (exit $ac_status); }; } &&
18712 { ac_try='test -s conftest.$ac_objext'
18713 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18714 (eval $ac_try) 2>&5
18715 ac_status=$?
18716 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18717 (exit $ac_status); }; }; then
18718 ac_hi=$ac_mid 19936 ac_hi=$ac_mid
18719else 19937else
18720 echo "$as_me: failed program was:" >&5 19938 echo "$as_me: failed program was:" >&5
18721sed 's/^/| /' conftest.$ac_ext >&5 19939sed 's/^/| /' conftest.$ac_ext >&5
18722 19940
18723ac_lo=`expr '(' $ac_mid ')' + 1` 19941 ac_lo=`expr '(' $ac_mid ')' + 1`
18724fi 19942fi
18725rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 19943
19944rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18726done 19945done
18727case $ac_lo in 19946case $ac_lo in
18728?*) ac_cv_sizeof_long_long_int=$ac_lo;; 19947?*) ac_cv_sizeof_long_long_int=$ac_lo;;
18729'') { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 19948'') if test "$ac_cv_type_long_long_int" = yes; then
19949 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
18730See \`config.log' for more details." >&5 19950See \`config.log' for more details." >&5
18731echo "$as_me: error: cannot compute sizeof (long long int), 77 19951echo "$as_me: error: cannot compute sizeof (long long int)
18732See \`config.log' for more details." >&2;} 19952See \`config.log' for more details." >&2;}
18733 { (exit 1); exit 1; }; } ;; 19953 { (exit 77); exit 77; }; }
19954 else
19955 ac_cv_sizeof_long_long_int=0
19956 fi ;;
18734esac 19957esac
18735else 19958else
18736 if test "$cross_compiling" = yes; then
18737 { { echo "$as_me:$LINENO: error: cannot run test program while cross compiling
18738See \`config.log' for more details." >&5
18739echo "$as_me: error: cannot run test program while cross compiling
18740See \`config.log' for more details." >&2;}
18741 { (exit 1); exit 1; }; }
18742else
18743 cat >conftest.$ac_ext <<_ACEOF 19959 cat >conftest.$ac_ext <<_ACEOF
18744/* confdefs.h. */ 19960/* confdefs.h. */
18745_ACEOF 19961_ACEOF
@@ -18747,8 +19963,9 @@ cat confdefs.h >>conftest.$ac_ext
18747cat >>conftest.$ac_ext <<_ACEOF 19963cat >>conftest.$ac_ext <<_ACEOF
18748/* end confdefs.h. */ 19964/* end confdefs.h. */
18749$ac_includes_default 19965$ac_includes_default
18750long longval () { return (long) (sizeof (long long int)); } 19966 typedef long long int ac__type_sizeof_;
18751unsigned long ulongval () { return (long) (sizeof (long long int)); } 19967static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); }
19968static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
18752#include <stdio.h> 19969#include <stdio.h>
18753#include <stdlib.h> 19970#include <stdlib.h>
18754int 19971int
@@ -18757,35 +19974,44 @@ main ()
18757 19974
18758 FILE *f = fopen ("conftest.val", "w"); 19975 FILE *f = fopen ("conftest.val", "w");
18759 if (! f) 19976 if (! f)
18760 exit (1); 19977 return 1;
18761 if (((long) (sizeof (long long int))) < 0) 19978 if (((long int) (sizeof (ac__type_sizeof_))) < 0)
18762 { 19979 {
18763 long i = longval (); 19980 long int i = longval ();
18764 if (i != ((long) (sizeof (long long int)))) 19981 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18765 exit (1); 19982 return 1;
18766 fprintf (f, "%ld\n", i); 19983 fprintf (f, "%ld\n", i);
18767 } 19984 }
18768 else 19985 else
18769 { 19986 {
18770 unsigned long i = ulongval (); 19987 unsigned long int i = ulongval ();
18771 if (i != ((long) (sizeof (long long int)))) 19988 if (i != ((long int) (sizeof (ac__type_sizeof_))))
18772 exit (1); 19989 return 1;
18773 fprintf (f, "%lu\n", i); 19990 fprintf (f, "%lu\n", i);
18774 } 19991 }
18775 exit (ferror (f) || fclose (f) != 0); 19992 return ferror (f) || fclose (f) != 0;
18776 19993
18777 ; 19994 ;
18778 return 0; 19995 return 0;
18779} 19996}
18780_ACEOF 19997_ACEOF
18781rm -f conftest$ac_exeext 19998rm -f conftest$ac_exeext
18782if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 19999if { (ac_try="$ac_link"
18783 (eval $ac_link) 2>&5 20000case "(($ac_try" in
20001 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20002 *) ac_try_echo=$ac_try;;
20003esac
20004eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20005 (eval "$ac_link") 2>&5
18784 ac_status=$? 20006 ac_status=$?
18785 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20007 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18786 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20008 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18787 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20009 { (case "(($ac_try" in
18788 (eval $ac_try) 2>&5 20010 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20011 *) ac_try_echo=$ac_try;;
20012esac
20013eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20014 (eval "$ac_try") 2>&5
18789 ac_status=$? 20015 ac_status=$?
18790 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20016 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18791 (exit $ac_status); }; }; then 20017 (exit $ac_status); }; }; then
@@ -18796,22 +20022,25 @@ echo "$as_me: failed program was:" >&5
18796sed 's/^/| /' conftest.$ac_ext >&5 20022sed 's/^/| /' conftest.$ac_ext >&5
18797 20023
18798( exit $ac_status ) 20024( exit $ac_status )
18799{ { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int), 77 20025if test "$ac_cv_type_long_long_int" = yes; then
20026 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
18800See \`config.log' for more details." >&5 20027See \`config.log' for more details." >&5
18801echo "$as_me: error: cannot compute sizeof (long long int), 77 20028echo "$as_me: error: cannot compute sizeof (long long int)
18802See \`config.log' for more details." >&2;} 20029See \`config.log' for more details." >&2;}
18803 { (exit 1); exit 1; }; } 20030 { (exit 77); exit 77; }; }
18804fi 20031 else
18805rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20032 ac_cv_sizeof_long_long_int=0
20033 fi
18806fi 20034fi
20035rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18807fi 20036fi
18808rm -f conftest.val 20037rm -f conftest.val
18809else
18810 ac_cv_sizeof_long_long_int=0
18811fi
18812fi 20038fi
18813echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5 20039{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
18814echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6 20040echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; }
20041
20042
20043
18815cat >>confdefs.h <<_ACEOF 20044cat >>confdefs.h <<_ACEOF
18816#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int 20045#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
18817_ACEOF 20046_ACEOF
@@ -18825,8 +20054,8 @@ fi
18825 20054
18826# compute LLONG_MIN and LLONG_MAX if we don't know them. 20055# compute LLONG_MIN and LLONG_MAX if we don't know them.
18827if test -z "$have_llong_max"; then 20056if test -z "$have_llong_max"; then
18828 echo "$as_me:$LINENO: checking for max value of long long" >&5 20057 { echo "$as_me:$LINENO: checking for max value of long long" >&5
18829echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6 20058echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; }
18830 if test "$cross_compiling" = yes; then 20059 if test "$cross_compiling" = yes; then
18831 20060
18832 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 20061 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
@@ -18849,6 +20078,34 @@ cat >>conftest.$ac_ext <<_ACEOF
18849#define __USE_ISOC99 20078#define __USE_ISOC99
18850#include <limits.h> 20079#include <limits.h>
18851#define DATA "conftest.llminmax" 20080#define DATA "conftest.llminmax"
20081#define my_abs(a) ((a) < 0 ? ((a) * -1) : (a))
20082
20083/*
20084 * printf in libc on some platforms (eg old Tru64) does not understand %lld so
20085 * we do this the hard way.
20086 */
20087static int
20088fprint_ll(FILE *f, long long n)
20089{
20090 unsigned int i;
20091 int l[sizeof(long long) * 8];
20092
20093 if (n < 0)
20094 if (fprintf(f, "-") < 0)
20095 return -1;
20096 for (i = 0; n != 0; i++) {
20097 l[i] = my_abs(n % 10);
20098 n /= 10;
20099 }
20100 do {
20101 if (fprintf(f, "%d", l[--i]) < 0)
20102 return -1;
20103 } while (i != 0);
20104 if (fprintf(f, " ") < 0)
20105 return -1;
20106 return 0;
20107}
20108
18852int main(void) { 20109int main(void) {
18853 FILE *f; 20110 FILE *f;
18854 long long i, llmin, llmax = 0; 20111 long long i, llmin, llmax = 0;
@@ -18870,26 +20127,39 @@ int main(void) {
18870 20127
18871 /* Sanity check */ 20128 /* Sanity check */
18872 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax 20129 if (llmin + 1 < llmin || llmin - 1 < llmin || llmax + 1 > llmax
18873 || llmax - 1 > llmax) { 20130 || llmax - 1 > llmax || llmin == llmax || llmin == 0
20131 || llmax == 0 || llmax < LONG_MAX || llmin > LONG_MIN) {
18874 fprintf(f, "unknown unknown\n"); 20132 fprintf(f, "unknown unknown\n");
18875 exit(2); 20133 exit(2);
18876 } 20134 }
18877 20135
18878 if (fprintf(f ,"%lld %lld", llmin, llmax) < 0) 20136 if (fprint_ll(f, llmin) < 0)
18879 exit(3); 20137 exit(3);
18880 20138 if (fprint_ll(f, llmax) < 0)
20139 exit(4);
20140 if (fclose(f) < 0)
20141 exit(5);
18881 exit(0); 20142 exit(0);
18882} 20143}
18883 20144
18884_ACEOF 20145_ACEOF
18885rm -f conftest$ac_exeext 20146rm -f conftest$ac_exeext
18886if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 20147if { (ac_try="$ac_link"
18887 (eval $ac_link) 2>&5 20148case "(($ac_try" in
20149 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20150 *) ac_try_echo=$ac_try;;
20151esac
20152eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20153 (eval "$ac_link") 2>&5
18888 ac_status=$? 20154 ac_status=$?
18889 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20155 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18890 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20156 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
18891 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20157 { (case "(($ac_try" in
18892 (eval $ac_try) 2>&5 20158 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20159 *) ac_try_echo=$ac_try;;
20160esac
20161eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20162 (eval "$ac_try") 2>&5
18893 ac_status=$? 20163 ac_status=$?
18894 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20164 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18895 (exit $ac_status); }; }; then 20165 (exit $ac_status); }; }; then
@@ -18897,28 +20167,17 @@ if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
18897 llong_min=`$AWK '{print $1}' conftest.llminmax` 20167 llong_min=`$AWK '{print $1}' conftest.llminmax`
18898 llong_max=`$AWK '{print $2}' conftest.llminmax` 20168 llong_max=`$AWK '{print $2}' conftest.llminmax`
18899 20169
18900 # snprintf on some Tru64s doesn't understand "%lld" 20170 { echo "$as_me:$LINENO: result: $llong_max" >&5
18901 case "$host" in 20171echo "${ECHO_T}$llong_max" >&6; }
18902 alpha-dec-osf*)
18903 if test "x$ac_cv_sizeof_long_long_int" = "x8" &&
18904 test "x$llong_max" = "xld"; then
18905 llong_min="-9223372036854775808"
18906 llong_max="9223372036854775807"
18907 fi
18908 ;;
18909 esac
18910
18911 echo "$as_me:$LINENO: result: $llong_max" >&5
18912echo "${ECHO_T}$llong_max" >&6
18913 20172
18914cat >>confdefs.h <<_ACEOF 20173cat >>confdefs.h <<_ACEOF
18915#define LLONG_MAX ${llong_max}LL 20174#define LLONG_MAX ${llong_max}LL
18916_ACEOF 20175_ACEOF
18917 20176
18918 echo "$as_me:$LINENO: checking for min value of long long" >&5 20177 { echo "$as_me:$LINENO: checking for min value of long long" >&5
18919echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6 20178echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; }
18920 echo "$as_me:$LINENO: result: $llong_min" >&5 20179 { echo "$as_me:$LINENO: result: $llong_min" >&5
18921echo "${ECHO_T}$llong_min" >&6 20180echo "${ECHO_T}$llong_min" >&6; }
18922 20181
18923cat >>confdefs.h <<_ACEOF 20182cat >>confdefs.h <<_ACEOF
18924#define LLONG_MIN ${llong_min}LL 20183#define LLONG_MIN ${llong_min}LL
@@ -18932,18 +20191,20 @@ sed 's/^/| /' conftest.$ac_ext >&5
18932 20191
18933( exit $ac_status ) 20192( exit $ac_status )
18934 20193
18935 echo "$as_me:$LINENO: result: not found" >&5 20194 { echo "$as_me:$LINENO: result: not found" >&5
18936echo "${ECHO_T}not found" >&6 20195echo "${ECHO_T}not found" >&6; }
18937 20196
18938fi 20197fi
18939rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20198rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
18940fi 20199fi
20200
20201
18941fi 20202fi
18942 20203
18943 20204
18944# More checks for data types 20205# More checks for data types
18945echo "$as_me:$LINENO: checking for u_int type" >&5 20206{ echo "$as_me:$LINENO: checking for u_int type" >&5
18946echo $ECHO_N "checking for u_int type... $ECHO_C" >&6 20207echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; }
18947if test "${ac_cv_have_u_int+set}" = set; then 20208if test "${ac_cv_have_u_int+set}" = set; then
18948 echo $ECHO_N "(cached) $ECHO_C" >&6 20209 echo $ECHO_N "(cached) $ECHO_C" >&6
18949else 20210else
@@ -18964,40 +20225,36 @@ main ()
18964} 20225}
18965_ACEOF 20226_ACEOF
18966rm -f conftest.$ac_objext 20227rm -f conftest.$ac_objext
18967if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20228if { (ac_try="$ac_compile"
18968 (eval $ac_compile) 2>conftest.er1 20229case "(($ac_try" in
20230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20231 *) ac_try_echo=$ac_try;;
20232esac
20233eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20234 (eval "$ac_compile") 2>conftest.er1
18969 ac_status=$? 20235 ac_status=$?
18970 grep -v '^ *+' conftest.er1 >conftest.err 20236 grep -v '^ *+' conftest.er1 >conftest.err
18971 rm -f conftest.er1 20237 rm -f conftest.er1
18972 cat conftest.err >&5 20238 cat conftest.err >&5
18973 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18974 (exit $ac_status); } && 20240 (exit $ac_status); } && {
18975 { ac_try='test -z "$ac_c_werror_flag" 20241 test -z "$ac_c_werror_flag" ||
18976 || test ! -s conftest.err' 20242 test ! -s conftest.err
18977 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20243 } && test -s conftest.$ac_objext; then
18978 (eval $ac_try) 2>&5
18979 ac_status=$?
18980 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18981 (exit $ac_status); }; } &&
18982 { ac_try='test -s conftest.$ac_objext'
18983 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
18984 (eval $ac_try) 2>&5
18985 ac_status=$?
18986 echo "$as_me:$LINENO: \$? = $ac_status" >&5
18987 (exit $ac_status); }; }; then
18988 ac_cv_have_u_int="yes" 20244 ac_cv_have_u_int="yes"
18989else 20245else
18990 echo "$as_me: failed program was:" >&5 20246 echo "$as_me: failed program was:" >&5
18991sed 's/^/| /' conftest.$ac_ext >&5 20247sed 's/^/| /' conftest.$ac_ext >&5
18992 20248
18993 ac_cv_have_u_int="no" 20249 ac_cv_have_u_int="no"
18994 20250
18995fi 20251fi
18996rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20252
20253rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18997 20254
18998fi 20255fi
18999echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5 20256{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
19000echo "${ECHO_T}$ac_cv_have_u_int" >&6 20257echo "${ECHO_T}$ac_cv_have_u_int" >&6; }
19001if test "x$ac_cv_have_u_int" = "xyes" ; then 20258if test "x$ac_cv_have_u_int" = "xyes" ; then
19002 20259
19003cat >>confdefs.h <<\_ACEOF 20260cat >>confdefs.h <<\_ACEOF
@@ -19007,8 +20264,8 @@ _ACEOF
19007 have_u_int=1 20264 have_u_int=1
19008fi 20265fi
19009 20266
19010echo "$as_me:$LINENO: checking for intXX_t types" >&5 20267{ echo "$as_me:$LINENO: checking for intXX_t types" >&5
19011echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6 20268echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; }
19012if test "${ac_cv_have_intxx_t+set}" = set; then 20269if test "${ac_cv_have_intxx_t+set}" = set; then
19013 echo $ECHO_N "(cached) $ECHO_C" >&6 20270 echo $ECHO_N "(cached) $ECHO_C" >&6
19014else 20271else
@@ -19029,40 +20286,36 @@ main ()
19029} 20286}
19030_ACEOF 20287_ACEOF
19031rm -f conftest.$ac_objext 20288rm -f conftest.$ac_objext
19032if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20289if { (ac_try="$ac_compile"
19033 (eval $ac_compile) 2>conftest.er1 20290case "(($ac_try" in
20291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20292 *) ac_try_echo=$ac_try;;
20293esac
20294eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20295 (eval "$ac_compile") 2>conftest.er1
19034 ac_status=$? 20296 ac_status=$?
19035 grep -v '^ *+' conftest.er1 >conftest.err 20297 grep -v '^ *+' conftest.er1 >conftest.err
19036 rm -f conftest.er1 20298 rm -f conftest.er1
19037 cat conftest.err >&5 20299 cat conftest.err >&5
19038 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19039 (exit $ac_status); } && 20301 (exit $ac_status); } && {
19040 { ac_try='test -z "$ac_c_werror_flag" 20302 test -z "$ac_c_werror_flag" ||
19041 || test ! -s conftest.err' 20303 test ! -s conftest.err
19042 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20304 } && test -s conftest.$ac_objext; then
19043 (eval $ac_try) 2>&5
19044 ac_status=$?
19045 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19046 (exit $ac_status); }; } &&
19047 { ac_try='test -s conftest.$ac_objext'
19048 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19049 (eval $ac_try) 2>&5
19050 ac_status=$?
19051 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19052 (exit $ac_status); }; }; then
19053 ac_cv_have_intxx_t="yes" 20305 ac_cv_have_intxx_t="yes"
19054else 20306else
19055 echo "$as_me: failed program was:" >&5 20307 echo "$as_me: failed program was:" >&5
19056sed 's/^/| /' conftest.$ac_ext >&5 20308sed 's/^/| /' conftest.$ac_ext >&5
19057 20309
19058 ac_cv_have_intxx_t="no" 20310 ac_cv_have_intxx_t="no"
19059 20311
19060fi 20312fi
19061rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20313
20314rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19062 20315
19063fi 20316fi
19064echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5 20317{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
19065echo "${ECHO_T}$ac_cv_have_intxx_t" >&6 20318echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; }
19066if test "x$ac_cv_have_intxx_t" = "xyes" ; then 20319if test "x$ac_cv_have_intxx_t" = "xyes" ; then
19067 20320
19068cat >>confdefs.h <<\_ACEOF 20321cat >>confdefs.h <<\_ACEOF
@@ -19075,8 +20328,8 @@ fi
19075if (test -z "$have_intxx_t" && \ 20328if (test -z "$have_intxx_t" && \
19076 test "x$ac_cv_header_stdint_h" = "xyes") 20329 test "x$ac_cv_header_stdint_h" = "xyes")
19077then 20330then
19078 echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5 20331 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
19079echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 20332echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; }
19080 cat >conftest.$ac_ext <<_ACEOF 20333 cat >conftest.$ac_ext <<_ACEOF
19081/* confdefs.h. */ 20334/* confdefs.h. */
19082_ACEOF 20335_ACEOF
@@ -19093,48 +20346,44 @@ main ()
19093} 20346}
19094_ACEOF 20347_ACEOF
19095rm -f conftest.$ac_objext 20348rm -f conftest.$ac_objext
19096if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20349if { (ac_try="$ac_compile"
19097 (eval $ac_compile) 2>conftest.er1 20350case "(($ac_try" in
20351 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20352 *) ac_try_echo=$ac_try;;
20353esac
20354eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20355 (eval "$ac_compile") 2>conftest.er1
19098 ac_status=$? 20356 ac_status=$?
19099 grep -v '^ *+' conftest.er1 >conftest.err 20357 grep -v '^ *+' conftest.er1 >conftest.err
19100 rm -f conftest.er1 20358 rm -f conftest.er1
19101 cat conftest.err >&5 20359 cat conftest.err >&5
19102 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20360 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19103 (exit $ac_status); } && 20361 (exit $ac_status); } && {
19104 { ac_try='test -z "$ac_c_werror_flag" 20362 test -z "$ac_c_werror_flag" ||
19105 || test ! -s conftest.err' 20363 test ! -s conftest.err
19106 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20364 } && test -s conftest.$ac_objext; then
19107 (eval $ac_try) 2>&5
19108 ac_status=$?
19109 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19110 (exit $ac_status); }; } &&
19111 { ac_try='test -s conftest.$ac_objext'
19112 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19113 (eval $ac_try) 2>&5
19114 ac_status=$?
19115 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19116 (exit $ac_status); }; }; then
19117 20365
19118 cat >>confdefs.h <<\_ACEOF 20366 cat >>confdefs.h <<\_ACEOF
19119#define HAVE_INTXX_T 1 20367#define HAVE_INTXX_T 1
19120_ACEOF 20368_ACEOF
19121 20369
19122 echo "$as_me:$LINENO: result: yes" >&5 20370 { echo "$as_me:$LINENO: result: yes" >&5
19123echo "${ECHO_T}yes" >&6 20371echo "${ECHO_T}yes" >&6; }
19124 20372
19125else 20373else
19126 echo "$as_me: failed program was:" >&5 20374 echo "$as_me: failed program was:" >&5
19127sed 's/^/| /' conftest.$ac_ext >&5 20375sed 's/^/| /' conftest.$ac_ext >&5
19128 20376
19129 echo "$as_me:$LINENO: result: no" >&5 20377 { echo "$as_me:$LINENO: result: no" >&5
19130echo "${ECHO_T}no" >&6 20378echo "${ECHO_T}no" >&6; }
19131 20379
19132fi 20380fi
19133rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20381
20382rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19134fi 20383fi
19135 20384
19136echo "$as_me:$LINENO: checking for int64_t type" >&5 20385{ echo "$as_me:$LINENO: checking for int64_t type" >&5
19137echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6 20386echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; }
19138if test "${ac_cv_have_int64_t+set}" = set; then 20387if test "${ac_cv_have_int64_t+set}" = set; then
19139 echo $ECHO_N "(cached) $ECHO_C" >&6 20388 echo $ECHO_N "(cached) $ECHO_C" >&6
19140else 20389else
@@ -19164,40 +20413,36 @@ main ()
19164} 20413}
19165_ACEOF 20414_ACEOF
19166rm -f conftest.$ac_objext 20415rm -f conftest.$ac_objext
19167if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20416if { (ac_try="$ac_compile"
19168 (eval $ac_compile) 2>conftest.er1 20417case "(($ac_try" in
20418 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20419 *) ac_try_echo=$ac_try;;
20420esac
20421eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20422 (eval "$ac_compile") 2>conftest.er1
19169 ac_status=$? 20423 ac_status=$?
19170 grep -v '^ *+' conftest.er1 >conftest.err 20424 grep -v '^ *+' conftest.er1 >conftest.err
19171 rm -f conftest.er1 20425 rm -f conftest.er1
19172 cat conftest.err >&5 20426 cat conftest.err >&5
19173 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20427 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19174 (exit $ac_status); } && 20428 (exit $ac_status); } && {
19175 { ac_try='test -z "$ac_c_werror_flag" 20429 test -z "$ac_c_werror_flag" ||
19176 || test ! -s conftest.err' 20430 test ! -s conftest.err
19177 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20431 } && test -s conftest.$ac_objext; then
19178 (eval $ac_try) 2>&5
19179 ac_status=$?
19180 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19181 (exit $ac_status); }; } &&
19182 { ac_try='test -s conftest.$ac_objext'
19183 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19184 (eval $ac_try) 2>&5
19185 ac_status=$?
19186 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19187 (exit $ac_status); }; }; then
19188 ac_cv_have_int64_t="yes" 20432 ac_cv_have_int64_t="yes"
19189else 20433else
19190 echo "$as_me: failed program was:" >&5 20434 echo "$as_me: failed program was:" >&5
19191sed 's/^/| /' conftest.$ac_ext >&5 20435sed 's/^/| /' conftest.$ac_ext >&5
19192 20436
19193 ac_cv_have_int64_t="no" 20437 ac_cv_have_int64_t="no"
19194 20438
19195fi 20439fi
19196rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20440
20441rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19197 20442
19198fi 20443fi
19199echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5 20444{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
19200echo "${ECHO_T}$ac_cv_have_int64_t" >&6 20445echo "${ECHO_T}$ac_cv_have_int64_t" >&6; }
19201if test "x$ac_cv_have_int64_t" = "xyes" ; then 20446if test "x$ac_cv_have_int64_t" = "xyes" ; then
19202 20447
19203cat >>confdefs.h <<\_ACEOF 20448cat >>confdefs.h <<\_ACEOF
@@ -19206,8 +20451,8 @@ _ACEOF
19206 20451
19207fi 20452fi
19208 20453
19209echo "$as_me:$LINENO: checking for u_intXX_t types" >&5 20454{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
19210echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6 20455echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; }
19211if test "${ac_cv_have_u_intxx_t+set}" = set; then 20456if test "${ac_cv_have_u_intxx_t+set}" = set; then
19212 echo $ECHO_N "(cached) $ECHO_C" >&6 20457 echo $ECHO_N "(cached) $ECHO_C" >&6
19213else 20458else
@@ -19228,40 +20473,36 @@ main ()
19228} 20473}
19229_ACEOF 20474_ACEOF
19230rm -f conftest.$ac_objext 20475rm -f conftest.$ac_objext
19231if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20476if { (ac_try="$ac_compile"
19232 (eval $ac_compile) 2>conftest.er1 20477case "(($ac_try" in
20478 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20479 *) ac_try_echo=$ac_try;;
20480esac
20481eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20482 (eval "$ac_compile") 2>conftest.er1
19233 ac_status=$? 20483 ac_status=$?
19234 grep -v '^ *+' conftest.er1 >conftest.err 20484 grep -v '^ *+' conftest.er1 >conftest.err
19235 rm -f conftest.er1 20485 rm -f conftest.er1
19236 cat conftest.err >&5 20486 cat conftest.err >&5
19237 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19238 (exit $ac_status); } && 20488 (exit $ac_status); } && {
19239 { ac_try='test -z "$ac_c_werror_flag" 20489 test -z "$ac_c_werror_flag" ||
19240 || test ! -s conftest.err' 20490 test ! -s conftest.err
19241 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20491 } && test -s conftest.$ac_objext; then
19242 (eval $ac_try) 2>&5
19243 ac_status=$?
19244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19245 (exit $ac_status); }; } &&
19246 { ac_try='test -s conftest.$ac_objext'
19247 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19248 (eval $ac_try) 2>&5
19249 ac_status=$?
19250 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19251 (exit $ac_status); }; }; then
19252 ac_cv_have_u_intxx_t="yes" 20492 ac_cv_have_u_intxx_t="yes"
19253else 20493else
19254 echo "$as_me: failed program was:" >&5 20494 echo "$as_me: failed program was:" >&5
19255sed 's/^/| /' conftest.$ac_ext >&5 20495sed 's/^/| /' conftest.$ac_ext >&5
19256 20496
19257 ac_cv_have_u_intxx_t="no" 20497 ac_cv_have_u_intxx_t="no"
19258 20498
19259fi 20499fi
19260rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20500
20501rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19261 20502
19262fi 20503fi
19263echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5 20504{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
19264echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6 20505echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; }
19265if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 20506if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
19266 20507
19267cat >>confdefs.h <<\_ACEOF 20508cat >>confdefs.h <<\_ACEOF
@@ -19272,8 +20513,8 @@ _ACEOF
19272fi 20513fi
19273 20514
19274if test -z "$have_u_intxx_t" ; then 20515if test -z "$have_u_intxx_t" ; then
19275 echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5 20516 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
19276echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 20517echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; }
19277 cat >conftest.$ac_ext <<_ACEOF 20518 cat >conftest.$ac_ext <<_ACEOF
19278/* confdefs.h. */ 20519/* confdefs.h. */
19279_ACEOF 20520_ACEOF
@@ -19290,48 +20531,44 @@ main ()
19290} 20531}
19291_ACEOF 20532_ACEOF
19292rm -f conftest.$ac_objext 20533rm -f conftest.$ac_objext
19293if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20534if { (ac_try="$ac_compile"
19294 (eval $ac_compile) 2>conftest.er1 20535case "(($ac_try" in
20536 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20537 *) ac_try_echo=$ac_try;;
20538esac
20539eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20540 (eval "$ac_compile") 2>conftest.er1
19295 ac_status=$? 20541 ac_status=$?
19296 grep -v '^ *+' conftest.er1 >conftest.err 20542 grep -v '^ *+' conftest.er1 >conftest.err
19297 rm -f conftest.er1 20543 rm -f conftest.er1
19298 cat conftest.err >&5 20544 cat conftest.err >&5
19299 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20545 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19300 (exit $ac_status); } && 20546 (exit $ac_status); } && {
19301 { ac_try='test -z "$ac_c_werror_flag" 20547 test -z "$ac_c_werror_flag" ||
19302 || test ! -s conftest.err' 20548 test ! -s conftest.err
19303 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20549 } && test -s conftest.$ac_objext; then
19304 (eval $ac_try) 2>&5
19305 ac_status=$?
19306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19307 (exit $ac_status); }; } &&
19308 { ac_try='test -s conftest.$ac_objext'
19309 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19310 (eval $ac_try) 2>&5
19311 ac_status=$?
19312 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19313 (exit $ac_status); }; }; then
19314 20550
19315 cat >>confdefs.h <<\_ACEOF 20551 cat >>confdefs.h <<\_ACEOF
19316#define HAVE_U_INTXX_T 1 20552#define HAVE_U_INTXX_T 1
19317_ACEOF 20553_ACEOF
19318 20554
19319 echo "$as_me:$LINENO: result: yes" >&5 20555 { echo "$as_me:$LINENO: result: yes" >&5
19320echo "${ECHO_T}yes" >&6 20556echo "${ECHO_T}yes" >&6; }
19321 20557
19322else 20558else
19323 echo "$as_me: failed program was:" >&5 20559 echo "$as_me: failed program was:" >&5
19324sed 's/^/| /' conftest.$ac_ext >&5 20560sed 's/^/| /' conftest.$ac_ext >&5
19325 20561
19326 echo "$as_me:$LINENO: result: no" >&5 20562 { echo "$as_me:$LINENO: result: no" >&5
19327echo "${ECHO_T}no" >&6 20563echo "${ECHO_T}no" >&6; }
19328 20564
19329fi 20565fi
19330rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20566
20567rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19331fi 20568fi
19332 20569
19333echo "$as_me:$LINENO: checking for u_int64_t types" >&5 20570{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5
19334echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6 20571echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; }
19335if test "${ac_cv_have_u_int64_t+set}" = set; then 20572if test "${ac_cv_have_u_int64_t+set}" = set; then
19336 echo $ECHO_N "(cached) $ECHO_C" >&6 20573 echo $ECHO_N "(cached) $ECHO_C" >&6
19337else 20574else
@@ -19352,40 +20589,36 @@ main ()
19352} 20589}
19353_ACEOF 20590_ACEOF
19354rm -f conftest.$ac_objext 20591rm -f conftest.$ac_objext
19355if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20592if { (ac_try="$ac_compile"
19356 (eval $ac_compile) 2>conftest.er1 20593case "(($ac_try" in
20594 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20595 *) ac_try_echo=$ac_try;;
20596esac
20597eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20598 (eval "$ac_compile") 2>conftest.er1
19357 ac_status=$? 20599 ac_status=$?
19358 grep -v '^ *+' conftest.er1 >conftest.err 20600 grep -v '^ *+' conftest.er1 >conftest.err
19359 rm -f conftest.er1 20601 rm -f conftest.er1
19360 cat conftest.err >&5 20602 cat conftest.err >&5
19361 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20603 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19362 (exit $ac_status); } && 20604 (exit $ac_status); } && {
19363 { ac_try='test -z "$ac_c_werror_flag" 20605 test -z "$ac_c_werror_flag" ||
19364 || test ! -s conftest.err' 20606 test ! -s conftest.err
19365 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20607 } && test -s conftest.$ac_objext; then
19366 (eval $ac_try) 2>&5
19367 ac_status=$?
19368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19369 (exit $ac_status); }; } &&
19370 { ac_try='test -s conftest.$ac_objext'
19371 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19372 (eval $ac_try) 2>&5
19373 ac_status=$?
19374 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19375 (exit $ac_status); }; }; then
19376 ac_cv_have_u_int64_t="yes" 20608 ac_cv_have_u_int64_t="yes"
19377else 20609else
19378 echo "$as_me: failed program was:" >&5 20610 echo "$as_me: failed program was:" >&5
19379sed 's/^/| /' conftest.$ac_ext >&5 20611sed 's/^/| /' conftest.$ac_ext >&5
19380 20612
19381 ac_cv_have_u_int64_t="no" 20613 ac_cv_have_u_int64_t="no"
19382 20614
19383fi 20615fi
19384rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20616
20617rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19385 20618
19386fi 20619fi
19387echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5 20620{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
19388echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6 20621echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; }
19389if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 20622if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
19390 20623
19391cat >>confdefs.h <<\_ACEOF 20624cat >>confdefs.h <<\_ACEOF
@@ -19396,8 +20629,8 @@ _ACEOF
19396fi 20629fi
19397 20630
19398if test -z "$have_u_int64_t" ; then 20631if test -z "$have_u_int64_t" ; then
19399 echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5 20632 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
19400echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 20633echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; }
19401 cat >conftest.$ac_ext <<_ACEOF 20634 cat >conftest.$ac_ext <<_ACEOF
19402/* confdefs.h. */ 20635/* confdefs.h. */
19403_ACEOF 20636_ACEOF
@@ -19414,49 +20647,45 @@ main ()
19414} 20647}
19415_ACEOF 20648_ACEOF
19416rm -f conftest.$ac_objext 20649rm -f conftest.$ac_objext
19417if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20650if { (ac_try="$ac_compile"
19418 (eval $ac_compile) 2>conftest.er1 20651case "(($ac_try" in
20652 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20653 *) ac_try_echo=$ac_try;;
20654esac
20655eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20656 (eval "$ac_compile") 2>conftest.er1
19419 ac_status=$? 20657 ac_status=$?
19420 grep -v '^ *+' conftest.er1 >conftest.err 20658 grep -v '^ *+' conftest.er1 >conftest.err
19421 rm -f conftest.er1 20659 rm -f conftest.er1
19422 cat conftest.err >&5 20660 cat conftest.err >&5
19423 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20661 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19424 (exit $ac_status); } && 20662 (exit $ac_status); } && {
19425 { ac_try='test -z "$ac_c_werror_flag" 20663 test -z "$ac_c_werror_flag" ||
19426 || test ! -s conftest.err' 20664 test ! -s conftest.err
19427 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20665 } && test -s conftest.$ac_objext; then
19428 (eval $ac_try) 2>&5
19429 ac_status=$?
19430 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19431 (exit $ac_status); }; } &&
19432 { ac_try='test -s conftest.$ac_objext'
19433 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19434 (eval $ac_try) 2>&5
19435 ac_status=$?
19436 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19437 (exit $ac_status); }; }; then
19438 20666
19439 cat >>confdefs.h <<\_ACEOF 20667 cat >>confdefs.h <<\_ACEOF
19440#define HAVE_U_INT64_T 1 20668#define HAVE_U_INT64_T 1
19441_ACEOF 20669_ACEOF
19442 20670
19443 echo "$as_me:$LINENO: result: yes" >&5 20671 { echo "$as_me:$LINENO: result: yes" >&5
19444echo "${ECHO_T}yes" >&6 20672echo "${ECHO_T}yes" >&6; }
19445 20673
19446else 20674else
19447 echo "$as_me: failed program was:" >&5 20675 echo "$as_me: failed program was:" >&5
19448sed 's/^/| /' conftest.$ac_ext >&5 20676sed 's/^/| /' conftest.$ac_ext >&5
19449 20677
19450 echo "$as_me:$LINENO: result: no" >&5 20678 { echo "$as_me:$LINENO: result: no" >&5
19451echo "${ECHO_T}no" >&6 20679echo "${ECHO_T}no" >&6; }
19452 20680
19453fi 20681fi
19454rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20682
20683rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19455fi 20684fi
19456 20685
19457if test -z "$have_u_intxx_t" ; then 20686if test -z "$have_u_intxx_t" ; then
19458 echo "$as_me:$LINENO: checking for uintXX_t types" >&5 20687 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5
19459echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6 20688echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; }
19460if test "${ac_cv_have_uintxx_t+set}" = set; then 20689if test "${ac_cv_have_uintxx_t+set}" = set; then
19461 echo $ECHO_N "(cached) $ECHO_C" >&6 20690 echo $ECHO_N "(cached) $ECHO_C" >&6
19462else 20691else
@@ -19479,40 +20708,36 @@ main ()
19479} 20708}
19480_ACEOF 20709_ACEOF
19481rm -f conftest.$ac_objext 20710rm -f conftest.$ac_objext
19482if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20711if { (ac_try="$ac_compile"
19483 (eval $ac_compile) 2>conftest.er1 20712case "(($ac_try" in
20713 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20714 *) ac_try_echo=$ac_try;;
20715esac
20716eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20717 (eval "$ac_compile") 2>conftest.er1
19484 ac_status=$? 20718 ac_status=$?
19485 grep -v '^ *+' conftest.er1 >conftest.err 20719 grep -v '^ *+' conftest.er1 >conftest.err
19486 rm -f conftest.er1 20720 rm -f conftest.er1
19487 cat conftest.err >&5 20721 cat conftest.err >&5
19488 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20722 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19489 (exit $ac_status); } && 20723 (exit $ac_status); } && {
19490 { ac_try='test -z "$ac_c_werror_flag" 20724 test -z "$ac_c_werror_flag" ||
19491 || test ! -s conftest.err' 20725 test ! -s conftest.err
19492 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20726 } && test -s conftest.$ac_objext; then
19493 (eval $ac_try) 2>&5
19494 ac_status=$?
19495 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19496 (exit $ac_status); }; } &&
19497 { ac_try='test -s conftest.$ac_objext'
19498 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19499 (eval $ac_try) 2>&5
19500 ac_status=$?
19501 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19502 (exit $ac_status); }; }; then
19503 ac_cv_have_uintxx_t="yes" 20727 ac_cv_have_uintxx_t="yes"
19504else 20728else
19505 echo "$as_me: failed program was:" >&5 20729 echo "$as_me: failed program was:" >&5
19506sed 's/^/| /' conftest.$ac_ext >&5 20730sed 's/^/| /' conftest.$ac_ext >&5
19507 20731
19508 ac_cv_have_uintxx_t="no" 20732 ac_cv_have_uintxx_t="no"
19509 20733
19510fi 20734fi
19511rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20735
20736rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19512 20737
19513fi 20738fi
19514echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5 20739{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
19515echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6 20740echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; }
19516 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 20741 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
19517 20742
19518cat >>confdefs.h <<\_ACEOF 20743cat >>confdefs.h <<\_ACEOF
@@ -19523,8 +20748,8 @@ _ACEOF
19523fi 20748fi
19524 20749
19525if test -z "$have_uintxx_t" ; then 20750if test -z "$have_uintxx_t" ; then
19526 echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5 20751 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
19527echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 20752echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; }
19528 cat >conftest.$ac_ext <<_ACEOF 20753 cat >conftest.$ac_ext <<_ACEOF
19529/* confdefs.h. */ 20754/* confdefs.h. */
19530_ACEOF 20755_ACEOF
@@ -19541,51 +20766,47 @@ main ()
19541} 20766}
19542_ACEOF 20767_ACEOF
19543rm -f conftest.$ac_objext 20768rm -f conftest.$ac_objext
19544if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20769if { (ac_try="$ac_compile"
19545 (eval $ac_compile) 2>conftest.er1 20770case "(($ac_try" in
20771 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20772 *) ac_try_echo=$ac_try;;
20773esac
20774eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20775 (eval "$ac_compile") 2>conftest.er1
19546 ac_status=$? 20776 ac_status=$?
19547 grep -v '^ *+' conftest.er1 >conftest.err 20777 grep -v '^ *+' conftest.er1 >conftest.err
19548 rm -f conftest.er1 20778 rm -f conftest.er1
19549 cat conftest.err >&5 20779 cat conftest.err >&5
19550 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20780 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19551 (exit $ac_status); } && 20781 (exit $ac_status); } && {
19552 { ac_try='test -z "$ac_c_werror_flag" 20782 test -z "$ac_c_werror_flag" ||
19553 || test ! -s conftest.err' 20783 test ! -s conftest.err
19554 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20784 } && test -s conftest.$ac_objext; then
19555 (eval $ac_try) 2>&5
19556 ac_status=$?
19557 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19558 (exit $ac_status); }; } &&
19559 { ac_try='test -s conftest.$ac_objext'
19560 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19561 (eval $ac_try) 2>&5
19562 ac_status=$?
19563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19564 (exit $ac_status); }; }; then
19565 20785
19566 cat >>confdefs.h <<\_ACEOF 20786 cat >>confdefs.h <<\_ACEOF
19567#define HAVE_UINTXX_T 1 20787#define HAVE_UINTXX_T 1
19568_ACEOF 20788_ACEOF
19569 20789
19570 echo "$as_me:$LINENO: result: yes" >&5 20790 { echo "$as_me:$LINENO: result: yes" >&5
19571echo "${ECHO_T}yes" >&6 20791echo "${ECHO_T}yes" >&6; }
19572 20792
19573else 20793else
19574 echo "$as_me: failed program was:" >&5 20794 echo "$as_me: failed program was:" >&5
19575sed 's/^/| /' conftest.$ac_ext >&5 20795sed 's/^/| /' conftest.$ac_ext >&5
19576 20796
19577 echo "$as_me:$LINENO: result: no" >&5 20797 { echo "$as_me:$LINENO: result: no" >&5
19578echo "${ECHO_T}no" >&6 20798echo "${ECHO_T}no" >&6; }
19579 20799
19580fi 20800fi
19581rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20801
20802rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19582fi 20803fi
19583 20804
19584if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 20805if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
19585 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 20806 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
19586then 20807then
19587 echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 20808 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
19588echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 20809echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; }
19589 cat >conftest.$ac_ext <<_ACEOF 20810 cat >conftest.$ac_ext <<_ACEOF
19590/* confdefs.h. */ 20811/* confdefs.h. */
19591_ACEOF 20812_ACEOF
@@ -19608,27 +20829,22 @@ main ()
19608} 20829}
19609_ACEOF 20830_ACEOF
19610rm -f conftest.$ac_objext 20831rm -f conftest.$ac_objext
19611if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20832if { (ac_try="$ac_compile"
19612 (eval $ac_compile) 2>conftest.er1 20833case "(($ac_try" in
20834 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20835 *) ac_try_echo=$ac_try;;
20836esac
20837eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20838 (eval "$ac_compile") 2>conftest.er1
19613 ac_status=$? 20839 ac_status=$?
19614 grep -v '^ *+' conftest.er1 >conftest.err 20840 grep -v '^ *+' conftest.er1 >conftest.err
19615 rm -f conftest.er1 20841 rm -f conftest.er1
19616 cat conftest.err >&5 20842 cat conftest.err >&5
19617 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20843 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19618 (exit $ac_status); } && 20844 (exit $ac_status); } && {
19619 { ac_try='test -z "$ac_c_werror_flag" 20845 test -z "$ac_c_werror_flag" ||
19620 || test ! -s conftest.err' 20846 test ! -s conftest.err
19621 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20847 } && test -s conftest.$ac_objext; then
19622 (eval $ac_try) 2>&5
19623 ac_status=$?
19624 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19625 (exit $ac_status); }; } &&
19626 { ac_try='test -s conftest.$ac_objext'
19627 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19628 (eval $ac_try) 2>&5
19629 ac_status=$?
19630 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19631 (exit $ac_status); }; }; then
19632 20848
19633 cat >>confdefs.h <<\_ACEOF 20849 cat >>confdefs.h <<\_ACEOF
19634#define HAVE_U_INTXX_T 1 20850#define HAVE_U_INTXX_T 1
@@ -19638,23 +20854,24 @@ _ACEOF
19638#define HAVE_INTXX_T 1 20854#define HAVE_INTXX_T 1
19639_ACEOF 20855_ACEOF
19640 20856
19641 echo "$as_me:$LINENO: result: yes" >&5 20857 { echo "$as_me:$LINENO: result: yes" >&5
19642echo "${ECHO_T}yes" >&6 20858echo "${ECHO_T}yes" >&6; }
19643 20859
19644else 20860else
19645 echo "$as_me: failed program was:" >&5 20861 echo "$as_me: failed program was:" >&5
19646sed 's/^/| /' conftest.$ac_ext >&5 20862sed 's/^/| /' conftest.$ac_ext >&5
19647 20863
19648echo "$as_me:$LINENO: result: no" >&5 20864 { echo "$as_me:$LINENO: result: no" >&5
19649echo "${ECHO_T}no" >&6 20865echo "${ECHO_T}no" >&6; }
19650 20866
19651fi 20867fi
19652rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20868
20869rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19653fi 20870fi
19654 20871
19655 20872
19656echo "$as_me:$LINENO: checking for u_char" >&5 20873{ echo "$as_me:$LINENO: checking for u_char" >&5
19657echo $ECHO_N "checking for u_char... $ECHO_C" >&6 20874echo $ECHO_N "checking for u_char... $ECHO_C" >&6; }
19658if test "${ac_cv_have_u_char+set}" = set; then 20875if test "${ac_cv_have_u_char+set}" = set; then
19659 echo $ECHO_N "(cached) $ECHO_C" >&6 20876 echo $ECHO_N "(cached) $ECHO_C" >&6
19660else 20877else
@@ -19677,40 +20894,36 @@ main ()
19677} 20894}
19678_ACEOF 20895_ACEOF
19679rm -f conftest.$ac_objext 20896rm -f conftest.$ac_objext
19680if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20897if { (ac_try="$ac_compile"
19681 (eval $ac_compile) 2>conftest.er1 20898case "(($ac_try" in
20899 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20900 *) ac_try_echo=$ac_try;;
20901esac
20902eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20903 (eval "$ac_compile") 2>conftest.er1
19682 ac_status=$? 20904 ac_status=$?
19683 grep -v '^ *+' conftest.er1 >conftest.err 20905 grep -v '^ *+' conftest.er1 >conftest.err
19684 rm -f conftest.er1 20906 rm -f conftest.er1
19685 cat conftest.err >&5 20907 cat conftest.err >&5
19686 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20908 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19687 (exit $ac_status); } && 20909 (exit $ac_status); } && {
19688 { ac_try='test -z "$ac_c_werror_flag" 20910 test -z "$ac_c_werror_flag" ||
19689 || test ! -s conftest.err' 20911 test ! -s conftest.err
19690 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20912 } && test -s conftest.$ac_objext; then
19691 (eval $ac_try) 2>&5
19692 ac_status=$?
19693 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19694 (exit $ac_status); }; } &&
19695 { ac_try='test -s conftest.$ac_objext'
19696 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19697 (eval $ac_try) 2>&5
19698 ac_status=$?
19699 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19700 (exit $ac_status); }; }; then
19701 ac_cv_have_u_char="yes" 20913 ac_cv_have_u_char="yes"
19702else 20914else
19703 echo "$as_me: failed program was:" >&5 20915 echo "$as_me: failed program was:" >&5
19704sed 's/^/| /' conftest.$ac_ext >&5 20916sed 's/^/| /' conftest.$ac_ext >&5
19705 20917
19706 ac_cv_have_u_char="no" 20918 ac_cv_have_u_char="no"
19707 20919
19708fi 20920fi
19709rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20921
20922rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19710 20923
19711fi 20924fi
19712echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5 20925{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
19713echo "${ECHO_T}$ac_cv_have_u_char" >&6 20926echo "${ECHO_T}$ac_cv_have_u_char" >&6; }
19714if test "x$ac_cv_have_u_char" = "xyes" ; then 20927if test "x$ac_cv_have_u_char" = "xyes" ; then
19715 20928
19716cat >>confdefs.h <<\_ACEOF 20929cat >>confdefs.h <<\_ACEOF
@@ -19720,8 +20933,8 @@ _ACEOF
19720fi 20933fi
19721 20934
19722 20935
19723 echo "$as_me:$LINENO: checking for socklen_t" >&5 20936 { echo "$as_me:$LINENO: checking for socklen_t" >&5
19724echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6 20937echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; }
19725if test "${ac_cv_type_socklen_t+set}" = set; then 20938if test "${ac_cv_type_socklen_t+set}" = set; then
19726 echo $ECHO_N "(cached) $ECHO_C" >&6 20939 echo $ECHO_N "(cached) $ECHO_C" >&6
19727else 20940else
@@ -19734,56 +20947,53 @@ cat >>conftest.$ac_ext <<_ACEOF
19734#include <sys/types.h> 20947#include <sys/types.h>
19735#include <sys/socket.h> 20948#include <sys/socket.h>
19736 20949
20950typedef socklen_t ac__type_new_;
19737int 20951int
19738main () 20952main ()
19739{ 20953{
19740if ((socklen_t *) 0) 20954if ((ac__type_new_ *) 0)
19741 return 0; 20955 return 0;
19742if (sizeof (socklen_t)) 20956if (sizeof (ac__type_new_))
19743 return 0; 20957 return 0;
19744 ; 20958 ;
19745 return 0; 20959 return 0;
19746} 20960}
19747_ACEOF 20961_ACEOF
19748rm -f conftest.$ac_objext 20962rm -f conftest.$ac_objext
19749if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 20963if { (ac_try="$ac_compile"
19750 (eval $ac_compile) 2>conftest.er1 20964case "(($ac_try" in
20965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20966 *) ac_try_echo=$ac_try;;
20967esac
20968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20969 (eval "$ac_compile") 2>conftest.er1
19751 ac_status=$? 20970 ac_status=$?
19752 grep -v '^ *+' conftest.er1 >conftest.err 20971 grep -v '^ *+' conftest.er1 >conftest.err
19753 rm -f conftest.er1 20972 rm -f conftest.er1
19754 cat conftest.err >&5 20973 cat conftest.err >&5
19755 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19756 (exit $ac_status); } && 20975 (exit $ac_status); } && {
19757 { ac_try='test -z "$ac_c_werror_flag" 20976 test -z "$ac_c_werror_flag" ||
19758 || test ! -s conftest.err' 20977 test ! -s conftest.err
19759 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 20978 } && test -s conftest.$ac_objext; then
19760 (eval $ac_try) 2>&5
19761 ac_status=$?
19762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19763 (exit $ac_status); }; } &&
19764 { ac_try='test -s conftest.$ac_objext'
19765 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19766 (eval $ac_try) 2>&5
19767 ac_status=$?
19768 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19769 (exit $ac_status); }; }; then
19770 ac_cv_type_socklen_t=yes 20979 ac_cv_type_socklen_t=yes
19771else 20980else
19772 echo "$as_me: failed program was:" >&5 20981 echo "$as_me: failed program was:" >&5
19773sed 's/^/| /' conftest.$ac_ext >&5 20982sed 's/^/| /' conftest.$ac_ext >&5
19774 20983
19775ac_cv_type_socklen_t=no 20984 ac_cv_type_socklen_t=no
19776fi 20985fi
19777rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 20986
20987rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19778fi 20988fi
19779echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5 20989{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
19780echo "${ECHO_T}$ac_cv_type_socklen_t" >&6 20990echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; }
19781if test $ac_cv_type_socklen_t = yes; then 20991if test $ac_cv_type_socklen_t = yes; then
19782 : 20992 :
19783else 20993else
19784 20994
19785 echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5 20995 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
19786echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6 20996echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; }
19787 if test "${curl_cv_socklen_t_equiv+set}" = set; then 20997 if test "${curl_cv_socklen_t_equiv+set}" = set; then
19788 echo $ECHO_N "(cached) $ECHO_C" >&6 20998 echo $ECHO_N "(cached) $ECHO_C" >&6
19789else 20999else
@@ -19817,27 +21027,22 @@ main ()
19817} 21027}
19818_ACEOF 21028_ACEOF
19819rm -f conftest.$ac_objext 21029rm -f conftest.$ac_objext
19820if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21030if { (ac_try="$ac_compile"
19821 (eval $ac_compile) 2>conftest.er1 21031case "(($ac_try" in
21032 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21033 *) ac_try_echo=$ac_try;;
21034esac
21035eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21036 (eval "$ac_compile") 2>conftest.er1
19822 ac_status=$? 21037 ac_status=$?
19823 grep -v '^ *+' conftest.er1 >conftest.err 21038 grep -v '^ *+' conftest.er1 >conftest.err
19824 rm -f conftest.er1 21039 rm -f conftest.er1
19825 cat conftest.err >&5 21040 cat conftest.err >&5
19826 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19827 (exit $ac_status); } && 21042 (exit $ac_status); } && {
19828 { ac_try='test -z "$ac_c_werror_flag" 21043 test -z "$ac_c_werror_flag" ||
19829 || test ! -s conftest.err' 21044 test ! -s conftest.err
19830 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21045 } && test -s conftest.$ac_objext; then
19831 (eval $ac_try) 2>&5
19832 ac_status=$?
19833 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19834 (exit $ac_status); }; } &&
19835 { ac_try='test -s conftest.$ac_objext'
19836 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19837 (eval $ac_try) 2>&5
19838 ac_status=$?
19839 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19840 (exit $ac_status); }; }; then
19841 21046
19842 curl_cv_socklen_t_equiv="$t" 21047 curl_cv_socklen_t_equiv="$t"
19843 break 21048 break
@@ -19846,8 +21051,10 @@ else
19846 echo "$as_me: failed program was:" >&5 21051 echo "$as_me: failed program was:" >&5
19847sed 's/^/| /' conftest.$ac_ext >&5 21052sed 's/^/| /' conftest.$ac_ext >&5
19848 21053
21054
19849fi 21055fi
19850rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21056
21057rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19851 done 21058 done
19852 done 21059 done
19853 21060
@@ -19859,8 +21066,8 @@ echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
19859 21066
19860fi 21067fi
19861 21068
19862 echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5 21069 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
19863echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6 21070echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; }
19864 21071
19865cat >>confdefs.h <<_ACEOF 21072cat >>confdefs.h <<_ACEOF
19866#define socklen_t $curl_cv_socklen_t_equiv 21073#define socklen_t $curl_cv_socklen_t_equiv
@@ -19870,8 +21077,8 @@ fi
19870 21077
19871 21078
19872 21079
19873echo "$as_me:$LINENO: checking for sig_atomic_t" >&5 21080{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
19874echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6 21081echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; }
19875if test "${ac_cv_type_sig_atomic_t+set}" = set; then 21082if test "${ac_cv_type_sig_atomic_t+set}" = set; then
19876 echo $ECHO_N "(cached) $ECHO_C" >&6 21083 echo $ECHO_N "(cached) $ECHO_C" >&6
19877else 21084else
@@ -19883,50 +21090,47 @@ cat >>conftest.$ac_ext <<_ACEOF
19883/* end confdefs.h. */ 21090/* end confdefs.h. */
19884#include <signal.h> 21091#include <signal.h>
19885 21092
21093typedef sig_atomic_t ac__type_new_;
19886int 21094int
19887main () 21095main ()
19888{ 21096{
19889if ((sig_atomic_t *) 0) 21097if ((ac__type_new_ *) 0)
19890 return 0; 21098 return 0;
19891if (sizeof (sig_atomic_t)) 21099if (sizeof (ac__type_new_))
19892 return 0; 21100 return 0;
19893 ; 21101 ;
19894 return 0; 21102 return 0;
19895} 21103}
19896_ACEOF 21104_ACEOF
19897rm -f conftest.$ac_objext 21105rm -f conftest.$ac_objext
19898if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21106if { (ac_try="$ac_compile"
19899 (eval $ac_compile) 2>conftest.er1 21107case "(($ac_try" in
21108 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21109 *) ac_try_echo=$ac_try;;
21110esac
21111eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21112 (eval "$ac_compile") 2>conftest.er1
19900 ac_status=$? 21113 ac_status=$?
19901 grep -v '^ *+' conftest.er1 >conftest.err 21114 grep -v '^ *+' conftest.er1 >conftest.err
19902 rm -f conftest.er1 21115 rm -f conftest.er1
19903 cat conftest.err >&5 21116 cat conftest.err >&5
19904 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21117 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19905 (exit $ac_status); } && 21118 (exit $ac_status); } && {
19906 { ac_try='test -z "$ac_c_werror_flag" 21119 test -z "$ac_c_werror_flag" ||
19907 || test ! -s conftest.err' 21120 test ! -s conftest.err
19908 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21121 } && test -s conftest.$ac_objext; then
19909 (eval $ac_try) 2>&5
19910 ac_status=$?
19911 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19912 (exit $ac_status); }; } &&
19913 { ac_try='test -s conftest.$ac_objext'
19914 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19915 (eval $ac_try) 2>&5
19916 ac_status=$?
19917 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19918 (exit $ac_status); }; }; then
19919 ac_cv_type_sig_atomic_t=yes 21122 ac_cv_type_sig_atomic_t=yes
19920else 21123else
19921 echo "$as_me: failed program was:" >&5 21124 echo "$as_me: failed program was:" >&5
19922sed 's/^/| /' conftest.$ac_ext >&5 21125sed 's/^/| /' conftest.$ac_ext >&5
19923 21126
19924ac_cv_type_sig_atomic_t=no 21127 ac_cv_type_sig_atomic_t=no
19925fi 21128fi
19926rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21129
21130rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19927fi 21131fi
19928echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5 21132{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
19929echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6 21133echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; }
19930if test $ac_cv_type_sig_atomic_t = yes; then 21134if test $ac_cv_type_sig_atomic_t = yes; then
19931 21135
19932cat >>confdefs.h <<_ACEOF 21136cat >>confdefs.h <<_ACEOF
@@ -19937,8 +21141,8 @@ _ACEOF
19937fi 21141fi
19938 21142
19939 21143
19940echo "$as_me:$LINENO: checking for in_addr_t" >&5 21144{ echo "$as_me:$LINENO: checking for in_addr_t" >&5
19941echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6 21145echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; }
19942if test "${ac_cv_type_in_addr_t+set}" = set; then 21146if test "${ac_cv_type_in_addr_t+set}" = set; then
19943 echo $ECHO_N "(cached) $ECHO_C" >&6 21147 echo $ECHO_N "(cached) $ECHO_C" >&6
19944else 21148else
@@ -19951,50 +21155,47 @@ cat >>conftest.$ac_ext <<_ACEOF
19951#include <sys/types.h> 21155#include <sys/types.h>
19952#include <netinet/in.h> 21156#include <netinet/in.h>
19953 21157
21158typedef in_addr_t ac__type_new_;
19954int 21159int
19955main () 21160main ()
19956{ 21161{
19957if ((in_addr_t *) 0) 21162if ((ac__type_new_ *) 0)
19958 return 0; 21163 return 0;
19959if (sizeof (in_addr_t)) 21164if (sizeof (ac__type_new_))
19960 return 0; 21165 return 0;
19961 ; 21166 ;
19962 return 0; 21167 return 0;
19963} 21168}
19964_ACEOF 21169_ACEOF
19965rm -f conftest.$ac_objext 21170rm -f conftest.$ac_objext
19966if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21171if { (ac_try="$ac_compile"
19967 (eval $ac_compile) 2>conftest.er1 21172case "(($ac_try" in
21173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21174 *) ac_try_echo=$ac_try;;
21175esac
21176eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21177 (eval "$ac_compile") 2>conftest.er1
19968 ac_status=$? 21178 ac_status=$?
19969 grep -v '^ *+' conftest.er1 >conftest.err 21179 grep -v '^ *+' conftest.er1 >conftest.err
19970 rm -f conftest.er1 21180 rm -f conftest.er1
19971 cat conftest.err >&5 21181 cat conftest.err >&5
19972 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21182 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19973 (exit $ac_status); } && 21183 (exit $ac_status); } && {
19974 { ac_try='test -z "$ac_c_werror_flag" 21184 test -z "$ac_c_werror_flag" ||
19975 || test ! -s conftest.err' 21185 test ! -s conftest.err
19976 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21186 } && test -s conftest.$ac_objext; then
19977 (eval $ac_try) 2>&5
19978 ac_status=$?
19979 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19980 (exit $ac_status); }; } &&
19981 { ac_try='test -s conftest.$ac_objext'
19982 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
19983 (eval $ac_try) 2>&5
19984 ac_status=$?
19985 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19986 (exit $ac_status); }; }; then
19987 ac_cv_type_in_addr_t=yes 21187 ac_cv_type_in_addr_t=yes
19988else 21188else
19989 echo "$as_me: failed program was:" >&5 21189 echo "$as_me: failed program was:" >&5
19990sed 's/^/| /' conftest.$ac_ext >&5 21190sed 's/^/| /' conftest.$ac_ext >&5
19991 21191
19992ac_cv_type_in_addr_t=no 21192 ac_cv_type_in_addr_t=no
19993fi 21193fi
19994rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21194
21195rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19995fi 21196fi
19996echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5 21197{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
19997echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6 21198echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; }
19998if test $ac_cv_type_in_addr_t = yes; then 21199if test $ac_cv_type_in_addr_t = yes; then
19999 21200
20000cat >>confdefs.h <<_ACEOF 21201cat >>confdefs.h <<_ACEOF
@@ -20005,8 +21206,8 @@ _ACEOF
20005fi 21206fi
20006 21207
20007 21208
20008echo "$as_me:$LINENO: checking for size_t" >&5 21209{ echo "$as_me:$LINENO: checking for size_t" >&5
20009echo $ECHO_N "checking for size_t... $ECHO_C" >&6 21210echo $ECHO_N "checking for size_t... $ECHO_C" >&6; }
20010if test "${ac_cv_have_size_t+set}" = set; then 21211if test "${ac_cv_have_size_t+set}" = set; then
20011 echo $ECHO_N "(cached) $ECHO_C" >&6 21212 echo $ECHO_N "(cached) $ECHO_C" >&6
20012else 21213else
@@ -20029,40 +21230,36 @@ main ()
20029} 21230}
20030_ACEOF 21231_ACEOF
20031rm -f conftest.$ac_objext 21232rm -f conftest.$ac_objext
20032if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21233if { (ac_try="$ac_compile"
20033 (eval $ac_compile) 2>conftest.er1 21234case "(($ac_try" in
21235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21236 *) ac_try_echo=$ac_try;;
21237esac
21238eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21239 (eval "$ac_compile") 2>conftest.er1
20034 ac_status=$? 21240 ac_status=$?
20035 grep -v '^ *+' conftest.er1 >conftest.err 21241 grep -v '^ *+' conftest.er1 >conftest.err
20036 rm -f conftest.er1 21242 rm -f conftest.er1
20037 cat conftest.err >&5 21243 cat conftest.err >&5
20038 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20039 (exit $ac_status); } && 21245 (exit $ac_status); } && {
20040 { ac_try='test -z "$ac_c_werror_flag" 21246 test -z "$ac_c_werror_flag" ||
20041 || test ! -s conftest.err' 21247 test ! -s conftest.err
20042 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21248 } && test -s conftest.$ac_objext; then
20043 (eval $ac_try) 2>&5
20044 ac_status=$?
20045 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20046 (exit $ac_status); }; } &&
20047 { ac_try='test -s conftest.$ac_objext'
20048 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20049 (eval $ac_try) 2>&5
20050 ac_status=$?
20051 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20052 (exit $ac_status); }; }; then
20053 ac_cv_have_size_t="yes" 21249 ac_cv_have_size_t="yes"
20054else 21250else
20055 echo "$as_me: failed program was:" >&5 21251 echo "$as_me: failed program was:" >&5
20056sed 's/^/| /' conftest.$ac_ext >&5 21252sed 's/^/| /' conftest.$ac_ext >&5
20057 21253
20058 ac_cv_have_size_t="no" 21254 ac_cv_have_size_t="no"
20059 21255
20060fi 21256fi
20061rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21257
21258rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20062 21259
20063fi 21260fi
20064echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5 21261{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
20065echo "${ECHO_T}$ac_cv_have_size_t" >&6 21262echo "${ECHO_T}$ac_cv_have_size_t" >&6; }
20066if test "x$ac_cv_have_size_t" = "xyes" ; then 21263if test "x$ac_cv_have_size_t" = "xyes" ; then
20067 21264
20068cat >>confdefs.h <<\_ACEOF 21265cat >>confdefs.h <<\_ACEOF
@@ -20071,8 +21268,8 @@ _ACEOF
20071 21268
20072fi 21269fi
20073 21270
20074echo "$as_me:$LINENO: checking for ssize_t" >&5 21271{ echo "$as_me:$LINENO: checking for ssize_t" >&5
20075echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6 21272echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; }
20076if test "${ac_cv_have_ssize_t+set}" = set; then 21273if test "${ac_cv_have_ssize_t+set}" = set; then
20077 echo $ECHO_N "(cached) $ECHO_C" >&6 21274 echo $ECHO_N "(cached) $ECHO_C" >&6
20078else 21275else
@@ -20095,40 +21292,36 @@ main ()
20095} 21292}
20096_ACEOF 21293_ACEOF
20097rm -f conftest.$ac_objext 21294rm -f conftest.$ac_objext
20098if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21295if { (ac_try="$ac_compile"
20099 (eval $ac_compile) 2>conftest.er1 21296case "(($ac_try" in
21297 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21298 *) ac_try_echo=$ac_try;;
21299esac
21300eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21301 (eval "$ac_compile") 2>conftest.er1
20100 ac_status=$? 21302 ac_status=$?
20101 grep -v '^ *+' conftest.er1 >conftest.err 21303 grep -v '^ *+' conftest.er1 >conftest.err
20102 rm -f conftest.er1 21304 rm -f conftest.er1
20103 cat conftest.err >&5 21305 cat conftest.err >&5
20104 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20105 (exit $ac_status); } && 21307 (exit $ac_status); } && {
20106 { ac_try='test -z "$ac_c_werror_flag" 21308 test -z "$ac_c_werror_flag" ||
20107 || test ! -s conftest.err' 21309 test ! -s conftest.err
20108 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21310 } && test -s conftest.$ac_objext; then
20109 (eval $ac_try) 2>&5
20110 ac_status=$?
20111 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20112 (exit $ac_status); }; } &&
20113 { ac_try='test -s conftest.$ac_objext'
20114 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20115 (eval $ac_try) 2>&5
20116 ac_status=$?
20117 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20118 (exit $ac_status); }; }; then
20119 ac_cv_have_ssize_t="yes" 21311 ac_cv_have_ssize_t="yes"
20120else 21312else
20121 echo "$as_me: failed program was:" >&5 21313 echo "$as_me: failed program was:" >&5
20122sed 's/^/| /' conftest.$ac_ext >&5 21314sed 's/^/| /' conftest.$ac_ext >&5
20123 21315
20124 ac_cv_have_ssize_t="no" 21316 ac_cv_have_ssize_t="no"
20125 21317
20126fi 21318fi
20127rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21319
21320rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20128 21321
20129fi 21322fi
20130echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5 21323{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
20131echo "${ECHO_T}$ac_cv_have_ssize_t" >&6 21324echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; }
20132if test "x$ac_cv_have_ssize_t" = "xyes" ; then 21325if test "x$ac_cv_have_ssize_t" = "xyes" ; then
20133 21326
20134cat >>confdefs.h <<\_ACEOF 21327cat >>confdefs.h <<\_ACEOF
@@ -20137,8 +21330,8 @@ _ACEOF
20137 21330
20138fi 21331fi
20139 21332
20140echo "$as_me:$LINENO: checking for clock_t" >&5 21333{ echo "$as_me:$LINENO: checking for clock_t" >&5
20141echo $ECHO_N "checking for clock_t... $ECHO_C" >&6 21334echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; }
20142if test "${ac_cv_have_clock_t+set}" = set; then 21335if test "${ac_cv_have_clock_t+set}" = set; then
20143 echo $ECHO_N "(cached) $ECHO_C" >&6 21336 echo $ECHO_N "(cached) $ECHO_C" >&6
20144else 21337else
@@ -20161,40 +21354,36 @@ main ()
20161} 21354}
20162_ACEOF 21355_ACEOF
20163rm -f conftest.$ac_objext 21356rm -f conftest.$ac_objext
20164if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21357if { (ac_try="$ac_compile"
20165 (eval $ac_compile) 2>conftest.er1 21358case "(($ac_try" in
21359 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21360 *) ac_try_echo=$ac_try;;
21361esac
21362eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21363 (eval "$ac_compile") 2>conftest.er1
20166 ac_status=$? 21364 ac_status=$?
20167 grep -v '^ *+' conftest.er1 >conftest.err 21365 grep -v '^ *+' conftest.er1 >conftest.err
20168 rm -f conftest.er1 21366 rm -f conftest.er1
20169 cat conftest.err >&5 21367 cat conftest.err >&5
20170 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21368 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20171 (exit $ac_status); } && 21369 (exit $ac_status); } && {
20172 { ac_try='test -z "$ac_c_werror_flag" 21370 test -z "$ac_c_werror_flag" ||
20173 || test ! -s conftest.err' 21371 test ! -s conftest.err
20174 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21372 } && test -s conftest.$ac_objext; then
20175 (eval $ac_try) 2>&5
20176 ac_status=$?
20177 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20178 (exit $ac_status); }; } &&
20179 { ac_try='test -s conftest.$ac_objext'
20180 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20181 (eval $ac_try) 2>&5
20182 ac_status=$?
20183 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20184 (exit $ac_status); }; }; then
20185 ac_cv_have_clock_t="yes" 21373 ac_cv_have_clock_t="yes"
20186else 21374else
20187 echo "$as_me: failed program was:" >&5 21375 echo "$as_me: failed program was:" >&5
20188sed 's/^/| /' conftest.$ac_ext >&5 21376sed 's/^/| /' conftest.$ac_ext >&5
20189 21377
20190 ac_cv_have_clock_t="no" 21378 ac_cv_have_clock_t="no"
20191 21379
20192fi 21380fi
20193rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21381
21382rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20194 21383
20195fi 21384fi
20196echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5 21385{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
20197echo "${ECHO_T}$ac_cv_have_clock_t" >&6 21386echo "${ECHO_T}$ac_cv_have_clock_t" >&6; }
20198if test "x$ac_cv_have_clock_t" = "xyes" ; then 21387if test "x$ac_cv_have_clock_t" = "xyes" ; then
20199 21388
20200cat >>confdefs.h <<\_ACEOF 21389cat >>confdefs.h <<\_ACEOF
@@ -20203,8 +21392,8 @@ _ACEOF
20203 21392
20204fi 21393fi
20205 21394
20206echo "$as_me:$LINENO: checking for sa_family_t" >&5 21395{ echo "$as_me:$LINENO: checking for sa_family_t" >&5
20207echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6 21396echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; }
20208if test "${ac_cv_have_sa_family_t+set}" = set; then 21397if test "${ac_cv_have_sa_family_t+set}" = set; then
20209 echo $ECHO_N "(cached) $ECHO_C" >&6 21398 echo $ECHO_N "(cached) $ECHO_C" >&6
20210else 21399else
@@ -20228,33 +21417,28 @@ main ()
20228} 21417}
20229_ACEOF 21418_ACEOF
20230rm -f conftest.$ac_objext 21419rm -f conftest.$ac_objext
20231if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21420if { (ac_try="$ac_compile"
20232 (eval $ac_compile) 2>conftest.er1 21421case "(($ac_try" in
21422 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21423 *) ac_try_echo=$ac_try;;
21424esac
21425eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21426 (eval "$ac_compile") 2>conftest.er1
20233 ac_status=$? 21427 ac_status=$?
20234 grep -v '^ *+' conftest.er1 >conftest.err 21428 grep -v '^ *+' conftest.er1 >conftest.err
20235 rm -f conftest.er1 21429 rm -f conftest.er1
20236 cat conftest.err >&5 21430 cat conftest.err >&5
20237 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20238 (exit $ac_status); } && 21432 (exit $ac_status); } && {
20239 { ac_try='test -z "$ac_c_werror_flag" 21433 test -z "$ac_c_werror_flag" ||
20240 || test ! -s conftest.err' 21434 test ! -s conftest.err
20241 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21435 } && test -s conftest.$ac_objext; then
20242 (eval $ac_try) 2>&5
20243 ac_status=$?
20244 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20245 (exit $ac_status); }; } &&
20246 { ac_try='test -s conftest.$ac_objext'
20247 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20248 (eval $ac_try) 2>&5
20249 ac_status=$?
20250 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20251 (exit $ac_status); }; }; then
20252 ac_cv_have_sa_family_t="yes" 21436 ac_cv_have_sa_family_t="yes"
20253else 21437else
20254 echo "$as_me: failed program was:" >&5 21438 echo "$as_me: failed program was:" >&5
20255sed 's/^/| /' conftest.$ac_ext >&5 21439sed 's/^/| /' conftest.$ac_ext >&5
20256 21440
20257 cat >conftest.$ac_ext <<_ACEOF 21441 cat >conftest.$ac_ext <<_ACEOF
20258/* confdefs.h. */ 21442/* confdefs.h. */
20259_ACEOF 21443_ACEOF
20260cat confdefs.h >>conftest.$ac_ext 21444cat confdefs.h >>conftest.$ac_ext
@@ -20274,43 +21458,40 @@ main ()
20274} 21458}
20275_ACEOF 21459_ACEOF
20276rm -f conftest.$ac_objext 21460rm -f conftest.$ac_objext
20277if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21461if { (ac_try="$ac_compile"
20278 (eval $ac_compile) 2>conftest.er1 21462case "(($ac_try" in
21463 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21464 *) ac_try_echo=$ac_try;;
21465esac
21466eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21467 (eval "$ac_compile") 2>conftest.er1
20279 ac_status=$? 21468 ac_status=$?
20280 grep -v '^ *+' conftest.er1 >conftest.err 21469 grep -v '^ *+' conftest.er1 >conftest.err
20281 rm -f conftest.er1 21470 rm -f conftest.er1
20282 cat conftest.err >&5 21471 cat conftest.err >&5
20283 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21472 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20284 (exit $ac_status); } && 21473 (exit $ac_status); } && {
20285 { ac_try='test -z "$ac_c_werror_flag" 21474 test -z "$ac_c_werror_flag" ||
20286 || test ! -s conftest.err' 21475 test ! -s conftest.err
20287 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21476 } && test -s conftest.$ac_objext; then
20288 (eval $ac_try) 2>&5
20289 ac_status=$?
20290 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20291 (exit $ac_status); }; } &&
20292 { ac_try='test -s conftest.$ac_objext'
20293 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20294 (eval $ac_try) 2>&5
20295 ac_status=$?
20296 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20297 (exit $ac_status); }; }; then
20298 ac_cv_have_sa_family_t="yes" 21477 ac_cv_have_sa_family_t="yes"
20299else 21478else
20300 echo "$as_me: failed program was:" >&5 21479 echo "$as_me: failed program was:" >&5
20301sed 's/^/| /' conftest.$ac_ext >&5 21480sed 's/^/| /' conftest.$ac_ext >&5
20302 21481
20303 ac_cv_have_sa_family_t="no" 21482 ac_cv_have_sa_family_t="no"
20304 21483
20305fi 21484fi
20306rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21485
21486rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20307 21487
20308fi 21488fi
20309rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21489
21490rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20310 21491
20311fi 21492fi
20312echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5 21493{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
20313echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6 21494echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; }
20314if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 21495if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
20315 21496
20316cat >>confdefs.h <<\_ACEOF 21497cat >>confdefs.h <<\_ACEOF
@@ -20319,8 +21500,8 @@ _ACEOF
20319 21500
20320fi 21501fi
20321 21502
20322echo "$as_me:$LINENO: checking for pid_t" >&5 21503{ echo "$as_me:$LINENO: checking for pid_t" >&5
20323echo $ECHO_N "checking for pid_t... $ECHO_C" >&6 21504echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; }
20324if test "${ac_cv_have_pid_t+set}" = set; then 21505if test "${ac_cv_have_pid_t+set}" = set; then
20325 echo $ECHO_N "(cached) $ECHO_C" >&6 21506 echo $ECHO_N "(cached) $ECHO_C" >&6
20326else 21507else
@@ -20343,40 +21524,36 @@ main ()
20343} 21524}
20344_ACEOF 21525_ACEOF
20345rm -f conftest.$ac_objext 21526rm -f conftest.$ac_objext
20346if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21527if { (ac_try="$ac_compile"
20347 (eval $ac_compile) 2>conftest.er1 21528case "(($ac_try" in
21529 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21530 *) ac_try_echo=$ac_try;;
21531esac
21532eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21533 (eval "$ac_compile") 2>conftest.er1
20348 ac_status=$? 21534 ac_status=$?
20349 grep -v '^ *+' conftest.er1 >conftest.err 21535 grep -v '^ *+' conftest.er1 >conftest.err
20350 rm -f conftest.er1 21536 rm -f conftest.er1
20351 cat conftest.err >&5 21537 cat conftest.err >&5
20352 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21538 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20353 (exit $ac_status); } && 21539 (exit $ac_status); } && {
20354 { ac_try='test -z "$ac_c_werror_flag" 21540 test -z "$ac_c_werror_flag" ||
20355 || test ! -s conftest.err' 21541 test ! -s conftest.err
20356 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21542 } && test -s conftest.$ac_objext; then
20357 (eval $ac_try) 2>&5
20358 ac_status=$?
20359 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20360 (exit $ac_status); }; } &&
20361 { ac_try='test -s conftest.$ac_objext'
20362 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20363 (eval $ac_try) 2>&5
20364 ac_status=$?
20365 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20366 (exit $ac_status); }; }; then
20367 ac_cv_have_pid_t="yes" 21543 ac_cv_have_pid_t="yes"
20368else 21544else
20369 echo "$as_me: failed program was:" >&5 21545 echo "$as_me: failed program was:" >&5
20370sed 's/^/| /' conftest.$ac_ext >&5 21546sed 's/^/| /' conftest.$ac_ext >&5
20371 21547
20372 ac_cv_have_pid_t="no" 21548 ac_cv_have_pid_t="no"
20373 21549
20374fi 21550fi
20375rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21551
21552rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20376 21553
20377fi 21554fi
20378echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5 21555{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
20379echo "${ECHO_T}$ac_cv_have_pid_t" >&6 21556echo "${ECHO_T}$ac_cv_have_pid_t" >&6; }
20380if test "x$ac_cv_have_pid_t" = "xyes" ; then 21557if test "x$ac_cv_have_pid_t" = "xyes" ; then
20381 21558
20382cat >>confdefs.h <<\_ACEOF 21559cat >>confdefs.h <<\_ACEOF
@@ -20385,8 +21562,8 @@ _ACEOF
20385 21562
20386fi 21563fi
20387 21564
20388echo "$as_me:$LINENO: checking for mode_t" >&5 21565{ echo "$as_me:$LINENO: checking for mode_t" >&5
20389echo $ECHO_N "checking for mode_t... $ECHO_C" >&6 21566echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; }
20390if test "${ac_cv_have_mode_t+set}" = set; then 21567if test "${ac_cv_have_mode_t+set}" = set; then
20391 echo $ECHO_N "(cached) $ECHO_C" >&6 21568 echo $ECHO_N "(cached) $ECHO_C" >&6
20392else 21569else
@@ -20409,40 +21586,36 @@ main ()
20409} 21586}
20410_ACEOF 21587_ACEOF
20411rm -f conftest.$ac_objext 21588rm -f conftest.$ac_objext
20412if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21589if { (ac_try="$ac_compile"
20413 (eval $ac_compile) 2>conftest.er1 21590case "(($ac_try" in
21591 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21592 *) ac_try_echo=$ac_try;;
21593esac
21594eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21595 (eval "$ac_compile") 2>conftest.er1
20414 ac_status=$? 21596 ac_status=$?
20415 grep -v '^ *+' conftest.er1 >conftest.err 21597 grep -v '^ *+' conftest.er1 >conftest.err
20416 rm -f conftest.er1 21598 rm -f conftest.er1
20417 cat conftest.err >&5 21599 cat conftest.err >&5
20418 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21600 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20419 (exit $ac_status); } && 21601 (exit $ac_status); } && {
20420 { ac_try='test -z "$ac_c_werror_flag" 21602 test -z "$ac_c_werror_flag" ||
20421 || test ! -s conftest.err' 21603 test ! -s conftest.err
20422 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21604 } && test -s conftest.$ac_objext; then
20423 (eval $ac_try) 2>&5
20424 ac_status=$?
20425 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20426 (exit $ac_status); }; } &&
20427 { ac_try='test -s conftest.$ac_objext'
20428 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20429 (eval $ac_try) 2>&5
20430 ac_status=$?
20431 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20432 (exit $ac_status); }; }; then
20433 ac_cv_have_mode_t="yes" 21605 ac_cv_have_mode_t="yes"
20434else 21606else
20435 echo "$as_me: failed program was:" >&5 21607 echo "$as_me: failed program was:" >&5
20436sed 's/^/| /' conftest.$ac_ext >&5 21608sed 's/^/| /' conftest.$ac_ext >&5
20437 21609
20438 ac_cv_have_mode_t="no" 21610 ac_cv_have_mode_t="no"
20439 21611
20440fi 21612fi
20441rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21613
21614rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20442 21615
20443fi 21616fi
20444echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5 21617{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
20445echo "${ECHO_T}$ac_cv_have_mode_t" >&6 21618echo "${ECHO_T}$ac_cv_have_mode_t" >&6; }
20446if test "x$ac_cv_have_mode_t" = "xyes" ; then 21619if test "x$ac_cv_have_mode_t" = "xyes" ; then
20447 21620
20448cat >>confdefs.h <<\_ACEOF 21621cat >>confdefs.h <<\_ACEOF
@@ -20452,8 +21625,8 @@ _ACEOF
20452fi 21625fi
20453 21626
20454 21627
20455echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5 21628{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
20456echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6 21629echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; }
20457if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then 21630if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
20458 echo $ECHO_N "(cached) $ECHO_C" >&6 21631 echo $ECHO_N "(cached) $ECHO_C" >&6
20459else 21632else
@@ -20477,40 +21650,36 @@ main ()
20477} 21650}
20478_ACEOF 21651_ACEOF
20479rm -f conftest.$ac_objext 21652rm -f conftest.$ac_objext
20480if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21653if { (ac_try="$ac_compile"
20481 (eval $ac_compile) 2>conftest.er1 21654case "(($ac_try" in
21655 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21656 *) ac_try_echo=$ac_try;;
21657esac
21658eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21659 (eval "$ac_compile") 2>conftest.er1
20482 ac_status=$? 21660 ac_status=$?
20483 grep -v '^ *+' conftest.er1 >conftest.err 21661 grep -v '^ *+' conftest.er1 >conftest.err
20484 rm -f conftest.er1 21662 rm -f conftest.er1
20485 cat conftest.err >&5 21663 cat conftest.err >&5
20486 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20487 (exit $ac_status); } && 21665 (exit $ac_status); } && {
20488 { ac_try='test -z "$ac_c_werror_flag" 21666 test -z "$ac_c_werror_flag" ||
20489 || test ! -s conftest.err' 21667 test ! -s conftest.err
20490 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21668 } && test -s conftest.$ac_objext; then
20491 (eval $ac_try) 2>&5
20492 ac_status=$?
20493 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20494 (exit $ac_status); }; } &&
20495 { ac_try='test -s conftest.$ac_objext'
20496 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20497 (eval $ac_try) 2>&5
20498 ac_status=$?
20499 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20500 (exit $ac_status); }; }; then
20501 ac_cv_have_struct_sockaddr_storage="yes" 21669 ac_cv_have_struct_sockaddr_storage="yes"
20502else 21670else
20503 echo "$as_me: failed program was:" >&5 21671 echo "$as_me: failed program was:" >&5
20504sed 's/^/| /' conftest.$ac_ext >&5 21672sed 's/^/| /' conftest.$ac_ext >&5
20505 21673
20506 ac_cv_have_struct_sockaddr_storage="no" 21674 ac_cv_have_struct_sockaddr_storage="no"
20507 21675
20508fi 21676fi
20509rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21677
21678rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20510 21679
20511fi 21680fi
20512echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5 21681{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
20513echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6 21682echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; }
20514if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 21683if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
20515 21684
20516cat >>confdefs.h <<\_ACEOF 21685cat >>confdefs.h <<\_ACEOF
@@ -20519,8 +21688,8 @@ _ACEOF
20519 21688
20520fi 21689fi
20521 21690
20522echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5 21691{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
20523echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6 21692echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; }
20524if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then 21693if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
20525 echo $ECHO_N "(cached) $ECHO_C" >&6 21694 echo $ECHO_N "(cached) $ECHO_C" >&6
20526else 21695else
@@ -20544,40 +21713,36 @@ main ()
20544} 21713}
20545_ACEOF 21714_ACEOF
20546rm -f conftest.$ac_objext 21715rm -f conftest.$ac_objext
20547if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21716if { (ac_try="$ac_compile"
20548 (eval $ac_compile) 2>conftest.er1 21717case "(($ac_try" in
21718 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21719 *) ac_try_echo=$ac_try;;
21720esac
21721eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21722 (eval "$ac_compile") 2>conftest.er1
20549 ac_status=$? 21723 ac_status=$?
20550 grep -v '^ *+' conftest.er1 >conftest.err 21724 grep -v '^ *+' conftest.er1 >conftest.err
20551 rm -f conftest.er1 21725 rm -f conftest.er1
20552 cat conftest.err >&5 21726 cat conftest.err >&5
20553 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21727 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20554 (exit $ac_status); } && 21728 (exit $ac_status); } && {
20555 { ac_try='test -z "$ac_c_werror_flag" 21729 test -z "$ac_c_werror_flag" ||
20556 || test ! -s conftest.err' 21730 test ! -s conftest.err
20557 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21731 } && test -s conftest.$ac_objext; then
20558 (eval $ac_try) 2>&5
20559 ac_status=$?
20560 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20561 (exit $ac_status); }; } &&
20562 { ac_try='test -s conftest.$ac_objext'
20563 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20564 (eval $ac_try) 2>&5
20565 ac_status=$?
20566 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20567 (exit $ac_status); }; }; then
20568 ac_cv_have_struct_sockaddr_in6="yes" 21732 ac_cv_have_struct_sockaddr_in6="yes"
20569else 21733else
20570 echo "$as_me: failed program was:" >&5 21734 echo "$as_me: failed program was:" >&5
20571sed 's/^/| /' conftest.$ac_ext >&5 21735sed 's/^/| /' conftest.$ac_ext >&5
20572 21736
20573 ac_cv_have_struct_sockaddr_in6="no" 21737 ac_cv_have_struct_sockaddr_in6="no"
20574 21738
20575fi 21739fi
20576rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21740
21741rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20577 21742
20578fi 21743fi
20579echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5 21744{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
20580echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6 21745echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; }
20581if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 21746if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
20582 21747
20583cat >>confdefs.h <<\_ACEOF 21748cat >>confdefs.h <<\_ACEOF
@@ -20586,8 +21751,8 @@ _ACEOF
20586 21751
20587fi 21752fi
20588 21753
20589echo "$as_me:$LINENO: checking for struct in6_addr" >&5 21754{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5
20590echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6 21755echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; }
20591if test "${ac_cv_have_struct_in6_addr+set}" = set; then 21756if test "${ac_cv_have_struct_in6_addr+set}" = set; then
20592 echo $ECHO_N "(cached) $ECHO_C" >&6 21757 echo $ECHO_N "(cached) $ECHO_C" >&6
20593else 21758else
@@ -20611,40 +21776,36 @@ main ()
20611} 21776}
20612_ACEOF 21777_ACEOF
20613rm -f conftest.$ac_objext 21778rm -f conftest.$ac_objext
20614if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21779if { (ac_try="$ac_compile"
20615 (eval $ac_compile) 2>conftest.er1 21780case "(($ac_try" in
21781 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21782 *) ac_try_echo=$ac_try;;
21783esac
21784eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21785 (eval "$ac_compile") 2>conftest.er1
20616 ac_status=$? 21786 ac_status=$?
20617 grep -v '^ *+' conftest.er1 >conftest.err 21787 grep -v '^ *+' conftest.er1 >conftest.err
20618 rm -f conftest.er1 21788 rm -f conftest.er1
20619 cat conftest.err >&5 21789 cat conftest.err >&5
20620 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21790 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20621 (exit $ac_status); } && 21791 (exit $ac_status); } && {
20622 { ac_try='test -z "$ac_c_werror_flag" 21792 test -z "$ac_c_werror_flag" ||
20623 || test ! -s conftest.err' 21793 test ! -s conftest.err
20624 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21794 } && test -s conftest.$ac_objext; then
20625 (eval $ac_try) 2>&5
20626 ac_status=$?
20627 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20628 (exit $ac_status); }; } &&
20629 { ac_try='test -s conftest.$ac_objext'
20630 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20631 (eval $ac_try) 2>&5
20632 ac_status=$?
20633 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20634 (exit $ac_status); }; }; then
20635 ac_cv_have_struct_in6_addr="yes" 21795 ac_cv_have_struct_in6_addr="yes"
20636else 21796else
20637 echo "$as_me: failed program was:" >&5 21797 echo "$as_me: failed program was:" >&5
20638sed 's/^/| /' conftest.$ac_ext >&5 21798sed 's/^/| /' conftest.$ac_ext >&5
20639 21799
20640 ac_cv_have_struct_in6_addr="no" 21800 ac_cv_have_struct_in6_addr="no"
20641 21801
20642fi 21802fi
20643rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21803
21804rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20644 21805
20645fi 21806fi
20646echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5 21807{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
20647echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6 21808echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; }
20648if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 21809if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
20649 21810
20650cat >>confdefs.h <<\_ACEOF 21811cat >>confdefs.h <<\_ACEOF
@@ -20653,8 +21814,8 @@ _ACEOF
20653 21814
20654fi 21815fi
20655 21816
20656echo "$as_me:$LINENO: checking for struct addrinfo" >&5 21817{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5
20657echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6 21818echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; }
20658if test "${ac_cv_have_struct_addrinfo+set}" = set; then 21819if test "${ac_cv_have_struct_addrinfo+set}" = set; then
20659 echo $ECHO_N "(cached) $ECHO_C" >&6 21820 echo $ECHO_N "(cached) $ECHO_C" >&6
20660else 21821else
@@ -20679,40 +21840,36 @@ main ()
20679} 21840}
20680_ACEOF 21841_ACEOF
20681rm -f conftest.$ac_objext 21842rm -f conftest.$ac_objext
20682if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21843if { (ac_try="$ac_compile"
20683 (eval $ac_compile) 2>conftest.er1 21844case "(($ac_try" in
21845 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21846 *) ac_try_echo=$ac_try;;
21847esac
21848eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21849 (eval "$ac_compile") 2>conftest.er1
20684 ac_status=$? 21850 ac_status=$?
20685 grep -v '^ *+' conftest.er1 >conftest.err 21851 grep -v '^ *+' conftest.er1 >conftest.err
20686 rm -f conftest.er1 21852 rm -f conftest.er1
20687 cat conftest.err >&5 21853 cat conftest.err >&5
20688 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20689 (exit $ac_status); } && 21855 (exit $ac_status); } && {
20690 { ac_try='test -z "$ac_c_werror_flag" 21856 test -z "$ac_c_werror_flag" ||
20691 || test ! -s conftest.err' 21857 test ! -s conftest.err
20692 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21858 } && test -s conftest.$ac_objext; then
20693 (eval $ac_try) 2>&5
20694 ac_status=$?
20695 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20696 (exit $ac_status); }; } &&
20697 { ac_try='test -s conftest.$ac_objext'
20698 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20699 (eval $ac_try) 2>&5
20700 ac_status=$?
20701 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20702 (exit $ac_status); }; }; then
20703 ac_cv_have_struct_addrinfo="yes" 21859 ac_cv_have_struct_addrinfo="yes"
20704else 21860else
20705 echo "$as_me: failed program was:" >&5 21861 echo "$as_me: failed program was:" >&5
20706sed 's/^/| /' conftest.$ac_ext >&5 21862sed 's/^/| /' conftest.$ac_ext >&5
20707 21863
20708 ac_cv_have_struct_addrinfo="no" 21864 ac_cv_have_struct_addrinfo="no"
20709 21865
20710fi 21866fi
20711rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21867
21868rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20712 21869
20713fi 21870fi
20714echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5 21871{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
20715echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6 21872echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; }
20716if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 21873if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
20717 21874
20718cat >>confdefs.h <<\_ACEOF 21875cat >>confdefs.h <<\_ACEOF
@@ -20721,8 +21878,8 @@ _ACEOF
20721 21878
20722fi 21879fi
20723 21880
20724echo "$as_me:$LINENO: checking for struct timeval" >&5 21881{ echo "$as_me:$LINENO: checking for struct timeval" >&5
20725echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6 21882echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; }
20726if test "${ac_cv_have_struct_timeval+set}" = set; then 21883if test "${ac_cv_have_struct_timeval+set}" = set; then
20727 echo $ECHO_N "(cached) $ECHO_C" >&6 21884 echo $ECHO_N "(cached) $ECHO_C" >&6
20728else 21885else
@@ -20743,40 +21900,36 @@ main ()
20743} 21900}
20744_ACEOF 21901_ACEOF
20745rm -f conftest.$ac_objext 21902rm -f conftest.$ac_objext
20746if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21903if { (ac_try="$ac_compile"
20747 (eval $ac_compile) 2>conftest.er1 21904case "(($ac_try" in
21905 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21906 *) ac_try_echo=$ac_try;;
21907esac
21908eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21909 (eval "$ac_compile") 2>conftest.er1
20748 ac_status=$? 21910 ac_status=$?
20749 grep -v '^ *+' conftest.er1 >conftest.err 21911 grep -v '^ *+' conftest.er1 >conftest.err
20750 rm -f conftest.er1 21912 rm -f conftest.er1
20751 cat conftest.err >&5 21913 cat conftest.err >&5
20752 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21914 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20753 (exit $ac_status); } && 21915 (exit $ac_status); } && {
20754 { ac_try='test -z "$ac_c_werror_flag" 21916 test -z "$ac_c_werror_flag" ||
20755 || test ! -s conftest.err' 21917 test ! -s conftest.err
20756 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21918 } && test -s conftest.$ac_objext; then
20757 (eval $ac_try) 2>&5
20758 ac_status=$?
20759 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20760 (exit $ac_status); }; } &&
20761 { ac_try='test -s conftest.$ac_objext'
20762 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20763 (eval $ac_try) 2>&5
20764 ac_status=$?
20765 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20766 (exit $ac_status); }; }; then
20767 ac_cv_have_struct_timeval="yes" 21919 ac_cv_have_struct_timeval="yes"
20768else 21920else
20769 echo "$as_me: failed program was:" >&5 21921 echo "$as_me: failed program was:" >&5
20770sed 's/^/| /' conftest.$ac_ext >&5 21922sed 's/^/| /' conftest.$ac_ext >&5
20771 21923
20772 ac_cv_have_struct_timeval="no" 21924 ac_cv_have_struct_timeval="no"
20773 21925
20774fi 21926fi
20775rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21927
21928rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20776 21929
20777fi 21930fi
20778echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5 21931{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
20779echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6 21932echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; }
20780if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 21933if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
20781 21934
20782cat >>confdefs.h <<\_ACEOF 21935cat >>confdefs.h <<\_ACEOF
@@ -20786,8 +21939,8 @@ _ACEOF
20786 have_struct_timeval=1 21939 have_struct_timeval=1
20787fi 21940fi
20788 21941
20789echo "$as_me:$LINENO: checking for struct timespec" >&5 21942{ echo "$as_me:$LINENO: checking for struct timespec" >&5
20790echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6 21943echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; }
20791if test "${ac_cv_type_struct_timespec+set}" = set; then 21944if test "${ac_cv_type_struct_timespec+set}" = set; then
20792 echo $ECHO_N "(cached) $ECHO_C" >&6 21945 echo $ECHO_N "(cached) $ECHO_C" >&6
20793else 21946else
@@ -20798,50 +21951,47 @@ cat confdefs.h >>conftest.$ac_ext
20798cat >>conftest.$ac_ext <<_ACEOF 21951cat >>conftest.$ac_ext <<_ACEOF
20799/* end confdefs.h. */ 21952/* end confdefs.h. */
20800$ac_includes_default 21953$ac_includes_default
21954typedef struct timespec ac__type_new_;
20801int 21955int
20802main () 21956main ()
20803{ 21957{
20804if ((struct timespec *) 0) 21958if ((ac__type_new_ *) 0)
20805 return 0; 21959 return 0;
20806if (sizeof (struct timespec)) 21960if (sizeof (ac__type_new_))
20807 return 0; 21961 return 0;
20808 ; 21962 ;
20809 return 0; 21963 return 0;
20810} 21964}
20811_ACEOF 21965_ACEOF
20812rm -f conftest.$ac_objext 21966rm -f conftest.$ac_objext
20813if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 21967if { (ac_try="$ac_compile"
20814 (eval $ac_compile) 2>conftest.er1 21968case "(($ac_try" in
21969 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21970 *) ac_try_echo=$ac_try;;
21971esac
21972eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21973 (eval "$ac_compile") 2>conftest.er1
20815 ac_status=$? 21974 ac_status=$?
20816 grep -v '^ *+' conftest.er1 >conftest.err 21975 grep -v '^ *+' conftest.er1 >conftest.err
20817 rm -f conftest.er1 21976 rm -f conftest.er1
20818 cat conftest.err >&5 21977 cat conftest.err >&5
20819 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21978 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20820 (exit $ac_status); } && 21979 (exit $ac_status); } && {
20821 { ac_try='test -z "$ac_c_werror_flag" 21980 test -z "$ac_c_werror_flag" ||
20822 || test ! -s conftest.err' 21981 test ! -s conftest.err
20823 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 21982 } && test -s conftest.$ac_objext; then
20824 (eval $ac_try) 2>&5
20825 ac_status=$?
20826 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20827 (exit $ac_status); }; } &&
20828 { ac_try='test -s conftest.$ac_objext'
20829 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
20830 (eval $ac_try) 2>&5
20831 ac_status=$?
20832 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20833 (exit $ac_status); }; }; then
20834 ac_cv_type_struct_timespec=yes 21983 ac_cv_type_struct_timespec=yes
20835else 21984else
20836 echo "$as_me: failed program was:" >&5 21985 echo "$as_me: failed program was:" >&5
20837sed 's/^/| /' conftest.$ac_ext >&5 21986sed 's/^/| /' conftest.$ac_ext >&5
20838 21987
20839ac_cv_type_struct_timespec=no 21988 ac_cv_type_struct_timespec=no
20840fi 21989fi
20841rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 21990
21991rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20842fi 21992fi
20843echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5 21993{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
20844echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6 21994echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; }
20845if test $ac_cv_type_struct_timespec = yes; then 21995if test $ac_cv_type_struct_timespec = yes; then
20846 21996
20847cat >>confdefs.h <<_ACEOF 21997cat >>confdefs.h <<_ACEOF
@@ -20898,13 +22048,22 @@ main() { exit(0); }
20898 22048
20899_ACEOF 22049_ACEOF
20900rm -f conftest$ac_exeext 22050rm -f conftest$ac_exeext
20901if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 22051if { (ac_try="$ac_link"
20902 (eval $ac_link) 2>&5 22052case "(($ac_try" in
22053 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22054 *) ac_try_echo=$ac_try;;
22055esac
22056eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22057 (eval "$ac_link") 2>&5
20903 ac_status=$? 22058 ac_status=$?
20904 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22059 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20905 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 22060 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20906 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22061 { (case "(($ac_try" in
20907 (eval $ac_try) 2>&5 22062 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22063 *) ac_try_echo=$ac_try;;
22064esac
22065eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22066 (eval "$ac_try") 2>&5
20908 ac_status=$? 22067 ac_status=$?
20909 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22068 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20910 (exit $ac_status); }; }; then 22069 (exit $ac_status); }; }; then
@@ -20920,17 +22079,19 @@ sed 's/^/| /' conftest.$ac_ext >&5
20920_ACEOF 22079_ACEOF
20921 22080
20922fi 22081fi
20923rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 22082rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20924fi 22083fi
22084
22085
20925fi 22086fi
20926 22087
20927 22088
20928# look for field 'ut_host' in header 'utmp.h' 22089# look for field 'ut_host' in header 'utmp.h'
20929 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22090 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
20930 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 22091 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
20931 echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5 22092 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
20932echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6 22093echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; }
20933 if eval "test \"\${$ossh_varname+set}\" = set"; then 22094 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20934 echo $ECHO_N "(cached) $ECHO_C" >&6 22095 echo $ECHO_N "(cached) $ECHO_C" >&6
20935else 22096else
20936 22097
@@ -20955,8 +22116,8 @@ fi
20955 22116
20956 ossh_result=`eval 'echo $'"$ossh_varname"` 22117 ossh_result=`eval 'echo $'"$ossh_varname"`
20957 if test -n "`echo $ossh_varname`"; then 22118 if test -n "`echo $ossh_varname`"; then
20958 echo "$as_me:$LINENO: result: $ossh_result" >&5 22119 { echo "$as_me:$LINENO: result: $ossh_result" >&5
20959echo "${ECHO_T}$ossh_result" >&6 22120echo "${ECHO_T}$ossh_result" >&6; }
20960 if test "x$ossh_result" = "xyes"; then 22121 if test "x$ossh_result" = "xyes"; then
20961 22122
20962cat >>confdefs.h <<\_ACEOF 22123cat >>confdefs.h <<\_ACEOF
@@ -20965,17 +22126,17 @@ _ACEOF
20965 22126
20966 fi 22127 fi
20967 else 22128 else
20968 echo "$as_me:$LINENO: result: no" >&5 22129 { echo "$as_me:$LINENO: result: no" >&5
20969echo "${ECHO_T}no" >&6 22130echo "${ECHO_T}no" >&6; }
20970 fi 22131 fi
20971 22132
20972 22133
20973# look for field 'ut_host' in header 'utmpx.h' 22134# look for field 'ut_host' in header 'utmpx.h'
20974 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22135 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
20975 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 22136 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
20976 echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5 22137 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
20977echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6 22138echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; }
20978 if eval "test \"\${$ossh_varname+set}\" = set"; then 22139 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
20979 echo $ECHO_N "(cached) $ECHO_C" >&6 22140 echo $ECHO_N "(cached) $ECHO_C" >&6
20980else 22141else
20981 22142
@@ -21000,8 +22161,8 @@ fi
21000 22161
21001 ossh_result=`eval 'echo $'"$ossh_varname"` 22162 ossh_result=`eval 'echo $'"$ossh_varname"`
21002 if test -n "`echo $ossh_varname`"; then 22163 if test -n "`echo $ossh_varname`"; then
21003 echo "$as_me:$LINENO: result: $ossh_result" >&5 22164 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21004echo "${ECHO_T}$ossh_result" >&6 22165echo "${ECHO_T}$ossh_result" >&6; }
21005 if test "x$ossh_result" = "xyes"; then 22166 if test "x$ossh_result" = "xyes"; then
21006 22167
21007cat >>confdefs.h <<\_ACEOF 22168cat >>confdefs.h <<\_ACEOF
@@ -21010,17 +22171,17 @@ _ACEOF
21010 22171
21011 fi 22172 fi
21012 else 22173 else
21013 echo "$as_me:$LINENO: result: no" >&5 22174 { echo "$as_me:$LINENO: result: no" >&5
21014echo "${ECHO_T}no" >&6 22175echo "${ECHO_T}no" >&6; }
21015 fi 22176 fi
21016 22177
21017 22178
21018# look for field 'syslen' in header 'utmpx.h' 22179# look for field 'syslen' in header 'utmpx.h'
21019 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22180 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21020 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen 22181 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
21021 echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5 22182 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
21022echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6 22183echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; }
21023 if eval "test \"\${$ossh_varname+set}\" = set"; then 22184 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21024 echo $ECHO_N "(cached) $ECHO_C" >&6 22185 echo $ECHO_N "(cached) $ECHO_C" >&6
21025else 22186else
21026 22187
@@ -21045,8 +22206,8 @@ fi
21045 22206
21046 ossh_result=`eval 'echo $'"$ossh_varname"` 22207 ossh_result=`eval 'echo $'"$ossh_varname"`
21047 if test -n "`echo $ossh_varname`"; then 22208 if test -n "`echo $ossh_varname`"; then
21048 echo "$as_me:$LINENO: result: $ossh_result" >&5 22209 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21049echo "${ECHO_T}$ossh_result" >&6 22210echo "${ECHO_T}$ossh_result" >&6; }
21050 if test "x$ossh_result" = "xyes"; then 22211 if test "x$ossh_result" = "xyes"; then
21051 22212
21052cat >>confdefs.h <<\_ACEOF 22213cat >>confdefs.h <<\_ACEOF
@@ -21055,17 +22216,17 @@ _ACEOF
21055 22216
21056 fi 22217 fi
21057 else 22218 else
21058 echo "$as_me:$LINENO: result: no" >&5 22219 { echo "$as_me:$LINENO: result: no" >&5
21059echo "${ECHO_T}no" >&6 22220echo "${ECHO_T}no" >&6; }
21060 fi 22221 fi
21061 22222
21062 22223
21063# look for field 'ut_pid' in header 'utmp.h' 22224# look for field 'ut_pid' in header 'utmp.h'
21064 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22225 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21065 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid 22226 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
21066 echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5 22227 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
21067echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6 22228echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; }
21068 if eval "test \"\${$ossh_varname+set}\" = set"; then 22229 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21069 echo $ECHO_N "(cached) $ECHO_C" >&6 22230 echo $ECHO_N "(cached) $ECHO_C" >&6
21070else 22231else
21071 22232
@@ -21090,8 +22251,8 @@ fi
21090 22251
21091 ossh_result=`eval 'echo $'"$ossh_varname"` 22252 ossh_result=`eval 'echo $'"$ossh_varname"`
21092 if test -n "`echo $ossh_varname`"; then 22253 if test -n "`echo $ossh_varname`"; then
21093 echo "$as_me:$LINENO: result: $ossh_result" >&5 22254 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21094echo "${ECHO_T}$ossh_result" >&6 22255echo "${ECHO_T}$ossh_result" >&6; }
21095 if test "x$ossh_result" = "xyes"; then 22256 if test "x$ossh_result" = "xyes"; then
21096 22257
21097cat >>confdefs.h <<\_ACEOF 22258cat >>confdefs.h <<\_ACEOF
@@ -21100,17 +22261,17 @@ _ACEOF
21100 22261
21101 fi 22262 fi
21102 else 22263 else
21103 echo "$as_me:$LINENO: result: no" >&5 22264 { echo "$as_me:$LINENO: result: no" >&5
21104echo "${ECHO_T}no" >&6 22265echo "${ECHO_T}no" >&6; }
21105 fi 22266 fi
21106 22267
21107 22268
21108# look for field 'ut_type' in header 'utmp.h' 22269# look for field 'ut_type' in header 'utmp.h'
21109 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22270 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21110 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 22271 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
21111 echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5 22272 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
21112echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6 22273echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; }
21113 if eval "test \"\${$ossh_varname+set}\" = set"; then 22274 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21114 echo $ECHO_N "(cached) $ECHO_C" >&6 22275 echo $ECHO_N "(cached) $ECHO_C" >&6
21115else 22276else
21116 22277
@@ -21135,8 +22296,8 @@ fi
21135 22296
21136 ossh_result=`eval 'echo $'"$ossh_varname"` 22297 ossh_result=`eval 'echo $'"$ossh_varname"`
21137 if test -n "`echo $ossh_varname`"; then 22298 if test -n "`echo $ossh_varname`"; then
21138 echo "$as_me:$LINENO: result: $ossh_result" >&5 22299 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21139echo "${ECHO_T}$ossh_result" >&6 22300echo "${ECHO_T}$ossh_result" >&6; }
21140 if test "x$ossh_result" = "xyes"; then 22301 if test "x$ossh_result" = "xyes"; then
21141 22302
21142cat >>confdefs.h <<\_ACEOF 22303cat >>confdefs.h <<\_ACEOF
@@ -21145,17 +22306,17 @@ _ACEOF
21145 22306
21146 fi 22307 fi
21147 else 22308 else
21148 echo "$as_me:$LINENO: result: no" >&5 22309 { echo "$as_me:$LINENO: result: no" >&5
21149echo "${ECHO_T}no" >&6 22310echo "${ECHO_T}no" >&6; }
21150 fi 22311 fi
21151 22312
21152 22313
21153# look for field 'ut_type' in header 'utmpx.h' 22314# look for field 'ut_type' in header 'utmpx.h'
21154 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22315 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21155 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 22316 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
21156 echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5 22317 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
21157echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6 22318echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; }
21158 if eval "test \"\${$ossh_varname+set}\" = set"; then 22319 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21159 echo $ECHO_N "(cached) $ECHO_C" >&6 22320 echo $ECHO_N "(cached) $ECHO_C" >&6
21160else 22321else
21161 22322
@@ -21180,8 +22341,8 @@ fi
21180 22341
21181 ossh_result=`eval 'echo $'"$ossh_varname"` 22342 ossh_result=`eval 'echo $'"$ossh_varname"`
21182 if test -n "`echo $ossh_varname`"; then 22343 if test -n "`echo $ossh_varname`"; then
21183 echo "$as_me:$LINENO: result: $ossh_result" >&5 22344 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21184echo "${ECHO_T}$ossh_result" >&6 22345echo "${ECHO_T}$ossh_result" >&6; }
21185 if test "x$ossh_result" = "xyes"; then 22346 if test "x$ossh_result" = "xyes"; then
21186 22347
21187cat >>confdefs.h <<\_ACEOF 22348cat >>confdefs.h <<\_ACEOF
@@ -21190,17 +22351,17 @@ _ACEOF
21190 22351
21191 fi 22352 fi
21192 else 22353 else
21193 echo "$as_me:$LINENO: result: no" >&5 22354 { echo "$as_me:$LINENO: result: no" >&5
21194echo "${ECHO_T}no" >&6 22355echo "${ECHO_T}no" >&6; }
21195 fi 22356 fi
21196 22357
21197 22358
21198# look for field 'ut_tv' in header 'utmp.h' 22359# look for field 'ut_tv' in header 'utmp.h'
21199 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22360 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21200 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 22361 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
21201 echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5 22362 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
21202echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6 22363echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; }
21203 if eval "test \"\${$ossh_varname+set}\" = set"; then 22364 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21204 echo $ECHO_N "(cached) $ECHO_C" >&6 22365 echo $ECHO_N "(cached) $ECHO_C" >&6
21205else 22366else
21206 22367
@@ -21225,8 +22386,8 @@ fi
21225 22386
21226 ossh_result=`eval 'echo $'"$ossh_varname"` 22387 ossh_result=`eval 'echo $'"$ossh_varname"`
21227 if test -n "`echo $ossh_varname`"; then 22388 if test -n "`echo $ossh_varname`"; then
21228 echo "$as_me:$LINENO: result: $ossh_result" >&5 22389 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21229echo "${ECHO_T}$ossh_result" >&6 22390echo "${ECHO_T}$ossh_result" >&6; }
21230 if test "x$ossh_result" = "xyes"; then 22391 if test "x$ossh_result" = "xyes"; then
21231 22392
21232cat >>confdefs.h <<\_ACEOF 22393cat >>confdefs.h <<\_ACEOF
@@ -21235,17 +22396,17 @@ _ACEOF
21235 22396
21236 fi 22397 fi
21237 else 22398 else
21238 echo "$as_me:$LINENO: result: no" >&5 22399 { echo "$as_me:$LINENO: result: no" >&5
21239echo "${ECHO_T}no" >&6 22400echo "${ECHO_T}no" >&6; }
21240 fi 22401 fi
21241 22402
21242 22403
21243# look for field 'ut_id' in header 'utmp.h' 22404# look for field 'ut_id' in header 'utmp.h'
21244 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22405 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21245 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 22406 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
21246 echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5 22407 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
21247echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6 22408echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; }
21248 if eval "test \"\${$ossh_varname+set}\" = set"; then 22409 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21249 echo $ECHO_N "(cached) $ECHO_C" >&6 22410 echo $ECHO_N "(cached) $ECHO_C" >&6
21250else 22411else
21251 22412
@@ -21270,8 +22431,8 @@ fi
21270 22431
21271 ossh_result=`eval 'echo $'"$ossh_varname"` 22432 ossh_result=`eval 'echo $'"$ossh_varname"`
21272 if test -n "`echo $ossh_varname`"; then 22433 if test -n "`echo $ossh_varname`"; then
21273 echo "$as_me:$LINENO: result: $ossh_result" >&5 22434 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21274echo "${ECHO_T}$ossh_result" >&6 22435echo "${ECHO_T}$ossh_result" >&6; }
21275 if test "x$ossh_result" = "xyes"; then 22436 if test "x$ossh_result" = "xyes"; then
21276 22437
21277cat >>confdefs.h <<\_ACEOF 22438cat >>confdefs.h <<\_ACEOF
@@ -21280,17 +22441,17 @@ _ACEOF
21280 22441
21281 fi 22442 fi
21282 else 22443 else
21283 echo "$as_me:$LINENO: result: no" >&5 22444 { echo "$as_me:$LINENO: result: no" >&5
21284echo "${ECHO_T}no" >&6 22445echo "${ECHO_T}no" >&6; }
21285 fi 22446 fi
21286 22447
21287 22448
21288# look for field 'ut_id' in header 'utmpx.h' 22449# look for field 'ut_id' in header 'utmpx.h'
21289 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22450 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21290 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 22451 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
21291 echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5 22452 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
21292echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6 22453echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; }
21293 if eval "test \"\${$ossh_varname+set}\" = set"; then 22454 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21294 echo $ECHO_N "(cached) $ECHO_C" >&6 22455 echo $ECHO_N "(cached) $ECHO_C" >&6
21295else 22456else
21296 22457
@@ -21315,8 +22476,8 @@ fi
21315 22476
21316 ossh_result=`eval 'echo $'"$ossh_varname"` 22477 ossh_result=`eval 'echo $'"$ossh_varname"`
21317 if test -n "`echo $ossh_varname`"; then 22478 if test -n "`echo $ossh_varname`"; then
21318 echo "$as_me:$LINENO: result: $ossh_result" >&5 22479 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21319echo "${ECHO_T}$ossh_result" >&6 22480echo "${ECHO_T}$ossh_result" >&6; }
21320 if test "x$ossh_result" = "xyes"; then 22481 if test "x$ossh_result" = "xyes"; then
21321 22482
21322cat >>confdefs.h <<\_ACEOF 22483cat >>confdefs.h <<\_ACEOF
@@ -21325,17 +22486,17 @@ _ACEOF
21325 22486
21326 fi 22487 fi
21327 else 22488 else
21328 echo "$as_me:$LINENO: result: no" >&5 22489 { echo "$as_me:$LINENO: result: no" >&5
21329echo "${ECHO_T}no" >&6 22490echo "${ECHO_T}no" >&6; }
21330 fi 22491 fi
21331 22492
21332 22493
21333# look for field 'ut_addr' in header 'utmp.h' 22494# look for field 'ut_addr' in header 'utmp.h'
21334 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22495 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21335 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 22496 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
21336 echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5 22497 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
21337echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6 22498echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; }
21338 if eval "test \"\${$ossh_varname+set}\" = set"; then 22499 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21339 echo $ECHO_N "(cached) $ECHO_C" >&6 22500 echo $ECHO_N "(cached) $ECHO_C" >&6
21340else 22501else
21341 22502
@@ -21360,8 +22521,8 @@ fi
21360 22521
21361 ossh_result=`eval 'echo $'"$ossh_varname"` 22522 ossh_result=`eval 'echo $'"$ossh_varname"`
21362 if test -n "`echo $ossh_varname`"; then 22523 if test -n "`echo $ossh_varname`"; then
21363 echo "$as_me:$LINENO: result: $ossh_result" >&5 22524 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21364echo "${ECHO_T}$ossh_result" >&6 22525echo "${ECHO_T}$ossh_result" >&6; }
21365 if test "x$ossh_result" = "xyes"; then 22526 if test "x$ossh_result" = "xyes"; then
21366 22527
21367cat >>confdefs.h <<\_ACEOF 22528cat >>confdefs.h <<\_ACEOF
@@ -21370,17 +22531,17 @@ _ACEOF
21370 22531
21371 fi 22532 fi
21372 else 22533 else
21373 echo "$as_me:$LINENO: result: no" >&5 22534 { echo "$as_me:$LINENO: result: no" >&5
21374echo "${ECHO_T}no" >&6 22535echo "${ECHO_T}no" >&6; }
21375 fi 22536 fi
21376 22537
21377 22538
21378# look for field 'ut_addr' in header 'utmpx.h' 22539# look for field 'ut_addr' in header 'utmpx.h'
21379 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22540 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21380 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 22541 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
21381 echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5 22542 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
21382echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6 22543echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; }
21383 if eval "test \"\${$ossh_varname+set}\" = set"; then 22544 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21384 echo $ECHO_N "(cached) $ECHO_C" >&6 22545 echo $ECHO_N "(cached) $ECHO_C" >&6
21385else 22546else
21386 22547
@@ -21405,8 +22566,8 @@ fi
21405 22566
21406 ossh_result=`eval 'echo $'"$ossh_varname"` 22567 ossh_result=`eval 'echo $'"$ossh_varname"`
21407 if test -n "`echo $ossh_varname`"; then 22568 if test -n "`echo $ossh_varname`"; then
21408 echo "$as_me:$LINENO: result: $ossh_result" >&5 22569 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21409echo "${ECHO_T}$ossh_result" >&6 22570echo "${ECHO_T}$ossh_result" >&6; }
21410 if test "x$ossh_result" = "xyes"; then 22571 if test "x$ossh_result" = "xyes"; then
21411 22572
21412cat >>confdefs.h <<\_ACEOF 22573cat >>confdefs.h <<\_ACEOF
@@ -21415,17 +22576,17 @@ _ACEOF
21415 22576
21416 fi 22577 fi
21417 else 22578 else
21418 echo "$as_me:$LINENO: result: no" >&5 22579 { echo "$as_me:$LINENO: result: no" >&5
21419echo "${ECHO_T}no" >&6 22580echo "${ECHO_T}no" >&6; }
21420 fi 22581 fi
21421 22582
21422 22583
21423# look for field 'ut_addr_v6' in header 'utmp.h' 22584# look for field 'ut_addr_v6' in header 'utmp.h'
21424 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22585 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21425 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 22586 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
21426 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5 22587 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
21427echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6 22588echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; }
21428 if eval "test \"\${$ossh_varname+set}\" = set"; then 22589 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21429 echo $ECHO_N "(cached) $ECHO_C" >&6 22590 echo $ECHO_N "(cached) $ECHO_C" >&6
21430else 22591else
21431 22592
@@ -21450,8 +22611,8 @@ fi
21450 22611
21451 ossh_result=`eval 'echo $'"$ossh_varname"` 22612 ossh_result=`eval 'echo $'"$ossh_varname"`
21452 if test -n "`echo $ossh_varname`"; then 22613 if test -n "`echo $ossh_varname`"; then
21453 echo "$as_me:$LINENO: result: $ossh_result" >&5 22614 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21454echo "${ECHO_T}$ossh_result" >&6 22615echo "${ECHO_T}$ossh_result" >&6; }
21455 if test "x$ossh_result" = "xyes"; then 22616 if test "x$ossh_result" = "xyes"; then
21456 22617
21457cat >>confdefs.h <<\_ACEOF 22618cat >>confdefs.h <<\_ACEOF
@@ -21460,17 +22621,17 @@ _ACEOF
21460 22621
21461 fi 22622 fi
21462 else 22623 else
21463 echo "$as_me:$LINENO: result: no" >&5 22624 { echo "$as_me:$LINENO: result: no" >&5
21464echo "${ECHO_T}no" >&6 22625echo "${ECHO_T}no" >&6; }
21465 fi 22626 fi
21466 22627
21467 22628
21468# look for field 'ut_addr_v6' in header 'utmpx.h' 22629# look for field 'ut_addr_v6' in header 'utmpx.h'
21469 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22630 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21470 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 22631 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
21471 echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5 22632 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
21472echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6 22633echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; }
21473 if eval "test \"\${$ossh_varname+set}\" = set"; then 22634 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21474 echo $ECHO_N "(cached) $ECHO_C" >&6 22635 echo $ECHO_N "(cached) $ECHO_C" >&6
21475else 22636else
21476 22637
@@ -21495,8 +22656,8 @@ fi
21495 22656
21496 ossh_result=`eval 'echo $'"$ossh_varname"` 22657 ossh_result=`eval 'echo $'"$ossh_varname"`
21497 if test -n "`echo $ossh_varname`"; then 22658 if test -n "`echo $ossh_varname`"; then
21498 echo "$as_me:$LINENO: result: $ossh_result" >&5 22659 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21499echo "${ECHO_T}$ossh_result" >&6 22660echo "${ECHO_T}$ossh_result" >&6; }
21500 if test "x$ossh_result" = "xyes"; then 22661 if test "x$ossh_result" = "xyes"; then
21501 22662
21502cat >>confdefs.h <<\_ACEOF 22663cat >>confdefs.h <<\_ACEOF
@@ -21505,17 +22666,17 @@ _ACEOF
21505 22666
21506 fi 22667 fi
21507 else 22668 else
21508 echo "$as_me:$LINENO: result: no" >&5 22669 { echo "$as_me:$LINENO: result: no" >&5
21509echo "${ECHO_T}no" >&6 22670echo "${ECHO_T}no" >&6; }
21510 fi 22671 fi
21511 22672
21512 22673
21513# look for field 'ut_exit' in header 'utmp.h' 22674# look for field 'ut_exit' in header 'utmp.h'
21514 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22675 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21515 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit 22676 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
21516 echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5 22677 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
21517echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6 22678echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; }
21518 if eval "test \"\${$ossh_varname+set}\" = set"; then 22679 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21519 echo $ECHO_N "(cached) $ECHO_C" >&6 22680 echo $ECHO_N "(cached) $ECHO_C" >&6
21520else 22681else
21521 22682
@@ -21540,8 +22701,8 @@ fi
21540 22701
21541 ossh_result=`eval 'echo $'"$ossh_varname"` 22702 ossh_result=`eval 'echo $'"$ossh_varname"`
21542 if test -n "`echo $ossh_varname`"; then 22703 if test -n "`echo $ossh_varname`"; then
21543 echo "$as_me:$LINENO: result: $ossh_result" >&5 22704 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21544echo "${ECHO_T}$ossh_result" >&6 22705echo "${ECHO_T}$ossh_result" >&6; }
21545 if test "x$ossh_result" = "xyes"; then 22706 if test "x$ossh_result" = "xyes"; then
21546 22707
21547cat >>confdefs.h <<\_ACEOF 22708cat >>confdefs.h <<\_ACEOF
@@ -21550,17 +22711,17 @@ _ACEOF
21550 22711
21551 fi 22712 fi
21552 else 22713 else
21553 echo "$as_me:$LINENO: result: no" >&5 22714 { echo "$as_me:$LINENO: result: no" >&5
21554echo "${ECHO_T}no" >&6 22715echo "${ECHO_T}no" >&6; }
21555 fi 22716 fi
21556 22717
21557 22718
21558# look for field 'ut_time' in header 'utmp.h' 22719# look for field 'ut_time' in header 'utmp.h'
21559 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 22720 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
21560 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 22721 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
21561 echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5 22722 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
21562echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6 22723echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; }
21563 if eval "test \"\${$ossh_varname+set}\" = set"; then 22724 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21564 echo $ECHO_N "(cached) $ECHO_C" >&6 22725 echo $ECHO_N "(cached) $ECHO_C" >&6
21565else 22726else
21566 22727
@@ -21585,8 +22746,8 @@ fi
21585 22746
21586 ossh_result=`eval 'echo $'"$ossh_varname"` 22747 ossh_result=`eval 'echo $'"$ossh_varname"`
21587 if test -n "`echo $ossh_varname`"; then 22748 if test -n "`echo $ossh_varname`"; then
21588 echo "$as_me:$LINENO: result: $ossh_result" >&5 22749 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21589echo "${ECHO_T}$ossh_result" >&6 22750echo "${ECHO_T}$ossh_result" >&6; }
21590 if test "x$ossh_result" = "xyes"; then 22751 if test "x$ossh_result" = "xyes"; then
21591 22752
21592cat >>confdefs.h <<\_ACEOF 22753cat >>confdefs.h <<\_ACEOF
@@ -21595,17 +22756,17 @@ _ACEOF
21595 22756
21596 fi 22757 fi
21597 else 22758 else
21598 echo "$as_me:$LINENO: result: no" >&5 22759 { echo "$as_me:$LINENO: result: no" >&5
21599echo "${ECHO_T}no" >&6 22760echo "${ECHO_T}no" >&6; }
21600 fi 22761 fi
21601 22762
21602 22763
21603# look for field 'ut_time' in header 'utmpx.h' 22764# look for field 'ut_time' in header 'utmpx.h'
21604 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22765 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21605 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 22766 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
21606 echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5 22767 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
21607echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6 22768echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; }
21608 if eval "test \"\${$ossh_varname+set}\" = set"; then 22769 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21609 echo $ECHO_N "(cached) $ECHO_C" >&6 22770 echo $ECHO_N "(cached) $ECHO_C" >&6
21610else 22771else
21611 22772
@@ -21630,8 +22791,8 @@ fi
21630 22791
21631 ossh_result=`eval 'echo $'"$ossh_varname"` 22792 ossh_result=`eval 'echo $'"$ossh_varname"`
21632 if test -n "`echo $ossh_varname`"; then 22793 if test -n "`echo $ossh_varname`"; then
21633 echo "$as_me:$LINENO: result: $ossh_result" >&5 22794 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21634echo "${ECHO_T}$ossh_result" >&6 22795echo "${ECHO_T}$ossh_result" >&6; }
21635 if test "x$ossh_result" = "xyes"; then 22796 if test "x$ossh_result" = "xyes"; then
21636 22797
21637cat >>confdefs.h <<\_ACEOF 22798cat >>confdefs.h <<\_ACEOF
@@ -21640,17 +22801,17 @@ _ACEOF
21640 22801
21641 fi 22802 fi
21642 else 22803 else
21643 echo "$as_me:$LINENO: result: no" >&5 22804 { echo "$as_me:$LINENO: result: no" >&5
21644echo "${ECHO_T}no" >&6 22805echo "${ECHO_T}no" >&6; }
21645 fi 22806 fi
21646 22807
21647 22808
21648# look for field 'ut_tv' in header 'utmpx.h' 22809# look for field 'ut_tv' in header 'utmpx.h'
21649 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 22810 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
21650 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 22811 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
21651 echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5 22812 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
21652echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6 22813echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; }
21653 if eval "test \"\${$ossh_varname+set}\" = set"; then 22814 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
21654 echo $ECHO_N "(cached) $ECHO_C" >&6 22815 echo $ECHO_N "(cached) $ECHO_C" >&6
21655else 22816else
21656 22817
@@ -21675,8 +22836,8 @@ fi
21675 22836
21676 ossh_result=`eval 'echo $'"$ossh_varname"` 22837 ossh_result=`eval 'echo $'"$ossh_varname"`
21677 if test -n "`echo $ossh_varname`"; then 22838 if test -n "`echo $ossh_varname`"; then
21678 echo "$as_me:$LINENO: result: $ossh_result" >&5 22839 { echo "$as_me:$LINENO: result: $ossh_result" >&5
21679echo "${ECHO_T}$ossh_result" >&6 22840echo "${ECHO_T}$ossh_result" >&6; }
21680 if test "x$ossh_result" = "xyes"; then 22841 if test "x$ossh_result" = "xyes"; then
21681 22842
21682cat >>confdefs.h <<\_ACEOF 22843cat >>confdefs.h <<\_ACEOF
@@ -21685,13 +22846,13 @@ _ACEOF
21685 22846
21686 fi 22847 fi
21687 else 22848 else
21688 echo "$as_me:$LINENO: result: no" >&5 22849 { echo "$as_me:$LINENO: result: no" >&5
21689echo "${ECHO_T}no" >&6 22850echo "${ECHO_T}no" >&6; }
21690 fi 22851 fi
21691 22852
21692 22853
21693echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5 22854{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
21694echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6 22855echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; }
21695if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then 22856if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
21696 echo $ECHO_N "(cached) $ECHO_C" >&6 22857 echo $ECHO_N "(cached) $ECHO_C" >&6
21697else 22858else
@@ -21713,33 +22874,28 @@ return 0;
21713} 22874}
21714_ACEOF 22875_ACEOF
21715rm -f conftest.$ac_objext 22876rm -f conftest.$ac_objext
21716if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22877if { (ac_try="$ac_compile"
21717 (eval $ac_compile) 2>conftest.er1 22878case "(($ac_try" in
22879 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22880 *) ac_try_echo=$ac_try;;
22881esac
22882eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22883 (eval "$ac_compile") 2>conftest.er1
21718 ac_status=$? 22884 ac_status=$?
21719 grep -v '^ *+' conftest.er1 >conftest.err 22885 grep -v '^ *+' conftest.er1 >conftest.err
21720 rm -f conftest.er1 22886 rm -f conftest.er1
21721 cat conftest.err >&5 22887 cat conftest.err >&5
21722 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22888 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21723 (exit $ac_status); } && 22889 (exit $ac_status); } && {
21724 { ac_try='test -z "$ac_c_werror_flag" 22890 test -z "$ac_c_werror_flag" ||
21725 || test ! -s conftest.err' 22891 test ! -s conftest.err
21726 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22892 } && test -s conftest.$ac_objext; then
21727 (eval $ac_try) 2>&5
21728 ac_status=$?
21729 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21730 (exit $ac_status); }; } &&
21731 { ac_try='test -s conftest.$ac_objext'
21732 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21733 (eval $ac_try) 2>&5
21734 ac_status=$?
21735 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21736 (exit $ac_status); }; }; then
21737 ac_cv_member_struct_stat_st_blksize=yes 22893 ac_cv_member_struct_stat_st_blksize=yes
21738else 22894else
21739 echo "$as_me: failed program was:" >&5 22895 echo "$as_me: failed program was:" >&5
21740sed 's/^/| /' conftest.$ac_ext >&5 22896sed 's/^/| /' conftest.$ac_ext >&5
21741 22897
21742cat >conftest.$ac_ext <<_ACEOF 22898 cat >conftest.$ac_ext <<_ACEOF
21743/* confdefs.h. */ 22899/* confdefs.h. */
21744_ACEOF 22900_ACEOF
21745cat confdefs.h >>conftest.$ac_ext 22901cat confdefs.h >>conftest.$ac_ext
@@ -21757,40 +22913,37 @@ return 0;
21757} 22913}
21758_ACEOF 22914_ACEOF
21759rm -f conftest.$ac_objext 22915rm -f conftest.$ac_objext
21760if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22916if { (ac_try="$ac_compile"
21761 (eval $ac_compile) 2>conftest.er1 22917case "(($ac_try" in
22918 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22919 *) ac_try_echo=$ac_try;;
22920esac
22921eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22922 (eval "$ac_compile") 2>conftest.er1
21762 ac_status=$? 22923 ac_status=$?
21763 grep -v '^ *+' conftest.er1 >conftest.err 22924 grep -v '^ *+' conftest.er1 >conftest.err
21764 rm -f conftest.er1 22925 rm -f conftest.er1
21765 cat conftest.err >&5 22926 cat conftest.err >&5
21766 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22927 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21767 (exit $ac_status); } && 22928 (exit $ac_status); } && {
21768 { ac_try='test -z "$ac_c_werror_flag" 22929 test -z "$ac_c_werror_flag" ||
21769 || test ! -s conftest.err' 22930 test ! -s conftest.err
21770 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 22931 } && test -s conftest.$ac_objext; then
21771 (eval $ac_try) 2>&5
21772 ac_status=$?
21773 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21774 (exit $ac_status); }; } &&
21775 { ac_try='test -s conftest.$ac_objext'
21776 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21777 (eval $ac_try) 2>&5
21778 ac_status=$?
21779 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21780 (exit $ac_status); }; }; then
21781 ac_cv_member_struct_stat_st_blksize=yes 22932 ac_cv_member_struct_stat_st_blksize=yes
21782else 22933else
21783 echo "$as_me: failed program was:" >&5 22934 echo "$as_me: failed program was:" >&5
21784sed 's/^/| /' conftest.$ac_ext >&5 22935sed 's/^/| /' conftest.$ac_ext >&5
21785 22936
21786ac_cv_member_struct_stat_st_blksize=no 22937 ac_cv_member_struct_stat_st_blksize=no
21787fi 22938fi
21788rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22939
22940rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21789fi 22941fi
21790rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 22942
22943rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21791fi 22944fi
21792echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 22945{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
21793echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 22946echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; }
21794if test $ac_cv_member_struct_stat_st_blksize = yes; then 22947if test $ac_cv_member_struct_stat_st_blksize = yes; then
21795 22948
21796cat >>confdefs.h <<_ACEOF 22949cat >>confdefs.h <<_ACEOF
@@ -21800,8 +22953,8 @@ _ACEOF
21800 22953
21801fi 22954fi
21802 22955
21803echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5 22956{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
21804echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6 22957echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; }
21805if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then 22958if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
21806 echo $ECHO_N "(cached) $ECHO_C" >&6 22959 echo $ECHO_N "(cached) $ECHO_C" >&6
21807else 22960else
@@ -21832,33 +22985,28 @@ return 0;
21832} 22985}
21833_ACEOF 22986_ACEOF
21834rm -f conftest.$ac_objext 22987rm -f conftest.$ac_objext
21835if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 22988if { (ac_try="$ac_compile"
21836 (eval $ac_compile) 2>conftest.er1 22989case "(($ac_try" in
22990 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22991 *) ac_try_echo=$ac_try;;
22992esac
22993eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
22994 (eval "$ac_compile") 2>conftest.er1
21837 ac_status=$? 22995 ac_status=$?
21838 grep -v '^ *+' conftest.er1 >conftest.err 22996 grep -v '^ *+' conftest.er1 >conftest.err
21839 rm -f conftest.er1 22997 rm -f conftest.er1
21840 cat conftest.err >&5 22998 cat conftest.err >&5
21841 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22999 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21842 (exit $ac_status); } && 23000 (exit $ac_status); } && {
21843 { ac_try='test -z "$ac_c_werror_flag" 23001 test -z "$ac_c_werror_flag" ||
21844 || test ! -s conftest.err' 23002 test ! -s conftest.err
21845 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23003 } && test -s conftest.$ac_objext; then
21846 (eval $ac_try) 2>&5
21847 ac_status=$?
21848 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21849 (exit $ac_status); }; } &&
21850 { ac_try='test -s conftest.$ac_objext'
21851 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21852 (eval $ac_try) 2>&5
21853 ac_status=$?
21854 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21855 (exit $ac_status); }; }; then
21856 ac_cv_member_struct___res_state_retrans=yes 23004 ac_cv_member_struct___res_state_retrans=yes
21857else 23005else
21858 echo "$as_me: failed program was:" >&5 23006 echo "$as_me: failed program was:" >&5
21859sed 's/^/| /' conftest.$ac_ext >&5 23007sed 's/^/| /' conftest.$ac_ext >&5
21860 23008
21861cat >conftest.$ac_ext <<_ACEOF 23009 cat >conftest.$ac_ext <<_ACEOF
21862/* confdefs.h. */ 23010/* confdefs.h. */
21863_ACEOF 23011_ACEOF
21864cat confdefs.h >>conftest.$ac_ext 23012cat confdefs.h >>conftest.$ac_ext
@@ -21885,40 +23033,37 @@ return 0;
21885} 23033}
21886_ACEOF 23034_ACEOF
21887rm -f conftest.$ac_objext 23035rm -f conftest.$ac_objext
21888if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23036if { (ac_try="$ac_compile"
21889 (eval $ac_compile) 2>conftest.er1 23037case "(($ac_try" in
23038 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23039 *) ac_try_echo=$ac_try;;
23040esac
23041eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23042 (eval "$ac_compile") 2>conftest.er1
21890 ac_status=$? 23043 ac_status=$?
21891 grep -v '^ *+' conftest.er1 >conftest.err 23044 grep -v '^ *+' conftest.er1 >conftest.err
21892 rm -f conftest.er1 23045 rm -f conftest.er1
21893 cat conftest.err >&5 23046 cat conftest.err >&5
21894 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21895 (exit $ac_status); } && 23048 (exit $ac_status); } && {
21896 { ac_try='test -z "$ac_c_werror_flag" 23049 test -z "$ac_c_werror_flag" ||
21897 || test ! -s conftest.err' 23050 test ! -s conftest.err
21898 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23051 } && test -s conftest.$ac_objext; then
21899 (eval $ac_try) 2>&5
21900 ac_status=$?
21901 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21902 (exit $ac_status); }; } &&
21903 { ac_try='test -s conftest.$ac_objext'
21904 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21905 (eval $ac_try) 2>&5
21906 ac_status=$?
21907 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21908 (exit $ac_status); }; }; then
21909 ac_cv_member_struct___res_state_retrans=yes 23052 ac_cv_member_struct___res_state_retrans=yes
21910else 23053else
21911 echo "$as_me: failed program was:" >&5 23054 echo "$as_me: failed program was:" >&5
21912sed 's/^/| /' conftest.$ac_ext >&5 23055sed 's/^/| /' conftest.$ac_ext >&5
21913 23056
21914ac_cv_member_struct___res_state_retrans=no 23057 ac_cv_member_struct___res_state_retrans=no
21915fi 23058fi
21916rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23059
23060rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21917fi 23061fi
21918rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23062
23063rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21919fi 23064fi
21920echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5 23065{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
21921echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6 23066echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; }
21922if test $ac_cv_member_struct___res_state_retrans = yes; then 23067if test $ac_cv_member_struct___res_state_retrans = yes; then
21923 : 23068 :
21924else 23069else
@@ -21930,8 +23075,8 @@ _ACEOF
21930fi 23075fi
21931 23076
21932 23077
21933echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5 23078{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
21934echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6 23079echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
21935if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then 23080if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
21936 echo $ECHO_N "(cached) $ECHO_C" >&6 23081 echo $ECHO_N "(cached) $ECHO_C" >&6
21937else 23082else
@@ -21955,39 +23100,35 @@ main ()
21955} 23100}
21956_ACEOF 23101_ACEOF
21957rm -f conftest.$ac_objext 23102rm -f conftest.$ac_objext
21958if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23103if { (ac_try="$ac_compile"
21959 (eval $ac_compile) 2>conftest.er1 23104case "(($ac_try" in
23105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23106 *) ac_try_echo=$ac_try;;
23107esac
23108eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23109 (eval "$ac_compile") 2>conftest.er1
21960 ac_status=$? 23110 ac_status=$?
21961 grep -v '^ *+' conftest.er1 >conftest.err 23111 grep -v '^ *+' conftest.er1 >conftest.err
21962 rm -f conftest.er1 23112 rm -f conftest.er1
21963 cat conftest.err >&5 23113 cat conftest.err >&5
21964 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23114 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21965 (exit $ac_status); } && 23115 (exit $ac_status); } && {
21966 { ac_try='test -z "$ac_c_werror_flag" 23116 test -z "$ac_c_werror_flag" ||
21967 || test ! -s conftest.err' 23117 test ! -s conftest.err
21968 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23118 } && test -s conftest.$ac_objext; then
21969 (eval $ac_try) 2>&5
21970 ac_status=$?
21971 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21972 (exit $ac_status); }; } &&
21973 { ac_try='test -s conftest.$ac_objext'
21974 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
21975 (eval $ac_try) 2>&5
21976 ac_status=$?
21977 echo "$as_me:$LINENO: \$? = $ac_status" >&5
21978 (exit $ac_status); }; }; then
21979 ac_cv_have_ss_family_in_struct_ss="yes" 23119 ac_cv_have_ss_family_in_struct_ss="yes"
21980else 23120else
21981 echo "$as_me: failed program was:" >&5 23121 echo "$as_me: failed program was:" >&5
21982sed 's/^/| /' conftest.$ac_ext >&5 23122sed 's/^/| /' conftest.$ac_ext >&5
21983 23123
21984 ac_cv_have_ss_family_in_struct_ss="no" 23124 ac_cv_have_ss_family_in_struct_ss="no"
21985fi 23125fi
21986rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23126
23127rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21987 23128
21988fi 23129fi
21989echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5 23130{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
21990echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6 23131echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; }
21991if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 23132if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
21992 23133
21993cat >>confdefs.h <<\_ACEOF 23134cat >>confdefs.h <<\_ACEOF
@@ -21996,8 +23137,8 @@ _ACEOF
21996 23137
21997fi 23138fi
21998 23139
21999echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5 23140{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
22000echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6 23141echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; }
22001if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then 23142if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
22002 echo $ECHO_N "(cached) $ECHO_C" >&6 23143 echo $ECHO_N "(cached) $ECHO_C" >&6
22003else 23144else
@@ -22021,40 +23162,36 @@ main ()
22021} 23162}
22022_ACEOF 23163_ACEOF
22023rm -f conftest.$ac_objext 23164rm -f conftest.$ac_objext
22024if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23165if { (ac_try="$ac_compile"
22025 (eval $ac_compile) 2>conftest.er1 23166case "(($ac_try" in
23167 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23168 *) ac_try_echo=$ac_try;;
23169esac
23170eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23171 (eval "$ac_compile") 2>conftest.er1
22026 ac_status=$? 23172 ac_status=$?
22027 grep -v '^ *+' conftest.er1 >conftest.err 23173 grep -v '^ *+' conftest.er1 >conftest.err
22028 rm -f conftest.er1 23174 rm -f conftest.er1
22029 cat conftest.err >&5 23175 cat conftest.err >&5
22030 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23176 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22031 (exit $ac_status); } && 23177 (exit $ac_status); } && {
22032 { ac_try='test -z "$ac_c_werror_flag" 23178 test -z "$ac_c_werror_flag" ||
22033 || test ! -s conftest.err' 23179 test ! -s conftest.err
22034 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23180 } && test -s conftest.$ac_objext; then
22035 (eval $ac_try) 2>&5
22036 ac_status=$?
22037 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22038 (exit $ac_status); }; } &&
22039 { ac_try='test -s conftest.$ac_objext'
22040 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22041 (eval $ac_try) 2>&5
22042 ac_status=$?
22043 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22044 (exit $ac_status); }; }; then
22045 ac_cv_have___ss_family_in_struct_ss="yes" 23181 ac_cv_have___ss_family_in_struct_ss="yes"
22046else 23182else
22047 echo "$as_me: failed program was:" >&5 23183 echo "$as_me: failed program was:" >&5
22048sed 's/^/| /' conftest.$ac_ext >&5 23184sed 's/^/| /' conftest.$ac_ext >&5
22049 23185
22050 ac_cv_have___ss_family_in_struct_ss="no" 23186 ac_cv_have___ss_family_in_struct_ss="no"
22051 23187
22052fi 23188fi
22053rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23189
23190rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22054 23191
22055fi 23192fi
22056echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5 23193{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
22057echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6 23194echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; }
22058if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 23195if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
22059 23196
22060cat >>confdefs.h <<\_ACEOF 23197cat >>confdefs.h <<\_ACEOF
@@ -22063,8 +23200,8 @@ _ACEOF
22063 23200
22064fi 23201fi
22065 23202
22066echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5 23203{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
22067echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6 23204echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; }
22068if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then 23205if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
22069 echo $ECHO_N "(cached) $ECHO_C" >&6 23206 echo $ECHO_N "(cached) $ECHO_C" >&6
22070else 23207else
@@ -22087,40 +23224,36 @@ main ()
22087} 23224}
22088_ACEOF 23225_ACEOF
22089rm -f conftest.$ac_objext 23226rm -f conftest.$ac_objext
22090if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23227if { (ac_try="$ac_compile"
22091 (eval $ac_compile) 2>conftest.er1 23228case "(($ac_try" in
23229 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23230 *) ac_try_echo=$ac_try;;
23231esac
23232eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23233 (eval "$ac_compile") 2>conftest.er1
22092 ac_status=$? 23234 ac_status=$?
22093 grep -v '^ *+' conftest.er1 >conftest.err 23235 grep -v '^ *+' conftest.er1 >conftest.err
22094 rm -f conftest.er1 23236 rm -f conftest.er1
22095 cat conftest.err >&5 23237 cat conftest.err >&5
22096 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23238 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22097 (exit $ac_status); } && 23239 (exit $ac_status); } && {
22098 { ac_try='test -z "$ac_c_werror_flag" 23240 test -z "$ac_c_werror_flag" ||
22099 || test ! -s conftest.err' 23241 test ! -s conftest.err
22100 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23242 } && test -s conftest.$ac_objext; then
22101 (eval $ac_try) 2>&5
22102 ac_status=$?
22103 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22104 (exit $ac_status); }; } &&
22105 { ac_try='test -s conftest.$ac_objext'
22106 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22107 (eval $ac_try) 2>&5
22108 ac_status=$?
22109 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22110 (exit $ac_status); }; }; then
22111 ac_cv_have_pw_class_in_struct_passwd="yes" 23243 ac_cv_have_pw_class_in_struct_passwd="yes"
22112else 23244else
22113 echo "$as_me: failed program was:" >&5 23245 echo "$as_me: failed program was:" >&5
22114sed 's/^/| /' conftest.$ac_ext >&5 23246sed 's/^/| /' conftest.$ac_ext >&5
22115 23247
22116 ac_cv_have_pw_class_in_struct_passwd="no" 23248 ac_cv_have_pw_class_in_struct_passwd="no"
22117 23249
22118fi 23250fi
22119rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23251
23252rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22120 23253
22121fi 23254fi
22122echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 23255{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
22123echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6 23256echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; }
22124if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 23257if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
22125 23258
22126cat >>confdefs.h <<\_ACEOF 23259cat >>confdefs.h <<\_ACEOF
@@ -22129,8 +23262,8 @@ _ACEOF
22129 23262
22130fi 23263fi
22131 23264
22132echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5 23265{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
22133echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6 23266echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; }
22134if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then 23267if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
22135 echo $ECHO_N "(cached) $ECHO_C" >&6 23268 echo $ECHO_N "(cached) $ECHO_C" >&6
22136else 23269else
@@ -22153,40 +23286,36 @@ main ()
22153} 23286}
22154_ACEOF 23287_ACEOF
22155rm -f conftest.$ac_objext 23288rm -f conftest.$ac_objext
22156if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23289if { (ac_try="$ac_compile"
22157 (eval $ac_compile) 2>conftest.er1 23290case "(($ac_try" in
23291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23292 *) ac_try_echo=$ac_try;;
23293esac
23294eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23295 (eval "$ac_compile") 2>conftest.er1
22158 ac_status=$? 23296 ac_status=$?
22159 grep -v '^ *+' conftest.er1 >conftest.err 23297 grep -v '^ *+' conftest.er1 >conftest.err
22160 rm -f conftest.er1 23298 rm -f conftest.er1
22161 cat conftest.err >&5 23299 cat conftest.err >&5
22162 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22163 (exit $ac_status); } && 23301 (exit $ac_status); } && {
22164 { ac_try='test -z "$ac_c_werror_flag" 23302 test -z "$ac_c_werror_flag" ||
22165 || test ! -s conftest.err' 23303 test ! -s conftest.err
22166 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23304 } && test -s conftest.$ac_objext; then
22167 (eval $ac_try) 2>&5
22168 ac_status=$?
22169 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22170 (exit $ac_status); }; } &&
22171 { ac_try='test -s conftest.$ac_objext'
22172 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22173 (eval $ac_try) 2>&5
22174 ac_status=$?
22175 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22176 (exit $ac_status); }; }; then
22177 ac_cv_have_pw_expire_in_struct_passwd="yes" 23305 ac_cv_have_pw_expire_in_struct_passwd="yes"
22178else 23306else
22179 echo "$as_me: failed program was:" >&5 23307 echo "$as_me: failed program was:" >&5
22180sed 's/^/| /' conftest.$ac_ext >&5 23308sed 's/^/| /' conftest.$ac_ext >&5
22181 23309
22182 ac_cv_have_pw_expire_in_struct_passwd="no" 23310 ac_cv_have_pw_expire_in_struct_passwd="no"
22183 23311
22184fi 23312fi
22185rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23313
23314rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22186 23315
22187fi 23316fi
22188echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 23317{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
22189echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6 23318echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
22190if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 23319if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
22191 23320
22192cat >>confdefs.h <<\_ACEOF 23321cat >>confdefs.h <<\_ACEOF
@@ -22195,8 +23324,8 @@ _ACEOF
22195 23324
22196fi 23325fi
22197 23326
22198echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5 23327{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
22199echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6 23328echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; }
22200if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then 23329if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
22201 echo $ECHO_N "(cached) $ECHO_C" >&6 23330 echo $ECHO_N "(cached) $ECHO_C" >&6
22202else 23331else
@@ -22219,40 +23348,36 @@ main ()
22219} 23348}
22220_ACEOF 23349_ACEOF
22221rm -f conftest.$ac_objext 23350rm -f conftest.$ac_objext
22222if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23351if { (ac_try="$ac_compile"
22223 (eval $ac_compile) 2>conftest.er1 23352case "(($ac_try" in
23353 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23354 *) ac_try_echo=$ac_try;;
23355esac
23356eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23357 (eval "$ac_compile") 2>conftest.er1
22224 ac_status=$? 23358 ac_status=$?
22225 grep -v '^ *+' conftest.er1 >conftest.err 23359 grep -v '^ *+' conftest.er1 >conftest.err
22226 rm -f conftest.er1 23360 rm -f conftest.er1
22227 cat conftest.err >&5 23361 cat conftest.err >&5
22228 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23362 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22229 (exit $ac_status); } && 23363 (exit $ac_status); } && {
22230 { ac_try='test -z "$ac_c_werror_flag" 23364 test -z "$ac_c_werror_flag" ||
22231 || test ! -s conftest.err' 23365 test ! -s conftest.err
22232 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23366 } && test -s conftest.$ac_objext; then
22233 (eval $ac_try) 2>&5
22234 ac_status=$?
22235 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22236 (exit $ac_status); }; } &&
22237 { ac_try='test -s conftest.$ac_objext'
22238 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22239 (eval $ac_try) 2>&5
22240 ac_status=$?
22241 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22242 (exit $ac_status); }; }; then
22243 ac_cv_have_pw_change_in_struct_passwd="yes" 23367 ac_cv_have_pw_change_in_struct_passwd="yes"
22244else 23368else
22245 echo "$as_me: failed program was:" >&5 23369 echo "$as_me: failed program was:" >&5
22246sed 's/^/| /' conftest.$ac_ext >&5 23370sed 's/^/| /' conftest.$ac_ext >&5
22247 23371
22248 ac_cv_have_pw_change_in_struct_passwd="no" 23372 ac_cv_have_pw_change_in_struct_passwd="no"
22249 23373
22250fi 23374fi
22251rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23375
23376rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22252 23377
22253fi 23378fi
22254echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 23379{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
22255echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6 23380echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; }
22256if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 23381if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
22257 23382
22258cat >>confdefs.h <<\_ACEOF 23383cat >>confdefs.h <<\_ACEOF
@@ -22261,8 +23386,8 @@ _ACEOF
22261 23386
22262fi 23387fi
22263 23388
22264echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5 23389{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
22265echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6 23390echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; }
22266if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then 23391if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
22267 echo $ECHO_N "(cached) $ECHO_C" >&6 23392 echo $ECHO_N "(cached) $ECHO_C" >&6
22268else 23393else
@@ -22284,40 +23409,36 @@ exit(0);
22284 23409
22285_ACEOF 23410_ACEOF
22286rm -f conftest.$ac_objext 23411rm -f conftest.$ac_objext
22287if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23412if { (ac_try="$ac_compile"
22288 (eval $ac_compile) 2>conftest.er1 23413case "(($ac_try" in
23414 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23415 *) ac_try_echo=$ac_try;;
23416esac
23417eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23418 (eval "$ac_compile") 2>conftest.er1
22289 ac_status=$? 23419 ac_status=$?
22290 grep -v '^ *+' conftest.er1 >conftest.err 23420 grep -v '^ *+' conftest.er1 >conftest.err
22291 rm -f conftest.er1 23421 rm -f conftest.er1
22292 cat conftest.err >&5 23422 cat conftest.err >&5
22293 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23423 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22294 (exit $ac_status); } && 23424 (exit $ac_status); } && {
22295 { ac_try='test -z "$ac_c_werror_flag" 23425 test -z "$ac_c_werror_flag" ||
22296 || test ! -s conftest.err' 23426 test ! -s conftest.err
22297 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23427 } && test -s conftest.$ac_objext; then
22298 (eval $ac_try) 2>&5
22299 ac_status=$?
22300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22301 (exit $ac_status); }; } &&
22302 { ac_try='test -s conftest.$ac_objext'
22303 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22304 (eval $ac_try) 2>&5
22305 ac_status=$?
22306 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22307 (exit $ac_status); }; }; then
22308 ac_cv_have_accrights_in_msghdr="yes" 23428 ac_cv_have_accrights_in_msghdr="yes"
22309else 23429else
22310 echo "$as_me: failed program was:" >&5 23430 echo "$as_me: failed program was:" >&5
22311sed 's/^/| /' conftest.$ac_ext >&5 23431sed 's/^/| /' conftest.$ac_ext >&5
22312 23432
22313 ac_cv_have_accrights_in_msghdr="no" 23433 ac_cv_have_accrights_in_msghdr="no"
22314 23434
22315fi 23435fi
22316rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23436
23437rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22317 23438
22318fi 23439fi
22319echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5 23440{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
22320echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6 23441echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; }
22321if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 23442if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
22322 23443
22323cat >>confdefs.h <<\_ACEOF 23444cat >>confdefs.h <<\_ACEOF
@@ -22326,8 +23447,8 @@ _ACEOF
22326 23447
22327fi 23448fi
22328 23449
22329echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5 23450{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
22330echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6 23451echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; }
22331if test "${ac_cv_have_control_in_msghdr+set}" = set; then 23452if test "${ac_cv_have_control_in_msghdr+set}" = set; then
22332 echo $ECHO_N "(cached) $ECHO_C" >&6 23453 echo $ECHO_N "(cached) $ECHO_C" >&6
22333else 23454else
@@ -22349,40 +23470,36 @@ exit(0);
22349 23470
22350_ACEOF 23471_ACEOF
22351rm -f conftest.$ac_objext 23472rm -f conftest.$ac_objext
22352if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 23473if { (ac_try="$ac_compile"
22353 (eval $ac_compile) 2>conftest.er1 23474case "(($ac_try" in
23475 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23476 *) ac_try_echo=$ac_try;;
23477esac
23478eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23479 (eval "$ac_compile") 2>conftest.er1
22354 ac_status=$? 23480 ac_status=$?
22355 grep -v '^ *+' conftest.er1 >conftest.err 23481 grep -v '^ *+' conftest.er1 >conftest.err
22356 rm -f conftest.er1 23482 rm -f conftest.er1
22357 cat conftest.err >&5 23483 cat conftest.err >&5
22358 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23484 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22359 (exit $ac_status); } && 23485 (exit $ac_status); } && {
22360 { ac_try='test -z "$ac_c_werror_flag" 23486 test -z "$ac_c_werror_flag" ||
22361 || test ! -s conftest.err' 23487 test ! -s conftest.err
22362 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23488 } && test -s conftest.$ac_objext; then
22363 (eval $ac_try) 2>&5
22364 ac_status=$?
22365 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22366 (exit $ac_status); }; } &&
22367 { ac_try='test -s conftest.$ac_objext'
22368 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22369 (eval $ac_try) 2>&5
22370 ac_status=$?
22371 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22372 (exit $ac_status); }; }; then
22373 ac_cv_have_control_in_msghdr="yes" 23489 ac_cv_have_control_in_msghdr="yes"
22374else 23490else
22375 echo "$as_me: failed program was:" >&5 23491 echo "$as_me: failed program was:" >&5
22376sed 's/^/| /' conftest.$ac_ext >&5 23492sed 's/^/| /' conftest.$ac_ext >&5
22377 23493
22378 ac_cv_have_control_in_msghdr="no" 23494 ac_cv_have_control_in_msghdr="no"
22379 23495
22380fi 23496fi
22381rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 23497
23498rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22382 23499
22383fi 23500fi
22384echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5 23501{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
22385echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6 23502echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; }
22386if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 23503if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
22387 23504
22388cat >>confdefs.h <<\_ACEOF 23505cat >>confdefs.h <<\_ACEOF
@@ -22391,8 +23508,8 @@ _ACEOF
22391 23508
22392fi 23509fi
22393 23510
22394echo "$as_me:$LINENO: checking if libc defines __progname" >&5 23511{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5
22395echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6 23512echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; }
22396if test "${ac_cv_libc_defines___progname+set}" = set; then 23513if test "${ac_cv_libc_defines___progname+set}" = set; then
22397 echo $ECHO_N "(cached) $ECHO_C" >&6 23514 echo $ECHO_N "(cached) $ECHO_C" >&6
22398else 23515else
@@ -22413,41 +23530,38 @@ main ()
22413} 23530}
22414_ACEOF 23531_ACEOF
22415rm -f conftest.$ac_objext conftest$ac_exeext 23532rm -f conftest.$ac_objext conftest$ac_exeext
22416if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23533if { (ac_try="$ac_link"
22417 (eval $ac_link) 2>conftest.er1 23534case "(($ac_try" in
23535 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23536 *) ac_try_echo=$ac_try;;
23537esac
23538eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23539 (eval "$ac_link") 2>conftest.er1
22418 ac_status=$? 23540 ac_status=$?
22419 grep -v '^ *+' conftest.er1 >conftest.err 23541 grep -v '^ *+' conftest.er1 >conftest.err
22420 rm -f conftest.er1 23542 rm -f conftest.er1
22421 cat conftest.err >&5 23543 cat conftest.err >&5
22422 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23544 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22423 (exit $ac_status); } && 23545 (exit $ac_status); } && {
22424 { ac_try='test -z "$ac_c_werror_flag" 23546 test -z "$ac_c_werror_flag" ||
22425 || test ! -s conftest.err' 23547 test ! -s conftest.err
22426 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23548 } && test -s conftest$ac_exeext &&
22427 (eval $ac_try) 2>&5 23549 $as_test_x conftest$ac_exeext; then
22428 ac_status=$?
22429 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22430 (exit $ac_status); }; } &&
22431 { ac_try='test -s conftest$ac_exeext'
22432 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22433 (eval $ac_try) 2>&5
22434 ac_status=$?
22435 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22436 (exit $ac_status); }; }; then
22437 ac_cv_libc_defines___progname="yes" 23550 ac_cv_libc_defines___progname="yes"
22438else 23551else
22439 echo "$as_me: failed program was:" >&5 23552 echo "$as_me: failed program was:" >&5
22440sed 's/^/| /' conftest.$ac_ext >&5 23553sed 's/^/| /' conftest.$ac_ext >&5
22441 23554
22442 ac_cv_libc_defines___progname="no" 23555 ac_cv_libc_defines___progname="no"
22443 23556
22444fi 23557fi
22445rm -f conftest.err conftest.$ac_objext \ 23558
23559rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22446 conftest$ac_exeext conftest.$ac_ext 23560 conftest$ac_exeext conftest.$ac_ext
22447 23561
22448fi 23562fi
22449echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5 23563{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
22450echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6 23564echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; }
22451if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 23565if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
22452 23566
22453cat >>confdefs.h <<\_ACEOF 23567cat >>confdefs.h <<\_ACEOF
@@ -22456,8 +23570,8 @@ _ACEOF
22456 23570
22457fi 23571fi
22458 23572
22459echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5 23573{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
22460echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6 23574echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; }
22461if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then 23575if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
22462 echo $ECHO_N "(cached) $ECHO_C" >&6 23576 echo $ECHO_N "(cached) $ECHO_C" >&6
22463else 23577else
@@ -22480,41 +23594,38 @@ main ()
22480} 23594}
22481_ACEOF 23595_ACEOF
22482rm -f conftest.$ac_objext conftest$ac_exeext 23596rm -f conftest.$ac_objext conftest$ac_exeext
22483if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23597if { (ac_try="$ac_link"
22484 (eval $ac_link) 2>conftest.er1 23598case "(($ac_try" in
23599 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23600 *) ac_try_echo=$ac_try;;
23601esac
23602eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23603 (eval "$ac_link") 2>conftest.er1
22485 ac_status=$? 23604 ac_status=$?
22486 grep -v '^ *+' conftest.er1 >conftest.err 23605 grep -v '^ *+' conftest.er1 >conftest.err
22487 rm -f conftest.er1 23606 rm -f conftest.er1
22488 cat conftest.err >&5 23607 cat conftest.err >&5
22489 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23608 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22490 (exit $ac_status); } && 23609 (exit $ac_status); } && {
22491 { ac_try='test -z "$ac_c_werror_flag" 23610 test -z "$ac_c_werror_flag" ||
22492 || test ! -s conftest.err' 23611 test ! -s conftest.err
22493 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23612 } && test -s conftest$ac_exeext &&
22494 (eval $ac_try) 2>&5 23613 $as_test_x conftest$ac_exeext; then
22495 ac_status=$?
22496 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22497 (exit $ac_status); }; } &&
22498 { ac_try='test -s conftest$ac_exeext'
22499 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22500 (eval $ac_try) 2>&5
22501 ac_status=$?
22502 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22503 (exit $ac_status); }; }; then
22504 ac_cv_cc_implements___FUNCTION__="yes" 23614 ac_cv_cc_implements___FUNCTION__="yes"
22505else 23615else
22506 echo "$as_me: failed program was:" >&5 23616 echo "$as_me: failed program was:" >&5
22507sed 's/^/| /' conftest.$ac_ext >&5 23617sed 's/^/| /' conftest.$ac_ext >&5
22508 23618
22509 ac_cv_cc_implements___FUNCTION__="no" 23619 ac_cv_cc_implements___FUNCTION__="no"
22510 23620
22511fi 23621fi
22512rm -f conftest.err conftest.$ac_objext \ 23622
23623rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22513 conftest$ac_exeext conftest.$ac_ext 23624 conftest$ac_exeext conftest.$ac_ext
22514 23625
22515fi 23626fi
22516echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5 23627{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
22517echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6 23628echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; }
22518if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 23629if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
22519 23630
22520cat >>confdefs.h <<\_ACEOF 23631cat >>confdefs.h <<\_ACEOF
@@ -22523,8 +23634,8 @@ _ACEOF
22523 23634
22524fi 23635fi
22525 23636
22526echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5 23637{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
22527echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6 23638echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; }
22528if test "${ac_cv_cc_implements___func__+set}" = set; then 23639if test "${ac_cv_cc_implements___func__+set}" = set; then
22529 echo $ECHO_N "(cached) $ECHO_C" >&6 23640 echo $ECHO_N "(cached) $ECHO_C" >&6
22530else 23641else
@@ -22547,41 +23658,38 @@ main ()
22547} 23658}
22548_ACEOF 23659_ACEOF
22549rm -f conftest.$ac_objext conftest$ac_exeext 23660rm -f conftest.$ac_objext conftest$ac_exeext
22550if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23661if { (ac_try="$ac_link"
22551 (eval $ac_link) 2>conftest.er1 23662case "(($ac_try" in
23663 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23664 *) ac_try_echo=$ac_try;;
23665esac
23666eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23667 (eval "$ac_link") 2>conftest.er1
22552 ac_status=$? 23668 ac_status=$?
22553 grep -v '^ *+' conftest.er1 >conftest.err 23669 grep -v '^ *+' conftest.er1 >conftest.err
22554 rm -f conftest.er1 23670 rm -f conftest.er1
22555 cat conftest.err >&5 23671 cat conftest.err >&5
22556 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23672 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22557 (exit $ac_status); } && 23673 (exit $ac_status); } && {
22558 { ac_try='test -z "$ac_c_werror_flag" 23674 test -z "$ac_c_werror_flag" ||
22559 || test ! -s conftest.err' 23675 test ! -s conftest.err
22560 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23676 } && test -s conftest$ac_exeext &&
22561 (eval $ac_try) 2>&5 23677 $as_test_x conftest$ac_exeext; then
22562 ac_status=$?
22563 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22564 (exit $ac_status); }; } &&
22565 { ac_try='test -s conftest$ac_exeext'
22566 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22567 (eval $ac_try) 2>&5
22568 ac_status=$?
22569 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22570 (exit $ac_status); }; }; then
22571 ac_cv_cc_implements___func__="yes" 23678 ac_cv_cc_implements___func__="yes"
22572else 23679else
22573 echo "$as_me: failed program was:" >&5 23680 echo "$as_me: failed program was:" >&5
22574sed 's/^/| /' conftest.$ac_ext >&5 23681sed 's/^/| /' conftest.$ac_ext >&5
22575 23682
22576 ac_cv_cc_implements___func__="no" 23683 ac_cv_cc_implements___func__="no"
22577 23684
22578fi 23685fi
22579rm -f conftest.err conftest.$ac_objext \ 23686
23687rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22580 conftest$ac_exeext conftest.$ac_ext 23688 conftest$ac_exeext conftest.$ac_ext
22581 23689
22582fi 23690fi
22583echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5 23691{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
22584echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6 23692echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; }
22585if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 23693if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
22586 23694
22587cat >>confdefs.h <<\_ACEOF 23695cat >>confdefs.h <<\_ACEOF
@@ -22590,8 +23698,8 @@ _ACEOF
22590 23698
22591fi 23699fi
22592 23700
22593echo "$as_me:$LINENO: checking whether va_copy exists" >&5 23701{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5
22594echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6 23702echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; }
22595if test "${ac_cv_have_va_copy+set}" = set; then 23703if test "${ac_cv_have_va_copy+set}" = set; then
22596 echo $ECHO_N "(cached) $ECHO_C" >&6 23704 echo $ECHO_N "(cached) $ECHO_C" >&6
22597else 23705else
@@ -22613,41 +23721,38 @@ va_copy(x,y);
22613} 23721}
22614_ACEOF 23722_ACEOF
22615rm -f conftest.$ac_objext conftest$ac_exeext 23723rm -f conftest.$ac_objext conftest$ac_exeext
22616if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23724if { (ac_try="$ac_link"
22617 (eval $ac_link) 2>conftest.er1 23725case "(($ac_try" in
23726 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23727 *) ac_try_echo=$ac_try;;
23728esac
23729eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23730 (eval "$ac_link") 2>conftest.er1
22618 ac_status=$? 23731 ac_status=$?
22619 grep -v '^ *+' conftest.er1 >conftest.err 23732 grep -v '^ *+' conftest.er1 >conftest.err
22620 rm -f conftest.er1 23733 rm -f conftest.er1
22621 cat conftest.err >&5 23734 cat conftest.err >&5
22622 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23735 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22623 (exit $ac_status); } && 23736 (exit $ac_status); } && {
22624 { ac_try='test -z "$ac_c_werror_flag" 23737 test -z "$ac_c_werror_flag" ||
22625 || test ! -s conftest.err' 23738 test ! -s conftest.err
22626 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23739 } && test -s conftest$ac_exeext &&
22627 (eval $ac_try) 2>&5 23740 $as_test_x conftest$ac_exeext; then
22628 ac_status=$?
22629 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22630 (exit $ac_status); }; } &&
22631 { ac_try='test -s conftest$ac_exeext'
22632 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22633 (eval $ac_try) 2>&5
22634 ac_status=$?
22635 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22636 (exit $ac_status); }; }; then
22637 ac_cv_have_va_copy="yes" 23741 ac_cv_have_va_copy="yes"
22638else 23742else
22639 echo "$as_me: failed program was:" >&5 23743 echo "$as_me: failed program was:" >&5
22640sed 's/^/| /' conftest.$ac_ext >&5 23744sed 's/^/| /' conftest.$ac_ext >&5
22641 23745
22642 ac_cv_have_va_copy="no" 23746 ac_cv_have_va_copy="no"
22643 23747
22644fi 23748fi
22645rm -f conftest.err conftest.$ac_objext \ 23749
23750rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22646 conftest$ac_exeext conftest.$ac_ext 23751 conftest$ac_exeext conftest.$ac_ext
22647 23752
22648fi 23753fi
22649echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5 23754{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
22650echo "${ECHO_T}$ac_cv_have_va_copy" >&6 23755echo "${ECHO_T}$ac_cv_have_va_copy" >&6; }
22651if test "x$ac_cv_have_va_copy" = "xyes" ; then 23756if test "x$ac_cv_have_va_copy" = "xyes" ; then
22652 23757
22653cat >>confdefs.h <<\_ACEOF 23758cat >>confdefs.h <<\_ACEOF
@@ -22656,8 +23761,8 @@ _ACEOF
22656 23761
22657fi 23762fi
22658 23763
22659echo "$as_me:$LINENO: checking whether __va_copy exists" >&5 23764{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
22660echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6 23765echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; }
22661if test "${ac_cv_have___va_copy+set}" = set; then 23766if test "${ac_cv_have___va_copy+set}" = set; then
22662 echo $ECHO_N "(cached) $ECHO_C" >&6 23767 echo $ECHO_N "(cached) $ECHO_C" >&6
22663else 23768else
@@ -22679,41 +23784,38 @@ __va_copy(x,y);
22679} 23784}
22680_ACEOF 23785_ACEOF
22681rm -f conftest.$ac_objext conftest$ac_exeext 23786rm -f conftest.$ac_objext conftest$ac_exeext
22682if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23787if { (ac_try="$ac_link"
22683 (eval $ac_link) 2>conftest.er1 23788case "(($ac_try" in
23789 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23790 *) ac_try_echo=$ac_try;;
23791esac
23792eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23793 (eval "$ac_link") 2>conftest.er1
22684 ac_status=$? 23794 ac_status=$?
22685 grep -v '^ *+' conftest.er1 >conftest.err 23795 grep -v '^ *+' conftest.er1 >conftest.err
22686 rm -f conftest.er1 23796 rm -f conftest.er1
22687 cat conftest.err >&5 23797 cat conftest.err >&5
22688 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23798 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22689 (exit $ac_status); } && 23799 (exit $ac_status); } && {
22690 { ac_try='test -z "$ac_c_werror_flag" 23800 test -z "$ac_c_werror_flag" ||
22691 || test ! -s conftest.err' 23801 test ! -s conftest.err
22692 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23802 } && test -s conftest$ac_exeext &&
22693 (eval $ac_try) 2>&5 23803 $as_test_x conftest$ac_exeext; then
22694 ac_status=$?
22695 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22696 (exit $ac_status); }; } &&
22697 { ac_try='test -s conftest$ac_exeext'
22698 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22699 (eval $ac_try) 2>&5
22700 ac_status=$?
22701 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22702 (exit $ac_status); }; }; then
22703 ac_cv_have___va_copy="yes" 23804 ac_cv_have___va_copy="yes"
22704else 23805else
22705 echo "$as_me: failed program was:" >&5 23806 echo "$as_me: failed program was:" >&5
22706sed 's/^/| /' conftest.$ac_ext >&5 23807sed 's/^/| /' conftest.$ac_ext >&5
22707 23808
22708 ac_cv_have___va_copy="no" 23809 ac_cv_have___va_copy="no"
22709 23810
22710fi 23811fi
22711rm -f conftest.err conftest.$ac_objext \ 23812
23813rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22712 conftest$ac_exeext conftest.$ac_ext 23814 conftest$ac_exeext conftest.$ac_ext
22713 23815
22714fi 23816fi
22715echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5 23817{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
22716echo "${ECHO_T}$ac_cv_have___va_copy" >&6 23818echo "${ECHO_T}$ac_cv_have___va_copy" >&6; }
22717if test "x$ac_cv_have___va_copy" = "xyes" ; then 23819if test "x$ac_cv_have___va_copy" = "xyes" ; then
22718 23820
22719cat >>confdefs.h <<\_ACEOF 23821cat >>confdefs.h <<\_ACEOF
@@ -22722,8 +23824,8 @@ _ACEOF
22722 23824
22723fi 23825fi
22724 23826
22725echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5 23827{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
22726echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6 23828echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; }
22727if test "${ac_cv_have_getopt_optreset+set}" = set; then 23829if test "${ac_cv_have_getopt_optreset+set}" = set; then
22728 echo $ECHO_N "(cached) $ECHO_C" >&6 23830 echo $ECHO_N "(cached) $ECHO_C" >&6
22729else 23831else
@@ -22746,41 +23848,38 @@ main ()
22746} 23848}
22747_ACEOF 23849_ACEOF
22748rm -f conftest.$ac_objext conftest$ac_exeext 23850rm -f conftest.$ac_objext conftest$ac_exeext
22749if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23851if { (ac_try="$ac_link"
22750 (eval $ac_link) 2>conftest.er1 23852case "(($ac_try" in
23853 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23854 *) ac_try_echo=$ac_try;;
23855esac
23856eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23857 (eval "$ac_link") 2>conftest.er1
22751 ac_status=$? 23858 ac_status=$?
22752 grep -v '^ *+' conftest.er1 >conftest.err 23859 grep -v '^ *+' conftest.er1 >conftest.err
22753 rm -f conftest.er1 23860 rm -f conftest.er1
22754 cat conftest.err >&5 23861 cat conftest.err >&5
22755 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23862 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22756 (exit $ac_status); } && 23863 (exit $ac_status); } && {
22757 { ac_try='test -z "$ac_c_werror_flag" 23864 test -z "$ac_c_werror_flag" ||
22758 || test ! -s conftest.err' 23865 test ! -s conftest.err
22759 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23866 } && test -s conftest$ac_exeext &&
22760 (eval $ac_try) 2>&5 23867 $as_test_x conftest$ac_exeext; then
22761 ac_status=$?
22762 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22763 (exit $ac_status); }; } &&
22764 { ac_try='test -s conftest$ac_exeext'
22765 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22766 (eval $ac_try) 2>&5
22767 ac_status=$?
22768 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22769 (exit $ac_status); }; }; then
22770 ac_cv_have_getopt_optreset="yes" 23868 ac_cv_have_getopt_optreset="yes"
22771else 23869else
22772 echo "$as_me: failed program was:" >&5 23870 echo "$as_me: failed program was:" >&5
22773sed 's/^/| /' conftest.$ac_ext >&5 23871sed 's/^/| /' conftest.$ac_ext >&5
22774 23872
22775 ac_cv_have_getopt_optreset="no" 23873 ac_cv_have_getopt_optreset="no"
22776 23874
22777fi 23875fi
22778rm -f conftest.err conftest.$ac_objext \ 23876
23877rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22779 conftest$ac_exeext conftest.$ac_ext 23878 conftest$ac_exeext conftest.$ac_ext
22780 23879
22781fi 23880fi
22782echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5 23881{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
22783echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6 23882echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; }
22784if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 23883if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
22785 23884
22786cat >>confdefs.h <<\_ACEOF 23885cat >>confdefs.h <<\_ACEOF
@@ -22789,8 +23888,8 @@ _ACEOF
22789 23888
22790fi 23889fi
22791 23890
22792echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5 23891{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
22793echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6 23892echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; }
22794if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then 23893if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
22795 echo $ECHO_N "(cached) $ECHO_C" >&6 23894 echo $ECHO_N "(cached) $ECHO_C" >&6
22796else 23895else
@@ -22811,41 +23910,38 @@ main ()
22811} 23910}
22812_ACEOF 23911_ACEOF
22813rm -f conftest.$ac_objext conftest$ac_exeext 23912rm -f conftest.$ac_objext conftest$ac_exeext
22814if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23913if { (ac_try="$ac_link"
22815 (eval $ac_link) 2>conftest.er1 23914case "(($ac_try" in
23915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23916 *) ac_try_echo=$ac_try;;
23917esac
23918eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23919 (eval "$ac_link") 2>conftest.er1
22816 ac_status=$? 23920 ac_status=$?
22817 grep -v '^ *+' conftest.er1 >conftest.err 23921 grep -v '^ *+' conftest.er1 >conftest.err
22818 rm -f conftest.er1 23922 rm -f conftest.er1
22819 cat conftest.err >&5 23923 cat conftest.err >&5
22820 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23924 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22821 (exit $ac_status); } && 23925 (exit $ac_status); } && {
22822 { ac_try='test -z "$ac_c_werror_flag" 23926 test -z "$ac_c_werror_flag" ||
22823 || test ! -s conftest.err' 23927 test ! -s conftest.err
22824 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23928 } && test -s conftest$ac_exeext &&
22825 (eval $ac_try) 2>&5 23929 $as_test_x conftest$ac_exeext; then
22826 ac_status=$?
22827 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22828 (exit $ac_status); }; } &&
22829 { ac_try='test -s conftest$ac_exeext'
22830 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22831 (eval $ac_try) 2>&5
22832 ac_status=$?
22833 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22834 (exit $ac_status); }; }; then
22835 ac_cv_libc_defines_sys_errlist="yes" 23930 ac_cv_libc_defines_sys_errlist="yes"
22836else 23931else
22837 echo "$as_me: failed program was:" >&5 23932 echo "$as_me: failed program was:" >&5
22838sed 's/^/| /' conftest.$ac_ext >&5 23933sed 's/^/| /' conftest.$ac_ext >&5
22839 23934
22840 ac_cv_libc_defines_sys_errlist="no" 23935 ac_cv_libc_defines_sys_errlist="no"
22841 23936
22842fi 23937fi
22843rm -f conftest.err conftest.$ac_objext \ 23938
23939rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22844 conftest$ac_exeext conftest.$ac_ext 23940 conftest$ac_exeext conftest.$ac_ext
22845 23941
22846fi 23942fi
22847echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5 23943{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
22848echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6 23944echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; }
22849if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 23945if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
22850 23946
22851cat >>confdefs.h <<\_ACEOF 23947cat >>confdefs.h <<\_ACEOF
@@ -22855,8 +23951,8 @@ _ACEOF
22855fi 23951fi
22856 23952
22857 23953
22858echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5 23954{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
22859echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6 23955echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; }
22860if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then 23956if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
22861 echo $ECHO_N "(cached) $ECHO_C" >&6 23957 echo $ECHO_N "(cached) $ECHO_C" >&6
22862else 23958else
@@ -22877,41 +23973,38 @@ main ()
22877} 23973}
22878_ACEOF 23974_ACEOF
22879rm -f conftest.$ac_objext conftest$ac_exeext 23975rm -f conftest.$ac_objext conftest$ac_exeext
22880if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 23976if { (ac_try="$ac_link"
22881 (eval $ac_link) 2>conftest.er1 23977case "(($ac_try" in
23978 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23979 *) ac_try_echo=$ac_try;;
23980esac
23981eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
23982 (eval "$ac_link") 2>conftest.er1
22882 ac_status=$? 23983 ac_status=$?
22883 grep -v '^ *+' conftest.er1 >conftest.err 23984 grep -v '^ *+' conftest.er1 >conftest.err
22884 rm -f conftest.er1 23985 rm -f conftest.er1
22885 cat conftest.err >&5 23986 cat conftest.err >&5
22886 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23987 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22887 (exit $ac_status); } && 23988 (exit $ac_status); } && {
22888 { ac_try='test -z "$ac_c_werror_flag" 23989 test -z "$ac_c_werror_flag" ||
22889 || test ! -s conftest.err' 23990 test ! -s conftest.err
22890 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 23991 } && test -s conftest$ac_exeext &&
22891 (eval $ac_try) 2>&5 23992 $as_test_x conftest$ac_exeext; then
22892 ac_status=$?
22893 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22894 (exit $ac_status); }; } &&
22895 { ac_try='test -s conftest$ac_exeext'
22896 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22897 (eval $ac_try) 2>&5
22898 ac_status=$?
22899 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22900 (exit $ac_status); }; }; then
22901 ac_cv_libc_defines_sys_nerr="yes" 23993 ac_cv_libc_defines_sys_nerr="yes"
22902else 23994else
22903 echo "$as_me: failed program was:" >&5 23995 echo "$as_me: failed program was:" >&5
22904sed 's/^/| /' conftest.$ac_ext >&5 23996sed 's/^/| /' conftest.$ac_ext >&5
22905 23997
22906 ac_cv_libc_defines_sys_nerr="no" 23998 ac_cv_libc_defines_sys_nerr="no"
22907 23999
22908fi 24000fi
22909rm -f conftest.err conftest.$ac_objext \ 24001
24002rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
22910 conftest$ac_exeext conftest.$ac_ext 24003 conftest$ac_exeext conftest.$ac_ext
22911 24004
22912fi 24005fi
22913echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5 24006{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
22914echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6 24007echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; }
22915if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 24008if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
22916 24009
22917cat >>confdefs.h <<\_ACEOF 24010cat >>confdefs.h <<\_ACEOF
@@ -22923,10 +24016,9 @@ fi
22923SCARD_MSG="no" 24016SCARD_MSG="no"
22924# Check whether user wants sectok support 24017# Check whether user wants sectok support
22925 24018
22926# Check whether --with-sectok or --without-sectok was given. 24019# Check whether --with-sectok was given.
22927if test "${with_sectok+set}" = set; then 24020if test "${with_sectok+set}" = set; then
22928 withval="$with_sectok" 24021 withval=$with_sectok;
22929
22930 if test "x$withval" != "xno" ; then 24022 if test "x$withval" != "xno" ; then
22931 if test "x$withval" != "xyes" ; then 24023 if test "x$withval" != "xyes" ; then
22932 CPPFLAGS="$CPPFLAGS -I${withval}" 24024 CPPFLAGS="$CPPFLAGS -I${withval}"
@@ -22942,18 +24034,19 @@ if test "${with_sectok+set}" = set; then
22942for ac_header in sectok.h 24034for ac_header in sectok.h
22943do 24035do
22944as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 24036as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
22945if eval "test \"\${$as_ac_Header+set}\" = set"; then 24037if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22946 echo "$as_me:$LINENO: checking for $ac_header" >&5 24038 { echo "$as_me:$LINENO: checking for $ac_header" >&5
22947echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 24039echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
22948if eval "test \"\${$as_ac_Header+set}\" = set"; then 24040if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
22949 echo $ECHO_N "(cached) $ECHO_C" >&6 24041 echo $ECHO_N "(cached) $ECHO_C" >&6
22950fi 24042fi
22951echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 24043ac_res=`eval echo '${'$as_ac_Header'}'`
22952echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 24044 { echo "$as_me:$LINENO: result: $ac_res" >&5
24045echo "${ECHO_T}$ac_res" >&6; }
22953else 24046else
22954 # Is the header compilable? 24047 # Is the header compilable?
22955echo "$as_me:$LINENO: checking $ac_header usability" >&5 24048{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
22956echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 24049echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
22957cat >conftest.$ac_ext <<_ACEOF 24050cat >conftest.$ac_ext <<_ACEOF
22958/* confdefs.h. */ 24051/* confdefs.h. */
22959_ACEOF 24052_ACEOF
@@ -22964,41 +24057,37 @@ $ac_includes_default
22964#include <$ac_header> 24057#include <$ac_header>
22965_ACEOF 24058_ACEOF
22966rm -f conftest.$ac_objext 24059rm -f conftest.$ac_objext
22967if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24060if { (ac_try="$ac_compile"
22968 (eval $ac_compile) 2>conftest.er1 24061case "(($ac_try" in
24062 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24063 *) ac_try_echo=$ac_try;;
24064esac
24065eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24066 (eval "$ac_compile") 2>conftest.er1
22969 ac_status=$? 24067 ac_status=$?
22970 grep -v '^ *+' conftest.er1 >conftest.err 24068 grep -v '^ *+' conftest.er1 >conftest.err
22971 rm -f conftest.er1 24069 rm -f conftest.er1
22972 cat conftest.err >&5 24070 cat conftest.err >&5
22973 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24071 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22974 (exit $ac_status); } && 24072 (exit $ac_status); } && {
22975 { ac_try='test -z "$ac_c_werror_flag" 24073 test -z "$ac_c_werror_flag" ||
22976 || test ! -s conftest.err' 24074 test ! -s conftest.err
22977 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24075 } && test -s conftest.$ac_objext; then
22978 (eval $ac_try) 2>&5
22979 ac_status=$?
22980 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22981 (exit $ac_status); }; } &&
22982 { ac_try='test -s conftest.$ac_objext'
22983 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
22984 (eval $ac_try) 2>&5
22985 ac_status=$?
22986 echo "$as_me:$LINENO: \$? = $ac_status" >&5
22987 (exit $ac_status); }; }; then
22988 ac_header_compiler=yes 24076 ac_header_compiler=yes
22989else 24077else
22990 echo "$as_me: failed program was:" >&5 24078 echo "$as_me: failed program was:" >&5
22991sed 's/^/| /' conftest.$ac_ext >&5 24079sed 's/^/| /' conftest.$ac_ext >&5
22992 24080
22993ac_header_compiler=no 24081 ac_header_compiler=no
22994fi 24082fi
22995rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24083
22996echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 24084rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22997echo "${ECHO_T}$ac_header_compiler" >&6 24085{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
24086echo "${ECHO_T}$ac_header_compiler" >&6; }
22998 24087
22999# Is the header present? 24088# Is the header present?
23000echo "$as_me:$LINENO: checking $ac_header presence" >&5 24089{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
23001echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 24090echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
23002cat >conftest.$ac_ext <<_ACEOF 24091cat >conftest.$ac_ext <<_ACEOF
23003/* confdefs.h. */ 24092/* confdefs.h. */
23004_ACEOF 24093_ACEOF
@@ -23007,24 +24096,22 @@ cat >>conftest.$ac_ext <<_ACEOF
23007/* end confdefs.h. */ 24096/* end confdefs.h. */
23008#include <$ac_header> 24097#include <$ac_header>
23009_ACEOF 24098_ACEOF
23010if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 24099if { (ac_try="$ac_cpp conftest.$ac_ext"
23011 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 24100case "(($ac_try" in
24101 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24102 *) ac_try_echo=$ac_try;;
24103esac
24104eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24105 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
23012 ac_status=$? 24106 ac_status=$?
23013 grep -v '^ *+' conftest.er1 >conftest.err 24107 grep -v '^ *+' conftest.er1 >conftest.err
23014 rm -f conftest.er1 24108 rm -f conftest.er1
23015 cat conftest.err >&5 24109 cat conftest.err >&5
23016 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24110 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23017 (exit $ac_status); } >/dev/null; then 24111 (exit $ac_status); } >/dev/null && {
23018 if test -s conftest.err; then 24112 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
23019 ac_cpp_err=$ac_c_preproc_warn_flag 24113 test ! -s conftest.err
23020 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 24114 }; then
23021 else
23022 ac_cpp_err=
23023 fi
23024else
23025 ac_cpp_err=yes
23026fi
23027if test -z "$ac_cpp_err"; then
23028 ac_header_preproc=yes 24115 ac_header_preproc=yes
23029else 24116else
23030 echo "$as_me: failed program was:" >&5 24117 echo "$as_me: failed program was:" >&5
@@ -23032,9 +24119,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
23032 24119
23033 ac_header_preproc=no 24120 ac_header_preproc=no
23034fi 24121fi
24122
23035rm -f conftest.err conftest.$ac_ext 24123rm -f conftest.err conftest.$ac_ext
23036echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 24124{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
23037echo "${ECHO_T}$ac_header_preproc" >&6 24125echo "${ECHO_T}$ac_header_preproc" >&6; }
23038 24126
23039# So? What about this header? 24127# So? What about this header?
23040case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 24128case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -23058,25 +24146,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
23058echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 24146echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
23059 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 24147 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
23060echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 24148echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
23061 ( 24149 ( cat <<\_ASBOX
23062 cat <<\_ASBOX
23063## ------------------------------------------- ## 24150## ------------------------------------------- ##
23064## Report this to openssh-unix-dev@mindrot.org ## 24151## Report this to openssh-unix-dev@mindrot.org ##
23065## ------------------------------------------- ## 24152## ------------------------------------------- ##
23066_ASBOX 24153_ASBOX
23067 ) | 24154 ) | sed "s/^/$as_me: WARNING: /" >&2
23068 sed "s/^/$as_me: WARNING: /" >&2
23069 ;; 24155 ;;
23070esac 24156esac
23071echo "$as_me:$LINENO: checking for $ac_header" >&5 24157{ echo "$as_me:$LINENO: checking for $ac_header" >&5
23072echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 24158echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
23073if eval "test \"\${$as_ac_Header+set}\" = set"; then 24159if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
23074 echo $ECHO_N "(cached) $ECHO_C" >&6 24160 echo $ECHO_N "(cached) $ECHO_C" >&6
23075else 24161else
23076 eval "$as_ac_Header=\$ac_header_preproc" 24162 eval "$as_ac_Header=\$ac_header_preproc"
23077fi 24163fi
23078echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 24164ac_res=`eval echo '${'$as_ac_Header'}'`
23079echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 24165 { echo "$as_me:$LINENO: result: $ac_res" >&5
24166echo "${ECHO_T}$ac_res" >&6; }
23080 24167
23081fi 24168fi
23082if test `eval echo '${'$as_ac_Header'}'` = yes; then 24169if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -23094,8 +24181,8 @@ echo "$as_me: error: Can't find sectok.h" >&2;}
23094 { (exit 1); exit 1; }; } 24181 { (exit 1); exit 1; }; }
23095 fi 24182 fi
23096 24183
23097echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5 24184{ echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
23098echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6 24185echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6; }
23099if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then 24186if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
23100 echo $ECHO_N "(cached) $ECHO_C" >&6 24187 echo $ECHO_N "(cached) $ECHO_C" >&6
23101else 24188else
@@ -23108,56 +24195,53 @@ cat confdefs.h >>conftest.$ac_ext
23108cat >>conftest.$ac_ext <<_ACEOF 24195cat >>conftest.$ac_ext <<_ACEOF
23109/* end confdefs.h. */ 24196/* end confdefs.h. */
23110 24197
23111/* Override any gcc2 internal prototype to avoid an error. */ 24198/* Override any GCC internal prototype to avoid an error.
24199 Use char because int might match the return type of a GCC
24200 builtin and then its argument prototype would still apply. */
23112#ifdef __cplusplus 24201#ifdef __cplusplus
23113extern "C" 24202extern "C"
23114#endif 24203#endif
23115/* We use char because int might match the return type of a gcc2
23116 builtin and then its argument prototype would still apply. */
23117char sectok_open (); 24204char sectok_open ();
23118int 24205int
23119main () 24206main ()
23120{ 24207{
23121sectok_open (); 24208return sectok_open ();
23122 ; 24209 ;
23123 return 0; 24210 return 0;
23124} 24211}
23125_ACEOF 24212_ACEOF
23126rm -f conftest.$ac_objext conftest$ac_exeext 24213rm -f conftest.$ac_objext conftest$ac_exeext
23127if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24214if { (ac_try="$ac_link"
23128 (eval $ac_link) 2>conftest.er1 24215case "(($ac_try" in
24216 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24217 *) ac_try_echo=$ac_try;;
24218esac
24219eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24220 (eval "$ac_link") 2>conftest.er1
23129 ac_status=$? 24221 ac_status=$?
23130 grep -v '^ *+' conftest.er1 >conftest.err 24222 grep -v '^ *+' conftest.er1 >conftest.err
23131 rm -f conftest.er1 24223 rm -f conftest.er1
23132 cat conftest.err >&5 24224 cat conftest.err >&5
23133 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24225 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23134 (exit $ac_status); } && 24226 (exit $ac_status); } && {
23135 { ac_try='test -z "$ac_c_werror_flag" 24227 test -z "$ac_c_werror_flag" ||
23136 || test ! -s conftest.err' 24228 test ! -s conftest.err
23137 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24229 } && test -s conftest$ac_exeext &&
23138 (eval $ac_try) 2>&5 24230 $as_test_x conftest$ac_exeext; then
23139 ac_status=$?
23140 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23141 (exit $ac_status); }; } &&
23142 { ac_try='test -s conftest$ac_exeext'
23143 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23144 (eval $ac_try) 2>&5
23145 ac_status=$?
23146 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23147 (exit $ac_status); }; }; then
23148 ac_cv_lib_sectok_sectok_open=yes 24231 ac_cv_lib_sectok_sectok_open=yes
23149else 24232else
23150 echo "$as_me: failed program was:" >&5 24233 echo "$as_me: failed program was:" >&5
23151sed 's/^/| /' conftest.$ac_ext >&5 24234sed 's/^/| /' conftest.$ac_ext >&5
23152 24235
23153ac_cv_lib_sectok_sectok_open=no 24236 ac_cv_lib_sectok_sectok_open=no
23154fi 24237fi
23155rm -f conftest.err conftest.$ac_objext \ 24238
24239rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23156 conftest$ac_exeext conftest.$ac_ext 24240 conftest$ac_exeext conftest.$ac_ext
23157LIBS=$ac_check_lib_save_LIBS 24241LIBS=$ac_check_lib_save_LIBS
23158fi 24242fi
23159echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5 24243{ echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
23160echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6 24244echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6; }
23161if test $ac_cv_lib_sectok_sectok_open = yes; then 24245if test $ac_cv_lib_sectok_sectok_open = yes; then
23162 cat >>confdefs.h <<_ACEOF 24246 cat >>confdefs.h <<_ACEOF
23163#define HAVE_LIBSECTOK 1 24247#define HAVE_LIBSECTOK 1
@@ -23186,23 +24270,23 @@ _ACEOF
23186 fi 24270 fi
23187 24271
23188 24272
23189fi; 24273fi
24274
23190 24275
23191# Check whether user wants OpenSC support 24276# Check whether user wants OpenSC support
23192OPENSC_CONFIG="no" 24277OPENSC_CONFIG="no"
23193 24278
23194# Check whether --with-opensc or --without-opensc was given. 24279# Check whether --with-opensc was given.
23195if test "${with_opensc+set}" = set; then 24280if test "${with_opensc+set}" = set; then
23196 withval="$with_opensc" 24281 withval=$with_opensc;
23197
23198 if test "x$withval" != "xno" ; then 24282 if test "x$withval" != "xno" ; then
23199 if test "x$withval" != "xyes" ; then 24283 if test "x$withval" != "xyes" ; then
23200 OPENSC_CONFIG=$withval/bin/opensc-config 24284 OPENSC_CONFIG=$withval/bin/opensc-config
23201 else 24285 else
23202 # Extract the first word of "opensc-config", so it can be a program name with args. 24286 # Extract the first word of "opensc-config", so it can be a program name with args.
23203set dummy opensc-config; ac_word=$2 24287set dummy opensc-config; ac_word=$2
23204echo "$as_me:$LINENO: checking for $ac_word" >&5 24288{ echo "$as_me:$LINENO: checking for $ac_word" >&5
23205echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 24289echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
23206if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then 24290if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
23207 echo $ECHO_N "(cached) $ECHO_C" >&6 24291 echo $ECHO_N "(cached) $ECHO_C" >&6
23208else 24292else
@@ -23217,34 +24301,35 @@ do
23217 IFS=$as_save_IFS 24301 IFS=$as_save_IFS
23218 test -z "$as_dir" && as_dir=. 24302 test -z "$as_dir" && as_dir=.
23219 for ac_exec_ext in '' $ac_executable_extensions; do 24303 for ac_exec_ext in '' $ac_executable_extensions; do
23220 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 24304 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
23221 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext" 24305 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
23222 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 24306 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
23223 break 2 24307 break 2
23224 fi 24308 fi
23225done 24309done
23226done 24310done
24311IFS=$as_save_IFS
23227 24312
23228 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no" 24313 test -z "$ac_cv_path_OPENSC_CONFIG" && ac_cv_path_OPENSC_CONFIG="no"
23229 ;; 24314 ;;
23230esac 24315esac
23231fi 24316fi
23232OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG 24317OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
23233
23234if test -n "$OPENSC_CONFIG"; then 24318if test -n "$OPENSC_CONFIG"; then
23235 echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5 24319 { echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
23236echo "${ECHO_T}$OPENSC_CONFIG" >&6 24320echo "${ECHO_T}$OPENSC_CONFIG" >&6; }
23237else 24321else
23238 echo "$as_me:$LINENO: result: no" >&5 24322 { echo "$as_me:$LINENO: result: no" >&5
23239echo "${ECHO_T}no" >&6 24323echo "${ECHO_T}no" >&6; }
23240fi 24324fi
23241 24325
24326
23242 fi 24327 fi
23243 if test "$OPENSC_CONFIG" != "no"; then 24328 if test "$OPENSC_CONFIG" != "no"; then
23244 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags` 24329 LIBOPENSC_CFLAGS=`$OPENSC_CONFIG --cflags`
23245 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs` 24330 LIBOPENSC_LIBS=`$OPENSC_CONFIG --libs`
23246 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS" 24331 CPPFLAGS="$CPPFLAGS $LIBOPENSC_CFLAGS"
23247 LDFLAGS="$LDFLAGS $LIBOPENSC_LIBS" 24332 LIBS="$LIBS $LIBOPENSC_LIBS"
23248 cat >>confdefs.h <<\_ACEOF 24333 cat >>confdefs.h <<\_ACEOF
23249#define SMARTCARD 1 24334#define SMARTCARD 1
23250_ACEOF 24335_ACEOF
@@ -23259,16 +24344,16 @@ _ACEOF
23259 fi 24344 fi
23260 24345
23261 24346
23262fi; 24347fi
24348
23263 24349
23264# Check libraries needed by DNS fingerprint support 24350# Check libraries needed by DNS fingerprint support
23265echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5 24351{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
23266echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6 24352echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; }
23267if test "${ac_cv_search_getrrsetbyname+set}" = set; then 24353if test "${ac_cv_search_getrrsetbyname+set}" = set; then
23268 echo $ECHO_N "(cached) $ECHO_C" >&6 24354 echo $ECHO_N "(cached) $ECHO_C" >&6
23269else 24355else
23270 ac_func_search_save_LIBS=$LIBS 24356 ac_func_search_save_LIBS=$LIBS
23271ac_cv_search_getrrsetbyname=no
23272cat >conftest.$ac_ext <<_ACEOF 24357cat >conftest.$ac_ext <<_ACEOF
23273/* confdefs.h. */ 24358/* confdefs.h. */
23274_ACEOF 24359_ACEOF
@@ -23276,115 +24361,73 @@ cat confdefs.h >>conftest.$ac_ext
23276cat >>conftest.$ac_ext <<_ACEOF 24361cat >>conftest.$ac_ext <<_ACEOF
23277/* end confdefs.h. */ 24362/* end confdefs.h. */
23278 24363
23279/* Override any gcc2 internal prototype to avoid an error. */ 24364/* Override any GCC internal prototype to avoid an error.
24365 Use char because int might match the return type of a GCC
24366 builtin and then its argument prototype would still apply. */
23280#ifdef __cplusplus 24367#ifdef __cplusplus
23281extern "C" 24368extern "C"
23282#endif 24369#endif
23283/* We use char because int might match the return type of a gcc2
23284 builtin and then its argument prototype would still apply. */
23285char getrrsetbyname (); 24370char getrrsetbyname ();
23286int 24371int
23287main () 24372main ()
23288{ 24373{
23289getrrsetbyname (); 24374return getrrsetbyname ();
23290 ; 24375 ;
23291 return 0; 24376 return 0;
23292} 24377}
23293_ACEOF 24378_ACEOF
23294rm -f conftest.$ac_objext conftest$ac_exeext 24379for ac_lib in '' resolv; do
23295if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24380 if test -z "$ac_lib"; then
23296 (eval $ac_link) 2>conftest.er1 24381 ac_res="none required"
24382 else
24383 ac_res=-l$ac_lib
24384 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24385 fi
24386 rm -f conftest.$ac_objext conftest$ac_exeext
24387if { (ac_try="$ac_link"
24388case "(($ac_try" in
24389 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24390 *) ac_try_echo=$ac_try;;
24391esac
24392eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24393 (eval "$ac_link") 2>conftest.er1
23297 ac_status=$? 24394 ac_status=$?
23298 grep -v '^ *+' conftest.er1 >conftest.err 24395 grep -v '^ *+' conftest.er1 >conftest.err
23299 rm -f conftest.er1 24396 rm -f conftest.er1
23300 cat conftest.err >&5 24397 cat conftest.err >&5
23301 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24398 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23302 (exit $ac_status); } && 24399 (exit $ac_status); } && {
23303 { ac_try='test -z "$ac_c_werror_flag" 24400 test -z "$ac_c_werror_flag" ||
23304 || test ! -s conftest.err' 24401 test ! -s conftest.err
23305 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24402 } && test -s conftest$ac_exeext &&
23306 (eval $ac_try) 2>&5 24403 $as_test_x conftest$ac_exeext; then
23307 ac_status=$? 24404 ac_cv_search_getrrsetbyname=$ac_res
23308 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23309 (exit $ac_status); }; } &&
23310 { ac_try='test -s conftest$ac_exeext'
23311 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23312 (eval $ac_try) 2>&5
23313 ac_status=$?
23314 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23315 (exit $ac_status); }; }; then
23316 ac_cv_search_getrrsetbyname="none required"
23317else 24405else
23318 echo "$as_me: failed program was:" >&5 24406 echo "$as_me: failed program was:" >&5
23319sed 's/^/| /' conftest.$ac_ext >&5 24407sed 's/^/| /' conftest.$ac_ext >&5
23320 24408
23321fi
23322rm -f conftest.err conftest.$ac_objext \
23323 conftest$ac_exeext conftest.$ac_ext
23324if test "$ac_cv_search_getrrsetbyname" = no; then
23325 for ac_lib in resolv; do
23326 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23327 cat >conftest.$ac_ext <<_ACEOF
23328/* confdefs.h. */
23329_ACEOF
23330cat confdefs.h >>conftest.$ac_ext
23331cat >>conftest.$ac_ext <<_ACEOF
23332/* end confdefs.h. */
23333 24409
23334/* Override any gcc2 internal prototype to avoid an error. */ 24410fi
23335#ifdef __cplusplus
23336extern "C"
23337#endif
23338/* We use char because int might match the return type of a gcc2
23339 builtin and then its argument prototype would still apply. */
23340char getrrsetbyname ();
23341int
23342main ()
23343{
23344getrrsetbyname ();
23345 ;
23346 return 0;
23347}
23348_ACEOF
23349rm -f conftest.$ac_objext conftest$ac_exeext
23350if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23351 (eval $ac_link) 2>conftest.er1
23352 ac_status=$?
23353 grep -v '^ *+' conftest.er1 >conftest.err
23354 rm -f conftest.er1
23355 cat conftest.err >&5
23356 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23357 (exit $ac_status); } &&
23358 { ac_try='test -z "$ac_c_werror_flag"
23359 || test ! -s conftest.err'
23360 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23361 (eval $ac_try) 2>&5
23362 ac_status=$?
23363 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23364 (exit $ac_status); }; } &&
23365 { ac_try='test -s conftest$ac_exeext'
23366 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23367 (eval $ac_try) 2>&5
23368 ac_status=$?
23369 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23370 (exit $ac_status); }; }; then
23371 ac_cv_search_getrrsetbyname="-l$ac_lib"
23372break
23373else
23374 echo "$as_me: failed program was:" >&5
23375sed 's/^/| /' conftest.$ac_ext >&5
23376 24411
24412rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24413 conftest$ac_exeext
24414 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
24415 break
23377fi 24416fi
23378rm -f conftest.err conftest.$ac_objext \ 24417done
23379 conftest$ac_exeext conftest.$ac_ext 24418if test "${ac_cv_search_getrrsetbyname+set}" = set; then
23380 done 24419 :
24420else
24421 ac_cv_search_getrrsetbyname=no
23381fi 24422fi
24423rm conftest.$ac_ext
23382LIBS=$ac_func_search_save_LIBS 24424LIBS=$ac_func_search_save_LIBS
23383fi 24425fi
23384echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5 24426{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
23385echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6 24427echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; }
23386if test "$ac_cv_search_getrrsetbyname" != no; then 24428ac_res=$ac_cv_search_getrrsetbyname
23387 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS" 24429if test "$ac_res" != no; then
24430 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23388 24431
23389cat >>confdefs.h <<\_ACEOF 24432cat >>confdefs.h <<\_ACEOF
23390#define HAVE_GETRRSETBYNAME 1 24433#define HAVE_GETRRSETBYNAME 1
@@ -23393,13 +24436,12 @@ _ACEOF
23393else 24436else
23394 24437
23395 # Needed by our getrrsetbyname() 24438 # Needed by our getrrsetbyname()
23396 echo "$as_me:$LINENO: checking for library containing res_query" >&5 24439 { echo "$as_me:$LINENO: checking for library containing res_query" >&5
23397echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6 24440echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; }
23398if test "${ac_cv_search_res_query+set}" = set; then 24441if test "${ac_cv_search_res_query+set}" = set; then
23399 echo $ECHO_N "(cached) $ECHO_C" >&6 24442 echo $ECHO_N "(cached) $ECHO_C" >&6
23400else 24443else
23401 ac_func_search_save_LIBS=$LIBS 24444 ac_func_search_save_LIBS=$LIBS
23402ac_cv_search_res_query=no
23403cat >conftest.$ac_ext <<_ACEOF 24445cat >conftest.$ac_ext <<_ACEOF
23404/* confdefs.h. */ 24446/* confdefs.h. */
23405_ACEOF 24447_ACEOF
@@ -23407,125 +24449,82 @@ cat confdefs.h >>conftest.$ac_ext
23407cat >>conftest.$ac_ext <<_ACEOF 24449cat >>conftest.$ac_ext <<_ACEOF
23408/* end confdefs.h. */ 24450/* end confdefs.h. */
23409 24451
23410/* Override any gcc2 internal prototype to avoid an error. */ 24452/* Override any GCC internal prototype to avoid an error.
24453 Use char because int might match the return type of a GCC
24454 builtin and then its argument prototype would still apply. */
23411#ifdef __cplusplus 24455#ifdef __cplusplus
23412extern "C" 24456extern "C"
23413#endif 24457#endif
23414/* We use char because int might match the return type of a gcc2
23415 builtin and then its argument prototype would still apply. */
23416char res_query (); 24458char res_query ();
23417int 24459int
23418main () 24460main ()
23419{ 24461{
23420res_query (); 24462return res_query ();
23421 ; 24463 ;
23422 return 0; 24464 return 0;
23423} 24465}
23424_ACEOF 24466_ACEOF
23425rm -f conftest.$ac_objext conftest$ac_exeext 24467for ac_lib in '' resolv; do
23426if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24468 if test -z "$ac_lib"; then
23427 (eval $ac_link) 2>conftest.er1 24469 ac_res="none required"
24470 else
24471 ac_res=-l$ac_lib
24472 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24473 fi
24474 rm -f conftest.$ac_objext conftest$ac_exeext
24475if { (ac_try="$ac_link"
24476case "(($ac_try" in
24477 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24478 *) ac_try_echo=$ac_try;;
24479esac
24480eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24481 (eval "$ac_link") 2>conftest.er1
23428 ac_status=$? 24482 ac_status=$?
23429 grep -v '^ *+' conftest.er1 >conftest.err 24483 grep -v '^ *+' conftest.er1 >conftest.err
23430 rm -f conftest.er1 24484 rm -f conftest.er1
23431 cat conftest.err >&5 24485 cat conftest.err >&5
23432 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24486 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23433 (exit $ac_status); } && 24487 (exit $ac_status); } && {
23434 { ac_try='test -z "$ac_c_werror_flag" 24488 test -z "$ac_c_werror_flag" ||
23435 || test ! -s conftest.err' 24489 test ! -s conftest.err
23436 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24490 } && test -s conftest$ac_exeext &&
23437 (eval $ac_try) 2>&5 24491 $as_test_x conftest$ac_exeext; then
23438 ac_status=$? 24492 ac_cv_search_res_query=$ac_res
23439 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23440 (exit $ac_status); }; } &&
23441 { ac_try='test -s conftest$ac_exeext'
23442 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23443 (eval $ac_try) 2>&5
23444 ac_status=$?
23445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23446 (exit $ac_status); }; }; then
23447 ac_cv_search_res_query="none required"
23448else 24493else
23449 echo "$as_me: failed program was:" >&5 24494 echo "$as_me: failed program was:" >&5
23450sed 's/^/| /' conftest.$ac_ext >&5 24495sed 's/^/| /' conftest.$ac_ext >&5
23451 24496
23452fi
23453rm -f conftest.err conftest.$ac_objext \
23454 conftest$ac_exeext conftest.$ac_ext
23455if test "$ac_cv_search_res_query" = no; then
23456 for ac_lib in resolv; do
23457 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23458 cat >conftest.$ac_ext <<_ACEOF
23459/* confdefs.h. */
23460_ACEOF
23461cat confdefs.h >>conftest.$ac_ext
23462cat >>conftest.$ac_ext <<_ACEOF
23463/* end confdefs.h. */
23464 24497
23465/* Override any gcc2 internal prototype to avoid an error. */ 24498fi
23466#ifdef __cplusplus
23467extern "C"
23468#endif
23469/* We use char because int might match the return type of a gcc2
23470 builtin and then its argument prototype would still apply. */
23471char res_query ();
23472int
23473main ()
23474{
23475res_query ();
23476 ;
23477 return 0;
23478}
23479_ACEOF
23480rm -f conftest.$ac_objext conftest$ac_exeext
23481if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23482 (eval $ac_link) 2>conftest.er1
23483 ac_status=$?
23484 grep -v '^ *+' conftest.er1 >conftest.err
23485 rm -f conftest.er1
23486 cat conftest.err >&5
23487 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23488 (exit $ac_status); } &&
23489 { ac_try='test -z "$ac_c_werror_flag"
23490 || test ! -s conftest.err'
23491 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23492 (eval $ac_try) 2>&5
23493 ac_status=$?
23494 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23495 (exit $ac_status); }; } &&
23496 { ac_try='test -s conftest$ac_exeext'
23497 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23498 (eval $ac_try) 2>&5
23499 ac_status=$?
23500 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23501 (exit $ac_status); }; }; then
23502 ac_cv_search_res_query="-l$ac_lib"
23503break
23504else
23505 echo "$as_me: failed program was:" >&5
23506sed 's/^/| /' conftest.$ac_ext >&5
23507 24499
24500rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24501 conftest$ac_exeext
24502 if test "${ac_cv_search_res_query+set}" = set; then
24503 break
23508fi 24504fi
23509rm -f conftest.err conftest.$ac_objext \ 24505done
23510 conftest$ac_exeext conftest.$ac_ext 24506if test "${ac_cv_search_res_query+set}" = set; then
23511 done 24507 :
24508else
24509 ac_cv_search_res_query=no
23512fi 24510fi
24511rm conftest.$ac_ext
23513LIBS=$ac_func_search_save_LIBS 24512LIBS=$ac_func_search_save_LIBS
23514fi 24513fi
23515echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5 24514{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
23516echo "${ECHO_T}$ac_cv_search_res_query" >&6 24515echo "${ECHO_T}$ac_cv_search_res_query" >&6; }
23517if test "$ac_cv_search_res_query" != no; then 24516ac_res=$ac_cv_search_res_query
23518 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS" 24517if test "$ac_res" != no; then
24518 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23519 24519
23520fi 24520fi
23521 24521
23522 echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 24522 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
23523echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 24523echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
23524if test "${ac_cv_search_dn_expand+set}" = set; then 24524if test "${ac_cv_search_dn_expand+set}" = set; then
23525 echo $ECHO_N "(cached) $ECHO_C" >&6 24525 echo $ECHO_N "(cached) $ECHO_C" >&6
23526else 24526else
23527 ac_func_search_save_LIBS=$LIBS 24527 ac_func_search_save_LIBS=$LIBS
23528ac_cv_search_dn_expand=no
23529cat >conftest.$ac_ext <<_ACEOF 24528cat >conftest.$ac_ext <<_ACEOF
23530/* confdefs.h. */ 24529/* confdefs.h. */
23531_ACEOF 24530_ACEOF
@@ -23533,120 +24532,78 @@ cat confdefs.h >>conftest.$ac_ext
23533cat >>conftest.$ac_ext <<_ACEOF 24532cat >>conftest.$ac_ext <<_ACEOF
23534/* end confdefs.h. */ 24533/* end confdefs.h. */
23535 24534
23536/* Override any gcc2 internal prototype to avoid an error. */ 24535/* Override any GCC internal prototype to avoid an error.
24536 Use char because int might match the return type of a GCC
24537 builtin and then its argument prototype would still apply. */
23537#ifdef __cplusplus 24538#ifdef __cplusplus
23538extern "C" 24539extern "C"
23539#endif 24540#endif
23540/* We use char because int might match the return type of a gcc2
23541 builtin and then its argument prototype would still apply. */
23542char dn_expand (); 24541char dn_expand ();
23543int 24542int
23544main () 24543main ()
23545{ 24544{
23546dn_expand (); 24545return dn_expand ();
23547 ; 24546 ;
23548 return 0; 24547 return 0;
23549} 24548}
23550_ACEOF 24549_ACEOF
23551rm -f conftest.$ac_objext conftest$ac_exeext 24550for ac_lib in '' resolv; do
23552if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24551 if test -z "$ac_lib"; then
23553 (eval $ac_link) 2>conftest.er1 24552 ac_res="none required"
24553 else
24554 ac_res=-l$ac_lib
24555 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24556 fi
24557 rm -f conftest.$ac_objext conftest$ac_exeext
24558if { (ac_try="$ac_link"
24559case "(($ac_try" in
24560 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24561 *) ac_try_echo=$ac_try;;
24562esac
24563eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24564 (eval "$ac_link") 2>conftest.er1
23554 ac_status=$? 24565 ac_status=$?
23555 grep -v '^ *+' conftest.er1 >conftest.err 24566 grep -v '^ *+' conftest.er1 >conftest.err
23556 rm -f conftest.er1 24567 rm -f conftest.er1
23557 cat conftest.err >&5 24568 cat conftest.err >&5
23558 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24569 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23559 (exit $ac_status); } && 24570 (exit $ac_status); } && {
23560 { ac_try='test -z "$ac_c_werror_flag" 24571 test -z "$ac_c_werror_flag" ||
23561 || test ! -s conftest.err' 24572 test ! -s conftest.err
23562 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24573 } && test -s conftest$ac_exeext &&
23563 (eval $ac_try) 2>&5 24574 $as_test_x conftest$ac_exeext; then
23564 ac_status=$? 24575 ac_cv_search_dn_expand=$ac_res
23565 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23566 (exit $ac_status); }; } &&
23567 { ac_try='test -s conftest$ac_exeext'
23568 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23569 (eval $ac_try) 2>&5
23570 ac_status=$?
23571 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23572 (exit $ac_status); }; }; then
23573 ac_cv_search_dn_expand="none required"
23574else 24576else
23575 echo "$as_me: failed program was:" >&5 24577 echo "$as_me: failed program was:" >&5
23576sed 's/^/| /' conftest.$ac_ext >&5 24578sed 's/^/| /' conftest.$ac_ext >&5
23577 24579
23578fi
23579rm -f conftest.err conftest.$ac_objext \
23580 conftest$ac_exeext conftest.$ac_ext
23581if test "$ac_cv_search_dn_expand" = no; then
23582 for ac_lib in resolv; do
23583 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
23584 cat >conftest.$ac_ext <<_ACEOF
23585/* confdefs.h. */
23586_ACEOF
23587cat confdefs.h >>conftest.$ac_ext
23588cat >>conftest.$ac_ext <<_ACEOF
23589/* end confdefs.h. */
23590 24580
23591/* Override any gcc2 internal prototype to avoid an error. */ 24581fi
23592#ifdef __cplusplus
23593extern "C"
23594#endif
23595/* We use char because int might match the return type of a gcc2
23596 builtin and then its argument prototype would still apply. */
23597char dn_expand ();
23598int
23599main ()
23600{
23601dn_expand ();
23602 ;
23603 return 0;
23604}
23605_ACEOF
23606rm -f conftest.$ac_objext conftest$ac_exeext
23607if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
23608 (eval $ac_link) 2>conftest.er1
23609 ac_status=$?
23610 grep -v '^ *+' conftest.er1 >conftest.err
23611 rm -f conftest.er1
23612 cat conftest.err >&5
23613 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23614 (exit $ac_status); } &&
23615 { ac_try='test -z "$ac_c_werror_flag"
23616 || test ! -s conftest.err'
23617 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23618 (eval $ac_try) 2>&5
23619 ac_status=$?
23620 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23621 (exit $ac_status); }; } &&
23622 { ac_try='test -s conftest$ac_exeext'
23623 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23624 (eval $ac_try) 2>&5
23625 ac_status=$?
23626 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23627 (exit $ac_status); }; }; then
23628 ac_cv_search_dn_expand="-l$ac_lib"
23629break
23630else
23631 echo "$as_me: failed program was:" >&5
23632sed 's/^/| /' conftest.$ac_ext >&5
23633 24582
24583rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24584 conftest$ac_exeext
24585 if test "${ac_cv_search_dn_expand+set}" = set; then
24586 break
23634fi 24587fi
23635rm -f conftest.err conftest.$ac_objext \ 24588done
23636 conftest$ac_exeext conftest.$ac_ext 24589if test "${ac_cv_search_dn_expand+set}" = set; then
23637 done 24590 :
24591else
24592 ac_cv_search_dn_expand=no
23638fi 24593fi
24594rm conftest.$ac_ext
23639LIBS=$ac_func_search_save_LIBS 24595LIBS=$ac_func_search_save_LIBS
23640fi 24596fi
23641echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 24597{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
23642echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 24598echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
23643if test "$ac_cv_search_dn_expand" != no; then 24599ac_res=$ac_cv_search_dn_expand
23644 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 24600if test "$ac_res" != no; then
24601 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
23645 24602
23646fi 24603fi
23647 24604
23648 echo "$as_me:$LINENO: checking if res_query will link" >&5 24605 { echo "$as_me:$LINENO: checking if res_query will link" >&5
23649echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6 24606echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; }
23650 cat >conftest.$ac_ext <<_ACEOF 24607 cat >conftest.$ac_ext <<_ACEOF
23651/* confdefs.h. */ 24608/* confdefs.h. */
23652_ACEOF 24609_ACEOF
@@ -23654,55 +24611,51 @@ cat confdefs.h >>conftest.$ac_ext
23654cat >>conftest.$ac_ext <<_ACEOF 24611cat >>conftest.$ac_ext <<_ACEOF
23655/* end confdefs.h. */ 24612/* end confdefs.h. */
23656 24613
23657/* Override any gcc2 internal prototype to avoid an error. */ 24614/* Override any GCC internal prototype to avoid an error.
24615 Use char because int might match the return type of a GCC
24616 builtin and then its argument prototype would still apply. */
23658#ifdef __cplusplus 24617#ifdef __cplusplus
23659extern "C" 24618extern "C"
23660#endif 24619#endif
23661/* We use char because int might match the return type of a gcc2
23662 builtin and then its argument prototype would still apply. */
23663char res_query (); 24620char res_query ();
23664int 24621int
23665main () 24622main ()
23666{ 24623{
23667res_query (); 24624return res_query ();
23668 ; 24625 ;
23669 return 0; 24626 return 0;
23670} 24627}
23671_ACEOF 24628_ACEOF
23672rm -f conftest.$ac_objext conftest$ac_exeext 24629rm -f conftest.$ac_objext conftest$ac_exeext
23673if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24630if { (ac_try="$ac_link"
23674 (eval $ac_link) 2>conftest.er1 24631case "(($ac_try" in
24632 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24633 *) ac_try_echo=$ac_try;;
24634esac
24635eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24636 (eval "$ac_link") 2>conftest.er1
23675 ac_status=$? 24637 ac_status=$?
23676 grep -v '^ *+' conftest.er1 >conftest.err 24638 grep -v '^ *+' conftest.er1 >conftest.err
23677 rm -f conftest.er1 24639 rm -f conftest.er1
23678 cat conftest.err >&5 24640 cat conftest.err >&5
23679 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24641 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23680 (exit $ac_status); } && 24642 (exit $ac_status); } && {
23681 { ac_try='test -z "$ac_c_werror_flag" 24643 test -z "$ac_c_werror_flag" ||
23682 || test ! -s conftest.err' 24644 test ! -s conftest.err
23683 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24645 } && test -s conftest$ac_exeext &&
23684 (eval $ac_try) 2>&5 24646 $as_test_x conftest$ac_exeext; then
23685 ac_status=$? 24647 { echo "$as_me:$LINENO: result: yes" >&5
23686 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24648echo "${ECHO_T}yes" >&6; }
23687 (exit $ac_status); }; } &&
23688 { ac_try='test -s conftest$ac_exeext'
23689 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23690 (eval $ac_try) 2>&5
23691 ac_status=$?
23692 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23693 (exit $ac_status); }; }; then
23694 echo "$as_me:$LINENO: result: yes" >&5
23695echo "${ECHO_T}yes" >&6
23696else 24649else
23697 echo "$as_me: failed program was:" >&5 24650 echo "$as_me: failed program was:" >&5
23698sed 's/^/| /' conftest.$ac_ext >&5 24651sed 's/^/| /' conftest.$ac_ext >&5
23699 24652
23700echo "$as_me:$LINENO: result: no" >&5 24653 { echo "$as_me:$LINENO: result: no" >&5
23701echo "${ECHO_T}no" >&6 24654echo "${ECHO_T}no" >&6; }
23702 saved_LIBS="$LIBS" 24655 saved_LIBS="$LIBS"
23703 LIBS="$LIBS -lresolv" 24656 LIBS="$LIBS -lresolv"
23704 echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 24657 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
23705echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6 24658echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; }
23706 cat >conftest.$ac_ext <<_ACEOF 24659 cat >conftest.$ac_ext <<_ACEOF
23707 24660
23708#include <resolv.h> 24661#include <resolv.h>
@@ -23714,52 +24667,50 @@ int main()
23714 24667
23715_ACEOF 24668_ACEOF
23716rm -f conftest.$ac_objext conftest$ac_exeext 24669rm -f conftest.$ac_objext conftest$ac_exeext
23717if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24670if { (ac_try="$ac_link"
23718 (eval $ac_link) 2>conftest.er1 24671case "(($ac_try" in
24672 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24673 *) ac_try_echo=$ac_try;;
24674esac
24675eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24676 (eval "$ac_link") 2>conftest.er1
23719 ac_status=$? 24677 ac_status=$?
23720 grep -v '^ *+' conftest.er1 >conftest.err 24678 grep -v '^ *+' conftest.er1 >conftest.err
23721 rm -f conftest.er1 24679 rm -f conftest.er1
23722 cat conftest.err >&5 24680 cat conftest.err >&5
23723 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24681 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23724 (exit $ac_status); } && 24682 (exit $ac_status); } && {
23725 { ac_try='test -z "$ac_c_werror_flag" 24683 test -z "$ac_c_werror_flag" ||
23726 || test ! -s conftest.err' 24684 test ! -s conftest.err
23727 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24685 } && test -s conftest$ac_exeext &&
23728 (eval $ac_try) 2>&5 24686 $as_test_x conftest$ac_exeext; then
23729 ac_status=$?
23730 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23731 (exit $ac_status); }; } &&
23732 { ac_try='test -s conftest$ac_exeext'
23733 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23734 (eval $ac_try) 2>&5
23735 ac_status=$?
23736 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23737 (exit $ac_status); }; }; then
23738 LIBS="$LIBS -lresolv" 24687 LIBS="$LIBS -lresolv"
23739 echo "$as_me:$LINENO: result: yes" >&5 24688 { echo "$as_me:$LINENO: result: yes" >&5
23740echo "${ECHO_T}yes" >&6 24689echo "${ECHO_T}yes" >&6; }
23741else 24690else
23742 echo "$as_me: failed program was:" >&5 24691 echo "$as_me: failed program was:" >&5
23743sed 's/^/| /' conftest.$ac_ext >&5 24692sed 's/^/| /' conftest.$ac_ext >&5
23744 24693
23745LIBS="$saved_LIBS" 24694 LIBS="$saved_LIBS"
23746 echo "$as_me:$LINENO: result: no" >&5 24695 { echo "$as_me:$LINENO: result: no" >&5
23747echo "${ECHO_T}no" >&6 24696echo "${ECHO_T}no" >&6; }
23748fi 24697fi
23749rm -f conftest.err conftest.$ac_objext \ 24698
24699rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23750 conftest$ac_exeext conftest.$ac_ext 24700 conftest$ac_exeext conftest.$ac_ext
23751 24701
23752fi 24702fi
23753rm -f conftest.err conftest.$ac_objext \ 24703
24704rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23754 conftest$ac_exeext conftest.$ac_ext 24705 conftest$ac_exeext conftest.$ac_ext
23755 24706
23756 24707
23757for ac_func in _getshort _getlong 24708for ac_func in _getshort _getlong
23758do 24709do
23759as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 24710as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
23760echo "$as_me:$LINENO: checking for $ac_func" >&5 24711{ echo "$as_me:$LINENO: checking for $ac_func" >&5
23761echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 24712echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
23762if eval "test \"\${$as_ac_var+set}\" = set"; then 24713if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
23763 echo $ECHO_N "(cached) $ECHO_C" >&6 24714 echo $ECHO_N "(cached) $ECHO_C" >&6
23764else 24715else
23765 cat >conftest.$ac_ext <<_ACEOF 24716 cat >conftest.$ac_ext <<_ACEOF
@@ -23785,68 +24736,60 @@ cat >>conftest.$ac_ext <<_ACEOF
23785 24736
23786#undef $ac_func 24737#undef $ac_func
23787 24738
23788/* Override any gcc2 internal prototype to avoid an error. */ 24739/* Override any GCC internal prototype to avoid an error.
24740 Use char because int might match the return type of a GCC
24741 builtin and then its argument prototype would still apply. */
23789#ifdef __cplusplus 24742#ifdef __cplusplus
23790extern "C" 24743extern "C"
23791{
23792#endif 24744#endif
23793/* We use char because int might match the return type of a gcc2
23794 builtin and then its argument prototype would still apply. */
23795char $ac_func (); 24745char $ac_func ();
23796/* The GNU C library defines this for functions which it implements 24746/* The GNU C library defines this for functions which it implements
23797 to always fail with ENOSYS. Some functions are actually named 24747 to always fail with ENOSYS. Some functions are actually named
23798 something starting with __ and the normal name is an alias. */ 24748 something starting with __ and the normal name is an alias. */
23799#if defined (__stub_$ac_func) || defined (__stub___$ac_func) 24749#if defined __stub_$ac_func || defined __stub___$ac_func
23800choke me 24750choke me
23801#else
23802char (*f) () = $ac_func;
23803#endif
23804#ifdef __cplusplus
23805}
23806#endif 24751#endif
23807 24752
23808int 24753int
23809main () 24754main ()
23810{ 24755{
23811return f != $ac_func; 24756return $ac_func ();
23812 ; 24757 ;
23813 return 0; 24758 return 0;
23814} 24759}
23815_ACEOF 24760_ACEOF
23816rm -f conftest.$ac_objext conftest$ac_exeext 24761rm -f conftest.$ac_objext conftest$ac_exeext
23817if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 24762if { (ac_try="$ac_link"
23818 (eval $ac_link) 2>conftest.er1 24763case "(($ac_try" in
24764 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24765 *) ac_try_echo=$ac_try;;
24766esac
24767eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24768 (eval "$ac_link") 2>conftest.er1
23819 ac_status=$? 24769 ac_status=$?
23820 grep -v '^ *+' conftest.er1 >conftest.err 24770 grep -v '^ *+' conftest.er1 >conftest.err
23821 rm -f conftest.er1 24771 rm -f conftest.er1
23822 cat conftest.err >&5 24772 cat conftest.err >&5
23823 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24773 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23824 (exit $ac_status); } && 24774 (exit $ac_status); } && {
23825 { ac_try='test -z "$ac_c_werror_flag" 24775 test -z "$ac_c_werror_flag" ||
23826 || test ! -s conftest.err' 24776 test ! -s conftest.err
23827 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24777 } && test -s conftest$ac_exeext &&
23828 (eval $ac_try) 2>&5 24778 $as_test_x conftest$ac_exeext; then
23829 ac_status=$?
23830 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23831 (exit $ac_status); }; } &&
23832 { ac_try='test -s conftest$ac_exeext'
23833 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23834 (eval $ac_try) 2>&5
23835 ac_status=$?
23836 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23837 (exit $ac_status); }; }; then
23838 eval "$as_ac_var=yes" 24779 eval "$as_ac_var=yes"
23839else 24780else
23840 echo "$as_me: failed program was:" >&5 24781 echo "$as_me: failed program was:" >&5
23841sed 's/^/| /' conftest.$ac_ext >&5 24782sed 's/^/| /' conftest.$ac_ext >&5
23842 24783
23843eval "$as_ac_var=no" 24784 eval "$as_ac_var=no"
23844fi 24785fi
23845rm -f conftest.err conftest.$ac_objext \ 24786
24787rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
23846 conftest$ac_exeext conftest.$ac_ext 24788 conftest$ac_exeext conftest.$ac_ext
23847fi 24789fi
23848echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_var'}'`" >&5 24790ac_res=`eval echo '${'$as_ac_var'}'`
23849echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 24791 { echo "$as_me:$LINENO: result: $ac_res" >&5
24792echo "${ECHO_T}$ac_res" >&6; }
23850if test `eval echo '${'$as_ac_var'}'` = yes; then 24793if test `eval echo '${'$as_ac_var'}'` = yes; then
23851 cat >>confdefs.h <<_ACEOF 24794 cat >>confdefs.h <<_ACEOF
23852#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 24795#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
@@ -23855,8 +24798,8 @@ _ACEOF
23855fi 24798fi
23856done 24799done
23857 24800
23858 echo "$as_me:$LINENO: checking whether _getshort is declared" >&5 24801 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
23859echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6 24802echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; }
23860if test "${ac_cv_have_decl__getshort+set}" = set; then 24803if test "${ac_cv_have_decl__getshort+set}" = set; then
23861 echo $ECHO_N "(cached) $ECHO_C" >&6 24804 echo $ECHO_N "(cached) $ECHO_C" >&6
23862else 24805else
@@ -23873,7 +24816,7 @@ int
23873main () 24816main ()
23874{ 24817{
23875#ifndef _getshort 24818#ifndef _getshort
23876 char *p = (char *) _getshort; 24819 (void) _getshort;
23877#endif 24820#endif
23878 24821
23879 ; 24822 ;
@@ -23881,38 +24824,34 @@ main ()
23881} 24824}
23882_ACEOF 24825_ACEOF
23883rm -f conftest.$ac_objext 24826rm -f conftest.$ac_objext
23884if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24827if { (ac_try="$ac_compile"
23885 (eval $ac_compile) 2>conftest.er1 24828case "(($ac_try" in
24829 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24830 *) ac_try_echo=$ac_try;;
24831esac
24832eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24833 (eval "$ac_compile") 2>conftest.er1
23886 ac_status=$? 24834 ac_status=$?
23887 grep -v '^ *+' conftest.er1 >conftest.err 24835 grep -v '^ *+' conftest.er1 >conftest.err
23888 rm -f conftest.er1 24836 rm -f conftest.er1
23889 cat conftest.err >&5 24837 cat conftest.err >&5
23890 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24838 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23891 (exit $ac_status); } && 24839 (exit $ac_status); } && {
23892 { ac_try='test -z "$ac_c_werror_flag" 24840 test -z "$ac_c_werror_flag" ||
23893 || test ! -s conftest.err' 24841 test ! -s conftest.err
23894 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24842 } && test -s conftest.$ac_objext; then
23895 (eval $ac_try) 2>&5
23896 ac_status=$?
23897 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23898 (exit $ac_status); }; } &&
23899 { ac_try='test -s conftest.$ac_objext'
23900 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23901 (eval $ac_try) 2>&5
23902 ac_status=$?
23903 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23904 (exit $ac_status); }; }; then
23905 ac_cv_have_decl__getshort=yes 24843 ac_cv_have_decl__getshort=yes
23906else 24844else
23907 echo "$as_me: failed program was:" >&5 24845 echo "$as_me: failed program was:" >&5
23908sed 's/^/| /' conftest.$ac_ext >&5 24846sed 's/^/| /' conftest.$ac_ext >&5
23909 24847
23910ac_cv_have_decl__getshort=no 24848 ac_cv_have_decl__getshort=no
23911fi 24849fi
23912rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24850
24851rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23913fi 24852fi
23914echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5 24853{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
23915echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6 24854echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; }
23916if test $ac_cv_have_decl__getshort = yes; then 24855if test $ac_cv_have_decl__getshort = yes; then
23917 24856
23918cat >>confdefs.h <<_ACEOF 24857cat >>confdefs.h <<_ACEOF
@@ -23927,8 +24866,8 @@ _ACEOF
23927 24866
23928 24867
23929fi 24868fi
23930echo "$as_me:$LINENO: checking whether _getlong is declared" >&5 24869{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
23931echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6 24870echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; }
23932if test "${ac_cv_have_decl__getlong+set}" = set; then 24871if test "${ac_cv_have_decl__getlong+set}" = set; then
23933 echo $ECHO_N "(cached) $ECHO_C" >&6 24872 echo $ECHO_N "(cached) $ECHO_C" >&6
23934else 24873else
@@ -23945,7 +24884,7 @@ int
23945main () 24884main ()
23946{ 24885{
23947#ifndef _getlong 24886#ifndef _getlong
23948 char *p = (char *) _getlong; 24887 (void) _getlong;
23949#endif 24888#endif
23950 24889
23951 ; 24890 ;
@@ -23953,38 +24892,34 @@ main ()
23953} 24892}
23954_ACEOF 24893_ACEOF
23955rm -f conftest.$ac_objext 24894rm -f conftest.$ac_objext
23956if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24895if { (ac_try="$ac_compile"
23957 (eval $ac_compile) 2>conftest.er1 24896case "(($ac_try" in
24897 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24898 *) ac_try_echo=$ac_try;;
24899esac
24900eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24901 (eval "$ac_compile") 2>conftest.er1
23958 ac_status=$? 24902 ac_status=$?
23959 grep -v '^ *+' conftest.er1 >conftest.err 24903 grep -v '^ *+' conftest.er1 >conftest.err
23960 rm -f conftest.er1 24904 rm -f conftest.er1
23961 cat conftest.err >&5 24905 cat conftest.err >&5
23962 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24906 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23963 (exit $ac_status); } && 24907 (exit $ac_status); } && {
23964 { ac_try='test -z "$ac_c_werror_flag" 24908 test -z "$ac_c_werror_flag" ||
23965 || test ! -s conftest.err' 24909 test ! -s conftest.err
23966 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24910 } && test -s conftest.$ac_objext; then
23967 (eval $ac_try) 2>&5
23968 ac_status=$?
23969 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23970 (exit $ac_status); }; } &&
23971 { ac_try='test -s conftest.$ac_objext'
23972 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
23973 (eval $ac_try) 2>&5
23974 ac_status=$?
23975 echo "$as_me:$LINENO: \$? = $ac_status" >&5
23976 (exit $ac_status); }; }; then
23977 ac_cv_have_decl__getlong=yes 24911 ac_cv_have_decl__getlong=yes
23978else 24912else
23979 echo "$as_me: failed program was:" >&5 24913 echo "$as_me: failed program was:" >&5
23980sed 's/^/| /' conftest.$ac_ext >&5 24914sed 's/^/| /' conftest.$ac_ext >&5
23981 24915
23982ac_cv_have_decl__getlong=no 24916 ac_cv_have_decl__getlong=no
23983fi 24917fi
23984rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 24918
24919rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23985fi 24920fi
23986echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5 24921{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
23987echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6 24922echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; }
23988if test $ac_cv_have_decl__getlong = yes; then 24923if test $ac_cv_have_decl__getlong = yes; then
23989 24924
23990cat >>confdefs.h <<_ACEOF 24925cat >>confdefs.h <<_ACEOF
@@ -24001,8 +24936,8 @@ _ACEOF
24001fi 24936fi
24002 24937
24003 24938
24004 echo "$as_me:$LINENO: checking for HEADER.ad" >&5 24939 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5
24005echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6 24940echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; }
24006if test "${ac_cv_member_HEADER_ad+set}" = set; then 24941if test "${ac_cv_member_HEADER_ad+set}" = set; then
24007 echo $ECHO_N "(cached) $ECHO_C" >&6 24942 echo $ECHO_N "(cached) $ECHO_C" >&6
24008else 24943else
@@ -24025,33 +24960,28 @@ return 0;
24025} 24960}
24026_ACEOF 24961_ACEOF
24027rm -f conftest.$ac_objext 24962rm -f conftest.$ac_objext
24028if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 24963if { (ac_try="$ac_compile"
24029 (eval $ac_compile) 2>conftest.er1 24964case "(($ac_try" in
24965 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24966 *) ac_try_echo=$ac_try;;
24967esac
24968eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
24969 (eval "$ac_compile") 2>conftest.er1
24030 ac_status=$? 24970 ac_status=$?
24031 grep -v '^ *+' conftest.er1 >conftest.err 24971 grep -v '^ *+' conftest.er1 >conftest.err
24032 rm -f conftest.er1 24972 rm -f conftest.er1
24033 cat conftest.err >&5 24973 cat conftest.err >&5
24034 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24035 (exit $ac_status); } && 24975 (exit $ac_status); } && {
24036 { ac_try='test -z "$ac_c_werror_flag" 24976 test -z "$ac_c_werror_flag" ||
24037 || test ! -s conftest.err' 24977 test ! -s conftest.err
24038 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 24978 } && test -s conftest.$ac_objext; then
24039 (eval $ac_try) 2>&5
24040 ac_status=$?
24041 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24042 (exit $ac_status); }; } &&
24043 { ac_try='test -s conftest.$ac_objext'
24044 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24045 (eval $ac_try) 2>&5
24046 ac_status=$?
24047 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24048 (exit $ac_status); }; }; then
24049 ac_cv_member_HEADER_ad=yes 24979 ac_cv_member_HEADER_ad=yes
24050else 24980else
24051 echo "$as_me: failed program was:" >&5 24981 echo "$as_me: failed program was:" >&5
24052sed 's/^/| /' conftest.$ac_ext >&5 24982sed 's/^/| /' conftest.$ac_ext >&5
24053 24983
24054cat >conftest.$ac_ext <<_ACEOF 24984 cat >conftest.$ac_ext <<_ACEOF
24055/* confdefs.h. */ 24985/* confdefs.h. */
24056_ACEOF 24986_ACEOF
24057cat confdefs.h >>conftest.$ac_ext 24987cat confdefs.h >>conftest.$ac_ext
@@ -24070,40 +25000,37 @@ return 0;
24070} 25000}
24071_ACEOF 25001_ACEOF
24072rm -f conftest.$ac_objext 25002rm -f conftest.$ac_objext
24073if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25003if { (ac_try="$ac_compile"
24074 (eval $ac_compile) 2>conftest.er1 25004case "(($ac_try" in
25005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25006 *) ac_try_echo=$ac_try;;
25007esac
25008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25009 (eval "$ac_compile") 2>conftest.er1
24075 ac_status=$? 25010 ac_status=$?
24076 grep -v '^ *+' conftest.er1 >conftest.err 25011 grep -v '^ *+' conftest.er1 >conftest.err
24077 rm -f conftest.er1 25012 rm -f conftest.er1
24078 cat conftest.err >&5 25013 cat conftest.err >&5
24079 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25014 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24080 (exit $ac_status); } && 25015 (exit $ac_status); } && {
24081 { ac_try='test -z "$ac_c_werror_flag" 25016 test -z "$ac_c_werror_flag" ||
24082 || test ! -s conftest.err' 25017 test ! -s conftest.err
24083 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25018 } && test -s conftest.$ac_objext; then
24084 (eval $ac_try) 2>&5
24085 ac_status=$?
24086 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24087 (exit $ac_status); }; } &&
24088 { ac_try='test -s conftest.$ac_objext'
24089 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24090 (eval $ac_try) 2>&5
24091 ac_status=$?
24092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24093 (exit $ac_status); }; }; then
24094 ac_cv_member_HEADER_ad=yes 25019 ac_cv_member_HEADER_ad=yes
24095else 25020else
24096 echo "$as_me: failed program was:" >&5 25021 echo "$as_me: failed program was:" >&5
24097sed 's/^/| /' conftest.$ac_ext >&5 25022sed 's/^/| /' conftest.$ac_ext >&5
24098 25023
24099ac_cv_member_HEADER_ad=no 25024 ac_cv_member_HEADER_ad=no
24100fi 25025fi
24101rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25026
25027rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24102fi 25028fi
24103rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25029
25030rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24104fi 25031fi
24105echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5 25032{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
24106echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6 25033echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; }
24107if test $ac_cv_member_HEADER_ad = yes; then 25034if test $ac_cv_member_HEADER_ad = yes; then
24108 25035
24109cat >>confdefs.h <<\_ACEOF 25036cat >>confdefs.h <<\_ACEOF
@@ -24116,13 +25043,337 @@ fi
24116fi 25043fi
24117 25044
24118 25045
25046# Check whether user wants SELinux support
25047SELINUX_MSG="no"
25048LIBSELINUX=""
25049
25050# Check whether --with-selinux was given.
25051if test "${with_selinux+set}" = set; then
25052 withval=$with_selinux; if test "x$withval" != "xno" ; then
25053
25054cat >>confdefs.h <<\_ACEOF
25055#define WITH_SELINUX 1
25056_ACEOF
25057
25058 SELINUX_MSG="yes"
25059 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25060 { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25061echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25062if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25063 echo $ECHO_N "(cached) $ECHO_C" >&6
25064fi
25065{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25066echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25067else
25068 # Is the header compilable?
25069{ echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
25070echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; }
25071cat >conftest.$ac_ext <<_ACEOF
25072/* confdefs.h. */
25073_ACEOF
25074cat confdefs.h >>conftest.$ac_ext
25075cat >>conftest.$ac_ext <<_ACEOF
25076/* end confdefs.h. */
25077$ac_includes_default
25078#include <selinux/selinux.h>
25079_ACEOF
25080rm -f conftest.$ac_objext
25081if { (ac_try="$ac_compile"
25082case "(($ac_try" in
25083 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25084 *) ac_try_echo=$ac_try;;
25085esac
25086eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25087 (eval "$ac_compile") 2>conftest.er1
25088 ac_status=$?
25089 grep -v '^ *+' conftest.er1 >conftest.err
25090 rm -f conftest.er1
25091 cat conftest.err >&5
25092 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25093 (exit $ac_status); } && {
25094 test -z "$ac_c_werror_flag" ||
25095 test ! -s conftest.err
25096 } && test -s conftest.$ac_objext; then
25097 ac_header_compiler=yes
25098else
25099 echo "$as_me: failed program was:" >&5
25100sed 's/^/| /' conftest.$ac_ext >&5
25101
25102 ac_header_compiler=no
25103fi
25104
25105rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25106{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25107echo "${ECHO_T}$ac_header_compiler" >&6; }
25108
25109# Is the header present?
25110{ echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
25111echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; }
25112cat >conftest.$ac_ext <<_ACEOF
25113/* confdefs.h. */
25114_ACEOF
25115cat confdefs.h >>conftest.$ac_ext
25116cat >>conftest.$ac_ext <<_ACEOF
25117/* end confdefs.h. */
25118#include <selinux/selinux.h>
25119_ACEOF
25120if { (ac_try="$ac_cpp conftest.$ac_ext"
25121case "(($ac_try" in
25122 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25123 *) ac_try_echo=$ac_try;;
25124esac
25125eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25126 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25127 ac_status=$?
25128 grep -v '^ *+' conftest.er1 >conftest.err
25129 rm -f conftest.er1
25130 cat conftest.err >&5
25131 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25132 (exit $ac_status); } >/dev/null && {
25133 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25134 test ! -s conftest.err
25135 }; then
25136 ac_header_preproc=yes
25137else
25138 echo "$as_me: failed program was:" >&5
25139sed 's/^/| /' conftest.$ac_ext >&5
25140
25141 ac_header_preproc=no
25142fi
25143
25144rm -f conftest.err conftest.$ac_ext
25145{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25146echo "${ECHO_T}$ac_header_preproc" >&6; }
25147
25148# So? What about this header?
25149case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
25150 yes:no: )
25151 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
25152echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
25153 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
25154echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
25155 ac_header_preproc=yes
25156 ;;
25157 no:yes:* )
25158 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
25159echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
25160 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5
25161echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;}
25162 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
25163echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
25164 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5
25165echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;}
25166 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
25167echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
25168 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
25169echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
25170 ( cat <<\_ASBOX
25171## ------------------------------------------- ##
25172## Report this to openssh-unix-dev@mindrot.org ##
25173## ------------------------------------------- ##
25174_ASBOX
25175 ) | sed "s/^/$as_me: WARNING: /" >&2
25176 ;;
25177esac
25178{ echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
25179echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; }
25180if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
25181 echo $ECHO_N "(cached) $ECHO_C" >&6
25182else
25183 ac_cv_header_selinux_selinux_h=$ac_header_preproc
25184fi
25185{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
25186echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; }
25187
25188fi
25189if test $ac_cv_header_selinux_selinux_h = yes; then
25190 :
25191else
25192 { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
25193echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
25194 { (exit 1); exit 1; }; }
25195fi
25196
25197
25198 { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
25199echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; }
25200if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
25201 echo $ECHO_N "(cached) $ECHO_C" >&6
25202else
25203 ac_check_lib_save_LIBS=$LIBS
25204LIBS="-lselinux $LIBS"
25205cat >conftest.$ac_ext <<_ACEOF
25206/* confdefs.h. */
25207_ACEOF
25208cat confdefs.h >>conftest.$ac_ext
25209cat >>conftest.$ac_ext <<_ACEOF
25210/* end confdefs.h. */
25211
25212/* Override any GCC internal prototype to avoid an error.
25213 Use char because int might match the return type of a GCC
25214 builtin and then its argument prototype would still apply. */
25215#ifdef __cplusplus
25216extern "C"
25217#endif
25218char setexeccon ();
25219int
25220main ()
25221{
25222return setexeccon ();
25223 ;
25224 return 0;
25225}
25226_ACEOF
25227rm -f conftest.$ac_objext conftest$ac_exeext
25228if { (ac_try="$ac_link"
25229case "(($ac_try" in
25230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25231 *) ac_try_echo=$ac_try;;
25232esac
25233eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25234 (eval "$ac_link") 2>conftest.er1
25235 ac_status=$?
25236 grep -v '^ *+' conftest.er1 >conftest.err
25237 rm -f conftest.er1
25238 cat conftest.err >&5
25239 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25240 (exit $ac_status); } && {
25241 test -z "$ac_c_werror_flag" ||
25242 test ! -s conftest.err
25243 } && test -s conftest$ac_exeext &&
25244 $as_test_x conftest$ac_exeext; then
25245 ac_cv_lib_selinux_setexeccon=yes
25246else
25247 echo "$as_me: failed program was:" >&5
25248sed 's/^/| /' conftest.$ac_ext >&5
25249
25250 ac_cv_lib_selinux_setexeccon=no
25251fi
25252
25253rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25254 conftest$ac_exeext conftest.$ac_ext
25255LIBS=$ac_check_lib_save_LIBS
25256fi
25257{ echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
25258echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; }
25259if test $ac_cv_lib_selinux_setexeccon = yes; then
25260 LIBSELINUX="-lselinux"
25261else
25262 { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
25263echo "$as_me: error: SELinux support requires libselinux library" >&2;}
25264 { (exit 1); exit 1; }; }
25265fi
25266
25267 save_LIBS="$LIBS"
25268 LIBS="$LIBS $LIBSELINUX"
25269
25270
25271for ac_func in getseuserbyname get_default_context_with_level
25272do
25273as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
25274{ echo "$as_me:$LINENO: checking for $ac_func" >&5
25275echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; }
25276if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
25277 echo $ECHO_N "(cached) $ECHO_C" >&6
25278else
25279 cat >conftest.$ac_ext <<_ACEOF
25280/* confdefs.h. */
25281_ACEOF
25282cat confdefs.h >>conftest.$ac_ext
25283cat >>conftest.$ac_ext <<_ACEOF
25284/* end confdefs.h. */
25285/* Define $ac_func to an innocuous variant, in case <limits.h> declares $ac_func.
25286 For example, HP-UX 11i <limits.h> declares gettimeofday. */
25287#define $ac_func innocuous_$ac_func
25288
25289/* System header to define __stub macros and hopefully few prototypes,
25290 which can conflict with char $ac_func (); below.
25291 Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
25292 <limits.h> exists even on freestanding compilers. */
25293
25294#ifdef __STDC__
25295# include <limits.h>
25296#else
25297# include <assert.h>
25298#endif
25299
25300#undef $ac_func
25301
25302/* Override any GCC internal prototype to avoid an error.
25303 Use char because int might match the return type of a GCC
25304 builtin and then its argument prototype would still apply. */
25305#ifdef __cplusplus
25306extern "C"
25307#endif
25308char $ac_func ();
25309/* The GNU C library defines this for functions which it implements
25310 to always fail with ENOSYS. Some functions are actually named
25311 something starting with __ and the normal name is an alias. */
25312#if defined __stub_$ac_func || defined __stub___$ac_func
25313choke me
25314#endif
25315
25316int
25317main ()
25318{
25319return $ac_func ();
25320 ;
25321 return 0;
25322}
25323_ACEOF
25324rm -f conftest.$ac_objext conftest$ac_exeext
25325if { (ac_try="$ac_link"
25326case "(($ac_try" in
25327 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25328 *) ac_try_echo=$ac_try;;
25329esac
25330eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25331 (eval "$ac_link") 2>conftest.er1
25332 ac_status=$?
25333 grep -v '^ *+' conftest.er1 >conftest.err
25334 rm -f conftest.er1
25335 cat conftest.err >&5
25336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25337 (exit $ac_status); } && {
25338 test -z "$ac_c_werror_flag" ||
25339 test ! -s conftest.err
25340 } && test -s conftest$ac_exeext &&
25341 $as_test_x conftest$ac_exeext; then
25342 eval "$as_ac_var=yes"
25343else
25344 echo "$as_me: failed program was:" >&5
25345sed 's/^/| /' conftest.$ac_ext >&5
25346
25347 eval "$as_ac_var=no"
25348fi
25349
25350rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25351 conftest$ac_exeext conftest.$ac_ext
25352fi
25353ac_res=`eval echo '${'$as_ac_var'}'`
25354 { echo "$as_me:$LINENO: result: $ac_res" >&5
25355echo "${ECHO_T}$ac_res" >&6; }
25356if test `eval echo '${'$as_ac_var'}'` = yes; then
25357 cat >>confdefs.h <<_ACEOF
25358#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
25359_ACEOF
25360
25361fi
25362done
25363
25364 LIBS="$save_LIBS"
25365 fi
25366
25367fi
25368
25369
25370
24119# Check whether user wants Kerberos 5 support 25371# Check whether user wants Kerberos 5 support
24120KRB5_MSG="no" 25372KRB5_MSG="no"
24121 25373
24122# Check whether --with-kerberos5 or --without-kerberos5 was given. 25374# Check whether --with-kerberos5 was given.
24123if test "${with_kerberos5+set}" = set; then 25375if test "${with_kerberos5+set}" = set; then
24124 withval="$with_kerberos5" 25376 withval=$with_kerberos5; if test "x$withval" != "xno" ; then
24125 if test "x$withval" != "xno" ; then
24126 if test "x$withval" = "xyes" ; then 25377 if test "x$withval" = "xyes" ; then
24127 KRB5ROOT="/usr/local" 25378 KRB5ROOT="/usr/local"
24128 else 25379 else
@@ -24136,18 +25387,18 @@ _ACEOF
24136 25387
24137 KRB5_MSG="yes" 25388 KRB5_MSG="yes"
24138 25389
24139 echo "$as_me:$LINENO: checking for krb5-config" >&5 25390 { echo "$as_me:$LINENO: checking for krb5-config" >&5
24140echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6 25391echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6; }
24141 if test -x $KRB5ROOT/bin/krb5-config ; then 25392 if test -x $KRB5ROOT/bin/krb5-config ; then
24142 KRB5CONF=$KRB5ROOT/bin/krb5-config 25393 KRB5CONF=$KRB5ROOT/bin/krb5-config
24143 echo "$as_me:$LINENO: result: $KRB5CONF" >&5 25394 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5
24144echo "${ECHO_T}$KRB5CONF" >&6 25395echo "${ECHO_T}$KRB5CONF" >&6; }
24145 25396
24146 echo "$as_me:$LINENO: checking for gssapi support" >&5 25397 { echo "$as_me:$LINENO: checking for gssapi support" >&5
24147echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6 25398echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; }
24148 if $KRB5CONF | grep gssapi >/dev/null ; then 25399 if $KRB5CONF | grep gssapi >/dev/null ; then
24149 echo "$as_me:$LINENO: result: yes" >&5 25400 { echo "$as_me:$LINENO: result: yes" >&5
24150echo "${ECHO_T}yes" >&6 25401echo "${ECHO_T}yes" >&6; }
24151 25402
24152cat >>confdefs.h <<\_ACEOF 25403cat >>confdefs.h <<\_ACEOF
24153#define GSSAPI 1 25404#define GSSAPI 1
@@ -24155,15 +25406,15 @@ _ACEOF
24155 25406
24156 k5confopts=gssapi 25407 k5confopts=gssapi
24157 else 25408 else
24158 echo "$as_me:$LINENO: result: no" >&5 25409 { echo "$as_me:$LINENO: result: no" >&5
24159echo "${ECHO_T}no" >&6 25410echo "${ECHO_T}no" >&6; }
24160 k5confopts="" 25411 k5confopts=""
24161 fi 25412 fi
24162 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" 25413 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
24163 K5LIBS="`$KRB5CONF --libs $k5confopts`" 25414 K5LIBS="`$KRB5CONF --libs $k5confopts`"
24164 CPPFLAGS="$CPPFLAGS $K5CFLAGS" 25415 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
24165 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 25416 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
24166echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 25417echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
24167 cat >conftest.$ac_ext <<_ACEOF 25418 cat >conftest.$ac_ext <<_ACEOF
24168/* confdefs.h. */ 25419/* confdefs.h. */
24169_ACEOF 25420_ACEOF
@@ -24180,29 +25431,24 @@ main ()
24180} 25431}
24181_ACEOF 25432_ACEOF
24182rm -f conftest.$ac_objext 25433rm -f conftest.$ac_objext
24183if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25434if { (ac_try="$ac_compile"
24184 (eval $ac_compile) 2>conftest.er1 25435case "(($ac_try" in
25436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25437 *) ac_try_echo=$ac_try;;
25438esac
25439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25440 (eval "$ac_compile") 2>conftest.er1
24185 ac_status=$? 25441 ac_status=$?
24186 grep -v '^ *+' conftest.er1 >conftest.err 25442 grep -v '^ *+' conftest.er1 >conftest.err
24187 rm -f conftest.er1 25443 rm -f conftest.er1
24188 cat conftest.err >&5 25444 cat conftest.err >&5
24189 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25445 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24190 (exit $ac_status); } && 25446 (exit $ac_status); } && {
24191 { ac_try='test -z "$ac_c_werror_flag" 25447 test -z "$ac_c_werror_flag" ||
24192 || test ! -s conftest.err' 25448 test ! -s conftest.err
24193 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25449 } && test -s conftest.$ac_objext; then
24194 (eval $ac_try) 2>&5 25450 { echo "$as_me:$LINENO: result: yes" >&5
24195 ac_status=$? 25451echo "${ECHO_T}yes" >&6; }
24196 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24197 (exit $ac_status); }; } &&
24198 { ac_try='test -s conftest.$ac_objext'
24199 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24200 (eval $ac_try) 2>&5
24201 ac_status=$?
24202 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24203 (exit $ac_status); }; }; then
24204 echo "$as_me:$LINENO: result: yes" >&5
24205echo "${ECHO_T}yes" >&6
24206 25452
24207cat >>confdefs.h <<\_ACEOF 25453cat >>confdefs.h <<\_ACEOF
24208#define HEIMDAL 1 25454#define HEIMDAL 1
@@ -24212,18 +25458,19 @@ else
24212 echo "$as_me: failed program was:" >&5 25458 echo "$as_me: failed program was:" >&5
24213sed 's/^/| /' conftest.$ac_ext >&5 25459sed 's/^/| /' conftest.$ac_ext >&5
24214 25460
24215echo "$as_me:$LINENO: result: no" >&5 25461 { echo "$as_me:$LINENO: result: no" >&5
24216echo "${ECHO_T}no" >&6 25462echo "${ECHO_T}no" >&6; }
24217 25463
24218fi 25464fi
24219rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25465
25466rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24220 else 25467 else
24221 echo "$as_me:$LINENO: result: no" >&5 25468 { echo "$as_me:$LINENO: result: no" >&5
24222echo "${ECHO_T}no" >&6 25469echo "${ECHO_T}no" >&6; }
24223 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" 25470 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
24224 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" 25471 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
24225 echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 25472 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
24226echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 25473echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; }
24227 cat >conftest.$ac_ext <<_ACEOF 25474 cat >conftest.$ac_ext <<_ACEOF
24228/* confdefs.h. */ 25475/* confdefs.h. */
24229_ACEOF 25476_ACEOF
@@ -24240,37 +25487,32 @@ main ()
24240} 25487}
24241_ACEOF 25488_ACEOF
24242rm -f conftest.$ac_objext 25489rm -f conftest.$ac_objext
24243if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25490if { (ac_try="$ac_compile"
24244 (eval $ac_compile) 2>conftest.er1 25491case "(($ac_try" in
25492 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25493 *) ac_try_echo=$ac_try;;
25494esac
25495eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25496 (eval "$ac_compile") 2>conftest.er1
24245 ac_status=$? 25497 ac_status=$?
24246 grep -v '^ *+' conftest.er1 >conftest.err 25498 grep -v '^ *+' conftest.er1 >conftest.err
24247 rm -f conftest.er1 25499 rm -f conftest.er1
24248 cat conftest.err >&5 25500 cat conftest.err >&5
24249 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25501 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24250 (exit $ac_status); } && 25502 (exit $ac_status); } && {
24251 { ac_try='test -z "$ac_c_werror_flag" 25503 test -z "$ac_c_werror_flag" ||
24252 || test ! -s conftest.err' 25504 test ! -s conftest.err
24253 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25505 } && test -s conftest.$ac_objext; then
24254 (eval $ac_try) 2>&5 25506 { echo "$as_me:$LINENO: result: yes" >&5
24255 ac_status=$? 25507echo "${ECHO_T}yes" >&6; }
24256 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24257 (exit $ac_status); }; } &&
24258 { ac_try='test -s conftest.$ac_objext'
24259 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24260 (eval $ac_try) 2>&5
24261 ac_status=$?
24262 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24263 (exit $ac_status); }; }; then
24264 echo "$as_me:$LINENO: result: yes" >&5
24265echo "${ECHO_T}yes" >&6
24266 cat >>confdefs.h <<\_ACEOF 25508 cat >>confdefs.h <<\_ACEOF
24267#define HEIMDAL 1 25509#define HEIMDAL 1
24268_ACEOF 25510_ACEOF
24269 25511
24270 K5LIBS="-lkrb5 -ldes" 25512 K5LIBS="-lkrb5 -ldes"
24271 K5LIBS="$K5LIBS -lcom_err -lasn1" 25513 K5LIBS="$K5LIBS -lcom_err -lasn1"
24272 echo "$as_me:$LINENO: checking for net_write in -lroken" >&5 25514 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
24273echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6 25515echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; }
24274if test "${ac_cv_lib_roken_net_write+set}" = set; then 25516if test "${ac_cv_lib_roken_net_write+set}" = set; then
24275 echo $ECHO_N "(cached) $ECHO_C" >&6 25517 echo $ECHO_N "(cached) $ECHO_C" >&6
24276else 25518else
@@ -24283,56 +25525,53 @@ cat confdefs.h >>conftest.$ac_ext
24283cat >>conftest.$ac_ext <<_ACEOF 25525cat >>conftest.$ac_ext <<_ACEOF
24284/* end confdefs.h. */ 25526/* end confdefs.h. */
24285 25527
24286/* Override any gcc2 internal prototype to avoid an error. */ 25528/* Override any GCC internal prototype to avoid an error.
25529 Use char because int might match the return type of a GCC
25530 builtin and then its argument prototype would still apply. */
24287#ifdef __cplusplus 25531#ifdef __cplusplus
24288extern "C" 25532extern "C"
24289#endif 25533#endif
24290/* We use char because int might match the return type of a gcc2
24291 builtin and then its argument prototype would still apply. */
24292char net_write (); 25534char net_write ();
24293int 25535int
24294main () 25536main ()
24295{ 25537{
24296net_write (); 25538return net_write ();
24297 ; 25539 ;
24298 return 0; 25540 return 0;
24299} 25541}
24300_ACEOF 25542_ACEOF
24301rm -f conftest.$ac_objext conftest$ac_exeext 25543rm -f conftest.$ac_objext conftest$ac_exeext
24302if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25544if { (ac_try="$ac_link"
24303 (eval $ac_link) 2>conftest.er1 25545case "(($ac_try" in
25546 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25547 *) ac_try_echo=$ac_try;;
25548esac
25549eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25550 (eval "$ac_link") 2>conftest.er1
24304 ac_status=$? 25551 ac_status=$?
24305 grep -v '^ *+' conftest.er1 >conftest.err 25552 grep -v '^ *+' conftest.er1 >conftest.err
24306 rm -f conftest.er1 25553 rm -f conftest.er1
24307 cat conftest.err >&5 25554 cat conftest.err >&5
24308 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24309 (exit $ac_status); } && 25556 (exit $ac_status); } && {
24310 { ac_try='test -z "$ac_c_werror_flag" 25557 test -z "$ac_c_werror_flag" ||
24311 || test ! -s conftest.err' 25558 test ! -s conftest.err
24312 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25559 } && test -s conftest$ac_exeext &&
24313 (eval $ac_try) 2>&5 25560 $as_test_x conftest$ac_exeext; then
24314 ac_status=$?
24315 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24316 (exit $ac_status); }; } &&
24317 { ac_try='test -s conftest$ac_exeext'
24318 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24319 (eval $ac_try) 2>&5
24320 ac_status=$?
24321 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24322 (exit $ac_status); }; }; then
24323 ac_cv_lib_roken_net_write=yes 25561 ac_cv_lib_roken_net_write=yes
24324else 25562else
24325 echo "$as_me: failed program was:" >&5 25563 echo "$as_me: failed program was:" >&5
24326sed 's/^/| /' conftest.$ac_ext >&5 25564sed 's/^/| /' conftest.$ac_ext >&5
24327 25565
24328ac_cv_lib_roken_net_write=no 25566 ac_cv_lib_roken_net_write=no
24329fi 25567fi
24330rm -f conftest.err conftest.$ac_objext \ 25568
25569rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24331 conftest$ac_exeext conftest.$ac_ext 25570 conftest$ac_exeext conftest.$ac_ext
24332LIBS=$ac_check_lib_save_LIBS 25571LIBS=$ac_check_lib_save_LIBS
24333fi 25572fi
24334echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5 25573{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
24335echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6 25574echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; }
24336if test $ac_cv_lib_roken_net_write = yes; then 25575if test $ac_cv_lib_roken_net_write = yes; then
24337 K5LIBS="$K5LIBS -lroken" 25576 K5LIBS="$K5LIBS -lroken"
24338fi 25577fi
@@ -24342,20 +25581,20 @@ else
24342 echo "$as_me: failed program was:" >&5 25581 echo "$as_me: failed program was:" >&5
24343sed 's/^/| /' conftest.$ac_ext >&5 25582sed 's/^/| /' conftest.$ac_ext >&5
24344 25583
24345 echo "$as_me:$LINENO: result: no" >&5 25584 { echo "$as_me:$LINENO: result: no" >&5
24346echo "${ECHO_T}no" >&6 25585echo "${ECHO_T}no" >&6; }
24347 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 25586 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
24348 25587
24349 25588
24350fi 25589fi
24351rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25590
24352 echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 25591rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24353echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 25592 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
25593echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; }
24354if test "${ac_cv_search_dn_expand+set}" = set; then 25594if test "${ac_cv_search_dn_expand+set}" = set; then
24355 echo $ECHO_N "(cached) $ECHO_C" >&6 25595 echo $ECHO_N "(cached) $ECHO_C" >&6
24356else 25596else
24357 ac_func_search_save_LIBS=$LIBS 25597 ac_func_search_save_LIBS=$LIBS
24358ac_cv_search_dn_expand=no
24359cat >conftest.$ac_ext <<_ACEOF 25598cat >conftest.$ac_ext <<_ACEOF
24360/* confdefs.h. */ 25599/* confdefs.h. */
24361_ACEOF 25600_ACEOF
@@ -24363,121 +25602,79 @@ cat confdefs.h >>conftest.$ac_ext
24363cat >>conftest.$ac_ext <<_ACEOF 25602cat >>conftest.$ac_ext <<_ACEOF
24364/* end confdefs.h. */ 25603/* end confdefs.h. */
24365 25604
24366/* Override any gcc2 internal prototype to avoid an error. */ 25605/* Override any GCC internal prototype to avoid an error.
25606 Use char because int might match the return type of a GCC
25607 builtin and then its argument prototype would still apply. */
24367#ifdef __cplusplus 25608#ifdef __cplusplus
24368extern "C" 25609extern "C"
24369#endif 25610#endif
24370/* We use char because int might match the return type of a gcc2
24371 builtin and then its argument prototype would still apply. */
24372char dn_expand (); 25611char dn_expand ();
24373int 25612int
24374main () 25613main ()
24375{ 25614{
24376dn_expand (); 25615return dn_expand ();
24377 ; 25616 ;
24378 return 0; 25617 return 0;
24379} 25618}
24380_ACEOF 25619_ACEOF
24381rm -f conftest.$ac_objext conftest$ac_exeext 25620for ac_lib in '' resolv; do
24382if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25621 if test -z "$ac_lib"; then
24383 (eval $ac_link) 2>conftest.er1 25622 ac_res="none required"
25623 else
25624 ac_res=-l$ac_lib
25625 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25626 fi
25627 rm -f conftest.$ac_objext conftest$ac_exeext
25628if { (ac_try="$ac_link"
25629case "(($ac_try" in
25630 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25631 *) ac_try_echo=$ac_try;;
25632esac
25633eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25634 (eval "$ac_link") 2>conftest.er1
24384 ac_status=$? 25635 ac_status=$?
24385 grep -v '^ *+' conftest.er1 >conftest.err 25636 grep -v '^ *+' conftest.er1 >conftest.err
24386 rm -f conftest.er1 25637 rm -f conftest.er1
24387 cat conftest.err >&5 25638 cat conftest.err >&5
24388 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25639 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24389 (exit $ac_status); } && 25640 (exit $ac_status); } && {
24390 { ac_try='test -z "$ac_c_werror_flag" 25641 test -z "$ac_c_werror_flag" ||
24391 || test ! -s conftest.err' 25642 test ! -s conftest.err
24392 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25643 } && test -s conftest$ac_exeext &&
24393 (eval $ac_try) 2>&5 25644 $as_test_x conftest$ac_exeext; then
24394 ac_status=$? 25645 ac_cv_search_dn_expand=$ac_res
24395 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24396 (exit $ac_status); }; } &&
24397 { ac_try='test -s conftest$ac_exeext'
24398 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24399 (eval $ac_try) 2>&5
24400 ac_status=$?
24401 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24402 (exit $ac_status); }; }; then
24403 ac_cv_search_dn_expand="none required"
24404else 25646else
24405 echo "$as_me: failed program was:" >&5 25647 echo "$as_me: failed program was:" >&5
24406sed 's/^/| /' conftest.$ac_ext >&5 25648sed 's/^/| /' conftest.$ac_ext >&5
24407 25649
24408fi
24409rm -f conftest.err conftest.$ac_objext \
24410 conftest$ac_exeext conftest.$ac_ext
24411if test "$ac_cv_search_dn_expand" = no; then
24412 for ac_lib in resolv; do
24413 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
24414 cat >conftest.$ac_ext <<_ACEOF
24415/* confdefs.h. */
24416_ACEOF
24417cat confdefs.h >>conftest.$ac_ext
24418cat >>conftest.$ac_ext <<_ACEOF
24419/* end confdefs.h. */
24420 25650
24421/* Override any gcc2 internal prototype to avoid an error. */ 25651fi
24422#ifdef __cplusplus
24423extern "C"
24424#endif
24425/* We use char because int might match the return type of a gcc2
24426 builtin and then its argument prototype would still apply. */
24427char dn_expand ();
24428int
24429main ()
24430{
24431dn_expand ();
24432 ;
24433 return 0;
24434}
24435_ACEOF
24436rm -f conftest.$ac_objext conftest$ac_exeext
24437if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
24438 (eval $ac_link) 2>conftest.er1
24439 ac_status=$?
24440 grep -v '^ *+' conftest.er1 >conftest.err
24441 rm -f conftest.er1
24442 cat conftest.err >&5
24443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24444 (exit $ac_status); } &&
24445 { ac_try='test -z "$ac_c_werror_flag"
24446 || test ! -s conftest.err'
24447 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24448 (eval $ac_try) 2>&5
24449 ac_status=$?
24450 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24451 (exit $ac_status); }; } &&
24452 { ac_try='test -s conftest$ac_exeext'
24453 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24454 (eval $ac_try) 2>&5
24455 ac_status=$?
24456 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24457 (exit $ac_status); }; }; then
24458 ac_cv_search_dn_expand="-l$ac_lib"
24459break
24460else
24461 echo "$as_me: failed program was:" >&5
24462sed 's/^/| /' conftest.$ac_ext >&5
24463 25652
25653rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25654 conftest$ac_exeext
25655 if test "${ac_cv_search_dn_expand+set}" = set; then
25656 break
24464fi 25657fi
24465rm -f conftest.err conftest.$ac_objext \ 25658done
24466 conftest$ac_exeext conftest.$ac_ext 25659if test "${ac_cv_search_dn_expand+set}" = set; then
24467 done 25660 :
25661else
25662 ac_cv_search_dn_expand=no
24468fi 25663fi
25664rm conftest.$ac_ext
24469LIBS=$ac_func_search_save_LIBS 25665LIBS=$ac_func_search_save_LIBS
24470fi 25666fi
24471echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 25667{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
24472echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 25668echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; }
24473if test "$ac_cv_search_dn_expand" != no; then 25669ac_res=$ac_cv_search_dn_expand
24474 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 25670if test "$ac_res" != no; then
25671 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
24475 25672
24476fi 25673fi
24477 25674
24478 25675
24479 echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5 25676 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
24480echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6 25677echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; }
24481if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then 25678if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
24482 echo $ECHO_N "(cached) $ECHO_C" >&6 25679 echo $ECHO_N "(cached) $ECHO_C" >&6
24483else 25680else
@@ -24490,56 +25687,53 @@ cat confdefs.h >>conftest.$ac_ext
24490cat >>conftest.$ac_ext <<_ACEOF 25687cat >>conftest.$ac_ext <<_ACEOF
24491/* end confdefs.h. */ 25688/* end confdefs.h. */
24492 25689
24493/* Override any gcc2 internal prototype to avoid an error. */ 25690/* Override any GCC internal prototype to avoid an error.
25691 Use char because int might match the return type of a GCC
25692 builtin and then its argument prototype would still apply. */
24494#ifdef __cplusplus 25693#ifdef __cplusplus
24495extern "C" 25694extern "C"
24496#endif 25695#endif
24497/* We use char because int might match the return type of a gcc2
24498 builtin and then its argument prototype would still apply. */
24499char gss_init_sec_context (); 25696char gss_init_sec_context ();
24500int 25697int
24501main () 25698main ()
24502{ 25699{
24503gss_init_sec_context (); 25700return gss_init_sec_context ();
24504 ; 25701 ;
24505 return 0; 25702 return 0;
24506} 25703}
24507_ACEOF 25704_ACEOF
24508rm -f conftest.$ac_objext conftest$ac_exeext 25705rm -f conftest.$ac_objext conftest$ac_exeext
24509if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25706if { (ac_try="$ac_link"
24510 (eval $ac_link) 2>conftest.er1 25707case "(($ac_try" in
25708 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25709 *) ac_try_echo=$ac_try;;
25710esac
25711eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25712 (eval "$ac_link") 2>conftest.er1
24511 ac_status=$? 25713 ac_status=$?
24512 grep -v '^ *+' conftest.er1 >conftest.err 25714 grep -v '^ *+' conftest.er1 >conftest.err
24513 rm -f conftest.er1 25715 rm -f conftest.er1
24514 cat conftest.err >&5 25716 cat conftest.err >&5
24515 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25717 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24516 (exit $ac_status); } && 25718 (exit $ac_status); } && {
24517 { ac_try='test -z "$ac_c_werror_flag" 25719 test -z "$ac_c_werror_flag" ||
24518 || test ! -s conftest.err' 25720 test ! -s conftest.err
24519 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25721 } && test -s conftest$ac_exeext &&
24520 (eval $ac_try) 2>&5 25722 $as_test_x conftest$ac_exeext; then
24521 ac_status=$?
24522 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24523 (exit $ac_status); }; } &&
24524 { ac_try='test -s conftest$ac_exeext'
24525 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24526 (eval $ac_try) 2>&5
24527 ac_status=$?
24528 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24529 (exit $ac_status); }; }; then
24530 ac_cv_lib_gssapi_gss_init_sec_context=yes 25723 ac_cv_lib_gssapi_gss_init_sec_context=yes
24531else 25724else
24532 echo "$as_me: failed program was:" >&5 25725 echo "$as_me: failed program was:" >&5
24533sed 's/^/| /' conftest.$ac_ext >&5 25726sed 's/^/| /' conftest.$ac_ext >&5
24534 25727
24535ac_cv_lib_gssapi_gss_init_sec_context=no 25728 ac_cv_lib_gssapi_gss_init_sec_context=no
24536fi 25729fi
24537rm -f conftest.err conftest.$ac_objext \ 25730
25731rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24538 conftest$ac_exeext conftest.$ac_ext 25732 conftest$ac_exeext conftest.$ac_ext
24539LIBS=$ac_check_lib_save_LIBS 25733LIBS=$ac_check_lib_save_LIBS
24540fi 25734fi
24541echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 25735{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
24542echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6 25736echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
24543if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then 25737if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
24544 cat >>confdefs.h <<\_ACEOF 25738 cat >>confdefs.h <<\_ACEOF
24545#define GSSAPI 1 25739#define GSSAPI 1
@@ -24547,8 +25741,8 @@ _ACEOF
24547 25741
24548 K5LIBS="-lgssapi $K5LIBS" 25742 K5LIBS="-lgssapi $K5LIBS"
24549else 25743else
24550 echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5 25744 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
24551echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6 25745echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; }
24552if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then 25746if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
24553 echo $ECHO_N "(cached) $ECHO_C" >&6 25747 echo $ECHO_N "(cached) $ECHO_C" >&6
24554else 25748else
@@ -24561,56 +25755,53 @@ cat confdefs.h >>conftest.$ac_ext
24561cat >>conftest.$ac_ext <<_ACEOF 25755cat >>conftest.$ac_ext <<_ACEOF
24562/* end confdefs.h. */ 25756/* end confdefs.h. */
24563 25757
24564/* Override any gcc2 internal prototype to avoid an error. */ 25758/* Override any GCC internal prototype to avoid an error.
25759 Use char because int might match the return type of a GCC
25760 builtin and then its argument prototype would still apply. */
24565#ifdef __cplusplus 25761#ifdef __cplusplus
24566extern "C" 25762extern "C"
24567#endif 25763#endif
24568/* We use char because int might match the return type of a gcc2
24569 builtin and then its argument prototype would still apply. */
24570char gss_init_sec_context (); 25764char gss_init_sec_context ();
24571int 25765int
24572main () 25766main ()
24573{ 25767{
24574gss_init_sec_context (); 25768return gss_init_sec_context ();
24575 ; 25769 ;
24576 return 0; 25770 return 0;
24577} 25771}
24578_ACEOF 25772_ACEOF
24579rm -f conftest.$ac_objext conftest$ac_exeext 25773rm -f conftest.$ac_objext conftest$ac_exeext
24580if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 25774if { (ac_try="$ac_link"
24581 (eval $ac_link) 2>conftest.er1 25775case "(($ac_try" in
25776 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25777 *) ac_try_echo=$ac_try;;
25778esac
25779eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25780 (eval "$ac_link") 2>conftest.er1
24582 ac_status=$? 25781 ac_status=$?
24583 grep -v '^ *+' conftest.er1 >conftest.err 25782 grep -v '^ *+' conftest.er1 >conftest.err
24584 rm -f conftest.er1 25783 rm -f conftest.er1
24585 cat conftest.err >&5 25784 cat conftest.err >&5
24586 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25785 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24587 (exit $ac_status); } && 25786 (exit $ac_status); } && {
24588 { ac_try='test -z "$ac_c_werror_flag" 25787 test -z "$ac_c_werror_flag" ||
24589 || test ! -s conftest.err' 25788 test ! -s conftest.err
24590 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25789 } && test -s conftest$ac_exeext &&
24591 (eval $ac_try) 2>&5 25790 $as_test_x conftest$ac_exeext; then
24592 ac_status=$?
24593 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24594 (exit $ac_status); }; } &&
24595 { ac_try='test -s conftest$ac_exeext'
24596 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24597 (eval $ac_try) 2>&5
24598 ac_status=$?
24599 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24600 (exit $ac_status); }; }; then
24601 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes 25791 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
24602else 25792else
24603 echo "$as_me: failed program was:" >&5 25793 echo "$as_me: failed program was:" >&5
24604sed 's/^/| /' conftest.$ac_ext >&5 25794sed 's/^/| /' conftest.$ac_ext >&5
24605 25795
24606ac_cv_lib_gssapi_krb5_gss_init_sec_context=no 25796 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
24607fi 25797fi
24608rm -f conftest.err conftest.$ac_objext \ 25798
25799rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24609 conftest$ac_exeext conftest.$ac_ext 25800 conftest$ac_exeext conftest.$ac_ext
24610LIBS=$ac_check_lib_save_LIBS 25801LIBS=$ac_check_lib_save_LIBS
24611fi 25802fi
24612echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 25803{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
24613echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6 25804echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
24614if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then 25805if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
24615 cat >>confdefs.h <<\_ACEOF 25806 cat >>confdefs.h <<\_ACEOF
24616#define GSSAPI 1 25807#define GSSAPI 1
@@ -24627,17 +25818,17 @@ fi
24627 25818
24628 25819
24629 if test "${ac_cv_header_gssapi_h+set}" = set; then 25820 if test "${ac_cv_header_gssapi_h+set}" = set; then
24630 echo "$as_me:$LINENO: checking for gssapi.h" >&5 25821 { echo "$as_me:$LINENO: checking for gssapi.h" >&5
24631echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 25822echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
24632if test "${ac_cv_header_gssapi_h+set}" = set; then 25823if test "${ac_cv_header_gssapi_h+set}" = set; then
24633 echo $ECHO_N "(cached) $ECHO_C" >&6 25824 echo $ECHO_N "(cached) $ECHO_C" >&6
24634fi 25825fi
24635echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 25826{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
24636echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 25827echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
24637else 25828else
24638 # Is the header compilable? 25829 # Is the header compilable?
24639echo "$as_me:$LINENO: checking gssapi.h usability" >&5 25830{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5
24640echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6 25831echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; }
24641cat >conftest.$ac_ext <<_ACEOF 25832cat >conftest.$ac_ext <<_ACEOF
24642/* confdefs.h. */ 25833/* confdefs.h. */
24643_ACEOF 25834_ACEOF
@@ -24648,41 +25839,37 @@ $ac_includes_default
24648#include <gssapi.h> 25839#include <gssapi.h>
24649_ACEOF 25840_ACEOF
24650rm -f conftest.$ac_objext 25841rm -f conftest.$ac_objext
24651if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25842if { (ac_try="$ac_compile"
24652 (eval $ac_compile) 2>conftest.er1 25843case "(($ac_try" in
25844 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25845 *) ac_try_echo=$ac_try;;
25846esac
25847eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25848 (eval "$ac_compile") 2>conftest.er1
24653 ac_status=$? 25849 ac_status=$?
24654 grep -v '^ *+' conftest.er1 >conftest.err 25850 grep -v '^ *+' conftest.er1 >conftest.err
24655 rm -f conftest.er1 25851 rm -f conftest.er1
24656 cat conftest.err >&5 25852 cat conftest.err >&5
24657 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25853 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24658 (exit $ac_status); } && 25854 (exit $ac_status); } && {
24659 { ac_try='test -z "$ac_c_werror_flag" 25855 test -z "$ac_c_werror_flag" ||
24660 || test ! -s conftest.err' 25856 test ! -s conftest.err
24661 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25857 } && test -s conftest.$ac_objext; then
24662 (eval $ac_try) 2>&5
24663 ac_status=$?
24664 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24665 (exit $ac_status); }; } &&
24666 { ac_try='test -s conftest.$ac_objext'
24667 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24668 (eval $ac_try) 2>&5
24669 ac_status=$?
24670 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24671 (exit $ac_status); }; }; then
24672 ac_header_compiler=yes 25858 ac_header_compiler=yes
24673else 25859else
24674 echo "$as_me: failed program was:" >&5 25860 echo "$as_me: failed program was:" >&5
24675sed 's/^/| /' conftest.$ac_ext >&5 25861sed 's/^/| /' conftest.$ac_ext >&5
24676 25862
24677ac_header_compiler=no 25863 ac_header_compiler=no
24678fi 25864fi
24679rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 25865
24680echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 25866rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24681echo "${ECHO_T}$ac_header_compiler" >&6 25867{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25868echo "${ECHO_T}$ac_header_compiler" >&6; }
24682 25869
24683# Is the header present? 25870# Is the header present?
24684echo "$as_me:$LINENO: checking gssapi.h presence" >&5 25871{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5
24685echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6 25872echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; }
24686cat >conftest.$ac_ext <<_ACEOF 25873cat >conftest.$ac_ext <<_ACEOF
24687/* confdefs.h. */ 25874/* confdefs.h. */
24688_ACEOF 25875_ACEOF
@@ -24691,24 +25878,22 @@ cat >>conftest.$ac_ext <<_ACEOF
24691/* end confdefs.h. */ 25878/* end confdefs.h. */
24692#include <gssapi.h> 25879#include <gssapi.h>
24693_ACEOF 25880_ACEOF
24694if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 25881if { (ac_try="$ac_cpp conftest.$ac_ext"
24695 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 25882case "(($ac_try" in
25883 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25884 *) ac_try_echo=$ac_try;;
25885esac
25886eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25887 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24696 ac_status=$? 25888 ac_status=$?
24697 grep -v '^ *+' conftest.er1 >conftest.err 25889 grep -v '^ *+' conftest.er1 >conftest.err
24698 rm -f conftest.er1 25890 rm -f conftest.er1
24699 cat conftest.err >&5 25891 cat conftest.err >&5
24700 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25892 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24701 (exit $ac_status); } >/dev/null; then 25893 (exit $ac_status); } >/dev/null && {
24702 if test -s conftest.err; then 25894 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24703 ac_cpp_err=$ac_c_preproc_warn_flag 25895 test ! -s conftest.err
24704 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 25896 }; then
24705 else
24706 ac_cpp_err=
24707 fi
24708else
24709 ac_cpp_err=yes
24710fi
24711if test -z "$ac_cpp_err"; then
24712 ac_header_preproc=yes 25897 ac_header_preproc=yes
24713else 25898else
24714 echo "$as_me: failed program was:" >&5 25899 echo "$as_me: failed program was:" >&5
@@ -24716,9 +25901,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24716 25901
24717 ac_header_preproc=no 25902 ac_header_preproc=no
24718fi 25903fi
25904
24719rm -f conftest.err conftest.$ac_ext 25905rm -f conftest.err conftest.$ac_ext
24720echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 25906{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24721echo "${ECHO_T}$ac_header_preproc" >&6 25907echo "${ECHO_T}$ac_header_preproc" >&6; }
24722 25908
24723# So? What about this header? 25909# So? What about this header?
24724case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 25910case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24742,25 +25928,23 @@ echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\""
24742echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;} 25928echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
24743 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5 25929 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
24744echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;} 25930echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
24745 ( 25931 ( cat <<\_ASBOX
24746 cat <<\_ASBOX
24747## ------------------------------------------- ## 25932## ------------------------------------------- ##
24748## Report this to openssh-unix-dev@mindrot.org ## 25933## Report this to openssh-unix-dev@mindrot.org ##
24749## ------------------------------------------- ## 25934## ------------------------------------------- ##
24750_ASBOX 25935_ASBOX
24751 ) | 25936 ) | sed "s/^/$as_me: WARNING: /" >&2
24752 sed "s/^/$as_me: WARNING: /" >&2
24753 ;; 25937 ;;
24754esac 25938esac
24755echo "$as_me:$LINENO: checking for gssapi.h" >&5 25939{ echo "$as_me:$LINENO: checking for gssapi.h" >&5
24756echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 25940echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; }
24757if test "${ac_cv_header_gssapi_h+set}" = set; then 25941if test "${ac_cv_header_gssapi_h+set}" = set; then
24758 echo $ECHO_N "(cached) $ECHO_C" >&6 25942 echo $ECHO_N "(cached) $ECHO_C" >&6
24759else 25943else
24760 ac_cv_header_gssapi_h=$ac_header_preproc 25944 ac_cv_header_gssapi_h=$ac_header_preproc
24761fi 25945fi
24762echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 25946{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
24763echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 25947echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; }
24764 25948
24765fi 25949fi
24766if test $ac_cv_header_gssapi_h = yes; then 25950if test $ac_cv_header_gssapi_h = yes; then
@@ -24772,18 +25956,19 @@ else
24772for ac_header in gssapi.h 25956for ac_header in gssapi.h
24773do 25957do
24774as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 25958as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
24775if eval "test \"\${$as_ac_Header+set}\" = set"; then 25959if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24776 echo "$as_me:$LINENO: checking for $ac_header" >&5 25960 { echo "$as_me:$LINENO: checking for $ac_header" >&5
24777echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 25961echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24778if eval "test \"\${$as_ac_Header+set}\" = set"; then 25962if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24779 echo $ECHO_N "(cached) $ECHO_C" >&6 25963 echo $ECHO_N "(cached) $ECHO_C" >&6
24780fi 25964fi
24781echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 25965ac_res=`eval echo '${'$as_ac_Header'}'`
24782echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 25966 { echo "$as_me:$LINENO: result: $ac_res" >&5
25967echo "${ECHO_T}$ac_res" >&6; }
24783else 25968else
24784 # Is the header compilable? 25969 # Is the header compilable?
24785echo "$as_me:$LINENO: checking $ac_header usability" >&5 25970{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
24786echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 25971echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
24787cat >conftest.$ac_ext <<_ACEOF 25972cat >conftest.$ac_ext <<_ACEOF
24788/* confdefs.h. */ 25973/* confdefs.h. */
24789_ACEOF 25974_ACEOF
@@ -24794,41 +25979,37 @@ $ac_includes_default
24794#include <$ac_header> 25979#include <$ac_header>
24795_ACEOF 25980_ACEOF
24796rm -f conftest.$ac_objext 25981rm -f conftest.$ac_objext
24797if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 25982if { (ac_try="$ac_compile"
24798 (eval $ac_compile) 2>conftest.er1 25983case "(($ac_try" in
25984 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25985 *) ac_try_echo=$ac_try;;
25986esac
25987eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
25988 (eval "$ac_compile") 2>conftest.er1
24799 ac_status=$? 25989 ac_status=$?
24800 grep -v '^ *+' conftest.er1 >conftest.err 25990 grep -v '^ *+' conftest.er1 >conftest.err
24801 rm -f conftest.er1 25991 rm -f conftest.er1
24802 cat conftest.err >&5 25992 cat conftest.err >&5
24803 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25993 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24804 (exit $ac_status); } && 25994 (exit $ac_status); } && {
24805 { ac_try='test -z "$ac_c_werror_flag" 25995 test -z "$ac_c_werror_flag" ||
24806 || test ! -s conftest.err' 25996 test ! -s conftest.err
24807 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 25997 } && test -s conftest.$ac_objext; then
24808 (eval $ac_try) 2>&5
24809 ac_status=$?
24810 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24811 (exit $ac_status); }; } &&
24812 { ac_try='test -s conftest.$ac_objext'
24813 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24814 (eval $ac_try) 2>&5
24815 ac_status=$?
24816 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24817 (exit $ac_status); }; }; then
24818 ac_header_compiler=yes 25998 ac_header_compiler=yes
24819else 25999else
24820 echo "$as_me: failed program was:" >&5 26000 echo "$as_me: failed program was:" >&5
24821sed 's/^/| /' conftest.$ac_ext >&5 26001sed 's/^/| /' conftest.$ac_ext >&5
24822 26002
24823ac_header_compiler=no 26003 ac_header_compiler=no
24824fi 26004fi
24825rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26005
24826echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26006rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24827echo "${ECHO_T}$ac_header_compiler" >&6 26007{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26008echo "${ECHO_T}$ac_header_compiler" >&6; }
24828 26009
24829# Is the header present? 26010# Is the header present?
24830echo "$as_me:$LINENO: checking $ac_header presence" >&5 26011{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
24831echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26012echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
24832cat >conftest.$ac_ext <<_ACEOF 26013cat >conftest.$ac_ext <<_ACEOF
24833/* confdefs.h. */ 26014/* confdefs.h. */
24834_ACEOF 26015_ACEOF
@@ -24837,24 +26018,22 @@ cat >>conftest.$ac_ext <<_ACEOF
24837/* end confdefs.h. */ 26018/* end confdefs.h. */
24838#include <$ac_header> 26019#include <$ac_header>
24839_ACEOF 26020_ACEOF
24840if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26021if { (ac_try="$ac_cpp conftest.$ac_ext"
24841 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26022case "(($ac_try" in
26023 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26024 *) ac_try_echo=$ac_try;;
26025esac
26026eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26027 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
24842 ac_status=$? 26028 ac_status=$?
24843 grep -v '^ *+' conftest.er1 >conftest.err 26029 grep -v '^ *+' conftest.er1 >conftest.err
24844 rm -f conftest.er1 26030 rm -f conftest.er1
24845 cat conftest.err >&5 26031 cat conftest.err >&5
24846 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26032 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24847 (exit $ac_status); } >/dev/null; then 26033 (exit $ac_status); } >/dev/null && {
24848 if test -s conftest.err; then 26034 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
24849 ac_cpp_err=$ac_c_preproc_warn_flag 26035 test ! -s conftest.err
24850 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26036 }; then
24851 else
24852 ac_cpp_err=
24853 fi
24854else
24855 ac_cpp_err=yes
24856fi
24857if test -z "$ac_cpp_err"; then
24858 ac_header_preproc=yes 26037 ac_header_preproc=yes
24859else 26038else
24860 echo "$as_me: failed program was:" >&5 26039 echo "$as_me: failed program was:" >&5
@@ -24862,9 +26041,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
24862 26041
24863 ac_header_preproc=no 26042 ac_header_preproc=no
24864fi 26043fi
26044
24865rm -f conftest.err conftest.$ac_ext 26045rm -f conftest.err conftest.$ac_ext
24866echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26046{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
24867echo "${ECHO_T}$ac_header_preproc" >&6 26047echo "${ECHO_T}$ac_header_preproc" >&6; }
24868 26048
24869# So? What about this header? 26049# So? What about this header?
24870case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26050case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -24888,25 +26068,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
24888echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26068echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
24889 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26069 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
24890echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26070echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
24891 ( 26071 ( cat <<\_ASBOX
24892 cat <<\_ASBOX
24893## ------------------------------------------- ## 26072## ------------------------------------------- ##
24894## Report this to openssh-unix-dev@mindrot.org ## 26073## Report this to openssh-unix-dev@mindrot.org ##
24895## ------------------------------------------- ## 26074## ------------------------------------------- ##
24896_ASBOX 26075_ASBOX
24897 ) | 26076 ) | sed "s/^/$as_me: WARNING: /" >&2
24898 sed "s/^/$as_me: WARNING: /" >&2
24899 ;; 26077 ;;
24900esac 26078esac
24901echo "$as_me:$LINENO: checking for $ac_header" >&5 26079{ echo "$as_me:$LINENO: checking for $ac_header" >&5
24902echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26080echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
24903if eval "test \"\${$as_ac_Header+set}\" = set"; then 26081if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
24904 echo $ECHO_N "(cached) $ECHO_C" >&6 26082 echo $ECHO_N "(cached) $ECHO_C" >&6
24905else 26083else
24906 eval "$as_ac_Header=\$ac_header_preproc" 26084 eval "$as_ac_Header=\$ac_header_preproc"
24907fi 26085fi
24908echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26086ac_res=`eval echo '${'$as_ac_Header'}'`
24909echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26087 { echo "$as_me:$LINENO: result: $ac_res" >&5
26088echo "${ECHO_T}$ac_res" >&6; }
24910 26089
24911fi 26090fi
24912if test `eval echo '${'$as_ac_Header'}'` = yes; then 26091if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -24931,17 +26110,17 @@ fi
24931 oldCPP="$CPPFLAGS" 26110 oldCPP="$CPPFLAGS"
24932 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 26111 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
24933 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 26112 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24934 echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 26113 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
24935echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 26114echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
24936if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 26115if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
24937 echo $ECHO_N "(cached) $ECHO_C" >&6 26116 echo $ECHO_N "(cached) $ECHO_C" >&6
24938fi 26117fi
24939echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 26118{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
24940echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 26119echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
24941else 26120else
24942 # Is the header compilable? 26121 # Is the header compilable?
24943echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5 26122{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
24944echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6 26123echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; }
24945cat >conftest.$ac_ext <<_ACEOF 26124cat >conftest.$ac_ext <<_ACEOF
24946/* confdefs.h. */ 26125/* confdefs.h. */
24947_ACEOF 26126_ACEOF
@@ -24952,41 +26131,37 @@ $ac_includes_default
24952#include <gssapi_krb5.h> 26131#include <gssapi_krb5.h>
24953_ACEOF 26132_ACEOF
24954rm -f conftest.$ac_objext 26133rm -f conftest.$ac_objext
24955if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26134if { (ac_try="$ac_compile"
24956 (eval $ac_compile) 2>conftest.er1 26135case "(($ac_try" in
26136 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26137 *) ac_try_echo=$ac_try;;
26138esac
26139eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26140 (eval "$ac_compile") 2>conftest.er1
24957 ac_status=$? 26141 ac_status=$?
24958 grep -v '^ *+' conftest.er1 >conftest.err 26142 grep -v '^ *+' conftest.er1 >conftest.err
24959 rm -f conftest.er1 26143 rm -f conftest.er1
24960 cat conftest.err >&5 26144 cat conftest.err >&5
24961 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26145 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24962 (exit $ac_status); } && 26146 (exit $ac_status); } && {
24963 { ac_try='test -z "$ac_c_werror_flag" 26147 test -z "$ac_c_werror_flag" ||
24964 || test ! -s conftest.err' 26148 test ! -s conftest.err
24965 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26149 } && test -s conftest.$ac_objext; then
24966 (eval $ac_try) 2>&5
24967 ac_status=$?
24968 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24969 (exit $ac_status); }; } &&
24970 { ac_try='test -s conftest.$ac_objext'
24971 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
24972 (eval $ac_try) 2>&5
24973 ac_status=$?
24974 echo "$as_me:$LINENO: \$? = $ac_status" >&5
24975 (exit $ac_status); }; }; then
24976 ac_header_compiler=yes 26150 ac_header_compiler=yes
24977else 26151else
24978 echo "$as_me: failed program was:" >&5 26152 echo "$as_me: failed program was:" >&5
24979sed 's/^/| /' conftest.$ac_ext >&5 26153sed 's/^/| /' conftest.$ac_ext >&5
24980 26154
24981ac_header_compiler=no 26155 ac_header_compiler=no
24982fi 26156fi
24983rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26157
24984echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26158rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24985echo "${ECHO_T}$ac_header_compiler" >&6 26159{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26160echo "${ECHO_T}$ac_header_compiler" >&6; }
24986 26161
24987# Is the header present? 26162# Is the header present?
24988echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5 26163{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
24989echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6 26164echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; }
24990cat >conftest.$ac_ext <<_ACEOF 26165cat >conftest.$ac_ext <<_ACEOF
24991/* confdefs.h. */ 26166/* confdefs.h. */
24992_ACEOF 26167_ACEOF
@@ -24995,24 +26170,22 @@ cat >>conftest.$ac_ext <<_ACEOF
24995/* end confdefs.h. */ 26170/* end confdefs.h. */
24996#include <gssapi_krb5.h> 26171#include <gssapi_krb5.h>
24997_ACEOF 26172_ACEOF
24998if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26173if { (ac_try="$ac_cpp conftest.$ac_ext"
24999 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26174case "(($ac_try" in
26175 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26176 *) ac_try_echo=$ac_try;;
26177esac
26178eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26179 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25000 ac_status=$? 26180 ac_status=$?
25001 grep -v '^ *+' conftest.er1 >conftest.err 26181 grep -v '^ *+' conftest.er1 >conftest.err
25002 rm -f conftest.er1 26182 rm -f conftest.er1
25003 cat conftest.err >&5 26183 cat conftest.err >&5
25004 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26184 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25005 (exit $ac_status); } >/dev/null; then 26185 (exit $ac_status); } >/dev/null && {
25006 if test -s conftest.err; then 26186 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25007 ac_cpp_err=$ac_c_preproc_warn_flag 26187 test ! -s conftest.err
25008 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26188 }; then
25009 else
25010 ac_cpp_err=
25011 fi
25012else
25013 ac_cpp_err=yes
25014fi
25015if test -z "$ac_cpp_err"; then
25016 ac_header_preproc=yes 26189 ac_header_preproc=yes
25017else 26190else
25018 echo "$as_me: failed program was:" >&5 26191 echo "$as_me: failed program was:" >&5
@@ -25020,9 +26193,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25020 26193
25021 ac_header_preproc=no 26194 ac_header_preproc=no
25022fi 26195fi
26196
25023rm -f conftest.err conftest.$ac_ext 26197rm -f conftest.err conftest.$ac_ext
25024echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26198{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25025echo "${ECHO_T}$ac_header_preproc" >&6 26199echo "${ECHO_T}$ac_header_preproc" >&6; }
25026 26200
25027# So? What about this header? 26201# So? What about this header?
25028case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26202case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25046,25 +26220,23 @@ echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compil
25046echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;} 26220echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
25047 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5 26221 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
25048echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;} 26222echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
25049 ( 26223 ( cat <<\_ASBOX
25050 cat <<\_ASBOX
25051## ------------------------------------------- ## 26224## ------------------------------------------- ##
25052## Report this to openssh-unix-dev@mindrot.org ## 26225## Report this to openssh-unix-dev@mindrot.org ##
25053## ------------------------------------------- ## 26226## ------------------------------------------- ##
25054_ASBOX 26227_ASBOX
25055 ) | 26228 ) | sed "s/^/$as_me: WARNING: /" >&2
25056 sed "s/^/$as_me: WARNING: /" >&2
25057 ;; 26229 ;;
25058esac 26230esac
25059echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 26231{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
25060echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 26232echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; }
25061if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 26233if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
25062 echo $ECHO_N "(cached) $ECHO_C" >&6 26234 echo $ECHO_N "(cached) $ECHO_C" >&6
25063else 26235else
25064 ac_cv_header_gssapi_krb5_h=$ac_header_preproc 26236 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
25065fi 26237fi
25066echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 26238{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
25067echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 26239echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; }
25068 26240
25069fi 26241fi
25070if test $ac_cv_header_gssapi_krb5_h = yes; then 26242if test $ac_cv_header_gssapi_krb5_h = yes; then
@@ -25088,18 +26260,19 @@ fi
25088for ac_header in gssapi.h gssapi/gssapi.h 26260for ac_header in gssapi.h gssapi/gssapi.h
25089do 26261do
25090as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26262as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25091if eval "test \"\${$as_ac_Header+set}\" = set"; then 26263if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25092 echo "$as_me:$LINENO: checking for $ac_header" >&5 26264 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25093echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26265echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25094if eval "test \"\${$as_ac_Header+set}\" = set"; then 26266if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25095 echo $ECHO_N "(cached) $ECHO_C" >&6 26267 echo $ECHO_N "(cached) $ECHO_C" >&6
25096fi 26268fi
25097echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26269ac_res=`eval echo '${'$as_ac_Header'}'`
25098echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26270 { echo "$as_me:$LINENO: result: $ac_res" >&5
26271echo "${ECHO_T}$ac_res" >&6; }
25099else 26272else
25100 # Is the header compilable? 26273 # Is the header compilable?
25101echo "$as_me:$LINENO: checking $ac_header usability" >&5 26274{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25102echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26275echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25103cat >conftest.$ac_ext <<_ACEOF 26276cat >conftest.$ac_ext <<_ACEOF
25104/* confdefs.h. */ 26277/* confdefs.h. */
25105_ACEOF 26278_ACEOF
@@ -25110,41 +26283,37 @@ $ac_includes_default
25110#include <$ac_header> 26283#include <$ac_header>
25111_ACEOF 26284_ACEOF
25112rm -f conftest.$ac_objext 26285rm -f conftest.$ac_objext
25113if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26286if { (ac_try="$ac_compile"
25114 (eval $ac_compile) 2>conftest.er1 26287case "(($ac_try" in
26288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26289 *) ac_try_echo=$ac_try;;
26290esac
26291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26292 (eval "$ac_compile") 2>conftest.er1
25115 ac_status=$? 26293 ac_status=$?
25116 grep -v '^ *+' conftest.er1 >conftest.err 26294 grep -v '^ *+' conftest.er1 >conftest.err
25117 rm -f conftest.er1 26295 rm -f conftest.er1
25118 cat conftest.err >&5 26296 cat conftest.err >&5
25119 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26297 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25120 (exit $ac_status); } && 26298 (exit $ac_status); } && {
25121 { ac_try='test -z "$ac_c_werror_flag" 26299 test -z "$ac_c_werror_flag" ||
25122 || test ! -s conftest.err' 26300 test ! -s conftest.err
25123 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26301 } && test -s conftest.$ac_objext; then
25124 (eval $ac_try) 2>&5
25125 ac_status=$?
25126 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25127 (exit $ac_status); }; } &&
25128 { ac_try='test -s conftest.$ac_objext'
25129 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25130 (eval $ac_try) 2>&5
25131 ac_status=$?
25132 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25133 (exit $ac_status); }; }; then
25134 ac_header_compiler=yes 26302 ac_header_compiler=yes
25135else 26303else
25136 echo "$as_me: failed program was:" >&5 26304 echo "$as_me: failed program was:" >&5
25137sed 's/^/| /' conftest.$ac_ext >&5 26305sed 's/^/| /' conftest.$ac_ext >&5
25138 26306
25139ac_header_compiler=no 26307 ac_header_compiler=no
25140fi 26308fi
25141rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26309
25142echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26310rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25143echo "${ECHO_T}$ac_header_compiler" >&6 26311{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26312echo "${ECHO_T}$ac_header_compiler" >&6; }
25144 26313
25145# Is the header present? 26314# Is the header present?
25146echo "$as_me:$LINENO: checking $ac_header presence" >&5 26315{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25147echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26316echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25148cat >conftest.$ac_ext <<_ACEOF 26317cat >conftest.$ac_ext <<_ACEOF
25149/* confdefs.h. */ 26318/* confdefs.h. */
25150_ACEOF 26319_ACEOF
@@ -25153,24 +26322,22 @@ cat >>conftest.$ac_ext <<_ACEOF
25153/* end confdefs.h. */ 26322/* end confdefs.h. */
25154#include <$ac_header> 26323#include <$ac_header>
25155_ACEOF 26324_ACEOF
25156if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26325if { (ac_try="$ac_cpp conftest.$ac_ext"
25157 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26326case "(($ac_try" in
26327 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26328 *) ac_try_echo=$ac_try;;
26329esac
26330eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26331 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25158 ac_status=$? 26332 ac_status=$?
25159 grep -v '^ *+' conftest.er1 >conftest.err 26333 grep -v '^ *+' conftest.er1 >conftest.err
25160 rm -f conftest.er1 26334 rm -f conftest.er1
25161 cat conftest.err >&5 26335 cat conftest.err >&5
25162 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26336 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25163 (exit $ac_status); } >/dev/null; then 26337 (exit $ac_status); } >/dev/null && {
25164 if test -s conftest.err; then 26338 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25165 ac_cpp_err=$ac_c_preproc_warn_flag 26339 test ! -s conftest.err
25166 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26340 }; then
25167 else
25168 ac_cpp_err=
25169 fi
25170else
25171 ac_cpp_err=yes
25172fi
25173if test -z "$ac_cpp_err"; then
25174 ac_header_preproc=yes 26341 ac_header_preproc=yes
25175else 26342else
25176 echo "$as_me: failed program was:" >&5 26343 echo "$as_me: failed program was:" >&5
@@ -25178,9 +26345,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25178 26345
25179 ac_header_preproc=no 26346 ac_header_preproc=no
25180fi 26347fi
26348
25181rm -f conftest.err conftest.$ac_ext 26349rm -f conftest.err conftest.$ac_ext
25182echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26350{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25183echo "${ECHO_T}$ac_header_preproc" >&6 26351echo "${ECHO_T}$ac_header_preproc" >&6; }
25184 26352
25185# So? What about this header? 26353# So? What about this header?
25186case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26354case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25204,25 +26372,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25204echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26372echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25205 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26373 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25206echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26374echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25207 ( 26375 ( cat <<\_ASBOX
25208 cat <<\_ASBOX
25209## ------------------------------------------- ## 26376## ------------------------------------------- ##
25210## Report this to openssh-unix-dev@mindrot.org ## 26377## Report this to openssh-unix-dev@mindrot.org ##
25211## ------------------------------------------- ## 26378## ------------------------------------------- ##
25212_ASBOX 26379_ASBOX
25213 ) | 26380 ) | sed "s/^/$as_me: WARNING: /" >&2
25214 sed "s/^/$as_me: WARNING: /" >&2
25215 ;; 26381 ;;
25216esac 26382esac
25217echo "$as_me:$LINENO: checking for $ac_header" >&5 26383{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25218echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26384echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25219if eval "test \"\${$as_ac_Header+set}\" = set"; then 26385if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25220 echo $ECHO_N "(cached) $ECHO_C" >&6 26386 echo $ECHO_N "(cached) $ECHO_C" >&6
25221else 26387else
25222 eval "$as_ac_Header=\$ac_header_preproc" 26388 eval "$as_ac_Header=\$ac_header_preproc"
25223fi 26389fi
25224echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26390ac_res=`eval echo '${'$as_ac_Header'}'`
25225echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26391 { echo "$as_me:$LINENO: result: $ac_res" >&5
26392echo "${ECHO_T}$ac_res" >&6; }
25226 26393
25227fi 26394fi
25228if test `eval echo '${'$as_ac_Header'}'` = yes; then 26395if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25239,18 +26406,19 @@ done
25239for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h 26406for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
25240do 26407do
25241as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26408as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25242if eval "test \"\${$as_ac_Header+set}\" = set"; then 26409if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25243 echo "$as_me:$LINENO: checking for $ac_header" >&5 26410 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25244echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26411echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25245if eval "test \"\${$as_ac_Header+set}\" = set"; then 26412if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25246 echo $ECHO_N "(cached) $ECHO_C" >&6 26413 echo $ECHO_N "(cached) $ECHO_C" >&6
25247fi 26414fi
25248echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26415ac_res=`eval echo '${'$as_ac_Header'}'`
25249echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26416 { echo "$as_me:$LINENO: result: $ac_res" >&5
26417echo "${ECHO_T}$ac_res" >&6; }
25250else 26418else
25251 # Is the header compilable? 26419 # Is the header compilable?
25252echo "$as_me:$LINENO: checking $ac_header usability" >&5 26420{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25253echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26421echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25254cat >conftest.$ac_ext <<_ACEOF 26422cat >conftest.$ac_ext <<_ACEOF
25255/* confdefs.h. */ 26423/* confdefs.h. */
25256_ACEOF 26424_ACEOF
@@ -25261,41 +26429,37 @@ $ac_includes_default
25261#include <$ac_header> 26429#include <$ac_header>
25262_ACEOF 26430_ACEOF
25263rm -f conftest.$ac_objext 26431rm -f conftest.$ac_objext
25264if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26432if { (ac_try="$ac_compile"
25265 (eval $ac_compile) 2>conftest.er1 26433case "(($ac_try" in
26434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26435 *) ac_try_echo=$ac_try;;
26436esac
26437eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26438 (eval "$ac_compile") 2>conftest.er1
25266 ac_status=$? 26439 ac_status=$?
25267 grep -v '^ *+' conftest.er1 >conftest.err 26440 grep -v '^ *+' conftest.er1 >conftest.err
25268 rm -f conftest.er1 26441 rm -f conftest.er1
25269 cat conftest.err >&5 26442 cat conftest.err >&5
25270 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26443 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25271 (exit $ac_status); } && 26444 (exit $ac_status); } && {
25272 { ac_try='test -z "$ac_c_werror_flag" 26445 test -z "$ac_c_werror_flag" ||
25273 || test ! -s conftest.err' 26446 test ! -s conftest.err
25274 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26447 } && test -s conftest.$ac_objext; then
25275 (eval $ac_try) 2>&5
25276 ac_status=$?
25277 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25278 (exit $ac_status); }; } &&
25279 { ac_try='test -s conftest.$ac_objext'
25280 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25281 (eval $ac_try) 2>&5
25282 ac_status=$?
25283 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25284 (exit $ac_status); }; }; then
25285 ac_header_compiler=yes 26448 ac_header_compiler=yes
25286else 26449else
25287 echo "$as_me: failed program was:" >&5 26450 echo "$as_me: failed program was:" >&5
25288sed 's/^/| /' conftest.$ac_ext >&5 26451sed 's/^/| /' conftest.$ac_ext >&5
25289 26452
25290ac_header_compiler=no 26453 ac_header_compiler=no
25291fi 26454fi
25292rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26455
25293echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25294echo "${ECHO_T}$ac_header_compiler" >&6 26457{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26458echo "${ECHO_T}$ac_header_compiler" >&6; }
25295 26459
25296# Is the header present? 26460# Is the header present?
25297echo "$as_me:$LINENO: checking $ac_header presence" >&5 26461{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25298echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26462echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25299cat >conftest.$ac_ext <<_ACEOF 26463cat >conftest.$ac_ext <<_ACEOF
25300/* confdefs.h. */ 26464/* confdefs.h. */
25301_ACEOF 26465_ACEOF
@@ -25304,24 +26468,22 @@ cat >>conftest.$ac_ext <<_ACEOF
25304/* end confdefs.h. */ 26468/* end confdefs.h. */
25305#include <$ac_header> 26469#include <$ac_header>
25306_ACEOF 26470_ACEOF
25307if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26471if { (ac_try="$ac_cpp conftest.$ac_ext"
25308 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26472case "(($ac_try" in
26473 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26474 *) ac_try_echo=$ac_try;;
26475esac
26476eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26477 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25309 ac_status=$? 26478 ac_status=$?
25310 grep -v '^ *+' conftest.er1 >conftest.err 26479 grep -v '^ *+' conftest.er1 >conftest.err
25311 rm -f conftest.er1 26480 rm -f conftest.er1
25312 cat conftest.err >&5 26481 cat conftest.err >&5
25313 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26482 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25314 (exit $ac_status); } >/dev/null; then 26483 (exit $ac_status); } >/dev/null && {
25315 if test -s conftest.err; then 26484 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25316 ac_cpp_err=$ac_c_preproc_warn_flag 26485 test ! -s conftest.err
25317 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26486 }; then
25318 else
25319 ac_cpp_err=
25320 fi
25321else
25322 ac_cpp_err=yes
25323fi
25324if test -z "$ac_cpp_err"; then
25325 ac_header_preproc=yes 26487 ac_header_preproc=yes
25326else 26488else
25327 echo "$as_me: failed program was:" >&5 26489 echo "$as_me: failed program was:" >&5
@@ -25329,9 +26491,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25329 26491
25330 ac_header_preproc=no 26492 ac_header_preproc=no
25331fi 26493fi
26494
25332rm -f conftest.err conftest.$ac_ext 26495rm -f conftest.err conftest.$ac_ext
25333echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26496{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25334echo "${ECHO_T}$ac_header_preproc" >&6 26497echo "${ECHO_T}$ac_header_preproc" >&6; }
25335 26498
25336# So? What about this header? 26499# So? What about this header?
25337case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26500case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25355,25 +26518,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25355echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26518echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25356 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26519 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25357echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26520echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25358 ( 26521 ( cat <<\_ASBOX
25359 cat <<\_ASBOX
25360## ------------------------------------------- ## 26522## ------------------------------------------- ##
25361## Report this to openssh-unix-dev@mindrot.org ## 26523## Report this to openssh-unix-dev@mindrot.org ##
25362## ------------------------------------------- ## 26524## ------------------------------------------- ##
25363_ASBOX 26525_ASBOX
25364 ) | 26526 ) | sed "s/^/$as_me: WARNING: /" >&2
25365 sed "s/^/$as_me: WARNING: /" >&2
25366 ;; 26527 ;;
25367esac 26528esac
25368echo "$as_me:$LINENO: checking for $ac_header" >&5 26529{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25369echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26530echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25370if eval "test \"\${$as_ac_Header+set}\" = set"; then 26531if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25371 echo $ECHO_N "(cached) $ECHO_C" >&6 26532 echo $ECHO_N "(cached) $ECHO_C" >&6
25372else 26533else
25373 eval "$as_ac_Header=\$ac_header_preproc" 26534 eval "$as_ac_Header=\$ac_header_preproc"
25374fi 26535fi
25375echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26536ac_res=`eval echo '${'$as_ac_Header'}'`
25376echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26537 { echo "$as_me:$LINENO: result: $ac_res" >&5
26538echo "${ECHO_T}$ac_res" >&6; }
25377 26539
25378fi 26540fi
25379if test `eval echo '${'$as_ac_Header'}'` = yes; then 26541if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25390,18 +26552,19 @@ done
25390for ac_header in gssapi_generic.h gssapi/gssapi_generic.h 26552for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
25391do 26553do
25392as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26554as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
25393if eval "test \"\${$as_ac_Header+set}\" = set"; then 26555if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25394 echo "$as_me:$LINENO: checking for $ac_header" >&5 26556 { echo "$as_me:$LINENO: checking for $ac_header" >&5
25395echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26557echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25396if eval "test \"\${$as_ac_Header+set}\" = set"; then 26558if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25397 echo $ECHO_N "(cached) $ECHO_C" >&6 26559 echo $ECHO_N "(cached) $ECHO_C" >&6
25398fi 26560fi
25399echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26561ac_res=`eval echo '${'$as_ac_Header'}'`
25400echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26562 { echo "$as_me:$LINENO: result: $ac_res" >&5
26563echo "${ECHO_T}$ac_res" >&6; }
25401else 26564else
25402 # Is the header compilable? 26565 # Is the header compilable?
25403echo "$as_me:$LINENO: checking $ac_header usability" >&5 26566{ echo "$as_me:$LINENO: checking $ac_header usability" >&5
25404echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6 26567echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; }
25405cat >conftest.$ac_ext <<_ACEOF 26568cat >conftest.$ac_ext <<_ACEOF
25406/* confdefs.h. */ 26569/* confdefs.h. */
25407_ACEOF 26570_ACEOF
@@ -25412,41 +26575,37 @@ $ac_includes_default
25412#include <$ac_header> 26575#include <$ac_header>
25413_ACEOF 26576_ACEOF
25414rm -f conftest.$ac_objext 26577rm -f conftest.$ac_objext
25415if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 26578if { (ac_try="$ac_compile"
25416 (eval $ac_compile) 2>conftest.er1 26579case "(($ac_try" in
26580 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26581 *) ac_try_echo=$ac_try;;
26582esac
26583eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26584 (eval "$ac_compile") 2>conftest.er1
25417 ac_status=$? 26585 ac_status=$?
25418 grep -v '^ *+' conftest.er1 >conftest.err 26586 grep -v '^ *+' conftest.er1 >conftest.err
25419 rm -f conftest.er1 26587 rm -f conftest.er1
25420 cat conftest.err >&5 26588 cat conftest.err >&5
25421 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26589 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25422 (exit $ac_status); } && 26590 (exit $ac_status); } && {
25423 { ac_try='test -z "$ac_c_werror_flag" 26591 test -z "$ac_c_werror_flag" ||
25424 || test ! -s conftest.err' 26592 test ! -s conftest.err
25425 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26593 } && test -s conftest.$ac_objext; then
25426 (eval $ac_try) 2>&5
25427 ac_status=$?
25428 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25429 (exit $ac_status); }; } &&
25430 { ac_try='test -s conftest.$ac_objext'
25431 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25432 (eval $ac_try) 2>&5
25433 ac_status=$?
25434 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25435 (exit $ac_status); }; }; then
25436 ac_header_compiler=yes 26594 ac_header_compiler=yes
25437else 26595else
25438 echo "$as_me: failed program was:" >&5 26596 echo "$as_me: failed program was:" >&5
25439sed 's/^/| /' conftest.$ac_ext >&5 26597sed 's/^/| /' conftest.$ac_ext >&5
25440 26598
25441ac_header_compiler=no 26599 ac_header_compiler=no
25442fi 26600fi
25443rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 26601
25444echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26602rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25445echo "${ECHO_T}$ac_header_compiler" >&6 26603{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26604echo "${ECHO_T}$ac_header_compiler" >&6; }
25446 26605
25447# Is the header present? 26606# Is the header present?
25448echo "$as_me:$LINENO: checking $ac_header presence" >&5 26607{ echo "$as_me:$LINENO: checking $ac_header presence" >&5
25449echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6 26608echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; }
25450cat >conftest.$ac_ext <<_ACEOF 26609cat >conftest.$ac_ext <<_ACEOF
25451/* confdefs.h. */ 26610/* confdefs.h. */
25452_ACEOF 26611_ACEOF
@@ -25455,24 +26614,22 @@ cat >>conftest.$ac_ext <<_ACEOF
25455/* end confdefs.h. */ 26614/* end confdefs.h. */
25456#include <$ac_header> 26615#include <$ac_header>
25457_ACEOF 26616_ACEOF
25458if { (eval echo "$as_me:$LINENO: \"$ac_cpp conftest.$ac_ext\"") >&5 26617if { (ac_try="$ac_cpp conftest.$ac_ext"
25459 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 26618case "(($ac_try" in
26619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26620 *) ac_try_echo=$ac_try;;
26621esac
26622eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26623 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25460 ac_status=$? 26624 ac_status=$?
25461 grep -v '^ *+' conftest.er1 >conftest.err 26625 grep -v '^ *+' conftest.er1 >conftest.err
25462 rm -f conftest.er1 26626 rm -f conftest.er1
25463 cat conftest.err >&5 26627 cat conftest.err >&5
25464 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26628 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25465 (exit $ac_status); } >/dev/null; then 26629 (exit $ac_status); } >/dev/null && {
25466 if test -s conftest.err; then 26630 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25467 ac_cpp_err=$ac_c_preproc_warn_flag 26631 test ! -s conftest.err
25468 ac_cpp_err=$ac_cpp_err$ac_c_werror_flag 26632 }; then
25469 else
25470 ac_cpp_err=
25471 fi
25472else
25473 ac_cpp_err=yes
25474fi
25475if test -z "$ac_cpp_err"; then
25476 ac_header_preproc=yes 26633 ac_header_preproc=yes
25477else 26634else
25478 echo "$as_me: failed program was:" >&5 26635 echo "$as_me: failed program was:" >&5
@@ -25480,9 +26637,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
25480 26637
25481 ac_header_preproc=no 26638 ac_header_preproc=no
25482fi 26639fi
26640
25483rm -f conftest.err conftest.$ac_ext 26641rm -f conftest.err conftest.$ac_ext
25484echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26642{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25485echo "${ECHO_T}$ac_header_preproc" >&6 26643echo "${ECHO_T}$ac_header_preproc" >&6; }
25486 26644
25487# So? What about this header? 26645# So? What about this header?
25488case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26646case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
@@ -25506,25 +26664,24 @@ echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\
25506echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26664echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25507 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26665 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25508echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26666echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25509 ( 26667 ( cat <<\_ASBOX
25510 cat <<\_ASBOX
25511## ------------------------------------------- ## 26668## ------------------------------------------- ##
25512## Report this to openssh-unix-dev@mindrot.org ## 26669## Report this to openssh-unix-dev@mindrot.org ##
25513## ------------------------------------------- ## 26670## ------------------------------------------- ##
25514_ASBOX 26671_ASBOX
25515 ) | 26672 ) | sed "s/^/$as_me: WARNING: /" >&2
25516 sed "s/^/$as_me: WARNING: /" >&2
25517 ;; 26673 ;;
25518esac 26674esac
25519echo "$as_me:$LINENO: checking for $ac_header" >&5 26675{ echo "$as_me:$LINENO: checking for $ac_header" >&5
25520echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 26676echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; }
25521if eval "test \"\${$as_ac_Header+set}\" = set"; then 26677if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25522 echo $ECHO_N "(cached) $ECHO_C" >&6 26678 echo $ECHO_N "(cached) $ECHO_C" >&6
25523else 26679else
25524 eval "$as_ac_Header=\$ac_header_preproc" 26680 eval "$as_ac_Header=\$ac_header_preproc"
25525fi 26681fi
25526echo "$as_me:$LINENO: result: `eval echo '${'$as_ac_Header'}'`" >&5 26682ac_res=`eval echo '${'$as_ac_Header'}'`
25527echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 26683 { echo "$as_me:$LINENO: result: $ac_res" >&5
26684echo "${ECHO_T}$ac_res" >&6; }
25528 26685
25529fi 26686fi
25530if test `eval echo '${'$as_ac_Header'}'` = yes; then 26687if test `eval echo '${'$as_ac_Header'}'` = yes; then
@@ -25538,13 +26695,12 @@ done
25538 26695
25539 26696
25540 LIBS="$LIBS $K5LIBS" 26697 LIBS="$LIBS $K5LIBS"
25541 echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5 26698 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
25542echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6 26699echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; }
25543if test "${ac_cv_search_k_hasafs+set}" = set; then 26700if test "${ac_cv_search_k_hasafs+set}" = set; then
25544 echo $ECHO_N "(cached) $ECHO_C" >&6 26701 echo $ECHO_N "(cached) $ECHO_C" >&6
25545else 26702else
25546 ac_func_search_save_LIBS=$LIBS 26703 ac_func_search_save_LIBS=$LIBS
25547ac_cv_search_k_hasafs=no
25548cat >conftest.$ac_ext <<_ACEOF 26704cat >conftest.$ac_ext <<_ACEOF
25549/* confdefs.h. */ 26705/* confdefs.h. */
25550_ACEOF 26706_ACEOF
@@ -25552,115 +26708,73 @@ cat confdefs.h >>conftest.$ac_ext
25552cat >>conftest.$ac_ext <<_ACEOF 26708cat >>conftest.$ac_ext <<_ACEOF
25553/* end confdefs.h. */ 26709/* end confdefs.h. */
25554 26710
25555/* Override any gcc2 internal prototype to avoid an error. */ 26711/* Override any GCC internal prototype to avoid an error.
26712 Use char because int might match the return type of a GCC
26713 builtin and then its argument prototype would still apply. */
25556#ifdef __cplusplus 26714#ifdef __cplusplus
25557extern "C" 26715extern "C"
25558#endif 26716#endif
25559/* We use char because int might match the return type of a gcc2
25560 builtin and then its argument prototype would still apply. */
25561char k_hasafs (); 26717char k_hasafs ();
25562int 26718int
25563main () 26719main ()
25564{ 26720{
25565k_hasafs (); 26721return k_hasafs ();
25566 ; 26722 ;
25567 return 0; 26723 return 0;
25568} 26724}
25569_ACEOF 26725_ACEOF
25570rm -f conftest.$ac_objext conftest$ac_exeext 26726for ac_lib in '' kafs; do
25571if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 26727 if test -z "$ac_lib"; then
25572 (eval $ac_link) 2>conftest.er1 26728 ac_res="none required"
26729 else
26730 ac_res=-l$ac_lib
26731 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
26732 fi
26733 rm -f conftest.$ac_objext conftest$ac_exeext
26734if { (ac_try="$ac_link"
26735case "(($ac_try" in
26736 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26737 *) ac_try_echo=$ac_try;;
26738esac
26739eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
26740 (eval "$ac_link") 2>conftest.er1
25573 ac_status=$? 26741 ac_status=$?
25574 grep -v '^ *+' conftest.er1 >conftest.err 26742 grep -v '^ *+' conftest.er1 >conftest.err
25575 rm -f conftest.er1 26743 rm -f conftest.er1
25576 cat conftest.err >&5 26744 cat conftest.err >&5
25577 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26745 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25578 (exit $ac_status); } && 26746 (exit $ac_status); } && {
25579 { ac_try='test -z "$ac_c_werror_flag" 26747 test -z "$ac_c_werror_flag" ||
25580 || test ! -s conftest.err' 26748 test ! -s conftest.err
25581 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 26749 } && test -s conftest$ac_exeext &&
25582 (eval $ac_try) 2>&5 26750 $as_test_x conftest$ac_exeext; then
25583 ac_status=$? 26751 ac_cv_search_k_hasafs=$ac_res
25584 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25585 (exit $ac_status); }; } &&
25586 { ac_try='test -s conftest$ac_exeext'
25587 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25588 (eval $ac_try) 2>&5
25589 ac_status=$?
25590 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25591 (exit $ac_status); }; }; then
25592 ac_cv_search_k_hasafs="none required"
25593else 26752else
25594 echo "$as_me: failed program was:" >&5 26753 echo "$as_me: failed program was:" >&5
25595sed 's/^/| /' conftest.$ac_ext >&5 26754sed 's/^/| /' conftest.$ac_ext >&5
25596 26755
25597fi
25598rm -f conftest.err conftest.$ac_objext \
25599 conftest$ac_exeext conftest.$ac_ext
25600if test "$ac_cv_search_k_hasafs" = no; then
25601 for ac_lib in kafs; do
25602 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
25603 cat >conftest.$ac_ext <<_ACEOF
25604/* confdefs.h. */
25605_ACEOF
25606cat confdefs.h >>conftest.$ac_ext
25607cat >>conftest.$ac_ext <<_ACEOF
25608/* end confdefs.h. */
25609 26756
25610/* Override any gcc2 internal prototype to avoid an error. */ 26757fi
25611#ifdef __cplusplus
25612extern "C"
25613#endif
25614/* We use char because int might match the return type of a gcc2
25615 builtin and then its argument prototype would still apply. */
25616char k_hasafs ();
25617int
25618main ()
25619{
25620k_hasafs ();
25621 ;
25622 return 0;
25623}
25624_ACEOF
25625rm -f conftest.$ac_objext conftest$ac_exeext
25626if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5
25627 (eval $ac_link) 2>conftest.er1
25628 ac_status=$?
25629 grep -v '^ *+' conftest.er1 >conftest.err
25630 rm -f conftest.er1
25631 cat conftest.err >&5
25632 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25633 (exit $ac_status); } &&
25634 { ac_try='test -z "$ac_c_werror_flag"
25635 || test ! -s conftest.err'
25636 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25637 (eval $ac_try) 2>&5
25638 ac_status=$?
25639 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25640 (exit $ac_status); }; } &&
25641 { ac_try='test -s conftest$ac_exeext'
25642 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
25643 (eval $ac_try) 2>&5
25644 ac_status=$?
25645 echo "$as_me:$LINENO: \$? = $ac_status" >&5
25646 (exit $ac_status); }; }; then
25647 ac_cv_search_k_hasafs="-l$ac_lib"
25648break
25649else
25650 echo "$as_me: failed program was:" >&5
25651sed 's/^/| /' conftest.$ac_ext >&5
25652 26758
26759rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26760 conftest$ac_exeext
26761 if test "${ac_cv_search_k_hasafs+set}" = set; then
26762 break
25653fi 26763fi
25654rm -f conftest.err conftest.$ac_objext \ 26764done
25655 conftest$ac_exeext conftest.$ac_ext 26765if test "${ac_cv_search_k_hasafs+set}" = set; then
25656 done 26766 :
26767else
26768 ac_cv_search_k_hasafs=no
25657fi 26769fi
26770rm conftest.$ac_ext
25658LIBS=$ac_func_search_save_LIBS 26771LIBS=$ac_func_search_save_LIBS
25659fi 26772fi
25660echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5 26773{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
25661echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6 26774echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; }
25662if test "$ac_cv_search_k_hasafs" != no; then 26775ac_res=$ac_cv_search_k_hasafs
25663 test "$ac_cv_search_k_hasafs" = "none required" || LIBS="$ac_cv_search_k_hasafs $LIBS" 26776if test "$ac_res" != no; then
26777 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25664 26778
25665cat >>confdefs.h <<\_ACEOF 26779cat >>confdefs.h <<\_ACEOF
25666#define USE_AFS 1 26780#define USE_AFS 1
@@ -25671,30 +26785,30 @@ fi
25671 fi 26785 fi
25672 26786
25673 26787
25674fi; 26788fi
26789
25675 26790
25676# Looking for programs, paths and files 26791# Looking for programs, paths and files
25677 26792
25678PRIVSEP_PATH=/var/empty 26793PRIVSEP_PATH=/var/empty
25679 26794
25680# Check whether --with-privsep-path or --without-privsep-path was given. 26795# Check whether --with-privsep-path was given.
25681if test "${with_privsep_path+set}" = set; then 26796if test "${with_privsep_path+set}" = set; then
25682 withval="$with_privsep_path" 26797 withval=$with_privsep_path;
25683
25684 if test -n "$withval" && test "x$withval" != "xno" && \ 26798 if test -n "$withval" && test "x$withval" != "xno" && \
25685 test "x${withval}" != "xyes"; then 26799 test "x${withval}" != "xyes"; then
25686 PRIVSEP_PATH=$withval 26800 PRIVSEP_PATH=$withval
25687 fi 26801 fi
25688 26802
25689 26803
25690fi; 26804fi
25691 26805
25692 26806
25693 26807
25694# Check whether --with-xauth or --without-xauth was given.
25695if test "${with_xauth+set}" = set; then
25696 withval="$with_xauth"
25697 26808
26809# Check whether --with-xauth was given.
26810if test "${with_xauth+set}" = set; then
26811 withval=$with_xauth;
25698 if test -n "$withval" && test "x$withval" != "xno" && \ 26812 if test -n "$withval" && test "x$withval" != "xno" && \
25699 test "x${withval}" != "xyes"; then 26813 test "x${withval}" != "xyes"; then
25700 xauth_path=$withval 26814 xauth_path=$withval
@@ -25709,8 +26823,8 @@ else
25709 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 26823 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
25710 # Extract the first word of "xauth", so it can be a program name with args. 26824 # Extract the first word of "xauth", so it can be a program name with args.
25711set dummy xauth; ac_word=$2 26825set dummy xauth; ac_word=$2
25712echo "$as_me:$LINENO: checking for $ac_word" >&5 26826{ echo "$as_me:$LINENO: checking for $ac_word" >&5
25713echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 26827echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
25714if test "${ac_cv_path_xauth_path+set}" = set; then 26828if test "${ac_cv_path_xauth_path+set}" = set; then
25715 echo $ECHO_N "(cached) $ECHO_C" >&6 26829 echo $ECHO_N "(cached) $ECHO_C" >&6
25716else 26830else
@@ -25725,45 +26839,47 @@ do
25725 IFS=$as_save_IFS 26839 IFS=$as_save_IFS
25726 test -z "$as_dir" && as_dir=. 26840 test -z "$as_dir" && as_dir=.
25727 for ac_exec_ext in '' $ac_executable_extensions; do 26841 for ac_exec_ext in '' $ac_executable_extensions; do
25728 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 26842 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
25729 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext" 26843 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
25730 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 26844 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25731 break 2 26845 break 2
25732 fi 26846 fi
25733done 26847done
25734done 26848done
26849IFS=$as_save_IFS
25735 26850
25736 ;; 26851 ;;
25737esac 26852esac
25738fi 26853fi
25739xauth_path=$ac_cv_path_xauth_path 26854xauth_path=$ac_cv_path_xauth_path
25740
25741if test -n "$xauth_path"; then 26855if test -n "$xauth_path"; then
25742 echo "$as_me:$LINENO: result: $xauth_path" >&5 26856 { echo "$as_me:$LINENO: result: $xauth_path" >&5
25743echo "${ECHO_T}$xauth_path" >&6 26857echo "${ECHO_T}$xauth_path" >&6; }
25744else 26858else
25745 echo "$as_me:$LINENO: result: no" >&5 26859 { echo "$as_me:$LINENO: result: no" >&5
25746echo "${ECHO_T}no" >&6 26860echo "${ECHO_T}no" >&6; }
25747fi 26861fi
25748 26862
26863
25749 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then 26864 if (test ! -z "$xauth_path" && test -x "/usr/openwin/bin/xauth") ; then
25750 xauth_path="/usr/openwin/bin/xauth" 26865 xauth_path="/usr/openwin/bin/xauth"
25751 fi 26866 fi
25752 26867
25753 26868
25754fi; 26869fi
26870
25755 26871
25756STRIP_OPT=-s 26872STRIP_OPT=-s
25757# Check whether --enable-strip or --disable-strip was given. 26873# Check whether --enable-strip was given.
25758if test "${enable_strip+set}" = set; then 26874if test "${enable_strip+set}" = set; then
25759 enableval="$enable_strip" 26875 enableval=$enable_strip;
25760
25761 if test "x$enableval" = "xno" ; then 26876 if test "x$enableval" = "xno" ; then
25762 STRIP_OPT= 26877 STRIP_OPT=
25763 fi 26878 fi
25764 26879
25765 26880
25766fi; 26881fi
26882
25767 26883
25768 26884
25769if test -z "$xauth_path" ; then 26885if test -z "$xauth_path" ; then
@@ -25796,8 +26912,8 @@ echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
25796fi 26912fi
25797if test -z "$no_dev_ptmx" ; then 26913if test -z "$no_dev_ptmx" ; then
25798 if test "x$disable_ptmx_check" != "xyes" ; then 26914 if test "x$disable_ptmx_check" != "xyes" ; then
25799 echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5 26915 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
25800echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6 26916echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; }
25801if test "${ac_cv_file___dev_ptmx_+set}" = set; then 26917if test "${ac_cv_file___dev_ptmx_+set}" = set; then
25802 echo $ECHO_N "(cached) $ECHO_C" >&6 26918 echo $ECHO_N "(cached) $ECHO_C" >&6
25803else 26919else
@@ -25811,8 +26927,8 @@ else
25811 ac_cv_file___dev_ptmx_=no 26927 ac_cv_file___dev_ptmx_=no
25812fi 26928fi
25813fi 26929fi
25814echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5 26930{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
25815echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6 26931echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; }
25816if test $ac_cv_file___dev_ptmx_ = yes; then 26932if test $ac_cv_file___dev_ptmx_ = yes; then
25817 26933
25818 26934
@@ -25829,8 +26945,8 @@ fi
25829fi 26945fi
25830 26946
25831if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then 26947if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
25832 echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5 26948 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
25833echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6 26949echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; }
25834if test "${ac_cv_file___dev_ptc_+set}" = set; then 26950if test "${ac_cv_file___dev_ptc_+set}" = set; then
25835 echo $ECHO_N "(cached) $ECHO_C" >&6 26951 echo $ECHO_N "(cached) $ECHO_C" >&6
25836else 26952else
@@ -25844,8 +26960,8 @@ else
25844 ac_cv_file___dev_ptc_=no 26960 ac_cv_file___dev_ptc_=no
25845fi 26961fi
25846fi 26962fi
25847echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5 26963{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
25848echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6 26964echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; }
25849if test $ac_cv_file___dev_ptc_ = yes; then 26965if test $ac_cv_file___dev_ptc_ = yes; then
25850 26966
25851 26967
@@ -25865,10 +26981,9 @@ fi
25865 26981
25866# Options from here on. Some of these are preset by platform above 26982# Options from here on. Some of these are preset by platform above
25867 26983
25868# Check whether --with-mantype or --without-mantype was given. 26984# Check whether --with-mantype was given.
25869if test "${with_mantype+set}" = set; then 26985if test "${with_mantype+set}" = set; then
25870 withval="$with_mantype" 26986 withval=$with_mantype;
25871
25872 case "$withval" in 26987 case "$withval" in
25873 man|cat|doc) 26988 man|cat|doc)
25874 MANTYPE=$withval 26989 MANTYPE=$withval
@@ -25881,15 +26996,16 @@ echo "$as_me: error: invalid man type: $withval" >&2;}
25881 esac 26996 esac
25882 26997
25883 26998
25884fi; 26999fi
27000
25885if test -z "$MANTYPE"; then 27001if test -z "$MANTYPE"; then
25886 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb" 27002 TestPath="/usr/bin${PATH_SEPARATOR}/usr/ucb"
25887 for ac_prog in nroff awf 27003 for ac_prog in nroff awf
25888do 27004do
25889 # Extract the first word of "$ac_prog", so it can be a program name with args. 27005 # Extract the first word of "$ac_prog", so it can be a program name with args.
25890set dummy $ac_prog; ac_word=$2 27006set dummy $ac_prog; ac_word=$2
25891echo "$as_me:$LINENO: checking for $ac_word" >&5 27007{ echo "$as_me:$LINENO: checking for $ac_word" >&5
25892echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 27008echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; }
25893if test "${ac_cv_path_NROFF+set}" = set; then 27009if test "${ac_cv_path_NROFF+set}" = set; then
25894 echo $ECHO_N "(cached) $ECHO_C" >&6 27010 echo $ECHO_N "(cached) $ECHO_C" >&6
25895else 27011else
@@ -25904,27 +27020,28 @@ do
25904 IFS=$as_save_IFS 27020 IFS=$as_save_IFS
25905 test -z "$as_dir" && as_dir=. 27021 test -z "$as_dir" && as_dir=.
25906 for ac_exec_ext in '' $ac_executable_extensions; do 27022 for ac_exec_ext in '' $ac_executable_extensions; do
25907 if $as_executable_p "$as_dir/$ac_word$ac_exec_ext"; then 27023 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
25908 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext" 27024 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
25909 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 27025 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25910 break 2 27026 break 2
25911 fi 27027 fi
25912done 27028done
25913done 27029done
27030IFS=$as_save_IFS
25914 27031
25915 ;; 27032 ;;
25916esac 27033esac
25917fi 27034fi
25918NROFF=$ac_cv_path_NROFF 27035NROFF=$ac_cv_path_NROFF
25919
25920if test -n "$NROFF"; then 27036if test -n "$NROFF"; then
25921 echo "$as_me:$LINENO: result: $NROFF" >&5 27037 { echo "$as_me:$LINENO: result: $NROFF" >&5
25922echo "${ECHO_T}$NROFF" >&6 27038echo "${ECHO_T}$NROFF" >&6; }
25923else 27039else
25924 echo "$as_me:$LINENO: result: no" >&5 27040 { echo "$as_me:$LINENO: result: no" >&5
25925echo "${ECHO_T}no" >&6 27041echo "${ECHO_T}no" >&6; }
25926fi 27042fi
25927 27043
27044
25928 test -n "$NROFF" && break 27045 test -n "$NROFF" && break
25929done 27046done
25930test -n "$NROFF" || NROFF="/bin/false" 27047test -n "$NROFF" || NROFF="/bin/false"
@@ -25948,10 +27065,9 @@ fi
25948# Check whether to enable MD5 passwords 27065# Check whether to enable MD5 passwords
25949MD5_MSG="no" 27066MD5_MSG="no"
25950 27067
25951# Check whether --with-md5-passwords or --without-md5-passwords was given. 27068# Check whether --with-md5-passwords was given.
25952if test "${with_md5_passwords+set}" = set; then 27069if test "${with_md5_passwords+set}" = set; then
25953 withval="$with_md5_passwords" 27070 withval=$with_md5_passwords;
25954
25955 if test "x$withval" != "xno" ; then 27071 if test "x$withval" != "xno" ; then
25956 27072
25957cat >>confdefs.h <<\_ACEOF 27073cat >>confdefs.h <<\_ACEOF
@@ -25962,14 +27078,14 @@ _ACEOF
25962 fi 27078 fi
25963 27079
25964 27080
25965fi; 27081fi
27082
25966 27083
25967# Whether to disable shadow password support 27084# Whether to disable shadow password support
25968 27085
25969# Check whether --with-shadow or --without-shadow was given. 27086# Check whether --with-shadow was given.
25970if test "${with_shadow+set}" = set; then 27087if test "${with_shadow+set}" = set; then
25971 withval="$with_shadow" 27088 withval=$with_shadow;
25972
25973 if test "x$withval" = "xno" ; then 27089 if test "x$withval" = "xno" ; then
25974 cat >>confdefs.h <<\_ACEOF 27090 cat >>confdefs.h <<\_ACEOF
25975#define DISABLE_SHADOW 1 27091#define DISABLE_SHADOW 1
@@ -25979,11 +27095,12 @@ _ACEOF
25979 fi 27095 fi
25980 27096
25981 27097
25982fi; 27098fi
27099
25983 27100
25984if test -z "$disable_shadow" ; then 27101if test -z "$disable_shadow" ; then
25985 echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5 27102 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
25986echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 27103echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; }
25987 cat >conftest.$ac_ext <<_ACEOF 27104 cat >conftest.$ac_ext <<_ACEOF
25988/* confdefs.h. */ 27105/* confdefs.h. */
25989_ACEOF 27106_ACEOF
@@ -26004,27 +27121,22 @@ main ()
26004} 27121}
26005_ACEOF 27122_ACEOF
26006rm -f conftest.$ac_objext 27123rm -f conftest.$ac_objext
26007if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27124if { (ac_try="$ac_compile"
26008 (eval $ac_compile) 2>conftest.er1 27125case "(($ac_try" in
27126 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27127 *) ac_try_echo=$ac_try;;
27128esac
27129eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27130 (eval "$ac_compile") 2>conftest.er1
26009 ac_status=$? 27131 ac_status=$?
26010 grep -v '^ *+' conftest.er1 >conftest.err 27132 grep -v '^ *+' conftest.er1 >conftest.err
26011 rm -f conftest.er1 27133 rm -f conftest.er1
26012 cat conftest.err >&5 27134 cat conftest.err >&5
26013 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27135 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26014 (exit $ac_status); } && 27136 (exit $ac_status); } && {
26015 { ac_try='test -z "$ac_c_werror_flag" 27137 test -z "$ac_c_werror_flag" ||
26016 || test ! -s conftest.err' 27138 test ! -s conftest.err
26017 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27139 } && test -s conftest.$ac_objext; then
26018 (eval $ac_try) 2>&5
26019 ac_status=$?
26020 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26021 (exit $ac_status); }; } &&
26022 { ac_try='test -s conftest.$ac_objext'
26023 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26024 (eval $ac_try) 2>&5
26025 ac_status=$?
26026 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26027 (exit $ac_status); }; }; then
26028 sp_expire_available=yes 27140 sp_expire_available=yes
26029else 27141else
26030 echo "$as_me: failed program was:" >&5 27142 echo "$as_me: failed program was:" >&5
@@ -26033,19 +27145,20 @@ sed 's/^/| /' conftest.$ac_ext >&5
26033 27145
26034 27146
26035fi 27147fi
26036rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27148
27149rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26037 27150
26038 if test "x$sp_expire_available" = "xyes" ; then 27151 if test "x$sp_expire_available" = "xyes" ; then
26039 echo "$as_me:$LINENO: result: yes" >&5 27152 { echo "$as_me:$LINENO: result: yes" >&5
26040echo "${ECHO_T}yes" >&6 27153echo "${ECHO_T}yes" >&6; }
26041 27154
26042cat >>confdefs.h <<\_ACEOF 27155cat >>confdefs.h <<\_ACEOF
26043#define HAS_SHADOW_EXPIRE 1 27156#define HAS_SHADOW_EXPIRE 1
26044_ACEOF 27157_ACEOF
26045 27158
26046 else 27159 else
26047 echo "$as_me:$LINENO: result: no" >&5 27160 { echo "$as_me:$LINENO: result: no" >&5
26048echo "${ECHO_T}no" >&6 27161echo "${ECHO_T}no" >&6; }
26049 fi 27162 fi
26050fi 27163fi
26051 27164
@@ -26060,10 +27173,9 @@ _ACEOF
26060else 27173else
26061 DISPLAY_HACK_MSG="no" 27174 DISPLAY_HACK_MSG="no"
26062 27175
26063# Check whether --with-ipaddr-display or --without-ipaddr-display was given. 27176# Check whether --with-ipaddr-display was given.
26064if test "${with_ipaddr_display+set}" = set; then 27177if test "${with_ipaddr_display+set}" = set; then
26065 withval="$with_ipaddr_display" 27178 withval=$with_ipaddr_display;
26066
26067 if test "x$withval" != "xno" ; then 27179 if test "x$withval" != "xno" ; then
26068 cat >>confdefs.h <<\_ACEOF 27180 cat >>confdefs.h <<\_ACEOF
26069#define IPADDR_IN_DISPLAY 1 27181#define IPADDR_IN_DISPLAY 1
@@ -26073,14 +27185,14 @@ _ACEOF
26073 fi 27185 fi
26074 27186
26075 27187
26076fi; 27188fi
27189
26077fi 27190fi
26078 27191
26079# check for /etc/default/login and use it if present. 27192# check for /etc/default/login and use it if present.
26080# Check whether --enable-etc-default-login or --disable-etc-default-login was given. 27193# Check whether --enable-etc-default-login was given.
26081if test "${enable_etc_default_login+set}" = set; then 27194if test "${enable_etc_default_login+set}" = set; then
26082 enableval="$enable_etc_default_login" 27195 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
26083 if test "x$enableval" = "xno"; then
26084 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5 27196 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
26085echo "$as_me: /etc/default/login handling disabled" >&6;} 27197echo "$as_me: /etc/default/login handling disabled" >&6;}
26086 etc_default_login=no 27198 etc_default_login=no
@@ -26097,11 +27209,12 @@ echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
26097 etc_default_login=yes 27209 etc_default_login=yes
26098 fi 27210 fi
26099 27211
26100fi; 27212fi
27213
26101 27214
26102if test "x$etc_default_login" != "xno"; then 27215if test "x$etc_default_login" != "xno"; then
26103 echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5 27216 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
26104echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6 27217echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; }
26105if test "${ac_cv_file___etc_default_login_+set}" = set; then 27218if test "${ac_cv_file___etc_default_login_+set}" = set; then
26106 echo $ECHO_N "(cached) $ECHO_C" >&6 27219 echo $ECHO_N "(cached) $ECHO_C" >&6
26107else 27220else
@@ -26115,8 +27228,8 @@ else
26115 ac_cv_file___etc_default_login_=no 27228 ac_cv_file___etc_default_login_=no
26116fi 27229fi
26117fi 27230fi
26118echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5 27231{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
26119echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6 27232echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; }
26120if test $ac_cv_file___etc_default_login_ = yes; then 27233if test $ac_cv_file___etc_default_login_ = yes; then
26121 external_path_file=/etc/default/login 27234 external_path_file=/etc/default/login
26122fi 27235fi
@@ -26138,10 +27251,9 @@ fi
26138# Whether to mess with the default path 27251# Whether to mess with the default path
26139SERVER_PATH_MSG="(default)" 27252SERVER_PATH_MSG="(default)"
26140 27253
26141# Check whether --with-default-path or --without-default-path was given. 27254# Check whether --with-default-path was given.
26142if test "${with_default_path+set}" = set; then 27255if test "${with_default_path+set}" = set; then
26143 withval="$with_default_path" 27256 withval=$with_default_path;
26144
26145 if test "x$external_path_file" = "x/etc/login.conf" ; then 27257 if test "x$external_path_file" = "x/etc/login.conf" ; then
26146 { echo "$as_me:$LINENO: WARNING: 27258 { echo "$as_me:$LINENO: WARNING:
26147--with-default-path=PATH has no effect on this system. 27259--with-default-path=PATH has no effect on this system.
@@ -26220,13 +27332,22 @@ main()
26220 27332
26221_ACEOF 27333_ACEOF
26222rm -f conftest$ac_exeext 27334rm -f conftest$ac_exeext
26223if { (eval echo "$as_me:$LINENO: \"$ac_link\"") >&5 27335if { (ac_try="$ac_link"
26224 (eval $ac_link) 2>&5 27336case "(($ac_try" in
27337 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27338 *) ac_try_echo=$ac_try;;
27339esac
27340eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27341 (eval "$ac_link") 2>&5
26225 ac_status=$? 27342 ac_status=$?
26226 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27343 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26227 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 27344 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
26228 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27345 { (case "(($ac_try" in
26229 (eval $ac_try) 2>&5 27346 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27347 *) ac_try_echo=$ac_try;;
27348esac
27349eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27350 (eval "$ac_try") 2>&5
26230 ac_status=$? 27351 ac_status=$?
26231 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27352 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26232 (exit $ac_status); }; }; then 27353 (exit $ac_status); }; }; then
@@ -26239,8 +27360,10 @@ sed 's/^/| /' conftest.$ac_ext >&5
26239( exit $ac_status ) 27360( exit $ac_status )
26240 user_path="/usr/bin:/bin:/usr/sbin:/sbin" 27361 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
26241fi 27362fi
26242rm -f core *.core gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 27363rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
26243fi 27364fi
27365
27366
26244# make sure $bindir is in USER_PATH so scp will work 27367# make sure $bindir is in USER_PATH so scp will work
26245 t_bindir=`eval echo ${bindir}` 27368 t_bindir=`eval echo ${bindir}`
26246 case $t_bindir in 27369 case $t_bindir in
@@ -26254,13 +27377,14 @@ fi
26254 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 27377 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
26255 if test $? -ne 0 ; then 27378 if test $? -ne 0 ; then
26256 user_path=$user_path:$t_bindir 27379 user_path=$user_path:$t_bindir
26257 echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5 27380 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
26258echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6 27381echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; }
26259 fi 27382 fi
26260 fi 27383 fi
26261 fi 27384 fi
26262 27385
26263fi; 27386fi
27387
26264if test "x$external_path_file" != "x/etc/login.conf" ; then 27388if test "x$external_path_file" != "x/etc/login.conf" ; then
26265 27389
26266cat >>confdefs.h <<_ACEOF 27390cat >>confdefs.h <<_ACEOF
@@ -26272,10 +27396,9 @@ fi
26272 27396
26273# Set superuser path separately to user path 27397# Set superuser path separately to user path
26274 27398
26275# Check whether --with-superuser-path or --without-superuser-path was given. 27399# Check whether --with-superuser-path was given.
26276if test "${with_superuser_path+set}" = set; then 27400if test "${with_superuser_path+set}" = set; then
26277 withval="$with_superuser_path" 27401 withval=$with_superuser_path;
26278
26279 if test -n "$withval" && test "x$withval" != "xno" && \ 27402 if test -n "$withval" && test "x$withval" != "xno" && \
26280 test "x${withval}" != "xyes"; then 27403 test "x${withval}" != "xyes"; then
26281 27404
@@ -26287,20 +27410,20 @@ _ACEOF
26287 fi 27410 fi
26288 27411
26289 27412
26290fi; 27413fi
27414
26291 27415
26292 27416
26293echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 27417{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
26294echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6 27418echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; }
26295IPV4_IN6_HACK_MSG="no" 27419IPV4_IN6_HACK_MSG="no"
26296 27420
26297# Check whether --with-4in6 or --without-4in6 was given. 27421# Check whether --with-4in6 was given.
26298if test "${with_4in6+set}" = set; then 27422if test "${with_4in6+set}" = set; then
26299 withval="$with_4in6" 27423 withval=$with_4in6;
26300
26301 if test "x$withval" != "xno" ; then 27424 if test "x$withval" != "xno" ; then
26302 echo "$as_me:$LINENO: result: yes" >&5 27425 { echo "$as_me:$LINENO: result: yes" >&5
26303echo "${ECHO_T}yes" >&6 27426echo "${ECHO_T}yes" >&6; }
26304 27427
26305cat >>confdefs.h <<\_ACEOF 27428cat >>confdefs.h <<\_ACEOF
26306#define IPV4_IN_IPV6 1 27429#define IPV4_IN_IPV6 1
@@ -26308,35 +27431,35 @@ _ACEOF
26308 27431
26309 IPV4_IN6_HACK_MSG="yes" 27432 IPV4_IN6_HACK_MSG="yes"
26310 else 27433 else
26311 echo "$as_me:$LINENO: result: no" >&5 27434 { echo "$as_me:$LINENO: result: no" >&5
26312echo "${ECHO_T}no" >&6 27435echo "${ECHO_T}no" >&6; }
26313 fi 27436 fi
26314 27437
26315else 27438else
26316 27439
26317 if test "x$inet6_default_4in6" = "xyes"; then 27440 if test "x$inet6_default_4in6" = "xyes"; then
26318 echo "$as_me:$LINENO: result: yes (default)" >&5 27441 { echo "$as_me:$LINENO: result: yes (default)" >&5
26319echo "${ECHO_T}yes (default)" >&6 27442echo "${ECHO_T}yes (default)" >&6; }
26320 cat >>confdefs.h <<\_ACEOF 27443 cat >>confdefs.h <<\_ACEOF
26321#define IPV4_IN_IPV6 1 27444#define IPV4_IN_IPV6 1
26322_ACEOF 27445_ACEOF
26323 27446
26324 IPV4_IN6_HACK_MSG="yes" 27447 IPV4_IN6_HACK_MSG="yes"
26325 else 27448 else
26326 echo "$as_me:$LINENO: result: no (default)" >&5 27449 { echo "$as_me:$LINENO: result: no (default)" >&5
26327echo "${ECHO_T}no (default)" >&6 27450echo "${ECHO_T}no (default)" >&6; }
26328 fi 27451 fi
26329 27452
26330 27453
26331fi; 27454fi
27455
26332 27456
26333# Whether to enable BSD auth support 27457# Whether to enable BSD auth support
26334BSD_AUTH_MSG=no 27458BSD_AUTH_MSG=no
26335 27459
26336# Check whether --with-bsd-auth or --without-bsd-auth was given. 27460# Check whether --with-bsd-auth was given.
26337if test "${with_bsd_auth+set}" = set; then 27461if test "${with_bsd_auth+set}" = set; then
26338 withval="$with_bsd_auth" 27462 withval=$with_bsd_auth;
26339
26340 if test "x$withval" != "xno" ; then 27463 if test "x$withval" != "xno" ; then
26341 27464
26342cat >>confdefs.h <<\_ACEOF 27465cat >>confdefs.h <<\_ACEOF
@@ -26347,7 +27470,8 @@ _ACEOF
26347 fi 27470 fi
26348 27471
26349 27472
26350fi; 27473fi
27474
26351 27475
26352# Where to place sshd.pid 27476# Where to place sshd.pid
26353piddir=/var/run 27477piddir=/var/run
@@ -26360,10 +27484,9 @@ if test ! -d $piddir ; then
26360fi 27484fi
26361 27485
26362 27486
26363# Check whether --with-pid-dir or --without-pid-dir was given. 27487# Check whether --with-pid-dir was given.
26364if test "${with_pid_dir+set}" = set; then 27488if test "${with_pid_dir+set}" = set; then
26365 withval="$with_pid_dir" 27489 withval=$with_pid_dir;
26366
26367 if test -n "$withval" && test "x$withval" != "xno" && \ 27490 if test -n "$withval" && test "x$withval" != "xno" && \
26368 test "x${withval}" != "xyes"; then 27491 test "x${withval}" != "xyes"; then
26369 piddir=$withval 27492 piddir=$withval
@@ -26374,7 +27497,8 @@ echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
26374 fi 27497 fi
26375 27498
26376 27499
26377fi; 27500fi
27501
26378 27502
26379 27503
26380cat >>confdefs.h <<_ACEOF 27504cat >>confdefs.h <<_ACEOF
@@ -26383,10 +27507,9 @@ _ACEOF
26383 27507
26384 27508
26385 27509
26386# Check whether --enable-lastlog or --disable-lastlog was given. 27510# Check whether --enable-lastlog was given.
26387if test "${enable_lastlog+set}" = set; then 27511if test "${enable_lastlog+set}" = set; then
26388 enableval="$enable_lastlog" 27512 enableval=$enable_lastlog;
26389
26390 if test "x$enableval" = "xno" ; then 27513 if test "x$enableval" = "xno" ; then
26391 cat >>confdefs.h <<\_ACEOF 27514 cat >>confdefs.h <<\_ACEOF
26392#define DISABLE_LASTLOG 1 27515#define DISABLE_LASTLOG 1
@@ -26395,11 +27518,11 @@ _ACEOF
26395 fi 27518 fi
26396 27519
26397 27520
26398fi; 27521fi
26399# Check whether --enable-utmp or --disable-utmp was given.
26400if test "${enable_utmp+set}" = set; then
26401 enableval="$enable_utmp"
26402 27522
27523# Check whether --enable-utmp was given.
27524if test "${enable_utmp+set}" = set; then
27525 enableval=$enable_utmp;
26403 if test "x$enableval" = "xno" ; then 27526 if test "x$enableval" = "xno" ; then
26404 cat >>confdefs.h <<\_ACEOF 27527 cat >>confdefs.h <<\_ACEOF
26405#define DISABLE_UTMP 1 27528#define DISABLE_UTMP 1
@@ -26408,11 +27531,11 @@ _ACEOF
26408 fi 27531 fi
26409 27532
26410 27533
26411fi; 27534fi
26412# Check whether --enable-utmpx or --disable-utmpx was given.
26413if test "${enable_utmpx+set}" = set; then
26414 enableval="$enable_utmpx"
26415 27535
27536# Check whether --enable-utmpx was given.
27537if test "${enable_utmpx+set}" = set; then
27538 enableval=$enable_utmpx;
26416 if test "x$enableval" = "xno" ; then 27539 if test "x$enableval" = "xno" ; then
26417 27540
26418cat >>confdefs.h <<\_ACEOF 27541cat >>confdefs.h <<\_ACEOF
@@ -26422,11 +27545,11 @@ _ACEOF
26422 fi 27545 fi
26423 27546
26424 27547
26425fi; 27548fi
26426# Check whether --enable-wtmp or --disable-wtmp was given.
26427if test "${enable_wtmp+set}" = set; then
26428 enableval="$enable_wtmp"
26429 27549
27550# Check whether --enable-wtmp was given.
27551if test "${enable_wtmp+set}" = set; then
27552 enableval=$enable_wtmp;
26430 if test "x$enableval" = "xno" ; then 27553 if test "x$enableval" = "xno" ; then
26431 cat >>confdefs.h <<\_ACEOF 27554 cat >>confdefs.h <<\_ACEOF
26432#define DISABLE_WTMP 1 27555#define DISABLE_WTMP 1
@@ -26435,11 +27558,11 @@ _ACEOF
26435 fi 27558 fi
26436 27559
26437 27560
26438fi; 27561fi
26439# Check whether --enable-wtmpx or --disable-wtmpx was given.
26440if test "${enable_wtmpx+set}" = set; then
26441 enableval="$enable_wtmpx"
26442 27562
27563# Check whether --enable-wtmpx was given.
27564if test "${enable_wtmpx+set}" = set; then
27565 enableval=$enable_wtmpx;
26443 if test "x$enableval" = "xno" ; then 27566 if test "x$enableval" = "xno" ; then
26444 27567
26445cat >>confdefs.h <<\_ACEOF 27568cat >>confdefs.h <<\_ACEOF
@@ -26449,11 +27572,11 @@ _ACEOF
26449 fi 27572 fi
26450 27573
26451 27574
26452fi; 27575fi
26453# Check whether --enable-libutil or --disable-libutil was given.
26454if test "${enable_libutil+set}" = set; then
26455 enableval="$enable_libutil"
26456 27576
27577# Check whether --enable-libutil was given.
27578if test "${enable_libutil+set}" = set; then
27579 enableval=$enable_libutil;
26457 if test "x$enableval" = "xno" ; then 27580 if test "x$enableval" = "xno" ; then
26458 cat >>confdefs.h <<\_ACEOF 27581 cat >>confdefs.h <<\_ACEOF
26459#define DISABLE_LOGIN 1 27582#define DISABLE_LOGIN 1
@@ -26462,11 +27585,11 @@ _ACEOF
26462 fi 27585 fi
26463 27586
26464 27587
26465fi; 27588fi
26466# Check whether --enable-pututline or --disable-pututline was given.
26467if test "${enable_pututline+set}" = set; then
26468 enableval="$enable_pututline"
26469 27589
27590# Check whether --enable-pututline was given.
27591if test "${enable_pututline+set}" = set; then
27592 enableval=$enable_pututline;
26470 if test "x$enableval" = "xno" ; then 27593 if test "x$enableval" = "xno" ; then
26471 27594
26472cat >>confdefs.h <<\_ACEOF 27595cat >>confdefs.h <<\_ACEOF
@@ -26476,11 +27599,11 @@ _ACEOF
26476 fi 27599 fi
26477 27600
26478 27601
26479fi; 27602fi
26480# Check whether --enable-pututxline or --disable-pututxline was given.
26481if test "${enable_pututxline+set}" = set; then
26482 enableval="$enable_pututxline"
26483 27603
27604# Check whether --enable-pututxline was given.
27605if test "${enable_pututxline+set}" = set; then
27606 enableval=$enable_pututxline;
26484 if test "x$enableval" = "xno" ; then 27607 if test "x$enableval" = "xno" ; then
26485 27608
26486cat >>confdefs.h <<\_ACEOF 27609cat >>confdefs.h <<\_ACEOF
@@ -26490,12 +27613,12 @@ _ACEOF
26490 fi 27613 fi
26491 27614
26492 27615
26493fi; 27616fi
27617
26494 27618
26495# Check whether --with-lastlog or --without-lastlog was given. 27619# Check whether --with-lastlog was given.
26496if test "${with_lastlog+set}" = set; then 27620if test "${with_lastlog+set}" = set; then
26497 withval="$with_lastlog" 27621 withval=$with_lastlog;
26498
26499 if test "x$withval" = "xno" ; then 27622 if test "x$withval" = "xno" ; then
26500 cat >>confdefs.h <<\_ACEOF 27623 cat >>confdefs.h <<\_ACEOF
26501#define DISABLE_LASTLOG 1 27624#define DISABLE_LASTLOG 1
@@ -26506,11 +27629,12 @@ _ACEOF
26506 fi 27629 fi
26507 27630
26508 27631
26509fi; 27632fi
27633
26510 27634
26511 27635
26512echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 27636{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
26513echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 27637echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; }
26514cat >conftest.$ac_ext <<_ACEOF 27638cat >conftest.$ac_ext <<_ACEOF
26515/* confdefs.h. */ 27639/* confdefs.h. */
26516_ACEOF 27640_ACEOF
@@ -26539,38 +27663,33 @@ main ()
26539} 27663}
26540_ACEOF 27664_ACEOF
26541rm -f conftest.$ac_objext 27665rm -f conftest.$ac_objext
26542if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27666if { (ac_try="$ac_compile"
26543 (eval $ac_compile) 2>conftest.er1 27667case "(($ac_try" in
27668 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27669 *) ac_try_echo=$ac_try;;
27670esac
27671eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27672 (eval "$ac_compile") 2>conftest.er1
26544 ac_status=$? 27673 ac_status=$?
26545 grep -v '^ *+' conftest.er1 >conftest.err 27674 grep -v '^ *+' conftest.er1 >conftest.err
26546 rm -f conftest.er1 27675 rm -f conftest.er1
26547 cat conftest.err >&5 27676 cat conftest.err >&5
26548 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27677 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26549 (exit $ac_status); } && 27678 (exit $ac_status); } && {
26550 { ac_try='test -z "$ac_c_werror_flag" 27679 test -z "$ac_c_werror_flag" ||
26551 || test ! -s conftest.err' 27680 test ! -s conftest.err
26552 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27681 } && test -s conftest.$ac_objext; then
26553 (eval $ac_try) 2>&5 27682 { echo "$as_me:$LINENO: result: yes" >&5
26554 ac_status=$? 27683echo "${ECHO_T}yes" >&6; }
26555 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26556 (exit $ac_status); }; } &&
26557 { ac_try='test -s conftest.$ac_objext'
26558 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26559 (eval $ac_try) 2>&5
26560 ac_status=$?
26561 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26562 (exit $ac_status); }; }; then
26563 echo "$as_me:$LINENO: result: yes" >&5
26564echo "${ECHO_T}yes" >&6
26565else 27684else
26566 echo "$as_me: failed program was:" >&5 27685 echo "$as_me: failed program was:" >&5
26567sed 's/^/| /' conftest.$ac_ext >&5 27686sed 's/^/| /' conftest.$ac_ext >&5
26568 27687
26569 27688
26570 echo "$as_me:$LINENO: result: no" >&5 27689 { echo "$as_me:$LINENO: result: no" >&5
26571echo "${ECHO_T}no" >&6 27690echo "${ECHO_T}no" >&6; }
26572 echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5 27691 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
26573echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 27692echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; }
26574 cat >conftest.$ac_ext <<_ACEOF 27693 cat >conftest.$ac_ext <<_ACEOF
26575/* confdefs.h. */ 27694/* confdefs.h. */
26576_ACEOF 27695_ACEOF
@@ -26596,44 +27715,41 @@ main ()
26596} 27715}
26597_ACEOF 27716_ACEOF
26598rm -f conftest.$ac_objext 27717rm -f conftest.$ac_objext
26599if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27718if { (ac_try="$ac_compile"
26600 (eval $ac_compile) 2>conftest.er1 27719case "(($ac_try" in
27720 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27721 *) ac_try_echo=$ac_try;;
27722esac
27723eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27724 (eval "$ac_compile") 2>conftest.er1
26601 ac_status=$? 27725 ac_status=$?
26602 grep -v '^ *+' conftest.er1 >conftest.err 27726 grep -v '^ *+' conftest.er1 >conftest.err
26603 rm -f conftest.er1 27727 rm -f conftest.er1
26604 cat conftest.err >&5 27728 cat conftest.err >&5
26605 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27729 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26606 (exit $ac_status); } && 27730 (exit $ac_status); } && {
26607 { ac_try='test -z "$ac_c_werror_flag" 27731 test -z "$ac_c_werror_flag" ||
26608 || test ! -s conftest.err' 27732 test ! -s conftest.err
26609 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27733 } && test -s conftest.$ac_objext; then
26610 (eval $ac_try) 2>&5 27734 { echo "$as_me:$LINENO: result: yes" >&5
26611 ac_status=$? 27735echo "${ECHO_T}yes" >&6; }
26612 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26613 (exit $ac_status); }; } &&
26614 { ac_try='test -s conftest.$ac_objext'
26615 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26616 (eval $ac_try) 2>&5
26617 ac_status=$?
26618 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26619 (exit $ac_status); }; }; then
26620 echo "$as_me:$LINENO: result: yes" >&5
26621echo "${ECHO_T}yes" >&6
26622else 27736else
26623 echo "$as_me: failed program was:" >&5 27737 echo "$as_me: failed program was:" >&5
26624sed 's/^/| /' conftest.$ac_ext >&5 27738sed 's/^/| /' conftest.$ac_ext >&5
26625 27739
26626 27740
26627 echo "$as_me:$LINENO: result: no" >&5 27741 { echo "$as_me:$LINENO: result: no" >&5
26628echo "${ECHO_T}no" >&6 27742echo "${ECHO_T}no" >&6; }
26629 system_lastlog_path=no 27743 system_lastlog_path=no
26630 27744
26631fi 27745fi
26632rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27746
27747rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26633 27748
26634 27749
26635fi 27750fi
26636rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27751
27752rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26637 27753
26638if test -z "$conf_lastlog_location"; then 27754if test -z "$conf_lastlog_location"; then
26639 if test x"$system_lastlog_path" = x"no" ; then 27755 if test x"$system_lastlog_path" = x"no" ; then
@@ -26657,8 +27773,8 @@ _ACEOF
26657 27773
26658fi 27774fi
26659 27775
26660echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 27776{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
26661echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 27777echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; }
26662cat >conftest.$ac_ext <<_ACEOF 27778cat >conftest.$ac_ext <<_ACEOF
26663/* confdefs.h. */ 27779/* confdefs.h. */
26664_ACEOF 27780_ACEOF
@@ -26681,39 +27797,35 @@ main ()
26681} 27797}
26682_ACEOF 27798_ACEOF
26683rm -f conftest.$ac_objext 27799rm -f conftest.$ac_objext
26684if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27800if { (ac_try="$ac_compile"
26685 (eval $ac_compile) 2>conftest.er1 27801case "(($ac_try" in
27802 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27803 *) ac_try_echo=$ac_try;;
27804esac
27805eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27806 (eval "$ac_compile") 2>conftest.er1
26686 ac_status=$? 27807 ac_status=$?
26687 grep -v '^ *+' conftest.er1 >conftest.err 27808 grep -v '^ *+' conftest.er1 >conftest.err
26688 rm -f conftest.er1 27809 rm -f conftest.er1
26689 cat conftest.err >&5 27810 cat conftest.err >&5
26690 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27811 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26691 (exit $ac_status); } && 27812 (exit $ac_status); } && {
26692 { ac_try='test -z "$ac_c_werror_flag" 27813 test -z "$ac_c_werror_flag" ||
26693 || test ! -s conftest.err' 27814 test ! -s conftest.err
26694 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27815 } && test -s conftest.$ac_objext; then
26695 (eval $ac_try) 2>&5 27816 { echo "$as_me:$LINENO: result: yes" >&5
26696 ac_status=$? 27817echo "${ECHO_T}yes" >&6; }
26697 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26698 (exit $ac_status); }; } &&
26699 { ac_try='test -s conftest.$ac_objext'
26700 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26701 (eval $ac_try) 2>&5
26702 ac_status=$?
26703 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26704 (exit $ac_status); }; }; then
26705 echo "$as_me:$LINENO: result: yes" >&5
26706echo "${ECHO_T}yes" >&6
26707else 27818else
26708 echo "$as_me: failed program was:" >&5 27819 echo "$as_me: failed program was:" >&5
26709sed 's/^/| /' conftest.$ac_ext >&5 27820sed 's/^/| /' conftest.$ac_ext >&5
26710 27821
26711 echo "$as_me:$LINENO: result: no" >&5 27822 { echo "$as_me:$LINENO: result: no" >&5
26712echo "${ECHO_T}no" >&6 27823echo "${ECHO_T}no" >&6; }
26713 system_utmp_path=no 27824 system_utmp_path=no
26714 27825
26715fi 27826fi
26716rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27827
27828rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26717if test -z "$conf_utmp_location"; then 27829if test -z "$conf_utmp_location"; then
26718 if test x"$system_utmp_path" = x"no" ; then 27830 if test x"$system_utmp_path" = x"no" ; then
26719 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do 27831 for f in /etc/utmp /usr/adm/utmp /var/run/utmp; do
@@ -26737,8 +27849,8 @@ _ACEOF
26737 27849
26738fi 27850fi
26739 27851
26740echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 27852{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
26741echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 27853echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; }
26742cat >conftest.$ac_ext <<_ACEOF 27854cat >conftest.$ac_ext <<_ACEOF
26743/* confdefs.h. */ 27855/* confdefs.h. */
26744_ACEOF 27856_ACEOF
@@ -26761,39 +27873,35 @@ main ()
26761} 27873}
26762_ACEOF 27874_ACEOF
26763rm -f conftest.$ac_objext 27875rm -f conftest.$ac_objext
26764if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27876if { (ac_try="$ac_compile"
26765 (eval $ac_compile) 2>conftest.er1 27877case "(($ac_try" in
27878 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27879 *) ac_try_echo=$ac_try;;
27880esac
27881eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27882 (eval "$ac_compile") 2>conftest.er1
26766 ac_status=$? 27883 ac_status=$?
26767 grep -v '^ *+' conftest.er1 >conftest.err 27884 grep -v '^ *+' conftest.er1 >conftest.err
26768 rm -f conftest.er1 27885 rm -f conftest.er1
26769 cat conftest.err >&5 27886 cat conftest.err >&5
26770 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27887 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26771 (exit $ac_status); } && 27888 (exit $ac_status); } && {
26772 { ac_try='test -z "$ac_c_werror_flag" 27889 test -z "$ac_c_werror_flag" ||
26773 || test ! -s conftest.err' 27890 test ! -s conftest.err
26774 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27891 } && test -s conftest.$ac_objext; then
26775 (eval $ac_try) 2>&5 27892 { echo "$as_me:$LINENO: result: yes" >&5
26776 ac_status=$? 27893echo "${ECHO_T}yes" >&6; }
26777 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26778 (exit $ac_status); }; } &&
26779 { ac_try='test -s conftest.$ac_objext'
26780 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26781 (eval $ac_try) 2>&5
26782 ac_status=$?
26783 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26784 (exit $ac_status); }; }; then
26785 echo "$as_me:$LINENO: result: yes" >&5
26786echo "${ECHO_T}yes" >&6
26787else 27894else
26788 echo "$as_me: failed program was:" >&5 27895 echo "$as_me: failed program was:" >&5
26789sed 's/^/| /' conftest.$ac_ext >&5 27896sed 's/^/| /' conftest.$ac_ext >&5
26790 27897
26791 echo "$as_me:$LINENO: result: no" >&5 27898 { echo "$as_me:$LINENO: result: no" >&5
26792echo "${ECHO_T}no" >&6 27899echo "${ECHO_T}no" >&6; }
26793 system_wtmp_path=no 27900 system_wtmp_path=no
26794 27901
26795fi 27902fi
26796rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27903
27904rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26797if test -z "$conf_wtmp_location"; then 27905if test -z "$conf_wtmp_location"; then
26798 if test x"$system_wtmp_path" = x"no" ; then 27906 if test x"$system_wtmp_path" = x"no" ; then
26799 for f in /usr/adm/wtmp /var/log/wtmp; do 27907 for f in /usr/adm/wtmp /var/log/wtmp; do
@@ -26818,8 +27926,8 @@ _ACEOF
26818fi 27926fi
26819 27927
26820 27928
26821echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5 27929{ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
26822echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 27930echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6; }
26823cat >conftest.$ac_ext <<_ACEOF 27931cat >conftest.$ac_ext <<_ACEOF
26824/* confdefs.h. */ 27932/* confdefs.h. */
26825_ACEOF 27933_ACEOF
@@ -26845,39 +27953,35 @@ main ()
26845} 27953}
26846_ACEOF 27954_ACEOF
26847rm -f conftest.$ac_objext 27955rm -f conftest.$ac_objext
26848if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 27956if { (ac_try="$ac_compile"
26849 (eval $ac_compile) 2>conftest.er1 27957case "(($ac_try" in
27958 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27959 *) ac_try_echo=$ac_try;;
27960esac
27961eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
27962 (eval "$ac_compile") 2>conftest.er1
26850 ac_status=$? 27963 ac_status=$?
26851 grep -v '^ *+' conftest.er1 >conftest.err 27964 grep -v '^ *+' conftest.er1 >conftest.err
26852 rm -f conftest.er1 27965 rm -f conftest.er1
26853 cat conftest.err >&5 27966 cat conftest.err >&5
26854 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27967 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26855 (exit $ac_status); } && 27968 (exit $ac_status); } && {
26856 { ac_try='test -z "$ac_c_werror_flag" 27969 test -z "$ac_c_werror_flag" ||
26857 || test ! -s conftest.err' 27970 test ! -s conftest.err
26858 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 27971 } && test -s conftest.$ac_objext; then
26859 (eval $ac_try) 2>&5 27972 { echo "$as_me:$LINENO: result: yes" >&5
26860 ac_status=$? 27973echo "${ECHO_T}yes" >&6; }
26861 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26862 (exit $ac_status); }; } &&
26863 { ac_try='test -s conftest.$ac_objext'
26864 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26865 (eval $ac_try) 2>&5
26866 ac_status=$?
26867 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26868 (exit $ac_status); }; }; then
26869 echo "$as_me:$LINENO: result: yes" >&5
26870echo "${ECHO_T}yes" >&6
26871else 27974else
26872 echo "$as_me: failed program was:" >&5 27975 echo "$as_me: failed program was:" >&5
26873sed 's/^/| /' conftest.$ac_ext >&5 27976sed 's/^/| /' conftest.$ac_ext >&5
26874 27977
26875 echo "$as_me:$LINENO: result: no" >&5 27978 { echo "$as_me:$LINENO: result: no" >&5
26876echo "${ECHO_T}no" >&6 27979echo "${ECHO_T}no" >&6; }
26877 system_utmpx_path=no 27980 system_utmpx_path=no
26878 27981
26879fi 27982fi
26880rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 27983
27984rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26881if test -z "$conf_utmpx_location"; then 27985if test -z "$conf_utmpx_location"; then
26882 if test x"$system_utmpx_path" = x"no" ; then 27986 if test x"$system_utmpx_path" = x"no" ; then
26883 cat >>confdefs.h <<\_ACEOF 27987 cat >>confdefs.h <<\_ACEOF
@@ -26893,8 +27997,8 @@ _ACEOF
26893 27997
26894fi 27998fi
26895 27999
26896echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 28000{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
26897echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 28001echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; }
26898cat >conftest.$ac_ext <<_ACEOF 28002cat >conftest.$ac_ext <<_ACEOF
26899/* confdefs.h. */ 28003/* confdefs.h. */
26900_ACEOF 28004_ACEOF
@@ -26920,39 +28024,35 @@ main ()
26920} 28024}
26921_ACEOF 28025_ACEOF
26922rm -f conftest.$ac_objext 28026rm -f conftest.$ac_objext
26923if { (eval echo "$as_me:$LINENO: \"$ac_compile\"") >&5 28027if { (ac_try="$ac_compile"
26924 (eval $ac_compile) 2>conftest.er1 28028case "(($ac_try" in
28029 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28030 *) ac_try_echo=$ac_try;;
28031esac
28032eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
28033 (eval "$ac_compile") 2>conftest.er1
26925 ac_status=$? 28034 ac_status=$?
26926 grep -v '^ *+' conftest.er1 >conftest.err 28035 grep -v '^ *+' conftest.er1 >conftest.err
26927 rm -f conftest.er1 28036 rm -f conftest.er1
26928 cat conftest.err >&5 28037 cat conftest.err >&5
26929 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28038 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26930 (exit $ac_status); } && 28039 (exit $ac_status); } && {
26931 { ac_try='test -z "$ac_c_werror_flag" 28040 test -z "$ac_c_werror_flag" ||
26932 || test ! -s conftest.err' 28041 test ! -s conftest.err
26933 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5 28042 } && test -s conftest.$ac_objext; then
26934 (eval $ac_try) 2>&5 28043 { echo "$as_me:$LINENO: result: yes" >&5
26935 ac_status=$? 28044echo "${ECHO_T}yes" >&6; }
26936 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26937 (exit $ac_status); }; } &&
26938 { ac_try='test -s conftest.$ac_objext'
26939 { (eval echo "$as_me:$LINENO: \"$ac_try\"") >&5
26940 (eval $ac_try) 2>&5
26941 ac_status=$?
26942 echo "$as_me:$LINENO: \$? = $ac_status" >&5
26943 (exit $ac_status); }; }; then
26944 echo "$as_me:$LINENO: result: yes" >&5
26945echo "${ECHO_T}yes" >&6
26946else 28045else
26947 echo "$as_me: failed program was:" >&5 28046 echo "$as_me: failed program was:" >&5
26948sed 's/^/| /' conftest.$ac_ext >&5 28047sed 's/^/| /' conftest.$ac_ext >&5
26949 28048
26950 echo "$as_me:$LINENO: result: no" >&5 28049 { echo "$as_me:$LINENO: result: no" >&5
26951echo "${ECHO_T}no" >&6 28050echo "${ECHO_T}no" >&6; }
26952 system_wtmpx_path=no 28051 system_wtmpx_path=no
26953 28052
26954fi 28053fi
26955rm -f conftest.err conftest.$ac_objext conftest.$ac_ext 28054
28055rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26956if test -z "$conf_wtmpx_location"; then 28056if test -z "$conf_wtmpx_location"; then
26957 if test x"$system_wtmpx_path" = x"no" ; then 28057 if test x"$system_wtmpx_path" = x"no" ; then
26958 cat >>confdefs.h <<\_ACEOF 28058 cat >>confdefs.h <<\_ACEOF
@@ -26975,17 +28075,10 @@ if test ! -z "$blibpath" ; then
26975echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} 28075echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
26976fi 28076fi
26977 28077
26978if test "$PAM_MSG" = yes ; then
26979 LIBS=`echo $LIBS | sed 's/-lpam //'`
26980fi
26981if test "$ac_cv_lib_pam_pam_set_item" = yes ; then
26982 LIBS=`echo $LIBS | sed 's/-ldl //'`
26983fi
26984
26985CFLAGS="$CFLAGS $werror_flags" 28078CFLAGS="$CFLAGS $werror_flags"
26986 28079
26987 28080
26988 ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openbsd-compat/Makefile scard/Makefile ssh_prng_cmds survey.sh" 28081ac_config_files="$ac_config_files Makefile buildpkg.sh opensshd.init openssh.xml openbsd-compat/Makefile openbsd-compat/regress/Makefile scard/Makefile ssh_prng_cmds survey.sh"
26989 28082
26990cat >confcache <<\_ACEOF 28083cat >confcache <<\_ACEOF
26991# This file is a shell script that caches the results of configure 28084# This file is a shell script that caches the results of configure
@@ -27005,39 +28098,58 @@ _ACEOF
27005 28098
27006# The following way of writing the cache mishandles newlines in values, 28099# The following way of writing the cache mishandles newlines in values,
27007# but we know of no workaround that is simple, portable, and efficient. 28100# but we know of no workaround that is simple, portable, and efficient.
27008# So, don't put newlines in cache variables' values. 28101# So, we kill variables containing newlines.
27009# Ultrix sh set writes to stderr and can't be redirected directly, 28102# Ultrix sh set writes to stderr and can't be redirected directly,
27010# and sets the high bit in the cache file unless we assign to the vars. 28103# and sets the high bit in the cache file unless we assign to the vars.
27011{ 28104(
28105 for ac_var in `(set) 2>&1 | sed -n 's/^\([a-zA-Z_][a-zA-Z0-9_]*\)=.*/\1/p'`; do
28106 eval ac_val=\$$ac_var
28107 case $ac_val in #(
28108 *${as_nl}*)
28109 case $ac_var in #(
28110 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
28111echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
28112 esac
28113 case $ac_var in #(
28114 _ | IFS | as_nl) ;; #(
28115 *) $as_unset $ac_var ;;
28116 esac ;;
28117 esac
28118 done
28119
27012 (set) 2>&1 | 28120 (set) 2>&1 |
27013 case `(ac_space=' '; set | grep ac_space) 2>&1` in 28121 case $as_nl`(ac_space=' '; set) 2>&1` in #(
27014 *ac_space=\ *) 28122 *${as_nl}ac_space=\ *)
27015 # `set' does not quote correctly, so add quotes (double-quote 28123 # `set' does not quote correctly, so add quotes (double-quote
27016 # substitution turns \\\\ into \\, and sed turns \\ into \). 28124 # substitution turns \\\\ into \\, and sed turns \\ into \).
27017 sed -n \ 28125 sed -n \
27018 "s/'/'\\\\''/g; 28126 "s/'/'\\\\''/g;
27019 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" 28127 s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p"
27020 ;; 28128 ;; #(
27021 *) 28129 *)
27022 # `set' quotes correctly as required by POSIX, so do not add quotes. 28130 # `set' quotes correctly as required by POSIX, so do not add quotes.
27023 sed -n \ 28131 sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p"
27024 "s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1=\\2/p"
27025 ;; 28132 ;;
27026 esac; 28133 esac |
27027} | 28134 sort
28135) |
27028 sed ' 28136 sed '
28137 /^ac_cv_env_/b end
27029 t clear 28138 t clear
27030 : clear 28139 :clear
27031 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ 28140 s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/
27032 t end 28141 t end
27033 /^ac_cv_env/!s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ 28142 s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/
27034 : end' >>confcache 28143 :end' >>confcache
27035if diff $cache_file confcache >/dev/null 2>&1; then :; else 28144if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
27036 if test -w $cache_file; then 28145 if test -w "$cache_file"; then
27037 test "x$cache_file" != "x/dev/null" && echo "updating cache $cache_file" 28146 test "x$cache_file" != "x/dev/null" &&
28147 { echo "$as_me:$LINENO: updating cache $cache_file" >&5
28148echo "$as_me: updating cache $cache_file" >&6;}
27038 cat confcache >$cache_file 28149 cat confcache >$cache_file
27039 else 28150 else
27040 echo "not updating unwritable cache $cache_file" 28151 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
28152echo "$as_me: not updating unwritable cache $cache_file" >&6;}
27041 fi 28153 fi
27042fi 28154fi
27043rm -f confcache 28155rm -f confcache
@@ -27046,32 +28158,18 @@ test "x$prefix" = xNONE && prefix=$ac_default_prefix
27046# Let make expand exec_prefix. 28158# Let make expand exec_prefix.
27047test "x$exec_prefix" = xNONE && exec_prefix='${prefix}' 28159test "x$exec_prefix" = xNONE && exec_prefix='${prefix}'
27048 28160
27049# VPATH may cause trouble with some makes, so we remove $(srcdir),
27050# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
27051# trailing colons and then remove the whole line if VPATH becomes empty
27052# (actually we leave an empty line to preserve line numbers).
27053if test "x$srcdir" = x.; then
27054 ac_vpsub='/^[ ]*VPATH[ ]*=/{
27055s/:*\$(srcdir):*/:/;
27056s/:*\${srcdir}:*/:/;
27057s/:*@srcdir@:*/:/;
27058s/^\([^=]*=[ ]*\):*/\1/;
27059s/:*$//;
27060s/^[^=]*=[ ]*$//;
27061}'
27062fi
27063
27064DEFS=-DHAVE_CONFIG_H 28161DEFS=-DHAVE_CONFIG_H
27065 28162
27066ac_libobjs= 28163ac_libobjs=
27067ac_ltlibobjs= 28164ac_ltlibobjs=
27068for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue 28165for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
27069 # 1. Remove the extension, and $U if already installed. 28166 # 1. Remove the extension, and $U if already installed.
27070 ac_i=`echo "$ac_i" | 28167 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
27071 sed 's/\$U\././;s/\.o$//;s/\.obj$//'` 28168 ac_i=`echo "$ac_i" | sed "$ac_script"`
27072 # 2. Add them. 28169 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
27073 ac_libobjs="$ac_libobjs $ac_i\$U.$ac_objext" 28170 # will be set to the directory where LIBOBJS objects are built.
27074 ac_ltlibobjs="$ac_ltlibobjs $ac_i"'$U.lo' 28171 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
28172 ac_ltlibobjs="$ac_ltlibobjs \${LIBOBJDIR}$ac_i"'$U.lo'
27075done 28173done
27076LIBOBJS=$ac_libobjs 28174LIBOBJS=$ac_libobjs
27077 28175
@@ -27102,17 +28200,45 @@ cat >>$CONFIG_STATUS <<\_ACEOF
27102## M4sh Initialization. ## 28200## M4sh Initialization. ##
27103## --------------------- ## 28201## --------------------- ##
27104 28202
27105# Be Bourne compatible 28203# Be more Bourne compatible
28204DUALCASE=1; export DUALCASE # for MKS sh
27106if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 28205if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
27107 emulate sh 28206 emulate sh
27108 NULLCMD=: 28207 NULLCMD=:
27109 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 28208 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
27110 # is contrary to our usage. Disable this feature. 28209 # is contrary to our usage. Disable this feature.
27111 alias -g '${1+"$@"}'='"$@"' 28210 alias -g '${1+"$@"}'='"$@"'
27112elif test -n "${BASH_VERSION+set}" && (set -o posix) >/dev/null 2>&1; then 28211 setopt NO_GLOB_SUBST
27113 set -o posix 28212else
28213 case `(set -o) 2>/dev/null` in
28214 *posix*) set -o posix ;;
28215esac
28216
28217fi
28218
28219
28220
28221
28222# PATH needs CR
28223# Avoid depending upon Character Ranges.
28224as_cr_letters='abcdefghijklmnopqrstuvwxyz'
28225as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
28226as_cr_Letters=$as_cr_letters$as_cr_LETTERS
28227as_cr_digits='0123456789'
28228as_cr_alnum=$as_cr_Letters$as_cr_digits
28229
28230# The user is always right.
28231if test "${PATH_SEPARATOR+set}" != set; then
28232 echo "#! /bin/sh" >conf$$.sh
28233 echo "exit 0" >>conf$$.sh
28234 chmod +x conf$$.sh
28235 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
28236 PATH_SEPARATOR=';'
28237 else
28238 PATH_SEPARATOR=:
28239 fi
28240 rm -f conf$$.sh
27114fi 28241fi
27115DUALCASE=1; export DUALCASE # for MKS sh
27116 28242
27117# Support unset when possible. 28243# Support unset when possible.
27118if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then 28244if ( (MAIL=60; unset MAIL) || exit) >/dev/null 2>&1; then
@@ -27122,8 +28248,43 @@ else
27122fi 28248fi
27123 28249
27124 28250
28251# IFS
28252# We need space, tab and new line, in precisely that order. Quoting is
28253# there to prevent editors from complaining about space-tab.
28254# (If _AS_PATH_WALK were called with IFS unset, it would disable word
28255# splitting by setting IFS to empty value.)
28256as_nl='
28257'
28258IFS=" "" $as_nl"
28259
28260# Find who we are. Look in the path if we contain no directory separator.
28261case $0 in
28262 *[\\/]* ) as_myself=$0 ;;
28263 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
28264for as_dir in $PATH
28265do
28266 IFS=$as_save_IFS
28267 test -z "$as_dir" && as_dir=.
28268 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
28269done
28270IFS=$as_save_IFS
28271
28272 ;;
28273esac
28274# We did not find ourselves, most probably we were run as `sh COMMAND'
28275# in which case we are not to be found in the path.
28276if test "x$as_myself" = x; then
28277 as_myself=$0
28278fi
28279if test ! -f "$as_myself"; then
28280 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
28281 { (exit 1); exit 1; }
28282fi
28283
27125# Work around bugs in pre-3.0 UWIN ksh. 28284# Work around bugs in pre-3.0 UWIN ksh.
27126$as_unset ENV MAIL MAILPATH 28285for as_var in ENV MAIL MAILPATH
28286do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
28287done
27127PS1='$ ' 28288PS1='$ '
27128PS2='> ' 28289PS2='> '
27129PS4='+ ' 28290PS4='+ '
@@ -27137,18 +28298,19 @@ do
27137 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then 28298 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
27138 eval $as_var=C; export $as_var 28299 eval $as_var=C; export $as_var
27139 else 28300 else
27140 $as_unset $as_var 28301 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
27141 fi 28302 fi
27142done 28303done
27143 28304
27144# Required to use basename. 28305# Required to use basename.
27145if expr a : '\(a\)' >/dev/null 2>&1; then 28306if expr a : '\(a\)' >/dev/null 2>&1 &&
28307 test "X`expr 00001 : '.*\(...\)'`" = X001; then
27146 as_expr=expr 28308 as_expr=expr
27147else 28309else
27148 as_expr=false 28310 as_expr=false
27149fi 28311fi
27150 28312
27151if (basename /) >/dev/null 2>&1 && test "X`basename / 2>&1`" = "X/"; then 28313if (basename -- /) >/dev/null 2>&1 && test "X`basename -- / 2>&1`" = "X/"; then
27152 as_basename=basename 28314 as_basename=basename
27153else 28315else
27154 as_basename=false 28316 as_basename=false
@@ -27156,159 +28318,120 @@ fi
27156 28318
27157 28319
27158# Name of the executable. 28320# Name of the executable.
27159as_me=`$as_basename "$0" || 28321as_me=`$as_basename -- "$0" ||
27160$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 28322$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
27161 X"$0" : 'X\(//\)$' \| \ 28323 X"$0" : 'X\(//\)$' \| \
27162 X"$0" : 'X\(/\)$' \| \ 28324 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
27163 . : '\(.\)' 2>/dev/null ||
27164echo X/"$0" | 28325echo X/"$0" |
27165 sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/; q; } 28326 sed '/^.*\/\([^/][^/]*\)\/*$/{
27166 /^X\/\(\/\/\)$/{ s//\1/; q; } 28327 s//\1/
27167 /^X\/\(\/\).*/{ s//\1/; q; } 28328 q
27168 s/.*/./; q'` 28329 }
28330 /^X\/\(\/\/\)$/{
28331 s//\1/
28332 q
28333 }
28334 /^X\/\(\/\).*/{
28335 s//\1/
28336 q
28337 }
28338 s/.*/./; q'`
27169 28339
27170 28340# CDPATH.
27171# PATH needs CR, and LINENO needs CR and PATH. 28341$as_unset CDPATH
27172# Avoid depending upon Character Ranges.
27173as_cr_letters='abcdefghijklmnopqrstuvwxyz'
27174as_cr_LETTERS='ABCDEFGHIJKLMNOPQRSTUVWXYZ'
27175as_cr_Letters=$as_cr_letters$as_cr_LETTERS
27176as_cr_digits='0123456789'
27177as_cr_alnum=$as_cr_Letters$as_cr_digits
27178
27179# The user is always right.
27180if test "${PATH_SEPARATOR+set}" != set; then
27181 echo "#! /bin/sh" >conf$$.sh
27182 echo "exit 0" >>conf$$.sh
27183 chmod +x conf$$.sh
27184 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then
27185 PATH_SEPARATOR=';'
27186 else
27187 PATH_SEPARATOR=:
27188 fi
27189 rm -f conf$$.sh
27190fi
27191 28342
27192 28343
27193 as_lineno_1=$LINENO
27194 as_lineno_2=$LINENO
27195 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
27196 test "x$as_lineno_1" != "x$as_lineno_2" &&
27197 test "x$as_lineno_3" = "x$as_lineno_2" || {
27198 # Find who we are. Look in the path if we contain no path at all
27199 # relative or not.
27200 case $0 in
27201 *[\\/]* ) as_myself=$0 ;;
27202 *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27203for as_dir in $PATH
27204do
27205 IFS=$as_save_IFS
27206 test -z "$as_dir" && as_dir=.
27207 test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break
27208done
27209 28344
27210 ;;
27211 esac
27212 # We did not find ourselves, most probably we were run as `sh COMMAND'
27213 # in which case we are not to be found in the path.
27214 if test "x$as_myself" = x; then
27215 as_myself=$0
27216 fi
27217 if test ! -f "$as_myself"; then
27218 { { echo "$as_me:$LINENO: error: cannot find myself; rerun with an absolute path" >&5
27219echo "$as_me: error: cannot find myself; rerun with an absolute path" >&2;}
27220 { (exit 1); exit 1; }; }
27221 fi
27222 case $CONFIG_SHELL in
27223 '')
27224 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
27225for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH
27226do
27227 IFS=$as_save_IFS
27228 test -z "$as_dir" && as_dir=.
27229 for as_base in sh bash ksh sh5; do
27230 case $as_dir in
27231 /*)
27232 if ("$as_dir/$as_base" -c '
27233 as_lineno_1=$LINENO 28345 as_lineno_1=$LINENO
27234 as_lineno_2=$LINENO 28346 as_lineno_2=$LINENO
27235 as_lineno_3=`(expr $as_lineno_1 + 1) 2>/dev/null`
27236 test "x$as_lineno_1" != "x$as_lineno_2" && 28347 test "x$as_lineno_1" != "x$as_lineno_2" &&
27237 test "x$as_lineno_3" = "x$as_lineno_2" ') 2>/dev/null; then 28348 test "x`expr $as_lineno_1 + 1`" = "x$as_lineno_2" || {
27238 $as_unset BASH_ENV || test "${BASH_ENV+set}" != set || { BASH_ENV=; export BASH_ENV; }
27239 $as_unset ENV || test "${ENV+set}" != set || { ENV=; export ENV; }
27240 CONFIG_SHELL=$as_dir/$as_base
27241 export CONFIG_SHELL
27242 exec "$CONFIG_SHELL" "$0" ${1+"$@"}
27243 fi;;
27244 esac
27245 done
27246done
27247;;
27248 esac
27249 28349
27250 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO 28350 # Create $as_me.lineno as a copy of $as_myself, but with $LINENO
27251 # uniformly replaced by the line number. The first 'sed' inserts a 28351 # uniformly replaced by the line number. The first 'sed' inserts a
27252 # line-number line before each line; the second 'sed' does the real 28352 # line-number line after each line using $LINENO; the second 'sed'
27253 # work. The second script uses 'N' to pair each line-number line 28353 # does the real work. The second script uses 'N' to pair each
27254 # with the numbered line, and appends trailing '-' during 28354 # line-number line with the line containing $LINENO, and appends
27255 # substitution so that $LINENO is not a special case at line end. 28355 # trailing '-' during substitution so that $LINENO is not a special
28356 # case at line end.
27256 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the 28357 # (Raja R Harinath suggested sed '=', and Paul Eggert wrote the
27257 # second 'sed' script. Blame Lee E. McMahon for sed's syntax. :-) 28358 # scripts with optimization help from Paolo Bonzini. Blame Lee
27258 sed '=' <$as_myself | 28359 # E. McMahon (1931-1989) for sed's syntax. :-)
28360 sed -n '
28361 p
28362 /[$]LINENO/=
28363 ' <$as_myself |
27259 sed ' 28364 sed '
28365 s/[$]LINENO.*/&-/
28366 t lineno
28367 b
28368 :lineno
27260 N 28369 N
27261 s,$,-, 28370 :loop
27262 : loop 28371 s/[$]LINENO\([^'$as_cr_alnum'_].*\n\)\(.*\)/\2\1\2/
27263 s,^\(['$as_cr_digits']*\)\(.*\)[$]LINENO\([^'$as_cr_alnum'_]\),\1\2\1\3,
27264 t loop 28372 t loop
27265 s,-$,, 28373 s/-\n.*//
27266 s,^['$as_cr_digits']*\n,,
27267 ' >$as_me.lineno && 28374 ' >$as_me.lineno &&
27268 chmod +x $as_me.lineno || 28375 chmod +x "$as_me.lineno" ||
27269 { { echo "$as_me:$LINENO: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&5 28376 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
27270echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2;}
27271 { (exit 1); exit 1; }; } 28377 { (exit 1); exit 1; }; }
27272 28378
27273 # Don't try to exec as it changes $[0], causing all sort of problems 28379 # Don't try to exec as it changes $[0], causing all sort of problems
27274 # (the dirname of $[0] is not the place where we might find the 28380 # (the dirname of $[0] is not the place where we might find the
27275 # original and so on. Autoconf is especially sensible to this). 28381 # original and so on. Autoconf is especially sensitive to this).
27276 . ./$as_me.lineno 28382 . "./$as_me.lineno"
27277 # Exit status is that of the last command. 28383 # Exit status is that of the last command.
27278 exit 28384 exit
27279} 28385}
27280 28386
27281 28387
27282case `echo "testing\c"; echo 1,2,3`,`echo -n testing; echo 1,2,3` in 28388if (as_dir=`dirname -- /` && test "X$as_dir" = X/) >/dev/null 2>&1; then
27283 *c*,-n*) ECHO_N= ECHO_C=' 28389 as_dirname=dirname
27284' ECHO_T=' ' ;; 28390else
27285 *c*,* ) ECHO_N=-n ECHO_C= ECHO_T= ;; 28391 as_dirname=false
27286 *) ECHO_N= ECHO_C='\c' ECHO_T= ;; 28392fi
28393
28394ECHO_C= ECHO_N= ECHO_T=
28395case `echo -n x` in
28396-n*)
28397 case `echo 'x\c'` in
28398 *c*) ECHO_T=' ';; # ECHO_T is single tab character.
28399 *) ECHO_C='\c';;
28400 esac;;
28401*)
28402 ECHO_N='-n';;
27287esac 28403esac
27288 28404
27289if expr a : '\(a\)' >/dev/null 2>&1; then 28405if expr a : '\(a\)' >/dev/null 2>&1 &&
28406 test "X`expr 00001 : '.*\(...\)'`" = X001; then
27290 as_expr=expr 28407 as_expr=expr
27291else 28408else
27292 as_expr=false 28409 as_expr=false
27293fi 28410fi
27294 28411
27295rm -f conf$$ conf$$.exe conf$$.file 28412rm -f conf$$ conf$$.exe conf$$.file
28413if test -d conf$$.dir; then
28414 rm -f conf$$.dir/conf$$.file
28415else
28416 rm -f conf$$.dir
28417 mkdir conf$$.dir
28418fi
27296echo >conf$$.file 28419echo >conf$$.file
27297if ln -s conf$$.file conf$$ 2>/dev/null; then 28420if ln -s conf$$.file conf$$ 2>/dev/null; then
27298 # We could just check for DJGPP; but this test a) works b) is more generic 28421 as_ln_s='ln -s'
27299 # and c) will remain valid once DJGPP supports symlinks (DJGPP 2.04). 28422 # ... but there are two gotchas:
27300 if test -f conf$$.exe; then 28423 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
27301 # Don't use ln at all; we don't have any links 28424 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
28425 # In both cases, we have to default to `cp -p'.
28426 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
27302 as_ln_s='cp -p' 28427 as_ln_s='cp -p'
27303 else
27304 as_ln_s='ln -s'
27305 fi
27306elif ln conf$$.file conf$$ 2>/dev/null; then 28428elif ln conf$$.file conf$$ 2>/dev/null; then
27307 as_ln_s=ln 28429 as_ln_s=ln
27308else 28430else
27309 as_ln_s='cp -p' 28431 as_ln_s='cp -p'
27310fi 28432fi
27311rm -f conf$$ conf$$.exe conf$$.file 28433rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
28434rmdir conf$$.dir 2>/dev/null
27312 28435
27313if mkdir -p . 2>/dev/null; then 28436if mkdir -p . 2>/dev/null; then
27314 as_mkdir_p=: 28437 as_mkdir_p=:
@@ -27317,7 +28440,28 @@ else
27317 as_mkdir_p=false 28440 as_mkdir_p=false
27318fi 28441fi
27319 28442
27320as_executable_p="test -f" 28443if test -x / >/dev/null 2>&1; then
28444 as_test_x='test -x'
28445else
28446 if ls -dL / >/dev/null 2>&1; then
28447 as_ls_L_option=L
28448 else
28449 as_ls_L_option=
28450 fi
28451 as_test_x='
28452 eval sh -c '\''
28453 if test -d "$1"; then
28454 test -d "$1/.";
28455 else
28456 case $1 in
28457 -*)set "./$1";;
28458 esac;
28459 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
28460 ???[sx]*):;;*)false;;esac;fi
28461 '\'' sh
28462 '
28463fi
28464as_executable_p=$as_test_x
27321 28465
27322# Sed expression to map a string onto a valid CPP name. 28466# Sed expression to map a string onto a valid CPP name.
27323as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" 28467as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -27326,31 +28470,14 @@ as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
27326as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" 28470as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'"
27327 28471
27328 28472
27329# IFS
27330# We need space, tab and new line, in precisely that order.
27331as_nl='
27332'
27333IFS=" $as_nl"
27334
27335# CDPATH.
27336$as_unset CDPATH
27337
27338exec 6>&1 28473exec 6>&1
27339 28474
27340# Open the log real soon, to keep \$[0] and so on meaningful, and to 28475# Save the log message, to keep $[0] and so on meaningful, and to
27341# report actual input values of CONFIG_FILES etc. instead of their 28476# report actual input values of CONFIG_FILES etc. instead of their
27342# values after options handling. Logging --version etc. is OK. 28477# values after options handling.
27343exec 5>>config.log 28478ac_log="
27344{
27345 echo
27346 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
27347## Running $as_me. ##
27348_ASBOX
27349} >&5
27350cat >&5 <<_CSEOF
27351
27352This file was extended by OpenSSH $as_me Portable, which was 28479This file was extended by OpenSSH $as_me Portable, which was
27353generated by GNU Autoconf 2.59. Invocation command line was 28480generated by GNU Autoconf 2.61. Invocation command line was
27354 28481
27355 CONFIG_FILES = $CONFIG_FILES 28482 CONFIG_FILES = $CONFIG_FILES
27356 CONFIG_HEADERS = $CONFIG_HEADERS 28483 CONFIG_HEADERS = $CONFIG_HEADERS
@@ -27358,30 +28485,19 @@ generated by GNU Autoconf 2.59. Invocation command line was
27358 CONFIG_COMMANDS = $CONFIG_COMMANDS 28485 CONFIG_COMMANDS = $CONFIG_COMMANDS
27359 $ $0 $@ 28486 $ $0 $@
27360 28487
27361_CSEOF 28488on `(hostname || uname -n) 2>/dev/null | sed 1q`
27362echo "on `(hostname || uname -n) 2>/dev/null | sed 1q`" >&5 28489"
27363echo >&5 28490
27364_ACEOF 28491_ACEOF
27365 28492
28493cat >>$CONFIG_STATUS <<_ACEOF
27366# Files that config.status was made for. 28494# Files that config.status was made for.
27367if test -n "$ac_config_files"; then 28495config_files="$ac_config_files"
27368 echo "config_files=\"$ac_config_files\"" >>$CONFIG_STATUS 28496config_headers="$ac_config_headers"
27369fi
27370
27371if test -n "$ac_config_headers"; then
27372 echo "config_headers=\"$ac_config_headers\"" >>$CONFIG_STATUS
27373fi
27374 28497
27375if test -n "$ac_config_links"; then 28498_ACEOF
27376 echo "config_links=\"$ac_config_links\"" >>$CONFIG_STATUS
27377fi
27378
27379if test -n "$ac_config_commands"; then
27380 echo "config_commands=\"$ac_config_commands\"" >>$CONFIG_STATUS
27381fi
27382 28499
27383cat >>$CONFIG_STATUS <<\_ACEOF 28500cat >>$CONFIG_STATUS <<\_ACEOF
27384
27385ac_cs_usage="\ 28501ac_cs_usage="\
27386\`$as_me' instantiates files from templates according to the 28502\`$as_me' instantiates files from templates according to the
27387current configuration. 28503current configuration.
@@ -27389,7 +28505,7 @@ current configuration.
27389Usage: $0 [OPTIONS] [FILE]... 28505Usage: $0 [OPTIONS] [FILE]...
27390 28506
27391 -h, --help print this help, then exit 28507 -h, --help print this help, then exit
27392 -V, --version print version number, then exit 28508 -V, --version print version number and configuration settings, then exit
27393 -q, --quiet do not print progress messages 28509 -q, --quiet do not print progress messages
27394 -d, --debug don't remove temporary files 28510 -d, --debug don't remove temporary files
27395 --recheck update $as_me by reconfiguring in the same conditions 28511 --recheck update $as_me by reconfiguring in the same conditions
@@ -27405,19 +28521,21 @@ Configuration headers:
27405$config_headers 28521$config_headers
27406 28522
27407Report bugs to <bug-autoconf@gnu.org>." 28523Report bugs to <bug-autoconf@gnu.org>."
27408_ACEOF
27409 28524
28525_ACEOF
27410cat >>$CONFIG_STATUS <<_ACEOF 28526cat >>$CONFIG_STATUS <<_ACEOF
27411ac_cs_version="\\ 28527ac_cs_version="\\
27412OpenSSH config.status Portable 28528OpenSSH config.status Portable
27413configured by $0, generated by GNU Autoconf 2.59, 28529configured by $0, generated by GNU Autoconf 2.61,
27414 with options \\"`echo "$ac_configure_args" | sed 's/[\\""\`\$]/\\\\&/g'`\\" 28530 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
27415 28531
27416Copyright (C) 2003 Free Software Foundation, Inc. 28532Copyright (C) 2006 Free Software Foundation, Inc.
27417This config.status script is free software; the Free Software Foundation 28533This config.status script is free software; the Free Software Foundation
27418gives unlimited permission to copy, distribute and modify it." 28534gives unlimited permission to copy, distribute and modify it."
27419srcdir=$srcdir 28535
27420INSTALL="$INSTALL" 28536ac_pwd='$ac_pwd'
28537srcdir='$srcdir'
28538INSTALL='$INSTALL'
27421_ACEOF 28539_ACEOF
27422 28540
27423cat >>$CONFIG_STATUS <<\_ACEOF 28541cat >>$CONFIG_STATUS <<\_ACEOF
@@ -27428,39 +28546,24 @@ while test $# != 0
27428do 28546do
27429 case $1 in 28547 case $1 in
27430 --*=*) 28548 --*=*)
27431 ac_option=`expr "x$1" : 'x\([^=]*\)='` 28549 ac_option=`expr "X$1" : 'X\([^=]*\)='`
27432 ac_optarg=`expr "x$1" : 'x[^=]*=\(.*\)'` 28550 ac_optarg=`expr "X$1" : 'X[^=]*=\(.*\)'`
27433 ac_shift=: 28551 ac_shift=:
27434 ;; 28552 ;;
27435 -*) 28553 *)
27436 ac_option=$1 28554 ac_option=$1
27437 ac_optarg=$2 28555 ac_optarg=$2
27438 ac_shift=shift 28556 ac_shift=shift
27439 ;; 28557 ;;
27440 *) # This is not an option, so the user has probably given explicit
27441 # arguments.
27442 ac_option=$1
27443 ac_need_defaults=false;;
27444 esac 28558 esac
27445 28559
27446 case $ac_option in 28560 case $ac_option in
27447 # Handling of the options. 28561 # Handling of the options.
27448_ACEOF
27449cat >>$CONFIG_STATUS <<\_ACEOF
27450 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) 28562 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
27451 ac_cs_recheck=: ;; 28563 ac_cs_recheck=: ;;
27452 --version | --vers* | -V ) 28564 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
27453 echo "$ac_cs_version"; exit 0 ;; 28565 echo "$ac_cs_version"; exit ;;
27454 --he | --h) 28566 --debug | --debu | --deb | --de | --d | -d )
27455 # Conflict between --help and --header
27456 { { echo "$as_me:$LINENO: error: ambiguous option: $1
27457Try \`$0 --help' for more information." >&5
27458echo "$as_me: error: ambiguous option: $1
27459Try \`$0 --help' for more information." >&2;}
27460 { (exit 1); exit 1; }; };;
27461 --help | --hel | -h )
27462 echo "$ac_cs_usage"; exit 0 ;;
27463 --debug | --d* | -d )
27464 debug=: ;; 28567 debug=: ;;
27465 --file | --fil | --fi | --f ) 28568 --file | --fil | --fi | --f )
27466 $ac_shift 28569 $ac_shift
@@ -27470,18 +28573,24 @@ Try \`$0 --help' for more information." >&2;}
27470 $ac_shift 28573 $ac_shift
27471 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" 28574 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg"
27472 ac_need_defaults=false;; 28575 ac_need_defaults=false;;
28576 --he | --h)
28577 # Conflict between --help and --header
28578 { echo "$as_me: error: ambiguous option: $1
28579Try \`$0 --help' for more information." >&2
28580 { (exit 1); exit 1; }; };;
28581 --help | --hel | -h )
28582 echo "$ac_cs_usage"; exit ;;
27473 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 28583 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
27474 | -silent | --silent | --silen | --sile | --sil | --si | --s) 28584 | -silent | --silent | --silen | --sile | --sil | --si | --s)
27475 ac_cs_silent=: ;; 28585 ac_cs_silent=: ;;
27476 28586
27477 # This is an error. 28587 # This is an error.
27478 -*) { { echo "$as_me:$LINENO: error: unrecognized option: $1 28588 -*) { echo "$as_me: error: unrecognized option: $1
27479Try \`$0 --help' for more information." >&5 28589Try \`$0 --help' for more information." >&2
27480echo "$as_me: error: unrecognized option: $1
27481Try \`$0 --help' for more information." >&2;}
27482 { (exit 1); exit 1; }; } ;; 28590 { (exit 1); exit 1; }; } ;;
27483 28591
27484 *) ac_config_targets="$ac_config_targets $1" ;; 28592 *) ac_config_targets="$ac_config_targets $1"
28593 ac_need_defaults=false ;;
27485 28594
27486 esac 28595 esac
27487 shift 28596 shift
@@ -27497,35 +28606,51 @@ fi
27497_ACEOF 28606_ACEOF
27498cat >>$CONFIG_STATUS <<_ACEOF 28607cat >>$CONFIG_STATUS <<_ACEOF
27499if \$ac_cs_recheck; then 28608if \$ac_cs_recheck; then
27500 echo "running $SHELL $0 " $ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 28609 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6
27501 exec $SHELL $0 $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion 28610 CONFIG_SHELL=$SHELL
28611 export CONFIG_SHELL
28612 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
27502fi 28613fi
27503 28614
27504_ACEOF 28615_ACEOF
28616cat >>$CONFIG_STATUS <<\_ACEOF
28617exec 5>>config.log
28618{
28619 echo
28620 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
28621## Running $as_me. ##
28622_ASBOX
28623 echo "$ac_log"
28624} >&5
27505 28625
27506 28626_ACEOF
27507 28627cat >>$CONFIG_STATUS <<_ACEOF
27508 28628_ACEOF
27509 28629
27510cat >>$CONFIG_STATUS <<\_ACEOF 28630cat >>$CONFIG_STATUS <<\_ACEOF
28631
28632# Handling of arguments.
27511for ac_config_target in $ac_config_targets 28633for ac_config_target in $ac_config_targets
27512do 28634do
27513 case "$ac_config_target" in 28635 case $ac_config_target in
27514 # Handling of arguments. 28636 "config.h") CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
27515 "Makefile" ) CONFIG_FILES="$CONFIG_FILES Makefile" ;; 28637 "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
27516 "buildpkg.sh" ) CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;; 28638 "buildpkg.sh") CONFIG_FILES="$CONFIG_FILES buildpkg.sh" ;;
27517 "opensshd.init" ) CONFIG_FILES="$CONFIG_FILES opensshd.init" ;; 28639 "opensshd.init") CONFIG_FILES="$CONFIG_FILES opensshd.init" ;;
27518 "openbsd-compat/Makefile" ) CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;; 28640 "openssh.xml") CONFIG_FILES="$CONFIG_FILES openssh.xml" ;;
27519 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;; 28641 "openbsd-compat/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/Makefile" ;;
27520 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; 28642 "openbsd-compat/regress/Makefile") CONFIG_FILES="$CONFIG_FILES openbsd-compat/regress/Makefile" ;;
27521 "survey.sh" ) CONFIG_FILES="$CONFIG_FILES survey.sh" ;; 28643 "scard/Makefile") CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
27522 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; 28644 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
28645 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
28646
27523 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 28647 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
27524echo "$as_me: error: invalid argument: $ac_config_target" >&2;} 28648echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
27525 { (exit 1); exit 1; }; };; 28649 { (exit 1); exit 1; }; };;
27526 esac 28650 esac
27527done 28651done
27528 28652
28653
27529# If the user did not use the arguments to specify the items to instantiate, 28654# If the user did not use the arguments to specify the items to instantiate,
27530# then the envvar interface is used. Set only those that are not. 28655# then the envvar interface is used. Set only those that are not.
27531# We use the long form for the default assignment because of an extremely 28656# We use the long form for the default assignment because of an extremely
@@ -27536,610 +28661,605 @@ if $ac_need_defaults; then
27536fi 28661fi
27537 28662
27538# Have a temporary directory for convenience. Make it in the build tree 28663# Have a temporary directory for convenience. Make it in the build tree
27539# simply because there is no reason to put it here, and in addition, 28664# simply because there is no reason against having it here, and in addition,
27540# creating and moving files from /tmp can sometimes cause problems. 28665# creating and moving files from /tmp can sometimes cause problems.
27541# Create a temporary directory, and hook for its removal unless debugging. 28666# Hook for its removal unless debugging.
28667# Note that there is a small window in which the directory will not be cleaned:
28668# after its creation but before its name has been assigned to `$tmp'.
27542$debug || 28669$debug ||
27543{ 28670{
27544 trap 'exit_status=$?; rm -rf $tmp && exit $exit_status' 0 28671 tmp=
28672 trap 'exit_status=$?
28673 { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
28674' 0
27545 trap '{ (exit 1); exit 1; }' 1 2 13 15 28675 trap '{ (exit 1); exit 1; }' 1 2 13 15
27546} 28676}
27547
27548# Create a (secure) tmp directory for tmp files. 28677# Create a (secure) tmp directory for tmp files.
27549 28678
27550{ 28679{
27551 tmp=`(umask 077 && mktemp -d -q "./confstatXXXXXX") 2>/dev/null` && 28680 tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
27552 test -n "$tmp" && test -d "$tmp" 28681 test -n "$tmp" && test -d "$tmp"
27553} || 28682} ||
27554{ 28683{
27555 tmp=./confstat$$-$RANDOM 28684 tmp=./conf$$-$RANDOM
27556 (umask 077 && mkdir $tmp) 28685 (umask 077 && mkdir "$tmp")
27557} || 28686} ||
27558{ 28687{
27559 echo "$me: cannot create a temporary directory in ." >&2 28688 echo "$me: cannot create a temporary directory in ." >&2
27560 { (exit 1); exit 1; } 28689 { (exit 1); exit 1; }
27561} 28690}
27562 28691
27563_ACEOF
27564
27565cat >>$CONFIG_STATUS <<_ACEOF
27566
27567# 28692#
27568# CONFIG_FILES section. 28693# Set up the sed scripts for CONFIG_FILES section.
27569# 28694#
27570 28695
27571# No need to generate the scripts if there are no CONFIG_FILES. 28696# No need to generate the scripts if there are no CONFIG_FILES.
27572# This happens for instance when ./config.status config.h 28697# This happens for instance when ./config.status config.h
27573if test -n "\$CONFIG_FILES"; then 28698if test -n "$CONFIG_FILES"; then
27574 # Protect against being on the right side of a sed subst in config.status. 28699
27575 sed 's/,@/@@/; s/@,/@@/; s/,;t t\$/@;t t/; /@;t t\$/s/[\\\\&,]/\\\\&/g; 28700_ACEOF
27576 s/@@/,@/; s/@@/@,/; s/@;t t\$/,;t t/' >\$tmp/subs.sed <<\\CEOF 28701
27577s,@SHELL@,$SHELL,;t t 28702
27578s,@PATH_SEPARATOR@,$PATH_SEPARATOR,;t t 28703
27579s,@PACKAGE_NAME@,$PACKAGE_NAME,;t t 28704ac_delim='%!_!# '
27580s,@PACKAGE_TARNAME@,$PACKAGE_TARNAME,;t t 28705for ac_last_try in false false false false false :; do
27581s,@PACKAGE_VERSION@,$PACKAGE_VERSION,;t t 28706 cat >conf$$subs.sed <<_ACEOF
27582s,@PACKAGE_STRING@,$PACKAGE_STRING,;t t 28707SHELL!$SHELL$ac_delim
27583s,@PACKAGE_BUGREPORT@,$PACKAGE_BUGREPORT,;t t 28708PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim
27584s,@exec_prefix@,$exec_prefix,;t t 28709PACKAGE_NAME!$PACKAGE_NAME$ac_delim
27585s,@prefix@,$prefix,;t t 28710PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
27586s,@program_transform_name@,$program_transform_name,;t t 28711PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
27587s,@bindir@,$bindir,;t t 28712PACKAGE_STRING!$PACKAGE_STRING$ac_delim
27588s,@sbindir@,$sbindir,;t t 28713PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
27589s,@libexecdir@,$libexecdir,;t t 28714exec_prefix!$exec_prefix$ac_delim
27590s,@datadir@,$datadir,;t t 28715prefix!$prefix$ac_delim
27591s,@sysconfdir@,$sysconfdir,;t t 28716program_transform_name!$program_transform_name$ac_delim
27592s,@sharedstatedir@,$sharedstatedir,;t t 28717bindir!$bindir$ac_delim
27593s,@localstatedir@,$localstatedir,;t t 28718sbindir!$sbindir$ac_delim
27594s,@libdir@,$libdir,;t t 28719libexecdir!$libexecdir$ac_delim
27595s,@includedir@,$includedir,;t t 28720datarootdir!$datarootdir$ac_delim
27596s,@oldincludedir@,$oldincludedir,;t t 28721datadir!$datadir$ac_delim
27597s,@infodir@,$infodir,;t t 28722sysconfdir!$sysconfdir$ac_delim
27598s,@mandir@,$mandir,;t t 28723sharedstatedir!$sharedstatedir$ac_delim
27599s,@build_alias@,$build_alias,;t t 28724localstatedir!$localstatedir$ac_delim
27600s,@host_alias@,$host_alias,;t t 28725includedir!$includedir$ac_delim
27601s,@target_alias@,$target_alias,;t t 28726oldincludedir!$oldincludedir$ac_delim
27602s,@DEFS@,$DEFS,;t t 28727docdir!$docdir$ac_delim
27603s,@ECHO_C@,$ECHO_C,;t t 28728infodir!$infodir$ac_delim
27604s,@ECHO_N@,$ECHO_N,;t t 28729htmldir!$htmldir$ac_delim
27605s,@ECHO_T@,$ECHO_T,;t t 28730dvidir!$dvidir$ac_delim
27606s,@LIBS@,$LIBS,;t t 28731pdfdir!$pdfdir$ac_delim
27607s,@CC@,$CC,;t t 28732psdir!$psdir$ac_delim
27608s,@CFLAGS@,$CFLAGS,;t t 28733libdir!$libdir$ac_delim
27609s,@LDFLAGS@,$LDFLAGS,;t t 28734localedir!$localedir$ac_delim
27610s,@CPPFLAGS@,$CPPFLAGS,;t t 28735mandir!$mandir$ac_delim
27611s,@ac_ct_CC@,$ac_ct_CC,;t t 28736DEFS!$DEFS$ac_delim
27612s,@EXEEXT@,$EXEEXT,;t t 28737ECHO_C!$ECHO_C$ac_delim
27613s,@OBJEXT@,$OBJEXT,;t t 28738ECHO_N!$ECHO_N$ac_delim
27614s,@build@,$build,;t t 28739ECHO_T!$ECHO_T$ac_delim
27615s,@build_cpu@,$build_cpu,;t t 28740LIBS!$LIBS$ac_delim
27616s,@build_vendor@,$build_vendor,;t t 28741build_alias!$build_alias$ac_delim
27617s,@build_os@,$build_os,;t t 28742host_alias!$host_alias$ac_delim
27618s,@host@,$host,;t t 28743target_alias!$target_alias$ac_delim
27619s,@host_cpu@,$host_cpu,;t t 28744CC!$CC$ac_delim
27620s,@host_vendor@,$host_vendor,;t t 28745CFLAGS!$CFLAGS$ac_delim
27621s,@host_os@,$host_os,;t t 28746LDFLAGS!$LDFLAGS$ac_delim
27622s,@AWK@,$AWK,;t t 28747CPPFLAGS!$CPPFLAGS$ac_delim
27623s,@CPP@,$CPP,;t t 28748ac_ct_CC!$ac_ct_CC$ac_delim
27624s,@RANLIB@,$RANLIB,;t t 28749EXEEXT!$EXEEXT$ac_delim
27625s,@ac_ct_RANLIB@,$ac_ct_RANLIB,;t t 28750OBJEXT!$OBJEXT$ac_delim
27626s,@INSTALL_PROGRAM@,$INSTALL_PROGRAM,;t t 28751build!$build$ac_delim
27627s,@INSTALL_SCRIPT@,$INSTALL_SCRIPT,;t t 28752build_cpu!$build_cpu$ac_delim
27628s,@INSTALL_DATA@,$INSTALL_DATA,;t t 28753build_vendor!$build_vendor$ac_delim
27629s,@EGREP@,$EGREP,;t t 28754build_os!$build_os$ac_delim
27630s,@AR@,$AR,;t t 28755host!$host$ac_delim
27631s,@CAT@,$CAT,;t t 28756host_cpu!$host_cpu$ac_delim
27632s,@KILL@,$KILL,;t t 28757host_vendor!$host_vendor$ac_delim
27633s,@PERL@,$PERL,;t t 28758host_os!$host_os$ac_delim
27634s,@SED@,$SED,;t t 28759CPP!$CPP$ac_delim
27635s,@ENT@,$ENT,;t t 28760GREP!$GREP$ac_delim
27636s,@TEST_MINUS_S_SH@,$TEST_MINUS_S_SH,;t t 28761EGREP!$EGREP$ac_delim
27637s,@SH@,$SH,;t t 28762AWK!$AWK$ac_delim
27638s,@TEST_SHELL@,$TEST_SHELL,;t t 28763RANLIB!$RANLIB$ac_delim
27639s,@PATH_GROUPADD_PROG@,$PATH_GROUPADD_PROG,;t t 28764INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
27640s,@PATH_USERADD_PROG@,$PATH_USERADD_PROG,;t t 28765INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
27641s,@MAKE_PACKAGE_SUPPORTED@,$MAKE_PACKAGE_SUPPORTED,;t t 28766INSTALL_DATA!$INSTALL_DATA$ac_delim
27642s,@STARTUP_SCRIPT_SHELL@,$STARTUP_SCRIPT_SHELL,;t t 28767AR!$AR$ac_delim
27643s,@LOGIN_PROGRAM_FALLBACK@,$LOGIN_PROGRAM_FALLBACK,;t t 28768CAT!$CAT$ac_delim
27644s,@PATH_PASSWD_PROG@,$PATH_PASSWD_PROG,;t t 28769KILL!$KILL$ac_delim
27645s,@LD@,$LD,;t t 28770PERL!$PERL$ac_delim
27646s,@LIBWRAP@,$LIBWRAP,;t t 28771SED!$SED$ac_delim
27647s,@LIBEDIT@,$LIBEDIT,;t t 28772ENT!$ENT$ac_delim
27648s,@LIBPAM@,$LIBPAM,;t t 28773TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
27649s,@INSTALL_SSH_RAND_HELPER@,$INSTALL_SSH_RAND_HELPER,;t t 28774SH!$SH$ac_delim
27650s,@SSH_PRIVSEP_USER@,$SSH_PRIVSEP_USER,;t t 28775TEST_SHELL!$TEST_SHELL$ac_delim
27651s,@PROG_LS@,$PROG_LS,;t t 28776PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
27652s,@PROG_NETSTAT@,$PROG_NETSTAT,;t t 28777PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
27653s,@PROG_ARP@,$PROG_ARP,;t t 28778MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
27654s,@PROG_IFCONFIG@,$PROG_IFCONFIG,;t t 28779STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
27655s,@PROG_JSTAT@,$PROG_JSTAT,;t t 28780LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
27656s,@PROG_PS@,$PROG_PS,;t t 28781PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
27657s,@PROG_SAR@,$PROG_SAR,;t t 28782LD!$LD$ac_delim
27658s,@PROG_W@,$PROG_W,;t t 28783SSHDLIBS!$SSHDLIBS$ac_delim
27659s,@PROG_WHO@,$PROG_WHO,;t t 28784LIBWRAP!$LIBWRAP$ac_delim
27660s,@PROG_LAST@,$PROG_LAST,;t t 28785LIBEDIT!$LIBEDIT$ac_delim
27661s,@PROG_LASTLOG@,$PROG_LASTLOG,;t t 28786LIBPAM!$LIBPAM$ac_delim
27662s,@PROG_DF@,$PROG_DF,;t t 28787INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
27663s,@PROG_VMSTAT@,$PROG_VMSTAT,;t t 28788SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
27664s,@PROG_UPTIME@,$PROG_UPTIME,;t t 28789PROG_LS!$PROG_LS$ac_delim
27665s,@PROG_IPCS@,$PROG_IPCS,;t t 28790PROG_NETSTAT!$PROG_NETSTAT$ac_delim
27666s,@PROG_TAIL@,$PROG_TAIL,;t t 28791PROG_ARP!$PROG_ARP$ac_delim
27667s,@INSTALL_SSH_PRNG_CMDS@,$INSTALL_SSH_PRNG_CMDS,;t t 28792PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
27668s,@OPENSC_CONFIG@,$OPENSC_CONFIG,;t t 28793PROG_JSTAT!$PROG_JSTAT$ac_delim
27669s,@PRIVSEP_PATH@,$PRIVSEP_PATH,;t t 28794PROG_PS!$PROG_PS$ac_delim
27670s,@xauth_path@,$xauth_path,;t t 28795PROG_SAR!$PROG_SAR$ac_delim
27671s,@STRIP_OPT@,$STRIP_OPT,;t t 28796PROG_W!$PROG_W$ac_delim
27672s,@XAUTH_PATH@,$XAUTH_PATH,;t t 28797PROG_WHO!$PROG_WHO$ac_delim
27673s,@NROFF@,$NROFF,;t t 28798PROG_LAST!$PROG_LAST$ac_delim
27674s,@MANTYPE@,$MANTYPE,;t t 28799PROG_LASTLOG!$PROG_LASTLOG$ac_delim
27675s,@mansubdir@,$mansubdir,;t t 28800PROG_DF!$PROG_DF$ac_delim
27676s,@user_path@,$user_path,;t t 28801PROG_VMSTAT!$PROG_VMSTAT$ac_delim
27677s,@piddir@,$piddir,;t t 28802PROG_UPTIME!$PROG_UPTIME$ac_delim
27678s,@LIBOBJS@,$LIBOBJS,;t t 28803PROG_IPCS!$PROG_IPCS$ac_delim
27679s,@LTLIBOBJS@,$LTLIBOBJS,;t t 28804_ACEOF
27680CEOF 28805
27681 28806 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
27682_ACEOF 28807 break
27683 28808 elif $ac_last_try; then
27684 cat >>$CONFIG_STATUS <<\_ACEOF 28809 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
27685 # Split the substitutions into bite-sized pieces for seds with 28810echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
27686 # small command number limits, like on Digital OSF/1 and HP-UX. 28811 { (exit 1); exit 1; }; }
27687 ac_max_sed_lines=48 28812 else
27688 ac_sed_frag=1 # Number of current file. 28813 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
27689 ac_beg=1 # First line for current file.
27690 ac_end=$ac_max_sed_lines # Line after last line for current file.
27691 ac_more_lines=:
27692 ac_sed_cmds=
27693 while $ac_more_lines; do
27694 if test $ac_beg -gt 1; then
27695 sed "1,${ac_beg}d; ${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
27696 else
27697 sed "${ac_end}q" $tmp/subs.sed >$tmp/subs.frag
27698 fi
27699 if test ! -s $tmp/subs.frag; then
27700 ac_more_lines=false
27701 else
27702 # The purpose of the label and of the branching condition is to
27703 # speed up the sed processing (if there are no `@' at all, there
27704 # is no need to browse any of the substitutions).
27705 # These are the two extra sed commands mentioned above.
27706 (echo ':t
27707 /@[a-zA-Z_][a-zA-Z_0-9]*@/!b' && cat $tmp/subs.frag) >$tmp/subs-$ac_sed_frag.sed
27708 if test -z "$ac_sed_cmds"; then
27709 ac_sed_cmds="sed -f $tmp/subs-$ac_sed_frag.sed"
27710 else
27711 ac_sed_cmds="$ac_sed_cmds | sed -f $tmp/subs-$ac_sed_frag.sed"
27712 fi
27713 ac_sed_frag=`expr $ac_sed_frag + 1`
27714 ac_beg=$ac_end
27715 ac_end=`expr $ac_end + $ac_max_sed_lines`
27716 fi
27717 done
27718 if test -z "$ac_sed_cmds"; then
27719 ac_sed_cmds=cat
27720 fi 28814 fi
27721fi # test -n "$CONFIG_FILES" 28815done
28816
28817ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
28818if test -n "$ac_eof"; then
28819 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
28820 ac_eof=`expr $ac_eof + 1`
28821fi
28822
28823cat >>$CONFIG_STATUS <<_ACEOF
28824cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
28825/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
28826_ACEOF
28827sed '
28828s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
28829s/^/s,@/; s/!/@,|#_!!_#|/
28830:n
28831t n
28832s/'"$ac_delim"'$/,g/; t
28833s/$/\\/; p
28834N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
28835' >>$CONFIG_STATUS <conf$$subs.sed
28836rm -f conf$$subs.sed
28837cat >>$CONFIG_STATUS <<_ACEOF
28838CEOF$ac_eof
28839_ACEOF
28840
28841
28842ac_delim='%!_!# '
28843for ac_last_try in false false false false false :; do
28844 cat >conf$$subs.sed <<_ACEOF
28845PROG_TAIL!$PROG_TAIL$ac_delim
28846INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
28847OPENSC_CONFIG!$OPENSC_CONFIG$ac_delim
28848LIBSELINUX!$LIBSELINUX$ac_delim
28849PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim
28850xauth_path!$xauth_path$ac_delim
28851STRIP_OPT!$STRIP_OPT$ac_delim
28852XAUTH_PATH!$XAUTH_PATH$ac_delim
28853NROFF!$NROFF$ac_delim
28854MANTYPE!$MANTYPE$ac_delim
28855mansubdir!$mansubdir$ac_delim
28856user_path!$user_path$ac_delim
28857piddir!$piddir$ac_delim
28858LIBOBJS!$LIBOBJS$ac_delim
28859LTLIBOBJS!$LTLIBOBJS$ac_delim
28860_ACEOF
28861
28862 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 15; then
28863 break
28864 elif $ac_last_try; then
28865 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
28866echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
28867 { (exit 1); exit 1; }; }
28868 else
28869 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
28870 fi
28871done
27722 28872
28873ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
28874if test -n "$ac_eof"; then
28875 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
28876 ac_eof=`expr $ac_eof + 1`
28877fi
28878
28879cat >>$CONFIG_STATUS <<_ACEOF
28880cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof
28881/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end
28882_ACEOF
28883sed '
28884s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
28885s/^/s,@/; s/!/@,|#_!!_#|/
28886:n
28887t n
28888s/'"$ac_delim"'$/,g/; t
28889s/$/\\/; p
28890N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
28891' >>$CONFIG_STATUS <conf$$subs.sed
28892rm -f conf$$subs.sed
28893cat >>$CONFIG_STATUS <<_ACEOF
28894:end
28895s/|#_!!_#|//g
28896CEOF$ac_eof
27723_ACEOF 28897_ACEOF
28898
28899
28900# VPATH may cause trouble with some makes, so we remove $(srcdir),
28901# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
28902# trailing colons and then remove the whole line if VPATH becomes empty
28903# (actually we leave an empty line to preserve line numbers).
28904if test "x$srcdir" = x.; then
28905 ac_vpsub='/^[ ]*VPATH[ ]*=/{
28906s/:*\$(srcdir):*/:/
28907s/:*\${srcdir}:*/:/
28908s/:*@srcdir@:*/:/
28909s/^\([^=]*=[ ]*\):*/\1/
28910s/:*$//
28911s/^[^=]*=[ ]*$//
28912}'
28913fi
28914
27724cat >>$CONFIG_STATUS <<\_ACEOF 28915cat >>$CONFIG_STATUS <<\_ACEOF
27725for ac_file in : $CONFIG_FILES; do test "x$ac_file" = x: && continue 28916fi # test -n "$CONFIG_FILES"
27726 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in". 28917
27727 case $ac_file in 28918
27728 - | *:- | *:-:* ) # input from stdin 28919for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS
27729 cat >$tmp/stdin 28920do
27730 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'` 28921 case $ac_tag in
27731 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;; 28922 :[FHLC]) ac_mode=$ac_tag; continue;;
27732 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'` 28923 esac
27733 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;; 28924 case $ac_mode$ac_tag in
27734 * ) ac_file_in=$ac_file.in ;; 28925 :[FHL]*:*);;
28926 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
28927echo "$as_me: error: Invalid tag $ac_tag." >&2;}
28928 { (exit 1); exit 1; }; };;
28929 :[FH]-) ac_tag=-:-;;
28930 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
28931 esac
28932 ac_save_IFS=$IFS
28933 IFS=:
28934 set x $ac_tag
28935 IFS=$ac_save_IFS
28936 shift
28937 ac_file=$1
28938 shift
28939
28940 case $ac_mode in
28941 :L) ac_source=$1;;
28942 :[FH])
28943 ac_file_inputs=
28944 for ac_f
28945 do
28946 case $ac_f in
28947 -) ac_f="$tmp/stdin";;
28948 *) # Look for the file first in the build tree, then in the source tree
28949 # (if the path is not absolute). The absolute path cannot be DOS-style,
28950 # because $ac_f cannot contain `:'.
28951 test -f "$ac_f" ||
28952 case $ac_f in
28953 [\\/$]*) false;;
28954 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
28955 esac ||
28956 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
28957echo "$as_me: error: cannot find input file: $ac_f" >&2;}
28958 { (exit 1); exit 1; }; };;
28959 esac
28960 ac_file_inputs="$ac_file_inputs $ac_f"
28961 done
28962
28963 # Let's still pretend it is `configure' which instantiates (i.e., don't
28964 # use $as_me), people would be surprised to read:
28965 # /* config.h. Generated by config.status. */
28966 configure_input="Generated from "`IFS=:
28967 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure."
28968 if test x"$ac_file" != x-; then
28969 configure_input="$ac_file. $configure_input"
28970 { echo "$as_me:$LINENO: creating $ac_file" >&5
28971echo "$as_me: creating $ac_file" >&6;}
28972 fi
28973
28974 case $ac_tag in
28975 *:-:* | *:-) cat >"$tmp/stdin";;
28976 esac
28977 ;;
27735 esac 28978 esac
27736 28979
27737 # Compute @srcdir@, @top_srcdir@, and @INSTALL@ for subdirectories. 28980 ac_dir=`$as_dirname -- "$ac_file" ||
27738 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
27739$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 28981$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27740 X"$ac_file" : 'X\(//\)[^/]' \| \ 28982 X"$ac_file" : 'X\(//\)[^/]' \| \
27741 X"$ac_file" : 'X\(//\)$' \| \ 28983 X"$ac_file" : 'X\(//\)$' \| \
27742 X"$ac_file" : 'X\(/\)' \| \ 28984 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
27743 . : '\(.\)' 2>/dev/null ||
27744echo X"$ac_file" | 28985echo X"$ac_file" |
27745 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 28986 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
27746 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 28987 s//\1/
27747 /^X\(\/\/\)$/{ s//\1/; q; } 28988 q
27748 /^X\(\/\).*/{ s//\1/; q; } 28989 }
27749 s/.*/./; q'` 28990 /^X\(\/\/\)[^/].*/{
27750 { if $as_mkdir_p; then 28991 s//\1/
27751 mkdir -p "$ac_dir" 28992 q
27752 else 28993 }
27753 as_dir="$ac_dir" 28994 /^X\(\/\/\)$/{
28995 s//\1/
28996 q
28997 }
28998 /^X\(\/\).*/{
28999 s//\1/
29000 q
29001 }
29002 s/.*/./; q'`
29003 { as_dir="$ac_dir"
29004 case $as_dir in #(
29005 -*) as_dir=./$as_dir;;
29006 esac
29007 test -d "$as_dir" || { $as_mkdir_p && mkdir -p "$as_dir"; } || {
27754 as_dirs= 29008 as_dirs=
27755 while test ! -d "$as_dir"; do 29009 while :; do
27756 as_dirs="$as_dir $as_dirs" 29010 case $as_dir in #(
27757 as_dir=`(dirname "$as_dir") 2>/dev/null || 29011 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #(
29012 *) as_qdir=$as_dir;;
29013 esac
29014 as_dirs="'$as_qdir' $as_dirs"
29015 as_dir=`$as_dirname -- "$as_dir" ||
27758$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 29016$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
27759 X"$as_dir" : 'X\(//\)[^/]' \| \ 29017 X"$as_dir" : 'X\(//\)[^/]' \| \
27760 X"$as_dir" : 'X\(//\)$' \| \ 29018 X"$as_dir" : 'X\(//\)$' \| \
27761 X"$as_dir" : 'X\(/\)' \| \ 29019 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
27762 . : '\(.\)' 2>/dev/null ||
27763echo X"$as_dir" | 29020echo X"$as_dir" |
27764 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; } 29021 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
27765 /^X\(\/\/\)[^/].*/{ s//\1/; q; } 29022 s//\1/
27766 /^X\(\/\/\)$/{ s//\1/; q; } 29023 q
27767 /^X\(\/\).*/{ s//\1/; q; } 29024 }
27768 s/.*/./; q'` 29025 /^X\(\/\/\)[^/].*/{
29026 s//\1/
29027 q
29028 }
29029 /^X\(\/\/\)$/{
29030 s//\1/
29031 q
29032 }
29033 /^X\(\/\).*/{
29034 s//\1/
29035 q
29036 }
29037 s/.*/./; q'`
29038 test -d "$as_dir" && break
27769 done 29039 done
27770 test ! -n "$as_dirs" || mkdir $as_dirs 29040 test -z "$as_dirs" || eval "mkdir $as_dirs"
27771 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5 29041 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
27772echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;} 29042echo "$as_me: error: cannot create directory $as_dir" >&2;}
27773 { (exit 1); exit 1; }; }; } 29043 { (exit 1); exit 1; }; }; }
27774
27775 ac_builddir=. 29044 ac_builddir=.
27776 29045
27777if test "$ac_dir" != .; then 29046case "$ac_dir" in
29047.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
29048*)
27778 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 29049 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'`
27779 # A "../" for each directory in $ac_dir_suffix. 29050 # A ".." for each directory in $ac_dir_suffix.
27780 ac_top_builddir=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,../,g'` 29051 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'`
27781else 29052 case $ac_top_builddir_sub in
27782 ac_dir_suffix= ac_top_builddir= 29053 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
27783fi 29054 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
29055 esac ;;
29056esac
29057ac_abs_top_builddir=$ac_pwd
29058ac_abs_builddir=$ac_pwd$ac_dir_suffix
29059# for backward compatibility:
29060ac_top_builddir=$ac_top_build_prefix
27784 29061
27785case $srcdir in 29062case $srcdir in
27786 .) # No --srcdir option. We are building in place. 29063 .) # We are building in place.
27787 ac_srcdir=. 29064 ac_srcdir=.
27788 if test -z "$ac_top_builddir"; then 29065 ac_top_srcdir=$ac_top_builddir_sub
27789 ac_top_srcdir=. 29066 ac_abs_top_srcdir=$ac_pwd ;;
27790 else 29067 [\\/]* | ?:[\\/]* ) # Absolute name.
27791 ac_top_srcdir=`echo $ac_top_builddir | sed 's,/$,,'`
27792 fi ;;
27793 [\\/]* | ?:[\\/]* ) # Absolute path.
27794 ac_srcdir=$srcdir$ac_dir_suffix; 29068 ac_srcdir=$srcdir$ac_dir_suffix;
27795 ac_top_srcdir=$srcdir ;; 29069 ac_top_srcdir=$srcdir
27796 *) # Relative path. 29070 ac_abs_top_srcdir=$srcdir ;;
27797 ac_srcdir=$ac_top_builddir$srcdir$ac_dir_suffix 29071 *) # Relative name.
27798 ac_top_srcdir=$ac_top_builddir$srcdir ;; 29072 ac_srcdir=$ac_top_build_prefix$srcdir$ac_dir_suffix
29073 ac_top_srcdir=$ac_top_build_prefix$srcdir
29074 ac_abs_top_srcdir=$ac_pwd/$srcdir ;;
27799esac 29075esac
29076ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
27800 29077
27801# Do not use `cd foo && pwd` to compute absolute paths, because
27802# the directories may not exist.
27803case `pwd` in
27804.) ac_abs_builddir="$ac_dir";;
27805*)
27806 case "$ac_dir" in
27807 .) ac_abs_builddir=`pwd`;;
27808 [\\/]* | ?:[\\/]* ) ac_abs_builddir="$ac_dir";;
27809 *) ac_abs_builddir=`pwd`/"$ac_dir";;
27810 esac;;
27811esac
27812case $ac_abs_builddir in
27813.) ac_abs_top_builddir=${ac_top_builddir}.;;
27814*)
27815 case ${ac_top_builddir}. in
27816 .) ac_abs_top_builddir=$ac_abs_builddir;;
27817 [\\/]* | ?:[\\/]* ) ac_abs_top_builddir=${ac_top_builddir}.;;
27818 *) ac_abs_top_builddir=$ac_abs_builddir/${ac_top_builddir}.;;
27819 esac;;
27820esac
27821case $ac_abs_builddir in
27822.) ac_abs_srcdir=$ac_srcdir;;
27823*)
27824 case $ac_srcdir in
27825 .) ac_abs_srcdir=$ac_abs_builddir;;
27826 [\\/]* | ?:[\\/]* ) ac_abs_srcdir=$ac_srcdir;;
27827 *) ac_abs_srcdir=$ac_abs_builddir/$ac_srcdir;;
27828 esac;;
27829esac
27830case $ac_abs_builddir in
27831.) ac_abs_top_srcdir=$ac_top_srcdir;;
27832*)
27833 case $ac_top_srcdir in
27834 .) ac_abs_top_srcdir=$ac_abs_builddir;;
27835 [\\/]* | ?:[\\/]* ) ac_abs_top_srcdir=$ac_top_srcdir;;
27836 *) ac_abs_top_srcdir=$ac_abs_builddir/$ac_top_srcdir;;
27837 esac;;
27838esac
27839 29078
29079 case $ac_mode in
29080 :F)
29081 #
29082 # CONFIG_FILE
29083 #
27840 29084
27841 case $INSTALL in 29085 case $INSTALL in
27842 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;; 29086 [\\/$]* | ?:[\\/]* ) ac_INSTALL=$INSTALL ;;
27843 *) ac_INSTALL=$ac_top_builddir$INSTALL ;; 29087 *) ac_INSTALL=$ac_top_build_prefix$INSTALL ;;
27844 esac 29088 esac
29089_ACEOF
27845 29090
27846 if test x"$ac_file" != x-; then 29091cat >>$CONFIG_STATUS <<\_ACEOF
27847 { echo "$as_me:$LINENO: creating $ac_file" >&5 29092# If the template does not know about datarootdir, expand it.
27848echo "$as_me: creating $ac_file" >&6;} 29093# FIXME: This hack should be removed a few years after 2.60.
27849 rm -f "$ac_file" 29094ac_datarootdir_hack=; ac_datarootdir_seen=
27850 fi 29095
27851 # Let's still pretend it is `configure' which instantiates (i.e., don't 29096case `sed -n '/datarootdir/ {
27852 # use $as_me), people would be surprised to read: 29097 p
27853 # /* config.h. Generated by config.status. */ 29098 q
27854 if test x"$ac_file" = x-; then 29099}
27855 configure_input= 29100/@datadir@/p
27856 else 29101/@docdir@/p
27857 configure_input="$ac_file. " 29102/@infodir@/p
27858 fi 29103/@localedir@/p
27859 configure_input=$configure_input"Generated from `echo $ac_file_in | 29104/@mandir@/p
27860 sed 's,.*/,,'` by configure." 29105' $ac_file_inputs` in
27861 29106*datarootdir*) ac_datarootdir_seen=yes;;
27862 # First look for the input files in the build tree, otherwise in the 29107*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
27863 # src tree. 29108 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
27864 ac_file_inputs=`IFS=: 29109echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
27865 for f in $ac_file_in; do
27866 case $f in
27867 -) echo $tmp/stdin ;;
27868 [\\/$]*)
27869 # Absolute (can't be DOS-style, as IFS=:)
27870 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
27871echo "$as_me: error: cannot find input file: $f" >&2;}
27872 { (exit 1); exit 1; }; }
27873 echo "$f";;
27874 *) # Relative
27875 if test -f "$f"; then
27876 # Build tree
27877 echo "$f"
27878 elif test -f "$srcdir/$f"; then
27879 # Source tree
27880 echo "$srcdir/$f"
27881 else
27882 # /dev/null tree
27883 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5
27884echo "$as_me: error: cannot find input file: $f" >&2;}
27885 { (exit 1); exit 1; }; }
27886 fi;;
27887 esac
27888 done` || { (exit 1); exit 1; }
27889_ACEOF 29110_ACEOF
27890cat >>$CONFIG_STATUS <<_ACEOF 29111cat >>$CONFIG_STATUS <<_ACEOF
29112 ac_datarootdir_hack='
29113 s&@datadir@&$datadir&g
29114 s&@docdir@&$docdir&g
29115 s&@infodir@&$infodir&g
29116 s&@localedir@&$localedir&g
29117 s&@mandir@&$mandir&g
29118 s&\\\${datarootdir}&$datarootdir&g' ;;
29119esac
29120_ACEOF
29121
29122# Neutralize VPATH when `$srcdir' = `.'.
29123# Shell code in configure.ac might set extrasub.
29124# FIXME: do we really want to maintain this feature?
29125cat >>$CONFIG_STATUS <<_ACEOF
27891 sed "$ac_vpsub 29126 sed "$ac_vpsub
27892$extrasub 29127$extrasub
27893_ACEOF 29128_ACEOF
27894cat >>$CONFIG_STATUS <<\_ACEOF 29129cat >>$CONFIG_STATUS <<\_ACEOF
27895:t 29130:t
27896/@[a-zA-Z_][a-zA-Z_0-9]*@/!b 29131/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
27897s,@configure_input@,$configure_input,;t t 29132s&@configure_input@&$configure_input&;t t
27898s,@srcdir@,$ac_srcdir,;t t 29133s&@top_builddir@&$ac_top_builddir_sub&;t t
27899s,@abs_srcdir@,$ac_abs_srcdir,;t t 29134s&@srcdir@&$ac_srcdir&;t t
27900s,@top_srcdir@,$ac_top_srcdir,;t t 29135s&@abs_srcdir@&$ac_abs_srcdir&;t t
27901s,@abs_top_srcdir@,$ac_abs_top_srcdir,;t t 29136s&@top_srcdir@&$ac_top_srcdir&;t t
27902s,@builddir@,$ac_builddir,;t t 29137s&@abs_top_srcdir@&$ac_abs_top_srcdir&;t t
27903s,@abs_builddir@,$ac_abs_builddir,;t t 29138s&@builddir@&$ac_builddir&;t t
27904s,@top_builddir@,$ac_top_builddir,;t t 29139s&@abs_builddir@&$ac_abs_builddir&;t t
27905s,@abs_top_builddir@,$ac_abs_top_builddir,;t t 29140s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
27906s,@INSTALL@,$ac_INSTALL,;t t 29141s&@INSTALL@&$ac_INSTALL&;t t
27907" $ac_file_inputs | (eval "$ac_sed_cmds") >$tmp/out 29142$ac_datarootdir_hack
27908 rm -f $tmp/stdin 29143" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out
27909 if test x"$ac_file" != x-; then 29144
27910 mv $tmp/out $ac_file 29145test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
27911 else 29146 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
27912 cat $tmp/out 29147 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
27913 rm -f $tmp/out 29148 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
27914 fi 29149which seems to be undefined. Please make sure it is defined." >&5
27915 29150echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
27916done 29151which seems to be undefined. Please make sure it is defined." >&2;}
27917_ACEOF 29152
27918cat >>$CONFIG_STATUS <<\_ACEOF 29153 rm -f "$tmp/stdin"
27919
27920#
27921# CONFIG_HEADER section.
27922#
27923
27924# These sed commands are passed to sed as "A NAME B NAME C VALUE D", where
27925# NAME is the cpp macro being defined and VALUE is the value it is being given.
27926#
27927# ac_d sets the value in "#define NAME VALUE" lines.
27928ac_dA='s,^\([ ]*\)#\([ ]*define[ ][ ]*\)'
27929ac_dB='[ ].*$,\1#\2'
27930ac_dC=' '
27931ac_dD=',;t'
27932# ac_u turns "#undef NAME" without trailing blanks into "#define NAME VALUE".
27933ac_uA='s,^\([ ]*\)#\([ ]*\)undef\([ ][ ]*\)'
27934ac_uB='$,\1#\2define\3'
27935ac_uC=' '
27936ac_uD=',;t'
27937
27938for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue
27939 # Support "outfile[:infile[:infile...]]", defaulting infile="outfile.in".
27940 case $ac_file in 29154 case $ac_file in
27941 - | *:- | *:-:* ) # input from stdin 29155 -) cat "$tmp/out"; rm -f "$tmp/out";;
27942 cat >$tmp/stdin 29156 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;;
27943 ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
27944 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
27945 *:* ) ac_file_in=`echo "$ac_file" | sed 's,[^:]*:,,'`
27946 ac_file=`echo "$ac_file" | sed 's,:.*,,'` ;;
27947 * ) ac_file_in=$ac_file.in ;;
27948 esac 29157 esac
27949 29158 ;;
27950 test x"$ac_file" != x- && { echo "$as_me:$LINENO: creating $ac_file" >&5 29159 :H)
27951echo "$as_me: creating $ac_file" >&6;} 29160 #
27952 29161 # CONFIG_HEADER
27953 # First look for the input files in the build tree, otherwise in the 29162 #
27954 # src tree. 29163_ACEOF
27955 ac_file_inputs=`IFS=: 29164
27956 for f in $ac_file_in; do 29165# Transform confdefs.h into a sed script `conftest.defines', that
27957 case $f in 29166# substitutes the proper values into config.h.in to produce config.h.
27958 -) echo $tmp/stdin ;; 29167rm -f conftest.defines conftest.tail
27959 [\\/$]*) 29168# First, append a space to every undef/define line, to ease matching.
27960 # Absolute (can't be DOS-style, as IFS=:) 29169echo 's/$/ /' >conftest.defines
27961 test -f "$f" || { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 29170# Then, protect against being on the right side of a sed subst, or in
27962echo "$as_me: error: cannot find input file: $f" >&2;} 29171# an unquoted here document, in config.status. If some macros were
27963 { (exit 1); exit 1; }; } 29172# called several times there might be several #defines for the same
27964 # Do quote $f, to prevent DOS paths from being IFS'd. 29173# symbol, which is useless. But do not sort them, since the last
27965 echo "$f";; 29174# AC_DEFINE must be honored.
27966 *) # Relative 29175ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
27967 if test -f "$f"; then 29176# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
27968 # Build tree 29177# NAME is the cpp macro being defined, VALUE is the value it is being given.
27969 echo "$f" 29178# PARAMS is the parameter list in the macro definition--in most cases, it's
27970 elif test -f "$srcdir/$f"; then 29179# just an empty string.
27971 # Source tree 29180ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
27972 echo "$srcdir/$f" 29181ac_dB='\\)[ (].*,\\1define\\2'
27973 else 29182ac_dC=' '
27974 # /dev/null tree 29183ac_dD=' ,'
27975 { { echo "$as_me:$LINENO: error: cannot find input file: $f" >&5 29184
27976echo "$as_me: error: cannot find input file: $f" >&2;} 29185uniq confdefs.h |
27977 { (exit 1); exit 1; }; } 29186 sed -n '
27978 fi;; 29187 t rset
27979 esac 29188 :rset
27980 done` || { (exit 1); exit 1; } 29189 s/^[ ]*#[ ]*define[ ][ ]*//
27981 # Remove the trailing spaces. 29190 t ok
27982 sed 's/[ ]*$//' $ac_file_inputs >$tmp/in 29191 d
27983 29192 :ok
27984_ACEOF 29193 s/[\\&,]/\\&/g
27985 29194 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
27986# Transform confdefs.h into two sed scripts, `conftest.defines' and 29195 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
27987# `conftest.undefs', that substitutes the proper values into 29196 ' >>conftest.defines
27988# config.h.in to produce config.h. The first handles `#define' 29197
27989# templates, and the second `#undef' templates. 29198# Remove the space that was appended to ease matching.
27990# And first: Protect against being on the right side of a sed subst in 29199# Then replace #undef with comments. This is necessary, for
27991# config.status. Protect against being in an unquoted here document
27992# in config.status.
27993rm -f conftest.defines conftest.undefs
27994# Using a here document instead of a string reduces the quoting nightmare.
27995# Putting comments in sed scripts is not portable.
27996#
27997# `end' is used to avoid that the second main sed command (meant for
27998# 0-ary CPP macros) applies to n-ary macro definitions.
27999# See the Autoconf documentation for `clear'.
28000cat >confdef2sed.sed <<\_ACEOF
28001s/[\\&,]/\\&/g
28002s,[\\$`],\\&,g
28003t clear
28004: clear
28005s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*\)\(([^)]*)\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1\2${ac_dC}\3${ac_dD},gp
28006t end
28007s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
28008: end
28009_ACEOF
28010# If some macros were called several times there might be several times
28011# the same #defines, which is useless. Nevertheless, we may not want to
28012# sort them, since we want the *last* AC-DEFINE to be honored.
28013uniq confdefs.h | sed -n -f confdef2sed.sed >conftest.defines
28014sed 's/ac_d/ac_u/g' conftest.defines >conftest.undefs
28015rm -f confdef2sed.sed
28016
28017# This sed command replaces #undef with comments. This is necessary, for
28018# example, in the case of _POSIX_SOURCE, which is predefined and required 29200# example, in the case of _POSIX_SOURCE, which is predefined and required
28019# on some systems where configure will not decide to define it. 29201# on some systems where configure will not decide to define it.
28020cat >>conftest.undefs <<\_ACEOF 29202# (The regexp can be short, since the line contains either #define or #undef.)
28021s,^[ ]*#[ ]*undef[ ][ ]*[a-zA-Z_][a-zA-Z_0-9]*,/* & */, 29203echo 's/ $//
28022_ACEOF 29204s,^[ #]*u.*,/* & */,' >>conftest.defines
28023 29205
28024# Break up conftest.defines because some shells have a limit on the size 29206# Break up conftest.defines:
28025# of here documents, and old seds have small limits too (100 cmds). 29207ac_max_sed_lines=50
28026echo ' # Handle all the #define templates only if necessary.' >>$CONFIG_STATUS 29208
28027echo ' if grep "^[ ]*#[ ]*define" $tmp/in >/dev/null; then' >>$CONFIG_STATUS 29209# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
28028echo ' # If there are no defines, we may have an empty if/fi' >>$CONFIG_STATUS 29210# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
28029echo ' :' >>$CONFIG_STATUS 29211# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
28030rm -f conftest.tail 29212# et cetera.
28031while grep . conftest.defines >/dev/null 29213ac_in='$ac_file_inputs'
29214ac_out='"$tmp/out1"'
29215ac_nxt='"$tmp/out2"'
29216
29217while :
28032do 29218do
28033 # Write a limited-size here document to $tmp/defines.sed. 29219 # Write a here document:
28034 echo ' cat >$tmp/defines.sed <<CEOF' >>$CONFIG_STATUS 29220 cat >>$CONFIG_STATUS <<_ACEOF
28035 # Speed up: don't consider the non `#define' lines. 29221 # First, check the format of the line:
28036 echo '/^[ ]*#[ ]*define/!b' >>$CONFIG_STATUS 29222 cat >"\$tmp/defines.sed" <<\\CEOF
28037 # Work around the forget-to-reset-the-flag bug. 29223/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
28038 echo 't clr' >>$CONFIG_STATUS 29224/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
28039 echo ': clr' >>$CONFIG_STATUS 29225b
28040 sed ${ac_max_here_lines}q conftest.defines >>$CONFIG_STATUS 29226:def
29227_ACEOF
29228 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
28041 echo 'CEOF 29229 echo 'CEOF
28042 sed -f $tmp/defines.sed $tmp/in >$tmp/out 29230 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
28043 rm -f $tmp/in 29231 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
28044 mv $tmp/out $tmp/in 29232 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
28045' >>$CONFIG_STATUS 29233 grep . conftest.tail >/dev/null || break
28046 sed 1,${ac_max_here_lines}d conftest.defines >conftest.tail
28047 rm -f conftest.defines 29234 rm -f conftest.defines
28048 mv conftest.tail conftest.defines 29235 mv conftest.tail conftest.defines
28049done 29236done
28050rm -f conftest.defines 29237rm -f conftest.defines conftest.tail
28051echo ' fi # grep' >>$CONFIG_STATUS
28052echo >>$CONFIG_STATUS
28053
28054# Break up conftest.undefs because some shells have a limit on the size
28055# of here documents, and old seds have small limits too (100 cmds).
28056echo ' # Handle all the #undef templates' >>$CONFIG_STATUS
28057rm -f conftest.tail
28058while grep . conftest.undefs >/dev/null
28059do
28060 # Write a limited-size here document to $tmp/undefs.sed.
28061 echo ' cat >$tmp/undefs.sed <<CEOF' >>$CONFIG_STATUS
28062 # Speed up: don't consider the non `#undef'
28063 echo '/^[ ]*#[ ]*undef/!b' >>$CONFIG_STATUS
28064 # Work around the forget-to-reset-the-flag bug.
28065 echo 't clr' >>$CONFIG_STATUS
28066 echo ': clr' >>$CONFIG_STATUS
28067 sed ${ac_max_here_lines}q conftest.undefs >>$CONFIG_STATUS
28068 echo 'CEOF
28069 sed -f $tmp/undefs.sed $tmp/in >$tmp/out
28070 rm -f $tmp/in
28071 mv $tmp/out $tmp/in
28072' >>$CONFIG_STATUS
28073 sed 1,${ac_max_here_lines}d conftest.undefs >conftest.tail
28074 rm -f conftest.undefs
28075 mv conftest.tail conftest.undefs
28076done
28077rm -f conftest.undefs
28078 29238
29239echo "ac_result=$ac_in" >>$CONFIG_STATUS
28079cat >>$CONFIG_STATUS <<\_ACEOF 29240cat >>$CONFIG_STATUS <<\_ACEOF
28080 # Let's still pretend it is `configure' which instantiates (i.e., don't
28081 # use $as_me), people would be surprised to read:
28082 # /* config.h. Generated by config.status. */
28083 if test x"$ac_file" = x-; then
28084 echo "/* Generated by configure. */" >$tmp/config.h
28085 else
28086 echo "/* $ac_file. Generated by configure. */" >$tmp/config.h
28087 fi
28088 cat $tmp/in >>$tmp/config.h
28089 rm -f $tmp/in
28090 if test x"$ac_file" != x-; then 29241 if test x"$ac_file" != x-; then
28091 if diff $ac_file $tmp/config.h >/dev/null 2>&1; then 29242 echo "/* $configure_input */" >"$tmp/config.h"
29243 cat "$ac_result" >>"$tmp/config.h"
29244 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then
28092 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 29245 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5
28093echo "$as_me: $ac_file is unchanged" >&6;} 29246echo "$as_me: $ac_file is unchanged" >&6;}
28094 else 29247 else
28095 ac_dir=`(dirname "$ac_file") 2>/dev/null ||
28096$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
28097 X"$ac_file" : 'X\(//\)[^/]' \| \
28098 X"$ac_file" : 'X\(//\)$' \| \
28099 X"$ac_file" : 'X\(/\)' \| \
28100 . : '\(.\)' 2>/dev/null ||
28101echo X"$ac_file" |
28102 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
28103 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
28104 /^X\(\/\/\)$/{ s//\1/; q; }
28105 /^X\(\/\).*/{ s//\1/; q; }
28106 s/.*/./; q'`
28107 { if $as_mkdir_p; then
28108 mkdir -p "$ac_dir"
28109 else
28110 as_dir="$ac_dir"
28111 as_dirs=
28112 while test ! -d "$as_dir"; do
28113 as_dirs="$as_dir $as_dirs"
28114 as_dir=`(dirname "$as_dir") 2>/dev/null ||
28115$as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
28116 X"$as_dir" : 'X\(//\)[^/]' \| \
28117 X"$as_dir" : 'X\(//\)$' \| \
28118 X"$as_dir" : 'X\(/\)' \| \
28119 . : '\(.\)' 2>/dev/null ||
28120echo X"$as_dir" |
28121 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/; q; }
28122 /^X\(\/\/\)[^/].*/{ s//\1/; q; }
28123 /^X\(\/\/\)$/{ s//\1/; q; }
28124 /^X\(\/\).*/{ s//\1/; q; }
28125 s/.*/./; q'`
28126 done
28127 test ! -n "$as_dirs" || mkdir $as_dirs
28128 fi || { { echo "$as_me:$LINENO: error: cannot create directory \"$ac_dir\"" >&5
28129echo "$as_me: error: cannot create directory \"$ac_dir\"" >&2;}
28130 { (exit 1); exit 1; }; }; }
28131
28132 rm -f $ac_file 29248 rm -f $ac_file
28133 mv $tmp/config.h $ac_file 29249 mv "$tmp/config.h" $ac_file
28134 fi 29250 fi
28135 else 29251 else
28136 cat $tmp/config.h 29252 echo "/* $configure_input */"
28137 rm -f $tmp/config.h 29253 cat "$ac_result"
28138 fi 29254 fi
28139done 29255 rm -f "$tmp/out12"
28140_ACEOF 29256 ;;
29257
29258
29259 esac
29260
29261done # for ac_tag
28141 29262
28142cat >>$CONFIG_STATUS <<\_ACEOF
28143 29263
28144{ (exit 0); exit 0; } 29264{ (exit 0); exit 0; }
28145_ACEOF 29265_ACEOF
@@ -28207,12 +29327,15 @@ echo " sshd superuser user PATH: $J"
28207fi 29327fi
28208echo " Manpage format: $MANTYPE" 29328echo " Manpage format: $MANTYPE"
28209echo " PAM support: $PAM_MSG" 29329echo " PAM support: $PAM_MSG"
29330echo " OSF SIA support: $SIA_MSG"
28210echo " KerberosV support: $KRB5_MSG" 29331echo " KerberosV support: $KRB5_MSG"
29332echo " SELinux support: $SELINUX_MSG"
28211echo " Smartcard support: $SCARD_MSG" 29333echo " Smartcard support: $SCARD_MSG"
28212echo " S/KEY support: $SKEY_MSG" 29334echo " S/KEY support: $SKEY_MSG"
28213echo " TCP Wrappers support: $TCPW_MSG" 29335echo " TCP Wrappers support: $TCPW_MSG"
28214echo " MD5 password support: $MD5_MSG" 29336echo " MD5 password support: $MD5_MSG"
28215echo " libedit support: $LIBEDIT_MSG" 29337echo " libedit support: $LIBEDIT_MSG"
29338echo " Solaris process contract support: $SPC_MSG"
28216echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG" 29339echo " IP address in \$DISPLAY hack: $DISPLAY_HACK_MSG"
28217echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG" 29340echo " Translate v4 in v6 hack: $IPV4_IN6_HACK_MSG"
28218echo " BSD Auth support: $BSD_AUTH_MSG" 29341echo " BSD Auth support: $BSD_AUTH_MSG"