summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure3302
1 files changed, 1778 insertions, 1524 deletions
diff --git a/configure b/configure
index c39957b7c..70fd4feaa 100755
--- a/configure
+++ b/configure
@@ -3853,16 +3853,10 @@ EOF
3853#define SPT_TYPE SPT_PSTAT 3853#define SPT_TYPE SPT_PSTAT
3854EOF 3854EOF
3855 3855
3856 case "$host" in 3856 check_for_hpux_broken_getaddrinfo=1
3857 *-*-hpux11.11*)
3858 cat >>confdefs.h <<\EOF
3859#define BROKEN_GETADDRINFO 1
3860EOF
3861;;
3862 esac
3863 LIBS="$LIBS -lsec" 3857 LIBS="$LIBS -lsec"
3864 3858
3865echo "$as_me:3865: checking for t_error in -lxnet" >&5 3859echo "$as_me:3859: checking for t_error in -lxnet" >&5
3866echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6 3860echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6
3867if test "${ac_cv_lib_xnet_t_error+set}" = set; then 3861if test "${ac_cv_lib_xnet_t_error+set}" = set; then
3868 echo $ECHO_N "(cached) $ECHO_C" >&6 3862 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -3870,7 +3864,7 @@ else
3870 ac_check_lib_save_LIBS=$LIBS 3864 ac_check_lib_save_LIBS=$LIBS
3871LIBS="-lxnet $LIBS" 3865LIBS="-lxnet $LIBS"
3872cat >conftest.$ac_ext <<_ACEOF 3866cat >conftest.$ac_ext <<_ACEOF
3873#line 3873 "configure" 3867#line 3867 "configure"
3874#include "confdefs.h" 3868#include "confdefs.h"
3875 3869
3876/* Override any gcc2 internal prototype to avoid an error. */ 3870/* Override any gcc2 internal prototype to avoid an error. */
@@ -3889,16 +3883,16 @@ t_error ();
3889} 3883}
3890_ACEOF 3884_ACEOF
3891rm -f conftest.$ac_objext conftest$ac_exeext 3885rm -f conftest.$ac_objext conftest$ac_exeext
3892if { (eval echo "$as_me:3892: \"$ac_link\"") >&5 3886if { (eval echo "$as_me:3886: \"$ac_link\"") >&5
3893 (eval $ac_link) 2>&5 3887 (eval $ac_link) 2>&5
3894 ac_status=$? 3888 ac_status=$?
3895 echo "$as_me:3895: \$? = $ac_status" >&5 3889 echo "$as_me:3889: \$? = $ac_status" >&5
3896 (exit $ac_status); } && 3890 (exit $ac_status); } &&
3897 { ac_try='test -s conftest$ac_exeext' 3891 { ac_try='test -s conftest$ac_exeext'
3898 { (eval echo "$as_me:3898: \"$ac_try\"") >&5 3892 { (eval echo "$as_me:3892: \"$ac_try\"") >&5
3899 (eval $ac_try) 2>&5 3893 (eval $ac_try) 2>&5
3900 ac_status=$? 3894 ac_status=$?
3901 echo "$as_me:3901: \$? = $ac_status" >&5 3895 echo "$as_me:3895: \$? = $ac_status" >&5
3902 (exit $ac_status); }; }; then 3896 (exit $ac_status); }; }; then
3903 ac_cv_lib_xnet_t_error=yes 3897 ac_cv_lib_xnet_t_error=yes
3904else 3898else
@@ -3909,7 +3903,7 @@ fi
3909rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 3903rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
3910LIBS=$ac_check_lib_save_LIBS 3904LIBS=$ac_check_lib_save_LIBS
3911fi 3905fi
3912echo "$as_me:3912: result: $ac_cv_lib_xnet_t_error" >&5 3906echo "$as_me:3906: result: $ac_cv_lib_xnet_t_error" >&5
3913echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6 3907echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6
3914if test $ac_cv_lib_xnet_t_error = yes; then 3908if test $ac_cv_lib_xnet_t_error = yes; then
3915 cat >>confdefs.h <<EOF 3909 cat >>confdefs.h <<EOF
@@ -3919,7 +3913,7 @@ EOF
3919 LIBS="-lxnet $LIBS" 3913 LIBS="-lxnet $LIBS"
3920 3914
3921else 3915else
3922 { { echo "$as_me:3922: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 3916 { { echo "$as_me:3916: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
3923echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} 3917echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
3924 { (exit 1); exit 1; }; } 3918 { (exit 1); exit 1; }; }
3925fi 3919fi
@@ -3966,13 +3960,13 @@ EOF
3966#define WITH_IRIX_AUDIT 1 3960#define WITH_IRIX_AUDIT 1
3967EOF 3961EOF
3968 3962
3969 echo "$as_me:3969: checking for jlimit_startjob" >&5 3963 echo "$as_me:3963: checking for jlimit_startjob" >&5
3970echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6 3964echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6
3971if test "${ac_cv_func_jlimit_startjob+set}" = set; then 3965if test "${ac_cv_func_jlimit_startjob+set}" = set; then
3972 echo $ECHO_N "(cached) $ECHO_C" >&6 3966 echo $ECHO_N "(cached) $ECHO_C" >&6
3973else 3967else
3974 cat >conftest.$ac_ext <<_ACEOF 3968 cat >conftest.$ac_ext <<_ACEOF
3975#line 3975 "configure" 3969#line 3969 "configure"
3976#include "confdefs.h" 3970#include "confdefs.h"
3977/* System header to define __stub macros and hopefully few prototypes, 3971/* System header to define __stub macros and hopefully few prototypes,
3978 which can conflict with char jlimit_startjob (); below. */ 3972 which can conflict with char jlimit_startjob (); below. */
@@ -4003,16 +3997,16 @@ f = jlimit_startjob;
4003} 3997}
4004_ACEOF 3998_ACEOF
4005rm -f conftest.$ac_objext conftest$ac_exeext 3999rm -f conftest.$ac_objext conftest$ac_exeext
4006if { (eval echo "$as_me:4006: \"$ac_link\"") >&5 4000if { (eval echo "$as_me:4000: \"$ac_link\"") >&5
4007 (eval $ac_link) 2>&5 4001 (eval $ac_link) 2>&5
4008 ac_status=$? 4002 ac_status=$?
4009 echo "$as_me:4009: \$? = $ac_status" >&5 4003 echo "$as_me:4003: \$? = $ac_status" >&5
4010 (exit $ac_status); } && 4004 (exit $ac_status); } &&
4011 { ac_try='test -s conftest$ac_exeext' 4005 { ac_try='test -s conftest$ac_exeext'
4012 { (eval echo "$as_me:4012: \"$ac_try\"") >&5 4006 { (eval echo "$as_me:4006: \"$ac_try\"") >&5
4013 (eval $ac_try) 2>&5 4007 (eval $ac_try) 2>&5
4014 ac_status=$? 4008 ac_status=$?
4015 echo "$as_me:4015: \$? = $ac_status" >&5 4009 echo "$as_me:4009: \$? = $ac_status" >&5
4016 (exit $ac_status); }; }; then 4010 (exit $ac_status); }; }; then
4017 ac_cv_func_jlimit_startjob=yes 4011 ac_cv_func_jlimit_startjob=yes
4018else 4012else
@@ -4022,7 +4016,7 @@ ac_cv_func_jlimit_startjob=no
4022fi 4016fi
4023rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4017rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4024fi 4018fi
4025echo "$as_me:4025: result: $ac_cv_func_jlimit_startjob" >&5 4019echo "$as_me:4019: result: $ac_cv_func_jlimit_startjob" >&5
4026echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6 4020echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6
4027if test $ac_cv_func_jlimit_startjob = yes; then 4021if test $ac_cv_func_jlimit_startjob = yes; then
4028 cat >>confdefs.h <<\EOF 4022 cat >>confdefs.h <<\EOF
@@ -4048,6 +4042,10 @@ EOF
4048EOF 4042EOF
4049 4043
4050 cat >>confdefs.h <<\EOF 4044 cat >>confdefs.h <<\EOF
4045#define BROKEN_UPDWTMPX 1
4046EOF
4047
4048 cat >>confdefs.h <<\EOF
4051#define WITH_ABBREV_NO_TTY 1 4049#define WITH_ABBREV_NO_TTY 1
4052EOF 4050EOF
4053 4051
@@ -4069,7 +4067,7 @@ EOF
4069EOF 4067EOF
4070 4068
4071 cat >>confdefs.h <<\EOF 4069 cat >>confdefs.h <<\EOF
4072#define LOCKED_PASSWD_PREFIX "!!" 4070#define LOCKED_PASSWD_PREFIX "!"
4073EOF 4071EOF
4074 4072
4075 cat >>confdefs.h <<\EOF 4073 cat >>confdefs.h <<\EOF
@@ -4139,6 +4137,9 @@ EOF
4139 4137
4140 ;; 4138 ;;
4141*-*-solaris*) 4139*-*-solaris*)
4140 if test "x$withval" != "xno" ; then
4141 need_dash_r=1
4142 fi
4142 cat >>confdefs.h <<\EOF 4143 cat >>confdefs.h <<\EOF
4143#define PAM_SUN_CODEBASE 1 4144#define PAM_SUN_CODEBASE 1
4144EOF 4145EOF
@@ -4167,11 +4168,11 @@ EOF
4167 external_path_file=/etc/default/login 4168 external_path_file=/etc/default/login
4168 # hardwire lastlog location (can't detect it on some versions) 4169 # hardwire lastlog location (can't detect it on some versions)
4169 conf_lastlog_location="/var/adm/lastlog" 4170 conf_lastlog_location="/var/adm/lastlog"
4170 echo "$as_me:4170: checking for obsolete utmp and wtmp in solaris2.x" >&5 4171 echo "$as_me:4171: checking for obsolete utmp and wtmp in solaris2.x" >&5
4171echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6 4172echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6
4172 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` 4173 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
4173 if test "$sol2ver" -ge 8; then 4174 if test "$sol2ver" -ge 8; then
4174 echo "$as_me:4174: result: yes" >&5 4175 echo "$as_me:4175: result: yes" >&5
4175echo "${ECHO_T}yes" >&6 4176echo "${ECHO_T}yes" >&6
4176 cat >>confdefs.h <<\EOF 4177 cat >>confdefs.h <<\EOF
4177#define DISABLE_UTMP 1 4178#define DISABLE_UTMP 1
@@ -4182,7 +4183,7 @@ EOF
4182EOF 4183EOF
4183 4184
4184 else 4185 else
4185 echo "$as_me:4185: result: no" >&5 4186 echo "$as_me:4186: result: no" >&5
4186echo "${ECHO_T}no" >&6 4187echo "${ECHO_T}no" >&6
4187 fi 4188 fi
4188 ;; 4189 ;;
@@ -4192,13 +4193,13 @@ echo "${ECHO_T}no" >&6
4192for ac_func in getpwanam 4193for ac_func in getpwanam
4193do 4194do
4194as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 4195as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4195echo "$as_me:4195: checking for $ac_func" >&5 4196echo "$as_me:4196: checking for $ac_func" >&5
4196echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 4197echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4197if eval "test \"\${$as_ac_var+set}\" = set"; then 4198if eval "test \"\${$as_ac_var+set}\" = set"; then
4198 echo $ECHO_N "(cached) $ECHO_C" >&6 4199 echo $ECHO_N "(cached) $ECHO_C" >&6
4199else 4200else
4200 cat >conftest.$ac_ext <<_ACEOF 4201 cat >conftest.$ac_ext <<_ACEOF
4201#line 4201 "configure" 4202#line 4202 "configure"
4202#include "confdefs.h" 4203#include "confdefs.h"
4203/* System header to define __stub macros and hopefully few prototypes, 4204/* System header to define __stub macros and hopefully few prototypes,
4204 which can conflict with char $ac_func (); below. */ 4205 which can conflict with char $ac_func (); below. */
@@ -4229,16 +4230,16 @@ f = $ac_func;
4229} 4230}
4230_ACEOF 4231_ACEOF
4231rm -f conftest.$ac_objext conftest$ac_exeext 4232rm -f conftest.$ac_objext conftest$ac_exeext
4232if { (eval echo "$as_me:4232: \"$ac_link\"") >&5 4233if { (eval echo "$as_me:4233: \"$ac_link\"") >&5
4233 (eval $ac_link) 2>&5 4234 (eval $ac_link) 2>&5
4234 ac_status=$? 4235 ac_status=$?
4235 echo "$as_me:4235: \$? = $ac_status" >&5 4236 echo "$as_me:4236: \$? = $ac_status" >&5
4236 (exit $ac_status); } && 4237 (exit $ac_status); } &&
4237 { ac_try='test -s conftest$ac_exeext' 4238 { ac_try='test -s conftest$ac_exeext'
4238 { (eval echo "$as_me:4238: \"$ac_try\"") >&5 4239 { (eval echo "$as_me:4239: \"$ac_try\"") >&5
4239 (eval $ac_try) 2>&5 4240 (eval $ac_try) 2>&5
4240 ac_status=$? 4241 ac_status=$?
4241 echo "$as_me:4241: \$? = $ac_status" >&5 4242 echo "$as_me:4242: \$? = $ac_status" >&5
4242 (exit $ac_status); }; }; then 4243 (exit $ac_status); }; }; then
4243 eval "$as_ac_var=yes" 4244 eval "$as_ac_var=yes"
4244else 4245else
@@ -4248,7 +4249,7 @@ eval "$as_ac_var=no"
4248fi 4249fi
4249rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4250rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4250fi 4251fi
4251echo "$as_me:4251: result: `eval echo '${'$as_ac_var'}'`" >&5 4252echo "$as_me:4252: result: `eval echo '${'$as_ac_var'}'`" >&5
4252echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 4253echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4253if test `eval echo '${'$as_ac_var'}'` = yes; then 4254if test `eval echo '${'$as_ac_var'}'` = yes; then
4254 cat >>confdefs.h <<EOF 4255 cat >>confdefs.h <<EOF
@@ -4296,7 +4297,7 @@ EOF
4296*-sni-sysv*) 4297*-sni-sysv*)
4297 # /usr/ucblib MUST NOT be searched on ReliantUNIX 4298 # /usr/ucblib MUST NOT be searched on ReliantUNIX
4298 4299
4299echo "$as_me:4299: checking for dlsym in -ldl" >&5 4300echo "$as_me:4300: checking for dlsym in -ldl" >&5
4300echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6 4301echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6
4301if test "${ac_cv_lib_dl_dlsym+set}" = set; then 4302if test "${ac_cv_lib_dl_dlsym+set}" = set; then
4302 echo $ECHO_N "(cached) $ECHO_C" >&6 4303 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -4304,7 +4305,7 @@ else
4304 ac_check_lib_save_LIBS=$LIBS 4305 ac_check_lib_save_LIBS=$LIBS
4305LIBS="-ldl $LIBS" 4306LIBS="-ldl $LIBS"
4306cat >conftest.$ac_ext <<_ACEOF 4307cat >conftest.$ac_ext <<_ACEOF
4307#line 4307 "configure" 4308#line 4308 "configure"
4308#include "confdefs.h" 4309#include "confdefs.h"
4309 4310
4310/* Override any gcc2 internal prototype to avoid an error. */ 4311/* Override any gcc2 internal prototype to avoid an error. */
@@ -4323,16 +4324,16 @@ dlsym ();
4323} 4324}
4324_ACEOF 4325_ACEOF
4325rm -f conftest.$ac_objext conftest$ac_exeext 4326rm -f conftest.$ac_objext conftest$ac_exeext
4326if { (eval echo "$as_me:4326: \"$ac_link\"") >&5 4327if { (eval echo "$as_me:4327: \"$ac_link\"") >&5
4327 (eval $ac_link) 2>&5 4328 (eval $ac_link) 2>&5
4328 ac_status=$? 4329 ac_status=$?
4329 echo "$as_me:4329: \$? = $ac_status" >&5 4330 echo "$as_me:4330: \$? = $ac_status" >&5
4330 (exit $ac_status); } && 4331 (exit $ac_status); } &&
4331 { ac_try='test -s conftest$ac_exeext' 4332 { ac_try='test -s conftest$ac_exeext'
4332 { (eval echo "$as_me:4332: \"$ac_try\"") >&5 4333 { (eval echo "$as_me:4333: \"$ac_try\"") >&5
4333 (eval $ac_try) 2>&5 4334 (eval $ac_try) 2>&5
4334 ac_status=$? 4335 ac_status=$?
4335 echo "$as_me:4335: \$? = $ac_status" >&5 4336 echo "$as_me:4336: \$? = $ac_status" >&5
4336 (exit $ac_status); }; }; then 4337 (exit $ac_status); }; }; then
4337 ac_cv_lib_dl_dlsym=yes 4338 ac_cv_lib_dl_dlsym=yes
4338else 4339else
@@ -4343,7 +4344,7 @@ fi
4343rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4344rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4344LIBS=$ac_check_lib_save_LIBS 4345LIBS=$ac_check_lib_save_LIBS
4345fi 4346fi
4346echo "$as_me:4346: result: $ac_cv_lib_dl_dlsym" >&5 4347echo "$as_me:4347: result: $ac_cv_lib_dl_dlsym" >&5
4347echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6 4348echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6
4348if test $ac_cv_lib_dl_dlsym = yes; then 4349if test $ac_cv_lib_dl_dlsym = yes; then
4349 cat >>confdefs.h <<EOF 4350 cat >>confdefs.h <<EOF
@@ -4448,19 +4449,31 @@ EOF
4448EOF 4449EOF
4449 4450
4450 cat >>confdefs.h <<\EOF 4451 cat >>confdefs.h <<\EOF
4452#define SETEUID_BREAKS_SETUID 1
4453EOF
4454
4455 cat >>confdefs.h <<\EOF
4456#define BROKEN_SETREUID 1
4457EOF
4458
4459 cat >>confdefs.h <<\EOF
4460#define BROKEN_SETREGID 1
4461EOF
4462
4463 cat >>confdefs.h <<\EOF
4451#define WITH_ABBREV_NO_TTY 1 4464#define WITH_ABBREV_NO_TTY 1
4452EOF 4465EOF
4453 4466
4454for ac_func in getluid setluid 4467for ac_func in getluid setluid
4455do 4468do
4456as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 4469as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4457echo "$as_me:4457: checking for $ac_func" >&5 4470echo "$as_me:4470: checking for $ac_func" >&5
4458echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 4471echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4459if eval "test \"\${$as_ac_var+set}\" = set"; then 4472if eval "test \"\${$as_ac_var+set}\" = set"; then
4460 echo $ECHO_N "(cached) $ECHO_C" >&6 4473 echo $ECHO_N "(cached) $ECHO_C" >&6
4461else 4474else
4462 cat >conftest.$ac_ext <<_ACEOF 4475 cat >conftest.$ac_ext <<_ACEOF
4463#line 4463 "configure" 4476#line 4476 "configure"
4464#include "confdefs.h" 4477#include "confdefs.h"
4465/* System header to define __stub macros and hopefully few prototypes, 4478/* System header to define __stub macros and hopefully few prototypes,
4466 which can conflict with char $ac_func (); below. */ 4479 which can conflict with char $ac_func (); below. */
@@ -4491,16 +4504,16 @@ f = $ac_func;
4491} 4504}
4492_ACEOF 4505_ACEOF
4493rm -f conftest.$ac_objext conftest$ac_exeext 4506rm -f conftest.$ac_objext conftest$ac_exeext
4494if { (eval echo "$as_me:4494: \"$ac_link\"") >&5 4507if { (eval echo "$as_me:4507: \"$ac_link\"") >&5
4495 (eval $ac_link) 2>&5 4508 (eval $ac_link) 2>&5
4496 ac_status=$? 4509 ac_status=$?
4497 echo "$as_me:4497: \$? = $ac_status" >&5 4510 echo "$as_me:4510: \$? = $ac_status" >&5
4498 (exit $ac_status); } && 4511 (exit $ac_status); } &&
4499 { ac_try='test -s conftest$ac_exeext' 4512 { ac_try='test -s conftest$ac_exeext'
4500 { (eval echo "$as_me:4500: \"$ac_try\"") >&5 4513 { (eval echo "$as_me:4513: \"$ac_try\"") >&5
4501 (eval $ac_try) 2>&5 4514 (eval $ac_try) 2>&5
4502 ac_status=$? 4515 ac_status=$?
4503 echo "$as_me:4503: \$? = $ac_status" >&5 4516 echo "$as_me:4516: \$? = $ac_status" >&5
4504 (exit $ac_status); }; }; then 4517 (exit $ac_status); }; }; then
4505 eval "$as_ac_var=yes" 4518 eval "$as_ac_var=yes"
4506else 4519else
@@ -4510,7 +4523,7 @@ eval "$as_ac_var=no"
4510fi 4523fi
4511rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4524rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4512fi 4525fi
4513echo "$as_me:4513: result: `eval echo '${'$as_ac_var'}'`" >&5 4526echo "$as_me:4526: result: `eval echo '${'$as_ac_var'}'`" >&5
4514echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 4527echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4515if test `eval echo '${'$as_ac_var'}'` = yes; then 4528if test `eval echo '${'$as_ac_var'}'` = yes; then
4516 cat >>confdefs.h <<EOF 4529 cat >>confdefs.h <<EOF
@@ -4564,13 +4577,13 @@ EOF
4564for ac_func in getluid setluid 4577for ac_func in getluid setluid
4565do 4578do
4566as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 4579as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
4567echo "$as_me:4567: checking for $ac_func" >&5 4580echo "$as_me:4580: checking for $ac_func" >&5
4568echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 4581echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
4569if eval "test \"\${$as_ac_var+set}\" = set"; then 4582if eval "test \"\${$as_ac_var+set}\" = set"; then
4570 echo $ECHO_N "(cached) $ECHO_C" >&6 4583 echo $ECHO_N "(cached) $ECHO_C" >&6
4571else 4584else
4572 cat >conftest.$ac_ext <<_ACEOF 4585 cat >conftest.$ac_ext <<_ACEOF
4573#line 4573 "configure" 4586#line 4586 "configure"
4574#include "confdefs.h" 4587#include "confdefs.h"
4575/* System header to define __stub macros and hopefully few prototypes, 4588/* System header to define __stub macros and hopefully few prototypes,
4576 which can conflict with char $ac_func (); below. */ 4589 which can conflict with char $ac_func (); below. */
@@ -4601,16 +4614,16 @@ f = $ac_func;
4601} 4614}
4602_ACEOF 4615_ACEOF
4603rm -f conftest.$ac_objext conftest$ac_exeext 4616rm -f conftest.$ac_objext conftest$ac_exeext
4604if { (eval echo "$as_me:4604: \"$ac_link\"") >&5 4617if { (eval echo "$as_me:4617: \"$ac_link\"") >&5
4605 (eval $ac_link) 2>&5 4618 (eval $ac_link) 2>&5
4606 ac_status=$? 4619 ac_status=$?
4607 echo "$as_me:4607: \$? = $ac_status" >&5 4620 echo "$as_me:4620: \$? = $ac_status" >&5
4608 (exit $ac_status); } && 4621 (exit $ac_status); } &&
4609 { ac_try='test -s conftest$ac_exeext' 4622 { ac_try='test -s conftest$ac_exeext'
4610 { (eval echo "$as_me:4610: \"$ac_try\"") >&5 4623 { (eval echo "$as_me:4623: \"$ac_try\"") >&5
4611 (eval $ac_try) 2>&5 4624 (eval $ac_try) 2>&5
4612 ac_status=$? 4625 ac_status=$?
4613 echo "$as_me:4613: \$? = $ac_status" >&5 4626 echo "$as_me:4626: \$? = $ac_status" >&5
4614 (exit $ac_status); }; }; then 4627 (exit $ac_status); }; }; then
4615 eval "$as_ac_var=yes" 4628 eval "$as_ac_var=yes"
4616else 4629else
@@ -4620,7 +4633,7 @@ eval "$as_ac_var=no"
4620fi 4633fi
4621rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 4634rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
4622fi 4635fi
4623echo "$as_me:4623: result: `eval echo '${'$as_ac_var'}'`" >&5 4636echo "$as_me:4636: result: `eval echo '${'$as_ac_var'}'`" >&5
4624echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 4637echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
4625if test `eval echo '${'$as_ac_var'}'` = yes; then 4638if test `eval echo '${'$as_ac_var'}'` = yes; then
4626 cat >>confdefs.h <<EOF 4639 cat >>confdefs.h <<EOF
@@ -4720,7 +4733,7 @@ EOF
4720 MANTYPE=cat 4733 MANTYPE=cat
4721 ;; 4734 ;;
4722*-dec-osf*) 4735*-dec-osf*)
4723 echo "$as_me:4723: checking for Digital Unix SIA" >&5 4736 echo "$as_me:4736: checking for Digital Unix SIA" >&5
4724echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6 4737echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6
4725 no_osfsia="" 4738 no_osfsia=""
4726 4739
@@ -4729,7 +4742,7 @@ if test "${with_osfsia+set}" = set; then
4729 withval="$with_osfsia" 4742 withval="$with_osfsia"
4730 4743
4731 if test "x$withval" = "xno" ; then 4744 if test "x$withval" = "xno" ; then
4732 echo "$as_me:4732: result: disabled" >&5 4745 echo "$as_me:4745: result: disabled" >&5
4733echo "${ECHO_T}disabled" >&6 4746echo "${ECHO_T}disabled" >&6
4734 no_osfsia=1 4747 no_osfsia=1
4735 fi 4748 fi
@@ -4737,7 +4750,7 @@ echo "${ECHO_T}disabled" >&6
4737fi; 4750fi;
4738 if test -z "$no_osfsia" ; then 4751 if test -z "$no_osfsia" ; then
4739 if test -f /etc/sia/matrix.conf; then 4752 if test -f /etc/sia/matrix.conf; then
4740 echo "$as_me:4740: result: yes" >&5 4753 echo "$as_me:4753: result: yes" >&5
4741echo "${ECHO_T}yes" >&6 4754echo "${ECHO_T}yes" >&6
4742 cat >>confdefs.h <<\EOF 4755 cat >>confdefs.h <<\EOF
4743#define HAVE_OSF_SIA 1 4756#define HAVE_OSF_SIA 1
@@ -4753,7 +4766,7 @@ EOF
4753 4766
4754 LIBS="$LIBS -lsecurity -ldb -lm -laud" 4767 LIBS="$LIBS -lsecurity -ldb -lm -laud"
4755 else 4768 else
4756 echo "$as_me:4756: result: no" >&5 4769 echo "$as_me:4769: result: no" >&5
4757echo "${ECHO_T}no" >&6 4770echo "${ECHO_T}no" >&6
4758 cat >>confdefs.h <<\EOF 4771 cat >>confdefs.h <<\EOF
4759#define LOCKED_PASSWD_SUBSTR "Nologin" 4772#define LOCKED_PASSWD_SUBSTR "Nologin"
@@ -4845,15 +4858,15 @@ if test "${with_libs+set}" = set; then
4845 4858
4846fi; 4859fi;
4847 4860
4848echo "$as_me:4848: checking compiler and flags for sanity" >&5 4861echo "$as_me:4861: checking compiler and flags for sanity" >&5
4849echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6 4862echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6
4850if test "$cross_compiling" = yes; then 4863if test "$cross_compiling" = yes; then
4851 { { echo "$as_me:4851: error: cannot run test program while cross compiling" >&5 4864 { { echo "$as_me:4864: error: cannot run test program while cross compiling" >&5
4852echo "$as_me: error: cannot run test program while cross compiling" >&2;} 4865echo "$as_me: error: cannot run test program while cross compiling" >&2;}
4853 { (exit 1); exit 1; }; } 4866 { (exit 1); exit 1; }; }
4854else 4867else
4855 cat >conftest.$ac_ext <<_ACEOF 4868 cat >conftest.$ac_ext <<_ACEOF
4856#line 4856 "configure" 4869#line 4869 "configure"
4857#include "confdefs.h" 4870#include "confdefs.h"
4858 4871
4859#include <stdio.h> 4872#include <stdio.h>
@@ -4861,26 +4874,26 @@ int main(){exit(0);}
4861 4874
4862_ACEOF 4875_ACEOF
4863rm -f conftest$ac_exeext 4876rm -f conftest$ac_exeext
4864if { (eval echo "$as_me:4864: \"$ac_link\"") >&5 4877if { (eval echo "$as_me:4877: \"$ac_link\"") >&5
4865 (eval $ac_link) 2>&5 4878 (eval $ac_link) 2>&5
4866 ac_status=$? 4879 ac_status=$?
4867 echo "$as_me:4867: \$? = $ac_status" >&5 4880 echo "$as_me:4880: \$? = $ac_status" >&5
4868 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 4881 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
4869 { (eval echo "$as_me:4869: \"$ac_try\"") >&5 4882 { (eval echo "$as_me:4882: \"$ac_try\"") >&5
4870 (eval $ac_try) 2>&5 4883 (eval $ac_try) 2>&5
4871 ac_status=$? 4884 ac_status=$?
4872 echo "$as_me:4872: \$? = $ac_status" >&5 4885 echo "$as_me:4885: \$? = $ac_status" >&5
4873 (exit $ac_status); }; }; then 4886 (exit $ac_status); }; }; then
4874 echo "$as_me:4874: result: yes" >&5 4887 echo "$as_me:4887: result: yes" >&5
4875echo "${ECHO_T}yes" >&6 4888echo "${ECHO_T}yes" >&6
4876else 4889else
4877 echo "$as_me: program exited with status $ac_status" >&5 4890 echo "$as_me: program exited with status $ac_status" >&5
4878echo "$as_me: failed program was:" >&5 4891echo "$as_me: failed program was:" >&5
4879cat conftest.$ac_ext >&5 4892cat conftest.$ac_ext >&5
4880 4893
4881 echo "$as_me:4881: result: no" >&5 4894 echo "$as_me:4894: result: no" >&5
4882echo "${ECHO_T}no" >&6 4895echo "${ECHO_T}no" >&6
4883 { { echo "$as_me:4883: error: *** compiler cannot create working executables, check config.log ***" >&5 4896 { { echo "$as_me:4896: error: *** compiler cannot create working executables, check config.log ***" >&5
4884echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} 4897echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
4885 { (exit 1); exit 1; }; } 4898 { (exit 1); exit 1; }; }
4886 4899
@@ -4896,29 +4909,29 @@ for ac_header in bstring.h crypt.h endian.h features.h floatingpoint.h \
4896 netinet/in_systm.h pam/pam_appl.h paths.h pty.h readpassphrase.h \ 4909 netinet/in_systm.h pam/pam_appl.h paths.h pty.h readpassphrase.h \
4897 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \ 4910 rpc/types.h security/pam_appl.h shadow.h stddef.h stdint.h \
4898 strings.h sys/strtio.h sys/audit.h sys/bitypes.h sys/bsdtty.h \ 4911 strings.h sys/strtio.h sys/audit.h sys/bitypes.h sys/bsdtty.h \
4899 sys/cdefs.h sys/mman.h sys/pstat.h sys/ptms.h sys/select.h sys/stat.h \ 4912 sys/cdefs.h sys/mman.h sys/prctl.h sys/pstat.h sys/ptms.h \
4900 sys/stream.h sys/stropts.h sys/sysmacros.h sys/time.h sys/timers.h \ 4913 sys/select.h sys/stat.h sys/stream.h sys/stropts.h \
4901 sys/un.h time.h tmpdir.h ttyent.h usersec.h \ 4914 sys/sysmacros.h sys/time.h sys/timers.h sys/un.h time.h tmpdir.h \
4902 util.h utime.h utmp.h utmpx.h vis.h 4915 ttyent.h usersec.h util.h utime.h utmp.h utmpx.h vis.h
4903do 4916do
4904as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 4917as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
4905echo "$as_me:4905: checking for $ac_header" >&5 4918echo "$as_me:4918: checking for $ac_header" >&5
4906echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 4919echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
4907if eval "test \"\${$as_ac_Header+set}\" = set"; then 4920if eval "test \"\${$as_ac_Header+set}\" = set"; then
4908 echo $ECHO_N "(cached) $ECHO_C" >&6 4921 echo $ECHO_N "(cached) $ECHO_C" >&6
4909else 4922else
4910 cat >conftest.$ac_ext <<_ACEOF 4923 cat >conftest.$ac_ext <<_ACEOF
4911#line 4911 "configure" 4924#line 4924 "configure"
4912#include "confdefs.h" 4925#include "confdefs.h"
4913#include <$ac_header> 4926#include <$ac_header>
4914_ACEOF 4927_ACEOF
4915if { (eval echo "$as_me:4915: \"$ac_cpp conftest.$ac_ext\"") >&5 4928if { (eval echo "$as_me:4928: \"$ac_cpp conftest.$ac_ext\"") >&5
4916 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 4929 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
4917 ac_status=$? 4930 ac_status=$?
4918 egrep -v '^ *\+' conftest.er1 >conftest.err 4931 egrep -v '^ *\+' conftest.er1 >conftest.err
4919 rm -f conftest.er1 4932 rm -f conftest.er1
4920 cat conftest.err >&5 4933 cat conftest.err >&5
4921 echo "$as_me:4921: \$? = $ac_status" >&5 4934 echo "$as_me:4934: \$? = $ac_status" >&5
4922 (exit $ac_status); } >/dev/null; then 4935 (exit $ac_status); } >/dev/null; then
4923 if test -s conftest.err; then 4936 if test -s conftest.err; then
4924 ac_cpp_err=$ac_c_preproc_warn_flag 4937 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -4937,7 +4950,7 @@ else
4937fi 4950fi
4938rm -f conftest.err conftest.$ac_ext 4951rm -f conftest.err conftest.$ac_ext
4939fi 4952fi
4940echo "$as_me:4940: result: `eval echo '${'$as_ac_Header'}'`" >&5 4953echo "$as_me:4953: result: `eval echo '${'$as_ac_Header'}'`" >&5
4941echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 4954echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
4942if test `eval echo '${'$as_ac_Header'}'` = yes; then 4955if test `eval echo '${'$as_ac_Header'}'` = yes; then
4943 cat >>confdefs.h <<EOF 4956 cat >>confdefs.h <<EOF
@@ -4948,13 +4961,13 @@ fi
4948done 4961done
4949 4962
4950# Checks for libraries. 4963# Checks for libraries.
4951echo "$as_me:4951: checking for yp_match" >&5 4964echo "$as_me:4964: checking for yp_match" >&5
4952echo $ECHO_N "checking for yp_match... $ECHO_C" >&6 4965echo $ECHO_N "checking for yp_match... $ECHO_C" >&6
4953if test "${ac_cv_func_yp_match+set}" = set; then 4966if test "${ac_cv_func_yp_match+set}" = set; then
4954 echo $ECHO_N "(cached) $ECHO_C" >&6 4967 echo $ECHO_N "(cached) $ECHO_C" >&6
4955else 4968else
4956 cat >conftest.$ac_ext <<_ACEOF 4969 cat >conftest.$ac_ext <<_ACEOF
4957#line 4957 "configure" 4970#line 4970 "configure"
4958#include "confdefs.h" 4971#include "confdefs.h"
4959/* System header to define __stub macros and hopefully few prototypes, 4972/* System header to define __stub macros and hopefully few prototypes,
4960 which can conflict with char yp_match (); below. */ 4973 which can conflict with char yp_match (); below. */
@@ -4985,16 +4998,16 @@ f = yp_match;
4985} 4998}
4986_ACEOF 4999_ACEOF
4987rm -f conftest.$ac_objext conftest$ac_exeext 5000rm -f conftest.$ac_objext conftest$ac_exeext
4988if { (eval echo "$as_me:4988: \"$ac_link\"") >&5 5001if { (eval echo "$as_me:5001: \"$ac_link\"") >&5
4989 (eval $ac_link) 2>&5 5002 (eval $ac_link) 2>&5
4990 ac_status=$? 5003 ac_status=$?
4991 echo "$as_me:4991: \$? = $ac_status" >&5 5004 echo "$as_me:5004: \$? = $ac_status" >&5
4992 (exit $ac_status); } && 5005 (exit $ac_status); } &&
4993 { ac_try='test -s conftest$ac_exeext' 5006 { ac_try='test -s conftest$ac_exeext'
4994 { (eval echo "$as_me:4994: \"$ac_try\"") >&5 5007 { (eval echo "$as_me:5007: \"$ac_try\"") >&5
4995 (eval $ac_try) 2>&5 5008 (eval $ac_try) 2>&5
4996 ac_status=$? 5009 ac_status=$?
4997 echo "$as_me:4997: \$? = $ac_status" >&5 5010 echo "$as_me:5010: \$? = $ac_status" >&5
4998 (exit $ac_status); }; }; then 5011 (exit $ac_status); }; }; then
4999 ac_cv_func_yp_match=yes 5012 ac_cv_func_yp_match=yes
5000else 5013else
@@ -5004,13 +5017,13 @@ ac_cv_func_yp_match=no
5004fi 5017fi
5005rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5018rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5006fi 5019fi
5007echo "$as_me:5007: result: $ac_cv_func_yp_match" >&5 5020echo "$as_me:5020: result: $ac_cv_func_yp_match" >&5
5008echo "${ECHO_T}$ac_cv_func_yp_match" >&6 5021echo "${ECHO_T}$ac_cv_func_yp_match" >&6
5009if test $ac_cv_func_yp_match = yes; then 5022if test $ac_cv_func_yp_match = yes; then
5010 : 5023 :
5011else 5024else
5012 5025
5013echo "$as_me:5013: checking for yp_match in -lnsl" >&5 5026echo "$as_me:5026: checking for yp_match in -lnsl" >&5
5014echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6 5027echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6
5015if test "${ac_cv_lib_nsl_yp_match+set}" = set; then 5028if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
5016 echo $ECHO_N "(cached) $ECHO_C" >&6 5029 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5018,7 +5031,7 @@ else
5018 ac_check_lib_save_LIBS=$LIBS 5031 ac_check_lib_save_LIBS=$LIBS
5019LIBS="-lnsl $LIBS" 5032LIBS="-lnsl $LIBS"
5020cat >conftest.$ac_ext <<_ACEOF 5033cat >conftest.$ac_ext <<_ACEOF
5021#line 5021 "configure" 5034#line 5034 "configure"
5022#include "confdefs.h" 5035#include "confdefs.h"
5023 5036
5024/* Override any gcc2 internal prototype to avoid an error. */ 5037/* Override any gcc2 internal prototype to avoid an error. */
@@ -5037,16 +5050,16 @@ yp_match ();
5037} 5050}
5038_ACEOF 5051_ACEOF
5039rm -f conftest.$ac_objext conftest$ac_exeext 5052rm -f conftest.$ac_objext conftest$ac_exeext
5040if { (eval echo "$as_me:5040: \"$ac_link\"") >&5 5053if { (eval echo "$as_me:5053: \"$ac_link\"") >&5
5041 (eval $ac_link) 2>&5 5054 (eval $ac_link) 2>&5
5042 ac_status=$? 5055 ac_status=$?
5043 echo "$as_me:5043: \$? = $ac_status" >&5 5056 echo "$as_me:5056: \$? = $ac_status" >&5
5044 (exit $ac_status); } && 5057 (exit $ac_status); } &&
5045 { ac_try='test -s conftest$ac_exeext' 5058 { ac_try='test -s conftest$ac_exeext'
5046 { (eval echo "$as_me:5046: \"$ac_try\"") >&5 5059 { (eval echo "$as_me:5059: \"$ac_try\"") >&5
5047 (eval $ac_try) 2>&5 5060 (eval $ac_try) 2>&5
5048 ac_status=$? 5061 ac_status=$?
5049 echo "$as_me:5049: \$? = $ac_status" >&5 5062 echo "$as_me:5062: \$? = $ac_status" >&5
5050 (exit $ac_status); }; }; then 5063 (exit $ac_status); }; }; then
5051 ac_cv_lib_nsl_yp_match=yes 5064 ac_cv_lib_nsl_yp_match=yes
5052else 5065else
@@ -5057,7 +5070,7 @@ fi
5057rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5070rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5058LIBS=$ac_check_lib_save_LIBS 5071LIBS=$ac_check_lib_save_LIBS
5059fi 5072fi
5060echo "$as_me:5060: result: $ac_cv_lib_nsl_yp_match" >&5 5073echo "$as_me:5073: result: $ac_cv_lib_nsl_yp_match" >&5
5061echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6 5074echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6
5062if test $ac_cv_lib_nsl_yp_match = yes; then 5075if test $ac_cv_lib_nsl_yp_match = yes; then
5063 cat >>confdefs.h <<EOF 5076 cat >>confdefs.h <<EOF
@@ -5070,13 +5083,13 @@ fi
5070 5083
5071fi 5084fi
5072 5085
5073echo "$as_me:5073: checking for setsockopt" >&5 5086echo "$as_me:5086: checking for setsockopt" >&5
5074echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6 5087echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6
5075if test "${ac_cv_func_setsockopt+set}" = set; then 5088if test "${ac_cv_func_setsockopt+set}" = set; then
5076 echo $ECHO_N "(cached) $ECHO_C" >&6 5089 echo $ECHO_N "(cached) $ECHO_C" >&6
5077else 5090else
5078 cat >conftest.$ac_ext <<_ACEOF 5091 cat >conftest.$ac_ext <<_ACEOF
5079#line 5079 "configure" 5092#line 5092 "configure"
5080#include "confdefs.h" 5093#include "confdefs.h"
5081/* System header to define __stub macros and hopefully few prototypes, 5094/* System header to define __stub macros and hopefully few prototypes,
5082 which can conflict with char setsockopt (); below. */ 5095 which can conflict with char setsockopt (); below. */
@@ -5107,16 +5120,16 @@ f = setsockopt;
5107} 5120}
5108_ACEOF 5121_ACEOF
5109rm -f conftest.$ac_objext conftest$ac_exeext 5122rm -f conftest.$ac_objext conftest$ac_exeext
5110if { (eval echo "$as_me:5110: \"$ac_link\"") >&5 5123if { (eval echo "$as_me:5123: \"$ac_link\"") >&5
5111 (eval $ac_link) 2>&5 5124 (eval $ac_link) 2>&5
5112 ac_status=$? 5125 ac_status=$?
5113 echo "$as_me:5113: \$? = $ac_status" >&5 5126 echo "$as_me:5126: \$? = $ac_status" >&5
5114 (exit $ac_status); } && 5127 (exit $ac_status); } &&
5115 { ac_try='test -s conftest$ac_exeext' 5128 { ac_try='test -s conftest$ac_exeext'
5116 { (eval echo "$as_me:5116: \"$ac_try\"") >&5 5129 { (eval echo "$as_me:5129: \"$ac_try\"") >&5
5117 (eval $ac_try) 2>&5 5130 (eval $ac_try) 2>&5
5118 ac_status=$? 5131 ac_status=$?
5119 echo "$as_me:5119: \$? = $ac_status" >&5 5132 echo "$as_me:5132: \$? = $ac_status" >&5
5120 (exit $ac_status); }; }; then 5133 (exit $ac_status); }; }; then
5121 ac_cv_func_setsockopt=yes 5134 ac_cv_func_setsockopt=yes
5122else 5135else
@@ -5126,13 +5139,13 @@ ac_cv_func_setsockopt=no
5126fi 5139fi
5127rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5140rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5128fi 5141fi
5129echo "$as_me:5129: result: $ac_cv_func_setsockopt" >&5 5142echo "$as_me:5142: result: $ac_cv_func_setsockopt" >&5
5130echo "${ECHO_T}$ac_cv_func_setsockopt" >&6 5143echo "${ECHO_T}$ac_cv_func_setsockopt" >&6
5131if test $ac_cv_func_setsockopt = yes; then 5144if test $ac_cv_func_setsockopt = yes; then
5132 : 5145 :
5133else 5146else
5134 5147
5135echo "$as_me:5135: checking for setsockopt in -lsocket" >&5 5148echo "$as_me:5148: checking for setsockopt in -lsocket" >&5
5136echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6 5149echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6
5137if test "${ac_cv_lib_socket_setsockopt+set}" = set; then 5150if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
5138 echo $ECHO_N "(cached) $ECHO_C" >&6 5151 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5140,7 +5153,7 @@ else
5140 ac_check_lib_save_LIBS=$LIBS 5153 ac_check_lib_save_LIBS=$LIBS
5141LIBS="-lsocket $LIBS" 5154LIBS="-lsocket $LIBS"
5142cat >conftest.$ac_ext <<_ACEOF 5155cat >conftest.$ac_ext <<_ACEOF
5143#line 5143 "configure" 5156#line 5156 "configure"
5144#include "confdefs.h" 5157#include "confdefs.h"
5145 5158
5146/* Override any gcc2 internal prototype to avoid an error. */ 5159/* Override any gcc2 internal prototype to avoid an error. */
@@ -5159,16 +5172,16 @@ setsockopt ();
5159} 5172}
5160_ACEOF 5173_ACEOF
5161rm -f conftest.$ac_objext conftest$ac_exeext 5174rm -f conftest.$ac_objext conftest$ac_exeext
5162if { (eval echo "$as_me:5162: \"$ac_link\"") >&5 5175if { (eval echo "$as_me:5175: \"$ac_link\"") >&5
5163 (eval $ac_link) 2>&5 5176 (eval $ac_link) 2>&5
5164 ac_status=$? 5177 ac_status=$?
5165 echo "$as_me:5165: \$? = $ac_status" >&5 5178 echo "$as_me:5178: \$? = $ac_status" >&5
5166 (exit $ac_status); } && 5179 (exit $ac_status); } &&
5167 { ac_try='test -s conftest$ac_exeext' 5180 { ac_try='test -s conftest$ac_exeext'
5168 { (eval echo "$as_me:5168: \"$ac_try\"") >&5 5181 { (eval echo "$as_me:5181: \"$ac_try\"") >&5
5169 (eval $ac_try) 2>&5 5182 (eval $ac_try) 2>&5
5170 ac_status=$? 5183 ac_status=$?
5171 echo "$as_me:5171: \$? = $ac_status" >&5 5184 echo "$as_me:5184: \$? = $ac_status" >&5
5172 (exit $ac_status); }; }; then 5185 (exit $ac_status); }; }; then
5173 ac_cv_lib_socket_setsockopt=yes 5186 ac_cv_lib_socket_setsockopt=yes
5174else 5187else
@@ -5179,7 +5192,7 @@ fi
5179rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5192rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5180LIBS=$ac_check_lib_save_LIBS 5193LIBS=$ac_check_lib_save_LIBS
5181fi 5194fi
5182echo "$as_me:5182: result: $ac_cv_lib_socket_setsockopt" >&5 5195echo "$as_me:5195: result: $ac_cv_lib_socket_setsockopt" >&5
5183echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6 5196echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6
5184if test $ac_cv_lib_socket_setsockopt = yes; then 5197if test $ac_cv_lib_socket_setsockopt = yes; then
5185 cat >>confdefs.h <<EOF 5198 cat >>confdefs.h <<EOF
@@ -5194,7 +5207,7 @@ fi
5194 5207
5195if test "x$with_tcp_wrappers" != "xno" ; then 5208if test "x$with_tcp_wrappers" != "xno" ; then
5196 if test "x$do_sco3_extra_lib_check" = "xyes" ; then 5209 if test "x$do_sco3_extra_lib_check" = "xyes" ; then
5197 echo "$as_me:5197: checking for innetgr in -lrpc" >&5 5210 echo "$as_me:5210: checking for innetgr in -lrpc" >&5
5198echo $ECHO_N "checking for innetgr in -lrpc... $ECHO_C" >&6 5211echo $ECHO_N "checking for innetgr in -lrpc... $ECHO_C" >&6
5199if test "${ac_cv_lib_rpc_innetgr+set}" = set; then 5212if test "${ac_cv_lib_rpc_innetgr+set}" = set; then
5200 echo $ECHO_N "(cached) $ECHO_C" >&6 5213 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5202,7 +5215,7 @@ else
5202 ac_check_lib_save_LIBS=$LIBS 5215 ac_check_lib_save_LIBS=$LIBS
5203LIBS="-lrpc -lyp -lrpc $LIBS" 5216LIBS="-lrpc -lyp -lrpc $LIBS"
5204cat >conftest.$ac_ext <<_ACEOF 5217cat >conftest.$ac_ext <<_ACEOF
5205#line 5205 "configure" 5218#line 5218 "configure"
5206#include "confdefs.h" 5219#include "confdefs.h"
5207 5220
5208/* Override any gcc2 internal prototype to avoid an error. */ 5221/* Override any gcc2 internal prototype to avoid an error. */
@@ -5221,16 +5234,16 @@ innetgr ();
5221} 5234}
5222_ACEOF 5235_ACEOF
5223rm -f conftest.$ac_objext conftest$ac_exeext 5236rm -f conftest.$ac_objext conftest$ac_exeext
5224if { (eval echo "$as_me:5224: \"$ac_link\"") >&5 5237if { (eval echo "$as_me:5237: \"$ac_link\"") >&5
5225 (eval $ac_link) 2>&5 5238 (eval $ac_link) 2>&5
5226 ac_status=$? 5239 ac_status=$?
5227 echo "$as_me:5227: \$? = $ac_status" >&5 5240 echo "$as_me:5240: \$? = $ac_status" >&5
5228 (exit $ac_status); } && 5241 (exit $ac_status); } &&
5229 { ac_try='test -s conftest$ac_exeext' 5242 { ac_try='test -s conftest$ac_exeext'
5230 { (eval echo "$as_me:5230: \"$ac_try\"") >&5 5243 { (eval echo "$as_me:5243: \"$ac_try\"") >&5
5231 (eval $ac_try) 2>&5 5244 (eval $ac_try) 2>&5
5232 ac_status=$? 5245 ac_status=$?
5233 echo "$as_me:5233: \$? = $ac_status" >&5 5246 echo "$as_me:5246: \$? = $ac_status" >&5
5234 (exit $ac_status); }; }; then 5247 (exit $ac_status); }; }; then
5235 ac_cv_lib_rpc_innetgr=yes 5248 ac_cv_lib_rpc_innetgr=yes
5236else 5249else
@@ -5241,7 +5254,7 @@ fi
5241rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5254rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5242LIBS=$ac_check_lib_save_LIBS 5255LIBS=$ac_check_lib_save_LIBS
5243fi 5256fi
5244echo "$as_me:5244: result: $ac_cv_lib_rpc_innetgr" >&5 5257echo "$as_me:5257: result: $ac_cv_lib_rpc_innetgr" >&5
5245echo "${ECHO_T}$ac_cv_lib_rpc_innetgr" >&6 5258echo "${ECHO_T}$ac_cv_lib_rpc_innetgr" >&6
5246if test $ac_cv_lib_rpc_innetgr = yes; then 5259if test $ac_cv_lib_rpc_innetgr = yes; then
5247 LIBS="-lrpc -lyp -lrpc $LIBS" 5260 LIBS="-lrpc -lyp -lrpc $LIBS"
@@ -5253,13 +5266,13 @@ fi
5253for ac_func in dirname 5266for ac_func in dirname
5254do 5267do
5255as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 5268as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
5256echo "$as_me:5256: checking for $ac_func" >&5 5269echo "$as_me:5269: checking for $ac_func" >&5
5257echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 5270echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
5258if eval "test \"\${$as_ac_var+set}\" = set"; then 5271if eval "test \"\${$as_ac_var+set}\" = set"; then
5259 echo $ECHO_N "(cached) $ECHO_C" >&6 5272 echo $ECHO_N "(cached) $ECHO_C" >&6
5260else 5273else
5261 cat >conftest.$ac_ext <<_ACEOF 5274 cat >conftest.$ac_ext <<_ACEOF
5262#line 5262 "configure" 5275#line 5275 "configure"
5263#include "confdefs.h" 5276#include "confdefs.h"
5264/* System header to define __stub macros and hopefully few prototypes, 5277/* System header to define __stub macros and hopefully few prototypes,
5265 which can conflict with char $ac_func (); below. */ 5278 which can conflict with char $ac_func (); below. */
@@ -5290,16 +5303,16 @@ f = $ac_func;
5290} 5303}
5291_ACEOF 5304_ACEOF
5292rm -f conftest.$ac_objext conftest$ac_exeext 5305rm -f conftest.$ac_objext conftest$ac_exeext
5293if { (eval echo "$as_me:5293: \"$ac_link\"") >&5 5306if { (eval echo "$as_me:5306: \"$ac_link\"") >&5
5294 (eval $ac_link) 2>&5 5307 (eval $ac_link) 2>&5
5295 ac_status=$? 5308 ac_status=$?
5296 echo "$as_me:5296: \$? = $ac_status" >&5 5309 echo "$as_me:5309: \$? = $ac_status" >&5
5297 (exit $ac_status); } && 5310 (exit $ac_status); } &&
5298 { ac_try='test -s conftest$ac_exeext' 5311 { ac_try='test -s conftest$ac_exeext'
5299 { (eval echo "$as_me:5299: \"$ac_try\"") >&5 5312 { (eval echo "$as_me:5312: \"$ac_try\"") >&5
5300 (eval $ac_try) 2>&5 5313 (eval $ac_try) 2>&5
5301 ac_status=$? 5314 ac_status=$?
5302 echo "$as_me:5302: \$? = $ac_status" >&5 5315 echo "$as_me:5315: \$? = $ac_status" >&5
5303 (exit $ac_status); }; }; then 5316 (exit $ac_status); }; }; then
5304 eval "$as_ac_var=yes" 5317 eval "$as_ac_var=yes"
5305else 5318else
@@ -5309,7 +5322,7 @@ eval "$as_ac_var=no"
5309fi 5322fi
5310rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5323rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5311fi 5324fi
5312echo "$as_me:5312: result: `eval echo '${'$as_ac_var'}'`" >&5 5325echo "$as_me:5325: result: `eval echo '${'$as_ac_var'}'`" >&5
5313echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 5326echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
5314if test `eval echo '${'$as_ac_var'}'` = yes; then 5327if test `eval echo '${'$as_ac_var'}'` = yes; then
5315 cat >>confdefs.h <<EOF 5328 cat >>confdefs.h <<EOF
@@ -5319,23 +5332,23 @@ EOF
5319for ac_header in libgen.h 5332for ac_header in libgen.h
5320do 5333do
5321as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 5334as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5322echo "$as_me:5322: checking for $ac_header" >&5 5335echo "$as_me:5335: checking for $ac_header" >&5
5323echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 5336echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5324if eval "test \"\${$as_ac_Header+set}\" = set"; then 5337if eval "test \"\${$as_ac_Header+set}\" = set"; then
5325 echo $ECHO_N "(cached) $ECHO_C" >&6 5338 echo $ECHO_N "(cached) $ECHO_C" >&6
5326else 5339else
5327 cat >conftest.$ac_ext <<_ACEOF 5340 cat >conftest.$ac_ext <<_ACEOF
5328#line 5328 "configure" 5341#line 5341 "configure"
5329#include "confdefs.h" 5342#include "confdefs.h"
5330#include <$ac_header> 5343#include <$ac_header>
5331_ACEOF 5344_ACEOF
5332if { (eval echo "$as_me:5332: \"$ac_cpp conftest.$ac_ext\"") >&5 5345if { (eval echo "$as_me:5345: \"$ac_cpp conftest.$ac_ext\"") >&5
5333 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5346 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5334 ac_status=$? 5347 ac_status=$?
5335 egrep -v '^ *\+' conftest.er1 >conftest.err 5348 egrep -v '^ *\+' conftest.er1 >conftest.err
5336 rm -f conftest.er1 5349 rm -f conftest.er1
5337 cat conftest.err >&5 5350 cat conftest.err >&5
5338 echo "$as_me:5338: \$? = $ac_status" >&5 5351 echo "$as_me:5351: \$? = $ac_status" >&5
5339 (exit $ac_status); } >/dev/null; then 5352 (exit $ac_status); } >/dev/null; then
5340 if test -s conftest.err; then 5353 if test -s conftest.err; then
5341 ac_cpp_err=$ac_c_preproc_warn_flag 5354 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -5354,7 +5367,7 @@ else
5354fi 5367fi
5355rm -f conftest.err conftest.$ac_ext 5368rm -f conftest.err conftest.$ac_ext
5356fi 5369fi
5357echo "$as_me:5357: result: `eval echo '${'$as_ac_Header'}'`" >&5 5370echo "$as_me:5370: result: `eval echo '${'$as_ac_Header'}'`" >&5
5358echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 5371echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5359if test `eval echo '${'$as_ac_Header'}'` = yes; then 5372if test `eval echo '${'$as_ac_Header'}'` = yes; then
5360 cat >>confdefs.h <<EOF 5373 cat >>confdefs.h <<EOF
@@ -5366,7 +5379,7 @@ done
5366 5379
5367else 5380else
5368 5381
5369 echo "$as_me:5369: checking for dirname in -lgen" >&5 5382 echo "$as_me:5382: checking for dirname in -lgen" >&5
5370echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6 5383echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6
5371if test "${ac_cv_lib_gen_dirname+set}" = set; then 5384if test "${ac_cv_lib_gen_dirname+set}" = set; then
5372 echo $ECHO_N "(cached) $ECHO_C" >&6 5385 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5374,7 +5387,7 @@ else
5374 ac_check_lib_save_LIBS=$LIBS 5387 ac_check_lib_save_LIBS=$LIBS
5375LIBS="-lgen $LIBS" 5388LIBS="-lgen $LIBS"
5376cat >conftest.$ac_ext <<_ACEOF 5389cat >conftest.$ac_ext <<_ACEOF
5377#line 5377 "configure" 5390#line 5390 "configure"
5378#include "confdefs.h" 5391#include "confdefs.h"
5379 5392
5380/* Override any gcc2 internal prototype to avoid an error. */ 5393/* Override any gcc2 internal prototype to avoid an error. */
@@ -5393,16 +5406,16 @@ dirname ();
5393} 5406}
5394_ACEOF 5407_ACEOF
5395rm -f conftest.$ac_objext conftest$ac_exeext 5408rm -f conftest.$ac_objext conftest$ac_exeext
5396if { (eval echo "$as_me:5396: \"$ac_link\"") >&5 5409if { (eval echo "$as_me:5409: \"$ac_link\"") >&5
5397 (eval $ac_link) 2>&5 5410 (eval $ac_link) 2>&5
5398 ac_status=$? 5411 ac_status=$?
5399 echo "$as_me:5399: \$? = $ac_status" >&5 5412 echo "$as_me:5412: \$? = $ac_status" >&5
5400 (exit $ac_status); } && 5413 (exit $ac_status); } &&
5401 { ac_try='test -s conftest$ac_exeext' 5414 { ac_try='test -s conftest$ac_exeext'
5402 { (eval echo "$as_me:5402: \"$ac_try\"") >&5 5415 { (eval echo "$as_me:5415: \"$ac_try\"") >&5
5403 (eval $ac_try) 2>&5 5416 (eval $ac_try) 2>&5
5404 ac_status=$? 5417 ac_status=$?
5405 echo "$as_me:5405: \$? = $ac_status" >&5 5418 echo "$as_me:5418: \$? = $ac_status" >&5
5406 (exit $ac_status); }; }; then 5419 (exit $ac_status); }; }; then
5407 ac_cv_lib_gen_dirname=yes 5420 ac_cv_lib_gen_dirname=yes
5408else 5421else
@@ -5413,11 +5426,11 @@ fi
5413rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5426rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5414LIBS=$ac_check_lib_save_LIBS 5427LIBS=$ac_check_lib_save_LIBS
5415fi 5428fi
5416echo "$as_me:5416: result: $ac_cv_lib_gen_dirname" >&5 5429echo "$as_me:5429: result: $ac_cv_lib_gen_dirname" >&5
5417echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6 5430echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6
5418if test $ac_cv_lib_gen_dirname = yes; then 5431if test $ac_cv_lib_gen_dirname = yes; then
5419 5432
5420 echo "$as_me:5420: checking for broken dirname" >&5 5433 echo "$as_me:5433: checking for broken dirname" >&5
5421echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6 5434echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6
5422if test "${ac_cv_have_broken_dirname+set}" = set; then 5435if test "${ac_cv_have_broken_dirname+set}" = set; then
5423 echo $ECHO_N "(cached) $ECHO_C" >&6 5436 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5426,12 +5439,12 @@ else
5426 save_LIBS="$LIBS" 5439 save_LIBS="$LIBS"
5427 LIBS="$LIBS -lgen" 5440 LIBS="$LIBS -lgen"
5428 if test "$cross_compiling" = yes; then 5441 if test "$cross_compiling" = yes; then
5429 { { echo "$as_me:5429: error: cannot run test program while cross compiling" >&5 5442 { { echo "$as_me:5442: error: cannot run test program while cross compiling" >&5
5430echo "$as_me: error: cannot run test program while cross compiling" >&2;} 5443echo "$as_me: error: cannot run test program while cross compiling" >&2;}
5431 { (exit 1); exit 1; }; } 5444 { (exit 1); exit 1; }; }
5432else 5445else
5433 cat >conftest.$ac_ext <<_ACEOF 5446 cat >conftest.$ac_ext <<_ACEOF
5434#line 5434 "configure" 5447#line 5447 "configure"
5435#include "confdefs.h" 5448#include "confdefs.h"
5436 5449
5437#include <libgen.h> 5450#include <libgen.h>
@@ -5451,15 +5464,15 @@ int main(int argc, char **argv) {
5451 5464
5452_ACEOF 5465_ACEOF
5453rm -f conftest$ac_exeext 5466rm -f conftest$ac_exeext
5454if { (eval echo "$as_me:5454: \"$ac_link\"") >&5 5467if { (eval echo "$as_me:5467: \"$ac_link\"") >&5
5455 (eval $ac_link) 2>&5 5468 (eval $ac_link) 2>&5
5456 ac_status=$? 5469 ac_status=$?
5457 echo "$as_me:5457: \$? = $ac_status" >&5 5470 echo "$as_me:5470: \$? = $ac_status" >&5
5458 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 5471 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5459 { (eval echo "$as_me:5459: \"$ac_try\"") >&5 5472 { (eval echo "$as_me:5472: \"$ac_try\"") >&5
5460 (eval $ac_try) 2>&5 5473 (eval $ac_try) 2>&5
5461 ac_status=$? 5474 ac_status=$?
5462 echo "$as_me:5462: \$? = $ac_status" >&5 5475 echo "$as_me:5475: \$? = $ac_status" >&5
5463 (exit $ac_status); }; }; then 5476 (exit $ac_status); }; }; then
5464 ac_cv_have_broken_dirname="no" 5477 ac_cv_have_broken_dirname="no"
5465else 5478else
@@ -5474,7 +5487,7 @@ fi
5474 LIBS="$save_LIBS" 5487 LIBS="$save_LIBS"
5475 5488
5476fi 5489fi
5477echo "$as_me:5477: result: $ac_cv_have_broken_dirname" >&5 5490echo "$as_me:5490: result: $ac_cv_have_broken_dirname" >&5
5478echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6 5491echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6
5479 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 5492 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
5480 LIBS="$LIBS -lgen" 5493 LIBS="$LIBS -lgen"
@@ -5485,23 +5498,23 @@ EOF
5485for ac_header in libgen.h 5498for ac_header in libgen.h
5486do 5499do
5487as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 5500as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
5488echo "$as_me:5488: checking for $ac_header" >&5 5501echo "$as_me:5501: checking for $ac_header" >&5
5489echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 5502echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
5490if eval "test \"\${$as_ac_Header+set}\" = set"; then 5503if eval "test \"\${$as_ac_Header+set}\" = set"; then
5491 echo $ECHO_N "(cached) $ECHO_C" >&6 5504 echo $ECHO_N "(cached) $ECHO_C" >&6
5492else 5505else
5493 cat >conftest.$ac_ext <<_ACEOF 5506 cat >conftest.$ac_ext <<_ACEOF
5494#line 5494 "configure" 5507#line 5507 "configure"
5495#include "confdefs.h" 5508#include "confdefs.h"
5496#include <$ac_header> 5509#include <$ac_header>
5497_ACEOF 5510_ACEOF
5498if { (eval echo "$as_me:5498: \"$ac_cpp conftest.$ac_ext\"") >&5 5511if { (eval echo "$as_me:5511: \"$ac_cpp conftest.$ac_ext\"") >&5
5499 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5512 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5500 ac_status=$? 5513 ac_status=$?
5501 egrep -v '^ *\+' conftest.er1 >conftest.err 5514 egrep -v '^ *\+' conftest.er1 >conftest.err
5502 rm -f conftest.er1 5515 rm -f conftest.er1
5503 cat conftest.err >&5 5516 cat conftest.err >&5
5504 echo "$as_me:5504: \$? = $ac_status" >&5 5517 echo "$as_me:5517: \$? = $ac_status" >&5
5505 (exit $ac_status); } >/dev/null; then 5518 (exit $ac_status); } >/dev/null; then
5506 if test -s conftest.err; then 5519 if test -s conftest.err; then
5507 ac_cpp_err=$ac_c_preproc_warn_flag 5520 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -5520,7 +5533,7 @@ else
5520fi 5533fi
5521rm -f conftest.err conftest.$ac_ext 5534rm -f conftest.err conftest.$ac_ext
5522fi 5535fi
5523echo "$as_me:5523: result: `eval echo '${'$as_ac_Header'}'`" >&5 5536echo "$as_me:5536: result: `eval echo '${'$as_ac_Header'}'`" >&5
5524echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 5537echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
5525if test `eval echo '${'$as_ac_Header'}'` = yes; then 5538if test `eval echo '${'$as_ac_Header'}'` = yes; then
5526 cat >>confdefs.h <<EOF 5539 cat >>confdefs.h <<EOF
@@ -5537,13 +5550,13 @@ fi
5537fi 5550fi
5538done 5551done
5539 5552
5540echo "$as_me:5540: checking for getspnam" >&5 5553echo "$as_me:5553: checking for getspnam" >&5
5541echo $ECHO_N "checking for getspnam... $ECHO_C" >&6 5554echo $ECHO_N "checking for getspnam... $ECHO_C" >&6
5542if test "${ac_cv_func_getspnam+set}" = set; then 5555if test "${ac_cv_func_getspnam+set}" = set; then
5543 echo $ECHO_N "(cached) $ECHO_C" >&6 5556 echo $ECHO_N "(cached) $ECHO_C" >&6
5544else 5557else
5545 cat >conftest.$ac_ext <<_ACEOF 5558 cat >conftest.$ac_ext <<_ACEOF
5546#line 5546 "configure" 5559#line 5559 "configure"
5547#include "confdefs.h" 5560#include "confdefs.h"
5548/* System header to define __stub macros and hopefully few prototypes, 5561/* System header to define __stub macros and hopefully few prototypes,
5549 which can conflict with char getspnam (); below. */ 5562 which can conflict with char getspnam (); below. */
@@ -5574,16 +5587,16 @@ f = getspnam;
5574} 5587}
5575_ACEOF 5588_ACEOF
5576rm -f conftest.$ac_objext conftest$ac_exeext 5589rm -f conftest.$ac_objext conftest$ac_exeext
5577if { (eval echo "$as_me:5577: \"$ac_link\"") >&5 5590if { (eval echo "$as_me:5590: \"$ac_link\"") >&5
5578 (eval $ac_link) 2>&5 5591 (eval $ac_link) 2>&5
5579 ac_status=$? 5592 ac_status=$?
5580 echo "$as_me:5580: \$? = $ac_status" >&5 5593 echo "$as_me:5593: \$? = $ac_status" >&5
5581 (exit $ac_status); } && 5594 (exit $ac_status); } &&
5582 { ac_try='test -s conftest$ac_exeext' 5595 { ac_try='test -s conftest$ac_exeext'
5583 { (eval echo "$as_me:5583: \"$ac_try\"") >&5 5596 { (eval echo "$as_me:5596: \"$ac_try\"") >&5
5584 (eval $ac_try) 2>&5 5597 (eval $ac_try) 2>&5
5585 ac_status=$? 5598 ac_status=$?
5586 echo "$as_me:5586: \$? = $ac_status" >&5 5599 echo "$as_me:5599: \$? = $ac_status" >&5
5587 (exit $ac_status); }; }; then 5600 (exit $ac_status); }; }; then
5588 ac_cv_func_getspnam=yes 5601 ac_cv_func_getspnam=yes
5589else 5602else
@@ -5593,12 +5606,12 @@ ac_cv_func_getspnam=no
5593fi 5606fi
5594rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5607rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5595fi 5608fi
5596echo "$as_me:5596: result: $ac_cv_func_getspnam" >&5 5609echo "$as_me:5609: result: $ac_cv_func_getspnam" >&5
5597echo "${ECHO_T}$ac_cv_func_getspnam" >&6 5610echo "${ECHO_T}$ac_cv_func_getspnam" >&6
5598if test $ac_cv_func_getspnam = yes; then 5611if test $ac_cv_func_getspnam = yes; then
5599 : 5612 :
5600else 5613else
5601 echo "$as_me:5601: checking for getspnam in -lgen" >&5 5614 echo "$as_me:5614: checking for getspnam in -lgen" >&5
5602echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6 5615echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6
5603if test "${ac_cv_lib_gen_getspnam+set}" = set; then 5616if test "${ac_cv_lib_gen_getspnam+set}" = set; then
5604 echo $ECHO_N "(cached) $ECHO_C" >&6 5617 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5606,7 +5619,7 @@ else
5606 ac_check_lib_save_LIBS=$LIBS 5619 ac_check_lib_save_LIBS=$LIBS
5607LIBS="-lgen $LIBS" 5620LIBS="-lgen $LIBS"
5608cat >conftest.$ac_ext <<_ACEOF 5621cat >conftest.$ac_ext <<_ACEOF
5609#line 5609 "configure" 5622#line 5622 "configure"
5610#include "confdefs.h" 5623#include "confdefs.h"
5611 5624
5612/* Override any gcc2 internal prototype to avoid an error. */ 5625/* Override any gcc2 internal prototype to avoid an error. */
@@ -5625,16 +5638,16 @@ getspnam ();
5625} 5638}
5626_ACEOF 5639_ACEOF
5627rm -f conftest.$ac_objext conftest$ac_exeext 5640rm -f conftest.$ac_objext conftest$ac_exeext
5628if { (eval echo "$as_me:5628: \"$ac_link\"") >&5 5641if { (eval echo "$as_me:5641: \"$ac_link\"") >&5
5629 (eval $ac_link) 2>&5 5642 (eval $ac_link) 2>&5
5630 ac_status=$? 5643 ac_status=$?
5631 echo "$as_me:5631: \$? = $ac_status" >&5 5644 echo "$as_me:5644: \$? = $ac_status" >&5
5632 (exit $ac_status); } && 5645 (exit $ac_status); } &&
5633 { ac_try='test -s conftest$ac_exeext' 5646 { ac_try='test -s conftest$ac_exeext'
5634 { (eval echo "$as_me:5634: \"$ac_try\"") >&5 5647 { (eval echo "$as_me:5647: \"$ac_try\"") >&5
5635 (eval $ac_try) 2>&5 5648 (eval $ac_try) 2>&5
5636 ac_status=$? 5649 ac_status=$?
5637 echo "$as_me:5637: \$? = $ac_status" >&5 5650 echo "$as_me:5650: \$? = $ac_status" >&5
5638 (exit $ac_status); }; }; then 5651 (exit $ac_status); }; }; then
5639 ac_cv_lib_gen_getspnam=yes 5652 ac_cv_lib_gen_getspnam=yes
5640else 5653else
@@ -5645,7 +5658,7 @@ fi
5645rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5658rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5646LIBS=$ac_check_lib_save_LIBS 5659LIBS=$ac_check_lib_save_LIBS
5647fi 5660fi
5648echo "$as_me:5648: result: $ac_cv_lib_gen_getspnam" >&5 5661echo "$as_me:5661: result: $ac_cv_lib_gen_getspnam" >&5
5649echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6 5662echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6
5650if test $ac_cv_lib_gen_getspnam = yes; then 5663if test $ac_cv_lib_gen_getspnam = yes; then
5651 LIBS="$LIBS -lgen" 5664 LIBS="$LIBS -lgen"
@@ -5653,7 +5666,7 @@ fi
5653 5666
5654fi 5667fi
5655 5668
5656echo "$as_me:5656: checking for library containing basename" >&5 5669echo "$as_me:5669: checking for library containing basename" >&5
5657echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6 5670echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6
5658if test "${ac_cv_search_basename+set}" = set; then 5671if test "${ac_cv_search_basename+set}" = set; then
5659 echo $ECHO_N "(cached) $ECHO_C" >&6 5672 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5661,7 +5674,7 @@ else
5661 ac_func_search_save_LIBS=$LIBS 5674 ac_func_search_save_LIBS=$LIBS
5662ac_cv_search_basename=no 5675ac_cv_search_basename=no
5663cat >conftest.$ac_ext <<_ACEOF 5676cat >conftest.$ac_ext <<_ACEOF
5664#line 5664 "configure" 5677#line 5677 "configure"
5665#include "confdefs.h" 5678#include "confdefs.h"
5666 5679
5667/* Override any gcc2 internal prototype to avoid an error. */ 5680/* Override any gcc2 internal prototype to avoid an error. */
@@ -5680,16 +5693,16 @@ basename ();
5680} 5693}
5681_ACEOF 5694_ACEOF
5682rm -f conftest.$ac_objext conftest$ac_exeext 5695rm -f conftest.$ac_objext conftest$ac_exeext
5683if { (eval echo "$as_me:5683: \"$ac_link\"") >&5 5696if { (eval echo "$as_me:5696: \"$ac_link\"") >&5
5684 (eval $ac_link) 2>&5 5697 (eval $ac_link) 2>&5
5685 ac_status=$? 5698 ac_status=$?
5686 echo "$as_me:5686: \$? = $ac_status" >&5 5699 echo "$as_me:5699: \$? = $ac_status" >&5
5687 (exit $ac_status); } && 5700 (exit $ac_status); } &&
5688 { ac_try='test -s conftest$ac_exeext' 5701 { ac_try='test -s conftest$ac_exeext'
5689 { (eval echo "$as_me:5689: \"$ac_try\"") >&5 5702 { (eval echo "$as_me:5702: \"$ac_try\"") >&5
5690 (eval $ac_try) 2>&5 5703 (eval $ac_try) 2>&5
5691 ac_status=$? 5704 ac_status=$?
5692 echo "$as_me:5692: \$? = $ac_status" >&5 5705 echo "$as_me:5705: \$? = $ac_status" >&5
5693 (exit $ac_status); }; }; then 5706 (exit $ac_status); }; }; then
5694 ac_cv_search_basename="none required" 5707 ac_cv_search_basename="none required"
5695else 5708else
@@ -5701,7 +5714,7 @@ if test "$ac_cv_search_basename" = no; then
5701 for ac_lib in gen; do 5714 for ac_lib in gen; do
5702 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 5715 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
5703 cat >conftest.$ac_ext <<_ACEOF 5716 cat >conftest.$ac_ext <<_ACEOF
5704#line 5704 "configure" 5717#line 5717 "configure"
5705#include "confdefs.h" 5718#include "confdefs.h"
5706 5719
5707/* Override any gcc2 internal prototype to avoid an error. */ 5720/* Override any gcc2 internal prototype to avoid an error. */
@@ -5720,16 +5733,16 @@ basename ();
5720} 5733}
5721_ACEOF 5734_ACEOF
5722rm -f conftest.$ac_objext conftest$ac_exeext 5735rm -f conftest.$ac_objext conftest$ac_exeext
5723if { (eval echo "$as_me:5723: \"$ac_link\"") >&5 5736if { (eval echo "$as_me:5736: \"$ac_link\"") >&5
5724 (eval $ac_link) 2>&5 5737 (eval $ac_link) 2>&5
5725 ac_status=$? 5738 ac_status=$?
5726 echo "$as_me:5726: \$? = $ac_status" >&5 5739 echo "$as_me:5739: \$? = $ac_status" >&5
5727 (exit $ac_status); } && 5740 (exit $ac_status); } &&
5728 { ac_try='test -s conftest$ac_exeext' 5741 { ac_try='test -s conftest$ac_exeext'
5729 { (eval echo "$as_me:5729: \"$ac_try\"") >&5 5742 { (eval echo "$as_me:5742: \"$ac_try\"") >&5
5730 (eval $ac_try) 2>&5 5743 (eval $ac_try) 2>&5
5731 ac_status=$? 5744 ac_status=$?
5732 echo "$as_me:5732: \$? = $ac_status" >&5 5745 echo "$as_me:5745: \$? = $ac_status" >&5
5733 (exit $ac_status); }; }; then 5746 (exit $ac_status); }; }; then
5734 ac_cv_search_basename="-l$ac_lib" 5747 ac_cv_search_basename="-l$ac_lib"
5735break 5748break
@@ -5742,7 +5755,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5742fi 5755fi
5743LIBS=$ac_func_search_save_LIBS 5756LIBS=$ac_func_search_save_LIBS
5744fi 5757fi
5745echo "$as_me:5745: result: $ac_cv_search_basename" >&5 5758echo "$as_me:5758: result: $ac_cv_search_basename" >&5
5746echo "${ECHO_T}$ac_cv_search_basename" >&6 5759echo "${ECHO_T}$ac_cv_search_basename" >&6
5747if test "$ac_cv_search_basename" != no; then 5760if test "$ac_cv_search_basename" != no; then
5748 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS" 5761 test "$ac_cv_search_basename" = "none required" || LIBS="$ac_cv_search_basename $LIBS"
@@ -5757,7 +5770,7 @@ if test "${with_zlib+set}" = set; then
5757 withval="$with_zlib" 5770 withval="$with_zlib"
5758 5771
5759 if test "x$withval" = "xno" ; then 5772 if test "x$withval" = "xno" ; then
5760 { { echo "$as_me:5760: error: *** zlib is required ***" >&5 5773 { { echo "$as_me:5773: error: *** zlib is required ***" >&5
5761echo "$as_me: error: *** zlib is required ***" >&2;} 5774echo "$as_me: error: *** zlib is required ***" >&2;}
5762 { (exit 1); exit 1; }; } 5775 { (exit 1); exit 1; }; }
5763 fi 5776 fi
@@ -5782,7 +5795,7 @@ echo "$as_me: error: *** zlib is required ***" >&2;}
5782 5795
5783fi; 5796fi;
5784 5797
5785echo "$as_me:5785: checking for deflate in -lz" >&5 5798echo "$as_me:5798: checking for deflate in -lz" >&5
5786echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6 5799echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6
5787if test "${ac_cv_lib_z_deflate+set}" = set; then 5800if test "${ac_cv_lib_z_deflate+set}" = set; then
5788 echo $ECHO_N "(cached) $ECHO_C" >&6 5801 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -5790,7 +5803,7 @@ else
5790 ac_check_lib_save_LIBS=$LIBS 5803 ac_check_lib_save_LIBS=$LIBS
5791LIBS="-lz $LIBS" 5804LIBS="-lz $LIBS"
5792cat >conftest.$ac_ext <<_ACEOF 5805cat >conftest.$ac_ext <<_ACEOF
5793#line 5793 "configure" 5806#line 5806 "configure"
5794#include "confdefs.h" 5807#include "confdefs.h"
5795 5808
5796/* Override any gcc2 internal prototype to avoid an error. */ 5809/* Override any gcc2 internal prototype to avoid an error. */
@@ -5809,16 +5822,16 @@ deflate ();
5809} 5822}
5810_ACEOF 5823_ACEOF
5811rm -f conftest.$ac_objext conftest$ac_exeext 5824rm -f conftest.$ac_objext conftest$ac_exeext
5812if { (eval echo "$as_me:5812: \"$ac_link\"") >&5 5825if { (eval echo "$as_me:5825: \"$ac_link\"") >&5
5813 (eval $ac_link) 2>&5 5826 (eval $ac_link) 2>&5
5814 ac_status=$? 5827 ac_status=$?
5815 echo "$as_me:5815: \$? = $ac_status" >&5 5828 echo "$as_me:5828: \$? = $ac_status" >&5
5816 (exit $ac_status); } && 5829 (exit $ac_status); } &&
5817 { ac_try='test -s conftest$ac_exeext' 5830 { ac_try='test -s conftest$ac_exeext'
5818 { (eval echo "$as_me:5818: \"$ac_try\"") >&5 5831 { (eval echo "$as_me:5831: \"$ac_try\"") >&5
5819 (eval $ac_try) 2>&5 5832 (eval $ac_try) 2>&5
5820 ac_status=$? 5833 ac_status=$?
5821 echo "$as_me:5821: \$? = $ac_status" >&5 5834 echo "$as_me:5834: \$? = $ac_status" >&5
5822 (exit $ac_status); }; }; then 5835 (exit $ac_status); }; }; then
5823 ac_cv_lib_z_deflate=yes 5836 ac_cv_lib_z_deflate=yes
5824else 5837else
@@ -5829,7 +5842,7 @@ fi
5829rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 5842rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5830LIBS=$ac_check_lib_save_LIBS 5843LIBS=$ac_check_lib_save_LIBS
5831fi 5844fi
5832echo "$as_me:5832: result: $ac_cv_lib_z_deflate" >&5 5845echo "$as_me:5845: result: $ac_cv_lib_z_deflate" >&5
5833echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6 5846echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6
5834if test $ac_cv_lib_z_deflate = yes; then 5847if test $ac_cv_lib_z_deflate = yes; then
5835 cat >>confdefs.h <<EOF 5848 cat >>confdefs.h <<EOF
@@ -5851,7 +5864,7 @@ else
5851 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}" 5864 CPPFLAGS="-I/usr/local/include ${saved_CPPFLAGS}"
5852 LIBS="$LIBS -lz" 5865 LIBS="$LIBS -lz"
5853 cat >conftest.$ac_ext <<_ACEOF 5866 cat >conftest.$ac_ext <<_ACEOF
5854#line 5854 "configure" 5867#line 5867 "configure"
5855#include "confdefs.h" 5868#include "confdefs.h"
5856 5869
5857/* Override any gcc2 internal prototype to avoid an error. */ 5870/* Override any gcc2 internal prototype to avoid an error. */
@@ -5870,16 +5883,16 @@ deflate ();
5870} 5883}
5871_ACEOF 5884_ACEOF
5872rm -f conftest.$ac_objext conftest$ac_exeext 5885rm -f conftest.$ac_objext conftest$ac_exeext
5873if { (eval echo "$as_me:5873: \"$ac_link\"") >&5 5886if { (eval echo "$as_me:5886: \"$ac_link\"") >&5
5874 (eval $ac_link) 2>&5 5887 (eval $ac_link) 2>&5
5875 ac_status=$? 5888 ac_status=$?
5876 echo "$as_me:5876: \$? = $ac_status" >&5 5889 echo "$as_me:5889: \$? = $ac_status" >&5
5877 (exit $ac_status); } && 5890 (exit $ac_status); } &&
5878 { ac_try='test -s conftest$ac_exeext' 5891 { ac_try='test -s conftest$ac_exeext'
5879 { (eval echo "$as_me:5879: \"$ac_try\"") >&5 5892 { (eval echo "$as_me:5892: \"$ac_try\"") >&5
5880 (eval $ac_try) 2>&5 5893 (eval $ac_try) 2>&5
5881 ac_status=$? 5894 ac_status=$?
5882 echo "$as_me:5882: \$? = $ac_status" >&5 5895 echo "$as_me:5895: \$? = $ac_status" >&5
5883 (exit $ac_status); }; }; then 5896 (exit $ac_status); }; }; then
5884 cat >>confdefs.h <<\EOF 5897 cat >>confdefs.h <<\EOF
5885#define HAVE_LIBZ 1 5898#define HAVE_LIBZ 1
@@ -5889,7 +5902,7 @@ else
5889 echo "$as_me: failed program was:" >&5 5902 echo "$as_me: failed program was:" >&5
5890cat conftest.$ac_ext >&5 5903cat conftest.$ac_ext >&5
5891 5904
5892 { { echo "$as_me:5892: error: *** zlib missing - please install first or check config.log ***" >&5 5905 { { echo "$as_me:5905: error: *** zlib missing - please install first or check config.log ***" >&5
5893echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;} 5906echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
5894 { (exit 1); exit 1; }; } 5907 { (exit 1); exit 1; }; }
5895 5908
@@ -5898,23 +5911,23 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
5898 5911
5899fi 5912fi
5900 5913
5901echo "$as_me:5901: checking for zlib.h" >&5 5914echo "$as_me:5914: checking for zlib.h" >&5
5902echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6 5915echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6
5903if test "${ac_cv_header_zlib_h+set}" = set; then 5916if test "${ac_cv_header_zlib_h+set}" = set; then
5904 echo $ECHO_N "(cached) $ECHO_C" >&6 5917 echo $ECHO_N "(cached) $ECHO_C" >&6
5905else 5918else
5906 cat >conftest.$ac_ext <<_ACEOF 5919 cat >conftest.$ac_ext <<_ACEOF
5907#line 5907 "configure" 5920#line 5920 "configure"
5908#include "confdefs.h" 5921#include "confdefs.h"
5909#include <zlib.h> 5922#include <zlib.h>
5910_ACEOF 5923_ACEOF
5911if { (eval echo "$as_me:5911: \"$ac_cpp conftest.$ac_ext\"") >&5 5924if { (eval echo "$as_me:5924: \"$ac_cpp conftest.$ac_ext\"") >&5
5912 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 5925 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
5913 ac_status=$? 5926 ac_status=$?
5914 egrep -v '^ *\+' conftest.er1 >conftest.err 5927 egrep -v '^ *\+' conftest.er1 >conftest.err
5915 rm -f conftest.er1 5928 rm -f conftest.er1
5916 cat conftest.err >&5 5929 cat conftest.err >&5
5917 echo "$as_me:5917: \$? = $ac_status" >&5 5930 echo "$as_me:5930: \$? = $ac_status" >&5
5918 (exit $ac_status); } >/dev/null; then 5931 (exit $ac_status); } >/dev/null; then
5919 if test -s conftest.err; then 5932 if test -s conftest.err; then
5920 ac_cpp_err=$ac_c_preproc_warn_flag 5933 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -5933,12 +5946,12 @@ else
5933fi 5946fi
5934rm -f conftest.err conftest.$ac_ext 5947rm -f conftest.err conftest.$ac_ext
5935fi 5948fi
5936echo "$as_me:5936: result: $ac_cv_header_zlib_h" >&5 5949echo "$as_me:5949: result: $ac_cv_header_zlib_h" >&5
5937echo "${ECHO_T}$ac_cv_header_zlib_h" >&6 5950echo "${ECHO_T}$ac_cv_header_zlib_h" >&6
5938if test $ac_cv_header_zlib_h = yes; then 5951if test $ac_cv_header_zlib_h = yes; then
5939 : 5952 :
5940else 5953else
5941 { { echo "$as_me:5941: error: *** zlib.h missing - please install first or check config.log ***" >&5 5954 { { echo "$as_me:5954: error: *** zlib.h missing - please install first or check config.log ***" >&5
5942echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;} 5955echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
5943 { (exit 1); exit 1; }; } 5956 { (exit 1); exit 1; }; }
5944fi 5957fi
@@ -5952,15 +5965,15 @@ if test "${with_zlib_version_check+set}" = set; then
5952 5965
5953fi; 5966fi;
5954 5967
5955echo "$as_me:5955: checking for zlib 1.1.4 or greater" >&5 5968echo "$as_me:5968: checking for zlib 1.1.4 or greater" >&5
5956echo $ECHO_N "checking for zlib 1.1.4 or greater... $ECHO_C" >&6 5969echo $ECHO_N "checking for zlib 1.1.4 or greater... $ECHO_C" >&6
5957if test "$cross_compiling" = yes; then 5970if test "$cross_compiling" = yes; then
5958 { { echo "$as_me:5958: error: cannot run test program while cross compiling" >&5 5971 { { echo "$as_me:5971: error: cannot run test program while cross compiling" >&5
5959echo "$as_me: error: cannot run test program while cross compiling" >&2;} 5972echo "$as_me: error: cannot run test program while cross compiling" >&2;}
5960 { (exit 1); exit 1; }; } 5973 { (exit 1); exit 1; }; }
5961else 5974else
5962 cat >conftest.$ac_ext <<_ACEOF 5975 cat >conftest.$ac_ext <<_ACEOF
5963#line 5963 "configure" 5976#line 5976 "configure"
5964#include "confdefs.h" 5977#include "confdefs.h"
5965 5978
5966#include <zlib.h> 5979#include <zlib.h>
@@ -5977,26 +5990,26 @@ int main()
5977 5990
5978_ACEOF 5991_ACEOF
5979rm -f conftest$ac_exeext 5992rm -f conftest$ac_exeext
5980if { (eval echo "$as_me:5980: \"$ac_link\"") >&5 5993if { (eval echo "$as_me:5993: \"$ac_link\"") >&5
5981 (eval $ac_link) 2>&5 5994 (eval $ac_link) 2>&5
5982 ac_status=$? 5995 ac_status=$?
5983 echo "$as_me:5983: \$? = $ac_status" >&5 5996 echo "$as_me:5996: \$? = $ac_status" >&5
5984 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 5997 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5985 { (eval echo "$as_me:5985: \"$ac_try\"") >&5 5998 { (eval echo "$as_me:5998: \"$ac_try\"") >&5
5986 (eval $ac_try) 2>&5 5999 (eval $ac_try) 2>&5
5987 ac_status=$? 6000 ac_status=$?
5988 echo "$as_me:5988: \$? = $ac_status" >&5 6001 echo "$as_me:6001: \$? = $ac_status" >&5
5989 (exit $ac_status); }; }; then 6002 (exit $ac_status); }; }; then
5990 echo "$as_me:5990: result: yes" >&5 6003 echo "$as_me:6003: result: yes" >&5
5991echo "${ECHO_T}yes" >&6 6004echo "${ECHO_T}yes" >&6
5992else 6005else
5993 echo "$as_me: program exited with status $ac_status" >&5 6006 echo "$as_me: program exited with status $ac_status" >&5
5994echo "$as_me: failed program was:" >&5 6007echo "$as_me: failed program was:" >&5
5995cat conftest.$ac_ext >&5 6008cat conftest.$ac_ext >&5
5996 echo "$as_me:5996: result: no" >&5 6009 echo "$as_me:6009: result: no" >&5
5997echo "${ECHO_T}no" >&6 6010echo "${ECHO_T}no" >&6
5998 if test -z "$zlib_check_nonfatal" ; then 6011 if test -z "$zlib_check_nonfatal" ; then
5999 { { echo "$as_me:5999: error: *** zlib too old - check config.log *** 6012 { { echo "$as_me:6012: error: *** zlib too old - check config.log ***
6000Your reported zlib version has known security problems. It's possible your 6013Your reported zlib version has known security problems. It's possible your
6001vendor has fixed these problems without changing the version number. If you 6014vendor has fixed these problems without changing the version number. If you
6002are sure this is the case, you can disable the check by running 6015are sure this is the case, you can disable the check by running
@@ -6010,7 +6023,7 @@ are sure this is the case, you can disable the check by running
6010If you are in doubt, upgrade zlib to version 1.1.4 or greater." >&2;} 6023If you are in doubt, upgrade zlib to version 1.1.4 or greater." >&2;}
6011 { (exit 1); exit 1; }; } 6024 { (exit 1); exit 1; }; }
6012 else 6025 else
6013 { echo "$as_me:6013: WARNING: zlib version may have security problems" >&5 6026 { echo "$as_me:6026: WARNING: zlib version may have security problems" >&5
6014echo "$as_me: WARNING: zlib version may have security problems" >&2;} 6027echo "$as_me: WARNING: zlib version may have security problems" >&2;}
6015 fi 6028 fi
6016 6029
@@ -6018,13 +6031,13 @@ fi
6018rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6031rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6019fi 6032fi
6020 6033
6021echo "$as_me:6021: checking for strcasecmp" >&5 6034echo "$as_me:6034: checking for strcasecmp" >&5
6022echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6 6035echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6
6023if test "${ac_cv_func_strcasecmp+set}" = set; then 6036if test "${ac_cv_func_strcasecmp+set}" = set; then
6024 echo $ECHO_N "(cached) $ECHO_C" >&6 6037 echo $ECHO_N "(cached) $ECHO_C" >&6
6025else 6038else
6026 cat >conftest.$ac_ext <<_ACEOF 6039 cat >conftest.$ac_ext <<_ACEOF
6027#line 6027 "configure" 6040#line 6040 "configure"
6028#include "confdefs.h" 6041#include "confdefs.h"
6029/* System header to define __stub macros and hopefully few prototypes, 6042/* System header to define __stub macros and hopefully few prototypes,
6030 which can conflict with char strcasecmp (); below. */ 6043 which can conflict with char strcasecmp (); below. */
@@ -6055,16 +6068,16 @@ f = strcasecmp;
6055} 6068}
6056_ACEOF 6069_ACEOF
6057rm -f conftest.$ac_objext conftest$ac_exeext 6070rm -f conftest.$ac_objext conftest$ac_exeext
6058if { (eval echo "$as_me:6058: \"$ac_link\"") >&5 6071if { (eval echo "$as_me:6071: \"$ac_link\"") >&5
6059 (eval $ac_link) 2>&5 6072 (eval $ac_link) 2>&5
6060 ac_status=$? 6073 ac_status=$?
6061 echo "$as_me:6061: \$? = $ac_status" >&5 6074 echo "$as_me:6074: \$? = $ac_status" >&5
6062 (exit $ac_status); } && 6075 (exit $ac_status); } &&
6063 { ac_try='test -s conftest$ac_exeext' 6076 { ac_try='test -s conftest$ac_exeext'
6064 { (eval echo "$as_me:6064: \"$ac_try\"") >&5 6077 { (eval echo "$as_me:6077: \"$ac_try\"") >&5
6065 (eval $ac_try) 2>&5 6078 (eval $ac_try) 2>&5
6066 ac_status=$? 6079 ac_status=$?
6067 echo "$as_me:6067: \$? = $ac_status" >&5 6080 echo "$as_me:6080: \$? = $ac_status" >&5
6068 (exit $ac_status); }; }; then 6081 (exit $ac_status); }; }; then
6069 ac_cv_func_strcasecmp=yes 6082 ac_cv_func_strcasecmp=yes
6070else 6083else
@@ -6074,12 +6087,12 @@ ac_cv_func_strcasecmp=no
6074fi 6087fi
6075rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6088rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6076fi 6089fi
6077echo "$as_me:6077: result: $ac_cv_func_strcasecmp" >&5 6090echo "$as_me:6090: result: $ac_cv_func_strcasecmp" >&5
6078echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6 6091echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6
6079if test $ac_cv_func_strcasecmp = yes; then 6092if test $ac_cv_func_strcasecmp = yes; then
6080 : 6093 :
6081else 6094else
6082 echo "$as_me:6082: checking for strcasecmp in -lresolv" >&5 6095 echo "$as_me:6095: checking for strcasecmp in -lresolv" >&5
6083echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6 6096echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6
6084if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then 6097if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
6085 echo $ECHO_N "(cached) $ECHO_C" >&6 6098 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -6087,7 +6100,7 @@ else
6087 ac_check_lib_save_LIBS=$LIBS 6100 ac_check_lib_save_LIBS=$LIBS
6088LIBS="-lresolv $LIBS" 6101LIBS="-lresolv $LIBS"
6089cat >conftest.$ac_ext <<_ACEOF 6102cat >conftest.$ac_ext <<_ACEOF
6090#line 6090 "configure" 6103#line 6103 "configure"
6091#include "confdefs.h" 6104#include "confdefs.h"
6092 6105
6093/* Override any gcc2 internal prototype to avoid an error. */ 6106/* Override any gcc2 internal prototype to avoid an error. */
@@ -6106,16 +6119,16 @@ strcasecmp ();
6106} 6119}
6107_ACEOF 6120_ACEOF
6108rm -f conftest.$ac_objext conftest$ac_exeext 6121rm -f conftest.$ac_objext conftest$ac_exeext
6109if { (eval echo "$as_me:6109: \"$ac_link\"") >&5 6122if { (eval echo "$as_me:6122: \"$ac_link\"") >&5
6110 (eval $ac_link) 2>&5 6123 (eval $ac_link) 2>&5
6111 ac_status=$? 6124 ac_status=$?
6112 echo "$as_me:6112: \$? = $ac_status" >&5 6125 echo "$as_me:6125: \$? = $ac_status" >&5
6113 (exit $ac_status); } && 6126 (exit $ac_status); } &&
6114 { ac_try='test -s conftest$ac_exeext' 6127 { ac_try='test -s conftest$ac_exeext'
6115 { (eval echo "$as_me:6115: \"$ac_try\"") >&5 6128 { (eval echo "$as_me:6128: \"$ac_try\"") >&5
6116 (eval $ac_try) 2>&5 6129 (eval $ac_try) 2>&5
6117 ac_status=$? 6130 ac_status=$?
6118 echo "$as_me:6118: \$? = $ac_status" >&5 6131 echo "$as_me:6131: \$? = $ac_status" >&5
6119 (exit $ac_status); }; }; then 6132 (exit $ac_status); }; }; then
6120 ac_cv_lib_resolv_strcasecmp=yes 6133 ac_cv_lib_resolv_strcasecmp=yes
6121else 6134else
@@ -6126,7 +6139,7 @@ fi
6126rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6139rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6127LIBS=$ac_check_lib_save_LIBS 6140LIBS=$ac_check_lib_save_LIBS
6128fi 6141fi
6129echo "$as_me:6129: result: $ac_cv_lib_resolv_strcasecmp" >&5 6142echo "$as_me:6142: result: $ac_cv_lib_resolv_strcasecmp" >&5
6130echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6 6143echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6
6131if test $ac_cv_lib_resolv_strcasecmp = yes; then 6144if test $ac_cv_lib_resolv_strcasecmp = yes; then
6132 LIBS="$LIBS -lresolv" 6145 LIBS="$LIBS -lresolv"
@@ -6134,13 +6147,13 @@ fi
6134 6147
6135fi 6148fi
6136 6149
6137echo "$as_me:6137: checking for utimes" >&5 6150echo "$as_me:6150: checking for utimes" >&5
6138echo $ECHO_N "checking for utimes... $ECHO_C" >&6 6151echo $ECHO_N "checking for utimes... $ECHO_C" >&6
6139if test "${ac_cv_func_utimes+set}" = set; then 6152if test "${ac_cv_func_utimes+set}" = set; then
6140 echo $ECHO_N "(cached) $ECHO_C" >&6 6153 echo $ECHO_N "(cached) $ECHO_C" >&6
6141else 6154else
6142 cat >conftest.$ac_ext <<_ACEOF 6155 cat >conftest.$ac_ext <<_ACEOF
6143#line 6143 "configure" 6156#line 6156 "configure"
6144#include "confdefs.h" 6157#include "confdefs.h"
6145/* System header to define __stub macros and hopefully few prototypes, 6158/* System header to define __stub macros and hopefully few prototypes,
6146 which can conflict with char utimes (); below. */ 6159 which can conflict with char utimes (); below. */
@@ -6171,16 +6184,16 @@ f = utimes;
6171} 6184}
6172_ACEOF 6185_ACEOF
6173rm -f conftest.$ac_objext conftest$ac_exeext 6186rm -f conftest.$ac_objext conftest$ac_exeext
6174if { (eval echo "$as_me:6174: \"$ac_link\"") >&5 6187if { (eval echo "$as_me:6187: \"$ac_link\"") >&5
6175 (eval $ac_link) 2>&5 6188 (eval $ac_link) 2>&5
6176 ac_status=$? 6189 ac_status=$?
6177 echo "$as_me:6177: \$? = $ac_status" >&5 6190 echo "$as_me:6190: \$? = $ac_status" >&5
6178 (exit $ac_status); } && 6191 (exit $ac_status); } &&
6179 { ac_try='test -s conftest$ac_exeext' 6192 { ac_try='test -s conftest$ac_exeext'
6180 { (eval echo "$as_me:6180: \"$ac_try\"") >&5 6193 { (eval echo "$as_me:6193: \"$ac_try\"") >&5
6181 (eval $ac_try) 2>&5 6194 (eval $ac_try) 2>&5
6182 ac_status=$? 6195 ac_status=$?
6183 echo "$as_me:6183: \$? = $ac_status" >&5 6196 echo "$as_me:6196: \$? = $ac_status" >&5
6184 (exit $ac_status); }; }; then 6197 (exit $ac_status); }; }; then
6185 ac_cv_func_utimes=yes 6198 ac_cv_func_utimes=yes
6186else 6199else
@@ -6190,12 +6203,12 @@ ac_cv_func_utimes=no
6190fi 6203fi
6191rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6204rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6192fi 6205fi
6193echo "$as_me:6193: result: $ac_cv_func_utimes" >&5 6206echo "$as_me:6206: result: $ac_cv_func_utimes" >&5
6194echo "${ECHO_T}$ac_cv_func_utimes" >&6 6207echo "${ECHO_T}$ac_cv_func_utimes" >&6
6195if test $ac_cv_func_utimes = yes; then 6208if test $ac_cv_func_utimes = yes; then
6196 : 6209 :
6197else 6210else
6198 echo "$as_me:6198: checking for utimes in -lc89" >&5 6211 echo "$as_me:6211: checking for utimes in -lc89" >&5
6199echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6 6212echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6
6200if test "${ac_cv_lib_c89_utimes+set}" = set; then 6213if test "${ac_cv_lib_c89_utimes+set}" = set; then
6201 echo $ECHO_N "(cached) $ECHO_C" >&6 6214 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -6203,7 +6216,7 @@ else
6203 ac_check_lib_save_LIBS=$LIBS 6216 ac_check_lib_save_LIBS=$LIBS
6204LIBS="-lc89 $LIBS" 6217LIBS="-lc89 $LIBS"
6205cat >conftest.$ac_ext <<_ACEOF 6218cat >conftest.$ac_ext <<_ACEOF
6206#line 6206 "configure" 6219#line 6219 "configure"
6207#include "confdefs.h" 6220#include "confdefs.h"
6208 6221
6209/* Override any gcc2 internal prototype to avoid an error. */ 6222/* Override any gcc2 internal prototype to avoid an error. */
@@ -6222,16 +6235,16 @@ utimes ();
6222} 6235}
6223_ACEOF 6236_ACEOF
6224rm -f conftest.$ac_objext conftest$ac_exeext 6237rm -f conftest.$ac_objext conftest$ac_exeext
6225if { (eval echo "$as_me:6225: \"$ac_link\"") >&5 6238if { (eval echo "$as_me:6238: \"$ac_link\"") >&5
6226 (eval $ac_link) 2>&5 6239 (eval $ac_link) 2>&5
6227 ac_status=$? 6240 ac_status=$?
6228 echo "$as_me:6228: \$? = $ac_status" >&5 6241 echo "$as_me:6241: \$? = $ac_status" >&5
6229 (exit $ac_status); } && 6242 (exit $ac_status); } &&
6230 { ac_try='test -s conftest$ac_exeext' 6243 { ac_try='test -s conftest$ac_exeext'
6231 { (eval echo "$as_me:6231: \"$ac_try\"") >&5 6244 { (eval echo "$as_me:6244: \"$ac_try\"") >&5
6232 (eval $ac_try) 2>&5 6245 (eval $ac_try) 2>&5
6233 ac_status=$? 6246 ac_status=$?
6234 echo "$as_me:6234: \$? = $ac_status" >&5 6247 echo "$as_me:6247: \$? = $ac_status" >&5
6235 (exit $ac_status); }; }; then 6248 (exit $ac_status); }; }; then
6236 ac_cv_lib_c89_utimes=yes 6249 ac_cv_lib_c89_utimes=yes
6237else 6250else
@@ -6242,7 +6255,7 @@ fi
6242rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6255rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6243LIBS=$ac_check_lib_save_LIBS 6256LIBS=$ac_check_lib_save_LIBS
6244fi 6257fi
6245echo "$as_me:6245: result: $ac_cv_lib_c89_utimes" >&5 6258echo "$as_me:6258: result: $ac_cv_lib_c89_utimes" >&5
6246echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6 6259echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6
6247if test $ac_cv_lib_c89_utimes = yes; then 6260if test $ac_cv_lib_c89_utimes = yes; then
6248 cat >>confdefs.h <<\EOF 6261 cat >>confdefs.h <<\EOF
@@ -6257,23 +6270,23 @@ fi
6257for ac_header in libutil.h 6270for ac_header in libutil.h
6258do 6271do
6259as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 6272as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
6260echo "$as_me:6260: checking for $ac_header" >&5 6273echo "$as_me:6273: checking for $ac_header" >&5
6261echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 6274echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
6262if eval "test \"\${$as_ac_Header+set}\" = set"; then 6275if eval "test \"\${$as_ac_Header+set}\" = set"; then
6263 echo $ECHO_N "(cached) $ECHO_C" >&6 6276 echo $ECHO_N "(cached) $ECHO_C" >&6
6264else 6277else
6265 cat >conftest.$ac_ext <<_ACEOF 6278 cat >conftest.$ac_ext <<_ACEOF
6266#line 6266 "configure" 6279#line 6279 "configure"
6267#include "confdefs.h" 6280#include "confdefs.h"
6268#include <$ac_header> 6281#include <$ac_header>
6269_ACEOF 6282_ACEOF
6270if { (eval echo "$as_me:6270: \"$ac_cpp conftest.$ac_ext\"") >&5 6283if { (eval echo "$as_me:6283: \"$ac_cpp conftest.$ac_ext\"") >&5
6271 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 6284 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
6272 ac_status=$? 6285 ac_status=$?
6273 egrep -v '^ *\+' conftest.er1 >conftest.err 6286 egrep -v '^ *\+' conftest.er1 >conftest.err
6274 rm -f conftest.er1 6287 rm -f conftest.er1
6275 cat conftest.err >&5 6288 cat conftest.err >&5
6276 echo "$as_me:6276: \$? = $ac_status" >&5 6289 echo "$as_me:6289: \$? = $ac_status" >&5
6277 (exit $ac_status); } >/dev/null; then 6290 (exit $ac_status); } >/dev/null; then
6278 if test -s conftest.err; then 6291 if test -s conftest.err; then
6279 ac_cpp_err=$ac_c_preproc_warn_flag 6292 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -6292,7 +6305,7 @@ else
6292fi 6305fi
6293rm -f conftest.err conftest.$ac_ext 6306rm -f conftest.err conftest.$ac_ext
6294fi 6307fi
6295echo "$as_me:6295: result: `eval echo '${'$as_ac_Header'}'`" >&5 6308echo "$as_me:6308: result: `eval echo '${'$as_ac_Header'}'`" >&5
6296echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 6309echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
6297if test `eval echo '${'$as_ac_Header'}'` = yes; then 6310if test `eval echo '${'$as_ac_Header'}'` = yes; then
6298 cat >>confdefs.h <<EOF 6311 cat >>confdefs.h <<EOF
@@ -6302,7 +6315,7 @@ EOF
6302fi 6315fi
6303done 6316done
6304 6317
6305echo "$as_me:6305: checking for library containing login" >&5 6318echo "$as_me:6318: checking for library containing login" >&5
6306echo $ECHO_N "checking for library containing login... $ECHO_C" >&6 6319echo $ECHO_N "checking for library containing login... $ECHO_C" >&6
6307if test "${ac_cv_search_login+set}" = set; then 6320if test "${ac_cv_search_login+set}" = set; then
6308 echo $ECHO_N "(cached) $ECHO_C" >&6 6321 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -6310,7 +6323,7 @@ else
6310 ac_func_search_save_LIBS=$LIBS 6323 ac_func_search_save_LIBS=$LIBS
6311ac_cv_search_login=no 6324ac_cv_search_login=no
6312cat >conftest.$ac_ext <<_ACEOF 6325cat >conftest.$ac_ext <<_ACEOF
6313#line 6313 "configure" 6326#line 6326 "configure"
6314#include "confdefs.h" 6327#include "confdefs.h"
6315 6328
6316/* Override any gcc2 internal prototype to avoid an error. */ 6329/* Override any gcc2 internal prototype to avoid an error. */
@@ -6329,16 +6342,16 @@ login ();
6329} 6342}
6330_ACEOF 6343_ACEOF
6331rm -f conftest.$ac_objext conftest$ac_exeext 6344rm -f conftest.$ac_objext conftest$ac_exeext
6332if { (eval echo "$as_me:6332: \"$ac_link\"") >&5 6345if { (eval echo "$as_me:6345: \"$ac_link\"") >&5
6333 (eval $ac_link) 2>&5 6346 (eval $ac_link) 2>&5
6334 ac_status=$? 6347 ac_status=$?
6335 echo "$as_me:6335: \$? = $ac_status" >&5 6348 echo "$as_me:6348: \$? = $ac_status" >&5
6336 (exit $ac_status); } && 6349 (exit $ac_status); } &&
6337 { ac_try='test -s conftest$ac_exeext' 6350 { ac_try='test -s conftest$ac_exeext'
6338 { (eval echo "$as_me:6338: \"$ac_try\"") >&5 6351 { (eval echo "$as_me:6351: \"$ac_try\"") >&5
6339 (eval $ac_try) 2>&5 6352 (eval $ac_try) 2>&5
6340 ac_status=$? 6353 ac_status=$?
6341 echo "$as_me:6341: \$? = $ac_status" >&5 6354 echo "$as_me:6354: \$? = $ac_status" >&5
6342 (exit $ac_status); }; }; then 6355 (exit $ac_status); }; }; then
6343 ac_cv_search_login="none required" 6356 ac_cv_search_login="none required"
6344else 6357else
@@ -6350,7 +6363,7 @@ if test "$ac_cv_search_login" = no; then
6350 for ac_lib in util bsd; do 6363 for ac_lib in util bsd; do
6351 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 6364 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
6352 cat >conftest.$ac_ext <<_ACEOF 6365 cat >conftest.$ac_ext <<_ACEOF
6353#line 6353 "configure" 6366#line 6366 "configure"
6354#include "confdefs.h" 6367#include "confdefs.h"
6355 6368
6356/* Override any gcc2 internal prototype to avoid an error. */ 6369/* Override any gcc2 internal prototype to avoid an error. */
@@ -6369,16 +6382,16 @@ login ();
6369} 6382}
6370_ACEOF 6383_ACEOF
6371rm -f conftest.$ac_objext conftest$ac_exeext 6384rm -f conftest.$ac_objext conftest$ac_exeext
6372if { (eval echo "$as_me:6372: \"$ac_link\"") >&5 6385if { (eval echo "$as_me:6385: \"$ac_link\"") >&5
6373 (eval $ac_link) 2>&5 6386 (eval $ac_link) 2>&5
6374 ac_status=$? 6387 ac_status=$?
6375 echo "$as_me:6375: \$? = $ac_status" >&5 6388 echo "$as_me:6388: \$? = $ac_status" >&5
6376 (exit $ac_status); } && 6389 (exit $ac_status); } &&
6377 { ac_try='test -s conftest$ac_exeext' 6390 { ac_try='test -s conftest$ac_exeext'
6378 { (eval echo "$as_me:6378: \"$ac_try\"") >&5 6391 { (eval echo "$as_me:6391: \"$ac_try\"") >&5
6379 (eval $ac_try) 2>&5 6392 (eval $ac_try) 2>&5
6380 ac_status=$? 6393 ac_status=$?
6381 echo "$as_me:6381: \$? = $ac_status" >&5 6394 echo "$as_me:6394: \$? = $ac_status" >&5
6382 (exit $ac_status); }; }; then 6395 (exit $ac_status); }; }; then
6383 ac_cv_search_login="-l$ac_lib" 6396 ac_cv_search_login="-l$ac_lib"
6384break 6397break
@@ -6391,7 +6404,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6391fi 6404fi
6392LIBS=$ac_func_search_save_LIBS 6405LIBS=$ac_func_search_save_LIBS
6393fi 6406fi
6394echo "$as_me:6394: result: $ac_cv_search_login" >&5 6407echo "$as_me:6407: result: $ac_cv_search_login" >&5
6395echo "${ECHO_T}$ac_cv_search_login" >&6 6408echo "${ECHO_T}$ac_cv_search_login" >&6
6396if test "$ac_cv_search_login" != no; then 6409if test "$ac_cv_search_login" != no; then
6397 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS" 6410 test "$ac_cv_search_login" = "none required" || LIBS="$ac_cv_search_login $LIBS"
@@ -6404,13 +6417,13 @@ fi
6404for ac_func in logout updwtmp logwtmp 6417for ac_func in logout updwtmp logwtmp
6405do 6418do
6406as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6419as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6407echo "$as_me:6407: checking for $ac_func" >&5 6420echo "$as_me:6420: checking for $ac_func" >&5
6408echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6421echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6409if eval "test \"\${$as_ac_var+set}\" = set"; then 6422if eval "test \"\${$as_ac_var+set}\" = set"; then
6410 echo $ECHO_N "(cached) $ECHO_C" >&6 6423 echo $ECHO_N "(cached) $ECHO_C" >&6
6411else 6424else
6412 cat >conftest.$ac_ext <<_ACEOF 6425 cat >conftest.$ac_ext <<_ACEOF
6413#line 6413 "configure" 6426#line 6426 "configure"
6414#include "confdefs.h" 6427#include "confdefs.h"
6415/* System header to define __stub macros and hopefully few prototypes, 6428/* System header to define __stub macros and hopefully few prototypes,
6416 which can conflict with char $ac_func (); below. */ 6429 which can conflict with char $ac_func (); below. */
@@ -6441,16 +6454,16 @@ f = $ac_func;
6441} 6454}
6442_ACEOF 6455_ACEOF
6443rm -f conftest.$ac_objext conftest$ac_exeext 6456rm -f conftest.$ac_objext conftest$ac_exeext
6444if { (eval echo "$as_me:6444: \"$ac_link\"") >&5 6457if { (eval echo "$as_me:6457: \"$ac_link\"") >&5
6445 (eval $ac_link) 2>&5 6458 (eval $ac_link) 2>&5
6446 ac_status=$? 6459 ac_status=$?
6447 echo "$as_me:6447: \$? = $ac_status" >&5 6460 echo "$as_me:6460: \$? = $ac_status" >&5
6448 (exit $ac_status); } && 6461 (exit $ac_status); } &&
6449 { ac_try='test -s conftest$ac_exeext' 6462 { ac_try='test -s conftest$ac_exeext'
6450 { (eval echo "$as_me:6450: \"$ac_try\"") >&5 6463 { (eval echo "$as_me:6463: \"$ac_try\"") >&5
6451 (eval $ac_try) 2>&5 6464 (eval $ac_try) 2>&5
6452 ac_status=$? 6465 ac_status=$?
6453 echo "$as_me:6453: \$? = $ac_status" >&5 6466 echo "$as_me:6466: \$? = $ac_status" >&5
6454 (exit $ac_status); }; }; then 6467 (exit $ac_status); }; }; then
6455 eval "$as_ac_var=yes" 6468 eval "$as_ac_var=yes"
6456else 6469else
@@ -6460,7 +6473,7 @@ eval "$as_ac_var=no"
6460fi 6473fi
6461rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6474rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6462fi 6475fi
6463echo "$as_me:6463: result: `eval echo '${'$as_ac_var'}'`" >&5 6476echo "$as_me:6476: result: `eval echo '${'$as_ac_var'}'`" >&5
6464echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6477echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6465if test `eval echo '${'$as_ac_var'}'` = yes; then 6478if test `eval echo '${'$as_ac_var'}'` = yes; then
6466 cat >>confdefs.h <<EOF 6479 cat >>confdefs.h <<EOF
@@ -6473,13 +6486,13 @@ done
6473for ac_func in strftime 6486for ac_func in strftime
6474do 6487do
6475as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6488as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6476echo "$as_me:6476: checking for $ac_func" >&5 6489echo "$as_me:6489: checking for $ac_func" >&5
6477echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6490echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6478if eval "test \"\${$as_ac_var+set}\" = set"; then 6491if eval "test \"\${$as_ac_var+set}\" = set"; then
6479 echo $ECHO_N "(cached) $ECHO_C" >&6 6492 echo $ECHO_N "(cached) $ECHO_C" >&6
6480else 6493else
6481 cat >conftest.$ac_ext <<_ACEOF 6494 cat >conftest.$ac_ext <<_ACEOF
6482#line 6482 "configure" 6495#line 6495 "configure"
6483#include "confdefs.h" 6496#include "confdefs.h"
6484/* System header to define __stub macros and hopefully few prototypes, 6497/* System header to define __stub macros and hopefully few prototypes,
6485 which can conflict with char $ac_func (); below. */ 6498 which can conflict with char $ac_func (); below. */
@@ -6510,16 +6523,16 @@ f = $ac_func;
6510} 6523}
6511_ACEOF 6524_ACEOF
6512rm -f conftest.$ac_objext conftest$ac_exeext 6525rm -f conftest.$ac_objext conftest$ac_exeext
6513if { (eval echo "$as_me:6513: \"$ac_link\"") >&5 6526if { (eval echo "$as_me:6526: \"$ac_link\"") >&5
6514 (eval $ac_link) 2>&5 6527 (eval $ac_link) 2>&5
6515 ac_status=$? 6528 ac_status=$?
6516 echo "$as_me:6516: \$? = $ac_status" >&5 6529 echo "$as_me:6529: \$? = $ac_status" >&5
6517 (exit $ac_status); } && 6530 (exit $ac_status); } &&
6518 { ac_try='test -s conftest$ac_exeext' 6531 { ac_try='test -s conftest$ac_exeext'
6519 { (eval echo "$as_me:6519: \"$ac_try\"") >&5 6532 { (eval echo "$as_me:6532: \"$ac_try\"") >&5
6520 (eval $ac_try) 2>&5 6533 (eval $ac_try) 2>&5
6521 ac_status=$? 6534 ac_status=$?
6522 echo "$as_me:6522: \$? = $ac_status" >&5 6535 echo "$as_me:6535: \$? = $ac_status" >&5
6523 (exit $ac_status); }; }; then 6536 (exit $ac_status); }; }; then
6524 eval "$as_ac_var=yes" 6537 eval "$as_ac_var=yes"
6525else 6538else
@@ -6529,7 +6542,7 @@ eval "$as_ac_var=no"
6529fi 6542fi
6530rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6543rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6531fi 6544fi
6532echo "$as_me:6532: result: `eval echo '${'$as_ac_var'}'`" >&5 6545echo "$as_me:6545: result: `eval echo '${'$as_ac_var'}'`" >&5
6533echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6546echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6534if test `eval echo '${'$as_ac_var'}'` = yes; then 6547if test `eval echo '${'$as_ac_var'}'` = yes; then
6535 cat >>confdefs.h <<EOF 6548 cat >>confdefs.h <<EOF
@@ -6538,7 +6551,7 @@ EOF
6538 6551
6539else 6552else
6540 # strftime is in -lintl on SCO UNIX. 6553 # strftime is in -lintl on SCO UNIX.
6541echo "$as_me:6541: checking for strftime in -lintl" >&5 6554echo "$as_me:6554: checking for strftime in -lintl" >&5
6542echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6 6555echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6
6543if test "${ac_cv_lib_intl_strftime+set}" = set; then 6556if test "${ac_cv_lib_intl_strftime+set}" = set; then
6544 echo $ECHO_N "(cached) $ECHO_C" >&6 6557 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -6546,7 +6559,7 @@ else
6546 ac_check_lib_save_LIBS=$LIBS 6559 ac_check_lib_save_LIBS=$LIBS
6547LIBS="-lintl $LIBS" 6560LIBS="-lintl $LIBS"
6548cat >conftest.$ac_ext <<_ACEOF 6561cat >conftest.$ac_ext <<_ACEOF
6549#line 6549 "configure" 6562#line 6562 "configure"
6550#include "confdefs.h" 6563#include "confdefs.h"
6551 6564
6552/* Override any gcc2 internal prototype to avoid an error. */ 6565/* Override any gcc2 internal prototype to avoid an error. */
@@ -6565,16 +6578,16 @@ strftime ();
6565} 6578}
6566_ACEOF 6579_ACEOF
6567rm -f conftest.$ac_objext conftest$ac_exeext 6580rm -f conftest.$ac_objext conftest$ac_exeext
6568if { (eval echo "$as_me:6568: \"$ac_link\"") >&5 6581if { (eval echo "$as_me:6581: \"$ac_link\"") >&5
6569 (eval $ac_link) 2>&5 6582 (eval $ac_link) 2>&5
6570 ac_status=$? 6583 ac_status=$?
6571 echo "$as_me:6571: \$? = $ac_status" >&5 6584 echo "$as_me:6584: \$? = $ac_status" >&5
6572 (exit $ac_status); } && 6585 (exit $ac_status); } &&
6573 { ac_try='test -s conftest$ac_exeext' 6586 { ac_try='test -s conftest$ac_exeext'
6574 { (eval echo "$as_me:6574: \"$ac_try\"") >&5 6587 { (eval echo "$as_me:6587: \"$ac_try\"") >&5
6575 (eval $ac_try) 2>&5 6588 (eval $ac_try) 2>&5
6576 ac_status=$? 6589 ac_status=$?
6577 echo "$as_me:6577: \$? = $ac_status" >&5 6590 echo "$as_me:6590: \$? = $ac_status" >&5
6578 (exit $ac_status); }; }; then 6591 (exit $ac_status); }; }; then
6579 ac_cv_lib_intl_strftime=yes 6592 ac_cv_lib_intl_strftime=yes
6580else 6593else
@@ -6585,7 +6598,7 @@ fi
6585rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6598rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6586LIBS=$ac_check_lib_save_LIBS 6599LIBS=$ac_check_lib_save_LIBS
6587fi 6600fi
6588echo "$as_me:6588: result: $ac_cv_lib_intl_strftime" >&5 6601echo "$as_me:6601: result: $ac_cv_lib_intl_strftime" >&5
6589echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6 6602echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6
6590if test $ac_cv_lib_intl_strftime = yes; then 6603if test $ac_cv_lib_intl_strftime = yes; then
6591 cat >>confdefs.h <<\EOF 6604 cat >>confdefs.h <<\EOF
@@ -6599,10 +6612,10 @@ fi
6599done 6612done
6600 6613
6601# Check for ALTDIRFUNC glob() extension 6614# Check for ALTDIRFUNC glob() extension
6602echo "$as_me:6602: checking for GLOB_ALTDIRFUNC support" >&5 6615echo "$as_me:6615: checking for GLOB_ALTDIRFUNC support" >&5
6603echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6 6616echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6
6604cat >conftest.$ac_ext <<_ACEOF 6617cat >conftest.$ac_ext <<_ACEOF
6605#line 6605 "configure" 6618#line 6618 "configure"
6606#include "confdefs.h" 6619#include "confdefs.h"
6607 6620
6608 #include <glob.h> 6621 #include <glob.h>
@@ -6618,22 +6631,22 @@ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6618#define GLOB_HAS_ALTDIRFUNC 1 6631#define GLOB_HAS_ALTDIRFUNC 1
6619EOF 6632EOF
6620 6633
6621 echo "$as_me:6621: result: yes" >&5 6634 echo "$as_me:6634: result: yes" >&5
6622echo "${ECHO_T}yes" >&6 6635echo "${ECHO_T}yes" >&6
6623 6636
6624else 6637else
6625 6638
6626 echo "$as_me:6626: result: no" >&5 6639 echo "$as_me:6639: result: no" >&5
6627echo "${ECHO_T}no" >&6 6640echo "${ECHO_T}no" >&6
6628 6641
6629fi 6642fi
6630rm -f conftest* 6643rm -f conftest*
6631 6644
6632# Check for g.gl_matchc glob() extension 6645# Check for g.gl_matchc glob() extension
6633echo "$as_me:6633: checking for gl_matchc field in glob_t" >&5 6646echo "$as_me:6646: checking for gl_matchc field in glob_t" >&5
6634echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6 6647echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6
6635cat >conftest.$ac_ext <<_ACEOF 6648cat >conftest.$ac_ext <<_ACEOF
6636#line 6636 "configure" 6649#line 6649 "configure"
6637#include "confdefs.h" 6650#include "confdefs.h"
6638 6651
6639 #include <glob.h> 6652 #include <glob.h>
@@ -6647,26 +6660,26 @@ if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
6647#define GLOB_HAS_GL_MATCHC 1 6660#define GLOB_HAS_GL_MATCHC 1
6648EOF 6661EOF
6649 6662
6650 echo "$as_me:6650: result: yes" >&5 6663 echo "$as_me:6663: result: yes" >&5
6651echo "${ECHO_T}yes" >&6 6664echo "${ECHO_T}yes" >&6
6652 6665
6653else 6666else
6654 6667
6655 echo "$as_me:6655: result: no" >&5 6668 echo "$as_me:6668: result: no" >&5
6656echo "${ECHO_T}no" >&6 6669echo "${ECHO_T}no" >&6
6657 6670
6658fi 6671fi
6659rm -f conftest* 6672rm -f conftest*
6660 6673
6661echo "$as_me:6661: checking whether struct dirent allocates space for d_name" >&5 6674echo "$as_me:6674: checking whether struct dirent allocates space for d_name" >&5
6662echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6 6675echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6
6663if test "$cross_compiling" = yes; then 6676if test "$cross_compiling" = yes; then
6664 { { echo "$as_me:6664: error: cannot run test program while cross compiling" >&5 6677 { { echo "$as_me:6677: error: cannot run test program while cross compiling" >&5
6665echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6678echo "$as_me: error: cannot run test program while cross compiling" >&2;}
6666 { (exit 1); exit 1; }; } 6679 { (exit 1); exit 1; }; }
6667else 6680else
6668 cat >conftest.$ac_ext <<_ACEOF 6681 cat >conftest.$ac_ext <<_ACEOF
6669#line 6669 "configure" 6682#line 6682 "configure"
6670#include "confdefs.h" 6683#include "confdefs.h"
6671 6684
6672#include <sys/types.h> 6685#include <sys/types.h>
@@ -6675,24 +6688,24 @@ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
6675 6688
6676_ACEOF 6689_ACEOF
6677rm -f conftest$ac_exeext 6690rm -f conftest$ac_exeext
6678if { (eval echo "$as_me:6678: \"$ac_link\"") >&5 6691if { (eval echo "$as_me:6691: \"$ac_link\"") >&5
6679 (eval $ac_link) 2>&5 6692 (eval $ac_link) 2>&5
6680 ac_status=$? 6693 ac_status=$?
6681 echo "$as_me:6681: \$? = $ac_status" >&5 6694 echo "$as_me:6694: \$? = $ac_status" >&5
6682 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 6695 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6683 { (eval echo "$as_me:6683: \"$ac_try\"") >&5 6696 { (eval echo "$as_me:6696: \"$ac_try\"") >&5
6684 (eval $ac_try) 2>&5 6697 (eval $ac_try) 2>&5
6685 ac_status=$? 6698 ac_status=$?
6686 echo "$as_me:6686: \$? = $ac_status" >&5 6699 echo "$as_me:6699: \$? = $ac_status" >&5
6687 (exit $ac_status); }; }; then 6700 (exit $ac_status); }; }; then
6688 echo "$as_me:6688: result: yes" >&5 6701 echo "$as_me:6701: result: yes" >&5
6689echo "${ECHO_T}yes" >&6 6702echo "${ECHO_T}yes" >&6
6690else 6703else
6691 echo "$as_me: program exited with status $ac_status" >&5 6704 echo "$as_me: program exited with status $ac_status" >&5
6692echo "$as_me: failed program was:" >&5 6705echo "$as_me: failed program was:" >&5
6693cat conftest.$ac_ext >&5 6706cat conftest.$ac_ext >&5
6694 6707
6695 echo "$as_me:6695: result: no" >&5 6708 echo "$as_me:6708: result: no" >&5
6696echo "${ECHO_T}no" >&6 6709echo "${ECHO_T}no" >&6
6697 cat >>confdefs.h <<\EOF 6710 cat >>confdefs.h <<\EOF
6698#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 6711#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
@@ -6723,15 +6736,15 @@ EOF
6723 LIBS="-lskey $LIBS" 6736 LIBS="-lskey $LIBS"
6724 SKEY_MSG="yes" 6737 SKEY_MSG="yes"
6725 6738
6726 echo "$as_me:6726: checking for s/key support" >&5 6739 echo "$as_me:6739: checking for s/key support" >&5
6727echo $ECHO_N "checking for s/key support... $ECHO_C" >&6 6740echo $ECHO_N "checking for s/key support... $ECHO_C" >&6
6728 if test "$cross_compiling" = yes; then 6741 if test "$cross_compiling" = yes; then
6729 { { echo "$as_me:6729: error: cannot run test program while cross compiling" >&5 6742 { { echo "$as_me:6742: error: cannot run test program while cross compiling" >&5
6730echo "$as_me: error: cannot run test program while cross compiling" >&2;} 6743echo "$as_me: error: cannot run test program while cross compiling" >&2;}
6731 { (exit 1); exit 1; }; } 6744 { (exit 1); exit 1; }; }
6732else 6745else
6733 cat >conftest.$ac_ext <<_ACEOF 6746 cat >conftest.$ac_ext <<_ACEOF
6734#line 6734 "configure" 6747#line 6747 "configure"
6735#include "confdefs.h" 6748#include "confdefs.h"
6736 6749
6737#include <stdio.h> 6750#include <stdio.h>
@@ -6740,32 +6753,73 @@ int main() { char *ff = skey_keyinfo(""); ff=""; exit(0); }
6740 6753
6741_ACEOF 6754_ACEOF
6742rm -f conftest$ac_exeext 6755rm -f conftest$ac_exeext
6743if { (eval echo "$as_me:6743: \"$ac_link\"") >&5 6756if { (eval echo "$as_me:6756: \"$ac_link\"") >&5
6744 (eval $ac_link) 2>&5 6757 (eval $ac_link) 2>&5
6745 ac_status=$? 6758 ac_status=$?
6746 echo "$as_me:6746: \$? = $ac_status" >&5 6759 echo "$as_me:6759: \$? = $ac_status" >&5
6747 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 6760 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
6748 { (eval echo "$as_me:6748: \"$ac_try\"") >&5 6761 { (eval echo "$as_me:6761: \"$ac_try\"") >&5
6749 (eval $ac_try) 2>&5 6762 (eval $ac_try) 2>&5
6750 ac_status=$? 6763 ac_status=$?
6751 echo "$as_me:6751: \$? = $ac_status" >&5 6764 echo "$as_me:6764: \$? = $ac_status" >&5
6752 (exit $ac_status); }; }; then 6765 (exit $ac_status); }; }; then
6753 echo "$as_me:6753: result: yes" >&5 6766 echo "$as_me:6766: result: yes" >&5
6754echo "${ECHO_T}yes" >&6 6767echo "${ECHO_T}yes" >&6
6755else 6768else
6756 echo "$as_me: program exited with status $ac_status" >&5 6769 echo "$as_me: program exited with status $ac_status" >&5
6757echo "$as_me: failed program was:" >&5 6770echo "$as_me: failed program was:" >&5
6758cat conftest.$ac_ext >&5 6771cat conftest.$ac_ext >&5
6759 6772
6760 echo "$as_me:6760: result: no" >&5 6773 echo "$as_me:6773: result: no" >&5
6761echo "${ECHO_T}no" >&6 6774echo "${ECHO_T}no" >&6
6762 { { echo "$as_me:6762: error: ** Incomplete or missing s/key libraries." >&5 6775 { { echo "$as_me:6775: error: ** Incomplete or missing s/key libraries." >&5
6763echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} 6776echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
6764 { (exit 1); exit 1; }; } 6777 { (exit 1); exit 1; }; }
6765 6778
6766fi 6779fi
6767rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 6780rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
6768fi 6781fi
6782 echo "$as_me:6782: checking if skeychallenge takes 4 arguments" >&5
6783echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6
6784 cat >conftest.$ac_ext <<_ACEOF
6785#line 6785 "configure"
6786#include "confdefs.h"
6787#include <stdio.h>
6788 #include <skey.h>
6789int
6790main ()
6791{
6792(void)skeychallenge(NULL,"name","",0);
6793 ;
6794 return 0;
6795}
6796_ACEOF
6797rm -f conftest.$ac_objext
6798if { (eval echo "$as_me:6798: \"$ac_compile\"") >&5
6799 (eval $ac_compile) 2>&5
6800 ac_status=$?
6801 echo "$as_me:6801: \$? = $ac_status" >&5
6802 (exit $ac_status); } &&
6803 { ac_try='test -s conftest.$ac_objext'
6804 { (eval echo "$as_me:6804: \"$ac_try\"") >&5
6805 (eval $ac_try) 2>&5
6806 ac_status=$?
6807 echo "$as_me:6807: \$? = $ac_status" >&5
6808 (exit $ac_status); }; }; then
6809 echo "$as_me:6809: result: yes" >&5
6810echo "${ECHO_T}yes" >&6
6811 cat >>confdefs.h <<\EOF
6812#define SKEYCHALLENGE_4ARG 1
6813EOF
6814
6815else
6816 echo "$as_me: failed program was:" >&5
6817cat conftest.$ac_ext >&5
6818echo "$as_me:6818: result: no" >&5
6819echo "${ECHO_T}no" >&6
6820
6821fi
6822rm -f conftest.$ac_objext conftest.$ac_ext
6769 fi 6823 fi
6770 6824
6771fi; 6825fi;
@@ -6803,12 +6857,15 @@ if test "${with_tcp_wrappers+set}" = set; then
6803 fi 6857 fi
6804 LIBWRAP="-lwrap" 6858 LIBWRAP="-lwrap"
6805 LIBS="$LIBWRAP $LIBS" 6859 LIBS="$LIBWRAP $LIBS"
6806 echo "$as_me:6806: checking for libwrap" >&5 6860 echo "$as_me:6860: checking for libwrap" >&5
6807echo $ECHO_N "checking for libwrap... $ECHO_C" >&6 6861echo $ECHO_N "checking for libwrap... $ECHO_C" >&6
6808 cat >conftest.$ac_ext <<_ACEOF 6862 cat >conftest.$ac_ext <<_ACEOF
6809#line 6809 "configure" 6863#line 6863 "configure"
6810#include "confdefs.h" 6864#include "confdefs.h"
6811 6865
6866#include <sys/types.h>
6867#include <sys/socket.h>
6868#include <netinet/in.h>
6812#include <tcpd.h> 6869#include <tcpd.h>
6813 int deny_severity = 0, allow_severity = 0; 6870 int deny_severity = 0, allow_severity = 0;
6814 6871
@@ -6821,19 +6878,19 @@ hosts_access(0);
6821} 6878}
6822_ACEOF 6879_ACEOF
6823rm -f conftest.$ac_objext conftest$ac_exeext 6880rm -f conftest.$ac_objext conftest$ac_exeext
6824if { (eval echo "$as_me:6824: \"$ac_link\"") >&5 6881if { (eval echo "$as_me:6881: \"$ac_link\"") >&5
6825 (eval $ac_link) 2>&5 6882 (eval $ac_link) 2>&5
6826 ac_status=$? 6883 ac_status=$?
6827 echo "$as_me:6827: \$? = $ac_status" >&5 6884 echo "$as_me:6884: \$? = $ac_status" >&5
6828 (exit $ac_status); } && 6885 (exit $ac_status); } &&
6829 { ac_try='test -s conftest$ac_exeext' 6886 { ac_try='test -s conftest$ac_exeext'
6830 { (eval echo "$as_me:6830: \"$ac_try\"") >&5 6887 { (eval echo "$as_me:6887: \"$ac_try\"") >&5
6831 (eval $ac_try) 2>&5 6888 (eval $ac_try) 2>&5
6832 ac_status=$? 6889 ac_status=$?
6833 echo "$as_me:6833: \$? = $ac_status" >&5 6890 echo "$as_me:6890: \$? = $ac_status" >&5
6834 (exit $ac_status); }; }; then 6891 (exit $ac_status); }; }; then
6835 6892
6836 echo "$as_me:6836: result: yes" >&5 6893 echo "$as_me:6893: result: yes" >&5
6837echo "${ECHO_T}yes" >&6 6894echo "${ECHO_T}yes" >&6
6838 cat >>confdefs.h <<\EOF 6895 cat >>confdefs.h <<\EOF
6839#define LIBWRAP 1 6896#define LIBWRAP 1
@@ -6845,7 +6902,7 @@ else
6845 echo "$as_me: failed program was:" >&5 6902 echo "$as_me: failed program was:" >&5
6846cat conftest.$ac_ext >&5 6903cat conftest.$ac_ext >&5
6847 6904
6848 { { echo "$as_me:6848: error: *** libwrap missing" >&5 6905 { { echo "$as_me:6905: error: *** libwrap missing" >&5
6849echo "$as_me: error: *** libwrap missing" >&2;} 6906echo "$as_me: error: *** libwrap missing" >&2;}
6850 { (exit 1); exit 1; }; } 6907 { (exit 1); exit 1; }; }
6851 6908
@@ -6863,22 +6920,22 @@ for ac_func in \
6863 getpeereid _getpty getrlimit getttyent glob inet_aton \ 6920 getpeereid _getpty getrlimit getttyent glob inet_aton \
6864 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \ 6921 inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove \
6865 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openlog_r openpty \ 6922 mkdtemp mmap ngetaddrinfo nsleep ogetaddrinfo openlog_r openpty \
6866 pstat readpassphrase realpath recvmsg rresvport_af sendmsg \ 6923 pstat prctl readpassphrase realpath recvmsg rresvport_af sendmsg \
6867 setdtablesize setegid setenv seteuid setgroups setlogin setpcred \ 6924 setdtablesize setegid setenv seteuid setgroups setlogin setpcred \
6868 setproctitle setregid setreuid setrlimit \ 6925 setproctitle setregid setreuid setrlimit \
6869 setsid setvbuf sigaction sigvec snprintf socketpair strerror \ 6926 setsid setvbuf sigaction sigvec snprintf socketpair strerror \
6870 strlcat strlcpy strmode strnvis strtoul sysconf tcgetpgrp \ 6927 strlcat strlcpy strmode strnvis strtoul sysconf tcgetpgrp \
6871 truncate updwtmpx utimes vhangup vsnprintf waitpid \ 6928 truncate unsetenv updwtmpx utimes vhangup vsnprintf waitpid \
6872 6929
6873do 6930do
6874as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 6931as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6875echo "$as_me:6875: checking for $ac_func" >&5 6932echo "$as_me:6932: checking for $ac_func" >&5
6876echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 6933echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6877if eval "test \"\${$as_ac_var+set}\" = set"; then 6934if eval "test \"\${$as_ac_var+set}\" = set"; then
6878 echo $ECHO_N "(cached) $ECHO_C" >&6 6935 echo $ECHO_N "(cached) $ECHO_C" >&6
6879else 6936else
6880 cat >conftest.$ac_ext <<_ACEOF 6937 cat >conftest.$ac_ext <<_ACEOF
6881#line 6881 "configure" 6938#line 6938 "configure"
6882#include "confdefs.h" 6939#include "confdefs.h"
6883/* System header to define __stub macros and hopefully few prototypes, 6940/* System header to define __stub macros and hopefully few prototypes,
6884 which can conflict with char $ac_func (); below. */ 6941 which can conflict with char $ac_func (); below. */
@@ -6909,16 +6966,16 @@ f = $ac_func;
6909} 6966}
6910_ACEOF 6967_ACEOF
6911rm -f conftest.$ac_objext conftest$ac_exeext 6968rm -f conftest.$ac_objext conftest$ac_exeext
6912if { (eval echo "$as_me:6912: \"$ac_link\"") >&5 6969if { (eval echo "$as_me:6969: \"$ac_link\"") >&5
6913 (eval $ac_link) 2>&5 6970 (eval $ac_link) 2>&5
6914 ac_status=$? 6971 ac_status=$?
6915 echo "$as_me:6915: \$? = $ac_status" >&5 6972 echo "$as_me:6972: \$? = $ac_status" >&5
6916 (exit $ac_status); } && 6973 (exit $ac_status); } &&
6917 { ac_try='test -s conftest$ac_exeext' 6974 { ac_try='test -s conftest$ac_exeext'
6918 { (eval echo "$as_me:6918: \"$ac_try\"") >&5 6975 { (eval echo "$as_me:6975: \"$ac_try\"") >&5
6919 (eval $ac_try) 2>&5 6976 (eval $ac_try) 2>&5
6920 ac_status=$? 6977 ac_status=$?
6921 echo "$as_me:6921: \$? = $ac_status" >&5 6978 echo "$as_me:6978: \$? = $ac_status" >&5
6922 (exit $ac_status); }; }; then 6979 (exit $ac_status); }; }; then
6923 eval "$as_ac_var=yes" 6980 eval "$as_ac_var=yes"
6924else 6981else
@@ -6928,7 +6985,7 @@ eval "$as_ac_var=no"
6928fi 6985fi
6929rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 6986rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
6930fi 6987fi
6931echo "$as_me:6931: result: `eval echo '${'$as_ac_var'}'`" >&5 6988echo "$as_me:6988: result: `eval echo '${'$as_ac_var'}'`" >&5
6932echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 6989echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
6933if test `eval echo '${'$as_ac_var'}'` = yes; then 6990if test `eval echo '${'$as_ac_var'}'` = yes; then
6934 cat >>confdefs.h <<EOF 6991 cat >>confdefs.h <<EOF
@@ -6943,13 +7000,13 @@ done
6943for ac_func in gai_strerror 7000for ac_func in gai_strerror
6944do 7001do
6945as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7002as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
6946echo "$as_me:6946: checking for $ac_func" >&5 7003echo "$as_me:7003: checking for $ac_func" >&5
6947echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7004echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
6948if eval "test \"\${$as_ac_var+set}\" = set"; then 7005if eval "test \"\${$as_ac_var+set}\" = set"; then
6949 echo $ECHO_N "(cached) $ECHO_C" >&6 7006 echo $ECHO_N "(cached) $ECHO_C" >&6
6950else 7007else
6951 cat >conftest.$ac_ext <<_ACEOF 7008 cat >conftest.$ac_ext <<_ACEOF
6952#line 6952 "configure" 7009#line 7009 "configure"
6953#include "confdefs.h" 7010#include "confdefs.h"
6954/* System header to define __stub macros and hopefully few prototypes, 7011/* System header to define __stub macros and hopefully few prototypes,
6955 which can conflict with char $ac_func (); below. */ 7012 which can conflict with char $ac_func (); below. */
@@ -6980,16 +7037,16 @@ f = $ac_func;
6980} 7037}
6981_ACEOF 7038_ACEOF
6982rm -f conftest.$ac_objext conftest$ac_exeext 7039rm -f conftest.$ac_objext conftest$ac_exeext
6983if { (eval echo "$as_me:6983: \"$ac_link\"") >&5 7040if { (eval echo "$as_me:7040: \"$ac_link\"") >&5
6984 (eval $ac_link) 2>&5 7041 (eval $ac_link) 2>&5
6985 ac_status=$? 7042 ac_status=$?
6986 echo "$as_me:6986: \$? = $ac_status" >&5 7043 echo "$as_me:7043: \$? = $ac_status" >&5
6987 (exit $ac_status); } && 7044 (exit $ac_status); } &&
6988 { ac_try='test -s conftest$ac_exeext' 7045 { ac_try='test -s conftest$ac_exeext'
6989 { (eval echo "$as_me:6989: \"$ac_try\"") >&5 7046 { (eval echo "$as_me:7046: \"$ac_try\"") >&5
6990 (eval $ac_try) 2>&5 7047 (eval $ac_try) 2>&5
6991 ac_status=$? 7048 ac_status=$?
6992 echo "$as_me:6992: \$? = $ac_status" >&5 7049 echo "$as_me:7049: \$? = $ac_status" >&5
6993 (exit $ac_status); }; }; then 7050 (exit $ac_status); }; }; then
6994 eval "$as_ac_var=yes" 7051 eval "$as_ac_var=yes"
6995else 7052else
@@ -6999,7 +7056,7 @@ eval "$as_ac_var=no"
6999fi 7056fi
7000rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7057rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7001fi 7058fi
7002echo "$as_me:7002: result: `eval echo '${'$as_ac_var'}'`" >&5 7059echo "$as_me:7059: result: `eval echo '${'$as_ac_var'}'`" >&5
7003echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7060echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7004if test `eval echo '${'$as_ac_var'}'` = yes; then 7061if test `eval echo '${'$as_ac_var'}'` = yes; then
7005 cat >>confdefs.h <<EOF 7062 cat >>confdefs.h <<EOF
@@ -7011,7 +7068,7 @@ EOF
7011EOF 7068EOF
7012 7069
7013 cat >conftest.$ac_ext <<_ACEOF 7070 cat >conftest.$ac_ext <<_ACEOF
7014#line 7014 "configure" 7071#line 7071 "configure"
7015#include "confdefs.h" 7072#include "confdefs.h"
7016 7073
7017#include <sys/types.h> 7074#include <sys/types.h>
@@ -7031,16 +7088,16 @@ str = gai_strerror(0);
7031} 7088}
7032_ACEOF 7089_ACEOF
7033rm -f conftest.$ac_objext 7090rm -f conftest.$ac_objext
7034if { (eval echo "$as_me:7034: \"$ac_compile\"") >&5 7091if { (eval echo "$as_me:7091: \"$ac_compile\"") >&5
7035 (eval $ac_compile) 2>&5 7092 (eval $ac_compile) 2>&5
7036 ac_status=$? 7093 ac_status=$?
7037 echo "$as_me:7037: \$? = $ac_status" >&5 7094 echo "$as_me:7094: \$? = $ac_status" >&5
7038 (exit $ac_status); } && 7095 (exit $ac_status); } &&
7039 { ac_try='test -s conftest.$ac_objext' 7096 { ac_try='test -s conftest.$ac_objext'
7040 { (eval echo "$as_me:7040: \"$ac_try\"") >&5 7097 { (eval echo "$as_me:7097: \"$ac_try\"") >&5
7041 (eval $ac_try) 2>&5 7098 (eval $ac_try) 2>&5
7042 ac_status=$? 7099 ac_status=$?
7043 echo "$as_me:7043: \$? = $ac_status" >&5 7100 echo "$as_me:7100: \$? = $ac_status" >&5
7044 (exit $ac_status); }; }; then 7101 (exit $ac_status); }; }; then
7045 7102
7046cat >>confdefs.h <<\EOF 7103cat >>confdefs.h <<\EOF
@@ -7055,7 +7112,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
7055fi 7112fi
7056done 7113done
7057 7114
7058echo "$as_me:7058: checking for library containing nanosleep" >&5 7115echo "$as_me:7115: checking for library containing nanosleep" >&5
7059echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6 7116echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6
7060if test "${ac_cv_search_nanosleep+set}" = set; then 7117if test "${ac_cv_search_nanosleep+set}" = set; then
7061 echo $ECHO_N "(cached) $ECHO_C" >&6 7118 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -7063,7 +7120,7 @@ else
7063 ac_func_search_save_LIBS=$LIBS 7120 ac_func_search_save_LIBS=$LIBS
7064ac_cv_search_nanosleep=no 7121ac_cv_search_nanosleep=no
7065cat >conftest.$ac_ext <<_ACEOF 7122cat >conftest.$ac_ext <<_ACEOF
7066#line 7066 "configure" 7123#line 7123 "configure"
7067#include "confdefs.h" 7124#include "confdefs.h"
7068 7125
7069/* Override any gcc2 internal prototype to avoid an error. */ 7126/* Override any gcc2 internal prototype to avoid an error. */
@@ -7082,16 +7139,16 @@ nanosleep ();
7082} 7139}
7083_ACEOF 7140_ACEOF
7084rm -f conftest.$ac_objext conftest$ac_exeext 7141rm -f conftest.$ac_objext conftest$ac_exeext
7085if { (eval echo "$as_me:7085: \"$ac_link\"") >&5 7142if { (eval echo "$as_me:7142: \"$ac_link\"") >&5
7086 (eval $ac_link) 2>&5 7143 (eval $ac_link) 2>&5
7087 ac_status=$? 7144 ac_status=$?
7088 echo "$as_me:7088: \$? = $ac_status" >&5 7145 echo "$as_me:7145: \$? = $ac_status" >&5
7089 (exit $ac_status); } && 7146 (exit $ac_status); } &&
7090 { ac_try='test -s conftest$ac_exeext' 7147 { ac_try='test -s conftest$ac_exeext'
7091 { (eval echo "$as_me:7091: \"$ac_try\"") >&5 7148 { (eval echo "$as_me:7148: \"$ac_try\"") >&5
7092 (eval $ac_try) 2>&5 7149 (eval $ac_try) 2>&5
7093 ac_status=$? 7150 ac_status=$?
7094 echo "$as_me:7094: \$? = $ac_status" >&5 7151 echo "$as_me:7151: \$? = $ac_status" >&5
7095 (exit $ac_status); }; }; then 7152 (exit $ac_status); }; }; then
7096 ac_cv_search_nanosleep="none required" 7153 ac_cv_search_nanosleep="none required"
7097else 7154else
@@ -7103,7 +7160,7 @@ if test "$ac_cv_search_nanosleep" = no; then
7103 for ac_lib in rt posix4; do 7160 for ac_lib in rt posix4; do
7104 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 7161 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
7105 cat >conftest.$ac_ext <<_ACEOF 7162 cat >conftest.$ac_ext <<_ACEOF
7106#line 7106 "configure" 7163#line 7163 "configure"
7107#include "confdefs.h" 7164#include "confdefs.h"
7108 7165
7109/* Override any gcc2 internal prototype to avoid an error. */ 7166/* Override any gcc2 internal prototype to avoid an error. */
@@ -7122,16 +7179,16 @@ nanosleep ();
7122} 7179}
7123_ACEOF 7180_ACEOF
7124rm -f conftest.$ac_objext conftest$ac_exeext 7181rm -f conftest.$ac_objext conftest$ac_exeext
7125if { (eval echo "$as_me:7125: \"$ac_link\"") >&5 7182if { (eval echo "$as_me:7182: \"$ac_link\"") >&5
7126 (eval $ac_link) 2>&5 7183 (eval $ac_link) 2>&5
7127 ac_status=$? 7184 ac_status=$?
7128 echo "$as_me:7128: \$? = $ac_status" >&5 7185 echo "$as_me:7185: \$? = $ac_status" >&5
7129 (exit $ac_status); } && 7186 (exit $ac_status); } &&
7130 { ac_try='test -s conftest$ac_exeext' 7187 { ac_try='test -s conftest$ac_exeext'
7131 { (eval echo "$as_me:7131: \"$ac_try\"") >&5 7188 { (eval echo "$as_me:7188: \"$ac_try\"") >&5
7132 (eval $ac_try) 2>&5 7189 (eval $ac_try) 2>&5
7133 ac_status=$? 7190 ac_status=$?
7134 echo "$as_me:7134: \$? = $ac_status" >&5 7191 echo "$as_me:7191: \$? = $ac_status" >&5
7135 (exit $ac_status); }; }; then 7192 (exit $ac_status); }; }; then
7136 ac_cv_search_nanosleep="-l$ac_lib" 7193 ac_cv_search_nanosleep="-l$ac_lib"
7137break 7194break
@@ -7144,7 +7201,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7144fi 7201fi
7145LIBS=$ac_func_search_save_LIBS 7202LIBS=$ac_func_search_save_LIBS
7146fi 7203fi
7147echo "$as_me:7147: result: $ac_cv_search_nanosleep" >&5 7204echo "$as_me:7204: result: $ac_cv_search_nanosleep" >&5
7148echo "${ECHO_T}$ac_cv_search_nanosleep" >&6 7205echo "${ECHO_T}$ac_cv_search_nanosleep" >&6
7149if test "$ac_cv_search_nanosleep" != no; then 7206if test "$ac_cv_search_nanosleep" != no; then
7150 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS" 7207 test "$ac_cv_search_nanosleep" = "none required" || LIBS="$ac_cv_search_nanosleep $LIBS"
@@ -7154,13 +7211,13 @@ EOF
7154 7211
7155fi 7212fi
7156 7213
7157echo "$as_me:7157: checking for ANSI C header files" >&5 7214echo "$as_me:7214: checking for ANSI C header files" >&5
7158echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6 7215echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6
7159if test "${ac_cv_header_stdc+set}" = set; then 7216if test "${ac_cv_header_stdc+set}" = set; then
7160 echo $ECHO_N "(cached) $ECHO_C" >&6 7217 echo $ECHO_N "(cached) $ECHO_C" >&6
7161else 7218else
7162 cat >conftest.$ac_ext <<_ACEOF 7219 cat >conftest.$ac_ext <<_ACEOF
7163#line 7163 "configure" 7220#line 7220 "configure"
7164#include "confdefs.h" 7221#include "confdefs.h"
7165#include <stdlib.h> 7222#include <stdlib.h>
7166#include <stdarg.h> 7223#include <stdarg.h>
@@ -7168,13 +7225,13 @@ else
7168#include <float.h> 7225#include <float.h>
7169 7226
7170_ACEOF 7227_ACEOF
7171if { (eval echo "$as_me:7171: \"$ac_cpp conftest.$ac_ext\"") >&5 7228if { (eval echo "$as_me:7228: \"$ac_cpp conftest.$ac_ext\"") >&5
7172 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 7229 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
7173 ac_status=$? 7230 ac_status=$?
7174 egrep -v '^ *\+' conftest.er1 >conftest.err 7231 egrep -v '^ *\+' conftest.er1 >conftest.err
7175 rm -f conftest.er1 7232 rm -f conftest.er1
7176 cat conftest.err >&5 7233 cat conftest.err >&5
7177 echo "$as_me:7177: \$? = $ac_status" >&5 7234 echo "$as_me:7234: \$? = $ac_status" >&5
7178 (exit $ac_status); } >/dev/null; then 7235 (exit $ac_status); } >/dev/null; then
7179 if test -s conftest.err; then 7236 if test -s conftest.err; then
7180 ac_cpp_err=$ac_c_preproc_warn_flag 7237 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -7196,7 +7253,7 @@ rm -f conftest.err conftest.$ac_ext
7196if test $ac_cv_header_stdc = yes; then 7253if test $ac_cv_header_stdc = yes; then
7197 # SunOS 4.x string.h does not declare mem*, contrary to ANSI. 7254 # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
7198 cat >conftest.$ac_ext <<_ACEOF 7255 cat >conftest.$ac_ext <<_ACEOF
7199#line 7199 "configure" 7256#line 7256 "configure"
7200#include "confdefs.h" 7257#include "confdefs.h"
7201#include <string.h> 7258#include <string.h>
7202 7259
@@ -7214,7 +7271,7 @@ fi
7214if test $ac_cv_header_stdc = yes; then 7271if test $ac_cv_header_stdc = yes; then
7215 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. 7272 # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
7216 cat >conftest.$ac_ext <<_ACEOF 7273 cat >conftest.$ac_ext <<_ACEOF
7217#line 7217 "configure" 7274#line 7274 "configure"
7218#include "confdefs.h" 7275#include "confdefs.h"
7219#include <stdlib.h> 7276#include <stdlib.h>
7220 7277
@@ -7235,7 +7292,7 @@ if test $ac_cv_header_stdc = yes; then
7235 : 7292 :
7236else 7293else
7237 cat >conftest.$ac_ext <<_ACEOF 7294 cat >conftest.$ac_ext <<_ACEOF
7238#line 7238 "configure" 7295#line 7295 "configure"
7239#include "confdefs.h" 7296#include "confdefs.h"
7240#include <ctype.h> 7297#include <ctype.h>
7241#if ((' ' & 0x0FF) == 0x020) 7298#if ((' ' & 0x0FF) == 0x020)
@@ -7261,15 +7318,15 @@ main ()
7261} 7318}
7262_ACEOF 7319_ACEOF
7263rm -f conftest$ac_exeext 7320rm -f conftest$ac_exeext
7264if { (eval echo "$as_me:7264: \"$ac_link\"") >&5 7321if { (eval echo "$as_me:7321: \"$ac_link\"") >&5
7265 (eval $ac_link) 2>&5 7322 (eval $ac_link) 2>&5
7266 ac_status=$? 7323 ac_status=$?
7267 echo "$as_me:7267: \$? = $ac_status" >&5 7324 echo "$as_me:7324: \$? = $ac_status" >&5
7268 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7325 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7269 { (eval echo "$as_me:7269: \"$ac_try\"") >&5 7326 { (eval echo "$as_me:7326: \"$ac_try\"") >&5
7270 (eval $ac_try) 2>&5 7327 (eval $ac_try) 2>&5
7271 ac_status=$? 7328 ac_status=$?
7272 echo "$as_me:7272: \$? = $ac_status" >&5 7329 echo "$as_me:7329: \$? = $ac_status" >&5
7273 (exit $ac_status); }; }; then 7330 (exit $ac_status); }; }; then
7274 : 7331 :
7275else 7332else
@@ -7282,7 +7339,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7282fi 7339fi
7283fi 7340fi
7284fi 7341fi
7285echo "$as_me:7285: result: $ac_cv_header_stdc" >&5 7342echo "$as_me:7342: result: $ac_cv_header_stdc" >&5
7286echo "${ECHO_T}$ac_cv_header_stdc" >&6 7343echo "${ECHO_T}$ac_cv_header_stdc" >&6
7287if test $ac_cv_header_stdc = yes; then 7344if test $ac_cv_header_stdc = yes; then
7288 7345
@@ -7298,28 +7355,28 @@ for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
7298 inttypes.h stdint.h unistd.h 7355 inttypes.h stdint.h unistd.h
7299do 7356do
7300as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 7357as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
7301echo "$as_me:7301: checking for $ac_header" >&5 7358echo "$as_me:7358: checking for $ac_header" >&5
7302echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 7359echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
7303if eval "test \"\${$as_ac_Header+set}\" = set"; then 7360if eval "test \"\${$as_ac_Header+set}\" = set"; then
7304 echo $ECHO_N "(cached) $ECHO_C" >&6 7361 echo $ECHO_N "(cached) $ECHO_C" >&6
7305else 7362else
7306 cat >conftest.$ac_ext <<_ACEOF 7363 cat >conftest.$ac_ext <<_ACEOF
7307#line 7307 "configure" 7364#line 7364 "configure"
7308#include "confdefs.h" 7365#include "confdefs.h"
7309$ac_includes_default 7366$ac_includes_default
7310#include <$ac_header> 7367#include <$ac_header>
7311_ACEOF 7368_ACEOF
7312rm -f conftest.$ac_objext 7369rm -f conftest.$ac_objext
7313if { (eval echo "$as_me:7313: \"$ac_compile\"") >&5 7370if { (eval echo "$as_me:7370: \"$ac_compile\"") >&5
7314 (eval $ac_compile) 2>&5 7371 (eval $ac_compile) 2>&5
7315 ac_status=$? 7372 ac_status=$?
7316 echo "$as_me:7316: \$? = $ac_status" >&5 7373 echo "$as_me:7373: \$? = $ac_status" >&5
7317 (exit $ac_status); } && 7374 (exit $ac_status); } &&
7318 { ac_try='test -s conftest.$ac_objext' 7375 { ac_try='test -s conftest.$ac_objext'
7319 { (eval echo "$as_me:7319: \"$ac_try\"") >&5 7376 { (eval echo "$as_me:7376: \"$ac_try\"") >&5
7320 (eval $ac_try) 2>&5 7377 (eval $ac_try) 2>&5
7321 ac_status=$? 7378 ac_status=$?
7322 echo "$as_me:7322: \$? = $ac_status" >&5 7379 echo "$as_me:7379: \$? = $ac_status" >&5
7323 (exit $ac_status); }; }; then 7380 (exit $ac_status); }; }; then
7324 eval "$as_ac_Header=yes" 7381 eval "$as_ac_Header=yes"
7325else 7382else
@@ -7329,7 +7386,7 @@ eval "$as_ac_Header=no"
7329fi 7386fi
7330rm -f conftest.$ac_objext conftest.$ac_ext 7387rm -f conftest.$ac_objext conftest.$ac_ext
7331fi 7388fi
7332echo "$as_me:7332: result: `eval echo '${'$as_ac_Header'}'`" >&5 7389echo "$as_me:7389: result: `eval echo '${'$as_ac_Header'}'`" >&5
7333echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 7390echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
7334if test `eval echo '${'$as_ac_Header'}'` = yes; then 7391if test `eval echo '${'$as_ac_Header'}'` = yes; then
7335 cat >>confdefs.h <<EOF 7392 cat >>confdefs.h <<EOF
@@ -7339,13 +7396,13 @@ EOF
7339fi 7396fi
7340done 7397done
7341 7398
7342echo "$as_me:7342: checking whether strsep is declared" >&5 7399echo "$as_me:7399: checking whether strsep is declared" >&5
7343echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6 7400echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6
7344if test "${ac_cv_have_decl_strsep+set}" = set; then 7401if test "${ac_cv_have_decl_strsep+set}" = set; then
7345 echo $ECHO_N "(cached) $ECHO_C" >&6 7402 echo $ECHO_N "(cached) $ECHO_C" >&6
7346else 7403else
7347 cat >conftest.$ac_ext <<_ACEOF 7404 cat >conftest.$ac_ext <<_ACEOF
7348#line 7348 "configure" 7405#line 7405 "configure"
7349#include "confdefs.h" 7406#include "confdefs.h"
7350$ac_includes_default 7407$ac_includes_default
7351int 7408int
@@ -7360,16 +7417,16 @@ main ()
7360} 7417}
7361_ACEOF 7418_ACEOF
7362rm -f conftest.$ac_objext 7419rm -f conftest.$ac_objext
7363if { (eval echo "$as_me:7363: \"$ac_compile\"") >&5 7420if { (eval echo "$as_me:7420: \"$ac_compile\"") >&5
7364 (eval $ac_compile) 2>&5 7421 (eval $ac_compile) 2>&5
7365 ac_status=$? 7422 ac_status=$?
7366 echo "$as_me:7366: \$? = $ac_status" >&5 7423 echo "$as_me:7423: \$? = $ac_status" >&5
7367 (exit $ac_status); } && 7424 (exit $ac_status); } &&
7368 { ac_try='test -s conftest.$ac_objext' 7425 { ac_try='test -s conftest.$ac_objext'
7369 { (eval echo "$as_me:7369: \"$ac_try\"") >&5 7426 { (eval echo "$as_me:7426: \"$ac_try\"") >&5
7370 (eval $ac_try) 2>&5 7427 (eval $ac_try) 2>&5
7371 ac_status=$? 7428 ac_status=$?
7372 echo "$as_me:7372: \$? = $ac_status" >&5 7429 echo "$as_me:7429: \$? = $ac_status" >&5
7373 (exit $ac_status); }; }; then 7430 (exit $ac_status); }; }; then
7374 ac_cv_have_decl_strsep=yes 7431 ac_cv_have_decl_strsep=yes
7375else 7432else
@@ -7379,20 +7436,20 @@ ac_cv_have_decl_strsep=no
7379fi 7436fi
7380rm -f conftest.$ac_objext conftest.$ac_ext 7437rm -f conftest.$ac_objext conftest.$ac_ext
7381fi 7438fi
7382echo "$as_me:7382: result: $ac_cv_have_decl_strsep" >&5 7439echo "$as_me:7439: result: $ac_cv_have_decl_strsep" >&5
7383echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6 7440echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6
7384if test $ac_cv_have_decl_strsep = yes; then 7441if test $ac_cv_have_decl_strsep = yes; then
7385 7442
7386for ac_func in strsep 7443for ac_func in strsep
7387do 7444do
7388as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7445as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7389echo "$as_me:7389: checking for $ac_func" >&5 7446echo "$as_me:7446: checking for $ac_func" >&5
7390echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7447echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7391if eval "test \"\${$as_ac_var+set}\" = set"; then 7448if eval "test \"\${$as_ac_var+set}\" = set"; then
7392 echo $ECHO_N "(cached) $ECHO_C" >&6 7449 echo $ECHO_N "(cached) $ECHO_C" >&6
7393else 7450else
7394 cat >conftest.$ac_ext <<_ACEOF 7451 cat >conftest.$ac_ext <<_ACEOF
7395#line 7395 "configure" 7452#line 7452 "configure"
7396#include "confdefs.h" 7453#include "confdefs.h"
7397/* System header to define __stub macros and hopefully few prototypes, 7454/* System header to define __stub macros and hopefully few prototypes,
7398 which can conflict with char $ac_func (); below. */ 7455 which can conflict with char $ac_func (); below. */
@@ -7423,16 +7480,16 @@ f = $ac_func;
7423} 7480}
7424_ACEOF 7481_ACEOF
7425rm -f conftest.$ac_objext conftest$ac_exeext 7482rm -f conftest.$ac_objext conftest$ac_exeext
7426if { (eval echo "$as_me:7426: \"$ac_link\"") >&5 7483if { (eval echo "$as_me:7483: \"$ac_link\"") >&5
7427 (eval $ac_link) 2>&5 7484 (eval $ac_link) 2>&5
7428 ac_status=$? 7485 ac_status=$?
7429 echo "$as_me:7429: \$? = $ac_status" >&5 7486 echo "$as_me:7486: \$? = $ac_status" >&5
7430 (exit $ac_status); } && 7487 (exit $ac_status); } &&
7431 { ac_try='test -s conftest$ac_exeext' 7488 { ac_try='test -s conftest$ac_exeext'
7432 { (eval echo "$as_me:7432: \"$ac_try\"") >&5 7489 { (eval echo "$as_me:7489: \"$ac_try\"") >&5
7433 (eval $ac_try) 2>&5 7490 (eval $ac_try) 2>&5
7434 ac_status=$? 7491 ac_status=$?
7435 echo "$as_me:7435: \$? = $ac_status" >&5 7492 echo "$as_me:7492: \$? = $ac_status" >&5
7436 (exit $ac_status); }; }; then 7493 (exit $ac_status); }; }; then
7437 eval "$as_ac_var=yes" 7494 eval "$as_ac_var=yes"
7438else 7495else
@@ -7442,7 +7499,7 @@ eval "$as_ac_var=no"
7442fi 7499fi
7443rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7500rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7444fi 7501fi
7445echo "$as_me:7445: result: `eval echo '${'$as_ac_var'}'`" >&5 7502echo "$as_me:7502: result: `eval echo '${'$as_ac_var'}'`" >&5
7446echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7503echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7447if test `eval echo '${'$as_ac_var'}'` = yes; then 7504if test `eval echo '${'$as_ac_var'}'` = yes; then
7448 cat >>confdefs.h <<EOF 7505 cat >>confdefs.h <<EOF
@@ -7454,13 +7511,13 @@ done
7454 7511
7455fi 7512fi
7456 7513
7457echo "$as_me:7457: checking whether getrusage is declared" >&5 7514echo "$as_me:7514: checking whether getrusage is declared" >&5
7458echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6 7515echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6
7459if test "${ac_cv_have_decl_getrusage+set}" = set; then 7516if test "${ac_cv_have_decl_getrusage+set}" = set; then
7460 echo $ECHO_N "(cached) $ECHO_C" >&6 7517 echo $ECHO_N "(cached) $ECHO_C" >&6
7461else 7518else
7462 cat >conftest.$ac_ext <<_ACEOF 7519 cat >conftest.$ac_ext <<_ACEOF
7463#line 7463 "configure" 7520#line 7520 "configure"
7464#include "confdefs.h" 7521#include "confdefs.h"
7465$ac_includes_default 7522$ac_includes_default
7466int 7523int
@@ -7475,16 +7532,16 @@ main ()
7475} 7532}
7476_ACEOF 7533_ACEOF
7477rm -f conftest.$ac_objext 7534rm -f conftest.$ac_objext
7478if { (eval echo "$as_me:7478: \"$ac_compile\"") >&5 7535if { (eval echo "$as_me:7535: \"$ac_compile\"") >&5
7479 (eval $ac_compile) 2>&5 7536 (eval $ac_compile) 2>&5
7480 ac_status=$? 7537 ac_status=$?
7481 echo "$as_me:7481: \$? = $ac_status" >&5 7538 echo "$as_me:7538: \$? = $ac_status" >&5
7482 (exit $ac_status); } && 7539 (exit $ac_status); } &&
7483 { ac_try='test -s conftest.$ac_objext' 7540 { ac_try='test -s conftest.$ac_objext'
7484 { (eval echo "$as_me:7484: \"$ac_try\"") >&5 7541 { (eval echo "$as_me:7541: \"$ac_try\"") >&5
7485 (eval $ac_try) 2>&5 7542 (eval $ac_try) 2>&5
7486 ac_status=$? 7543 ac_status=$?
7487 echo "$as_me:7487: \$? = $ac_status" >&5 7544 echo "$as_me:7544: \$? = $ac_status" >&5
7488 (exit $ac_status); }; }; then 7545 (exit $ac_status); }; }; then
7489 ac_cv_have_decl_getrusage=yes 7546 ac_cv_have_decl_getrusage=yes
7490else 7547else
@@ -7494,20 +7551,20 @@ ac_cv_have_decl_getrusage=no
7494fi 7551fi
7495rm -f conftest.$ac_objext conftest.$ac_ext 7552rm -f conftest.$ac_objext conftest.$ac_ext
7496fi 7553fi
7497echo "$as_me:7497: result: $ac_cv_have_decl_getrusage" >&5 7554echo "$as_me:7554: result: $ac_cv_have_decl_getrusage" >&5
7498echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6 7555echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6
7499if test $ac_cv_have_decl_getrusage = yes; then 7556if test $ac_cv_have_decl_getrusage = yes; then
7500 7557
7501for ac_func in getrusage 7558for ac_func in getrusage
7502do 7559do
7503as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7560as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7504echo "$as_me:7504: checking for $ac_func" >&5 7561echo "$as_me:7561: checking for $ac_func" >&5
7505echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7562echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7506if eval "test \"\${$as_ac_var+set}\" = set"; then 7563if eval "test \"\${$as_ac_var+set}\" = set"; then
7507 echo $ECHO_N "(cached) $ECHO_C" >&6 7564 echo $ECHO_N "(cached) $ECHO_C" >&6
7508else 7565else
7509 cat >conftest.$ac_ext <<_ACEOF 7566 cat >conftest.$ac_ext <<_ACEOF
7510#line 7510 "configure" 7567#line 7567 "configure"
7511#include "confdefs.h" 7568#include "confdefs.h"
7512/* System header to define __stub macros and hopefully few prototypes, 7569/* System header to define __stub macros and hopefully few prototypes,
7513 which can conflict with char $ac_func (); below. */ 7570 which can conflict with char $ac_func (); below. */
@@ -7538,16 +7595,16 @@ f = $ac_func;
7538} 7595}
7539_ACEOF 7596_ACEOF
7540rm -f conftest.$ac_objext conftest$ac_exeext 7597rm -f conftest.$ac_objext conftest$ac_exeext
7541if { (eval echo "$as_me:7541: \"$ac_link\"") >&5 7598if { (eval echo "$as_me:7598: \"$ac_link\"") >&5
7542 (eval $ac_link) 2>&5 7599 (eval $ac_link) 2>&5
7543 ac_status=$? 7600 ac_status=$?
7544 echo "$as_me:7544: \$? = $ac_status" >&5 7601 echo "$as_me:7601: \$? = $ac_status" >&5
7545 (exit $ac_status); } && 7602 (exit $ac_status); } &&
7546 { ac_try='test -s conftest$ac_exeext' 7603 { ac_try='test -s conftest$ac_exeext'
7547 { (eval echo "$as_me:7547: \"$ac_try\"") >&5 7604 { (eval echo "$as_me:7604: \"$ac_try\"") >&5
7548 (eval $ac_try) 2>&5 7605 (eval $ac_try) 2>&5
7549 ac_status=$? 7606 ac_status=$?
7550 echo "$as_me:7550: \$? = $ac_status" >&5 7607 echo "$as_me:7607: \$? = $ac_status" >&5
7551 (exit $ac_status); }; }; then 7608 (exit $ac_status); }; }; then
7552 eval "$as_ac_var=yes" 7609 eval "$as_ac_var=yes"
7553else 7610else
@@ -7557,7 +7614,7 @@ eval "$as_ac_var=no"
7557fi 7614fi
7558rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7615rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7559fi 7616fi
7560echo "$as_me:7560: result: `eval echo '${'$as_ac_var'}'`" >&5 7617echo "$as_me:7617: result: `eval echo '${'$as_ac_var'}'`" >&5
7561echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7618echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7562if test `eval echo '${'$as_ac_var'}'` = yes; then 7619if test `eval echo '${'$as_ac_var'}'` = yes; then
7563 cat >>confdefs.h <<EOF 7620 cat >>confdefs.h <<EOF
@@ -7569,13 +7626,13 @@ done
7569 7626
7570fi 7627fi
7571 7628
7572echo "$as_me:7572: checking whether tcsendbreak is declared" >&5 7629echo "$as_me:7629: checking whether tcsendbreak is declared" >&5
7573echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6 7630echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6
7574if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then 7631if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
7575 echo $ECHO_N "(cached) $ECHO_C" >&6 7632 echo $ECHO_N "(cached) $ECHO_C" >&6
7576else 7633else
7577 cat >conftest.$ac_ext <<_ACEOF 7634 cat >conftest.$ac_ext <<_ACEOF
7578#line 7578 "configure" 7635#line 7635 "configure"
7579#include "confdefs.h" 7636#include "confdefs.h"
7580#include <termios.h> 7637#include <termios.h>
7581 7638
@@ -7591,16 +7648,16 @@ main ()
7591} 7648}
7592_ACEOF 7649_ACEOF
7593rm -f conftest.$ac_objext 7650rm -f conftest.$ac_objext
7594if { (eval echo "$as_me:7594: \"$ac_compile\"") >&5 7651if { (eval echo "$as_me:7651: \"$ac_compile\"") >&5
7595 (eval $ac_compile) 2>&5 7652 (eval $ac_compile) 2>&5
7596 ac_status=$? 7653 ac_status=$?
7597 echo "$as_me:7597: \$? = $ac_status" >&5 7654 echo "$as_me:7654: \$? = $ac_status" >&5
7598 (exit $ac_status); } && 7655 (exit $ac_status); } &&
7599 { ac_try='test -s conftest.$ac_objext' 7656 { ac_try='test -s conftest.$ac_objext'
7600 { (eval echo "$as_me:7600: \"$ac_try\"") >&5 7657 { (eval echo "$as_me:7657: \"$ac_try\"") >&5
7601 (eval $ac_try) 2>&5 7658 (eval $ac_try) 2>&5
7602 ac_status=$? 7659 ac_status=$?
7603 echo "$as_me:7603: \$? = $ac_status" >&5 7660 echo "$as_me:7660: \$? = $ac_status" >&5
7604 (exit $ac_status); }; }; then 7661 (exit $ac_status); }; }; then
7605 ac_cv_have_decl_tcsendbreak=yes 7662 ac_cv_have_decl_tcsendbreak=yes
7606else 7663else
@@ -7610,7 +7667,7 @@ ac_cv_have_decl_tcsendbreak=no
7610fi 7667fi
7611rm -f conftest.$ac_objext conftest.$ac_ext 7668rm -f conftest.$ac_objext conftest.$ac_ext
7612fi 7669fi
7613echo "$as_me:7613: result: $ac_cv_have_decl_tcsendbreak" >&5 7670echo "$as_me:7670: result: $ac_cv_have_decl_tcsendbreak" >&5
7614echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6 7671echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6
7615if test $ac_cv_have_decl_tcsendbreak = yes; then 7672if test $ac_cv_have_decl_tcsendbreak = yes; then
7616 cat >>confdefs.h <<\EOF 7673 cat >>confdefs.h <<\EOF
@@ -7622,13 +7679,13 @@ else
7622for ac_func in tcsendbreak 7679for ac_func in tcsendbreak
7623do 7680do
7624as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7681as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7625echo "$as_me:7625: checking for $ac_func" >&5 7682echo "$as_me:7682: checking for $ac_func" >&5
7626echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7683echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7627if eval "test \"\${$as_ac_var+set}\" = set"; then 7684if eval "test \"\${$as_ac_var+set}\" = set"; then
7628 echo $ECHO_N "(cached) $ECHO_C" >&6 7685 echo $ECHO_N "(cached) $ECHO_C" >&6
7629else 7686else
7630 cat >conftest.$ac_ext <<_ACEOF 7687 cat >conftest.$ac_ext <<_ACEOF
7631#line 7631 "configure" 7688#line 7688 "configure"
7632#include "confdefs.h" 7689#include "confdefs.h"
7633/* System header to define __stub macros and hopefully few prototypes, 7690/* System header to define __stub macros and hopefully few prototypes,
7634 which can conflict with char $ac_func (); below. */ 7691 which can conflict with char $ac_func (); below. */
@@ -7659,16 +7716,16 @@ f = $ac_func;
7659} 7716}
7660_ACEOF 7717_ACEOF
7661rm -f conftest.$ac_objext conftest$ac_exeext 7718rm -f conftest.$ac_objext conftest$ac_exeext
7662if { (eval echo "$as_me:7662: \"$ac_link\"") >&5 7719if { (eval echo "$as_me:7719: \"$ac_link\"") >&5
7663 (eval $ac_link) 2>&5 7720 (eval $ac_link) 2>&5
7664 ac_status=$? 7721 ac_status=$?
7665 echo "$as_me:7665: \$? = $ac_status" >&5 7722 echo "$as_me:7722: \$? = $ac_status" >&5
7666 (exit $ac_status); } && 7723 (exit $ac_status); } &&
7667 { ac_try='test -s conftest$ac_exeext' 7724 { ac_try='test -s conftest$ac_exeext'
7668 { (eval echo "$as_me:7668: \"$ac_try\"") >&5 7725 { (eval echo "$as_me:7725: \"$ac_try\"") >&5
7669 (eval $ac_try) 2>&5 7726 (eval $ac_try) 2>&5
7670 ac_status=$? 7727 ac_status=$?
7671 echo "$as_me:7671: \$? = $ac_status" >&5 7728 echo "$as_me:7728: \$? = $ac_status" >&5
7672 (exit $ac_status); }; }; then 7729 (exit $ac_status); }; }; then
7673 eval "$as_ac_var=yes" 7730 eval "$as_ac_var=yes"
7674else 7731else
@@ -7678,7 +7735,7 @@ eval "$as_ac_var=no"
7678fi 7735fi
7679rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7736rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7680fi 7737fi
7681echo "$as_me:7681: result: `eval echo '${'$as_ac_var'}'`" >&5 7738echo "$as_me:7738: result: `eval echo '${'$as_ac_var'}'`" >&5
7682echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7739echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7683if test `eval echo '${'$as_ac_var'}'` = yes; then 7740if test `eval echo '${'$as_ac_var'}'` = yes; then
7684 cat >>confdefs.h <<EOF 7741 cat >>confdefs.h <<EOF
@@ -7693,13 +7750,13 @@ fi
7693for ac_func in setresuid 7750for ac_func in setresuid
7694do 7751do
7695as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7752as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7696echo "$as_me:7696: checking for $ac_func" >&5 7753echo "$as_me:7753: checking for $ac_func" >&5
7697echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7754echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7698if eval "test \"\${$as_ac_var+set}\" = set"; then 7755if eval "test \"\${$as_ac_var+set}\" = set"; then
7699 echo $ECHO_N "(cached) $ECHO_C" >&6 7756 echo $ECHO_N "(cached) $ECHO_C" >&6
7700else 7757else
7701 cat >conftest.$ac_ext <<_ACEOF 7758 cat >conftest.$ac_ext <<_ACEOF
7702#line 7702 "configure" 7759#line 7759 "configure"
7703#include "confdefs.h" 7760#include "confdefs.h"
7704/* System header to define __stub macros and hopefully few prototypes, 7761/* System header to define __stub macros and hopefully few prototypes,
7705 which can conflict with char $ac_func (); below. */ 7762 which can conflict with char $ac_func (); below. */
@@ -7730,16 +7787,16 @@ f = $ac_func;
7730} 7787}
7731_ACEOF 7788_ACEOF
7732rm -f conftest.$ac_objext conftest$ac_exeext 7789rm -f conftest.$ac_objext conftest$ac_exeext
7733if { (eval echo "$as_me:7733: \"$ac_link\"") >&5 7790if { (eval echo "$as_me:7790: \"$ac_link\"") >&5
7734 (eval $ac_link) 2>&5 7791 (eval $ac_link) 2>&5
7735 ac_status=$? 7792 ac_status=$?
7736 echo "$as_me:7736: \$? = $ac_status" >&5 7793 echo "$as_me:7793: \$? = $ac_status" >&5
7737 (exit $ac_status); } && 7794 (exit $ac_status); } &&
7738 { ac_try='test -s conftest$ac_exeext' 7795 { ac_try='test -s conftest$ac_exeext'
7739 { (eval echo "$as_me:7739: \"$ac_try\"") >&5 7796 { (eval echo "$as_me:7796: \"$ac_try\"") >&5
7740 (eval $ac_try) 2>&5 7797 (eval $ac_try) 2>&5
7741 ac_status=$? 7798 ac_status=$?
7742 echo "$as_me:7742: \$? = $ac_status" >&5 7799 echo "$as_me:7799: \$? = $ac_status" >&5
7743 (exit $ac_status); }; }; then 7800 (exit $ac_status); }; }; then
7744 eval "$as_ac_var=yes" 7801 eval "$as_ac_var=yes"
7745else 7802else
@@ -7749,22 +7806,22 @@ eval "$as_ac_var=no"
7749fi 7806fi
7750rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7807rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7751fi 7808fi
7752echo "$as_me:7752: result: `eval echo '${'$as_ac_var'}'`" >&5 7809echo "$as_me:7809: result: `eval echo '${'$as_ac_var'}'`" >&5
7753echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7810echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7754if test `eval echo '${'$as_ac_var'}'` = yes; then 7811if test `eval echo '${'$as_ac_var'}'` = yes; then
7755 cat >>confdefs.h <<EOF 7812 cat >>confdefs.h <<EOF
7756#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 7813#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7757EOF 7814EOF
7758 7815
7759 echo "$as_me:7759: checking if setresuid seems to work" >&5 7816 echo "$as_me:7816: checking if setresuid seems to work" >&5
7760echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6 7817echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6
7761 if test "$cross_compiling" = yes; then 7818 if test "$cross_compiling" = yes; then
7762 { { echo "$as_me:7762: error: cannot run test program while cross compiling" >&5 7819 { { echo "$as_me:7819: error: cannot run test program while cross compiling" >&5
7763echo "$as_me: error: cannot run test program while cross compiling" >&2;} 7820echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7764 { (exit 1); exit 1; }; } 7821 { (exit 1); exit 1; }; }
7765else 7822else
7766 cat >conftest.$ac_ext <<_ACEOF 7823 cat >conftest.$ac_ext <<_ACEOF
7767#line 7767 "configure" 7824#line 7824 "configure"
7768#include "confdefs.h" 7825#include "confdefs.h"
7769 7826
7770#include <stdlib.h> 7827#include <stdlib.h>
@@ -7773,17 +7830,17 @@ int main(){errno=0; setresuid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
7773 7830
7774_ACEOF 7831_ACEOF
7775rm -f conftest$ac_exeext 7832rm -f conftest$ac_exeext
7776if { (eval echo "$as_me:7776: \"$ac_link\"") >&5 7833if { (eval echo "$as_me:7833: \"$ac_link\"") >&5
7777 (eval $ac_link) 2>&5 7834 (eval $ac_link) 2>&5
7778 ac_status=$? 7835 ac_status=$?
7779 echo "$as_me:7779: \$? = $ac_status" >&5 7836 echo "$as_me:7836: \$? = $ac_status" >&5
7780 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7837 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7781 { (eval echo "$as_me:7781: \"$ac_try\"") >&5 7838 { (eval echo "$as_me:7838: \"$ac_try\"") >&5
7782 (eval $ac_try) 2>&5 7839 (eval $ac_try) 2>&5
7783 ac_status=$? 7840 ac_status=$?
7784 echo "$as_me:7784: \$? = $ac_status" >&5 7841 echo "$as_me:7841: \$? = $ac_status" >&5
7785 (exit $ac_status); }; }; then 7842 (exit $ac_status); }; }; then
7786 echo "$as_me:7786: result: yes" >&5 7843 echo "$as_me:7843: result: yes" >&5
7787echo "${ECHO_T}yes" >&6 7844echo "${ECHO_T}yes" >&6
7788else 7845else
7789 echo "$as_me: program exited with status $ac_status" >&5 7846 echo "$as_me: program exited with status $ac_status" >&5
@@ -7793,7 +7850,7 @@ cat >>confdefs.h <<\EOF
7793#define BROKEN_SETRESUID 1 7850#define BROKEN_SETRESUID 1
7794EOF 7851EOF
7795 7852
7796 echo "$as_me:7796: result: not implemented" >&5 7853 echo "$as_me:7853: result: not implemented" >&5
7797echo "${ECHO_T}not implemented" >&6 7854echo "${ECHO_T}not implemented" >&6
7798 7855
7799fi 7856fi
@@ -7806,13 +7863,13 @@ done
7806for ac_func in setresgid 7863for ac_func in setresgid
7807do 7864do
7808as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7865as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7809echo "$as_me:7809: checking for $ac_func" >&5 7866echo "$as_me:7866: checking for $ac_func" >&5
7810echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7867echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7811if eval "test \"\${$as_ac_var+set}\" = set"; then 7868if eval "test \"\${$as_ac_var+set}\" = set"; then
7812 echo $ECHO_N "(cached) $ECHO_C" >&6 7869 echo $ECHO_N "(cached) $ECHO_C" >&6
7813else 7870else
7814 cat >conftest.$ac_ext <<_ACEOF 7871 cat >conftest.$ac_ext <<_ACEOF
7815#line 7815 "configure" 7872#line 7872 "configure"
7816#include "confdefs.h" 7873#include "confdefs.h"
7817/* System header to define __stub macros and hopefully few prototypes, 7874/* System header to define __stub macros and hopefully few prototypes,
7818 which can conflict with char $ac_func (); below. */ 7875 which can conflict with char $ac_func (); below. */
@@ -7843,16 +7900,16 @@ f = $ac_func;
7843} 7900}
7844_ACEOF 7901_ACEOF
7845rm -f conftest.$ac_objext conftest$ac_exeext 7902rm -f conftest.$ac_objext conftest$ac_exeext
7846if { (eval echo "$as_me:7846: \"$ac_link\"") >&5 7903if { (eval echo "$as_me:7903: \"$ac_link\"") >&5
7847 (eval $ac_link) 2>&5 7904 (eval $ac_link) 2>&5
7848 ac_status=$? 7905 ac_status=$?
7849 echo "$as_me:7849: \$? = $ac_status" >&5 7906 echo "$as_me:7906: \$? = $ac_status" >&5
7850 (exit $ac_status); } && 7907 (exit $ac_status); } &&
7851 { ac_try='test -s conftest$ac_exeext' 7908 { ac_try='test -s conftest$ac_exeext'
7852 { (eval echo "$as_me:7852: \"$ac_try\"") >&5 7909 { (eval echo "$as_me:7909: \"$ac_try\"") >&5
7853 (eval $ac_try) 2>&5 7910 (eval $ac_try) 2>&5
7854 ac_status=$? 7911 ac_status=$?
7855 echo "$as_me:7855: \$? = $ac_status" >&5 7912 echo "$as_me:7912: \$? = $ac_status" >&5
7856 (exit $ac_status); }; }; then 7913 (exit $ac_status); }; }; then
7857 eval "$as_ac_var=yes" 7914 eval "$as_ac_var=yes"
7858else 7915else
@@ -7862,22 +7919,22 @@ eval "$as_ac_var=no"
7862fi 7919fi
7863rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 7920rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7864fi 7921fi
7865echo "$as_me:7865: result: `eval echo '${'$as_ac_var'}'`" >&5 7922echo "$as_me:7922: result: `eval echo '${'$as_ac_var'}'`" >&5
7866echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 7923echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7867if test `eval echo '${'$as_ac_var'}'` = yes; then 7924if test `eval echo '${'$as_ac_var'}'` = yes; then
7868 cat >>confdefs.h <<EOF 7925 cat >>confdefs.h <<EOF
7869#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 7926#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1
7870EOF 7927EOF
7871 7928
7872 echo "$as_me:7872: checking if setresgid seems to work" >&5 7929 echo "$as_me:7929: checking if setresgid seems to work" >&5
7873echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6 7930echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6
7874 if test "$cross_compiling" = yes; then 7931 if test "$cross_compiling" = yes; then
7875 { { echo "$as_me:7875: error: cannot run test program while cross compiling" >&5 7932 { { echo "$as_me:7932: error: cannot run test program while cross compiling" >&5
7876echo "$as_me: error: cannot run test program while cross compiling" >&2;} 7933echo "$as_me: error: cannot run test program while cross compiling" >&2;}
7877 { (exit 1); exit 1; }; } 7934 { (exit 1); exit 1; }; }
7878else 7935else
7879 cat >conftest.$ac_ext <<_ACEOF 7936 cat >conftest.$ac_ext <<_ACEOF
7880#line 7880 "configure" 7937#line 7937 "configure"
7881#include "confdefs.h" 7938#include "confdefs.h"
7882 7939
7883#include <stdlib.h> 7940#include <stdlib.h>
@@ -7886,17 +7943,17 @@ int main(){errno=0; setresgid(0,0,0); if (errno==ENOSYS) exit(1); else exit(0);}
7886 7943
7887_ACEOF 7944_ACEOF
7888rm -f conftest$ac_exeext 7945rm -f conftest$ac_exeext
7889if { (eval echo "$as_me:7889: \"$ac_link\"") >&5 7946if { (eval echo "$as_me:7946: \"$ac_link\"") >&5
7890 (eval $ac_link) 2>&5 7947 (eval $ac_link) 2>&5
7891 ac_status=$? 7948 ac_status=$?
7892 echo "$as_me:7892: \$? = $ac_status" >&5 7949 echo "$as_me:7949: \$? = $ac_status" >&5
7893 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7950 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7894 { (eval echo "$as_me:7894: \"$ac_try\"") >&5 7951 { (eval echo "$as_me:7951: \"$ac_try\"") >&5
7895 (eval $ac_try) 2>&5 7952 (eval $ac_try) 2>&5
7896 ac_status=$? 7953 ac_status=$?
7897 echo "$as_me:7897: \$? = $ac_status" >&5 7954 echo "$as_me:7954: \$? = $ac_status" >&5
7898 (exit $ac_status); }; }; then 7955 (exit $ac_status); }; }; then
7899 echo "$as_me:7899: result: yes" >&5 7956 echo "$as_me:7956: result: yes" >&5
7900echo "${ECHO_T}yes" >&6 7957echo "${ECHO_T}yes" >&6
7901else 7958else
7902 echo "$as_me: program exited with status $ac_status" >&5 7959 echo "$as_me: program exited with status $ac_status" >&5
@@ -7906,7 +7963,7 @@ cat >>confdefs.h <<\EOF
7906#define BROKEN_SETRESGID 1 7963#define BROKEN_SETRESGID 1
7907EOF 7964EOF
7908 7965
7909 echo "$as_me:7909: result: not implemented" >&5 7966 echo "$as_me:7966: result: not implemented" >&5
7910echo "${ECHO_T}not implemented" >&6 7967echo "${ECHO_T}not implemented" >&6
7911 7968
7912fi 7969fi
@@ -7919,13 +7976,13 @@ done
7919for ac_func in gettimeofday time 7976for ac_func in gettimeofday time
7920do 7977do
7921as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7978as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7922echo "$as_me:7922: checking for $ac_func" >&5 7979echo "$as_me:7979: checking for $ac_func" >&5
7923echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 7980echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7924if eval "test \"\${$as_ac_var+set}\" = set"; then 7981if eval "test \"\${$as_ac_var+set}\" = set"; then
7925 echo $ECHO_N "(cached) $ECHO_C" >&6 7982 echo $ECHO_N "(cached) $ECHO_C" >&6
7926else 7983else
7927 cat >conftest.$ac_ext <<_ACEOF 7984 cat >conftest.$ac_ext <<_ACEOF
7928#line 7928 "configure" 7985#line 7985 "configure"
7929#include "confdefs.h" 7986#include "confdefs.h"
7930/* System header to define __stub macros and hopefully few prototypes, 7987/* System header to define __stub macros and hopefully few prototypes,
7931 which can conflict with char $ac_func (); below. */ 7988 which can conflict with char $ac_func (); below. */
@@ -7956,16 +8013,16 @@ f = $ac_func;
7956} 8013}
7957_ACEOF 8014_ACEOF
7958rm -f conftest.$ac_objext conftest$ac_exeext 8015rm -f conftest.$ac_objext conftest$ac_exeext
7959if { (eval echo "$as_me:7959: \"$ac_link\"") >&5 8016if { (eval echo "$as_me:8016: \"$ac_link\"") >&5
7960 (eval $ac_link) 2>&5 8017 (eval $ac_link) 2>&5
7961 ac_status=$? 8018 ac_status=$?
7962 echo "$as_me:7962: \$? = $ac_status" >&5 8019 echo "$as_me:8019: \$? = $ac_status" >&5
7963 (exit $ac_status); } && 8020 (exit $ac_status); } &&
7964 { ac_try='test -s conftest$ac_exeext' 8021 { ac_try='test -s conftest$ac_exeext'
7965 { (eval echo "$as_me:7965: \"$ac_try\"") >&5 8022 { (eval echo "$as_me:8022: \"$ac_try\"") >&5
7966 (eval $ac_try) 2>&5 8023 (eval $ac_try) 2>&5
7967 ac_status=$? 8024 ac_status=$?
7968 echo "$as_me:7968: \$? = $ac_status" >&5 8025 echo "$as_me:8025: \$? = $ac_status" >&5
7969 (exit $ac_status); }; }; then 8026 (exit $ac_status); }; }; then
7970 eval "$as_ac_var=yes" 8027 eval "$as_ac_var=yes"
7971else 8028else
@@ -7975,7 +8032,7 @@ eval "$as_ac_var=no"
7975fi 8032fi
7976rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8033rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
7977fi 8034fi
7978echo "$as_me:7978: result: `eval echo '${'$as_ac_var'}'`" >&5 8035echo "$as_me:8035: result: `eval echo '${'$as_ac_var'}'`" >&5
7979echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8036echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
7980if test `eval echo '${'$as_ac_var'}'` = yes; then 8037if test `eval echo '${'$as_ac_var'}'` = yes; then
7981 cat >>confdefs.h <<EOF 8038 cat >>confdefs.h <<EOF
@@ -7988,13 +8045,13 @@ done
7988for ac_func in endutent getutent getutid getutline pututline setutent 8045for ac_func in endutent getutent getutid getutline pututline setutent
7989do 8046do
7990as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8047as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
7991echo "$as_me:7991: checking for $ac_func" >&5 8048echo "$as_me:8048: checking for $ac_func" >&5
7992echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8049echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
7993if eval "test \"\${$as_ac_var+set}\" = set"; then 8050if eval "test \"\${$as_ac_var+set}\" = set"; then
7994 echo $ECHO_N "(cached) $ECHO_C" >&6 8051 echo $ECHO_N "(cached) $ECHO_C" >&6
7995else 8052else
7996 cat >conftest.$ac_ext <<_ACEOF 8053 cat >conftest.$ac_ext <<_ACEOF
7997#line 7997 "configure" 8054#line 8054 "configure"
7998#include "confdefs.h" 8055#include "confdefs.h"
7999/* System header to define __stub macros and hopefully few prototypes, 8056/* System header to define __stub macros and hopefully few prototypes,
8000 which can conflict with char $ac_func (); below. */ 8057 which can conflict with char $ac_func (); below. */
@@ -8025,16 +8082,16 @@ f = $ac_func;
8025} 8082}
8026_ACEOF 8083_ACEOF
8027rm -f conftest.$ac_objext conftest$ac_exeext 8084rm -f conftest.$ac_objext conftest$ac_exeext
8028if { (eval echo "$as_me:8028: \"$ac_link\"") >&5 8085if { (eval echo "$as_me:8085: \"$ac_link\"") >&5
8029 (eval $ac_link) 2>&5 8086 (eval $ac_link) 2>&5
8030 ac_status=$? 8087 ac_status=$?
8031 echo "$as_me:8031: \$? = $ac_status" >&5 8088 echo "$as_me:8088: \$? = $ac_status" >&5
8032 (exit $ac_status); } && 8089 (exit $ac_status); } &&
8033 { ac_try='test -s conftest$ac_exeext' 8090 { ac_try='test -s conftest$ac_exeext'
8034 { (eval echo "$as_me:8034: \"$ac_try\"") >&5 8091 { (eval echo "$as_me:8091: \"$ac_try\"") >&5
8035 (eval $ac_try) 2>&5 8092 (eval $ac_try) 2>&5
8036 ac_status=$? 8093 ac_status=$?
8037 echo "$as_me:8037: \$? = $ac_status" >&5 8094 echo "$as_me:8094: \$? = $ac_status" >&5
8038 (exit $ac_status); }; }; then 8095 (exit $ac_status); }; }; then
8039 eval "$as_ac_var=yes" 8096 eval "$as_ac_var=yes"
8040else 8097else
@@ -8044,7 +8101,7 @@ eval "$as_ac_var=no"
8044fi 8101fi
8045rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8102rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8046fi 8103fi
8047echo "$as_me:8047: result: `eval echo '${'$as_ac_var'}'`" >&5 8104echo "$as_me:8104: result: `eval echo '${'$as_ac_var'}'`" >&5
8048echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8105echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8049if test `eval echo '${'$as_ac_var'}'` = yes; then 8106if test `eval echo '${'$as_ac_var'}'` = yes; then
8050 cat >>confdefs.h <<EOF 8107 cat >>confdefs.h <<EOF
@@ -8057,13 +8114,13 @@ done
8057for ac_func in utmpname 8114for ac_func in utmpname
8058do 8115do
8059as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8116as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8060echo "$as_me:8060: checking for $ac_func" >&5 8117echo "$as_me:8117: checking for $ac_func" >&5
8061echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8118echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8062if eval "test \"\${$as_ac_var+set}\" = set"; then 8119if eval "test \"\${$as_ac_var+set}\" = set"; then
8063 echo $ECHO_N "(cached) $ECHO_C" >&6 8120 echo $ECHO_N "(cached) $ECHO_C" >&6
8064else 8121else
8065 cat >conftest.$ac_ext <<_ACEOF 8122 cat >conftest.$ac_ext <<_ACEOF
8066#line 8066 "configure" 8123#line 8123 "configure"
8067#include "confdefs.h" 8124#include "confdefs.h"
8068/* System header to define __stub macros and hopefully few prototypes, 8125/* System header to define __stub macros and hopefully few prototypes,
8069 which can conflict with char $ac_func (); below. */ 8126 which can conflict with char $ac_func (); below. */
@@ -8094,16 +8151,16 @@ f = $ac_func;
8094} 8151}
8095_ACEOF 8152_ACEOF
8096rm -f conftest.$ac_objext conftest$ac_exeext 8153rm -f conftest.$ac_objext conftest$ac_exeext
8097if { (eval echo "$as_me:8097: \"$ac_link\"") >&5 8154if { (eval echo "$as_me:8154: \"$ac_link\"") >&5
8098 (eval $ac_link) 2>&5 8155 (eval $ac_link) 2>&5
8099 ac_status=$? 8156 ac_status=$?
8100 echo "$as_me:8100: \$? = $ac_status" >&5 8157 echo "$as_me:8157: \$? = $ac_status" >&5
8101 (exit $ac_status); } && 8158 (exit $ac_status); } &&
8102 { ac_try='test -s conftest$ac_exeext' 8159 { ac_try='test -s conftest$ac_exeext'
8103 { (eval echo "$as_me:8103: \"$ac_try\"") >&5 8160 { (eval echo "$as_me:8160: \"$ac_try\"") >&5
8104 (eval $ac_try) 2>&5 8161 (eval $ac_try) 2>&5
8105 ac_status=$? 8162 ac_status=$?
8106 echo "$as_me:8106: \$? = $ac_status" >&5 8163 echo "$as_me:8163: \$? = $ac_status" >&5
8107 (exit $ac_status); }; }; then 8164 (exit $ac_status); }; }; then
8108 eval "$as_ac_var=yes" 8165 eval "$as_ac_var=yes"
8109else 8166else
@@ -8113,7 +8170,7 @@ eval "$as_ac_var=no"
8113fi 8170fi
8114rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8171rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8115fi 8172fi
8116echo "$as_me:8116: result: `eval echo '${'$as_ac_var'}'`" >&5 8173echo "$as_me:8173: result: `eval echo '${'$as_ac_var'}'`" >&5
8117echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8174echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8118if test `eval echo '${'$as_ac_var'}'` = yes; then 8175if test `eval echo '${'$as_ac_var'}'` = yes; then
8119 cat >>confdefs.h <<EOF 8176 cat >>confdefs.h <<EOF
@@ -8126,13 +8183,13 @@ done
8126for ac_func in endutxent getutxent getutxid getutxline pututxline 8183for ac_func in endutxent getutxent getutxid getutxline pututxline
8127do 8184do
8128as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8185as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8129echo "$as_me:8129: checking for $ac_func" >&5 8186echo "$as_me:8186: checking for $ac_func" >&5
8130echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8187echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8131if eval "test \"\${$as_ac_var+set}\" = set"; then 8188if eval "test \"\${$as_ac_var+set}\" = set"; then
8132 echo $ECHO_N "(cached) $ECHO_C" >&6 8189 echo $ECHO_N "(cached) $ECHO_C" >&6
8133else 8190else
8134 cat >conftest.$ac_ext <<_ACEOF 8191 cat >conftest.$ac_ext <<_ACEOF
8135#line 8135 "configure" 8192#line 8192 "configure"
8136#include "confdefs.h" 8193#include "confdefs.h"
8137/* System header to define __stub macros and hopefully few prototypes, 8194/* System header to define __stub macros and hopefully few prototypes,
8138 which can conflict with char $ac_func (); below. */ 8195 which can conflict with char $ac_func (); below. */
@@ -8163,16 +8220,16 @@ f = $ac_func;
8163} 8220}
8164_ACEOF 8221_ACEOF
8165rm -f conftest.$ac_objext conftest$ac_exeext 8222rm -f conftest.$ac_objext conftest$ac_exeext
8166if { (eval echo "$as_me:8166: \"$ac_link\"") >&5 8223if { (eval echo "$as_me:8223: \"$ac_link\"") >&5
8167 (eval $ac_link) 2>&5 8224 (eval $ac_link) 2>&5
8168 ac_status=$? 8225 ac_status=$?
8169 echo "$as_me:8169: \$? = $ac_status" >&5 8226 echo "$as_me:8226: \$? = $ac_status" >&5
8170 (exit $ac_status); } && 8227 (exit $ac_status); } &&
8171 { ac_try='test -s conftest$ac_exeext' 8228 { ac_try='test -s conftest$ac_exeext'
8172 { (eval echo "$as_me:8172: \"$ac_try\"") >&5 8229 { (eval echo "$as_me:8229: \"$ac_try\"") >&5
8173 (eval $ac_try) 2>&5 8230 (eval $ac_try) 2>&5
8174 ac_status=$? 8231 ac_status=$?
8175 echo "$as_me:8175: \$? = $ac_status" >&5 8232 echo "$as_me:8232: \$? = $ac_status" >&5
8176 (exit $ac_status); }; }; then 8233 (exit $ac_status); }; }; then
8177 eval "$as_ac_var=yes" 8234 eval "$as_ac_var=yes"
8178else 8235else
@@ -8182,7 +8239,7 @@ eval "$as_ac_var=no"
8182fi 8239fi
8183rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8240rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8184fi 8241fi
8185echo "$as_me:8185: result: `eval echo '${'$as_ac_var'}'`" >&5 8242echo "$as_me:8242: result: `eval echo '${'$as_ac_var'}'`" >&5
8186echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8243echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8187if test `eval echo '${'$as_ac_var'}'` = yes; then 8244if test `eval echo '${'$as_ac_var'}'` = yes; then
8188 cat >>confdefs.h <<EOF 8245 cat >>confdefs.h <<EOF
@@ -8195,13 +8252,13 @@ done
8195for ac_func in setutxent utmpxname 8252for ac_func in setutxent utmpxname
8196do 8253do
8197as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8254as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8198echo "$as_me:8198: checking for $ac_func" >&5 8255echo "$as_me:8255: checking for $ac_func" >&5
8199echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 8256echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8200if eval "test \"\${$as_ac_var+set}\" = set"; then 8257if eval "test \"\${$as_ac_var+set}\" = set"; then
8201 echo $ECHO_N "(cached) $ECHO_C" >&6 8258 echo $ECHO_N "(cached) $ECHO_C" >&6
8202else 8259else
8203 cat >conftest.$ac_ext <<_ACEOF 8260 cat >conftest.$ac_ext <<_ACEOF
8204#line 8204 "configure" 8261#line 8261 "configure"
8205#include "confdefs.h" 8262#include "confdefs.h"
8206/* System header to define __stub macros and hopefully few prototypes, 8263/* System header to define __stub macros and hopefully few prototypes,
8207 which can conflict with char $ac_func (); below. */ 8264 which can conflict with char $ac_func (); below. */
@@ -8232,16 +8289,16 @@ f = $ac_func;
8232} 8289}
8233_ACEOF 8290_ACEOF
8234rm -f conftest.$ac_objext conftest$ac_exeext 8291rm -f conftest.$ac_objext conftest$ac_exeext
8235if { (eval echo "$as_me:8235: \"$ac_link\"") >&5 8292if { (eval echo "$as_me:8292: \"$ac_link\"") >&5
8236 (eval $ac_link) 2>&5 8293 (eval $ac_link) 2>&5
8237 ac_status=$? 8294 ac_status=$?
8238 echo "$as_me:8238: \$? = $ac_status" >&5 8295 echo "$as_me:8295: \$? = $ac_status" >&5
8239 (exit $ac_status); } && 8296 (exit $ac_status); } &&
8240 { ac_try='test -s conftest$ac_exeext' 8297 { ac_try='test -s conftest$ac_exeext'
8241 { (eval echo "$as_me:8241: \"$ac_try\"") >&5 8298 { (eval echo "$as_me:8298: \"$ac_try\"") >&5
8242 (eval $ac_try) 2>&5 8299 (eval $ac_try) 2>&5
8243 ac_status=$? 8300 ac_status=$?
8244 echo "$as_me:8244: \$? = $ac_status" >&5 8301 echo "$as_me:8301: \$? = $ac_status" >&5
8245 (exit $ac_status); }; }; then 8302 (exit $ac_status); }; }; then
8246 eval "$as_ac_var=yes" 8303 eval "$as_ac_var=yes"
8247else 8304else
@@ -8251,7 +8308,7 @@ eval "$as_ac_var=no"
8251fi 8308fi
8252rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8309rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8253fi 8310fi
8254echo "$as_me:8254: result: `eval echo '${'$as_ac_var'}'`" >&5 8311echo "$as_me:8311: result: `eval echo '${'$as_ac_var'}'`" >&5
8255echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 8312echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
8256if test `eval echo '${'$as_ac_var'}'` = yes; then 8313if test `eval echo '${'$as_ac_var'}'` = yes; then
8257 cat >>confdefs.h <<EOF 8314 cat >>confdefs.h <<EOF
@@ -8261,13 +8318,13 @@ EOF
8261fi 8318fi
8262done 8319done
8263 8320
8264echo "$as_me:8264: checking for daemon" >&5 8321echo "$as_me:8321: checking for daemon" >&5
8265echo $ECHO_N "checking for daemon... $ECHO_C" >&6 8322echo $ECHO_N "checking for daemon... $ECHO_C" >&6
8266if test "${ac_cv_func_daemon+set}" = set; then 8323if test "${ac_cv_func_daemon+set}" = set; then
8267 echo $ECHO_N "(cached) $ECHO_C" >&6 8324 echo $ECHO_N "(cached) $ECHO_C" >&6
8268else 8325else
8269 cat >conftest.$ac_ext <<_ACEOF 8326 cat >conftest.$ac_ext <<_ACEOF
8270#line 8270 "configure" 8327#line 8327 "configure"
8271#include "confdefs.h" 8328#include "confdefs.h"
8272/* System header to define __stub macros and hopefully few prototypes, 8329/* System header to define __stub macros and hopefully few prototypes,
8273 which can conflict with char daemon (); below. */ 8330 which can conflict with char daemon (); below. */
@@ -8298,16 +8355,16 @@ f = daemon;
8298} 8355}
8299_ACEOF 8356_ACEOF
8300rm -f conftest.$ac_objext conftest$ac_exeext 8357rm -f conftest.$ac_objext conftest$ac_exeext
8301if { (eval echo "$as_me:8301: \"$ac_link\"") >&5 8358if { (eval echo "$as_me:8358: \"$ac_link\"") >&5
8302 (eval $ac_link) 2>&5 8359 (eval $ac_link) 2>&5
8303 ac_status=$? 8360 ac_status=$?
8304 echo "$as_me:8304: \$? = $ac_status" >&5 8361 echo "$as_me:8361: \$? = $ac_status" >&5
8305 (exit $ac_status); } && 8362 (exit $ac_status); } &&
8306 { ac_try='test -s conftest$ac_exeext' 8363 { ac_try='test -s conftest$ac_exeext'
8307 { (eval echo "$as_me:8307: \"$ac_try\"") >&5 8364 { (eval echo "$as_me:8364: \"$ac_try\"") >&5
8308 (eval $ac_try) 2>&5 8365 (eval $ac_try) 2>&5
8309 ac_status=$? 8366 ac_status=$?
8310 echo "$as_me:8310: \$? = $ac_status" >&5 8367 echo "$as_me:8367: \$? = $ac_status" >&5
8311 (exit $ac_status); }; }; then 8368 (exit $ac_status); }; }; then
8312 ac_cv_func_daemon=yes 8369 ac_cv_func_daemon=yes
8313else 8370else
@@ -8317,7 +8374,7 @@ ac_cv_func_daemon=no
8317fi 8374fi
8318rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8375rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8319fi 8376fi
8320echo "$as_me:8320: result: $ac_cv_func_daemon" >&5 8377echo "$as_me:8377: result: $ac_cv_func_daemon" >&5
8321echo "${ECHO_T}$ac_cv_func_daemon" >&6 8378echo "${ECHO_T}$ac_cv_func_daemon" >&6
8322if test $ac_cv_func_daemon = yes; then 8379if test $ac_cv_func_daemon = yes; then
8323 cat >>confdefs.h <<\EOF 8380 cat >>confdefs.h <<\EOF
@@ -8325,7 +8382,7 @@ if test $ac_cv_func_daemon = yes; then
8325EOF 8382EOF
8326 8383
8327else 8384else
8328 echo "$as_me:8328: checking for daemon in -lbsd" >&5 8385 echo "$as_me:8385: checking for daemon in -lbsd" >&5
8329echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6 8386echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6
8330if test "${ac_cv_lib_bsd_daemon+set}" = set; then 8387if test "${ac_cv_lib_bsd_daemon+set}" = set; then
8331 echo $ECHO_N "(cached) $ECHO_C" >&6 8388 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8333,7 +8390,7 @@ else
8333 ac_check_lib_save_LIBS=$LIBS 8390 ac_check_lib_save_LIBS=$LIBS
8334LIBS="-lbsd $LIBS" 8391LIBS="-lbsd $LIBS"
8335cat >conftest.$ac_ext <<_ACEOF 8392cat >conftest.$ac_ext <<_ACEOF
8336#line 8336 "configure" 8393#line 8393 "configure"
8337#include "confdefs.h" 8394#include "confdefs.h"
8338 8395
8339/* Override any gcc2 internal prototype to avoid an error. */ 8396/* Override any gcc2 internal prototype to avoid an error. */
@@ -8352,16 +8409,16 @@ daemon ();
8352} 8409}
8353_ACEOF 8410_ACEOF
8354rm -f conftest.$ac_objext conftest$ac_exeext 8411rm -f conftest.$ac_objext conftest$ac_exeext
8355if { (eval echo "$as_me:8355: \"$ac_link\"") >&5 8412if { (eval echo "$as_me:8412: \"$ac_link\"") >&5
8356 (eval $ac_link) 2>&5 8413 (eval $ac_link) 2>&5
8357 ac_status=$? 8414 ac_status=$?
8358 echo "$as_me:8358: \$? = $ac_status" >&5 8415 echo "$as_me:8415: \$? = $ac_status" >&5
8359 (exit $ac_status); } && 8416 (exit $ac_status); } &&
8360 { ac_try='test -s conftest$ac_exeext' 8417 { ac_try='test -s conftest$ac_exeext'
8361 { (eval echo "$as_me:8361: \"$ac_try\"") >&5 8418 { (eval echo "$as_me:8418: \"$ac_try\"") >&5
8362 (eval $ac_try) 2>&5 8419 (eval $ac_try) 2>&5
8363 ac_status=$? 8420 ac_status=$?
8364 echo "$as_me:8364: \$? = $ac_status" >&5 8421 echo "$as_me:8421: \$? = $ac_status" >&5
8365 (exit $ac_status); }; }; then 8422 (exit $ac_status); }; }; then
8366 ac_cv_lib_bsd_daemon=yes 8423 ac_cv_lib_bsd_daemon=yes
8367else 8424else
@@ -8372,7 +8429,7 @@ fi
8372rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8429rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8373LIBS=$ac_check_lib_save_LIBS 8430LIBS=$ac_check_lib_save_LIBS
8374fi 8431fi
8375echo "$as_me:8375: result: $ac_cv_lib_bsd_daemon" >&5 8432echo "$as_me:8432: result: $ac_cv_lib_bsd_daemon" >&5
8376echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6 8433echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6
8377if test $ac_cv_lib_bsd_daemon = yes; then 8434if test $ac_cv_lib_bsd_daemon = yes; then
8378 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\EOF 8435 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\EOF
@@ -8383,13 +8440,13 @@ fi
8383 8440
8384fi 8441fi
8385 8442
8386echo "$as_me:8386: checking for getpagesize" >&5 8443echo "$as_me:8443: checking for getpagesize" >&5
8387echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6 8444echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6
8388if test "${ac_cv_func_getpagesize+set}" = set; then 8445if test "${ac_cv_func_getpagesize+set}" = set; then
8389 echo $ECHO_N "(cached) $ECHO_C" >&6 8446 echo $ECHO_N "(cached) $ECHO_C" >&6
8390else 8447else
8391 cat >conftest.$ac_ext <<_ACEOF 8448 cat >conftest.$ac_ext <<_ACEOF
8392#line 8392 "configure" 8449#line 8449 "configure"
8393#include "confdefs.h" 8450#include "confdefs.h"
8394/* System header to define __stub macros and hopefully few prototypes, 8451/* System header to define __stub macros and hopefully few prototypes,
8395 which can conflict with char getpagesize (); below. */ 8452 which can conflict with char getpagesize (); below. */
@@ -8420,16 +8477,16 @@ f = getpagesize;
8420} 8477}
8421_ACEOF 8478_ACEOF
8422rm -f conftest.$ac_objext conftest$ac_exeext 8479rm -f conftest.$ac_objext conftest$ac_exeext
8423if { (eval echo "$as_me:8423: \"$ac_link\"") >&5 8480if { (eval echo "$as_me:8480: \"$ac_link\"") >&5
8424 (eval $ac_link) 2>&5 8481 (eval $ac_link) 2>&5
8425 ac_status=$? 8482 ac_status=$?
8426 echo "$as_me:8426: \$? = $ac_status" >&5 8483 echo "$as_me:8483: \$? = $ac_status" >&5
8427 (exit $ac_status); } && 8484 (exit $ac_status); } &&
8428 { ac_try='test -s conftest$ac_exeext' 8485 { ac_try='test -s conftest$ac_exeext'
8429 { (eval echo "$as_me:8429: \"$ac_try\"") >&5 8486 { (eval echo "$as_me:8486: \"$ac_try\"") >&5
8430 (eval $ac_try) 2>&5 8487 (eval $ac_try) 2>&5
8431 ac_status=$? 8488 ac_status=$?
8432 echo "$as_me:8432: \$? = $ac_status" >&5 8489 echo "$as_me:8489: \$? = $ac_status" >&5
8433 (exit $ac_status); }; }; then 8490 (exit $ac_status); }; }; then
8434 ac_cv_func_getpagesize=yes 8491 ac_cv_func_getpagesize=yes
8435else 8492else
@@ -8439,7 +8496,7 @@ ac_cv_func_getpagesize=no
8439fi 8496fi
8440rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8497rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8441fi 8498fi
8442echo "$as_me:8442: result: $ac_cv_func_getpagesize" >&5 8499echo "$as_me:8499: result: $ac_cv_func_getpagesize" >&5
8443echo "${ECHO_T}$ac_cv_func_getpagesize" >&6 8500echo "${ECHO_T}$ac_cv_func_getpagesize" >&6
8444if test $ac_cv_func_getpagesize = yes; then 8501if test $ac_cv_func_getpagesize = yes; then
8445 cat >>confdefs.h <<\EOF 8502 cat >>confdefs.h <<\EOF
@@ -8447,7 +8504,7 @@ if test $ac_cv_func_getpagesize = yes; then
8447EOF 8504EOF
8448 8505
8449else 8506else
8450 echo "$as_me:8450: checking for getpagesize in -lucb" >&5 8507 echo "$as_me:8507: checking for getpagesize in -lucb" >&5
8451echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6 8508echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6
8452if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then 8509if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
8453 echo $ECHO_N "(cached) $ECHO_C" >&6 8510 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8455,7 +8512,7 @@ else
8455 ac_check_lib_save_LIBS=$LIBS 8512 ac_check_lib_save_LIBS=$LIBS
8456LIBS="-lucb $LIBS" 8513LIBS="-lucb $LIBS"
8457cat >conftest.$ac_ext <<_ACEOF 8514cat >conftest.$ac_ext <<_ACEOF
8458#line 8458 "configure" 8515#line 8515 "configure"
8459#include "confdefs.h" 8516#include "confdefs.h"
8460 8517
8461/* Override any gcc2 internal prototype to avoid an error. */ 8518/* Override any gcc2 internal prototype to avoid an error. */
@@ -8474,16 +8531,16 @@ getpagesize ();
8474} 8531}
8475_ACEOF 8532_ACEOF
8476rm -f conftest.$ac_objext conftest$ac_exeext 8533rm -f conftest.$ac_objext conftest$ac_exeext
8477if { (eval echo "$as_me:8477: \"$ac_link\"") >&5 8534if { (eval echo "$as_me:8534: \"$ac_link\"") >&5
8478 (eval $ac_link) 2>&5 8535 (eval $ac_link) 2>&5
8479 ac_status=$? 8536 ac_status=$?
8480 echo "$as_me:8480: \$? = $ac_status" >&5 8537 echo "$as_me:8537: \$? = $ac_status" >&5
8481 (exit $ac_status); } && 8538 (exit $ac_status); } &&
8482 { ac_try='test -s conftest$ac_exeext' 8539 { ac_try='test -s conftest$ac_exeext'
8483 { (eval echo "$as_me:8483: \"$ac_try\"") >&5 8540 { (eval echo "$as_me:8540: \"$ac_try\"") >&5
8484 (eval $ac_try) 2>&5 8541 (eval $ac_try) 2>&5
8485 ac_status=$? 8542 ac_status=$?
8486 echo "$as_me:8486: \$? = $ac_status" >&5 8543 echo "$as_me:8543: \$? = $ac_status" >&5
8487 (exit $ac_status); }; }; then 8544 (exit $ac_status); }; }; then
8488 ac_cv_lib_ucb_getpagesize=yes 8545 ac_cv_lib_ucb_getpagesize=yes
8489else 8546else
@@ -8494,7 +8551,7 @@ fi
8494rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 8551rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8495LIBS=$ac_check_lib_save_LIBS 8552LIBS=$ac_check_lib_save_LIBS
8496fi 8553fi
8497echo "$as_me:8497: result: $ac_cv_lib_ucb_getpagesize" >&5 8554echo "$as_me:8554: result: $ac_cv_lib_ucb_getpagesize" >&5
8498echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6 8555echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6
8499if test $ac_cv_lib_ucb_getpagesize = yes; then 8556if test $ac_cv_lib_ucb_getpagesize = yes; then
8500 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\EOF 8557 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\EOF
@@ -8507,15 +8564,15 @@ fi
8507 8564
8508# Check for broken snprintf 8565# Check for broken snprintf
8509if test "x$ac_cv_func_snprintf" = "xyes" ; then 8566if test "x$ac_cv_func_snprintf" = "xyes" ; then
8510 echo "$as_me:8510: checking whether snprintf correctly terminates long strings" >&5 8567 echo "$as_me:8567: checking whether snprintf correctly terminates long strings" >&5
8511echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6 8568echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6
8512 if test "$cross_compiling" = yes; then 8569 if test "$cross_compiling" = yes; then
8513 { { echo "$as_me:8513: error: cannot run test program while cross compiling" >&5 8570 { { echo "$as_me:8570: error: cannot run test program while cross compiling" >&5
8514echo "$as_me: error: cannot run test program while cross compiling" >&2;} 8571echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8515 { (exit 1); exit 1; }; } 8572 { (exit 1); exit 1; }; }
8516else 8573else
8517 cat >conftest.$ac_ext <<_ACEOF 8574 cat >conftest.$ac_ext <<_ACEOF
8518#line 8518 "configure" 8575#line 8575 "configure"
8519#include "confdefs.h" 8576#include "confdefs.h"
8520 8577
8521#include <stdio.h> 8578#include <stdio.h>
@@ -8523,30 +8580,30 @@ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
8523 8580
8524_ACEOF 8581_ACEOF
8525rm -f conftest$ac_exeext 8582rm -f conftest$ac_exeext
8526if { (eval echo "$as_me:8526: \"$ac_link\"") >&5 8583if { (eval echo "$as_me:8583: \"$ac_link\"") >&5
8527 (eval $ac_link) 2>&5 8584 (eval $ac_link) 2>&5
8528 ac_status=$? 8585 ac_status=$?
8529 echo "$as_me:8529: \$? = $ac_status" >&5 8586 echo "$as_me:8586: \$? = $ac_status" >&5
8530 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8587 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8531 { (eval echo "$as_me:8531: \"$ac_try\"") >&5 8588 { (eval echo "$as_me:8588: \"$ac_try\"") >&5
8532 (eval $ac_try) 2>&5 8589 (eval $ac_try) 2>&5
8533 ac_status=$? 8590 ac_status=$?
8534 echo "$as_me:8534: \$? = $ac_status" >&5 8591 echo "$as_me:8591: \$? = $ac_status" >&5
8535 (exit $ac_status); }; }; then 8592 (exit $ac_status); }; }; then
8536 echo "$as_me:8536: result: yes" >&5 8593 echo "$as_me:8593: result: yes" >&5
8537echo "${ECHO_T}yes" >&6 8594echo "${ECHO_T}yes" >&6
8538else 8595else
8539 echo "$as_me: program exited with status $ac_status" >&5 8596 echo "$as_me: program exited with status $ac_status" >&5
8540echo "$as_me: failed program was:" >&5 8597echo "$as_me: failed program was:" >&5
8541cat conftest.$ac_ext >&5 8598cat conftest.$ac_ext >&5
8542 8599
8543 echo "$as_me:8543: result: no" >&5 8600 echo "$as_me:8600: result: no" >&5
8544echo "${ECHO_T}no" >&6 8601echo "${ECHO_T}no" >&6
8545 cat >>confdefs.h <<\EOF 8602 cat >>confdefs.h <<\EOF
8546#define BROKEN_SNPRINTF 1 8603#define BROKEN_SNPRINTF 1
8547EOF 8604EOF
8548 8605
8549 { echo "$as_me:8549: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5 8606 { echo "$as_me:8606: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
8550echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} 8607echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
8551 8608
8552fi 8609fi
@@ -8555,11 +8612,11 @@ fi
8555fi 8612fi
8556 8613
8557if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 8614if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
8558echo "$as_me:8558: checking for (overly) strict mkstemp" >&5 8615echo "$as_me:8615: checking for (overly) strict mkstemp" >&5
8559echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6 8616echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6
8560if test "$cross_compiling" = yes; then 8617if test "$cross_compiling" = yes; then
8561 8618
8562 echo "$as_me:8562: result: yes" >&5 8619 echo "$as_me:8619: result: yes" >&5
8563echo "${ECHO_T}yes" >&6 8620echo "${ECHO_T}yes" >&6
8564 cat >>confdefs.h <<\EOF 8621 cat >>confdefs.h <<\EOF
8565#define HAVE_STRICT_MKSTEMP 1 8622#define HAVE_STRICT_MKSTEMP 1
@@ -8567,7 +8624,7 @@ EOF
8567 8624
8568else 8625else
8569 cat >conftest.$ac_ext <<_ACEOF 8626 cat >conftest.$ac_ext <<_ACEOF
8570#line 8570 "configure" 8627#line 8627 "configure"
8571#include "confdefs.h" 8628#include "confdefs.h"
8572 8629
8573#include <stdlib.h> 8630#include <stdlib.h>
@@ -8579,18 +8636,18 @@ unlink(template); exit(0);
8579 8636
8580_ACEOF 8637_ACEOF
8581rm -f conftest$ac_exeext 8638rm -f conftest$ac_exeext
8582if { (eval echo "$as_me:8582: \"$ac_link\"") >&5 8639if { (eval echo "$as_me:8639: \"$ac_link\"") >&5
8583 (eval $ac_link) 2>&5 8640 (eval $ac_link) 2>&5
8584 ac_status=$? 8641 ac_status=$?
8585 echo "$as_me:8585: \$? = $ac_status" >&5 8642 echo "$as_me:8642: \$? = $ac_status" >&5
8586 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8643 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8587 { (eval echo "$as_me:8587: \"$ac_try\"") >&5 8644 { (eval echo "$as_me:8644: \"$ac_try\"") >&5
8588 (eval $ac_try) 2>&5 8645 (eval $ac_try) 2>&5
8589 ac_status=$? 8646 ac_status=$?
8590 echo "$as_me:8590: \$? = $ac_status" >&5 8647 echo "$as_me:8647: \$? = $ac_status" >&5
8591 (exit $ac_status); }; }; then 8648 (exit $ac_status); }; }; then
8592 8649
8593 echo "$as_me:8593: result: no" >&5 8650 echo "$as_me:8650: result: no" >&5
8594echo "${ECHO_T}no" >&6 8651echo "${ECHO_T}no" >&6
8595 8652
8596else 8653else
@@ -8598,7 +8655,7 @@ else
8598echo "$as_me: failed program was:" >&5 8655echo "$as_me: failed program was:" >&5
8599cat conftest.$ac_ext >&5 8656cat conftest.$ac_ext >&5
8600 8657
8601 echo "$as_me:8601: result: yes" >&5 8658 echo "$as_me:8658: result: yes" >&5
8602echo "${ECHO_T}yes" >&6 8659echo "${ECHO_T}yes" >&6
8603 cat >>confdefs.h <<\EOF 8660 cat >>confdefs.h <<\EOF
8604#define HAVE_STRICT_MKSTEMP 1 8661#define HAVE_STRICT_MKSTEMP 1
@@ -8610,15 +8667,15 @@ fi
8610fi 8667fi
8611 8668
8612if test ! -z "$check_for_openpty_ctty_bug"; then 8669if test ! -z "$check_for_openpty_ctty_bug"; then
8613 echo "$as_me:8613: checking if openpty correctly handles controlling tty" >&5 8670 echo "$as_me:8670: checking if openpty correctly handles controlling tty" >&5
8614echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6 8671echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6
8615 if test "$cross_compiling" = yes; then 8672 if test "$cross_compiling" = yes; then
8616 { { echo "$as_me:8616: error: cannot run test program while cross compiling" >&5 8673 { { echo "$as_me:8673: error: cannot run test program while cross compiling" >&5
8617echo "$as_me: error: cannot run test program while cross compiling" >&2;} 8674echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8618 { (exit 1); exit 1; }; } 8675 { (exit 1); exit 1; }; }
8619else 8676else
8620 cat >conftest.$ac_ext <<_ACEOF 8677 cat >conftest.$ac_ext <<_ACEOF
8621#line 8621 "configure" 8678#line 8678 "configure"
8622#include "confdefs.h" 8679#include "confdefs.h"
8623 8680
8624#include <stdio.h> 8681#include <stdio.h>
@@ -8655,18 +8712,18 @@ main()
8655 8712
8656_ACEOF 8713_ACEOF
8657rm -f conftest$ac_exeext 8714rm -f conftest$ac_exeext
8658if { (eval echo "$as_me:8658: \"$ac_link\"") >&5 8715if { (eval echo "$as_me:8715: \"$ac_link\"") >&5
8659 (eval $ac_link) 2>&5 8716 (eval $ac_link) 2>&5
8660 ac_status=$? 8717 ac_status=$?
8661 echo "$as_me:8661: \$? = $ac_status" >&5 8718 echo "$as_me:8718: \$? = $ac_status" >&5
8662 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8719 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8663 { (eval echo "$as_me:8663: \"$ac_try\"") >&5 8720 { (eval echo "$as_me:8720: \"$ac_try\"") >&5
8664 (eval $ac_try) 2>&5 8721 (eval $ac_try) 2>&5
8665 ac_status=$? 8722 ac_status=$?
8666 echo "$as_me:8666: \$? = $ac_status" >&5 8723 echo "$as_me:8723: \$? = $ac_status" >&5
8667 (exit $ac_status); }; }; then 8724 (exit $ac_status); }; }; then
8668 8725
8669 echo "$as_me:8669: result: yes" >&5 8726 echo "$as_me:8726: result: yes" >&5
8670echo "${ECHO_T}yes" >&6 8727echo "${ECHO_T}yes" >&6
8671 8728
8672else 8729else
@@ -8674,7 +8731,7 @@ else
8674echo "$as_me: failed program was:" >&5 8731echo "$as_me: failed program was:" >&5
8675cat conftest.$ac_ext >&5 8732cat conftest.$ac_ext >&5
8676 8733
8677 echo "$as_me:8677: result: no" >&5 8734 echo "$as_me:8734: result: no" >&5
8678echo "${ECHO_T}no" >&6 8735echo "${ECHO_T}no" >&6
8679 cat >>confdefs.h <<\EOF 8736 cat >>confdefs.h <<\EOF
8680#define SSHD_ACQUIRES_CTTY 1 8737#define SSHD_ACQUIRES_CTTY 1
@@ -8685,14 +8742,112 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8685fi 8742fi
8686fi 8743fi
8687 8744
8688echo "$as_me:8688: checking whether getpgrp takes no argument" >&5 8745if test "x$ac_cv_func_getaddrinfo" = "xyes" -a "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
8746 echo "$as_me:8746: checking if getaddrinfo seems to work" >&5
8747echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6
8748 if test "$cross_compiling" = yes; then
8749 { { echo "$as_me:8749: error: cannot run test program while cross compiling" >&5
8750echo "$as_me: error: cannot run test program while cross compiling" >&2;}
8751 { (exit 1); exit 1; }; }
8752else
8753 cat >conftest.$ac_ext <<_ACEOF
8754#line 8754 "configure"
8755#include "confdefs.h"
8756
8757#include <stdio.h>
8758#include <sys/socket.h>
8759#include <netdb.h>
8760#include <errno.h>
8761#include <netinet/in.h>
8762
8763#define TEST_PORT "2222"
8764
8765int
8766main(void)
8767{
8768 int err, sock;
8769 struct addrinfo *gai_ai, *ai, hints;
8770 char ntop[NI_MAXHOST], strport[NI_MAXSERV], *name = NULL;
8771
8772 memset(&hints, 0, sizeof(hints));
8773 hints.ai_family = PF_UNSPEC;
8774 hints.ai_socktype = SOCK_STREAM;
8775 hints.ai_flags = AI_PASSIVE;
8776
8777 err = getaddrinfo(name, TEST_PORT, &hints, &gai_ai);
8778 if (err != 0) {
8779 fprintf(stderr, "getaddrinfo failed (%s)", gai_strerror(err));
8780 exit(1);
8781 }
8782
8783 for (ai = gai_ai; ai != NULL; ai = ai->ai_next) {
8784 if (ai->ai_family != AF_INET6)
8785 continue;
8786
8787 err = getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop,
8788 sizeof(ntop), strport, sizeof(strport),
8789 NI_NUMERICHOST|NI_NUMERICSERV);
8790
8791 if (err != 0) {
8792 if (err == EAI_SYSTEM)
8793 perror("getnameinfo EAI_SYSTEM");
8794 else
8795 fprintf(stderr, "getnameinfo failed: %s\n",
8796 gai_strerror(err));
8797 exit(2);
8798 }
8799
8800 sock = socket(ai->ai_family, ai->ai_socktype, ai->ai_protocol);
8801 if (sock < 0)
8802 perror("socket");
8803 if (bind(sock, ai->ai_addr, ai->ai_addrlen) < 0) {
8804 if (errno == EBADF)
8805 exit(3);
8806 }
8807 }
8808 exit(0);
8809}
8810
8811_ACEOF
8812rm -f conftest$ac_exeext
8813if { (eval echo "$as_me:8813: \"$ac_link\"") >&5
8814 (eval $ac_link) 2>&5
8815 ac_status=$?
8816 echo "$as_me:8816: \$? = $ac_status" >&5
8817 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8818 { (eval echo "$as_me:8818: \"$ac_try\"") >&5
8819 (eval $ac_try) 2>&5
8820 ac_status=$?
8821 echo "$as_me:8821: \$? = $ac_status" >&5
8822 (exit $ac_status); }; }; then
8823
8824 echo "$as_me:8824: result: yes" >&5
8825echo "${ECHO_T}yes" >&6
8826
8827else
8828 echo "$as_me: program exited with status $ac_status" >&5
8829echo "$as_me: failed program was:" >&5
8830cat conftest.$ac_ext >&5
8831
8832 echo "$as_me:8832: result: no" >&5
8833echo "${ECHO_T}no" >&6
8834 cat >>confdefs.h <<\EOF
8835#define BROKEN_GETADDRINFO 1
8836EOF
8837
8838fi
8839rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
8840fi
8841fi
8842
8843echo "$as_me:8843: checking whether getpgrp takes no argument" >&5
8689echo $ECHO_N "checking whether getpgrp takes no argument... $ECHO_C" >&6 8844echo $ECHO_N "checking whether getpgrp takes no argument... $ECHO_C" >&6
8690if test "${ac_cv_func_getpgrp_void+set}" = set; then 8845if test "${ac_cv_func_getpgrp_void+set}" = set; then
8691 echo $ECHO_N "(cached) $ECHO_C" >&6 8846 echo $ECHO_N "(cached) $ECHO_C" >&6
8692else 8847else
8693 # Use it with a single arg. 8848 # Use it with a single arg.
8694cat >conftest.$ac_ext <<_ACEOF 8849cat >conftest.$ac_ext <<_ACEOF
8695#line 8695 "configure" 8850#line 8850 "configure"
8696#include "confdefs.h" 8851#include "confdefs.h"
8697$ac_includes_default 8852$ac_includes_default
8698int 8853int
@@ -8704,16 +8859,16 @@ getpgrp (0);
8704} 8859}
8705_ACEOF 8860_ACEOF
8706rm -f conftest.$ac_objext 8861rm -f conftest.$ac_objext
8707if { (eval echo "$as_me:8707: \"$ac_compile\"") >&5 8862if { (eval echo "$as_me:8862: \"$ac_compile\"") >&5
8708 (eval $ac_compile) 2>&5 8863 (eval $ac_compile) 2>&5
8709 ac_status=$? 8864 ac_status=$?
8710 echo "$as_me:8710: \$? = $ac_status" >&5 8865 echo "$as_me:8865: \$? = $ac_status" >&5
8711 (exit $ac_status); } && 8866 (exit $ac_status); } &&
8712 { ac_try='test -s conftest.$ac_objext' 8867 { ac_try='test -s conftest.$ac_objext'
8713 { (eval echo "$as_me:8713: \"$ac_try\"") >&5 8868 { (eval echo "$as_me:8868: \"$ac_try\"") >&5
8714 (eval $ac_try) 2>&5 8869 (eval $ac_try) 2>&5
8715 ac_status=$? 8870 ac_status=$?
8716 echo "$as_me:8716: \$? = $ac_status" >&5 8871 echo "$as_me:8871: \$? = $ac_status" >&5
8717 (exit $ac_status); }; }; then 8872 (exit $ac_status); }; }; then
8718 ac_func_getpgrp_1=yes 8873 ac_func_getpgrp_1=yes
8719else 8874else
@@ -8724,7 +8879,7 @@ fi
8724rm -f conftest.$ac_objext conftest.$ac_ext 8879rm -f conftest.$ac_objext conftest.$ac_ext
8725# Use it with no arg. 8880# Use it with no arg.
8726cat >conftest.$ac_ext <<_ACEOF 8881cat >conftest.$ac_ext <<_ACEOF
8727#line 8727 "configure" 8882#line 8882 "configure"
8728#include "confdefs.h" 8883#include "confdefs.h"
8729$ac_includes_default 8884$ac_includes_default
8730int 8885int
@@ -8736,16 +8891,16 @@ getpgrp ();
8736} 8891}
8737_ACEOF 8892_ACEOF
8738rm -f conftest.$ac_objext 8893rm -f conftest.$ac_objext
8739if { (eval echo "$as_me:8739: \"$ac_compile\"") >&5 8894if { (eval echo "$as_me:8894: \"$ac_compile\"") >&5
8740 (eval $ac_compile) 2>&5 8895 (eval $ac_compile) 2>&5
8741 ac_status=$? 8896 ac_status=$?
8742 echo "$as_me:8742: \$? = $ac_status" >&5 8897 echo "$as_me:8897: \$? = $ac_status" >&5
8743 (exit $ac_status); } && 8898 (exit $ac_status); } &&
8744 { ac_try='test -s conftest.$ac_objext' 8899 { ac_try='test -s conftest.$ac_objext'
8745 { (eval echo "$as_me:8745: \"$ac_try\"") >&5 8900 { (eval echo "$as_me:8900: \"$ac_try\"") >&5
8746 (eval $ac_try) 2>&5 8901 (eval $ac_try) 2>&5
8747 ac_status=$? 8902 ac_status=$?
8748 echo "$as_me:8748: \$? = $ac_status" >&5 8903 echo "$as_me:8903: \$? = $ac_status" >&5
8749 (exit $ac_status); }; }; then 8904 (exit $ac_status); }; }; then
8750 ac_func_getpgrp_0=yes 8905 ac_func_getpgrp_0=yes
8751else 8906else
@@ -8759,12 +8914,12 @@ case $ac_func_getpgrp_0:$ac_func_getpgrp_1 in
8759 yes:no) ac_cv_func_getpgrp_void=yes;; 8914 yes:no) ac_cv_func_getpgrp_void=yes;;
8760 no:yes) ac_cv_func_getpgrp_void=false;; 8915 no:yes) ac_cv_func_getpgrp_void=false;;
8761 *) if test "$cross_compiling" = yes; then 8916 *) if test "$cross_compiling" = yes; then
8762 { { echo "$as_me:8762: error: cannot check getpgrp if cross compiling" >&5 8917 { { echo "$as_me:8917: error: cannot check getpgrp if cross compiling" >&5
8763echo "$as_me: error: cannot check getpgrp if cross compiling" >&2;} 8918echo "$as_me: error: cannot check getpgrp if cross compiling" >&2;}
8764 { (exit 1); exit 1; }; } 8919 { (exit 1); exit 1; }; }
8765else 8920else
8766 cat >conftest.$ac_ext <<_ACEOF 8921 cat >conftest.$ac_ext <<_ACEOF
8767#line 8767 "configure" 8922#line 8922 "configure"
8768#include "confdefs.h" 8923#include "confdefs.h"
8769$ac_includes_default 8924$ac_includes_default
8770 8925
@@ -8818,15 +8973,15 @@ main ()
8818 8973
8819_ACEOF 8974_ACEOF
8820rm -f conftest$ac_exeext 8975rm -f conftest$ac_exeext
8821if { (eval echo "$as_me:8821: \"$ac_link\"") >&5 8976if { (eval echo "$as_me:8976: \"$ac_link\"") >&5
8822 (eval $ac_link) 2>&5 8977 (eval $ac_link) 2>&5
8823 ac_status=$? 8978 ac_status=$?
8824 echo "$as_me:8824: \$? = $ac_status" >&5 8979 echo "$as_me:8979: \$? = $ac_status" >&5
8825 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 8980 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
8826 { (eval echo "$as_me:8826: \"$ac_try\"") >&5 8981 { (eval echo "$as_me:8981: \"$ac_try\"") >&5
8827 (eval $ac_try) 2>&5 8982 (eval $ac_try) 2>&5
8828 ac_status=$? 8983 ac_status=$?
8829 echo "$as_me:8829: \$? = $ac_status" >&5 8984 echo "$as_me:8984: \$? = $ac_status" >&5
8830 (exit $ac_status); }; }; then 8985 (exit $ac_status); }; }; then
8831 ac_cv_func_getpgrp_void=yes 8986 ac_cv_func_getpgrp_void=yes
8832else 8987else
@@ -8840,7 +8995,7 @@ fi;;
8840esac # $ac_func_getpgrp_0:$ac_func_getpgrp_1 8995esac # $ac_func_getpgrp_0:$ac_func_getpgrp_1
8841 8996
8842fi 8997fi
8843echo "$as_me:8843: result: $ac_cv_func_getpgrp_void" >&5 8998echo "$as_me:8998: result: $ac_cv_func_getpgrp_void" >&5
8844echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6 8999echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6
8845if test $ac_cv_func_getpgrp_void = yes; then 9000if test $ac_cv_func_getpgrp_void = yes; then
8846 9001
@@ -8860,12 +9015,12 @@ if test "${with_pam+set}" = set; then
8860 if test "x$withval" != "xno" ; then 9015 if test "x$withval" != "xno" ; then
8861 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \ 9016 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
8862 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then 9017 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
8863 { { echo "$as_me:8863: error: PAM headers not found" >&5 9018 { { echo "$as_me:9018: error: PAM headers not found" >&5
8864echo "$as_me: error: PAM headers not found" >&2;} 9019echo "$as_me: error: PAM headers not found" >&2;}
8865 { (exit 1); exit 1; }; } 9020 { (exit 1); exit 1; }; }
8866 fi 9021 fi
8867 9022
8868echo "$as_me:8868: checking for dlopen in -ldl" >&5 9023echo "$as_me:9023: checking for dlopen in -ldl" >&5
8869echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6 9024echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6
8870if test "${ac_cv_lib_dl_dlopen+set}" = set; then 9025if test "${ac_cv_lib_dl_dlopen+set}" = set; then
8871 echo $ECHO_N "(cached) $ECHO_C" >&6 9026 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8873,7 +9028,7 @@ else
8873 ac_check_lib_save_LIBS=$LIBS 9028 ac_check_lib_save_LIBS=$LIBS
8874LIBS="-ldl $LIBS" 9029LIBS="-ldl $LIBS"
8875cat >conftest.$ac_ext <<_ACEOF 9030cat >conftest.$ac_ext <<_ACEOF
8876#line 8876 "configure" 9031#line 9031 "configure"
8877#include "confdefs.h" 9032#include "confdefs.h"
8878 9033
8879/* Override any gcc2 internal prototype to avoid an error. */ 9034/* Override any gcc2 internal prototype to avoid an error. */
@@ -8892,16 +9047,16 @@ dlopen ();
8892} 9047}
8893_ACEOF 9048_ACEOF
8894rm -f conftest.$ac_objext conftest$ac_exeext 9049rm -f conftest.$ac_objext conftest$ac_exeext
8895if { (eval echo "$as_me:8895: \"$ac_link\"") >&5 9050if { (eval echo "$as_me:9050: \"$ac_link\"") >&5
8896 (eval $ac_link) 2>&5 9051 (eval $ac_link) 2>&5
8897 ac_status=$? 9052 ac_status=$?
8898 echo "$as_me:8898: \$? = $ac_status" >&5 9053 echo "$as_me:9053: \$? = $ac_status" >&5
8899 (exit $ac_status); } && 9054 (exit $ac_status); } &&
8900 { ac_try='test -s conftest$ac_exeext' 9055 { ac_try='test -s conftest$ac_exeext'
8901 { (eval echo "$as_me:8901: \"$ac_try\"") >&5 9056 { (eval echo "$as_me:9056: \"$ac_try\"") >&5
8902 (eval $ac_try) 2>&5 9057 (eval $ac_try) 2>&5
8903 ac_status=$? 9058 ac_status=$?
8904 echo "$as_me:8904: \$? = $ac_status" >&5 9059 echo "$as_me:9059: \$? = $ac_status" >&5
8905 (exit $ac_status); }; }; then 9060 (exit $ac_status); }; }; then
8906 ac_cv_lib_dl_dlopen=yes 9061 ac_cv_lib_dl_dlopen=yes
8907else 9062else
@@ -8912,7 +9067,7 @@ fi
8912rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9067rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8913LIBS=$ac_check_lib_save_LIBS 9068LIBS=$ac_check_lib_save_LIBS
8914fi 9069fi
8915echo "$as_me:8915: result: $ac_cv_lib_dl_dlopen" >&5 9070echo "$as_me:9070: result: $ac_cv_lib_dl_dlopen" >&5
8916echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6 9071echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6
8917if test $ac_cv_lib_dl_dlopen = yes; then 9072if test $ac_cv_lib_dl_dlopen = yes; then
8918 cat >>confdefs.h <<EOF 9073 cat >>confdefs.h <<EOF
@@ -8923,7 +9078,7 @@ EOF
8923 9078
8924fi 9079fi
8925 9080
8926echo "$as_me:8926: checking for pam_set_item in -lpam" >&5 9081echo "$as_me:9081: checking for pam_set_item in -lpam" >&5
8927echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6 9082echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6
8928if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then 9083if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
8929 echo $ECHO_N "(cached) $ECHO_C" >&6 9084 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -8931,7 +9086,7 @@ else
8931 ac_check_lib_save_LIBS=$LIBS 9086 ac_check_lib_save_LIBS=$LIBS
8932LIBS="-lpam $LIBS" 9087LIBS="-lpam $LIBS"
8933cat >conftest.$ac_ext <<_ACEOF 9088cat >conftest.$ac_ext <<_ACEOF
8934#line 8934 "configure" 9089#line 9089 "configure"
8935#include "confdefs.h" 9090#include "confdefs.h"
8936 9091
8937/* Override any gcc2 internal prototype to avoid an error. */ 9092/* Override any gcc2 internal prototype to avoid an error. */
@@ -8950,16 +9105,16 @@ pam_set_item ();
8950} 9105}
8951_ACEOF 9106_ACEOF
8952rm -f conftest.$ac_objext conftest$ac_exeext 9107rm -f conftest.$ac_objext conftest$ac_exeext
8953if { (eval echo "$as_me:8953: \"$ac_link\"") >&5 9108if { (eval echo "$as_me:9108: \"$ac_link\"") >&5
8954 (eval $ac_link) 2>&5 9109 (eval $ac_link) 2>&5
8955 ac_status=$? 9110 ac_status=$?
8956 echo "$as_me:8956: \$? = $ac_status" >&5 9111 echo "$as_me:9111: \$? = $ac_status" >&5
8957 (exit $ac_status); } && 9112 (exit $ac_status); } &&
8958 { ac_try='test -s conftest$ac_exeext' 9113 { ac_try='test -s conftest$ac_exeext'
8959 { (eval echo "$as_me:8959: \"$ac_try\"") >&5 9114 { (eval echo "$as_me:9114: \"$ac_try\"") >&5
8960 (eval $ac_try) 2>&5 9115 (eval $ac_try) 2>&5
8961 ac_status=$? 9116 ac_status=$?
8962 echo "$as_me:8962: \$? = $ac_status" >&5 9117 echo "$as_me:9117: \$? = $ac_status" >&5
8963 (exit $ac_status); }; }; then 9118 (exit $ac_status); }; }; then
8964 ac_cv_lib_pam_pam_set_item=yes 9119 ac_cv_lib_pam_pam_set_item=yes
8965else 9120else
@@ -8970,7 +9125,7 @@ fi
8970rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9125rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
8971LIBS=$ac_check_lib_save_LIBS 9126LIBS=$ac_check_lib_save_LIBS
8972fi 9127fi
8973echo "$as_me:8973: result: $ac_cv_lib_pam_pam_set_item" >&5 9128echo "$as_me:9128: result: $ac_cv_lib_pam_pam_set_item" >&5
8974echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6 9129echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6
8975if test $ac_cv_lib_pam_pam_set_item = yes; then 9130if test $ac_cv_lib_pam_pam_set_item = yes; then
8976 cat >>confdefs.h <<EOF 9131 cat >>confdefs.h <<EOF
@@ -8980,7 +9135,7 @@ EOF
8980 LIBS="-lpam $LIBS" 9135 LIBS="-lpam $LIBS"
8981 9136
8982else 9137else
8983 { { echo "$as_me:8983: error: *** libpam missing" >&5 9138 { { echo "$as_me:9138: error: *** libpam missing" >&5
8984echo "$as_me: error: *** libpam missing" >&2;} 9139echo "$as_me: error: *** libpam missing" >&2;}
8985 { (exit 1); exit 1; }; } 9140 { (exit 1); exit 1; }; }
8986fi 9141fi
@@ -8988,13 +9143,13 @@ fi
8988for ac_func in pam_getenvlist 9143for ac_func in pam_getenvlist
8989do 9144do
8990as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9145as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
8991echo "$as_me:8991: checking for $ac_func" >&5 9146echo "$as_me:9146: checking for $ac_func" >&5
8992echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 9147echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
8993if eval "test \"\${$as_ac_var+set}\" = set"; then 9148if eval "test \"\${$as_ac_var+set}\" = set"; then
8994 echo $ECHO_N "(cached) $ECHO_C" >&6 9149 echo $ECHO_N "(cached) $ECHO_C" >&6
8995else 9150else
8996 cat >conftest.$ac_ext <<_ACEOF 9151 cat >conftest.$ac_ext <<_ACEOF
8997#line 8997 "configure" 9152#line 9152 "configure"
8998#include "confdefs.h" 9153#include "confdefs.h"
8999/* System header to define __stub macros and hopefully few prototypes, 9154/* System header to define __stub macros and hopefully few prototypes,
9000 which can conflict with char $ac_func (); below. */ 9155 which can conflict with char $ac_func (); below. */
@@ -9025,16 +9180,16 @@ f = $ac_func;
9025} 9180}
9026_ACEOF 9181_ACEOF
9027rm -f conftest.$ac_objext conftest$ac_exeext 9182rm -f conftest.$ac_objext conftest$ac_exeext
9028if { (eval echo "$as_me:9028: \"$ac_link\"") >&5 9183if { (eval echo "$as_me:9183: \"$ac_link\"") >&5
9029 (eval $ac_link) 2>&5 9184 (eval $ac_link) 2>&5
9030 ac_status=$? 9185 ac_status=$?
9031 echo "$as_me:9031: \$? = $ac_status" >&5 9186 echo "$as_me:9186: \$? = $ac_status" >&5
9032 (exit $ac_status); } && 9187 (exit $ac_status); } &&
9033 { ac_try='test -s conftest$ac_exeext' 9188 { ac_try='test -s conftest$ac_exeext'
9034 { (eval echo "$as_me:9034: \"$ac_try\"") >&5 9189 { (eval echo "$as_me:9189: \"$ac_try\"") >&5
9035 (eval $ac_try) 2>&5 9190 (eval $ac_try) 2>&5
9036 ac_status=$? 9191 ac_status=$?
9037 echo "$as_me:9037: \$? = $ac_status" >&5 9192 echo "$as_me:9192: \$? = $ac_status" >&5
9038 (exit $ac_status); }; }; then 9193 (exit $ac_status); }; }; then
9039 eval "$as_ac_var=yes" 9194 eval "$as_ac_var=yes"
9040else 9195else
@@ -9044,7 +9199,7 @@ eval "$as_ac_var=no"
9044fi 9199fi
9045rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9200rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9046fi 9201fi
9047echo "$as_me:9047: result: `eval echo '${'$as_ac_var'}'`" >&5 9202echo "$as_me:9202: result: `eval echo '${'$as_ac_var'}'`" >&5
9048echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 9203echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
9049if test `eval echo '${'$as_ac_var'}'` = yes; then 9204if test `eval echo '${'$as_ac_var'}'` = yes; then
9050 cat >>confdefs.h <<EOF 9205 cat >>confdefs.h <<EOF
@@ -9057,13 +9212,13 @@ done
9057for ac_func in pam_putenv 9212for ac_func in pam_putenv
9058do 9213do
9059as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9214as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
9060echo "$as_me:9060: checking for $ac_func" >&5 9215echo "$as_me:9215: checking for $ac_func" >&5
9061echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 9216echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
9062if eval "test \"\${$as_ac_var+set}\" = set"; then 9217if eval "test \"\${$as_ac_var+set}\" = set"; then
9063 echo $ECHO_N "(cached) $ECHO_C" >&6 9218 echo $ECHO_N "(cached) $ECHO_C" >&6
9064else 9219else
9065 cat >conftest.$ac_ext <<_ACEOF 9220 cat >conftest.$ac_ext <<_ACEOF
9066#line 9066 "configure" 9221#line 9221 "configure"
9067#include "confdefs.h" 9222#include "confdefs.h"
9068/* System header to define __stub macros and hopefully few prototypes, 9223/* System header to define __stub macros and hopefully few prototypes,
9069 which can conflict with char $ac_func (); below. */ 9224 which can conflict with char $ac_func (); below. */
@@ -9094,16 +9249,16 @@ f = $ac_func;
9094} 9249}
9095_ACEOF 9250_ACEOF
9096rm -f conftest.$ac_objext conftest$ac_exeext 9251rm -f conftest.$ac_objext conftest$ac_exeext
9097if { (eval echo "$as_me:9097: \"$ac_link\"") >&5 9252if { (eval echo "$as_me:9252: \"$ac_link\"") >&5
9098 (eval $ac_link) 2>&5 9253 (eval $ac_link) 2>&5
9099 ac_status=$? 9254 ac_status=$?
9100 echo "$as_me:9100: \$? = $ac_status" >&5 9255 echo "$as_me:9255: \$? = $ac_status" >&5
9101 (exit $ac_status); } && 9256 (exit $ac_status); } &&
9102 { ac_try='test -s conftest$ac_exeext' 9257 { ac_try='test -s conftest$ac_exeext'
9103 { (eval echo "$as_me:9103: \"$ac_try\"") >&5 9258 { (eval echo "$as_me:9258: \"$ac_try\"") >&5
9104 (eval $ac_try) 2>&5 9259 (eval $ac_try) 2>&5
9105 ac_status=$? 9260 ac_status=$?
9106 echo "$as_me:9106: \$? = $ac_status" >&5 9261 echo "$as_me:9261: \$? = $ac_status" >&5
9107 (exit $ac_status); }; }; then 9262 (exit $ac_status); }; }; then
9108 eval "$as_ac_var=yes" 9263 eval "$as_ac_var=yes"
9109else 9264else
@@ -9113,7 +9268,7 @@ eval "$as_ac_var=no"
9113fi 9268fi
9114rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9269rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9115fi 9270fi
9116echo "$as_me:9116: result: `eval echo '${'$as_ac_var'}'`" >&5 9271echo "$as_me:9271: result: `eval echo '${'$as_ac_var'}'`" >&5
9117echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 9272echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
9118if test `eval echo '${'$as_ac_var'}'` = yes; then 9273if test `eval echo '${'$as_ac_var'}'` = yes; then
9119 cat >>confdefs.h <<EOF 9274 cat >>confdefs.h <<EOF
@@ -9142,10 +9297,10 @@ fi;
9142# Check for older PAM 9297# Check for older PAM
9143if test "x$PAM_MSG" = "xyes" ; then 9298if test "x$PAM_MSG" = "xyes" ; then
9144 # Check PAM strerror arguments (old PAM) 9299 # Check PAM strerror arguments (old PAM)
9145 echo "$as_me:9145: checking whether pam_strerror takes only one argument" >&5 9300 echo "$as_me:9300: checking whether pam_strerror takes only one argument" >&5
9146echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6 9301echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6
9147 cat >conftest.$ac_ext <<_ACEOF 9302 cat >conftest.$ac_ext <<_ACEOF
9148#line 9148 "configure" 9303#line 9303 "configure"
9149#include "confdefs.h" 9304#include "confdefs.h"
9150 9305
9151#include <stdlib.h> 9306#include <stdlib.h>
@@ -9164,18 +9319,18 @@ main ()
9164} 9319}
9165_ACEOF 9320_ACEOF
9166rm -f conftest.$ac_objext 9321rm -f conftest.$ac_objext
9167if { (eval echo "$as_me:9167: \"$ac_compile\"") >&5 9322if { (eval echo "$as_me:9322: \"$ac_compile\"") >&5
9168 (eval $ac_compile) 2>&5 9323 (eval $ac_compile) 2>&5
9169 ac_status=$? 9324 ac_status=$?
9170 echo "$as_me:9170: \$? = $ac_status" >&5 9325 echo "$as_me:9325: \$? = $ac_status" >&5
9171 (exit $ac_status); } && 9326 (exit $ac_status); } &&
9172 { ac_try='test -s conftest.$ac_objext' 9327 { ac_try='test -s conftest.$ac_objext'
9173 { (eval echo "$as_me:9173: \"$ac_try\"") >&5 9328 { (eval echo "$as_me:9328: \"$ac_try\"") >&5
9174 (eval $ac_try) 2>&5 9329 (eval $ac_try) 2>&5
9175 ac_status=$? 9330 ac_status=$?
9176 echo "$as_me:9176: \$? = $ac_status" >&5 9331 echo "$as_me:9331: \$? = $ac_status" >&5
9177 (exit $ac_status); }; }; then 9332 (exit $ac_status); }; }; then
9178 echo "$as_me:9178: result: no" >&5 9333 echo "$as_me:9333: result: no" >&5
9179echo "${ECHO_T}no" >&6 9334echo "${ECHO_T}no" >&6
9180else 9335else
9181 echo "$as_me: failed program was:" >&5 9336 echo "$as_me: failed program was:" >&5
@@ -9185,7 +9340,7 @@ cat conftest.$ac_ext >&5
9185#define HAVE_OLD_PAM 1 9340#define HAVE_OLD_PAM 1
9186EOF 9341EOF
9187 9342
9188 echo "$as_me:9188: result: yes" >&5 9343 echo "$as_me:9343: result: yes" >&5
9189echo "${ECHO_T}yes" >&6 9344echo "${ECHO_T}yes" >&6
9190 PAM_MSG="yes (old library)" 9345 PAM_MSG="yes (old library)"
9191 9346
@@ -9225,7 +9380,7 @@ if test "${with_ssl_dir+set}" = set; then
9225fi; 9380fi;
9226LIBS="-lcrypto $LIBS" 9381LIBS="-lcrypto $LIBS"
9227cat >conftest.$ac_ext <<_ACEOF 9382cat >conftest.$ac_ext <<_ACEOF
9228#line 9228 "configure" 9383#line 9383 "configure"
9229#include "confdefs.h" 9384#include "confdefs.h"
9230 9385
9231/* Override any gcc2 internal prototype to avoid an error. */ 9386/* Override any gcc2 internal prototype to avoid an error. */
@@ -9244,16 +9399,16 @@ RAND_add ();
9244} 9399}
9245_ACEOF 9400_ACEOF
9246rm -f conftest.$ac_objext conftest$ac_exeext 9401rm -f conftest.$ac_objext conftest$ac_exeext
9247if { (eval echo "$as_me:9247: \"$ac_link\"") >&5 9402if { (eval echo "$as_me:9402: \"$ac_link\"") >&5
9248 (eval $ac_link) 2>&5 9403 (eval $ac_link) 2>&5
9249 ac_status=$? 9404 ac_status=$?
9250 echo "$as_me:9250: \$? = $ac_status" >&5 9405 echo "$as_me:9405: \$? = $ac_status" >&5
9251 (exit $ac_status); } && 9406 (exit $ac_status); } &&
9252 { ac_try='test -s conftest$ac_exeext' 9407 { ac_try='test -s conftest$ac_exeext'
9253 { (eval echo "$as_me:9253: \"$ac_try\"") >&5 9408 { (eval echo "$as_me:9408: \"$ac_try\"") >&5
9254 (eval $ac_try) 2>&5 9409 (eval $ac_try) 2>&5
9255 ac_status=$? 9410 ac_status=$?
9256 echo "$as_me:9256: \$? = $ac_status" >&5 9411 echo "$as_me:9411: \$? = $ac_status" >&5
9257 (exit $ac_status); }; }; then 9412 (exit $ac_status); }; }; then
9258 cat >>confdefs.h <<\EOF 9413 cat >>confdefs.h <<\EOF
9259#define HAVE_OPENSSL 1 9414#define HAVE_OPENSSL 1
@@ -9270,7 +9425,7 @@ cat conftest.$ac_ext >&5
9270 fi 9425 fi
9271 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" 9426 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
9272 cat >conftest.$ac_ext <<_ACEOF 9427 cat >conftest.$ac_ext <<_ACEOF
9273#line 9273 "configure" 9428#line 9428 "configure"
9274#include "confdefs.h" 9429#include "confdefs.h"
9275 9430
9276/* Override any gcc2 internal prototype to avoid an error. */ 9431/* Override any gcc2 internal prototype to avoid an error. */
@@ -9289,16 +9444,16 @@ RAND_add ();
9289} 9444}
9290_ACEOF 9445_ACEOF
9291rm -f conftest.$ac_objext conftest$ac_exeext 9446rm -f conftest.$ac_objext conftest$ac_exeext
9292if { (eval echo "$as_me:9292: \"$ac_link\"") >&5 9447if { (eval echo "$as_me:9447: \"$ac_link\"") >&5
9293 (eval $ac_link) 2>&5 9448 (eval $ac_link) 2>&5
9294 ac_status=$? 9449 ac_status=$?
9295 echo "$as_me:9295: \$? = $ac_status" >&5 9450 echo "$as_me:9450: \$? = $ac_status" >&5
9296 (exit $ac_status); } && 9451 (exit $ac_status); } &&
9297 { ac_try='test -s conftest$ac_exeext' 9452 { ac_try='test -s conftest$ac_exeext'
9298 { (eval echo "$as_me:9298: \"$ac_try\"") >&5 9453 { (eval echo "$as_me:9453: \"$ac_try\"") >&5
9299 (eval $ac_try) 2>&5 9454 (eval $ac_try) 2>&5
9300 ac_status=$? 9455 ac_status=$?
9301 echo "$as_me:9301: \$? = $ac_status" >&5 9456 echo "$as_me:9456: \$? = $ac_status" >&5
9302 (exit $ac_status); }; }; then 9457 (exit $ac_status); }; }; then
9303 cat >>confdefs.h <<\EOF 9458 cat >>confdefs.h <<\EOF
9304#define HAVE_OPENSSL 1 9459#define HAVE_OPENSSL 1
@@ -9308,7 +9463,7 @@ else
9308 echo "$as_me: failed program was:" >&5 9463 echo "$as_me: failed program was:" >&5
9309cat conftest.$ac_ext >&5 9464cat conftest.$ac_ext >&5
9310 9465
9311 { { echo "$as_me:9311: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 9466 { { echo "$as_me:9466: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
9312echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} 9467echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
9313 { (exit 1); exit 1; }; } 9468 { (exit 1); exit 1; }; }
9314 9469
@@ -9319,15 +9474,15 @@ fi
9319rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9474rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9320 9475
9321# Determine OpenSSL header version 9476# Determine OpenSSL header version
9322echo "$as_me:9322: checking OpenSSL header version" >&5 9477echo "$as_me:9477: checking OpenSSL header version" >&5
9323echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6 9478echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6
9324if test "$cross_compiling" = yes; then 9479if test "$cross_compiling" = yes; then
9325 { { echo "$as_me:9325: error: cannot run test program while cross compiling" >&5 9480 { { echo "$as_me:9480: error: cannot run test program while cross compiling" >&5
9326echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9481echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9327 { (exit 1); exit 1; }; } 9482 { (exit 1); exit 1; }; }
9328else 9483else
9329 cat >conftest.$ac_ext <<_ACEOF 9484 cat >conftest.$ac_ext <<_ACEOF
9330#line 9330 "configure" 9485#line 9485 "configure"
9331#include "confdefs.h" 9486#include "confdefs.h"
9332 9487
9333#include <stdio.h> 9488#include <stdio.h>
@@ -9350,19 +9505,19 @@ int main(void) {
9350 9505
9351_ACEOF 9506_ACEOF
9352rm -f conftest$ac_exeext 9507rm -f conftest$ac_exeext
9353if { (eval echo "$as_me:9353: \"$ac_link\"") >&5 9508if { (eval echo "$as_me:9508: \"$ac_link\"") >&5
9354 (eval $ac_link) 2>&5 9509 (eval $ac_link) 2>&5
9355 ac_status=$? 9510 ac_status=$?
9356 echo "$as_me:9356: \$? = $ac_status" >&5 9511 echo "$as_me:9511: \$? = $ac_status" >&5
9357 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9512 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9358 { (eval echo "$as_me:9358: \"$ac_try\"") >&5 9513 { (eval echo "$as_me:9513: \"$ac_try\"") >&5
9359 (eval $ac_try) 2>&5 9514 (eval $ac_try) 2>&5
9360 ac_status=$? 9515 ac_status=$?
9361 echo "$as_me:9361: \$? = $ac_status" >&5 9516 echo "$as_me:9516: \$? = $ac_status" >&5
9362 (exit $ac_status); }; }; then 9517 (exit $ac_status); }; }; then
9363 9518
9364 ssl_header_ver=`cat conftest.sslincver` 9519 ssl_header_ver=`cat conftest.sslincver`
9365 echo "$as_me:9365: result: $ssl_header_ver" >&5 9520 echo "$as_me:9520: result: $ssl_header_ver" >&5
9366echo "${ECHO_T}$ssl_header_ver" >&6 9521echo "${ECHO_T}$ssl_header_ver" >&6
9367 9522
9368else 9523else
@@ -9370,9 +9525,9 @@ else
9370echo "$as_me: failed program was:" >&5 9525echo "$as_me: failed program was:" >&5
9371cat conftest.$ac_ext >&5 9526cat conftest.$ac_ext >&5
9372 9527
9373 echo "$as_me:9373: result: not found" >&5 9528 echo "$as_me:9528: result: not found" >&5
9374echo "${ECHO_T}not found" >&6 9529echo "${ECHO_T}not found" >&6
9375 { { echo "$as_me:9375: error: OpenSSL version header not found." >&5 9530 { { echo "$as_me:9530: error: OpenSSL version header not found." >&5
9376echo "$as_me: error: OpenSSL version header not found." >&2;} 9531echo "$as_me: error: OpenSSL version header not found." >&2;}
9377 { (exit 1); exit 1; }; } 9532 { (exit 1); exit 1; }; }
9378 9533
@@ -9381,15 +9536,15 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9381fi 9536fi
9382 9537
9383# Determine OpenSSL library version 9538# Determine OpenSSL library version
9384echo "$as_me:9384: checking OpenSSL library version" >&5 9539echo "$as_me:9539: checking OpenSSL library version" >&5
9385echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6 9540echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6
9386if test "$cross_compiling" = yes; then 9541if test "$cross_compiling" = yes; then
9387 { { echo "$as_me:9387: error: cannot run test program while cross compiling" >&5 9542 { { echo "$as_me:9542: error: cannot run test program while cross compiling" >&5
9388echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9543echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9389 { (exit 1); exit 1; }; } 9544 { (exit 1); exit 1; }; }
9390else 9545else
9391 cat >conftest.$ac_ext <<_ACEOF 9546 cat >conftest.$ac_ext <<_ACEOF
9392#line 9392 "configure" 9547#line 9547 "configure"
9393#include "confdefs.h" 9548#include "confdefs.h"
9394 9549
9395#include <stdio.h> 9550#include <stdio.h>
@@ -9413,19 +9568,19 @@ int main(void) {
9413 9568
9414_ACEOF 9569_ACEOF
9415rm -f conftest$ac_exeext 9570rm -f conftest$ac_exeext
9416if { (eval echo "$as_me:9416: \"$ac_link\"") >&5 9571if { (eval echo "$as_me:9571: \"$ac_link\"") >&5
9417 (eval $ac_link) 2>&5 9572 (eval $ac_link) 2>&5
9418 ac_status=$? 9573 ac_status=$?
9419 echo "$as_me:9419: \$? = $ac_status" >&5 9574 echo "$as_me:9574: \$? = $ac_status" >&5
9420 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9575 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9421 { (eval echo "$as_me:9421: \"$ac_try\"") >&5 9576 { (eval echo "$as_me:9576: \"$ac_try\"") >&5
9422 (eval $ac_try) 2>&5 9577 (eval $ac_try) 2>&5
9423 ac_status=$? 9578 ac_status=$?
9424 echo "$as_me:9424: \$? = $ac_status" >&5 9579 echo "$as_me:9579: \$? = $ac_status" >&5
9425 (exit $ac_status); }; }; then 9580 (exit $ac_status); }; }; then
9426 9581
9427 ssl_library_ver=`cat conftest.ssllibver` 9582 ssl_library_ver=`cat conftest.ssllibver`
9428 echo "$as_me:9428: result: $ssl_library_ver" >&5 9583 echo "$as_me:9583: result: $ssl_library_ver" >&5
9429echo "${ECHO_T}$ssl_library_ver" >&6 9584echo "${ECHO_T}$ssl_library_ver" >&6
9430 9585
9431else 9586else
@@ -9433,9 +9588,9 @@ else
9433echo "$as_me: failed program was:" >&5 9588echo "$as_me: failed program was:" >&5
9434cat conftest.$ac_ext >&5 9589cat conftest.$ac_ext >&5
9435 9590
9436 echo "$as_me:9436: result: not found" >&5 9591 echo "$as_me:9591: result: not found" >&5
9437echo "${ECHO_T}not found" >&6 9592echo "${ECHO_T}not found" >&6
9438 { { echo "$as_me:9438: error: OpenSSL library not found." >&5 9593 { { echo "$as_me:9593: error: OpenSSL library not found." >&5
9439echo "$as_me: error: OpenSSL library not found." >&2;} 9594echo "$as_me: error: OpenSSL library not found." >&2;}
9440 { (exit 1); exit 1; }; } 9595 { (exit 1); exit 1; }; }
9441 9596
@@ -9444,15 +9599,15 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9444fi 9599fi
9445 9600
9446# Sanity check OpenSSL headers 9601# Sanity check OpenSSL headers
9447echo "$as_me:9447: checking whether OpenSSL's headers match the library" >&5 9602echo "$as_me:9602: checking whether OpenSSL's headers match the library" >&5
9448echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6 9603echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6
9449if test "$cross_compiling" = yes; then 9604if test "$cross_compiling" = yes; then
9450 { { echo "$as_me:9450: error: cannot run test program while cross compiling" >&5 9605 { { echo "$as_me:9605: error: cannot run test program while cross compiling" >&5
9451echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9606echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9452 { (exit 1); exit 1; }; } 9607 { (exit 1); exit 1; }; }
9453else 9608else
9454 cat >conftest.$ac_ext <<_ACEOF 9609 cat >conftest.$ac_ext <<_ACEOF
9455#line 9455 "configure" 9610#line 9610 "configure"
9456#include "confdefs.h" 9611#include "confdefs.h"
9457 9612
9458#include <string.h> 9613#include <string.h>
@@ -9461,18 +9616,18 @@ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
9461 9616
9462_ACEOF 9617_ACEOF
9463rm -f conftest$ac_exeext 9618rm -f conftest$ac_exeext
9464if { (eval echo "$as_me:9464: \"$ac_link\"") >&5 9619if { (eval echo "$as_me:9619: \"$ac_link\"") >&5
9465 (eval $ac_link) 2>&5 9620 (eval $ac_link) 2>&5
9466 ac_status=$? 9621 ac_status=$?
9467 echo "$as_me:9467: \$? = $ac_status" >&5 9622 echo "$as_me:9622: \$? = $ac_status" >&5
9468 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9623 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9469 { (eval echo "$as_me:9469: \"$ac_try\"") >&5 9624 { (eval echo "$as_me:9624: \"$ac_try\"") >&5
9470 (eval $ac_try) 2>&5 9625 (eval $ac_try) 2>&5
9471 ac_status=$? 9626 ac_status=$?
9472 echo "$as_me:9472: \$? = $ac_status" >&5 9627 echo "$as_me:9627: \$? = $ac_status" >&5
9473 (exit $ac_status); }; }; then 9628 (exit $ac_status); }; }; then
9474 9629
9475 echo "$as_me:9475: result: yes" >&5 9630 echo "$as_me:9630: result: yes" >&5
9476echo "${ECHO_T}yes" >&6 9631echo "${ECHO_T}yes" >&6
9477 9632
9478else 9633else
@@ -9480,9 +9635,9 @@ else
9480echo "$as_me: failed program was:" >&5 9635echo "$as_me: failed program was:" >&5
9481cat conftest.$ac_ext >&5 9636cat conftest.$ac_ext >&5
9482 9637
9483 echo "$as_me:9483: result: no" >&5 9638 echo "$as_me:9638: result: no" >&5
9484echo "${ECHO_T}no" >&6 9639echo "${ECHO_T}no" >&6
9485 { { echo "$as_me:9485: error: Your OpenSSL headers do not match your library. 9640 { { echo "$as_me:9640: error: Your OpenSSL headers do not match your library.
9486Check config.log for details. 9641Check config.log for details.
9487Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 9642Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
9488echo "$as_me: error: Your OpenSSL headers do not match your library. 9643echo "$as_me: error: Your OpenSSL headers do not match your library.
@@ -9498,7 +9653,7 @@ fi
9498# because the system crypt() is more featureful. 9653# because the system crypt() is more featureful.
9499if test "x$check_for_libcrypt_before" = "x1"; then 9654if test "x$check_for_libcrypt_before" = "x1"; then
9500 9655
9501echo "$as_me:9501: checking for crypt in -lcrypt" >&5 9656echo "$as_me:9656: checking for crypt in -lcrypt" >&5
9502echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 9657echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
9503if test "${ac_cv_lib_crypt_crypt+set}" = set; then 9658if test "${ac_cv_lib_crypt_crypt+set}" = set; then
9504 echo $ECHO_N "(cached) $ECHO_C" >&6 9659 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9506,7 +9661,7 @@ else
9506 ac_check_lib_save_LIBS=$LIBS 9661 ac_check_lib_save_LIBS=$LIBS
9507LIBS="-lcrypt $LIBS" 9662LIBS="-lcrypt $LIBS"
9508cat >conftest.$ac_ext <<_ACEOF 9663cat >conftest.$ac_ext <<_ACEOF
9509#line 9509 "configure" 9664#line 9664 "configure"
9510#include "confdefs.h" 9665#include "confdefs.h"
9511 9666
9512/* Override any gcc2 internal prototype to avoid an error. */ 9667/* Override any gcc2 internal prototype to avoid an error. */
@@ -9525,16 +9680,16 @@ crypt ();
9525} 9680}
9526_ACEOF 9681_ACEOF
9527rm -f conftest.$ac_objext conftest$ac_exeext 9682rm -f conftest.$ac_objext conftest$ac_exeext
9528if { (eval echo "$as_me:9528: \"$ac_link\"") >&5 9683if { (eval echo "$as_me:9683: \"$ac_link\"") >&5
9529 (eval $ac_link) 2>&5 9684 (eval $ac_link) 2>&5
9530 ac_status=$? 9685 ac_status=$?
9531 echo "$as_me:9531: \$? = $ac_status" >&5 9686 echo "$as_me:9686: \$? = $ac_status" >&5
9532 (exit $ac_status); } && 9687 (exit $ac_status); } &&
9533 { ac_try='test -s conftest$ac_exeext' 9688 { ac_try='test -s conftest$ac_exeext'
9534 { (eval echo "$as_me:9534: \"$ac_try\"") >&5 9689 { (eval echo "$as_me:9689: \"$ac_try\"") >&5
9535 (eval $ac_try) 2>&5 9690 (eval $ac_try) 2>&5
9536 ac_status=$? 9691 ac_status=$?
9537 echo "$as_me:9537: \$? = $ac_status" >&5 9692 echo "$as_me:9692: \$? = $ac_status" >&5
9538 (exit $ac_status); }; }; then 9693 (exit $ac_status); }; }; then
9539 ac_cv_lib_crypt_crypt=yes 9694 ac_cv_lib_crypt_crypt=yes
9540else 9695else
@@ -9545,7 +9700,7 @@ fi
9545rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9700rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9546LIBS=$ac_check_lib_save_LIBS 9701LIBS=$ac_check_lib_save_LIBS
9547fi 9702fi
9548echo "$as_me:9548: result: $ac_cv_lib_crypt_crypt" >&5 9703echo "$as_me:9703: result: $ac_cv_lib_crypt_crypt" >&5
9549echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 9704echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
9550if test $ac_cv_lib_crypt_crypt = yes; then 9705if test $ac_cv_lib_crypt_crypt = yes; then
9551 cat >>confdefs.h <<EOF 9706 cat >>confdefs.h <<EOF
@@ -9561,7 +9716,7 @@ fi
9561# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 9716# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
9562# version in OpenSSL. 9717# version in OpenSSL.
9563if test "x$check_for_libcrypt_later" = "x1"; then 9718if test "x$check_for_libcrypt_later" = "x1"; then
9564 echo "$as_me:9564: checking for crypt in -lcrypt" >&5 9719 echo "$as_me:9719: checking for crypt in -lcrypt" >&5
9565echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6 9720echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6
9566if test "${ac_cv_lib_crypt_crypt+set}" = set; then 9721if test "${ac_cv_lib_crypt_crypt+set}" = set; then
9567 echo $ECHO_N "(cached) $ECHO_C" >&6 9722 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9569,7 +9724,7 @@ else
9569 ac_check_lib_save_LIBS=$LIBS 9724 ac_check_lib_save_LIBS=$LIBS
9570LIBS="-lcrypt $LIBS" 9725LIBS="-lcrypt $LIBS"
9571cat >conftest.$ac_ext <<_ACEOF 9726cat >conftest.$ac_ext <<_ACEOF
9572#line 9572 "configure" 9727#line 9727 "configure"
9573#include "confdefs.h" 9728#include "confdefs.h"
9574 9729
9575/* Override any gcc2 internal prototype to avoid an error. */ 9730/* Override any gcc2 internal prototype to avoid an error. */
@@ -9588,16 +9743,16 @@ crypt ();
9588} 9743}
9589_ACEOF 9744_ACEOF
9590rm -f conftest.$ac_objext conftest$ac_exeext 9745rm -f conftest.$ac_objext conftest$ac_exeext
9591if { (eval echo "$as_me:9591: \"$ac_link\"") >&5 9746if { (eval echo "$as_me:9746: \"$ac_link\"") >&5
9592 (eval $ac_link) 2>&5 9747 (eval $ac_link) 2>&5
9593 ac_status=$? 9748 ac_status=$?
9594 echo "$as_me:9594: \$? = $ac_status" >&5 9749 echo "$as_me:9749: \$? = $ac_status" >&5
9595 (exit $ac_status); } && 9750 (exit $ac_status); } &&
9596 { ac_try='test -s conftest$ac_exeext' 9751 { ac_try='test -s conftest$ac_exeext'
9597 { (eval echo "$as_me:9597: \"$ac_try\"") >&5 9752 { (eval echo "$as_me:9752: \"$ac_try\"") >&5
9598 (eval $ac_try) 2>&5 9753 (eval $ac_try) 2>&5
9599 ac_status=$? 9754 ac_status=$?
9600 echo "$as_me:9600: \$? = $ac_status" >&5 9755 echo "$as_me:9755: \$? = $ac_status" >&5
9601 (exit $ac_status); }; }; then 9756 (exit $ac_status); }; }; then
9602 ac_cv_lib_crypt_crypt=yes 9757 ac_cv_lib_crypt_crypt=yes
9603else 9758else
@@ -9608,7 +9763,7 @@ fi
9608rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 9763rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
9609LIBS=$ac_check_lib_save_LIBS 9764LIBS=$ac_check_lib_save_LIBS
9610fi 9765fi
9611echo "$as_me:9611: result: $ac_cv_lib_crypt_crypt" >&5 9766echo "$as_me:9766: result: $ac_cv_lib_crypt_crypt" >&5
9612echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6 9767echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6
9613if test $ac_cv_lib_crypt_crypt = yes; then 9768if test $ac_cv_lib_crypt_crypt = yes; then
9614 LIBS="$LIBS -lcrypt" 9769 LIBS="$LIBS -lcrypt"
@@ -9619,15 +9774,15 @@ fi
9619### Configure cryptographic random number support 9774### Configure cryptographic random number support
9620 9775
9621# Check wheter OpenSSL seeds itself 9776# Check wheter OpenSSL seeds itself
9622echo "$as_me:9622: checking whether OpenSSL's PRNG is internally seeded" >&5 9777echo "$as_me:9777: checking whether OpenSSL's PRNG is internally seeded" >&5
9623echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6 9778echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6
9624if test "$cross_compiling" = yes; then 9779if test "$cross_compiling" = yes; then
9625 { { echo "$as_me:9625: error: cannot run test program while cross compiling" >&5 9780 { { echo "$as_me:9780: error: cannot run test program while cross compiling" >&5
9626echo "$as_me: error: cannot run test program while cross compiling" >&2;} 9781echo "$as_me: error: cannot run test program while cross compiling" >&2;}
9627 { (exit 1); exit 1; }; } 9782 { (exit 1); exit 1; }; }
9628else 9783else
9629 cat >conftest.$ac_ext <<_ACEOF 9784 cat >conftest.$ac_ext <<_ACEOF
9630#line 9630 "configure" 9785#line 9785 "configure"
9631#include "confdefs.h" 9786#include "confdefs.h"
9632 9787
9633#include <string.h> 9788#include <string.h>
@@ -9636,19 +9791,19 @@ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
9636 9791
9637_ACEOF 9792_ACEOF
9638rm -f conftest$ac_exeext 9793rm -f conftest$ac_exeext
9639if { (eval echo "$as_me:9639: \"$ac_link\"") >&5 9794if { (eval echo "$as_me:9794: \"$ac_link\"") >&5
9640 (eval $ac_link) 2>&5 9795 (eval $ac_link) 2>&5
9641 ac_status=$? 9796 ac_status=$?
9642 echo "$as_me:9642: \$? = $ac_status" >&5 9797 echo "$as_me:9797: \$? = $ac_status" >&5
9643 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9798 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9644 { (eval echo "$as_me:9644: \"$ac_try\"") >&5 9799 { (eval echo "$as_me:9799: \"$ac_try\"") >&5
9645 (eval $ac_try) 2>&5 9800 (eval $ac_try) 2>&5
9646 ac_status=$? 9801 ac_status=$?
9647 echo "$as_me:9647: \$? = $ac_status" >&5 9802 echo "$as_me:9802: \$? = $ac_status" >&5
9648 (exit $ac_status); }; }; then 9803 (exit $ac_status); }; }; then
9649 9804
9650 OPENSSL_SEEDS_ITSELF=yes 9805 OPENSSL_SEEDS_ITSELF=yes
9651 echo "$as_me:9651: result: yes" >&5 9806 echo "$as_me:9806: result: yes" >&5
9652echo "${ECHO_T}yes" >&6 9807echo "${ECHO_T}yes" >&6
9653 9808
9654else 9809else
@@ -9656,7 +9811,7 @@ else
9656echo "$as_me: failed program was:" >&5 9811echo "$as_me: failed program was:" >&5
9657cat conftest.$ac_ext >&5 9812cat conftest.$ac_ext >&5
9658 9813
9659 echo "$as_me:9659: result: no" >&5 9814 echo "$as_me:9814: result: no" >&5
9660echo "${ECHO_T}no" >&6 9815echo "${ECHO_T}no" >&6
9661 # Default to use of the rand helper if OpenSSL doesn't 9816 # Default to use of the rand helper if OpenSSL doesn't
9662 # seed itself 9817 # seed itself
@@ -9676,7 +9831,7 @@ if test "${with_rand_helper+set}" = set; then
9676 # Force use of OpenSSL's internal RNG, even if 9831 # Force use of OpenSSL's internal RNG, even if
9677 # the previous test showed it to be unseeded. 9832 # the previous test showed it to be unseeded.
9678 if test -z "$OPENSSL_SEEDS_ITSELF" ; then 9833 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
9679 { echo "$as_me:9679: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5 9834 { echo "$as_me:9834: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
9680echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;} 9835echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
9681 OPENSSL_SEEDS_ITSELF=yes 9836 OPENSSL_SEEDS_ITSELF=yes
9682 USE_RAND_HELPER="" 9837 USE_RAND_HELPER=""
@@ -9717,7 +9872,7 @@ if test "${with_prngd_port+set}" = set; then
9717 [0-9]*) 9872 [0-9]*)
9718 ;; 9873 ;;
9719 *) 9874 *)
9720 { { echo "$as_me:9720: error: You must specify a numeric port number for --with-prngd-port" >&5 9875 { { echo "$as_me:9875: error: You must specify a numeric port number for --with-prngd-port" >&5
9721echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;} 9876echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
9722 { (exit 1); exit 1; }; } 9877 { (exit 1); exit 1; }; }
9723 ;; 9878 ;;
@@ -9748,7 +9903,7 @@ if test "${with_prngd_socket+set}" = set; then
9748 /*) 9903 /*)
9749 ;; 9904 ;;
9750 *) 9905 *)
9751 { { echo "$as_me:9751: error: You must specify an absolute path to the entropy socket" >&5 9906 { { echo "$as_me:9906: error: You must specify an absolute path to the entropy socket" >&5
9752echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;} 9907echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
9753 { (exit 1); exit 1; }; } 9908 { (exit 1); exit 1; }; }
9754 ;; 9909 ;;
@@ -9756,12 +9911,12 @@ echo "$as_me: error: You must specify an absolute path to the entropy socket" >&
9756 9911
9757 if test ! -z "$withval" ; then 9912 if test ! -z "$withval" ; then
9758 if test ! -z "$PRNGD_PORT" ; then 9913 if test ! -z "$PRNGD_PORT" ; then
9759 { { echo "$as_me:9759: error: You may not specify both a PRNGD/EGD port and socket" >&5 9914 { { echo "$as_me:9914: error: You may not specify both a PRNGD/EGD port and socket" >&5
9760echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;} 9915echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
9761 { (exit 1); exit 1; }; } 9916 { (exit 1); exit 1; }; }
9762 fi 9917 fi
9763 if test ! -r "$withval" ; then 9918 if test ! -r "$withval" ; then
9764 { echo "$as_me:9764: WARNING: Entropy socket is not readable" >&5 9919 { echo "$as_me:9919: WARNING: Entropy socket is not readable" >&5
9765echo "$as_me: WARNING: Entropy socket is not readable" >&2;} 9920echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
9766 fi 9921 fi
9767 PRNGD_SOCKET="$withval" 9922 PRNGD_SOCKET="$withval"
@@ -9775,7 +9930,7 @@ else
9775 9930
9776 # Check for existing socket only if we don't have a random device already 9931 # Check for existing socket only if we don't have a random device already
9777 if test "$USE_RAND_HELPER" = yes ; then 9932 if test "$USE_RAND_HELPER" = yes ; then
9778 echo "$as_me:9778: checking for PRNGD/EGD socket" >&5 9933 echo "$as_me:9933: checking for PRNGD/EGD socket" >&5
9779echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6 9934echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6
9780 # Insert other locations here 9935 # Insert other locations here
9781 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 9936 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
@@ -9789,10 +9944,10 @@ EOF
9789 fi 9944 fi
9790 done 9945 done
9791 if test ! -z "$PRNGD_SOCKET" ; then 9946 if test ! -z "$PRNGD_SOCKET" ; then
9792 echo "$as_me:9792: result: $PRNGD_SOCKET" >&5 9947 echo "$as_me:9947: result: $PRNGD_SOCKET" >&5
9793echo "${ECHO_T}$PRNGD_SOCKET" >&6 9948echo "${ECHO_T}$PRNGD_SOCKET" >&6
9794 else 9949 else
9795 echo "$as_me:9795: result: not found" >&5 9950 echo "$as_me:9950: result: not found" >&5
9796echo "${ECHO_T}not found" >&6 9951echo "${ECHO_T}not found" >&6
9797 fi 9952 fi
9798 fi 9953 fi
@@ -9848,7 +10003,7 @@ PATH=$PATH:/etc:$OPATH
9848 10003
9849 # Extract the first word of "ls", so it can be a program name with args. 10004 # Extract the first word of "ls", so it can be a program name with args.
9850set dummy ls; ac_word=$2 10005set dummy ls; ac_word=$2
9851echo "$as_me:9851: checking for $ac_word" >&5 10006echo "$as_me:10006: checking for $ac_word" >&5
9852echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10007echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9853if test "${ac_cv_path_PROG_LS+set}" = set; then 10008if test "${ac_cv_path_PROG_LS+set}" = set; then
9854 echo $ECHO_N "(cached) $ECHO_C" >&6 10009 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9865,7 +10020,7 @@ for ac_dir in $ac_dummy; do
9865 test -z "$ac_dir" && ac_dir=. 10020 test -z "$ac_dir" && ac_dir=.
9866 if $as_executable_p "$ac_dir/$ac_word"; then 10021 if $as_executable_p "$ac_dir/$ac_word"; then
9867 ac_cv_path_PROG_LS="$ac_dir/$ac_word" 10022 ac_cv_path_PROG_LS="$ac_dir/$ac_word"
9868 echo "$as_me:9868: found $ac_dir/$ac_word" >&5 10023 echo "$as_me:10023: found $ac_dir/$ac_word" >&5
9869 break 10024 break
9870fi 10025fi
9871done 10026done
@@ -9876,10 +10031,10 @@ fi
9876PROG_LS=$ac_cv_path_PROG_LS 10031PROG_LS=$ac_cv_path_PROG_LS
9877 10032
9878if test -n "$PROG_LS"; then 10033if test -n "$PROG_LS"; then
9879 echo "$as_me:9879: result: $PROG_LS" >&5 10034 echo "$as_me:10034: result: $PROG_LS" >&5
9880echo "${ECHO_T}$PROG_LS" >&6 10035echo "${ECHO_T}$PROG_LS" >&6
9881else 10036else
9882 echo "$as_me:9882: result: no" >&5 10037 echo "$as_me:10037: result: no" >&5
9883echo "${ECHO_T}no" >&6 10038echo "${ECHO_T}no" >&6
9884fi 10039fi
9885 10040
@@ -9889,7 +10044,7 @@ fi
9889 10044
9890 # Extract the first word of "netstat", so it can be a program name with args. 10045 # Extract the first word of "netstat", so it can be a program name with args.
9891set dummy netstat; ac_word=$2 10046set dummy netstat; ac_word=$2
9892echo "$as_me:9892: checking for $ac_word" >&5 10047echo "$as_me:10047: checking for $ac_word" >&5
9893echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10048echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9894if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then 10049if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
9895 echo $ECHO_N "(cached) $ECHO_C" >&6 10050 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9906,7 +10061,7 @@ for ac_dir in $ac_dummy; do
9906 test -z "$ac_dir" && ac_dir=. 10061 test -z "$ac_dir" && ac_dir=.
9907 if $as_executable_p "$ac_dir/$ac_word"; then 10062 if $as_executable_p "$ac_dir/$ac_word"; then
9908 ac_cv_path_PROG_NETSTAT="$ac_dir/$ac_word" 10063 ac_cv_path_PROG_NETSTAT="$ac_dir/$ac_word"
9909 echo "$as_me:9909: found $ac_dir/$ac_word" >&5 10064 echo "$as_me:10064: found $ac_dir/$ac_word" >&5
9910 break 10065 break
9911fi 10066fi
9912done 10067done
@@ -9917,10 +10072,10 @@ fi
9917PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT 10072PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
9918 10073
9919if test -n "$PROG_NETSTAT"; then 10074if test -n "$PROG_NETSTAT"; then
9920 echo "$as_me:9920: result: $PROG_NETSTAT" >&5 10075 echo "$as_me:10075: result: $PROG_NETSTAT" >&5
9921echo "${ECHO_T}$PROG_NETSTAT" >&6 10076echo "${ECHO_T}$PROG_NETSTAT" >&6
9922else 10077else
9923 echo "$as_me:9923: result: no" >&5 10078 echo "$as_me:10078: result: no" >&5
9924echo "${ECHO_T}no" >&6 10079echo "${ECHO_T}no" >&6
9925fi 10080fi
9926 10081
@@ -9930,7 +10085,7 @@ fi
9930 10085
9931 # Extract the first word of "arp", so it can be a program name with args. 10086 # Extract the first word of "arp", so it can be a program name with args.
9932set dummy arp; ac_word=$2 10087set dummy arp; ac_word=$2
9933echo "$as_me:9933: checking for $ac_word" >&5 10088echo "$as_me:10088: checking for $ac_word" >&5
9934echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10089echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9935if test "${ac_cv_path_PROG_ARP+set}" = set; then 10090if test "${ac_cv_path_PROG_ARP+set}" = set; then
9936 echo $ECHO_N "(cached) $ECHO_C" >&6 10091 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9947,7 +10102,7 @@ for ac_dir in $ac_dummy; do
9947 test -z "$ac_dir" && ac_dir=. 10102 test -z "$ac_dir" && ac_dir=.
9948 if $as_executable_p "$ac_dir/$ac_word"; then 10103 if $as_executable_p "$ac_dir/$ac_word"; then
9949 ac_cv_path_PROG_ARP="$ac_dir/$ac_word" 10104 ac_cv_path_PROG_ARP="$ac_dir/$ac_word"
9950 echo "$as_me:9950: found $ac_dir/$ac_word" >&5 10105 echo "$as_me:10105: found $ac_dir/$ac_word" >&5
9951 break 10106 break
9952fi 10107fi
9953done 10108done
@@ -9958,10 +10113,10 @@ fi
9958PROG_ARP=$ac_cv_path_PROG_ARP 10113PROG_ARP=$ac_cv_path_PROG_ARP
9959 10114
9960if test -n "$PROG_ARP"; then 10115if test -n "$PROG_ARP"; then
9961 echo "$as_me:9961: result: $PROG_ARP" >&5 10116 echo "$as_me:10116: result: $PROG_ARP" >&5
9962echo "${ECHO_T}$PROG_ARP" >&6 10117echo "${ECHO_T}$PROG_ARP" >&6
9963else 10118else
9964 echo "$as_me:9964: result: no" >&5 10119 echo "$as_me:10119: result: no" >&5
9965echo "${ECHO_T}no" >&6 10120echo "${ECHO_T}no" >&6
9966fi 10121fi
9967 10122
@@ -9971,7 +10126,7 @@ fi
9971 10126
9972 # Extract the first word of "ifconfig", so it can be a program name with args. 10127 # Extract the first word of "ifconfig", so it can be a program name with args.
9973set dummy ifconfig; ac_word=$2 10128set dummy ifconfig; ac_word=$2
9974echo "$as_me:9974: checking for $ac_word" >&5 10129echo "$as_me:10129: checking for $ac_word" >&5
9975echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10130echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
9976if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then 10131if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
9977 echo $ECHO_N "(cached) $ECHO_C" >&6 10132 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -9988,7 +10143,7 @@ for ac_dir in $ac_dummy; do
9988 test -z "$ac_dir" && ac_dir=. 10143 test -z "$ac_dir" && ac_dir=.
9989 if $as_executable_p "$ac_dir/$ac_word"; then 10144 if $as_executable_p "$ac_dir/$ac_word"; then
9990 ac_cv_path_PROG_IFCONFIG="$ac_dir/$ac_word" 10145 ac_cv_path_PROG_IFCONFIG="$ac_dir/$ac_word"
9991 echo "$as_me:9991: found $ac_dir/$ac_word" >&5 10146 echo "$as_me:10146: found $ac_dir/$ac_word" >&5
9992 break 10147 break
9993fi 10148fi
9994done 10149done
@@ -9999,10 +10154,10 @@ fi
9999PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG 10154PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
10000 10155
10001if test -n "$PROG_IFCONFIG"; then 10156if test -n "$PROG_IFCONFIG"; then
10002 echo "$as_me:10002: result: $PROG_IFCONFIG" >&5 10157 echo "$as_me:10157: result: $PROG_IFCONFIG" >&5
10003echo "${ECHO_T}$PROG_IFCONFIG" >&6 10158echo "${ECHO_T}$PROG_IFCONFIG" >&6
10004else 10159else
10005 echo "$as_me:10005: result: no" >&5 10160 echo "$as_me:10160: result: no" >&5
10006echo "${ECHO_T}no" >&6 10161echo "${ECHO_T}no" >&6
10007fi 10162fi
10008 10163
@@ -10012,7 +10167,7 @@ fi
10012 10167
10013 # Extract the first word of "jstat", so it can be a program name with args. 10168 # Extract the first word of "jstat", so it can be a program name with args.
10014set dummy jstat; ac_word=$2 10169set dummy jstat; ac_word=$2
10015echo "$as_me:10015: checking for $ac_word" >&5 10170echo "$as_me:10170: checking for $ac_word" >&5
10016echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10171echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10017if test "${ac_cv_path_PROG_JSTAT+set}" = set; then 10172if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
10018 echo $ECHO_N "(cached) $ECHO_C" >&6 10173 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10029,7 +10184,7 @@ for ac_dir in $ac_dummy; do
10029 test -z "$ac_dir" && ac_dir=. 10184 test -z "$ac_dir" && ac_dir=.
10030 if $as_executable_p "$ac_dir/$ac_word"; then 10185 if $as_executable_p "$ac_dir/$ac_word"; then
10031 ac_cv_path_PROG_JSTAT="$ac_dir/$ac_word" 10186 ac_cv_path_PROG_JSTAT="$ac_dir/$ac_word"
10032 echo "$as_me:10032: found $ac_dir/$ac_word" >&5 10187 echo "$as_me:10187: found $ac_dir/$ac_word" >&5
10033 break 10188 break
10034fi 10189fi
10035done 10190done
@@ -10040,10 +10195,10 @@ fi
10040PROG_JSTAT=$ac_cv_path_PROG_JSTAT 10195PROG_JSTAT=$ac_cv_path_PROG_JSTAT
10041 10196
10042if test -n "$PROG_JSTAT"; then 10197if test -n "$PROG_JSTAT"; then
10043 echo "$as_me:10043: result: $PROG_JSTAT" >&5 10198 echo "$as_me:10198: result: $PROG_JSTAT" >&5
10044echo "${ECHO_T}$PROG_JSTAT" >&6 10199echo "${ECHO_T}$PROG_JSTAT" >&6
10045else 10200else
10046 echo "$as_me:10046: result: no" >&5 10201 echo "$as_me:10201: result: no" >&5
10047echo "${ECHO_T}no" >&6 10202echo "${ECHO_T}no" >&6
10048fi 10203fi
10049 10204
@@ -10053,7 +10208,7 @@ fi
10053 10208
10054 # Extract the first word of "ps", so it can be a program name with args. 10209 # Extract the first word of "ps", so it can be a program name with args.
10055set dummy ps; ac_word=$2 10210set dummy ps; ac_word=$2
10056echo "$as_me:10056: checking for $ac_word" >&5 10211echo "$as_me:10211: checking for $ac_word" >&5
10057echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10212echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10058if test "${ac_cv_path_PROG_PS+set}" = set; then 10213if test "${ac_cv_path_PROG_PS+set}" = set; then
10059 echo $ECHO_N "(cached) $ECHO_C" >&6 10214 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10070,7 +10225,7 @@ for ac_dir in $ac_dummy; do
10070 test -z "$ac_dir" && ac_dir=. 10225 test -z "$ac_dir" && ac_dir=.
10071 if $as_executable_p "$ac_dir/$ac_word"; then 10226 if $as_executable_p "$ac_dir/$ac_word"; then
10072 ac_cv_path_PROG_PS="$ac_dir/$ac_word" 10227 ac_cv_path_PROG_PS="$ac_dir/$ac_word"
10073 echo "$as_me:10073: found $ac_dir/$ac_word" >&5 10228 echo "$as_me:10228: found $ac_dir/$ac_word" >&5
10074 break 10229 break
10075fi 10230fi
10076done 10231done
@@ -10081,10 +10236,10 @@ fi
10081PROG_PS=$ac_cv_path_PROG_PS 10236PROG_PS=$ac_cv_path_PROG_PS
10082 10237
10083if test -n "$PROG_PS"; then 10238if test -n "$PROG_PS"; then
10084 echo "$as_me:10084: result: $PROG_PS" >&5 10239 echo "$as_me:10239: result: $PROG_PS" >&5
10085echo "${ECHO_T}$PROG_PS" >&6 10240echo "${ECHO_T}$PROG_PS" >&6
10086else 10241else
10087 echo "$as_me:10087: result: no" >&5 10242 echo "$as_me:10242: result: no" >&5
10088echo "${ECHO_T}no" >&6 10243echo "${ECHO_T}no" >&6
10089fi 10244fi
10090 10245
@@ -10094,7 +10249,7 @@ fi
10094 10249
10095 # Extract the first word of "sar", so it can be a program name with args. 10250 # Extract the first word of "sar", so it can be a program name with args.
10096set dummy sar; ac_word=$2 10251set dummy sar; ac_word=$2
10097echo "$as_me:10097: checking for $ac_word" >&5 10252echo "$as_me:10252: checking for $ac_word" >&5
10098echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10253echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10099if test "${ac_cv_path_PROG_SAR+set}" = set; then 10254if test "${ac_cv_path_PROG_SAR+set}" = set; then
10100 echo $ECHO_N "(cached) $ECHO_C" >&6 10255 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10111,7 +10266,7 @@ for ac_dir in $ac_dummy; do
10111 test -z "$ac_dir" && ac_dir=. 10266 test -z "$ac_dir" && ac_dir=.
10112 if $as_executable_p "$ac_dir/$ac_word"; then 10267 if $as_executable_p "$ac_dir/$ac_word"; then
10113 ac_cv_path_PROG_SAR="$ac_dir/$ac_word" 10268 ac_cv_path_PROG_SAR="$ac_dir/$ac_word"
10114 echo "$as_me:10114: found $ac_dir/$ac_word" >&5 10269 echo "$as_me:10269: found $ac_dir/$ac_word" >&5
10115 break 10270 break
10116fi 10271fi
10117done 10272done
@@ -10122,10 +10277,10 @@ fi
10122PROG_SAR=$ac_cv_path_PROG_SAR 10277PROG_SAR=$ac_cv_path_PROG_SAR
10123 10278
10124if test -n "$PROG_SAR"; then 10279if test -n "$PROG_SAR"; then
10125 echo "$as_me:10125: result: $PROG_SAR" >&5 10280 echo "$as_me:10280: result: $PROG_SAR" >&5
10126echo "${ECHO_T}$PROG_SAR" >&6 10281echo "${ECHO_T}$PROG_SAR" >&6
10127else 10282else
10128 echo "$as_me:10128: result: no" >&5 10283 echo "$as_me:10283: result: no" >&5
10129echo "${ECHO_T}no" >&6 10284echo "${ECHO_T}no" >&6
10130fi 10285fi
10131 10286
@@ -10135,7 +10290,7 @@ fi
10135 10290
10136 # Extract the first word of "w", so it can be a program name with args. 10291 # Extract the first word of "w", so it can be a program name with args.
10137set dummy w; ac_word=$2 10292set dummy w; ac_word=$2
10138echo "$as_me:10138: checking for $ac_word" >&5 10293echo "$as_me:10293: checking for $ac_word" >&5
10139echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10294echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10140if test "${ac_cv_path_PROG_W+set}" = set; then 10295if test "${ac_cv_path_PROG_W+set}" = set; then
10141 echo $ECHO_N "(cached) $ECHO_C" >&6 10296 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10152,7 +10307,7 @@ for ac_dir in $ac_dummy; do
10152 test -z "$ac_dir" && ac_dir=. 10307 test -z "$ac_dir" && ac_dir=.
10153 if $as_executable_p "$ac_dir/$ac_word"; then 10308 if $as_executable_p "$ac_dir/$ac_word"; then
10154 ac_cv_path_PROG_W="$ac_dir/$ac_word" 10309 ac_cv_path_PROG_W="$ac_dir/$ac_word"
10155 echo "$as_me:10155: found $ac_dir/$ac_word" >&5 10310 echo "$as_me:10310: found $ac_dir/$ac_word" >&5
10156 break 10311 break
10157fi 10312fi
10158done 10313done
@@ -10163,10 +10318,10 @@ fi
10163PROG_W=$ac_cv_path_PROG_W 10318PROG_W=$ac_cv_path_PROG_W
10164 10319
10165if test -n "$PROG_W"; then 10320if test -n "$PROG_W"; then
10166 echo "$as_me:10166: result: $PROG_W" >&5 10321 echo "$as_me:10321: result: $PROG_W" >&5
10167echo "${ECHO_T}$PROG_W" >&6 10322echo "${ECHO_T}$PROG_W" >&6
10168else 10323else
10169 echo "$as_me:10169: result: no" >&5 10324 echo "$as_me:10324: result: no" >&5
10170echo "${ECHO_T}no" >&6 10325echo "${ECHO_T}no" >&6
10171fi 10326fi
10172 10327
@@ -10176,7 +10331,7 @@ fi
10176 10331
10177 # Extract the first word of "who", so it can be a program name with args. 10332 # Extract the first word of "who", so it can be a program name with args.
10178set dummy who; ac_word=$2 10333set dummy who; ac_word=$2
10179echo "$as_me:10179: checking for $ac_word" >&5 10334echo "$as_me:10334: checking for $ac_word" >&5
10180echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10335echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10181if test "${ac_cv_path_PROG_WHO+set}" = set; then 10336if test "${ac_cv_path_PROG_WHO+set}" = set; then
10182 echo $ECHO_N "(cached) $ECHO_C" >&6 10337 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10193,7 +10348,7 @@ for ac_dir in $ac_dummy; do
10193 test -z "$ac_dir" && ac_dir=. 10348 test -z "$ac_dir" && ac_dir=.
10194 if $as_executable_p "$ac_dir/$ac_word"; then 10349 if $as_executable_p "$ac_dir/$ac_word"; then
10195 ac_cv_path_PROG_WHO="$ac_dir/$ac_word" 10350 ac_cv_path_PROG_WHO="$ac_dir/$ac_word"
10196 echo "$as_me:10196: found $ac_dir/$ac_word" >&5 10351 echo "$as_me:10351: found $ac_dir/$ac_word" >&5
10197 break 10352 break
10198fi 10353fi
10199done 10354done
@@ -10204,10 +10359,10 @@ fi
10204PROG_WHO=$ac_cv_path_PROG_WHO 10359PROG_WHO=$ac_cv_path_PROG_WHO
10205 10360
10206if test -n "$PROG_WHO"; then 10361if test -n "$PROG_WHO"; then
10207 echo "$as_me:10207: result: $PROG_WHO" >&5 10362 echo "$as_me:10362: result: $PROG_WHO" >&5
10208echo "${ECHO_T}$PROG_WHO" >&6 10363echo "${ECHO_T}$PROG_WHO" >&6
10209else 10364else
10210 echo "$as_me:10210: result: no" >&5 10365 echo "$as_me:10365: result: no" >&5
10211echo "${ECHO_T}no" >&6 10366echo "${ECHO_T}no" >&6
10212fi 10367fi
10213 10368
@@ -10217,7 +10372,7 @@ fi
10217 10372
10218 # Extract the first word of "last", so it can be a program name with args. 10373 # Extract the first word of "last", so it can be a program name with args.
10219set dummy last; ac_word=$2 10374set dummy last; ac_word=$2
10220echo "$as_me:10220: checking for $ac_word" >&5 10375echo "$as_me:10375: checking for $ac_word" >&5
10221echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10376echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10222if test "${ac_cv_path_PROG_LAST+set}" = set; then 10377if test "${ac_cv_path_PROG_LAST+set}" = set; then
10223 echo $ECHO_N "(cached) $ECHO_C" >&6 10378 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10234,7 +10389,7 @@ for ac_dir in $ac_dummy; do
10234 test -z "$ac_dir" && ac_dir=. 10389 test -z "$ac_dir" && ac_dir=.
10235 if $as_executable_p "$ac_dir/$ac_word"; then 10390 if $as_executable_p "$ac_dir/$ac_word"; then
10236 ac_cv_path_PROG_LAST="$ac_dir/$ac_word" 10391 ac_cv_path_PROG_LAST="$ac_dir/$ac_word"
10237 echo "$as_me:10237: found $ac_dir/$ac_word" >&5 10392 echo "$as_me:10392: found $ac_dir/$ac_word" >&5
10238 break 10393 break
10239fi 10394fi
10240done 10395done
@@ -10245,10 +10400,10 @@ fi
10245PROG_LAST=$ac_cv_path_PROG_LAST 10400PROG_LAST=$ac_cv_path_PROG_LAST
10246 10401
10247if test -n "$PROG_LAST"; then 10402if test -n "$PROG_LAST"; then
10248 echo "$as_me:10248: result: $PROG_LAST" >&5 10403 echo "$as_me:10403: result: $PROG_LAST" >&5
10249echo "${ECHO_T}$PROG_LAST" >&6 10404echo "${ECHO_T}$PROG_LAST" >&6
10250else 10405else
10251 echo "$as_me:10251: result: no" >&5 10406 echo "$as_me:10406: result: no" >&5
10252echo "${ECHO_T}no" >&6 10407echo "${ECHO_T}no" >&6
10253fi 10408fi
10254 10409
@@ -10258,7 +10413,7 @@ fi
10258 10413
10259 # Extract the first word of "lastlog", so it can be a program name with args. 10414 # Extract the first word of "lastlog", so it can be a program name with args.
10260set dummy lastlog; ac_word=$2 10415set dummy lastlog; ac_word=$2
10261echo "$as_me:10261: checking for $ac_word" >&5 10416echo "$as_me:10416: checking for $ac_word" >&5
10262echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10417echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10263if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then 10418if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
10264 echo $ECHO_N "(cached) $ECHO_C" >&6 10419 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10275,7 +10430,7 @@ for ac_dir in $ac_dummy; do
10275 test -z "$ac_dir" && ac_dir=. 10430 test -z "$ac_dir" && ac_dir=.
10276 if $as_executable_p "$ac_dir/$ac_word"; then 10431 if $as_executable_p "$ac_dir/$ac_word"; then
10277 ac_cv_path_PROG_LASTLOG="$ac_dir/$ac_word" 10432 ac_cv_path_PROG_LASTLOG="$ac_dir/$ac_word"
10278 echo "$as_me:10278: found $ac_dir/$ac_word" >&5 10433 echo "$as_me:10433: found $ac_dir/$ac_word" >&5
10279 break 10434 break
10280fi 10435fi
10281done 10436done
@@ -10286,10 +10441,10 @@ fi
10286PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG 10441PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
10287 10442
10288if test -n "$PROG_LASTLOG"; then 10443if test -n "$PROG_LASTLOG"; then
10289 echo "$as_me:10289: result: $PROG_LASTLOG" >&5 10444 echo "$as_me:10444: result: $PROG_LASTLOG" >&5
10290echo "${ECHO_T}$PROG_LASTLOG" >&6 10445echo "${ECHO_T}$PROG_LASTLOG" >&6
10291else 10446else
10292 echo "$as_me:10292: result: no" >&5 10447 echo "$as_me:10447: result: no" >&5
10293echo "${ECHO_T}no" >&6 10448echo "${ECHO_T}no" >&6
10294fi 10449fi
10295 10450
@@ -10299,7 +10454,7 @@ fi
10299 10454
10300 # Extract the first word of "df", so it can be a program name with args. 10455 # Extract the first word of "df", so it can be a program name with args.
10301set dummy df; ac_word=$2 10456set dummy df; ac_word=$2
10302echo "$as_me:10302: checking for $ac_word" >&5 10457echo "$as_me:10457: checking for $ac_word" >&5
10303echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10458echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10304if test "${ac_cv_path_PROG_DF+set}" = set; then 10459if test "${ac_cv_path_PROG_DF+set}" = set; then
10305 echo $ECHO_N "(cached) $ECHO_C" >&6 10460 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10316,7 +10471,7 @@ for ac_dir in $ac_dummy; do
10316 test -z "$ac_dir" && ac_dir=. 10471 test -z "$ac_dir" && ac_dir=.
10317 if $as_executable_p "$ac_dir/$ac_word"; then 10472 if $as_executable_p "$ac_dir/$ac_word"; then
10318 ac_cv_path_PROG_DF="$ac_dir/$ac_word" 10473 ac_cv_path_PROG_DF="$ac_dir/$ac_word"
10319 echo "$as_me:10319: found $ac_dir/$ac_word" >&5 10474 echo "$as_me:10474: found $ac_dir/$ac_word" >&5
10320 break 10475 break
10321fi 10476fi
10322done 10477done
@@ -10327,10 +10482,10 @@ fi
10327PROG_DF=$ac_cv_path_PROG_DF 10482PROG_DF=$ac_cv_path_PROG_DF
10328 10483
10329if test -n "$PROG_DF"; then 10484if test -n "$PROG_DF"; then
10330 echo "$as_me:10330: result: $PROG_DF" >&5 10485 echo "$as_me:10485: result: $PROG_DF" >&5
10331echo "${ECHO_T}$PROG_DF" >&6 10486echo "${ECHO_T}$PROG_DF" >&6
10332else 10487else
10333 echo "$as_me:10333: result: no" >&5 10488 echo "$as_me:10488: result: no" >&5
10334echo "${ECHO_T}no" >&6 10489echo "${ECHO_T}no" >&6
10335fi 10490fi
10336 10491
@@ -10340,7 +10495,7 @@ fi
10340 10495
10341 # Extract the first word of "vmstat", so it can be a program name with args. 10496 # Extract the first word of "vmstat", so it can be a program name with args.
10342set dummy vmstat; ac_word=$2 10497set dummy vmstat; ac_word=$2
10343echo "$as_me:10343: checking for $ac_word" >&5 10498echo "$as_me:10498: checking for $ac_word" >&5
10344echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10499echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10345if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then 10500if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
10346 echo $ECHO_N "(cached) $ECHO_C" >&6 10501 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10357,7 +10512,7 @@ for ac_dir in $ac_dummy; do
10357 test -z "$ac_dir" && ac_dir=. 10512 test -z "$ac_dir" && ac_dir=.
10358 if $as_executable_p "$ac_dir/$ac_word"; then 10513 if $as_executable_p "$ac_dir/$ac_word"; then
10359 ac_cv_path_PROG_VMSTAT="$ac_dir/$ac_word" 10514 ac_cv_path_PROG_VMSTAT="$ac_dir/$ac_word"
10360 echo "$as_me:10360: found $ac_dir/$ac_word" >&5 10515 echo "$as_me:10515: found $ac_dir/$ac_word" >&5
10361 break 10516 break
10362fi 10517fi
10363done 10518done
@@ -10368,10 +10523,10 @@ fi
10368PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT 10523PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
10369 10524
10370if test -n "$PROG_VMSTAT"; then 10525if test -n "$PROG_VMSTAT"; then
10371 echo "$as_me:10371: result: $PROG_VMSTAT" >&5 10526 echo "$as_me:10526: result: $PROG_VMSTAT" >&5
10372echo "${ECHO_T}$PROG_VMSTAT" >&6 10527echo "${ECHO_T}$PROG_VMSTAT" >&6
10373else 10528else
10374 echo "$as_me:10374: result: no" >&5 10529 echo "$as_me:10529: result: no" >&5
10375echo "${ECHO_T}no" >&6 10530echo "${ECHO_T}no" >&6
10376fi 10531fi
10377 10532
@@ -10381,7 +10536,7 @@ fi
10381 10536
10382 # Extract the first word of "uptime", so it can be a program name with args. 10537 # Extract the first word of "uptime", so it can be a program name with args.
10383set dummy uptime; ac_word=$2 10538set dummy uptime; ac_word=$2
10384echo "$as_me:10384: checking for $ac_word" >&5 10539echo "$as_me:10539: checking for $ac_word" >&5
10385echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10540echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10386if test "${ac_cv_path_PROG_UPTIME+set}" = set; then 10541if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
10387 echo $ECHO_N "(cached) $ECHO_C" >&6 10542 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10398,7 +10553,7 @@ for ac_dir in $ac_dummy; do
10398 test -z "$ac_dir" && ac_dir=. 10553 test -z "$ac_dir" && ac_dir=.
10399 if $as_executable_p "$ac_dir/$ac_word"; then 10554 if $as_executable_p "$ac_dir/$ac_word"; then
10400 ac_cv_path_PROG_UPTIME="$ac_dir/$ac_word" 10555 ac_cv_path_PROG_UPTIME="$ac_dir/$ac_word"
10401 echo "$as_me:10401: found $ac_dir/$ac_word" >&5 10556 echo "$as_me:10556: found $ac_dir/$ac_word" >&5
10402 break 10557 break
10403fi 10558fi
10404done 10559done
@@ -10409,10 +10564,10 @@ fi
10409PROG_UPTIME=$ac_cv_path_PROG_UPTIME 10564PROG_UPTIME=$ac_cv_path_PROG_UPTIME
10410 10565
10411if test -n "$PROG_UPTIME"; then 10566if test -n "$PROG_UPTIME"; then
10412 echo "$as_me:10412: result: $PROG_UPTIME" >&5 10567 echo "$as_me:10567: result: $PROG_UPTIME" >&5
10413echo "${ECHO_T}$PROG_UPTIME" >&6 10568echo "${ECHO_T}$PROG_UPTIME" >&6
10414else 10569else
10415 echo "$as_me:10415: result: no" >&5 10570 echo "$as_me:10570: result: no" >&5
10416echo "${ECHO_T}no" >&6 10571echo "${ECHO_T}no" >&6
10417fi 10572fi
10418 10573
@@ -10422,7 +10577,7 @@ fi
10422 10577
10423 # Extract the first word of "ipcs", so it can be a program name with args. 10578 # Extract the first word of "ipcs", so it can be a program name with args.
10424set dummy ipcs; ac_word=$2 10579set dummy ipcs; ac_word=$2
10425echo "$as_me:10425: checking for $ac_word" >&5 10580echo "$as_me:10580: checking for $ac_word" >&5
10426echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10581echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10427if test "${ac_cv_path_PROG_IPCS+set}" = set; then 10582if test "${ac_cv_path_PROG_IPCS+set}" = set; then
10428 echo $ECHO_N "(cached) $ECHO_C" >&6 10583 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10439,7 +10594,7 @@ for ac_dir in $ac_dummy; do
10439 test -z "$ac_dir" && ac_dir=. 10594 test -z "$ac_dir" && ac_dir=.
10440 if $as_executable_p "$ac_dir/$ac_word"; then 10595 if $as_executable_p "$ac_dir/$ac_word"; then
10441 ac_cv_path_PROG_IPCS="$ac_dir/$ac_word" 10596 ac_cv_path_PROG_IPCS="$ac_dir/$ac_word"
10442 echo "$as_me:10442: found $ac_dir/$ac_word" >&5 10597 echo "$as_me:10597: found $ac_dir/$ac_word" >&5
10443 break 10598 break
10444fi 10599fi
10445done 10600done
@@ -10450,10 +10605,10 @@ fi
10450PROG_IPCS=$ac_cv_path_PROG_IPCS 10605PROG_IPCS=$ac_cv_path_PROG_IPCS
10451 10606
10452if test -n "$PROG_IPCS"; then 10607if test -n "$PROG_IPCS"; then
10453 echo "$as_me:10453: result: $PROG_IPCS" >&5 10608 echo "$as_me:10608: result: $PROG_IPCS" >&5
10454echo "${ECHO_T}$PROG_IPCS" >&6 10609echo "${ECHO_T}$PROG_IPCS" >&6
10455else 10610else
10456 echo "$as_me:10456: result: no" >&5 10611 echo "$as_me:10611: result: no" >&5
10457echo "${ECHO_T}no" >&6 10612echo "${ECHO_T}no" >&6
10458fi 10613fi
10459 10614
@@ -10463,7 +10618,7 @@ fi
10463 10618
10464 # Extract the first word of "tail", so it can be a program name with args. 10619 # Extract the first word of "tail", so it can be a program name with args.
10465set dummy tail; ac_word=$2 10620set dummy tail; ac_word=$2
10466echo "$as_me:10466: checking for $ac_word" >&5 10621echo "$as_me:10621: checking for $ac_word" >&5
10467echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 10622echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
10468if test "${ac_cv_path_PROG_TAIL+set}" = set; then 10623if test "${ac_cv_path_PROG_TAIL+set}" = set; then
10469 echo $ECHO_N "(cached) $ECHO_C" >&6 10624 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10480,7 +10635,7 @@ for ac_dir in $ac_dummy; do
10480 test -z "$ac_dir" && ac_dir=. 10635 test -z "$ac_dir" && ac_dir=.
10481 if $as_executable_p "$ac_dir/$ac_word"; then 10636 if $as_executable_p "$ac_dir/$ac_word"; then
10482 ac_cv_path_PROG_TAIL="$ac_dir/$ac_word" 10637 ac_cv_path_PROG_TAIL="$ac_dir/$ac_word"
10483 echo "$as_me:10483: found $ac_dir/$ac_word" >&5 10638 echo "$as_me:10638: found $ac_dir/$ac_word" >&5
10484 break 10639 break
10485fi 10640fi
10486done 10641done
@@ -10491,10 +10646,10 @@ fi
10491PROG_TAIL=$ac_cv_path_PROG_TAIL 10646PROG_TAIL=$ac_cv_path_PROG_TAIL
10492 10647
10493if test -n "$PROG_TAIL"; then 10648if test -n "$PROG_TAIL"; then
10494 echo "$as_me:10494: result: $PROG_TAIL" >&5 10649 echo "$as_me:10649: result: $PROG_TAIL" >&5
10495echo "${ECHO_T}$PROG_TAIL" >&6 10650echo "${ECHO_T}$PROG_TAIL" >&6
10496else 10651else
10497 echo "$as_me:10497: result: no" >&5 10652 echo "$as_me:10652: result: no" >&5
10498echo "${ECHO_T}no" >&6 10653echo "${ECHO_T}no" >&6
10499fi 10654fi
10500 10655
@@ -10525,13 +10680,13 @@ if test ! -z "$SONY" ; then
10525fi 10680fi
10526 10681
10527# Checks for data types 10682# Checks for data types
10528echo "$as_me:10528: checking for char" >&5 10683echo "$as_me:10683: checking for char" >&5
10529echo $ECHO_N "checking for char... $ECHO_C" >&6 10684echo $ECHO_N "checking for char... $ECHO_C" >&6
10530if test "${ac_cv_type_char+set}" = set; then 10685if test "${ac_cv_type_char+set}" = set; then
10531 echo $ECHO_N "(cached) $ECHO_C" >&6 10686 echo $ECHO_N "(cached) $ECHO_C" >&6
10532else 10687else
10533 cat >conftest.$ac_ext <<_ACEOF 10688 cat >conftest.$ac_ext <<_ACEOF
10534#line 10534 "configure" 10689#line 10689 "configure"
10535#include "confdefs.h" 10690#include "confdefs.h"
10536$ac_includes_default 10691$ac_includes_default
10537int 10692int
@@ -10546,16 +10701,16 @@ if (sizeof (char))
10546} 10701}
10547_ACEOF 10702_ACEOF
10548rm -f conftest.$ac_objext 10703rm -f conftest.$ac_objext
10549if { (eval echo "$as_me:10549: \"$ac_compile\"") >&5 10704if { (eval echo "$as_me:10704: \"$ac_compile\"") >&5
10550 (eval $ac_compile) 2>&5 10705 (eval $ac_compile) 2>&5
10551 ac_status=$? 10706 ac_status=$?
10552 echo "$as_me:10552: \$? = $ac_status" >&5 10707 echo "$as_me:10707: \$? = $ac_status" >&5
10553 (exit $ac_status); } && 10708 (exit $ac_status); } &&
10554 { ac_try='test -s conftest.$ac_objext' 10709 { ac_try='test -s conftest.$ac_objext'
10555 { (eval echo "$as_me:10555: \"$ac_try\"") >&5 10710 { (eval echo "$as_me:10710: \"$ac_try\"") >&5
10556 (eval $ac_try) 2>&5 10711 (eval $ac_try) 2>&5
10557 ac_status=$? 10712 ac_status=$?
10558 echo "$as_me:10558: \$? = $ac_status" >&5 10713 echo "$as_me:10713: \$? = $ac_status" >&5
10559 (exit $ac_status); }; }; then 10714 (exit $ac_status); }; }; then
10560 ac_cv_type_char=yes 10715 ac_cv_type_char=yes
10561else 10716else
@@ -10565,10 +10720,10 @@ ac_cv_type_char=no
10565fi 10720fi
10566rm -f conftest.$ac_objext conftest.$ac_ext 10721rm -f conftest.$ac_objext conftest.$ac_ext
10567fi 10722fi
10568echo "$as_me:10568: result: $ac_cv_type_char" >&5 10723echo "$as_me:10723: result: $ac_cv_type_char" >&5
10569echo "${ECHO_T}$ac_cv_type_char" >&6 10724echo "${ECHO_T}$ac_cv_type_char" >&6
10570 10725
10571echo "$as_me:10571: checking size of char" >&5 10726echo "$as_me:10726: checking size of char" >&5
10572echo $ECHO_N "checking size of char... $ECHO_C" >&6 10727echo $ECHO_N "checking size of char... $ECHO_C" >&6
10573if test "${ac_cv_sizeof_char+set}" = set; then 10728if test "${ac_cv_sizeof_char+set}" = set; then
10574 echo $ECHO_N "(cached) $ECHO_C" >&6 10729 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10577,7 +10732,7 @@ else
10577 if test "$cross_compiling" = yes; then 10732 if test "$cross_compiling" = yes; then
10578 # Depending upon the size, compute the lo and hi bounds. 10733 # Depending upon the size, compute the lo and hi bounds.
10579cat >conftest.$ac_ext <<_ACEOF 10734cat >conftest.$ac_ext <<_ACEOF
10580#line 10580 "configure" 10735#line 10735 "configure"
10581#include "confdefs.h" 10736#include "confdefs.h"
10582$ac_includes_default 10737$ac_includes_default
10583int 10738int
@@ -10589,21 +10744,21 @@ int _array_ [1 - 2 * !((sizeof (char)) >= 0)]
10589} 10744}
10590_ACEOF 10745_ACEOF
10591rm -f conftest.$ac_objext 10746rm -f conftest.$ac_objext
10592if { (eval echo "$as_me:10592: \"$ac_compile\"") >&5 10747if { (eval echo "$as_me:10747: \"$ac_compile\"") >&5
10593 (eval $ac_compile) 2>&5 10748 (eval $ac_compile) 2>&5
10594 ac_status=$? 10749 ac_status=$?
10595 echo "$as_me:10595: \$? = $ac_status" >&5 10750 echo "$as_me:10750: \$? = $ac_status" >&5
10596 (exit $ac_status); } && 10751 (exit $ac_status); } &&
10597 { ac_try='test -s conftest.$ac_objext' 10752 { ac_try='test -s conftest.$ac_objext'
10598 { (eval echo "$as_me:10598: \"$ac_try\"") >&5 10753 { (eval echo "$as_me:10753: \"$ac_try\"") >&5
10599 (eval $ac_try) 2>&5 10754 (eval $ac_try) 2>&5
10600 ac_status=$? 10755 ac_status=$?
10601 echo "$as_me:10601: \$? = $ac_status" >&5 10756 echo "$as_me:10756: \$? = $ac_status" >&5
10602 (exit $ac_status); }; }; then 10757 (exit $ac_status); }; }; then
10603 ac_lo=0 ac_mid=0 10758 ac_lo=0 ac_mid=0
10604 while :; do 10759 while :; do
10605 cat >conftest.$ac_ext <<_ACEOF 10760 cat >conftest.$ac_ext <<_ACEOF
10606#line 10606 "configure" 10761#line 10761 "configure"
10607#include "confdefs.h" 10762#include "confdefs.h"
10608$ac_includes_default 10763$ac_includes_default
10609int 10764int
@@ -10615,16 +10770,16 @@ int _array_ [1 - 2 * !((sizeof (char)) <= $ac_mid)]
10615} 10770}
10616_ACEOF 10771_ACEOF
10617rm -f conftest.$ac_objext 10772rm -f conftest.$ac_objext
10618if { (eval echo "$as_me:10618: \"$ac_compile\"") >&5 10773if { (eval echo "$as_me:10773: \"$ac_compile\"") >&5
10619 (eval $ac_compile) 2>&5 10774 (eval $ac_compile) 2>&5
10620 ac_status=$? 10775 ac_status=$?
10621 echo "$as_me:10621: \$? = $ac_status" >&5 10776 echo "$as_me:10776: \$? = $ac_status" >&5
10622 (exit $ac_status); } && 10777 (exit $ac_status); } &&
10623 { ac_try='test -s conftest.$ac_objext' 10778 { ac_try='test -s conftest.$ac_objext'
10624 { (eval echo "$as_me:10624: \"$ac_try\"") >&5 10779 { (eval echo "$as_me:10779: \"$ac_try\"") >&5
10625 (eval $ac_try) 2>&5 10780 (eval $ac_try) 2>&5
10626 ac_status=$? 10781 ac_status=$?
10627 echo "$as_me:10627: \$? = $ac_status" >&5 10782 echo "$as_me:10782: \$? = $ac_status" >&5
10628 (exit $ac_status); }; }; then 10783 (exit $ac_status); }; }; then
10629 ac_hi=$ac_mid; break 10784 ac_hi=$ac_mid; break
10630else 10785else
@@ -10640,7 +10795,7 @@ cat conftest.$ac_ext >&5
10640ac_hi=-1 ac_mid=-1 10795ac_hi=-1 ac_mid=-1
10641 while :; do 10796 while :; do
10642 cat >conftest.$ac_ext <<_ACEOF 10797 cat >conftest.$ac_ext <<_ACEOF
10643#line 10643 "configure" 10798#line 10798 "configure"
10644#include "confdefs.h" 10799#include "confdefs.h"
10645$ac_includes_default 10800$ac_includes_default
10646int 10801int
@@ -10652,16 +10807,16 @@ int _array_ [1 - 2 * !((sizeof (char)) >= $ac_mid)]
10652} 10807}
10653_ACEOF 10808_ACEOF
10654rm -f conftest.$ac_objext 10809rm -f conftest.$ac_objext
10655if { (eval echo "$as_me:10655: \"$ac_compile\"") >&5 10810if { (eval echo "$as_me:10810: \"$ac_compile\"") >&5
10656 (eval $ac_compile) 2>&5 10811 (eval $ac_compile) 2>&5
10657 ac_status=$? 10812 ac_status=$?
10658 echo "$as_me:10658: \$? = $ac_status" >&5 10813 echo "$as_me:10813: \$? = $ac_status" >&5
10659 (exit $ac_status); } && 10814 (exit $ac_status); } &&
10660 { ac_try='test -s conftest.$ac_objext' 10815 { ac_try='test -s conftest.$ac_objext'
10661 { (eval echo "$as_me:10661: \"$ac_try\"") >&5 10816 { (eval echo "$as_me:10816: \"$ac_try\"") >&5
10662 (eval $ac_try) 2>&5 10817 (eval $ac_try) 2>&5
10663 ac_status=$? 10818 ac_status=$?
10664 echo "$as_me:10664: \$? = $ac_status" >&5 10819 echo "$as_me:10819: \$? = $ac_status" >&5
10665 (exit $ac_status); }; }; then 10820 (exit $ac_status); }; }; then
10666 ac_lo=$ac_mid; break 10821 ac_lo=$ac_mid; break
10667else 10822else
@@ -10677,7 +10832,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10677while test "x$ac_lo" != "x$ac_hi"; do 10832while test "x$ac_lo" != "x$ac_hi"; do
10678 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 10833 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10679 cat >conftest.$ac_ext <<_ACEOF 10834 cat >conftest.$ac_ext <<_ACEOF
10680#line 10680 "configure" 10835#line 10835 "configure"
10681#include "confdefs.h" 10836#include "confdefs.h"
10682$ac_includes_default 10837$ac_includes_default
10683int 10838int
@@ -10689,16 +10844,16 @@ int _array_ [1 - 2 * !((sizeof (char)) <= $ac_mid)]
10689} 10844}
10690_ACEOF 10845_ACEOF
10691rm -f conftest.$ac_objext 10846rm -f conftest.$ac_objext
10692if { (eval echo "$as_me:10692: \"$ac_compile\"") >&5 10847if { (eval echo "$as_me:10847: \"$ac_compile\"") >&5
10693 (eval $ac_compile) 2>&5 10848 (eval $ac_compile) 2>&5
10694 ac_status=$? 10849 ac_status=$?
10695 echo "$as_me:10695: \$? = $ac_status" >&5 10850 echo "$as_me:10850: \$? = $ac_status" >&5
10696 (exit $ac_status); } && 10851 (exit $ac_status); } &&
10697 { ac_try='test -s conftest.$ac_objext' 10852 { ac_try='test -s conftest.$ac_objext'
10698 { (eval echo "$as_me:10698: \"$ac_try\"") >&5 10853 { (eval echo "$as_me:10853: \"$ac_try\"") >&5
10699 (eval $ac_try) 2>&5 10854 (eval $ac_try) 2>&5
10700 ac_status=$? 10855 ac_status=$?
10701 echo "$as_me:10701: \$? = $ac_status" >&5 10856 echo "$as_me:10856: \$? = $ac_status" >&5
10702 (exit $ac_status); }; }; then 10857 (exit $ac_status); }; }; then
10703 ac_hi=$ac_mid 10858 ac_hi=$ac_mid
10704else 10859else
@@ -10711,12 +10866,12 @@ done
10711ac_cv_sizeof_char=$ac_lo 10866ac_cv_sizeof_char=$ac_lo
10712else 10867else
10713 if test "$cross_compiling" = yes; then 10868 if test "$cross_compiling" = yes; then
10714 { { echo "$as_me:10714: error: cannot run test program while cross compiling" >&5 10869 { { echo "$as_me:10869: error: cannot run test program while cross compiling" >&5
10715echo "$as_me: error: cannot run test program while cross compiling" >&2;} 10870echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10716 { (exit 1); exit 1; }; } 10871 { (exit 1); exit 1; }; }
10717else 10872else
10718 cat >conftest.$ac_ext <<_ACEOF 10873 cat >conftest.$ac_ext <<_ACEOF
10719#line 10719 "configure" 10874#line 10874 "configure"
10720#include "confdefs.h" 10875#include "confdefs.h"
10721$ac_includes_default 10876$ac_includes_default
10722int 10877int
@@ -10732,15 +10887,15 @@ fclose (f);
10732} 10887}
10733_ACEOF 10888_ACEOF
10734rm -f conftest$ac_exeext 10889rm -f conftest$ac_exeext
10735if { (eval echo "$as_me:10735: \"$ac_link\"") >&5 10890if { (eval echo "$as_me:10890: \"$ac_link\"") >&5
10736 (eval $ac_link) 2>&5 10891 (eval $ac_link) 2>&5
10737 ac_status=$? 10892 ac_status=$?
10738 echo "$as_me:10738: \$? = $ac_status" >&5 10893 echo "$as_me:10893: \$? = $ac_status" >&5
10739 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10894 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10740 { (eval echo "$as_me:10740: \"$ac_try\"") >&5 10895 { (eval echo "$as_me:10895: \"$ac_try\"") >&5
10741 (eval $ac_try) 2>&5 10896 (eval $ac_try) 2>&5
10742 ac_status=$? 10897 ac_status=$?
10743 echo "$as_me:10743: \$? = $ac_status" >&5 10898 echo "$as_me:10898: \$? = $ac_status" >&5
10744 (exit $ac_status); }; }; then 10899 (exit $ac_status); }; }; then
10745 ac_cv_sizeof_char=`cat conftest.val` 10900 ac_cv_sizeof_char=`cat conftest.val`
10746else 10901else
@@ -10756,19 +10911,19 @@ else
10756 ac_cv_sizeof_char=0 10911 ac_cv_sizeof_char=0
10757fi 10912fi
10758fi 10913fi
10759echo "$as_me:10759: result: $ac_cv_sizeof_char" >&5 10914echo "$as_me:10914: result: $ac_cv_sizeof_char" >&5
10760echo "${ECHO_T}$ac_cv_sizeof_char" >&6 10915echo "${ECHO_T}$ac_cv_sizeof_char" >&6
10761cat >>confdefs.h <<EOF 10916cat >>confdefs.h <<EOF
10762#define SIZEOF_CHAR $ac_cv_sizeof_char 10917#define SIZEOF_CHAR $ac_cv_sizeof_char
10763EOF 10918EOF
10764 10919
10765echo "$as_me:10765: checking for short int" >&5 10920echo "$as_me:10920: checking for short int" >&5
10766echo $ECHO_N "checking for short int... $ECHO_C" >&6 10921echo $ECHO_N "checking for short int... $ECHO_C" >&6
10767if test "${ac_cv_type_short_int+set}" = set; then 10922if test "${ac_cv_type_short_int+set}" = set; then
10768 echo $ECHO_N "(cached) $ECHO_C" >&6 10923 echo $ECHO_N "(cached) $ECHO_C" >&6
10769else 10924else
10770 cat >conftest.$ac_ext <<_ACEOF 10925 cat >conftest.$ac_ext <<_ACEOF
10771#line 10771 "configure" 10926#line 10926 "configure"
10772#include "confdefs.h" 10927#include "confdefs.h"
10773$ac_includes_default 10928$ac_includes_default
10774int 10929int
@@ -10783,16 +10938,16 @@ if (sizeof (short int))
10783} 10938}
10784_ACEOF 10939_ACEOF
10785rm -f conftest.$ac_objext 10940rm -f conftest.$ac_objext
10786if { (eval echo "$as_me:10786: \"$ac_compile\"") >&5 10941if { (eval echo "$as_me:10941: \"$ac_compile\"") >&5
10787 (eval $ac_compile) 2>&5 10942 (eval $ac_compile) 2>&5
10788 ac_status=$? 10943 ac_status=$?
10789 echo "$as_me:10789: \$? = $ac_status" >&5 10944 echo "$as_me:10944: \$? = $ac_status" >&5
10790 (exit $ac_status); } && 10945 (exit $ac_status); } &&
10791 { ac_try='test -s conftest.$ac_objext' 10946 { ac_try='test -s conftest.$ac_objext'
10792 { (eval echo "$as_me:10792: \"$ac_try\"") >&5 10947 { (eval echo "$as_me:10947: \"$ac_try\"") >&5
10793 (eval $ac_try) 2>&5 10948 (eval $ac_try) 2>&5
10794 ac_status=$? 10949 ac_status=$?
10795 echo "$as_me:10795: \$? = $ac_status" >&5 10950 echo "$as_me:10950: \$? = $ac_status" >&5
10796 (exit $ac_status); }; }; then 10951 (exit $ac_status); }; }; then
10797 ac_cv_type_short_int=yes 10952 ac_cv_type_short_int=yes
10798else 10953else
@@ -10802,10 +10957,10 @@ ac_cv_type_short_int=no
10802fi 10957fi
10803rm -f conftest.$ac_objext conftest.$ac_ext 10958rm -f conftest.$ac_objext conftest.$ac_ext
10804fi 10959fi
10805echo "$as_me:10805: result: $ac_cv_type_short_int" >&5 10960echo "$as_me:10960: result: $ac_cv_type_short_int" >&5
10806echo "${ECHO_T}$ac_cv_type_short_int" >&6 10961echo "${ECHO_T}$ac_cv_type_short_int" >&6
10807 10962
10808echo "$as_me:10808: checking size of short int" >&5 10963echo "$as_me:10963: checking size of short int" >&5
10809echo $ECHO_N "checking size of short int... $ECHO_C" >&6 10964echo $ECHO_N "checking size of short int... $ECHO_C" >&6
10810if test "${ac_cv_sizeof_short_int+set}" = set; then 10965if test "${ac_cv_sizeof_short_int+set}" = set; then
10811 echo $ECHO_N "(cached) $ECHO_C" >&6 10966 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -10814,7 +10969,7 @@ else
10814 if test "$cross_compiling" = yes; then 10969 if test "$cross_compiling" = yes; then
10815 # Depending upon the size, compute the lo and hi bounds. 10970 # Depending upon the size, compute the lo and hi bounds.
10816cat >conftest.$ac_ext <<_ACEOF 10971cat >conftest.$ac_ext <<_ACEOF
10817#line 10817 "configure" 10972#line 10972 "configure"
10818#include "confdefs.h" 10973#include "confdefs.h"
10819$ac_includes_default 10974$ac_includes_default
10820int 10975int
@@ -10826,21 +10981,21 @@ int _array_ [1 - 2 * !((sizeof (short int)) >= 0)]
10826} 10981}
10827_ACEOF 10982_ACEOF
10828rm -f conftest.$ac_objext 10983rm -f conftest.$ac_objext
10829if { (eval echo "$as_me:10829: \"$ac_compile\"") >&5 10984if { (eval echo "$as_me:10984: \"$ac_compile\"") >&5
10830 (eval $ac_compile) 2>&5 10985 (eval $ac_compile) 2>&5
10831 ac_status=$? 10986 ac_status=$?
10832 echo "$as_me:10832: \$? = $ac_status" >&5 10987 echo "$as_me:10987: \$? = $ac_status" >&5
10833 (exit $ac_status); } && 10988 (exit $ac_status); } &&
10834 { ac_try='test -s conftest.$ac_objext' 10989 { ac_try='test -s conftest.$ac_objext'
10835 { (eval echo "$as_me:10835: \"$ac_try\"") >&5 10990 { (eval echo "$as_me:10990: \"$ac_try\"") >&5
10836 (eval $ac_try) 2>&5 10991 (eval $ac_try) 2>&5
10837 ac_status=$? 10992 ac_status=$?
10838 echo "$as_me:10838: \$? = $ac_status" >&5 10993 echo "$as_me:10993: \$? = $ac_status" >&5
10839 (exit $ac_status); }; }; then 10994 (exit $ac_status); }; }; then
10840 ac_lo=0 ac_mid=0 10995 ac_lo=0 ac_mid=0
10841 while :; do 10996 while :; do
10842 cat >conftest.$ac_ext <<_ACEOF 10997 cat >conftest.$ac_ext <<_ACEOF
10843#line 10843 "configure" 10998#line 10998 "configure"
10844#include "confdefs.h" 10999#include "confdefs.h"
10845$ac_includes_default 11000$ac_includes_default
10846int 11001int
@@ -10852,16 +11007,16 @@ int _array_ [1 - 2 * !((sizeof (short int)) <= $ac_mid)]
10852} 11007}
10853_ACEOF 11008_ACEOF
10854rm -f conftest.$ac_objext 11009rm -f conftest.$ac_objext
10855if { (eval echo "$as_me:10855: \"$ac_compile\"") >&5 11010if { (eval echo "$as_me:11010: \"$ac_compile\"") >&5
10856 (eval $ac_compile) 2>&5 11011 (eval $ac_compile) 2>&5
10857 ac_status=$? 11012 ac_status=$?
10858 echo "$as_me:10858: \$? = $ac_status" >&5 11013 echo "$as_me:11013: \$? = $ac_status" >&5
10859 (exit $ac_status); } && 11014 (exit $ac_status); } &&
10860 { ac_try='test -s conftest.$ac_objext' 11015 { ac_try='test -s conftest.$ac_objext'
10861 { (eval echo "$as_me:10861: \"$ac_try\"") >&5 11016 { (eval echo "$as_me:11016: \"$ac_try\"") >&5
10862 (eval $ac_try) 2>&5 11017 (eval $ac_try) 2>&5
10863 ac_status=$? 11018 ac_status=$?
10864 echo "$as_me:10864: \$? = $ac_status" >&5 11019 echo "$as_me:11019: \$? = $ac_status" >&5
10865 (exit $ac_status); }; }; then 11020 (exit $ac_status); }; }; then
10866 ac_hi=$ac_mid; break 11021 ac_hi=$ac_mid; break
10867else 11022else
@@ -10877,7 +11032,7 @@ cat conftest.$ac_ext >&5
10877ac_hi=-1 ac_mid=-1 11032ac_hi=-1 ac_mid=-1
10878 while :; do 11033 while :; do
10879 cat >conftest.$ac_ext <<_ACEOF 11034 cat >conftest.$ac_ext <<_ACEOF
10880#line 10880 "configure" 11035#line 11035 "configure"
10881#include "confdefs.h" 11036#include "confdefs.h"
10882$ac_includes_default 11037$ac_includes_default
10883int 11038int
@@ -10889,16 +11044,16 @@ int _array_ [1 - 2 * !((sizeof (short int)) >= $ac_mid)]
10889} 11044}
10890_ACEOF 11045_ACEOF
10891rm -f conftest.$ac_objext 11046rm -f conftest.$ac_objext
10892if { (eval echo "$as_me:10892: \"$ac_compile\"") >&5 11047if { (eval echo "$as_me:11047: \"$ac_compile\"") >&5
10893 (eval $ac_compile) 2>&5 11048 (eval $ac_compile) 2>&5
10894 ac_status=$? 11049 ac_status=$?
10895 echo "$as_me:10895: \$? = $ac_status" >&5 11050 echo "$as_me:11050: \$? = $ac_status" >&5
10896 (exit $ac_status); } && 11051 (exit $ac_status); } &&
10897 { ac_try='test -s conftest.$ac_objext' 11052 { ac_try='test -s conftest.$ac_objext'
10898 { (eval echo "$as_me:10898: \"$ac_try\"") >&5 11053 { (eval echo "$as_me:11053: \"$ac_try\"") >&5
10899 (eval $ac_try) 2>&5 11054 (eval $ac_try) 2>&5
10900 ac_status=$? 11055 ac_status=$?
10901 echo "$as_me:10901: \$? = $ac_status" >&5 11056 echo "$as_me:11056: \$? = $ac_status" >&5
10902 (exit $ac_status); }; }; then 11057 (exit $ac_status); }; }; then
10903 ac_lo=$ac_mid; break 11058 ac_lo=$ac_mid; break
10904else 11059else
@@ -10914,7 +11069,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
10914while test "x$ac_lo" != "x$ac_hi"; do 11069while test "x$ac_lo" != "x$ac_hi"; do
10915 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11070 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
10916 cat >conftest.$ac_ext <<_ACEOF 11071 cat >conftest.$ac_ext <<_ACEOF
10917#line 10917 "configure" 11072#line 11072 "configure"
10918#include "confdefs.h" 11073#include "confdefs.h"
10919$ac_includes_default 11074$ac_includes_default
10920int 11075int
@@ -10926,16 +11081,16 @@ int _array_ [1 - 2 * !((sizeof (short int)) <= $ac_mid)]
10926} 11081}
10927_ACEOF 11082_ACEOF
10928rm -f conftest.$ac_objext 11083rm -f conftest.$ac_objext
10929if { (eval echo "$as_me:10929: \"$ac_compile\"") >&5 11084if { (eval echo "$as_me:11084: \"$ac_compile\"") >&5
10930 (eval $ac_compile) 2>&5 11085 (eval $ac_compile) 2>&5
10931 ac_status=$? 11086 ac_status=$?
10932 echo "$as_me:10932: \$? = $ac_status" >&5 11087 echo "$as_me:11087: \$? = $ac_status" >&5
10933 (exit $ac_status); } && 11088 (exit $ac_status); } &&
10934 { ac_try='test -s conftest.$ac_objext' 11089 { ac_try='test -s conftest.$ac_objext'
10935 { (eval echo "$as_me:10935: \"$ac_try\"") >&5 11090 { (eval echo "$as_me:11090: \"$ac_try\"") >&5
10936 (eval $ac_try) 2>&5 11091 (eval $ac_try) 2>&5
10937 ac_status=$? 11092 ac_status=$?
10938 echo "$as_me:10938: \$? = $ac_status" >&5 11093 echo "$as_me:11093: \$? = $ac_status" >&5
10939 (exit $ac_status); }; }; then 11094 (exit $ac_status); }; }; then
10940 ac_hi=$ac_mid 11095 ac_hi=$ac_mid
10941else 11096else
@@ -10948,12 +11103,12 @@ done
10948ac_cv_sizeof_short_int=$ac_lo 11103ac_cv_sizeof_short_int=$ac_lo
10949else 11104else
10950 if test "$cross_compiling" = yes; then 11105 if test "$cross_compiling" = yes; then
10951 { { echo "$as_me:10951: error: cannot run test program while cross compiling" >&5 11106 { { echo "$as_me:11106: error: cannot run test program while cross compiling" >&5
10952echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11107echo "$as_me: error: cannot run test program while cross compiling" >&2;}
10953 { (exit 1); exit 1; }; } 11108 { (exit 1); exit 1; }; }
10954else 11109else
10955 cat >conftest.$ac_ext <<_ACEOF 11110 cat >conftest.$ac_ext <<_ACEOF
10956#line 10956 "configure" 11111#line 11111 "configure"
10957#include "confdefs.h" 11112#include "confdefs.h"
10958$ac_includes_default 11113$ac_includes_default
10959int 11114int
@@ -10969,15 +11124,15 @@ fclose (f);
10969} 11124}
10970_ACEOF 11125_ACEOF
10971rm -f conftest$ac_exeext 11126rm -f conftest$ac_exeext
10972if { (eval echo "$as_me:10972: \"$ac_link\"") >&5 11127if { (eval echo "$as_me:11127: \"$ac_link\"") >&5
10973 (eval $ac_link) 2>&5 11128 (eval $ac_link) 2>&5
10974 ac_status=$? 11129 ac_status=$?
10975 echo "$as_me:10975: \$? = $ac_status" >&5 11130 echo "$as_me:11130: \$? = $ac_status" >&5
10976 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11131 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10977 { (eval echo "$as_me:10977: \"$ac_try\"") >&5 11132 { (eval echo "$as_me:11132: \"$ac_try\"") >&5
10978 (eval $ac_try) 2>&5 11133 (eval $ac_try) 2>&5
10979 ac_status=$? 11134 ac_status=$?
10980 echo "$as_me:10980: \$? = $ac_status" >&5 11135 echo "$as_me:11135: \$? = $ac_status" >&5
10981 (exit $ac_status); }; }; then 11136 (exit $ac_status); }; }; then
10982 ac_cv_sizeof_short_int=`cat conftest.val` 11137 ac_cv_sizeof_short_int=`cat conftest.val`
10983else 11138else
@@ -10993,19 +11148,19 @@ else
10993 ac_cv_sizeof_short_int=0 11148 ac_cv_sizeof_short_int=0
10994fi 11149fi
10995fi 11150fi
10996echo "$as_me:10996: result: $ac_cv_sizeof_short_int" >&5 11151echo "$as_me:11151: result: $ac_cv_sizeof_short_int" >&5
10997echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6 11152echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6
10998cat >>confdefs.h <<EOF 11153cat >>confdefs.h <<EOF
10999#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int 11154#define SIZEOF_SHORT_INT $ac_cv_sizeof_short_int
11000EOF 11155EOF
11001 11156
11002echo "$as_me:11002: checking for int" >&5 11157echo "$as_me:11157: checking for int" >&5
11003echo $ECHO_N "checking for int... $ECHO_C" >&6 11158echo $ECHO_N "checking for int... $ECHO_C" >&6
11004if test "${ac_cv_type_int+set}" = set; then 11159if test "${ac_cv_type_int+set}" = set; then
11005 echo $ECHO_N "(cached) $ECHO_C" >&6 11160 echo $ECHO_N "(cached) $ECHO_C" >&6
11006else 11161else
11007 cat >conftest.$ac_ext <<_ACEOF 11162 cat >conftest.$ac_ext <<_ACEOF
11008#line 11008 "configure" 11163#line 11163 "configure"
11009#include "confdefs.h" 11164#include "confdefs.h"
11010$ac_includes_default 11165$ac_includes_default
11011int 11166int
@@ -11020,16 +11175,16 @@ if (sizeof (int))
11020} 11175}
11021_ACEOF 11176_ACEOF
11022rm -f conftest.$ac_objext 11177rm -f conftest.$ac_objext
11023if { (eval echo "$as_me:11023: \"$ac_compile\"") >&5 11178if { (eval echo "$as_me:11178: \"$ac_compile\"") >&5
11024 (eval $ac_compile) 2>&5 11179 (eval $ac_compile) 2>&5
11025 ac_status=$? 11180 ac_status=$?
11026 echo "$as_me:11026: \$? = $ac_status" >&5 11181 echo "$as_me:11181: \$? = $ac_status" >&5
11027 (exit $ac_status); } && 11182 (exit $ac_status); } &&
11028 { ac_try='test -s conftest.$ac_objext' 11183 { ac_try='test -s conftest.$ac_objext'
11029 { (eval echo "$as_me:11029: \"$ac_try\"") >&5 11184 { (eval echo "$as_me:11184: \"$ac_try\"") >&5
11030 (eval $ac_try) 2>&5 11185 (eval $ac_try) 2>&5
11031 ac_status=$? 11186 ac_status=$?
11032 echo "$as_me:11032: \$? = $ac_status" >&5 11187 echo "$as_me:11187: \$? = $ac_status" >&5
11033 (exit $ac_status); }; }; then 11188 (exit $ac_status); }; }; then
11034 ac_cv_type_int=yes 11189 ac_cv_type_int=yes
11035else 11190else
@@ -11039,10 +11194,10 @@ ac_cv_type_int=no
11039fi 11194fi
11040rm -f conftest.$ac_objext conftest.$ac_ext 11195rm -f conftest.$ac_objext conftest.$ac_ext
11041fi 11196fi
11042echo "$as_me:11042: result: $ac_cv_type_int" >&5 11197echo "$as_me:11197: result: $ac_cv_type_int" >&5
11043echo "${ECHO_T}$ac_cv_type_int" >&6 11198echo "${ECHO_T}$ac_cv_type_int" >&6
11044 11199
11045echo "$as_me:11045: checking size of int" >&5 11200echo "$as_me:11200: checking size of int" >&5
11046echo $ECHO_N "checking size of int... $ECHO_C" >&6 11201echo $ECHO_N "checking size of int... $ECHO_C" >&6
11047if test "${ac_cv_sizeof_int+set}" = set; then 11202if test "${ac_cv_sizeof_int+set}" = set; then
11048 echo $ECHO_N "(cached) $ECHO_C" >&6 11203 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -11051,7 +11206,7 @@ else
11051 if test "$cross_compiling" = yes; then 11206 if test "$cross_compiling" = yes; then
11052 # Depending upon the size, compute the lo and hi bounds. 11207 # Depending upon the size, compute the lo and hi bounds.
11053cat >conftest.$ac_ext <<_ACEOF 11208cat >conftest.$ac_ext <<_ACEOF
11054#line 11054 "configure" 11209#line 11209 "configure"
11055#include "confdefs.h" 11210#include "confdefs.h"
11056$ac_includes_default 11211$ac_includes_default
11057int 11212int
@@ -11063,21 +11218,21 @@ int _array_ [1 - 2 * !((sizeof (int)) >= 0)]
11063} 11218}
11064_ACEOF 11219_ACEOF
11065rm -f conftest.$ac_objext 11220rm -f conftest.$ac_objext
11066if { (eval echo "$as_me:11066: \"$ac_compile\"") >&5 11221if { (eval echo "$as_me:11221: \"$ac_compile\"") >&5
11067 (eval $ac_compile) 2>&5 11222 (eval $ac_compile) 2>&5
11068 ac_status=$? 11223 ac_status=$?
11069 echo "$as_me:11069: \$? = $ac_status" >&5 11224 echo "$as_me:11224: \$? = $ac_status" >&5
11070 (exit $ac_status); } && 11225 (exit $ac_status); } &&
11071 { ac_try='test -s conftest.$ac_objext' 11226 { ac_try='test -s conftest.$ac_objext'
11072 { (eval echo "$as_me:11072: \"$ac_try\"") >&5 11227 { (eval echo "$as_me:11227: \"$ac_try\"") >&5
11073 (eval $ac_try) 2>&5 11228 (eval $ac_try) 2>&5
11074 ac_status=$? 11229 ac_status=$?
11075 echo "$as_me:11075: \$? = $ac_status" >&5 11230 echo "$as_me:11230: \$? = $ac_status" >&5
11076 (exit $ac_status); }; }; then 11231 (exit $ac_status); }; }; then
11077 ac_lo=0 ac_mid=0 11232 ac_lo=0 ac_mid=0
11078 while :; do 11233 while :; do
11079 cat >conftest.$ac_ext <<_ACEOF 11234 cat >conftest.$ac_ext <<_ACEOF
11080#line 11080 "configure" 11235#line 11235 "configure"
11081#include "confdefs.h" 11236#include "confdefs.h"
11082$ac_includes_default 11237$ac_includes_default
11083int 11238int
@@ -11089,16 +11244,16 @@ int _array_ [1 - 2 * !((sizeof (int)) <= $ac_mid)]
11089} 11244}
11090_ACEOF 11245_ACEOF
11091rm -f conftest.$ac_objext 11246rm -f conftest.$ac_objext
11092if { (eval echo "$as_me:11092: \"$ac_compile\"") >&5 11247if { (eval echo "$as_me:11247: \"$ac_compile\"") >&5
11093 (eval $ac_compile) 2>&5 11248 (eval $ac_compile) 2>&5
11094 ac_status=$? 11249 ac_status=$?
11095 echo "$as_me:11095: \$? = $ac_status" >&5 11250 echo "$as_me:11250: \$? = $ac_status" >&5
11096 (exit $ac_status); } && 11251 (exit $ac_status); } &&
11097 { ac_try='test -s conftest.$ac_objext' 11252 { ac_try='test -s conftest.$ac_objext'
11098 { (eval echo "$as_me:11098: \"$ac_try\"") >&5 11253 { (eval echo "$as_me:11253: \"$ac_try\"") >&5
11099 (eval $ac_try) 2>&5 11254 (eval $ac_try) 2>&5
11100 ac_status=$? 11255 ac_status=$?
11101 echo "$as_me:11101: \$? = $ac_status" >&5 11256 echo "$as_me:11256: \$? = $ac_status" >&5
11102 (exit $ac_status); }; }; then 11257 (exit $ac_status); }; }; then
11103 ac_hi=$ac_mid; break 11258 ac_hi=$ac_mid; break
11104else 11259else
@@ -11114,7 +11269,7 @@ cat conftest.$ac_ext >&5
11114ac_hi=-1 ac_mid=-1 11269ac_hi=-1 ac_mid=-1
11115 while :; do 11270 while :; do
11116 cat >conftest.$ac_ext <<_ACEOF 11271 cat >conftest.$ac_ext <<_ACEOF
11117#line 11117 "configure" 11272#line 11272 "configure"
11118#include "confdefs.h" 11273#include "confdefs.h"
11119$ac_includes_default 11274$ac_includes_default
11120int 11275int
@@ -11126,16 +11281,16 @@ int _array_ [1 - 2 * !((sizeof (int)) >= $ac_mid)]
11126} 11281}
11127_ACEOF 11282_ACEOF
11128rm -f conftest.$ac_objext 11283rm -f conftest.$ac_objext
11129if { (eval echo "$as_me:11129: \"$ac_compile\"") >&5 11284if { (eval echo "$as_me:11284: \"$ac_compile\"") >&5
11130 (eval $ac_compile) 2>&5 11285 (eval $ac_compile) 2>&5
11131 ac_status=$? 11286 ac_status=$?
11132 echo "$as_me:11132: \$? = $ac_status" >&5 11287 echo "$as_me:11287: \$? = $ac_status" >&5
11133 (exit $ac_status); } && 11288 (exit $ac_status); } &&
11134 { ac_try='test -s conftest.$ac_objext' 11289 { ac_try='test -s conftest.$ac_objext'
11135 { (eval echo "$as_me:11135: \"$ac_try\"") >&5 11290 { (eval echo "$as_me:11290: \"$ac_try\"") >&5
11136 (eval $ac_try) 2>&5 11291 (eval $ac_try) 2>&5
11137 ac_status=$? 11292 ac_status=$?
11138 echo "$as_me:11138: \$? = $ac_status" >&5 11293 echo "$as_me:11293: \$? = $ac_status" >&5
11139 (exit $ac_status); }; }; then 11294 (exit $ac_status); }; }; then
11140 ac_lo=$ac_mid; break 11295 ac_lo=$ac_mid; break
11141else 11296else
@@ -11151,7 +11306,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11151while test "x$ac_lo" != "x$ac_hi"; do 11306while test "x$ac_lo" != "x$ac_hi"; do
11152 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11307 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11153 cat >conftest.$ac_ext <<_ACEOF 11308 cat >conftest.$ac_ext <<_ACEOF
11154#line 11154 "configure" 11309#line 11309 "configure"
11155#include "confdefs.h" 11310#include "confdefs.h"
11156$ac_includes_default 11311$ac_includes_default
11157int 11312int
@@ -11163,16 +11318,16 @@ int _array_ [1 - 2 * !((sizeof (int)) <= $ac_mid)]
11163} 11318}
11164_ACEOF 11319_ACEOF
11165rm -f conftest.$ac_objext 11320rm -f conftest.$ac_objext
11166if { (eval echo "$as_me:11166: \"$ac_compile\"") >&5 11321if { (eval echo "$as_me:11321: \"$ac_compile\"") >&5
11167 (eval $ac_compile) 2>&5 11322 (eval $ac_compile) 2>&5
11168 ac_status=$? 11323 ac_status=$?
11169 echo "$as_me:11169: \$? = $ac_status" >&5 11324 echo "$as_me:11324: \$? = $ac_status" >&5
11170 (exit $ac_status); } && 11325 (exit $ac_status); } &&
11171 { ac_try='test -s conftest.$ac_objext' 11326 { ac_try='test -s conftest.$ac_objext'
11172 { (eval echo "$as_me:11172: \"$ac_try\"") >&5 11327 { (eval echo "$as_me:11327: \"$ac_try\"") >&5
11173 (eval $ac_try) 2>&5 11328 (eval $ac_try) 2>&5
11174 ac_status=$? 11329 ac_status=$?
11175 echo "$as_me:11175: \$? = $ac_status" >&5 11330 echo "$as_me:11330: \$? = $ac_status" >&5
11176 (exit $ac_status); }; }; then 11331 (exit $ac_status); }; }; then
11177 ac_hi=$ac_mid 11332 ac_hi=$ac_mid
11178else 11333else
@@ -11185,12 +11340,12 @@ done
11185ac_cv_sizeof_int=$ac_lo 11340ac_cv_sizeof_int=$ac_lo
11186else 11341else
11187 if test "$cross_compiling" = yes; then 11342 if test "$cross_compiling" = yes; then
11188 { { echo "$as_me:11188: error: cannot run test program while cross compiling" >&5 11343 { { echo "$as_me:11343: error: cannot run test program while cross compiling" >&5
11189echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11344echo "$as_me: error: cannot run test program while cross compiling" >&2;}
11190 { (exit 1); exit 1; }; } 11345 { (exit 1); exit 1; }; }
11191else 11346else
11192 cat >conftest.$ac_ext <<_ACEOF 11347 cat >conftest.$ac_ext <<_ACEOF
11193#line 11193 "configure" 11348#line 11348 "configure"
11194#include "confdefs.h" 11349#include "confdefs.h"
11195$ac_includes_default 11350$ac_includes_default
11196int 11351int
@@ -11206,15 +11361,15 @@ fclose (f);
11206} 11361}
11207_ACEOF 11362_ACEOF
11208rm -f conftest$ac_exeext 11363rm -f conftest$ac_exeext
11209if { (eval echo "$as_me:11209: \"$ac_link\"") >&5 11364if { (eval echo "$as_me:11364: \"$ac_link\"") >&5
11210 (eval $ac_link) 2>&5 11365 (eval $ac_link) 2>&5
11211 ac_status=$? 11366 ac_status=$?
11212 echo "$as_me:11212: \$? = $ac_status" >&5 11367 echo "$as_me:11367: \$? = $ac_status" >&5
11213 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11368 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11214 { (eval echo "$as_me:11214: \"$ac_try\"") >&5 11369 { (eval echo "$as_me:11369: \"$ac_try\"") >&5
11215 (eval $ac_try) 2>&5 11370 (eval $ac_try) 2>&5
11216 ac_status=$? 11371 ac_status=$?
11217 echo "$as_me:11217: \$? = $ac_status" >&5 11372 echo "$as_me:11372: \$? = $ac_status" >&5
11218 (exit $ac_status); }; }; then 11373 (exit $ac_status); }; }; then
11219 ac_cv_sizeof_int=`cat conftest.val` 11374 ac_cv_sizeof_int=`cat conftest.val`
11220else 11375else
@@ -11230,19 +11385,19 @@ else
11230 ac_cv_sizeof_int=0 11385 ac_cv_sizeof_int=0
11231fi 11386fi
11232fi 11387fi
11233echo "$as_me:11233: result: $ac_cv_sizeof_int" >&5 11388echo "$as_me:11388: result: $ac_cv_sizeof_int" >&5
11234echo "${ECHO_T}$ac_cv_sizeof_int" >&6 11389echo "${ECHO_T}$ac_cv_sizeof_int" >&6
11235cat >>confdefs.h <<EOF 11390cat >>confdefs.h <<EOF
11236#define SIZEOF_INT $ac_cv_sizeof_int 11391#define SIZEOF_INT $ac_cv_sizeof_int
11237EOF 11392EOF
11238 11393
11239echo "$as_me:11239: checking for long int" >&5 11394echo "$as_me:11394: checking for long int" >&5
11240echo $ECHO_N "checking for long int... $ECHO_C" >&6 11395echo $ECHO_N "checking for long int... $ECHO_C" >&6
11241if test "${ac_cv_type_long_int+set}" = set; then 11396if test "${ac_cv_type_long_int+set}" = set; then
11242 echo $ECHO_N "(cached) $ECHO_C" >&6 11397 echo $ECHO_N "(cached) $ECHO_C" >&6
11243else 11398else
11244 cat >conftest.$ac_ext <<_ACEOF 11399 cat >conftest.$ac_ext <<_ACEOF
11245#line 11245 "configure" 11400#line 11400 "configure"
11246#include "confdefs.h" 11401#include "confdefs.h"
11247$ac_includes_default 11402$ac_includes_default
11248int 11403int
@@ -11257,16 +11412,16 @@ if (sizeof (long int))
11257} 11412}
11258_ACEOF 11413_ACEOF
11259rm -f conftest.$ac_objext 11414rm -f conftest.$ac_objext
11260if { (eval echo "$as_me:11260: \"$ac_compile\"") >&5 11415if { (eval echo "$as_me:11415: \"$ac_compile\"") >&5
11261 (eval $ac_compile) 2>&5 11416 (eval $ac_compile) 2>&5
11262 ac_status=$? 11417 ac_status=$?
11263 echo "$as_me:11263: \$? = $ac_status" >&5 11418 echo "$as_me:11418: \$? = $ac_status" >&5
11264 (exit $ac_status); } && 11419 (exit $ac_status); } &&
11265 { ac_try='test -s conftest.$ac_objext' 11420 { ac_try='test -s conftest.$ac_objext'
11266 { (eval echo "$as_me:11266: \"$ac_try\"") >&5 11421 { (eval echo "$as_me:11421: \"$ac_try\"") >&5
11267 (eval $ac_try) 2>&5 11422 (eval $ac_try) 2>&5
11268 ac_status=$? 11423 ac_status=$?
11269 echo "$as_me:11269: \$? = $ac_status" >&5 11424 echo "$as_me:11424: \$? = $ac_status" >&5
11270 (exit $ac_status); }; }; then 11425 (exit $ac_status); }; }; then
11271 ac_cv_type_long_int=yes 11426 ac_cv_type_long_int=yes
11272else 11427else
@@ -11276,10 +11431,10 @@ ac_cv_type_long_int=no
11276fi 11431fi
11277rm -f conftest.$ac_objext conftest.$ac_ext 11432rm -f conftest.$ac_objext conftest.$ac_ext
11278fi 11433fi
11279echo "$as_me:11279: result: $ac_cv_type_long_int" >&5 11434echo "$as_me:11434: result: $ac_cv_type_long_int" >&5
11280echo "${ECHO_T}$ac_cv_type_long_int" >&6 11435echo "${ECHO_T}$ac_cv_type_long_int" >&6
11281 11436
11282echo "$as_me:11282: checking size of long int" >&5 11437echo "$as_me:11437: checking size of long int" >&5
11283echo $ECHO_N "checking size of long int... $ECHO_C" >&6 11438echo $ECHO_N "checking size of long int... $ECHO_C" >&6
11284if test "${ac_cv_sizeof_long_int+set}" = set; then 11439if test "${ac_cv_sizeof_long_int+set}" = set; then
11285 echo $ECHO_N "(cached) $ECHO_C" >&6 11440 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -11288,7 +11443,7 @@ else
11288 if test "$cross_compiling" = yes; then 11443 if test "$cross_compiling" = yes; then
11289 # Depending upon the size, compute the lo and hi bounds. 11444 # Depending upon the size, compute the lo and hi bounds.
11290cat >conftest.$ac_ext <<_ACEOF 11445cat >conftest.$ac_ext <<_ACEOF
11291#line 11291 "configure" 11446#line 11446 "configure"
11292#include "confdefs.h" 11447#include "confdefs.h"
11293$ac_includes_default 11448$ac_includes_default
11294int 11449int
@@ -11300,21 +11455,21 @@ int _array_ [1 - 2 * !((sizeof (long int)) >= 0)]
11300} 11455}
11301_ACEOF 11456_ACEOF
11302rm -f conftest.$ac_objext 11457rm -f conftest.$ac_objext
11303if { (eval echo "$as_me:11303: \"$ac_compile\"") >&5 11458if { (eval echo "$as_me:11458: \"$ac_compile\"") >&5
11304 (eval $ac_compile) 2>&5 11459 (eval $ac_compile) 2>&5
11305 ac_status=$? 11460 ac_status=$?
11306 echo "$as_me:11306: \$? = $ac_status" >&5 11461 echo "$as_me:11461: \$? = $ac_status" >&5
11307 (exit $ac_status); } && 11462 (exit $ac_status); } &&
11308 { ac_try='test -s conftest.$ac_objext' 11463 { ac_try='test -s conftest.$ac_objext'
11309 { (eval echo "$as_me:11309: \"$ac_try\"") >&5 11464 { (eval echo "$as_me:11464: \"$ac_try\"") >&5
11310 (eval $ac_try) 2>&5 11465 (eval $ac_try) 2>&5
11311 ac_status=$? 11466 ac_status=$?
11312 echo "$as_me:11312: \$? = $ac_status" >&5 11467 echo "$as_me:11467: \$? = $ac_status" >&5
11313 (exit $ac_status); }; }; then 11468 (exit $ac_status); }; }; then
11314 ac_lo=0 ac_mid=0 11469 ac_lo=0 ac_mid=0
11315 while :; do 11470 while :; do
11316 cat >conftest.$ac_ext <<_ACEOF 11471 cat >conftest.$ac_ext <<_ACEOF
11317#line 11317 "configure" 11472#line 11472 "configure"
11318#include "confdefs.h" 11473#include "confdefs.h"
11319$ac_includes_default 11474$ac_includes_default
11320int 11475int
@@ -11326,16 +11481,16 @@ int _array_ [1 - 2 * !((sizeof (long int)) <= $ac_mid)]
11326} 11481}
11327_ACEOF 11482_ACEOF
11328rm -f conftest.$ac_objext 11483rm -f conftest.$ac_objext
11329if { (eval echo "$as_me:11329: \"$ac_compile\"") >&5 11484if { (eval echo "$as_me:11484: \"$ac_compile\"") >&5
11330 (eval $ac_compile) 2>&5 11485 (eval $ac_compile) 2>&5
11331 ac_status=$? 11486 ac_status=$?
11332 echo "$as_me:11332: \$? = $ac_status" >&5 11487 echo "$as_me:11487: \$? = $ac_status" >&5
11333 (exit $ac_status); } && 11488 (exit $ac_status); } &&
11334 { ac_try='test -s conftest.$ac_objext' 11489 { ac_try='test -s conftest.$ac_objext'
11335 { (eval echo "$as_me:11335: \"$ac_try\"") >&5 11490 { (eval echo "$as_me:11490: \"$ac_try\"") >&5
11336 (eval $ac_try) 2>&5 11491 (eval $ac_try) 2>&5
11337 ac_status=$? 11492 ac_status=$?
11338 echo "$as_me:11338: \$? = $ac_status" >&5 11493 echo "$as_me:11493: \$? = $ac_status" >&5
11339 (exit $ac_status); }; }; then 11494 (exit $ac_status); }; }; then
11340 ac_hi=$ac_mid; break 11495 ac_hi=$ac_mid; break
11341else 11496else
@@ -11351,7 +11506,7 @@ cat conftest.$ac_ext >&5
11351ac_hi=-1 ac_mid=-1 11506ac_hi=-1 ac_mid=-1
11352 while :; do 11507 while :; do
11353 cat >conftest.$ac_ext <<_ACEOF 11508 cat >conftest.$ac_ext <<_ACEOF
11354#line 11354 "configure" 11509#line 11509 "configure"
11355#include "confdefs.h" 11510#include "confdefs.h"
11356$ac_includes_default 11511$ac_includes_default
11357int 11512int
@@ -11363,16 +11518,16 @@ int _array_ [1 - 2 * !((sizeof (long int)) >= $ac_mid)]
11363} 11518}
11364_ACEOF 11519_ACEOF
11365rm -f conftest.$ac_objext 11520rm -f conftest.$ac_objext
11366if { (eval echo "$as_me:11366: \"$ac_compile\"") >&5 11521if { (eval echo "$as_me:11521: \"$ac_compile\"") >&5
11367 (eval $ac_compile) 2>&5 11522 (eval $ac_compile) 2>&5
11368 ac_status=$? 11523 ac_status=$?
11369 echo "$as_me:11369: \$? = $ac_status" >&5 11524 echo "$as_me:11524: \$? = $ac_status" >&5
11370 (exit $ac_status); } && 11525 (exit $ac_status); } &&
11371 { ac_try='test -s conftest.$ac_objext' 11526 { ac_try='test -s conftest.$ac_objext'
11372 { (eval echo "$as_me:11372: \"$ac_try\"") >&5 11527 { (eval echo "$as_me:11527: \"$ac_try\"") >&5
11373 (eval $ac_try) 2>&5 11528 (eval $ac_try) 2>&5
11374 ac_status=$? 11529 ac_status=$?
11375 echo "$as_me:11375: \$? = $ac_status" >&5 11530 echo "$as_me:11530: \$? = $ac_status" >&5
11376 (exit $ac_status); }; }; then 11531 (exit $ac_status); }; }; then
11377 ac_lo=$ac_mid; break 11532 ac_lo=$ac_mid; break
11378else 11533else
@@ -11388,7 +11543,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11388while test "x$ac_lo" != "x$ac_hi"; do 11543while test "x$ac_lo" != "x$ac_hi"; do
11389 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11544 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11390 cat >conftest.$ac_ext <<_ACEOF 11545 cat >conftest.$ac_ext <<_ACEOF
11391#line 11391 "configure" 11546#line 11546 "configure"
11392#include "confdefs.h" 11547#include "confdefs.h"
11393$ac_includes_default 11548$ac_includes_default
11394int 11549int
@@ -11400,16 +11555,16 @@ int _array_ [1 - 2 * !((sizeof (long int)) <= $ac_mid)]
11400} 11555}
11401_ACEOF 11556_ACEOF
11402rm -f conftest.$ac_objext 11557rm -f conftest.$ac_objext
11403if { (eval echo "$as_me:11403: \"$ac_compile\"") >&5 11558if { (eval echo "$as_me:11558: \"$ac_compile\"") >&5
11404 (eval $ac_compile) 2>&5 11559 (eval $ac_compile) 2>&5
11405 ac_status=$? 11560 ac_status=$?
11406 echo "$as_me:11406: \$? = $ac_status" >&5 11561 echo "$as_me:11561: \$? = $ac_status" >&5
11407 (exit $ac_status); } && 11562 (exit $ac_status); } &&
11408 { ac_try='test -s conftest.$ac_objext' 11563 { ac_try='test -s conftest.$ac_objext'
11409 { (eval echo "$as_me:11409: \"$ac_try\"") >&5 11564 { (eval echo "$as_me:11564: \"$ac_try\"") >&5
11410 (eval $ac_try) 2>&5 11565 (eval $ac_try) 2>&5
11411 ac_status=$? 11566 ac_status=$?
11412 echo "$as_me:11412: \$? = $ac_status" >&5 11567 echo "$as_me:11567: \$? = $ac_status" >&5
11413 (exit $ac_status); }; }; then 11568 (exit $ac_status); }; }; then
11414 ac_hi=$ac_mid 11569 ac_hi=$ac_mid
11415else 11570else
@@ -11422,12 +11577,12 @@ done
11422ac_cv_sizeof_long_int=$ac_lo 11577ac_cv_sizeof_long_int=$ac_lo
11423else 11578else
11424 if test "$cross_compiling" = yes; then 11579 if test "$cross_compiling" = yes; then
11425 { { echo "$as_me:11425: error: cannot run test program while cross compiling" >&5 11580 { { echo "$as_me:11580: error: cannot run test program while cross compiling" >&5
11426echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11581echo "$as_me: error: cannot run test program while cross compiling" >&2;}
11427 { (exit 1); exit 1; }; } 11582 { (exit 1); exit 1; }; }
11428else 11583else
11429 cat >conftest.$ac_ext <<_ACEOF 11584 cat >conftest.$ac_ext <<_ACEOF
11430#line 11430 "configure" 11585#line 11585 "configure"
11431#include "confdefs.h" 11586#include "confdefs.h"
11432$ac_includes_default 11587$ac_includes_default
11433int 11588int
@@ -11443,15 +11598,15 @@ fclose (f);
11443} 11598}
11444_ACEOF 11599_ACEOF
11445rm -f conftest$ac_exeext 11600rm -f conftest$ac_exeext
11446if { (eval echo "$as_me:11446: \"$ac_link\"") >&5 11601if { (eval echo "$as_me:11601: \"$ac_link\"") >&5
11447 (eval $ac_link) 2>&5 11602 (eval $ac_link) 2>&5
11448 ac_status=$? 11603 ac_status=$?
11449 echo "$as_me:11449: \$? = $ac_status" >&5 11604 echo "$as_me:11604: \$? = $ac_status" >&5
11450 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11605 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11451 { (eval echo "$as_me:11451: \"$ac_try\"") >&5 11606 { (eval echo "$as_me:11606: \"$ac_try\"") >&5
11452 (eval $ac_try) 2>&5 11607 (eval $ac_try) 2>&5
11453 ac_status=$? 11608 ac_status=$?
11454 echo "$as_me:11454: \$? = $ac_status" >&5 11609 echo "$as_me:11609: \$? = $ac_status" >&5
11455 (exit $ac_status); }; }; then 11610 (exit $ac_status); }; }; then
11456 ac_cv_sizeof_long_int=`cat conftest.val` 11611 ac_cv_sizeof_long_int=`cat conftest.val`
11457else 11612else
@@ -11467,19 +11622,19 @@ else
11467 ac_cv_sizeof_long_int=0 11622 ac_cv_sizeof_long_int=0
11468fi 11623fi
11469fi 11624fi
11470echo "$as_me:11470: result: $ac_cv_sizeof_long_int" >&5 11625echo "$as_me:11625: result: $ac_cv_sizeof_long_int" >&5
11471echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6 11626echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6
11472cat >>confdefs.h <<EOF 11627cat >>confdefs.h <<EOF
11473#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int 11628#define SIZEOF_LONG_INT $ac_cv_sizeof_long_int
11474EOF 11629EOF
11475 11630
11476echo "$as_me:11476: checking for long long int" >&5 11631echo "$as_me:11631: checking for long long int" >&5
11477echo $ECHO_N "checking for long long int... $ECHO_C" >&6 11632echo $ECHO_N "checking for long long int... $ECHO_C" >&6
11478if test "${ac_cv_type_long_long_int+set}" = set; then 11633if test "${ac_cv_type_long_long_int+set}" = set; then
11479 echo $ECHO_N "(cached) $ECHO_C" >&6 11634 echo $ECHO_N "(cached) $ECHO_C" >&6
11480else 11635else
11481 cat >conftest.$ac_ext <<_ACEOF 11636 cat >conftest.$ac_ext <<_ACEOF
11482#line 11482 "configure" 11637#line 11637 "configure"
11483#include "confdefs.h" 11638#include "confdefs.h"
11484$ac_includes_default 11639$ac_includes_default
11485int 11640int
@@ -11494,16 +11649,16 @@ if (sizeof (long long int))
11494} 11649}
11495_ACEOF 11650_ACEOF
11496rm -f conftest.$ac_objext 11651rm -f conftest.$ac_objext
11497if { (eval echo "$as_me:11497: \"$ac_compile\"") >&5 11652if { (eval echo "$as_me:11652: \"$ac_compile\"") >&5
11498 (eval $ac_compile) 2>&5 11653 (eval $ac_compile) 2>&5
11499 ac_status=$? 11654 ac_status=$?
11500 echo "$as_me:11500: \$? = $ac_status" >&5 11655 echo "$as_me:11655: \$? = $ac_status" >&5
11501 (exit $ac_status); } && 11656 (exit $ac_status); } &&
11502 { ac_try='test -s conftest.$ac_objext' 11657 { ac_try='test -s conftest.$ac_objext'
11503 { (eval echo "$as_me:11503: \"$ac_try\"") >&5 11658 { (eval echo "$as_me:11658: \"$ac_try\"") >&5
11504 (eval $ac_try) 2>&5 11659 (eval $ac_try) 2>&5
11505 ac_status=$? 11660 ac_status=$?
11506 echo "$as_me:11506: \$? = $ac_status" >&5 11661 echo "$as_me:11661: \$? = $ac_status" >&5
11507 (exit $ac_status); }; }; then 11662 (exit $ac_status); }; }; then
11508 ac_cv_type_long_long_int=yes 11663 ac_cv_type_long_long_int=yes
11509else 11664else
@@ -11513,10 +11668,10 @@ ac_cv_type_long_long_int=no
11513fi 11668fi
11514rm -f conftest.$ac_objext conftest.$ac_ext 11669rm -f conftest.$ac_objext conftest.$ac_ext
11515fi 11670fi
11516echo "$as_me:11516: result: $ac_cv_type_long_long_int" >&5 11671echo "$as_me:11671: result: $ac_cv_type_long_long_int" >&5
11517echo "${ECHO_T}$ac_cv_type_long_long_int" >&6 11672echo "${ECHO_T}$ac_cv_type_long_long_int" >&6
11518 11673
11519echo "$as_me:11519: checking size of long long int" >&5 11674echo "$as_me:11674: checking size of long long int" >&5
11520echo $ECHO_N "checking size of long long int... $ECHO_C" >&6 11675echo $ECHO_N "checking size of long long int... $ECHO_C" >&6
11521if test "${ac_cv_sizeof_long_long_int+set}" = set; then 11676if test "${ac_cv_sizeof_long_long_int+set}" = set; then
11522 echo $ECHO_N "(cached) $ECHO_C" >&6 11677 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -11525,7 +11680,7 @@ else
11525 if test "$cross_compiling" = yes; then 11680 if test "$cross_compiling" = yes; then
11526 # Depending upon the size, compute the lo and hi bounds. 11681 # Depending upon the size, compute the lo and hi bounds.
11527cat >conftest.$ac_ext <<_ACEOF 11682cat >conftest.$ac_ext <<_ACEOF
11528#line 11528 "configure" 11683#line 11683 "configure"
11529#include "confdefs.h" 11684#include "confdefs.h"
11530$ac_includes_default 11685$ac_includes_default
11531int 11686int
@@ -11537,21 +11692,21 @@ int _array_ [1 - 2 * !((sizeof (long long int)) >= 0)]
11537} 11692}
11538_ACEOF 11693_ACEOF
11539rm -f conftest.$ac_objext 11694rm -f conftest.$ac_objext
11540if { (eval echo "$as_me:11540: \"$ac_compile\"") >&5 11695if { (eval echo "$as_me:11695: \"$ac_compile\"") >&5
11541 (eval $ac_compile) 2>&5 11696 (eval $ac_compile) 2>&5
11542 ac_status=$? 11697 ac_status=$?
11543 echo "$as_me:11543: \$? = $ac_status" >&5 11698 echo "$as_me:11698: \$? = $ac_status" >&5
11544 (exit $ac_status); } && 11699 (exit $ac_status); } &&
11545 { ac_try='test -s conftest.$ac_objext' 11700 { ac_try='test -s conftest.$ac_objext'
11546 { (eval echo "$as_me:11546: \"$ac_try\"") >&5 11701 { (eval echo "$as_me:11701: \"$ac_try\"") >&5
11547 (eval $ac_try) 2>&5 11702 (eval $ac_try) 2>&5
11548 ac_status=$? 11703 ac_status=$?
11549 echo "$as_me:11549: \$? = $ac_status" >&5 11704 echo "$as_me:11704: \$? = $ac_status" >&5
11550 (exit $ac_status); }; }; then 11705 (exit $ac_status); }; }; then
11551 ac_lo=0 ac_mid=0 11706 ac_lo=0 ac_mid=0
11552 while :; do 11707 while :; do
11553 cat >conftest.$ac_ext <<_ACEOF 11708 cat >conftest.$ac_ext <<_ACEOF
11554#line 11554 "configure" 11709#line 11709 "configure"
11555#include "confdefs.h" 11710#include "confdefs.h"
11556$ac_includes_default 11711$ac_includes_default
11557int 11712int
@@ -11563,16 +11718,16 @@ int _array_ [1 - 2 * !((sizeof (long long int)) <= $ac_mid)]
11563} 11718}
11564_ACEOF 11719_ACEOF
11565rm -f conftest.$ac_objext 11720rm -f conftest.$ac_objext
11566if { (eval echo "$as_me:11566: \"$ac_compile\"") >&5 11721if { (eval echo "$as_me:11721: \"$ac_compile\"") >&5
11567 (eval $ac_compile) 2>&5 11722 (eval $ac_compile) 2>&5
11568 ac_status=$? 11723 ac_status=$?
11569 echo "$as_me:11569: \$? = $ac_status" >&5 11724 echo "$as_me:11724: \$? = $ac_status" >&5
11570 (exit $ac_status); } && 11725 (exit $ac_status); } &&
11571 { ac_try='test -s conftest.$ac_objext' 11726 { ac_try='test -s conftest.$ac_objext'
11572 { (eval echo "$as_me:11572: \"$ac_try\"") >&5 11727 { (eval echo "$as_me:11727: \"$ac_try\"") >&5
11573 (eval $ac_try) 2>&5 11728 (eval $ac_try) 2>&5
11574 ac_status=$? 11729 ac_status=$?
11575 echo "$as_me:11575: \$? = $ac_status" >&5 11730 echo "$as_me:11730: \$? = $ac_status" >&5
11576 (exit $ac_status); }; }; then 11731 (exit $ac_status); }; }; then
11577 ac_hi=$ac_mid; break 11732 ac_hi=$ac_mid; break
11578else 11733else
@@ -11588,7 +11743,7 @@ cat conftest.$ac_ext >&5
11588ac_hi=-1 ac_mid=-1 11743ac_hi=-1 ac_mid=-1
11589 while :; do 11744 while :; do
11590 cat >conftest.$ac_ext <<_ACEOF 11745 cat >conftest.$ac_ext <<_ACEOF
11591#line 11591 "configure" 11746#line 11746 "configure"
11592#include "confdefs.h" 11747#include "confdefs.h"
11593$ac_includes_default 11748$ac_includes_default
11594int 11749int
@@ -11600,16 +11755,16 @@ int _array_ [1 - 2 * !((sizeof (long long int)) >= $ac_mid)]
11600} 11755}
11601_ACEOF 11756_ACEOF
11602rm -f conftest.$ac_objext 11757rm -f conftest.$ac_objext
11603if { (eval echo "$as_me:11603: \"$ac_compile\"") >&5 11758if { (eval echo "$as_me:11758: \"$ac_compile\"") >&5
11604 (eval $ac_compile) 2>&5 11759 (eval $ac_compile) 2>&5
11605 ac_status=$? 11760 ac_status=$?
11606 echo "$as_me:11606: \$? = $ac_status" >&5 11761 echo "$as_me:11761: \$? = $ac_status" >&5
11607 (exit $ac_status); } && 11762 (exit $ac_status); } &&
11608 { ac_try='test -s conftest.$ac_objext' 11763 { ac_try='test -s conftest.$ac_objext'
11609 { (eval echo "$as_me:11609: \"$ac_try\"") >&5 11764 { (eval echo "$as_me:11764: \"$ac_try\"") >&5
11610 (eval $ac_try) 2>&5 11765 (eval $ac_try) 2>&5
11611 ac_status=$? 11766 ac_status=$?
11612 echo "$as_me:11612: \$? = $ac_status" >&5 11767 echo "$as_me:11767: \$? = $ac_status" >&5
11613 (exit $ac_status); }; }; then 11768 (exit $ac_status); }; }; then
11614 ac_lo=$ac_mid; break 11769 ac_lo=$ac_mid; break
11615else 11770else
@@ -11625,7 +11780,7 @@ rm -f conftest.$ac_objext conftest.$ac_ext
11625while test "x$ac_lo" != "x$ac_hi"; do 11780while test "x$ac_lo" != "x$ac_hi"; do
11626 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo` 11781 ac_mid=`expr '(' $ac_hi - $ac_lo ')' / 2 + $ac_lo`
11627 cat >conftest.$ac_ext <<_ACEOF 11782 cat >conftest.$ac_ext <<_ACEOF
11628#line 11628 "configure" 11783#line 11783 "configure"
11629#include "confdefs.h" 11784#include "confdefs.h"
11630$ac_includes_default 11785$ac_includes_default
11631int 11786int
@@ -11637,16 +11792,16 @@ int _array_ [1 - 2 * !((sizeof (long long int)) <= $ac_mid)]
11637} 11792}
11638_ACEOF 11793_ACEOF
11639rm -f conftest.$ac_objext 11794rm -f conftest.$ac_objext
11640if { (eval echo "$as_me:11640: \"$ac_compile\"") >&5 11795if { (eval echo "$as_me:11795: \"$ac_compile\"") >&5
11641 (eval $ac_compile) 2>&5 11796 (eval $ac_compile) 2>&5
11642 ac_status=$? 11797 ac_status=$?
11643 echo "$as_me:11643: \$? = $ac_status" >&5 11798 echo "$as_me:11798: \$? = $ac_status" >&5
11644 (exit $ac_status); } && 11799 (exit $ac_status); } &&
11645 { ac_try='test -s conftest.$ac_objext' 11800 { ac_try='test -s conftest.$ac_objext'
11646 { (eval echo "$as_me:11646: \"$ac_try\"") >&5 11801 { (eval echo "$as_me:11801: \"$ac_try\"") >&5
11647 (eval $ac_try) 2>&5 11802 (eval $ac_try) 2>&5
11648 ac_status=$? 11803 ac_status=$?
11649 echo "$as_me:11649: \$? = $ac_status" >&5 11804 echo "$as_me:11804: \$? = $ac_status" >&5
11650 (exit $ac_status); }; }; then 11805 (exit $ac_status); }; }; then
11651 ac_hi=$ac_mid 11806 ac_hi=$ac_mid
11652else 11807else
@@ -11659,12 +11814,12 @@ done
11659ac_cv_sizeof_long_long_int=$ac_lo 11814ac_cv_sizeof_long_long_int=$ac_lo
11660else 11815else
11661 if test "$cross_compiling" = yes; then 11816 if test "$cross_compiling" = yes; then
11662 { { echo "$as_me:11662: error: cannot run test program while cross compiling" >&5 11817 { { echo "$as_me:11817: error: cannot run test program while cross compiling" >&5
11663echo "$as_me: error: cannot run test program while cross compiling" >&2;} 11818echo "$as_me: error: cannot run test program while cross compiling" >&2;}
11664 { (exit 1); exit 1; }; } 11819 { (exit 1); exit 1; }; }
11665else 11820else
11666 cat >conftest.$ac_ext <<_ACEOF 11821 cat >conftest.$ac_ext <<_ACEOF
11667#line 11667 "configure" 11822#line 11822 "configure"
11668#include "confdefs.h" 11823#include "confdefs.h"
11669$ac_includes_default 11824$ac_includes_default
11670int 11825int
@@ -11680,15 +11835,15 @@ fclose (f);
11680} 11835}
11681_ACEOF 11836_ACEOF
11682rm -f conftest$ac_exeext 11837rm -f conftest$ac_exeext
11683if { (eval echo "$as_me:11683: \"$ac_link\"") >&5 11838if { (eval echo "$as_me:11838: \"$ac_link\"") >&5
11684 (eval $ac_link) 2>&5 11839 (eval $ac_link) 2>&5
11685 ac_status=$? 11840 ac_status=$?
11686 echo "$as_me:11686: \$? = $ac_status" >&5 11841 echo "$as_me:11841: \$? = $ac_status" >&5
11687 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11842 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11688 { (eval echo "$as_me:11688: \"$ac_try\"") >&5 11843 { (eval echo "$as_me:11843: \"$ac_try\"") >&5
11689 (eval $ac_try) 2>&5 11844 (eval $ac_try) 2>&5
11690 ac_status=$? 11845 ac_status=$?
11691 echo "$as_me:11691: \$? = $ac_status" >&5 11846 echo "$as_me:11846: \$? = $ac_status" >&5
11692 (exit $ac_status); }; }; then 11847 (exit $ac_status); }; }; then
11693 ac_cv_sizeof_long_long_int=`cat conftest.val` 11848 ac_cv_sizeof_long_long_int=`cat conftest.val`
11694else 11849else
@@ -11704,7 +11859,7 @@ else
11704 ac_cv_sizeof_long_long_int=0 11859 ac_cv_sizeof_long_long_int=0
11705fi 11860fi
11706fi 11861fi
11707echo "$as_me:11707: result: $ac_cv_sizeof_long_long_int" >&5 11862echo "$as_me:11862: result: $ac_cv_sizeof_long_long_int" >&5
11708echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6 11863echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6
11709cat >>confdefs.h <<EOF 11864cat >>confdefs.h <<EOF
11710#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int 11865#define SIZEOF_LONG_LONG_INT $ac_cv_sizeof_long_long_int
@@ -11716,14 +11871,14 @@ if test "x$ac_cv_sizeof_long_long_int" = "x4" ; then
11716fi 11871fi
11717 11872
11718# More checks for data types 11873# More checks for data types
11719echo "$as_me:11719: checking for u_int type" >&5 11874echo "$as_me:11874: checking for u_int type" >&5
11720echo $ECHO_N "checking for u_int type... $ECHO_C" >&6 11875echo $ECHO_N "checking for u_int type... $ECHO_C" >&6
11721if test "${ac_cv_have_u_int+set}" = set; then 11876if test "${ac_cv_have_u_int+set}" = set; then
11722 echo $ECHO_N "(cached) $ECHO_C" >&6 11877 echo $ECHO_N "(cached) $ECHO_C" >&6
11723else 11878else
11724 11879
11725 cat >conftest.$ac_ext <<_ACEOF 11880 cat >conftest.$ac_ext <<_ACEOF
11726#line 11726 "configure" 11881#line 11881 "configure"
11727#include "confdefs.h" 11882#include "confdefs.h"
11728 #include <sys/types.h> 11883 #include <sys/types.h>
11729int 11884int
@@ -11735,16 +11890,16 @@ main ()
11735} 11890}
11736_ACEOF 11891_ACEOF
11737rm -f conftest.$ac_objext 11892rm -f conftest.$ac_objext
11738if { (eval echo "$as_me:11738: \"$ac_compile\"") >&5 11893if { (eval echo "$as_me:11893: \"$ac_compile\"") >&5
11739 (eval $ac_compile) 2>&5 11894 (eval $ac_compile) 2>&5
11740 ac_status=$? 11895 ac_status=$?
11741 echo "$as_me:11741: \$? = $ac_status" >&5 11896 echo "$as_me:11896: \$? = $ac_status" >&5
11742 (exit $ac_status); } && 11897 (exit $ac_status); } &&
11743 { ac_try='test -s conftest.$ac_objext' 11898 { ac_try='test -s conftest.$ac_objext'
11744 { (eval echo "$as_me:11744: \"$ac_try\"") >&5 11899 { (eval echo "$as_me:11899: \"$ac_try\"") >&5
11745 (eval $ac_try) 2>&5 11900 (eval $ac_try) 2>&5
11746 ac_status=$? 11901 ac_status=$?
11747 echo "$as_me:11747: \$? = $ac_status" >&5 11902 echo "$as_me:11902: \$? = $ac_status" >&5
11748 (exit $ac_status); }; }; then 11903 (exit $ac_status); }; }; then
11749 ac_cv_have_u_int="yes" 11904 ac_cv_have_u_int="yes"
11750else 11905else
@@ -11756,7 +11911,7 @@ fi
11756rm -f conftest.$ac_objext conftest.$ac_ext 11911rm -f conftest.$ac_objext conftest.$ac_ext
11757 11912
11758fi 11913fi
11759echo "$as_me:11759: result: $ac_cv_have_u_int" >&5 11914echo "$as_me:11914: result: $ac_cv_have_u_int" >&5
11760echo "${ECHO_T}$ac_cv_have_u_int" >&6 11915echo "${ECHO_T}$ac_cv_have_u_int" >&6
11761if test "x$ac_cv_have_u_int" = "xyes" ; then 11916if test "x$ac_cv_have_u_int" = "xyes" ; then
11762 cat >>confdefs.h <<\EOF 11917 cat >>confdefs.h <<\EOF
@@ -11766,14 +11921,14 @@ EOF
11766 have_u_int=1 11921 have_u_int=1
11767fi 11922fi
11768 11923
11769echo "$as_me:11769: checking for intXX_t types" >&5 11924echo "$as_me:11924: checking for intXX_t types" >&5
11770echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6 11925echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6
11771if test "${ac_cv_have_intxx_t+set}" = set; then 11926if test "${ac_cv_have_intxx_t+set}" = set; then
11772 echo $ECHO_N "(cached) $ECHO_C" >&6 11927 echo $ECHO_N "(cached) $ECHO_C" >&6
11773else 11928else
11774 11929
11775 cat >conftest.$ac_ext <<_ACEOF 11930 cat >conftest.$ac_ext <<_ACEOF
11776#line 11776 "configure" 11931#line 11931 "configure"
11777#include "confdefs.h" 11932#include "confdefs.h"
11778 #include <sys/types.h> 11933 #include <sys/types.h>
11779int 11934int
@@ -11785,16 +11940,16 @@ main ()
11785} 11940}
11786_ACEOF 11941_ACEOF
11787rm -f conftest.$ac_objext 11942rm -f conftest.$ac_objext
11788if { (eval echo "$as_me:11788: \"$ac_compile\"") >&5 11943if { (eval echo "$as_me:11943: \"$ac_compile\"") >&5
11789 (eval $ac_compile) 2>&5 11944 (eval $ac_compile) 2>&5
11790 ac_status=$? 11945 ac_status=$?
11791 echo "$as_me:11791: \$? = $ac_status" >&5 11946 echo "$as_me:11946: \$? = $ac_status" >&5
11792 (exit $ac_status); } && 11947 (exit $ac_status); } &&
11793 { ac_try='test -s conftest.$ac_objext' 11948 { ac_try='test -s conftest.$ac_objext'
11794 { (eval echo "$as_me:11794: \"$ac_try\"") >&5 11949 { (eval echo "$as_me:11949: \"$ac_try\"") >&5
11795 (eval $ac_try) 2>&5 11950 (eval $ac_try) 2>&5
11796 ac_status=$? 11951 ac_status=$?
11797 echo "$as_me:11797: \$? = $ac_status" >&5 11952 echo "$as_me:11952: \$? = $ac_status" >&5
11798 (exit $ac_status); }; }; then 11953 (exit $ac_status); }; }; then
11799 ac_cv_have_intxx_t="yes" 11954 ac_cv_have_intxx_t="yes"
11800else 11955else
@@ -11806,7 +11961,7 @@ fi
11806rm -f conftest.$ac_objext conftest.$ac_ext 11961rm -f conftest.$ac_objext conftest.$ac_ext
11807 11962
11808fi 11963fi
11809echo "$as_me:11809: result: $ac_cv_have_intxx_t" >&5 11964echo "$as_me:11964: result: $ac_cv_have_intxx_t" >&5
11810echo "${ECHO_T}$ac_cv_have_intxx_t" >&6 11965echo "${ECHO_T}$ac_cv_have_intxx_t" >&6
11811if test "x$ac_cv_have_intxx_t" = "xyes" ; then 11966if test "x$ac_cv_have_intxx_t" = "xyes" ; then
11812 cat >>confdefs.h <<\EOF 11967 cat >>confdefs.h <<\EOF
@@ -11819,10 +11974,10 @@ fi
11819if (test -z "$have_intxx_t" && \ 11974if (test -z "$have_intxx_t" && \
11820 test "x$ac_cv_header_stdint_h" = "xyes") 11975 test "x$ac_cv_header_stdint_h" = "xyes")
11821then 11976then
11822 echo "$as_me:11822: checking for intXX_t types in stdint.h" >&5 11977 echo "$as_me:11977: checking for intXX_t types in stdint.h" >&5
11823echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6 11978echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6
11824 cat >conftest.$ac_ext <<_ACEOF 11979 cat >conftest.$ac_ext <<_ACEOF
11825#line 11825 "configure" 11980#line 11980 "configure"
11826#include "confdefs.h" 11981#include "confdefs.h"
11827 #include <stdint.h> 11982 #include <stdint.h>
11828int 11983int
@@ -11834,43 +11989,43 @@ main ()
11834} 11989}
11835_ACEOF 11990_ACEOF
11836rm -f conftest.$ac_objext 11991rm -f conftest.$ac_objext
11837if { (eval echo "$as_me:11837: \"$ac_compile\"") >&5 11992if { (eval echo "$as_me:11992: \"$ac_compile\"") >&5
11838 (eval $ac_compile) 2>&5 11993 (eval $ac_compile) 2>&5
11839 ac_status=$? 11994 ac_status=$?
11840 echo "$as_me:11840: \$? = $ac_status" >&5 11995 echo "$as_me:11995: \$? = $ac_status" >&5
11841 (exit $ac_status); } && 11996 (exit $ac_status); } &&
11842 { ac_try='test -s conftest.$ac_objext' 11997 { ac_try='test -s conftest.$ac_objext'
11843 { (eval echo "$as_me:11843: \"$ac_try\"") >&5 11998 { (eval echo "$as_me:11998: \"$ac_try\"") >&5
11844 (eval $ac_try) 2>&5 11999 (eval $ac_try) 2>&5
11845 ac_status=$? 12000 ac_status=$?
11846 echo "$as_me:11846: \$? = $ac_status" >&5 12001 echo "$as_me:12001: \$? = $ac_status" >&5
11847 (exit $ac_status); }; }; then 12002 (exit $ac_status); }; }; then
11848 12003
11849 cat >>confdefs.h <<\EOF 12004 cat >>confdefs.h <<\EOF
11850#define HAVE_INTXX_T 1 12005#define HAVE_INTXX_T 1
11851EOF 12006EOF
11852 12007
11853 echo "$as_me:11853: result: yes" >&5 12008 echo "$as_me:12008: result: yes" >&5
11854echo "${ECHO_T}yes" >&6 12009echo "${ECHO_T}yes" >&6
11855 12010
11856else 12011else
11857 echo "$as_me: failed program was:" >&5 12012 echo "$as_me: failed program was:" >&5
11858cat conftest.$ac_ext >&5 12013cat conftest.$ac_ext >&5
11859 echo "$as_me:11859: result: no" >&5 12014 echo "$as_me:12014: result: no" >&5
11860echo "${ECHO_T}no" >&6 12015echo "${ECHO_T}no" >&6
11861 12016
11862fi 12017fi
11863rm -f conftest.$ac_objext conftest.$ac_ext 12018rm -f conftest.$ac_objext conftest.$ac_ext
11864fi 12019fi
11865 12020
11866echo "$as_me:11866: checking for int64_t type" >&5 12021echo "$as_me:12021: checking for int64_t type" >&5
11867echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6 12022echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6
11868if test "${ac_cv_have_int64_t+set}" = set; then 12023if test "${ac_cv_have_int64_t+set}" = set; then
11869 echo $ECHO_N "(cached) $ECHO_C" >&6 12024 echo $ECHO_N "(cached) $ECHO_C" >&6
11870else 12025else
11871 12026
11872 cat >conftest.$ac_ext <<_ACEOF 12027 cat >conftest.$ac_ext <<_ACEOF
11873#line 11873 "configure" 12028#line 12028 "configure"
11874#include "confdefs.h" 12029#include "confdefs.h"
11875 12030
11876#include <sys/types.h> 12031#include <sys/types.h>
@@ -11891,16 +12046,16 @@ main ()
11891} 12046}
11892_ACEOF 12047_ACEOF
11893rm -f conftest.$ac_objext 12048rm -f conftest.$ac_objext
11894if { (eval echo "$as_me:11894: \"$ac_compile\"") >&5 12049if { (eval echo "$as_me:12049: \"$ac_compile\"") >&5
11895 (eval $ac_compile) 2>&5 12050 (eval $ac_compile) 2>&5
11896 ac_status=$? 12051 ac_status=$?
11897 echo "$as_me:11897: \$? = $ac_status" >&5 12052 echo "$as_me:12052: \$? = $ac_status" >&5
11898 (exit $ac_status); } && 12053 (exit $ac_status); } &&
11899 { ac_try='test -s conftest.$ac_objext' 12054 { ac_try='test -s conftest.$ac_objext'
11900 { (eval echo "$as_me:11900: \"$ac_try\"") >&5 12055 { (eval echo "$as_me:12055: \"$ac_try\"") >&5
11901 (eval $ac_try) 2>&5 12056 (eval $ac_try) 2>&5
11902 ac_status=$? 12057 ac_status=$?
11903 echo "$as_me:11903: \$? = $ac_status" >&5 12058 echo "$as_me:12058: \$? = $ac_status" >&5
11904 (exit $ac_status); }; }; then 12059 (exit $ac_status); }; }; then
11905 ac_cv_have_int64_t="yes" 12060 ac_cv_have_int64_t="yes"
11906else 12061else
@@ -11912,7 +12067,7 @@ fi
11912rm -f conftest.$ac_objext conftest.$ac_ext 12067rm -f conftest.$ac_objext conftest.$ac_ext
11913 12068
11914fi 12069fi
11915echo "$as_me:11915: result: $ac_cv_have_int64_t" >&5 12070echo "$as_me:12070: result: $ac_cv_have_int64_t" >&5
11916echo "${ECHO_T}$ac_cv_have_int64_t" >&6 12071echo "${ECHO_T}$ac_cv_have_int64_t" >&6
11917if test "x$ac_cv_have_int64_t" = "xyes" ; then 12072if test "x$ac_cv_have_int64_t" = "xyes" ; then
11918 cat >>confdefs.h <<\EOF 12073 cat >>confdefs.h <<\EOF
@@ -11921,14 +12076,14 @@ EOF
11921 12076
11922fi 12077fi
11923 12078
11924echo "$as_me:11924: checking for u_intXX_t types" >&5 12079echo "$as_me:12079: checking for u_intXX_t types" >&5
11925echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6 12080echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6
11926if test "${ac_cv_have_u_intxx_t+set}" = set; then 12081if test "${ac_cv_have_u_intxx_t+set}" = set; then
11927 echo $ECHO_N "(cached) $ECHO_C" >&6 12082 echo $ECHO_N "(cached) $ECHO_C" >&6
11928else 12083else
11929 12084
11930 cat >conftest.$ac_ext <<_ACEOF 12085 cat >conftest.$ac_ext <<_ACEOF
11931#line 11931 "configure" 12086#line 12086 "configure"
11932#include "confdefs.h" 12087#include "confdefs.h"
11933 #include <sys/types.h> 12088 #include <sys/types.h>
11934int 12089int
@@ -11940,16 +12095,16 @@ main ()
11940} 12095}
11941_ACEOF 12096_ACEOF
11942rm -f conftest.$ac_objext 12097rm -f conftest.$ac_objext
11943if { (eval echo "$as_me:11943: \"$ac_compile\"") >&5 12098if { (eval echo "$as_me:12098: \"$ac_compile\"") >&5
11944 (eval $ac_compile) 2>&5 12099 (eval $ac_compile) 2>&5
11945 ac_status=$? 12100 ac_status=$?
11946 echo "$as_me:11946: \$? = $ac_status" >&5 12101 echo "$as_me:12101: \$? = $ac_status" >&5
11947 (exit $ac_status); } && 12102 (exit $ac_status); } &&
11948 { ac_try='test -s conftest.$ac_objext' 12103 { ac_try='test -s conftest.$ac_objext'
11949 { (eval echo "$as_me:11949: \"$ac_try\"") >&5 12104 { (eval echo "$as_me:12104: \"$ac_try\"") >&5
11950 (eval $ac_try) 2>&5 12105 (eval $ac_try) 2>&5
11951 ac_status=$? 12106 ac_status=$?
11952 echo "$as_me:11952: \$? = $ac_status" >&5 12107 echo "$as_me:12107: \$? = $ac_status" >&5
11953 (exit $ac_status); }; }; then 12108 (exit $ac_status); }; }; then
11954 ac_cv_have_u_intxx_t="yes" 12109 ac_cv_have_u_intxx_t="yes"
11955else 12110else
@@ -11961,7 +12116,7 @@ fi
11961rm -f conftest.$ac_objext conftest.$ac_ext 12116rm -f conftest.$ac_objext conftest.$ac_ext
11962 12117
11963fi 12118fi
11964echo "$as_me:11964: result: $ac_cv_have_u_intxx_t" >&5 12119echo "$as_me:12119: result: $ac_cv_have_u_intxx_t" >&5
11965echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6 12120echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6
11966if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 12121if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
11967 cat >>confdefs.h <<\EOF 12122 cat >>confdefs.h <<\EOF
@@ -11972,10 +12127,10 @@ EOF
11972fi 12127fi
11973 12128
11974if test -z "$have_u_intxx_t" ; then 12129if test -z "$have_u_intxx_t" ; then
11975 echo "$as_me:11975: checking for u_intXX_t types in sys/socket.h" >&5 12130 echo "$as_me:12130: checking for u_intXX_t types in sys/socket.h" >&5
11976echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6 12131echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6
11977 cat >conftest.$ac_ext <<_ACEOF 12132 cat >conftest.$ac_ext <<_ACEOF
11978#line 11978 "configure" 12133#line 12133 "configure"
11979#include "confdefs.h" 12134#include "confdefs.h"
11980 #include <sys/socket.h> 12135 #include <sys/socket.h>
11981int 12136int
@@ -11987,43 +12142,43 @@ main ()
11987} 12142}
11988_ACEOF 12143_ACEOF
11989rm -f conftest.$ac_objext 12144rm -f conftest.$ac_objext
11990if { (eval echo "$as_me:11990: \"$ac_compile\"") >&5 12145if { (eval echo "$as_me:12145: \"$ac_compile\"") >&5
11991 (eval $ac_compile) 2>&5 12146 (eval $ac_compile) 2>&5
11992 ac_status=$? 12147 ac_status=$?
11993 echo "$as_me:11993: \$? = $ac_status" >&5 12148 echo "$as_me:12148: \$? = $ac_status" >&5
11994 (exit $ac_status); } && 12149 (exit $ac_status); } &&
11995 { ac_try='test -s conftest.$ac_objext' 12150 { ac_try='test -s conftest.$ac_objext'
11996 { (eval echo "$as_me:11996: \"$ac_try\"") >&5 12151 { (eval echo "$as_me:12151: \"$ac_try\"") >&5
11997 (eval $ac_try) 2>&5 12152 (eval $ac_try) 2>&5
11998 ac_status=$? 12153 ac_status=$?
11999 echo "$as_me:11999: \$? = $ac_status" >&5 12154 echo "$as_me:12154: \$? = $ac_status" >&5
12000 (exit $ac_status); }; }; then 12155 (exit $ac_status); }; }; then
12001 12156
12002 cat >>confdefs.h <<\EOF 12157 cat >>confdefs.h <<\EOF
12003#define HAVE_U_INTXX_T 1 12158#define HAVE_U_INTXX_T 1
12004EOF 12159EOF
12005 12160
12006 echo "$as_me:12006: result: yes" >&5 12161 echo "$as_me:12161: result: yes" >&5
12007echo "${ECHO_T}yes" >&6 12162echo "${ECHO_T}yes" >&6
12008 12163
12009else 12164else
12010 echo "$as_me: failed program was:" >&5 12165 echo "$as_me: failed program was:" >&5
12011cat conftest.$ac_ext >&5 12166cat conftest.$ac_ext >&5
12012 echo "$as_me:12012: result: no" >&5 12167 echo "$as_me:12167: result: no" >&5
12013echo "${ECHO_T}no" >&6 12168echo "${ECHO_T}no" >&6
12014 12169
12015fi 12170fi
12016rm -f conftest.$ac_objext conftest.$ac_ext 12171rm -f conftest.$ac_objext conftest.$ac_ext
12017fi 12172fi
12018 12173
12019echo "$as_me:12019: checking for u_int64_t types" >&5 12174echo "$as_me:12174: checking for u_int64_t types" >&5
12020echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6 12175echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6
12021if test "${ac_cv_have_u_int64_t+set}" = set; then 12176if test "${ac_cv_have_u_int64_t+set}" = set; then
12022 echo $ECHO_N "(cached) $ECHO_C" >&6 12177 echo $ECHO_N "(cached) $ECHO_C" >&6
12023else 12178else
12024 12179
12025 cat >conftest.$ac_ext <<_ACEOF 12180 cat >conftest.$ac_ext <<_ACEOF
12026#line 12026 "configure" 12181#line 12181 "configure"
12027#include "confdefs.h" 12182#include "confdefs.h"
12028 #include <sys/types.h> 12183 #include <sys/types.h>
12029int 12184int
@@ -12035,16 +12190,16 @@ main ()
12035} 12190}
12036_ACEOF 12191_ACEOF
12037rm -f conftest.$ac_objext 12192rm -f conftest.$ac_objext
12038if { (eval echo "$as_me:12038: \"$ac_compile\"") >&5 12193if { (eval echo "$as_me:12193: \"$ac_compile\"") >&5
12039 (eval $ac_compile) 2>&5 12194 (eval $ac_compile) 2>&5
12040 ac_status=$? 12195 ac_status=$?
12041 echo "$as_me:12041: \$? = $ac_status" >&5 12196 echo "$as_me:12196: \$? = $ac_status" >&5
12042 (exit $ac_status); } && 12197 (exit $ac_status); } &&
12043 { ac_try='test -s conftest.$ac_objext' 12198 { ac_try='test -s conftest.$ac_objext'
12044 { (eval echo "$as_me:12044: \"$ac_try\"") >&5 12199 { (eval echo "$as_me:12199: \"$ac_try\"") >&5
12045 (eval $ac_try) 2>&5 12200 (eval $ac_try) 2>&5
12046 ac_status=$? 12201 ac_status=$?
12047 echo "$as_me:12047: \$? = $ac_status" >&5 12202 echo "$as_me:12202: \$? = $ac_status" >&5
12048 (exit $ac_status); }; }; then 12203 (exit $ac_status); }; }; then
12049 ac_cv_have_u_int64_t="yes" 12204 ac_cv_have_u_int64_t="yes"
12050else 12205else
@@ -12056,7 +12211,7 @@ fi
12056rm -f conftest.$ac_objext conftest.$ac_ext 12211rm -f conftest.$ac_objext conftest.$ac_ext
12057 12212
12058fi 12213fi
12059echo "$as_me:12059: result: $ac_cv_have_u_int64_t" >&5 12214echo "$as_me:12214: result: $ac_cv_have_u_int64_t" >&5
12060echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6 12215echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6
12061if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 12216if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
12062 cat >>confdefs.h <<\EOF 12217 cat >>confdefs.h <<\EOF
@@ -12067,10 +12222,10 @@ EOF
12067fi 12222fi
12068 12223
12069if test -z "$have_u_int64_t" ; then 12224if test -z "$have_u_int64_t" ; then
12070 echo "$as_me:12070: checking for u_int64_t type in sys/bitypes.h" >&5 12225 echo "$as_me:12225: checking for u_int64_t type in sys/bitypes.h" >&5
12071echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6 12226echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6
12072 cat >conftest.$ac_ext <<_ACEOF 12227 cat >conftest.$ac_ext <<_ACEOF
12073#line 12073 "configure" 12228#line 12228 "configure"
12074#include "confdefs.h" 12229#include "confdefs.h"
12075 #include <sys/bitypes.h> 12230 #include <sys/bitypes.h>
12076int 12231int
@@ -12082,29 +12237,29 @@ main ()
12082} 12237}
12083_ACEOF 12238_ACEOF
12084rm -f conftest.$ac_objext 12239rm -f conftest.$ac_objext
12085if { (eval echo "$as_me:12085: \"$ac_compile\"") >&5 12240if { (eval echo "$as_me:12240: \"$ac_compile\"") >&5
12086 (eval $ac_compile) 2>&5 12241 (eval $ac_compile) 2>&5
12087 ac_status=$? 12242 ac_status=$?
12088 echo "$as_me:12088: \$? = $ac_status" >&5 12243 echo "$as_me:12243: \$? = $ac_status" >&5
12089 (exit $ac_status); } && 12244 (exit $ac_status); } &&
12090 { ac_try='test -s conftest.$ac_objext' 12245 { ac_try='test -s conftest.$ac_objext'
12091 { (eval echo "$as_me:12091: \"$ac_try\"") >&5 12246 { (eval echo "$as_me:12246: \"$ac_try\"") >&5
12092 (eval $ac_try) 2>&5 12247 (eval $ac_try) 2>&5
12093 ac_status=$? 12248 ac_status=$?
12094 echo "$as_me:12094: \$? = $ac_status" >&5 12249 echo "$as_me:12249: \$? = $ac_status" >&5
12095 (exit $ac_status); }; }; then 12250 (exit $ac_status); }; }; then
12096 12251
12097 cat >>confdefs.h <<\EOF 12252 cat >>confdefs.h <<\EOF
12098#define HAVE_U_INT64_T 1 12253#define HAVE_U_INT64_T 1
12099EOF 12254EOF
12100 12255
12101 echo "$as_me:12101: result: yes" >&5 12256 echo "$as_me:12256: result: yes" >&5
12102echo "${ECHO_T}yes" >&6 12257echo "${ECHO_T}yes" >&6
12103 12258
12104else 12259else
12105 echo "$as_me: failed program was:" >&5 12260 echo "$as_me: failed program was:" >&5
12106cat conftest.$ac_ext >&5 12261cat conftest.$ac_ext >&5
12107 echo "$as_me:12107: result: no" >&5 12262 echo "$as_me:12262: result: no" >&5
12108echo "${ECHO_T}no" >&6 12263echo "${ECHO_T}no" >&6
12109 12264
12110fi 12265fi
@@ -12112,14 +12267,14 @@ rm -f conftest.$ac_objext conftest.$ac_ext
12112fi 12267fi
12113 12268
12114if test -z "$have_u_intxx_t" ; then 12269if test -z "$have_u_intxx_t" ; then
12115 echo "$as_me:12115: checking for uintXX_t types" >&5 12270 echo "$as_me:12270: checking for uintXX_t types" >&5
12116echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6 12271echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6
12117if test "${ac_cv_have_uintxx_t+set}" = set; then 12272if test "${ac_cv_have_uintxx_t+set}" = set; then
12118 echo $ECHO_N "(cached) $ECHO_C" >&6 12273 echo $ECHO_N "(cached) $ECHO_C" >&6
12119else 12274else
12120 12275
12121 cat >conftest.$ac_ext <<_ACEOF 12276 cat >conftest.$ac_ext <<_ACEOF
12122#line 12122 "configure" 12277#line 12277 "configure"
12123#include "confdefs.h" 12278#include "confdefs.h"
12124 12279
12125#include <sys/types.h> 12280#include <sys/types.h>
@@ -12133,16 +12288,16 @@ main ()
12133} 12288}
12134_ACEOF 12289_ACEOF
12135rm -f conftest.$ac_objext 12290rm -f conftest.$ac_objext
12136if { (eval echo "$as_me:12136: \"$ac_compile\"") >&5 12291if { (eval echo "$as_me:12291: \"$ac_compile\"") >&5
12137 (eval $ac_compile) 2>&5 12292 (eval $ac_compile) 2>&5
12138 ac_status=$? 12293 ac_status=$?
12139 echo "$as_me:12139: \$? = $ac_status" >&5 12294 echo "$as_me:12294: \$? = $ac_status" >&5
12140 (exit $ac_status); } && 12295 (exit $ac_status); } &&
12141 { ac_try='test -s conftest.$ac_objext' 12296 { ac_try='test -s conftest.$ac_objext'
12142 { (eval echo "$as_me:12142: \"$ac_try\"") >&5 12297 { (eval echo "$as_me:12297: \"$ac_try\"") >&5
12143 (eval $ac_try) 2>&5 12298 (eval $ac_try) 2>&5
12144 ac_status=$? 12299 ac_status=$?
12145 echo "$as_me:12145: \$? = $ac_status" >&5 12300 echo "$as_me:12300: \$? = $ac_status" >&5
12146 (exit $ac_status); }; }; then 12301 (exit $ac_status); }; }; then
12147 ac_cv_have_uintxx_t="yes" 12302 ac_cv_have_uintxx_t="yes"
12148else 12303else
@@ -12154,7 +12309,7 @@ fi
12154rm -f conftest.$ac_objext conftest.$ac_ext 12309rm -f conftest.$ac_objext conftest.$ac_ext
12155 12310
12156fi 12311fi
12157echo "$as_me:12157: result: $ac_cv_have_uintxx_t" >&5 12312echo "$as_me:12312: result: $ac_cv_have_uintxx_t" >&5
12158echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6 12313echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6
12159 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 12314 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
12160 cat >>confdefs.h <<\EOF 12315 cat >>confdefs.h <<\EOF
@@ -12165,10 +12320,10 @@ EOF
12165fi 12320fi
12166 12321
12167if test -z "$have_uintxx_t" ; then 12322if test -z "$have_uintxx_t" ; then
12168 echo "$as_me:12168: checking for uintXX_t types in stdint.h" >&5 12323 echo "$as_me:12323: checking for uintXX_t types in stdint.h" >&5
12169echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6 12324echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6
12170 cat >conftest.$ac_ext <<_ACEOF 12325 cat >conftest.$ac_ext <<_ACEOF
12171#line 12171 "configure" 12326#line 12326 "configure"
12172#include "confdefs.h" 12327#include "confdefs.h"
12173 #include <stdint.h> 12328 #include <stdint.h>
12174int 12329int
@@ -12180,29 +12335,29 @@ main ()
12180} 12335}
12181_ACEOF 12336_ACEOF
12182rm -f conftest.$ac_objext 12337rm -f conftest.$ac_objext
12183if { (eval echo "$as_me:12183: \"$ac_compile\"") >&5 12338if { (eval echo "$as_me:12338: \"$ac_compile\"") >&5
12184 (eval $ac_compile) 2>&5 12339 (eval $ac_compile) 2>&5
12185 ac_status=$? 12340 ac_status=$?
12186 echo "$as_me:12186: \$? = $ac_status" >&5 12341 echo "$as_me:12341: \$? = $ac_status" >&5
12187 (exit $ac_status); } && 12342 (exit $ac_status); } &&
12188 { ac_try='test -s conftest.$ac_objext' 12343 { ac_try='test -s conftest.$ac_objext'
12189 { (eval echo "$as_me:12189: \"$ac_try\"") >&5 12344 { (eval echo "$as_me:12344: \"$ac_try\"") >&5
12190 (eval $ac_try) 2>&5 12345 (eval $ac_try) 2>&5
12191 ac_status=$? 12346 ac_status=$?
12192 echo "$as_me:12192: \$? = $ac_status" >&5 12347 echo "$as_me:12347: \$? = $ac_status" >&5
12193 (exit $ac_status); }; }; then 12348 (exit $ac_status); }; }; then
12194 12349
12195 cat >>confdefs.h <<\EOF 12350 cat >>confdefs.h <<\EOF
12196#define HAVE_UINTXX_T 1 12351#define HAVE_UINTXX_T 1
12197EOF 12352EOF
12198 12353
12199 echo "$as_me:12199: result: yes" >&5 12354 echo "$as_me:12354: result: yes" >&5
12200echo "${ECHO_T}yes" >&6 12355echo "${ECHO_T}yes" >&6
12201 12356
12202else 12357else
12203 echo "$as_me: failed program was:" >&5 12358 echo "$as_me: failed program was:" >&5
12204cat conftest.$ac_ext >&5 12359cat conftest.$ac_ext >&5
12205 echo "$as_me:12205: result: no" >&5 12360 echo "$as_me:12360: result: no" >&5
12206echo "${ECHO_T}no" >&6 12361echo "${ECHO_T}no" >&6
12207 12362
12208fi 12363fi
@@ -12212,10 +12367,10 @@ fi
12212if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 12367if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
12213 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 12368 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
12214then 12369then
12215 echo "$as_me:12215: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 12370 echo "$as_me:12370: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
12216echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6 12371echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6
12217 cat >conftest.$ac_ext <<_ACEOF 12372 cat >conftest.$ac_ext <<_ACEOF
12218#line 12218 "configure" 12373#line 12373 "configure"
12219#include "confdefs.h" 12374#include "confdefs.h"
12220 12375
12221#include <sys/bitypes.h> 12376#include <sys/bitypes.h>
@@ -12233,16 +12388,16 @@ main ()
12233} 12388}
12234_ACEOF 12389_ACEOF
12235rm -f conftest.$ac_objext 12390rm -f conftest.$ac_objext
12236if { (eval echo "$as_me:12236: \"$ac_compile\"") >&5 12391if { (eval echo "$as_me:12391: \"$ac_compile\"") >&5
12237 (eval $ac_compile) 2>&5 12392 (eval $ac_compile) 2>&5
12238 ac_status=$? 12393 ac_status=$?
12239 echo "$as_me:12239: \$? = $ac_status" >&5 12394 echo "$as_me:12394: \$? = $ac_status" >&5
12240 (exit $ac_status); } && 12395 (exit $ac_status); } &&
12241 { ac_try='test -s conftest.$ac_objext' 12396 { ac_try='test -s conftest.$ac_objext'
12242 { (eval echo "$as_me:12242: \"$ac_try\"") >&5 12397 { (eval echo "$as_me:12397: \"$ac_try\"") >&5
12243 (eval $ac_try) 2>&5 12398 (eval $ac_try) 2>&5
12244 ac_status=$? 12399 ac_status=$?
12245 echo "$as_me:12245: \$? = $ac_status" >&5 12400 echo "$as_me:12400: \$? = $ac_status" >&5
12246 (exit $ac_status); }; }; then 12401 (exit $ac_status); }; }; then
12247 12402
12248 cat >>confdefs.h <<\EOF 12403 cat >>confdefs.h <<\EOF
@@ -12253,27 +12408,27 @@ EOF
12253#define HAVE_INTXX_T 1 12408#define HAVE_INTXX_T 1
12254EOF 12409EOF
12255 12410
12256 echo "$as_me:12256: result: yes" >&5 12411 echo "$as_me:12411: result: yes" >&5
12257echo "${ECHO_T}yes" >&6 12412echo "${ECHO_T}yes" >&6
12258 12413
12259else 12414else
12260 echo "$as_me: failed program was:" >&5 12415 echo "$as_me: failed program was:" >&5
12261cat conftest.$ac_ext >&5 12416cat conftest.$ac_ext >&5
12262echo "$as_me:12262: result: no" >&5 12417echo "$as_me:12417: result: no" >&5
12263echo "${ECHO_T}no" >&6 12418echo "${ECHO_T}no" >&6
12264 12419
12265fi 12420fi
12266rm -f conftest.$ac_objext conftest.$ac_ext 12421rm -f conftest.$ac_objext conftest.$ac_ext
12267fi 12422fi
12268 12423
12269echo "$as_me:12269: checking for u_char" >&5 12424echo "$as_me:12424: checking for u_char" >&5
12270echo $ECHO_N "checking for u_char... $ECHO_C" >&6 12425echo $ECHO_N "checking for u_char... $ECHO_C" >&6
12271if test "${ac_cv_have_u_char+set}" = set; then 12426if test "${ac_cv_have_u_char+set}" = set; then
12272 echo $ECHO_N "(cached) $ECHO_C" >&6 12427 echo $ECHO_N "(cached) $ECHO_C" >&6
12273else 12428else
12274 12429
12275 cat >conftest.$ac_ext <<_ACEOF 12430 cat >conftest.$ac_ext <<_ACEOF
12276#line 12276 "configure" 12431#line 12431 "configure"
12277#include "confdefs.h" 12432#include "confdefs.h"
12278 12433
12279#include <sys/types.h> 12434#include <sys/types.h>
@@ -12287,16 +12442,16 @@ main ()
12287} 12442}
12288_ACEOF 12443_ACEOF
12289rm -f conftest.$ac_objext 12444rm -f conftest.$ac_objext
12290if { (eval echo "$as_me:12290: \"$ac_compile\"") >&5 12445if { (eval echo "$as_me:12445: \"$ac_compile\"") >&5
12291 (eval $ac_compile) 2>&5 12446 (eval $ac_compile) 2>&5
12292 ac_status=$? 12447 ac_status=$?
12293 echo "$as_me:12293: \$? = $ac_status" >&5 12448 echo "$as_me:12448: \$? = $ac_status" >&5
12294 (exit $ac_status); } && 12449 (exit $ac_status); } &&
12295 { ac_try='test -s conftest.$ac_objext' 12450 { ac_try='test -s conftest.$ac_objext'
12296 { (eval echo "$as_me:12296: \"$ac_try\"") >&5 12451 { (eval echo "$as_me:12451: \"$ac_try\"") >&5
12297 (eval $ac_try) 2>&5 12452 (eval $ac_try) 2>&5
12298 ac_status=$? 12453 ac_status=$?
12299 echo "$as_me:12299: \$? = $ac_status" >&5 12454 echo "$as_me:12454: \$? = $ac_status" >&5
12300 (exit $ac_status); }; }; then 12455 (exit $ac_status); }; }; then
12301 ac_cv_have_u_char="yes" 12456 ac_cv_have_u_char="yes"
12302else 12457else
@@ -12308,7 +12463,7 @@ fi
12308rm -f conftest.$ac_objext conftest.$ac_ext 12463rm -f conftest.$ac_objext conftest.$ac_ext
12309 12464
12310fi 12465fi
12311echo "$as_me:12311: result: $ac_cv_have_u_char" >&5 12466echo "$as_me:12466: result: $ac_cv_have_u_char" >&5
12312echo "${ECHO_T}$ac_cv_have_u_char" >&6 12467echo "${ECHO_T}$ac_cv_have_u_char" >&6
12313if test "x$ac_cv_have_u_char" = "xyes" ; then 12468if test "x$ac_cv_have_u_char" = "xyes" ; then
12314 cat >>confdefs.h <<\EOF 12469 cat >>confdefs.h <<\EOF
@@ -12317,13 +12472,13 @@ EOF
12317 12472
12318fi 12473fi
12319 12474
12320 echo "$as_me:12320: checking for socklen_t" >&5 12475 echo "$as_me:12475: checking for socklen_t" >&5
12321echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6 12476echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6
12322if test "${ac_cv_type_socklen_t+set}" = set; then 12477if test "${ac_cv_type_socklen_t+set}" = set; then
12323 echo $ECHO_N "(cached) $ECHO_C" >&6 12478 echo $ECHO_N "(cached) $ECHO_C" >&6
12324else 12479else
12325 cat >conftest.$ac_ext <<_ACEOF 12480 cat >conftest.$ac_ext <<_ACEOF
12326#line 12326 "configure" 12481#line 12481 "configure"
12327#include "confdefs.h" 12482#include "confdefs.h"
12328#include <sys/types.h> 12483#include <sys/types.h>
12329#include <sys/socket.h> 12484#include <sys/socket.h>
@@ -12340,16 +12495,16 @@ if (sizeof (socklen_t))
12340} 12495}
12341_ACEOF 12496_ACEOF
12342rm -f conftest.$ac_objext 12497rm -f conftest.$ac_objext
12343if { (eval echo "$as_me:12343: \"$ac_compile\"") >&5 12498if { (eval echo "$as_me:12498: \"$ac_compile\"") >&5
12344 (eval $ac_compile) 2>&5 12499 (eval $ac_compile) 2>&5
12345 ac_status=$? 12500 ac_status=$?
12346 echo "$as_me:12346: \$? = $ac_status" >&5 12501 echo "$as_me:12501: \$? = $ac_status" >&5
12347 (exit $ac_status); } && 12502 (exit $ac_status); } &&
12348 { ac_try='test -s conftest.$ac_objext' 12503 { ac_try='test -s conftest.$ac_objext'
12349 { (eval echo "$as_me:12349: \"$ac_try\"") >&5 12504 { (eval echo "$as_me:12504: \"$ac_try\"") >&5
12350 (eval $ac_try) 2>&5 12505 (eval $ac_try) 2>&5
12351 ac_status=$? 12506 ac_status=$?
12352 echo "$as_me:12352: \$? = $ac_status" >&5 12507 echo "$as_me:12507: \$? = $ac_status" >&5
12353 (exit $ac_status); }; }; then 12508 (exit $ac_status); }; }; then
12354 ac_cv_type_socklen_t=yes 12509 ac_cv_type_socklen_t=yes
12355else 12510else
@@ -12359,13 +12514,13 @@ ac_cv_type_socklen_t=no
12359fi 12514fi
12360rm -f conftest.$ac_objext conftest.$ac_ext 12515rm -f conftest.$ac_objext conftest.$ac_ext
12361fi 12516fi
12362echo "$as_me:12362: result: $ac_cv_type_socklen_t" >&5 12517echo "$as_me:12517: result: $ac_cv_type_socklen_t" >&5
12363echo "${ECHO_T}$ac_cv_type_socklen_t" >&6 12518echo "${ECHO_T}$ac_cv_type_socklen_t" >&6
12364if test $ac_cv_type_socklen_t = yes; then 12519if test $ac_cv_type_socklen_t = yes; then
12365 : 12520 :
12366else 12521else
12367 12522
12368 echo "$as_me:12368: checking for socklen_t equivalent" >&5 12523 echo "$as_me:12523: checking for socklen_t equivalent" >&5
12369echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6 12524echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6
12370 if test "${curl_cv_socklen_t_equiv+set}" = set; then 12525 if test "${curl_cv_socklen_t_equiv+set}" = set; then
12371 echo $ECHO_N "(cached) $ECHO_C" >&6 12526 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -12377,7 +12532,7 @@ else
12377 for arg2 in "struct sockaddr" void; do 12532 for arg2 in "struct sockaddr" void; do
12378 for t in int size_t unsigned long "unsigned long"; do 12533 for t in int size_t unsigned long "unsigned long"; do
12379 cat >conftest.$ac_ext <<_ACEOF 12534 cat >conftest.$ac_ext <<_ACEOF
12380#line 12380 "configure" 12535#line 12535 "configure"
12381#include "confdefs.h" 12536#include "confdefs.h"
12382 12537
12383 #include <sys/types.h> 12538 #include <sys/types.h>
@@ -12397,16 +12552,16 @@ main ()
12397} 12552}
12398_ACEOF 12553_ACEOF
12399rm -f conftest.$ac_objext 12554rm -f conftest.$ac_objext
12400if { (eval echo "$as_me:12400: \"$ac_compile\"") >&5 12555if { (eval echo "$as_me:12555: \"$ac_compile\"") >&5
12401 (eval $ac_compile) 2>&5 12556 (eval $ac_compile) 2>&5
12402 ac_status=$? 12557 ac_status=$?
12403 echo "$as_me:12403: \$? = $ac_status" >&5 12558 echo "$as_me:12558: \$? = $ac_status" >&5
12404 (exit $ac_status); } && 12559 (exit $ac_status); } &&
12405 { ac_try='test -s conftest.$ac_objext' 12560 { ac_try='test -s conftest.$ac_objext'
12406 { (eval echo "$as_me:12406: \"$ac_try\"") >&5 12561 { (eval echo "$as_me:12561: \"$ac_try\"") >&5
12407 (eval $ac_try) 2>&5 12562 (eval $ac_try) 2>&5
12408 ac_status=$? 12563 ac_status=$?
12409 echo "$as_me:12409: \$? = $ac_status" >&5 12564 echo "$as_me:12564: \$? = $ac_status" >&5
12410 (exit $ac_status); }; }; then 12565 (exit $ac_status); }; }; then
12411 12566
12412 curl_cv_socklen_t_equiv="$t" 12567 curl_cv_socklen_t_equiv="$t"
@@ -12421,14 +12576,14 @@ rm -f conftest.$ac_objext conftest.$ac_ext
12421 done 12576 done
12422 12577
12423 if test "x$curl_cv_socklen_t_equiv" = x; then 12578 if test "x$curl_cv_socklen_t_equiv" = x; then
12424 { { echo "$as_me:12424: error: Cannot find a type to use in place of socklen_t" >&5 12579 { { echo "$as_me:12579: error: Cannot find a type to use in place of socklen_t" >&5
12425echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;} 12580echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
12426 { (exit 1); exit 1; }; } 12581 { (exit 1); exit 1; }; }
12427 fi 12582 fi
12428 12583
12429fi 12584fi
12430 12585
12431 echo "$as_me:12431: result: $curl_cv_socklen_t_equiv" >&5 12586 echo "$as_me:12586: result: $curl_cv_socklen_t_equiv" >&5
12432echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6 12587echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6
12433 12588
12434cat >>confdefs.h <<EOF 12589cat >>confdefs.h <<EOF
@@ -12437,13 +12592,13 @@ EOF
12437 12592
12438fi 12593fi
12439 12594
12440echo "$as_me:12440: checking for sig_atomic_t" >&5 12595echo "$as_me:12595: checking for sig_atomic_t" >&5
12441echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6 12596echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6
12442if test "${ac_cv_type_sig_atomic_t+set}" = set; then 12597if test "${ac_cv_type_sig_atomic_t+set}" = set; then
12443 echo $ECHO_N "(cached) $ECHO_C" >&6 12598 echo $ECHO_N "(cached) $ECHO_C" >&6
12444else 12599else
12445 cat >conftest.$ac_ext <<_ACEOF 12600 cat >conftest.$ac_ext <<_ACEOF
12446#line 12446 "configure" 12601#line 12601 "configure"
12447#include "confdefs.h" 12602#include "confdefs.h"
12448#include <signal.h> 12603#include <signal.h>
12449 12604
@@ -12459,16 +12614,16 @@ if (sizeof (sig_atomic_t))
12459} 12614}
12460_ACEOF 12615_ACEOF
12461rm -f conftest.$ac_objext 12616rm -f conftest.$ac_objext
12462if { (eval echo "$as_me:12462: \"$ac_compile\"") >&5 12617if { (eval echo "$as_me:12617: \"$ac_compile\"") >&5
12463 (eval $ac_compile) 2>&5 12618 (eval $ac_compile) 2>&5
12464 ac_status=$? 12619 ac_status=$?
12465 echo "$as_me:12465: \$? = $ac_status" >&5 12620 echo "$as_me:12620: \$? = $ac_status" >&5
12466 (exit $ac_status); } && 12621 (exit $ac_status); } &&
12467 { ac_try='test -s conftest.$ac_objext' 12622 { ac_try='test -s conftest.$ac_objext'
12468 { (eval echo "$as_me:12468: \"$ac_try\"") >&5 12623 { (eval echo "$as_me:12623: \"$ac_try\"") >&5
12469 (eval $ac_try) 2>&5 12624 (eval $ac_try) 2>&5
12470 ac_status=$? 12625 ac_status=$?
12471 echo "$as_me:12471: \$? = $ac_status" >&5 12626 echo "$as_me:12626: \$? = $ac_status" >&5
12472 (exit $ac_status); }; }; then 12627 (exit $ac_status); }; }; then
12473 ac_cv_type_sig_atomic_t=yes 12628 ac_cv_type_sig_atomic_t=yes
12474else 12629else
@@ -12478,7 +12633,7 @@ ac_cv_type_sig_atomic_t=no
12478fi 12633fi
12479rm -f conftest.$ac_objext conftest.$ac_ext 12634rm -f conftest.$ac_objext conftest.$ac_ext
12480fi 12635fi
12481echo "$as_me:12481: result: $ac_cv_type_sig_atomic_t" >&5 12636echo "$as_me:12636: result: $ac_cv_type_sig_atomic_t" >&5
12482echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6 12637echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6
12483if test $ac_cv_type_sig_atomic_t = yes; then 12638if test $ac_cv_type_sig_atomic_t = yes; then
12484 12639
@@ -12488,14 +12643,14 @@ EOF
12488 12643
12489fi 12644fi
12490 12645
12491echo "$as_me:12491: checking for size_t" >&5 12646echo "$as_me:12646: checking for size_t" >&5
12492echo $ECHO_N "checking for size_t... $ECHO_C" >&6 12647echo $ECHO_N "checking for size_t... $ECHO_C" >&6
12493if test "${ac_cv_have_size_t+set}" = set; then 12648if test "${ac_cv_have_size_t+set}" = set; then
12494 echo $ECHO_N "(cached) $ECHO_C" >&6 12649 echo $ECHO_N "(cached) $ECHO_C" >&6
12495else 12650else
12496 12651
12497 cat >conftest.$ac_ext <<_ACEOF 12652 cat >conftest.$ac_ext <<_ACEOF
12498#line 12498 "configure" 12653#line 12653 "configure"
12499#include "confdefs.h" 12654#include "confdefs.h"
12500 12655
12501#include <sys/types.h> 12656#include <sys/types.h>
@@ -12509,16 +12664,16 @@ main ()
12509} 12664}
12510_ACEOF 12665_ACEOF
12511rm -f conftest.$ac_objext 12666rm -f conftest.$ac_objext
12512if { (eval echo "$as_me:12512: \"$ac_compile\"") >&5 12667if { (eval echo "$as_me:12667: \"$ac_compile\"") >&5
12513 (eval $ac_compile) 2>&5 12668 (eval $ac_compile) 2>&5
12514 ac_status=$? 12669 ac_status=$?
12515 echo "$as_me:12515: \$? = $ac_status" >&5 12670 echo "$as_me:12670: \$? = $ac_status" >&5
12516 (exit $ac_status); } && 12671 (exit $ac_status); } &&
12517 { ac_try='test -s conftest.$ac_objext' 12672 { ac_try='test -s conftest.$ac_objext'
12518 { (eval echo "$as_me:12518: \"$ac_try\"") >&5 12673 { (eval echo "$as_me:12673: \"$ac_try\"") >&5
12519 (eval $ac_try) 2>&5 12674 (eval $ac_try) 2>&5
12520 ac_status=$? 12675 ac_status=$?
12521 echo "$as_me:12521: \$? = $ac_status" >&5 12676 echo "$as_me:12676: \$? = $ac_status" >&5
12522 (exit $ac_status); }; }; then 12677 (exit $ac_status); }; }; then
12523 ac_cv_have_size_t="yes" 12678 ac_cv_have_size_t="yes"
12524else 12679else
@@ -12530,7 +12685,7 @@ fi
12530rm -f conftest.$ac_objext conftest.$ac_ext 12685rm -f conftest.$ac_objext conftest.$ac_ext
12531 12686
12532fi 12687fi
12533echo "$as_me:12533: result: $ac_cv_have_size_t" >&5 12688echo "$as_me:12688: result: $ac_cv_have_size_t" >&5
12534echo "${ECHO_T}$ac_cv_have_size_t" >&6 12689echo "${ECHO_T}$ac_cv_have_size_t" >&6
12535if test "x$ac_cv_have_size_t" = "xyes" ; then 12690if test "x$ac_cv_have_size_t" = "xyes" ; then
12536 cat >>confdefs.h <<\EOF 12691 cat >>confdefs.h <<\EOF
@@ -12539,14 +12694,14 @@ EOF
12539 12694
12540fi 12695fi
12541 12696
12542echo "$as_me:12542: checking for ssize_t" >&5 12697echo "$as_me:12697: checking for ssize_t" >&5
12543echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6 12698echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6
12544if test "${ac_cv_have_ssize_t+set}" = set; then 12699if test "${ac_cv_have_ssize_t+set}" = set; then
12545 echo $ECHO_N "(cached) $ECHO_C" >&6 12700 echo $ECHO_N "(cached) $ECHO_C" >&6
12546else 12701else
12547 12702
12548 cat >conftest.$ac_ext <<_ACEOF 12703 cat >conftest.$ac_ext <<_ACEOF
12549#line 12549 "configure" 12704#line 12704 "configure"
12550#include "confdefs.h" 12705#include "confdefs.h"
12551 12706
12552#include <sys/types.h> 12707#include <sys/types.h>
@@ -12560,16 +12715,16 @@ main ()
12560} 12715}
12561_ACEOF 12716_ACEOF
12562rm -f conftest.$ac_objext 12717rm -f conftest.$ac_objext
12563if { (eval echo "$as_me:12563: \"$ac_compile\"") >&5 12718if { (eval echo "$as_me:12718: \"$ac_compile\"") >&5
12564 (eval $ac_compile) 2>&5 12719 (eval $ac_compile) 2>&5
12565 ac_status=$? 12720 ac_status=$?
12566 echo "$as_me:12566: \$? = $ac_status" >&5 12721 echo "$as_me:12721: \$? = $ac_status" >&5
12567 (exit $ac_status); } && 12722 (exit $ac_status); } &&
12568 { ac_try='test -s conftest.$ac_objext' 12723 { ac_try='test -s conftest.$ac_objext'
12569 { (eval echo "$as_me:12569: \"$ac_try\"") >&5 12724 { (eval echo "$as_me:12724: \"$ac_try\"") >&5
12570 (eval $ac_try) 2>&5 12725 (eval $ac_try) 2>&5
12571 ac_status=$? 12726 ac_status=$?
12572 echo "$as_me:12572: \$? = $ac_status" >&5 12727 echo "$as_me:12727: \$? = $ac_status" >&5
12573 (exit $ac_status); }; }; then 12728 (exit $ac_status); }; }; then
12574 ac_cv_have_ssize_t="yes" 12729 ac_cv_have_ssize_t="yes"
12575else 12730else
@@ -12581,7 +12736,7 @@ fi
12581rm -f conftest.$ac_objext conftest.$ac_ext 12736rm -f conftest.$ac_objext conftest.$ac_ext
12582 12737
12583fi 12738fi
12584echo "$as_me:12584: result: $ac_cv_have_ssize_t" >&5 12739echo "$as_me:12739: result: $ac_cv_have_ssize_t" >&5
12585echo "${ECHO_T}$ac_cv_have_ssize_t" >&6 12740echo "${ECHO_T}$ac_cv_have_ssize_t" >&6
12586if test "x$ac_cv_have_ssize_t" = "xyes" ; then 12741if test "x$ac_cv_have_ssize_t" = "xyes" ; then
12587 cat >>confdefs.h <<\EOF 12742 cat >>confdefs.h <<\EOF
@@ -12590,14 +12745,14 @@ EOF
12590 12745
12591fi 12746fi
12592 12747
12593echo "$as_me:12593: checking for clock_t" >&5 12748echo "$as_me:12748: checking for clock_t" >&5
12594echo $ECHO_N "checking for clock_t... $ECHO_C" >&6 12749echo $ECHO_N "checking for clock_t... $ECHO_C" >&6
12595if test "${ac_cv_have_clock_t+set}" = set; then 12750if test "${ac_cv_have_clock_t+set}" = set; then
12596 echo $ECHO_N "(cached) $ECHO_C" >&6 12751 echo $ECHO_N "(cached) $ECHO_C" >&6
12597else 12752else
12598 12753
12599 cat >conftest.$ac_ext <<_ACEOF 12754 cat >conftest.$ac_ext <<_ACEOF
12600#line 12600 "configure" 12755#line 12755 "configure"
12601#include "confdefs.h" 12756#include "confdefs.h"
12602 12757
12603#include <time.h> 12758#include <time.h>
@@ -12611,16 +12766,16 @@ main ()
12611} 12766}
12612_ACEOF 12767_ACEOF
12613rm -f conftest.$ac_objext 12768rm -f conftest.$ac_objext
12614if { (eval echo "$as_me:12614: \"$ac_compile\"") >&5 12769if { (eval echo "$as_me:12769: \"$ac_compile\"") >&5
12615 (eval $ac_compile) 2>&5 12770 (eval $ac_compile) 2>&5
12616 ac_status=$? 12771 ac_status=$?
12617 echo "$as_me:12617: \$? = $ac_status" >&5 12772 echo "$as_me:12772: \$? = $ac_status" >&5
12618 (exit $ac_status); } && 12773 (exit $ac_status); } &&
12619 { ac_try='test -s conftest.$ac_objext' 12774 { ac_try='test -s conftest.$ac_objext'
12620 { (eval echo "$as_me:12620: \"$ac_try\"") >&5 12775 { (eval echo "$as_me:12775: \"$ac_try\"") >&5
12621 (eval $ac_try) 2>&5 12776 (eval $ac_try) 2>&5
12622 ac_status=$? 12777 ac_status=$?
12623 echo "$as_me:12623: \$? = $ac_status" >&5 12778 echo "$as_me:12778: \$? = $ac_status" >&5
12624 (exit $ac_status); }; }; then 12779 (exit $ac_status); }; }; then
12625 ac_cv_have_clock_t="yes" 12780 ac_cv_have_clock_t="yes"
12626else 12781else
@@ -12632,7 +12787,7 @@ fi
12632rm -f conftest.$ac_objext conftest.$ac_ext 12787rm -f conftest.$ac_objext conftest.$ac_ext
12633 12788
12634fi 12789fi
12635echo "$as_me:12635: result: $ac_cv_have_clock_t" >&5 12790echo "$as_me:12790: result: $ac_cv_have_clock_t" >&5
12636echo "${ECHO_T}$ac_cv_have_clock_t" >&6 12791echo "${ECHO_T}$ac_cv_have_clock_t" >&6
12637if test "x$ac_cv_have_clock_t" = "xyes" ; then 12792if test "x$ac_cv_have_clock_t" = "xyes" ; then
12638 cat >>confdefs.h <<\EOF 12793 cat >>confdefs.h <<\EOF
@@ -12641,14 +12796,14 @@ EOF
12641 12796
12642fi 12797fi
12643 12798
12644echo "$as_me:12644: checking for sa_family_t" >&5 12799echo "$as_me:12799: checking for sa_family_t" >&5
12645echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6 12800echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6
12646if test "${ac_cv_have_sa_family_t+set}" = set; then 12801if test "${ac_cv_have_sa_family_t+set}" = set; then
12647 echo $ECHO_N "(cached) $ECHO_C" >&6 12802 echo $ECHO_N "(cached) $ECHO_C" >&6
12648else 12803else
12649 12804
12650 cat >conftest.$ac_ext <<_ACEOF 12805 cat >conftest.$ac_ext <<_ACEOF
12651#line 12651 "configure" 12806#line 12806 "configure"
12652#include "confdefs.h" 12807#include "confdefs.h"
12653 12808
12654#include <sys/types.h> 12809#include <sys/types.h>
@@ -12663,23 +12818,23 @@ main ()
12663} 12818}
12664_ACEOF 12819_ACEOF
12665rm -f conftest.$ac_objext 12820rm -f conftest.$ac_objext
12666if { (eval echo "$as_me:12666: \"$ac_compile\"") >&5 12821if { (eval echo "$as_me:12821: \"$ac_compile\"") >&5
12667 (eval $ac_compile) 2>&5 12822 (eval $ac_compile) 2>&5
12668 ac_status=$? 12823 ac_status=$?
12669 echo "$as_me:12669: \$? = $ac_status" >&5 12824 echo "$as_me:12824: \$? = $ac_status" >&5
12670 (exit $ac_status); } && 12825 (exit $ac_status); } &&
12671 { ac_try='test -s conftest.$ac_objext' 12826 { ac_try='test -s conftest.$ac_objext'
12672 { (eval echo "$as_me:12672: \"$ac_try\"") >&5 12827 { (eval echo "$as_me:12827: \"$ac_try\"") >&5
12673 (eval $ac_try) 2>&5 12828 (eval $ac_try) 2>&5
12674 ac_status=$? 12829 ac_status=$?
12675 echo "$as_me:12675: \$? = $ac_status" >&5 12830 echo "$as_me:12830: \$? = $ac_status" >&5
12676 (exit $ac_status); }; }; then 12831 (exit $ac_status); }; }; then
12677 ac_cv_have_sa_family_t="yes" 12832 ac_cv_have_sa_family_t="yes"
12678else 12833else
12679 echo "$as_me: failed program was:" >&5 12834 echo "$as_me: failed program was:" >&5
12680cat conftest.$ac_ext >&5 12835cat conftest.$ac_ext >&5
12681 cat >conftest.$ac_ext <<_ACEOF 12836 cat >conftest.$ac_ext <<_ACEOF
12682#line 12682 "configure" 12837#line 12837 "configure"
12683#include "confdefs.h" 12838#include "confdefs.h"
12684 12839
12685#include <sys/types.h> 12840#include <sys/types.h>
@@ -12695,16 +12850,16 @@ main ()
12695} 12850}
12696_ACEOF 12851_ACEOF
12697rm -f conftest.$ac_objext 12852rm -f conftest.$ac_objext
12698if { (eval echo "$as_me:12698: \"$ac_compile\"") >&5 12853if { (eval echo "$as_me:12853: \"$ac_compile\"") >&5
12699 (eval $ac_compile) 2>&5 12854 (eval $ac_compile) 2>&5
12700 ac_status=$? 12855 ac_status=$?
12701 echo "$as_me:12701: \$? = $ac_status" >&5 12856 echo "$as_me:12856: \$? = $ac_status" >&5
12702 (exit $ac_status); } && 12857 (exit $ac_status); } &&
12703 { ac_try='test -s conftest.$ac_objext' 12858 { ac_try='test -s conftest.$ac_objext'
12704 { (eval echo "$as_me:12704: \"$ac_try\"") >&5 12859 { (eval echo "$as_me:12859: \"$ac_try\"") >&5
12705 (eval $ac_try) 2>&5 12860 (eval $ac_try) 2>&5
12706 ac_status=$? 12861 ac_status=$?
12707 echo "$as_me:12707: \$? = $ac_status" >&5 12862 echo "$as_me:12862: \$? = $ac_status" >&5
12708 (exit $ac_status); }; }; then 12863 (exit $ac_status); }; }; then
12709 ac_cv_have_sa_family_t="yes" 12864 ac_cv_have_sa_family_t="yes"
12710else 12865else
@@ -12719,7 +12874,7 @@ fi
12719rm -f conftest.$ac_objext conftest.$ac_ext 12874rm -f conftest.$ac_objext conftest.$ac_ext
12720 12875
12721fi 12876fi
12722echo "$as_me:12722: result: $ac_cv_have_sa_family_t" >&5 12877echo "$as_me:12877: result: $ac_cv_have_sa_family_t" >&5
12723echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6 12878echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6
12724if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 12879if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
12725 cat >>confdefs.h <<\EOF 12880 cat >>confdefs.h <<\EOF
@@ -12728,14 +12883,14 @@ EOF
12728 12883
12729fi 12884fi
12730 12885
12731echo "$as_me:12731: checking for pid_t" >&5 12886echo "$as_me:12886: checking for pid_t" >&5
12732echo $ECHO_N "checking for pid_t... $ECHO_C" >&6 12887echo $ECHO_N "checking for pid_t... $ECHO_C" >&6
12733if test "${ac_cv_have_pid_t+set}" = set; then 12888if test "${ac_cv_have_pid_t+set}" = set; then
12734 echo $ECHO_N "(cached) $ECHO_C" >&6 12889 echo $ECHO_N "(cached) $ECHO_C" >&6
12735else 12890else
12736 12891
12737 cat >conftest.$ac_ext <<_ACEOF 12892 cat >conftest.$ac_ext <<_ACEOF
12738#line 12738 "configure" 12893#line 12893 "configure"
12739#include "confdefs.h" 12894#include "confdefs.h"
12740 12895
12741#include <sys/types.h> 12896#include <sys/types.h>
@@ -12749,16 +12904,16 @@ main ()
12749} 12904}
12750_ACEOF 12905_ACEOF
12751rm -f conftest.$ac_objext 12906rm -f conftest.$ac_objext
12752if { (eval echo "$as_me:12752: \"$ac_compile\"") >&5 12907if { (eval echo "$as_me:12907: \"$ac_compile\"") >&5
12753 (eval $ac_compile) 2>&5 12908 (eval $ac_compile) 2>&5
12754 ac_status=$? 12909 ac_status=$?
12755 echo "$as_me:12755: \$? = $ac_status" >&5 12910 echo "$as_me:12910: \$? = $ac_status" >&5
12756 (exit $ac_status); } && 12911 (exit $ac_status); } &&
12757 { ac_try='test -s conftest.$ac_objext' 12912 { ac_try='test -s conftest.$ac_objext'
12758 { (eval echo "$as_me:12758: \"$ac_try\"") >&5 12913 { (eval echo "$as_me:12913: \"$ac_try\"") >&5
12759 (eval $ac_try) 2>&5 12914 (eval $ac_try) 2>&5
12760 ac_status=$? 12915 ac_status=$?
12761 echo "$as_me:12761: \$? = $ac_status" >&5 12916 echo "$as_me:12916: \$? = $ac_status" >&5
12762 (exit $ac_status); }; }; then 12917 (exit $ac_status); }; }; then
12763 ac_cv_have_pid_t="yes" 12918 ac_cv_have_pid_t="yes"
12764else 12919else
@@ -12770,7 +12925,7 @@ fi
12770rm -f conftest.$ac_objext conftest.$ac_ext 12925rm -f conftest.$ac_objext conftest.$ac_ext
12771 12926
12772fi 12927fi
12773echo "$as_me:12773: result: $ac_cv_have_pid_t" >&5 12928echo "$as_me:12928: result: $ac_cv_have_pid_t" >&5
12774echo "${ECHO_T}$ac_cv_have_pid_t" >&6 12929echo "${ECHO_T}$ac_cv_have_pid_t" >&6
12775if test "x$ac_cv_have_pid_t" = "xyes" ; then 12930if test "x$ac_cv_have_pid_t" = "xyes" ; then
12776 cat >>confdefs.h <<\EOF 12931 cat >>confdefs.h <<\EOF
@@ -12779,14 +12934,14 @@ EOF
12779 12934
12780fi 12935fi
12781 12936
12782echo "$as_me:12782: checking for mode_t" >&5 12937echo "$as_me:12937: checking for mode_t" >&5
12783echo $ECHO_N "checking for mode_t... $ECHO_C" >&6 12938echo $ECHO_N "checking for mode_t... $ECHO_C" >&6
12784if test "${ac_cv_have_mode_t+set}" = set; then 12939if test "${ac_cv_have_mode_t+set}" = set; then
12785 echo $ECHO_N "(cached) $ECHO_C" >&6 12940 echo $ECHO_N "(cached) $ECHO_C" >&6
12786else 12941else
12787 12942
12788 cat >conftest.$ac_ext <<_ACEOF 12943 cat >conftest.$ac_ext <<_ACEOF
12789#line 12789 "configure" 12944#line 12944 "configure"
12790#include "confdefs.h" 12945#include "confdefs.h"
12791 12946
12792#include <sys/types.h> 12947#include <sys/types.h>
@@ -12800,16 +12955,16 @@ main ()
12800} 12955}
12801_ACEOF 12956_ACEOF
12802rm -f conftest.$ac_objext 12957rm -f conftest.$ac_objext
12803if { (eval echo "$as_me:12803: \"$ac_compile\"") >&5 12958if { (eval echo "$as_me:12958: \"$ac_compile\"") >&5
12804 (eval $ac_compile) 2>&5 12959 (eval $ac_compile) 2>&5
12805 ac_status=$? 12960 ac_status=$?
12806 echo "$as_me:12806: \$? = $ac_status" >&5 12961 echo "$as_me:12961: \$? = $ac_status" >&5
12807 (exit $ac_status); } && 12962 (exit $ac_status); } &&
12808 { ac_try='test -s conftest.$ac_objext' 12963 { ac_try='test -s conftest.$ac_objext'
12809 { (eval echo "$as_me:12809: \"$ac_try\"") >&5 12964 { (eval echo "$as_me:12964: \"$ac_try\"") >&5
12810 (eval $ac_try) 2>&5 12965 (eval $ac_try) 2>&5
12811 ac_status=$? 12966 ac_status=$?
12812 echo "$as_me:12812: \$? = $ac_status" >&5 12967 echo "$as_me:12967: \$? = $ac_status" >&5
12813 (exit $ac_status); }; }; then 12968 (exit $ac_status); }; }; then
12814 ac_cv_have_mode_t="yes" 12969 ac_cv_have_mode_t="yes"
12815else 12970else
@@ -12821,7 +12976,7 @@ fi
12821rm -f conftest.$ac_objext conftest.$ac_ext 12976rm -f conftest.$ac_objext conftest.$ac_ext
12822 12977
12823fi 12978fi
12824echo "$as_me:12824: result: $ac_cv_have_mode_t" >&5 12979echo "$as_me:12979: result: $ac_cv_have_mode_t" >&5
12825echo "${ECHO_T}$ac_cv_have_mode_t" >&6 12980echo "${ECHO_T}$ac_cv_have_mode_t" >&6
12826if test "x$ac_cv_have_mode_t" = "xyes" ; then 12981if test "x$ac_cv_have_mode_t" = "xyes" ; then
12827 cat >>confdefs.h <<\EOF 12982 cat >>confdefs.h <<\EOF
@@ -12830,14 +12985,14 @@ EOF
12830 12985
12831fi 12986fi
12832 12987
12833echo "$as_me:12833: checking for struct sockaddr_storage" >&5 12988echo "$as_me:12988: checking for struct sockaddr_storage" >&5
12834echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6 12989echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6
12835if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then 12990if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
12836 echo $ECHO_N "(cached) $ECHO_C" >&6 12991 echo $ECHO_N "(cached) $ECHO_C" >&6
12837else 12992else
12838 12993
12839 cat >conftest.$ac_ext <<_ACEOF 12994 cat >conftest.$ac_ext <<_ACEOF
12840#line 12840 "configure" 12995#line 12995 "configure"
12841#include "confdefs.h" 12996#include "confdefs.h"
12842 12997
12843#include <sys/types.h> 12998#include <sys/types.h>
@@ -12852,16 +13007,16 @@ main ()
12852} 13007}
12853_ACEOF 13008_ACEOF
12854rm -f conftest.$ac_objext 13009rm -f conftest.$ac_objext
12855if { (eval echo "$as_me:12855: \"$ac_compile\"") >&5 13010if { (eval echo "$as_me:13010: \"$ac_compile\"") >&5
12856 (eval $ac_compile) 2>&5 13011 (eval $ac_compile) 2>&5
12857 ac_status=$? 13012 ac_status=$?
12858 echo "$as_me:12858: \$? = $ac_status" >&5 13013 echo "$as_me:13013: \$? = $ac_status" >&5
12859 (exit $ac_status); } && 13014 (exit $ac_status); } &&
12860 { ac_try='test -s conftest.$ac_objext' 13015 { ac_try='test -s conftest.$ac_objext'
12861 { (eval echo "$as_me:12861: \"$ac_try\"") >&5 13016 { (eval echo "$as_me:13016: \"$ac_try\"") >&5
12862 (eval $ac_try) 2>&5 13017 (eval $ac_try) 2>&5
12863 ac_status=$? 13018 ac_status=$?
12864 echo "$as_me:12864: \$? = $ac_status" >&5 13019 echo "$as_me:13019: \$? = $ac_status" >&5
12865 (exit $ac_status); }; }; then 13020 (exit $ac_status); }; }; then
12866 ac_cv_have_struct_sockaddr_storage="yes" 13021 ac_cv_have_struct_sockaddr_storage="yes"
12867else 13022else
@@ -12873,7 +13028,7 @@ fi
12873rm -f conftest.$ac_objext conftest.$ac_ext 13028rm -f conftest.$ac_objext conftest.$ac_ext
12874 13029
12875fi 13030fi
12876echo "$as_me:12876: result: $ac_cv_have_struct_sockaddr_storage" >&5 13031echo "$as_me:13031: result: $ac_cv_have_struct_sockaddr_storage" >&5
12877echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6 13032echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6
12878if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 13033if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
12879 cat >>confdefs.h <<\EOF 13034 cat >>confdefs.h <<\EOF
@@ -12882,14 +13037,14 @@ EOF
12882 13037
12883fi 13038fi
12884 13039
12885echo "$as_me:12885: checking for struct sockaddr_in6" >&5 13040echo "$as_me:13040: checking for struct sockaddr_in6" >&5
12886echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6 13041echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6
12887if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then 13042if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
12888 echo $ECHO_N "(cached) $ECHO_C" >&6 13043 echo $ECHO_N "(cached) $ECHO_C" >&6
12889else 13044else
12890 13045
12891 cat >conftest.$ac_ext <<_ACEOF 13046 cat >conftest.$ac_ext <<_ACEOF
12892#line 12892 "configure" 13047#line 13047 "configure"
12893#include "confdefs.h" 13048#include "confdefs.h"
12894 13049
12895#include <sys/types.h> 13050#include <sys/types.h>
@@ -12904,16 +13059,16 @@ main ()
12904} 13059}
12905_ACEOF 13060_ACEOF
12906rm -f conftest.$ac_objext 13061rm -f conftest.$ac_objext
12907if { (eval echo "$as_me:12907: \"$ac_compile\"") >&5 13062if { (eval echo "$as_me:13062: \"$ac_compile\"") >&5
12908 (eval $ac_compile) 2>&5 13063 (eval $ac_compile) 2>&5
12909 ac_status=$? 13064 ac_status=$?
12910 echo "$as_me:12910: \$? = $ac_status" >&5 13065 echo "$as_me:13065: \$? = $ac_status" >&5
12911 (exit $ac_status); } && 13066 (exit $ac_status); } &&
12912 { ac_try='test -s conftest.$ac_objext' 13067 { ac_try='test -s conftest.$ac_objext'
12913 { (eval echo "$as_me:12913: \"$ac_try\"") >&5 13068 { (eval echo "$as_me:13068: \"$ac_try\"") >&5
12914 (eval $ac_try) 2>&5 13069 (eval $ac_try) 2>&5
12915 ac_status=$? 13070 ac_status=$?
12916 echo "$as_me:12916: \$? = $ac_status" >&5 13071 echo "$as_me:13071: \$? = $ac_status" >&5
12917 (exit $ac_status); }; }; then 13072 (exit $ac_status); }; }; then
12918 ac_cv_have_struct_sockaddr_in6="yes" 13073 ac_cv_have_struct_sockaddr_in6="yes"
12919else 13074else
@@ -12925,7 +13080,7 @@ fi
12925rm -f conftest.$ac_objext conftest.$ac_ext 13080rm -f conftest.$ac_objext conftest.$ac_ext
12926 13081
12927fi 13082fi
12928echo "$as_me:12928: result: $ac_cv_have_struct_sockaddr_in6" >&5 13083echo "$as_me:13083: result: $ac_cv_have_struct_sockaddr_in6" >&5
12929echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6 13084echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6
12930if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 13085if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
12931 cat >>confdefs.h <<\EOF 13086 cat >>confdefs.h <<\EOF
@@ -12934,14 +13089,14 @@ EOF
12934 13089
12935fi 13090fi
12936 13091
12937echo "$as_me:12937: checking for struct in6_addr" >&5 13092echo "$as_me:13092: checking for struct in6_addr" >&5
12938echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6 13093echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6
12939if test "${ac_cv_have_struct_in6_addr+set}" = set; then 13094if test "${ac_cv_have_struct_in6_addr+set}" = set; then
12940 echo $ECHO_N "(cached) $ECHO_C" >&6 13095 echo $ECHO_N "(cached) $ECHO_C" >&6
12941else 13096else
12942 13097
12943 cat >conftest.$ac_ext <<_ACEOF 13098 cat >conftest.$ac_ext <<_ACEOF
12944#line 12944 "configure" 13099#line 13099 "configure"
12945#include "confdefs.h" 13100#include "confdefs.h"
12946 13101
12947#include <sys/types.h> 13102#include <sys/types.h>
@@ -12956,16 +13111,16 @@ main ()
12956} 13111}
12957_ACEOF 13112_ACEOF
12958rm -f conftest.$ac_objext 13113rm -f conftest.$ac_objext
12959if { (eval echo "$as_me:12959: \"$ac_compile\"") >&5 13114if { (eval echo "$as_me:13114: \"$ac_compile\"") >&5
12960 (eval $ac_compile) 2>&5 13115 (eval $ac_compile) 2>&5
12961 ac_status=$? 13116 ac_status=$?
12962 echo "$as_me:12962: \$? = $ac_status" >&5 13117 echo "$as_me:13117: \$? = $ac_status" >&5
12963 (exit $ac_status); } && 13118 (exit $ac_status); } &&
12964 { ac_try='test -s conftest.$ac_objext' 13119 { ac_try='test -s conftest.$ac_objext'
12965 { (eval echo "$as_me:12965: \"$ac_try\"") >&5 13120 { (eval echo "$as_me:13120: \"$ac_try\"") >&5
12966 (eval $ac_try) 2>&5 13121 (eval $ac_try) 2>&5
12967 ac_status=$? 13122 ac_status=$?
12968 echo "$as_me:12968: \$? = $ac_status" >&5 13123 echo "$as_me:13123: \$? = $ac_status" >&5
12969 (exit $ac_status); }; }; then 13124 (exit $ac_status); }; }; then
12970 ac_cv_have_struct_in6_addr="yes" 13125 ac_cv_have_struct_in6_addr="yes"
12971else 13126else
@@ -12977,7 +13132,7 @@ fi
12977rm -f conftest.$ac_objext conftest.$ac_ext 13132rm -f conftest.$ac_objext conftest.$ac_ext
12978 13133
12979fi 13134fi
12980echo "$as_me:12980: result: $ac_cv_have_struct_in6_addr" >&5 13135echo "$as_me:13135: result: $ac_cv_have_struct_in6_addr" >&5
12981echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6 13136echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6
12982if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 13137if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
12983 cat >>confdefs.h <<\EOF 13138 cat >>confdefs.h <<\EOF
@@ -12986,14 +13141,14 @@ EOF
12986 13141
12987fi 13142fi
12988 13143
12989echo "$as_me:12989: checking for struct addrinfo" >&5 13144echo "$as_me:13144: checking for struct addrinfo" >&5
12990echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6 13145echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6
12991if test "${ac_cv_have_struct_addrinfo+set}" = set; then 13146if test "${ac_cv_have_struct_addrinfo+set}" = set; then
12992 echo $ECHO_N "(cached) $ECHO_C" >&6 13147 echo $ECHO_N "(cached) $ECHO_C" >&6
12993else 13148else
12994 13149
12995 cat >conftest.$ac_ext <<_ACEOF 13150 cat >conftest.$ac_ext <<_ACEOF
12996#line 12996 "configure" 13151#line 13151 "configure"
12997#include "confdefs.h" 13152#include "confdefs.h"
12998 13153
12999#include <sys/types.h> 13154#include <sys/types.h>
@@ -13009,16 +13164,16 @@ main ()
13009} 13164}
13010_ACEOF 13165_ACEOF
13011rm -f conftest.$ac_objext 13166rm -f conftest.$ac_objext
13012if { (eval echo "$as_me:13012: \"$ac_compile\"") >&5 13167if { (eval echo "$as_me:13167: \"$ac_compile\"") >&5
13013 (eval $ac_compile) 2>&5 13168 (eval $ac_compile) 2>&5
13014 ac_status=$? 13169 ac_status=$?
13015 echo "$as_me:13015: \$? = $ac_status" >&5 13170 echo "$as_me:13170: \$? = $ac_status" >&5
13016 (exit $ac_status); } && 13171 (exit $ac_status); } &&
13017 { ac_try='test -s conftest.$ac_objext' 13172 { ac_try='test -s conftest.$ac_objext'
13018 { (eval echo "$as_me:13018: \"$ac_try\"") >&5 13173 { (eval echo "$as_me:13173: \"$ac_try\"") >&5
13019 (eval $ac_try) 2>&5 13174 (eval $ac_try) 2>&5
13020 ac_status=$? 13175 ac_status=$?
13021 echo "$as_me:13021: \$? = $ac_status" >&5 13176 echo "$as_me:13176: \$? = $ac_status" >&5
13022 (exit $ac_status); }; }; then 13177 (exit $ac_status); }; }; then
13023 ac_cv_have_struct_addrinfo="yes" 13178 ac_cv_have_struct_addrinfo="yes"
13024else 13179else
@@ -13030,7 +13185,7 @@ fi
13030rm -f conftest.$ac_objext conftest.$ac_ext 13185rm -f conftest.$ac_objext conftest.$ac_ext
13031 13186
13032fi 13187fi
13033echo "$as_me:13033: result: $ac_cv_have_struct_addrinfo" >&5 13188echo "$as_me:13188: result: $ac_cv_have_struct_addrinfo" >&5
13034echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6 13189echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6
13035if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 13190if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
13036 cat >>confdefs.h <<\EOF 13191 cat >>confdefs.h <<\EOF
@@ -13039,14 +13194,14 @@ EOF
13039 13194
13040fi 13195fi
13041 13196
13042echo "$as_me:13042: checking for struct timeval" >&5 13197echo "$as_me:13197: checking for struct timeval" >&5
13043echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6 13198echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6
13044if test "${ac_cv_have_struct_timeval+set}" = set; then 13199if test "${ac_cv_have_struct_timeval+set}" = set; then
13045 echo $ECHO_N "(cached) $ECHO_C" >&6 13200 echo $ECHO_N "(cached) $ECHO_C" >&6
13046else 13201else
13047 13202
13048 cat >conftest.$ac_ext <<_ACEOF 13203 cat >conftest.$ac_ext <<_ACEOF
13049#line 13049 "configure" 13204#line 13204 "configure"
13050#include "confdefs.h" 13205#include "confdefs.h"
13051 #include <sys/time.h> 13206 #include <sys/time.h>
13052int 13207int
@@ -13058,16 +13213,16 @@ main ()
13058} 13213}
13059_ACEOF 13214_ACEOF
13060rm -f conftest.$ac_objext 13215rm -f conftest.$ac_objext
13061if { (eval echo "$as_me:13061: \"$ac_compile\"") >&5 13216if { (eval echo "$as_me:13216: \"$ac_compile\"") >&5
13062 (eval $ac_compile) 2>&5 13217 (eval $ac_compile) 2>&5
13063 ac_status=$? 13218 ac_status=$?
13064 echo "$as_me:13064: \$? = $ac_status" >&5 13219 echo "$as_me:13219: \$? = $ac_status" >&5
13065 (exit $ac_status); } && 13220 (exit $ac_status); } &&
13066 { ac_try='test -s conftest.$ac_objext' 13221 { ac_try='test -s conftest.$ac_objext'
13067 { (eval echo "$as_me:13067: \"$ac_try\"") >&5 13222 { (eval echo "$as_me:13222: \"$ac_try\"") >&5
13068 (eval $ac_try) 2>&5 13223 (eval $ac_try) 2>&5
13069 ac_status=$? 13224 ac_status=$?
13070 echo "$as_me:13070: \$? = $ac_status" >&5 13225 echo "$as_me:13225: \$? = $ac_status" >&5
13071 (exit $ac_status); }; }; then 13226 (exit $ac_status); }; }; then
13072 ac_cv_have_struct_timeval="yes" 13227 ac_cv_have_struct_timeval="yes"
13073else 13228else
@@ -13079,7 +13234,7 @@ fi
13079rm -f conftest.$ac_objext conftest.$ac_ext 13234rm -f conftest.$ac_objext conftest.$ac_ext
13080 13235
13081fi 13236fi
13082echo "$as_me:13082: result: $ac_cv_have_struct_timeval" >&5 13237echo "$as_me:13237: result: $ac_cv_have_struct_timeval" >&5
13083echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6 13238echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6
13084if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 13239if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
13085 cat >>confdefs.h <<\EOF 13240 cat >>confdefs.h <<\EOF
@@ -13089,13 +13244,13 @@ EOF
13089 have_struct_timeval=1 13244 have_struct_timeval=1
13090fi 13245fi
13091 13246
13092echo "$as_me:13092: checking for struct timespec" >&5 13247echo "$as_me:13247: checking for struct timespec" >&5
13093echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6 13248echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6
13094if test "${ac_cv_type_struct_timespec+set}" = set; then 13249if test "${ac_cv_type_struct_timespec+set}" = set; then
13095 echo $ECHO_N "(cached) $ECHO_C" >&6 13250 echo $ECHO_N "(cached) $ECHO_C" >&6
13096else 13251else
13097 cat >conftest.$ac_ext <<_ACEOF 13252 cat >conftest.$ac_ext <<_ACEOF
13098#line 13098 "configure" 13253#line 13253 "configure"
13099#include "confdefs.h" 13254#include "confdefs.h"
13100$ac_includes_default 13255$ac_includes_default
13101int 13256int
@@ -13110,16 +13265,16 @@ if (sizeof (struct timespec))
13110} 13265}
13111_ACEOF 13266_ACEOF
13112rm -f conftest.$ac_objext 13267rm -f conftest.$ac_objext
13113if { (eval echo "$as_me:13113: \"$ac_compile\"") >&5 13268if { (eval echo "$as_me:13268: \"$ac_compile\"") >&5
13114 (eval $ac_compile) 2>&5 13269 (eval $ac_compile) 2>&5
13115 ac_status=$? 13270 ac_status=$?
13116 echo "$as_me:13116: \$? = $ac_status" >&5 13271 echo "$as_me:13271: \$? = $ac_status" >&5
13117 (exit $ac_status); } && 13272 (exit $ac_status); } &&
13118 { ac_try='test -s conftest.$ac_objext' 13273 { ac_try='test -s conftest.$ac_objext'
13119 { (eval echo "$as_me:13119: \"$ac_try\"") >&5 13274 { (eval echo "$as_me:13274: \"$ac_try\"") >&5
13120 (eval $ac_try) 2>&5 13275 (eval $ac_try) 2>&5
13121 ac_status=$? 13276 ac_status=$?
13122 echo "$as_me:13122: \$? = $ac_status" >&5 13277 echo "$as_me:13277: \$? = $ac_status" >&5
13123 (exit $ac_status); }; }; then 13278 (exit $ac_status); }; }; then
13124 ac_cv_type_struct_timespec=yes 13279 ac_cv_type_struct_timespec=yes
13125else 13280else
@@ -13129,7 +13284,7 @@ ac_cv_type_struct_timespec=no
13129fi 13284fi
13130rm -f conftest.$ac_objext conftest.$ac_ext 13285rm -f conftest.$ac_objext conftest.$ac_ext
13131fi 13286fi
13132echo "$as_me:13132: result: $ac_cv_type_struct_timespec" >&5 13287echo "$as_me:13287: result: $ac_cv_type_struct_timespec" >&5
13133echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6 13288echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6
13134if test $ac_cv_type_struct_timespec = yes; then 13289if test $ac_cv_type_struct_timespec = yes; then
13135 13290
@@ -13149,12 +13304,12 @@ if test "x$ac_cv_have_int64_t" = "xno" -a \
13149 exit 1; 13304 exit 1;
13150else 13305else
13151 if test "$cross_compiling" = yes; then 13306 if test "$cross_compiling" = yes; then
13152 { { echo "$as_me:13152: error: cannot run test program while cross compiling" >&5 13307 { { echo "$as_me:13307: error: cannot run test program while cross compiling" >&5
13153echo "$as_me: error: cannot run test program while cross compiling" >&2;} 13308echo "$as_me: error: cannot run test program while cross compiling" >&2;}
13154 { (exit 1); exit 1; }; } 13309 { (exit 1); exit 1; }; }
13155else 13310else
13156 cat >conftest.$ac_ext <<_ACEOF 13311 cat >conftest.$ac_ext <<_ACEOF
13157#line 13157 "configure" 13312#line 13312 "configure"
13158#include "confdefs.h" 13313#include "confdefs.h"
13159 13314
13160#include <stdio.h> 13315#include <stdio.h>
@@ -13182,15 +13337,15 @@ main() { exit(0); }
13182 13337
13183_ACEOF 13338_ACEOF
13184rm -f conftest$ac_exeext 13339rm -f conftest$ac_exeext
13185if { (eval echo "$as_me:13185: \"$ac_link\"") >&5 13340if { (eval echo "$as_me:13340: \"$ac_link\"") >&5
13186 (eval $ac_link) 2>&5 13341 (eval $ac_link) 2>&5
13187 ac_status=$? 13342 ac_status=$?
13188 echo "$as_me:13188: \$? = $ac_status" >&5 13343 echo "$as_me:13343: \$? = $ac_status" >&5
13189 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 13344 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
13190 { (eval echo "$as_me:13190: \"$ac_try\"") >&5 13345 { (eval echo "$as_me:13345: \"$ac_try\"") >&5
13191 (eval $ac_try) 2>&5 13346 (eval $ac_try) 2>&5
13192 ac_status=$? 13347 ac_status=$?
13193 echo "$as_me:13193: \$? = $ac_status" >&5 13348 echo "$as_me:13348: \$? = $ac_status" >&5
13194 (exit $ac_status); }; }; then 13349 (exit $ac_status); }; }; then
13195 true 13350 true
13196else 13351else
@@ -13209,14 +13364,14 @@ fi
13209# look for field 'ut_host' in header 'utmp.h' 13364# look for field 'ut_host' in header 'utmp.h'
13210 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13365 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13211 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 13366 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
13212 echo "$as_me:13212: checking for ut_host field in utmp.h" >&5 13367 echo "$as_me:13367: checking for ut_host field in utmp.h" >&5
13213echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6 13368echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6
13214 if eval "test \"\${$ossh_varname+set}\" = set"; then 13369 if eval "test \"\${$ossh_varname+set}\" = set"; then
13215 echo $ECHO_N "(cached) $ECHO_C" >&6 13370 echo $ECHO_N "(cached) $ECHO_C" >&6
13216else 13371else
13217 13372
13218 cat >conftest.$ac_ext <<_ACEOF 13373 cat >conftest.$ac_ext <<_ACEOF
13219#line 13219 "configure" 13374#line 13374 "configure"
13220#include "confdefs.h" 13375#include "confdefs.h"
13221#include <utmp.h> 13376#include <utmp.h>
13222 13377
@@ -13233,7 +13388,7 @@ fi
13233 13388
13234 ossh_result=`eval 'echo $'"$ossh_varname"` 13389 ossh_result=`eval 'echo $'"$ossh_varname"`
13235 if test -n "`echo $ossh_varname`"; then 13390 if test -n "`echo $ossh_varname`"; then
13236 echo "$as_me:13236: result: $ossh_result" >&5 13391 echo "$as_me:13391: result: $ossh_result" >&5
13237echo "${ECHO_T}$ossh_result" >&6 13392echo "${ECHO_T}$ossh_result" >&6
13238 if test "x$ossh_result" = "xyes"; then 13393 if test "x$ossh_result" = "xyes"; then
13239 cat >>confdefs.h <<\EOF 13394 cat >>confdefs.h <<\EOF
@@ -13242,21 +13397,21 @@ EOF
13242 13397
13243 fi 13398 fi
13244 else 13399 else
13245 echo "$as_me:13245: result: no" >&5 13400 echo "$as_me:13400: result: no" >&5
13246echo "${ECHO_T}no" >&6 13401echo "${ECHO_T}no" >&6
13247 fi 13402 fi
13248 13403
13249# look for field 'ut_host' in header 'utmpx.h' 13404# look for field 'ut_host' in header 'utmpx.h'
13250 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13405 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13251 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 13406 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
13252 echo "$as_me:13252: checking for ut_host field in utmpx.h" >&5 13407 echo "$as_me:13407: checking for ut_host field in utmpx.h" >&5
13253echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6 13408echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6
13254 if eval "test \"\${$ossh_varname+set}\" = set"; then 13409 if eval "test \"\${$ossh_varname+set}\" = set"; then
13255 echo $ECHO_N "(cached) $ECHO_C" >&6 13410 echo $ECHO_N "(cached) $ECHO_C" >&6
13256else 13411else
13257 13412
13258 cat >conftest.$ac_ext <<_ACEOF 13413 cat >conftest.$ac_ext <<_ACEOF
13259#line 13259 "configure" 13414#line 13414 "configure"
13260#include "confdefs.h" 13415#include "confdefs.h"
13261#include <utmpx.h> 13416#include <utmpx.h>
13262 13417
@@ -13273,7 +13428,7 @@ fi
13273 13428
13274 ossh_result=`eval 'echo $'"$ossh_varname"` 13429 ossh_result=`eval 'echo $'"$ossh_varname"`
13275 if test -n "`echo $ossh_varname`"; then 13430 if test -n "`echo $ossh_varname`"; then
13276 echo "$as_me:13276: result: $ossh_result" >&5 13431 echo "$as_me:13431: result: $ossh_result" >&5
13277echo "${ECHO_T}$ossh_result" >&6 13432echo "${ECHO_T}$ossh_result" >&6
13278 if test "x$ossh_result" = "xyes"; then 13433 if test "x$ossh_result" = "xyes"; then
13279 cat >>confdefs.h <<\EOF 13434 cat >>confdefs.h <<\EOF
@@ -13282,21 +13437,21 @@ EOF
13282 13437
13283 fi 13438 fi
13284 else 13439 else
13285 echo "$as_me:13285: result: no" >&5 13440 echo "$as_me:13440: result: no" >&5
13286echo "${ECHO_T}no" >&6 13441echo "${ECHO_T}no" >&6
13287 fi 13442 fi
13288 13443
13289# look for field 'syslen' in header 'utmpx.h' 13444# look for field 'syslen' in header 'utmpx.h'
13290 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13445 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13291 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen 13446 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
13292 echo "$as_me:13292: checking for syslen field in utmpx.h" >&5 13447 echo "$as_me:13447: checking for syslen field in utmpx.h" >&5
13293echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6 13448echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6
13294 if eval "test \"\${$ossh_varname+set}\" = set"; then 13449 if eval "test \"\${$ossh_varname+set}\" = set"; then
13295 echo $ECHO_N "(cached) $ECHO_C" >&6 13450 echo $ECHO_N "(cached) $ECHO_C" >&6
13296else 13451else
13297 13452
13298 cat >conftest.$ac_ext <<_ACEOF 13453 cat >conftest.$ac_ext <<_ACEOF
13299#line 13299 "configure" 13454#line 13454 "configure"
13300#include "confdefs.h" 13455#include "confdefs.h"
13301#include <utmpx.h> 13456#include <utmpx.h>
13302 13457
@@ -13313,7 +13468,7 @@ fi
13313 13468
13314 ossh_result=`eval 'echo $'"$ossh_varname"` 13469 ossh_result=`eval 'echo $'"$ossh_varname"`
13315 if test -n "`echo $ossh_varname`"; then 13470 if test -n "`echo $ossh_varname`"; then
13316 echo "$as_me:13316: result: $ossh_result" >&5 13471 echo "$as_me:13471: result: $ossh_result" >&5
13317echo "${ECHO_T}$ossh_result" >&6 13472echo "${ECHO_T}$ossh_result" >&6
13318 if test "x$ossh_result" = "xyes"; then 13473 if test "x$ossh_result" = "xyes"; then
13319 cat >>confdefs.h <<\EOF 13474 cat >>confdefs.h <<\EOF
@@ -13322,21 +13477,21 @@ EOF
13322 13477
13323 fi 13478 fi
13324 else 13479 else
13325 echo "$as_me:13325: result: no" >&5 13480 echo "$as_me:13480: result: no" >&5
13326echo "${ECHO_T}no" >&6 13481echo "${ECHO_T}no" >&6
13327 fi 13482 fi
13328 13483
13329# look for field 'ut_pid' in header 'utmp.h' 13484# look for field 'ut_pid' in header 'utmp.h'
13330 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13485 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13331 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid 13486 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
13332 echo "$as_me:13332: checking for ut_pid field in utmp.h" >&5 13487 echo "$as_me:13487: checking for ut_pid field in utmp.h" >&5
13333echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6 13488echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6
13334 if eval "test \"\${$ossh_varname+set}\" = set"; then 13489 if eval "test \"\${$ossh_varname+set}\" = set"; then
13335 echo $ECHO_N "(cached) $ECHO_C" >&6 13490 echo $ECHO_N "(cached) $ECHO_C" >&6
13336else 13491else
13337 13492
13338 cat >conftest.$ac_ext <<_ACEOF 13493 cat >conftest.$ac_ext <<_ACEOF
13339#line 13339 "configure" 13494#line 13494 "configure"
13340#include "confdefs.h" 13495#include "confdefs.h"
13341#include <utmp.h> 13496#include <utmp.h>
13342 13497
@@ -13353,7 +13508,7 @@ fi
13353 13508
13354 ossh_result=`eval 'echo $'"$ossh_varname"` 13509 ossh_result=`eval 'echo $'"$ossh_varname"`
13355 if test -n "`echo $ossh_varname`"; then 13510 if test -n "`echo $ossh_varname`"; then
13356 echo "$as_me:13356: result: $ossh_result" >&5 13511 echo "$as_me:13511: result: $ossh_result" >&5
13357echo "${ECHO_T}$ossh_result" >&6 13512echo "${ECHO_T}$ossh_result" >&6
13358 if test "x$ossh_result" = "xyes"; then 13513 if test "x$ossh_result" = "xyes"; then
13359 cat >>confdefs.h <<\EOF 13514 cat >>confdefs.h <<\EOF
@@ -13362,21 +13517,21 @@ EOF
13362 13517
13363 fi 13518 fi
13364 else 13519 else
13365 echo "$as_me:13365: result: no" >&5 13520 echo "$as_me:13520: result: no" >&5
13366echo "${ECHO_T}no" >&6 13521echo "${ECHO_T}no" >&6
13367 fi 13522 fi
13368 13523
13369# look for field 'ut_type' in header 'utmp.h' 13524# look for field 'ut_type' in header 'utmp.h'
13370 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13525 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13371 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 13526 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
13372 echo "$as_me:13372: checking for ut_type field in utmp.h" >&5 13527 echo "$as_me:13527: checking for ut_type field in utmp.h" >&5
13373echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6 13528echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6
13374 if eval "test \"\${$ossh_varname+set}\" = set"; then 13529 if eval "test \"\${$ossh_varname+set}\" = set"; then
13375 echo $ECHO_N "(cached) $ECHO_C" >&6 13530 echo $ECHO_N "(cached) $ECHO_C" >&6
13376else 13531else
13377 13532
13378 cat >conftest.$ac_ext <<_ACEOF 13533 cat >conftest.$ac_ext <<_ACEOF
13379#line 13379 "configure" 13534#line 13534 "configure"
13380#include "confdefs.h" 13535#include "confdefs.h"
13381#include <utmp.h> 13536#include <utmp.h>
13382 13537
@@ -13393,7 +13548,7 @@ fi
13393 13548
13394 ossh_result=`eval 'echo $'"$ossh_varname"` 13549 ossh_result=`eval 'echo $'"$ossh_varname"`
13395 if test -n "`echo $ossh_varname`"; then 13550 if test -n "`echo $ossh_varname`"; then
13396 echo "$as_me:13396: result: $ossh_result" >&5 13551 echo "$as_me:13551: result: $ossh_result" >&5
13397echo "${ECHO_T}$ossh_result" >&6 13552echo "${ECHO_T}$ossh_result" >&6
13398 if test "x$ossh_result" = "xyes"; then 13553 if test "x$ossh_result" = "xyes"; then
13399 cat >>confdefs.h <<\EOF 13554 cat >>confdefs.h <<\EOF
@@ -13402,21 +13557,21 @@ EOF
13402 13557
13403 fi 13558 fi
13404 else 13559 else
13405 echo "$as_me:13405: result: no" >&5 13560 echo "$as_me:13560: result: no" >&5
13406echo "${ECHO_T}no" >&6 13561echo "${ECHO_T}no" >&6
13407 fi 13562 fi
13408 13563
13409# look for field 'ut_type' in header 'utmpx.h' 13564# look for field 'ut_type' in header 'utmpx.h'
13410 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13565 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13411 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 13566 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
13412 echo "$as_me:13412: checking for ut_type field in utmpx.h" >&5 13567 echo "$as_me:13567: checking for ut_type field in utmpx.h" >&5
13413echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6 13568echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6
13414 if eval "test \"\${$ossh_varname+set}\" = set"; then 13569 if eval "test \"\${$ossh_varname+set}\" = set"; then
13415 echo $ECHO_N "(cached) $ECHO_C" >&6 13570 echo $ECHO_N "(cached) $ECHO_C" >&6
13416else 13571else
13417 13572
13418 cat >conftest.$ac_ext <<_ACEOF 13573 cat >conftest.$ac_ext <<_ACEOF
13419#line 13419 "configure" 13574#line 13574 "configure"
13420#include "confdefs.h" 13575#include "confdefs.h"
13421#include <utmpx.h> 13576#include <utmpx.h>
13422 13577
@@ -13433,7 +13588,7 @@ fi
13433 13588
13434 ossh_result=`eval 'echo $'"$ossh_varname"` 13589 ossh_result=`eval 'echo $'"$ossh_varname"`
13435 if test -n "`echo $ossh_varname`"; then 13590 if test -n "`echo $ossh_varname`"; then
13436 echo "$as_me:13436: result: $ossh_result" >&5 13591 echo "$as_me:13591: result: $ossh_result" >&5
13437echo "${ECHO_T}$ossh_result" >&6 13592echo "${ECHO_T}$ossh_result" >&6
13438 if test "x$ossh_result" = "xyes"; then 13593 if test "x$ossh_result" = "xyes"; then
13439 cat >>confdefs.h <<\EOF 13594 cat >>confdefs.h <<\EOF
@@ -13442,21 +13597,21 @@ EOF
13442 13597
13443 fi 13598 fi
13444 else 13599 else
13445 echo "$as_me:13445: result: no" >&5 13600 echo "$as_me:13600: result: no" >&5
13446echo "${ECHO_T}no" >&6 13601echo "${ECHO_T}no" >&6
13447 fi 13602 fi
13448 13603
13449# look for field 'ut_tv' in header 'utmp.h' 13604# look for field 'ut_tv' in header 'utmp.h'
13450 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13605 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13451 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 13606 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
13452 echo "$as_me:13452: checking for ut_tv field in utmp.h" >&5 13607 echo "$as_me:13607: checking for ut_tv field in utmp.h" >&5
13453echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6 13608echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6
13454 if eval "test \"\${$ossh_varname+set}\" = set"; then 13609 if eval "test \"\${$ossh_varname+set}\" = set"; then
13455 echo $ECHO_N "(cached) $ECHO_C" >&6 13610 echo $ECHO_N "(cached) $ECHO_C" >&6
13456else 13611else
13457 13612
13458 cat >conftest.$ac_ext <<_ACEOF 13613 cat >conftest.$ac_ext <<_ACEOF
13459#line 13459 "configure" 13614#line 13614 "configure"
13460#include "confdefs.h" 13615#include "confdefs.h"
13461#include <utmp.h> 13616#include <utmp.h>
13462 13617
@@ -13473,7 +13628,7 @@ fi
13473 13628
13474 ossh_result=`eval 'echo $'"$ossh_varname"` 13629 ossh_result=`eval 'echo $'"$ossh_varname"`
13475 if test -n "`echo $ossh_varname`"; then 13630 if test -n "`echo $ossh_varname`"; then
13476 echo "$as_me:13476: result: $ossh_result" >&5 13631 echo "$as_me:13631: result: $ossh_result" >&5
13477echo "${ECHO_T}$ossh_result" >&6 13632echo "${ECHO_T}$ossh_result" >&6
13478 if test "x$ossh_result" = "xyes"; then 13633 if test "x$ossh_result" = "xyes"; then
13479 cat >>confdefs.h <<\EOF 13634 cat >>confdefs.h <<\EOF
@@ -13482,21 +13637,21 @@ EOF
13482 13637
13483 fi 13638 fi
13484 else 13639 else
13485 echo "$as_me:13485: result: no" >&5 13640 echo "$as_me:13640: result: no" >&5
13486echo "${ECHO_T}no" >&6 13641echo "${ECHO_T}no" >&6
13487 fi 13642 fi
13488 13643
13489# look for field 'ut_id' in header 'utmp.h' 13644# look for field 'ut_id' in header 'utmp.h'
13490 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13645 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13491 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 13646 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
13492 echo "$as_me:13492: checking for ut_id field in utmp.h" >&5 13647 echo "$as_me:13647: checking for ut_id field in utmp.h" >&5
13493echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6 13648echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6
13494 if eval "test \"\${$ossh_varname+set}\" = set"; then 13649 if eval "test \"\${$ossh_varname+set}\" = set"; then
13495 echo $ECHO_N "(cached) $ECHO_C" >&6 13650 echo $ECHO_N "(cached) $ECHO_C" >&6
13496else 13651else
13497 13652
13498 cat >conftest.$ac_ext <<_ACEOF 13653 cat >conftest.$ac_ext <<_ACEOF
13499#line 13499 "configure" 13654#line 13654 "configure"
13500#include "confdefs.h" 13655#include "confdefs.h"
13501#include <utmp.h> 13656#include <utmp.h>
13502 13657
@@ -13513,7 +13668,7 @@ fi
13513 13668
13514 ossh_result=`eval 'echo $'"$ossh_varname"` 13669 ossh_result=`eval 'echo $'"$ossh_varname"`
13515 if test -n "`echo $ossh_varname`"; then 13670 if test -n "`echo $ossh_varname`"; then
13516 echo "$as_me:13516: result: $ossh_result" >&5 13671 echo "$as_me:13671: result: $ossh_result" >&5
13517echo "${ECHO_T}$ossh_result" >&6 13672echo "${ECHO_T}$ossh_result" >&6
13518 if test "x$ossh_result" = "xyes"; then 13673 if test "x$ossh_result" = "xyes"; then
13519 cat >>confdefs.h <<\EOF 13674 cat >>confdefs.h <<\EOF
@@ -13522,21 +13677,21 @@ EOF
13522 13677
13523 fi 13678 fi
13524 else 13679 else
13525 echo "$as_me:13525: result: no" >&5 13680 echo "$as_me:13680: result: no" >&5
13526echo "${ECHO_T}no" >&6 13681echo "${ECHO_T}no" >&6
13527 fi 13682 fi
13528 13683
13529# look for field 'ut_id' in header 'utmpx.h' 13684# look for field 'ut_id' in header 'utmpx.h'
13530 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13685 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13531 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 13686 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
13532 echo "$as_me:13532: checking for ut_id field in utmpx.h" >&5 13687 echo "$as_me:13687: checking for ut_id field in utmpx.h" >&5
13533echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6 13688echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6
13534 if eval "test \"\${$ossh_varname+set}\" = set"; then 13689 if eval "test \"\${$ossh_varname+set}\" = set"; then
13535 echo $ECHO_N "(cached) $ECHO_C" >&6 13690 echo $ECHO_N "(cached) $ECHO_C" >&6
13536else 13691else
13537 13692
13538 cat >conftest.$ac_ext <<_ACEOF 13693 cat >conftest.$ac_ext <<_ACEOF
13539#line 13539 "configure" 13694#line 13694 "configure"
13540#include "confdefs.h" 13695#include "confdefs.h"
13541#include <utmpx.h> 13696#include <utmpx.h>
13542 13697
@@ -13553,7 +13708,7 @@ fi
13553 13708
13554 ossh_result=`eval 'echo $'"$ossh_varname"` 13709 ossh_result=`eval 'echo $'"$ossh_varname"`
13555 if test -n "`echo $ossh_varname`"; then 13710 if test -n "`echo $ossh_varname`"; then
13556 echo "$as_me:13556: result: $ossh_result" >&5 13711 echo "$as_me:13711: result: $ossh_result" >&5
13557echo "${ECHO_T}$ossh_result" >&6 13712echo "${ECHO_T}$ossh_result" >&6
13558 if test "x$ossh_result" = "xyes"; then 13713 if test "x$ossh_result" = "xyes"; then
13559 cat >>confdefs.h <<\EOF 13714 cat >>confdefs.h <<\EOF
@@ -13562,21 +13717,21 @@ EOF
13562 13717
13563 fi 13718 fi
13564 else 13719 else
13565 echo "$as_me:13565: result: no" >&5 13720 echo "$as_me:13720: result: no" >&5
13566echo "${ECHO_T}no" >&6 13721echo "${ECHO_T}no" >&6
13567 fi 13722 fi
13568 13723
13569# look for field 'ut_addr' in header 'utmp.h' 13724# look for field 'ut_addr' in header 'utmp.h'
13570 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13725 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13571 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 13726 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
13572 echo "$as_me:13572: checking for ut_addr field in utmp.h" >&5 13727 echo "$as_me:13727: checking for ut_addr field in utmp.h" >&5
13573echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6 13728echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6
13574 if eval "test \"\${$ossh_varname+set}\" = set"; then 13729 if eval "test \"\${$ossh_varname+set}\" = set"; then
13575 echo $ECHO_N "(cached) $ECHO_C" >&6 13730 echo $ECHO_N "(cached) $ECHO_C" >&6
13576else 13731else
13577 13732
13578 cat >conftest.$ac_ext <<_ACEOF 13733 cat >conftest.$ac_ext <<_ACEOF
13579#line 13579 "configure" 13734#line 13734 "configure"
13580#include "confdefs.h" 13735#include "confdefs.h"
13581#include <utmp.h> 13736#include <utmp.h>
13582 13737
@@ -13593,7 +13748,7 @@ fi
13593 13748
13594 ossh_result=`eval 'echo $'"$ossh_varname"` 13749 ossh_result=`eval 'echo $'"$ossh_varname"`
13595 if test -n "`echo $ossh_varname`"; then 13750 if test -n "`echo $ossh_varname`"; then
13596 echo "$as_me:13596: result: $ossh_result" >&5 13751 echo "$as_me:13751: result: $ossh_result" >&5
13597echo "${ECHO_T}$ossh_result" >&6 13752echo "${ECHO_T}$ossh_result" >&6
13598 if test "x$ossh_result" = "xyes"; then 13753 if test "x$ossh_result" = "xyes"; then
13599 cat >>confdefs.h <<\EOF 13754 cat >>confdefs.h <<\EOF
@@ -13602,21 +13757,21 @@ EOF
13602 13757
13603 fi 13758 fi
13604 else 13759 else
13605 echo "$as_me:13605: result: no" >&5 13760 echo "$as_me:13760: result: no" >&5
13606echo "${ECHO_T}no" >&6 13761echo "${ECHO_T}no" >&6
13607 fi 13762 fi
13608 13763
13609# look for field 'ut_addr' in header 'utmpx.h' 13764# look for field 'ut_addr' in header 'utmpx.h'
13610 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13765 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13611 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 13766 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
13612 echo "$as_me:13612: checking for ut_addr field in utmpx.h" >&5 13767 echo "$as_me:13767: checking for ut_addr field in utmpx.h" >&5
13613echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6 13768echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6
13614 if eval "test \"\${$ossh_varname+set}\" = set"; then 13769 if eval "test \"\${$ossh_varname+set}\" = set"; then
13615 echo $ECHO_N "(cached) $ECHO_C" >&6 13770 echo $ECHO_N "(cached) $ECHO_C" >&6
13616else 13771else
13617 13772
13618 cat >conftest.$ac_ext <<_ACEOF 13773 cat >conftest.$ac_ext <<_ACEOF
13619#line 13619 "configure" 13774#line 13774 "configure"
13620#include "confdefs.h" 13775#include "confdefs.h"
13621#include <utmpx.h> 13776#include <utmpx.h>
13622 13777
@@ -13633,7 +13788,7 @@ fi
13633 13788
13634 ossh_result=`eval 'echo $'"$ossh_varname"` 13789 ossh_result=`eval 'echo $'"$ossh_varname"`
13635 if test -n "`echo $ossh_varname`"; then 13790 if test -n "`echo $ossh_varname`"; then
13636 echo "$as_me:13636: result: $ossh_result" >&5 13791 echo "$as_me:13791: result: $ossh_result" >&5
13637echo "${ECHO_T}$ossh_result" >&6 13792echo "${ECHO_T}$ossh_result" >&6
13638 if test "x$ossh_result" = "xyes"; then 13793 if test "x$ossh_result" = "xyes"; then
13639 cat >>confdefs.h <<\EOF 13794 cat >>confdefs.h <<\EOF
@@ -13642,21 +13797,21 @@ EOF
13642 13797
13643 fi 13798 fi
13644 else 13799 else
13645 echo "$as_me:13645: result: no" >&5 13800 echo "$as_me:13800: result: no" >&5
13646echo "${ECHO_T}no" >&6 13801echo "${ECHO_T}no" >&6
13647 fi 13802 fi
13648 13803
13649# look for field 'ut_addr_v6' in header 'utmp.h' 13804# look for field 'ut_addr_v6' in header 'utmp.h'
13650 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13805 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13651 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 13806 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
13652 echo "$as_me:13652: checking for ut_addr_v6 field in utmp.h" >&5 13807 echo "$as_me:13807: checking for ut_addr_v6 field in utmp.h" >&5
13653echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6 13808echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6
13654 if eval "test \"\${$ossh_varname+set}\" = set"; then 13809 if eval "test \"\${$ossh_varname+set}\" = set"; then
13655 echo $ECHO_N "(cached) $ECHO_C" >&6 13810 echo $ECHO_N "(cached) $ECHO_C" >&6
13656else 13811else
13657 13812
13658 cat >conftest.$ac_ext <<_ACEOF 13813 cat >conftest.$ac_ext <<_ACEOF
13659#line 13659 "configure" 13814#line 13814 "configure"
13660#include "confdefs.h" 13815#include "confdefs.h"
13661#include <utmp.h> 13816#include <utmp.h>
13662 13817
@@ -13673,7 +13828,7 @@ fi
13673 13828
13674 ossh_result=`eval 'echo $'"$ossh_varname"` 13829 ossh_result=`eval 'echo $'"$ossh_varname"`
13675 if test -n "`echo $ossh_varname`"; then 13830 if test -n "`echo $ossh_varname`"; then
13676 echo "$as_me:13676: result: $ossh_result" >&5 13831 echo "$as_me:13831: result: $ossh_result" >&5
13677echo "${ECHO_T}$ossh_result" >&6 13832echo "${ECHO_T}$ossh_result" >&6
13678 if test "x$ossh_result" = "xyes"; then 13833 if test "x$ossh_result" = "xyes"; then
13679 cat >>confdefs.h <<\EOF 13834 cat >>confdefs.h <<\EOF
@@ -13682,21 +13837,21 @@ EOF
13682 13837
13683 fi 13838 fi
13684 else 13839 else
13685 echo "$as_me:13685: result: no" >&5 13840 echo "$as_me:13840: result: no" >&5
13686echo "${ECHO_T}no" >&6 13841echo "${ECHO_T}no" >&6
13687 fi 13842 fi
13688 13843
13689# look for field 'ut_addr_v6' in header 'utmpx.h' 13844# look for field 'ut_addr_v6' in header 'utmpx.h'
13690 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13845 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13691 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 13846 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
13692 echo "$as_me:13692: checking for ut_addr_v6 field in utmpx.h" >&5 13847 echo "$as_me:13847: checking for ut_addr_v6 field in utmpx.h" >&5
13693echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6 13848echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6
13694 if eval "test \"\${$ossh_varname+set}\" = set"; then 13849 if eval "test \"\${$ossh_varname+set}\" = set"; then
13695 echo $ECHO_N "(cached) $ECHO_C" >&6 13850 echo $ECHO_N "(cached) $ECHO_C" >&6
13696else 13851else
13697 13852
13698 cat >conftest.$ac_ext <<_ACEOF 13853 cat >conftest.$ac_ext <<_ACEOF
13699#line 13699 "configure" 13854#line 13854 "configure"
13700#include "confdefs.h" 13855#include "confdefs.h"
13701#include <utmpx.h> 13856#include <utmpx.h>
13702 13857
@@ -13713,7 +13868,7 @@ fi
13713 13868
13714 ossh_result=`eval 'echo $'"$ossh_varname"` 13869 ossh_result=`eval 'echo $'"$ossh_varname"`
13715 if test -n "`echo $ossh_varname`"; then 13870 if test -n "`echo $ossh_varname`"; then
13716 echo "$as_me:13716: result: $ossh_result" >&5 13871 echo "$as_me:13871: result: $ossh_result" >&5
13717echo "${ECHO_T}$ossh_result" >&6 13872echo "${ECHO_T}$ossh_result" >&6
13718 if test "x$ossh_result" = "xyes"; then 13873 if test "x$ossh_result" = "xyes"; then
13719 cat >>confdefs.h <<\EOF 13874 cat >>confdefs.h <<\EOF
@@ -13722,21 +13877,21 @@ EOF
13722 13877
13723 fi 13878 fi
13724 else 13879 else
13725 echo "$as_me:13725: result: no" >&5 13880 echo "$as_me:13880: result: no" >&5
13726echo "${ECHO_T}no" >&6 13881echo "${ECHO_T}no" >&6
13727 fi 13882 fi
13728 13883
13729# look for field 'ut_exit' in header 'utmp.h' 13884# look for field 'ut_exit' in header 'utmp.h'
13730 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13885 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13731 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit 13886 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
13732 echo "$as_me:13732: checking for ut_exit field in utmp.h" >&5 13887 echo "$as_me:13887: checking for ut_exit field in utmp.h" >&5
13733echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6 13888echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6
13734 if eval "test \"\${$ossh_varname+set}\" = set"; then 13889 if eval "test \"\${$ossh_varname+set}\" = set"; then
13735 echo $ECHO_N "(cached) $ECHO_C" >&6 13890 echo $ECHO_N "(cached) $ECHO_C" >&6
13736else 13891else
13737 13892
13738 cat >conftest.$ac_ext <<_ACEOF 13893 cat >conftest.$ac_ext <<_ACEOF
13739#line 13739 "configure" 13894#line 13894 "configure"
13740#include "confdefs.h" 13895#include "confdefs.h"
13741#include <utmp.h> 13896#include <utmp.h>
13742 13897
@@ -13753,7 +13908,7 @@ fi
13753 13908
13754 ossh_result=`eval 'echo $'"$ossh_varname"` 13909 ossh_result=`eval 'echo $'"$ossh_varname"`
13755 if test -n "`echo $ossh_varname`"; then 13910 if test -n "`echo $ossh_varname`"; then
13756 echo "$as_me:13756: result: $ossh_result" >&5 13911 echo "$as_me:13911: result: $ossh_result" >&5
13757echo "${ECHO_T}$ossh_result" >&6 13912echo "${ECHO_T}$ossh_result" >&6
13758 if test "x$ossh_result" = "xyes"; then 13913 if test "x$ossh_result" = "xyes"; then
13759 cat >>confdefs.h <<\EOF 13914 cat >>confdefs.h <<\EOF
@@ -13762,21 +13917,21 @@ EOF
13762 13917
13763 fi 13918 fi
13764 else 13919 else
13765 echo "$as_me:13765: result: no" >&5 13920 echo "$as_me:13920: result: no" >&5
13766echo "${ECHO_T}no" >&6 13921echo "${ECHO_T}no" >&6
13767 fi 13922 fi
13768 13923
13769# look for field 'ut_time' in header 'utmp.h' 13924# look for field 'ut_time' in header 'utmp.h'
13770 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 13925 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
13771 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 13926 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
13772 echo "$as_me:13772: checking for ut_time field in utmp.h" >&5 13927 echo "$as_me:13927: checking for ut_time field in utmp.h" >&5
13773echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6 13928echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6
13774 if eval "test \"\${$ossh_varname+set}\" = set"; then 13929 if eval "test \"\${$ossh_varname+set}\" = set"; then
13775 echo $ECHO_N "(cached) $ECHO_C" >&6 13930 echo $ECHO_N "(cached) $ECHO_C" >&6
13776else 13931else
13777 13932
13778 cat >conftest.$ac_ext <<_ACEOF 13933 cat >conftest.$ac_ext <<_ACEOF
13779#line 13779 "configure" 13934#line 13934 "configure"
13780#include "confdefs.h" 13935#include "confdefs.h"
13781#include <utmp.h> 13936#include <utmp.h>
13782 13937
@@ -13793,7 +13948,7 @@ fi
13793 13948
13794 ossh_result=`eval 'echo $'"$ossh_varname"` 13949 ossh_result=`eval 'echo $'"$ossh_varname"`
13795 if test -n "`echo $ossh_varname`"; then 13950 if test -n "`echo $ossh_varname`"; then
13796 echo "$as_me:13796: result: $ossh_result" >&5 13951 echo "$as_me:13951: result: $ossh_result" >&5
13797echo "${ECHO_T}$ossh_result" >&6 13952echo "${ECHO_T}$ossh_result" >&6
13798 if test "x$ossh_result" = "xyes"; then 13953 if test "x$ossh_result" = "xyes"; then
13799 cat >>confdefs.h <<\EOF 13954 cat >>confdefs.h <<\EOF
@@ -13802,21 +13957,21 @@ EOF
13802 13957
13803 fi 13958 fi
13804 else 13959 else
13805 echo "$as_me:13805: result: no" >&5 13960 echo "$as_me:13960: result: no" >&5
13806echo "${ECHO_T}no" >&6 13961echo "${ECHO_T}no" >&6
13807 fi 13962 fi
13808 13963
13809# look for field 'ut_time' in header 'utmpx.h' 13964# look for field 'ut_time' in header 'utmpx.h'
13810 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 13965 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13811 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 13966 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
13812 echo "$as_me:13812: checking for ut_time field in utmpx.h" >&5 13967 echo "$as_me:13967: checking for ut_time field in utmpx.h" >&5
13813echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6 13968echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6
13814 if eval "test \"\${$ossh_varname+set}\" = set"; then 13969 if eval "test \"\${$ossh_varname+set}\" = set"; then
13815 echo $ECHO_N "(cached) $ECHO_C" >&6 13970 echo $ECHO_N "(cached) $ECHO_C" >&6
13816else 13971else
13817 13972
13818 cat >conftest.$ac_ext <<_ACEOF 13973 cat >conftest.$ac_ext <<_ACEOF
13819#line 13819 "configure" 13974#line 13974 "configure"
13820#include "confdefs.h" 13975#include "confdefs.h"
13821#include <utmpx.h> 13976#include <utmpx.h>
13822 13977
@@ -13833,7 +13988,7 @@ fi
13833 13988
13834 ossh_result=`eval 'echo $'"$ossh_varname"` 13989 ossh_result=`eval 'echo $'"$ossh_varname"`
13835 if test -n "`echo $ossh_varname`"; then 13990 if test -n "`echo $ossh_varname`"; then
13836 echo "$as_me:13836: result: $ossh_result" >&5 13991 echo "$as_me:13991: result: $ossh_result" >&5
13837echo "${ECHO_T}$ossh_result" >&6 13992echo "${ECHO_T}$ossh_result" >&6
13838 if test "x$ossh_result" = "xyes"; then 13993 if test "x$ossh_result" = "xyes"; then
13839 cat >>confdefs.h <<\EOF 13994 cat >>confdefs.h <<\EOF
@@ -13842,21 +13997,21 @@ EOF
13842 13997
13843 fi 13998 fi
13844 else 13999 else
13845 echo "$as_me:13845: result: no" >&5 14000 echo "$as_me:14000: result: no" >&5
13846echo "${ECHO_T}no" >&6 14001echo "${ECHO_T}no" >&6
13847 fi 14002 fi
13848 14003
13849# look for field 'ut_tv' in header 'utmpx.h' 14004# look for field 'ut_tv' in header 'utmpx.h'
13850 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 14005 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
13851 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 14006 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
13852 echo "$as_me:13852: checking for ut_tv field in utmpx.h" >&5 14007 echo "$as_me:14007: checking for ut_tv field in utmpx.h" >&5
13853echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6 14008echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6
13854 if eval "test \"\${$ossh_varname+set}\" = set"; then 14009 if eval "test \"\${$ossh_varname+set}\" = set"; then
13855 echo $ECHO_N "(cached) $ECHO_C" >&6 14010 echo $ECHO_N "(cached) $ECHO_C" >&6
13856else 14011else
13857 14012
13858 cat >conftest.$ac_ext <<_ACEOF 14013 cat >conftest.$ac_ext <<_ACEOF
13859#line 13859 "configure" 14014#line 14014 "configure"
13860#include "confdefs.h" 14015#include "confdefs.h"
13861#include <utmpx.h> 14016#include <utmpx.h>
13862 14017
@@ -13873,7 +14028,7 @@ fi
13873 14028
13874 ossh_result=`eval 'echo $'"$ossh_varname"` 14029 ossh_result=`eval 'echo $'"$ossh_varname"`
13875 if test -n "`echo $ossh_varname`"; then 14030 if test -n "`echo $ossh_varname`"; then
13876 echo "$as_me:13876: result: $ossh_result" >&5 14031 echo "$as_me:14031: result: $ossh_result" >&5
13877echo "${ECHO_T}$ossh_result" >&6 14032echo "${ECHO_T}$ossh_result" >&6
13878 if test "x$ossh_result" = "xyes"; then 14033 if test "x$ossh_result" = "xyes"; then
13879 cat >>confdefs.h <<\EOF 14034 cat >>confdefs.h <<\EOF
@@ -13882,17 +14037,17 @@ EOF
13882 14037
13883 fi 14038 fi
13884 else 14039 else
13885 echo "$as_me:13885: result: no" >&5 14040 echo "$as_me:14040: result: no" >&5
13886echo "${ECHO_T}no" >&6 14041echo "${ECHO_T}no" >&6
13887 fi 14042 fi
13888 14043
13889echo "$as_me:13889: checking for struct stat.st_blksize" >&5 14044echo "$as_me:14044: checking for struct stat.st_blksize" >&5
13890echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6 14045echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6
13891if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then 14046if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
13892 echo $ECHO_N "(cached) $ECHO_C" >&6 14047 echo $ECHO_N "(cached) $ECHO_C" >&6
13893else 14048else
13894 cat >conftest.$ac_ext <<_ACEOF 14049 cat >conftest.$ac_ext <<_ACEOF
13895#line 13895 "configure" 14050#line 14050 "configure"
13896#include "confdefs.h" 14051#include "confdefs.h"
13897$ac_includes_default 14052$ac_includes_default
13898int 14053int
@@ -13906,16 +14061,16 @@ return 0;
13906} 14061}
13907_ACEOF 14062_ACEOF
13908rm -f conftest.$ac_objext 14063rm -f conftest.$ac_objext
13909if { (eval echo "$as_me:13909: \"$ac_compile\"") >&5 14064if { (eval echo "$as_me:14064: \"$ac_compile\"") >&5
13910 (eval $ac_compile) 2>&5 14065 (eval $ac_compile) 2>&5
13911 ac_status=$? 14066 ac_status=$?
13912 echo "$as_me:13912: \$? = $ac_status" >&5 14067 echo "$as_me:14067: \$? = $ac_status" >&5
13913 (exit $ac_status); } && 14068 (exit $ac_status); } &&
13914 { ac_try='test -s conftest.$ac_objext' 14069 { ac_try='test -s conftest.$ac_objext'
13915 { (eval echo "$as_me:13915: \"$ac_try\"") >&5 14070 { (eval echo "$as_me:14070: \"$ac_try\"") >&5
13916 (eval $ac_try) 2>&5 14071 (eval $ac_try) 2>&5
13917 ac_status=$? 14072 ac_status=$?
13918 echo "$as_me:13918: \$? = $ac_status" >&5 14073 echo "$as_me:14073: \$? = $ac_status" >&5
13919 (exit $ac_status); }; }; then 14074 (exit $ac_status); }; }; then
13920 ac_cv_member_struct_stat_st_blksize=yes 14075 ac_cv_member_struct_stat_st_blksize=yes
13921else 14076else
@@ -13925,7 +14080,7 @@ ac_cv_member_struct_stat_st_blksize=no
13925fi 14080fi
13926rm -f conftest.$ac_objext conftest.$ac_ext 14081rm -f conftest.$ac_objext conftest.$ac_ext
13927fi 14082fi
13928echo "$as_me:13928: result: $ac_cv_member_struct_stat_st_blksize" >&5 14083echo "$as_me:14083: result: $ac_cv_member_struct_stat_st_blksize" >&5
13929echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6 14084echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6
13930if test $ac_cv_member_struct_stat_st_blksize = yes; then 14085if test $ac_cv_member_struct_stat_st_blksize = yes; then
13931 14086
@@ -13935,14 +14090,14 @@ EOF
13935 14090
13936fi 14091fi
13937 14092
13938echo "$as_me:13938: checking for ss_family field in struct sockaddr_storage" >&5 14093echo "$as_me:14093: checking for ss_family field in struct sockaddr_storage" >&5
13939echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6 14094echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6
13940if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then 14095if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
13941 echo $ECHO_N "(cached) $ECHO_C" >&6 14096 echo $ECHO_N "(cached) $ECHO_C" >&6
13942else 14097else
13943 14098
13944 cat >conftest.$ac_ext <<_ACEOF 14099 cat >conftest.$ac_ext <<_ACEOF
13945#line 13945 "configure" 14100#line 14100 "configure"
13946#include "confdefs.h" 14101#include "confdefs.h"
13947 14102
13948#include <sys/types.h> 14103#include <sys/types.h>
@@ -13957,16 +14112,16 @@ main ()
13957} 14112}
13958_ACEOF 14113_ACEOF
13959rm -f conftest.$ac_objext 14114rm -f conftest.$ac_objext
13960if { (eval echo "$as_me:13960: \"$ac_compile\"") >&5 14115if { (eval echo "$as_me:14115: \"$ac_compile\"") >&5
13961 (eval $ac_compile) 2>&5 14116 (eval $ac_compile) 2>&5
13962 ac_status=$? 14117 ac_status=$?
13963 echo "$as_me:13963: \$? = $ac_status" >&5 14118 echo "$as_me:14118: \$? = $ac_status" >&5
13964 (exit $ac_status); } && 14119 (exit $ac_status); } &&
13965 { ac_try='test -s conftest.$ac_objext' 14120 { ac_try='test -s conftest.$ac_objext'
13966 { (eval echo "$as_me:13966: \"$ac_try\"") >&5 14121 { (eval echo "$as_me:14121: \"$ac_try\"") >&5
13967 (eval $ac_try) 2>&5 14122 (eval $ac_try) 2>&5
13968 ac_status=$? 14123 ac_status=$?
13969 echo "$as_me:13969: \$? = $ac_status" >&5 14124 echo "$as_me:14124: \$? = $ac_status" >&5
13970 (exit $ac_status); }; }; then 14125 (exit $ac_status); }; }; then
13971 ac_cv_have_ss_family_in_struct_ss="yes" 14126 ac_cv_have_ss_family_in_struct_ss="yes"
13972else 14127else
@@ -13977,7 +14132,7 @@ fi
13977rm -f conftest.$ac_objext conftest.$ac_ext 14132rm -f conftest.$ac_objext conftest.$ac_ext
13978 14133
13979fi 14134fi
13980echo "$as_me:13980: result: $ac_cv_have_ss_family_in_struct_ss" >&5 14135echo "$as_me:14135: result: $ac_cv_have_ss_family_in_struct_ss" >&5
13981echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6 14136echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6
13982if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 14137if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
13983 cat >>confdefs.h <<\EOF 14138 cat >>confdefs.h <<\EOF
@@ -13986,14 +14141,14 @@ EOF
13986 14141
13987fi 14142fi
13988 14143
13989echo "$as_me:13989: checking for __ss_family field in struct sockaddr_storage" >&5 14144echo "$as_me:14144: checking for __ss_family field in struct sockaddr_storage" >&5
13990echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6 14145echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6
13991if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then 14146if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
13992 echo $ECHO_N "(cached) $ECHO_C" >&6 14147 echo $ECHO_N "(cached) $ECHO_C" >&6
13993else 14148else
13994 14149
13995 cat >conftest.$ac_ext <<_ACEOF 14150 cat >conftest.$ac_ext <<_ACEOF
13996#line 13996 "configure" 14151#line 14151 "configure"
13997#include "confdefs.h" 14152#include "confdefs.h"
13998 14153
13999#include <sys/types.h> 14154#include <sys/types.h>
@@ -14008,16 +14163,16 @@ main ()
14008} 14163}
14009_ACEOF 14164_ACEOF
14010rm -f conftest.$ac_objext 14165rm -f conftest.$ac_objext
14011if { (eval echo "$as_me:14011: \"$ac_compile\"") >&5 14166if { (eval echo "$as_me:14166: \"$ac_compile\"") >&5
14012 (eval $ac_compile) 2>&5 14167 (eval $ac_compile) 2>&5
14013 ac_status=$? 14168 ac_status=$?
14014 echo "$as_me:14014: \$? = $ac_status" >&5 14169 echo "$as_me:14169: \$? = $ac_status" >&5
14015 (exit $ac_status); } && 14170 (exit $ac_status); } &&
14016 { ac_try='test -s conftest.$ac_objext' 14171 { ac_try='test -s conftest.$ac_objext'
14017 { (eval echo "$as_me:14017: \"$ac_try\"") >&5 14172 { (eval echo "$as_me:14172: \"$ac_try\"") >&5
14018 (eval $ac_try) 2>&5 14173 (eval $ac_try) 2>&5
14019 ac_status=$? 14174 ac_status=$?
14020 echo "$as_me:14020: \$? = $ac_status" >&5 14175 echo "$as_me:14175: \$? = $ac_status" >&5
14021 (exit $ac_status); }; }; then 14176 (exit $ac_status); }; }; then
14022 ac_cv_have___ss_family_in_struct_ss="yes" 14177 ac_cv_have___ss_family_in_struct_ss="yes"
14023else 14178else
@@ -14029,7 +14184,7 @@ fi
14029rm -f conftest.$ac_objext conftest.$ac_ext 14184rm -f conftest.$ac_objext conftest.$ac_ext
14030 14185
14031fi 14186fi
14032echo "$as_me:14032: result: $ac_cv_have___ss_family_in_struct_ss" >&5 14187echo "$as_me:14187: result: $ac_cv_have___ss_family_in_struct_ss" >&5
14033echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6 14188echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6
14034if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 14189if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
14035 cat >>confdefs.h <<\EOF 14190 cat >>confdefs.h <<\EOF
@@ -14038,14 +14193,14 @@ EOF
14038 14193
14039fi 14194fi
14040 14195
14041echo "$as_me:14041: checking for pw_class field in struct passwd" >&5 14196echo "$as_me:14196: checking for pw_class field in struct passwd" >&5
14042echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6 14197echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6
14043if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then 14198if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
14044 echo $ECHO_N "(cached) $ECHO_C" >&6 14199 echo $ECHO_N "(cached) $ECHO_C" >&6
14045else 14200else
14046 14201
14047 cat >conftest.$ac_ext <<_ACEOF 14202 cat >conftest.$ac_ext <<_ACEOF
14048#line 14048 "configure" 14203#line 14203 "configure"
14049#include "confdefs.h" 14204#include "confdefs.h"
14050 14205
14051#include <pwd.h> 14206#include <pwd.h>
@@ -14059,16 +14214,16 @@ main ()
14059} 14214}
14060_ACEOF 14215_ACEOF
14061rm -f conftest.$ac_objext 14216rm -f conftest.$ac_objext
14062if { (eval echo "$as_me:14062: \"$ac_compile\"") >&5 14217if { (eval echo "$as_me:14217: \"$ac_compile\"") >&5
14063 (eval $ac_compile) 2>&5 14218 (eval $ac_compile) 2>&5
14064 ac_status=$? 14219 ac_status=$?
14065 echo "$as_me:14065: \$? = $ac_status" >&5 14220 echo "$as_me:14220: \$? = $ac_status" >&5
14066 (exit $ac_status); } && 14221 (exit $ac_status); } &&
14067 { ac_try='test -s conftest.$ac_objext' 14222 { ac_try='test -s conftest.$ac_objext'
14068 { (eval echo "$as_me:14068: \"$ac_try\"") >&5 14223 { (eval echo "$as_me:14223: \"$ac_try\"") >&5
14069 (eval $ac_try) 2>&5 14224 (eval $ac_try) 2>&5
14070 ac_status=$? 14225 ac_status=$?
14071 echo "$as_me:14071: \$? = $ac_status" >&5 14226 echo "$as_me:14226: \$? = $ac_status" >&5
14072 (exit $ac_status); }; }; then 14227 (exit $ac_status); }; }; then
14073 ac_cv_have_pw_class_in_struct_passwd="yes" 14228 ac_cv_have_pw_class_in_struct_passwd="yes"
14074else 14229else
@@ -14080,7 +14235,7 @@ fi
14080rm -f conftest.$ac_objext conftest.$ac_ext 14235rm -f conftest.$ac_objext conftest.$ac_ext
14081 14236
14082fi 14237fi
14083echo "$as_me:14083: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 14238echo "$as_me:14238: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
14084echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6 14239echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6
14085if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 14240if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
14086 cat >>confdefs.h <<\EOF 14241 cat >>confdefs.h <<\EOF
@@ -14089,14 +14244,14 @@ EOF
14089 14244
14090fi 14245fi
14091 14246
14092echo "$as_me:14092: checking for pw_expire field in struct passwd" >&5 14247echo "$as_me:14247: checking for pw_expire field in struct passwd" >&5
14093echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6 14248echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6
14094if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then 14249if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
14095 echo $ECHO_N "(cached) $ECHO_C" >&6 14250 echo $ECHO_N "(cached) $ECHO_C" >&6
14096else 14251else
14097 14252
14098 cat >conftest.$ac_ext <<_ACEOF 14253 cat >conftest.$ac_ext <<_ACEOF
14099#line 14099 "configure" 14254#line 14254 "configure"
14100#include "confdefs.h" 14255#include "confdefs.h"
14101 14256
14102#include <pwd.h> 14257#include <pwd.h>
@@ -14110,16 +14265,16 @@ main ()
14110} 14265}
14111_ACEOF 14266_ACEOF
14112rm -f conftest.$ac_objext 14267rm -f conftest.$ac_objext
14113if { (eval echo "$as_me:14113: \"$ac_compile\"") >&5 14268if { (eval echo "$as_me:14268: \"$ac_compile\"") >&5
14114 (eval $ac_compile) 2>&5 14269 (eval $ac_compile) 2>&5
14115 ac_status=$? 14270 ac_status=$?
14116 echo "$as_me:14116: \$? = $ac_status" >&5 14271 echo "$as_me:14271: \$? = $ac_status" >&5
14117 (exit $ac_status); } && 14272 (exit $ac_status); } &&
14118 { ac_try='test -s conftest.$ac_objext' 14273 { ac_try='test -s conftest.$ac_objext'
14119 { (eval echo "$as_me:14119: \"$ac_try\"") >&5 14274 { (eval echo "$as_me:14274: \"$ac_try\"") >&5
14120 (eval $ac_try) 2>&5 14275 (eval $ac_try) 2>&5
14121 ac_status=$? 14276 ac_status=$?
14122 echo "$as_me:14122: \$? = $ac_status" >&5 14277 echo "$as_me:14277: \$? = $ac_status" >&5
14123 (exit $ac_status); }; }; then 14278 (exit $ac_status); }; }; then
14124 ac_cv_have_pw_expire_in_struct_passwd="yes" 14279 ac_cv_have_pw_expire_in_struct_passwd="yes"
14125else 14280else
@@ -14131,7 +14286,7 @@ fi
14131rm -f conftest.$ac_objext conftest.$ac_ext 14286rm -f conftest.$ac_objext conftest.$ac_ext
14132 14287
14133fi 14288fi
14134echo "$as_me:14134: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 14289echo "$as_me:14289: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
14135echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6 14290echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6
14136if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 14291if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
14137 cat >>confdefs.h <<\EOF 14292 cat >>confdefs.h <<\EOF
@@ -14140,14 +14295,14 @@ EOF
14140 14295
14141fi 14296fi
14142 14297
14143echo "$as_me:14143: checking for pw_change field in struct passwd" >&5 14298echo "$as_me:14298: checking for pw_change field in struct passwd" >&5
14144echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6 14299echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6
14145if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then 14300if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
14146 echo $ECHO_N "(cached) $ECHO_C" >&6 14301 echo $ECHO_N "(cached) $ECHO_C" >&6
14147else 14302else
14148 14303
14149 cat >conftest.$ac_ext <<_ACEOF 14304 cat >conftest.$ac_ext <<_ACEOF
14150#line 14150 "configure" 14305#line 14305 "configure"
14151#include "confdefs.h" 14306#include "confdefs.h"
14152 14307
14153#include <pwd.h> 14308#include <pwd.h>
@@ -14161,16 +14316,16 @@ main ()
14161} 14316}
14162_ACEOF 14317_ACEOF
14163rm -f conftest.$ac_objext 14318rm -f conftest.$ac_objext
14164if { (eval echo "$as_me:14164: \"$ac_compile\"") >&5 14319if { (eval echo "$as_me:14319: \"$ac_compile\"") >&5
14165 (eval $ac_compile) 2>&5 14320 (eval $ac_compile) 2>&5
14166 ac_status=$? 14321 ac_status=$?
14167 echo "$as_me:14167: \$? = $ac_status" >&5 14322 echo "$as_me:14322: \$? = $ac_status" >&5
14168 (exit $ac_status); } && 14323 (exit $ac_status); } &&
14169 { ac_try='test -s conftest.$ac_objext' 14324 { ac_try='test -s conftest.$ac_objext'
14170 { (eval echo "$as_me:14170: \"$ac_try\"") >&5 14325 { (eval echo "$as_me:14325: \"$ac_try\"") >&5
14171 (eval $ac_try) 2>&5 14326 (eval $ac_try) 2>&5
14172 ac_status=$? 14327 ac_status=$?
14173 echo "$as_me:14173: \$? = $ac_status" >&5 14328 echo "$as_me:14328: \$? = $ac_status" >&5
14174 (exit $ac_status); }; }; then 14329 (exit $ac_status); }; }; then
14175 ac_cv_have_pw_change_in_struct_passwd="yes" 14330 ac_cv_have_pw_change_in_struct_passwd="yes"
14176else 14331else
@@ -14182,7 +14337,7 @@ fi
14182rm -f conftest.$ac_objext conftest.$ac_ext 14337rm -f conftest.$ac_objext conftest.$ac_ext
14183 14338
14184fi 14339fi
14185echo "$as_me:14185: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 14340echo "$as_me:14340: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
14186echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6 14341echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6
14187if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 14342if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
14188 cat >>confdefs.h <<\EOF 14343 cat >>confdefs.h <<\EOF
@@ -14191,19 +14346,19 @@ EOF
14191 14346
14192fi 14347fi
14193 14348
14194echo "$as_me:14194: checking for msg_accrights field in struct msghdr" >&5 14349echo "$as_me:14349: checking for msg_accrights field in struct msghdr" >&5
14195echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6 14350echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6
14196if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then 14351if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
14197 echo $ECHO_N "(cached) $ECHO_C" >&6 14352 echo $ECHO_N "(cached) $ECHO_C" >&6
14198else 14353else
14199 14354
14200 if test "$cross_compiling" = yes; then 14355 if test "$cross_compiling" = yes; then
14201 { { echo "$as_me:14201: error: cannot run test program while cross compiling" >&5 14356 { { echo "$as_me:14356: error: cannot run test program while cross compiling" >&5
14202echo "$as_me: error: cannot run test program while cross compiling" >&2;} 14357echo "$as_me: error: cannot run test program while cross compiling" >&2;}
14203 { (exit 1); exit 1; }; } 14358 { (exit 1); exit 1; }; }
14204else 14359else
14205 cat >conftest.$ac_ext <<_ACEOF 14360 cat >conftest.$ac_ext <<_ACEOF
14206#line 14206 "configure" 14361#line 14361 "configure"
14207#include "confdefs.h" 14362#include "confdefs.h"
14208 14363
14209#include <sys/types.h> 14364#include <sys/types.h>
@@ -14220,15 +14375,15 @@ exit(0);
14220 14375
14221_ACEOF 14376_ACEOF
14222rm -f conftest$ac_exeext 14377rm -f conftest$ac_exeext
14223if { (eval echo "$as_me:14223: \"$ac_link\"") >&5 14378if { (eval echo "$as_me:14378: \"$ac_link\"") >&5
14224 (eval $ac_link) 2>&5 14379 (eval $ac_link) 2>&5
14225 ac_status=$? 14380 ac_status=$?
14226 echo "$as_me:14226: \$? = $ac_status" >&5 14381 echo "$as_me:14381: \$? = $ac_status" >&5
14227 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14382 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14228 { (eval echo "$as_me:14228: \"$ac_try\"") >&5 14383 { (eval echo "$as_me:14383: \"$ac_try\"") >&5
14229 (eval $ac_try) 2>&5 14384 (eval $ac_try) 2>&5
14230 ac_status=$? 14385 ac_status=$?
14231 echo "$as_me:14231: \$? = $ac_status" >&5 14386 echo "$as_me:14386: \$? = $ac_status" >&5
14232 (exit $ac_status); }; }; then 14387 (exit $ac_status); }; }; then
14233 ac_cv_have_accrights_in_msghdr="yes" 14388 ac_cv_have_accrights_in_msghdr="yes"
14234else 14389else
@@ -14242,7 +14397,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14242fi 14397fi
14243 14398
14244fi 14399fi
14245echo "$as_me:14245: result: $ac_cv_have_accrights_in_msghdr" >&5 14400echo "$as_me:14400: result: $ac_cv_have_accrights_in_msghdr" >&5
14246echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6 14401echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6
14247if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 14402if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
14248 cat >>confdefs.h <<\EOF 14403 cat >>confdefs.h <<\EOF
@@ -14251,19 +14406,19 @@ EOF
14251 14406
14252fi 14407fi
14253 14408
14254echo "$as_me:14254: checking for msg_control field in struct msghdr" >&5 14409echo "$as_me:14409: checking for msg_control field in struct msghdr" >&5
14255echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6 14410echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6
14256if test "${ac_cv_have_control_in_msghdr+set}" = set; then 14411if test "${ac_cv_have_control_in_msghdr+set}" = set; then
14257 echo $ECHO_N "(cached) $ECHO_C" >&6 14412 echo $ECHO_N "(cached) $ECHO_C" >&6
14258else 14413else
14259 14414
14260 if test "$cross_compiling" = yes; then 14415 if test "$cross_compiling" = yes; then
14261 { { echo "$as_me:14261: error: cannot run test program while cross compiling" >&5 14416 { { echo "$as_me:14416: error: cannot run test program while cross compiling" >&5
14262echo "$as_me: error: cannot run test program while cross compiling" >&2;} 14417echo "$as_me: error: cannot run test program while cross compiling" >&2;}
14263 { (exit 1); exit 1; }; } 14418 { (exit 1); exit 1; }; }
14264else 14419else
14265 cat >conftest.$ac_ext <<_ACEOF 14420 cat >conftest.$ac_ext <<_ACEOF
14266#line 14266 "configure" 14421#line 14421 "configure"
14267#include "confdefs.h" 14422#include "confdefs.h"
14268 14423
14269#include <sys/types.h> 14424#include <sys/types.h>
@@ -14280,15 +14435,15 @@ exit(0);
14280 14435
14281_ACEOF 14436_ACEOF
14282rm -f conftest$ac_exeext 14437rm -f conftest$ac_exeext
14283if { (eval echo "$as_me:14283: \"$ac_link\"") >&5 14438if { (eval echo "$as_me:14438: \"$ac_link\"") >&5
14284 (eval $ac_link) 2>&5 14439 (eval $ac_link) 2>&5
14285 ac_status=$? 14440 ac_status=$?
14286 echo "$as_me:14286: \$? = $ac_status" >&5 14441 echo "$as_me:14441: \$? = $ac_status" >&5
14287 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 14442 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14288 { (eval echo "$as_me:14288: \"$ac_try\"") >&5 14443 { (eval echo "$as_me:14443: \"$ac_try\"") >&5
14289 (eval $ac_try) 2>&5 14444 (eval $ac_try) 2>&5
14290 ac_status=$? 14445 ac_status=$?
14291 echo "$as_me:14291: \$? = $ac_status" >&5 14446 echo "$as_me:14446: \$? = $ac_status" >&5
14292 (exit $ac_status); }; }; then 14447 (exit $ac_status); }; }; then
14293 ac_cv_have_control_in_msghdr="yes" 14448 ac_cv_have_control_in_msghdr="yes"
14294else 14449else
@@ -14302,7 +14457,7 @@ rm -f core core.* *.core conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14302fi 14457fi
14303 14458
14304fi 14459fi
14305echo "$as_me:14305: result: $ac_cv_have_control_in_msghdr" >&5 14460echo "$as_me:14460: result: $ac_cv_have_control_in_msghdr" >&5
14306echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6 14461echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6
14307if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 14462if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
14308 cat >>confdefs.h <<\EOF 14463 cat >>confdefs.h <<\EOF
@@ -14311,14 +14466,14 @@ EOF
14311 14466
14312fi 14467fi
14313 14468
14314echo "$as_me:14314: checking if libc defines __progname" >&5 14469echo "$as_me:14469: checking if libc defines __progname" >&5
14315echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6 14470echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6
14316if test "${ac_cv_libc_defines___progname+set}" = set; then 14471if test "${ac_cv_libc_defines___progname+set}" = set; then
14317 echo $ECHO_N "(cached) $ECHO_C" >&6 14472 echo $ECHO_N "(cached) $ECHO_C" >&6
14318else 14473else
14319 14474
14320 cat >conftest.$ac_ext <<_ACEOF 14475 cat >conftest.$ac_ext <<_ACEOF
14321#line 14321 "configure" 14476#line 14476 "configure"
14322#include "confdefs.h" 14477#include "confdefs.h"
14323 14478
14324int 14479int
@@ -14330,16 +14485,16 @@ main ()
14330} 14485}
14331_ACEOF 14486_ACEOF
14332rm -f conftest.$ac_objext conftest$ac_exeext 14487rm -f conftest.$ac_objext conftest$ac_exeext
14333if { (eval echo "$as_me:14333: \"$ac_link\"") >&5 14488if { (eval echo "$as_me:14488: \"$ac_link\"") >&5
14334 (eval $ac_link) 2>&5 14489 (eval $ac_link) 2>&5
14335 ac_status=$? 14490 ac_status=$?
14336 echo "$as_me:14336: \$? = $ac_status" >&5 14491 echo "$as_me:14491: \$? = $ac_status" >&5
14337 (exit $ac_status); } && 14492 (exit $ac_status); } &&
14338 { ac_try='test -s conftest$ac_exeext' 14493 { ac_try='test -s conftest$ac_exeext'
14339 { (eval echo "$as_me:14339: \"$ac_try\"") >&5 14494 { (eval echo "$as_me:14494: \"$ac_try\"") >&5
14340 (eval $ac_try) 2>&5 14495 (eval $ac_try) 2>&5
14341 ac_status=$? 14496 ac_status=$?
14342 echo "$as_me:14342: \$? = $ac_status" >&5 14497 echo "$as_me:14497: \$? = $ac_status" >&5
14343 (exit $ac_status); }; }; then 14498 (exit $ac_status); }; }; then
14344 ac_cv_libc_defines___progname="yes" 14499 ac_cv_libc_defines___progname="yes"
14345else 14500else
@@ -14351,7 +14506,7 @@ fi
14351rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14506rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14352 14507
14353fi 14508fi
14354echo "$as_me:14354: result: $ac_cv_libc_defines___progname" >&5 14509echo "$as_me:14509: result: $ac_cv_libc_defines___progname" >&5
14355echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6 14510echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6
14356if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 14511if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
14357 cat >>confdefs.h <<\EOF 14512 cat >>confdefs.h <<\EOF
@@ -14360,14 +14515,14 @@ EOF
14360 14515
14361fi 14516fi
14362 14517
14363echo "$as_me:14363: checking whether $CC implements __FUNCTION__" >&5 14518echo "$as_me:14518: checking whether $CC implements __FUNCTION__" >&5
14364echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6 14519echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6
14365if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then 14520if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
14366 echo $ECHO_N "(cached) $ECHO_C" >&6 14521 echo $ECHO_N "(cached) $ECHO_C" >&6
14367else 14522else
14368 14523
14369 cat >conftest.$ac_ext <<_ACEOF 14524 cat >conftest.$ac_ext <<_ACEOF
14370#line 14370 "configure" 14525#line 14525 "configure"
14371#include "confdefs.h" 14526#include "confdefs.h"
14372 14527
14373#include <stdio.h> 14528#include <stdio.h>
@@ -14381,16 +14536,16 @@ main ()
14381} 14536}
14382_ACEOF 14537_ACEOF
14383rm -f conftest.$ac_objext conftest$ac_exeext 14538rm -f conftest.$ac_objext conftest$ac_exeext
14384if { (eval echo "$as_me:14384: \"$ac_link\"") >&5 14539if { (eval echo "$as_me:14539: \"$ac_link\"") >&5
14385 (eval $ac_link) 2>&5 14540 (eval $ac_link) 2>&5
14386 ac_status=$? 14541 ac_status=$?
14387 echo "$as_me:14387: \$? = $ac_status" >&5 14542 echo "$as_me:14542: \$? = $ac_status" >&5
14388 (exit $ac_status); } && 14543 (exit $ac_status); } &&
14389 { ac_try='test -s conftest$ac_exeext' 14544 { ac_try='test -s conftest$ac_exeext'
14390 { (eval echo "$as_me:14390: \"$ac_try\"") >&5 14545 { (eval echo "$as_me:14545: \"$ac_try\"") >&5
14391 (eval $ac_try) 2>&5 14546 (eval $ac_try) 2>&5
14392 ac_status=$? 14547 ac_status=$?
14393 echo "$as_me:14393: \$? = $ac_status" >&5 14548 echo "$as_me:14548: \$? = $ac_status" >&5
14394 (exit $ac_status); }; }; then 14549 (exit $ac_status); }; }; then
14395 ac_cv_cc_implements___FUNCTION__="yes" 14550 ac_cv_cc_implements___FUNCTION__="yes"
14396else 14551else
@@ -14402,7 +14557,7 @@ fi
14402rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14557rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14403 14558
14404fi 14559fi
14405echo "$as_me:14405: result: $ac_cv_cc_implements___FUNCTION__" >&5 14560echo "$as_me:14560: result: $ac_cv_cc_implements___FUNCTION__" >&5
14406echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6 14561echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6
14407if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 14562if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
14408 cat >>confdefs.h <<\EOF 14563 cat >>confdefs.h <<\EOF
@@ -14411,14 +14566,14 @@ EOF
14411 14566
14412fi 14567fi
14413 14568
14414echo "$as_me:14414: checking whether $CC implements __func__" >&5 14569echo "$as_me:14569: checking whether $CC implements __func__" >&5
14415echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6 14570echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6
14416if test "${ac_cv_cc_implements___func__+set}" = set; then 14571if test "${ac_cv_cc_implements___func__+set}" = set; then
14417 echo $ECHO_N "(cached) $ECHO_C" >&6 14572 echo $ECHO_N "(cached) $ECHO_C" >&6
14418else 14573else
14419 14574
14420 cat >conftest.$ac_ext <<_ACEOF 14575 cat >conftest.$ac_ext <<_ACEOF
14421#line 14421 "configure" 14576#line 14576 "configure"
14422#include "confdefs.h" 14577#include "confdefs.h"
14423 14578
14424#include <stdio.h> 14579#include <stdio.h>
@@ -14432,16 +14587,16 @@ main ()
14432} 14587}
14433_ACEOF 14588_ACEOF
14434rm -f conftest.$ac_objext conftest$ac_exeext 14589rm -f conftest.$ac_objext conftest$ac_exeext
14435if { (eval echo "$as_me:14435: \"$ac_link\"") >&5 14590if { (eval echo "$as_me:14590: \"$ac_link\"") >&5
14436 (eval $ac_link) 2>&5 14591 (eval $ac_link) 2>&5
14437 ac_status=$? 14592 ac_status=$?
14438 echo "$as_me:14438: \$? = $ac_status" >&5 14593 echo "$as_me:14593: \$? = $ac_status" >&5
14439 (exit $ac_status); } && 14594 (exit $ac_status); } &&
14440 { ac_try='test -s conftest$ac_exeext' 14595 { ac_try='test -s conftest$ac_exeext'
14441 { (eval echo "$as_me:14441: \"$ac_try\"") >&5 14596 { (eval echo "$as_me:14596: \"$ac_try\"") >&5
14442 (eval $ac_try) 2>&5 14597 (eval $ac_try) 2>&5
14443 ac_status=$? 14598 ac_status=$?
14444 echo "$as_me:14444: \$? = $ac_status" >&5 14599 echo "$as_me:14599: \$? = $ac_status" >&5
14445 (exit $ac_status); }; }; then 14600 (exit $ac_status); }; }; then
14446 ac_cv_cc_implements___func__="yes" 14601 ac_cv_cc_implements___func__="yes"
14447else 14602else
@@ -14453,7 +14608,7 @@ fi
14453rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14608rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14454 14609
14455fi 14610fi
14456echo "$as_me:14456: result: $ac_cv_cc_implements___func__" >&5 14611echo "$as_me:14611: result: $ac_cv_cc_implements___func__" >&5
14457echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6 14612echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6
14458if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 14613if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
14459 cat >>confdefs.h <<\EOF 14614 cat >>confdefs.h <<\EOF
@@ -14462,14 +14617,14 @@ EOF
14462 14617
14463fi 14618fi
14464 14619
14465echo "$as_me:14465: checking whether getopt has optreset support" >&5 14620echo "$as_me:14620: checking whether getopt has optreset support" >&5
14466echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6 14621echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6
14467if test "${ac_cv_have_getopt_optreset+set}" = set; then 14622if test "${ac_cv_have_getopt_optreset+set}" = set; then
14468 echo $ECHO_N "(cached) $ECHO_C" >&6 14623 echo $ECHO_N "(cached) $ECHO_C" >&6
14469else 14624else
14470 14625
14471 cat >conftest.$ac_ext <<_ACEOF 14626 cat >conftest.$ac_ext <<_ACEOF
14472#line 14472 "configure" 14627#line 14627 "configure"
14473#include "confdefs.h" 14628#include "confdefs.h"
14474 14629
14475#include <getopt.h> 14630#include <getopt.h>
@@ -14483,16 +14638,16 @@ main ()
14483} 14638}
14484_ACEOF 14639_ACEOF
14485rm -f conftest.$ac_objext conftest$ac_exeext 14640rm -f conftest.$ac_objext conftest$ac_exeext
14486if { (eval echo "$as_me:14486: \"$ac_link\"") >&5 14641if { (eval echo "$as_me:14641: \"$ac_link\"") >&5
14487 (eval $ac_link) 2>&5 14642 (eval $ac_link) 2>&5
14488 ac_status=$? 14643 ac_status=$?
14489 echo "$as_me:14489: \$? = $ac_status" >&5 14644 echo "$as_me:14644: \$? = $ac_status" >&5
14490 (exit $ac_status); } && 14645 (exit $ac_status); } &&
14491 { ac_try='test -s conftest$ac_exeext' 14646 { ac_try='test -s conftest$ac_exeext'
14492 { (eval echo "$as_me:14492: \"$ac_try\"") >&5 14647 { (eval echo "$as_me:14647: \"$ac_try\"") >&5
14493 (eval $ac_try) 2>&5 14648 (eval $ac_try) 2>&5
14494 ac_status=$? 14649 ac_status=$?
14495 echo "$as_me:14495: \$? = $ac_status" >&5 14650 echo "$as_me:14650: \$? = $ac_status" >&5
14496 (exit $ac_status); }; }; then 14651 (exit $ac_status); }; }; then
14497 ac_cv_have_getopt_optreset="yes" 14652 ac_cv_have_getopt_optreset="yes"
14498else 14653else
@@ -14504,7 +14659,7 @@ fi
14504rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14659rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14505 14660
14506fi 14661fi
14507echo "$as_me:14507: result: $ac_cv_have_getopt_optreset" >&5 14662echo "$as_me:14662: result: $ac_cv_have_getopt_optreset" >&5
14508echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6 14663echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6
14509if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 14664if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
14510 cat >>confdefs.h <<\EOF 14665 cat >>confdefs.h <<\EOF
@@ -14513,14 +14668,14 @@ EOF
14513 14668
14514fi 14669fi
14515 14670
14516echo "$as_me:14516: checking if libc defines sys_errlist" >&5 14671echo "$as_me:14671: checking if libc defines sys_errlist" >&5
14517echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6 14672echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6
14518if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then 14673if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
14519 echo $ECHO_N "(cached) $ECHO_C" >&6 14674 echo $ECHO_N "(cached) $ECHO_C" >&6
14520else 14675else
14521 14676
14522 cat >conftest.$ac_ext <<_ACEOF 14677 cat >conftest.$ac_ext <<_ACEOF
14523#line 14523 "configure" 14678#line 14678 "configure"
14524#include "confdefs.h" 14679#include "confdefs.h"
14525 14680
14526int 14681int
@@ -14532,16 +14687,16 @@ main ()
14532} 14687}
14533_ACEOF 14688_ACEOF
14534rm -f conftest.$ac_objext conftest$ac_exeext 14689rm -f conftest.$ac_objext conftest$ac_exeext
14535if { (eval echo "$as_me:14535: \"$ac_link\"") >&5 14690if { (eval echo "$as_me:14690: \"$ac_link\"") >&5
14536 (eval $ac_link) 2>&5 14691 (eval $ac_link) 2>&5
14537 ac_status=$? 14692 ac_status=$?
14538 echo "$as_me:14538: \$? = $ac_status" >&5 14693 echo "$as_me:14693: \$? = $ac_status" >&5
14539 (exit $ac_status); } && 14694 (exit $ac_status); } &&
14540 { ac_try='test -s conftest$ac_exeext' 14695 { ac_try='test -s conftest$ac_exeext'
14541 { (eval echo "$as_me:14541: \"$ac_try\"") >&5 14696 { (eval echo "$as_me:14696: \"$ac_try\"") >&5
14542 (eval $ac_try) 2>&5 14697 (eval $ac_try) 2>&5
14543 ac_status=$? 14698 ac_status=$?
14544 echo "$as_me:14544: \$? = $ac_status" >&5 14699 echo "$as_me:14699: \$? = $ac_status" >&5
14545 (exit $ac_status); }; }; then 14700 (exit $ac_status); }; }; then
14546 ac_cv_libc_defines_sys_errlist="yes" 14701 ac_cv_libc_defines_sys_errlist="yes"
14547else 14702else
@@ -14553,7 +14708,7 @@ fi
14553rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14708rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14554 14709
14555fi 14710fi
14556echo "$as_me:14556: result: $ac_cv_libc_defines_sys_errlist" >&5 14711echo "$as_me:14711: result: $ac_cv_libc_defines_sys_errlist" >&5
14557echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6 14712echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6
14558if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 14713if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
14559 cat >>confdefs.h <<\EOF 14714 cat >>confdefs.h <<\EOF
@@ -14562,14 +14717,14 @@ EOF
14562 14717
14563fi 14718fi
14564 14719
14565echo "$as_me:14565: checking if libc defines sys_nerr" >&5 14720echo "$as_me:14720: checking if libc defines sys_nerr" >&5
14566echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6 14721echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6
14567if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then 14722if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
14568 echo $ECHO_N "(cached) $ECHO_C" >&6 14723 echo $ECHO_N "(cached) $ECHO_C" >&6
14569else 14724else
14570 14725
14571 cat >conftest.$ac_ext <<_ACEOF 14726 cat >conftest.$ac_ext <<_ACEOF
14572#line 14572 "configure" 14727#line 14727 "configure"
14573#include "confdefs.h" 14728#include "confdefs.h"
14574 14729
14575int 14730int
@@ -14581,16 +14736,16 @@ main ()
14581} 14736}
14582_ACEOF 14737_ACEOF
14583rm -f conftest.$ac_objext conftest$ac_exeext 14738rm -f conftest.$ac_objext conftest$ac_exeext
14584if { (eval echo "$as_me:14584: \"$ac_link\"") >&5 14739if { (eval echo "$as_me:14739: \"$ac_link\"") >&5
14585 (eval $ac_link) 2>&5 14740 (eval $ac_link) 2>&5
14586 ac_status=$? 14741 ac_status=$?
14587 echo "$as_me:14587: \$? = $ac_status" >&5 14742 echo "$as_me:14742: \$? = $ac_status" >&5
14588 (exit $ac_status); } && 14743 (exit $ac_status); } &&
14589 { ac_try='test -s conftest$ac_exeext' 14744 { ac_try='test -s conftest$ac_exeext'
14590 { (eval echo "$as_me:14590: \"$ac_try\"") >&5 14745 { (eval echo "$as_me:14745: \"$ac_try\"") >&5
14591 (eval $ac_try) 2>&5 14746 (eval $ac_try) 2>&5
14592 ac_status=$? 14747 ac_status=$?
14593 echo "$as_me:14593: \$? = $ac_status" >&5 14748 echo "$as_me:14748: \$? = $ac_status" >&5
14594 (exit $ac_status); }; }; then 14749 (exit $ac_status); }; }; then
14595 ac_cv_libc_defines_sys_nerr="yes" 14750 ac_cv_libc_defines_sys_nerr="yes"
14596else 14751else
@@ -14602,7 +14757,7 @@ fi
14602rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14757rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14603 14758
14604fi 14759fi
14605echo "$as_me:14605: result: $ac_cv_libc_defines_sys_nerr" >&5 14760echo "$as_me:14760: result: $ac_cv_libc_defines_sys_nerr" >&5
14606echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6 14761echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6
14607if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 14762if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
14608 cat >>confdefs.h <<\EOF 14763 cat >>confdefs.h <<\EOF
@@ -14633,23 +14788,23 @@ if test "${with_sectok+set}" = set; then
14633for ac_header in sectok.h 14788for ac_header in sectok.h
14634do 14789do
14635as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 14790as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
14636echo "$as_me:14636: checking for $ac_header" >&5 14791echo "$as_me:14791: checking for $ac_header" >&5
14637echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 14792echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
14638if eval "test \"\${$as_ac_Header+set}\" = set"; then 14793if eval "test \"\${$as_ac_Header+set}\" = set"; then
14639 echo $ECHO_N "(cached) $ECHO_C" >&6 14794 echo $ECHO_N "(cached) $ECHO_C" >&6
14640else 14795else
14641 cat >conftest.$ac_ext <<_ACEOF 14796 cat >conftest.$ac_ext <<_ACEOF
14642#line 14642 "configure" 14797#line 14797 "configure"
14643#include "confdefs.h" 14798#include "confdefs.h"
14644#include <$ac_header> 14799#include <$ac_header>
14645_ACEOF 14800_ACEOF
14646if { (eval echo "$as_me:14646: \"$ac_cpp conftest.$ac_ext\"") >&5 14801if { (eval echo "$as_me:14801: \"$ac_cpp conftest.$ac_ext\"") >&5
14647 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 14802 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
14648 ac_status=$? 14803 ac_status=$?
14649 egrep -v '^ *\+' conftest.er1 >conftest.err 14804 egrep -v '^ *\+' conftest.er1 >conftest.err
14650 rm -f conftest.er1 14805 rm -f conftest.er1
14651 cat conftest.err >&5 14806 cat conftest.err >&5
14652 echo "$as_me:14652: \$? = $ac_status" >&5 14807 echo "$as_me:14807: \$? = $ac_status" >&5
14653 (exit $ac_status); } >/dev/null; then 14808 (exit $ac_status); } >/dev/null; then
14654 if test -s conftest.err; then 14809 if test -s conftest.err; then
14655 ac_cpp_err=$ac_c_preproc_warn_flag 14810 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -14668,7 +14823,7 @@ else
14668fi 14823fi
14669rm -f conftest.err conftest.$ac_ext 14824rm -f conftest.err conftest.$ac_ext
14670fi 14825fi
14671echo "$as_me:14671: result: `eval echo '${'$as_ac_Header'}'`" >&5 14826echo "$as_me:14826: result: `eval echo '${'$as_ac_Header'}'`" >&5
14672echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 14827echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
14673if test `eval echo '${'$as_ac_Header'}'` = yes; then 14828if test `eval echo '${'$as_ac_Header'}'` = yes; then
14674 cat >>confdefs.h <<EOF 14829 cat >>confdefs.h <<EOF
@@ -14679,12 +14834,12 @@ fi
14679done 14834done
14680 14835
14681 if test "$ac_cv_header_sectok_h" != yes; then 14836 if test "$ac_cv_header_sectok_h" != yes; then
14682 { { echo "$as_me:14682: error: Can't find sectok.h" >&5 14837 { { echo "$as_me:14837: error: Can't find sectok.h" >&5
14683echo "$as_me: error: Can't find sectok.h" >&2;} 14838echo "$as_me: error: Can't find sectok.h" >&2;}
14684 { (exit 1); exit 1; }; } 14839 { (exit 1); exit 1; }; }
14685 fi 14840 fi
14686 14841
14687echo "$as_me:14687: checking for sectok_open in -lsectok" >&5 14842echo "$as_me:14842: checking for sectok_open in -lsectok" >&5
14688echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6 14843echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6
14689if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then 14844if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
14690 echo $ECHO_N "(cached) $ECHO_C" >&6 14845 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14692,7 +14847,7 @@ else
14692 ac_check_lib_save_LIBS=$LIBS 14847 ac_check_lib_save_LIBS=$LIBS
14693LIBS="-lsectok $LIBS" 14848LIBS="-lsectok $LIBS"
14694cat >conftest.$ac_ext <<_ACEOF 14849cat >conftest.$ac_ext <<_ACEOF
14695#line 14695 "configure" 14850#line 14850 "configure"
14696#include "confdefs.h" 14851#include "confdefs.h"
14697 14852
14698/* Override any gcc2 internal prototype to avoid an error. */ 14853/* Override any gcc2 internal prototype to avoid an error. */
@@ -14711,16 +14866,16 @@ sectok_open ();
14711} 14866}
14712_ACEOF 14867_ACEOF
14713rm -f conftest.$ac_objext conftest$ac_exeext 14868rm -f conftest.$ac_objext conftest$ac_exeext
14714if { (eval echo "$as_me:14714: \"$ac_link\"") >&5 14869if { (eval echo "$as_me:14869: \"$ac_link\"") >&5
14715 (eval $ac_link) 2>&5 14870 (eval $ac_link) 2>&5
14716 ac_status=$? 14871 ac_status=$?
14717 echo "$as_me:14717: \$? = $ac_status" >&5 14872 echo "$as_me:14872: \$? = $ac_status" >&5
14718 (exit $ac_status); } && 14873 (exit $ac_status); } &&
14719 { ac_try='test -s conftest$ac_exeext' 14874 { ac_try='test -s conftest$ac_exeext'
14720 { (eval echo "$as_me:14720: \"$ac_try\"") >&5 14875 { (eval echo "$as_me:14875: \"$ac_try\"") >&5
14721 (eval $ac_try) 2>&5 14876 (eval $ac_try) 2>&5
14722 ac_status=$? 14877 ac_status=$?
14723 echo "$as_me:14723: \$? = $ac_status" >&5 14878 echo "$as_me:14878: \$? = $ac_status" >&5
14724 (exit $ac_status); }; }; then 14879 (exit $ac_status); }; }; then
14725 ac_cv_lib_sectok_sectok_open=yes 14880 ac_cv_lib_sectok_sectok_open=yes
14726else 14881else
@@ -14731,7 +14886,7 @@ fi
14731rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 14886rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14732LIBS=$ac_check_lib_save_LIBS 14887LIBS=$ac_check_lib_save_LIBS
14733fi 14888fi
14734echo "$as_me:14734: result: $ac_cv_lib_sectok_sectok_open" >&5 14889echo "$as_me:14889: result: $ac_cv_lib_sectok_sectok_open" >&5
14735echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6 14890echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6
14736if test $ac_cv_lib_sectok_sectok_open = yes; then 14891if test $ac_cv_lib_sectok_sectok_open = yes; then
14737 cat >>confdefs.h <<EOF 14892 cat >>confdefs.h <<EOF
@@ -14743,7 +14898,7 @@ EOF
14743fi 14898fi
14744 14899
14745 if test "$ac_cv_lib_sectok_sectok_open" != yes; then 14900 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
14746 { { echo "$as_me:14746: error: Can't find libsectok" >&5 14901 { { echo "$as_me:14901: error: Can't find libsectok" >&5
14747echo "$as_me: error: Can't find libsectok" >&2;} 14902echo "$as_me: error: Can't find libsectok" >&2;}
14748 { (exit 1); exit 1; }; } 14903 { (exit 1); exit 1; }; }
14749 fi 14904 fi
@@ -14773,7 +14928,7 @@ if test x$opensc_config_prefix != x ; then
14773 OPENSC_CONFIG=$opensc_config_prefix/bin/opensc-config 14928 OPENSC_CONFIG=$opensc_config_prefix/bin/opensc-config
14774 # Extract the first word of "opensc-config", so it can be a program name with args. 14929 # Extract the first word of "opensc-config", so it can be a program name with args.
14775set dummy opensc-config; ac_word=$2 14930set dummy opensc-config; ac_word=$2
14776echo "$as_me:14776: checking for $ac_word" >&5 14931echo "$as_me:14931: checking for $ac_word" >&5
14777echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 14932echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
14778if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then 14933if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
14779 echo $ECHO_N "(cached) $ECHO_C" >&6 14934 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14790,7 +14945,7 @@ for ac_dir in $ac_dummy; do
14790 test -z "$ac_dir" && ac_dir=. 14945 test -z "$ac_dir" && ac_dir=.
14791 if $as_executable_p "$ac_dir/$ac_word"; then 14946 if $as_executable_p "$ac_dir/$ac_word"; then
14792 ac_cv_path_OPENSC_CONFIG="$ac_dir/$ac_word" 14947 ac_cv_path_OPENSC_CONFIG="$ac_dir/$ac_word"
14793 echo "$as_me:14793: found $ac_dir/$ac_word" >&5 14948 echo "$as_me:14948: found $ac_dir/$ac_word" >&5
14794 break 14949 break
14795fi 14950fi
14796done 14951done
@@ -14802,10 +14957,10 @@ fi
14802OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG 14957OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
14803 14958
14804if test -n "$OPENSC_CONFIG"; then 14959if test -n "$OPENSC_CONFIG"; then
14805 echo "$as_me:14805: result: $OPENSC_CONFIG" >&5 14960 echo "$as_me:14960: result: $OPENSC_CONFIG" >&5
14806echo "${ECHO_T}$OPENSC_CONFIG" >&6 14961echo "${ECHO_T}$OPENSC_CONFIG" >&6
14807else 14962else
14808 echo "$as_me:14808: result: no" >&5 14963 echo "$as_me:14963: result: no" >&5
14809echo "${ECHO_T}no" >&6 14964echo "${ECHO_T}no" >&6
14810fi 14965fi
14811 14966
@@ -14827,7 +14982,7 @@ EOF
14827fi 14982fi
14828 14983
14829# Check libraries needed by DNS fingerprint support 14984# Check libraries needed by DNS fingerprint support
14830echo "$as_me:14830: checking for library containing getrrsetbyname" >&5 14985echo "$as_me:14985: checking for library containing getrrsetbyname" >&5
14831echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6 14986echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6
14832if test "${ac_cv_search_getrrsetbyname+set}" = set; then 14987if test "${ac_cv_search_getrrsetbyname+set}" = set; then
14833 echo $ECHO_N "(cached) $ECHO_C" >&6 14988 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14835,7 +14990,7 @@ else
14835 ac_func_search_save_LIBS=$LIBS 14990 ac_func_search_save_LIBS=$LIBS
14836ac_cv_search_getrrsetbyname=no 14991ac_cv_search_getrrsetbyname=no
14837cat >conftest.$ac_ext <<_ACEOF 14992cat >conftest.$ac_ext <<_ACEOF
14838#line 14838 "configure" 14993#line 14993 "configure"
14839#include "confdefs.h" 14994#include "confdefs.h"
14840 14995
14841/* Override any gcc2 internal prototype to avoid an error. */ 14996/* Override any gcc2 internal prototype to avoid an error. */
@@ -14854,16 +15009,16 @@ getrrsetbyname ();
14854} 15009}
14855_ACEOF 15010_ACEOF
14856rm -f conftest.$ac_objext conftest$ac_exeext 15011rm -f conftest.$ac_objext conftest$ac_exeext
14857if { (eval echo "$as_me:14857: \"$ac_link\"") >&5 15012if { (eval echo "$as_me:15012: \"$ac_link\"") >&5
14858 (eval $ac_link) 2>&5 15013 (eval $ac_link) 2>&5
14859 ac_status=$? 15014 ac_status=$?
14860 echo "$as_me:14860: \$? = $ac_status" >&5 15015 echo "$as_me:15015: \$? = $ac_status" >&5
14861 (exit $ac_status); } && 15016 (exit $ac_status); } &&
14862 { ac_try='test -s conftest$ac_exeext' 15017 { ac_try='test -s conftest$ac_exeext'
14863 { (eval echo "$as_me:14863: \"$ac_try\"") >&5 15018 { (eval echo "$as_me:15018: \"$ac_try\"") >&5
14864 (eval $ac_try) 2>&5 15019 (eval $ac_try) 2>&5
14865 ac_status=$? 15020 ac_status=$?
14866 echo "$as_me:14866: \$? = $ac_status" >&5 15021 echo "$as_me:15021: \$? = $ac_status" >&5
14867 (exit $ac_status); }; }; then 15022 (exit $ac_status); }; }; then
14868 ac_cv_search_getrrsetbyname="none required" 15023 ac_cv_search_getrrsetbyname="none required"
14869else 15024else
@@ -14875,7 +15030,7 @@ if test "$ac_cv_search_getrrsetbyname" = no; then
14875 for ac_lib in resolv; do 15030 for ac_lib in resolv; do
14876 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 15031 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14877 cat >conftest.$ac_ext <<_ACEOF 15032 cat >conftest.$ac_ext <<_ACEOF
14878#line 14878 "configure" 15033#line 15033 "configure"
14879#include "confdefs.h" 15034#include "confdefs.h"
14880 15035
14881/* Override any gcc2 internal prototype to avoid an error. */ 15036/* Override any gcc2 internal prototype to avoid an error. */
@@ -14894,16 +15049,16 @@ getrrsetbyname ();
14894} 15049}
14895_ACEOF 15050_ACEOF
14896rm -f conftest.$ac_objext conftest$ac_exeext 15051rm -f conftest.$ac_objext conftest$ac_exeext
14897if { (eval echo "$as_me:14897: \"$ac_link\"") >&5 15052if { (eval echo "$as_me:15052: \"$ac_link\"") >&5
14898 (eval $ac_link) 2>&5 15053 (eval $ac_link) 2>&5
14899 ac_status=$? 15054 ac_status=$?
14900 echo "$as_me:14900: \$? = $ac_status" >&5 15055 echo "$as_me:15055: \$? = $ac_status" >&5
14901 (exit $ac_status); } && 15056 (exit $ac_status); } &&
14902 { ac_try='test -s conftest$ac_exeext' 15057 { ac_try='test -s conftest$ac_exeext'
14903 { (eval echo "$as_me:14903: \"$ac_try\"") >&5 15058 { (eval echo "$as_me:15058: \"$ac_try\"") >&5
14904 (eval $ac_try) 2>&5 15059 (eval $ac_try) 2>&5
14905 ac_status=$? 15060 ac_status=$?
14906 echo "$as_me:14906: \$? = $ac_status" >&5 15061 echo "$as_me:15061: \$? = $ac_status" >&5
14907 (exit $ac_status); }; }; then 15062 (exit $ac_status); }; }; then
14908 ac_cv_search_getrrsetbyname="-l$ac_lib" 15063 ac_cv_search_getrrsetbyname="-l$ac_lib"
14909break 15064break
@@ -14916,7 +15071,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
14916fi 15071fi
14917LIBS=$ac_func_search_save_LIBS 15072LIBS=$ac_func_search_save_LIBS
14918fi 15073fi
14919echo "$as_me:14919: result: $ac_cv_search_getrrsetbyname" >&5 15074echo "$as_me:15074: result: $ac_cv_search_getrrsetbyname" >&5
14920echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6 15075echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6
14921if test "$ac_cv_search_getrrsetbyname" != no; then 15076if test "$ac_cv_search_getrrsetbyname" != no; then
14922 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS" 15077 test "$ac_cv_search_getrrsetbyname" = "none required" || LIBS="$ac_cv_search_getrrsetbyname $LIBS"
@@ -14927,7 +15082,7 @@ EOF
14927else 15082else
14928 15083
14929 # Needed by our getrrsetbyname() 15084 # Needed by our getrrsetbyname()
14930 echo "$as_me:14930: checking for library containing res_query" >&5 15085 echo "$as_me:15085: checking for library containing res_query" >&5
14931echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6 15086echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6
14932if test "${ac_cv_search_res_query+set}" = set; then 15087if test "${ac_cv_search_res_query+set}" = set; then
14933 echo $ECHO_N "(cached) $ECHO_C" >&6 15088 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -14935,7 +15090,7 @@ else
14935 ac_func_search_save_LIBS=$LIBS 15090 ac_func_search_save_LIBS=$LIBS
14936ac_cv_search_res_query=no 15091ac_cv_search_res_query=no
14937cat >conftest.$ac_ext <<_ACEOF 15092cat >conftest.$ac_ext <<_ACEOF
14938#line 14938 "configure" 15093#line 15093 "configure"
14939#include "confdefs.h" 15094#include "confdefs.h"
14940 15095
14941/* Override any gcc2 internal prototype to avoid an error. */ 15096/* Override any gcc2 internal prototype to avoid an error. */
@@ -14954,16 +15109,16 @@ res_query ();
14954} 15109}
14955_ACEOF 15110_ACEOF
14956rm -f conftest.$ac_objext conftest$ac_exeext 15111rm -f conftest.$ac_objext conftest$ac_exeext
14957if { (eval echo "$as_me:14957: \"$ac_link\"") >&5 15112if { (eval echo "$as_me:15112: \"$ac_link\"") >&5
14958 (eval $ac_link) 2>&5 15113 (eval $ac_link) 2>&5
14959 ac_status=$? 15114 ac_status=$?
14960 echo "$as_me:14960: \$? = $ac_status" >&5 15115 echo "$as_me:15115: \$? = $ac_status" >&5
14961 (exit $ac_status); } && 15116 (exit $ac_status); } &&
14962 { ac_try='test -s conftest$ac_exeext' 15117 { ac_try='test -s conftest$ac_exeext'
14963 { (eval echo "$as_me:14963: \"$ac_try\"") >&5 15118 { (eval echo "$as_me:15118: \"$ac_try\"") >&5
14964 (eval $ac_try) 2>&5 15119 (eval $ac_try) 2>&5
14965 ac_status=$? 15120 ac_status=$?
14966 echo "$as_me:14966: \$? = $ac_status" >&5 15121 echo "$as_me:15121: \$? = $ac_status" >&5
14967 (exit $ac_status); }; }; then 15122 (exit $ac_status); }; }; then
14968 ac_cv_search_res_query="none required" 15123 ac_cv_search_res_query="none required"
14969else 15124else
@@ -14975,7 +15130,7 @@ if test "$ac_cv_search_res_query" = no; then
14975 for ac_lib in resolv; do 15130 for ac_lib in resolv; do
14976 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 15131 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
14977 cat >conftest.$ac_ext <<_ACEOF 15132 cat >conftest.$ac_ext <<_ACEOF
14978#line 14978 "configure" 15133#line 15133 "configure"
14979#include "confdefs.h" 15134#include "confdefs.h"
14980 15135
14981/* Override any gcc2 internal prototype to avoid an error. */ 15136/* Override any gcc2 internal prototype to avoid an error. */
@@ -14994,16 +15149,16 @@ res_query ();
14994} 15149}
14995_ACEOF 15150_ACEOF
14996rm -f conftest.$ac_objext conftest$ac_exeext 15151rm -f conftest.$ac_objext conftest$ac_exeext
14997if { (eval echo "$as_me:14997: \"$ac_link\"") >&5 15152if { (eval echo "$as_me:15152: \"$ac_link\"") >&5
14998 (eval $ac_link) 2>&5 15153 (eval $ac_link) 2>&5
14999 ac_status=$? 15154 ac_status=$?
15000 echo "$as_me:15000: \$? = $ac_status" >&5 15155 echo "$as_me:15155: \$? = $ac_status" >&5
15001 (exit $ac_status); } && 15156 (exit $ac_status); } &&
15002 { ac_try='test -s conftest$ac_exeext' 15157 { ac_try='test -s conftest$ac_exeext'
15003 { (eval echo "$as_me:15003: \"$ac_try\"") >&5 15158 { (eval echo "$as_me:15158: \"$ac_try\"") >&5
15004 (eval $ac_try) 2>&5 15159 (eval $ac_try) 2>&5
15005 ac_status=$? 15160 ac_status=$?
15006 echo "$as_me:15006: \$? = $ac_status" >&5 15161 echo "$as_me:15161: \$? = $ac_status" >&5
15007 (exit $ac_status); }; }; then 15162 (exit $ac_status); }; }; then
15008 ac_cv_search_res_query="-l$ac_lib" 15163 ac_cv_search_res_query="-l$ac_lib"
15009break 15164break
@@ -15016,14 +15171,14 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15016fi 15171fi
15017LIBS=$ac_func_search_save_LIBS 15172LIBS=$ac_func_search_save_LIBS
15018fi 15173fi
15019echo "$as_me:15019: result: $ac_cv_search_res_query" >&5 15174echo "$as_me:15174: result: $ac_cv_search_res_query" >&5
15020echo "${ECHO_T}$ac_cv_search_res_query" >&6 15175echo "${ECHO_T}$ac_cv_search_res_query" >&6
15021if test "$ac_cv_search_res_query" != no; then 15176if test "$ac_cv_search_res_query" != no; then
15022 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS" 15177 test "$ac_cv_search_res_query" = "none required" || LIBS="$ac_cv_search_res_query $LIBS"
15023 15178
15024fi 15179fi
15025 15180
15026 echo "$as_me:15026: checking for library containing dn_expand" >&5 15181 echo "$as_me:15181: checking for library containing dn_expand" >&5
15027echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 15182echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6
15028if test "${ac_cv_search_dn_expand+set}" = set; then 15183if test "${ac_cv_search_dn_expand+set}" = set; then
15029 echo $ECHO_N "(cached) $ECHO_C" >&6 15184 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15031,7 +15186,7 @@ else
15031 ac_func_search_save_LIBS=$LIBS 15186 ac_func_search_save_LIBS=$LIBS
15032ac_cv_search_dn_expand=no 15187ac_cv_search_dn_expand=no
15033cat >conftest.$ac_ext <<_ACEOF 15188cat >conftest.$ac_ext <<_ACEOF
15034#line 15034 "configure" 15189#line 15189 "configure"
15035#include "confdefs.h" 15190#include "confdefs.h"
15036 15191
15037/* Override any gcc2 internal prototype to avoid an error. */ 15192/* Override any gcc2 internal prototype to avoid an error. */
@@ -15050,16 +15205,16 @@ dn_expand ();
15050} 15205}
15051_ACEOF 15206_ACEOF
15052rm -f conftest.$ac_objext conftest$ac_exeext 15207rm -f conftest.$ac_objext conftest$ac_exeext
15053if { (eval echo "$as_me:15053: \"$ac_link\"") >&5 15208if { (eval echo "$as_me:15208: \"$ac_link\"") >&5
15054 (eval $ac_link) 2>&5 15209 (eval $ac_link) 2>&5
15055 ac_status=$? 15210 ac_status=$?
15056 echo "$as_me:15056: \$? = $ac_status" >&5 15211 echo "$as_me:15211: \$? = $ac_status" >&5
15057 (exit $ac_status); } && 15212 (exit $ac_status); } &&
15058 { ac_try='test -s conftest$ac_exeext' 15213 { ac_try='test -s conftest$ac_exeext'
15059 { (eval echo "$as_me:15059: \"$ac_try\"") >&5 15214 { (eval echo "$as_me:15214: \"$ac_try\"") >&5
15060 (eval $ac_try) 2>&5 15215 (eval $ac_try) 2>&5
15061 ac_status=$? 15216 ac_status=$?
15062 echo "$as_me:15062: \$? = $ac_status" >&5 15217 echo "$as_me:15217: \$? = $ac_status" >&5
15063 (exit $ac_status); }; }; then 15218 (exit $ac_status); }; }; then
15064 ac_cv_search_dn_expand="none required" 15219 ac_cv_search_dn_expand="none required"
15065else 15220else
@@ -15071,7 +15226,7 @@ if test "$ac_cv_search_dn_expand" = no; then
15071 for ac_lib in resolv; do 15226 for ac_lib in resolv; do
15072 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 15227 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15073 cat >conftest.$ac_ext <<_ACEOF 15228 cat >conftest.$ac_ext <<_ACEOF
15074#line 15074 "configure" 15229#line 15229 "configure"
15075#include "confdefs.h" 15230#include "confdefs.h"
15076 15231
15077/* Override any gcc2 internal prototype to avoid an error. */ 15232/* Override any gcc2 internal prototype to avoid an error. */
@@ -15090,16 +15245,16 @@ dn_expand ();
15090} 15245}
15091_ACEOF 15246_ACEOF
15092rm -f conftest.$ac_objext conftest$ac_exeext 15247rm -f conftest.$ac_objext conftest$ac_exeext
15093if { (eval echo "$as_me:15093: \"$ac_link\"") >&5 15248if { (eval echo "$as_me:15248: \"$ac_link\"") >&5
15094 (eval $ac_link) 2>&5 15249 (eval $ac_link) 2>&5
15095 ac_status=$? 15250 ac_status=$?
15096 echo "$as_me:15096: \$? = $ac_status" >&5 15251 echo "$as_me:15251: \$? = $ac_status" >&5
15097 (exit $ac_status); } && 15252 (exit $ac_status); } &&
15098 { ac_try='test -s conftest$ac_exeext' 15253 { ac_try='test -s conftest$ac_exeext'
15099 { (eval echo "$as_me:15099: \"$ac_try\"") >&5 15254 { (eval echo "$as_me:15254: \"$ac_try\"") >&5
15100 (eval $ac_try) 2>&5 15255 (eval $ac_try) 2>&5
15101 ac_status=$? 15256 ac_status=$?
15102 echo "$as_me:15102: \$? = $ac_status" >&5 15257 echo "$as_me:15257: \$? = $ac_status" >&5
15103 (exit $ac_status); }; }; then 15258 (exit $ac_status); }; }; then
15104 ac_cv_search_dn_expand="-l$ac_lib" 15259 ac_cv_search_dn_expand="-l$ac_lib"
15105break 15260break
@@ -15112,7 +15267,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15112fi 15267fi
15113LIBS=$ac_func_search_save_LIBS 15268LIBS=$ac_func_search_save_LIBS
15114fi 15269fi
15115echo "$as_me:15115: result: $ac_cv_search_dn_expand" >&5 15270echo "$as_me:15270: result: $ac_cv_search_dn_expand" >&5
15116echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 15271echo "${ECHO_T}$ac_cv_search_dn_expand" >&6
15117if test "$ac_cv_search_dn_expand" != no; then 15272if test "$ac_cv_search_dn_expand" != no; then
15118 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 15273 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS"
@@ -15122,13 +15277,13 @@ fi
15122for ac_func in _getshort _getlong 15277for ac_func in _getshort _getlong
15123do 15278do
15124as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15279as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh`
15125echo "$as_me:15125: checking for $ac_func" >&5 15280echo "$as_me:15280: checking for $ac_func" >&5
15126echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6 15281echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6
15127if eval "test \"\${$as_ac_var+set}\" = set"; then 15282if eval "test \"\${$as_ac_var+set}\" = set"; then
15128 echo $ECHO_N "(cached) $ECHO_C" >&6 15283 echo $ECHO_N "(cached) $ECHO_C" >&6
15129else 15284else
15130 cat >conftest.$ac_ext <<_ACEOF 15285 cat >conftest.$ac_ext <<_ACEOF
15131#line 15131 "configure" 15286#line 15286 "configure"
15132#include "confdefs.h" 15287#include "confdefs.h"
15133/* System header to define __stub macros and hopefully few prototypes, 15288/* System header to define __stub macros and hopefully few prototypes,
15134 which can conflict with char $ac_func (); below. */ 15289 which can conflict with char $ac_func (); below. */
@@ -15159,16 +15314,16 @@ f = $ac_func;
15159} 15314}
15160_ACEOF 15315_ACEOF
15161rm -f conftest.$ac_objext conftest$ac_exeext 15316rm -f conftest.$ac_objext conftest$ac_exeext
15162if { (eval echo "$as_me:15162: \"$ac_link\"") >&5 15317if { (eval echo "$as_me:15317: \"$ac_link\"") >&5
15163 (eval $ac_link) 2>&5 15318 (eval $ac_link) 2>&5
15164 ac_status=$? 15319 ac_status=$?
15165 echo "$as_me:15165: \$? = $ac_status" >&5 15320 echo "$as_me:15320: \$? = $ac_status" >&5
15166 (exit $ac_status); } && 15321 (exit $ac_status); } &&
15167 { ac_try='test -s conftest$ac_exeext' 15322 { ac_try='test -s conftest$ac_exeext'
15168 { (eval echo "$as_me:15168: \"$ac_try\"") >&5 15323 { (eval echo "$as_me:15323: \"$ac_try\"") >&5
15169 (eval $ac_try) 2>&5 15324 (eval $ac_try) 2>&5
15170 ac_status=$? 15325 ac_status=$?
15171 echo "$as_me:15171: \$? = $ac_status" >&5 15326 echo "$as_me:15326: \$? = $ac_status" >&5
15172 (exit $ac_status); }; }; then 15327 (exit $ac_status); }; }; then
15173 eval "$as_ac_var=yes" 15328 eval "$as_ac_var=yes"
15174else 15329else
@@ -15178,7 +15333,7 @@ eval "$as_ac_var=no"
15178fi 15333fi
15179rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 15334rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15180fi 15335fi
15181echo "$as_me:15181: result: `eval echo '${'$as_ac_var'}'`" >&5 15336echo "$as_me:15336: result: `eval echo '${'$as_ac_var'}'`" >&5
15182echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6 15337echo "${ECHO_T}`eval echo '${'$as_ac_var'}'`" >&6
15183if test `eval echo '${'$as_ac_var'}'` = yes; then 15338if test `eval echo '${'$as_ac_var'}'` = yes; then
15184 cat >>confdefs.h <<EOF 15339 cat >>confdefs.h <<EOF
@@ -15188,13 +15343,13 @@ EOF
15188fi 15343fi
15189done 15344done
15190 15345
15191 echo "$as_me:15191: checking for HEADER.ad" >&5 15346 echo "$as_me:15346: checking for HEADER.ad" >&5
15192echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6 15347echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6
15193if test "${ac_cv_member_HEADER_ad+set}" = set; then 15348if test "${ac_cv_member_HEADER_ad+set}" = set; then
15194 echo $ECHO_N "(cached) $ECHO_C" >&6 15349 echo $ECHO_N "(cached) $ECHO_C" >&6
15195else 15350else
15196 cat >conftest.$ac_ext <<_ACEOF 15351 cat >conftest.$ac_ext <<_ACEOF
15197#line 15197 "configure" 15352#line 15352 "configure"
15198#include "confdefs.h" 15353#include "confdefs.h"
15199#include <arpa/nameser.h> 15354#include <arpa/nameser.h>
15200 15355
@@ -15209,16 +15364,16 @@ return 0;
15209} 15364}
15210_ACEOF 15365_ACEOF
15211rm -f conftest.$ac_objext 15366rm -f conftest.$ac_objext
15212if { (eval echo "$as_me:15212: \"$ac_compile\"") >&5 15367if { (eval echo "$as_me:15367: \"$ac_compile\"") >&5
15213 (eval $ac_compile) 2>&5 15368 (eval $ac_compile) 2>&5
15214 ac_status=$? 15369 ac_status=$?
15215 echo "$as_me:15215: \$? = $ac_status" >&5 15370 echo "$as_me:15370: \$? = $ac_status" >&5
15216 (exit $ac_status); } && 15371 (exit $ac_status); } &&
15217 { ac_try='test -s conftest.$ac_objext' 15372 { ac_try='test -s conftest.$ac_objext'
15218 { (eval echo "$as_me:15218: \"$ac_try\"") >&5 15373 { (eval echo "$as_me:15373: \"$ac_try\"") >&5
15219 (eval $ac_try) 2>&5 15374 (eval $ac_try) 2>&5
15220 ac_status=$? 15375 ac_status=$?
15221 echo "$as_me:15221: \$? = $ac_status" >&5 15376 echo "$as_me:15376: \$? = $ac_status" >&5
15222 (exit $ac_status); }; }; then 15377 (exit $ac_status); }; }; then
15223 ac_cv_member_HEADER_ad=yes 15378 ac_cv_member_HEADER_ad=yes
15224else 15379else
@@ -15228,7 +15383,7 @@ ac_cv_member_HEADER_ad=no
15228fi 15383fi
15229rm -f conftest.$ac_objext conftest.$ac_ext 15384rm -f conftest.$ac_objext conftest.$ac_ext
15230fi 15385fi
15231echo "$as_me:15231: result: $ac_cv_member_HEADER_ad" >&5 15386echo "$as_me:15386: result: $ac_cv_member_HEADER_ad" >&5
15232echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6 15387echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6
15233if test $ac_cv_member_HEADER_ad = yes; then 15388if test $ac_cv_member_HEADER_ad = yes; then
15234 cat >>confdefs.h <<\EOF 15389 cat >>confdefs.h <<\EOF
@@ -15258,17 +15413,17 @@ EOF
15258 15413
15259 KRB5_MSG="yes" 15414 KRB5_MSG="yes"
15260 15415
15261 echo "$as_me:15261: checking for krb5-config" >&5 15416 echo "$as_me:15416: checking for krb5-config" >&5
15262echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6 15417echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6
15263 if test -x $KRB5ROOT/bin/krb5-config ; then 15418 if test -x $KRB5ROOT/bin/krb5-config ; then
15264 KRB5CONF=$KRB5ROOT/bin/krb5-config 15419 KRB5CONF=$KRB5ROOT/bin/krb5-config
15265 echo "$as_me:15265: result: $KRB5CONF" >&5 15420 echo "$as_me:15420: result: $KRB5CONF" >&5
15266echo "${ECHO_T}$KRB5CONF" >&6 15421echo "${ECHO_T}$KRB5CONF" >&6
15267 15422
15268 echo "$as_me:15268: checking for gssapi support" >&5 15423 echo "$as_me:15423: checking for gssapi support" >&5
15269echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6 15424echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6
15270 if $KRB5CONF | grep gssapi >/dev/null ; then 15425 if $KRB5CONF | grep gssapi >/dev/null ; then
15271 echo "$as_me:15271: result: yes" >&5 15426 echo "$as_me:15426: result: yes" >&5
15272echo "${ECHO_T}yes" >&6 15427echo "${ECHO_T}yes" >&6
15273 cat >>confdefs.h <<\EOF 15428 cat >>confdefs.h <<\EOF
15274#define GSSAPI 1 15429#define GSSAPI 1
@@ -15276,17 +15431,17 @@ EOF
15276 15431
15277 k5confopts=gssapi 15432 k5confopts=gssapi
15278 else 15433 else
15279 echo "$as_me:15279: result: no" >&5 15434 echo "$as_me:15434: result: no" >&5
15280echo "${ECHO_T}no" >&6 15435echo "${ECHO_T}no" >&6
15281 k5confopts="" 15436 k5confopts=""
15282 fi 15437 fi
15283 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" 15438 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
15284 K5LIBS="`$KRB5CONF --libs $k5confopts`" 15439 K5LIBS="`$KRB5CONF --libs $k5confopts`"
15285 CPPFLAGS="$CPPFLAGS $K5CFLAGS" 15440 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
15286 echo "$as_me:15286: checking whether we are using Heimdal" >&5 15441 echo "$as_me:15441: checking whether we are using Heimdal" >&5
15287echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 15442echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
15288 cat >conftest.$ac_ext <<_ACEOF 15443 cat >conftest.$ac_ext <<_ACEOF
15289#line 15289 "configure" 15444#line 15444 "configure"
15290#include "confdefs.h" 15445#include "confdefs.h"
15291 #include <krb5.h> 15446 #include <krb5.h>
15292int 15447int
@@ -15298,18 +15453,18 @@ main ()
15298} 15453}
15299_ACEOF 15454_ACEOF
15300rm -f conftest.$ac_objext 15455rm -f conftest.$ac_objext
15301if { (eval echo "$as_me:15301: \"$ac_compile\"") >&5 15456if { (eval echo "$as_me:15456: \"$ac_compile\"") >&5
15302 (eval $ac_compile) 2>&5 15457 (eval $ac_compile) 2>&5
15303 ac_status=$? 15458 ac_status=$?
15304 echo "$as_me:15304: \$? = $ac_status" >&5 15459 echo "$as_me:15459: \$? = $ac_status" >&5
15305 (exit $ac_status); } && 15460 (exit $ac_status); } &&
15306 { ac_try='test -s conftest.$ac_objext' 15461 { ac_try='test -s conftest.$ac_objext'
15307 { (eval echo "$as_me:15307: \"$ac_try\"") >&5 15462 { (eval echo "$as_me:15462: \"$ac_try\"") >&5
15308 (eval $ac_try) 2>&5 15463 (eval $ac_try) 2>&5
15309 ac_status=$? 15464 ac_status=$?
15310 echo "$as_me:15310: \$? = $ac_status" >&5 15465 echo "$as_me:15465: \$? = $ac_status" >&5
15311 (exit $ac_status); }; }; then 15466 (exit $ac_status); }; }; then
15312 echo "$as_me:15312: result: yes" >&5 15467 echo "$as_me:15467: result: yes" >&5
15313echo "${ECHO_T}yes" >&6 15468echo "${ECHO_T}yes" >&6
15314 cat >>confdefs.h <<\EOF 15469 cat >>confdefs.h <<\EOF
15315#define HEIMDAL 1 15470#define HEIMDAL 1
@@ -15318,20 +15473,20 @@ EOF
15318else 15473else
15319 echo "$as_me: failed program was:" >&5 15474 echo "$as_me: failed program was:" >&5
15320cat conftest.$ac_ext >&5 15475cat conftest.$ac_ext >&5
15321echo "$as_me:15321: result: no" >&5 15476echo "$as_me:15476: result: no" >&5
15322echo "${ECHO_T}no" >&6 15477echo "${ECHO_T}no" >&6
15323 15478
15324fi 15479fi
15325rm -f conftest.$ac_objext conftest.$ac_ext 15480rm -f conftest.$ac_objext conftest.$ac_ext
15326 else 15481 else
15327 echo "$as_me:15327: result: no" >&5 15482 echo "$as_me:15482: result: no" >&5
15328echo "${ECHO_T}no" >&6 15483echo "${ECHO_T}no" >&6
15329 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" 15484 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
15330 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" 15485 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
15331 echo "$as_me:15331: checking whether we are using Heimdal" >&5 15486 echo "$as_me:15486: checking whether we are using Heimdal" >&5
15332echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6 15487echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6
15333 cat >conftest.$ac_ext <<_ACEOF 15488 cat >conftest.$ac_ext <<_ACEOF
15334#line 15334 "configure" 15489#line 15489 "configure"
15335#include "confdefs.h" 15490#include "confdefs.h"
15336 #include <krb5.h> 15491 #include <krb5.h>
15337int 15492int
@@ -15343,18 +15498,18 @@ main ()
15343} 15498}
15344_ACEOF 15499_ACEOF
15345rm -f conftest.$ac_objext 15500rm -f conftest.$ac_objext
15346if { (eval echo "$as_me:15346: \"$ac_compile\"") >&5 15501if { (eval echo "$as_me:15501: \"$ac_compile\"") >&5
15347 (eval $ac_compile) 2>&5 15502 (eval $ac_compile) 2>&5
15348 ac_status=$? 15503 ac_status=$?
15349 echo "$as_me:15349: \$? = $ac_status" >&5 15504 echo "$as_me:15504: \$? = $ac_status" >&5
15350 (exit $ac_status); } && 15505 (exit $ac_status); } &&
15351 { ac_try='test -s conftest.$ac_objext' 15506 { ac_try='test -s conftest.$ac_objext'
15352 { (eval echo "$as_me:15352: \"$ac_try\"") >&5 15507 { (eval echo "$as_me:15507: \"$ac_try\"") >&5
15353 (eval $ac_try) 2>&5 15508 (eval $ac_try) 2>&5
15354 ac_status=$? 15509 ac_status=$?
15355 echo "$as_me:15355: \$? = $ac_status" >&5 15510 echo "$as_me:15510: \$? = $ac_status" >&5
15356 (exit $ac_status); }; }; then 15511 (exit $ac_status); }; }; then
15357 echo "$as_me:15357: result: yes" >&5 15512 echo "$as_me:15512: result: yes" >&5
15358echo "${ECHO_T}yes" >&6 15513echo "${ECHO_T}yes" >&6
15359 cat >>confdefs.h <<\EOF 15514 cat >>confdefs.h <<\EOF
15360#define HEIMDAL 1 15515#define HEIMDAL 1
@@ -15365,13 +15520,13 @@ EOF
15365else 15520else
15366 echo "$as_me: failed program was:" >&5 15521 echo "$as_me: failed program was:" >&5
15367cat conftest.$ac_ext >&5 15522cat conftest.$ac_ext >&5
15368 echo "$as_me:15368: result: no" >&5 15523 echo "$as_me:15523: result: no" >&5
15369echo "${ECHO_T}no" >&6 15524echo "${ECHO_T}no" >&6
15370 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 15525 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
15371 15526
15372fi 15527fi
15373rm -f conftest.$ac_objext conftest.$ac_ext 15528rm -f conftest.$ac_objext conftest.$ac_ext
15374 echo "$as_me:15374: checking for library containing dn_expand" >&5 15529 echo "$as_me:15529: checking for library containing dn_expand" >&5
15375echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6 15530echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6
15376if test "${ac_cv_search_dn_expand+set}" = set; then 15531if test "${ac_cv_search_dn_expand+set}" = set; then
15377 echo $ECHO_N "(cached) $ECHO_C" >&6 15532 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15379,7 +15534,7 @@ else
15379 ac_func_search_save_LIBS=$LIBS 15534 ac_func_search_save_LIBS=$LIBS
15380ac_cv_search_dn_expand=no 15535ac_cv_search_dn_expand=no
15381cat >conftest.$ac_ext <<_ACEOF 15536cat >conftest.$ac_ext <<_ACEOF
15382#line 15382 "configure" 15537#line 15537 "configure"
15383#include "confdefs.h" 15538#include "confdefs.h"
15384 15539
15385/* Override any gcc2 internal prototype to avoid an error. */ 15540/* Override any gcc2 internal prototype to avoid an error. */
@@ -15398,16 +15553,16 @@ dn_expand ();
15398} 15553}
15399_ACEOF 15554_ACEOF
15400rm -f conftest.$ac_objext conftest$ac_exeext 15555rm -f conftest.$ac_objext conftest$ac_exeext
15401if { (eval echo "$as_me:15401: \"$ac_link\"") >&5 15556if { (eval echo "$as_me:15556: \"$ac_link\"") >&5
15402 (eval $ac_link) 2>&5 15557 (eval $ac_link) 2>&5
15403 ac_status=$? 15558 ac_status=$?
15404 echo "$as_me:15404: \$? = $ac_status" >&5 15559 echo "$as_me:15559: \$? = $ac_status" >&5
15405 (exit $ac_status); } && 15560 (exit $ac_status); } &&
15406 { ac_try='test -s conftest$ac_exeext' 15561 { ac_try='test -s conftest$ac_exeext'
15407 { (eval echo "$as_me:15407: \"$ac_try\"") >&5 15562 { (eval echo "$as_me:15562: \"$ac_try\"") >&5
15408 (eval $ac_try) 2>&5 15563 (eval $ac_try) 2>&5
15409 ac_status=$? 15564 ac_status=$?
15410 echo "$as_me:15410: \$? = $ac_status" >&5 15565 echo "$as_me:15565: \$? = $ac_status" >&5
15411 (exit $ac_status); }; }; then 15566 (exit $ac_status); }; }; then
15412 ac_cv_search_dn_expand="none required" 15567 ac_cv_search_dn_expand="none required"
15413else 15568else
@@ -15419,7 +15574,7 @@ if test "$ac_cv_search_dn_expand" = no; then
15419 for ac_lib in resolv; do 15574 for ac_lib in resolv; do
15420 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 15575 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15421 cat >conftest.$ac_ext <<_ACEOF 15576 cat >conftest.$ac_ext <<_ACEOF
15422#line 15422 "configure" 15577#line 15577 "configure"
15423#include "confdefs.h" 15578#include "confdefs.h"
15424 15579
15425/* Override any gcc2 internal prototype to avoid an error. */ 15580/* Override any gcc2 internal prototype to avoid an error. */
@@ -15438,16 +15593,16 @@ dn_expand ();
15438} 15593}
15439_ACEOF 15594_ACEOF
15440rm -f conftest.$ac_objext conftest$ac_exeext 15595rm -f conftest.$ac_objext conftest$ac_exeext
15441if { (eval echo "$as_me:15441: \"$ac_link\"") >&5 15596if { (eval echo "$as_me:15596: \"$ac_link\"") >&5
15442 (eval $ac_link) 2>&5 15597 (eval $ac_link) 2>&5
15443 ac_status=$? 15598 ac_status=$?
15444 echo "$as_me:15444: \$? = $ac_status" >&5 15599 echo "$as_me:15599: \$? = $ac_status" >&5
15445 (exit $ac_status); } && 15600 (exit $ac_status); } &&
15446 { ac_try='test -s conftest$ac_exeext' 15601 { ac_try='test -s conftest$ac_exeext'
15447 { (eval echo "$as_me:15447: \"$ac_try\"") >&5 15602 { (eval echo "$as_me:15602: \"$ac_try\"") >&5
15448 (eval $ac_try) 2>&5 15603 (eval $ac_try) 2>&5
15449 ac_status=$? 15604 ac_status=$?
15450 echo "$as_me:15450: \$? = $ac_status" >&5 15605 echo "$as_me:15605: \$? = $ac_status" >&5
15451 (exit $ac_status); }; }; then 15606 (exit $ac_status); }; }; then
15452 ac_cv_search_dn_expand="-l$ac_lib" 15607 ac_cv_search_dn_expand="-l$ac_lib"
15453break 15608break
@@ -15460,14 +15615,14 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15460fi 15615fi
15461LIBS=$ac_func_search_save_LIBS 15616LIBS=$ac_func_search_save_LIBS
15462fi 15617fi
15463echo "$as_me:15463: result: $ac_cv_search_dn_expand" >&5 15618echo "$as_me:15618: result: $ac_cv_search_dn_expand" >&5
15464echo "${ECHO_T}$ac_cv_search_dn_expand" >&6 15619echo "${ECHO_T}$ac_cv_search_dn_expand" >&6
15465if test "$ac_cv_search_dn_expand" != no; then 15620if test "$ac_cv_search_dn_expand" != no; then
15466 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS" 15621 test "$ac_cv_search_dn_expand" = "none required" || LIBS="$ac_cv_search_dn_expand $LIBS"
15467 15622
15468fi 15623fi
15469 15624
15470 echo "$as_me:15470: checking for gss_init_sec_context in -lgssapi" >&5 15625 echo "$as_me:15625: checking for gss_init_sec_context in -lgssapi" >&5
15471echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6 15626echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6
15472if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then 15627if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
15473 echo $ECHO_N "(cached) $ECHO_C" >&6 15628 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15475,7 +15630,7 @@ else
15475 ac_check_lib_save_LIBS=$LIBS 15630 ac_check_lib_save_LIBS=$LIBS
15476LIBS="-lgssapi $K5LIBS $LIBS" 15631LIBS="-lgssapi $K5LIBS $LIBS"
15477cat >conftest.$ac_ext <<_ACEOF 15632cat >conftest.$ac_ext <<_ACEOF
15478#line 15478 "configure" 15633#line 15633 "configure"
15479#include "confdefs.h" 15634#include "confdefs.h"
15480 15635
15481/* Override any gcc2 internal prototype to avoid an error. */ 15636/* Override any gcc2 internal prototype to avoid an error. */
@@ -15494,16 +15649,16 @@ gss_init_sec_context ();
15494} 15649}
15495_ACEOF 15650_ACEOF
15496rm -f conftest.$ac_objext conftest$ac_exeext 15651rm -f conftest.$ac_objext conftest$ac_exeext
15497if { (eval echo "$as_me:15497: \"$ac_link\"") >&5 15652if { (eval echo "$as_me:15652: \"$ac_link\"") >&5
15498 (eval $ac_link) 2>&5 15653 (eval $ac_link) 2>&5
15499 ac_status=$? 15654 ac_status=$?
15500 echo "$as_me:15500: \$? = $ac_status" >&5 15655 echo "$as_me:15655: \$? = $ac_status" >&5
15501 (exit $ac_status); } && 15656 (exit $ac_status); } &&
15502 { ac_try='test -s conftest$ac_exeext' 15657 { ac_try='test -s conftest$ac_exeext'
15503 { (eval echo "$as_me:15503: \"$ac_try\"") >&5 15658 { (eval echo "$as_me:15658: \"$ac_try\"") >&5
15504 (eval $ac_try) 2>&5 15659 (eval $ac_try) 2>&5
15505 ac_status=$? 15660 ac_status=$?
15506 echo "$as_me:15506: \$? = $ac_status" >&5 15661 echo "$as_me:15661: \$? = $ac_status" >&5
15507 (exit $ac_status); }; }; then 15662 (exit $ac_status); }; }; then
15508 ac_cv_lib_gssapi_gss_init_sec_context=yes 15663 ac_cv_lib_gssapi_gss_init_sec_context=yes
15509else 15664else
@@ -15514,7 +15669,7 @@ fi
15514rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 15669rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15515LIBS=$ac_check_lib_save_LIBS 15670LIBS=$ac_check_lib_save_LIBS
15516fi 15671fi
15517echo "$as_me:15517: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 15672echo "$as_me:15672: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
15518echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6 15673echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6
15519if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then 15674if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
15520 cat >>confdefs.h <<\EOF 15675 cat >>confdefs.h <<\EOF
@@ -15523,7 +15678,7 @@ EOF
15523 15678
15524 K5LIBS="-lgssapi $K5LIBS" 15679 K5LIBS="-lgssapi $K5LIBS"
15525else 15680else
15526 echo "$as_me:15526: checking for gss_init_sec_context in -lgssapi_krb5" >&5 15681 echo "$as_me:15681: checking for gss_init_sec_context in -lgssapi_krb5" >&5
15527echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6 15682echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6
15528if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then 15683if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
15529 echo $ECHO_N "(cached) $ECHO_C" >&6 15684 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15531,7 +15686,7 @@ else
15531 ac_check_lib_save_LIBS=$LIBS 15686 ac_check_lib_save_LIBS=$LIBS
15532LIBS="-lgssapi_krb5 $K5LIBS $LIBS" 15687LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
15533cat >conftest.$ac_ext <<_ACEOF 15688cat >conftest.$ac_ext <<_ACEOF
15534#line 15534 "configure" 15689#line 15689 "configure"
15535#include "confdefs.h" 15690#include "confdefs.h"
15536 15691
15537/* Override any gcc2 internal prototype to avoid an error. */ 15692/* Override any gcc2 internal prototype to avoid an error. */
@@ -15550,16 +15705,16 @@ gss_init_sec_context ();
15550} 15705}
15551_ACEOF 15706_ACEOF
15552rm -f conftest.$ac_objext conftest$ac_exeext 15707rm -f conftest.$ac_objext conftest$ac_exeext
15553if { (eval echo "$as_me:15553: \"$ac_link\"") >&5 15708if { (eval echo "$as_me:15708: \"$ac_link\"") >&5
15554 (eval $ac_link) 2>&5 15709 (eval $ac_link) 2>&5
15555 ac_status=$? 15710 ac_status=$?
15556 echo "$as_me:15556: \$? = $ac_status" >&5 15711 echo "$as_me:15711: \$? = $ac_status" >&5
15557 (exit $ac_status); } && 15712 (exit $ac_status); } &&
15558 { ac_try='test -s conftest$ac_exeext' 15713 { ac_try='test -s conftest$ac_exeext'
15559 { (eval echo "$as_me:15559: \"$ac_try\"") >&5 15714 { (eval echo "$as_me:15714: \"$ac_try\"") >&5
15560 (eval $ac_try) 2>&5 15715 (eval $ac_try) 2>&5
15561 ac_status=$? 15716 ac_status=$?
15562 echo "$as_me:15562: \$? = $ac_status" >&5 15717 echo "$as_me:15717: \$? = $ac_status" >&5
15563 (exit $ac_status); }; }; then 15718 (exit $ac_status); }; }; then
15564 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes 15719 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
15565else 15720else
@@ -15570,7 +15725,7 @@ fi
15570rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext 15725rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15571LIBS=$ac_check_lib_save_LIBS 15726LIBS=$ac_check_lib_save_LIBS
15572fi 15727fi
15573echo "$as_me:15573: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 15728echo "$as_me:15728: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
15574echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6 15729echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6
15575if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then 15730if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
15576 cat >>confdefs.h <<\EOF 15731 cat >>confdefs.h <<\EOF
@@ -15579,29 +15734,29 @@ EOF
15579 15734
15580 K5LIBS="-lgssapi_krb5 $K5LIBS" 15735 K5LIBS="-lgssapi_krb5 $K5LIBS"
15581else 15736else
15582 { echo "$as_me:15582: WARNING: Cannot find any suitable gss-api library - build may fail" >&5 15737 { echo "$as_me:15737: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
15583echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;} 15738echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
15584fi 15739fi
15585 15740
15586fi 15741fi
15587 15742
15588 echo "$as_me:15588: checking for gssapi.h" >&5 15743 echo "$as_me:15743: checking for gssapi.h" >&5
15589echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6 15744echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6
15590if test "${ac_cv_header_gssapi_h+set}" = set; then 15745if test "${ac_cv_header_gssapi_h+set}" = set; then
15591 echo $ECHO_N "(cached) $ECHO_C" >&6 15746 echo $ECHO_N "(cached) $ECHO_C" >&6
15592else 15747else
15593 cat >conftest.$ac_ext <<_ACEOF 15748 cat >conftest.$ac_ext <<_ACEOF
15594#line 15594 "configure" 15749#line 15749 "configure"
15595#include "confdefs.h" 15750#include "confdefs.h"
15596#include <gssapi.h> 15751#include <gssapi.h>
15597_ACEOF 15752_ACEOF
15598if { (eval echo "$as_me:15598: \"$ac_cpp conftest.$ac_ext\"") >&5 15753if { (eval echo "$as_me:15753: \"$ac_cpp conftest.$ac_ext\"") >&5
15599 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15754 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15600 ac_status=$? 15755 ac_status=$?
15601 egrep -v '^ *\+' conftest.er1 >conftest.err 15756 egrep -v '^ *\+' conftest.er1 >conftest.err
15602 rm -f conftest.er1 15757 rm -f conftest.er1
15603 cat conftest.err >&5 15758 cat conftest.err >&5
15604 echo "$as_me:15604: \$? = $ac_status" >&5 15759 echo "$as_me:15759: \$? = $ac_status" >&5
15605 (exit $ac_status); } >/dev/null; then 15760 (exit $ac_status); } >/dev/null; then
15606 if test -s conftest.err; then 15761 if test -s conftest.err; then
15607 ac_cpp_err=$ac_c_preproc_warn_flag 15762 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -15620,7 +15775,7 @@ else
15620fi 15775fi
15621rm -f conftest.err conftest.$ac_ext 15776rm -f conftest.err conftest.$ac_ext
15622fi 15777fi
15623echo "$as_me:15623: result: $ac_cv_header_gssapi_h" >&5 15778echo "$as_me:15778: result: $ac_cv_header_gssapi_h" >&5
15624echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6 15779echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6
15625if test $ac_cv_header_gssapi_h = yes; then 15780if test $ac_cv_header_gssapi_h = yes; then
15626 : 15781 :
@@ -15631,23 +15786,23 @@ else
15631for ac_header in gssapi.h 15786for ac_header in gssapi.h
15632do 15787do
15633as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 15788as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15634echo "$as_me:15634: checking for $ac_header" >&5 15789echo "$as_me:15789: checking for $ac_header" >&5
15635echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15790echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15636if eval "test \"\${$as_ac_Header+set}\" = set"; then 15791if eval "test \"\${$as_ac_Header+set}\" = set"; then
15637 echo $ECHO_N "(cached) $ECHO_C" >&6 15792 echo $ECHO_N "(cached) $ECHO_C" >&6
15638else 15793else
15639 cat >conftest.$ac_ext <<_ACEOF 15794 cat >conftest.$ac_ext <<_ACEOF
15640#line 15640 "configure" 15795#line 15795 "configure"
15641#include "confdefs.h" 15796#include "confdefs.h"
15642#include <$ac_header> 15797#include <$ac_header>
15643_ACEOF 15798_ACEOF
15644if { (eval echo "$as_me:15644: \"$ac_cpp conftest.$ac_ext\"") >&5 15799if { (eval echo "$as_me:15799: \"$ac_cpp conftest.$ac_ext\"") >&5
15645 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15800 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15646 ac_status=$? 15801 ac_status=$?
15647 egrep -v '^ *\+' conftest.er1 >conftest.err 15802 egrep -v '^ *\+' conftest.er1 >conftest.err
15648 rm -f conftest.er1 15803 rm -f conftest.er1
15649 cat conftest.err >&5 15804 cat conftest.err >&5
15650 echo "$as_me:15650: \$? = $ac_status" >&5 15805 echo "$as_me:15805: \$? = $ac_status" >&5
15651 (exit $ac_status); } >/dev/null; then 15806 (exit $ac_status); } >/dev/null; then
15652 if test -s conftest.err; then 15807 if test -s conftest.err; then
15653 ac_cpp_err=$ac_c_preproc_warn_flag 15808 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -15666,7 +15821,7 @@ else
15666fi 15821fi
15667rm -f conftest.err conftest.$ac_ext 15822rm -f conftest.err conftest.$ac_ext
15668fi 15823fi
15669echo "$as_me:15669: result: `eval echo '${'$as_ac_Header'}'`" >&5 15824echo "$as_me:15824: result: `eval echo '${'$as_ac_Header'}'`" >&5
15670echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 15825echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15671if test `eval echo '${'$as_ac_Header'}'` = yes; then 15826if test `eval echo '${'$as_ac_Header'}'` = yes; then
15672 cat >>confdefs.h <<EOF 15827 cat >>confdefs.h <<EOF
@@ -15674,7 +15829,7 @@ if test `eval echo '${'$as_ac_Header'}'` = yes; then
15674EOF 15829EOF
15675 15830
15676else 15831else
15677 { echo "$as_me:15677: WARNING: Cannot find any suitable gss-api header - build may fail" >&5 15832 { echo "$as_me:15832: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
15678echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;} 15833echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
15679 15834
15680fi 15835fi
@@ -15684,23 +15839,23 @@ fi
15684 15839
15685 oldCPP="$CPPFLAGS" 15840 oldCPP="$CPPFLAGS"
15686 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 15841 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
15687 echo "$as_me:15687: checking for gssapi_krb5.h" >&5 15842 echo "$as_me:15842: checking for gssapi_krb5.h" >&5
15688echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6 15843echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6
15689if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 15844if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
15690 echo $ECHO_N "(cached) $ECHO_C" >&6 15845 echo $ECHO_N "(cached) $ECHO_C" >&6
15691else 15846else
15692 cat >conftest.$ac_ext <<_ACEOF 15847 cat >conftest.$ac_ext <<_ACEOF
15693#line 15693 "configure" 15848#line 15848 "configure"
15694#include "confdefs.h" 15849#include "confdefs.h"
15695#include <gssapi_krb5.h> 15850#include <gssapi_krb5.h>
15696_ACEOF 15851_ACEOF
15697if { (eval echo "$as_me:15697: \"$ac_cpp conftest.$ac_ext\"") >&5 15852if { (eval echo "$as_me:15852: \"$ac_cpp conftest.$ac_ext\"") >&5
15698 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15853 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15699 ac_status=$? 15854 ac_status=$?
15700 egrep -v '^ *\+' conftest.er1 >conftest.err 15855 egrep -v '^ *\+' conftest.er1 >conftest.err
15701 rm -f conftest.er1 15856 rm -f conftest.er1
15702 cat conftest.err >&5 15857 cat conftest.err >&5
15703 echo "$as_me:15703: \$? = $ac_status" >&5 15858 echo "$as_me:15858: \$? = $ac_status" >&5
15704 (exit $ac_status); } >/dev/null; then 15859 (exit $ac_status); } >/dev/null; then
15705 if test -s conftest.err; then 15860 if test -s conftest.err; then
15706 ac_cpp_err=$ac_c_preproc_warn_flag 15861 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -15719,7 +15874,7 @@ else
15719fi 15874fi
15720rm -f conftest.err conftest.$ac_ext 15875rm -f conftest.err conftest.$ac_ext
15721fi 15876fi
15722echo "$as_me:15722: result: $ac_cv_header_gssapi_krb5_h" >&5 15877echo "$as_me:15877: result: $ac_cv_header_gssapi_krb5_h" >&5
15723echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6 15878echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6
15724if test $ac_cv_header_gssapi_krb5_h = yes; then 15879if test $ac_cv_header_gssapi_krb5_h = yes; then
15725 : 15880 :
@@ -15739,23 +15894,23 @@ fi
15739for ac_header in gssapi.h gssapi/gssapi.h 15894for ac_header in gssapi.h gssapi/gssapi.h
15740do 15895do
15741as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 15896as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15742echo "$as_me:15742: checking for $ac_header" >&5 15897echo "$as_me:15897: checking for $ac_header" >&5
15743echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15898echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15744if eval "test \"\${$as_ac_Header+set}\" = set"; then 15899if eval "test \"\${$as_ac_Header+set}\" = set"; then
15745 echo $ECHO_N "(cached) $ECHO_C" >&6 15900 echo $ECHO_N "(cached) $ECHO_C" >&6
15746else 15901else
15747 cat >conftest.$ac_ext <<_ACEOF 15902 cat >conftest.$ac_ext <<_ACEOF
15748#line 15748 "configure" 15903#line 15903 "configure"
15749#include "confdefs.h" 15904#include "confdefs.h"
15750#include <$ac_header> 15905#include <$ac_header>
15751_ACEOF 15906_ACEOF
15752if { (eval echo "$as_me:15752: \"$ac_cpp conftest.$ac_ext\"") >&5 15907if { (eval echo "$as_me:15907: \"$ac_cpp conftest.$ac_ext\"") >&5
15753 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15908 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15754 ac_status=$? 15909 ac_status=$?
15755 egrep -v '^ *\+' conftest.er1 >conftest.err 15910 egrep -v '^ *\+' conftest.er1 >conftest.err
15756 rm -f conftest.er1 15911 rm -f conftest.er1
15757 cat conftest.err >&5 15912 cat conftest.err >&5
15758 echo "$as_me:15758: \$? = $ac_status" >&5 15913 echo "$as_me:15913: \$? = $ac_status" >&5
15759 (exit $ac_status); } >/dev/null; then 15914 (exit $ac_status); } >/dev/null; then
15760 if test -s conftest.err; then 15915 if test -s conftest.err; then
15761 ac_cpp_err=$ac_c_preproc_warn_flag 15916 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -15774,7 +15929,7 @@ else
15774fi 15929fi
15775rm -f conftest.err conftest.$ac_ext 15930rm -f conftest.err conftest.$ac_ext
15776fi 15931fi
15777echo "$as_me:15777: result: `eval echo '${'$as_ac_Header'}'`" >&5 15932echo "$as_me:15932: result: `eval echo '${'$as_ac_Header'}'`" >&5
15778echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 15933echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15779if test `eval echo '${'$as_ac_Header'}'` = yes; then 15934if test `eval echo '${'$as_ac_Header'}'` = yes; then
15780 cat >>confdefs.h <<EOF 15935 cat >>confdefs.h <<EOF
@@ -15787,23 +15942,23 @@ done
15787for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h 15942for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
15788do 15943do
15789as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 15944as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15790echo "$as_me:15790: checking for $ac_header" >&5 15945echo "$as_me:15945: checking for $ac_header" >&5
15791echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15946echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15792if eval "test \"\${$as_ac_Header+set}\" = set"; then 15947if eval "test \"\${$as_ac_Header+set}\" = set"; then
15793 echo $ECHO_N "(cached) $ECHO_C" >&6 15948 echo $ECHO_N "(cached) $ECHO_C" >&6
15794else 15949else
15795 cat >conftest.$ac_ext <<_ACEOF 15950 cat >conftest.$ac_ext <<_ACEOF
15796#line 15796 "configure" 15951#line 15951 "configure"
15797#include "confdefs.h" 15952#include "confdefs.h"
15798#include <$ac_header> 15953#include <$ac_header>
15799_ACEOF 15954_ACEOF
15800if { (eval echo "$as_me:15800: \"$ac_cpp conftest.$ac_ext\"") >&5 15955if { (eval echo "$as_me:15955: \"$ac_cpp conftest.$ac_ext\"") >&5
15801 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 15956 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15802 ac_status=$? 15957 ac_status=$?
15803 egrep -v '^ *\+' conftest.er1 >conftest.err 15958 egrep -v '^ *\+' conftest.er1 >conftest.err
15804 rm -f conftest.er1 15959 rm -f conftest.er1
15805 cat conftest.err >&5 15960 cat conftest.err >&5
15806 echo "$as_me:15806: \$? = $ac_status" >&5 15961 echo "$as_me:15961: \$? = $ac_status" >&5
15807 (exit $ac_status); } >/dev/null; then 15962 (exit $ac_status); } >/dev/null; then
15808 if test -s conftest.err; then 15963 if test -s conftest.err; then
15809 ac_cpp_err=$ac_c_preproc_warn_flag 15964 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -15822,7 +15977,7 @@ else
15822fi 15977fi
15823rm -f conftest.err conftest.$ac_ext 15978rm -f conftest.err conftest.$ac_ext
15824fi 15979fi
15825echo "$as_me:15825: result: `eval echo '${'$as_ac_Header'}'`" >&5 15980echo "$as_me:15980: result: `eval echo '${'$as_ac_Header'}'`" >&5
15826echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 15981echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15827if test `eval echo '${'$as_ac_Header'}'` = yes; then 15982if test `eval echo '${'$as_ac_Header'}'` = yes; then
15828 cat >>confdefs.h <<EOF 15983 cat >>confdefs.h <<EOF
@@ -15835,23 +15990,23 @@ done
15835for ac_header in gssapi_generic.h gssapi/gssapi_generic.h 15990for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
15836do 15991do
15837as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 15992as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
15838echo "$as_me:15838: checking for $ac_header" >&5 15993echo "$as_me:15993: checking for $ac_header" >&5
15839echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6 15994echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6
15840if eval "test \"\${$as_ac_Header+set}\" = set"; then 15995if eval "test \"\${$as_ac_Header+set}\" = set"; then
15841 echo $ECHO_N "(cached) $ECHO_C" >&6 15996 echo $ECHO_N "(cached) $ECHO_C" >&6
15842else 15997else
15843 cat >conftest.$ac_ext <<_ACEOF 15998 cat >conftest.$ac_ext <<_ACEOF
15844#line 15844 "configure" 15999#line 15999 "configure"
15845#include "confdefs.h" 16000#include "confdefs.h"
15846#include <$ac_header> 16001#include <$ac_header>
15847_ACEOF 16002_ACEOF
15848if { (eval echo "$as_me:15848: \"$ac_cpp conftest.$ac_ext\"") >&5 16003if { (eval echo "$as_me:16003: \"$ac_cpp conftest.$ac_ext\"") >&5
15849 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1 16004 (eval $ac_cpp conftest.$ac_ext) 2>conftest.er1
15850 ac_status=$? 16005 ac_status=$?
15851 egrep -v '^ *\+' conftest.er1 >conftest.err 16006 egrep -v '^ *\+' conftest.er1 >conftest.err
15852 rm -f conftest.er1 16007 rm -f conftest.er1
15853 cat conftest.err >&5 16008 cat conftest.err >&5
15854 echo "$as_me:15854: \$? = $ac_status" >&5 16009 echo "$as_me:16009: \$? = $ac_status" >&5
15855 (exit $ac_status); } >/dev/null; then 16010 (exit $ac_status); } >/dev/null; then
15856 if test -s conftest.err; then 16011 if test -s conftest.err; then
15857 ac_cpp_err=$ac_c_preproc_warn_flag 16012 ac_cpp_err=$ac_c_preproc_warn_flag
@@ -15870,7 +16025,7 @@ else
15870fi 16025fi
15871rm -f conftest.err conftest.$ac_ext 16026rm -f conftest.err conftest.$ac_ext
15872fi 16027fi
15873echo "$as_me:15873: result: `eval echo '${'$as_ac_Header'}'`" >&5 16028echo "$as_me:16028: result: `eval echo '${'$as_ac_Header'}'`" >&5
15874echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6 16029echo "${ECHO_T}`eval echo '${'$as_ac_Header'}'`" >&6
15875if test `eval echo '${'$as_ac_Header'}'` = yes; then 16030if test `eval echo '${'$as_ac_Header'}'` = yes; then
15876 cat >>confdefs.h <<EOF 16031 cat >>confdefs.h <<EOF
@@ -15881,7 +16036,7 @@ fi
15881done 16036done
15882 16037
15883 LIBS="$LIBS $K5LIBS" 16038 LIBS="$LIBS $K5LIBS"
15884 echo "$as_me:15884: checking for library containing k_hasafs" >&5 16039 echo "$as_me:16039: checking for library containing k_hasafs" >&5
15885echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6 16040echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6
15886if test "${ac_cv_search_k_hasafs+set}" = set; then 16041if test "${ac_cv_search_k_hasafs+set}" = set; then
15887 echo $ECHO_N "(cached) $ECHO_C" >&6 16042 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -15889,7 +16044,7 @@ else
15889 ac_func_search_save_LIBS=$LIBS 16044 ac_func_search_save_LIBS=$LIBS
15890ac_cv_search_k_hasafs=no 16045ac_cv_search_k_hasafs=no
15891cat >conftest.$ac_ext <<_ACEOF 16046cat >conftest.$ac_ext <<_ACEOF
15892#line 15892 "configure" 16047#line 16047 "configure"
15893#include "confdefs.h" 16048#include "confdefs.h"
15894 16049
15895/* Override any gcc2 internal prototype to avoid an error. */ 16050/* Override any gcc2 internal prototype to avoid an error. */
@@ -15908,16 +16063,16 @@ k_hasafs ();
15908} 16063}
15909_ACEOF 16064_ACEOF
15910rm -f conftest.$ac_objext conftest$ac_exeext 16065rm -f conftest.$ac_objext conftest$ac_exeext
15911if { (eval echo "$as_me:15911: \"$ac_link\"") >&5 16066if { (eval echo "$as_me:16066: \"$ac_link\"") >&5
15912 (eval $ac_link) 2>&5 16067 (eval $ac_link) 2>&5
15913 ac_status=$? 16068 ac_status=$?
15914 echo "$as_me:15914: \$? = $ac_status" >&5 16069 echo "$as_me:16069: \$? = $ac_status" >&5
15915 (exit $ac_status); } && 16070 (exit $ac_status); } &&
15916 { ac_try='test -s conftest$ac_exeext' 16071 { ac_try='test -s conftest$ac_exeext'
15917 { (eval echo "$as_me:15917: \"$ac_try\"") >&5 16072 { (eval echo "$as_me:16072: \"$ac_try\"") >&5
15918 (eval $ac_try) 2>&5 16073 (eval $ac_try) 2>&5
15919 ac_status=$? 16074 ac_status=$?
15920 echo "$as_me:15920: \$? = $ac_status" >&5 16075 echo "$as_me:16075: \$? = $ac_status" >&5
15921 (exit $ac_status); }; }; then 16076 (exit $ac_status); }; }; then
15922 ac_cv_search_k_hasafs="none required" 16077 ac_cv_search_k_hasafs="none required"
15923else 16078else
@@ -15929,7 +16084,7 @@ if test "$ac_cv_search_k_hasafs" = no; then
15929 for ac_lib in kafs; do 16084 for ac_lib in kafs; do
15930 LIBS="-l$ac_lib $ac_func_search_save_LIBS" 16085 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
15931 cat >conftest.$ac_ext <<_ACEOF 16086 cat >conftest.$ac_ext <<_ACEOF
15932#line 15932 "configure" 16087#line 16087 "configure"
15933#include "confdefs.h" 16088#include "confdefs.h"
15934 16089
15935/* Override any gcc2 internal prototype to avoid an error. */ 16090/* Override any gcc2 internal prototype to avoid an error. */
@@ -15948,16 +16103,16 @@ k_hasafs ();
15948} 16103}
15949_ACEOF 16104_ACEOF
15950rm -f conftest.$ac_objext conftest$ac_exeext 16105rm -f conftest.$ac_objext conftest$ac_exeext
15951if { (eval echo "$as_me:15951: \"$ac_link\"") >&5 16106if { (eval echo "$as_me:16106: \"$ac_link\"") >&5
15952 (eval $ac_link) 2>&5 16107 (eval $ac_link) 2>&5
15953 ac_status=$? 16108 ac_status=$?
15954 echo "$as_me:15954: \$? = $ac_status" >&5 16109 echo "$as_me:16109: \$? = $ac_status" >&5
15955 (exit $ac_status); } && 16110 (exit $ac_status); } &&
15956 { ac_try='test -s conftest$ac_exeext' 16111 { ac_try='test -s conftest$ac_exeext'
15957 { (eval echo "$as_me:15957: \"$ac_try\"") >&5 16112 { (eval echo "$as_me:16112: \"$ac_try\"") >&5
15958 (eval $ac_try) 2>&5 16113 (eval $ac_try) 2>&5
15959 ac_status=$? 16114 ac_status=$?
15960 echo "$as_me:15960: \$? = $ac_status" >&5 16115 echo "$as_me:16115: \$? = $ac_status" >&5
15961 (exit $ac_status); }; }; then 16116 (exit $ac_status); }; }; then
15962 ac_cv_search_k_hasafs="-l$ac_lib" 16117 ac_cv_search_k_hasafs="-l$ac_lib"
15963break 16118break
@@ -15970,7 +16125,7 @@ rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
15970fi 16125fi
15971LIBS=$ac_func_search_save_LIBS 16126LIBS=$ac_func_search_save_LIBS
15972fi 16127fi
15973echo "$as_me:15973: result: $ac_cv_search_k_hasafs" >&5 16128echo "$as_me:16128: result: $ac_cv_search_k_hasafs" >&5
15974echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6 16129echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6
15975if test "$ac_cv_search_k_hasafs" != no; then 16130if test "$ac_cv_search_k_hasafs" != no; then
15976 test "$ac_cv_search_k_hasafs" = "none required" || LIBS="$ac_cv_search_k_hasafs $LIBS" 16131 test "$ac_cv_search_k_hasafs" = "none required" || LIBS="$ac_cv_search_k_hasafs $LIBS"
@@ -15980,6 +16135,105 @@ EOF
15980 16135
15981fi 16136fi
15982 16137
16138 echo "$as_me:16138: checking for library containing krb5_init_ets" >&5
16139echo $ECHO_N "checking for library containing krb5_init_ets... $ECHO_C" >&6
16140if test "${ac_cv_search_krb5_init_ets+set}" = set; then
16141 echo $ECHO_N "(cached) $ECHO_C" >&6
16142else
16143 ac_func_search_save_LIBS=$LIBS
16144ac_cv_search_krb5_init_ets=no
16145cat >conftest.$ac_ext <<_ACEOF
16146#line 16146 "configure"
16147#include "confdefs.h"
16148
16149/* Override any gcc2 internal prototype to avoid an error. */
16150#ifdef __cplusplus
16151extern "C"
16152#endif
16153/* We use char because int might match the return type of a gcc2
16154 builtin and then its argument prototype would still apply. */
16155char krb5_init_ets ();
16156int
16157main ()
16158{
16159krb5_init_ets ();
16160 ;
16161 return 0;
16162}
16163_ACEOF
16164rm -f conftest.$ac_objext conftest$ac_exeext
16165if { (eval echo "$as_me:16165: \"$ac_link\"") >&5
16166 (eval $ac_link) 2>&5
16167 ac_status=$?
16168 echo "$as_me:16168: \$? = $ac_status" >&5
16169 (exit $ac_status); } &&
16170 { ac_try='test -s conftest$ac_exeext'
16171 { (eval echo "$as_me:16171: \"$ac_try\"") >&5
16172 (eval $ac_try) 2>&5
16173 ac_status=$?
16174 echo "$as_me:16174: \$? = $ac_status" >&5
16175 (exit $ac_status); }; }; then
16176 ac_cv_search_krb5_init_ets="none required"
16177else
16178 echo "$as_me: failed program was:" >&5
16179cat conftest.$ac_ext >&5
16180fi
16181rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
16182if test "$ac_cv_search_krb5_init_ets" = no; then
16183 for ac_lib in $K5LIBS; do
16184 LIBS="-l$ac_lib $ac_func_search_save_LIBS"
16185 cat >conftest.$ac_ext <<_ACEOF
16186#line 16186 "configure"
16187#include "confdefs.h"
16188
16189/* Override any gcc2 internal prototype to avoid an error. */
16190#ifdef __cplusplus
16191extern "C"
16192#endif
16193/* We use char because int might match the return type of a gcc2
16194 builtin and then its argument prototype would still apply. */
16195char krb5_init_ets ();
16196int
16197main ()
16198{
16199krb5_init_ets ();
16200 ;
16201 return 0;
16202}
16203_ACEOF
16204rm -f conftest.$ac_objext conftest$ac_exeext
16205if { (eval echo "$as_me:16205: \"$ac_link\"") >&5
16206 (eval $ac_link) 2>&5
16207 ac_status=$?
16208 echo "$as_me:16208: \$? = $ac_status" >&5
16209 (exit $ac_status); } &&
16210 { ac_try='test -s conftest$ac_exeext'
16211 { (eval echo "$as_me:16211: \"$ac_try\"") >&5
16212 (eval $ac_try) 2>&5
16213 ac_status=$?
16214 echo "$as_me:16214: \$? = $ac_status" >&5
16215 (exit $ac_status); }; }; then
16216 ac_cv_search_krb5_init_ets="-l$ac_lib"
16217break
16218else
16219 echo "$as_me: failed program was:" >&5
16220cat conftest.$ac_ext >&5
16221fi
16222rm -f conftest.$ac_objext conftest$ac_exeext conftest.$ac_ext
16223 done
16224fi
16225LIBS=$ac_func_search_save_LIBS
16226fi
16227echo "$as_me:16227: result: $ac_cv_search_krb5_init_ets" >&5
16228echo "${ECHO_T}$ac_cv_search_krb5_init_ets" >&6
16229if test "$ac_cv_search_krb5_init_ets" != no; then
16230 test "$ac_cv_search_krb5_init_ets" = "none required" || LIBS="$ac_cv_search_krb5_init_ets $LIBS"
16231 cat >>confdefs.h <<\EOF
16232#define KRB5_INIT_ETS 1
16233EOF
16234
16235fi
16236
15983fi; 16237fi;
15984 16238
15985# Looking for programs, paths and files 16239# Looking for programs, paths and files
@@ -16013,7 +16267,7 @@ else
16013 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 16267 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
16014 # Extract the first word of "xauth", so it can be a program name with args. 16268 # Extract the first word of "xauth", so it can be a program name with args.
16015set dummy xauth; ac_word=$2 16269set dummy xauth; ac_word=$2
16016echo "$as_me:16016: checking for $ac_word" >&5 16270echo "$as_me:16270: checking for $ac_word" >&5
16017echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 16271echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
16018if test "${ac_cv_path_xauth_path+set}" = set; then 16272if test "${ac_cv_path_xauth_path+set}" = set; then
16019 echo $ECHO_N "(cached) $ECHO_C" >&6 16273 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -16030,7 +16284,7 @@ for ac_dir in $ac_dummy; do
16030 test -z "$ac_dir" && ac_dir=. 16284 test -z "$ac_dir" && ac_dir=.
16031 if $as_executable_p "$ac_dir/$ac_word"; then 16285 if $as_executable_p "$ac_dir/$ac_word"; then
16032 ac_cv_path_xauth_path="$ac_dir/$ac_word" 16286 ac_cv_path_xauth_path="$ac_dir/$ac_word"
16033 echo "$as_me:16033: found $ac_dir/$ac_word" >&5 16287 echo "$as_me:16287: found $ac_dir/$ac_word" >&5
16034 break 16288 break
16035fi 16289fi
16036done 16290done
@@ -16041,10 +16295,10 @@ fi
16041xauth_path=$ac_cv_path_xauth_path 16295xauth_path=$ac_cv_path_xauth_path
16042 16296
16043if test -n "$xauth_path"; then 16297if test -n "$xauth_path"; then
16044 echo "$as_me:16044: result: $xauth_path" >&5 16298 echo "$as_me:16298: result: $xauth_path" >&5
16045echo "${ECHO_T}$xauth_path" >&6 16299echo "${ECHO_T}$xauth_path" >&6
16046else 16300else
16047 echo "$as_me:16047: result: no" >&5 16301 echo "$as_me:16301: result: no" >&5
16048echo "${ECHO_T}no" >&6 16302echo "${ECHO_T}no" >&6
16049fi 16303fi
16050 16304
@@ -16088,13 +16342,13 @@ fi
16088 16342
16089if test -z "$no_dev_ptmx" ; then 16343if test -z "$no_dev_ptmx" ; then
16090 if test "x$disable_ptmx_check" != "xyes" ; then 16344 if test "x$disable_ptmx_check" != "xyes" ; then
16091 echo "$as_me:16091: checking for \"/dev/ptmx\"" >&5 16345 echo "$as_me:16345: checking for \"/dev/ptmx\"" >&5
16092echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6 16346echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6
16093if test "${ac_cv_file___dev_ptmx_+set}" = set; then 16347if test "${ac_cv_file___dev_ptmx_+set}" = set; then
16094 echo $ECHO_N "(cached) $ECHO_C" >&6 16348 echo $ECHO_N "(cached) $ECHO_C" >&6
16095else 16349else
16096 test "$cross_compiling" = yes && 16350 test "$cross_compiling" = yes &&
16097 { { echo "$as_me:16097: error: cannot check for file existence when cross compiling" >&5 16351 { { echo "$as_me:16351: error: cannot check for file existence when cross compiling" >&5
16098echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 16352echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
16099 { (exit 1); exit 1; }; } 16353 { (exit 1); exit 1; }; }
16100if test -r ""/dev/ptmx""; then 16354if test -r ""/dev/ptmx""; then
@@ -16103,7 +16357,7 @@ else
16103 ac_cv_file___dev_ptmx_=no 16357 ac_cv_file___dev_ptmx_=no
16104fi 16358fi
16105fi 16359fi
16106echo "$as_me:16106: result: $ac_cv_file___dev_ptmx_" >&5 16360echo "$as_me:16360: result: $ac_cv_file___dev_ptmx_" >&5
16107echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6 16361echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6
16108if test $ac_cv_file___dev_ptmx_ = yes; then 16362if test $ac_cv_file___dev_ptmx_ = yes; then
16109 16363
@@ -16117,13 +16371,13 @@ fi
16117 16371
16118 fi 16372 fi
16119fi 16373fi
16120echo "$as_me:16120: checking for \"/dev/ptc\"" >&5 16374echo "$as_me:16374: checking for \"/dev/ptc\"" >&5
16121echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6 16375echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6
16122if test "${ac_cv_file___dev_ptc_+set}" = set; then 16376if test "${ac_cv_file___dev_ptc_+set}" = set; then
16123 echo $ECHO_N "(cached) $ECHO_C" >&6 16377 echo $ECHO_N "(cached) $ECHO_C" >&6
16124else 16378else
16125 test "$cross_compiling" = yes && 16379 test "$cross_compiling" = yes &&
16126 { { echo "$as_me:16126: error: cannot check for file existence when cross compiling" >&5 16380 { { echo "$as_me:16380: error: cannot check for file existence when cross compiling" >&5
16127echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 16381echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
16128 { (exit 1); exit 1; }; } 16382 { (exit 1); exit 1; }; }
16129if test -r ""/dev/ptc""; then 16383if test -r ""/dev/ptc""; then
@@ -16132,7 +16386,7 @@ else
16132 ac_cv_file___dev_ptc_=no 16386 ac_cv_file___dev_ptc_=no
16133fi 16387fi
16134fi 16388fi
16135echo "$as_me:16135: result: $ac_cv_file___dev_ptc_" >&5 16389echo "$as_me:16389: result: $ac_cv_file___dev_ptc_" >&5
16136echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6 16390echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6
16137if test $ac_cv_file___dev_ptc_ = yes; then 16391if test $ac_cv_file___dev_ptc_ = yes; then
16138 16392
@@ -16155,7 +16409,7 @@ if test "${with_mantype+set}" = set; then
16155 MANTYPE=$withval 16409 MANTYPE=$withval
16156 ;; 16410 ;;
16157 *) 16411 *)
16158 { { echo "$as_me:16158: error: invalid man type: $withval" >&5 16412 { { echo "$as_me:16412: error: invalid man type: $withval" >&5
16159echo "$as_me: error: invalid man type: $withval" >&2;} 16413echo "$as_me: error: invalid man type: $withval" >&2;}
16160 { (exit 1); exit 1; }; } 16414 { (exit 1); exit 1; }; }
16161 ;; 16415 ;;
@@ -16168,7 +16422,7 @@ if test -z "$MANTYPE"; then
16168do 16422do
16169 # Extract the first word of "$ac_prog", so it can be a program name with args. 16423 # Extract the first word of "$ac_prog", so it can be a program name with args.
16170set dummy $ac_prog; ac_word=$2 16424set dummy $ac_prog; ac_word=$2
16171echo "$as_me:16171: checking for $ac_word" >&5 16425echo "$as_me:16425: checking for $ac_word" >&5
16172echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6 16426echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6
16173if test "${ac_cv_path_NROFF+set}" = set; then 16427if test "${ac_cv_path_NROFF+set}" = set; then
16174 echo $ECHO_N "(cached) $ECHO_C" >&6 16428 echo $ECHO_N "(cached) $ECHO_C" >&6
@@ -16185,7 +16439,7 @@ for ac_dir in $ac_dummy; do
16185 test -z "$ac_dir" && ac_dir=. 16439 test -z "$ac_dir" && ac_dir=.
16186 if $as_executable_p "$ac_dir/$ac_word"; then 16440 if $as_executable_p "$ac_dir/$ac_word"; then
16187 ac_cv_path_NROFF="$ac_dir/$ac_word" 16441 ac_cv_path_NROFF="$ac_dir/$ac_word"
16188 echo "$as_me:16188: found $ac_dir/$ac_word" >&5 16442 echo "$as_me:16442: found $ac_dir/$ac_word" >&5
16189 break 16443 break
16190fi 16444fi
16191done 16445done
@@ -16196,10 +16450,10 @@ fi
16196NROFF=$ac_cv_path_NROFF 16450NROFF=$ac_cv_path_NROFF
16197 16451
16198if test -n "$NROFF"; then 16452if test -n "$NROFF"; then
16199 echo "$as_me:16199: result: $NROFF" >&5 16453 echo "$as_me:16453: result: $NROFF" >&5
16200echo "${ECHO_T}$NROFF" >&6 16454echo "${ECHO_T}$NROFF" >&6
16201else 16455else
16202 echo "$as_me:16202: result: no" >&5 16456 echo "$as_me:16456: result: no" >&5
16203echo "${ECHO_T}no" >&6 16457echo "${ECHO_T}no" >&6
16204fi 16458fi
16205 16459
@@ -16256,10 +16510,10 @@ EOF
16256fi; 16510fi;
16257 16511
16258if test -z "$disable_shadow" ; then 16512if test -z "$disable_shadow" ; then
16259 echo "$as_me:16259: checking if the systems has expire shadow information" >&5 16513 echo "$as_me:16513: checking if the systems has expire shadow information" >&5
16260echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6 16514echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6
16261 cat >conftest.$ac_ext <<_ACEOF 16515 cat >conftest.$ac_ext <<_ACEOF
16262#line 16262 "configure" 16516#line 16516 "configure"
16263#include "confdefs.h" 16517#include "confdefs.h"
16264 16518
16265#include <sys/types.h> 16519#include <sys/types.h>
@@ -16275,16 +16529,16 @@ main ()
16275} 16529}
16276_ACEOF 16530_ACEOF
16277rm -f conftest.$ac_objext 16531rm -f conftest.$ac_objext
16278if { (eval echo "$as_me:16278: \"$ac_compile\"") >&5 16532if { (eval echo "$as_me:16532: \"$ac_compile\"") >&5
16279 (eval $ac_compile) 2>&5 16533 (eval $ac_compile) 2>&5
16280 ac_status=$? 16534 ac_status=$?
16281 echo "$as_me:16281: \$? = $ac_status" >&5 16535 echo "$as_me:16535: \$? = $ac_status" >&5
16282 (exit $ac_status); } && 16536 (exit $ac_status); } &&
16283 { ac_try='test -s conftest.$ac_objext' 16537 { ac_try='test -s conftest.$ac_objext'
16284 { (eval echo "$as_me:16284: \"$ac_try\"") >&5 16538 { (eval echo "$as_me:16538: \"$ac_try\"") >&5
16285 (eval $ac_try) 2>&5 16539 (eval $ac_try) 2>&5
16286 ac_status=$? 16540 ac_status=$?
16287 echo "$as_me:16287: \$? = $ac_status" >&5 16541 echo "$as_me:16541: \$? = $ac_status" >&5
16288 (exit $ac_status); }; }; then 16542 (exit $ac_status); }; }; then
16289 sp_expire_available=yes 16543 sp_expire_available=yes
16290else 16544else
@@ -16295,14 +16549,14 @@ fi
16295rm -f conftest.$ac_objext conftest.$ac_ext 16549rm -f conftest.$ac_objext conftest.$ac_ext
16296 16550
16297 if test "x$sp_expire_available" = "xyes" ; then 16551 if test "x$sp_expire_available" = "xyes" ; then
16298 echo "$as_me:16298: result: yes" >&5 16552 echo "$as_me:16552: result: yes" >&5
16299echo "${ECHO_T}yes" >&6 16553echo "${ECHO_T}yes" >&6
16300 cat >>confdefs.h <<\EOF 16554 cat >>confdefs.h <<\EOF
16301#define HAS_SHADOW_EXPIRE 1 16555#define HAS_SHADOW_EXPIRE 1
16302EOF 16556EOF
16303 16557
16304 else 16558 else
16305 echo "$as_me:16305: result: no" >&5 16559 echo "$as_me:16559: result: no" >&5
16306echo "${ECHO_T}no" >&6 16560echo "${ECHO_T}no" >&6
16307 fi 16561 fi
16308fi 16562fi
@@ -16339,13 +16593,13 @@ if test "${enable_etc_default_login+set}" = set; then
16339 16593
16340else 16594else
16341 16595
16342echo "$as_me:16342: checking for \"/etc/default/login\"" >&5 16596echo "$as_me:16596: checking for \"/etc/default/login\"" >&5
16343echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6 16597echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6
16344if test "${ac_cv_file___etc_default_login_+set}" = set; then 16598if test "${ac_cv_file___etc_default_login_+set}" = set; then
16345 echo $ECHO_N "(cached) $ECHO_C" >&6 16599 echo $ECHO_N "(cached) $ECHO_C" >&6
16346else 16600else
16347 test "$cross_compiling" = yes && 16601 test "$cross_compiling" = yes &&
16348 { { echo "$as_me:16348: error: cannot check for file existence when cross compiling" >&5 16602 { { echo "$as_me:16602: error: cannot check for file existence when cross compiling" >&5
16349echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 16603echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
16350 { (exit 1); exit 1; }; } 16604 { (exit 1); exit 1; }; }
16351if test -r ""/etc/default/login""; then 16605if test -r ""/etc/default/login""; then
@@ -16354,7 +16608,7 @@ else
16354 ac_cv_file___etc_default_login_=no 16608 ac_cv_file___etc_default_login_=no
16355fi 16609fi
16356fi 16610fi
16357echo "$as_me:16357: result: $ac_cv_file___etc_default_login_" >&5 16611echo "$as_me:16611: result: $ac_cv_file___etc_default_login_" >&5
16358echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6 16612echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6
16359if test $ac_cv_file___etc_default_login_ = yes; then 16613if test $ac_cv_file___etc_default_login_ = yes; then
16360 external_path_file=/etc/default/login 16614 external_path_file=/etc/default/login
@@ -16382,7 +16636,7 @@ if test "${with_default_path+set}" = set; then
16382 withval="$with_default_path" 16636 withval="$with_default_path"
16383 16637
16384 if test "x$external_path_file" = "x/etc/login.conf" ; then 16638 if test "x$external_path_file" = "x/etc/login.conf" ; then
16385 { echo "$as_me:16385: WARNING: 16639 { echo "$as_me:16639: WARNING:
16386--with-default-path=PATH has no effect on this system. 16640--with-default-path=PATH has no effect on this system.
16387Edit /etc/login.conf instead." >&5 16641Edit /etc/login.conf instead." >&5
16388echo "$as_me: WARNING: 16642echo "$as_me: WARNING:
@@ -16390,7 +16644,7 @@ echo "$as_me: WARNING:
16390Edit /etc/login.conf instead." >&2;} 16644Edit /etc/login.conf instead." >&2;}
16391 elif test "x$withval" != "xno" ; then 16645 elif test "x$withval" != "xno" ; then
16392 if test ! -z "$external_path_file" ; then 16646 if test ! -z "$external_path_file" ; then
16393 { echo "$as_me:16393: WARNING: 16647 { echo "$as_me:16647: WARNING:
16394--with-default-path=PATH will only be used if PATH is not defined in 16648--with-default-path=PATH will only be used if PATH is not defined in
16395$external_path_file ." >&5 16649$external_path_file ." >&5
16396echo "$as_me: WARNING: 16650echo "$as_me: WARNING:
@@ -16403,11 +16657,11 @@ $external_path_file ." >&2;}
16403 16657
16404else 16658else
16405 if test "x$external_path_file" = "x/etc/login.conf" ; then 16659 if test "x$external_path_file" = "x/etc/login.conf" ; then
16406 { echo "$as_me:16406: WARNING: Make sure the path to scp is in /etc/login.conf" >&5 16660 { echo "$as_me:16660: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
16407echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;} 16661echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
16408 else 16662 else
16409 if test ! -z "$external_path_file" ; then 16663 if test ! -z "$external_path_file" ; then
16410 { echo "$as_me:16410: WARNING: 16664 { echo "$as_me:16664: WARNING:
16411If PATH is defined in $external_path_file, ensure the path to scp is included, 16665If PATH is defined in $external_path_file, ensure the path to scp is included,
16412otherwise scp will not work." >&5 16666otherwise scp will not work." >&5
16413echo "$as_me: WARNING: 16667echo "$as_me: WARNING:
@@ -16419,7 +16673,7 @@ otherwise scp will not work." >&2;}
16419 16673
16420else 16674else
16421 cat >conftest.$ac_ext <<_ACEOF 16675 cat >conftest.$ac_ext <<_ACEOF
16422#line 16422 "configure" 16676#line 16676 "configure"
16423#include "confdefs.h" 16677#include "confdefs.h"
16424 16678
16425/* find out what STDPATH is */ 16679/* find out what STDPATH is */
@@ -16456,15 +16710,15 @@ main()
16456 16710
16457_ACEOF 16711_ACEOF
16458rm -f conftest$ac_exeext 16712rm -f conftest$ac_exeext
16459if { (eval echo "$as_me:16459: \"$ac_link\"") >&5 16713if { (eval echo "$as_me:16713: \"$ac_link\"") >&5
16460 (eval $ac_link) 2>&5 16714 (eval $ac_link) 2>&5
16461 ac_status=$? 16715 ac_status=$?
16462 echo "$as_me:16462: \$? = $ac_status" >&5 16716 echo "$as_me:16716: \$? = $ac_status" >&5
16463 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16717 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16464 { (eval echo "$as_me:16464: \"$ac_try\"") >&5 16718 { (eval echo "$as_me:16718: \"$ac_try\"") >&5
16465 (eval $ac_try) 2>&5 16719 (eval $ac_try) 2>&5
16466 ac_status=$? 16720 ac_status=$?
16467 echo "$as_me:16467: \$? = $ac_status" >&5 16721 echo "$as_me:16721: \$? = $ac_status" >&5
16468 (exit $ac_status); }; }; then 16722 (exit $ac_status); }; }; then
16469 user_path=`cat conftest.stdpath` 16723 user_path=`cat conftest.stdpath`
16470else 16724else
@@ -16488,7 +16742,7 @@ fi
16488 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 16742 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
16489 if test $? -ne 0 ; then 16743 if test $? -ne 0 ; then
16490 user_path=$user_path:$t_bindir 16744 user_path=$user_path:$t_bindir
16491 echo "$as_me:16491: result: Adding $t_bindir to USER_PATH so scp will work" >&5 16745 echo "$as_me:16745: result: Adding $t_bindir to USER_PATH so scp will work" >&5
16492echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6 16746echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6
16493 fi 16747 fi
16494 fi 16748 fi
@@ -16518,7 +16772,7 @@ EOF
16518 16772
16519fi; 16773fi;
16520 16774
16521echo "$as_me:16521: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 16775echo "$as_me:16775: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
16522echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6 16776echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6
16523IPV4_IN6_HACK_MSG="no" 16777IPV4_IN6_HACK_MSG="no"
16524 16778
@@ -16527,7 +16781,7 @@ if test "${with_4in6+set}" = set; then
16527 withval="$with_4in6" 16781 withval="$with_4in6"
16528 16782
16529 if test "x$withval" != "xno" ; then 16783 if test "x$withval" != "xno" ; then
16530 echo "$as_me:16530: result: yes" >&5 16784 echo "$as_me:16784: result: yes" >&5
16531echo "${ECHO_T}yes" >&6 16785echo "${ECHO_T}yes" >&6
16532 cat >>confdefs.h <<\EOF 16786 cat >>confdefs.h <<\EOF
16533#define IPV4_IN_IPV6 1 16787#define IPV4_IN_IPV6 1
@@ -16535,14 +16789,14 @@ EOF
16535 16789
16536 IPV4_IN6_HACK_MSG="yes" 16790 IPV4_IN6_HACK_MSG="yes"
16537 else 16791 else
16538 echo "$as_me:16538: result: no" >&5 16792 echo "$as_me:16792: result: no" >&5
16539echo "${ECHO_T}no" >&6 16793echo "${ECHO_T}no" >&6
16540 fi 16794 fi
16541 16795
16542else 16796else
16543 16797
16544 if test "x$inet6_default_4in6" = "xyes"; then 16798 if test "x$inet6_default_4in6" = "xyes"; then
16545 echo "$as_me:16545: result: yes (default)" >&5 16799 echo "$as_me:16799: result: yes (default)" >&5
16546echo "${ECHO_T}yes (default)" >&6 16800echo "${ECHO_T}yes (default)" >&6
16547 cat >>confdefs.h <<\EOF 16801 cat >>confdefs.h <<\EOF
16548#define IPV4_IN_IPV6 1 16802#define IPV4_IN_IPV6 1
@@ -16550,7 +16804,7 @@ EOF
16550 16804
16551 IPV4_IN6_HACK_MSG="yes" 16805 IPV4_IN6_HACK_MSG="yes"
16552 else 16806 else
16553 echo "$as_me:16553: result: no (default)" >&5 16807 echo "$as_me:16807: result: no (default)" >&5
16554echo "${ECHO_T}no (default)" >&6 16808echo "${ECHO_T}no (default)" >&6
16555 fi 16809 fi
16556 16810
@@ -16590,7 +16844,7 @@ if test "${with_pid_dir+set}" = set; then
16590 if test "x$withval" != "xno" ; then 16844 if test "x$withval" != "xno" ; then
16591 piddir=$withval 16845 piddir=$withval
16592 if test ! -d $piddir ; then 16846 if test ! -d $piddir ; then
16593 { echo "$as_me:16593: WARNING: ** no $piddir directory on this system **" >&5 16847 { echo "$as_me:16847: WARNING: ** no $piddir directory on this system **" >&5
16594echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;} 16848echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
16595 fi 16849 fi
16596 fi 16850 fi
@@ -16713,10 +16967,10 @@ EOF
16713 16967
16714fi; 16968fi;
16715 16969
16716echo "$as_me:16716: checking if your system defines LASTLOG_FILE" >&5 16970echo "$as_me:16970: checking if your system defines LASTLOG_FILE" >&5
16717echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6 16971echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6
16718cat >conftest.$ac_ext <<_ACEOF 16972cat >conftest.$ac_ext <<_ACEOF
16719#line 16719 "configure" 16973#line 16973 "configure"
16720#include "confdefs.h" 16974#include "confdefs.h"
16721 16975
16722#include <sys/types.h> 16976#include <sys/types.h>
@@ -16740,29 +16994,29 @@ main ()
16740} 16994}
16741_ACEOF 16995_ACEOF
16742rm -f conftest.$ac_objext 16996rm -f conftest.$ac_objext
16743if { (eval echo "$as_me:16743: \"$ac_compile\"") >&5 16997if { (eval echo "$as_me:16997: \"$ac_compile\"") >&5
16744 (eval $ac_compile) 2>&5 16998 (eval $ac_compile) 2>&5
16745 ac_status=$? 16999 ac_status=$?
16746 echo "$as_me:16746: \$? = $ac_status" >&5 17000 echo "$as_me:17000: \$? = $ac_status" >&5
16747 (exit $ac_status); } && 17001 (exit $ac_status); } &&
16748 { ac_try='test -s conftest.$ac_objext' 17002 { ac_try='test -s conftest.$ac_objext'
16749 { (eval echo "$as_me:16749: \"$ac_try\"") >&5 17003 { (eval echo "$as_me:17003: \"$ac_try\"") >&5
16750 (eval $ac_try) 2>&5 17004 (eval $ac_try) 2>&5
16751 ac_status=$? 17005 ac_status=$?
16752 echo "$as_me:16752: \$? = $ac_status" >&5 17006 echo "$as_me:17006: \$? = $ac_status" >&5
16753 (exit $ac_status); }; }; then 17007 (exit $ac_status); }; }; then
16754 echo "$as_me:16754: result: yes" >&5 17008 echo "$as_me:17008: result: yes" >&5
16755echo "${ECHO_T}yes" >&6 17009echo "${ECHO_T}yes" >&6
16756else 17010else
16757 echo "$as_me: failed program was:" >&5 17011 echo "$as_me: failed program was:" >&5
16758cat conftest.$ac_ext >&5 17012cat conftest.$ac_ext >&5
16759 17013
16760 echo "$as_me:16760: result: no" >&5 17014 echo "$as_me:17014: result: no" >&5
16761echo "${ECHO_T}no" >&6 17015echo "${ECHO_T}no" >&6
16762 echo "$as_me:16762: checking if your system defines _PATH_LASTLOG" >&5 17016 echo "$as_me:17016: checking if your system defines _PATH_LASTLOG" >&5
16763echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6 17017echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6
16764 cat >conftest.$ac_ext <<_ACEOF 17018 cat >conftest.$ac_ext <<_ACEOF
16765#line 16765 "configure" 17019#line 17019 "configure"
16766#include "confdefs.h" 17020#include "confdefs.h"
16767 17021
16768#include <sys/types.h> 17022#include <sys/types.h>
@@ -16783,24 +17037,24 @@ main ()
16783} 17037}
16784_ACEOF 17038_ACEOF
16785rm -f conftest.$ac_objext 17039rm -f conftest.$ac_objext
16786if { (eval echo "$as_me:16786: \"$ac_compile\"") >&5 17040if { (eval echo "$as_me:17040: \"$ac_compile\"") >&5
16787 (eval $ac_compile) 2>&5 17041 (eval $ac_compile) 2>&5
16788 ac_status=$? 17042 ac_status=$?
16789 echo "$as_me:16789: \$? = $ac_status" >&5 17043 echo "$as_me:17043: \$? = $ac_status" >&5
16790 (exit $ac_status); } && 17044 (exit $ac_status); } &&
16791 { ac_try='test -s conftest.$ac_objext' 17045 { ac_try='test -s conftest.$ac_objext'
16792 { (eval echo "$as_me:16792: \"$ac_try\"") >&5 17046 { (eval echo "$as_me:17046: \"$ac_try\"") >&5
16793 (eval $ac_try) 2>&5 17047 (eval $ac_try) 2>&5
16794 ac_status=$? 17048 ac_status=$?
16795 echo "$as_me:16795: \$? = $ac_status" >&5 17049 echo "$as_me:17049: \$? = $ac_status" >&5
16796 (exit $ac_status); }; }; then 17050 (exit $ac_status); }; }; then
16797 echo "$as_me:16797: result: yes" >&5 17051 echo "$as_me:17051: result: yes" >&5
16798echo "${ECHO_T}yes" >&6 17052echo "${ECHO_T}yes" >&6
16799else 17053else
16800 echo "$as_me: failed program was:" >&5 17054 echo "$as_me: failed program was:" >&5
16801cat conftest.$ac_ext >&5 17055cat conftest.$ac_ext >&5
16802 17056
16803 echo "$as_me:16803: result: no" >&5 17057 echo "$as_me:17057: result: no" >&5
16804echo "${ECHO_T}no" >&6 17058echo "${ECHO_T}no" >&6
16805 system_lastlog_path=no 17059 system_lastlog_path=no
16806 17060
@@ -16818,7 +17072,7 @@ if test -z "$conf_lastlog_location"; then
16818 fi 17072 fi
16819 done 17073 done
16820 if test -z "$conf_lastlog_location"; then 17074 if test -z "$conf_lastlog_location"; then
16821 { echo "$as_me:16821: WARNING: ** Cannot find lastlog **" >&5 17075 { echo "$as_me:17075: WARNING: ** Cannot find lastlog **" >&5
16822echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;} 17076echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
16823 fi 17077 fi
16824 fi 17078 fi
@@ -16831,10 +17085,10 @@ EOF
16831 17085
16832fi 17086fi
16833 17087
16834echo "$as_me:16834: checking if your system defines UTMP_FILE" >&5 17088echo "$as_me:17088: checking if your system defines UTMP_FILE" >&5
16835echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6 17089echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6
16836cat >conftest.$ac_ext <<_ACEOF 17090cat >conftest.$ac_ext <<_ACEOF
16837#line 16837 "configure" 17091#line 17091 "configure"
16838#include "confdefs.h" 17092#include "confdefs.h"
16839 17093
16840#include <sys/types.h> 17094#include <sys/types.h>
@@ -16852,23 +17106,23 @@ main ()
16852} 17106}
16853_ACEOF 17107_ACEOF
16854rm -f conftest.$ac_objext 17108rm -f conftest.$ac_objext
16855if { (eval echo "$as_me:16855: \"$ac_compile\"") >&5 17109if { (eval echo "$as_me:17109: \"$ac_compile\"") >&5
16856 (eval $ac_compile) 2>&5 17110 (eval $ac_compile) 2>&5
16857 ac_status=$? 17111 ac_status=$?
16858 echo "$as_me:16858: \$? = $ac_status" >&5 17112 echo "$as_me:17112: \$? = $ac_status" >&5
16859 (exit $ac_status); } && 17113 (exit $ac_status); } &&
16860 { ac_try='test -s conftest.$ac_objext' 17114 { ac_try='test -s conftest.$ac_objext'
16861 { (eval echo "$as_me:16861: \"$ac_try\"") >&5 17115 { (eval echo "$as_me:17115: \"$ac_try\"") >&5
16862 (eval $ac_try) 2>&5 17116 (eval $ac_try) 2>&5
16863 ac_status=$? 17117 ac_status=$?
16864 echo "$as_me:16864: \$? = $ac_status" >&5 17118 echo "$as_me:17118: \$? = $ac_status" >&5
16865 (exit $ac_status); }; }; then 17119 (exit $ac_status); }; }; then
16866 echo "$as_me:16866: result: yes" >&5 17120 echo "$as_me:17120: result: yes" >&5
16867echo "${ECHO_T}yes" >&6 17121echo "${ECHO_T}yes" >&6
16868else 17122else
16869 echo "$as_me: failed program was:" >&5 17123 echo "$as_me: failed program was:" >&5
16870cat conftest.$ac_ext >&5 17124cat conftest.$ac_ext >&5
16871 echo "$as_me:16871: result: no" >&5 17125 echo "$as_me:17125: result: no" >&5
16872echo "${ECHO_T}no" >&6 17126echo "${ECHO_T}no" >&6
16873 system_utmp_path=no 17127 system_utmp_path=no
16874 17128
@@ -16896,10 +17150,10 @@ EOF
16896 17150
16897fi 17151fi
16898 17152
16899echo "$as_me:16899: checking if your system defines WTMP_FILE" >&5 17153echo "$as_me:17153: checking if your system defines WTMP_FILE" >&5
16900echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6 17154echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6
16901cat >conftest.$ac_ext <<_ACEOF 17155cat >conftest.$ac_ext <<_ACEOF
16902#line 16902 "configure" 17156#line 17156 "configure"
16903#include "confdefs.h" 17157#include "confdefs.h"
16904 17158
16905#include <sys/types.h> 17159#include <sys/types.h>
@@ -16917,23 +17171,23 @@ main ()
16917} 17171}
16918_ACEOF 17172_ACEOF
16919rm -f conftest.$ac_objext 17173rm -f conftest.$ac_objext
16920if { (eval echo "$as_me:16920: \"$ac_compile\"") >&5 17174if { (eval echo "$as_me:17174: \"$ac_compile\"") >&5
16921 (eval $ac_compile) 2>&5 17175 (eval $ac_compile) 2>&5
16922 ac_status=$? 17176 ac_status=$?
16923 echo "$as_me:16923: \$? = $ac_status" >&5 17177 echo "$as_me:17177: \$? = $ac_status" >&5
16924 (exit $ac_status); } && 17178 (exit $ac_status); } &&
16925 { ac_try='test -s conftest.$ac_objext' 17179 { ac_try='test -s conftest.$ac_objext'
16926 { (eval echo "$as_me:16926: \"$ac_try\"") >&5 17180 { (eval echo "$as_me:17180: \"$ac_try\"") >&5
16927 (eval $ac_try) 2>&5 17181 (eval $ac_try) 2>&5
16928 ac_status=$? 17182 ac_status=$?
16929 echo "$as_me:16929: \$? = $ac_status" >&5 17183 echo "$as_me:17183: \$? = $ac_status" >&5
16930 (exit $ac_status); }; }; then 17184 (exit $ac_status); }; }; then
16931 echo "$as_me:16931: result: yes" >&5 17185 echo "$as_me:17185: result: yes" >&5
16932echo "${ECHO_T}yes" >&6 17186echo "${ECHO_T}yes" >&6
16933else 17187else
16934 echo "$as_me: failed program was:" >&5 17188 echo "$as_me: failed program was:" >&5
16935cat conftest.$ac_ext >&5 17189cat conftest.$ac_ext >&5
16936 echo "$as_me:16936: result: no" >&5 17190 echo "$as_me:17190: result: no" >&5
16937echo "${ECHO_T}no" >&6 17191echo "${ECHO_T}no" >&6
16938 system_wtmp_path=no 17192 system_wtmp_path=no
16939 17193
@@ -16961,10 +17215,10 @@ EOF
16961 17215
16962fi 17216fi
16963 17217
16964echo "$as_me:16964: checking if your system defines UTMPX_FILE" >&5 17218echo "$as_me:17218: checking if your system defines UTMPX_FILE" >&5
16965echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6 17219echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6
16966cat >conftest.$ac_ext <<_ACEOF 17220cat >conftest.$ac_ext <<_ACEOF
16967#line 16967 "configure" 17221#line 17221 "configure"
16968#include "confdefs.h" 17222#include "confdefs.h"
16969 17223
16970#include <sys/types.h> 17224#include <sys/types.h>
@@ -16985,23 +17239,23 @@ main ()
16985} 17239}
16986_ACEOF 17240_ACEOF
16987rm -f conftest.$ac_objext 17241rm -f conftest.$ac_objext
16988if { (eval echo "$as_me:16988: \"$ac_compile\"") >&5 17242if { (eval echo "$as_me:17242: \"$ac_compile\"") >&5
16989 (eval $ac_compile) 2>&5 17243 (eval $ac_compile) 2>&5
16990 ac_status=$? 17244 ac_status=$?
16991 echo "$as_me:16991: \$? = $ac_status" >&5 17245 echo "$as_me:17245: \$? = $ac_status" >&5
16992 (exit $ac_status); } && 17246 (exit $ac_status); } &&
16993 { ac_try='test -s conftest.$ac_objext' 17247 { ac_try='test -s conftest.$ac_objext'
16994 { (eval echo "$as_me:16994: \"$ac_try\"") >&5 17248 { (eval echo "$as_me:17248: \"$ac_try\"") >&5
16995 (eval $ac_try) 2>&5 17249 (eval $ac_try) 2>&5
16996 ac_status=$? 17250 ac_status=$?
16997 echo "$as_me:16997: \$? = $ac_status" >&5 17251 echo "$as_me:17251: \$? = $ac_status" >&5
16998 (exit $ac_status); }; }; then 17252 (exit $ac_status); }; }; then
16999 echo "$as_me:16999: result: yes" >&5 17253 echo "$as_me:17253: result: yes" >&5
17000echo "${ECHO_T}yes" >&6 17254echo "${ECHO_T}yes" >&6
17001else 17255else
17002 echo "$as_me: failed program was:" >&5 17256 echo "$as_me: failed program was:" >&5
17003cat conftest.$ac_ext >&5 17257cat conftest.$ac_ext >&5
17004 echo "$as_me:17004: result: no" >&5 17258 echo "$as_me:17258: result: no" >&5
17005echo "${ECHO_T}no" >&6 17259echo "${ECHO_T}no" >&6
17006 system_utmpx_path=no 17260 system_utmpx_path=no
17007 17261
@@ -17021,10 +17275,10 @@ EOF
17021 17275
17022fi 17276fi
17023 17277
17024echo "$as_me:17024: checking if your system defines WTMPX_FILE" >&5 17278echo "$as_me:17278: checking if your system defines WTMPX_FILE" >&5
17025echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6 17279echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6
17026cat >conftest.$ac_ext <<_ACEOF 17280cat >conftest.$ac_ext <<_ACEOF
17027#line 17027 "configure" 17281#line 17281 "configure"
17028#include "confdefs.h" 17282#include "confdefs.h"
17029 17283
17030#include <sys/types.h> 17284#include <sys/types.h>
@@ -17045,23 +17299,23 @@ main ()
17045} 17299}
17046_ACEOF 17300_ACEOF
17047rm -f conftest.$ac_objext 17301rm -f conftest.$ac_objext
17048if { (eval echo "$as_me:17048: \"$ac_compile\"") >&5 17302if { (eval echo "$as_me:17302: \"$ac_compile\"") >&5
17049 (eval $ac_compile) 2>&5 17303 (eval $ac_compile) 2>&5
17050 ac_status=$? 17304 ac_status=$?
17051 echo "$as_me:17051: \$? = $ac_status" >&5 17305 echo "$as_me:17305: \$? = $ac_status" >&5
17052 (exit $ac_status); } && 17306 (exit $ac_status); } &&
17053 { ac_try='test -s conftest.$ac_objext' 17307 { ac_try='test -s conftest.$ac_objext'
17054 { (eval echo "$as_me:17054: \"$ac_try\"") >&5 17308 { (eval echo "$as_me:17308: \"$ac_try\"") >&5
17055 (eval $ac_try) 2>&5 17309 (eval $ac_try) 2>&5
17056 ac_status=$? 17310 ac_status=$?
17057 echo "$as_me:17057: \$? = $ac_status" >&5 17311 echo "$as_me:17311: \$? = $ac_status" >&5
17058 (exit $ac_status); }; }; then 17312 (exit $ac_status); }; }; then
17059 echo "$as_me:17059: result: yes" >&5 17313 echo "$as_me:17313: result: yes" >&5
17060echo "${ECHO_T}yes" >&6 17314echo "${ECHO_T}yes" >&6
17061else 17315else
17062 echo "$as_me: failed program was:" >&5 17316 echo "$as_me: failed program was:" >&5
17063cat conftest.$ac_ext >&5 17317cat conftest.$ac_ext >&5
17064 echo "$as_me:17064: result: no" >&5 17318 echo "$as_me:17318: result: no" >&5
17065echo "${ECHO_T}no" >&6 17319echo "${ECHO_T}no" >&6
17066 system_wtmpx_path=no 17320 system_wtmpx_path=no
17067 17321
@@ -17083,7 +17337,7 @@ fi
17083 17337
17084if test ! -z "$blibpath" ; then 17338if test ! -z "$blibpath" ; then
17085 LDFLAGS="$LDFLAGS $blibflags$blibpath" 17339 LDFLAGS="$LDFLAGS $blibflags$blibpath"
17086 { echo "$as_me:17086: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5 17340 { echo "$as_me:17340: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
17087echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} 17341echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
17088fi 17342fi
17089 17343
@@ -17175,7 +17429,7 @@ DEFS=-DHAVE_CONFIG_H
17175: ${CONFIG_STATUS=./config.status} 17429: ${CONFIG_STATUS=./config.status}
17176ac_clean_files_save=$ac_clean_files 17430ac_clean_files_save=$ac_clean_files
17177ac_clean_files="$ac_clean_files $CONFIG_STATUS" 17431ac_clean_files="$ac_clean_files $CONFIG_STATUS"
17178{ echo "$as_me:17178: creating $CONFIG_STATUS" >&5 17432{ echo "$as_me:17432: creating $CONFIG_STATUS" >&5
17179echo "$as_me: creating $CONFIG_STATUS" >&6;} 17433echo "$as_me: creating $CONFIG_STATUS" >&6;}
17180cat >$CONFIG_STATUS <<_ACEOF 17434cat >$CONFIG_STATUS <<_ACEOF
17181#! $SHELL 17435#! $SHELL
@@ -17348,7 +17602,7 @@ cat >>$CONFIG_STATUS <<\EOF
17348 echo "$ac_cs_version"; exit 0 ;; 17602 echo "$ac_cs_version"; exit 0 ;;
17349 --he | --h) 17603 --he | --h)
17350 # Conflict between --help and --header 17604 # Conflict between --help and --header
17351 { { echo "$as_me:17351: error: ambiguous option: $1 17605 { { echo "$as_me:17605: error: ambiguous option: $1
17352Try \`$0 --help' for more information." >&5 17606Try \`$0 --help' for more information." >&5
17353echo "$as_me: error: ambiguous option: $1 17607echo "$as_me: error: ambiguous option: $1
17354Try \`$0 --help' for more information." >&2;} 17608Try \`$0 --help' for more information." >&2;}
@@ -17367,7 +17621,7 @@ Try \`$0 --help' for more information." >&2;}
17367 ac_need_defaults=false;; 17621 ac_need_defaults=false;;
17368 17622
17369 # This is an error. 17623 # This is an error.
17370 -*) { { echo "$as_me:17370: error: unrecognized option: $1 17624 -*) { { echo "$as_me:17624: error: unrecognized option: $1
17371Try \`$0 --help' for more information." >&5 17625Try \`$0 --help' for more information." >&5
17372echo "$as_me: error: unrecognized option: $1 17626echo "$as_me: error: unrecognized option: $1
17373Try \`$0 --help' for more information." >&2;} 17627Try \`$0 --help' for more information." >&2;}
@@ -17407,7 +17661,7 @@ do
17407 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;; 17661 "scard/Makefile" ) CONFIG_FILES="$CONFIG_FILES scard/Makefile" ;;
17408 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; 17662 "ssh_prng_cmds" ) CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
17409 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;; 17663 "config.h" ) CONFIG_HEADERS="$CONFIG_HEADERS config.h" ;;
17410 *) { { echo "$as_me:17410: error: invalid argument: $ac_config_target" >&5 17664 *) { { echo "$as_me:17664: error: invalid argument: $ac_config_target" >&5
17411echo "$as_me: error: invalid argument: $ac_config_target" >&2;} 17665echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
17412 { (exit 1); exit 1; }; };; 17666 { (exit 1); exit 1; }; };;
17413 esac 17667 esac
@@ -17664,7 +17918,7 @@ done; }
17664 esac 17918 esac
17665 17919
17666 if test x"$ac_file" != x-; then 17920 if test x"$ac_file" != x-; then
17667 { echo "$as_me:17667: creating $ac_file" >&5 17921 { echo "$as_me:17921: creating $ac_file" >&5
17668echo "$as_me: creating $ac_file" >&6;} 17922echo "$as_me: creating $ac_file" >&6;}
17669 rm -f "$ac_file" 17923 rm -f "$ac_file"
17670 fi 17924 fi
@@ -17682,7 +17936,7 @@ echo "$as_me: creating $ac_file" >&6;}
17682 -) echo $tmp/stdin ;; 17936 -) echo $tmp/stdin ;;
17683 [\\/$]*) 17937 [\\/$]*)
17684 # Absolute (can't be DOS-style, as IFS=:) 17938 # Absolute (can't be DOS-style, as IFS=:)
17685 test -f "$f" || { { echo "$as_me:17685: error: cannot find input file: $f" >&5 17939 test -f "$f" || { { echo "$as_me:17939: error: cannot find input file: $f" >&5
17686echo "$as_me: error: cannot find input file: $f" >&2;} 17940echo "$as_me: error: cannot find input file: $f" >&2;}
17687 { (exit 1); exit 1; }; } 17941 { (exit 1); exit 1; }; }
17688 echo $f;; 17942 echo $f;;
@@ -17695,7 +17949,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;}
17695 echo $srcdir/$f 17949 echo $srcdir/$f
17696 else 17950 else
17697 # /dev/null tree 17951 # /dev/null tree
17698 { { echo "$as_me:17698: error: cannot find input file: $f" >&5 17952 { { echo "$as_me:17952: error: cannot find input file: $f" >&5
17699echo "$as_me: error: cannot find input file: $f" >&2;} 17953echo "$as_me: error: cannot find input file: $f" >&2;}
17700 { (exit 1); exit 1; }; } 17954 { (exit 1); exit 1; }; }
17701 fi;; 17955 fi;;
@@ -17756,7 +18010,7 @@ for ac_file in : $CONFIG_HEADERS; do test "x$ac_file" = x: && continue
17756 * ) ac_file_in=$ac_file.in ;; 18010 * ) ac_file_in=$ac_file.in ;;
17757 esac 18011 esac
17758 18012
17759 test x"$ac_file" != x- && { echo "$as_me:17759: creating $ac_file" >&5 18013 test x"$ac_file" != x- && { echo "$as_me:18013: creating $ac_file" >&5
17760echo "$as_me: creating $ac_file" >&6;} 18014echo "$as_me: creating $ac_file" >&6;}
17761 18015
17762 # First look for the input files in the build tree, otherwise in the 18016 # First look for the input files in the build tree, otherwise in the
@@ -17767,7 +18021,7 @@ echo "$as_me: creating $ac_file" >&6;}
17767 -) echo $tmp/stdin ;; 18021 -) echo $tmp/stdin ;;
17768 [\\/$]*) 18022 [\\/$]*)
17769 # Absolute (can't be DOS-style, as IFS=:) 18023 # Absolute (can't be DOS-style, as IFS=:)
17770 test -f "$f" || { { echo "$as_me:17770: error: cannot find input file: $f" >&5 18024 test -f "$f" || { { echo "$as_me:18024: error: cannot find input file: $f" >&5
17771echo "$as_me: error: cannot find input file: $f" >&2;} 18025echo "$as_me: error: cannot find input file: $f" >&2;}
17772 { (exit 1); exit 1; }; } 18026 { (exit 1); exit 1; }; }
17773 echo $f;; 18027 echo $f;;
@@ -17780,7 +18034,7 @@ echo "$as_me: error: cannot find input file: $f" >&2;}
17780 echo $srcdir/$f 18034 echo $srcdir/$f
17781 else 18035 else
17782 # /dev/null tree 18036 # /dev/null tree
17783 { { echo "$as_me:17783: error: cannot find input file: $f" >&5 18037 { { echo "$as_me:18037: error: cannot find input file: $f" >&5
17784echo "$as_me: error: cannot find input file: $f" >&2;} 18038echo "$as_me: error: cannot find input file: $f" >&2;}
17785 { (exit 1); exit 1; }; } 18039 { (exit 1); exit 1; }; }
17786 fi;; 18040 fi;;
@@ -17810,7 +18064,7 @@ s/[\\&,]/\\&/g
17810s,[\\$`],\\&,g 18064s,[\\$`],\\&,g
17811t clear 18065t clear
17812: clear 18066: clear
17813s,^[ ]*#[ ]*define[ ][ ]*\(\([^ (][^ (]*\)([^)]*)\)[ ]*\(.*\)$,${ac_dA}\2${ac_dB}\1${ac_dC}\3${ac_dD},gp 18067s,^[ ]*#[ ]*define[ ][ ]*\([^ (][^ (]*\)\(([^)]*)\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1\2${ac_dC}\3${ac_dD},gp
17814t end 18068t end
17815s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp 18069s,^[ ]*#[ ]*define[ ][ ]*\([^ ][^ ]*\)[ ]*\(.*\)$,${ac_dA}\1${ac_dB}\1${ac_dC}\2${ac_dD},gp
17816: end 18070: end
@@ -17897,7 +18151,7 @@ cat >>$CONFIG_STATUS <<\EOF
17897 rm -f $tmp/in 18151 rm -f $tmp/in
17898 if test x"$ac_file" != x-; then 18152 if test x"$ac_file" != x-; then
17899 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then 18153 if cmp -s $ac_file $tmp/config.h 2>/dev/null; then
17900 { echo "$as_me:17900: $ac_file is unchanged" >&5 18154 { echo "$as_me:18154: $ac_file is unchanged" >&5
17901echo "$as_me: $ac_file is unchanged" >&6;} 18155echo "$as_me: $ac_file is unchanged" >&6;}
17902 else 18156 else
17903 ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 18157 ac_dir=`$as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \