summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure11916
1 files changed, 6799 insertions, 5117 deletions
diff --git a/configure b/configure
index 0b757c6a4..416ea6f7d 100755
--- a/configure
+++ b/configure
@@ -1,12 +1,12 @@
1#! /bin/sh 1#! /bin/sh
2# From configure.ac Revision: 1.415 . 2# From configure.ac Revision: 1.427 .
3# Guess values for system-dependent variables and create Makefiles. 3# Guess values for system-dependent variables and create Makefiles.
4# Generated by GNU Autoconf 2.61 for OpenSSH Portable. 4# Generated by GNU Autoconf 2.62 for OpenSSH Portable.
5# 5#
6# Report bugs to <openssh-unix-dev@mindrot.org>. 6# Report bugs to <openssh-unix-dev@mindrot.org>.
7# 7#
8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 8# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
9# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. 9# 2002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
10# This configure script is free software; the Free Software Foundation 10# This configure script is free software; the Free Software Foundation
11# gives unlimited permission to copy, distribute and modify it. 11# gives unlimited permission to copy, distribute and modify it.
12## --------------------- ## 12## --------------------- ##
@@ -18,7 +18,7 @@ DUALCASE=1; export DUALCASE # for MKS sh
18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 18if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
19 emulate sh 19 emulate sh
20 NULLCMD=: 20 NULLCMD=:
21 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 21 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
22 # is contrary to our usage. Disable this feature. 22 # is contrary to our usage. Disable this feature.
23 alias -g '${1+"$@"}'='"$@"' 23 alias -g '${1+"$@"}'='"$@"'
24 setopt NO_GLOB_SUBST 24 setopt NO_GLOB_SUBST
@@ -40,17 +40,45 @@ as_cr_Letters=$as_cr_letters$as_cr_LETTERS
40as_cr_digits='0123456789' 40as_cr_digits='0123456789'
41as_cr_alnum=$as_cr_Letters$as_cr_digits 41as_cr_alnum=$as_cr_Letters$as_cr_digits
42 42
43# The user is always right. 43as_nl='
44if test "${PATH_SEPARATOR+set}" != set; then 44'
45 echo "#! /bin/sh" >conf$$.sh 45export as_nl
46 echo "exit 0" >>conf$$.sh 46# Printing a long string crashes Solaris 7 /usr/bin/printf.
47 chmod +x conf$$.sh 47as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
48 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then 48as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
49 PATH_SEPARATOR=';' 49as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
50if (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
51 as_echo='printf %s\n'
52 as_echo_n='printf %s'
53else
54 if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
55 as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
56 as_echo_n='/usr/ucb/echo -n'
50 else 57 else
51 PATH_SEPARATOR=: 58 as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
59 as_echo_n_body='eval
60 arg=$1;
61 case $arg in
62 *"$as_nl"*)
63 expr "X$arg" : "X\\(.*\\)$as_nl";
64 arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
65 esac;
66 expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
67 '
68 export as_echo_n_body
69 as_echo_n='sh -c $as_echo_n_body as_echo'
52 fi 70 fi
53 rm -f conf$$.sh 71 export as_echo_body
72 as_echo='sh -c $as_echo_body as_echo'
73fi
74
75# The user is always right.
76if test "${PATH_SEPARATOR+set}" != set; then
77 PATH_SEPARATOR=:
78 (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
79 (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
80 PATH_SEPARATOR=';'
81 }
54fi 82fi
55 83
56# Support unset when possible. 84# Support unset when possible.
@@ -66,8 +94,6 @@ fi
66# there to prevent editors from complaining about space-tab. 94# there to prevent editors from complaining about space-tab.
67# (If _AS_PATH_WALK were called with IFS unset, it would disable word 95# (If _AS_PATH_WALK were called with IFS unset, it would disable word
68# splitting by setting IFS to empty value.) 96# splitting by setting IFS to empty value.)
69as_nl='
70'
71IFS=" "" $as_nl" 97IFS=" "" $as_nl"
72 98
73# Find who we are. Look in the path if we contain no directory separator. 99# Find who we are. Look in the path if we contain no directory separator.
@@ -90,7 +116,7 @@ if test "x$as_myself" = x; then
90 as_myself=$0 116 as_myself=$0
91fi 117fi
92if test ! -f "$as_myself"; then 118if test ! -f "$as_myself"; then
93 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 119 $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
94 { (exit 1); exit 1; } 120 { (exit 1); exit 1; }
95fi 121fi
96 122
@@ -103,17 +129,10 @@ PS2='> '
103PS4='+ ' 129PS4='+ '
104 130
105# NLS nuisances. 131# NLS nuisances.
106for as_var in \ 132LC_ALL=C
107 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ 133export LC_ALL
108 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ 134LANGUAGE=C
109 LC_TELEPHONE LC_TIME 135export LANGUAGE
110do
111 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
112 eval $as_var=C; export $as_var
113 else
114 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
115 fi
116done
117 136
118# Required to use basename. 137# Required to use basename.
119if expr a : '\(a\)' >/dev/null 2>&1 && 138if expr a : '\(a\)' >/dev/null 2>&1 &&
@@ -135,7 +154,7 @@ as_me=`$as_basename -- "$0" ||
135$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 154$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
136 X"$0" : 'X\(//\)$' \| \ 155 X"$0" : 'X\(//\)$' \| \
137 X"$0" : 'X\(/\)' \| . 2>/dev/null || 156 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
138echo X/"$0" | 157$as_echo X/"$0" |
139 sed '/^.*\/\([^/][^/]*\)\/*$/{ 158 sed '/^.*\/\([^/][^/]*\)\/*$/{
140 s//\1/ 159 s//\1/
141 q 160 q
@@ -161,7 +180,7 @@ else
161 as_have_required=no 180 as_have_required=no
162fi 181fi
163 182
164 if test $as_have_required = yes && (eval ": 183 if test $as_have_required = yes && (eval ":
165(as_func_return () { 184(as_func_return () {
166 (exit \$1) 185 (exit \$1)
167} 186}
@@ -243,7 +262,7 @@ IFS=$as_save_IFS
243if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 262if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
244 emulate sh 263 emulate sh
245 NULLCMD=: 264 NULLCMD=:
246 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 265 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
247 # is contrary to our usage. Disable this feature. 266 # is contrary to our usage. Disable this feature.
248 alias -g '${1+"$@"}'='"$@"' 267 alias -g '${1+"$@"}'='"$@"'
249 setopt NO_GLOB_SUBST 268 setopt NO_GLOB_SUBST
@@ -264,7 +283,7 @@ _ASEOF
264if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 283if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
265 emulate sh 284 emulate sh
266 NULLCMD=: 285 NULLCMD=:
267 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 286 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
268 # is contrary to our usage. Disable this feature. 287 # is contrary to our usage. Disable this feature.
269 alias -g '${1+"$@"}'='"$@"' 288 alias -g '${1+"$@"}'='"$@"'
270 setopt NO_GLOB_SUBST 289 setopt NO_GLOB_SUBST
@@ -344,10 +363,10 @@ fi
344 363
345 if test "x$CONFIG_SHELL" != x; then 364 if test "x$CONFIG_SHELL" != x; then
346 for as_var in BASH_ENV ENV 365 for as_var in BASH_ENV ENV
347 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var 366 do ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
348 done 367 done
349 export CONFIG_SHELL 368 export CONFIG_SHELL
350 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"} 369 exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
351fi 370fi
352 371
353 372
@@ -416,9 +435,10 @@ fi
416 435
417test \$exitcode = 0") || { 436test \$exitcode = 0") || {
418 echo No shell found that supports shell functions. 437 echo No shell found that supports shell functions.
419 echo Please tell autoconf@gnu.org about your system, 438 echo Please tell bug-autoconf@gnu.org about your system,
420 echo including any error possibly output before this 439 echo including any error possibly output before this message.
421 echo message 440 echo This can help us improve future autoconf versions.
441 echo Configuration will now proceed without shell functions.
422} 442}
423 443
424 444
@@ -454,7 +474,7 @@ test \$exitcode = 0") || {
454 s/-\n.*// 474 s/-\n.*//
455 ' >$as_me.lineno && 475 ' >$as_me.lineno &&
456 chmod +x "$as_me.lineno" || 476 chmod +x "$as_me.lineno" ||
457 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 477 { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
458 { (exit 1); exit 1; }; } 478 { (exit 1); exit 1; }; }
459 479
460 # Don't try to exec as it changes $[0], causing all sort of problems 480 # Don't try to exec as it changes $[0], causing all sort of problems
@@ -482,7 +502,6 @@ case `echo -n x` in
482*) 502*)
483 ECHO_N='-n';; 503 ECHO_N='-n';;
484esac 504esac
485
486if expr a : '\(a\)' >/dev/null 2>&1 && 505if expr a : '\(a\)' >/dev/null 2>&1 &&
487 test "X`expr 00001 : '.*\(...\)'`" = X001; then 506 test "X`expr 00001 : '.*\(...\)'`" = X001; then
488 as_expr=expr 507 as_expr=expr
@@ -495,19 +514,22 @@ if test -d conf$$.dir; then
495 rm -f conf$$.dir/conf$$.file 514 rm -f conf$$.dir/conf$$.file
496else 515else
497 rm -f conf$$.dir 516 rm -f conf$$.dir
498 mkdir conf$$.dir 517 mkdir conf$$.dir 2>/dev/null
499fi 518fi
500echo >conf$$.file 519if (echo >conf$$.file) 2>/dev/null; then
501if ln -s conf$$.file conf$$ 2>/dev/null; then 520 if ln -s conf$$.file conf$$ 2>/dev/null; then
502 as_ln_s='ln -s' 521 as_ln_s='ln -s'
503 # ... but there are two gotchas: 522 # ... but there are two gotchas:
504 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. 523 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
505 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. 524 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
506 # In both cases, we have to default to `cp -p'. 525 # In both cases, we have to default to `cp -p'.
507 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || 526 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
527 as_ln_s='cp -p'
528 elif ln conf$$.file conf$$ 2>/dev/null; then
529 as_ln_s=ln
530 else
508 as_ln_s='cp -p' 531 as_ln_s='cp -p'
509elif ln conf$$.file conf$$ 2>/dev/null; then 532 fi
510 as_ln_s=ln
511else 533else
512 as_ln_s='cp -p' 534 as_ln_s='cp -p'
513fi 535fi
@@ -532,10 +554,10 @@ else
532 as_test_x=' 554 as_test_x='
533 eval sh -c '\'' 555 eval sh -c '\''
534 if test -d "$1"; then 556 if test -d "$1"; then
535 test -d "$1/."; 557 test -d "$1/.";
536 else 558 else
537 case $1 in 559 case $1 in
538 -*)set "./$1";; 560 -*)set "./$1";;
539 esac; 561 esac;
540 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in 562 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
541 ???[sx]*):;;*)false;;esac;fi 563 ???[sx]*):;;*)false;;esac;fi
@@ -714,6 +736,7 @@ PROG_IPCS
714PROG_TAIL 736PROG_TAIL
715INSTALL_SSH_PRNG_CMDS 737INSTALL_SSH_PRNG_CMDS
716OPENSC_CONFIG 738OPENSC_CONFIG
739KRB5CONF
717PRIVSEP_PATH 740PRIVSEP_PATH
718xauth_path 741xauth_path
719STRIP_OPT 742STRIP_OPT
@@ -727,6 +750,60 @@ TEST_SSH_IPV6
727LIBOBJS 750LIBOBJS
728LTLIBOBJS' 751LTLIBOBJS'
729ac_subst_files='' 752ac_subst_files=''
753ac_user_opts='
754enable_option_checking
755enable_largefile
756with_stackprotect
757with_rpath
758with_cflags
759with_cppflags
760with_ldflags
761with_libs
762with_Werror
763with_solaris_contracts
764with_osfsia
765with_zlib
766with_zlib_version_check
767with_skey
768with_tcp_wrappers
769with_libedit
770with_audit
771with_ssl_dir
772with_openssl_header_check
773with_ssl_engine
774with_pam
775with_rand_helper
776with_prngd_port
777with_prngd_socket
778with_entropy_timeout
779with_privsep_user
780with_sectok
781with_opensc
782with_selinux
783with_kerberos5
784with_privsep_path
785with_xauth
786enable_strip
787with_mantype
788with_md5_passwords
789with_shadow
790with_ipaddr_display
791enable_etc_default_login
792with_default_path
793with_superuser_path
794with_4in6
795with_bsd_auth
796with_pid_dir
797enable_lastlog
798enable_utmp
799enable_utmpx
800enable_wtmp
801enable_wtmpx
802enable_libutil
803enable_pututline
804enable_pututxline
805with_lastlog
806'
730 ac_precious_vars='build_alias 807 ac_precious_vars='build_alias
731host_alias 808host_alias
732target_alias 809target_alias
@@ -741,6 +818,8 @@ CPP'
741# Initialize some variables set by options. 818# Initialize some variables set by options.
742ac_init_help= 819ac_init_help=
743ac_init_version=false 820ac_init_version=false
821ac_unrecognized_opts=
822ac_unrecognized_sep=
744# The variables have the same names as the options, with 823# The variables have the same names as the options, with
745# dashes changed to underlines. 824# dashes changed to underlines.
746cache_file=/dev/null 825cache_file=/dev/null
@@ -839,13 +918,21 @@ do
839 datarootdir=$ac_optarg ;; 918 datarootdir=$ac_optarg ;;
840 919
841 -disable-* | --disable-*) 920 -disable-* | --disable-*)
842 ac_feature=`expr "x$ac_option" : 'x-*disable-\(.*\)'` 921 ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'`
843 # Reject names that are not valid shell variable names. 922 # Reject names that are not valid shell variable names.
844 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null && 923 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
845 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 924 { $as_echo "$as_me: error: invalid feature name: $ac_useropt" >&2
846 { (exit 1); exit 1; }; } 925 { (exit 1); exit 1; }; }
847 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'` 926 ac_useropt_orig=$ac_useropt
848 eval enable_$ac_feature=no ;; 927 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
928 case $ac_user_opts in
929 *"
930"enable_$ac_useropt"
931"*) ;;
932 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--disable-$ac_useropt_orig"
933 ac_unrecognized_sep=', ';;
934 esac
935 eval enable_$ac_useropt=no ;;
849 936
850 -docdir | --docdir | --docdi | --doc | --do) 937 -docdir | --docdir | --docdi | --doc | --do)
851 ac_prev=docdir ;; 938 ac_prev=docdir ;;
@@ -858,13 +945,21 @@ do
858 dvidir=$ac_optarg ;; 945 dvidir=$ac_optarg ;;
859 946
860 -enable-* | --enable-*) 947 -enable-* | --enable-*)
861 ac_feature=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` 948 ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'`
862 # Reject names that are not valid shell variable names. 949 # Reject names that are not valid shell variable names.
863 expr "x$ac_feature" : ".*[^-._$as_cr_alnum]" >/dev/null && 950 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
864 { echo "$as_me: error: invalid feature name: $ac_feature" >&2 951 { $as_echo "$as_me: error: invalid feature name: $ac_useropt" >&2
865 { (exit 1); exit 1; }; } 952 { (exit 1); exit 1; }; }
866 ac_feature=`echo $ac_feature | sed 's/[-.]/_/g'` 953 ac_useropt_orig=$ac_useropt
867 eval enable_$ac_feature=\$ac_optarg ;; 954 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
955 case $ac_user_opts in
956 *"
957"enable_$ac_useropt"
958"*) ;;
959 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--enable-$ac_useropt_orig"
960 ac_unrecognized_sep=', ';;
961 esac
962 eval enable_$ac_useropt=\$ac_optarg ;;
868 963
869 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \ 964 -exec-prefix | --exec_prefix | --exec-prefix | --exec-prefi \
870 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \ 965 | --exec-pref | --exec-pre | --exec-pr | --exec-p | --exec- \
@@ -1055,22 +1150,38 @@ do
1055 ac_init_version=: ;; 1150 ac_init_version=: ;;
1056 1151
1057 -with-* | --with-*) 1152 -with-* | --with-*)
1058 ac_package=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` 1153 ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'`
1059 # Reject names that are not valid shell variable names. 1154 # Reject names that are not valid shell variable names.
1060 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null && 1155 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1061 { echo "$as_me: error: invalid package name: $ac_package" >&2 1156 { $as_echo "$as_me: error: invalid package name: $ac_useropt" >&2
1062 { (exit 1); exit 1; }; } 1157 { (exit 1); exit 1; }; }
1063 ac_package=`echo $ac_package | sed 's/[-.]/_/g'` 1158 ac_useropt_orig=$ac_useropt
1064 eval with_$ac_package=\$ac_optarg ;; 1159 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1160 case $ac_user_opts in
1161 *"
1162"with_$ac_useropt"
1163"*) ;;
1164 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--with-$ac_useropt_orig"
1165 ac_unrecognized_sep=', ';;
1166 esac
1167 eval with_$ac_useropt=\$ac_optarg ;;
1065 1168
1066 -without-* | --without-*) 1169 -without-* | --without-*)
1067 ac_package=`expr "x$ac_option" : 'x-*without-\(.*\)'` 1170 ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'`
1068 # Reject names that are not valid shell variable names. 1171 # Reject names that are not valid shell variable names.
1069 expr "x$ac_package" : ".*[^-._$as_cr_alnum]" >/dev/null && 1172 expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null &&
1070 { echo "$as_me: error: invalid package name: $ac_package" >&2 1173 { $as_echo "$as_me: error: invalid package name: $ac_useropt" >&2
1071 { (exit 1); exit 1; }; } 1174 { (exit 1); exit 1; }; }
1072 ac_package=`echo $ac_package | sed 's/[-.]/_/g'` 1175 ac_useropt_orig=$ac_useropt
1073 eval with_$ac_package=no ;; 1176 ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'`
1177 case $ac_user_opts in
1178 *"
1179"with_$ac_useropt"
1180"*) ;;
1181 *) ac_unrecognized_opts="$ac_unrecognized_opts$ac_unrecognized_sep--without-$ac_useropt_orig"
1182 ac_unrecognized_sep=', ';;
1183 esac
1184 eval with_$ac_useropt=no ;;
1074 1185
1075 --x) 1186 --x)
1076 # Obsolete; use --with-x. 1187 # Obsolete; use --with-x.
@@ -1090,7 +1201,7 @@ do
1090 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*) 1201 | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*)
1091 x_libraries=$ac_optarg ;; 1202 x_libraries=$ac_optarg ;;
1092 1203
1093 -*) { echo "$as_me: error: unrecognized option: $ac_option 1204 -*) { $as_echo "$as_me: error: unrecognized option: $ac_option
1094Try \`$0 --help' for more information." >&2 1205Try \`$0 --help' for more information." >&2
1095 { (exit 1); exit 1; }; } 1206 { (exit 1); exit 1; }; }
1096 ;; 1207 ;;
@@ -1099,16 +1210,16 @@ Try \`$0 --help' for more information." >&2
1099 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='` 1210 ac_envvar=`expr "x$ac_option" : 'x\([^=]*\)='`
1100 # Reject names that are not valid shell variable names. 1211 # Reject names that are not valid shell variable names.
1101 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null && 1212 expr "x$ac_envvar" : ".*[^_$as_cr_alnum]" >/dev/null &&
1102 { echo "$as_me: error: invalid variable name: $ac_envvar" >&2 1213 { $as_echo "$as_me: error: invalid variable name: $ac_envvar" >&2
1103 { (exit 1); exit 1; }; } 1214 { (exit 1); exit 1; }; }
1104 eval $ac_envvar=\$ac_optarg 1215 eval $ac_envvar=\$ac_optarg
1105 export $ac_envvar ;; 1216 export $ac_envvar ;;
1106 1217
1107 *) 1218 *)
1108 # FIXME: should be removed in autoconf 3.0. 1219 # FIXME: should be removed in autoconf 3.0.
1109 echo "$as_me: WARNING: you should use --build, --host, --target" >&2 1220 $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
1110 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null && 1221 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
1111 echo "$as_me: WARNING: invalid host type: $ac_option" >&2 1222 $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
1112 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option} 1223 : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
1113 ;; 1224 ;;
1114 1225
@@ -1117,22 +1228,38 @@ done
1117 1228
1118if test -n "$ac_prev"; then 1229if test -n "$ac_prev"; then
1119 ac_option=--`echo $ac_prev | sed 's/_/-/g'` 1230 ac_option=--`echo $ac_prev | sed 's/_/-/g'`
1120 { echo "$as_me: error: missing argument to $ac_option" >&2 1231 { $as_echo "$as_me: error: missing argument to $ac_option" >&2
1121 { (exit 1); exit 1; }; } 1232 { (exit 1); exit 1; }; }
1122fi 1233fi
1123 1234
1124# Be sure to have absolute directory names. 1235if test -n "$ac_unrecognized_opts"; then
1236 case $enable_option_checking in
1237 no) ;;
1238 fatal) { $as_echo "$as_me: error: Unrecognized options: $ac_unrecognized_opts" >&2
1239 { (exit 1); exit 1; }; } ;;
1240 *) $as_echo "$as_me: WARNING: Unrecognized options: $ac_unrecognized_opts" >&2 ;;
1241 esac
1242fi
1243
1244# Check all directory arguments for consistency.
1125for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \ 1245for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \
1126 datadir sysconfdir sharedstatedir localstatedir includedir \ 1246 datadir sysconfdir sharedstatedir localstatedir includedir \
1127 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \ 1247 oldincludedir docdir infodir htmldir dvidir pdfdir psdir \
1128 libdir localedir mandir 1248 libdir localedir mandir
1129do 1249do
1130 eval ac_val=\$$ac_var 1250 eval ac_val=\$$ac_var
1251 # Remove trailing slashes.
1252 case $ac_val in
1253 */ )
1254 ac_val=`expr "X$ac_val" : 'X\(.*[^/]\)' \| "X$ac_val" : 'X\(.*\)'`
1255 eval $ac_var=\$ac_val;;
1256 esac
1257 # Be sure to have absolute directory names.
1131 case $ac_val in 1258 case $ac_val in
1132 [\\/$]* | ?:[\\/]* ) continue;; 1259 [\\/$]* | ?:[\\/]* ) continue;;
1133 NONE | '' ) case $ac_var in *prefix ) continue;; esac;; 1260 NONE | '' ) case $ac_var in *prefix ) continue;; esac;;
1134 esac 1261 esac
1135 { echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2 1262 { $as_echo "$as_me: error: expected an absolute directory name for --$ac_var: $ac_val" >&2
1136 { (exit 1); exit 1; }; } 1263 { (exit 1); exit 1; }; }
1137done 1264done
1138 1265
@@ -1147,7 +1274,7 @@ target=$target_alias
1147if test "x$host_alias" != x; then 1274if test "x$host_alias" != x; then
1148 if test "x$build_alias" = x; then 1275 if test "x$build_alias" = x; then
1149 cross_compiling=maybe 1276 cross_compiling=maybe
1150 echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host. 1277 $as_echo "$as_me: WARNING: If you wanted to set the --build type, don't use --host.
1151 If a cross compiler is detected then cross compile mode will be used." >&2 1278 If a cross compiler is detected then cross compile mode will be used." >&2
1152 elif test "x$build_alias" != "x$host_alias"; then 1279 elif test "x$build_alias" != "x$host_alias"; then
1153 cross_compiling=yes 1280 cross_compiling=yes
@@ -1163,10 +1290,10 @@ test "$silent" = yes && exec 6>/dev/null
1163ac_pwd=`pwd` && test -n "$ac_pwd" && 1290ac_pwd=`pwd` && test -n "$ac_pwd" &&
1164ac_ls_di=`ls -di .` && 1291ac_ls_di=`ls -di .` &&
1165ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` || 1292ac_pwd_ls_di=`cd "$ac_pwd" && ls -di .` ||
1166 { echo "$as_me: error: Working directory cannot be determined" >&2 1293 { $as_echo "$as_me: error: Working directory cannot be determined" >&2
1167 { (exit 1); exit 1; }; } 1294 { (exit 1); exit 1; }; }
1168test "X$ac_ls_di" = "X$ac_pwd_ls_di" || 1295test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1169 { echo "$as_me: error: pwd does not report name of working directory" >&2 1296 { $as_echo "$as_me: error: pwd does not report name of working directory" >&2
1170 { (exit 1); exit 1; }; } 1297 { (exit 1); exit 1; }; }
1171 1298
1172 1299
@@ -1174,12 +1301,12 @@ test "X$ac_ls_di" = "X$ac_pwd_ls_di" ||
1174if test -z "$srcdir"; then 1301if test -z "$srcdir"; then
1175 ac_srcdir_defaulted=yes 1302 ac_srcdir_defaulted=yes
1176 # Try the directory containing this script, then the parent directory. 1303 # Try the directory containing this script, then the parent directory.
1177 ac_confdir=`$as_dirname -- "$0" || 1304 ac_confdir=`$as_dirname -- "$as_myself" ||
1178$as_expr X"$0" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \ 1305$as_expr X"$as_myself" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
1179 X"$0" : 'X\(//\)[^/]' \| \ 1306 X"$as_myself" : 'X\(//\)[^/]' \| \
1180 X"$0" : 'X\(//\)$' \| \ 1307 X"$as_myself" : 'X\(//\)$' \| \
1181 X"$0" : 'X\(/\)' \| . 2>/dev/null || 1308 X"$as_myself" : 'X\(/\)' \| . 2>/dev/null ||
1182echo X"$0" | 1309$as_echo X"$as_myself" |
1183 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ 1310 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
1184 s//\1/ 1311 s//\1/
1185 q 1312 q
@@ -1206,12 +1333,12 @@ else
1206fi 1333fi
1207if test ! -r "$srcdir/$ac_unique_file"; then 1334if test ! -r "$srcdir/$ac_unique_file"; then
1208 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .." 1335 test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .."
1209 { echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2 1336 { $as_echo "$as_me: error: cannot find sources ($ac_unique_file) in $srcdir" >&2
1210 { (exit 1); exit 1; }; } 1337 { (exit 1); exit 1; }; }
1211fi 1338fi
1212ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work" 1339ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work"
1213ac_abs_confdir=`( 1340ac_abs_confdir=`(
1214 cd "$srcdir" && test -r "./$ac_unique_file" || { echo "$as_me: error: $ac_msg" >&2 1341 cd "$srcdir" && test -r "./$ac_unique_file" || { $as_echo "$as_me: error: $ac_msg" >&2
1215 { (exit 1); exit 1; }; } 1342 { (exit 1); exit 1; }; }
1216 pwd)` 1343 pwd)`
1217# When building in place, set srcdir=. 1344# When building in place, set srcdir=.
@@ -1260,9 +1387,9 @@ Configuration:
1260 1387
1261Installation directories: 1388Installation directories:
1262 --prefix=PREFIX install architecture-independent files in PREFIX 1389 --prefix=PREFIX install architecture-independent files in PREFIX
1263 [$ac_default_prefix] 1390 [$ac_default_prefix]
1264 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX 1391 --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX
1265 [PREFIX] 1392 [PREFIX]
1266 1393
1267By default, \`make install' will install all the files in 1394By default, \`make install' will install all the files in
1268\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify 1395\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify
@@ -1272,25 +1399,25 @@ for instance \`--prefix=\$HOME'.
1272For better control, use the options below. 1399For better control, use the options below.
1273 1400
1274Fine tuning of the installation directories: 1401Fine tuning of the installation directories:
1275 --bindir=DIR user executables [EPREFIX/bin] 1402 --bindir=DIR user executables [EPREFIX/bin]
1276 --sbindir=DIR system admin executables [EPREFIX/sbin] 1403 --sbindir=DIR system admin executables [EPREFIX/sbin]
1277 --libexecdir=DIR program executables [EPREFIX/libexec] 1404 --libexecdir=DIR program executables [EPREFIX/libexec]
1278 --sysconfdir=DIR read-only single-machine data [PREFIX/etc] 1405 --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
1279 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] 1406 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
1280 --localstatedir=DIR modifiable single-machine data [PREFIX/var] 1407 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
1281 --libdir=DIR object code libraries [EPREFIX/lib] 1408 --libdir=DIR object code libraries [EPREFIX/lib]
1282 --includedir=DIR C header files [PREFIX/include] 1409 --includedir=DIR C header files [PREFIX/include]
1283 --oldincludedir=DIR C header files for non-gcc [/usr/include] 1410 --oldincludedir=DIR C header files for non-gcc [/usr/include]
1284 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share] 1411 --datarootdir=DIR read-only arch.-independent data root [PREFIX/share]
1285 --datadir=DIR read-only architecture-independent data [DATAROOTDIR] 1412 --datadir=DIR read-only architecture-independent data [DATAROOTDIR]
1286 --infodir=DIR info documentation [DATAROOTDIR/info] 1413 --infodir=DIR info documentation [DATAROOTDIR/info]
1287 --localedir=DIR locale-dependent data [DATAROOTDIR/locale] 1414 --localedir=DIR locale-dependent data [DATAROOTDIR/locale]
1288 --mandir=DIR man documentation [DATAROOTDIR/man] 1415 --mandir=DIR man documentation [DATAROOTDIR/man]
1289 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh] 1416 --docdir=DIR documentation root [DATAROOTDIR/doc/openssh]
1290 --htmldir=DIR html documentation [DOCDIR] 1417 --htmldir=DIR html documentation [DOCDIR]
1291 --dvidir=DIR dvi documentation [DOCDIR] 1418 --dvidir=DIR dvi documentation [DOCDIR]
1292 --pdfdir=DIR pdf documentation [DOCDIR] 1419 --pdfdir=DIR pdf documentation [DOCDIR]
1293 --psdir=DIR ps documentation [DOCDIR] 1420 --psdir=DIR ps documentation [DOCDIR]
1294_ACEOF 1421_ACEOF
1295 1422
1296 cat <<\_ACEOF 1423 cat <<\_ACEOF
@@ -1308,6 +1435,7 @@ if test -n "$ac_init_help"; then
1308 cat <<\_ACEOF 1435 cat <<\_ACEOF
1309 1436
1310Optional Features: 1437Optional Features:
1438 --disable-option-checking ignore unrecognized --enable/--with options
1311 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no) 1439 --disable-FEATURE do not include FEATURE (same as --enable-FEATURE=no)
1312 --enable-FEATURE[=ARG] include FEATURE [ARG=yes] 1440 --enable-FEATURE[=ARG] include FEATURE [ARG=yes]
1313 --disable-largefile omit support for large files 1441 --disable-largefile omit support for large files
@@ -1387,15 +1515,17 @@ fi
1387if test "$ac_init_help" = "recursive"; then 1515if test "$ac_init_help" = "recursive"; then
1388 # If there are subdirs, report their specific --help. 1516 # If there are subdirs, report their specific --help.
1389 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue 1517 for ac_dir in : $ac_subdirs_all; do test "x$ac_dir" = x: && continue
1390 test -d "$ac_dir" || continue 1518 test -d "$ac_dir" ||
1519 { cd "$srcdir" && ac_pwd=`pwd` && srcdir=. && test -d "$ac_dir"; } ||
1520 continue
1391 ac_builddir=. 1521 ac_builddir=.
1392 1522
1393case "$ac_dir" in 1523case "$ac_dir" in
1394.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; 1524.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
1395*) 1525*)
1396 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 1526 ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
1397 # A ".." for each directory in $ac_dir_suffix. 1527 # A ".." for each directory in $ac_dir_suffix.
1398 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'` 1528 ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
1399 case $ac_top_builddir_sub in 1529 case $ac_top_builddir_sub in
1400 "") ac_top_builddir_sub=. ac_top_build_prefix= ;; 1530 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
1401 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; 1531 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -1431,7 +1561,7 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
1431 echo && 1561 echo &&
1432 $SHELL "$ac_srcdir/configure" --help=recursive 1562 $SHELL "$ac_srcdir/configure" --help=recursive
1433 else 1563 else
1434 echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 1564 $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2
1435 fi || ac_status=$? 1565 fi || ac_status=$?
1436 cd "$ac_pwd" || { ac_status=$?; break; } 1566 cd "$ac_pwd" || { ac_status=$?; break; }
1437 done 1567 done
@@ -1441,10 +1571,10 @@ test -n "$ac_init_help" && exit $ac_status
1441if $ac_init_version; then 1571if $ac_init_version; then
1442 cat <<\_ACEOF 1572 cat <<\_ACEOF
1443OpenSSH configure Portable 1573OpenSSH configure Portable
1444generated by GNU Autoconf 2.61 1574generated by GNU Autoconf 2.62
1445 1575
1446Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001, 1576Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
14472002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc. 15772002, 2003, 2004, 2005, 2006, 2007, 2008 Free Software Foundation, Inc.
1448This configure script is free software; the Free Software Foundation 1578This configure script is free software; the Free Software Foundation
1449gives unlimited permission to copy, distribute and modify it. 1579gives unlimited permission to copy, distribute and modify it.
1450_ACEOF 1580_ACEOF
@@ -1455,7 +1585,7 @@ This file contains any messages produced by compilers while
1455running configure, to aid debugging if configure makes a mistake. 1585running configure, to aid debugging if configure makes a mistake.
1456 1586
1457It was created by OpenSSH $as_me Portable, which was 1587It was created by OpenSSH $as_me Portable, which was
1458generated by GNU Autoconf 2.61. Invocation command line was 1588generated by GNU Autoconf 2.62. Invocation command line was
1459 1589
1460 $ $0 $@ 1590 $ $0 $@
1461 1591
@@ -1491,7 +1621,7 @@ for as_dir in $PATH
1491do 1621do
1492 IFS=$as_save_IFS 1622 IFS=$as_save_IFS
1493 test -z "$as_dir" && as_dir=. 1623 test -z "$as_dir" && as_dir=.
1494 echo "PATH: $as_dir" 1624 $as_echo "PATH: $as_dir"
1495done 1625done
1496IFS=$as_save_IFS 1626IFS=$as_save_IFS
1497 1627
@@ -1526,7 +1656,7 @@ do
1526 | -silent | --silent | --silen | --sile | --sil) 1656 | -silent | --silent | --silen | --sile | --sil)
1527 continue ;; 1657 continue ;;
1528 *\'*) 1658 *\'*)
1529 ac_arg=`echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; 1659 ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;;
1530 esac 1660 esac
1531 case $ac_pass in 1661 case $ac_pass in
1532 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;; 1662 1) ac_configure_args0="$ac_configure_args0 '$ac_arg'" ;;
@@ -1578,11 +1708,12 @@ _ASBOX
1578 case $ac_val in #( 1708 case $ac_val in #(
1579 *${as_nl}*) 1709 *${as_nl}*)
1580 case $ac_var in #( 1710 case $ac_var in #(
1581 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5 1711 *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
1582echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; 1712$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
1583 esac 1713 esac
1584 case $ac_var in #( 1714 case $ac_var in #(
1585 _ | IFS | as_nl) ;; #( 1715 _ | IFS | as_nl) ;; #(
1716 BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
1586 *) $as_unset $ac_var ;; 1717 *) $as_unset $ac_var ;;
1587 esac ;; 1718 esac ;;
1588 esac 1719 esac
@@ -1612,9 +1743,9 @@ _ASBOX
1612 do 1743 do
1613 eval ac_val=\$$ac_var 1744 eval ac_val=\$$ac_var
1614 case $ac_val in 1745 case $ac_val in
1615 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; 1746 *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1616 esac 1747 esac
1617 echo "$ac_var='\''$ac_val'\''" 1748 $as_echo "$ac_var='\''$ac_val'\''"
1618 done | sort 1749 done | sort
1619 echo 1750 echo
1620 1751
@@ -1629,9 +1760,9 @@ _ASBOX
1629 do 1760 do
1630 eval ac_val=\$$ac_var 1761 eval ac_val=\$$ac_var
1631 case $ac_val in 1762 case $ac_val in
1632 *\'\''*) ac_val=`echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; 1763 *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;;
1633 esac 1764 esac
1634 echo "$ac_var='\''$ac_val'\''" 1765 $as_echo "$ac_var='\''$ac_val'\''"
1635 done | sort 1766 done | sort
1636 echo 1767 echo
1637 fi 1768 fi
@@ -1647,8 +1778,8 @@ _ASBOX
1647 echo 1778 echo
1648 fi 1779 fi
1649 test "$ac_signal" != 0 && 1780 test "$ac_signal" != 0 &&
1650 echo "$as_me: caught signal $ac_signal" 1781 $as_echo "$as_me: caught signal $ac_signal"
1651 echo "$as_me: exit $exit_status" 1782 $as_echo "$as_me: exit $exit_status"
1652 } >&5 1783 } >&5
1653 rm -f core *.core core.conftest.* && 1784 rm -f core *.core core.conftest.* &&
1654 rm -f -r conftest* confdefs* conf$$* $ac_clean_files && 1785 rm -f -r conftest* confdefs* conf$$* $ac_clean_files &&
@@ -1690,21 +1821,24 @@ _ACEOF
1690 1821
1691 1822
1692# Let the site file select an alternate cache file if it wants to. 1823# Let the site file select an alternate cache file if it wants to.
1693# Prefer explicitly selected file to automatically selected ones. 1824# Prefer an explicitly selected file to automatically selected ones.
1825ac_site_file1=NONE
1826ac_site_file2=NONE
1694if test -n "$CONFIG_SITE"; then 1827if test -n "$CONFIG_SITE"; then
1695 set x "$CONFIG_SITE" 1828 ac_site_file1=$CONFIG_SITE
1696elif test "x$prefix" != xNONE; then 1829elif test "x$prefix" != xNONE; then
1697 set x "$prefix/share/config.site" "$prefix/etc/config.site" 1830 ac_site_file1=$prefix/share/config.site
1831 ac_site_file2=$prefix/etc/config.site
1698else 1832else
1699 set x "$ac_default_prefix/share/config.site" \ 1833 ac_site_file1=$ac_default_prefix/share/config.site
1700 "$ac_default_prefix/etc/config.site" 1834 ac_site_file2=$ac_default_prefix/etc/config.site
1701fi 1835fi
1702shift 1836for ac_site_file in "$ac_site_file1" "$ac_site_file2"
1703for ac_site_file
1704do 1837do
1838 test "x$ac_site_file" = xNONE && continue
1705 if test -r "$ac_site_file"; then 1839 if test -r "$ac_site_file"; then
1706 { echo "$as_me:$LINENO: loading site script $ac_site_file" >&5 1840 { $as_echo "$as_me:$LINENO: loading site script $ac_site_file" >&5
1707echo "$as_me: loading site script $ac_site_file" >&6;} 1841$as_echo "$as_me: loading site script $ac_site_file" >&6;}
1708 sed 's/^/| /' "$ac_site_file" >&5 1842 sed 's/^/| /' "$ac_site_file" >&5
1709 . "$ac_site_file" 1843 . "$ac_site_file"
1710 fi 1844 fi
@@ -1714,16 +1848,16 @@ if test -r "$cache_file"; then
1714 # Some versions of bash will fail to source /dev/null (special 1848 # Some versions of bash will fail to source /dev/null (special
1715 # files actually), so we avoid doing that. 1849 # files actually), so we avoid doing that.
1716 if test -f "$cache_file"; then 1850 if test -f "$cache_file"; then
1717 { echo "$as_me:$LINENO: loading cache $cache_file" >&5 1851 { $as_echo "$as_me:$LINENO: loading cache $cache_file" >&5
1718echo "$as_me: loading cache $cache_file" >&6;} 1852$as_echo "$as_me: loading cache $cache_file" >&6;}
1719 case $cache_file in 1853 case $cache_file in
1720 [\\/]* | ?:[\\/]* ) . "$cache_file";; 1854 [\\/]* | ?:[\\/]* ) . "$cache_file";;
1721 *) . "./$cache_file";; 1855 *) . "./$cache_file";;
1722 esac 1856 esac
1723 fi 1857 fi
1724else 1858else
1725 { echo "$as_me:$LINENO: creating cache $cache_file" >&5 1859 { $as_echo "$as_me:$LINENO: creating cache $cache_file" >&5
1726echo "$as_me: creating cache $cache_file" >&6;} 1860$as_echo "$as_me: creating cache $cache_file" >&6;}
1727 >$cache_file 1861 >$cache_file
1728fi 1862fi
1729 1863
@@ -1737,29 +1871,38 @@ for ac_var in $ac_precious_vars; do
1737 eval ac_new_val=\$ac_env_${ac_var}_value 1871 eval ac_new_val=\$ac_env_${ac_var}_value
1738 case $ac_old_set,$ac_new_set in 1872 case $ac_old_set,$ac_new_set in
1739 set,) 1873 set,)
1740 { echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 1874 { $as_echo "$as_me:$LINENO: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5
1741echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} 1875$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;}
1742 ac_cache_corrupted=: ;; 1876 ac_cache_corrupted=: ;;
1743 ,set) 1877 ,set)
1744 { echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5 1878 { $as_echo "$as_me:$LINENO: error: \`$ac_var' was not set in the previous run" >&5
1745echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} 1879$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;}
1746 ac_cache_corrupted=: ;; 1880 ac_cache_corrupted=: ;;
1747 ,);; 1881 ,);;
1748 *) 1882 *)
1749 if test "x$ac_old_val" != "x$ac_new_val"; then 1883 if test "x$ac_old_val" != "x$ac_new_val"; then
1750 { echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5 1884 # differences in whitespace do not lead to failure.
1751echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} 1885 ac_old_val_w=`echo x $ac_old_val`
1752 { echo "$as_me:$LINENO: former value: $ac_old_val" >&5 1886 ac_new_val_w=`echo x $ac_new_val`
1753echo "$as_me: former value: $ac_old_val" >&2;} 1887 if test "$ac_old_val_w" != "$ac_new_val_w"; then
1754 { echo "$as_me:$LINENO: current value: $ac_new_val" >&5 1888 { $as_echo "$as_me:$LINENO: error: \`$ac_var' has changed since the previous run:" >&5
1755echo "$as_me: current value: $ac_new_val" >&2;} 1889$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;}
1756 ac_cache_corrupted=: 1890 ac_cache_corrupted=:
1891 else
1892 { $as_echo "$as_me:$LINENO: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5
1893$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;}
1894 eval $ac_var=\$ac_old_val
1895 fi
1896 { $as_echo "$as_me:$LINENO: former value: \`$ac_old_val'" >&5
1897$as_echo "$as_me: former value: \`$ac_old_val'" >&2;}
1898 { $as_echo "$as_me:$LINENO: current value: \`$ac_new_val'" >&5
1899$as_echo "$as_me: current value: \`$ac_new_val'" >&2;}
1757 fi;; 1900 fi;;
1758 esac 1901 esac
1759 # Pass precious variables to config.status. 1902 # Pass precious variables to config.status.
1760 if test "$ac_new_set" = set; then 1903 if test "$ac_new_set" = set; then
1761 case $ac_new_val in 1904 case $ac_new_val in
1762 *\'*) ac_arg=$ac_var=`echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; 1905 *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;;
1763 *) ac_arg=$ac_var=$ac_new_val ;; 1906 *) ac_arg=$ac_var=$ac_new_val ;;
1764 esac 1907 esac
1765 case " $ac_configure_args " in 1908 case " $ac_configure_args " in
@@ -1769,10 +1912,10 @@ echo "$as_me: current value: $ac_new_val" >&2;}
1769 fi 1912 fi
1770done 1913done
1771if $ac_cache_corrupted; then 1914if $ac_cache_corrupted; then
1772 { echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5 1915 { $as_echo "$as_me:$LINENO: error: changes in the environment can compromise the build" >&5
1773echo "$as_me: error: changes in the environment can compromise the build" >&2;} 1916$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;}
1774 { { echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5 1917 { { $as_echo "$as_me:$LINENO: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&5
1775echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;} 1918$as_echo "$as_me: error: run \`make distclean' and/or \`rm $cache_file' and start over" >&2;}
1776 { (exit 1); exit 1; }; } 1919 { (exit 1); exit 1; }; }
1777fi 1920fi
1778 1921
@@ -1820,10 +1963,10 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
1820if test -n "$ac_tool_prefix"; then 1963if test -n "$ac_tool_prefix"; then
1821 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. 1964 # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
1822set dummy ${ac_tool_prefix}gcc; ac_word=$2 1965set dummy ${ac_tool_prefix}gcc; ac_word=$2
1823{ echo "$as_me:$LINENO: checking for $ac_word" >&5 1966{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
1824echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 1967$as_echo_n "checking for $ac_word... " >&6; }
1825if test "${ac_cv_prog_CC+set}" = set; then 1968if test "${ac_cv_prog_CC+set}" = set; then
1826 echo $ECHO_N "(cached) $ECHO_C" >&6 1969 $as_echo_n "(cached) " >&6
1827else 1970else
1828 if test -n "$CC"; then 1971 if test -n "$CC"; then
1829 ac_cv_prog_CC="$CC" # Let the user override the test. 1972 ac_cv_prog_CC="$CC" # Let the user override the test.
@@ -1836,7 +1979,7 @@ do
1836 for ac_exec_ext in '' $ac_executable_extensions; do 1979 for ac_exec_ext in '' $ac_executable_extensions; do
1837 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 1980 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1838 ac_cv_prog_CC="${ac_tool_prefix}gcc" 1981 ac_cv_prog_CC="${ac_tool_prefix}gcc"
1839 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 1982 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1840 break 2 1983 break 2
1841 fi 1984 fi
1842done 1985done
@@ -1847,11 +1990,11 @@ fi
1847fi 1990fi
1848CC=$ac_cv_prog_CC 1991CC=$ac_cv_prog_CC
1849if test -n "$CC"; then 1992if test -n "$CC"; then
1850 { echo "$as_me:$LINENO: result: $CC" >&5 1993 { $as_echo "$as_me:$LINENO: result: $CC" >&5
1851echo "${ECHO_T}$CC" >&6; } 1994$as_echo "$CC" >&6; }
1852else 1995else
1853 { echo "$as_me:$LINENO: result: no" >&5 1996 { $as_echo "$as_me:$LINENO: result: no" >&5
1854echo "${ECHO_T}no" >&6; } 1997$as_echo "no" >&6; }
1855fi 1998fi
1856 1999
1857 2000
@@ -1860,10 +2003,10 @@ if test -z "$ac_cv_prog_CC"; then
1860 ac_ct_CC=$CC 2003 ac_ct_CC=$CC
1861 # Extract the first word of "gcc", so it can be a program name with args. 2004 # Extract the first word of "gcc", so it can be a program name with args.
1862set dummy gcc; ac_word=$2 2005set dummy gcc; ac_word=$2
1863{ echo "$as_me:$LINENO: checking for $ac_word" >&5 2006{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
1864echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 2007$as_echo_n "checking for $ac_word... " >&6; }
1865if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 2008if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
1866 echo $ECHO_N "(cached) $ECHO_C" >&6 2009 $as_echo_n "(cached) " >&6
1867else 2010else
1868 if test -n "$ac_ct_CC"; then 2011 if test -n "$ac_ct_CC"; then
1869 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. 2012 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
@@ -1876,7 +2019,7 @@ do
1876 for ac_exec_ext in '' $ac_executable_extensions; do 2019 for ac_exec_ext in '' $ac_executable_extensions; do
1877 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 2020 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1878 ac_cv_prog_ac_ct_CC="gcc" 2021 ac_cv_prog_ac_ct_CC="gcc"
1879 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2022 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1880 break 2 2023 break 2
1881 fi 2024 fi
1882done 2025done
@@ -1887,11 +2030,11 @@ fi
1887fi 2030fi
1888ac_ct_CC=$ac_cv_prog_ac_ct_CC 2031ac_ct_CC=$ac_cv_prog_ac_ct_CC
1889if test -n "$ac_ct_CC"; then 2032if test -n "$ac_ct_CC"; then
1890 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 2033 { $as_echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
1891echo "${ECHO_T}$ac_ct_CC" >&6; } 2034$as_echo "$ac_ct_CC" >&6; }
1892else 2035else
1893 { echo "$as_me:$LINENO: result: no" >&5 2036 { $as_echo "$as_me:$LINENO: result: no" >&5
1894echo "${ECHO_T}no" >&6; } 2037$as_echo "no" >&6; }
1895fi 2038fi
1896 2039
1897 if test "x$ac_ct_CC" = x; then 2040 if test "x$ac_ct_CC" = x; then
@@ -1899,10 +2042,10 @@ fi
1899 else 2042 else
1900 case $cross_compiling:$ac_tool_warned in 2043 case $cross_compiling:$ac_tool_warned in
1901yes:) 2044yes:)
1902{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools 2045{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
1903whose name does not start with the host triplet. If you think this 2046whose name does not start with the host triplet. If you think this
1904configuration is useful to you, please write to autoconf@gnu.org." >&5 2047configuration is useful to you, please write to autoconf@gnu.org." >&5
1905echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools 2048$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
1906whose name does not start with the host triplet. If you think this 2049whose name does not start with the host triplet. If you think this
1907configuration is useful to you, please write to autoconf@gnu.org." >&2;} 2050configuration is useful to you, please write to autoconf@gnu.org." >&2;}
1908ac_tool_warned=yes ;; 2051ac_tool_warned=yes ;;
@@ -1917,10 +2060,10 @@ if test -z "$CC"; then
1917 if test -n "$ac_tool_prefix"; then 2060 if test -n "$ac_tool_prefix"; then
1918 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. 2061 # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
1919set dummy ${ac_tool_prefix}cc; ac_word=$2 2062set dummy ${ac_tool_prefix}cc; ac_word=$2
1920{ echo "$as_me:$LINENO: checking for $ac_word" >&5 2063{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
1921echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 2064$as_echo_n "checking for $ac_word... " >&6; }
1922if test "${ac_cv_prog_CC+set}" = set; then 2065if test "${ac_cv_prog_CC+set}" = set; then
1923 echo $ECHO_N "(cached) $ECHO_C" >&6 2066 $as_echo_n "(cached) " >&6
1924else 2067else
1925 if test -n "$CC"; then 2068 if test -n "$CC"; then
1926 ac_cv_prog_CC="$CC" # Let the user override the test. 2069 ac_cv_prog_CC="$CC" # Let the user override the test.
@@ -1933,7 +2076,7 @@ do
1933 for ac_exec_ext in '' $ac_executable_extensions; do 2076 for ac_exec_ext in '' $ac_executable_extensions; do
1934 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 2077 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
1935 ac_cv_prog_CC="${ac_tool_prefix}cc" 2078 ac_cv_prog_CC="${ac_tool_prefix}cc"
1936 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2079 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1937 break 2 2080 break 2
1938 fi 2081 fi
1939done 2082done
@@ -1944,11 +2087,11 @@ fi
1944fi 2087fi
1945CC=$ac_cv_prog_CC 2088CC=$ac_cv_prog_CC
1946if test -n "$CC"; then 2089if test -n "$CC"; then
1947 { echo "$as_me:$LINENO: result: $CC" >&5 2090 { $as_echo "$as_me:$LINENO: result: $CC" >&5
1948echo "${ECHO_T}$CC" >&6; } 2091$as_echo "$CC" >&6; }
1949else 2092else
1950 { echo "$as_me:$LINENO: result: no" >&5 2093 { $as_echo "$as_me:$LINENO: result: no" >&5
1951echo "${ECHO_T}no" >&6; } 2094$as_echo "no" >&6; }
1952fi 2095fi
1953 2096
1954 2097
@@ -1957,10 +2100,10 @@ fi
1957if test -z "$CC"; then 2100if test -z "$CC"; then
1958 # Extract the first word of "cc", so it can be a program name with args. 2101 # Extract the first word of "cc", so it can be a program name with args.
1959set dummy cc; ac_word=$2 2102set dummy cc; ac_word=$2
1960{ echo "$as_me:$LINENO: checking for $ac_word" >&5 2103{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
1961echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 2104$as_echo_n "checking for $ac_word... " >&6; }
1962if test "${ac_cv_prog_CC+set}" = set; then 2105if test "${ac_cv_prog_CC+set}" = set; then
1963 echo $ECHO_N "(cached) $ECHO_C" >&6 2106 $as_echo_n "(cached) " >&6
1964else 2107else
1965 if test -n "$CC"; then 2108 if test -n "$CC"; then
1966 ac_cv_prog_CC="$CC" # Let the user override the test. 2109 ac_cv_prog_CC="$CC" # Let the user override the test.
@@ -1978,7 +2121,7 @@ do
1978 continue 2121 continue
1979 fi 2122 fi
1980 ac_cv_prog_CC="cc" 2123 ac_cv_prog_CC="cc"
1981 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2124 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
1982 break 2 2125 break 2
1983 fi 2126 fi
1984done 2127done
@@ -2001,11 +2144,11 @@ fi
2001fi 2144fi
2002CC=$ac_cv_prog_CC 2145CC=$ac_cv_prog_CC
2003if test -n "$CC"; then 2146if test -n "$CC"; then
2004 { echo "$as_me:$LINENO: result: $CC" >&5 2147 { $as_echo "$as_me:$LINENO: result: $CC" >&5
2005echo "${ECHO_T}$CC" >&6; } 2148$as_echo "$CC" >&6; }
2006else 2149else
2007 { echo "$as_me:$LINENO: result: no" >&5 2150 { $as_echo "$as_me:$LINENO: result: no" >&5
2008echo "${ECHO_T}no" >&6; } 2151$as_echo "no" >&6; }
2009fi 2152fi
2010 2153
2011 2154
@@ -2016,10 +2159,10 @@ if test -z "$CC"; then
2016 do 2159 do
2017 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. 2160 # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
2018set dummy $ac_tool_prefix$ac_prog; ac_word=$2 2161set dummy $ac_tool_prefix$ac_prog; ac_word=$2
2019{ echo "$as_me:$LINENO: checking for $ac_word" >&5 2162{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2020echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 2163$as_echo_n "checking for $ac_word... " >&6; }
2021if test "${ac_cv_prog_CC+set}" = set; then 2164if test "${ac_cv_prog_CC+set}" = set; then
2022 echo $ECHO_N "(cached) $ECHO_C" >&6 2165 $as_echo_n "(cached) " >&6
2023else 2166else
2024 if test -n "$CC"; then 2167 if test -n "$CC"; then
2025 ac_cv_prog_CC="$CC" # Let the user override the test. 2168 ac_cv_prog_CC="$CC" # Let the user override the test.
@@ -2032,7 +2175,7 @@ do
2032 for ac_exec_ext in '' $ac_executable_extensions; do 2175 for ac_exec_ext in '' $ac_executable_extensions; do
2033 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 2176 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2034 ac_cv_prog_CC="$ac_tool_prefix$ac_prog" 2177 ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
2035 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2178 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2036 break 2 2179 break 2
2037 fi 2180 fi
2038done 2181done
@@ -2043,11 +2186,11 @@ fi
2043fi 2186fi
2044CC=$ac_cv_prog_CC 2187CC=$ac_cv_prog_CC
2045if test -n "$CC"; then 2188if test -n "$CC"; then
2046 { echo "$as_me:$LINENO: result: $CC" >&5 2189 { $as_echo "$as_me:$LINENO: result: $CC" >&5
2047echo "${ECHO_T}$CC" >&6; } 2190$as_echo "$CC" >&6; }
2048else 2191else
2049 { echo "$as_me:$LINENO: result: no" >&5 2192 { $as_echo "$as_me:$LINENO: result: no" >&5
2050echo "${ECHO_T}no" >&6; } 2193$as_echo "no" >&6; }
2051fi 2194fi
2052 2195
2053 2196
@@ -2060,10 +2203,10 @@ if test -z "$CC"; then
2060do 2203do
2061 # Extract the first word of "$ac_prog", so it can be a program name with args. 2204 # Extract the first word of "$ac_prog", so it can be a program name with args.
2062set dummy $ac_prog; ac_word=$2 2205set dummy $ac_prog; ac_word=$2
2063{ echo "$as_me:$LINENO: checking for $ac_word" >&5 2206{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
2064echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 2207$as_echo_n "checking for $ac_word... " >&6; }
2065if test "${ac_cv_prog_ac_ct_CC+set}" = set; then 2208if test "${ac_cv_prog_ac_ct_CC+set}" = set; then
2066 echo $ECHO_N "(cached) $ECHO_C" >&6 2209 $as_echo_n "(cached) " >&6
2067else 2210else
2068 if test -n "$ac_ct_CC"; then 2211 if test -n "$ac_ct_CC"; then
2069 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. 2212 ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
@@ -2076,7 +2219,7 @@ do
2076 for ac_exec_ext in '' $ac_executable_extensions; do 2219 for ac_exec_ext in '' $ac_executable_extensions; do
2077 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 2220 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
2078 ac_cv_prog_ac_ct_CC="$ac_prog" 2221 ac_cv_prog_ac_ct_CC="$ac_prog"
2079 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 2222 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
2080 break 2 2223 break 2
2081 fi 2224 fi
2082done 2225done
@@ -2087,11 +2230,11 @@ fi
2087fi 2230fi
2088ac_ct_CC=$ac_cv_prog_ac_ct_CC 2231ac_ct_CC=$ac_cv_prog_ac_ct_CC
2089if test -n "$ac_ct_CC"; then 2232if test -n "$ac_ct_CC"; then
2090 { echo "$as_me:$LINENO: result: $ac_ct_CC" >&5 2233 { $as_echo "$as_me:$LINENO: result: $ac_ct_CC" >&5
2091echo "${ECHO_T}$ac_ct_CC" >&6; } 2234$as_echo "$ac_ct_CC" >&6; }
2092else 2235else
2093 { echo "$as_me:$LINENO: result: no" >&5 2236 { $as_echo "$as_me:$LINENO: result: no" >&5
2094echo "${ECHO_T}no" >&6; } 2237$as_echo "no" >&6; }
2095fi 2238fi
2096 2239
2097 2240
@@ -2103,10 +2246,10 @@ done
2103 else 2246 else
2104 case $cross_compiling:$ac_tool_warned in 2247 case $cross_compiling:$ac_tool_warned in
2105yes:) 2248yes:)
2106{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools 2249{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
2107whose name does not start with the host triplet. If you think this 2250whose name does not start with the host triplet. If you think this
2108configuration is useful to you, please write to autoconf@gnu.org." >&5 2251configuration is useful to you, please write to autoconf@gnu.org." >&5
2109echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools 2252$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
2110whose name does not start with the host triplet. If you think this 2253whose name does not start with the host triplet. If you think this
2111configuration is useful to you, please write to autoconf@gnu.org." >&2;} 2254configuration is useful to you, please write to autoconf@gnu.org." >&2;}
2112ac_tool_warned=yes ;; 2255ac_tool_warned=yes ;;
@@ -2118,44 +2261,48 @@ fi
2118fi 2261fi
2119 2262
2120 2263
2121test -z "$CC" && { { echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH 2264test -z "$CC" && { { $as_echo "$as_me:$LINENO: error: no acceptable C compiler found in \$PATH
2122See \`config.log' for more details." >&5 2265See \`config.log' for more details." >&5
2123echo "$as_me: error: no acceptable C compiler found in \$PATH 2266$as_echo "$as_me: error: no acceptable C compiler found in \$PATH
2124See \`config.log' for more details." >&2;} 2267See \`config.log' for more details." >&2;}
2125 { (exit 1); exit 1; }; } 2268 { (exit 1); exit 1; }; }
2126 2269
2127# Provide some information about the compiler. 2270# Provide some information about the compiler.
2128echo "$as_me:$LINENO: checking for C compiler version" >&5 2271$as_echo "$as_me:$LINENO: checking for C compiler version" >&5
2129ac_compiler=`set X $ac_compile; echo $2` 2272set X $ac_compile
2273ac_compiler=$2
2130{ (ac_try="$ac_compiler --version >&5" 2274{ (ac_try="$ac_compiler --version >&5"
2131case "(($ac_try" in 2275case "(($ac_try" in
2132 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2276 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2133 *) ac_try_echo=$ac_try;; 2277 *) ac_try_echo=$ac_try;;
2134esac 2278esac
2135eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2279eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2280$as_echo "$ac_try_echo") >&5
2136 (eval "$ac_compiler --version >&5") 2>&5 2281 (eval "$ac_compiler --version >&5") 2>&5
2137 ac_status=$? 2282 ac_status=$?
2138 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2283 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2139 (exit $ac_status); } 2284 (exit $ac_status); }
2140{ (ac_try="$ac_compiler -v >&5" 2285{ (ac_try="$ac_compiler -v >&5"
2141case "(($ac_try" in 2286case "(($ac_try" in
2142 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2287 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2143 *) ac_try_echo=$ac_try;; 2288 *) ac_try_echo=$ac_try;;
2144esac 2289esac
2145eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2290eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2291$as_echo "$ac_try_echo") >&5
2146 (eval "$ac_compiler -v >&5") 2>&5 2292 (eval "$ac_compiler -v >&5") 2>&5
2147 ac_status=$? 2293 ac_status=$?
2148 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2294 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2149 (exit $ac_status); } 2295 (exit $ac_status); }
2150{ (ac_try="$ac_compiler -V >&5" 2296{ (ac_try="$ac_compiler -V >&5"
2151case "(($ac_try" in 2297case "(($ac_try" in
2152 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2153 *) ac_try_echo=$ac_try;; 2299 *) ac_try_echo=$ac_try;;
2154esac 2300esac
2155eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2301eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2302$as_echo "$ac_try_echo") >&5
2156 (eval "$ac_compiler -V >&5") 2>&5 2303 (eval "$ac_compiler -V >&5") 2>&5
2157 ac_status=$? 2304 ac_status=$?
2158 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2305 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2159 (exit $ac_status); } 2306 (exit $ac_status); }
2160 2307
2161cat >conftest.$ac_ext <<_ACEOF 2308cat >conftest.$ac_ext <<_ACEOF
@@ -2174,27 +2321,22 @@ main ()
2174} 2321}
2175_ACEOF 2322_ACEOF
2176ac_clean_files_save=$ac_clean_files 2323ac_clean_files_save=$ac_clean_files
2177ac_clean_files="$ac_clean_files a.out a.exe b.out" 2324ac_clean_files="$ac_clean_files a.out a.out.dSYM a.exe b.out"
2178# Try to create an executable without -o first, disregard a.out. 2325# Try to create an executable without -o first, disregard a.out.
2179# It will help us diagnose broken compilers, and finding out an intuition 2326# It will help us diagnose broken compilers, and finding out an intuition
2180# of exeext. 2327# of exeext.
2181{ echo "$as_me:$LINENO: checking for C compiler default output file name" >&5 2328{ $as_echo "$as_me:$LINENO: checking for C compiler default output file name" >&5
2182echo $ECHO_N "checking for C compiler default output file name... $ECHO_C" >&6; } 2329$as_echo_n "checking for C compiler default output file name... " >&6; }
2183ac_link_default=`echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` 2330ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'`
2184# 2331
2185# List of possible output files, starting from the most likely. 2332# The possible output files:
2186# The algorithm is not robust to junk in `.', hence go to wildcards (a.*) 2333ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*"
2187# only as a last resort. b.out is created by i960 compilers. 2334
2188ac_files='a_out.exe a.exe conftest.exe a.out conftest a.* conftest.* b.out'
2189#
2190# The IRIX 6 linker writes into existing files which may not be
2191# executable, retaining their permissions. Remove them first so a
2192# subsequent execution test works.
2193ac_rmfiles= 2335ac_rmfiles=
2194for ac_file in $ac_files 2336for ac_file in $ac_files
2195do 2337do
2196 case $ac_file in 2338 case $ac_file in
2197 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;; 2339 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2198 * ) ac_rmfiles="$ac_rmfiles $ac_file";; 2340 * ) ac_rmfiles="$ac_rmfiles $ac_file";;
2199 esac 2341 esac
2200done 2342done
@@ -2205,10 +2347,11 @@ case "(($ac_try" in
2205 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2347 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2206 *) ac_try_echo=$ac_try;; 2348 *) ac_try_echo=$ac_try;;
2207esac 2349esac
2208eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2350eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2351$as_echo "$ac_try_echo") >&5
2209 (eval "$ac_link_default") 2>&5 2352 (eval "$ac_link_default") 2>&5
2210 ac_status=$? 2353 ac_status=$?
2211 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2354 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2212 (exit $ac_status); }; then 2355 (exit $ac_status); }; then
2213 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. 2356 # Autoconf-2.13 could set the ac_cv_exeext variable to `no'.
2214# So ignore a value of `no', otherwise this would lead to `EXEEXT = no' 2357# So ignore a value of `no', otherwise this would lead to `EXEEXT = no'
@@ -2219,7 +2362,7 @@ for ac_file in $ac_files ''
2219do 2362do
2220 test -f "$ac_file" || continue 2363 test -f "$ac_file" || continue
2221 case $ac_file in 2364 case $ac_file in
2222 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) 2365 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj )
2223 ;; 2366 ;;
2224 [ab].out ) 2367 [ab].out )
2225 # We found the default executable, but exeext='' is most 2368 # We found the default executable, but exeext='' is most
@@ -2246,15 +2389,15 @@ else
2246 ac_file='' 2389 ac_file=''
2247fi 2390fi
2248 2391
2249{ echo "$as_me:$LINENO: result: $ac_file" >&5 2392{ $as_echo "$as_me:$LINENO: result: $ac_file" >&5
2250echo "${ECHO_T}$ac_file" >&6; } 2393$as_echo "$ac_file" >&6; }
2251if test -z "$ac_file"; then 2394if test -z "$ac_file"; then
2252 echo "$as_me: failed program was:" >&5 2395 $as_echo "$as_me: failed program was:" >&5
2253sed 's/^/| /' conftest.$ac_ext >&5 2396sed 's/^/| /' conftest.$ac_ext >&5
2254 2397
2255{ { echo "$as_me:$LINENO: error: C compiler cannot create executables 2398{ { $as_echo "$as_me:$LINENO: error: C compiler cannot create executables
2256See \`config.log' for more details." >&5 2399See \`config.log' for more details." >&5
2257echo "$as_me: error: C compiler cannot create executables 2400$as_echo "$as_me: error: C compiler cannot create executables
2258See \`config.log' for more details." >&2;} 2401See \`config.log' for more details." >&2;}
2259 { (exit 77); exit 77; }; } 2402 { (exit 77); exit 77; }; }
2260fi 2403fi
@@ -2263,8 +2406,8 @@ ac_exeext=$ac_cv_exeext
2263 2406
2264# Check that the compiler produces executables we can run. If not, either 2407# Check that the compiler produces executables we can run. If not, either
2265# the compiler is broken, or we cross compile. 2408# the compiler is broken, or we cross compile.
2266{ echo "$as_me:$LINENO: checking whether the C compiler works" >&5 2409{ $as_echo "$as_me:$LINENO: checking whether the C compiler works" >&5
2267echo $ECHO_N "checking whether the C compiler works... $ECHO_C" >&6; } 2410$as_echo_n "checking whether the C compiler works... " >&6; }
2268# FIXME: These cross compiler hacks should be removed for Autoconf 3.0 2411# FIXME: These cross compiler hacks should be removed for Autoconf 3.0
2269# If not cross compiling, check that we can run a simple program. 2412# If not cross compiling, check that we can run a simple program.
2270if test "$cross_compiling" != yes; then 2413if test "$cross_compiling" != yes; then
@@ -2273,49 +2416,51 @@ if test "$cross_compiling" != yes; then
2273 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2274 *) ac_try_echo=$ac_try;; 2417 *) ac_try_echo=$ac_try;;
2275esac 2418esac
2276eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2419eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2420$as_echo "$ac_try_echo") >&5
2277 (eval "$ac_try") 2>&5 2421 (eval "$ac_try") 2>&5
2278 ac_status=$? 2422 ac_status=$?
2279 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2423 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2280 (exit $ac_status); }; }; then 2424 (exit $ac_status); }; }; then
2281 cross_compiling=no 2425 cross_compiling=no
2282 else 2426 else
2283 if test "$cross_compiling" = maybe; then 2427 if test "$cross_compiling" = maybe; then
2284 cross_compiling=yes 2428 cross_compiling=yes
2285 else 2429 else
2286 { { echo "$as_me:$LINENO: error: cannot run C compiled programs. 2430 { { $as_echo "$as_me:$LINENO: error: cannot run C compiled programs.
2287If you meant to cross compile, use \`--host'. 2431If you meant to cross compile, use \`--host'.
2288See \`config.log' for more details." >&5 2432See \`config.log' for more details." >&5
2289echo "$as_me: error: cannot run C compiled programs. 2433$as_echo "$as_me: error: cannot run C compiled programs.
2290If you meant to cross compile, use \`--host'. 2434If you meant to cross compile, use \`--host'.
2291See \`config.log' for more details." >&2;} 2435See \`config.log' for more details." >&2;}
2292 { (exit 1); exit 1; }; } 2436 { (exit 1); exit 1; }; }
2293 fi 2437 fi
2294 fi 2438 fi
2295fi 2439fi
2296{ echo "$as_me:$LINENO: result: yes" >&5 2440{ $as_echo "$as_me:$LINENO: result: yes" >&5
2297echo "${ECHO_T}yes" >&6; } 2441$as_echo "yes" >&6; }
2298 2442
2299rm -f a.out a.exe conftest$ac_cv_exeext b.out 2443rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out
2300ac_clean_files=$ac_clean_files_save 2444ac_clean_files=$ac_clean_files_save
2301# Check that the compiler produces executables we can run. If not, either 2445# Check that the compiler produces executables we can run. If not, either
2302# the compiler is broken, or we cross compile. 2446# the compiler is broken, or we cross compile.
2303{ echo "$as_me:$LINENO: checking whether we are cross compiling" >&5 2447{ $as_echo "$as_me:$LINENO: checking whether we are cross compiling" >&5
2304echo $ECHO_N "checking whether we are cross compiling... $ECHO_C" >&6; } 2448$as_echo_n "checking whether we are cross compiling... " >&6; }
2305{ echo "$as_me:$LINENO: result: $cross_compiling" >&5 2449{ $as_echo "$as_me:$LINENO: result: $cross_compiling" >&5
2306echo "${ECHO_T}$cross_compiling" >&6; } 2450$as_echo "$cross_compiling" >&6; }
2307 2451
2308{ echo "$as_me:$LINENO: checking for suffix of executables" >&5 2452{ $as_echo "$as_me:$LINENO: checking for suffix of executables" >&5
2309echo $ECHO_N "checking for suffix of executables... $ECHO_C" >&6; } 2453$as_echo_n "checking for suffix of executables... " >&6; }
2310if { (ac_try="$ac_link" 2454if { (ac_try="$ac_link"
2311case "(($ac_try" in 2455case "(($ac_try" in
2312 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2456 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2313 *) ac_try_echo=$ac_try;; 2457 *) ac_try_echo=$ac_try;;
2314esac 2458esac
2315eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2459eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2460$as_echo "$ac_try_echo") >&5
2316 (eval "$ac_link") 2>&5 2461 (eval "$ac_link") 2>&5
2317 ac_status=$? 2462 ac_status=$?
2318 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2463 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2319 (exit $ac_status); }; then 2464 (exit $ac_status); }; then
2320 # If both `conftest.exe' and `conftest' are `present' (well, observable) 2465 # If both `conftest.exe' and `conftest' are `present' (well, observable)
2321# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will 2466# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will
@@ -2324,31 +2469,31 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2324for ac_file in conftest.exe conftest conftest.*; do 2469for ac_file in conftest.exe conftest conftest.*; do
2325 test -f "$ac_file" || continue 2470 test -f "$ac_file" || continue
2326 case $ac_file in 2471 case $ac_file in
2327 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.o | *.obj ) ;; 2472 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM | *.o | *.obj ) ;;
2328 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` 2473 *.* ) ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'`
2329 break;; 2474 break;;
2330 * ) break;; 2475 * ) break;;
2331 esac 2476 esac
2332done 2477done
2333else 2478else
2334 { { echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link 2479 { { $as_echo "$as_me:$LINENO: error: cannot compute suffix of executables: cannot compile and link
2335See \`config.log' for more details." >&5 2480See \`config.log' for more details." >&5
2336echo "$as_me: error: cannot compute suffix of executables: cannot compile and link 2481$as_echo "$as_me: error: cannot compute suffix of executables: cannot compile and link
2337See \`config.log' for more details." >&2;} 2482See \`config.log' for more details." >&2;}
2338 { (exit 1); exit 1; }; } 2483 { (exit 1); exit 1; }; }
2339fi 2484fi
2340 2485
2341rm -f conftest$ac_cv_exeext 2486rm -f conftest$ac_cv_exeext
2342{ echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5 2487{ $as_echo "$as_me:$LINENO: result: $ac_cv_exeext" >&5
2343echo "${ECHO_T}$ac_cv_exeext" >&6; } 2488$as_echo "$ac_cv_exeext" >&6; }
2344 2489
2345rm -f conftest.$ac_ext 2490rm -f conftest.$ac_ext
2346EXEEXT=$ac_cv_exeext 2491EXEEXT=$ac_cv_exeext
2347ac_exeext=$EXEEXT 2492ac_exeext=$EXEEXT
2348{ echo "$as_me:$LINENO: checking for suffix of object files" >&5 2493{ $as_echo "$as_me:$LINENO: checking for suffix of object files" >&5
2349echo $ECHO_N "checking for suffix of object files... $ECHO_C" >&6; } 2494$as_echo_n "checking for suffix of object files... " >&6; }
2350if test "${ac_cv_objext+set}" = set; then 2495if test "${ac_cv_objext+set}" = set; then
2351 echo $ECHO_N "(cached) $ECHO_C" >&6 2496 $as_echo_n "(cached) " >&6
2352else 2497else
2353 cat >conftest.$ac_ext <<_ACEOF 2498 cat >conftest.$ac_ext <<_ACEOF
2354/* confdefs.h. */ 2499/* confdefs.h. */
@@ -2371,40 +2516,41 @@ case "(($ac_try" in
2371 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2372 *) ac_try_echo=$ac_try;; 2517 *) ac_try_echo=$ac_try;;
2373esac 2518esac
2374eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2519eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2520$as_echo "$ac_try_echo") >&5
2375 (eval "$ac_compile") 2>&5 2521 (eval "$ac_compile") 2>&5
2376 ac_status=$? 2522 ac_status=$?
2377 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2523 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2378 (exit $ac_status); }; then 2524 (exit $ac_status); }; then
2379 for ac_file in conftest.o conftest.obj conftest.*; do 2525 for ac_file in conftest.o conftest.obj conftest.*; do
2380 test -f "$ac_file" || continue; 2526 test -f "$ac_file" || continue;
2381 case $ac_file in 2527 case $ac_file in
2382 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf ) ;; 2528 *.$ac_ext | *.xcoff | *.tds | *.d | *.pdb | *.xSYM | *.bb | *.bbg | *.map | *.inf | *.dSYM ) ;;
2383 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'` 2529 *) ac_cv_objext=`expr "$ac_file" : '.*\.\(.*\)'`
2384 break;; 2530 break;;
2385 esac 2531 esac
2386done 2532done
2387else 2533else
2388 echo "$as_me: failed program was:" >&5 2534 $as_echo "$as_me: failed program was:" >&5
2389sed 's/^/| /' conftest.$ac_ext >&5 2535sed 's/^/| /' conftest.$ac_ext >&5
2390 2536
2391{ { echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile 2537{ { $as_echo "$as_me:$LINENO: error: cannot compute suffix of object files: cannot compile
2392See \`config.log' for more details." >&5 2538See \`config.log' for more details." >&5
2393echo "$as_me: error: cannot compute suffix of object files: cannot compile 2539$as_echo "$as_me: error: cannot compute suffix of object files: cannot compile
2394See \`config.log' for more details." >&2;} 2540See \`config.log' for more details." >&2;}
2395 { (exit 1); exit 1; }; } 2541 { (exit 1); exit 1; }; }
2396fi 2542fi
2397 2543
2398rm -f conftest.$ac_cv_objext conftest.$ac_ext 2544rm -f conftest.$ac_cv_objext conftest.$ac_ext
2399fi 2545fi
2400{ echo "$as_me:$LINENO: result: $ac_cv_objext" >&5 2546{ $as_echo "$as_me:$LINENO: result: $ac_cv_objext" >&5
2401echo "${ECHO_T}$ac_cv_objext" >&6; } 2547$as_echo "$ac_cv_objext" >&6; }
2402OBJEXT=$ac_cv_objext 2548OBJEXT=$ac_cv_objext
2403ac_objext=$OBJEXT 2549ac_objext=$OBJEXT
2404{ echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5 2550{ $as_echo "$as_me:$LINENO: checking whether we are using the GNU C compiler" >&5
2405echo $ECHO_N "checking whether we are using the GNU C compiler... $ECHO_C" >&6; } 2551$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
2406if test "${ac_cv_c_compiler_gnu+set}" = set; then 2552if test "${ac_cv_c_compiler_gnu+set}" = set; then
2407 echo $ECHO_N "(cached) $ECHO_C" >&6 2553 $as_echo_n "(cached) " >&6
2408else 2554else
2409 cat >conftest.$ac_ext <<_ACEOF 2555 cat >conftest.$ac_ext <<_ACEOF
2410/* confdefs.h. */ 2556/* confdefs.h. */
@@ -2430,20 +2576,21 @@ case "(($ac_try" in
2430 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2576 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2431 *) ac_try_echo=$ac_try;; 2577 *) ac_try_echo=$ac_try;;
2432esac 2578esac
2433eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2579eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2580$as_echo "$ac_try_echo") >&5
2434 (eval "$ac_compile") 2>conftest.er1 2581 (eval "$ac_compile") 2>conftest.er1
2435 ac_status=$? 2582 ac_status=$?
2436 grep -v '^ *+' conftest.er1 >conftest.err 2583 grep -v '^ *+' conftest.er1 >conftest.err
2437 rm -f conftest.er1 2584 rm -f conftest.er1
2438 cat conftest.err >&5 2585 cat conftest.err >&5
2439 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2586 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2440 (exit $ac_status); } && { 2587 (exit $ac_status); } && {
2441 test -z "$ac_c_werror_flag" || 2588 test -z "$ac_c_werror_flag" ||
2442 test ! -s conftest.err 2589 test ! -s conftest.err
2443 } && test -s conftest.$ac_objext; then 2590 } && test -s conftest.$ac_objext; then
2444 ac_compiler_gnu=yes 2591 ac_compiler_gnu=yes
2445else 2592else
2446 echo "$as_me: failed program was:" >&5 2593 $as_echo "$as_me: failed program was:" >&5
2447sed 's/^/| /' conftest.$ac_ext >&5 2594sed 's/^/| /' conftest.$ac_ext >&5
2448 2595
2449 ac_compiler_gnu=no 2596 ac_compiler_gnu=no
@@ -2453,15 +2600,19 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2453ac_cv_c_compiler_gnu=$ac_compiler_gnu 2600ac_cv_c_compiler_gnu=$ac_compiler_gnu
2454 2601
2455fi 2602fi
2456{ echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5 2603{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_compiler_gnu" >&5
2457echo "${ECHO_T}$ac_cv_c_compiler_gnu" >&6; } 2604$as_echo "$ac_cv_c_compiler_gnu" >&6; }
2458GCC=`test $ac_compiler_gnu = yes && echo yes` 2605if test $ac_compiler_gnu = yes; then
2606 GCC=yes
2607else
2608 GCC=
2609fi
2459ac_test_CFLAGS=${CFLAGS+set} 2610ac_test_CFLAGS=${CFLAGS+set}
2460ac_save_CFLAGS=$CFLAGS 2611ac_save_CFLAGS=$CFLAGS
2461{ echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5 2612{ $as_echo "$as_me:$LINENO: checking whether $CC accepts -g" >&5
2462echo $ECHO_N "checking whether $CC accepts -g... $ECHO_C" >&6; } 2613$as_echo_n "checking whether $CC accepts -g... " >&6; }
2463if test "${ac_cv_prog_cc_g+set}" = set; then 2614if test "${ac_cv_prog_cc_g+set}" = set; then
2464 echo $ECHO_N "(cached) $ECHO_C" >&6 2615 $as_echo_n "(cached) " >&6
2465else 2616else
2466 ac_save_c_werror_flag=$ac_c_werror_flag 2617 ac_save_c_werror_flag=$ac_c_werror_flag
2467 ac_c_werror_flag=yes 2618 ac_c_werror_flag=yes
@@ -2488,20 +2639,21 @@ case "(($ac_try" in
2488 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2639 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2489 *) ac_try_echo=$ac_try;; 2640 *) ac_try_echo=$ac_try;;
2490esac 2641esac
2491eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2642eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2643$as_echo "$ac_try_echo") >&5
2492 (eval "$ac_compile") 2>conftest.er1 2644 (eval "$ac_compile") 2>conftest.er1
2493 ac_status=$? 2645 ac_status=$?
2494 grep -v '^ *+' conftest.er1 >conftest.err 2646 grep -v '^ *+' conftest.er1 >conftest.err
2495 rm -f conftest.er1 2647 rm -f conftest.er1
2496 cat conftest.err >&5 2648 cat conftest.err >&5
2497 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2649 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2498 (exit $ac_status); } && { 2650 (exit $ac_status); } && {
2499 test -z "$ac_c_werror_flag" || 2651 test -z "$ac_c_werror_flag" ||
2500 test ! -s conftest.err 2652 test ! -s conftest.err
2501 } && test -s conftest.$ac_objext; then 2653 } && test -s conftest.$ac_objext; then
2502 ac_cv_prog_cc_g=yes 2654 ac_cv_prog_cc_g=yes
2503else 2655else
2504 echo "$as_me: failed program was:" >&5 2656 $as_echo "$as_me: failed program was:" >&5
2505sed 's/^/| /' conftest.$ac_ext >&5 2657sed 's/^/| /' conftest.$ac_ext >&5
2506 2658
2507 CFLAGS="" 2659 CFLAGS=""
@@ -2526,20 +2678,21 @@ case "(($ac_try" in
2526 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2678 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2527 *) ac_try_echo=$ac_try;; 2679 *) ac_try_echo=$ac_try;;
2528esac 2680esac
2529eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2681eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2682$as_echo "$ac_try_echo") >&5
2530 (eval "$ac_compile") 2>conftest.er1 2683 (eval "$ac_compile") 2>conftest.er1
2531 ac_status=$? 2684 ac_status=$?
2532 grep -v '^ *+' conftest.er1 >conftest.err 2685 grep -v '^ *+' conftest.er1 >conftest.err
2533 rm -f conftest.er1 2686 rm -f conftest.er1
2534 cat conftest.err >&5 2687 cat conftest.err >&5
2535 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2688 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2536 (exit $ac_status); } && { 2689 (exit $ac_status); } && {
2537 test -z "$ac_c_werror_flag" || 2690 test -z "$ac_c_werror_flag" ||
2538 test ! -s conftest.err 2691 test ! -s conftest.err
2539 } && test -s conftest.$ac_objext; then 2692 } && test -s conftest.$ac_objext; then
2540 : 2693 :
2541else 2694else
2542 echo "$as_me: failed program was:" >&5 2695 $as_echo "$as_me: failed program was:" >&5
2543sed 's/^/| /' conftest.$ac_ext >&5 2696sed 's/^/| /' conftest.$ac_ext >&5
2544 2697
2545 ac_c_werror_flag=$ac_save_c_werror_flag 2698 ac_c_werror_flag=$ac_save_c_werror_flag
@@ -2565,20 +2718,21 @@ case "(($ac_try" in
2565 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2718 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2566 *) ac_try_echo=$ac_try;; 2719 *) ac_try_echo=$ac_try;;
2567esac 2720esac
2568eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2721eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2722$as_echo "$ac_try_echo") >&5
2569 (eval "$ac_compile") 2>conftest.er1 2723 (eval "$ac_compile") 2>conftest.er1
2570 ac_status=$? 2724 ac_status=$?
2571 grep -v '^ *+' conftest.er1 >conftest.err 2725 grep -v '^ *+' conftest.er1 >conftest.err
2572 rm -f conftest.er1 2726 rm -f conftest.er1
2573 cat conftest.err >&5 2727 cat conftest.err >&5
2574 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2728 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2575 (exit $ac_status); } && { 2729 (exit $ac_status); } && {
2576 test -z "$ac_c_werror_flag" || 2730 test -z "$ac_c_werror_flag" ||
2577 test ! -s conftest.err 2731 test ! -s conftest.err
2578 } && test -s conftest.$ac_objext; then 2732 } && test -s conftest.$ac_objext; then
2579 ac_cv_prog_cc_g=yes 2733 ac_cv_prog_cc_g=yes
2580else 2734else
2581 echo "$as_me: failed program was:" >&5 2735 $as_echo "$as_me: failed program was:" >&5
2582sed 's/^/| /' conftest.$ac_ext >&5 2736sed 's/^/| /' conftest.$ac_ext >&5
2583 2737
2584 2738
@@ -2593,8 +2747,8 @@ fi
2593rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 2747rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
2594 ac_c_werror_flag=$ac_save_c_werror_flag 2748 ac_c_werror_flag=$ac_save_c_werror_flag
2595fi 2749fi
2596{ echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5 2750{ $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cc_g" >&5
2597echo "${ECHO_T}$ac_cv_prog_cc_g" >&6; } 2751$as_echo "$ac_cv_prog_cc_g" >&6; }
2598if test "$ac_test_CFLAGS" = set; then 2752if test "$ac_test_CFLAGS" = set; then
2599 CFLAGS=$ac_save_CFLAGS 2753 CFLAGS=$ac_save_CFLAGS
2600elif test $ac_cv_prog_cc_g = yes; then 2754elif test $ac_cv_prog_cc_g = yes; then
@@ -2610,10 +2764,10 @@ else
2610 CFLAGS= 2764 CFLAGS=
2611 fi 2765 fi
2612fi 2766fi
2613{ echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5 2767{ $as_echo "$as_me:$LINENO: checking for $CC option to accept ISO C89" >&5
2614echo $ECHO_N "checking for $CC option to accept ISO C89... $ECHO_C" >&6; } 2768$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
2615if test "${ac_cv_prog_cc_c89+set}" = set; then 2769if test "${ac_cv_prog_cc_c89+set}" = set; then
2616 echo $ECHO_N "(cached) $ECHO_C" >&6 2770 $as_echo_n "(cached) " >&6
2617else 2771else
2618 ac_cv_prog_cc_c89=no 2772 ac_cv_prog_cc_c89=no
2619ac_save_CC=$CC 2773ac_save_CC=$CC
@@ -2684,20 +2838,21 @@ case "(($ac_try" in
2684 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 2838 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2685 *) ac_try_echo=$ac_try;; 2839 *) ac_try_echo=$ac_try;;
2686esac 2840esac
2687eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 2841eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
2842$as_echo "$ac_try_echo") >&5
2688 (eval "$ac_compile") 2>conftest.er1 2843 (eval "$ac_compile") 2>conftest.er1
2689 ac_status=$? 2844 ac_status=$?
2690 grep -v '^ *+' conftest.er1 >conftest.err 2845 grep -v '^ *+' conftest.er1 >conftest.err
2691 rm -f conftest.er1 2846 rm -f conftest.er1
2692 cat conftest.err >&5 2847 cat conftest.err >&5
2693 echo "$as_me:$LINENO: \$? = $ac_status" >&5 2848 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2694 (exit $ac_status); } && { 2849 (exit $ac_status); } && {
2695 test -z "$ac_c_werror_flag" || 2850 test -z "$ac_c_werror_flag" ||
2696 test ! -s conftest.err 2851 test ! -s conftest.err
2697 } && test -s conftest.$ac_objext; then 2852 } && test -s conftest.$ac_objext; then
2698 ac_cv_prog_cc_c89=$ac_arg 2853 ac_cv_prog_cc_c89=$ac_arg
2699else 2854else
2700 echo "$as_me: failed program was:" >&5 2855 $as_echo "$as_me: failed program was:" >&5
2701sed 's/^/| /' conftest.$ac_ext >&5 2856sed 's/^/| /' conftest.$ac_ext >&5
2702 2857
2703 2858
@@ -2713,15 +2868,15 @@ fi
2713# AC_CACHE_VAL 2868# AC_CACHE_VAL
2714case "x$ac_cv_prog_cc_c89" in 2869case "x$ac_cv_prog_cc_c89" in
2715 x) 2870 x)
2716 { echo "$as_me:$LINENO: result: none needed" >&5 2871 { $as_echo "$as_me:$LINENO: result: none needed" >&5
2717echo "${ECHO_T}none needed" >&6; } ;; 2872$as_echo "none needed" >&6; } ;;
2718 xno) 2873 xno)
2719 { echo "$as_me:$LINENO: result: unsupported" >&5 2874 { $as_echo "$as_me:$LINENO: result: unsupported" >&5
2720echo "${ECHO_T}unsupported" >&6; } ;; 2875$as_echo "unsupported" >&6; } ;;
2721 *) 2876 *)
2722 CC="$CC $ac_cv_prog_cc_c89" 2877 CC="$CC $ac_cv_prog_cc_c89"
2723 { echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5 2878 { $as_echo "$as_me:$LINENO: result: $ac_cv_prog_cc_c89" >&5
2724echo "${ECHO_T}$ac_cv_prog_cc_c89" >&6; } ;; 2879$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
2725esac 2880esac
2726 2881
2727 2882
@@ -2748,8 +2903,8 @@ for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do
2748 fi 2903 fi
2749done 2904done
2750if test -z "$ac_aux_dir"; then 2905if test -z "$ac_aux_dir"; then
2751 { { echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5 2906 { { $as_echo "$as_me:$LINENO: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&5
2752echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;} 2907$as_echo "$as_me: error: cannot find install-sh or install.sh in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" >&2;}
2753 { (exit 1); exit 1; }; } 2908 { (exit 1); exit 1; }; }
2754fi 2909fi
2755 2910
@@ -2764,34 +2919,34 @@ ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
2764 2919
2765# Make sure we can run config.sub. 2920# Make sure we can run config.sub.
2766$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 || 2921$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 ||
2767 { { echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5 2922 { { $as_echo "$as_me:$LINENO: error: cannot run $SHELL $ac_aux_dir/config.sub" >&5
2768echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;} 2923$as_echo "$as_me: error: cannot run $SHELL $ac_aux_dir/config.sub" >&2;}
2769 { (exit 1); exit 1; }; } 2924 { (exit 1); exit 1; }; }
2770 2925
2771{ echo "$as_me:$LINENO: checking build system type" >&5 2926{ $as_echo "$as_me:$LINENO: checking build system type" >&5
2772echo $ECHO_N "checking build system type... $ECHO_C" >&6; } 2927$as_echo_n "checking build system type... " >&6; }
2773if test "${ac_cv_build+set}" = set; then 2928if test "${ac_cv_build+set}" = set; then
2774 echo $ECHO_N "(cached) $ECHO_C" >&6 2929 $as_echo_n "(cached) " >&6
2775else 2930else
2776 ac_build_alias=$build_alias 2931 ac_build_alias=$build_alias
2777test "x$ac_build_alias" = x && 2932test "x$ac_build_alias" = x &&
2778 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"` 2933 ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"`
2779test "x$ac_build_alias" = x && 2934test "x$ac_build_alias" = x &&
2780 { { echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5 2935 { { $as_echo "$as_me:$LINENO: error: cannot guess build type; you must specify one" >&5
2781echo "$as_me: error: cannot guess build type; you must specify one" >&2;} 2936$as_echo "$as_me: error: cannot guess build type; you must specify one" >&2;}
2782 { (exit 1); exit 1; }; } 2937 { (exit 1); exit 1; }; }
2783ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` || 2938ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` ||
2784 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5 2939 { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&5
2785echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;} 2940$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $ac_build_alias failed" >&2;}
2786 { (exit 1); exit 1; }; } 2941 { (exit 1); exit 1; }; }
2787 2942
2788fi 2943fi
2789{ echo "$as_me:$LINENO: result: $ac_cv_build" >&5 2944{ $as_echo "$as_me:$LINENO: result: $ac_cv_build" >&5
2790echo "${ECHO_T}$ac_cv_build" >&6; } 2945$as_echo "$ac_cv_build" >&6; }
2791case $ac_cv_build in 2946case $ac_cv_build in
2792*-*-*) ;; 2947*-*-*) ;;
2793*) { { echo "$as_me:$LINENO: error: invalid value of canonical build" >&5 2948*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical build" >&5
2794echo "$as_me: error: invalid value of canonical build" >&2;} 2949$as_echo "$as_me: error: invalid value of canonical build" >&2;}
2795 { (exit 1); exit 1; }; };; 2950 { (exit 1); exit 1; }; };;
2796esac 2951esac
2797build=$ac_cv_build 2952build=$ac_cv_build
@@ -2808,27 +2963,27 @@ IFS=$ac_save_IFS
2808case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac 2963case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac
2809 2964
2810 2965
2811{ echo "$as_me:$LINENO: checking host system type" >&5 2966{ $as_echo "$as_me:$LINENO: checking host system type" >&5
2812echo $ECHO_N "checking host system type... $ECHO_C" >&6; } 2967$as_echo_n "checking host system type... " >&6; }
2813if test "${ac_cv_host+set}" = set; then 2968if test "${ac_cv_host+set}" = set; then
2814 echo $ECHO_N "(cached) $ECHO_C" >&6 2969 $as_echo_n "(cached) " >&6
2815else 2970else
2816 if test "x$host_alias" = x; then 2971 if test "x$host_alias" = x; then
2817 ac_cv_host=$ac_cv_build 2972 ac_cv_host=$ac_cv_build
2818else 2973else
2819 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` || 2974 ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` ||
2820 { { echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5 2975 { { $as_echo "$as_me:$LINENO: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&5
2821echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;} 2976$as_echo "$as_me: error: $SHELL $ac_aux_dir/config.sub $host_alias failed" >&2;}
2822 { (exit 1); exit 1; }; } 2977 { (exit 1); exit 1; }; }
2823fi 2978fi
2824 2979
2825fi 2980fi
2826{ echo "$as_me:$LINENO: result: $ac_cv_host" >&5 2981{ $as_echo "$as_me:$LINENO: result: $ac_cv_host" >&5
2827echo "${ECHO_T}$ac_cv_host" >&6; } 2982$as_echo "$ac_cv_host" >&6; }
2828case $ac_cv_host in 2983case $ac_cv_host in
2829*-*-*) ;; 2984*-*-*) ;;
2830*) { { echo "$as_me:$LINENO: error: invalid value of canonical host" >&5 2985*) { { $as_echo "$as_me:$LINENO: error: invalid value of canonical host" >&5
2831echo "$as_me: error: invalid value of canonical host" >&2;} 2986$as_echo "$as_me: error: invalid value of canonical host" >&2;}
2832 { (exit 1); exit 1; }; };; 2987 { (exit 1); exit 1; }; };;
2833esac 2988esac
2834host=$ac_cv_host 2989host=$ac_cv_host
@@ -2851,15 +3006,15 @@ ac_cpp='$CPP $CPPFLAGS'
2851ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 3006ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
2852ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 3007ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
2853ac_compiler_gnu=$ac_cv_c_compiler_gnu 3008ac_compiler_gnu=$ac_cv_c_compiler_gnu
2854{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 3009{ $as_echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
2855echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; } 3010$as_echo_n "checking how to run the C preprocessor... " >&6; }
2856# On Suns, sometimes $CPP names a directory. 3011# On Suns, sometimes $CPP names a directory.
2857if test -n "$CPP" && test -d "$CPP"; then 3012if test -n "$CPP" && test -d "$CPP"; then
2858 CPP= 3013 CPP=
2859fi 3014fi
2860if test -z "$CPP"; then 3015if test -z "$CPP"; then
2861 if test "${ac_cv_prog_CPP+set}" = set; then 3016 if test "${ac_cv_prog_CPP+set}" = set; then
2862 echo $ECHO_N "(cached) $ECHO_C" >&6 3017 $as_echo_n "(cached) " >&6
2863else 3018else
2864 # Double quotes because CPP needs to be expanded 3019 # Double quotes because CPP needs to be expanded
2865 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" 3020 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
@@ -2891,20 +3046,21 @@ case "(($ac_try" in
2891 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3046 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2892 *) ac_try_echo=$ac_try;; 3047 *) ac_try_echo=$ac_try;;
2893esac 3048esac
2894eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3049eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3050$as_echo "$ac_try_echo") >&5
2895 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 3051 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2896 ac_status=$? 3052 ac_status=$?
2897 grep -v '^ *+' conftest.er1 >conftest.err 3053 grep -v '^ *+' conftest.er1 >conftest.err
2898 rm -f conftest.er1 3054 rm -f conftest.er1
2899 cat conftest.err >&5 3055 cat conftest.err >&5
2900 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3056 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2901 (exit $ac_status); } >/dev/null && { 3057 (exit $ac_status); } >/dev/null && {
2902 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 3058 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2903 test ! -s conftest.err 3059 test ! -s conftest.err
2904 }; then 3060 }; then
2905 : 3061 :
2906else 3062else
2907 echo "$as_me: failed program was:" >&5 3063 $as_echo "$as_me: failed program was:" >&5
2908sed 's/^/| /' conftest.$ac_ext >&5 3064sed 's/^/| /' conftest.$ac_ext >&5
2909 3065
2910 # Broken: fails on valid input. 3066 # Broken: fails on valid input.
@@ -2928,13 +3084,14 @@ case "(($ac_try" in
2928 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3084 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2929 *) ac_try_echo=$ac_try;; 3085 *) ac_try_echo=$ac_try;;
2930esac 3086esac
2931eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3087eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3088$as_echo "$ac_try_echo") >&5
2932 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 3089 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
2933 ac_status=$? 3090 ac_status=$?
2934 grep -v '^ *+' conftest.er1 >conftest.err 3091 grep -v '^ *+' conftest.er1 >conftest.err
2935 rm -f conftest.er1 3092 rm -f conftest.er1
2936 cat conftest.err >&5 3093 cat conftest.err >&5
2937 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3094 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
2938 (exit $ac_status); } >/dev/null && { 3095 (exit $ac_status); } >/dev/null && {
2939 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 3096 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
2940 test ! -s conftest.err 3097 test ! -s conftest.err
@@ -2942,7 +3099,7 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
2942 # Broken: success on invalid input. 3099 # Broken: success on invalid input.
2943continue 3100continue
2944else 3101else
2945 echo "$as_me: failed program was:" >&5 3102 $as_echo "$as_me: failed program was:" >&5
2946sed 's/^/| /' conftest.$ac_ext >&5 3103sed 's/^/| /' conftest.$ac_ext >&5
2947 3104
2948 # Passes both tests. 3105 # Passes both tests.
@@ -2967,8 +3124,8 @@ fi
2967else 3124else
2968 ac_cv_prog_CPP=$CPP 3125 ac_cv_prog_CPP=$CPP
2969fi 3126fi
2970{ echo "$as_me:$LINENO: result: $CPP" >&5 3127{ $as_echo "$as_me:$LINENO: result: $CPP" >&5
2971echo "${ECHO_T}$CPP" >&6; } 3128$as_echo "$CPP" >&6; }
2972ac_preproc_ok=false 3129ac_preproc_ok=false
2973for ac_c_preproc_warn_flag in '' yes 3130for ac_c_preproc_warn_flag in '' yes
2974do 3131do
@@ -2996,20 +3153,21 @@ case "(($ac_try" in
2996 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3153 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
2997 *) ac_try_echo=$ac_try;; 3154 *) ac_try_echo=$ac_try;;
2998esac 3155esac
2999eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3156eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3157$as_echo "$ac_try_echo") >&5
3000 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 3158 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3001 ac_status=$? 3159 ac_status=$?
3002 grep -v '^ *+' conftest.er1 >conftest.err 3160 grep -v '^ *+' conftest.er1 >conftest.err
3003 rm -f conftest.er1 3161 rm -f conftest.er1
3004 cat conftest.err >&5 3162 cat conftest.err >&5
3005 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3163 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3006 (exit $ac_status); } >/dev/null && { 3164 (exit $ac_status); } >/dev/null && {
3007 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 3165 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3008 test ! -s conftest.err 3166 test ! -s conftest.err
3009 }; then 3167 }; then
3010 : 3168 :
3011else 3169else
3012 echo "$as_me: failed program was:" >&5 3170 $as_echo "$as_me: failed program was:" >&5
3013sed 's/^/| /' conftest.$ac_ext >&5 3171sed 's/^/| /' conftest.$ac_ext >&5
3014 3172
3015 # Broken: fails on valid input. 3173 # Broken: fails on valid input.
@@ -3033,13 +3191,14 @@ case "(($ac_try" in
3033 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3034 *) ac_try_echo=$ac_try;; 3192 *) ac_try_echo=$ac_try;;
3035esac 3193esac
3036eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3194eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3195$as_echo "$ac_try_echo") >&5
3037 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 3196 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3038 ac_status=$? 3197 ac_status=$?
3039 grep -v '^ *+' conftest.er1 >conftest.err 3198 grep -v '^ *+' conftest.er1 >conftest.err
3040 rm -f conftest.er1 3199 rm -f conftest.er1
3041 cat conftest.err >&5 3200 cat conftest.err >&5
3042 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3201 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3043 (exit $ac_status); } >/dev/null && { 3202 (exit $ac_status); } >/dev/null && {
3044 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 3203 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3045 test ! -s conftest.err 3204 test ! -s conftest.err
@@ -3047,7 +3206,7 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3047 # Broken: success on invalid input. 3206 # Broken: success on invalid input.
3048continue 3207continue
3049else 3208else
3050 echo "$as_me: failed program was:" >&5 3209 $as_echo "$as_me: failed program was:" >&5
3051sed 's/^/| /' conftest.$ac_ext >&5 3210sed 's/^/| /' conftest.$ac_ext >&5
3052 3211
3053 # Passes both tests. 3212 # Passes both tests.
@@ -3063,9 +3222,9 @@ rm -f conftest.err conftest.$ac_ext
3063if $ac_preproc_ok; then 3222if $ac_preproc_ok; then
3064 : 3223 :
3065else 3224else
3066 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check 3225 { { $as_echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3067See \`config.log' for more details." >&5 3226See \`config.log' for more details." >&5
3068echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check 3227$as_echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3069See \`config.log' for more details." >&2;} 3228See \`config.log' for more details." >&2;}
3070 { (exit 1); exit 1; }; } 3229 { (exit 1); exit 1; }; }
3071fi 3230fi
@@ -3077,42 +3236,37 @@ ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $
3077ac_compiler_gnu=$ac_cv_c_compiler_gnu 3236ac_compiler_gnu=$ac_cv_c_compiler_gnu
3078 3237
3079 3238
3080{ echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5 3239{ $as_echo "$as_me:$LINENO: checking for grep that handles long lines and -e" >&5
3081echo $ECHO_N "checking for grep that handles long lines and -e... $ECHO_C" >&6; } 3240$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
3082if test "${ac_cv_path_GREP+set}" = set; then
3083 echo $ECHO_N "(cached) $ECHO_C" >&6
3084else
3085 # Extract the first word of "grep ggrep" to use in msg output
3086if test -z "$GREP"; then
3087set dummy grep ggrep; ac_prog_name=$2
3088if test "${ac_cv_path_GREP+set}" = set; then 3241if test "${ac_cv_path_GREP+set}" = set; then
3089 echo $ECHO_N "(cached) $ECHO_C" >&6 3242 $as_echo_n "(cached) " >&6
3090else 3243else
3244 if test -z "$GREP"; then
3091 ac_path_GREP_found=false 3245 ac_path_GREP_found=false
3092# Loop through the user's path and test for each of PROGNAME-LIST 3246 # Loop through the user's path and test for each of PROGNAME-LIST
3093as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 3247 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3094for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin 3248for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3095do 3249do
3096 IFS=$as_save_IFS 3250 IFS=$as_save_IFS
3097 test -z "$as_dir" && as_dir=. 3251 test -z "$as_dir" && as_dir=.
3098 for ac_prog in grep ggrep; do 3252 for ac_prog in grep ggrep; do
3099 for ac_exec_ext in '' $ac_executable_extensions; do 3253 for ac_exec_ext in '' $ac_executable_extensions; do
3100 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" 3254 ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
3101 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue 3255 { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
3102 # Check for GNU ac_path_GREP and select it if it is found. 3256# Check for GNU ac_path_GREP and select it if it is found.
3103 # Check for GNU $ac_path_GREP 3257 # Check for GNU $ac_path_GREP
3104case `"$ac_path_GREP" --version 2>&1` in 3258case `"$ac_path_GREP" --version 2>&1` in
3105*GNU*) 3259*GNU*)
3106 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; 3260 ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
3107*) 3261*)
3108 ac_count=0 3262 ac_count=0
3109 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in" 3263 $as_echo_n 0123456789 >"conftest.in"
3110 while : 3264 while :
3111 do 3265 do
3112 cat "conftest.in" "conftest.in" >"conftest.tmp" 3266 cat "conftest.in" "conftest.in" >"conftest.tmp"
3113 mv "conftest.tmp" "conftest.in" 3267 mv "conftest.tmp" "conftest.in"
3114 cp "conftest.in" "conftest.nl" 3268 cp "conftest.in" "conftest.nl"
3115 echo 'GREP' >> "conftest.nl" 3269 $as_echo 'GREP' >> "conftest.nl"
3116 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break 3270 "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3117 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break 3271 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3118 ac_count=`expr $ac_count + 1` 3272 ac_count=`expr $ac_count + 1`
@@ -3127,74 +3281,60 @@ case `"$ac_path_GREP" --version 2>&1` in
3127 rm -f conftest.in conftest.tmp conftest.nl conftest.out;; 3281 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3128esac 3282esac
3129 3283
3130 3284 $ac_path_GREP_found && break 3
3131 $ac_path_GREP_found && break 3 3285 done
3132 done 3286 done
3133done 3287done
3134
3135done
3136IFS=$as_save_IFS 3288IFS=$as_save_IFS
3137 3289 if test -z "$ac_cv_path_GREP"; then
3138 3290 { { $as_echo "$as_me:$LINENO: error: no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3139fi 3291$as_echo "$as_me: error: no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3140
3141GREP="$ac_cv_path_GREP"
3142if test -z "$GREP"; then
3143 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3144echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3145 { (exit 1); exit 1; }; } 3292 { (exit 1); exit 1; }; }
3146fi 3293 fi
3147
3148else 3294else
3149 ac_cv_path_GREP=$GREP 3295 ac_cv_path_GREP=$GREP
3150fi 3296fi
3151 3297
3152
3153fi 3298fi
3154{ echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5 3299{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_GREP" >&5
3155echo "${ECHO_T}$ac_cv_path_GREP" >&6; } 3300$as_echo "$ac_cv_path_GREP" >&6; }
3156 GREP="$ac_cv_path_GREP" 3301 GREP="$ac_cv_path_GREP"
3157 3302
3158 3303
3159{ echo "$as_me:$LINENO: checking for egrep" >&5 3304{ $as_echo "$as_me:$LINENO: checking for egrep" >&5
3160echo $ECHO_N "checking for egrep... $ECHO_C" >&6; } 3305$as_echo_n "checking for egrep... " >&6; }
3161if test "${ac_cv_path_EGREP+set}" = set; then 3306if test "${ac_cv_path_EGREP+set}" = set; then
3162 echo $ECHO_N "(cached) $ECHO_C" >&6 3307 $as_echo_n "(cached) " >&6
3163else 3308else
3164 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 3309 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
3165 then ac_cv_path_EGREP="$GREP -E" 3310 then ac_cv_path_EGREP="$GREP -E"
3166 else 3311 else
3167 # Extract the first word of "egrep" to use in msg output 3312 if test -z "$EGREP"; then
3168if test -z "$EGREP"; then
3169set dummy egrep; ac_prog_name=$2
3170if test "${ac_cv_path_EGREP+set}" = set; then
3171 echo $ECHO_N "(cached) $ECHO_C" >&6
3172else
3173 ac_path_EGREP_found=false 3313 ac_path_EGREP_found=false
3174# Loop through the user's path and test for each of PROGNAME-LIST 3314 # Loop through the user's path and test for each of PROGNAME-LIST
3175as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 3315 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
3176for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin 3316for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
3177do 3317do
3178 IFS=$as_save_IFS 3318 IFS=$as_save_IFS
3179 test -z "$as_dir" && as_dir=. 3319 test -z "$as_dir" && as_dir=.
3180 for ac_prog in egrep; do 3320 for ac_prog in egrep; do
3181 for ac_exec_ext in '' $ac_executable_extensions; do 3321 for ac_exec_ext in '' $ac_executable_extensions; do
3182 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" 3322 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
3183 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue 3323 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
3184 # Check for GNU ac_path_EGREP and select it if it is found. 3324# Check for GNU ac_path_EGREP and select it if it is found.
3185 # Check for GNU $ac_path_EGREP 3325 # Check for GNU $ac_path_EGREP
3186case `"$ac_path_EGREP" --version 2>&1` in 3326case `"$ac_path_EGREP" --version 2>&1` in
3187*GNU*) 3327*GNU*)
3188 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; 3328 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
3189*) 3329*)
3190 ac_count=0 3330 ac_count=0
3191 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in" 3331 $as_echo_n 0123456789 >"conftest.in"
3192 while : 3332 while :
3193 do 3333 do
3194 cat "conftest.in" "conftest.in" >"conftest.tmp" 3334 cat "conftest.in" "conftest.in" >"conftest.tmp"
3195 mv "conftest.tmp" "conftest.in" 3335 mv "conftest.tmp" "conftest.in"
3196 cp "conftest.in" "conftest.nl" 3336 cp "conftest.in" "conftest.nl"
3197 echo 'EGREP' >> "conftest.nl" 3337 $as_echo 'EGREP' >> "conftest.nl"
3198 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break 3338 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
3199 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break 3339 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
3200 ac_count=`expr $ac_count + 1` 3340 ac_count=`expr $ac_count + 1`
@@ -3209,40 +3349,31 @@ case `"$ac_path_EGREP" --version 2>&1` in
3209 rm -f conftest.in conftest.tmp conftest.nl conftest.out;; 3349 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
3210esac 3350esac
3211 3351
3212 3352 $ac_path_EGREP_found && break 3
3213 $ac_path_EGREP_found && break 3 3353 done
3214 done 3354 done
3215done 3355done
3216
3217done
3218IFS=$as_save_IFS 3356IFS=$as_save_IFS
3219 3357 if test -z "$ac_cv_path_EGREP"; then
3220 3358 { { $as_echo "$as_me:$LINENO: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3221fi 3359$as_echo "$as_me: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3222
3223EGREP="$ac_cv_path_EGREP"
3224if test -z "$EGREP"; then
3225 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
3226echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
3227 { (exit 1); exit 1; }; } 3360 { (exit 1); exit 1; }; }
3228fi 3361 fi
3229
3230else 3362else
3231 ac_cv_path_EGREP=$EGREP 3363 ac_cv_path_EGREP=$EGREP
3232fi 3364fi
3233 3365
3234
3235 fi 3366 fi
3236fi 3367fi
3237{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5 3368{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
3238echo "${ECHO_T}$ac_cv_path_EGREP" >&6; } 3369$as_echo "$ac_cv_path_EGREP" >&6; }
3239 EGREP="$ac_cv_path_EGREP" 3370 EGREP="$ac_cv_path_EGREP"
3240 3371
3241 3372
3242{ echo "$as_me:$LINENO: checking for ANSI C header files" >&5 3373{ $as_echo "$as_me:$LINENO: checking for ANSI C header files" >&5
3243echo $ECHO_N "checking for ANSI C header files... $ECHO_C" >&6; } 3374$as_echo_n "checking for ANSI C header files... " >&6; }
3244if test "${ac_cv_header_stdc+set}" = set; then 3375if test "${ac_cv_header_stdc+set}" = set; then
3245 echo $ECHO_N "(cached) $ECHO_C" >&6 3376 $as_echo_n "(cached) " >&6
3246else 3377else
3247 cat >conftest.$ac_ext <<_ACEOF 3378 cat >conftest.$ac_ext <<_ACEOF
3248/* confdefs.h. */ 3379/* confdefs.h. */
@@ -3269,20 +3400,21 @@ case "(($ac_try" in
3269 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3400 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3270 *) ac_try_echo=$ac_try;; 3401 *) ac_try_echo=$ac_try;;
3271esac 3402esac
3272eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3403eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3404$as_echo "$ac_try_echo") >&5
3273 (eval "$ac_compile") 2>conftest.er1 3405 (eval "$ac_compile") 2>conftest.er1
3274 ac_status=$? 3406 ac_status=$?
3275 grep -v '^ *+' conftest.er1 >conftest.err 3407 grep -v '^ *+' conftest.er1 >conftest.err
3276 rm -f conftest.er1 3408 rm -f conftest.er1
3277 cat conftest.err >&5 3409 cat conftest.err >&5
3278 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3410 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3279 (exit $ac_status); } && { 3411 (exit $ac_status); } && {
3280 test -z "$ac_c_werror_flag" || 3412 test -z "$ac_c_werror_flag" ||
3281 test ! -s conftest.err 3413 test ! -s conftest.err
3282 } && test -s conftest.$ac_objext; then 3414 } && test -s conftest.$ac_objext; then
3283 ac_cv_header_stdc=yes 3415 ac_cv_header_stdc=yes
3284else 3416else
3285 echo "$as_me: failed program was:" >&5 3417 $as_echo "$as_me: failed program was:" >&5
3286sed 's/^/| /' conftest.$ac_ext >&5 3418sed 's/^/| /' conftest.$ac_ext >&5
3287 3419
3288 ac_cv_header_stdc=no 3420 ac_cv_header_stdc=no
@@ -3374,37 +3506,40 @@ case "(($ac_try" in
3374 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3506 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3375 *) ac_try_echo=$ac_try;; 3507 *) ac_try_echo=$ac_try;;
3376esac 3508esac
3377eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3509eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3510$as_echo "$ac_try_echo") >&5
3378 (eval "$ac_link") 2>&5 3511 (eval "$ac_link") 2>&5
3379 ac_status=$? 3512 ac_status=$?
3380 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3513 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3381 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 3514 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3382 { (case "(($ac_try" in 3515 { (case "(($ac_try" in
3383 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3384 *) ac_try_echo=$ac_try;; 3517 *) ac_try_echo=$ac_try;;
3385esac 3518esac
3386eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3519eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3520$as_echo "$ac_try_echo") >&5
3387 (eval "$ac_try") 2>&5 3521 (eval "$ac_try") 2>&5
3388 ac_status=$? 3522 ac_status=$?
3389 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3523 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3390 (exit $ac_status); }; }; then 3524 (exit $ac_status); }; }; then
3391 : 3525 :
3392else 3526else
3393 echo "$as_me: program exited with status $ac_status" >&5 3527 $as_echo "$as_me: program exited with status $ac_status" >&5
3394echo "$as_me: failed program was:" >&5 3528$as_echo "$as_me: failed program was:" >&5
3395sed 's/^/| /' conftest.$ac_ext >&5 3529sed 's/^/| /' conftest.$ac_ext >&5
3396 3530
3397( exit $ac_status ) 3531( exit $ac_status )
3398ac_cv_header_stdc=no 3532ac_cv_header_stdc=no
3399fi 3533fi
3534rm -rf conftest.dSYM
3400rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3535rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3401fi 3536fi
3402 3537
3403 3538
3404fi 3539fi
3405fi 3540fi
3406{ echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5 3541{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_stdc" >&5
3407echo "${ECHO_T}$ac_cv_header_stdc" >&6; } 3542$as_echo "$ac_cv_header_stdc" >&6; }
3408if test $ac_cv_header_stdc = yes; then 3543if test $ac_cv_header_stdc = yes; then
3409 3544
3410cat >>confdefs.h <<\_ACEOF 3545cat >>confdefs.h <<\_ACEOF
@@ -3426,11 +3561,11 @@ fi
3426for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ 3561for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
3427 inttypes.h stdint.h unistd.h 3562 inttypes.h stdint.h unistd.h
3428do 3563do
3429as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 3564as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
3430{ echo "$as_me:$LINENO: checking for $ac_header" >&5 3565{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
3431echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 3566$as_echo_n "checking for $ac_header... " >&6; }
3432if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 3567if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
3433 echo $ECHO_N "(cached) $ECHO_C" >&6 3568 $as_echo_n "(cached) " >&6
3434else 3569else
3435 cat >conftest.$ac_ext <<_ACEOF 3570 cat >conftest.$ac_ext <<_ACEOF
3436/* confdefs.h. */ 3571/* confdefs.h. */
@@ -3448,20 +3583,21 @@ case "(($ac_try" in
3448 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3583 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3449 *) ac_try_echo=$ac_try;; 3584 *) ac_try_echo=$ac_try;;
3450esac 3585esac
3451eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3586eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3587$as_echo "$ac_try_echo") >&5
3452 (eval "$ac_compile") 2>conftest.er1 3588 (eval "$ac_compile") 2>conftest.er1
3453 ac_status=$? 3589 ac_status=$?
3454 grep -v '^ *+' conftest.er1 >conftest.err 3590 grep -v '^ *+' conftest.er1 >conftest.err
3455 rm -f conftest.er1 3591 rm -f conftest.er1
3456 cat conftest.err >&5 3592 cat conftest.err >&5
3457 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3593 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3458 (exit $ac_status); } && { 3594 (exit $ac_status); } && {
3459 test -z "$ac_c_werror_flag" || 3595 test -z "$ac_c_werror_flag" ||
3460 test ! -s conftest.err 3596 test ! -s conftest.err
3461 } && test -s conftest.$ac_objext; then 3597 } && test -s conftest.$ac_objext; then
3462 eval "$as_ac_Header=yes" 3598 eval "$as_ac_Header=yes"
3463else 3599else
3464 echo "$as_me: failed program was:" >&5 3600 $as_echo "$as_me: failed program was:" >&5
3465sed 's/^/| /' conftest.$ac_ext >&5 3601sed 's/^/| /' conftest.$ac_ext >&5
3466 3602
3467 eval "$as_ac_Header=no" 3603 eval "$as_ac_Header=no"
@@ -3469,12 +3605,14 @@ fi
3469 3605
3470rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 3606rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3471fi 3607fi
3472ac_res=`eval echo '${'$as_ac_Header'}'` 3608ac_res=`eval 'as_val=${'$as_ac_Header'}
3473 { echo "$as_me:$LINENO: result: $ac_res" >&5 3609 $as_echo "$as_val"'`
3474echo "${ECHO_T}$ac_res" >&6; } 3610 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
3475if test `eval echo '${'$as_ac_Header'}'` = yes; then 3611$as_echo "$ac_res" >&6; }
3612if test `eval 'as_val=${'$as_ac_Header'}
3613 $as_echo "$as_val"'` = yes; then
3476 cat >>confdefs.h <<_ACEOF 3614 cat >>confdefs.h <<_ACEOF
3477#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 3615#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
3478_ACEOF 3616_ACEOF
3479 3617
3480fi 3618fi
@@ -3482,28 +3620,78 @@ fi
3482done 3620done
3483 3621
3484 3622
3485{ echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5 3623
3486echo $ECHO_N "checking whether byte ordering is bigendian... $ECHO_C" >&6; } 3624 { $as_echo "$as_me:$LINENO: checking whether byte ordering is bigendian" >&5
3625$as_echo_n "checking whether byte ordering is bigendian... " >&6; }
3487if test "${ac_cv_c_bigendian+set}" = set; then 3626if test "${ac_cv_c_bigendian+set}" = set; then
3488 echo $ECHO_N "(cached) $ECHO_C" >&6 3627 $as_echo_n "(cached) " >&6
3489else 3628else
3490 # See if sys/param.h defines the BYTE_ORDER macro. 3629 ac_cv_c_bigendian=unknown
3491cat >conftest.$ac_ext <<_ACEOF 3630 # See if we're dealing with a universal compiler.
3631 cat >conftest.$ac_ext <<_ACEOF
3632/* confdefs.h. */
3633_ACEOF
3634cat confdefs.h >>conftest.$ac_ext
3635cat >>conftest.$ac_ext <<_ACEOF
3636/* end confdefs.h. */
3637#ifndef __APPLE_CC__
3638 not a universal capable compiler
3639 #endif
3640 typedef int dummy;
3641
3642_ACEOF
3643rm -f conftest.$ac_objext
3644if { (ac_try="$ac_compile"
3645case "(($ac_try" in
3646 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3647 *) ac_try_echo=$ac_try;;
3648esac
3649eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3650$as_echo "$ac_try_echo") >&5
3651 (eval "$ac_compile") 2>conftest.er1
3652 ac_status=$?
3653 grep -v '^ *+' conftest.er1 >conftest.err
3654 rm -f conftest.er1
3655 cat conftest.err >&5
3656 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3657 (exit $ac_status); } && {
3658 test -z "$ac_c_werror_flag" ||
3659 test ! -s conftest.err
3660 } && test -s conftest.$ac_objext; then
3661
3662 # Check for potential -arch flags. It is not universal unless
3663 # there are some -arch flags. Note that *ppc* also matches
3664 # ppc64. This check is also rather less than ideal.
3665 case "${CC} ${CFLAGS} ${CPPFLAGS} ${LDFLAGS}" in #(
3666 *-arch*ppc*|*-arch*i386*|*-arch*x86_64*) ac_cv_c_bigendian=universal;;
3667 esac
3668else
3669 $as_echo "$as_me: failed program was:" >&5
3670sed 's/^/| /' conftest.$ac_ext >&5
3671
3672
3673fi
3674
3675rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3676 if test $ac_cv_c_bigendian = unknown; then
3677 # See if sys/param.h defines the BYTE_ORDER macro.
3678 cat >conftest.$ac_ext <<_ACEOF
3492/* confdefs.h. */ 3679/* confdefs.h. */
3493_ACEOF 3680_ACEOF
3494cat confdefs.h >>conftest.$ac_ext 3681cat confdefs.h >>conftest.$ac_ext
3495cat >>conftest.$ac_ext <<_ACEOF 3682cat >>conftest.$ac_ext <<_ACEOF
3496/* end confdefs.h. */ 3683/* end confdefs.h. */
3497#include <sys/types.h> 3684#include <sys/types.h>
3498#include <sys/param.h> 3685 #include <sys/param.h>
3499 3686
3500int 3687int
3501main () 3688main ()
3502{ 3689{
3503#if ! (defined BYTE_ORDER && defined BIG_ENDIAN && defined LITTLE_ENDIAN \ 3690#if ! (defined BYTE_ORDER && defined BIG_ENDIAN \
3504 && BYTE_ORDER && BIG_ENDIAN && LITTLE_ENDIAN) 3691 && defined LITTLE_ENDIAN && BYTE_ORDER && BIG_ENDIAN \
3505 bogus endian macros 3692 && LITTLE_ENDIAN)
3506#endif 3693 bogus endian macros
3694 #endif
3507 3695
3508 ; 3696 ;
3509 return 0; 3697 return 0;
@@ -3515,33 +3703,34 @@ case "(($ac_try" in
3515 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3703 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3516 *) ac_try_echo=$ac_try;; 3704 *) ac_try_echo=$ac_try;;
3517esac 3705esac
3518eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3706eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3707$as_echo "$ac_try_echo") >&5
3519 (eval "$ac_compile") 2>conftest.er1 3708 (eval "$ac_compile") 2>conftest.er1
3520 ac_status=$? 3709 ac_status=$?
3521 grep -v '^ *+' conftest.er1 >conftest.err 3710 grep -v '^ *+' conftest.er1 >conftest.err
3522 rm -f conftest.er1 3711 rm -f conftest.er1
3523 cat conftest.err >&5 3712 cat conftest.err >&5
3524 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3713 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3525 (exit $ac_status); } && { 3714 (exit $ac_status); } && {
3526 test -z "$ac_c_werror_flag" || 3715 test -z "$ac_c_werror_flag" ||
3527 test ! -s conftest.err 3716 test ! -s conftest.err
3528 } && test -s conftest.$ac_objext; then 3717 } && test -s conftest.$ac_objext; then
3529 # It does; now see whether it defined to BIG_ENDIAN or not. 3718 # It does; now see whether it defined to BIG_ENDIAN or not.
3530cat >conftest.$ac_ext <<_ACEOF 3719 cat >conftest.$ac_ext <<_ACEOF
3531/* confdefs.h. */ 3720/* confdefs.h. */
3532_ACEOF 3721_ACEOF
3533cat confdefs.h >>conftest.$ac_ext 3722cat confdefs.h >>conftest.$ac_ext
3534cat >>conftest.$ac_ext <<_ACEOF 3723cat >>conftest.$ac_ext <<_ACEOF
3535/* end confdefs.h. */ 3724/* end confdefs.h. */
3536#include <sys/types.h> 3725#include <sys/types.h>
3537#include <sys/param.h> 3726 #include <sys/param.h>
3538 3727
3539int 3728int
3540main () 3729main ()
3541{ 3730{
3542#if BYTE_ORDER != BIG_ENDIAN 3731#if BYTE_ORDER != BIG_ENDIAN
3543 not big endian 3732 not big endian
3544#endif 3733 #endif
3545 3734
3546 ; 3735 ;
3547 return 0; 3736 return 0;
@@ -3553,20 +3742,21 @@ case "(($ac_try" in
3553 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3742 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3554 *) ac_try_echo=$ac_try;; 3743 *) ac_try_echo=$ac_try;;
3555esac 3744esac
3556eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3745eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3746$as_echo "$ac_try_echo") >&5
3557 (eval "$ac_compile") 2>conftest.er1 3747 (eval "$ac_compile") 2>conftest.er1
3558 ac_status=$? 3748 ac_status=$?
3559 grep -v '^ *+' conftest.er1 >conftest.err 3749 grep -v '^ *+' conftest.er1 >conftest.err
3560 rm -f conftest.er1 3750 rm -f conftest.er1
3561 cat conftest.err >&5 3751 cat conftest.err >&5
3562 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3752 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3563 (exit $ac_status); } && { 3753 (exit $ac_status); } && {
3564 test -z "$ac_c_werror_flag" || 3754 test -z "$ac_c_werror_flag" ||
3565 test ! -s conftest.err 3755 test ! -s conftest.err
3566 } && test -s conftest.$ac_objext; then 3756 } && test -s conftest.$ac_objext; then
3567 ac_cv_c_bigendian=yes 3757 ac_cv_c_bigendian=yes
3568else 3758else
3569 echo "$as_me: failed program was:" >&5 3759 $as_echo "$as_me: failed program was:" >&5
3570sed 's/^/| /' conftest.$ac_ext >&5 3760sed 's/^/| /' conftest.$ac_ext >&5
3571 3761
3572 ac_cv_c_bigendian=no 3762 ac_cv_c_bigendian=no
@@ -3574,29 +3764,69 @@ fi
3574 3764
3575rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 3765rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3576else 3766else
3577 echo "$as_me: failed program was:" >&5 3767 $as_echo "$as_me: failed program was:" >&5
3578sed 's/^/| /' conftest.$ac_ext >&5 3768sed 's/^/| /' conftest.$ac_ext >&5
3579 3769
3580 # It does not; compile a test program. 3770
3581if test "$cross_compiling" = yes; then 3771fi
3582 # try to guess the endianness by grepping values into an object file 3772
3583 ac_cv_c_bigendian=unknown 3773rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3584 cat >conftest.$ac_ext <<_ACEOF 3774 fi
3775 if test $ac_cv_c_bigendian = unknown; then
3776 # See if <limits.h> defines _LITTLE_ENDIAN or _BIG_ENDIAN (e.g., Solaris).
3777 cat >conftest.$ac_ext <<_ACEOF
3778/* confdefs.h. */
3779_ACEOF
3780cat confdefs.h >>conftest.$ac_ext
3781cat >>conftest.$ac_ext <<_ACEOF
3782/* end confdefs.h. */
3783#include <limits.h>
3784
3785int
3786main ()
3787{
3788#if ! (defined _LITTLE_ENDIAN || defined _BIG_ENDIAN)
3789 bogus endian macros
3790 #endif
3791
3792 ;
3793 return 0;
3794}
3795_ACEOF
3796rm -f conftest.$ac_objext
3797if { (ac_try="$ac_compile"
3798case "(($ac_try" in
3799 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3800 *) ac_try_echo=$ac_try;;
3801esac
3802eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3803$as_echo "$ac_try_echo") >&5
3804 (eval "$ac_compile") 2>conftest.er1
3805 ac_status=$?
3806 grep -v '^ *+' conftest.er1 >conftest.err
3807 rm -f conftest.er1
3808 cat conftest.err >&5
3809 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3810 (exit $ac_status); } && {
3811 test -z "$ac_c_werror_flag" ||
3812 test ! -s conftest.err
3813 } && test -s conftest.$ac_objext; then
3814 # It does; now see whether it defined to _BIG_ENDIAN or not.
3815 cat >conftest.$ac_ext <<_ACEOF
3585/* confdefs.h. */ 3816/* confdefs.h. */
3586_ACEOF 3817_ACEOF
3587cat confdefs.h >>conftest.$ac_ext 3818cat confdefs.h >>conftest.$ac_ext
3588cat >>conftest.$ac_ext <<_ACEOF 3819cat >>conftest.$ac_ext <<_ACEOF
3589/* end confdefs.h. */ 3820/* end confdefs.h. */
3590short int ascii_mm[] = { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 }; 3821#include <limits.h>
3591short int ascii_ii[] = { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 }; 3822
3592void _ascii () { char *s = (char *) ascii_mm; s = (char *) ascii_ii; }
3593short int ebcdic_ii[] = { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3594short int ebcdic_mm[] = { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3595void _ebcdic () { char *s = (char *) ebcdic_mm; s = (char *) ebcdic_ii; }
3596int 3823int
3597main () 3824main ()
3598{ 3825{
3599 _ascii (); _ebcdic (); 3826#ifndef _BIG_ENDIAN
3827 not big endian
3828 #endif
3829
3600 ; 3830 ;
3601 return 0; 3831 return 0;
3602} 3832}
@@ -3607,30 +3837,101 @@ case "(($ac_try" in
3607 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3837 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3608 *) ac_try_echo=$ac_try;; 3838 *) ac_try_echo=$ac_try;;
3609esac 3839esac
3610eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3840eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3841$as_echo "$ac_try_echo") >&5
3611 (eval "$ac_compile") 2>conftest.er1 3842 (eval "$ac_compile") 2>conftest.er1
3612 ac_status=$? 3843 ac_status=$?
3613 grep -v '^ *+' conftest.er1 >conftest.err 3844 grep -v '^ *+' conftest.er1 >conftest.err
3614 rm -f conftest.er1 3845 rm -f conftest.er1
3615 cat conftest.err >&5 3846 cat conftest.err >&5
3616 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3847 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3617 (exit $ac_status); } && { 3848 (exit $ac_status); } && {
3618 test -z "$ac_c_werror_flag" || 3849 test -z "$ac_c_werror_flag" ||
3619 test ! -s conftest.err 3850 test ! -s conftest.err
3620 } && test -s conftest.$ac_objext; then 3851 } && test -s conftest.$ac_objext; then
3621 if grep BIGenDianSyS conftest.$ac_objext >/dev/null ; then
3622 ac_cv_c_bigendian=yes 3852 ac_cv_c_bigendian=yes
3853else
3854 $as_echo "$as_me: failed program was:" >&5
3855sed 's/^/| /' conftest.$ac_ext >&5
3856
3857 ac_cv_c_bigendian=no
3623fi 3858fi
3624if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then 3859
3625 if test "$ac_cv_c_bigendian" = unknown; then 3860rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3626 ac_cv_c_bigendian=no 3861else
3627 else 3862 $as_echo "$as_me: failed program was:" >&5
3628 # finding both strings is unlikely to happen, but who knows? 3863sed 's/^/| /' conftest.$ac_ext >&5
3629 ac_cv_c_bigendian=unknown 3864
3630 fi 3865
3631fi 3866fi
3867
3868rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
3869 fi
3870 if test $ac_cv_c_bigendian = unknown; then
3871 # Compile a test program.
3872 if test "$cross_compiling" = yes; then
3873 # Try to guess by grepping values from an object file.
3874 cat >conftest.$ac_ext <<_ACEOF
3875/* confdefs.h. */
3876_ACEOF
3877cat confdefs.h >>conftest.$ac_ext
3878cat >>conftest.$ac_ext <<_ACEOF
3879/* end confdefs.h. */
3880short int ascii_mm[] =
3881 { 0x4249, 0x4765, 0x6E44, 0x6961, 0x6E53, 0x7953, 0 };
3882 short int ascii_ii[] =
3883 { 0x694C, 0x5454, 0x656C, 0x6E45, 0x6944, 0x6E61, 0 };
3884 int use_ascii (int i) {
3885 return ascii_mm[i] + ascii_ii[i];
3886 }
3887 short int ebcdic_ii[] =
3888 { 0x89D3, 0xE3E3, 0x8593, 0x95C5, 0x89C4, 0x9581, 0 };
3889 short int ebcdic_mm[] =
3890 { 0xC2C9, 0xC785, 0x95C4, 0x8981, 0x95E2, 0xA8E2, 0 };
3891 int use_ebcdic (int i) {
3892 return ebcdic_mm[i] + ebcdic_ii[i];
3893 }
3894 extern int foo;
3895
3896int
3897main ()
3898{
3899return use_ascii (foo) == use_ebcdic (foo);
3900 ;
3901 return 0;
3902}
3903_ACEOF
3904rm -f conftest.$ac_objext
3905if { (ac_try="$ac_compile"
3906case "(($ac_try" in
3907 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3908 *) ac_try_echo=$ac_try;;
3909esac
3910eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3911$as_echo "$ac_try_echo") >&5
3912 (eval "$ac_compile") 2>conftest.er1
3913 ac_status=$?
3914 grep -v '^ *+' conftest.er1 >conftest.err
3915 rm -f conftest.er1
3916 cat conftest.err >&5
3917 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3918 (exit $ac_status); } && {
3919 test -z "$ac_c_werror_flag" ||
3920 test ! -s conftest.err
3921 } && test -s conftest.$ac_objext; then
3922 if grep BIGenDianSyS conftest.$ac_objext >/dev/null; then
3923 ac_cv_c_bigendian=yes
3924 fi
3925 if grep LiTTleEnDian conftest.$ac_objext >/dev/null ; then
3926 if test "$ac_cv_c_bigendian" = unknown; then
3927 ac_cv_c_bigendian=no
3928 else
3929 # finding both strings is unlikely to happen, but who knows?
3930 ac_cv_c_bigendian=unknown
3931 fi
3932 fi
3632else 3933else
3633 echo "$as_me: failed program was:" >&5 3934 $as_echo "$as_me: failed program was:" >&5
3634sed 's/^/| /' conftest.$ac_ext >&5 3935sed 's/^/| /' conftest.$ac_ext >&5
3635 3936
3636 3937
@@ -3649,14 +3950,14 @@ int
3649main () 3950main ()
3650{ 3951{
3651 3952
3652 /* Are we little or big endian? From Harbison&Steele. */ 3953 /* Are we little or big endian? From Harbison&Steele. */
3653 union 3954 union
3654 { 3955 {
3655 long int l; 3956 long int l;
3656 char c[sizeof (long int)]; 3957 char c[sizeof (long int)];
3657 } u; 3958 } u;
3658 u.l = 1; 3959 u.l = 1;
3659 return u.c[sizeof (long int) - 1] == 1; 3960 return u.c[sizeof (long int) - 1] == 1;
3660 3961
3661 ; 3962 ;
3662 return 0; 3963 return 0;
@@ -3668,55 +3969,62 @@ case "(($ac_try" in
3668 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3969 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3669 *) ac_try_echo=$ac_try;; 3970 *) ac_try_echo=$ac_try;;
3670esac 3971esac
3671eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3972eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3973$as_echo "$ac_try_echo") >&5
3672 (eval "$ac_link") 2>&5 3974 (eval "$ac_link") 2>&5
3673 ac_status=$? 3975 ac_status=$?
3674 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3976 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3675 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 3977 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
3676 { (case "(($ac_try" in 3978 { (case "(($ac_try" in
3677 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 3979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3678 *) ac_try_echo=$ac_try;; 3980 *) ac_try_echo=$ac_try;;
3679esac 3981esac
3680eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 3982eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
3983$as_echo "$ac_try_echo") >&5
3681 (eval "$ac_try") 2>&5 3984 (eval "$ac_try") 2>&5
3682 ac_status=$? 3985 ac_status=$?
3683 echo "$as_me:$LINENO: \$? = $ac_status" >&5 3986 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3684 (exit $ac_status); }; }; then 3987 (exit $ac_status); }; }; then
3685 ac_cv_c_bigendian=no 3988 ac_cv_c_bigendian=no
3686else 3989else
3687 echo "$as_me: program exited with status $ac_status" >&5 3990 $as_echo "$as_me: program exited with status $ac_status" >&5
3688echo "$as_me: failed program was:" >&5 3991$as_echo "$as_me: failed program was:" >&5
3689sed 's/^/| /' conftest.$ac_ext >&5 3992sed 's/^/| /' conftest.$ac_ext >&5
3690 3993
3691( exit $ac_status ) 3994( exit $ac_status )
3692ac_cv_c_bigendian=yes 3995ac_cv_c_bigendian=yes
3693fi 3996fi
3997rm -rf conftest.dSYM
3694rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 3998rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
3695fi 3999fi
3696 4000
3697 4001
4002 fi
3698fi 4003fi
3699 4004{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5
3700rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 4005$as_echo "$ac_cv_c_bigendian" >&6; }
3701fi 4006 case $ac_cv_c_bigendian in #(
3702{ echo "$as_me:$LINENO: result: $ac_cv_c_bigendian" >&5 4007 yes)
3703echo "${ECHO_T}$ac_cv_c_bigendian" >&6; } 4008 cat >>confdefs.h <<\_ACEOF
3704case $ac_cv_c_bigendian in 4009#define WORDS_BIGENDIAN 1
3705 yes) 4010_ACEOF
4011;; #(
4012 no)
4013 ;; #(
4014 universal)
3706 4015
3707cat >>confdefs.h <<\_ACEOF 4016cat >>confdefs.h <<\_ACEOF
3708#define WORDS_BIGENDIAN 1 4017#define AC_APPLE_UNIVERSAL_BUILD 1
3709_ACEOF 4018_ACEOF
3710 ;; 4019
3711 no) 4020 ;; #(
3712 ;; 4021 *)
3713 *) 4022 { { $as_echo "$as_me:$LINENO: error: unknown endianness
3714 { { echo "$as_me:$LINENO: error: unknown endianness 4023 presetting ac_cv_c_bigendian=no (or yes) will help" >&5
3715presetting ac_cv_c_bigendian=no (or yes) will help" >&5 4024$as_echo "$as_me: error: unknown endianness
3716echo "$as_me: error: unknown endianness 4025 presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
3717presetting ac_cv_c_bigendian=no (or yes) will help" >&2;}
3718 { (exit 1); exit 1; }; } ;; 4026 { (exit 1); exit 1; }; } ;;
3719esac 4027 esac
3720 4028
3721 4029
3722# Checks for programs. 4030# Checks for programs.
@@ -3724,10 +4032,10 @@ for ac_prog in gawk mawk nawk awk
3724do 4032do
3725 # Extract the first word of "$ac_prog", so it can be a program name with args. 4033 # Extract the first word of "$ac_prog", so it can be a program name with args.
3726set dummy $ac_prog; ac_word=$2 4034set dummy $ac_prog; ac_word=$2
3727{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4035{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
3728echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4036$as_echo_n "checking for $ac_word... " >&6; }
3729if test "${ac_cv_prog_AWK+set}" = set; then 4037if test "${ac_cv_prog_AWK+set}" = set; then
3730 echo $ECHO_N "(cached) $ECHO_C" >&6 4038 $as_echo_n "(cached) " >&6
3731else 4039else
3732 if test -n "$AWK"; then 4040 if test -n "$AWK"; then
3733 ac_cv_prog_AWK="$AWK" # Let the user override the test. 4041 ac_cv_prog_AWK="$AWK" # Let the user override the test.
@@ -3740,7 +4048,7 @@ do
3740 for ac_exec_ext in '' $ac_executable_extensions; do 4048 for ac_exec_ext in '' $ac_executable_extensions; do
3741 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4049 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
3742 ac_cv_prog_AWK="$ac_prog" 4050 ac_cv_prog_AWK="$ac_prog"
3743 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4051 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
3744 break 2 4052 break 2
3745 fi 4053 fi
3746done 4054done
@@ -3751,11 +4059,11 @@ fi
3751fi 4059fi
3752AWK=$ac_cv_prog_AWK 4060AWK=$ac_cv_prog_AWK
3753if test -n "$AWK"; then 4061if test -n "$AWK"; then
3754 { echo "$as_me:$LINENO: result: $AWK" >&5 4062 { $as_echo "$as_me:$LINENO: result: $AWK" >&5
3755echo "${ECHO_T}$AWK" >&6; } 4063$as_echo "$AWK" >&6; }
3756else 4064else
3757 { echo "$as_me:$LINENO: result: no" >&5 4065 { $as_echo "$as_me:$LINENO: result: no" >&5
3758echo "${ECHO_T}no" >&6; } 4066$as_echo "no" >&6; }
3759fi 4067fi
3760 4068
3761 4069
@@ -3767,15 +4075,15 @@ ac_cpp='$CPP $CPPFLAGS'
3767ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' 4075ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
3768ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' 4076ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
3769ac_compiler_gnu=$ac_cv_c_compiler_gnu 4077ac_compiler_gnu=$ac_cv_c_compiler_gnu
3770{ echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5 4078{ $as_echo "$as_me:$LINENO: checking how to run the C preprocessor" >&5
3771echo $ECHO_N "checking how to run the C preprocessor... $ECHO_C" >&6; } 4079$as_echo_n "checking how to run the C preprocessor... " >&6; }
3772# On Suns, sometimes $CPP names a directory. 4080# On Suns, sometimes $CPP names a directory.
3773if test -n "$CPP" && test -d "$CPP"; then 4081if test -n "$CPP" && test -d "$CPP"; then
3774 CPP= 4082 CPP=
3775fi 4083fi
3776if test -z "$CPP"; then 4084if test -z "$CPP"; then
3777 if test "${ac_cv_prog_CPP+set}" = set; then 4085 if test "${ac_cv_prog_CPP+set}" = set; then
3778 echo $ECHO_N "(cached) $ECHO_C" >&6 4086 $as_echo_n "(cached) " >&6
3779else 4087else
3780 # Double quotes because CPP needs to be expanded 4088 # Double quotes because CPP needs to be expanded
3781 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" 4089 for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
@@ -3807,20 +4115,21 @@ case "(($ac_try" in
3807 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 4115 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3808 *) ac_try_echo=$ac_try;; 4116 *) ac_try_echo=$ac_try;;
3809esac 4117esac
3810eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 4118eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4119$as_echo "$ac_try_echo") >&5
3811 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 4120 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3812 ac_status=$? 4121 ac_status=$?
3813 grep -v '^ *+' conftest.er1 >conftest.err 4122 grep -v '^ *+' conftest.er1 >conftest.err
3814 rm -f conftest.er1 4123 rm -f conftest.er1
3815 cat conftest.err >&5 4124 cat conftest.err >&5
3816 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4125 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3817 (exit $ac_status); } >/dev/null && { 4126 (exit $ac_status); } >/dev/null && {
3818 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 4127 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3819 test ! -s conftest.err 4128 test ! -s conftest.err
3820 }; then 4129 }; then
3821 : 4130 :
3822else 4131else
3823 echo "$as_me: failed program was:" >&5 4132 $as_echo "$as_me: failed program was:" >&5
3824sed 's/^/| /' conftest.$ac_ext >&5 4133sed 's/^/| /' conftest.$ac_ext >&5
3825 4134
3826 # Broken: fails on valid input. 4135 # Broken: fails on valid input.
@@ -3844,13 +4153,14 @@ case "(($ac_try" in
3844 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 4153 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3845 *) ac_try_echo=$ac_try;; 4154 *) ac_try_echo=$ac_try;;
3846esac 4155esac
3847eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 4156eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4157$as_echo "$ac_try_echo") >&5
3848 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 4158 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3849 ac_status=$? 4159 ac_status=$?
3850 grep -v '^ *+' conftest.er1 >conftest.err 4160 grep -v '^ *+' conftest.er1 >conftest.err
3851 rm -f conftest.er1 4161 rm -f conftest.er1
3852 cat conftest.err >&5 4162 cat conftest.err >&5
3853 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4163 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3854 (exit $ac_status); } >/dev/null && { 4164 (exit $ac_status); } >/dev/null && {
3855 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 4165 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3856 test ! -s conftest.err 4166 test ! -s conftest.err
@@ -3858,7 +4168,7 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3858 # Broken: success on invalid input. 4168 # Broken: success on invalid input.
3859continue 4169continue
3860else 4170else
3861 echo "$as_me: failed program was:" >&5 4171 $as_echo "$as_me: failed program was:" >&5
3862sed 's/^/| /' conftest.$ac_ext >&5 4172sed 's/^/| /' conftest.$ac_ext >&5
3863 4173
3864 # Passes both tests. 4174 # Passes both tests.
@@ -3883,8 +4193,8 @@ fi
3883else 4193else
3884 ac_cv_prog_CPP=$CPP 4194 ac_cv_prog_CPP=$CPP
3885fi 4195fi
3886{ echo "$as_me:$LINENO: result: $CPP" >&5 4196{ $as_echo "$as_me:$LINENO: result: $CPP" >&5
3887echo "${ECHO_T}$CPP" >&6; } 4197$as_echo "$CPP" >&6; }
3888ac_preproc_ok=false 4198ac_preproc_ok=false
3889for ac_c_preproc_warn_flag in '' yes 4199for ac_c_preproc_warn_flag in '' yes
3890do 4200do
@@ -3912,20 +4222,21 @@ case "(($ac_try" in
3912 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 4222 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3913 *) ac_try_echo=$ac_try;; 4223 *) ac_try_echo=$ac_try;;
3914esac 4224esac
3915eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 4225eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4226$as_echo "$ac_try_echo") >&5
3916 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 4227 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3917 ac_status=$? 4228 ac_status=$?
3918 grep -v '^ *+' conftest.er1 >conftest.err 4229 grep -v '^ *+' conftest.er1 >conftest.err
3919 rm -f conftest.er1 4230 rm -f conftest.er1
3920 cat conftest.err >&5 4231 cat conftest.err >&5
3921 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4232 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3922 (exit $ac_status); } >/dev/null && { 4233 (exit $ac_status); } >/dev/null && {
3923 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 4234 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3924 test ! -s conftest.err 4235 test ! -s conftest.err
3925 }; then 4236 }; then
3926 : 4237 :
3927else 4238else
3928 echo "$as_me: failed program was:" >&5 4239 $as_echo "$as_me: failed program was:" >&5
3929sed 's/^/| /' conftest.$ac_ext >&5 4240sed 's/^/| /' conftest.$ac_ext >&5
3930 4241
3931 # Broken: fails on valid input. 4242 # Broken: fails on valid input.
@@ -3949,13 +4260,14 @@ case "(($ac_try" in
3949 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 4260 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
3950 *) ac_try_echo=$ac_try;; 4261 *) ac_try_echo=$ac_try;;
3951esac 4262esac
3952eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 4263eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
4264$as_echo "$ac_try_echo") >&5
3953 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 4265 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
3954 ac_status=$? 4266 ac_status=$?
3955 grep -v '^ *+' conftest.er1 >conftest.err 4267 grep -v '^ *+' conftest.er1 >conftest.err
3956 rm -f conftest.er1 4268 rm -f conftest.er1
3957 cat conftest.err >&5 4269 cat conftest.err >&5
3958 echo "$as_me:$LINENO: \$? = $ac_status" >&5 4270 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
3959 (exit $ac_status); } >/dev/null && { 4271 (exit $ac_status); } >/dev/null && {
3960 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 4272 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
3961 test ! -s conftest.err 4273 test ! -s conftest.err
@@ -3963,7 +4275,7 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
3963 # Broken: success on invalid input. 4275 # Broken: success on invalid input.
3964continue 4276continue
3965else 4277else
3966 echo "$as_me: failed program was:" >&5 4278 $as_echo "$as_me: failed program was:" >&5
3967sed 's/^/| /' conftest.$ac_ext >&5 4279sed 's/^/| /' conftest.$ac_ext >&5
3968 4280
3969 # Passes both tests. 4281 # Passes both tests.
@@ -3979,9 +4291,9 @@ rm -f conftest.err conftest.$ac_ext
3979if $ac_preproc_ok; then 4291if $ac_preproc_ok; then
3980 : 4292 :
3981else 4293else
3982 { { echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check 4294 { { $as_echo "$as_me:$LINENO: error: C preprocessor \"$CPP\" fails sanity check
3983See \`config.log' for more details." >&5 4295See \`config.log' for more details." >&5
3984echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check 4296$as_echo "$as_me: error: C preprocessor \"$CPP\" fails sanity check
3985See \`config.log' for more details." >&2;} 4297See \`config.log' for more details." >&2;}
3986 { (exit 1); exit 1; }; } 4298 { (exit 1); exit 1; }; }
3987fi 4299fi
@@ -3995,10 +4307,10 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu
3995if test -n "$ac_tool_prefix"; then 4307if test -n "$ac_tool_prefix"; then
3996 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. 4308 # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args.
3997set dummy ${ac_tool_prefix}ranlib; ac_word=$2 4309set dummy ${ac_tool_prefix}ranlib; ac_word=$2
3998{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4310{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
3999echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4311$as_echo_n "checking for $ac_word... " >&6; }
4000if test "${ac_cv_prog_RANLIB+set}" = set; then 4312if test "${ac_cv_prog_RANLIB+set}" = set; then
4001 echo $ECHO_N "(cached) $ECHO_C" >&6 4313 $as_echo_n "(cached) " >&6
4002else 4314else
4003 if test -n "$RANLIB"; then 4315 if test -n "$RANLIB"; then
4004 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test. 4316 ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test.
@@ -4011,7 +4323,7 @@ do
4011 for ac_exec_ext in '' $ac_executable_extensions; do 4323 for ac_exec_ext in '' $ac_executable_extensions; do
4012 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4324 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4013 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" 4325 ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib"
4014 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4326 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4015 break 2 4327 break 2
4016 fi 4328 fi
4017done 4329done
@@ -4022,11 +4334,11 @@ fi
4022fi 4334fi
4023RANLIB=$ac_cv_prog_RANLIB 4335RANLIB=$ac_cv_prog_RANLIB
4024if test -n "$RANLIB"; then 4336if test -n "$RANLIB"; then
4025 { echo "$as_me:$LINENO: result: $RANLIB" >&5 4337 { $as_echo "$as_me:$LINENO: result: $RANLIB" >&5
4026echo "${ECHO_T}$RANLIB" >&6; } 4338$as_echo "$RANLIB" >&6; }
4027else 4339else
4028 { echo "$as_me:$LINENO: result: no" >&5 4340 { $as_echo "$as_me:$LINENO: result: no" >&5
4029echo "${ECHO_T}no" >&6; } 4341$as_echo "no" >&6; }
4030fi 4342fi
4031 4343
4032 4344
@@ -4035,10 +4347,10 @@ if test -z "$ac_cv_prog_RANLIB"; then
4035 ac_ct_RANLIB=$RANLIB 4347 ac_ct_RANLIB=$RANLIB
4036 # Extract the first word of "ranlib", so it can be a program name with args. 4348 # Extract the first word of "ranlib", so it can be a program name with args.
4037set dummy ranlib; ac_word=$2 4349set dummy ranlib; ac_word=$2
4038{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4350{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4039echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4351$as_echo_n "checking for $ac_word... " >&6; }
4040if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then 4352if test "${ac_cv_prog_ac_ct_RANLIB+set}" = set; then
4041 echo $ECHO_N "(cached) $ECHO_C" >&6 4353 $as_echo_n "(cached) " >&6
4042else 4354else
4043 if test -n "$ac_ct_RANLIB"; then 4355 if test -n "$ac_ct_RANLIB"; then
4044 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test. 4356 ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test.
@@ -4051,7 +4363,7 @@ do
4051 for ac_exec_ext in '' $ac_executable_extensions; do 4363 for ac_exec_ext in '' $ac_executable_extensions; do
4052 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4364 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4053 ac_cv_prog_ac_ct_RANLIB="ranlib" 4365 ac_cv_prog_ac_ct_RANLIB="ranlib"
4054 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4366 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4055 break 2 4367 break 2
4056 fi 4368 fi
4057done 4369done
@@ -4062,11 +4374,11 @@ fi
4062fi 4374fi
4063ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB 4375ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB
4064if test -n "$ac_ct_RANLIB"; then 4376if test -n "$ac_ct_RANLIB"; then
4065 { echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5 4377 { $as_echo "$as_me:$LINENO: result: $ac_ct_RANLIB" >&5
4066echo "${ECHO_T}$ac_ct_RANLIB" >&6; } 4378$as_echo "$ac_ct_RANLIB" >&6; }
4067else 4379else
4068 { echo "$as_me:$LINENO: result: no" >&5 4380 { $as_echo "$as_me:$LINENO: result: no" >&5
4069echo "${ECHO_T}no" >&6; } 4381$as_echo "no" >&6; }
4070fi 4382fi
4071 4383
4072 if test "x$ac_ct_RANLIB" = x; then 4384 if test "x$ac_ct_RANLIB" = x; then
@@ -4074,10 +4386,10 @@ fi
4074 else 4386 else
4075 case $cross_compiling:$ac_tool_warned in 4387 case $cross_compiling:$ac_tool_warned in
4076yes:) 4388yes:)
4077{ echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools 4389{ $as_echo "$as_me:$LINENO: WARNING: In the future, Autoconf will not detect cross-tools
4078whose name does not start with the host triplet. If you think this 4390whose name does not start with the host triplet. If you think this
4079configuration is useful to you, please write to autoconf@gnu.org." >&5 4391configuration is useful to you, please write to autoconf@gnu.org." >&5
4080echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools 4392$as_echo "$as_me: WARNING: In the future, Autoconf will not detect cross-tools
4081whose name does not start with the host triplet. If you think this 4393whose name does not start with the host triplet. If you think this
4082configuration is useful to you, please write to autoconf@gnu.org." >&2;} 4394configuration is useful to you, please write to autoconf@gnu.org." >&2;}
4083ac_tool_warned=yes ;; 4395ac_tool_warned=yes ;;
@@ -4101,11 +4413,12 @@ fi
4101# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff" 4413# SVR4 /usr/ucb/install, which tries to use the nonexistent group "staff"
4102# OS/2's system install, which has a completely different semantic 4414# OS/2's system install, which has a completely different semantic
4103# ./install, which can be erroneously created by make from ./install.sh. 4415# ./install, which can be erroneously created by make from ./install.sh.
4104{ echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5 4416# Reject install programs that cannot install multiple files.
4105echo $ECHO_N "checking for a BSD-compatible install... $ECHO_C" >&6; } 4417{ $as_echo "$as_me:$LINENO: checking for a BSD-compatible install" >&5
4418$as_echo_n "checking for a BSD-compatible install... " >&6; }
4106if test -z "$INSTALL"; then 4419if test -z "$INSTALL"; then
4107if test "${ac_cv_path_install+set}" = set; then 4420if test "${ac_cv_path_install+set}" = set; then
4108 echo $ECHO_N "(cached) $ECHO_C" >&6 4421 $as_echo_n "(cached) " >&6
4109else 4422else
4110 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 4423 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4111for as_dir in $PATH 4424for as_dir in $PATH
@@ -4134,17 +4447,29 @@ case $as_dir/ in
4134 # program-specific install script used by HP pwplus--don't use. 4447 # program-specific install script used by HP pwplus--don't use.
4135 : 4448 :
4136 else 4449 else
4137 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c" 4450 rm -rf conftest.one conftest.two conftest.dir
4138 break 3 4451 echo one > conftest.one
4452 echo two > conftest.two
4453 mkdir conftest.dir
4454 if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" &&
4455 test -s conftest.one && test -s conftest.two &&
4456 test -s conftest.dir/conftest.one &&
4457 test -s conftest.dir/conftest.two
4458 then
4459 ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c"
4460 break 3
4461 fi
4139 fi 4462 fi
4140 fi 4463 fi
4141 done 4464 done
4142 done 4465 done
4143 ;; 4466 ;;
4144esac 4467esac
4468
4145done 4469done
4146IFS=$as_save_IFS 4470IFS=$as_save_IFS
4147 4471
4472rm -rf conftest.one conftest.two conftest.dir
4148 4473
4149fi 4474fi
4150 if test "${ac_cv_path_install+set}" = set; then 4475 if test "${ac_cv_path_install+set}" = set; then
@@ -4157,8 +4482,8 @@ fi
4157 INSTALL=$ac_install_sh 4482 INSTALL=$ac_install_sh
4158 fi 4483 fi
4159fi 4484fi
4160{ echo "$as_me:$LINENO: result: $INSTALL" >&5 4485{ $as_echo "$as_me:$LINENO: result: $INSTALL" >&5
4161echo "${ECHO_T}$INSTALL" >&6; } 4486$as_echo "$INSTALL" >&6; }
4162 4487
4163# Use test -z because SunOS4 sh mishandles braces in ${var-val}. 4488# Use test -z because SunOS4 sh mishandles braces in ${var-val}.
4164# It thinks the first close brace ends the variable substitution. 4489# It thinks the first close brace ends the variable substitution.
@@ -4168,45 +4493,40 @@ test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
4168 4493
4169test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' 4494test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
4170 4495
4171{ echo "$as_me:$LINENO: checking for egrep" >&5 4496{ $as_echo "$as_me:$LINENO: checking for egrep" >&5
4172echo $ECHO_N "checking for egrep... $ECHO_C" >&6; } 4497$as_echo_n "checking for egrep... " >&6; }
4173if test "${ac_cv_path_EGREP+set}" = set; then 4498if test "${ac_cv_path_EGREP+set}" = set; then
4174 echo $ECHO_N "(cached) $ECHO_C" >&6 4499 $as_echo_n "(cached) " >&6
4175else 4500else
4176 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 4501 if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
4177 then ac_cv_path_EGREP="$GREP -E" 4502 then ac_cv_path_EGREP="$GREP -E"
4178 else 4503 else
4179 # Extract the first word of "egrep" to use in msg output 4504 if test -z "$EGREP"; then
4180if test -z "$EGREP"; then
4181set dummy egrep; ac_prog_name=$2
4182if test "${ac_cv_path_EGREP+set}" = set; then
4183 echo $ECHO_N "(cached) $ECHO_C" >&6
4184else
4185 ac_path_EGREP_found=false 4505 ac_path_EGREP_found=false
4186# Loop through the user's path and test for each of PROGNAME-LIST 4506 # Loop through the user's path and test for each of PROGNAME-LIST
4187as_save_IFS=$IFS; IFS=$PATH_SEPARATOR 4507 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
4188for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin 4508for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
4189do 4509do
4190 IFS=$as_save_IFS 4510 IFS=$as_save_IFS
4191 test -z "$as_dir" && as_dir=. 4511 test -z "$as_dir" && as_dir=.
4192 for ac_prog in egrep; do 4512 for ac_prog in egrep; do
4193 for ac_exec_ext in '' $ac_executable_extensions; do 4513 for ac_exec_ext in '' $ac_executable_extensions; do
4194 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" 4514 ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
4195 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue 4515 { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
4196 # Check for GNU ac_path_EGREP and select it if it is found. 4516# Check for GNU ac_path_EGREP and select it if it is found.
4197 # Check for GNU $ac_path_EGREP 4517 # Check for GNU $ac_path_EGREP
4198case `"$ac_path_EGREP" --version 2>&1` in 4518case `"$ac_path_EGREP" --version 2>&1` in
4199*GNU*) 4519*GNU*)
4200 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; 4520 ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
4201*) 4521*)
4202 ac_count=0 4522 ac_count=0
4203 echo $ECHO_N "0123456789$ECHO_C" >"conftest.in" 4523 $as_echo_n 0123456789 >"conftest.in"
4204 while : 4524 while :
4205 do 4525 do
4206 cat "conftest.in" "conftest.in" >"conftest.tmp" 4526 cat "conftest.in" "conftest.in" >"conftest.tmp"
4207 mv "conftest.tmp" "conftest.in" 4527 mv "conftest.tmp" "conftest.in"
4208 cp "conftest.in" "conftest.nl" 4528 cp "conftest.in" "conftest.nl"
4209 echo 'EGREP' >> "conftest.nl" 4529 $as_echo 'EGREP' >> "conftest.nl"
4210 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break 4530 "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
4211 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break 4531 diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
4212 ac_count=`expr $ac_count + 1` 4532 ac_count=`expr $ac_count + 1`
@@ -4221,42 +4541,33 @@ case `"$ac_path_EGREP" --version 2>&1` in
4221 rm -f conftest.in conftest.tmp conftest.nl conftest.out;; 4541 rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
4222esac 4542esac
4223 4543
4224 4544 $ac_path_EGREP_found && break 3
4225 $ac_path_EGREP_found && break 3 4545 done
4226 done 4546 done
4227done 4547done
4228
4229done
4230IFS=$as_save_IFS 4548IFS=$as_save_IFS
4231 4549 if test -z "$ac_cv_path_EGREP"; then
4232 4550 { { $as_echo "$as_me:$LINENO: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4233fi 4551$as_echo "$as_me: error: no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4234
4235EGREP="$ac_cv_path_EGREP"
4236if test -z "$EGREP"; then
4237 { { echo "$as_me:$LINENO: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&5
4238echo "$as_me: error: no acceptable $ac_prog_name could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" >&2;}
4239 { (exit 1); exit 1; }; } 4552 { (exit 1); exit 1; }; }
4240fi 4553 fi
4241
4242else 4554else
4243 ac_cv_path_EGREP=$EGREP 4555 ac_cv_path_EGREP=$EGREP
4244fi 4556fi
4245 4557
4246
4247 fi 4558 fi
4248fi 4559fi
4249{ echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5 4560{ $as_echo "$as_me:$LINENO: result: $ac_cv_path_EGREP" >&5
4250echo "${ECHO_T}$ac_cv_path_EGREP" >&6; } 4561$as_echo "$ac_cv_path_EGREP" >&6; }
4251 EGREP="$ac_cv_path_EGREP" 4562 EGREP="$ac_cv_path_EGREP"
4252 4563
4253 4564
4254# Extract the first word of "ar", so it can be a program name with args. 4565# Extract the first word of "ar", so it can be a program name with args.
4255set dummy ar; ac_word=$2 4566set dummy ar; ac_word=$2
4256{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4567{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4257echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4568$as_echo_n "checking for $ac_word... " >&6; }
4258if test "${ac_cv_path_AR+set}" = set; then 4569if test "${ac_cv_path_AR+set}" = set; then
4259 echo $ECHO_N "(cached) $ECHO_C" >&6 4570 $as_echo_n "(cached) " >&6
4260else 4571else
4261 case $AR in 4572 case $AR in
4262 [\\/]* | ?:[\\/]*) 4573 [\\/]* | ?:[\\/]*)
@@ -4271,7 +4582,7 @@ do
4271 for ac_exec_ext in '' $ac_executable_extensions; do 4582 for ac_exec_ext in '' $ac_executable_extensions; do
4272 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4583 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4273 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext" 4584 ac_cv_path_AR="$as_dir/$ac_word$ac_exec_ext"
4274 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4585 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4275 break 2 4586 break 2
4276 fi 4587 fi
4277done 4588done
@@ -4283,20 +4594,20 @@ esac
4283fi 4594fi
4284AR=$ac_cv_path_AR 4595AR=$ac_cv_path_AR
4285if test -n "$AR"; then 4596if test -n "$AR"; then
4286 { echo "$as_me:$LINENO: result: $AR" >&5 4597 { $as_echo "$as_me:$LINENO: result: $AR" >&5
4287echo "${ECHO_T}$AR" >&6; } 4598$as_echo "$AR" >&6; }
4288else 4599else
4289 { echo "$as_me:$LINENO: result: no" >&5 4600 { $as_echo "$as_me:$LINENO: result: no" >&5
4290echo "${ECHO_T}no" >&6; } 4601$as_echo "no" >&6; }
4291fi 4602fi
4292 4603
4293 4604
4294# Extract the first word of "cat", so it can be a program name with args. 4605# Extract the first word of "cat", so it can be a program name with args.
4295set dummy cat; ac_word=$2 4606set dummy cat; ac_word=$2
4296{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4607{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4297echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4608$as_echo_n "checking for $ac_word... " >&6; }
4298if test "${ac_cv_path_CAT+set}" = set; then 4609if test "${ac_cv_path_CAT+set}" = set; then
4299 echo $ECHO_N "(cached) $ECHO_C" >&6 4610 $as_echo_n "(cached) " >&6
4300else 4611else
4301 case $CAT in 4612 case $CAT in
4302 [\\/]* | ?:[\\/]*) 4613 [\\/]* | ?:[\\/]*)
@@ -4311,7 +4622,7 @@ do
4311 for ac_exec_ext in '' $ac_executable_extensions; do 4622 for ac_exec_ext in '' $ac_executable_extensions; do
4312 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4623 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4313 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext" 4624 ac_cv_path_CAT="$as_dir/$ac_word$ac_exec_ext"
4314 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4625 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4315 break 2 4626 break 2
4316 fi 4627 fi
4317done 4628done
@@ -4323,20 +4634,20 @@ esac
4323fi 4634fi
4324CAT=$ac_cv_path_CAT 4635CAT=$ac_cv_path_CAT
4325if test -n "$CAT"; then 4636if test -n "$CAT"; then
4326 { echo "$as_me:$LINENO: result: $CAT" >&5 4637 { $as_echo "$as_me:$LINENO: result: $CAT" >&5
4327echo "${ECHO_T}$CAT" >&6; } 4638$as_echo "$CAT" >&6; }
4328else 4639else
4329 { echo "$as_me:$LINENO: result: no" >&5 4640 { $as_echo "$as_me:$LINENO: result: no" >&5
4330echo "${ECHO_T}no" >&6; } 4641$as_echo "no" >&6; }
4331fi 4642fi
4332 4643
4333 4644
4334# Extract the first word of "kill", so it can be a program name with args. 4645# Extract the first word of "kill", so it can be a program name with args.
4335set dummy kill; ac_word=$2 4646set dummy kill; ac_word=$2
4336{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4647{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4337echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4648$as_echo_n "checking for $ac_word... " >&6; }
4338if test "${ac_cv_path_KILL+set}" = set; then 4649if test "${ac_cv_path_KILL+set}" = set; then
4339 echo $ECHO_N "(cached) $ECHO_C" >&6 4650 $as_echo_n "(cached) " >&6
4340else 4651else
4341 case $KILL in 4652 case $KILL in
4342 [\\/]* | ?:[\\/]*) 4653 [\\/]* | ?:[\\/]*)
@@ -4351,7 +4662,7 @@ do
4351 for ac_exec_ext in '' $ac_executable_extensions; do 4662 for ac_exec_ext in '' $ac_executable_extensions; do
4352 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4663 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4353 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext" 4664 ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext"
4354 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4665 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4355 break 2 4666 break 2
4356 fi 4667 fi
4357done 4668done
@@ -4363,11 +4674,11 @@ esac
4363fi 4674fi
4364KILL=$ac_cv_path_KILL 4675KILL=$ac_cv_path_KILL
4365if test -n "$KILL"; then 4676if test -n "$KILL"; then
4366 { echo "$as_me:$LINENO: result: $KILL" >&5 4677 { $as_echo "$as_me:$LINENO: result: $KILL" >&5
4367echo "${ECHO_T}$KILL" >&6; } 4678$as_echo "$KILL" >&6; }
4368else 4679else
4369 { echo "$as_me:$LINENO: result: no" >&5 4680 { $as_echo "$as_me:$LINENO: result: no" >&5
4370echo "${ECHO_T}no" >&6; } 4681$as_echo "no" >&6; }
4371fi 4682fi
4372 4683
4373 4684
@@ -4375,10 +4686,10 @@ for ac_prog in perl5 perl
4375do 4686do
4376 # Extract the first word of "$ac_prog", so it can be a program name with args. 4687 # Extract the first word of "$ac_prog", so it can be a program name with args.
4377set dummy $ac_prog; ac_word=$2 4688set dummy $ac_prog; ac_word=$2
4378{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4689{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4379echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4690$as_echo_n "checking for $ac_word... " >&6; }
4380if test "${ac_cv_path_PERL+set}" = set; then 4691if test "${ac_cv_path_PERL+set}" = set; then
4381 echo $ECHO_N "(cached) $ECHO_C" >&6 4692 $as_echo_n "(cached) " >&6
4382else 4693else
4383 case $PERL in 4694 case $PERL in
4384 [\\/]* | ?:[\\/]*) 4695 [\\/]* | ?:[\\/]*)
@@ -4393,7 +4704,7 @@ do
4393 for ac_exec_ext in '' $ac_executable_extensions; do 4704 for ac_exec_ext in '' $ac_executable_extensions; do
4394 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4705 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4395 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext" 4706 ac_cv_path_PERL="$as_dir/$ac_word$ac_exec_ext"
4396 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4707 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4397 break 2 4708 break 2
4398 fi 4709 fi
4399done 4710done
@@ -4405,11 +4716,11 @@ esac
4405fi 4716fi
4406PERL=$ac_cv_path_PERL 4717PERL=$ac_cv_path_PERL
4407if test -n "$PERL"; then 4718if test -n "$PERL"; then
4408 { echo "$as_me:$LINENO: result: $PERL" >&5 4719 { $as_echo "$as_me:$LINENO: result: $PERL" >&5
4409echo "${ECHO_T}$PERL" >&6; } 4720$as_echo "$PERL" >&6; }
4410else 4721else
4411 { echo "$as_me:$LINENO: result: no" >&5 4722 { $as_echo "$as_me:$LINENO: result: no" >&5
4412echo "${ECHO_T}no" >&6; } 4723$as_echo "no" >&6; }
4413fi 4724fi
4414 4725
4415 4726
@@ -4418,10 +4729,10 @@ done
4418 4729
4419# Extract the first word of "sed", so it can be a program name with args. 4730# Extract the first word of "sed", so it can be a program name with args.
4420set dummy sed; ac_word=$2 4731set dummy sed; ac_word=$2
4421{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4732{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4422echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4733$as_echo_n "checking for $ac_word... " >&6; }
4423if test "${ac_cv_path_SED+set}" = set; then 4734if test "${ac_cv_path_SED+set}" = set; then
4424 echo $ECHO_N "(cached) $ECHO_C" >&6 4735 $as_echo_n "(cached) " >&6
4425else 4736else
4426 case $SED in 4737 case $SED in
4427 [\\/]* | ?:[\\/]*) 4738 [\\/]* | ?:[\\/]*)
@@ -4436,7 +4747,7 @@ do
4436 for ac_exec_ext in '' $ac_executable_extensions; do 4747 for ac_exec_ext in '' $ac_executable_extensions; do
4437 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4748 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4438 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext" 4749 ac_cv_path_SED="$as_dir/$ac_word$ac_exec_ext"
4439 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4750 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4440 break 2 4751 break 2
4441 fi 4752 fi
4442done 4753done
@@ -4448,21 +4759,21 @@ esac
4448fi 4759fi
4449SED=$ac_cv_path_SED 4760SED=$ac_cv_path_SED
4450if test -n "$SED"; then 4761if test -n "$SED"; then
4451 { echo "$as_me:$LINENO: result: $SED" >&5 4762 { $as_echo "$as_me:$LINENO: result: $SED" >&5
4452echo "${ECHO_T}$SED" >&6; } 4763$as_echo "$SED" >&6; }
4453else 4764else
4454 { echo "$as_me:$LINENO: result: no" >&5 4765 { $as_echo "$as_me:$LINENO: result: no" >&5
4455echo "${ECHO_T}no" >&6; } 4766$as_echo "no" >&6; }
4456fi 4767fi
4457 4768
4458 4769
4459 4770
4460# Extract the first word of "ent", so it can be a program name with args. 4771# Extract the first word of "ent", so it can be a program name with args.
4461set dummy ent; ac_word=$2 4772set dummy ent; ac_word=$2
4462{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4773{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4463echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4774$as_echo_n "checking for $ac_word... " >&6; }
4464if test "${ac_cv_path_ENT+set}" = set; then 4775if test "${ac_cv_path_ENT+set}" = set; then
4465 echo $ECHO_N "(cached) $ECHO_C" >&6 4776 $as_echo_n "(cached) " >&6
4466else 4777else
4467 case $ENT in 4778 case $ENT in
4468 [\\/]* | ?:[\\/]*) 4779 [\\/]* | ?:[\\/]*)
@@ -4477,7 +4788,7 @@ do
4477 for ac_exec_ext in '' $ac_executable_extensions; do 4788 for ac_exec_ext in '' $ac_executable_extensions; do
4478 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4789 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4479 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext" 4790 ac_cv_path_ENT="$as_dir/$ac_word$ac_exec_ext"
4480 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4791 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4481 break 2 4792 break 2
4482 fi 4793 fi
4483done 4794done
@@ -4489,21 +4800,21 @@ esac
4489fi 4800fi
4490ENT=$ac_cv_path_ENT 4801ENT=$ac_cv_path_ENT
4491if test -n "$ENT"; then 4802if test -n "$ENT"; then
4492 { echo "$as_me:$LINENO: result: $ENT" >&5 4803 { $as_echo "$as_me:$LINENO: result: $ENT" >&5
4493echo "${ECHO_T}$ENT" >&6; } 4804$as_echo "$ENT" >&6; }
4494else 4805else
4495 { echo "$as_me:$LINENO: result: no" >&5 4806 { $as_echo "$as_me:$LINENO: result: no" >&5
4496echo "${ECHO_T}no" >&6; } 4807$as_echo "no" >&6; }
4497fi 4808fi
4498 4809
4499 4810
4500 4811
4501# Extract the first word of "bash", so it can be a program name with args. 4812# Extract the first word of "bash", so it can be a program name with args.
4502set dummy bash; ac_word=$2 4813set dummy bash; ac_word=$2
4503{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4814{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4504echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4815$as_echo_n "checking for $ac_word... " >&6; }
4505if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4816if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4506 echo $ECHO_N "(cached) $ECHO_C" >&6 4817 $as_echo_n "(cached) " >&6
4507else 4818else
4508 case $TEST_MINUS_S_SH in 4819 case $TEST_MINUS_S_SH in
4509 [\\/]* | ?:[\\/]*) 4820 [\\/]* | ?:[\\/]*)
@@ -4518,7 +4829,7 @@ do
4518 for ac_exec_ext in '' $ac_executable_extensions; do 4829 for ac_exec_ext in '' $ac_executable_extensions; do
4519 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4830 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4520 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4831 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4521 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4832 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4522 break 2 4833 break 2
4523 fi 4834 fi
4524done 4835done
@@ -4530,20 +4841,20 @@ esac
4530fi 4841fi
4531TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4842TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4532if test -n "$TEST_MINUS_S_SH"; then 4843if test -n "$TEST_MINUS_S_SH"; then
4533 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4844 { $as_echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4534echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; } 4845$as_echo "$TEST_MINUS_S_SH" >&6; }
4535else 4846else
4536 { echo "$as_me:$LINENO: result: no" >&5 4847 { $as_echo "$as_me:$LINENO: result: no" >&5
4537echo "${ECHO_T}no" >&6; } 4848$as_echo "no" >&6; }
4538fi 4849fi
4539 4850
4540 4851
4541# Extract the first word of "ksh", so it can be a program name with args. 4852# Extract the first word of "ksh", so it can be a program name with args.
4542set dummy ksh; ac_word=$2 4853set dummy ksh; ac_word=$2
4543{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4854{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4544echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4855$as_echo_n "checking for $ac_word... " >&6; }
4545if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4856if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4546 echo $ECHO_N "(cached) $ECHO_C" >&6 4857 $as_echo_n "(cached) " >&6
4547else 4858else
4548 case $TEST_MINUS_S_SH in 4859 case $TEST_MINUS_S_SH in
4549 [\\/]* | ?:[\\/]*) 4860 [\\/]* | ?:[\\/]*)
@@ -4558,7 +4869,7 @@ do
4558 for ac_exec_ext in '' $ac_executable_extensions; do 4869 for ac_exec_ext in '' $ac_executable_extensions; do
4559 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4870 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4560 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4871 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4561 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4872 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4562 break 2 4873 break 2
4563 fi 4874 fi
4564done 4875done
@@ -4570,20 +4881,20 @@ esac
4570fi 4881fi
4571TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4882TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4572if test -n "$TEST_MINUS_S_SH"; then 4883if test -n "$TEST_MINUS_S_SH"; then
4573 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4884 { $as_echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4574echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; } 4885$as_echo "$TEST_MINUS_S_SH" >&6; }
4575else 4886else
4576 { echo "$as_me:$LINENO: result: no" >&5 4887 { $as_echo "$as_me:$LINENO: result: no" >&5
4577echo "${ECHO_T}no" >&6; } 4888$as_echo "no" >&6; }
4578fi 4889fi
4579 4890
4580 4891
4581# Extract the first word of "sh", so it can be a program name with args. 4892# Extract the first word of "sh", so it can be a program name with args.
4582set dummy sh; ac_word=$2 4893set dummy sh; ac_word=$2
4583{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4894{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4584echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4895$as_echo_n "checking for $ac_word... " >&6; }
4585if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then 4896if test "${ac_cv_path_TEST_MINUS_S_SH+set}" = set; then
4586 echo $ECHO_N "(cached) $ECHO_C" >&6 4897 $as_echo_n "(cached) " >&6
4587else 4898else
4588 case $TEST_MINUS_S_SH in 4899 case $TEST_MINUS_S_SH in
4589 [\\/]* | ?:[\\/]*) 4900 [\\/]* | ?:[\\/]*)
@@ -4598,7 +4909,7 @@ do
4598 for ac_exec_ext in '' $ac_executable_extensions; do 4909 for ac_exec_ext in '' $ac_executable_extensions; do
4599 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4910 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4600 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext" 4911 ac_cv_path_TEST_MINUS_S_SH="$as_dir/$ac_word$ac_exec_ext"
4601 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4912 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4602 break 2 4913 break 2
4603 fi 4914 fi
4604done 4915done
@@ -4610,20 +4921,20 @@ esac
4610fi 4921fi
4611TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH 4922TEST_MINUS_S_SH=$ac_cv_path_TEST_MINUS_S_SH
4612if test -n "$TEST_MINUS_S_SH"; then 4923if test -n "$TEST_MINUS_S_SH"; then
4613 { echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5 4924 { $as_echo "$as_me:$LINENO: result: $TEST_MINUS_S_SH" >&5
4614echo "${ECHO_T}$TEST_MINUS_S_SH" >&6; } 4925$as_echo "$TEST_MINUS_S_SH" >&6; }
4615else 4926else
4616 { echo "$as_me:$LINENO: result: no" >&5 4927 { $as_echo "$as_me:$LINENO: result: no" >&5
4617echo "${ECHO_T}no" >&6; } 4928$as_echo "no" >&6; }
4618fi 4929fi
4619 4930
4620 4931
4621# Extract the first word of "sh", so it can be a program name with args. 4932# Extract the first word of "sh", so it can be a program name with args.
4622set dummy sh; ac_word=$2 4933set dummy sh; ac_word=$2
4623{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4934{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4624echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4935$as_echo_n "checking for $ac_word... " >&6; }
4625if test "${ac_cv_path_SH+set}" = set; then 4936if test "${ac_cv_path_SH+set}" = set; then
4626 echo $ECHO_N "(cached) $ECHO_C" >&6 4937 $as_echo_n "(cached) " >&6
4627else 4938else
4628 case $SH in 4939 case $SH in
4629 [\\/]* | ?:[\\/]*) 4940 [\\/]* | ?:[\\/]*)
@@ -4638,7 +4949,7 @@ do
4638 for ac_exec_ext in '' $ac_executable_extensions; do 4949 for ac_exec_ext in '' $ac_executable_extensions; do
4639 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4950 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4640 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext" 4951 ac_cv_path_SH="$as_dir/$ac_word$ac_exec_ext"
4641 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4952 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4642 break 2 4953 break 2
4643 fi 4954 fi
4644done 4955done
@@ -4650,11 +4961,11 @@ esac
4650fi 4961fi
4651SH=$ac_cv_path_SH 4962SH=$ac_cv_path_SH
4652if test -n "$SH"; then 4963if test -n "$SH"; then
4653 { echo "$as_me:$LINENO: result: $SH" >&5 4964 { $as_echo "$as_me:$LINENO: result: $SH" >&5
4654echo "${ECHO_T}$SH" >&6; } 4965$as_echo "$SH" >&6; }
4655else 4966else
4656 { echo "$as_me:$LINENO: result: no" >&5 4967 { $as_echo "$as_me:$LINENO: result: no" >&5
4657echo "${ECHO_T}no" >&6; } 4968$as_echo "no" >&6; }
4658fi 4969fi
4659 4970
4660 4971
@@ -4663,10 +4974,10 @@ TEST_SHELL=sh
4663 4974
4664# Extract the first word of "groupadd", so it can be a program name with args. 4975# Extract the first word of "groupadd", so it can be a program name with args.
4665set dummy groupadd; ac_word=$2 4976set dummy groupadd; ac_word=$2
4666{ echo "$as_me:$LINENO: checking for $ac_word" >&5 4977{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4667echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 4978$as_echo_n "checking for $ac_word... " >&6; }
4668if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then 4979if test "${ac_cv_path_PATH_GROUPADD_PROG+set}" = set; then
4669 echo $ECHO_N "(cached) $ECHO_C" >&6 4980 $as_echo_n "(cached) " >&6
4670else 4981else
4671 case $PATH_GROUPADD_PROG in 4982 case $PATH_GROUPADD_PROG in
4672 [\\/]* | ?:[\\/]*) 4983 [\\/]* | ?:[\\/]*)
@@ -4681,7 +4992,7 @@ do
4681 for ac_exec_ext in '' $ac_executable_extensions; do 4992 for ac_exec_ext in '' $ac_executable_extensions; do
4682 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 4993 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4683 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext" 4994 ac_cv_path_PATH_GROUPADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4684 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 4995 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4685 break 2 4996 break 2
4686 fi 4997 fi
4687done 4998done
@@ -4694,20 +5005,20 @@ esac
4694fi 5005fi
4695PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG 5006PATH_GROUPADD_PROG=$ac_cv_path_PATH_GROUPADD_PROG
4696if test -n "$PATH_GROUPADD_PROG"; then 5007if test -n "$PATH_GROUPADD_PROG"; then
4697 { echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5 5008 { $as_echo "$as_me:$LINENO: result: $PATH_GROUPADD_PROG" >&5
4698echo "${ECHO_T}$PATH_GROUPADD_PROG" >&6; } 5009$as_echo "$PATH_GROUPADD_PROG" >&6; }
4699else 5010else
4700 { echo "$as_me:$LINENO: result: no" >&5 5011 { $as_echo "$as_me:$LINENO: result: no" >&5
4701echo "${ECHO_T}no" >&6; } 5012$as_echo "no" >&6; }
4702fi 5013fi
4703 5014
4704 5015
4705# Extract the first word of "useradd", so it can be a program name with args. 5016# Extract the first word of "useradd", so it can be a program name with args.
4706set dummy useradd; ac_word=$2 5017set dummy useradd; ac_word=$2
4707{ echo "$as_me:$LINENO: checking for $ac_word" >&5 5018{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4708echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 5019$as_echo_n "checking for $ac_word... " >&6; }
4709if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then 5020if test "${ac_cv_path_PATH_USERADD_PROG+set}" = set; then
4710 echo $ECHO_N "(cached) $ECHO_C" >&6 5021 $as_echo_n "(cached) " >&6
4711else 5022else
4712 case $PATH_USERADD_PROG in 5023 case $PATH_USERADD_PROG in
4713 [\\/]* | ?:[\\/]*) 5024 [\\/]* | ?:[\\/]*)
@@ -4722,7 +5033,7 @@ do
4722 for ac_exec_ext in '' $ac_executable_extensions; do 5033 for ac_exec_ext in '' $ac_executable_extensions; do
4723 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 5034 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4724 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext" 5035 ac_cv_path_PATH_USERADD_PROG="$as_dir/$ac_word$ac_exec_ext"
4725 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5036 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4726 break 2 5037 break 2
4727 fi 5038 fi
4728done 5039done
@@ -4735,20 +5046,20 @@ esac
4735fi 5046fi
4736PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG 5047PATH_USERADD_PROG=$ac_cv_path_PATH_USERADD_PROG
4737if test -n "$PATH_USERADD_PROG"; then 5048if test -n "$PATH_USERADD_PROG"; then
4738 { echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5 5049 { $as_echo "$as_me:$LINENO: result: $PATH_USERADD_PROG" >&5
4739echo "${ECHO_T}$PATH_USERADD_PROG" >&6; } 5050$as_echo "$PATH_USERADD_PROG" >&6; }
4740else 5051else
4741 { echo "$as_me:$LINENO: result: no" >&5 5052 { $as_echo "$as_me:$LINENO: result: no" >&5
4742echo "${ECHO_T}no" >&6; } 5053$as_echo "no" >&6; }
4743fi 5054fi
4744 5055
4745 5056
4746# Extract the first word of "pkgmk", so it can be a program name with args. 5057# Extract the first word of "pkgmk", so it can be a program name with args.
4747set dummy pkgmk; ac_word=$2 5058set dummy pkgmk; ac_word=$2
4748{ echo "$as_me:$LINENO: checking for $ac_word" >&5 5059{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
4749echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 5060$as_echo_n "checking for $ac_word... " >&6; }
4750if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then 5061if test "${ac_cv_prog_MAKE_PACKAGE_SUPPORTED+set}" = set; then
4751 echo $ECHO_N "(cached) $ECHO_C" >&6 5062 $as_echo_n "(cached) " >&6
4752else 5063else
4753 if test -n "$MAKE_PACKAGE_SUPPORTED"; then 5064 if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4754 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test. 5065 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="$MAKE_PACKAGE_SUPPORTED" # Let the user override the test.
@@ -4761,7 +5072,7 @@ do
4761 for ac_exec_ext in '' $ac_executable_extensions; do 5072 for ac_exec_ext in '' $ac_executable_extensions; do
4762 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 5073 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
4763 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes" 5074 ac_cv_prog_MAKE_PACKAGE_SUPPORTED="yes"
4764 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5075 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
4765 break 2 5076 break 2
4766 fi 5077 fi
4767done 5078done
@@ -4773,11 +5084,11 @@ fi
4773fi 5084fi
4774MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED 5085MAKE_PACKAGE_SUPPORTED=$ac_cv_prog_MAKE_PACKAGE_SUPPORTED
4775if test -n "$MAKE_PACKAGE_SUPPORTED"; then 5086if test -n "$MAKE_PACKAGE_SUPPORTED"; then
4776 { echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5 5087 { $as_echo "$as_me:$LINENO: result: $MAKE_PACKAGE_SUPPORTED" >&5
4777echo "${ECHO_T}$MAKE_PACKAGE_SUPPORTED" >&6; } 5088$as_echo "$MAKE_PACKAGE_SUPPORTED" >&6; }
4778else 5089else
4779 { echo "$as_me:$LINENO: result: no" >&5 5090 { $as_echo "$as_me:$LINENO: result: no" >&5
4780echo "${ECHO_T}no" >&6; } 5091$as_echo "no" >&6; }
4781fi 5092fi
4782 5093
4783 5094
@@ -4797,10 +5108,10 @@ fi
4797 5108
4798if test "$enable_largefile" != no; then 5109if test "$enable_largefile" != no; then
4799 5110
4800 { echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5 5111 { $as_echo "$as_me:$LINENO: checking for special C compiler options needed for large files" >&5
4801echo $ECHO_N "checking for special C compiler options needed for large files... $ECHO_C" >&6; } 5112$as_echo_n "checking for special C compiler options needed for large files... " >&6; }
4802if test "${ac_cv_sys_largefile_CC+set}" = set; then 5113if test "${ac_cv_sys_largefile_CC+set}" = set; then
4803 echo $ECHO_N "(cached) $ECHO_C" >&6 5114 $as_echo_n "(cached) " >&6
4804else 5115else
4805 ac_cv_sys_largefile_CC=no 5116 ac_cv_sys_largefile_CC=no
4806 if test "$GCC" != yes; then 5117 if test "$GCC" != yes; then
@@ -4837,20 +5148,21 @@ case "(($ac_try" in
4837 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5148 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4838 *) ac_try_echo=$ac_try;; 5149 *) ac_try_echo=$ac_try;;
4839esac 5150esac
4840eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5151eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5152$as_echo "$ac_try_echo") >&5
4841 (eval "$ac_compile") 2>conftest.er1 5153 (eval "$ac_compile") 2>conftest.er1
4842 ac_status=$? 5154 ac_status=$?
4843 grep -v '^ *+' conftest.er1 >conftest.err 5155 grep -v '^ *+' conftest.er1 >conftest.err
4844 rm -f conftest.er1 5156 rm -f conftest.er1
4845 cat conftest.err >&5 5157 cat conftest.err >&5
4846 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5158 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4847 (exit $ac_status); } && { 5159 (exit $ac_status); } && {
4848 test -z "$ac_c_werror_flag" || 5160 test -z "$ac_c_werror_flag" ||
4849 test ! -s conftest.err 5161 test ! -s conftest.err
4850 } && test -s conftest.$ac_objext; then 5162 } && test -s conftest.$ac_objext; then
4851 break 5163 break
4852else 5164else
4853 echo "$as_me: failed program was:" >&5 5165 $as_echo "$as_me: failed program was:" >&5
4854sed 's/^/| /' conftest.$ac_ext >&5 5166sed 's/^/| /' conftest.$ac_ext >&5
4855 5167
4856 5168
@@ -4864,20 +5176,21 @@ case "(($ac_try" in
4864 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5176 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4865 *) ac_try_echo=$ac_try;; 5177 *) ac_try_echo=$ac_try;;
4866esac 5178esac
4867eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5179eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5180$as_echo "$ac_try_echo") >&5
4868 (eval "$ac_compile") 2>conftest.er1 5181 (eval "$ac_compile") 2>conftest.er1
4869 ac_status=$? 5182 ac_status=$?
4870 grep -v '^ *+' conftest.er1 >conftest.err 5183 grep -v '^ *+' conftest.er1 >conftest.err
4871 rm -f conftest.er1 5184 rm -f conftest.er1
4872 cat conftest.err >&5 5185 cat conftest.err >&5
4873 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5186 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4874 (exit $ac_status); } && { 5187 (exit $ac_status); } && {
4875 test -z "$ac_c_werror_flag" || 5188 test -z "$ac_c_werror_flag" ||
4876 test ! -s conftest.err 5189 test ! -s conftest.err
4877 } && test -s conftest.$ac_objext; then 5190 } && test -s conftest.$ac_objext; then
4878 ac_cv_sys_largefile_CC=' -n32'; break 5191 ac_cv_sys_largefile_CC=' -n32'; break
4879else 5192else
4880 echo "$as_me: failed program was:" >&5 5193 $as_echo "$as_me: failed program was:" >&5
4881sed 's/^/| /' conftest.$ac_ext >&5 5194sed 's/^/| /' conftest.$ac_ext >&5
4882 5195
4883 5196
@@ -4890,16 +5203,16 @@ rm -f core conftest.err conftest.$ac_objext
4890 rm -f conftest.$ac_ext 5203 rm -f conftest.$ac_ext
4891 fi 5204 fi
4892fi 5205fi
4893{ echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5 5206{ $as_echo "$as_me:$LINENO: result: $ac_cv_sys_largefile_CC" >&5
4894echo "${ECHO_T}$ac_cv_sys_largefile_CC" >&6; } 5207$as_echo "$ac_cv_sys_largefile_CC" >&6; }
4895 if test "$ac_cv_sys_largefile_CC" != no; then 5208 if test "$ac_cv_sys_largefile_CC" != no; then
4896 CC=$CC$ac_cv_sys_largefile_CC 5209 CC=$CC$ac_cv_sys_largefile_CC
4897 fi 5210 fi
4898 5211
4899 { echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5 5212 { $as_echo "$as_me:$LINENO: checking for _FILE_OFFSET_BITS value needed for large files" >&5
4900echo $ECHO_N "checking for _FILE_OFFSET_BITS value needed for large files... $ECHO_C" >&6; } 5213$as_echo_n "checking for _FILE_OFFSET_BITS value needed for large files... " >&6; }
4901if test "${ac_cv_sys_file_offset_bits+set}" = set; then 5214if test "${ac_cv_sys_file_offset_bits+set}" = set; then
4902 echo $ECHO_N "(cached) $ECHO_C" >&6 5215 $as_echo_n "(cached) " >&6
4903else 5216else
4904 while :; do 5217 while :; do
4905 cat >conftest.$ac_ext <<_ACEOF 5218 cat >conftest.$ac_ext <<_ACEOF
@@ -4931,20 +5244,21 @@ case "(($ac_try" in
4931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5244 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4932 *) ac_try_echo=$ac_try;; 5245 *) ac_try_echo=$ac_try;;
4933esac 5246esac
4934eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5247eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5248$as_echo "$ac_try_echo") >&5
4935 (eval "$ac_compile") 2>conftest.er1 5249 (eval "$ac_compile") 2>conftest.er1
4936 ac_status=$? 5250 ac_status=$?
4937 grep -v '^ *+' conftest.er1 >conftest.err 5251 grep -v '^ *+' conftest.er1 >conftest.err
4938 rm -f conftest.er1 5252 rm -f conftest.er1
4939 cat conftest.err >&5 5253 cat conftest.err >&5
4940 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5254 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4941 (exit $ac_status); } && { 5255 (exit $ac_status); } && {
4942 test -z "$ac_c_werror_flag" || 5256 test -z "$ac_c_werror_flag" ||
4943 test ! -s conftest.err 5257 test ! -s conftest.err
4944 } && test -s conftest.$ac_objext; then 5258 } && test -s conftest.$ac_objext; then
4945 ac_cv_sys_file_offset_bits=no; break 5259 ac_cv_sys_file_offset_bits=no; break
4946else 5260else
4947 echo "$as_me: failed program was:" >&5 5261 $as_echo "$as_me: failed program was:" >&5
4948sed 's/^/| /' conftest.$ac_ext >&5 5262sed 's/^/| /' conftest.$ac_ext >&5
4949 5263
4950 5264
@@ -4981,20 +5295,21 @@ case "(($ac_try" in
4981 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5295 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
4982 *) ac_try_echo=$ac_try;; 5296 *) ac_try_echo=$ac_try;;
4983esac 5297esac
4984eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5298eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5299$as_echo "$ac_try_echo") >&5
4985 (eval "$ac_compile") 2>conftest.er1 5300 (eval "$ac_compile") 2>conftest.er1
4986 ac_status=$? 5301 ac_status=$?
4987 grep -v '^ *+' conftest.er1 >conftest.err 5302 grep -v '^ *+' conftest.er1 >conftest.err
4988 rm -f conftest.er1 5303 rm -f conftest.er1
4989 cat conftest.err >&5 5304 cat conftest.err >&5
4990 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5305 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
4991 (exit $ac_status); } && { 5306 (exit $ac_status); } && {
4992 test -z "$ac_c_werror_flag" || 5307 test -z "$ac_c_werror_flag" ||
4993 test ! -s conftest.err 5308 test ! -s conftest.err
4994 } && test -s conftest.$ac_objext; then 5309 } && test -s conftest.$ac_objext; then
4995 ac_cv_sys_file_offset_bits=64; break 5310 ac_cv_sys_file_offset_bits=64; break
4996else 5311else
4997 echo "$as_me: failed program was:" >&5 5312 $as_echo "$as_me: failed program was:" >&5
4998sed 's/^/| /' conftest.$ac_ext >&5 5313sed 's/^/| /' conftest.$ac_ext >&5
4999 5314
5000 5315
@@ -5005,8 +5320,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5005 break 5320 break
5006done 5321done
5007fi 5322fi
5008{ echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5 5323{ $as_echo "$as_me:$LINENO: result: $ac_cv_sys_file_offset_bits" >&5
5009echo "${ECHO_T}$ac_cv_sys_file_offset_bits" >&6; } 5324$as_echo "$ac_cv_sys_file_offset_bits" >&6; }
5010case $ac_cv_sys_file_offset_bits in #( 5325case $ac_cv_sys_file_offset_bits in #(
5011 no | unknown) ;; 5326 no | unknown) ;;
5012 *) 5327 *)
@@ -5015,12 +5330,12 @@ cat >>confdefs.h <<_ACEOF
5015_ACEOF 5330_ACEOF
5016;; 5331;;
5017esac 5332esac
5018rm -f conftest* 5333rm -rf conftest*
5019 if test $ac_cv_sys_file_offset_bits = unknown; then 5334 if test $ac_cv_sys_file_offset_bits = unknown; then
5020 { echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5 5335 { $as_echo "$as_me:$LINENO: checking for _LARGE_FILES value needed for large files" >&5
5021echo $ECHO_N "checking for _LARGE_FILES value needed for large files... $ECHO_C" >&6; } 5336$as_echo_n "checking for _LARGE_FILES value needed for large files... " >&6; }
5022if test "${ac_cv_sys_large_files+set}" = set; then 5337if test "${ac_cv_sys_large_files+set}" = set; then
5023 echo $ECHO_N "(cached) $ECHO_C" >&6 5338 $as_echo_n "(cached) " >&6
5024else 5339else
5025 while :; do 5340 while :; do
5026 cat >conftest.$ac_ext <<_ACEOF 5341 cat >conftest.$ac_ext <<_ACEOF
@@ -5052,20 +5367,21 @@ case "(($ac_try" in
5052 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5367 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5053 *) ac_try_echo=$ac_try;; 5368 *) ac_try_echo=$ac_try;;
5054esac 5369esac
5055eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5370eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5371$as_echo "$ac_try_echo") >&5
5056 (eval "$ac_compile") 2>conftest.er1 5372 (eval "$ac_compile") 2>conftest.er1
5057 ac_status=$? 5373 ac_status=$?
5058 grep -v '^ *+' conftest.er1 >conftest.err 5374 grep -v '^ *+' conftest.er1 >conftest.err
5059 rm -f conftest.er1 5375 rm -f conftest.er1
5060 cat conftest.err >&5 5376 cat conftest.err >&5
5061 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5377 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5062 (exit $ac_status); } && { 5378 (exit $ac_status); } && {
5063 test -z "$ac_c_werror_flag" || 5379 test -z "$ac_c_werror_flag" ||
5064 test ! -s conftest.err 5380 test ! -s conftest.err
5065 } && test -s conftest.$ac_objext; then 5381 } && test -s conftest.$ac_objext; then
5066 ac_cv_sys_large_files=no; break 5382 ac_cv_sys_large_files=no; break
5067else 5383else
5068 echo "$as_me: failed program was:" >&5 5384 $as_echo "$as_me: failed program was:" >&5
5069sed 's/^/| /' conftest.$ac_ext >&5 5385sed 's/^/| /' conftest.$ac_ext >&5
5070 5386
5071 5387
@@ -5102,20 +5418,21 @@ case "(($ac_try" in
5102 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5418 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5103 *) ac_try_echo=$ac_try;; 5419 *) ac_try_echo=$ac_try;;
5104esac 5420esac
5105eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5421eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5422$as_echo "$ac_try_echo") >&5
5106 (eval "$ac_compile") 2>conftest.er1 5423 (eval "$ac_compile") 2>conftest.er1
5107 ac_status=$? 5424 ac_status=$?
5108 grep -v '^ *+' conftest.er1 >conftest.err 5425 grep -v '^ *+' conftest.er1 >conftest.err
5109 rm -f conftest.er1 5426 rm -f conftest.er1
5110 cat conftest.err >&5 5427 cat conftest.err >&5
5111 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5428 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5112 (exit $ac_status); } && { 5429 (exit $ac_status); } && {
5113 test -z "$ac_c_werror_flag" || 5430 test -z "$ac_c_werror_flag" ||
5114 test ! -s conftest.err 5431 test ! -s conftest.err
5115 } && test -s conftest.$ac_objext; then 5432 } && test -s conftest.$ac_objext; then
5116 ac_cv_sys_large_files=1; break 5433 ac_cv_sys_large_files=1; break
5117else 5434else
5118 echo "$as_me: failed program was:" >&5 5435 $as_echo "$as_me: failed program was:" >&5
5119sed 's/^/| /' conftest.$ac_ext >&5 5436sed 's/^/| /' conftest.$ac_ext >&5
5120 5437
5121 5438
@@ -5126,8 +5443,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5126 break 5443 break
5127done 5444done
5128fi 5445fi
5129{ echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5 5446{ $as_echo "$as_me:$LINENO: result: $ac_cv_sys_large_files" >&5
5130echo "${ECHO_T}$ac_cv_sys_large_files" >&6; } 5447$as_echo "$ac_cv_sys_large_files" >&6; }
5131case $ac_cv_sys_large_files in #( 5448case $ac_cv_sys_large_files in #(
5132 no | unknown) ;; 5449 no | unknown) ;;
5133 *) 5450 *)
@@ -5136,14 +5453,14 @@ cat >>confdefs.h <<_ACEOF
5136_ACEOF 5453_ACEOF
5137;; 5454;;
5138esac 5455esac
5139rm -f conftest* 5456rm -rf conftest*
5140 fi 5457 fi
5141fi 5458fi
5142 5459
5143 5460
5144if test -z "$AR" ; then 5461if test -z "$AR" ; then
5145 { { echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5 5462 { { $as_echo "$as_me:$LINENO: error: *** 'ar' missing, please install or fix your \$PATH ***" >&5
5146echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;} 5463$as_echo "$as_me: error: *** 'ar' missing, please install or fix your \$PATH ***" >&2;}
5147 { (exit 1); exit 1; }; } 5464 { (exit 1); exit 1; }; }
5148fi 5465fi
5149 5466
@@ -5158,10 +5475,10 @@ else
5158 # Search for login 5475 # Search for login
5159 # Extract the first word of "login", so it can be a program name with args. 5476 # Extract the first word of "login", so it can be a program name with args.
5160set dummy login; ac_word=$2 5477set dummy login; ac_word=$2
5161{ echo "$as_me:$LINENO: checking for $ac_word" >&5 5478{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
5162echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 5479$as_echo_n "checking for $ac_word... " >&6; }
5163if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then 5480if test "${ac_cv_path_LOGIN_PROGRAM_FALLBACK+set}" = set; then
5164 echo $ECHO_N "(cached) $ECHO_C" >&6 5481 $as_echo_n "(cached) " >&6
5165else 5482else
5166 case $LOGIN_PROGRAM_FALLBACK in 5483 case $LOGIN_PROGRAM_FALLBACK in
5167 [\\/]* | ?:[\\/]*) 5484 [\\/]* | ?:[\\/]*)
@@ -5176,7 +5493,7 @@ do
5176 for ac_exec_ext in '' $ac_executable_extensions; do 5493 for ac_exec_ext in '' $ac_executable_extensions; do
5177 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 5494 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5178 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext" 5495 ac_cv_path_LOGIN_PROGRAM_FALLBACK="$as_dir/$ac_word$ac_exec_ext"
5179 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5496 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5180 break 2 5497 break 2
5181 fi 5498 fi
5182done 5499done
@@ -5188,11 +5505,11 @@ esac
5188fi 5505fi
5189LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK 5506LOGIN_PROGRAM_FALLBACK=$ac_cv_path_LOGIN_PROGRAM_FALLBACK
5190if test -n "$LOGIN_PROGRAM_FALLBACK"; then 5507if test -n "$LOGIN_PROGRAM_FALLBACK"; then
5191 { echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5 5508 { $as_echo "$as_me:$LINENO: result: $LOGIN_PROGRAM_FALLBACK" >&5
5192echo "${ECHO_T}$LOGIN_PROGRAM_FALLBACK" >&6; } 5509$as_echo "$LOGIN_PROGRAM_FALLBACK" >&6; }
5193else 5510else
5194 { echo "$as_me:$LINENO: result: no" >&5 5511 { $as_echo "$as_me:$LINENO: result: no" >&5
5195echo "${ECHO_T}no" >&6; } 5512$as_echo "no" >&6; }
5196fi 5513fi
5197 5514
5198 5515
@@ -5206,10 +5523,10 @@ fi
5206 5523
5207# Extract the first word of "passwd", so it can be a program name with args. 5524# Extract the first word of "passwd", so it can be a program name with args.
5208set dummy passwd; ac_word=$2 5525set dummy passwd; ac_word=$2
5209{ echo "$as_me:$LINENO: checking for $ac_word" >&5 5526{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
5210echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 5527$as_echo_n "checking for $ac_word... " >&6; }
5211if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then 5528if test "${ac_cv_path_PATH_PASSWD_PROG+set}" = set; then
5212 echo $ECHO_N "(cached) $ECHO_C" >&6 5529 $as_echo_n "(cached) " >&6
5213else 5530else
5214 case $PATH_PASSWD_PROG in 5531 case $PATH_PASSWD_PROG in
5215 [\\/]* | ?:[\\/]*) 5532 [\\/]* | ?:[\\/]*)
@@ -5224,7 +5541,7 @@ do
5224 for ac_exec_ext in '' $ac_executable_extensions; do 5541 for ac_exec_ext in '' $ac_executable_extensions; do
5225 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 5542 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
5226 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext" 5543 ac_cv_path_PATH_PASSWD_PROG="$as_dir/$ac_word$ac_exec_ext"
5227 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 5544 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
5228 break 2 5545 break 2
5229 fi 5546 fi
5230done 5547done
@@ -5236,11 +5553,11 @@ esac
5236fi 5553fi
5237PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG 5554PATH_PASSWD_PROG=$ac_cv_path_PATH_PASSWD_PROG
5238if test -n "$PATH_PASSWD_PROG"; then 5555if test -n "$PATH_PASSWD_PROG"; then
5239 { echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5 5556 { $as_echo "$as_me:$LINENO: result: $PATH_PASSWD_PROG" >&5
5240echo "${ECHO_T}$PATH_PASSWD_PROG" >&6; } 5557$as_echo "$PATH_PASSWD_PROG" >&6; }
5241else 5558else
5242 { echo "$as_me:$LINENO: result: no" >&5 5559 { $as_echo "$as_me:$LINENO: result: no" >&5
5243echo "${ECHO_T}no" >&6; } 5560$as_echo "no" >&6; }
5244fi 5561fi
5245 5562
5246 5563
@@ -5257,10 +5574,10 @@ if test -z "$LD" ; then
5257fi 5574fi
5258 5575
5259 5576
5260{ echo "$as_me:$LINENO: checking for inline" >&5 5577{ $as_echo "$as_me:$LINENO: checking for inline" >&5
5261echo $ECHO_N "checking for inline... $ECHO_C" >&6; } 5578$as_echo_n "checking for inline... " >&6; }
5262if test "${ac_cv_c_inline+set}" = set; then 5579if test "${ac_cv_c_inline+set}" = set; then
5263 echo $ECHO_N "(cached) $ECHO_C" >&6 5580 $as_echo_n "(cached) " >&6
5264else 5581else
5265 ac_cv_c_inline=no 5582 ac_cv_c_inline=no
5266for ac_kw in inline __inline__ __inline; do 5583for ac_kw in inline __inline__ __inline; do
@@ -5283,20 +5600,21 @@ case "(($ac_try" in
5283 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5600 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5284 *) ac_try_echo=$ac_try;; 5601 *) ac_try_echo=$ac_try;;
5285esac 5602esac
5286eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5603eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5604$as_echo "$ac_try_echo") >&5
5287 (eval "$ac_compile") 2>conftest.er1 5605 (eval "$ac_compile") 2>conftest.er1
5288 ac_status=$? 5606 ac_status=$?
5289 grep -v '^ *+' conftest.er1 >conftest.err 5607 grep -v '^ *+' conftest.er1 >conftest.err
5290 rm -f conftest.er1 5608 rm -f conftest.er1
5291 cat conftest.err >&5 5609 cat conftest.err >&5
5292 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5610 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5293 (exit $ac_status); } && { 5611 (exit $ac_status); } && {
5294 test -z "$ac_c_werror_flag" || 5612 test -z "$ac_c_werror_flag" ||
5295 test ! -s conftest.err 5613 test ! -s conftest.err
5296 } && test -s conftest.$ac_objext; then 5614 } && test -s conftest.$ac_objext; then
5297 ac_cv_c_inline=$ac_kw 5615 ac_cv_c_inline=$ac_kw
5298else 5616else
5299 echo "$as_me: failed program was:" >&5 5617 $as_echo "$as_me: failed program was:" >&5
5300sed 's/^/| /' conftest.$ac_ext >&5 5618sed 's/^/| /' conftest.$ac_ext >&5
5301 5619
5302 5620
@@ -5307,8 +5625,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5307done 5625done
5308 5626
5309fi 5627fi
5310{ echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5 5628{ $as_echo "$as_me:$LINENO: result: $ac_cv_c_inline" >&5
5311echo "${ECHO_T}$ac_cv_c_inline" >&6; } 5629$as_echo "$ac_cv_c_inline" >&6; }
5312 5630
5313 5631
5314case $ac_cv_c_inline in 5632case $ac_cv_c_inline in
@@ -5327,10 +5645,10 @@ _ACEOF
5327esac 5645esac
5328 5646
5329 5647
5330{ echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5648{ $as_echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5331echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; } 5649$as_echo_n "checking whether LLONG_MAX is declared... " >&6; }
5332if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5650if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5333 echo $ECHO_N "(cached) $ECHO_C" >&6 5651 $as_echo_n "(cached) " >&6
5334else 5652else
5335 cat >conftest.$ac_ext <<_ACEOF 5653 cat >conftest.$ac_ext <<_ACEOF
5336/* confdefs.h. */ 5654/* confdefs.h. */
@@ -5357,20 +5675,21 @@ case "(($ac_try" in
5357 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5675 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5358 *) ac_try_echo=$ac_try;; 5676 *) ac_try_echo=$ac_try;;
5359esac 5677esac
5360eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5678eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5679$as_echo "$ac_try_echo") >&5
5361 (eval "$ac_compile") 2>conftest.er1 5680 (eval "$ac_compile") 2>conftest.er1
5362 ac_status=$? 5681 ac_status=$?
5363 grep -v '^ *+' conftest.er1 >conftest.err 5682 grep -v '^ *+' conftest.er1 >conftest.err
5364 rm -f conftest.er1 5683 rm -f conftest.er1
5365 cat conftest.err >&5 5684 cat conftest.err >&5
5366 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5685 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5367 (exit $ac_status); } && { 5686 (exit $ac_status); } && {
5368 test -z "$ac_c_werror_flag" || 5687 test -z "$ac_c_werror_flag" ||
5369 test ! -s conftest.err 5688 test ! -s conftest.err
5370 } && test -s conftest.$ac_objext; then 5689 } && test -s conftest.$ac_objext; then
5371 ac_cv_have_decl_LLONG_MAX=yes 5690 ac_cv_have_decl_LLONG_MAX=yes
5372else 5691else
5373 echo "$as_me: failed program was:" >&5 5692 $as_echo "$as_me: failed program was:" >&5
5374sed 's/^/| /' conftest.$ac_ext >&5 5693sed 's/^/| /' conftest.$ac_ext >&5
5375 5694
5376 ac_cv_have_decl_LLONG_MAX=no 5695 ac_cv_have_decl_LLONG_MAX=no
@@ -5378,8 +5697,8 @@ fi
5378 5697
5379rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 5698rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5380fi 5699fi
5381{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5700{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5382echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; } 5701$as_echo "$ac_cv_have_decl_LLONG_MAX" >&6; }
5383if test $ac_cv_have_decl_LLONG_MAX = yes; then 5702if test $ac_cv_have_decl_LLONG_MAX = yes; then
5384 have_llong_max=1 5703 have_llong_max=1
5385fi 5704fi
@@ -5411,8 +5730,8 @@ if test "$GCC" = "yes" || test "$GCC" = "egcs"; then
5411 *) ;; 5730 *) ;;
5412 esac 5731 esac
5413 5732
5414 { echo "$as_me:$LINENO: checking if $CC accepts -fno-builtin-memset" >&5 5733 { $as_echo "$as_me:$LINENO: checking if $CC accepts -fno-builtin-memset" >&5
5415echo $ECHO_N "checking if $CC accepts -fno-builtin-memset... $ECHO_C" >&6; } 5734$as_echo_n "checking if $CC accepts -fno-builtin-memset... " >&6; }
5416 saved_CFLAGS="$CFLAGS" 5735 saved_CFLAGS="$CFLAGS"
5417 CFLAGS="$CFLAGS -fno-builtin-memset" 5736 CFLAGS="$CFLAGS -fno-builtin-memset"
5418 cat >conftest.$ac_ext <<_ACEOF 5737 cat >conftest.$ac_ext <<_ACEOF
@@ -5432,30 +5751,34 @@ case "(($ac_try" in
5432 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5751 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5433 *) ac_try_echo=$ac_try;; 5752 *) ac_try_echo=$ac_try;;
5434esac 5753esac
5435eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5754eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5755$as_echo "$ac_try_echo") >&5
5436 (eval "$ac_link") 2>conftest.er1 5756 (eval "$ac_link") 2>conftest.er1
5437 ac_status=$? 5757 ac_status=$?
5438 grep -v '^ *+' conftest.er1 >conftest.err 5758 grep -v '^ *+' conftest.er1 >conftest.err
5439 rm -f conftest.er1 5759 rm -f conftest.er1
5440 cat conftest.err >&5 5760 cat conftest.err >&5
5441 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5761 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5442 (exit $ac_status); } && { 5762 (exit $ac_status); } && {
5443 test -z "$ac_c_werror_flag" || 5763 test -z "$ac_c_werror_flag" ||
5444 test ! -s conftest.err 5764 test ! -s conftest.err
5445 } && test -s conftest$ac_exeext && 5765 } && test -s conftest$ac_exeext && {
5446 $as_test_x conftest$ac_exeext; then 5766 test "$cross_compiling" = yes ||
5447 { echo "$as_me:$LINENO: result: yes" >&5 5767 $as_test_x conftest$ac_exeext
5448echo "${ECHO_T}yes" >&6; } 5768 }; then
5769 { $as_echo "$as_me:$LINENO: result: yes" >&5
5770$as_echo "yes" >&6; }
5449else 5771else
5450 echo "$as_me: failed program was:" >&5 5772 $as_echo "$as_me: failed program was:" >&5
5451sed 's/^/| /' conftest.$ac_ext >&5 5773sed 's/^/| /' conftest.$ac_ext >&5
5452 5774
5453 { echo "$as_me:$LINENO: result: no" >&5 5775 { $as_echo "$as_me:$LINENO: result: no" >&5
5454echo "${ECHO_T}no" >&6; } 5776$as_echo "no" >&6; }
5455 CFLAGS="$saved_CFLAGS" 5777 CFLAGS="$saved_CFLAGS"
5456 5778
5457fi 5779fi
5458 5780
5781rm -rf conftest.dSYM
5459rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 5782rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5460 conftest$ac_exeext conftest.$ac_ext 5783 conftest$ac_exeext conftest.$ac_ext
5461 5784
@@ -5464,8 +5787,8 @@ rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5464 # on a given platform gcc will emit a warning so we use -Werror. 5787 # on a given platform gcc will emit a warning so we use -Werror.
5465 if test "x$use_stack_protector" = "x1"; then 5788 if test "x$use_stack_protector" = "x1"; then
5466 for t in -fstack-protector-all -fstack-protector; do 5789 for t in -fstack-protector-all -fstack-protector; do
5467 { echo "$as_me:$LINENO: checking if $CC supports $t" >&5 5790 { $as_echo "$as_me:$LINENO: checking if $CC supports $t" >&5
5468echo $ECHO_N "checking if $CC supports $t... $ECHO_C" >&6; } 5791$as_echo_n "checking if $CC supports $t... " >&6; }
5469 saved_CFLAGS="$CFLAGS" 5792 saved_CFLAGS="$CFLAGS"
5470 saved_LDFLAGS="$LDFLAGS" 5793 saved_LDFLAGS="$LDFLAGS"
5471 CFLAGS="$CFLAGS $t -Werror" 5794 CFLAGS="$CFLAGS $t -Werror"
@@ -5487,27 +5810,30 @@ case "(($ac_try" in
5487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5810 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5488 *) ac_try_echo=$ac_try;; 5811 *) ac_try_echo=$ac_try;;
5489esac 5812esac
5490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5813eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5814$as_echo "$ac_try_echo") >&5
5491 (eval "$ac_link") 2>conftest.er1 5815 (eval "$ac_link") 2>conftest.er1
5492 ac_status=$? 5816 ac_status=$?
5493 grep -v '^ *+' conftest.er1 >conftest.err 5817 grep -v '^ *+' conftest.er1 >conftest.err
5494 rm -f conftest.er1 5818 rm -f conftest.er1
5495 cat conftest.err >&5 5819 cat conftest.err >&5
5496 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5820 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5497 (exit $ac_status); } && { 5821 (exit $ac_status); } && {
5498 test -z "$ac_c_werror_flag" || 5822 test -z "$ac_c_werror_flag" ||
5499 test ! -s conftest.err 5823 test ! -s conftest.err
5500 } && test -s conftest$ac_exeext && 5824 } && test -s conftest$ac_exeext && {
5501 $as_test_x conftest$ac_exeext; then 5825 test "$cross_compiling" = yes ||
5502 { echo "$as_me:$LINENO: result: yes" >&5 5826 $as_test_x conftest$ac_exeext
5503echo "${ECHO_T}yes" >&6; } 5827 }; then
5828 { $as_echo "$as_me:$LINENO: result: yes" >&5
5829$as_echo "yes" >&6; }
5504 CFLAGS="$saved_CFLAGS $t" 5830 CFLAGS="$saved_CFLAGS $t"
5505 LDFLAGS="$saved_LDFLAGS $t" 5831 LDFLAGS="$saved_LDFLAGS $t"
5506 { echo "$as_me:$LINENO: checking if $t works" >&5 5832 { $as_echo "$as_me:$LINENO: checking if $t works" >&5
5507echo $ECHO_N "checking if $t works... $ECHO_C" >&6; } 5833$as_echo_n "checking if $t works... " >&6; }
5508 if test "$cross_compiling" = yes; then 5834 if test "$cross_compiling" = yes; then
5509 { echo "$as_me:$LINENO: WARNING: cross compiling: cannot test" >&5 5835 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: cannot test" >&5
5510echo "$as_me: WARNING: cross compiling: cannot test" >&2;} 5836$as_echo "$as_me: WARNING: cross compiling: cannot test" >&2;}
5511 break 5837 break
5512 5838
5513else 5839else
@@ -5528,46 +5854,50 @@ case "(($ac_try" in
5528 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5529 *) ac_try_echo=$ac_try;; 5855 *) ac_try_echo=$ac_try;;
5530esac 5856esac
5531eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5857eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5858$as_echo "$ac_try_echo") >&5
5532 (eval "$ac_link") 2>&5 5859 (eval "$ac_link") 2>&5
5533 ac_status=$? 5860 ac_status=$?
5534 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5861 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5535 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 5862 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
5536 { (case "(($ac_try" in 5863 { (case "(($ac_try" in
5537 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5864 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5538 *) ac_try_echo=$ac_try;; 5865 *) ac_try_echo=$ac_try;;
5539esac 5866esac
5540eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5867eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5868$as_echo "$ac_try_echo") >&5
5541 (eval "$ac_try") 2>&5 5869 (eval "$ac_try") 2>&5
5542 ac_status=$? 5870 ac_status=$?
5543 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5871 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5544 (exit $ac_status); }; }; then 5872 (exit $ac_status); }; }; then
5545 { echo "$as_me:$LINENO: result: yes" >&5 5873 { $as_echo "$as_me:$LINENO: result: yes" >&5
5546echo "${ECHO_T}yes" >&6; } 5874$as_echo "yes" >&6; }
5547 break 5875 break
5548else 5876else
5549 echo "$as_me: program exited with status $ac_status" >&5 5877 $as_echo "$as_me: program exited with status $ac_status" >&5
5550echo "$as_me: failed program was:" >&5 5878$as_echo "$as_me: failed program was:" >&5
5551sed 's/^/| /' conftest.$ac_ext >&5 5879sed 's/^/| /' conftest.$ac_ext >&5
5552 5880
5553( exit $ac_status ) 5881( exit $ac_status )
5554 { echo "$as_me:$LINENO: result: no" >&5 5882 { $as_echo "$as_me:$LINENO: result: no" >&5
5555echo "${ECHO_T}no" >&6; } 5883$as_echo "no" >&6; }
5556fi 5884fi
5885rm -rf conftest.dSYM
5557rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 5886rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
5558fi 5887fi
5559 5888
5560 5889
5561 5890
5562else 5891else
5563 echo "$as_me: failed program was:" >&5 5892 $as_echo "$as_me: failed program was:" >&5
5564sed 's/^/| /' conftest.$ac_ext >&5 5893sed 's/^/| /' conftest.$ac_ext >&5
5565 5894
5566 { echo "$as_me:$LINENO: result: no" >&5 5895 { $as_echo "$as_me:$LINENO: result: no" >&5
5567echo "${ECHO_T}no" >&6; } 5896$as_echo "no" >&6; }
5568 5897
5569fi 5898fi
5570 5899
5900rm -rf conftest.dSYM
5571rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 5901rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5572 conftest$ac_exeext conftest.$ac_ext 5902 conftest$ac_exeext conftest.$ac_ext
5573 CFLAGS="$saved_CFLAGS" 5903 CFLAGS="$saved_CFLAGS"
@@ -5580,10 +5910,10 @@ rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
5580 unset ac_cv_have_decl_LLONG_MAX 5910 unset ac_cv_have_decl_LLONG_MAX
5581 saved_CFLAGS="$CFLAGS" 5911 saved_CFLAGS="$CFLAGS"
5582 CFLAGS="$CFLAGS -std=gnu99" 5912 CFLAGS="$CFLAGS -std=gnu99"
5583 { echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5 5913 { $as_echo "$as_me:$LINENO: checking whether LLONG_MAX is declared" >&5
5584echo $ECHO_N "checking whether LLONG_MAX is declared... $ECHO_C" >&6; } 5914$as_echo_n "checking whether LLONG_MAX is declared... " >&6; }
5585if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then 5915if test "${ac_cv_have_decl_LLONG_MAX+set}" = set; then
5586 echo $ECHO_N "(cached) $ECHO_C" >&6 5916 $as_echo_n "(cached) " >&6
5587else 5917else
5588 cat >conftest.$ac_ext <<_ACEOF 5918 cat >conftest.$ac_ext <<_ACEOF
5589/* confdefs.h. */ 5919/* confdefs.h. */
@@ -5611,20 +5941,21 @@ case "(($ac_try" in
5611 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 5941 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5612 *) ac_try_echo=$ac_try;; 5942 *) ac_try_echo=$ac_try;;
5613esac 5943esac
5614eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 5944eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
5945$as_echo "$ac_try_echo") >&5
5615 (eval "$ac_compile") 2>conftest.er1 5946 (eval "$ac_compile") 2>conftest.er1
5616 ac_status=$? 5947 ac_status=$?
5617 grep -v '^ *+' conftest.er1 >conftest.err 5948 grep -v '^ *+' conftest.er1 >conftest.err
5618 rm -f conftest.er1 5949 rm -f conftest.er1
5619 cat conftest.err >&5 5950 cat conftest.err >&5
5620 echo "$as_me:$LINENO: \$? = $ac_status" >&5 5951 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5621 (exit $ac_status); } && { 5952 (exit $ac_status); } && {
5622 test -z "$ac_c_werror_flag" || 5953 test -z "$ac_c_werror_flag" ||
5623 test ! -s conftest.err 5954 test ! -s conftest.err
5624 } && test -s conftest.$ac_objext; then 5955 } && test -s conftest.$ac_objext; then
5625 ac_cv_have_decl_LLONG_MAX=yes 5956 ac_cv_have_decl_LLONG_MAX=yes
5626else 5957else
5627 echo "$as_me: failed program was:" >&5 5958 $as_echo "$as_me: failed program was:" >&5
5628sed 's/^/| /' conftest.$ac_ext >&5 5959sed 's/^/| /' conftest.$ac_ext >&5
5629 5960
5630 ac_cv_have_decl_LLONG_MAX=no 5961 ac_cv_have_decl_LLONG_MAX=no
@@ -5632,8 +5963,8 @@ fi
5632 5963
5633rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 5964rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5634fi 5965fi
5635{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5 5966{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_LLONG_MAX" >&5
5636echo "${ECHO_T}$ac_cv_have_decl_LLONG_MAX" >&6; } 5967$as_echo "$ac_cv_have_decl_LLONG_MAX" >&6; }
5637if test $ac_cv_have_decl_LLONG_MAX = yes; then 5968if test $ac_cv_have_decl_LLONG_MAX = yes; then
5638 have_llong_max=1 5969 have_llong_max=1
5639else 5970else
@@ -5793,7 +6124,6 @@ fi
5793 6124
5794 6125
5795 6126
5796
5797for ac_header in \ 6127for ac_header in \
5798 bstring.h \ 6128 bstring.h \
5799 crypt.h \ 6129 crypt.h \
@@ -5833,7 +6163,6 @@ for ac_header in \
5833 sys/cdefs.h \ 6163 sys/cdefs.h \
5834 sys/dir.h \ 6164 sys/dir.h \
5835 sys/mman.h \ 6165 sys/mman.h \
5836 sys/mount.h \
5837 sys/ndir.h \ 6166 sys/ndir.h \
5838 sys/poll.h \ 6167 sys/poll.h \
5839 sys/prctl.h \ 6168 sys/prctl.h \
@@ -5861,20 +6190,21 @@ for ac_header in \
5861 vis.h \ 6190 vis.h \
5862 6191
5863do 6192do
5864as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 6193as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
5865if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 6194if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5866 { echo "$as_me:$LINENO: checking for $ac_header" >&5 6195 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
5867echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 6196$as_echo_n "checking for $ac_header... " >&6; }
5868if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 6197if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5869 echo $ECHO_N "(cached) $ECHO_C" >&6 6198 $as_echo_n "(cached) " >&6
5870fi 6199fi
5871ac_res=`eval echo '${'$as_ac_Header'}'` 6200ac_res=`eval 'as_val=${'$as_ac_Header'}
5872 { echo "$as_me:$LINENO: result: $ac_res" >&5 6201 $as_echo "$as_val"'`
5873echo "${ECHO_T}$ac_res" >&6; } 6202 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6203$as_echo "$ac_res" >&6; }
5874else 6204else
5875 # Is the header compilable? 6205 # Is the header compilable?
5876{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 6206{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
5877echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 6207$as_echo_n "checking $ac_header usability... " >&6; }
5878cat >conftest.$ac_ext <<_ACEOF 6208cat >conftest.$ac_ext <<_ACEOF
5879/* confdefs.h. */ 6209/* confdefs.h. */
5880_ACEOF 6210_ACEOF
@@ -5890,32 +6220,33 @@ case "(($ac_try" in
5890 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6220 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5891 *) ac_try_echo=$ac_try;; 6221 *) ac_try_echo=$ac_try;;
5892esac 6222esac
5893eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6223eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6224$as_echo "$ac_try_echo") >&5
5894 (eval "$ac_compile") 2>conftest.er1 6225 (eval "$ac_compile") 2>conftest.er1
5895 ac_status=$? 6226 ac_status=$?
5896 grep -v '^ *+' conftest.er1 >conftest.err 6227 grep -v '^ *+' conftest.er1 >conftest.err
5897 rm -f conftest.er1 6228 rm -f conftest.er1
5898 cat conftest.err >&5 6229 cat conftest.err >&5
5899 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6230 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5900 (exit $ac_status); } && { 6231 (exit $ac_status); } && {
5901 test -z "$ac_c_werror_flag" || 6232 test -z "$ac_c_werror_flag" ||
5902 test ! -s conftest.err 6233 test ! -s conftest.err
5903 } && test -s conftest.$ac_objext; then 6234 } && test -s conftest.$ac_objext; then
5904 ac_header_compiler=yes 6235 ac_header_compiler=yes
5905else 6236else
5906 echo "$as_me: failed program was:" >&5 6237 $as_echo "$as_me: failed program was:" >&5
5907sed 's/^/| /' conftest.$ac_ext >&5 6238sed 's/^/| /' conftest.$ac_ext >&5
5908 6239
5909 ac_header_compiler=no 6240 ac_header_compiler=no
5910fi 6241fi
5911 6242
5912rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6243rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
5913{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 6244{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
5914echo "${ECHO_T}$ac_header_compiler" >&6; } 6245$as_echo "$ac_header_compiler" >&6; }
5915 6246
5916# Is the header present? 6247# Is the header present?
5917{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 6248{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
5918echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 6249$as_echo_n "checking $ac_header presence... " >&6; }
5919cat >conftest.$ac_ext <<_ACEOF 6250cat >conftest.$ac_ext <<_ACEOF
5920/* confdefs.h. */ 6251/* confdefs.h. */
5921_ACEOF 6252_ACEOF
@@ -5929,51 +6260,52 @@ case "(($ac_try" in
5929 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6260 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
5930 *) ac_try_echo=$ac_try;; 6261 *) ac_try_echo=$ac_try;;
5931esac 6262esac
5932eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6263eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6264$as_echo "$ac_try_echo") >&5
5933 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 6265 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
5934 ac_status=$? 6266 ac_status=$?
5935 grep -v '^ *+' conftest.er1 >conftest.err 6267 grep -v '^ *+' conftest.er1 >conftest.err
5936 rm -f conftest.er1 6268 rm -f conftest.er1
5937 cat conftest.err >&5 6269 cat conftest.err >&5
5938 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6270 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
5939 (exit $ac_status); } >/dev/null && { 6271 (exit $ac_status); } >/dev/null && {
5940 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 6272 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
5941 test ! -s conftest.err 6273 test ! -s conftest.err
5942 }; then 6274 }; then
5943 ac_header_preproc=yes 6275 ac_header_preproc=yes
5944else 6276else
5945 echo "$as_me: failed program was:" >&5 6277 $as_echo "$as_me: failed program was:" >&5
5946sed 's/^/| /' conftest.$ac_ext >&5 6278sed 's/^/| /' conftest.$ac_ext >&5
5947 6279
5948 ac_header_preproc=no 6280 ac_header_preproc=no
5949fi 6281fi
5950 6282
5951rm -f conftest.err conftest.$ac_ext 6283rm -f conftest.err conftest.$ac_ext
5952{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 6284{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
5953echo "${ECHO_T}$ac_header_preproc" >&6; } 6285$as_echo "$ac_header_preproc" >&6; }
5954 6286
5955# So? What about this header? 6287# So? What about this header?
5956case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 6288case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
5957 yes:no: ) 6289 yes:no: )
5958 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 6290 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
5959echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 6291$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
5960 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 6292 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
5961echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 6293$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
5962 ac_header_preproc=yes 6294 ac_header_preproc=yes
5963 ;; 6295 ;;
5964 no:yes:* ) 6296 no:yes:* )
5965 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 6297 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
5966echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 6298$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
5967 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 6299 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
5968echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 6300$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
5969 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 6301 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
5970echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 6302$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
5971 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 6303 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
5972echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 6304$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
5973 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 6305 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
5974echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 6306$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
5975 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 6307 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
5976echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 6308$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
5977 ( cat <<\_ASBOX 6309 ( cat <<\_ASBOX
5978## ------------------------------------------- ## 6310## ------------------------------------------- ##
5979## Report this to openssh-unix-dev@mindrot.org ## 6311## Report this to openssh-unix-dev@mindrot.org ##
@@ -5982,21 +6314,23 @@ _ASBOX
5982 ) | sed "s/^/$as_me: WARNING: /" >&2 6314 ) | sed "s/^/$as_me: WARNING: /" >&2
5983 ;; 6315 ;;
5984esac 6316esac
5985{ echo "$as_me:$LINENO: checking for $ac_header" >&5 6317{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
5986echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 6318$as_echo_n "checking for $ac_header... " >&6; }
5987if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 6319if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
5988 echo $ECHO_N "(cached) $ECHO_C" >&6 6320 $as_echo_n "(cached) " >&6
5989else 6321else
5990 eval "$as_ac_Header=\$ac_header_preproc" 6322 eval "$as_ac_Header=\$ac_header_preproc"
5991fi 6323fi
5992ac_res=`eval echo '${'$as_ac_Header'}'` 6324ac_res=`eval 'as_val=${'$as_ac_Header'}
5993 { echo "$as_me:$LINENO: result: $ac_res" >&5 6325 $as_echo "$as_val"'`
5994echo "${ECHO_T}$ac_res" >&6; } 6326 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6327$as_echo "$ac_res" >&6; }
5995 6328
5996fi 6329fi
5997if test `eval echo '${'$as_ac_Header'}'` = yes; then 6330if test `eval 'as_val=${'$as_ac_Header'}
6331 $as_echo "$as_val"'` = yes; then
5998 cat >>confdefs.h <<_ACEOF 6332 cat >>confdefs.h <<_ACEOF
5999#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 6333#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6000_ACEOF 6334_ACEOF
6001 6335
6002fi 6336fi
@@ -6008,11 +6342,11 @@ done
6008 6342
6009for ac_header in lastlog.h 6343for ac_header in lastlog.h
6010do 6344do
6011as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 6345as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6012{ echo "$as_me:$LINENO: checking for $ac_header" >&5 6346{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6013echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 6347$as_echo_n "checking for $ac_header... " >&6; }
6014if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 6348if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6015 echo $ECHO_N "(cached) $ECHO_C" >&6 6349 $as_echo_n "(cached) " >&6
6016else 6350else
6017 cat >conftest.$ac_ext <<_ACEOF 6351 cat >conftest.$ac_ext <<_ACEOF
6018/* confdefs.h. */ 6352/* confdefs.h. */
@@ -6034,20 +6368,21 @@ case "(($ac_try" in
6034 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6368 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6035 *) ac_try_echo=$ac_try;; 6369 *) ac_try_echo=$ac_try;;
6036esac 6370esac
6037eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6371eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6372$as_echo "$ac_try_echo") >&5
6038 (eval "$ac_compile") 2>conftest.er1 6373 (eval "$ac_compile") 2>conftest.er1
6039 ac_status=$? 6374 ac_status=$?
6040 grep -v '^ *+' conftest.er1 >conftest.err 6375 grep -v '^ *+' conftest.er1 >conftest.err
6041 rm -f conftest.er1 6376 rm -f conftest.er1
6042 cat conftest.err >&5 6377 cat conftest.err >&5
6043 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6378 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6044 (exit $ac_status); } && { 6379 (exit $ac_status); } && {
6045 test -z "$ac_c_werror_flag" || 6380 test -z "$ac_c_werror_flag" ||
6046 test ! -s conftest.err 6381 test ! -s conftest.err
6047 } && test -s conftest.$ac_objext; then 6382 } && test -s conftest.$ac_objext; then
6048 eval "$as_ac_Header=yes" 6383 eval "$as_ac_Header=yes"
6049else 6384else
6050 echo "$as_me: failed program was:" >&5 6385 $as_echo "$as_me: failed program was:" >&5
6051sed 's/^/| /' conftest.$ac_ext >&5 6386sed 's/^/| /' conftest.$ac_ext >&5
6052 6387
6053 eval "$as_ac_Header=no" 6388 eval "$as_ac_Header=no"
@@ -6055,12 +6390,14 @@ fi
6055 6390
6056rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6391rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6057fi 6392fi
6058ac_res=`eval echo '${'$as_ac_Header'}'` 6393ac_res=`eval 'as_val=${'$as_ac_Header'}
6059 { echo "$as_me:$LINENO: result: $ac_res" >&5 6394 $as_echo "$as_val"'`
6060echo "${ECHO_T}$ac_res" >&6; } 6395 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6061if test `eval echo '${'$as_ac_Header'}'` = yes; then 6396$as_echo "$ac_res" >&6; }
6397if test `eval 'as_val=${'$as_ac_Header'}
6398 $as_echo "$as_val"'` = yes; then
6062 cat >>confdefs.h <<_ACEOF 6399 cat >>confdefs.h <<_ACEOF
6063#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 6400#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6064_ACEOF 6401_ACEOF
6065 6402
6066fi 6403fi
@@ -6072,11 +6409,11 @@ done
6072 6409
6073for ac_header in sys/ptms.h 6410for ac_header in sys/ptms.h
6074do 6411do
6075as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 6412as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6076{ echo "$as_me:$LINENO: checking for $ac_header" >&5 6413{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6077echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 6414$as_echo_n "checking for $ac_header... " >&6; }
6078if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 6415if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6079 echo $ECHO_N "(cached) $ECHO_C" >&6 6416 $as_echo_n "(cached) " >&6
6080else 6417else
6081 cat >conftest.$ac_ext <<_ACEOF 6418 cat >conftest.$ac_ext <<_ACEOF
6082/* confdefs.h. */ 6419/* confdefs.h. */
@@ -6098,20 +6435,21 @@ case "(($ac_try" in
6098 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6435 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6099 *) ac_try_echo=$ac_try;; 6436 *) ac_try_echo=$ac_try;;
6100esac 6437esac
6101eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6438eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6439$as_echo "$ac_try_echo") >&5
6102 (eval "$ac_compile") 2>conftest.er1 6440 (eval "$ac_compile") 2>conftest.er1
6103 ac_status=$? 6441 ac_status=$?
6104 grep -v '^ *+' conftest.er1 >conftest.err 6442 grep -v '^ *+' conftest.er1 >conftest.err
6105 rm -f conftest.er1 6443 rm -f conftest.er1
6106 cat conftest.err >&5 6444 cat conftest.err >&5
6107 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6445 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6108 (exit $ac_status); } && { 6446 (exit $ac_status); } && {
6109 test -z "$ac_c_werror_flag" || 6447 test -z "$ac_c_werror_flag" ||
6110 test ! -s conftest.err 6448 test ! -s conftest.err
6111 } && test -s conftest.$ac_objext; then 6449 } && test -s conftest.$ac_objext; then
6112 eval "$as_ac_Header=yes" 6450 eval "$as_ac_Header=yes"
6113else 6451else
6114 echo "$as_me: failed program was:" >&5 6452 $as_echo "$as_me: failed program was:" >&5
6115sed 's/^/| /' conftest.$ac_ext >&5 6453sed 's/^/| /' conftest.$ac_ext >&5
6116 6454
6117 eval "$as_ac_Header=no" 6455 eval "$as_ac_Header=no"
@@ -6119,12 +6457,14 @@ fi
6119 6457
6120rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6458rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6121fi 6459fi
6122ac_res=`eval echo '${'$as_ac_Header'}'` 6460ac_res=`eval 'as_val=${'$as_ac_Header'}
6123 { echo "$as_me:$LINENO: result: $ac_res" >&5 6461 $as_echo "$as_val"'`
6124echo "${ECHO_T}$ac_res" >&6; } 6462 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6125if test `eval echo '${'$as_ac_Header'}'` = yes; then 6463$as_echo "$ac_res" >&6; }
6464if test `eval 'as_val=${'$as_ac_Header'}
6465 $as_echo "$as_val"'` = yes; then
6126 cat >>confdefs.h <<_ACEOF 6466 cat >>confdefs.h <<_ACEOF
6127#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 6467#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6128_ACEOF 6468_ACEOF
6129 6469
6130fi 6470fi
@@ -6136,11 +6476,11 @@ done
6136 6476
6137for ac_header in login_cap.h 6477for ac_header in login_cap.h
6138do 6478do
6139as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 6479as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6140{ echo "$as_me:$LINENO: checking for $ac_header" >&5 6480{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6141echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 6481$as_echo_n "checking for $ac_header... " >&6; }
6142if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 6482if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6143 echo $ECHO_N "(cached) $ECHO_C" >&6 6483 $as_echo_n "(cached) " >&6
6144else 6484else
6145 cat >conftest.$ac_ext <<_ACEOF 6485 cat >conftest.$ac_ext <<_ACEOF
6146/* confdefs.h. */ 6486/* confdefs.h. */
@@ -6160,20 +6500,86 @@ case "(($ac_try" in
6160 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6500 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6161 *) ac_try_echo=$ac_try;; 6501 *) ac_try_echo=$ac_try;;
6162esac 6502esac
6163eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6503eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6504$as_echo "$ac_try_echo") >&5
6505 (eval "$ac_compile") 2>conftest.er1
6506 ac_status=$?
6507 grep -v '^ *+' conftest.er1 >conftest.err
6508 rm -f conftest.er1
6509 cat conftest.err >&5
6510 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6511 (exit $ac_status); } && {
6512 test -z "$ac_c_werror_flag" ||
6513 test ! -s conftest.err
6514 } && test -s conftest.$ac_objext; then
6515 eval "$as_ac_Header=yes"
6516else
6517 $as_echo "$as_me: failed program was:" >&5
6518sed 's/^/| /' conftest.$ac_ext >&5
6519
6520 eval "$as_ac_Header=no"
6521fi
6522
6523rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6524fi
6525ac_res=`eval 'as_val=${'$as_ac_Header'}
6526 $as_echo "$as_val"'`
6527 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6528$as_echo "$ac_res" >&6; }
6529if test `eval 'as_val=${'$as_ac_Header'}
6530 $as_echo "$as_val"'` = yes; then
6531 cat >>confdefs.h <<_ACEOF
6532#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6533_ACEOF
6534
6535fi
6536
6537done
6538
6539
6540# older BSDs need sys/param.h before sys/mount.h
6541
6542for ac_header in sys/mount.h
6543do
6544as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
6545{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
6546$as_echo_n "checking for $ac_header... " >&6; }
6547if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
6548 $as_echo_n "(cached) " >&6
6549else
6550 cat >conftest.$ac_ext <<_ACEOF
6551/* confdefs.h. */
6552_ACEOF
6553cat confdefs.h >>conftest.$ac_ext
6554cat >>conftest.$ac_ext <<_ACEOF
6555/* end confdefs.h. */
6556
6557#include <sys/param.h>
6558
6559
6560#include <$ac_header>
6561_ACEOF
6562rm -f conftest.$ac_objext
6563if { (ac_try="$ac_compile"
6564case "(($ac_try" in
6565 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6566 *) ac_try_echo=$ac_try;;
6567esac
6568eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6569$as_echo "$ac_try_echo") >&5
6164 (eval "$ac_compile") 2>conftest.er1 6570 (eval "$ac_compile") 2>conftest.er1
6165 ac_status=$? 6571 ac_status=$?
6166 grep -v '^ *+' conftest.er1 >conftest.err 6572 grep -v '^ *+' conftest.er1 >conftest.err
6167 rm -f conftest.er1 6573 rm -f conftest.er1
6168 cat conftest.err >&5 6574 cat conftest.err >&5
6169 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6575 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6170 (exit $ac_status); } && { 6576 (exit $ac_status); } && {
6171 test -z "$ac_c_werror_flag" || 6577 test -z "$ac_c_werror_flag" ||
6172 test ! -s conftest.err 6578 test ! -s conftest.err
6173 } && test -s conftest.$ac_objext; then 6579 } && test -s conftest.$ac_objext; then
6174 eval "$as_ac_Header=yes" 6580 eval "$as_ac_Header=yes"
6175else 6581else
6176 echo "$as_me: failed program was:" >&5 6582 $as_echo "$as_me: failed program was:" >&5
6177sed 's/^/| /' conftest.$ac_ext >&5 6583sed 's/^/| /' conftest.$ac_ext >&5
6178 6584
6179 eval "$as_ac_Header=no" 6585 eval "$as_ac_Header=no"
@@ -6181,12 +6587,14 @@ fi
6181 6587
6182rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6588rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6183fi 6589fi
6184ac_res=`eval echo '${'$as_ac_Header'}'` 6590ac_res=`eval 'as_val=${'$as_ac_Header'}
6185 { echo "$as_me:$LINENO: result: $ac_res" >&5 6591 $as_echo "$as_val"'`
6186echo "${ECHO_T}$ac_res" >&6; } 6592 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
6187if test `eval echo '${'$as_ac_Header'}'` = yes; then 6593$as_echo "$ac_res" >&6; }
6594if test `eval 'as_val=${'$as_ac_Header'}
6595 $as_echo "$as_val"'` = yes; then
6188 cat >>confdefs.h <<_ACEOF 6596 cat >>confdefs.h <<_ACEOF
6189#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 6597#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
6190_ACEOF 6598_ACEOF
6191 6599
6192fi 6600fi
@@ -6206,8 +6614,8 @@ case "$host" in
6206 # particularly with older versions of vac or xlc. 6614 # particularly with older versions of vac or xlc.
6207 # It also throws errors about null macro argments, but these are 6615 # It also throws errors about null macro argments, but these are
6208 # not fatal. 6616 # not fatal.
6209 { echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5 6617 { $as_echo "$as_me:$LINENO: checking if compiler allows macro redefinitions" >&5
6210echo $ECHO_N "checking if compiler allows macro redefinitions... $ECHO_C" >&6; } 6618$as_echo_n "checking if compiler allows macro redefinitions... " >&6; }
6211 cat >conftest.$ac_ext <<_ACEOF 6619 cat >conftest.$ac_ext <<_ACEOF
6212/* confdefs.h. */ 6620/* confdefs.h. */
6213_ACEOF 6621_ACEOF
@@ -6226,25 +6634,26 @@ case "(($ac_try" in
6226 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6634 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6227 *) ac_try_echo=$ac_try;; 6635 *) ac_try_echo=$ac_try;;
6228esac 6636esac
6229eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6637eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6638$as_echo "$ac_try_echo") >&5
6230 (eval "$ac_compile") 2>conftest.er1 6639 (eval "$ac_compile") 2>conftest.er1
6231 ac_status=$? 6640 ac_status=$?
6232 grep -v '^ *+' conftest.er1 >conftest.err 6641 grep -v '^ *+' conftest.er1 >conftest.err
6233 rm -f conftest.er1 6642 rm -f conftest.er1
6234 cat conftest.err >&5 6643 cat conftest.err >&5
6235 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6644 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6236 (exit $ac_status); } && { 6645 (exit $ac_status); } && {
6237 test -z "$ac_c_werror_flag" || 6646 test -z "$ac_c_werror_flag" ||
6238 test ! -s conftest.err 6647 test ! -s conftest.err
6239 } && test -s conftest.$ac_objext; then 6648 } && test -s conftest.$ac_objext; then
6240 { echo "$as_me:$LINENO: result: yes" >&5 6649 { $as_echo "$as_me:$LINENO: result: yes" >&5
6241echo "${ECHO_T}yes" >&6; } 6650$as_echo "yes" >&6; }
6242else 6651else
6243 echo "$as_me: failed program was:" >&5 6652 $as_echo "$as_me: failed program was:" >&5
6244sed 's/^/| /' conftest.$ac_ext >&5 6653sed 's/^/| /' conftest.$ac_ext >&5
6245 6654
6246 { echo "$as_me:$LINENO: result: no" >&5 6655 { $as_echo "$as_me:$LINENO: result: no" >&5
6247echo "${ECHO_T}no" >&6; } 6656$as_echo "no" >&6; }
6248 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`" 6657 CC="`echo $CC | sed 's/-qlanglvl\=ansi//g'`"
6249 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`" 6658 LD="`echo $LD | sed 's/-qlanglvl\=ansi//g'`"
6250 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`" 6659 CFLAGS="`echo $CFLAGS | sed 's/-qlanglvl\=ansi//g'`"
@@ -6255,8 +6664,8 @@ fi
6255 6664
6256rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6665rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6257 6666
6258 { echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5 6667 { $as_echo "$as_me:$LINENO: checking how to specify blibpath for linker ($LD)" >&5
6259echo $ECHO_N "checking how to specify blibpath for linker ($LD)... $ECHO_C" >&6; } 6668$as_echo_n "checking how to specify blibpath for linker ($LD)... " >&6; }
6260 if (test -z "$blibpath"); then 6669 if (test -z "$blibpath"); then
6261 blibpath="/usr/lib:/lib" 6670 blibpath="/usr/lib:/lib"
6262 fi 6671 fi
@@ -6290,45 +6699,49 @@ case "(($ac_try" in
6290 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6699 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6291 *) ac_try_echo=$ac_try;; 6700 *) ac_try_echo=$ac_try;;
6292esac 6701esac
6293eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6702eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6703$as_echo "$ac_try_echo") >&5
6294 (eval "$ac_link") 2>conftest.er1 6704 (eval "$ac_link") 2>conftest.er1
6295 ac_status=$? 6705 ac_status=$?
6296 grep -v '^ *+' conftest.er1 >conftest.err 6706 grep -v '^ *+' conftest.er1 >conftest.err
6297 rm -f conftest.er1 6707 rm -f conftest.er1
6298 cat conftest.err >&5 6708 cat conftest.err >&5
6299 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6709 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6300 (exit $ac_status); } && { 6710 (exit $ac_status); } && {
6301 test -z "$ac_c_werror_flag" || 6711 test -z "$ac_c_werror_flag" ||
6302 test ! -s conftest.err 6712 test ! -s conftest.err
6303 } && test -s conftest$ac_exeext && 6713 } && test -s conftest$ac_exeext && {
6304 $as_test_x conftest$ac_exeext; then 6714 test "$cross_compiling" = yes ||
6715 $as_test_x conftest$ac_exeext
6716 }; then
6305 blibflags=$tryflags 6717 blibflags=$tryflags
6306else 6718else
6307 echo "$as_me: failed program was:" >&5 6719 $as_echo "$as_me: failed program was:" >&5
6308sed 's/^/| /' conftest.$ac_ext >&5 6720sed 's/^/| /' conftest.$ac_ext >&5
6309 6721
6310 6722
6311fi 6723fi
6312 6724
6725rm -rf conftest.dSYM
6313rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 6726rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6314 conftest$ac_exeext conftest.$ac_ext 6727 conftest$ac_exeext conftest.$ac_ext
6315 fi 6728 fi
6316 done 6729 done
6317 if (test -z "$blibflags"); then 6730 if (test -z "$blibflags"); then
6318 { echo "$as_me:$LINENO: result: not found" >&5 6731 { $as_echo "$as_me:$LINENO: result: not found" >&5
6319echo "${ECHO_T}not found" >&6; } 6732$as_echo "not found" >&6; }
6320 { { echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5 6733 { { $as_echo "$as_me:$LINENO: error: *** must be able to specify blibpath on AIX - check config.log" >&5
6321echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;} 6734$as_echo "$as_me: error: *** must be able to specify blibpath on AIX - check config.log" >&2;}
6322 { (exit 1); exit 1; }; } 6735 { (exit 1); exit 1; }; }
6323 else 6736 else
6324 { echo "$as_me:$LINENO: result: $blibflags" >&5 6737 { $as_echo "$as_me:$LINENO: result: $blibflags" >&5
6325echo "${ECHO_T}$blibflags" >&6; } 6738$as_echo "$blibflags" >&6; }
6326 fi 6739 fi
6327 LDFLAGS="$saved_LDFLAGS" 6740 LDFLAGS="$saved_LDFLAGS"
6328 { echo "$as_me:$LINENO: checking for authenticate" >&5 6741 { $as_echo "$as_me:$LINENO: checking for authenticate" >&5
6329echo $ECHO_N "checking for authenticate... $ECHO_C" >&6; } 6742$as_echo_n "checking for authenticate... " >&6; }
6330if test "${ac_cv_func_authenticate+set}" = set; then 6743if test "${ac_cv_func_authenticate+set}" = set; then
6331 echo $ECHO_N "(cached) $ECHO_C" >&6 6744 $as_echo_n "(cached) " >&6
6332else 6745else
6333 cat >conftest.$ac_ext <<_ACEOF 6746 cat >conftest.$ac_ext <<_ACEOF
6334/* confdefs.h. */ 6747/* confdefs.h. */
@@ -6381,31 +6794,35 @@ case "(($ac_try" in
6381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6794 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6382 *) ac_try_echo=$ac_try;; 6795 *) ac_try_echo=$ac_try;;
6383esac 6796esac
6384eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6797eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6798$as_echo "$ac_try_echo") >&5
6385 (eval "$ac_link") 2>conftest.er1 6799 (eval "$ac_link") 2>conftest.er1
6386 ac_status=$? 6800 ac_status=$?
6387 grep -v '^ *+' conftest.er1 >conftest.err 6801 grep -v '^ *+' conftest.er1 >conftest.err
6388 rm -f conftest.er1 6802 rm -f conftest.er1
6389 cat conftest.err >&5 6803 cat conftest.err >&5
6390 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6804 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6391 (exit $ac_status); } && { 6805 (exit $ac_status); } && {
6392 test -z "$ac_c_werror_flag" || 6806 test -z "$ac_c_werror_flag" ||
6393 test ! -s conftest.err 6807 test ! -s conftest.err
6394 } && test -s conftest$ac_exeext && 6808 } && test -s conftest$ac_exeext && {
6395 $as_test_x conftest$ac_exeext; then 6809 test "$cross_compiling" = yes ||
6810 $as_test_x conftest$ac_exeext
6811 }; then
6396 ac_cv_func_authenticate=yes 6812 ac_cv_func_authenticate=yes
6397else 6813else
6398 echo "$as_me: failed program was:" >&5 6814 $as_echo "$as_me: failed program was:" >&5
6399sed 's/^/| /' conftest.$ac_ext >&5 6815sed 's/^/| /' conftest.$ac_ext >&5
6400 6816
6401 ac_cv_func_authenticate=no 6817 ac_cv_func_authenticate=no
6402fi 6818fi
6403 6819
6820rm -rf conftest.dSYM
6404rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 6821rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6405 conftest$ac_exeext conftest.$ac_ext 6822 conftest$ac_exeext conftest.$ac_ext
6406fi 6823fi
6407{ echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5 6824{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_authenticate" >&5
6408echo "${ECHO_T}$ac_cv_func_authenticate" >&6; } 6825$as_echo "$ac_cv_func_authenticate" >&6; }
6409if test $ac_cv_func_authenticate = yes; then 6826if test $ac_cv_func_authenticate = yes; then
6410 6827
6411cat >>confdefs.h <<\_ACEOF 6828cat >>confdefs.h <<\_ACEOF
@@ -6413,10 +6830,10 @@ cat >>confdefs.h <<\_ACEOF
6413_ACEOF 6830_ACEOF
6414 6831
6415else 6832else
6416 { echo "$as_me:$LINENO: checking for authenticate in -ls" >&5 6833 { $as_echo "$as_me:$LINENO: checking for authenticate in -ls" >&5
6417echo $ECHO_N "checking for authenticate in -ls... $ECHO_C" >&6; } 6834$as_echo_n "checking for authenticate in -ls... " >&6; }
6418if test "${ac_cv_lib_s_authenticate+set}" = set; then 6835if test "${ac_cv_lib_s_authenticate+set}" = set; then
6419 echo $ECHO_N "(cached) $ECHO_C" >&6 6836 $as_echo_n "(cached) " >&6
6420else 6837else
6421 ac_check_lib_save_LIBS=$LIBS 6838 ac_check_lib_save_LIBS=$LIBS
6422LIBS="-ls $LIBS" 6839LIBS="-ls $LIBS"
@@ -6448,32 +6865,36 @@ case "(($ac_try" in
6448 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6449 *) ac_try_echo=$ac_try;; 6866 *) ac_try_echo=$ac_try;;
6450esac 6867esac
6451eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6868eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6869$as_echo "$ac_try_echo") >&5
6452 (eval "$ac_link") 2>conftest.er1 6870 (eval "$ac_link") 2>conftest.er1
6453 ac_status=$? 6871 ac_status=$?
6454 grep -v '^ *+' conftest.er1 >conftest.err 6872 grep -v '^ *+' conftest.er1 >conftest.err
6455 rm -f conftest.er1 6873 rm -f conftest.er1
6456 cat conftest.err >&5 6874 cat conftest.err >&5
6457 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6875 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6458 (exit $ac_status); } && { 6876 (exit $ac_status); } && {
6459 test -z "$ac_c_werror_flag" || 6877 test -z "$ac_c_werror_flag" ||
6460 test ! -s conftest.err 6878 test ! -s conftest.err
6461 } && test -s conftest$ac_exeext && 6879 } && test -s conftest$ac_exeext && {
6462 $as_test_x conftest$ac_exeext; then 6880 test "$cross_compiling" = yes ||
6881 $as_test_x conftest$ac_exeext
6882 }; then
6463 ac_cv_lib_s_authenticate=yes 6883 ac_cv_lib_s_authenticate=yes
6464else 6884else
6465 echo "$as_me: failed program was:" >&5 6885 $as_echo "$as_me: failed program was:" >&5
6466sed 's/^/| /' conftest.$ac_ext >&5 6886sed 's/^/| /' conftest.$ac_ext >&5
6467 6887
6468 ac_cv_lib_s_authenticate=no 6888 ac_cv_lib_s_authenticate=no
6469fi 6889fi
6470 6890
6891rm -rf conftest.dSYM
6471rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 6892rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
6472 conftest$ac_exeext conftest.$ac_ext 6893 conftest$ac_exeext conftest.$ac_ext
6473LIBS=$ac_check_lib_save_LIBS 6894LIBS=$ac_check_lib_save_LIBS
6474fi 6895fi
6475{ echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5 6896{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_s_authenticate" >&5
6476echo "${ECHO_T}$ac_cv_lib_s_authenticate" >&6; } 6897$as_echo "$ac_cv_lib_s_authenticate" >&6; }
6477if test $ac_cv_lib_s_authenticate = yes; then 6898if test $ac_cv_lib_s_authenticate = yes; then
6478 cat >>confdefs.h <<\_ACEOF 6899 cat >>confdefs.h <<\_ACEOF
6479#define WITH_AIXAUTHENTICATE 1 6900#define WITH_AIXAUTHENTICATE 1
@@ -6486,10 +6907,10 @@ fi
6486 6907
6487fi 6908fi
6488 6909
6489 { echo "$as_me:$LINENO: checking whether authenticate is declared" >&5 6910 { $as_echo "$as_me:$LINENO: checking whether authenticate is declared" >&5
6490echo $ECHO_N "checking whether authenticate is declared... $ECHO_C" >&6; } 6911$as_echo_n "checking whether authenticate is declared... " >&6; }
6491if test "${ac_cv_have_decl_authenticate+set}" = set; then 6912if test "${ac_cv_have_decl_authenticate+set}" = set; then
6492 echo $ECHO_N "(cached) $ECHO_C" >&6 6913 $as_echo_n "(cached) " >&6
6493else 6914else
6494 cat >conftest.$ac_ext <<_ACEOF 6915 cat >conftest.$ac_ext <<_ACEOF
6495/* confdefs.h. */ 6916/* confdefs.h. */
@@ -6516,20 +6937,21 @@ case "(($ac_try" in
6516 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 6937 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6517 *) ac_try_echo=$ac_try;; 6938 *) ac_try_echo=$ac_try;;
6518esac 6939esac
6519eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 6940eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
6941$as_echo "$ac_try_echo") >&5
6520 (eval "$ac_compile") 2>conftest.er1 6942 (eval "$ac_compile") 2>conftest.er1
6521 ac_status=$? 6943 ac_status=$?
6522 grep -v '^ *+' conftest.er1 >conftest.err 6944 grep -v '^ *+' conftest.er1 >conftest.err
6523 rm -f conftest.er1 6945 rm -f conftest.er1
6524 cat conftest.err >&5 6946 cat conftest.err >&5
6525 echo "$as_me:$LINENO: \$? = $ac_status" >&5 6947 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6526 (exit $ac_status); } && { 6948 (exit $ac_status); } && {
6527 test -z "$ac_c_werror_flag" || 6949 test -z "$ac_c_werror_flag" ||
6528 test ! -s conftest.err 6950 test ! -s conftest.err
6529 } && test -s conftest.$ac_objext; then 6951 } && test -s conftest.$ac_objext; then
6530 ac_cv_have_decl_authenticate=yes 6952 ac_cv_have_decl_authenticate=yes
6531else 6953else
6532 echo "$as_me: failed program was:" >&5 6954 $as_echo "$as_me: failed program was:" >&5
6533sed 's/^/| /' conftest.$ac_ext >&5 6955sed 's/^/| /' conftest.$ac_ext >&5
6534 6956
6535 ac_cv_have_decl_authenticate=no 6957 ac_cv_have_decl_authenticate=no
@@ -6537,8 +6959,8 @@ fi
6537 6959
6538rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 6960rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6539fi 6961fi
6540{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5 6962{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_authenticate" >&5
6541echo "${ECHO_T}$ac_cv_have_decl_authenticate" >&6; } 6963$as_echo "$ac_cv_have_decl_authenticate" >&6; }
6542if test $ac_cv_have_decl_authenticate = yes; then 6964if test $ac_cv_have_decl_authenticate = yes; then
6543 6965
6544cat >>confdefs.h <<_ACEOF 6966cat >>confdefs.h <<_ACEOF
@@ -6553,10 +6975,10 @@ _ACEOF
6553 6975
6554 6976
6555fi 6977fi
6556{ echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5 6978{ $as_echo "$as_me:$LINENO: checking whether loginrestrictions is declared" >&5
6557echo $ECHO_N "checking whether loginrestrictions is declared... $ECHO_C" >&6; } 6979$as_echo_n "checking whether loginrestrictions is declared... " >&6; }
6558if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then 6980if test "${ac_cv_have_decl_loginrestrictions+set}" = set; then
6559 echo $ECHO_N "(cached) $ECHO_C" >&6 6981 $as_echo_n "(cached) " >&6
6560else 6982else
6561 cat >conftest.$ac_ext <<_ACEOF 6983 cat >conftest.$ac_ext <<_ACEOF
6562/* confdefs.h. */ 6984/* confdefs.h. */
@@ -6583,20 +7005,21 @@ case "(($ac_try" in
6583 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6584 *) ac_try_echo=$ac_try;; 7006 *) ac_try_echo=$ac_try;;
6585esac 7007esac
6586eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7008eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7009$as_echo "$ac_try_echo") >&5
6587 (eval "$ac_compile") 2>conftest.er1 7010 (eval "$ac_compile") 2>conftest.er1
6588 ac_status=$? 7011 ac_status=$?
6589 grep -v '^ *+' conftest.er1 >conftest.err 7012 grep -v '^ *+' conftest.er1 >conftest.err
6590 rm -f conftest.er1 7013 rm -f conftest.er1
6591 cat conftest.err >&5 7014 cat conftest.err >&5
6592 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7015 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6593 (exit $ac_status); } && { 7016 (exit $ac_status); } && {
6594 test -z "$ac_c_werror_flag" || 7017 test -z "$ac_c_werror_flag" ||
6595 test ! -s conftest.err 7018 test ! -s conftest.err
6596 } && test -s conftest.$ac_objext; then 7019 } && test -s conftest.$ac_objext; then
6597 ac_cv_have_decl_loginrestrictions=yes 7020 ac_cv_have_decl_loginrestrictions=yes
6598else 7021else
6599 echo "$as_me: failed program was:" >&5 7022 $as_echo "$as_me: failed program was:" >&5
6600sed 's/^/| /' conftest.$ac_ext >&5 7023sed 's/^/| /' conftest.$ac_ext >&5
6601 7024
6602 ac_cv_have_decl_loginrestrictions=no 7025 ac_cv_have_decl_loginrestrictions=no
@@ -6604,8 +7027,8 @@ fi
6604 7027
6605rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7028rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6606fi 7029fi
6607{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5 7030{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginrestrictions" >&5
6608echo "${ECHO_T}$ac_cv_have_decl_loginrestrictions" >&6; } 7031$as_echo "$ac_cv_have_decl_loginrestrictions" >&6; }
6609if test $ac_cv_have_decl_loginrestrictions = yes; then 7032if test $ac_cv_have_decl_loginrestrictions = yes; then
6610 7033
6611cat >>confdefs.h <<_ACEOF 7034cat >>confdefs.h <<_ACEOF
@@ -6620,10 +7043,10 @@ _ACEOF
6620 7043
6621 7044
6622fi 7045fi
6623{ echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5 7046{ $as_echo "$as_me:$LINENO: checking whether loginsuccess is declared" >&5
6624echo $ECHO_N "checking whether loginsuccess is declared... $ECHO_C" >&6; } 7047$as_echo_n "checking whether loginsuccess is declared... " >&6; }
6625if test "${ac_cv_have_decl_loginsuccess+set}" = set; then 7048if test "${ac_cv_have_decl_loginsuccess+set}" = set; then
6626 echo $ECHO_N "(cached) $ECHO_C" >&6 7049 $as_echo_n "(cached) " >&6
6627else 7050else
6628 cat >conftest.$ac_ext <<_ACEOF 7051 cat >conftest.$ac_ext <<_ACEOF
6629/* confdefs.h. */ 7052/* confdefs.h. */
@@ -6650,20 +7073,21 @@ case "(($ac_try" in
6650 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7073 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6651 *) ac_try_echo=$ac_try;; 7074 *) ac_try_echo=$ac_try;;
6652esac 7075esac
6653eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7076eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7077$as_echo "$ac_try_echo") >&5
6654 (eval "$ac_compile") 2>conftest.er1 7078 (eval "$ac_compile") 2>conftest.er1
6655 ac_status=$? 7079 ac_status=$?
6656 grep -v '^ *+' conftest.er1 >conftest.err 7080 grep -v '^ *+' conftest.er1 >conftest.err
6657 rm -f conftest.er1 7081 rm -f conftest.er1
6658 cat conftest.err >&5 7082 cat conftest.err >&5
6659 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7083 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6660 (exit $ac_status); } && { 7084 (exit $ac_status); } && {
6661 test -z "$ac_c_werror_flag" || 7085 test -z "$ac_c_werror_flag" ||
6662 test ! -s conftest.err 7086 test ! -s conftest.err
6663 } && test -s conftest.$ac_objext; then 7087 } && test -s conftest.$ac_objext; then
6664 ac_cv_have_decl_loginsuccess=yes 7088 ac_cv_have_decl_loginsuccess=yes
6665else 7089else
6666 echo "$as_me: failed program was:" >&5 7090 $as_echo "$as_me: failed program was:" >&5
6667sed 's/^/| /' conftest.$ac_ext >&5 7091sed 's/^/| /' conftest.$ac_ext >&5
6668 7092
6669 ac_cv_have_decl_loginsuccess=no 7093 ac_cv_have_decl_loginsuccess=no
@@ -6671,8 +7095,8 @@ fi
6671 7095
6672rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7096rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6673fi 7097fi
6674{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5 7098{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginsuccess" >&5
6675echo "${ECHO_T}$ac_cv_have_decl_loginsuccess" >&6; } 7099$as_echo "$ac_cv_have_decl_loginsuccess" >&6; }
6676if test $ac_cv_have_decl_loginsuccess = yes; then 7100if test $ac_cv_have_decl_loginsuccess = yes; then
6677 7101
6678cat >>confdefs.h <<_ACEOF 7102cat >>confdefs.h <<_ACEOF
@@ -6687,10 +7111,10 @@ _ACEOF
6687 7111
6688 7112
6689fi 7113fi
6690{ echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5 7114{ $as_echo "$as_me:$LINENO: checking whether passwdexpired is declared" >&5
6691echo $ECHO_N "checking whether passwdexpired is declared... $ECHO_C" >&6; } 7115$as_echo_n "checking whether passwdexpired is declared... " >&6; }
6692if test "${ac_cv_have_decl_passwdexpired+set}" = set; then 7116if test "${ac_cv_have_decl_passwdexpired+set}" = set; then
6693 echo $ECHO_N "(cached) $ECHO_C" >&6 7117 $as_echo_n "(cached) " >&6
6694else 7118else
6695 cat >conftest.$ac_ext <<_ACEOF 7119 cat >conftest.$ac_ext <<_ACEOF
6696/* confdefs.h. */ 7120/* confdefs.h. */
@@ -6717,20 +7141,21 @@ case "(($ac_try" in
6717 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7141 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6718 *) ac_try_echo=$ac_try;; 7142 *) ac_try_echo=$ac_try;;
6719esac 7143esac
6720eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7144eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7145$as_echo "$ac_try_echo") >&5
6721 (eval "$ac_compile") 2>conftest.er1 7146 (eval "$ac_compile") 2>conftest.er1
6722 ac_status=$? 7147 ac_status=$?
6723 grep -v '^ *+' conftest.er1 >conftest.err 7148 grep -v '^ *+' conftest.er1 >conftest.err
6724 rm -f conftest.er1 7149 rm -f conftest.er1
6725 cat conftest.err >&5 7150 cat conftest.err >&5
6726 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7151 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6727 (exit $ac_status); } && { 7152 (exit $ac_status); } && {
6728 test -z "$ac_c_werror_flag" || 7153 test -z "$ac_c_werror_flag" ||
6729 test ! -s conftest.err 7154 test ! -s conftest.err
6730 } && test -s conftest.$ac_objext; then 7155 } && test -s conftest.$ac_objext; then
6731 ac_cv_have_decl_passwdexpired=yes 7156 ac_cv_have_decl_passwdexpired=yes
6732else 7157else
6733 echo "$as_me: failed program was:" >&5 7158 $as_echo "$as_me: failed program was:" >&5
6734sed 's/^/| /' conftest.$ac_ext >&5 7159sed 's/^/| /' conftest.$ac_ext >&5
6735 7160
6736 ac_cv_have_decl_passwdexpired=no 7161 ac_cv_have_decl_passwdexpired=no
@@ -6738,8 +7163,8 @@ fi
6738 7163
6739rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7164rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6740fi 7165fi
6741{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5 7166{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_passwdexpired" >&5
6742echo "${ECHO_T}$ac_cv_have_decl_passwdexpired" >&6; } 7167$as_echo "$ac_cv_have_decl_passwdexpired" >&6; }
6743if test $ac_cv_have_decl_passwdexpired = yes; then 7168if test $ac_cv_have_decl_passwdexpired = yes; then
6744 7169
6745cat >>confdefs.h <<_ACEOF 7170cat >>confdefs.h <<_ACEOF
@@ -6754,10 +7179,10 @@ _ACEOF
6754 7179
6755 7180
6756fi 7181fi
6757{ echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5 7182{ $as_echo "$as_me:$LINENO: checking whether setauthdb is declared" >&5
6758echo $ECHO_N "checking whether setauthdb is declared... $ECHO_C" >&6; } 7183$as_echo_n "checking whether setauthdb is declared... " >&6; }
6759if test "${ac_cv_have_decl_setauthdb+set}" = set; then 7184if test "${ac_cv_have_decl_setauthdb+set}" = set; then
6760 echo $ECHO_N "(cached) $ECHO_C" >&6 7185 $as_echo_n "(cached) " >&6
6761else 7186else
6762 cat >conftest.$ac_ext <<_ACEOF 7187 cat >conftest.$ac_ext <<_ACEOF
6763/* confdefs.h. */ 7188/* confdefs.h. */
@@ -6784,20 +7209,21 @@ case "(($ac_try" in
6784 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7209 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6785 *) ac_try_echo=$ac_try;; 7210 *) ac_try_echo=$ac_try;;
6786esac 7211esac
6787eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7212eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7213$as_echo "$ac_try_echo") >&5
6788 (eval "$ac_compile") 2>conftest.er1 7214 (eval "$ac_compile") 2>conftest.er1
6789 ac_status=$? 7215 ac_status=$?
6790 grep -v '^ *+' conftest.er1 >conftest.err 7216 grep -v '^ *+' conftest.er1 >conftest.err
6791 rm -f conftest.er1 7217 rm -f conftest.er1
6792 cat conftest.err >&5 7218 cat conftest.err >&5
6793 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7219 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6794 (exit $ac_status); } && { 7220 (exit $ac_status); } && {
6795 test -z "$ac_c_werror_flag" || 7221 test -z "$ac_c_werror_flag" ||
6796 test ! -s conftest.err 7222 test ! -s conftest.err
6797 } && test -s conftest.$ac_objext; then 7223 } && test -s conftest.$ac_objext; then
6798 ac_cv_have_decl_setauthdb=yes 7224 ac_cv_have_decl_setauthdb=yes
6799else 7225else
6800 echo "$as_me: failed program was:" >&5 7226 $as_echo "$as_me: failed program was:" >&5
6801sed 's/^/| /' conftest.$ac_ext >&5 7227sed 's/^/| /' conftest.$ac_ext >&5
6802 7228
6803 ac_cv_have_decl_setauthdb=no 7229 ac_cv_have_decl_setauthdb=no
@@ -6805,8 +7231,8 @@ fi
6805 7231
6806rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7232rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6807fi 7233fi
6808{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5 7234{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_setauthdb" >&5
6809echo "${ECHO_T}$ac_cv_have_decl_setauthdb" >&6; } 7235$as_echo "$ac_cv_have_decl_setauthdb" >&6; }
6810if test $ac_cv_have_decl_setauthdb = yes; then 7236if test $ac_cv_have_decl_setauthdb = yes; then
6811 7237
6812cat >>confdefs.h <<_ACEOF 7238cat >>confdefs.h <<_ACEOF
@@ -6823,10 +7249,10 @@ _ACEOF
6823fi 7249fi
6824 7250
6825 7251
6826 { echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5 7252 { $as_echo "$as_me:$LINENO: checking whether loginfailed is declared" >&5
6827echo $ECHO_N "checking whether loginfailed is declared... $ECHO_C" >&6; } 7253$as_echo_n "checking whether loginfailed is declared... " >&6; }
6828if test "${ac_cv_have_decl_loginfailed+set}" = set; then 7254if test "${ac_cv_have_decl_loginfailed+set}" = set; then
6829 echo $ECHO_N "(cached) $ECHO_C" >&6 7255 $as_echo_n "(cached) " >&6
6830else 7256else
6831 cat >conftest.$ac_ext <<_ACEOF 7257 cat >conftest.$ac_ext <<_ACEOF
6832/* confdefs.h. */ 7258/* confdefs.h. */
@@ -6854,20 +7280,21 @@ case "(($ac_try" in
6854 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7280 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6855 *) ac_try_echo=$ac_try;; 7281 *) ac_try_echo=$ac_try;;
6856esac 7282esac
6857eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7283eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7284$as_echo "$ac_try_echo") >&5
6858 (eval "$ac_compile") 2>conftest.er1 7285 (eval "$ac_compile") 2>conftest.er1
6859 ac_status=$? 7286 ac_status=$?
6860 grep -v '^ *+' conftest.er1 >conftest.err 7287 grep -v '^ *+' conftest.er1 >conftest.err
6861 rm -f conftest.er1 7288 rm -f conftest.er1
6862 cat conftest.err >&5 7289 cat conftest.err >&5
6863 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7290 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6864 (exit $ac_status); } && { 7291 (exit $ac_status); } && {
6865 test -z "$ac_c_werror_flag" || 7292 test -z "$ac_c_werror_flag" ||
6866 test ! -s conftest.err 7293 test ! -s conftest.err
6867 } && test -s conftest.$ac_objext; then 7294 } && test -s conftest.$ac_objext; then
6868 ac_cv_have_decl_loginfailed=yes 7295 ac_cv_have_decl_loginfailed=yes
6869else 7296else
6870 echo "$as_me: failed program was:" >&5 7297 $as_echo "$as_me: failed program was:" >&5
6871sed 's/^/| /' conftest.$ac_ext >&5 7298sed 's/^/| /' conftest.$ac_ext >&5
6872 7299
6873 ac_cv_have_decl_loginfailed=no 7300 ac_cv_have_decl_loginfailed=no
@@ -6875,16 +7302,16 @@ fi
6875 7302
6876rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7303rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6877fi 7304fi
6878{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5 7305{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_loginfailed" >&5
6879echo "${ECHO_T}$ac_cv_have_decl_loginfailed" >&6; } 7306$as_echo "$ac_cv_have_decl_loginfailed" >&6; }
6880if test $ac_cv_have_decl_loginfailed = yes; then 7307if test $ac_cv_have_decl_loginfailed = yes; then
6881 7308
6882cat >>confdefs.h <<_ACEOF 7309cat >>confdefs.h <<_ACEOF
6883#define HAVE_DECL_LOGINFAILED 1 7310#define HAVE_DECL_LOGINFAILED 1
6884_ACEOF 7311_ACEOF
6885 7312
6886{ echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5 7313{ $as_echo "$as_me:$LINENO: checking if loginfailed takes 4 arguments" >&5
6887echo $ECHO_N "checking if loginfailed takes 4 arguments... $ECHO_C" >&6; } 7314$as_echo_n "checking if loginfailed takes 4 arguments... " >&6; }
6888 cat >conftest.$ac_ext <<_ACEOF 7315 cat >conftest.$ac_ext <<_ACEOF
6889/* confdefs.h. */ 7316/* confdefs.h. */
6890_ACEOF 7317_ACEOF
@@ -6906,30 +7333,31 @@ case "(($ac_try" in
6906 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7333 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
6907 *) ac_try_echo=$ac_try;; 7334 *) ac_try_echo=$ac_try;;
6908esac 7335esac
6909eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7336eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7337$as_echo "$ac_try_echo") >&5
6910 (eval "$ac_compile") 2>conftest.er1 7338 (eval "$ac_compile") 2>conftest.er1
6911 ac_status=$? 7339 ac_status=$?
6912 grep -v '^ *+' conftest.er1 >conftest.err 7340 grep -v '^ *+' conftest.er1 >conftest.err
6913 rm -f conftest.er1 7341 rm -f conftest.er1
6914 cat conftest.err >&5 7342 cat conftest.err >&5
6915 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7343 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
6916 (exit $ac_status); } && { 7344 (exit $ac_status); } && {
6917 test -z "$ac_c_werror_flag" || 7345 test -z "$ac_c_werror_flag" ||
6918 test ! -s conftest.err 7346 test ! -s conftest.err
6919 } && test -s conftest.$ac_objext; then 7347 } && test -s conftest.$ac_objext; then
6920 { echo "$as_me:$LINENO: result: yes" >&5 7348 { $as_echo "$as_me:$LINENO: result: yes" >&5
6921echo "${ECHO_T}yes" >&6; } 7349$as_echo "yes" >&6; }
6922 7350
6923cat >>confdefs.h <<\_ACEOF 7351cat >>confdefs.h <<\_ACEOF
6924#define AIX_LOGINFAILED_4ARG 1 7352#define AIX_LOGINFAILED_4ARG 1
6925_ACEOF 7353_ACEOF
6926 7354
6927else 7355else
6928 echo "$as_me: failed program was:" >&5 7356 $as_echo "$as_me: failed program was:" >&5
6929sed 's/^/| /' conftest.$ac_ext >&5 7357sed 's/^/| /' conftest.$ac_ext >&5
6930 7358
6931 { echo "$as_me:$LINENO: result: no" >&5 7359 { $as_echo "$as_me:$LINENO: result: no" >&5
6932echo "${ECHO_T}no" >&6; } 7360$as_echo "no" >&6; }
6933 7361
6934fi 7362fi
6935 7363
@@ -6947,11 +7375,11 @@ fi
6947 7375
6948for ac_func in getgrset setauthdb 7376for ac_func in getgrset setauthdb
6949do 7377do
6950as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 7378as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
6951{ echo "$as_me:$LINENO: checking for $ac_func" >&5 7379{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
6952echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 7380$as_echo_n "checking for $ac_func... " >&6; }
6953if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 7381if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
6954 echo $ECHO_N "(cached) $ECHO_C" >&6 7382 $as_echo_n "(cached) " >&6
6955else 7383else
6956 cat >conftest.$ac_ext <<_ACEOF 7384 cat >conftest.$ac_ext <<_ACEOF
6957/* confdefs.h. */ 7385/* confdefs.h. */
@@ -7004,44 +7432,50 @@ case "(($ac_try" in
7004 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7432 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7005 *) ac_try_echo=$ac_try;; 7433 *) ac_try_echo=$ac_try;;
7006esac 7434esac
7007eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7435eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7436$as_echo "$ac_try_echo") >&5
7008 (eval "$ac_link") 2>conftest.er1 7437 (eval "$ac_link") 2>conftest.er1
7009 ac_status=$? 7438 ac_status=$?
7010 grep -v '^ *+' conftest.er1 >conftest.err 7439 grep -v '^ *+' conftest.er1 >conftest.err
7011 rm -f conftest.er1 7440 rm -f conftest.er1
7012 cat conftest.err >&5 7441 cat conftest.err >&5
7013 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7442 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7014 (exit $ac_status); } && { 7443 (exit $ac_status); } && {
7015 test -z "$ac_c_werror_flag" || 7444 test -z "$ac_c_werror_flag" ||
7016 test ! -s conftest.err 7445 test ! -s conftest.err
7017 } && test -s conftest$ac_exeext && 7446 } && test -s conftest$ac_exeext && {
7018 $as_test_x conftest$ac_exeext; then 7447 test "$cross_compiling" = yes ||
7448 $as_test_x conftest$ac_exeext
7449 }; then
7019 eval "$as_ac_var=yes" 7450 eval "$as_ac_var=yes"
7020else 7451else
7021 echo "$as_me: failed program was:" >&5 7452 $as_echo "$as_me: failed program was:" >&5
7022sed 's/^/| /' conftest.$ac_ext >&5 7453sed 's/^/| /' conftest.$ac_ext >&5
7023 7454
7024 eval "$as_ac_var=no" 7455 eval "$as_ac_var=no"
7025fi 7456fi
7026 7457
7458rm -rf conftest.dSYM
7027rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 7459rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7028 conftest$ac_exeext conftest.$ac_ext 7460 conftest$ac_exeext conftest.$ac_ext
7029fi 7461fi
7030ac_res=`eval echo '${'$as_ac_var'}'` 7462ac_res=`eval 'as_val=${'$as_ac_var'}
7031 { echo "$as_me:$LINENO: result: $ac_res" >&5 7463 $as_echo "$as_val"'`
7032echo "${ECHO_T}$ac_res" >&6; } 7464 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
7033if test `eval echo '${'$as_ac_var'}'` = yes; then 7465$as_echo "$ac_res" >&6; }
7466if test `eval 'as_val=${'$as_ac_var'}
7467 $as_echo "$as_val"'` = yes; then
7034 cat >>confdefs.h <<_ACEOF 7468 cat >>confdefs.h <<_ACEOF
7035#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 7469#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
7036_ACEOF 7470_ACEOF
7037 7471
7038fi 7472fi
7039done 7473done
7040 7474
7041 { echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5 7475 { $as_echo "$as_me:$LINENO: checking whether F_CLOSEM is declared" >&5
7042echo $ECHO_N "checking whether F_CLOSEM is declared... $ECHO_C" >&6; } 7476$as_echo_n "checking whether F_CLOSEM is declared... " >&6; }
7043if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then 7477if test "${ac_cv_have_decl_F_CLOSEM+set}" = set; then
7044 echo $ECHO_N "(cached) $ECHO_C" >&6 7478 $as_echo_n "(cached) " >&6
7045else 7479else
7046 cat >conftest.$ac_ext <<_ACEOF 7480 cat >conftest.$ac_ext <<_ACEOF
7047/* confdefs.h. */ 7481/* confdefs.h. */
@@ -7070,20 +7504,21 @@ case "(($ac_try" in
7070 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7504 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7071 *) ac_try_echo=$ac_try;; 7505 *) ac_try_echo=$ac_try;;
7072esac 7506esac
7073eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7507eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7508$as_echo "$ac_try_echo") >&5
7074 (eval "$ac_compile") 2>conftest.er1 7509 (eval "$ac_compile") 2>conftest.er1
7075 ac_status=$? 7510 ac_status=$?
7076 grep -v '^ *+' conftest.er1 >conftest.err 7511 grep -v '^ *+' conftest.er1 >conftest.err
7077 rm -f conftest.er1 7512 rm -f conftest.er1
7078 cat conftest.err >&5 7513 cat conftest.err >&5
7079 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7514 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7080 (exit $ac_status); } && { 7515 (exit $ac_status); } && {
7081 test -z "$ac_c_werror_flag" || 7516 test -z "$ac_c_werror_flag" ||
7082 test ! -s conftest.err 7517 test ! -s conftest.err
7083 } && test -s conftest.$ac_objext; then 7518 } && test -s conftest.$ac_objext; then
7084 ac_cv_have_decl_F_CLOSEM=yes 7519 ac_cv_have_decl_F_CLOSEM=yes
7085else 7520else
7086 echo "$as_me: failed program was:" >&5 7521 $as_echo "$as_me: failed program was:" >&5
7087sed 's/^/| /' conftest.$ac_ext >&5 7522sed 's/^/| /' conftest.$ac_ext >&5
7088 7523
7089 ac_cv_have_decl_F_CLOSEM=no 7524 ac_cv_have_decl_F_CLOSEM=no
@@ -7091,8 +7526,8 @@ fi
7091 7526
7092rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7527rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7093fi 7528fi
7094{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5 7529{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_F_CLOSEM" >&5
7095echo "${ECHO_T}$ac_cv_have_decl_F_CLOSEM" >&6; } 7530$as_echo "$ac_cv_have_decl_F_CLOSEM" >&6; }
7096if test $ac_cv_have_decl_F_CLOSEM = yes; then 7531if test $ac_cv_have_decl_F_CLOSEM = yes; then
7097 7532
7098cat >>confdefs.h <<\_ACEOF 7533cat >>confdefs.h <<\_ACEOF
@@ -7168,27 +7603,28 @@ _ACEOF
7168 7603
7169 7604
7170cat >>confdefs.h <<\_ACEOF 7605cat >>confdefs.h <<\_ACEOF
7171#define IP_TOS_IS_BROKEN 1 7606#define NO_X11_UNIX_SOCKETS 1
7172_ACEOF 7607_ACEOF
7173 7608
7174 7609
7175cat >>confdefs.h <<\_ACEOF 7610cat >>confdefs.h <<\_ACEOF
7176#define NO_X11_UNIX_SOCKETS 1 7611#define NO_IPPORT_RESERVED_CONCEPT 1
7177_ACEOF 7612_ACEOF
7178 7613
7179 7614
7180cat >>confdefs.h <<\_ACEOF 7615cat >>confdefs.h <<\_ACEOF
7181#define NO_IPPORT_RESERVED_CONCEPT 1 7616#define DISABLE_FD_PASSING 1
7182_ACEOF 7617_ACEOF
7183 7618
7184 7619
7185cat >>confdefs.h <<\_ACEOF 7620cat >>confdefs.h <<\_ACEOF
7186#define DISABLE_FD_PASSING 1 7621#define SSH_IOBUFSZ 65536
7187_ACEOF 7622_ACEOF
7188 7623
7189 ;; 7624 ;;
7190*-*-dgux*) 7625*-*-dgux*)
7191 cat >>confdefs.h <<\_ACEOF 7626
7627cat >>confdefs.h <<\_ACEOF
7192#define IP_TOS_IS_BROKEN 1 7628#define IP_TOS_IS_BROKEN 1
7193_ACEOF 7629_ACEOF
7194 7630
@@ -7206,11 +7642,11 @@ _ACEOF
7206 7642
7207 ;; 7643 ;;
7208*-*-darwin*) 7644*-*-darwin*)
7209 { echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5 7645 { $as_echo "$as_me:$LINENO: checking if we have working getaddrinfo" >&5
7210echo $ECHO_N "checking if we have working getaddrinfo... $ECHO_C" >&6; } 7646$as_echo_n "checking if we have working getaddrinfo... " >&6; }
7211 if test "$cross_compiling" = yes; then 7647 if test "$cross_compiling" = yes; then
7212 { echo "$as_me:$LINENO: result: assume it is working" >&5 7648 { $as_echo "$as_me:$LINENO: result: assume it is working" >&5
7213echo "${ECHO_T}assume it is working" >&6; } 7649$as_echo "assume it is working" >&6; }
7214else 7650else
7215 cat >conftest.$ac_ext <<_ACEOF 7651 cat >conftest.$ac_ext <<_ACEOF
7216/* confdefs.h. */ 7652/* confdefs.h. */
@@ -7231,36 +7667,39 @@ case "(($ac_try" in
7231 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7667 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7232 *) ac_try_echo=$ac_try;; 7668 *) ac_try_echo=$ac_try;;
7233esac 7669esac
7234eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7670eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7671$as_echo "$ac_try_echo") >&5
7235 (eval "$ac_link") 2>&5 7672 (eval "$ac_link") 2>&5
7236 ac_status=$? 7673 ac_status=$?
7237 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7674 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7238 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 7675 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
7239 { (case "(($ac_try" in 7676 { (case "(($ac_try" in
7240 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7677 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7241 *) ac_try_echo=$ac_try;; 7678 *) ac_try_echo=$ac_try;;
7242esac 7679esac
7243eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7680eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7681$as_echo "$ac_try_echo") >&5
7244 (eval "$ac_try") 2>&5 7682 (eval "$ac_try") 2>&5
7245 ac_status=$? 7683 ac_status=$?
7246 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7684 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7247 (exit $ac_status); }; }; then 7685 (exit $ac_status); }; }; then
7248 { echo "$as_me:$LINENO: result: working" >&5 7686 { $as_echo "$as_me:$LINENO: result: working" >&5
7249echo "${ECHO_T}working" >&6; } 7687$as_echo "working" >&6; }
7250else 7688else
7251 echo "$as_me: program exited with status $ac_status" >&5 7689 $as_echo "$as_me: program exited with status $ac_status" >&5
7252echo "$as_me: failed program was:" >&5 7690$as_echo "$as_me: failed program was:" >&5
7253sed 's/^/| /' conftest.$ac_ext >&5 7691sed 's/^/| /' conftest.$ac_ext >&5
7254 7692
7255( exit $ac_status ) 7693( exit $ac_status )
7256{ echo "$as_me:$LINENO: result: buggy" >&5 7694{ $as_echo "$as_me:$LINENO: result: buggy" >&5
7257echo "${ECHO_T}buggy" >&6; } 7695$as_echo "buggy" >&6; }
7258 7696
7259cat >>confdefs.h <<\_ACEOF 7697cat >>confdefs.h <<\_ACEOF
7260#define BROKEN_GETADDRINFO 1 7698#define BROKEN_GETADDRINFO 1
7261_ACEOF 7699_ACEOF
7262 7700
7263fi 7701fi
7702rm -rf conftest.dSYM
7264rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 7703rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
7265fi 7704fi
7266 7705
@@ -7303,10 +7742,10 @@ cat >>confdefs.h <<\_ACEOF
7303_ACEOF 7742_ACEOF
7304 7743
7305 7744
7306 { echo "$as_me:$LINENO: checking whether AU_IPv4 is declared" >&5 7745 { $as_echo "$as_me:$LINENO: checking whether AU_IPv4 is declared" >&5
7307echo $ECHO_N "checking whether AU_IPv4 is declared... $ECHO_C" >&6; } 7746$as_echo_n "checking whether AU_IPv4 is declared... " >&6; }
7308if test "${ac_cv_have_decl_AU_IPv4+set}" = set; then 7747if test "${ac_cv_have_decl_AU_IPv4+set}" = set; then
7309 echo $ECHO_N "(cached) $ECHO_C" >&6 7748 $as_echo_n "(cached) " >&6
7310else 7749else
7311 cat >conftest.$ac_ext <<_ACEOF 7750 cat >conftest.$ac_ext <<_ACEOF
7312/* confdefs.h. */ 7751/* confdefs.h. */
@@ -7332,20 +7771,21 @@ case "(($ac_try" in
7332 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7771 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7333 *) ac_try_echo=$ac_try;; 7772 *) ac_try_echo=$ac_try;;
7334esac 7773esac
7335eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7774eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7775$as_echo "$ac_try_echo") >&5
7336 (eval "$ac_compile") 2>conftest.er1 7776 (eval "$ac_compile") 2>conftest.er1
7337 ac_status=$? 7777 ac_status=$?
7338 grep -v '^ *+' conftest.er1 >conftest.err 7778 grep -v '^ *+' conftest.er1 >conftest.err
7339 rm -f conftest.er1 7779 rm -f conftest.er1
7340 cat conftest.err >&5 7780 cat conftest.err >&5
7341 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7781 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7342 (exit $ac_status); } && { 7782 (exit $ac_status); } && {
7343 test -z "$ac_c_werror_flag" || 7783 test -z "$ac_c_werror_flag" ||
7344 test ! -s conftest.err 7784 test ! -s conftest.err
7345 } && test -s conftest.$ac_objext; then 7785 } && test -s conftest.$ac_objext; then
7346 ac_cv_have_decl_AU_IPv4=yes 7786 ac_cv_have_decl_AU_IPv4=yes
7347else 7787else
7348 echo "$as_me: failed program was:" >&5 7788 $as_echo "$as_me: failed program was:" >&5
7349sed 's/^/| /' conftest.$ac_ext >&5 7789sed 's/^/| /' conftest.$ac_ext >&5
7350 7790
7351 ac_cv_have_decl_AU_IPv4=no 7791 ac_cv_have_decl_AU_IPv4=no
@@ -7353,8 +7793,8 @@ fi
7353 7793
7354rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 7794rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7355fi 7795fi
7356{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_AU_IPv4" >&5 7796{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_AU_IPv4" >&5
7357echo "${ECHO_T}$ac_cv_have_decl_AU_IPv4" >&6; } 7797$as_echo "$ac_cv_have_decl_AU_IPv4" >&6; }
7358if test $ac_cv_have_decl_AU_IPv4 = yes; then 7798if test $ac_cv_have_decl_AU_IPv4 = yes; then
7359 : 7799 :
7360else 7800else
@@ -7405,10 +7845,10 @@ _ACEOF
7405 MAIL="/var/mail/username" 7845 MAIL="/var/mail/username"
7406 LIBS="$LIBS -lsec" 7846 LIBS="$LIBS -lsec"
7407 7847
7408{ echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5 7848{ $as_echo "$as_me:$LINENO: checking for t_error in -lxnet" >&5
7409echo $ECHO_N "checking for t_error in -lxnet... $ECHO_C" >&6; } 7849$as_echo_n "checking for t_error in -lxnet... " >&6; }
7410if test "${ac_cv_lib_xnet_t_error+set}" = set; then 7850if test "${ac_cv_lib_xnet_t_error+set}" = set; then
7411 echo $ECHO_N "(cached) $ECHO_C" >&6 7851 $as_echo_n "(cached) " >&6
7412else 7852else
7413 ac_check_lib_save_LIBS=$LIBS 7853 ac_check_lib_save_LIBS=$LIBS
7414LIBS="-lxnet $LIBS" 7854LIBS="-lxnet $LIBS"
@@ -7440,32 +7880,36 @@ case "(($ac_try" in
7440 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 7880 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7441 *) ac_try_echo=$ac_try;; 7881 *) ac_try_echo=$ac_try;;
7442esac 7882esac
7443eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 7883eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
7884$as_echo "$ac_try_echo") >&5
7444 (eval "$ac_link") 2>conftest.er1 7885 (eval "$ac_link") 2>conftest.er1
7445 ac_status=$? 7886 ac_status=$?
7446 grep -v '^ *+' conftest.er1 >conftest.err 7887 grep -v '^ *+' conftest.er1 >conftest.err
7447 rm -f conftest.er1 7888 rm -f conftest.er1
7448 cat conftest.err >&5 7889 cat conftest.err >&5
7449 echo "$as_me:$LINENO: \$? = $ac_status" >&5 7890 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7450 (exit $ac_status); } && { 7891 (exit $ac_status); } && {
7451 test -z "$ac_c_werror_flag" || 7892 test -z "$ac_c_werror_flag" ||
7452 test ! -s conftest.err 7893 test ! -s conftest.err
7453 } && test -s conftest$ac_exeext && 7894 } && test -s conftest$ac_exeext && {
7454 $as_test_x conftest$ac_exeext; then 7895 test "$cross_compiling" = yes ||
7896 $as_test_x conftest$ac_exeext
7897 }; then
7455 ac_cv_lib_xnet_t_error=yes 7898 ac_cv_lib_xnet_t_error=yes
7456else 7899else
7457 echo "$as_me: failed program was:" >&5 7900 $as_echo "$as_me: failed program was:" >&5
7458sed 's/^/| /' conftest.$ac_ext >&5 7901sed 's/^/| /' conftest.$ac_ext >&5
7459 7902
7460 ac_cv_lib_xnet_t_error=no 7903 ac_cv_lib_xnet_t_error=no
7461fi 7904fi
7462 7905
7906rm -rf conftest.dSYM
7463rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 7907rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7464 conftest$ac_exeext conftest.$ac_ext 7908 conftest$ac_exeext conftest.$ac_ext
7465LIBS=$ac_check_lib_save_LIBS 7909LIBS=$ac_check_lib_save_LIBS
7466fi 7910fi
7467{ echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5 7911{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_xnet_t_error" >&5
7468echo "${ECHO_T}$ac_cv_lib_xnet_t_error" >&6; } 7912$as_echo "$ac_cv_lib_xnet_t_error" >&6; }
7469if test $ac_cv_lib_xnet_t_error = yes; then 7913if test $ac_cv_lib_xnet_t_error = yes; then
7470 cat >>confdefs.h <<_ACEOF 7914 cat >>confdefs.h <<_ACEOF
7471#define HAVE_LIBXNET 1 7915#define HAVE_LIBXNET 1
@@ -7474,8 +7918,8 @@ _ACEOF
7474 LIBS="-lxnet $LIBS" 7918 LIBS="-lxnet $LIBS"
7475 7919
7476else 7920else
7477 { { echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5 7921 { { $as_echo "$as_me:$LINENO: error: *** -lxnet needed on HP-UX - check config.log ***" >&5
7478echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;} 7922$as_echo "$as_me: error: *** -lxnet needed on HP-UX - check config.log ***" >&2;}
7479 { (exit 1); exit 1; }; } 7923 { (exit 1); exit 1; }; }
7480fi 7924fi
7481 7925
@@ -7567,10 +8011,10 @@ cat >>confdefs.h <<\_ACEOF
7567#define WITH_IRIX_AUDIT 1 8011#define WITH_IRIX_AUDIT 1
7568_ACEOF 8012_ACEOF
7569 8013
7570 { echo "$as_me:$LINENO: checking for jlimit_startjob" >&5 8014 { $as_echo "$as_me:$LINENO: checking for jlimit_startjob" >&5
7571echo $ECHO_N "checking for jlimit_startjob... $ECHO_C" >&6; } 8015$as_echo_n "checking for jlimit_startjob... " >&6; }
7572if test "${ac_cv_func_jlimit_startjob+set}" = set; then 8016if test "${ac_cv_func_jlimit_startjob+set}" = set; then
7573 echo $ECHO_N "(cached) $ECHO_C" >&6 8017 $as_echo_n "(cached) " >&6
7574else 8018else
7575 cat >conftest.$ac_ext <<_ACEOF 8019 cat >conftest.$ac_ext <<_ACEOF
7576/* confdefs.h. */ 8020/* confdefs.h. */
@@ -7623,31 +8067,35 @@ case "(($ac_try" in
7623 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8067 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7624 *) ac_try_echo=$ac_try;; 8068 *) ac_try_echo=$ac_try;;
7625esac 8069esac
7626eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8070eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8071$as_echo "$ac_try_echo") >&5
7627 (eval "$ac_link") 2>conftest.er1 8072 (eval "$ac_link") 2>conftest.er1
7628 ac_status=$? 8073 ac_status=$?
7629 grep -v '^ *+' conftest.er1 >conftest.err 8074 grep -v '^ *+' conftest.er1 >conftest.err
7630 rm -f conftest.er1 8075 rm -f conftest.er1
7631 cat conftest.err >&5 8076 cat conftest.err >&5
7632 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8077 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7633 (exit $ac_status); } && { 8078 (exit $ac_status); } && {
7634 test -z "$ac_c_werror_flag" || 8079 test -z "$ac_c_werror_flag" ||
7635 test ! -s conftest.err 8080 test ! -s conftest.err
7636 } && test -s conftest$ac_exeext && 8081 } && test -s conftest$ac_exeext && {
7637 $as_test_x conftest$ac_exeext; then 8082 test "$cross_compiling" = yes ||
8083 $as_test_x conftest$ac_exeext
8084 }; then
7638 ac_cv_func_jlimit_startjob=yes 8085 ac_cv_func_jlimit_startjob=yes
7639else 8086else
7640 echo "$as_me: failed program was:" >&5 8087 $as_echo "$as_me: failed program was:" >&5
7641sed 's/^/| /' conftest.$ac_ext >&5 8088sed 's/^/| /' conftest.$ac_ext >&5
7642 8089
7643 ac_cv_func_jlimit_startjob=no 8090 ac_cv_func_jlimit_startjob=no
7644fi 8091fi
7645 8092
8093rm -rf conftest.dSYM
7646rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 8094rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
7647 conftest$ac_exeext conftest.$ac_ext 8095 conftest$ac_exeext conftest.$ac_ext
7648fi 8096fi
7649{ echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5 8097{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_jlimit_startjob" >&5
7650echo "${ECHO_T}$ac_cv_func_jlimit_startjob" >&6; } 8098$as_echo "$ac_cv_func_jlimit_startjob" >&6; }
7651if test $ac_cv_func_jlimit_startjob = yes; then 8099if test $ac_cv_func_jlimit_startjob = yes; then
7652 8100
7653cat >>confdefs.h <<\_ACEOF 8101cat >>confdefs.h <<\_ACEOF
@@ -7757,20 +8205,21 @@ _ACEOF
7757 8205
7758for ac_header in linux/if_tun.h 8206for ac_header in linux/if_tun.h
7759do 8207do
7760as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 8208as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
7761if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 8209if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7762 { echo "$as_me:$LINENO: checking for $ac_header" >&5 8210 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
7763echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 8211$as_echo_n "checking for $ac_header... " >&6; }
7764if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 8212if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7765 echo $ECHO_N "(cached) $ECHO_C" >&6 8213 $as_echo_n "(cached) " >&6
7766fi 8214fi
7767ac_res=`eval echo '${'$as_ac_Header'}'` 8215ac_res=`eval 'as_val=${'$as_ac_Header'}
7768 { echo "$as_me:$LINENO: result: $ac_res" >&5 8216 $as_echo "$as_val"'`
7769echo "${ECHO_T}$ac_res" >&6; } 8217 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
8218$as_echo "$ac_res" >&6; }
7770else 8219else
7771 # Is the header compilable? 8220 # Is the header compilable?
7772{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 8221{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
7773echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 8222$as_echo_n "checking $ac_header usability... " >&6; }
7774cat >conftest.$ac_ext <<_ACEOF 8223cat >conftest.$ac_ext <<_ACEOF
7775/* confdefs.h. */ 8224/* confdefs.h. */
7776_ACEOF 8225_ACEOF
@@ -7786,32 +8235,33 @@ case "(($ac_try" in
7786 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7787 *) ac_try_echo=$ac_try;; 8236 *) ac_try_echo=$ac_try;;
7788esac 8237esac
7789eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8238eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8239$as_echo "$ac_try_echo") >&5
7790 (eval "$ac_compile") 2>conftest.er1 8240 (eval "$ac_compile") 2>conftest.er1
7791 ac_status=$? 8241 ac_status=$?
7792 grep -v '^ *+' conftest.er1 >conftest.err 8242 grep -v '^ *+' conftest.er1 >conftest.err
7793 rm -f conftest.er1 8243 rm -f conftest.er1
7794 cat conftest.err >&5 8244 cat conftest.err >&5
7795 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8245 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7796 (exit $ac_status); } && { 8246 (exit $ac_status); } && {
7797 test -z "$ac_c_werror_flag" || 8247 test -z "$ac_c_werror_flag" ||
7798 test ! -s conftest.err 8248 test ! -s conftest.err
7799 } && test -s conftest.$ac_objext; then 8249 } && test -s conftest.$ac_objext; then
7800 ac_header_compiler=yes 8250 ac_header_compiler=yes
7801else 8251else
7802 echo "$as_me: failed program was:" >&5 8252 $as_echo "$as_me: failed program was:" >&5
7803sed 's/^/| /' conftest.$ac_ext >&5 8253sed 's/^/| /' conftest.$ac_ext >&5
7804 8254
7805 ac_header_compiler=no 8255 ac_header_compiler=no
7806fi 8256fi
7807 8257
7808rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 8258rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7809{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 8259{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7810echo "${ECHO_T}$ac_header_compiler" >&6; } 8260$as_echo "$ac_header_compiler" >&6; }
7811 8261
7812# Is the header present? 8262# Is the header present?
7813{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 8263{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
7814echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 8264$as_echo_n "checking $ac_header presence... " >&6; }
7815cat >conftest.$ac_ext <<_ACEOF 8265cat >conftest.$ac_ext <<_ACEOF
7816/* confdefs.h. */ 8266/* confdefs.h. */
7817_ACEOF 8267_ACEOF
@@ -7825,51 +8275,52 @@ case "(($ac_try" in
7825 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8275 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7826 *) ac_try_echo=$ac_try;; 8276 *) ac_try_echo=$ac_try;;
7827esac 8277esac
7828eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8278eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8279$as_echo "$ac_try_echo") >&5
7829 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 8280 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
7830 ac_status=$? 8281 ac_status=$?
7831 grep -v '^ *+' conftest.er1 >conftest.err 8282 grep -v '^ *+' conftest.er1 >conftest.err
7832 rm -f conftest.er1 8283 rm -f conftest.er1
7833 cat conftest.err >&5 8284 cat conftest.err >&5
7834 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8285 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7835 (exit $ac_status); } >/dev/null && { 8286 (exit $ac_status); } >/dev/null && {
7836 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 8287 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
7837 test ! -s conftest.err 8288 test ! -s conftest.err
7838 }; then 8289 }; then
7839 ac_header_preproc=yes 8290 ac_header_preproc=yes
7840else 8291else
7841 echo "$as_me: failed program was:" >&5 8292 $as_echo "$as_me: failed program was:" >&5
7842sed 's/^/| /' conftest.$ac_ext >&5 8293sed 's/^/| /' conftest.$ac_ext >&5
7843 8294
7844 ac_header_preproc=no 8295 ac_header_preproc=no
7845fi 8296fi
7846 8297
7847rm -f conftest.err conftest.$ac_ext 8298rm -f conftest.err conftest.$ac_ext
7848{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 8299{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
7849echo "${ECHO_T}$ac_header_preproc" >&6; } 8300$as_echo "$ac_header_preproc" >&6; }
7850 8301
7851# So? What about this header? 8302# So? What about this header?
7852case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 8303case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
7853 yes:no: ) 8304 yes:no: )
7854 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 8305 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
7855echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 8306$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
7856 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 8307 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
7857echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 8308$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
7858 ac_header_preproc=yes 8309 ac_header_preproc=yes
7859 ;; 8310 ;;
7860 no:yes:* ) 8311 no:yes:* )
7861 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 8312 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
7862echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 8313$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
7863 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 8314 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
7864echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 8315$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
7865 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 8316 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
7866echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 8317$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
7867 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 8318 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
7868echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 8319$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
7869 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 8320 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
7870echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 8321$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
7871 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 8322 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
7872echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 8323$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
7873 ( cat <<\_ASBOX 8324 ( cat <<\_ASBOX
7874## ------------------------------------------- ## 8325## ------------------------------------------- ##
7875## Report this to openssh-unix-dev@mindrot.org ## 8326## Report this to openssh-unix-dev@mindrot.org ##
@@ -7878,21 +8329,23 @@ _ASBOX
7878 ) | sed "s/^/$as_me: WARNING: /" >&2 8329 ) | sed "s/^/$as_me: WARNING: /" >&2
7879 ;; 8330 ;;
7880esac 8331esac
7881{ echo "$as_me:$LINENO: checking for $ac_header" >&5 8332{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
7882echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 8333$as_echo_n "checking for $ac_header... " >&6; }
7883if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 8334if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
7884 echo $ECHO_N "(cached) $ECHO_C" >&6 8335 $as_echo_n "(cached) " >&6
7885else 8336else
7886 eval "$as_ac_Header=\$ac_header_preproc" 8337 eval "$as_ac_Header=\$ac_header_preproc"
7887fi 8338fi
7888ac_res=`eval echo '${'$as_ac_Header'}'` 8339ac_res=`eval 'as_val=${'$as_ac_Header'}
7889 { echo "$as_me:$LINENO: result: $ac_res" >&5 8340 $as_echo "$as_val"'`
7890echo "${ECHO_T}$ac_res" >&6; } 8341 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
8342$as_echo "$ac_res" >&6; }
7891 8343
7892fi 8344fi
7893if test `eval echo '${'$as_ac_Header'}'` = yes; then 8345if test `eval 'as_val=${'$as_ac_Header'}
8346 $as_echo "$as_val"'` = yes; then
7894 cat >>confdefs.h <<_ACEOF 8347 cat >>confdefs.h <<_ACEOF
7895#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 8348#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
7896_ACEOF 8349_ACEOF
7897 8350
7898fi 8351fi
@@ -7936,17 +8389,17 @@ cat >>confdefs.h <<\_ACEOF
7936_ACEOF 8389_ACEOF
7937 8390
7938 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8391 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7939 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 8392 { $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
7940echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } 8393$as_echo_n "checking for net/if_tap.h... " >&6; }
7941if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8394if test "${ac_cv_header_net_if_tap_h+set}" = set; then
7942 echo $ECHO_N "(cached) $ECHO_C" >&6 8395 $as_echo_n "(cached) " >&6
7943fi 8396fi
7944{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 8397{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
7945echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } 8398$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
7946else 8399else
7947 # Is the header compilable? 8400 # Is the header compilable?
7948{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 8401{ $as_echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
7949echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; } 8402$as_echo_n "checking net/if_tap.h usability... " >&6; }
7950cat >conftest.$ac_ext <<_ACEOF 8403cat >conftest.$ac_ext <<_ACEOF
7951/* confdefs.h. */ 8404/* confdefs.h. */
7952_ACEOF 8405_ACEOF
@@ -7962,32 +8415,33 @@ case "(($ac_try" in
7962 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8415 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
7963 *) ac_try_echo=$ac_try;; 8416 *) ac_try_echo=$ac_try;;
7964esac 8417esac
7965eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8418eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8419$as_echo "$ac_try_echo") >&5
7966 (eval "$ac_compile") 2>conftest.er1 8420 (eval "$ac_compile") 2>conftest.er1
7967 ac_status=$? 8421 ac_status=$?
7968 grep -v '^ *+' conftest.er1 >conftest.err 8422 grep -v '^ *+' conftest.er1 >conftest.err
7969 rm -f conftest.er1 8423 rm -f conftest.er1
7970 cat conftest.err >&5 8424 cat conftest.err >&5
7971 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8425 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
7972 (exit $ac_status); } && { 8426 (exit $ac_status); } && {
7973 test -z "$ac_c_werror_flag" || 8427 test -z "$ac_c_werror_flag" ||
7974 test ! -s conftest.err 8428 test ! -s conftest.err
7975 } && test -s conftest.$ac_objext; then 8429 } && test -s conftest.$ac_objext; then
7976 ac_header_compiler=yes 8430 ac_header_compiler=yes
7977else 8431else
7978 echo "$as_me: failed program was:" >&5 8432 $as_echo "$as_me: failed program was:" >&5
7979sed 's/^/| /' conftest.$ac_ext >&5 8433sed 's/^/| /' conftest.$ac_ext >&5
7980 8434
7981 ac_header_compiler=no 8435 ac_header_compiler=no
7982fi 8436fi
7983 8437
7984rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 8438rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7985{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 8439{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
7986echo "${ECHO_T}$ac_header_compiler" >&6; } 8440$as_echo "$ac_header_compiler" >&6; }
7987 8441
7988# Is the header present? 8442# Is the header present?
7989{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 8443{ $as_echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
7990echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; } 8444$as_echo_n "checking net/if_tap.h presence... " >&6; }
7991cat >conftest.$ac_ext <<_ACEOF 8445cat >conftest.$ac_ext <<_ACEOF
7992/* confdefs.h. */ 8446/* confdefs.h. */
7993_ACEOF 8447_ACEOF
@@ -8001,51 +8455,52 @@ case "(($ac_try" in
8001 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8455 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8002 *) ac_try_echo=$ac_try;; 8456 *) ac_try_echo=$ac_try;;
8003esac 8457esac
8004eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8458eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8459$as_echo "$ac_try_echo") >&5
8005 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 8460 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8006 ac_status=$? 8461 ac_status=$?
8007 grep -v '^ *+' conftest.er1 >conftest.err 8462 grep -v '^ *+' conftest.er1 >conftest.err
8008 rm -f conftest.er1 8463 rm -f conftest.er1
8009 cat conftest.err >&5 8464 cat conftest.err >&5
8010 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8465 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8011 (exit $ac_status); } >/dev/null && { 8466 (exit $ac_status); } >/dev/null && {
8012 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 8467 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8013 test ! -s conftest.err 8468 test ! -s conftest.err
8014 }; then 8469 }; then
8015 ac_header_preproc=yes 8470 ac_header_preproc=yes
8016else 8471else
8017 echo "$as_me: failed program was:" >&5 8472 $as_echo "$as_me: failed program was:" >&5
8018sed 's/^/| /' conftest.$ac_ext >&5 8473sed 's/^/| /' conftest.$ac_ext >&5
8019 8474
8020 ac_header_preproc=no 8475 ac_header_preproc=no
8021fi 8476fi
8022 8477
8023rm -f conftest.err conftest.$ac_ext 8478rm -f conftest.err conftest.$ac_ext
8024{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 8479{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8025echo "${ECHO_T}$ac_header_preproc" >&6; } 8480$as_echo "$ac_header_preproc" >&6; }
8026 8481
8027# So? What about this header? 8482# So? What about this header?
8028case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 8483case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8029 yes:no: ) 8484 yes:no: )
8030 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5 8485 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8031echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;} 8486$as_echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8032 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5 8487 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8033echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;} 8488$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8034 ac_header_preproc=yes 8489 ac_header_preproc=yes
8035 ;; 8490 ;;
8036 no:yes:* ) 8491 no:yes:* )
8037 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5 8492 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8038echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;} 8493$as_echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8039 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5 8494 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
8040echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;} 8495$as_echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
8041 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5 8496 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8042echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;} 8497$as_echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8043 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5 8498 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
8044echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;} 8499$as_echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
8045 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5 8500 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8046echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 8501$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8047 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 8502 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8048echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 8503$as_echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8049 ( cat <<\_ASBOX 8504 ( cat <<\_ASBOX
8050## ------------------------------------------- ## 8505## ------------------------------------------- ##
8051## Report this to openssh-unix-dev@mindrot.org ## 8506## Report this to openssh-unix-dev@mindrot.org ##
@@ -8054,15 +8509,15 @@ _ASBOX
8054 ) | sed "s/^/$as_me: WARNING: /" >&2 8509 ) | sed "s/^/$as_me: WARNING: /" >&2
8055 ;; 8510 ;;
8056esac 8511esac
8057{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 8512{ $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8058echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } 8513$as_echo_n "checking for net/if_tap.h... " >&6; }
8059if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8514if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8060 echo $ECHO_N "(cached) $ECHO_C" >&6 8515 $as_echo_n "(cached) " >&6
8061else 8516else
8062 ac_cv_header_net_if_tap_h=$ac_header_preproc 8517 ac_cv_header_net_if_tap_h=$ac_header_preproc
8063fi 8518fi
8064{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 8519{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8065echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } 8520$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8066 8521
8067fi 8522fi
8068if test $ac_cv_header_net_if_tap_h = yes; then 8523if test $ac_cv_header_net_if_tap_h = yes; then
@@ -8095,17 +8550,17 @@ cat >>confdefs.h <<\_ACEOF
8095_ACEOF 8550_ACEOF
8096 8551
8097 if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8552 if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8098 { echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 8553 { $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8099echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } 8554$as_echo_n "checking for net/if_tap.h... " >&6; }
8100if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8555if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8101 echo $ECHO_N "(cached) $ECHO_C" >&6 8556 $as_echo_n "(cached) " >&6
8102fi 8557fi
8103{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 8558{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8104echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } 8559$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8105else 8560else
8106 # Is the header compilable? 8561 # Is the header compilable?
8107{ echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5 8562{ $as_echo "$as_me:$LINENO: checking net/if_tap.h usability" >&5
8108echo $ECHO_N "checking net/if_tap.h usability... $ECHO_C" >&6; } 8563$as_echo_n "checking net/if_tap.h usability... " >&6; }
8109cat >conftest.$ac_ext <<_ACEOF 8564cat >conftest.$ac_ext <<_ACEOF
8110/* confdefs.h. */ 8565/* confdefs.h. */
8111_ACEOF 8566_ACEOF
@@ -8121,32 +8576,33 @@ case "(($ac_try" in
8121 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8576 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8122 *) ac_try_echo=$ac_try;; 8577 *) ac_try_echo=$ac_try;;
8123esac 8578esac
8124eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8579eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8580$as_echo "$ac_try_echo") >&5
8125 (eval "$ac_compile") 2>conftest.er1 8581 (eval "$ac_compile") 2>conftest.er1
8126 ac_status=$? 8582 ac_status=$?
8127 grep -v '^ *+' conftest.er1 >conftest.err 8583 grep -v '^ *+' conftest.er1 >conftest.err
8128 rm -f conftest.er1 8584 rm -f conftest.er1
8129 cat conftest.err >&5 8585 cat conftest.err >&5
8130 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8586 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8131 (exit $ac_status); } && { 8587 (exit $ac_status); } && {
8132 test -z "$ac_c_werror_flag" || 8588 test -z "$ac_c_werror_flag" ||
8133 test ! -s conftest.err 8589 test ! -s conftest.err
8134 } && test -s conftest.$ac_objext; then 8590 } && test -s conftest.$ac_objext; then
8135 ac_header_compiler=yes 8591 ac_header_compiler=yes
8136else 8592else
8137 echo "$as_me: failed program was:" >&5 8593 $as_echo "$as_me: failed program was:" >&5
8138sed 's/^/| /' conftest.$ac_ext >&5 8594sed 's/^/| /' conftest.$ac_ext >&5
8139 8595
8140 ac_header_compiler=no 8596 ac_header_compiler=no
8141fi 8597fi
8142 8598
8143rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 8599rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8144{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 8600{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
8145echo "${ECHO_T}$ac_header_compiler" >&6; } 8601$as_echo "$ac_header_compiler" >&6; }
8146 8602
8147# Is the header present? 8603# Is the header present?
8148{ echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5 8604{ $as_echo "$as_me:$LINENO: checking net/if_tap.h presence" >&5
8149echo $ECHO_N "checking net/if_tap.h presence... $ECHO_C" >&6; } 8605$as_echo_n "checking net/if_tap.h presence... " >&6; }
8150cat >conftest.$ac_ext <<_ACEOF 8606cat >conftest.$ac_ext <<_ACEOF
8151/* confdefs.h. */ 8607/* confdefs.h. */
8152_ACEOF 8608_ACEOF
@@ -8160,51 +8616,52 @@ case "(($ac_try" in
8160 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8616 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8161 *) ac_try_echo=$ac_try;; 8617 *) ac_try_echo=$ac_try;;
8162esac 8618esac
8163eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8619eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8620$as_echo "$ac_try_echo") >&5
8164 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 8621 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
8165 ac_status=$? 8622 ac_status=$?
8166 grep -v '^ *+' conftest.er1 >conftest.err 8623 grep -v '^ *+' conftest.er1 >conftest.err
8167 rm -f conftest.er1 8624 rm -f conftest.er1
8168 cat conftest.err >&5 8625 cat conftest.err >&5
8169 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8626 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8170 (exit $ac_status); } >/dev/null && { 8627 (exit $ac_status); } >/dev/null && {
8171 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 8628 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
8172 test ! -s conftest.err 8629 test ! -s conftest.err
8173 }; then 8630 }; then
8174 ac_header_preproc=yes 8631 ac_header_preproc=yes
8175else 8632else
8176 echo "$as_me: failed program was:" >&5 8633 $as_echo "$as_me: failed program was:" >&5
8177sed 's/^/| /' conftest.$ac_ext >&5 8634sed 's/^/| /' conftest.$ac_ext >&5
8178 8635
8179 ac_header_preproc=no 8636 ac_header_preproc=no
8180fi 8637fi
8181 8638
8182rm -f conftest.err conftest.$ac_ext 8639rm -f conftest.err conftest.$ac_ext
8183{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 8640{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
8184echo "${ECHO_T}$ac_header_preproc" >&6; } 8641$as_echo "$ac_header_preproc" >&6; }
8185 8642
8186# So? What about this header? 8643# So? What about this header?
8187case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 8644case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
8188 yes:no: ) 8645 yes:no: )
8189 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5 8646 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&5
8190echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;} 8647$as_echo "$as_me: WARNING: net/if_tap.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
8191 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5 8648 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the compiler's result" >&5
8192echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;} 8649$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the compiler's result" >&2;}
8193 ac_header_preproc=yes 8650 ac_header_preproc=yes
8194 ;; 8651 ;;
8195 no:yes:* ) 8652 no:yes:* )
8196 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5 8653 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: present but cannot be compiled" >&5
8197echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;} 8654$as_echo "$as_me: WARNING: net/if_tap.h: present but cannot be compiled" >&2;}
8198 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5 8655 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&5
8199echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;} 8656$as_echo "$as_me: WARNING: net/if_tap.h: check for missing prerequisite headers?" >&2;}
8200 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5 8657 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: see the Autoconf documentation" >&5
8201echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;} 8658$as_echo "$as_me: WARNING: net/if_tap.h: see the Autoconf documentation" >&2;}
8202 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5 8659 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&5
8203echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;} 8660$as_echo "$as_me: WARNING: net/if_tap.h: section \"Present But Cannot Be Compiled\"" >&2;}
8204 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5 8661 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&5
8205echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;} 8662$as_echo "$as_me: WARNING: net/if_tap.h: proceeding with the preprocessor's result" >&2;}
8206 { echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5 8663 { $as_echo "$as_me:$LINENO: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&5
8207echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;} 8664$as_echo "$as_me: WARNING: net/if_tap.h: in the future, the compiler will take precedence" >&2;}
8208 ( cat <<\_ASBOX 8665 ( cat <<\_ASBOX
8209## ------------------------------------------- ## 8666## ------------------------------------------- ##
8210## Report this to openssh-unix-dev@mindrot.org ## 8667## Report this to openssh-unix-dev@mindrot.org ##
@@ -8213,15 +8670,15 @@ _ASBOX
8213 ) | sed "s/^/$as_me: WARNING: /" >&2 8670 ) | sed "s/^/$as_me: WARNING: /" >&2
8214 ;; 8671 ;;
8215esac 8672esac
8216{ echo "$as_me:$LINENO: checking for net/if_tap.h" >&5 8673{ $as_echo "$as_me:$LINENO: checking for net/if_tap.h" >&5
8217echo $ECHO_N "checking for net/if_tap.h... $ECHO_C" >&6; } 8674$as_echo_n "checking for net/if_tap.h... " >&6; }
8218if test "${ac_cv_header_net_if_tap_h+set}" = set; then 8675if test "${ac_cv_header_net_if_tap_h+set}" = set; then
8219 echo $ECHO_N "(cached) $ECHO_C" >&6 8676 $as_echo_n "(cached) " >&6
8220else 8677else
8221 ac_cv_header_net_if_tap_h=$ac_header_preproc 8678 ac_cv_header_net_if_tap_h=$ac_header_preproc
8222fi 8679fi
8223{ echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5 8680{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_net_if_tap_h" >&5
8224echo "${ECHO_T}$ac_cv_header_net_if_tap_h" >&6; } 8681$as_echo "$ac_cv_header_net_if_tap_h" >&6; }
8225 8682
8226fi 8683fi
8227if test $ac_cv_header_net_if_tap_h = yes; then 8684if test $ac_cv_header_net_if_tap_h = yes; then
@@ -8342,15 +8799,20 @@ cat >>confdefs.h <<\_ACEOF
8342#define PASSWD_NEEDS_USERNAME 1 8799#define PASSWD_NEEDS_USERNAME 1
8343_ACEOF 8800_ACEOF
8344 8801
8802
8803cat >>confdefs.h <<\_ACEOF
8804#define BROKEN_TCGETATTR_ICANON 1
8805_ACEOF
8806
8345 external_path_file=/etc/default/login 8807 external_path_file=/etc/default/login
8346 # hardwire lastlog location (can't detect it on some versions) 8808 # hardwire lastlog location (can't detect it on some versions)
8347 conf_lastlog_location="/var/adm/lastlog" 8809 conf_lastlog_location="/var/adm/lastlog"
8348 { echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5 8810 { $as_echo "$as_me:$LINENO: checking for obsolete utmp and wtmp in solaris2.x" >&5
8349echo $ECHO_N "checking for obsolete utmp and wtmp in solaris2.x... $ECHO_C" >&6; } 8811$as_echo_n "checking for obsolete utmp and wtmp in solaris2.x... " >&6; }
8350 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'` 8812 sol2ver=`echo "$host"| sed -e 's/.*[0-9]\.//'`
8351 if test "$sol2ver" -ge 8; then 8813 if test "$sol2ver" -ge 8; then
8352 { echo "$as_me:$LINENO: result: yes" >&5 8814 { $as_echo "$as_me:$LINENO: result: yes" >&5
8353echo "${ECHO_T}yes" >&6; } 8815$as_echo "yes" >&6; }
8354 cat >>confdefs.h <<\_ACEOF 8816 cat >>confdefs.h <<\_ACEOF
8355#define DISABLE_UTMP 1 8817#define DISABLE_UTMP 1
8356_ACEOF 8818_ACEOF
@@ -8361,17 +8823,17 @@ cat >>confdefs.h <<\_ACEOF
8361_ACEOF 8823_ACEOF
8362 8824
8363 else 8825 else
8364 { echo "$as_me:$LINENO: result: no" >&5 8826 { $as_echo "$as_me:$LINENO: result: no" >&5
8365echo "${ECHO_T}no" >&6; } 8827$as_echo "no" >&6; }
8366 fi 8828 fi
8367 8829
8368# Check whether --with-solaris-contracts was given. 8830# Check whether --with-solaris-contracts was given.
8369if test "${with_solaris_contracts+set}" = set; then 8831if test "${with_solaris_contracts+set}" = set; then
8370 withval=$with_solaris_contracts; 8832 withval=$with_solaris_contracts;
8371 { echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5 8833 { $as_echo "$as_me:$LINENO: checking for ct_tmpl_activate in -lcontract" >&5
8372echo $ECHO_N "checking for ct_tmpl_activate in -lcontract... $ECHO_C" >&6; } 8834$as_echo_n "checking for ct_tmpl_activate in -lcontract... " >&6; }
8373if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then 8835if test "${ac_cv_lib_contract_ct_tmpl_activate+set}" = set; then
8374 echo $ECHO_N "(cached) $ECHO_C" >&6 8836 $as_echo_n "(cached) " >&6
8375else 8837else
8376 ac_check_lib_save_LIBS=$LIBS 8838 ac_check_lib_save_LIBS=$LIBS
8377LIBS="-lcontract $LIBS" 8839LIBS="-lcontract $LIBS"
@@ -8403,32 +8865,36 @@ case "(($ac_try" in
8403 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8404 *) ac_try_echo=$ac_try;; 8866 *) ac_try_echo=$ac_try;;
8405esac 8867esac
8406eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8868eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8869$as_echo "$ac_try_echo") >&5
8407 (eval "$ac_link") 2>conftest.er1 8870 (eval "$ac_link") 2>conftest.er1
8408 ac_status=$? 8871 ac_status=$?
8409 grep -v '^ *+' conftest.er1 >conftest.err 8872 grep -v '^ *+' conftest.er1 >conftest.err
8410 rm -f conftest.er1 8873 rm -f conftest.er1
8411 cat conftest.err >&5 8874 cat conftest.err >&5
8412 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8875 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8413 (exit $ac_status); } && { 8876 (exit $ac_status); } && {
8414 test -z "$ac_c_werror_flag" || 8877 test -z "$ac_c_werror_flag" ||
8415 test ! -s conftest.err 8878 test ! -s conftest.err
8416 } && test -s conftest$ac_exeext && 8879 } && test -s conftest$ac_exeext && {
8417 $as_test_x conftest$ac_exeext; then 8880 test "$cross_compiling" = yes ||
8881 $as_test_x conftest$ac_exeext
8882 }; then
8418 ac_cv_lib_contract_ct_tmpl_activate=yes 8883 ac_cv_lib_contract_ct_tmpl_activate=yes
8419else 8884else
8420 echo "$as_me: failed program was:" >&5 8885 $as_echo "$as_me: failed program was:" >&5
8421sed 's/^/| /' conftest.$ac_ext >&5 8886sed 's/^/| /' conftest.$ac_ext >&5
8422 8887
8423 ac_cv_lib_contract_ct_tmpl_activate=no 8888 ac_cv_lib_contract_ct_tmpl_activate=no
8424fi 8889fi
8425 8890
8891rm -rf conftest.dSYM
8426rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 8892rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8427 conftest$ac_exeext conftest.$ac_ext 8893 conftest$ac_exeext conftest.$ac_ext
8428LIBS=$ac_check_lib_save_LIBS 8894LIBS=$ac_check_lib_save_LIBS
8429fi 8895fi
8430{ echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5 8896{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_contract_ct_tmpl_activate" >&5
8431echo "${ECHO_T}$ac_cv_lib_contract_ct_tmpl_activate" >&6; } 8897$as_echo "$ac_cv_lib_contract_ct_tmpl_activate" >&6; }
8432if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then 8898if test $ac_cv_lib_contract_ct_tmpl_activate = yes; then
8433 8899
8434cat >>confdefs.h <<\_ACEOF 8900cat >>confdefs.h <<\_ACEOF
@@ -8449,11 +8915,11 @@ fi
8449 8915
8450for ac_func in getpwanam 8916for ac_func in getpwanam
8451do 8917do
8452as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 8918as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8453{ echo "$as_me:$LINENO: checking for $ac_func" >&5 8919{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
8454echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 8920$as_echo_n "checking for $ac_func... " >&6; }
8455if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 8921if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8456 echo $ECHO_N "(cached) $ECHO_C" >&6 8922 $as_echo_n "(cached) " >&6
8457else 8923else
8458 cat >conftest.$ac_ext <<_ACEOF 8924 cat >conftest.$ac_ext <<_ACEOF
8459/* confdefs.h. */ 8925/* confdefs.h. */
@@ -8506,35 +8972,41 @@ case "(($ac_try" in
8506 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 8972 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8507 *) ac_try_echo=$ac_try;; 8973 *) ac_try_echo=$ac_try;;
8508esac 8974esac
8509eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 8975eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
8976$as_echo "$ac_try_echo") >&5
8510 (eval "$ac_link") 2>conftest.er1 8977 (eval "$ac_link") 2>conftest.er1
8511 ac_status=$? 8978 ac_status=$?
8512 grep -v '^ *+' conftest.er1 >conftest.err 8979 grep -v '^ *+' conftest.er1 >conftest.err
8513 rm -f conftest.er1 8980 rm -f conftest.er1
8514 cat conftest.err >&5 8981 cat conftest.err >&5
8515 echo "$as_me:$LINENO: \$? = $ac_status" >&5 8982 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8516 (exit $ac_status); } && { 8983 (exit $ac_status); } && {
8517 test -z "$ac_c_werror_flag" || 8984 test -z "$ac_c_werror_flag" ||
8518 test ! -s conftest.err 8985 test ! -s conftest.err
8519 } && test -s conftest$ac_exeext && 8986 } && test -s conftest$ac_exeext && {
8520 $as_test_x conftest$ac_exeext; then 8987 test "$cross_compiling" = yes ||
8988 $as_test_x conftest$ac_exeext
8989 }; then
8521 eval "$as_ac_var=yes" 8990 eval "$as_ac_var=yes"
8522else 8991else
8523 echo "$as_me: failed program was:" >&5 8992 $as_echo "$as_me: failed program was:" >&5
8524sed 's/^/| /' conftest.$ac_ext >&5 8993sed 's/^/| /' conftest.$ac_ext >&5
8525 8994
8526 eval "$as_ac_var=no" 8995 eval "$as_ac_var=no"
8527fi 8996fi
8528 8997
8998rm -rf conftest.dSYM
8529rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 8999rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8530 conftest$ac_exeext conftest.$ac_ext 9000 conftest$ac_exeext conftest.$ac_ext
8531fi 9001fi
8532ac_res=`eval echo '${'$as_ac_var'}'` 9002ac_res=`eval 'as_val=${'$as_ac_var'}
8533 { echo "$as_me:$LINENO: result: $ac_res" >&5 9003 $as_echo "$as_val"'`
8534echo "${ECHO_T}$ac_res" >&6; } 9004 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
8535if test `eval echo '${'$as_ac_var'}'` = yes; then 9005$as_echo "$ac_res" >&6; }
9006if test `eval 'as_val=${'$as_ac_var'}
9007 $as_echo "$as_val"'` = yes; then
8536 cat >>confdefs.h <<_ACEOF 9008 cat >>confdefs.h <<_ACEOF
8537#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 9009#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8538_ACEOF 9010_ACEOF
8539 9011
8540fi 9012fi
@@ -8578,10 +9050,10 @@ _ACEOF
8578*-sni-sysv*) 9050*-sni-sysv*)
8579 # /usr/ucblib MUST NOT be searched on ReliantUNIX 9051 # /usr/ucblib MUST NOT be searched on ReliantUNIX
8580 9052
8581{ echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5 9053{ $as_echo "$as_me:$LINENO: checking for dlsym in -ldl" >&5
8582echo $ECHO_N "checking for dlsym in -ldl... $ECHO_C" >&6; } 9054$as_echo_n "checking for dlsym in -ldl... " >&6; }
8583if test "${ac_cv_lib_dl_dlsym+set}" = set; then 9055if test "${ac_cv_lib_dl_dlsym+set}" = set; then
8584 echo $ECHO_N "(cached) $ECHO_C" >&6 9056 $as_echo_n "(cached) " >&6
8585else 9057else
8586 ac_check_lib_save_LIBS=$LIBS 9058 ac_check_lib_save_LIBS=$LIBS
8587LIBS="-ldl $LIBS" 9059LIBS="-ldl $LIBS"
@@ -8613,32 +9085,36 @@ case "(($ac_try" in
8613 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9085 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8614 *) ac_try_echo=$ac_try;; 9086 *) ac_try_echo=$ac_try;;
8615esac 9087esac
8616eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9088eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9089$as_echo "$ac_try_echo") >&5
8617 (eval "$ac_link") 2>conftest.er1 9090 (eval "$ac_link") 2>conftest.er1
8618 ac_status=$? 9091 ac_status=$?
8619 grep -v '^ *+' conftest.er1 >conftest.err 9092 grep -v '^ *+' conftest.er1 >conftest.err
8620 rm -f conftest.er1 9093 rm -f conftest.er1
8621 cat conftest.err >&5 9094 cat conftest.err >&5
8622 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9095 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8623 (exit $ac_status); } && { 9096 (exit $ac_status); } && {
8624 test -z "$ac_c_werror_flag" || 9097 test -z "$ac_c_werror_flag" ||
8625 test ! -s conftest.err 9098 test ! -s conftest.err
8626 } && test -s conftest$ac_exeext && 9099 } && test -s conftest$ac_exeext && {
8627 $as_test_x conftest$ac_exeext; then 9100 test "$cross_compiling" = yes ||
9101 $as_test_x conftest$ac_exeext
9102 }; then
8628 ac_cv_lib_dl_dlsym=yes 9103 ac_cv_lib_dl_dlsym=yes
8629else 9104else
8630 echo "$as_me: failed program was:" >&5 9105 $as_echo "$as_me: failed program was:" >&5
8631sed 's/^/| /' conftest.$ac_ext >&5 9106sed 's/^/| /' conftest.$ac_ext >&5
8632 9107
8633 ac_cv_lib_dl_dlsym=no 9108 ac_cv_lib_dl_dlsym=no
8634fi 9109fi
8635 9110
9111rm -rf conftest.dSYM
8636rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 9112rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8637 conftest$ac_exeext conftest.$ac_ext 9113 conftest$ac_exeext conftest.$ac_ext
8638LIBS=$ac_check_lib_save_LIBS 9114LIBS=$ac_check_lib_save_LIBS
8639fi 9115fi
8640{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5 9116{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlsym" >&5
8641echo "${ECHO_T}$ac_cv_lib_dl_dlsym" >&6; } 9117$as_echo "$ac_cv_lib_dl_dlsym" >&6; }
8642if test $ac_cv_lib_dl_dlsym = yes; then 9118if test $ac_cv_lib_dl_dlsym = yes; then
8643 cat >>confdefs.h <<_ACEOF 9119 cat >>confdefs.h <<_ACEOF
8644#define HAVE_LIBDL 1 9120#define HAVE_LIBDL 1
@@ -8649,10 +9125,10 @@ _ACEOF
8649fi 9125fi
8650 9126
8651 # -lresolv needs to be at the end of LIBS or DNS lookups break 9127 # -lresolv needs to be at the end of LIBS or DNS lookups break
8652 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 9128 { $as_echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
8653echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; } 9129$as_echo_n "checking for res_query in -lresolv... " >&6; }
8654if test "${ac_cv_lib_resolv_res_query+set}" = set; then 9130if test "${ac_cv_lib_resolv_res_query+set}" = set; then
8655 echo $ECHO_N "(cached) $ECHO_C" >&6 9131 $as_echo_n "(cached) " >&6
8656else 9132else
8657 ac_check_lib_save_LIBS=$LIBS 9133 ac_check_lib_save_LIBS=$LIBS
8658LIBS="-lresolv $LIBS" 9134LIBS="-lresolv $LIBS"
@@ -8684,32 +9160,36 @@ case "(($ac_try" in
8684 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9160 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8685 *) ac_try_echo=$ac_try;; 9161 *) ac_try_echo=$ac_try;;
8686esac 9162esac
8687eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9163eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9164$as_echo "$ac_try_echo") >&5
8688 (eval "$ac_link") 2>conftest.er1 9165 (eval "$ac_link") 2>conftest.er1
8689 ac_status=$? 9166 ac_status=$?
8690 grep -v '^ *+' conftest.er1 >conftest.err 9167 grep -v '^ *+' conftest.er1 >conftest.err
8691 rm -f conftest.er1 9168 rm -f conftest.er1
8692 cat conftest.err >&5 9169 cat conftest.err >&5
8693 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9170 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8694 (exit $ac_status); } && { 9171 (exit $ac_status); } && {
8695 test -z "$ac_c_werror_flag" || 9172 test -z "$ac_c_werror_flag" ||
8696 test ! -s conftest.err 9173 test ! -s conftest.err
8697 } && test -s conftest$ac_exeext && 9174 } && test -s conftest$ac_exeext && {
8698 $as_test_x conftest$ac_exeext; then 9175 test "$cross_compiling" = yes ||
9176 $as_test_x conftest$ac_exeext
9177 }; then
8699 ac_cv_lib_resolv_res_query=yes 9178 ac_cv_lib_resolv_res_query=yes
8700else 9179else
8701 echo "$as_me: failed program was:" >&5 9180 $as_echo "$as_me: failed program was:" >&5
8702sed 's/^/| /' conftest.$ac_ext >&5 9181sed 's/^/| /' conftest.$ac_ext >&5
8703 9182
8704 ac_cv_lib_resolv_res_query=no 9183 ac_cv_lib_resolv_res_query=no
8705fi 9184fi
8706 9185
9186rm -rf conftest.dSYM
8707rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 9187rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8708 conftest$ac_exeext conftest.$ac_ext 9188 conftest$ac_exeext conftest.$ac_ext
8709LIBS=$ac_check_lib_save_LIBS 9189LIBS=$ac_check_lib_save_LIBS
8710fi 9190fi
8711{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5 9191{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_res_query" >&5
8712echo "${ECHO_T}$ac_cv_lib_resolv_res_query" >&6; } 9192$as_echo "$ac_cv_lib_resolv_res_query" >&6; }
8713if test $ac_cv_lib_resolv_res_query = yes; then 9193if test $ac_cv_lib_resolv_res_query = yes; then
8714 LIBS="$LIBS -lresolv" 9194 LIBS="$LIBS -lresolv"
8715fi 9195fi
@@ -8811,10 +9291,10 @@ _ACEOF
8811#define BROKEN_UPDWTMPX 1 9291#define BROKEN_UPDWTMPX 1
8812_ACEOF 9292_ACEOF
8813 9293
8814 { echo "$as_me:$LINENO: checking for getluid in -lprot" >&5 9294 { $as_echo "$as_me:$LINENO: checking for getluid in -lprot" >&5
8815echo $ECHO_N "checking for getluid in -lprot... $ECHO_C" >&6; } 9295$as_echo_n "checking for getluid in -lprot... " >&6; }
8816if test "${ac_cv_lib_prot_getluid+set}" = set; then 9296if test "${ac_cv_lib_prot_getluid+set}" = set; then
8817 echo $ECHO_N "(cached) $ECHO_C" >&6 9297 $as_echo_n "(cached) " >&6
8818else 9298else
8819 ac_check_lib_save_LIBS=$LIBS 9299 ac_check_lib_save_LIBS=$LIBS
8820LIBS="-lprot $LIBS" 9300LIBS="-lprot $LIBS"
@@ -8846,43 +9326,47 @@ case "(($ac_try" in
8846 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9326 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8847 *) ac_try_echo=$ac_try;; 9327 *) ac_try_echo=$ac_try;;
8848esac 9328esac
8849eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9329eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9330$as_echo "$ac_try_echo") >&5
8850 (eval "$ac_link") 2>conftest.er1 9331 (eval "$ac_link") 2>conftest.er1
8851 ac_status=$? 9332 ac_status=$?
8852 grep -v '^ *+' conftest.er1 >conftest.err 9333 grep -v '^ *+' conftest.er1 >conftest.err
8853 rm -f conftest.er1 9334 rm -f conftest.er1
8854 cat conftest.err >&5 9335 cat conftest.err >&5
8855 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9336 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8856 (exit $ac_status); } && { 9337 (exit $ac_status); } && {
8857 test -z "$ac_c_werror_flag" || 9338 test -z "$ac_c_werror_flag" ||
8858 test ! -s conftest.err 9339 test ! -s conftest.err
8859 } && test -s conftest$ac_exeext && 9340 } && test -s conftest$ac_exeext && {
8860 $as_test_x conftest$ac_exeext; then 9341 test "$cross_compiling" = yes ||
9342 $as_test_x conftest$ac_exeext
9343 }; then
8861 ac_cv_lib_prot_getluid=yes 9344 ac_cv_lib_prot_getluid=yes
8862else 9345else
8863 echo "$as_me: failed program was:" >&5 9346 $as_echo "$as_me: failed program was:" >&5
8864sed 's/^/| /' conftest.$ac_ext >&5 9347sed 's/^/| /' conftest.$ac_ext >&5
8865 9348
8866 ac_cv_lib_prot_getluid=no 9349 ac_cv_lib_prot_getluid=no
8867fi 9350fi
8868 9351
9352rm -rf conftest.dSYM
8869rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 9353rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8870 conftest$ac_exeext conftest.$ac_ext 9354 conftest$ac_exeext conftest.$ac_ext
8871LIBS=$ac_check_lib_save_LIBS 9355LIBS=$ac_check_lib_save_LIBS
8872fi 9356fi
8873{ echo "$as_me:$LINENO: result: $ac_cv_lib_prot_getluid" >&5 9357{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_prot_getluid" >&5
8874echo "${ECHO_T}$ac_cv_lib_prot_getluid" >&6; } 9358$as_echo "$ac_cv_lib_prot_getluid" >&6; }
8875if test $ac_cv_lib_prot_getluid = yes; then 9359if test $ac_cv_lib_prot_getluid = yes; then
8876 LIBS="$LIBS -lprot" 9360 LIBS="$LIBS -lprot"
8877 9361
8878 9362
8879for ac_func in getluid setluid 9363for ac_func in getluid setluid
8880do 9364do
8881as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9365as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
8882{ echo "$as_me:$LINENO: checking for $ac_func" >&5 9366{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
8883echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 9367$as_echo_n "checking for $ac_func... " >&6; }
8884if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 9368if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
8885 echo $ECHO_N "(cached) $ECHO_C" >&6 9369 $as_echo_n "(cached) " >&6
8886else 9370else
8887 cat >conftest.$ac_ext <<_ACEOF 9371 cat >conftest.$ac_ext <<_ACEOF
8888/* confdefs.h. */ 9372/* confdefs.h. */
@@ -8935,35 +9419,41 @@ case "(($ac_try" in
8935 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9419 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
8936 *) ac_try_echo=$ac_try;; 9420 *) ac_try_echo=$ac_try;;
8937esac 9421esac
8938eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9422eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9423$as_echo "$ac_try_echo") >&5
8939 (eval "$ac_link") 2>conftest.er1 9424 (eval "$ac_link") 2>conftest.er1
8940 ac_status=$? 9425 ac_status=$?
8941 grep -v '^ *+' conftest.er1 >conftest.err 9426 grep -v '^ *+' conftest.er1 >conftest.err
8942 rm -f conftest.er1 9427 rm -f conftest.er1
8943 cat conftest.err >&5 9428 cat conftest.err >&5
8944 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9429 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
8945 (exit $ac_status); } && { 9430 (exit $ac_status); } && {
8946 test -z "$ac_c_werror_flag" || 9431 test -z "$ac_c_werror_flag" ||
8947 test ! -s conftest.err 9432 test ! -s conftest.err
8948 } && test -s conftest$ac_exeext && 9433 } && test -s conftest$ac_exeext && {
8949 $as_test_x conftest$ac_exeext; then 9434 test "$cross_compiling" = yes ||
9435 $as_test_x conftest$ac_exeext
9436 }; then
8950 eval "$as_ac_var=yes" 9437 eval "$as_ac_var=yes"
8951else 9438else
8952 echo "$as_me: failed program was:" >&5 9439 $as_echo "$as_me: failed program was:" >&5
8953sed 's/^/| /' conftest.$ac_ext >&5 9440sed 's/^/| /' conftest.$ac_ext >&5
8954 9441
8955 eval "$as_ac_var=no" 9442 eval "$as_ac_var=no"
8956fi 9443fi
8957 9444
9445rm -rf conftest.dSYM
8958rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 9446rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
8959 conftest$ac_exeext conftest.$ac_ext 9447 conftest$ac_exeext conftest.$ac_ext
8960fi 9448fi
8961ac_res=`eval echo '${'$as_ac_var'}'` 9449ac_res=`eval 'as_val=${'$as_ac_var'}
8962 { echo "$as_me:$LINENO: result: $ac_res" >&5 9450 $as_echo "$as_val"'`
8963echo "${ECHO_T}$ac_res" >&6; } 9451 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
8964if test `eval echo '${'$as_ac_var'}'` = yes; then 9452$as_echo "$ac_res" >&6; }
9453if test `eval 'as_val=${'$as_ac_var'}
9454 $as_echo "$as_val"'` = yes; then
8965 cat >>confdefs.h <<_ACEOF 9455 cat >>confdefs.h <<_ACEOF
8966#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 9456#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
8967_ACEOF 9457_ACEOF
8968 9458
8969fi 9459fi
@@ -8993,8 +9483,8 @@ _ACEOF
8993 ;; 9483 ;;
8994# SCO UNIX and OEM versions of SCO UNIX 9484# SCO UNIX and OEM versions of SCO UNIX
8995*-*-sco3.2v4*) 9485*-*-sco3.2v4*)
8996 { { echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5 9486 { { $as_echo "$as_me:$LINENO: error: \"This Platform is no longer supported.\"" >&5
8997echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;} 9487$as_echo "$as_me: error: \"This Platform is no longer supported.\"" >&2;}
8998 { (exit 1); exit 1; }; } 9488 { (exit 1); exit 1; }; }
8999 ;; 9489 ;;
9000# SCO OpenServer 5.x 9490# SCO OpenServer 5.x
@@ -9048,11 +9538,11 @@ _ACEOF
9048 9538
9049for ac_func in getluid setluid 9539for ac_func in getluid setluid
9050do 9540do
9051as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 9541as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9052{ echo "$as_me:$LINENO: checking for $ac_func" >&5 9542{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
9053echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 9543$as_echo_n "checking for $ac_func... " >&6; }
9054if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 9544if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9055 echo $ECHO_N "(cached) $ECHO_C" >&6 9545 $as_echo_n "(cached) " >&6
9056else 9546else
9057 cat >conftest.$ac_ext <<_ACEOF 9547 cat >conftest.$ac_ext <<_ACEOF
9058/* confdefs.h. */ 9548/* confdefs.h. */
@@ -9105,35 +9595,41 @@ case "(($ac_try" in
9105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9595 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9106 *) ac_try_echo=$ac_try;; 9596 *) ac_try_echo=$ac_try;;
9107esac 9597esac
9108eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9598eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9599$as_echo "$ac_try_echo") >&5
9109 (eval "$ac_link") 2>conftest.er1 9600 (eval "$ac_link") 2>conftest.er1
9110 ac_status=$? 9601 ac_status=$?
9111 grep -v '^ *+' conftest.er1 >conftest.err 9602 grep -v '^ *+' conftest.er1 >conftest.err
9112 rm -f conftest.er1 9603 rm -f conftest.er1
9113 cat conftest.err >&5 9604 cat conftest.err >&5
9114 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9605 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9115 (exit $ac_status); } && { 9606 (exit $ac_status); } && {
9116 test -z "$ac_c_werror_flag" || 9607 test -z "$ac_c_werror_flag" ||
9117 test ! -s conftest.err 9608 test ! -s conftest.err
9118 } && test -s conftest$ac_exeext && 9609 } && test -s conftest$ac_exeext && {
9119 $as_test_x conftest$ac_exeext; then 9610 test "$cross_compiling" = yes ||
9611 $as_test_x conftest$ac_exeext
9612 }; then
9120 eval "$as_ac_var=yes" 9613 eval "$as_ac_var=yes"
9121else 9614else
9122 echo "$as_me: failed program was:" >&5 9615 $as_echo "$as_me: failed program was:" >&5
9123sed 's/^/| /' conftest.$ac_ext >&5 9616sed 's/^/| /' conftest.$ac_ext >&5
9124 9617
9125 eval "$as_ac_var=no" 9618 eval "$as_ac_var=no"
9126fi 9619fi
9127 9620
9621rm -rf conftest.dSYM
9128rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 9622rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9129 conftest$ac_exeext conftest.$ac_ext 9623 conftest$ac_exeext conftest.$ac_ext
9130fi 9624fi
9131ac_res=`eval echo '${'$as_ac_var'}'` 9625ac_res=`eval 'as_val=${'$as_ac_var'}
9132 { echo "$as_me:$LINENO: result: $ac_res" >&5 9626 $as_echo "$as_val"'`
9133echo "${ECHO_T}$ac_res" >&6; } 9627 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
9134if test `eval echo '${'$as_ac_var'}'` = yes; then 9628$as_echo "$ac_res" >&6; }
9629if test `eval 'as_val=${'$as_ac_var'}
9630 $as_echo "$as_val"'` = yes; then
9135 cat >>confdefs.h <<_ACEOF 9631 cat >>confdefs.h <<_ACEOF
9136#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 9632#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9137_ACEOF 9633_ACEOF
9138 9634
9139fi 9635fi
@@ -9231,16 +9727,16 @@ _ACEOF
9231 MANTYPE=cat 9727 MANTYPE=cat
9232 ;; 9728 ;;
9233*-dec-osf*) 9729*-dec-osf*)
9234 { echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5 9730 { $as_echo "$as_me:$LINENO: checking for Digital Unix SIA" >&5
9235echo $ECHO_N "checking for Digital Unix SIA... $ECHO_C" >&6; } 9731$as_echo_n "checking for Digital Unix SIA... " >&6; }
9236 no_osfsia="" 9732 no_osfsia=""
9237 9733
9238# Check whether --with-osfsia was given. 9734# Check whether --with-osfsia was given.
9239if test "${with_osfsia+set}" = set; then 9735if test "${with_osfsia+set}" = set; then
9240 withval=$with_osfsia; 9736 withval=$with_osfsia;
9241 if test "x$withval" = "xno" ; then 9737 if test "x$withval" = "xno" ; then
9242 { echo "$as_me:$LINENO: result: disabled" >&5 9738 { $as_echo "$as_me:$LINENO: result: disabled" >&5
9243echo "${ECHO_T}disabled" >&6; } 9739$as_echo "disabled" >&6; }
9244 no_osfsia=1 9740 no_osfsia=1
9245 fi 9741 fi
9246 9742
@@ -9248,8 +9744,8 @@ fi
9248 9744
9249 if test -z "$no_osfsia" ; then 9745 if test -z "$no_osfsia" ; then
9250 if test -f /etc/sia/matrix.conf; then 9746 if test -f /etc/sia/matrix.conf; then
9251 { echo "$as_me:$LINENO: result: yes" >&5 9747 { $as_echo "$as_me:$LINENO: result: yes" >&5
9252echo "${ECHO_T}yes" >&6; } 9748$as_echo "yes" >&6; }
9253 9749
9254cat >>confdefs.h <<\_ACEOF 9750cat >>confdefs.h <<\_ACEOF
9255#define HAVE_OSF_SIA 1 9751#define HAVE_OSF_SIA 1
@@ -9267,8 +9763,8 @@ _ACEOF
9267 LIBS="$LIBS -lsecurity -ldb -lm -laud" 9763 LIBS="$LIBS -lsecurity -ldb -lm -laud"
9268 SIA_MSG="yes" 9764 SIA_MSG="yes"
9269 else 9765 else
9270 { echo "$as_me:$LINENO: result: no" >&5 9766 { $as_echo "$as_me:$LINENO: result: no" >&5
9271echo "${ECHO_T}no" >&6; } 9767$as_echo "no" >&6; }
9272 9768
9273cat >>confdefs.h <<\_ACEOF 9769cat >>confdefs.h <<\_ACEOF
9274#define LOCKED_PASSWD_SUBSTR "Nologin" 9770#define LOCKED_PASSWD_SUBSTR "Nologin"
@@ -9383,11 +9879,11 @@ _ACEOF
9383 ;; 9879 ;;
9384esac 9880esac
9385 9881
9386{ echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5 9882{ $as_echo "$as_me:$LINENO: checking compiler and flags for sanity" >&5
9387echo $ECHO_N "checking compiler and flags for sanity... $ECHO_C" >&6; } 9883$as_echo_n "checking compiler and flags for sanity... " >&6; }
9388if test "$cross_compiling" = yes; then 9884if test "$cross_compiling" = yes; then
9389 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5 9885 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking compiler sanity" >&5
9390echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;} 9886$as_echo "$as_me: WARNING: cross compiling: not checking compiler sanity" >&2;}
9391 9887
9392else 9888else
9393 cat >conftest.$ac_ext <<_ACEOF 9889 cat >conftest.$ac_ext <<_ACEOF
@@ -9407,46 +9903,49 @@ case "(($ac_try" in
9407 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9903 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9408 *) ac_try_echo=$ac_try;; 9904 *) ac_try_echo=$ac_try;;
9409esac 9905esac
9410eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9906eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9907$as_echo "$ac_try_echo") >&5
9411 (eval "$ac_link") 2>&5 9908 (eval "$ac_link") 2>&5
9412 ac_status=$? 9909 ac_status=$?
9413 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9910 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9414 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 9911 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
9415 { (case "(($ac_try" in 9912 { (case "(($ac_try" in
9416 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9913 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9417 *) ac_try_echo=$ac_try;; 9914 *) ac_try_echo=$ac_try;;
9418esac 9915esac
9419eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 9916eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
9917$as_echo "$ac_try_echo") >&5
9420 (eval "$ac_try") 2>&5 9918 (eval "$ac_try") 2>&5
9421 ac_status=$? 9919 ac_status=$?
9422 echo "$as_me:$LINENO: \$? = $ac_status" >&5 9920 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9423 (exit $ac_status); }; }; then 9921 (exit $ac_status); }; }; then
9424 { echo "$as_me:$LINENO: result: yes" >&5 9922 { $as_echo "$as_me:$LINENO: result: yes" >&5
9425echo "${ECHO_T}yes" >&6; } 9923$as_echo "yes" >&6; }
9426else 9924else
9427 echo "$as_me: program exited with status $ac_status" >&5 9925 $as_echo "$as_me: program exited with status $ac_status" >&5
9428echo "$as_me: failed program was:" >&5 9926$as_echo "$as_me: failed program was:" >&5
9429sed 's/^/| /' conftest.$ac_ext >&5 9927sed 's/^/| /' conftest.$ac_ext >&5
9430 9928
9431( exit $ac_status ) 9929( exit $ac_status )
9432 9930
9433 { echo "$as_me:$LINENO: result: no" >&5 9931 { $as_echo "$as_me:$LINENO: result: no" >&5
9434echo "${ECHO_T}no" >&6; } 9932$as_echo "no" >&6; }
9435 { { echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5 9933 { { $as_echo "$as_me:$LINENO: error: *** compiler cannot create working executables, check config.log ***" >&5
9436echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;} 9934$as_echo "$as_me: error: *** compiler cannot create working executables, check config.log ***" >&2;}
9437 { (exit 1); exit 1; }; } 9935 { (exit 1); exit 1; }; }
9438 9936
9439fi 9937fi
9938rm -rf conftest.dSYM
9440rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 9939rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
9441fi 9940fi
9442 9941
9443 9942
9444 9943
9445# Checks for libraries. 9944# Checks for libraries.
9446{ echo "$as_me:$LINENO: checking for yp_match" >&5 9945{ $as_echo "$as_me:$LINENO: checking for yp_match" >&5
9447echo $ECHO_N "checking for yp_match... $ECHO_C" >&6; } 9946$as_echo_n "checking for yp_match... " >&6; }
9448if test "${ac_cv_func_yp_match+set}" = set; then 9947if test "${ac_cv_func_yp_match+set}" = set; then
9449 echo $ECHO_N "(cached) $ECHO_C" >&6 9948 $as_echo_n "(cached) " >&6
9450else 9949else
9451 cat >conftest.$ac_ext <<_ACEOF 9950 cat >conftest.$ac_ext <<_ACEOF
9452/* confdefs.h. */ 9951/* confdefs.h. */
@@ -9499,39 +9998,43 @@ case "(($ac_try" in
9499 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 9998 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9500 *) ac_try_echo=$ac_try;; 9999 *) ac_try_echo=$ac_try;;
9501esac 10000esac
9502eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10001eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10002$as_echo "$ac_try_echo") >&5
9503 (eval "$ac_link") 2>conftest.er1 10003 (eval "$ac_link") 2>conftest.er1
9504 ac_status=$? 10004 ac_status=$?
9505 grep -v '^ *+' conftest.er1 >conftest.err 10005 grep -v '^ *+' conftest.er1 >conftest.err
9506 rm -f conftest.er1 10006 rm -f conftest.er1
9507 cat conftest.err >&5 10007 cat conftest.err >&5
9508 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10008 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9509 (exit $ac_status); } && { 10009 (exit $ac_status); } && {
9510 test -z "$ac_c_werror_flag" || 10010 test -z "$ac_c_werror_flag" ||
9511 test ! -s conftest.err 10011 test ! -s conftest.err
9512 } && test -s conftest$ac_exeext && 10012 } && test -s conftest$ac_exeext && {
9513 $as_test_x conftest$ac_exeext; then 10013 test "$cross_compiling" = yes ||
10014 $as_test_x conftest$ac_exeext
10015 }; then
9514 ac_cv_func_yp_match=yes 10016 ac_cv_func_yp_match=yes
9515else 10017else
9516 echo "$as_me: failed program was:" >&5 10018 $as_echo "$as_me: failed program was:" >&5
9517sed 's/^/| /' conftest.$ac_ext >&5 10019sed 's/^/| /' conftest.$ac_ext >&5
9518 10020
9519 ac_cv_func_yp_match=no 10021 ac_cv_func_yp_match=no
9520fi 10022fi
9521 10023
10024rm -rf conftest.dSYM
9522rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10025rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9523 conftest$ac_exeext conftest.$ac_ext 10026 conftest$ac_exeext conftest.$ac_ext
9524fi 10027fi
9525{ echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5 10028{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_yp_match" >&5
9526echo "${ECHO_T}$ac_cv_func_yp_match" >&6; } 10029$as_echo "$ac_cv_func_yp_match" >&6; }
9527if test $ac_cv_func_yp_match = yes; then 10030if test $ac_cv_func_yp_match = yes; then
9528 : 10031 :
9529else 10032else
9530 10033
9531{ echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5 10034{ $as_echo "$as_me:$LINENO: checking for yp_match in -lnsl" >&5
9532echo $ECHO_N "checking for yp_match in -lnsl... $ECHO_C" >&6; } 10035$as_echo_n "checking for yp_match in -lnsl... " >&6; }
9533if test "${ac_cv_lib_nsl_yp_match+set}" = set; then 10036if test "${ac_cv_lib_nsl_yp_match+set}" = set; then
9534 echo $ECHO_N "(cached) $ECHO_C" >&6 10037 $as_echo_n "(cached) " >&6
9535else 10038else
9536 ac_check_lib_save_LIBS=$LIBS 10039 ac_check_lib_save_LIBS=$LIBS
9537LIBS="-lnsl $LIBS" 10040LIBS="-lnsl $LIBS"
@@ -9563,32 +10066,36 @@ case "(($ac_try" in
9563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9564 *) ac_try_echo=$ac_try;; 10067 *) ac_try_echo=$ac_try;;
9565esac 10068esac
9566eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10069eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10070$as_echo "$ac_try_echo") >&5
9567 (eval "$ac_link") 2>conftest.er1 10071 (eval "$ac_link") 2>conftest.er1
9568 ac_status=$? 10072 ac_status=$?
9569 grep -v '^ *+' conftest.er1 >conftest.err 10073 grep -v '^ *+' conftest.er1 >conftest.err
9570 rm -f conftest.er1 10074 rm -f conftest.er1
9571 cat conftest.err >&5 10075 cat conftest.err >&5
9572 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10076 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9573 (exit $ac_status); } && { 10077 (exit $ac_status); } && {
9574 test -z "$ac_c_werror_flag" || 10078 test -z "$ac_c_werror_flag" ||
9575 test ! -s conftest.err 10079 test ! -s conftest.err
9576 } && test -s conftest$ac_exeext && 10080 } && test -s conftest$ac_exeext && {
9577 $as_test_x conftest$ac_exeext; then 10081 test "$cross_compiling" = yes ||
10082 $as_test_x conftest$ac_exeext
10083 }; then
9578 ac_cv_lib_nsl_yp_match=yes 10084 ac_cv_lib_nsl_yp_match=yes
9579else 10085else
9580 echo "$as_me: failed program was:" >&5 10086 $as_echo "$as_me: failed program was:" >&5
9581sed 's/^/| /' conftest.$ac_ext >&5 10087sed 's/^/| /' conftest.$ac_ext >&5
9582 10088
9583 ac_cv_lib_nsl_yp_match=no 10089 ac_cv_lib_nsl_yp_match=no
9584fi 10090fi
9585 10091
10092rm -rf conftest.dSYM
9586rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10093rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9587 conftest$ac_exeext conftest.$ac_ext 10094 conftest$ac_exeext conftest.$ac_ext
9588LIBS=$ac_check_lib_save_LIBS 10095LIBS=$ac_check_lib_save_LIBS
9589fi 10096fi
9590{ echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5 10097{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_nsl_yp_match" >&5
9591echo "${ECHO_T}$ac_cv_lib_nsl_yp_match" >&6; } 10098$as_echo "$ac_cv_lib_nsl_yp_match" >&6; }
9592if test $ac_cv_lib_nsl_yp_match = yes; then 10099if test $ac_cv_lib_nsl_yp_match = yes; then
9593 cat >>confdefs.h <<_ACEOF 10100 cat >>confdefs.h <<_ACEOF
9594#define HAVE_LIBNSL 1 10101#define HAVE_LIBNSL 1
@@ -9600,10 +10107,10 @@ fi
9600 10107
9601fi 10108fi
9602 10109
9603{ echo "$as_me:$LINENO: checking for setsockopt" >&5 10110{ $as_echo "$as_me:$LINENO: checking for setsockopt" >&5
9604echo $ECHO_N "checking for setsockopt... $ECHO_C" >&6; } 10111$as_echo_n "checking for setsockopt... " >&6; }
9605if test "${ac_cv_func_setsockopt+set}" = set; then 10112if test "${ac_cv_func_setsockopt+set}" = set; then
9606 echo $ECHO_N "(cached) $ECHO_C" >&6 10113 $as_echo_n "(cached) " >&6
9607else 10114else
9608 cat >conftest.$ac_ext <<_ACEOF 10115 cat >conftest.$ac_ext <<_ACEOF
9609/* confdefs.h. */ 10116/* confdefs.h. */
@@ -9656,39 +10163,43 @@ case "(($ac_try" in
9656 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10163 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9657 *) ac_try_echo=$ac_try;; 10164 *) ac_try_echo=$ac_try;;
9658esac 10165esac
9659eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10166eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10167$as_echo "$ac_try_echo") >&5
9660 (eval "$ac_link") 2>conftest.er1 10168 (eval "$ac_link") 2>conftest.er1
9661 ac_status=$? 10169 ac_status=$?
9662 grep -v '^ *+' conftest.er1 >conftest.err 10170 grep -v '^ *+' conftest.er1 >conftest.err
9663 rm -f conftest.er1 10171 rm -f conftest.er1
9664 cat conftest.err >&5 10172 cat conftest.err >&5
9665 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10173 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9666 (exit $ac_status); } && { 10174 (exit $ac_status); } && {
9667 test -z "$ac_c_werror_flag" || 10175 test -z "$ac_c_werror_flag" ||
9668 test ! -s conftest.err 10176 test ! -s conftest.err
9669 } && test -s conftest$ac_exeext && 10177 } && test -s conftest$ac_exeext && {
9670 $as_test_x conftest$ac_exeext; then 10178 test "$cross_compiling" = yes ||
10179 $as_test_x conftest$ac_exeext
10180 }; then
9671 ac_cv_func_setsockopt=yes 10181 ac_cv_func_setsockopt=yes
9672else 10182else
9673 echo "$as_me: failed program was:" >&5 10183 $as_echo "$as_me: failed program was:" >&5
9674sed 's/^/| /' conftest.$ac_ext >&5 10184sed 's/^/| /' conftest.$ac_ext >&5
9675 10185
9676 ac_cv_func_setsockopt=no 10186 ac_cv_func_setsockopt=no
9677fi 10187fi
9678 10188
10189rm -rf conftest.dSYM
9679rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10190rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9680 conftest$ac_exeext conftest.$ac_ext 10191 conftest$ac_exeext conftest.$ac_ext
9681fi 10192fi
9682{ echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5 10193{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_setsockopt" >&5
9683echo "${ECHO_T}$ac_cv_func_setsockopt" >&6; } 10194$as_echo "$ac_cv_func_setsockopt" >&6; }
9684if test $ac_cv_func_setsockopt = yes; then 10195if test $ac_cv_func_setsockopt = yes; then
9685 : 10196 :
9686else 10197else
9687 10198
9688{ echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5 10199{ $as_echo "$as_me:$LINENO: checking for setsockopt in -lsocket" >&5
9689echo $ECHO_N "checking for setsockopt in -lsocket... $ECHO_C" >&6; } 10200$as_echo_n "checking for setsockopt in -lsocket... " >&6; }
9690if test "${ac_cv_lib_socket_setsockopt+set}" = set; then 10201if test "${ac_cv_lib_socket_setsockopt+set}" = set; then
9691 echo $ECHO_N "(cached) $ECHO_C" >&6 10202 $as_echo_n "(cached) " >&6
9692else 10203else
9693 ac_check_lib_save_LIBS=$LIBS 10204 ac_check_lib_save_LIBS=$LIBS
9694LIBS="-lsocket $LIBS" 10205LIBS="-lsocket $LIBS"
@@ -9720,32 +10231,36 @@ case "(($ac_try" in
9720 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10231 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9721 *) ac_try_echo=$ac_try;; 10232 *) ac_try_echo=$ac_try;;
9722esac 10233esac
9723eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10234eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10235$as_echo "$ac_try_echo") >&5
9724 (eval "$ac_link") 2>conftest.er1 10236 (eval "$ac_link") 2>conftest.er1
9725 ac_status=$? 10237 ac_status=$?
9726 grep -v '^ *+' conftest.er1 >conftest.err 10238 grep -v '^ *+' conftest.er1 >conftest.err
9727 rm -f conftest.er1 10239 rm -f conftest.er1
9728 cat conftest.err >&5 10240 cat conftest.err >&5
9729 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10241 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9730 (exit $ac_status); } && { 10242 (exit $ac_status); } && {
9731 test -z "$ac_c_werror_flag" || 10243 test -z "$ac_c_werror_flag" ||
9732 test ! -s conftest.err 10244 test ! -s conftest.err
9733 } && test -s conftest$ac_exeext && 10245 } && test -s conftest$ac_exeext && {
9734 $as_test_x conftest$ac_exeext; then 10246 test "$cross_compiling" = yes ||
10247 $as_test_x conftest$ac_exeext
10248 }; then
9735 ac_cv_lib_socket_setsockopt=yes 10249 ac_cv_lib_socket_setsockopt=yes
9736else 10250else
9737 echo "$as_me: failed program was:" >&5 10251 $as_echo "$as_me: failed program was:" >&5
9738sed 's/^/| /' conftest.$ac_ext >&5 10252sed 's/^/| /' conftest.$ac_ext >&5
9739 10253
9740 ac_cv_lib_socket_setsockopt=no 10254 ac_cv_lib_socket_setsockopt=no
9741fi 10255fi
9742 10256
10257rm -rf conftest.dSYM
9743rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10258rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9744 conftest$ac_exeext conftest.$ac_ext 10259 conftest$ac_exeext conftest.$ac_ext
9745LIBS=$ac_check_lib_save_LIBS 10260LIBS=$ac_check_lib_save_LIBS
9746fi 10261fi
9747{ echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5 10262{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_socket_setsockopt" >&5
9748echo "${ECHO_T}$ac_cv_lib_socket_setsockopt" >&6; } 10263$as_echo "$ac_cv_lib_socket_setsockopt" >&6; }
9749if test $ac_cv_lib_socket_setsockopt = yes; then 10264if test $ac_cv_lib_socket_setsockopt = yes; then
9750 cat >>confdefs.h <<_ACEOF 10265 cat >>confdefs.h <<_ACEOF
9751#define HAVE_LIBSOCKET 1 10266#define HAVE_LIBSOCKET 1
@@ -9761,11 +10276,11 @@ fi
9761 10276
9762for ac_func in dirname 10277for ac_func in dirname
9763do 10278do
9764as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 10279as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
9765{ echo "$as_me:$LINENO: checking for $ac_func" >&5 10280{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
9766echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 10281$as_echo_n "checking for $ac_func... " >&6; }
9767if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 10282if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
9768 echo $ECHO_N "(cached) $ECHO_C" >&6 10283 $as_echo_n "(cached) " >&6
9769else 10284else
9770 cat >conftest.$ac_ext <<_ACEOF 10285 cat >conftest.$ac_ext <<_ACEOF
9771/* confdefs.h. */ 10286/* confdefs.h. */
@@ -9818,53 +10333,60 @@ case "(($ac_try" in
9818 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10333 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9819 *) ac_try_echo=$ac_try;; 10334 *) ac_try_echo=$ac_try;;
9820esac 10335esac
9821eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10336eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10337$as_echo "$ac_try_echo") >&5
9822 (eval "$ac_link") 2>conftest.er1 10338 (eval "$ac_link") 2>conftest.er1
9823 ac_status=$? 10339 ac_status=$?
9824 grep -v '^ *+' conftest.er1 >conftest.err 10340 grep -v '^ *+' conftest.er1 >conftest.err
9825 rm -f conftest.er1 10341 rm -f conftest.er1
9826 cat conftest.err >&5 10342 cat conftest.err >&5
9827 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10343 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9828 (exit $ac_status); } && { 10344 (exit $ac_status); } && {
9829 test -z "$ac_c_werror_flag" || 10345 test -z "$ac_c_werror_flag" ||
9830 test ! -s conftest.err 10346 test ! -s conftest.err
9831 } && test -s conftest$ac_exeext && 10347 } && test -s conftest$ac_exeext && {
9832 $as_test_x conftest$ac_exeext; then 10348 test "$cross_compiling" = yes ||
10349 $as_test_x conftest$ac_exeext
10350 }; then
9833 eval "$as_ac_var=yes" 10351 eval "$as_ac_var=yes"
9834else 10352else
9835 echo "$as_me: failed program was:" >&5 10353 $as_echo "$as_me: failed program was:" >&5
9836sed 's/^/| /' conftest.$ac_ext >&5 10354sed 's/^/| /' conftest.$ac_ext >&5
9837 10355
9838 eval "$as_ac_var=no" 10356 eval "$as_ac_var=no"
9839fi 10357fi
9840 10358
10359rm -rf conftest.dSYM
9841rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10360rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
9842 conftest$ac_exeext conftest.$ac_ext 10361 conftest$ac_exeext conftest.$ac_ext
9843fi 10362fi
9844ac_res=`eval echo '${'$as_ac_var'}'` 10363ac_res=`eval 'as_val=${'$as_ac_var'}
9845 { echo "$as_me:$LINENO: result: $ac_res" >&5 10364 $as_echo "$as_val"'`
9846echo "${ECHO_T}$ac_res" >&6; } 10365 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
9847if test `eval echo '${'$as_ac_var'}'` = yes; then 10366$as_echo "$ac_res" >&6; }
10367if test `eval 'as_val=${'$as_ac_var'}
10368 $as_echo "$as_val"'` = yes; then
9848 cat >>confdefs.h <<_ACEOF 10369 cat >>confdefs.h <<_ACEOF
9849#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 10370#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
9850_ACEOF 10371_ACEOF
9851 10372
9852for ac_header in libgen.h 10373for ac_header in libgen.h
9853do 10374do
9854as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 10375as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
9855if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 10376if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9856 { echo "$as_me:$LINENO: checking for $ac_header" >&5 10377 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
9857echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 10378$as_echo_n "checking for $ac_header... " >&6; }
9858if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 10379if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9859 echo $ECHO_N "(cached) $ECHO_C" >&6 10380 $as_echo_n "(cached) " >&6
9860fi 10381fi
9861ac_res=`eval echo '${'$as_ac_Header'}'` 10382ac_res=`eval 'as_val=${'$as_ac_Header'}
9862 { echo "$as_me:$LINENO: result: $ac_res" >&5 10383 $as_echo "$as_val"'`
9863echo "${ECHO_T}$ac_res" >&6; } 10384 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10385$as_echo "$ac_res" >&6; }
9864else 10386else
9865 # Is the header compilable? 10387 # Is the header compilable?
9866{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 10388{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
9867echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 10389$as_echo_n "checking $ac_header usability... " >&6; }
9868cat >conftest.$ac_ext <<_ACEOF 10390cat >conftest.$ac_ext <<_ACEOF
9869/* confdefs.h. */ 10391/* confdefs.h. */
9870_ACEOF 10392_ACEOF
@@ -9880,32 +10402,33 @@ case "(($ac_try" in
9880 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10402 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9881 *) ac_try_echo=$ac_try;; 10403 *) ac_try_echo=$ac_try;;
9882esac 10404esac
9883eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10405eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10406$as_echo "$ac_try_echo") >&5
9884 (eval "$ac_compile") 2>conftest.er1 10407 (eval "$ac_compile") 2>conftest.er1
9885 ac_status=$? 10408 ac_status=$?
9886 grep -v '^ *+' conftest.er1 >conftest.err 10409 grep -v '^ *+' conftest.er1 >conftest.err
9887 rm -f conftest.er1 10410 rm -f conftest.er1
9888 cat conftest.err >&5 10411 cat conftest.err >&5
9889 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10412 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9890 (exit $ac_status); } && { 10413 (exit $ac_status); } && {
9891 test -z "$ac_c_werror_flag" || 10414 test -z "$ac_c_werror_flag" ||
9892 test ! -s conftest.err 10415 test ! -s conftest.err
9893 } && test -s conftest.$ac_objext; then 10416 } && test -s conftest.$ac_objext; then
9894 ac_header_compiler=yes 10417 ac_header_compiler=yes
9895else 10418else
9896 echo "$as_me: failed program was:" >&5 10419 $as_echo "$as_me: failed program was:" >&5
9897sed 's/^/| /' conftest.$ac_ext >&5 10420sed 's/^/| /' conftest.$ac_ext >&5
9898 10421
9899 ac_header_compiler=no 10422 ac_header_compiler=no
9900fi 10423fi
9901 10424
9902rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 10425rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
9903{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10426{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
9904echo "${ECHO_T}$ac_header_compiler" >&6; } 10427$as_echo "$ac_header_compiler" >&6; }
9905 10428
9906# Is the header present? 10429# Is the header present?
9907{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 10430{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
9908echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 10431$as_echo_n "checking $ac_header presence... " >&6; }
9909cat >conftest.$ac_ext <<_ACEOF 10432cat >conftest.$ac_ext <<_ACEOF
9910/* confdefs.h. */ 10433/* confdefs.h. */
9911_ACEOF 10434_ACEOF
@@ -9919,51 +10442,52 @@ case "(($ac_try" in
9919 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10442 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
9920 *) ac_try_echo=$ac_try;; 10443 *) ac_try_echo=$ac_try;;
9921esac 10444esac
9922eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10445eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10446$as_echo "$ac_try_echo") >&5
9923 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 10447 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
9924 ac_status=$? 10448 ac_status=$?
9925 grep -v '^ *+' conftest.er1 >conftest.err 10449 grep -v '^ *+' conftest.er1 >conftest.err
9926 rm -f conftest.er1 10450 rm -f conftest.er1
9927 cat conftest.err >&5 10451 cat conftest.err >&5
9928 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10452 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
9929 (exit $ac_status); } >/dev/null && { 10453 (exit $ac_status); } >/dev/null && {
9930 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 10454 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
9931 test ! -s conftest.err 10455 test ! -s conftest.err
9932 }; then 10456 }; then
9933 ac_header_preproc=yes 10457 ac_header_preproc=yes
9934else 10458else
9935 echo "$as_me: failed program was:" >&5 10459 $as_echo "$as_me: failed program was:" >&5
9936sed 's/^/| /' conftest.$ac_ext >&5 10460sed 's/^/| /' conftest.$ac_ext >&5
9937 10461
9938 ac_header_preproc=no 10462 ac_header_preproc=no
9939fi 10463fi
9940 10464
9941rm -f conftest.err conftest.$ac_ext 10465rm -f conftest.err conftest.$ac_ext
9942{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10466{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
9943echo "${ECHO_T}$ac_header_preproc" >&6; } 10467$as_echo "$ac_header_preproc" >&6; }
9944 10468
9945# So? What about this header? 10469# So? What about this header?
9946case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10470case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
9947 yes:no: ) 10471 yes:no: )
9948 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 10472 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
9949echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 10473$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
9950 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 10474 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
9951echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 10475$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
9952 ac_header_preproc=yes 10476 ac_header_preproc=yes
9953 ;; 10477 ;;
9954 no:yes:* ) 10478 no:yes:* )
9955 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 10479 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
9956echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 10480$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
9957 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 10481 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
9958echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 10482$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
9959 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 10483 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
9960echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 10484$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
9961 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 10485 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
9962echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 10486$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
9963 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 10487 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
9964echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 10488$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
9965 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 10489 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
9966echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 10490$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
9967 ( cat <<\_ASBOX 10491 ( cat <<\_ASBOX
9968## ------------------------------------------- ## 10492## ------------------------------------------- ##
9969## Report this to openssh-unix-dev@mindrot.org ## 10493## Report this to openssh-unix-dev@mindrot.org ##
@@ -9972,21 +10496,23 @@ _ASBOX
9972 ) | sed "s/^/$as_me: WARNING: /" >&2 10496 ) | sed "s/^/$as_me: WARNING: /" >&2
9973 ;; 10497 ;;
9974esac 10498esac
9975{ echo "$as_me:$LINENO: checking for $ac_header" >&5 10499{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
9976echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 10500$as_echo_n "checking for $ac_header... " >&6; }
9977if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 10501if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
9978 echo $ECHO_N "(cached) $ECHO_C" >&6 10502 $as_echo_n "(cached) " >&6
9979else 10503else
9980 eval "$as_ac_Header=\$ac_header_preproc" 10504 eval "$as_ac_Header=\$ac_header_preproc"
9981fi 10505fi
9982ac_res=`eval echo '${'$as_ac_Header'}'` 10506ac_res=`eval 'as_val=${'$as_ac_Header'}
9983 { echo "$as_me:$LINENO: result: $ac_res" >&5 10507 $as_echo "$as_val"'`
9984echo "${ECHO_T}$ac_res" >&6; } 10508 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10509$as_echo "$ac_res" >&6; }
9985 10510
9986fi 10511fi
9987if test `eval echo '${'$as_ac_Header'}'` = yes; then 10512if test `eval 'as_val=${'$as_ac_Header'}
10513 $as_echo "$as_val"'` = yes; then
9988 cat >>confdefs.h <<_ACEOF 10514 cat >>confdefs.h <<_ACEOF
9989#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 10515#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
9990_ACEOF 10516_ACEOF
9991 10517
9992fi 10518fi
@@ -9995,10 +10521,10 @@ done
9995 10521
9996else 10522else
9997 10523
9998 { echo "$as_me:$LINENO: checking for dirname in -lgen" >&5 10524 { $as_echo "$as_me:$LINENO: checking for dirname in -lgen" >&5
9999echo $ECHO_N "checking for dirname in -lgen... $ECHO_C" >&6; } 10525$as_echo_n "checking for dirname in -lgen... " >&6; }
10000if test "${ac_cv_lib_gen_dirname+set}" = set; then 10526if test "${ac_cv_lib_gen_dirname+set}" = set; then
10001 echo $ECHO_N "(cached) $ECHO_C" >&6 10527 $as_echo_n "(cached) " >&6
10002else 10528else
10003 ac_check_lib_save_LIBS=$LIBS 10529 ac_check_lib_save_LIBS=$LIBS
10004LIBS="-lgen $LIBS" 10530LIBS="-lgen $LIBS"
@@ -10030,38 +10556,42 @@ case "(($ac_try" in
10030 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10556 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10031 *) ac_try_echo=$ac_try;; 10557 *) ac_try_echo=$ac_try;;
10032esac 10558esac
10033eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10559eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10560$as_echo "$ac_try_echo") >&5
10034 (eval "$ac_link") 2>conftest.er1 10561 (eval "$ac_link") 2>conftest.er1
10035 ac_status=$? 10562 ac_status=$?
10036 grep -v '^ *+' conftest.er1 >conftest.err 10563 grep -v '^ *+' conftest.er1 >conftest.err
10037 rm -f conftest.er1 10564 rm -f conftest.er1
10038 cat conftest.err >&5 10565 cat conftest.err >&5
10039 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10566 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10040 (exit $ac_status); } && { 10567 (exit $ac_status); } && {
10041 test -z "$ac_c_werror_flag" || 10568 test -z "$ac_c_werror_flag" ||
10042 test ! -s conftest.err 10569 test ! -s conftest.err
10043 } && test -s conftest$ac_exeext && 10570 } && test -s conftest$ac_exeext && {
10044 $as_test_x conftest$ac_exeext; then 10571 test "$cross_compiling" = yes ||
10572 $as_test_x conftest$ac_exeext
10573 }; then
10045 ac_cv_lib_gen_dirname=yes 10574 ac_cv_lib_gen_dirname=yes
10046else 10575else
10047 echo "$as_me: failed program was:" >&5 10576 $as_echo "$as_me: failed program was:" >&5
10048sed 's/^/| /' conftest.$ac_ext >&5 10577sed 's/^/| /' conftest.$ac_ext >&5
10049 10578
10050 ac_cv_lib_gen_dirname=no 10579 ac_cv_lib_gen_dirname=no
10051fi 10580fi
10052 10581
10582rm -rf conftest.dSYM
10053rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10583rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10054 conftest$ac_exeext conftest.$ac_ext 10584 conftest$ac_exeext conftest.$ac_ext
10055LIBS=$ac_check_lib_save_LIBS 10585LIBS=$ac_check_lib_save_LIBS
10056fi 10586fi
10057{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5 10587{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gen_dirname" >&5
10058echo "${ECHO_T}$ac_cv_lib_gen_dirname" >&6; } 10588$as_echo "$ac_cv_lib_gen_dirname" >&6; }
10059if test $ac_cv_lib_gen_dirname = yes; then 10589if test $ac_cv_lib_gen_dirname = yes; then
10060 10590
10061 { echo "$as_me:$LINENO: checking for broken dirname" >&5 10591 { $as_echo "$as_me:$LINENO: checking for broken dirname" >&5
10062echo $ECHO_N "checking for broken dirname... $ECHO_C" >&6; } 10592$as_echo_n "checking for broken dirname... " >&6; }
10063if test "${ac_cv_have_broken_dirname+set}" = set; then 10593if test "${ac_cv_have_broken_dirname+set}" = set; then
10064 echo $ECHO_N "(cached) $ECHO_C" >&6 10594 $as_echo_n "(cached) " >&6
10065else 10595else
10066 10596
10067 save_LIBS="$LIBS" 10597 save_LIBS="$LIBS"
@@ -10098,29 +10628,32 @@ case "(($ac_try" in
10098 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10628 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10099 *) ac_try_echo=$ac_try;; 10629 *) ac_try_echo=$ac_try;;
10100esac 10630esac
10101eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10631eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10632$as_echo "$ac_try_echo") >&5
10102 (eval "$ac_link") 2>&5 10633 (eval "$ac_link") 2>&5
10103 ac_status=$? 10634 ac_status=$?
10104 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10635 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10105 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 10636 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10106 { (case "(($ac_try" in 10637 { (case "(($ac_try" in
10107 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10638 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10108 *) ac_try_echo=$ac_try;; 10639 *) ac_try_echo=$ac_try;;
10109esac 10640esac
10110eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10641eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10642$as_echo "$ac_try_echo") >&5
10111 (eval "$ac_try") 2>&5 10643 (eval "$ac_try") 2>&5
10112 ac_status=$? 10644 ac_status=$?
10113 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10645 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10114 (exit $ac_status); }; }; then 10646 (exit $ac_status); }; }; then
10115 ac_cv_have_broken_dirname="no" 10647 ac_cv_have_broken_dirname="no"
10116else 10648else
10117 echo "$as_me: program exited with status $ac_status" >&5 10649 $as_echo "$as_me: program exited with status $ac_status" >&5
10118echo "$as_me: failed program was:" >&5 10650$as_echo "$as_me: failed program was:" >&5
10119sed 's/^/| /' conftest.$ac_ext >&5 10651sed 's/^/| /' conftest.$ac_ext >&5
10120 10652
10121( exit $ac_status ) 10653( exit $ac_status )
10122 ac_cv_have_broken_dirname="yes" 10654 ac_cv_have_broken_dirname="yes"
10123fi 10655fi
10656rm -rf conftest.dSYM
10124rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 10657rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10125fi 10658fi
10126 10659
@@ -10128,8 +10661,8 @@ fi
10128 LIBS="$save_LIBS" 10661 LIBS="$save_LIBS"
10129 10662
10130fi 10663fi
10131{ echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5 10664{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_broken_dirname" >&5
10132echo "${ECHO_T}$ac_cv_have_broken_dirname" >&6; } 10665$as_echo "$ac_cv_have_broken_dirname" >&6; }
10133 if test "x$ac_cv_have_broken_dirname" = "xno" ; then 10666 if test "x$ac_cv_have_broken_dirname" = "xno" ; then
10134 LIBS="$LIBS -lgen" 10667 LIBS="$LIBS -lgen"
10135 cat >>confdefs.h <<\_ACEOF 10668 cat >>confdefs.h <<\_ACEOF
@@ -10139,20 +10672,21 @@ _ACEOF
10139 10672
10140for ac_header in libgen.h 10673for ac_header in libgen.h
10141do 10674do
10142as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 10675as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
10143if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 10676if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10144 { echo "$as_me:$LINENO: checking for $ac_header" >&5 10677 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
10145echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 10678$as_echo_n "checking for $ac_header... " >&6; }
10146if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 10679if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10147 echo $ECHO_N "(cached) $ECHO_C" >&6 10680 $as_echo_n "(cached) " >&6
10148fi 10681fi
10149ac_res=`eval echo '${'$as_ac_Header'}'` 10682ac_res=`eval 'as_val=${'$as_ac_Header'}
10150 { echo "$as_me:$LINENO: result: $ac_res" >&5 10683 $as_echo "$as_val"'`
10151echo "${ECHO_T}$ac_res" >&6; } 10684 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10685$as_echo "$ac_res" >&6; }
10152else 10686else
10153 # Is the header compilable? 10687 # Is the header compilable?
10154{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 10688{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
10155echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 10689$as_echo_n "checking $ac_header usability... " >&6; }
10156cat >conftest.$ac_ext <<_ACEOF 10690cat >conftest.$ac_ext <<_ACEOF
10157/* confdefs.h. */ 10691/* confdefs.h. */
10158_ACEOF 10692_ACEOF
@@ -10168,32 +10702,33 @@ case "(($ac_try" in
10168 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10702 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10169 *) ac_try_echo=$ac_try;; 10703 *) ac_try_echo=$ac_try;;
10170esac 10704esac
10171eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10705eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10706$as_echo "$ac_try_echo") >&5
10172 (eval "$ac_compile") 2>conftest.er1 10707 (eval "$ac_compile") 2>conftest.er1
10173 ac_status=$? 10708 ac_status=$?
10174 grep -v '^ *+' conftest.er1 >conftest.err 10709 grep -v '^ *+' conftest.er1 >conftest.err
10175 rm -f conftest.er1 10710 rm -f conftest.er1
10176 cat conftest.err >&5 10711 cat conftest.err >&5
10177 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10712 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10178 (exit $ac_status); } && { 10713 (exit $ac_status); } && {
10179 test -z "$ac_c_werror_flag" || 10714 test -z "$ac_c_werror_flag" ||
10180 test ! -s conftest.err 10715 test ! -s conftest.err
10181 } && test -s conftest.$ac_objext; then 10716 } && test -s conftest.$ac_objext; then
10182 ac_header_compiler=yes 10717 ac_header_compiler=yes
10183else 10718else
10184 echo "$as_me: failed program was:" >&5 10719 $as_echo "$as_me: failed program was:" >&5
10185sed 's/^/| /' conftest.$ac_ext >&5 10720sed 's/^/| /' conftest.$ac_ext >&5
10186 10721
10187 ac_header_compiler=no 10722 ac_header_compiler=no
10188fi 10723fi
10189 10724
10190rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 10725rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10191{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 10726{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10192echo "${ECHO_T}$ac_header_compiler" >&6; } 10727$as_echo "$ac_header_compiler" >&6; }
10193 10728
10194# Is the header present? 10729# Is the header present?
10195{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 10730{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
10196echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 10731$as_echo_n "checking $ac_header presence... " >&6; }
10197cat >conftest.$ac_ext <<_ACEOF 10732cat >conftest.$ac_ext <<_ACEOF
10198/* confdefs.h. */ 10733/* confdefs.h. */
10199_ACEOF 10734_ACEOF
@@ -10207,51 +10742,52 @@ case "(($ac_try" in
10207 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10742 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10208 *) ac_try_echo=$ac_try;; 10743 *) ac_try_echo=$ac_try;;
10209esac 10744esac
10210eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10745eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10746$as_echo "$ac_try_echo") >&5
10211 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 10747 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10212 ac_status=$? 10748 ac_status=$?
10213 grep -v '^ *+' conftest.er1 >conftest.err 10749 grep -v '^ *+' conftest.er1 >conftest.err
10214 rm -f conftest.er1 10750 rm -f conftest.er1
10215 cat conftest.err >&5 10751 cat conftest.err >&5
10216 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10752 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10217 (exit $ac_status); } >/dev/null && { 10753 (exit $ac_status); } >/dev/null && {
10218 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 10754 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10219 test ! -s conftest.err 10755 test ! -s conftest.err
10220 }; then 10756 }; then
10221 ac_header_preproc=yes 10757 ac_header_preproc=yes
10222else 10758else
10223 echo "$as_me: failed program was:" >&5 10759 $as_echo "$as_me: failed program was:" >&5
10224sed 's/^/| /' conftest.$ac_ext >&5 10760sed 's/^/| /' conftest.$ac_ext >&5
10225 10761
10226 ac_header_preproc=no 10762 ac_header_preproc=no
10227fi 10763fi
10228 10764
10229rm -f conftest.err conftest.$ac_ext 10765rm -f conftest.err conftest.$ac_ext
10230{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 10766{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10231echo "${ECHO_T}$ac_header_preproc" >&6; } 10767$as_echo "$ac_header_preproc" >&6; }
10232 10768
10233# So? What about this header? 10769# So? What about this header?
10234case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 10770case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10235 yes:no: ) 10771 yes:no: )
10236 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 10772 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
10237echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 10773$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
10238 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 10774 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
10239echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 10775$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
10240 ac_header_preproc=yes 10776 ac_header_preproc=yes
10241 ;; 10777 ;;
10242 no:yes:* ) 10778 no:yes:* )
10243 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 10779 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
10244echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 10780$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
10245 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 10781 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
10246echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 10782$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
10247 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 10783 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
10248echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 10784$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
10249 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 10785 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
10250echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 10786$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
10251 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 10787 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
10252echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 10788$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
10253 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 10789 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
10254echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 10790$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
10255 ( cat <<\_ASBOX 10791 ( cat <<\_ASBOX
10256## ------------------------------------------- ## 10792## ------------------------------------------- ##
10257## Report this to openssh-unix-dev@mindrot.org ## 10793## Report this to openssh-unix-dev@mindrot.org ##
@@ -10260,21 +10796,23 @@ _ASBOX
10260 ) | sed "s/^/$as_me: WARNING: /" >&2 10796 ) | sed "s/^/$as_me: WARNING: /" >&2
10261 ;; 10797 ;;
10262esac 10798esac
10263{ echo "$as_me:$LINENO: checking for $ac_header" >&5 10799{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
10264echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 10800$as_echo_n "checking for $ac_header... " >&6; }
10265if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 10801if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
10266 echo $ECHO_N "(cached) $ECHO_C" >&6 10802 $as_echo_n "(cached) " >&6
10267else 10803else
10268 eval "$as_ac_Header=\$ac_header_preproc" 10804 eval "$as_ac_Header=\$ac_header_preproc"
10269fi 10805fi
10270ac_res=`eval echo '${'$as_ac_Header'}'` 10806ac_res=`eval 'as_val=${'$as_ac_Header'}
10271 { echo "$as_me:$LINENO: result: $ac_res" >&5 10807 $as_echo "$as_val"'`
10272echo "${ECHO_T}$ac_res" >&6; } 10808 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
10809$as_echo "$ac_res" >&6; }
10273 10810
10274fi 10811fi
10275if test `eval echo '${'$as_ac_Header'}'` = yes; then 10812if test `eval 'as_val=${'$as_ac_Header'}
10813 $as_echo "$as_val"'` = yes; then
10276 cat >>confdefs.h <<_ACEOF 10814 cat >>confdefs.h <<_ACEOF
10277#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 10815#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
10278_ACEOF 10816_ACEOF
10279 10817
10280fi 10818fi
@@ -10290,10 +10828,10 @@ fi
10290done 10828done
10291 10829
10292 10830
10293{ echo "$as_me:$LINENO: checking for getspnam" >&5 10831{ $as_echo "$as_me:$LINENO: checking for getspnam" >&5
10294echo $ECHO_N "checking for getspnam... $ECHO_C" >&6; } 10832$as_echo_n "checking for getspnam... " >&6; }
10295if test "${ac_cv_func_getspnam+set}" = set; then 10833if test "${ac_cv_func_getspnam+set}" = set; then
10296 echo $ECHO_N "(cached) $ECHO_C" >&6 10834 $as_echo_n "(cached) " >&6
10297else 10835else
10298 cat >conftest.$ac_ext <<_ACEOF 10836 cat >conftest.$ac_ext <<_ACEOF
10299/* confdefs.h. */ 10837/* confdefs.h. */
@@ -10346,38 +10884,42 @@ case "(($ac_try" in
10346 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10884 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10347 *) ac_try_echo=$ac_try;; 10885 *) ac_try_echo=$ac_try;;
10348esac 10886esac
10349eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10887eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10888$as_echo "$ac_try_echo") >&5
10350 (eval "$ac_link") 2>conftest.er1 10889 (eval "$ac_link") 2>conftest.er1
10351 ac_status=$? 10890 ac_status=$?
10352 grep -v '^ *+' conftest.er1 >conftest.err 10891 grep -v '^ *+' conftest.er1 >conftest.err
10353 rm -f conftest.er1 10892 rm -f conftest.er1
10354 cat conftest.err >&5 10893 cat conftest.err >&5
10355 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10894 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10356 (exit $ac_status); } && { 10895 (exit $ac_status); } && {
10357 test -z "$ac_c_werror_flag" || 10896 test -z "$ac_c_werror_flag" ||
10358 test ! -s conftest.err 10897 test ! -s conftest.err
10359 } && test -s conftest$ac_exeext && 10898 } && test -s conftest$ac_exeext && {
10360 $as_test_x conftest$ac_exeext; then 10899 test "$cross_compiling" = yes ||
10900 $as_test_x conftest$ac_exeext
10901 }; then
10361 ac_cv_func_getspnam=yes 10902 ac_cv_func_getspnam=yes
10362else 10903else
10363 echo "$as_me: failed program was:" >&5 10904 $as_echo "$as_me: failed program was:" >&5
10364sed 's/^/| /' conftest.$ac_ext >&5 10905sed 's/^/| /' conftest.$ac_ext >&5
10365 10906
10366 ac_cv_func_getspnam=no 10907 ac_cv_func_getspnam=no
10367fi 10908fi
10368 10909
10910rm -rf conftest.dSYM
10369rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10911rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10370 conftest$ac_exeext conftest.$ac_ext 10912 conftest$ac_exeext conftest.$ac_ext
10371fi 10913fi
10372{ echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5 10914{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getspnam" >&5
10373echo "${ECHO_T}$ac_cv_func_getspnam" >&6; } 10915$as_echo "$ac_cv_func_getspnam" >&6; }
10374if test $ac_cv_func_getspnam = yes; then 10916if test $ac_cv_func_getspnam = yes; then
10375 : 10917 :
10376else 10918else
10377 { echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5 10919 { $as_echo "$as_me:$LINENO: checking for getspnam in -lgen" >&5
10378echo $ECHO_N "checking for getspnam in -lgen... $ECHO_C" >&6; } 10920$as_echo_n "checking for getspnam in -lgen... " >&6; }
10379if test "${ac_cv_lib_gen_getspnam+set}" = set; then 10921if test "${ac_cv_lib_gen_getspnam+set}" = set; then
10380 echo $ECHO_N "(cached) $ECHO_C" >&6 10922 $as_echo_n "(cached) " >&6
10381else 10923else
10382 ac_check_lib_save_LIBS=$LIBS 10924 ac_check_lib_save_LIBS=$LIBS
10383LIBS="-lgen $LIBS" 10925LIBS="-lgen $LIBS"
@@ -10409,42 +10951,46 @@ case "(($ac_try" in
10409 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 10951 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10410 *) ac_try_echo=$ac_try;; 10952 *) ac_try_echo=$ac_try;;
10411esac 10953esac
10412eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 10954eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
10955$as_echo "$ac_try_echo") >&5
10413 (eval "$ac_link") 2>conftest.er1 10956 (eval "$ac_link") 2>conftest.er1
10414 ac_status=$? 10957 ac_status=$?
10415 grep -v '^ *+' conftest.er1 >conftest.err 10958 grep -v '^ *+' conftest.er1 >conftest.err
10416 rm -f conftest.er1 10959 rm -f conftest.er1
10417 cat conftest.err >&5 10960 cat conftest.err >&5
10418 echo "$as_me:$LINENO: \$? = $ac_status" >&5 10961 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10419 (exit $ac_status); } && { 10962 (exit $ac_status); } && {
10420 test -z "$ac_c_werror_flag" || 10963 test -z "$ac_c_werror_flag" ||
10421 test ! -s conftest.err 10964 test ! -s conftest.err
10422 } && test -s conftest$ac_exeext && 10965 } && test -s conftest$ac_exeext && {
10423 $as_test_x conftest$ac_exeext; then 10966 test "$cross_compiling" = yes ||
10967 $as_test_x conftest$ac_exeext
10968 }; then
10424 ac_cv_lib_gen_getspnam=yes 10969 ac_cv_lib_gen_getspnam=yes
10425else 10970else
10426 echo "$as_me: failed program was:" >&5 10971 $as_echo "$as_me: failed program was:" >&5
10427sed 's/^/| /' conftest.$ac_ext >&5 10972sed 's/^/| /' conftest.$ac_ext >&5
10428 10973
10429 ac_cv_lib_gen_getspnam=no 10974 ac_cv_lib_gen_getspnam=no
10430fi 10975fi
10431 10976
10977rm -rf conftest.dSYM
10432rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 10978rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10433 conftest$ac_exeext conftest.$ac_ext 10979 conftest$ac_exeext conftest.$ac_ext
10434LIBS=$ac_check_lib_save_LIBS 10980LIBS=$ac_check_lib_save_LIBS
10435fi 10981fi
10436{ echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5 10982{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gen_getspnam" >&5
10437echo "${ECHO_T}$ac_cv_lib_gen_getspnam" >&6; } 10983$as_echo "$ac_cv_lib_gen_getspnam" >&6; }
10438if test $ac_cv_lib_gen_getspnam = yes; then 10984if test $ac_cv_lib_gen_getspnam = yes; then
10439 LIBS="$LIBS -lgen" 10985 LIBS="$LIBS -lgen"
10440fi 10986fi
10441 10987
10442fi 10988fi
10443 10989
10444{ echo "$as_me:$LINENO: checking for library containing basename" >&5 10990{ $as_echo "$as_me:$LINENO: checking for library containing basename" >&5
10445echo $ECHO_N "checking for library containing basename... $ECHO_C" >&6; } 10991$as_echo_n "checking for library containing basename... " >&6; }
10446if test "${ac_cv_search_basename+set}" = set; then 10992if test "${ac_cv_search_basename+set}" = set; then
10447 echo $ECHO_N "(cached) $ECHO_C" >&6 10993 $as_echo_n "(cached) " >&6
10448else 10994else
10449 ac_func_search_save_LIBS=$LIBS 10995 ac_func_search_save_LIBS=$LIBS
10450cat >conftest.$ac_ext <<_ACEOF 10996cat >conftest.$ac_ext <<_ACEOF
@@ -10482,26 +11028,30 @@ case "(($ac_try" in
10482 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11028 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10483 *) ac_try_echo=$ac_try;; 11029 *) ac_try_echo=$ac_try;;
10484esac 11030esac
10485eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11031eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11032$as_echo "$ac_try_echo") >&5
10486 (eval "$ac_link") 2>conftest.er1 11033 (eval "$ac_link") 2>conftest.er1
10487 ac_status=$? 11034 ac_status=$?
10488 grep -v '^ *+' conftest.er1 >conftest.err 11035 grep -v '^ *+' conftest.er1 >conftest.err
10489 rm -f conftest.er1 11036 rm -f conftest.er1
10490 cat conftest.err >&5 11037 cat conftest.err >&5
10491 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11038 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10492 (exit $ac_status); } && { 11039 (exit $ac_status); } && {
10493 test -z "$ac_c_werror_flag" || 11040 test -z "$ac_c_werror_flag" ||
10494 test ! -s conftest.err 11041 test ! -s conftest.err
10495 } && test -s conftest$ac_exeext && 11042 } && test -s conftest$ac_exeext && {
10496 $as_test_x conftest$ac_exeext; then 11043 test "$cross_compiling" = yes ||
11044 $as_test_x conftest$ac_exeext
11045 }; then
10497 ac_cv_search_basename=$ac_res 11046 ac_cv_search_basename=$ac_res
10498else 11047else
10499 echo "$as_me: failed program was:" >&5 11048 $as_echo "$as_me: failed program was:" >&5
10500sed 's/^/| /' conftest.$ac_ext >&5 11049sed 's/^/| /' conftest.$ac_ext >&5
10501 11050
10502 11051
10503fi 11052fi
10504 11053
11054rm -rf conftest.dSYM
10505rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11055rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10506 conftest$ac_exeext 11056 conftest$ac_exeext
10507 if test "${ac_cv_search_basename+set}" = set; then 11057 if test "${ac_cv_search_basename+set}" = set; then
@@ -10516,8 +11066,8 @@ fi
10516rm conftest.$ac_ext 11066rm conftest.$ac_ext
10517LIBS=$ac_func_search_save_LIBS 11067LIBS=$ac_func_search_save_LIBS
10518fi 11068fi
10519{ echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5 11069{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_basename" >&5
10520echo "${ECHO_T}$ac_cv_search_basename" >&6; } 11070$as_echo "$ac_cv_search_basename" >&6; }
10521ac_res=$ac_cv_search_basename 11071ac_res=$ac_cv_search_basename
10522if test "$ac_res" != no; then 11072if test "$ac_res" != no; then
10523 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 11073 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
@@ -10533,8 +11083,8 @@ fi
10533# Check whether --with-zlib was given. 11083# Check whether --with-zlib was given.
10534if test "${with_zlib+set}" = set; then 11084if test "${with_zlib+set}" = set; then
10535 withval=$with_zlib; if test "x$withval" = "xno" ; then 11085 withval=$with_zlib; if test "x$withval" = "xno" ; then
10536 { { echo "$as_me:$LINENO: error: *** zlib is required ***" >&5 11086 { { $as_echo "$as_me:$LINENO: error: *** zlib is required ***" >&5
10537echo "$as_me: error: *** zlib is required ***" >&2;} 11087$as_echo "$as_me: error: *** zlib is required ***" >&2;}
10538 { (exit 1); exit 1; }; } 11088 { (exit 1); exit 1; }; }
10539 elif test "x$withval" != "xyes"; then 11089 elif test "x$withval" != "xyes"; then
10540 if test -d "$withval/lib"; then 11090 if test -d "$withval/lib"; then
@@ -10560,11 +11110,152 @@ echo "$as_me: error: *** zlib is required ***" >&2;}
10560fi 11110fi
10561 11111
10562 11112
11113if test "${ac_cv_header_zlib_h+set}" = set; then
11114 { $as_echo "$as_me:$LINENO: checking for zlib.h" >&5
11115$as_echo_n "checking for zlib.h... " >&6; }
11116if test "${ac_cv_header_zlib_h+set}" = set; then
11117 $as_echo_n "(cached) " >&6
11118fi
11119{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
11120$as_echo "$ac_cv_header_zlib_h" >&6; }
11121else
11122 # Is the header compilable?
11123{ $as_echo "$as_me:$LINENO: checking zlib.h usability" >&5
11124$as_echo_n "checking zlib.h usability... " >&6; }
11125cat >conftest.$ac_ext <<_ACEOF
11126/* confdefs.h. */
11127_ACEOF
11128cat confdefs.h >>conftest.$ac_ext
11129cat >>conftest.$ac_ext <<_ACEOF
11130/* end confdefs.h. */
11131$ac_includes_default
11132#include <zlib.h>
11133_ACEOF
11134rm -f conftest.$ac_objext
11135if { (ac_try="$ac_compile"
11136case "(($ac_try" in
11137 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11138 *) ac_try_echo=$ac_try;;
11139esac
11140eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11141$as_echo "$ac_try_echo") >&5
11142 (eval "$ac_compile") 2>conftest.er1
11143 ac_status=$?
11144 grep -v '^ *+' conftest.er1 >conftest.err
11145 rm -f conftest.er1
11146 cat conftest.err >&5
11147 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11148 (exit $ac_status); } && {
11149 test -z "$ac_c_werror_flag" ||
11150 test ! -s conftest.err
11151 } && test -s conftest.$ac_objext; then
11152 ac_header_compiler=yes
11153else
11154 $as_echo "$as_me: failed program was:" >&5
11155sed 's/^/| /' conftest.$ac_ext >&5
11156
11157 ac_header_compiler=no
11158fi
11159
11160rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11161{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11162$as_echo "$ac_header_compiler" >&6; }
11163
11164# Is the header present?
11165{ $as_echo "$as_me:$LINENO: checking zlib.h presence" >&5
11166$as_echo_n "checking zlib.h presence... " >&6; }
11167cat >conftest.$ac_ext <<_ACEOF
11168/* confdefs.h. */
11169_ACEOF
11170cat confdefs.h >>conftest.$ac_ext
11171cat >>conftest.$ac_ext <<_ACEOF
11172/* end confdefs.h. */
11173#include <zlib.h>
11174_ACEOF
11175if { (ac_try="$ac_cpp conftest.$ac_ext"
11176case "(($ac_try" in
11177 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11178 *) ac_try_echo=$ac_try;;
11179esac
11180eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11181$as_echo "$ac_try_echo") >&5
11182 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
11183 ac_status=$?
11184 grep -v '^ *+' conftest.er1 >conftest.err
11185 rm -f conftest.er1
11186 cat conftest.err >&5
11187 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11188 (exit $ac_status); } >/dev/null && {
11189 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
11190 test ! -s conftest.err
11191 }; then
11192 ac_header_preproc=yes
11193else
11194 $as_echo "$as_me: failed program was:" >&5
11195sed 's/^/| /' conftest.$ac_ext >&5
11196
11197 ac_header_preproc=no
11198fi
11199
11200rm -f conftest.err conftest.$ac_ext
11201{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11202$as_echo "$ac_header_preproc" >&6; }
10563 11203
10564{ echo "$as_me:$LINENO: checking for deflate in -lz" >&5 11204# So? What about this header?
10565echo $ECHO_N "checking for deflate in -lz... $ECHO_C" >&6; } 11205case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11206 yes:no: )
11207 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5
11208$as_echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
11209 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5
11210$as_echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}
11211 ac_header_preproc=yes
11212 ;;
11213 no:yes:* )
11214 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5
11215$as_echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}
11216 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5
11217$as_echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}
11218 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5
11219$as_echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}
11220 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5
11221$as_echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}
11222 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5
11223$as_echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
11224 { $as_echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
11225$as_echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
11226 ( cat <<\_ASBOX
11227## ------------------------------------------- ##
11228## Report this to openssh-unix-dev@mindrot.org ##
11229## ------------------------------------------- ##
11230_ASBOX
11231 ) | sed "s/^/$as_me: WARNING: /" >&2
11232 ;;
11233esac
11234{ $as_echo "$as_me:$LINENO: checking for zlib.h" >&5
11235$as_echo_n "checking for zlib.h... " >&6; }
11236if test "${ac_cv_header_zlib_h+set}" = set; then
11237 $as_echo_n "(cached) " >&6
11238else
11239 ac_cv_header_zlib_h=$ac_header_preproc
11240fi
11241{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
11242$as_echo "$ac_cv_header_zlib_h" >&6; }
11243
11244fi
11245if test $ac_cv_header_zlib_h = yes; then
11246 :
11247else
11248 { { $as_echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5
11249$as_echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
11250 { (exit 1); exit 1; }; }
11251fi
11252
11253
11254
11255{ $as_echo "$as_me:$LINENO: checking for deflate in -lz" >&5
11256$as_echo_n "checking for deflate in -lz... " >&6; }
10566if test "${ac_cv_lib_z_deflate+set}" = set; then 11257if test "${ac_cv_lib_z_deflate+set}" = set; then
10567 echo $ECHO_N "(cached) $ECHO_C" >&6 11258 $as_echo_n "(cached) " >&6
10568else 11259else
10569 ac_check_lib_save_LIBS=$LIBS 11260 ac_check_lib_save_LIBS=$LIBS
10570LIBS="-lz $LIBS" 11261LIBS="-lz $LIBS"
@@ -10596,32 +11287,36 @@ case "(($ac_try" in
10596 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11287 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10597 *) ac_try_echo=$ac_try;; 11288 *) ac_try_echo=$ac_try;;
10598esac 11289esac
10599eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11290eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11291$as_echo "$ac_try_echo") >&5
10600 (eval "$ac_link") 2>conftest.er1 11292 (eval "$ac_link") 2>conftest.er1
10601 ac_status=$? 11293 ac_status=$?
10602 grep -v '^ *+' conftest.er1 >conftest.err 11294 grep -v '^ *+' conftest.er1 >conftest.err
10603 rm -f conftest.er1 11295 rm -f conftest.er1
10604 cat conftest.err >&5 11296 cat conftest.err >&5
10605 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11297 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10606 (exit $ac_status); } && { 11298 (exit $ac_status); } && {
10607 test -z "$ac_c_werror_flag" || 11299 test -z "$ac_c_werror_flag" ||
10608 test ! -s conftest.err 11300 test ! -s conftest.err
10609 } && test -s conftest$ac_exeext && 11301 } && test -s conftest$ac_exeext && {
10610 $as_test_x conftest$ac_exeext; then 11302 test "$cross_compiling" = yes ||
11303 $as_test_x conftest$ac_exeext
11304 }; then
10611 ac_cv_lib_z_deflate=yes 11305 ac_cv_lib_z_deflate=yes
10612else 11306else
10613 echo "$as_me: failed program was:" >&5 11307 $as_echo "$as_me: failed program was:" >&5
10614sed 's/^/| /' conftest.$ac_ext >&5 11308sed 's/^/| /' conftest.$ac_ext >&5
10615 11309
10616 ac_cv_lib_z_deflate=no 11310 ac_cv_lib_z_deflate=no
10617fi 11311fi
10618 11312
11313rm -rf conftest.dSYM
10619rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11314rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10620 conftest$ac_exeext conftest.$ac_ext 11315 conftest$ac_exeext conftest.$ac_ext
10621LIBS=$ac_check_lib_save_LIBS 11316LIBS=$ac_check_lib_save_LIBS
10622fi 11317fi
10623{ echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5 11318{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_z_deflate" >&5
10624echo "${ECHO_T}$ac_cv_lib_z_deflate" >&6; } 11319$as_echo "$ac_cv_lib_z_deflate" >&6; }
10625if test $ac_cv_lib_z_deflate = yes; then 11320if test $ac_cv_lib_z_deflate = yes; then
10626 cat >>confdefs.h <<_ACEOF 11321 cat >>confdefs.h <<_ACEOF
10627#define HAVE_LIBZ 1 11322#define HAVE_LIBZ 1
@@ -10669,179 +11364,44 @@ case "(($ac_try" in
10669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11364 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10670 *) ac_try_echo=$ac_try;; 11365 *) ac_try_echo=$ac_try;;
10671esac 11366esac
10672eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11367eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11368$as_echo "$ac_try_echo") >&5
10673 (eval "$ac_link") 2>conftest.er1 11369 (eval "$ac_link") 2>conftest.er1
10674 ac_status=$? 11370 ac_status=$?
10675 grep -v '^ *+' conftest.er1 >conftest.err 11371 grep -v '^ *+' conftest.er1 >conftest.err
10676 rm -f conftest.er1 11372 rm -f conftest.er1
10677 cat conftest.err >&5 11373 cat conftest.err >&5
10678 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11374 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10679 (exit $ac_status); } && { 11375 (exit $ac_status); } && {
10680 test -z "$ac_c_werror_flag" || 11376 test -z "$ac_c_werror_flag" ||
10681 test ! -s conftest.err 11377 test ! -s conftest.err
10682 } && test -s conftest$ac_exeext && 11378 } && test -s conftest$ac_exeext && {
10683 $as_test_x conftest$ac_exeext; then 11379 test "$cross_compiling" = yes ||
11380 $as_test_x conftest$ac_exeext
11381 }; then
10684 cat >>confdefs.h <<\_ACEOF 11382 cat >>confdefs.h <<\_ACEOF
10685#define HAVE_LIBZ 1 11383#define HAVE_LIBZ 1
10686_ACEOF 11384_ACEOF
10687 11385
10688else 11386else
10689 echo "$as_me: failed program was:" >&5 11387 $as_echo "$as_me: failed program was:" >&5
10690sed 's/^/| /' conftest.$ac_ext >&5 11388sed 's/^/| /' conftest.$ac_ext >&5
10691 11389
10692 11390
10693 { { echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5 11391 { { $as_echo "$as_me:$LINENO: error: *** zlib missing - please install first or check config.log ***" >&5
10694echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;} 11392$as_echo "$as_me: error: *** zlib missing - please install first or check config.log ***" >&2;}
10695 { (exit 1); exit 1; }; } 11393 { (exit 1); exit 1; }; }
10696 11394
10697 11395
10698fi 11396fi
10699 11397
11398rm -rf conftest.dSYM
10700rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11399rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
10701 conftest$ac_exeext conftest.$ac_ext 11400 conftest$ac_exeext conftest.$ac_ext
10702 11401
10703 11402
10704fi 11403fi
10705 11404
10706if test "${ac_cv_header_zlib_h+set}" = set; then
10707 { echo "$as_me:$LINENO: checking for zlib.h" >&5
10708echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
10709if test "${ac_cv_header_zlib_h+set}" = set; then
10710 echo $ECHO_N "(cached) $ECHO_C" >&6
10711fi
10712{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
10713echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
10714else
10715 # Is the header compilable?
10716{ echo "$as_me:$LINENO: checking zlib.h usability" >&5
10717echo $ECHO_N "checking zlib.h usability... $ECHO_C" >&6; }
10718cat >conftest.$ac_ext <<_ACEOF
10719/* confdefs.h. */
10720_ACEOF
10721cat confdefs.h >>conftest.$ac_ext
10722cat >>conftest.$ac_ext <<_ACEOF
10723/* end confdefs.h. */
10724$ac_includes_default
10725#include <zlib.h>
10726_ACEOF
10727rm -f conftest.$ac_objext
10728if { (ac_try="$ac_compile"
10729case "(($ac_try" in
10730 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10731 *) ac_try_echo=$ac_try;;
10732esac
10733eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10734 (eval "$ac_compile") 2>conftest.er1
10735 ac_status=$?
10736 grep -v '^ *+' conftest.er1 >conftest.err
10737 rm -f conftest.er1
10738 cat conftest.err >&5
10739 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10740 (exit $ac_status); } && {
10741 test -z "$ac_c_werror_flag" ||
10742 test ! -s conftest.err
10743 } && test -s conftest.$ac_objext; then
10744 ac_header_compiler=yes
10745else
10746 echo "$as_me: failed program was:" >&5
10747sed 's/^/| /' conftest.$ac_ext >&5
10748
10749 ac_header_compiler=no
10750fi
10751
10752rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
10753{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
10754echo "${ECHO_T}$ac_header_compiler" >&6; }
10755
10756# Is the header present?
10757{ echo "$as_me:$LINENO: checking zlib.h presence" >&5
10758echo $ECHO_N "checking zlib.h presence... $ECHO_C" >&6; }
10759cat >conftest.$ac_ext <<_ACEOF
10760/* confdefs.h. */
10761_ACEOF
10762cat confdefs.h >>conftest.$ac_ext
10763cat >>conftest.$ac_ext <<_ACEOF
10764/* end confdefs.h. */
10765#include <zlib.h>
10766_ACEOF
10767if { (ac_try="$ac_cpp conftest.$ac_ext"
10768case "(($ac_try" in
10769 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10770 *) ac_try_echo=$ac_try;;
10771esac
10772eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
10773 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
10774 ac_status=$?
10775 grep -v '^ *+' conftest.er1 >conftest.err
10776 rm -f conftest.er1
10777 cat conftest.err >&5
10778 echo "$as_me:$LINENO: \$? = $ac_status" >&5
10779 (exit $ac_status); } >/dev/null && {
10780 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
10781 test ! -s conftest.err
10782 }; then
10783 ac_header_preproc=yes
10784else
10785 echo "$as_me: failed program was:" >&5
10786sed 's/^/| /' conftest.$ac_ext >&5
10787
10788 ac_header_preproc=no
10789fi
10790
10791rm -f conftest.err conftest.$ac_ext
10792{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
10793echo "${ECHO_T}$ac_header_preproc" >&6; }
10794
10795# So? What about this header?
10796case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
10797 yes:no: )
10798 { echo "$as_me:$LINENO: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&5
10799echo "$as_me: WARNING: zlib.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
10800 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the compiler's result" >&5
10801echo "$as_me: WARNING: zlib.h: proceeding with the compiler's result" >&2;}
10802 ac_header_preproc=yes
10803 ;;
10804 no:yes:* )
10805 { echo "$as_me:$LINENO: WARNING: zlib.h: present but cannot be compiled" >&5
10806echo "$as_me: WARNING: zlib.h: present but cannot be compiled" >&2;}
10807 { echo "$as_me:$LINENO: WARNING: zlib.h: check for missing prerequisite headers?" >&5
10808echo "$as_me: WARNING: zlib.h: check for missing prerequisite headers?" >&2;}
10809 { echo "$as_me:$LINENO: WARNING: zlib.h: see the Autoconf documentation" >&5
10810echo "$as_me: WARNING: zlib.h: see the Autoconf documentation" >&2;}
10811 { echo "$as_me:$LINENO: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&5
10812echo "$as_me: WARNING: zlib.h: section \"Present But Cannot Be Compiled\"" >&2;}
10813 { echo "$as_me:$LINENO: WARNING: zlib.h: proceeding with the preprocessor's result" >&5
10814echo "$as_me: WARNING: zlib.h: proceeding with the preprocessor's result" >&2;}
10815 { echo "$as_me:$LINENO: WARNING: zlib.h: in the future, the compiler will take precedence" >&5
10816echo "$as_me: WARNING: zlib.h: in the future, the compiler will take precedence" >&2;}
10817 ( cat <<\_ASBOX
10818## ------------------------------------------- ##
10819## Report this to openssh-unix-dev@mindrot.org ##
10820## ------------------------------------------- ##
10821_ASBOX
10822 ) | sed "s/^/$as_me: WARNING: /" >&2
10823 ;;
10824esac
10825{ echo "$as_me:$LINENO: checking for zlib.h" >&5
10826echo $ECHO_N "checking for zlib.h... $ECHO_C" >&6; }
10827if test "${ac_cv_header_zlib_h+set}" = set; then
10828 echo $ECHO_N "(cached) $ECHO_C" >&6
10829else
10830 ac_cv_header_zlib_h=$ac_header_preproc
10831fi
10832{ echo "$as_me:$LINENO: result: $ac_cv_header_zlib_h" >&5
10833echo "${ECHO_T}$ac_cv_header_zlib_h" >&6; }
10834
10835fi
10836if test $ac_cv_header_zlib_h = yes; then
10837 :
10838else
10839 { { echo "$as_me:$LINENO: error: *** zlib.h missing - please install first or check config.log ***" >&5
10840echo "$as_me: error: *** zlib.h missing - please install first or check config.log ***" >&2;}
10841 { (exit 1); exit 1; }; }
10842fi
10843
10844
10845 11405
10846 11406
10847# Check whether --with-zlib-version-check was given. 11407# Check whether --with-zlib-version-check was given.
@@ -10854,11 +11414,11 @@ if test "${with_zlib_version_check+set}" = set; then
10854fi 11414fi
10855 11415
10856 11416
10857{ echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5 11417{ $as_echo "$as_me:$LINENO: checking for possibly buggy zlib" >&5
10858echo $ECHO_N "checking for possibly buggy zlib... $ECHO_C" >&6; } 11418$as_echo_n "checking for possibly buggy zlib... " >&6; }
10859if test "$cross_compiling" = yes; then 11419if test "$cross_compiling" = yes; then
10860 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5 11420 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking zlib version" >&5
10861echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;} 11421$as_echo "$as_me: WARNING: cross compiling: not checking zlib version" >&2;}
10862 11422
10863else 11423else
10864 cat >conftest.$ac_ext <<_ACEOF 11424 cat >conftest.$ac_ext <<_ACEOF
@@ -10897,39 +11457,41 @@ case "(($ac_try" in
10897 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11457 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10898 *) ac_try_echo=$ac_try;; 11458 *) ac_try_echo=$ac_try;;
10899esac 11459esac
10900eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11460eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11461$as_echo "$ac_try_echo") >&5
10901 (eval "$ac_link") 2>&5 11462 (eval "$ac_link") 2>&5
10902 ac_status=$? 11463 ac_status=$?
10903 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11464 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10904 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 11465 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
10905 { (case "(($ac_try" in 11466 { (case "(($ac_try" in
10906 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11467 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
10907 *) ac_try_echo=$ac_try;; 11468 *) ac_try_echo=$ac_try;;
10908esac 11469esac
10909eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11470eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11471$as_echo "$ac_try_echo") >&5
10910 (eval "$ac_try") 2>&5 11472 (eval "$ac_try") 2>&5
10911 ac_status=$? 11473 ac_status=$?
10912 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11474 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
10913 (exit $ac_status); }; }; then 11475 (exit $ac_status); }; }; then
10914 { echo "$as_me:$LINENO: result: no" >&5 11476 { $as_echo "$as_me:$LINENO: result: no" >&5
10915echo "${ECHO_T}no" >&6; } 11477$as_echo "no" >&6; }
10916else 11478else
10917 echo "$as_me: program exited with status $ac_status" >&5 11479 $as_echo "$as_me: program exited with status $ac_status" >&5
10918echo "$as_me: failed program was:" >&5 11480$as_echo "$as_me: failed program was:" >&5
10919sed 's/^/| /' conftest.$ac_ext >&5 11481sed 's/^/| /' conftest.$ac_ext >&5
10920 11482
10921( exit $ac_status ) 11483( exit $ac_status )
10922 { echo "$as_me:$LINENO: result: yes" >&5 11484 { $as_echo "$as_me:$LINENO: result: yes" >&5
10923echo "${ECHO_T}yes" >&6; } 11485$as_echo "yes" >&6; }
10924 if test -z "$zlib_check_nonfatal" ; then 11486 if test -z "$zlib_check_nonfatal" ; then
10925 { { echo "$as_me:$LINENO: error: *** zlib too old - check config.log *** 11487 { { $as_echo "$as_me:$LINENO: error: *** zlib too old - check config.log ***
10926Your reported zlib version has known security problems. It's possible your 11488Your reported zlib version has known security problems. It's possible your
10927vendor has fixed these problems without changing the version number. If you 11489vendor has fixed these problems without changing the version number. If you
10928are sure this is the case, you can disable the check by running 11490are sure this is the case, you can disable the check by running
10929\"./configure --without-zlib-version-check\". 11491\"./configure --without-zlib-version-check\".
10930If you are in doubt, upgrade zlib to version 1.2.3 or greater. 11492If you are in doubt, upgrade zlib to version 1.2.3 or greater.
10931See http://www.gzip.org/zlib/ for details." >&5 11493See http://www.gzip.org/zlib/ for details." >&5
10932echo "$as_me: error: *** zlib too old - check config.log *** 11494$as_echo "$as_me: error: *** zlib too old - check config.log ***
10933Your reported zlib version has known security problems. It's possible your 11495Your reported zlib version has known security problems. It's possible your
10934vendor has fixed these problems without changing the version number. If you 11496vendor has fixed these problems without changing the version number. If you
10935are sure this is the case, you can disable the check by running 11497are sure this is the case, you can disable the check by running
@@ -10938,20 +11500,21 @@ If you are in doubt, upgrade zlib to version 1.2.3 or greater.
10938See http://www.gzip.org/zlib/ for details." >&2;} 11500See http://www.gzip.org/zlib/ for details." >&2;}
10939 { (exit 1); exit 1; }; } 11501 { (exit 1); exit 1; }; }
10940 else 11502 else
10941 { echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5 11503 { $as_echo "$as_me:$LINENO: WARNING: zlib version may have security problems" >&5
10942echo "$as_me: WARNING: zlib version may have security problems" >&2;} 11504$as_echo "$as_me: WARNING: zlib version may have security problems" >&2;}
10943 fi 11505 fi
10944 11506
10945fi 11507fi
11508rm -rf conftest.dSYM
10946rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 11509rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
10947fi 11510fi
10948 11511
10949 11512
10950 11513
10951{ echo "$as_me:$LINENO: checking for strcasecmp" >&5 11514{ $as_echo "$as_me:$LINENO: checking for strcasecmp" >&5
10952echo $ECHO_N "checking for strcasecmp... $ECHO_C" >&6; } 11515$as_echo_n "checking for strcasecmp... " >&6; }
10953if test "${ac_cv_func_strcasecmp+set}" = set; then 11516if test "${ac_cv_func_strcasecmp+set}" = set; then
10954 echo $ECHO_N "(cached) $ECHO_C" >&6 11517 $as_echo_n "(cached) " >&6
10955else 11518else
10956 cat >conftest.$ac_ext <<_ACEOF 11519 cat >conftest.$ac_ext <<_ACEOF
10957/* confdefs.h. */ 11520/* confdefs.h. */
@@ -11004,38 +11567,42 @@ case "(($ac_try" in
11004 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11567 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11005 *) ac_try_echo=$ac_try;; 11568 *) ac_try_echo=$ac_try;;
11006esac 11569esac
11007eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11570eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11571$as_echo "$ac_try_echo") >&5
11008 (eval "$ac_link") 2>conftest.er1 11572 (eval "$ac_link") 2>conftest.er1
11009 ac_status=$? 11573 ac_status=$?
11010 grep -v '^ *+' conftest.er1 >conftest.err 11574 grep -v '^ *+' conftest.er1 >conftest.err
11011 rm -f conftest.er1 11575 rm -f conftest.er1
11012 cat conftest.err >&5 11576 cat conftest.err >&5
11013 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11577 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11014 (exit $ac_status); } && { 11578 (exit $ac_status); } && {
11015 test -z "$ac_c_werror_flag" || 11579 test -z "$ac_c_werror_flag" ||
11016 test ! -s conftest.err 11580 test ! -s conftest.err
11017 } && test -s conftest$ac_exeext && 11581 } && test -s conftest$ac_exeext && {
11018 $as_test_x conftest$ac_exeext; then 11582 test "$cross_compiling" = yes ||
11583 $as_test_x conftest$ac_exeext
11584 }; then
11019 ac_cv_func_strcasecmp=yes 11585 ac_cv_func_strcasecmp=yes
11020else 11586else
11021 echo "$as_me: failed program was:" >&5 11587 $as_echo "$as_me: failed program was:" >&5
11022sed 's/^/| /' conftest.$ac_ext >&5 11588sed 's/^/| /' conftest.$ac_ext >&5
11023 11589
11024 ac_cv_func_strcasecmp=no 11590 ac_cv_func_strcasecmp=no
11025fi 11591fi
11026 11592
11593rm -rf conftest.dSYM
11027rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11594rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11028 conftest$ac_exeext conftest.$ac_ext 11595 conftest$ac_exeext conftest.$ac_ext
11029fi 11596fi
11030{ echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5 11597{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_strcasecmp" >&5
11031echo "${ECHO_T}$ac_cv_func_strcasecmp" >&6; } 11598$as_echo "$ac_cv_func_strcasecmp" >&6; }
11032if test $ac_cv_func_strcasecmp = yes; then 11599if test $ac_cv_func_strcasecmp = yes; then
11033 : 11600 :
11034else 11601else
11035 { echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5 11602 { $as_echo "$as_me:$LINENO: checking for strcasecmp in -lresolv" >&5
11036echo $ECHO_N "checking for strcasecmp in -lresolv... $ECHO_C" >&6; } 11603$as_echo_n "checking for strcasecmp in -lresolv... " >&6; }
11037if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then 11604if test "${ac_cv_lib_resolv_strcasecmp+set}" = set; then
11038 echo $ECHO_N "(cached) $ECHO_C" >&6 11605 $as_echo_n "(cached) " >&6
11039else 11606else
11040 ac_check_lib_save_LIBS=$LIBS 11607 ac_check_lib_save_LIBS=$LIBS
11041LIBS="-lresolv $LIBS" 11608LIBS="-lresolv $LIBS"
@@ -11067,32 +11634,36 @@ case "(($ac_try" in
11067 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11634 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11068 *) ac_try_echo=$ac_try;; 11635 *) ac_try_echo=$ac_try;;
11069esac 11636esac
11070eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11637eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11638$as_echo "$ac_try_echo") >&5
11071 (eval "$ac_link") 2>conftest.er1 11639 (eval "$ac_link") 2>conftest.er1
11072 ac_status=$? 11640 ac_status=$?
11073 grep -v '^ *+' conftest.er1 >conftest.err 11641 grep -v '^ *+' conftest.er1 >conftest.err
11074 rm -f conftest.er1 11642 rm -f conftest.er1
11075 cat conftest.err >&5 11643 cat conftest.err >&5
11076 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11644 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11077 (exit $ac_status); } && { 11645 (exit $ac_status); } && {
11078 test -z "$ac_c_werror_flag" || 11646 test -z "$ac_c_werror_flag" ||
11079 test ! -s conftest.err 11647 test ! -s conftest.err
11080 } && test -s conftest$ac_exeext && 11648 } && test -s conftest$ac_exeext && {
11081 $as_test_x conftest$ac_exeext; then 11649 test "$cross_compiling" = yes ||
11650 $as_test_x conftest$ac_exeext
11651 }; then
11082 ac_cv_lib_resolv_strcasecmp=yes 11652 ac_cv_lib_resolv_strcasecmp=yes
11083else 11653else
11084 echo "$as_me: failed program was:" >&5 11654 $as_echo "$as_me: failed program was:" >&5
11085sed 's/^/| /' conftest.$ac_ext >&5 11655sed 's/^/| /' conftest.$ac_ext >&5
11086 11656
11087 ac_cv_lib_resolv_strcasecmp=no 11657 ac_cv_lib_resolv_strcasecmp=no
11088fi 11658fi
11089 11659
11660rm -rf conftest.dSYM
11090rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11661rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11091 conftest$ac_exeext conftest.$ac_ext 11662 conftest$ac_exeext conftest.$ac_ext
11092LIBS=$ac_check_lib_save_LIBS 11663LIBS=$ac_check_lib_save_LIBS
11093fi 11664fi
11094{ echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5 11665{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_resolv_strcasecmp" >&5
11095echo "${ECHO_T}$ac_cv_lib_resolv_strcasecmp" >&6; } 11666$as_echo "$ac_cv_lib_resolv_strcasecmp" >&6; }
11096if test $ac_cv_lib_resolv_strcasecmp = yes; then 11667if test $ac_cv_lib_resolv_strcasecmp = yes; then
11097 LIBS="$LIBS -lresolv" 11668 LIBS="$LIBS -lresolv"
11098fi 11669fi
@@ -11103,11 +11674,11 @@ fi
11103 11674
11104for ac_func in utimes 11675for ac_func in utimes
11105do 11676do
11106as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 11677as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11107{ echo "$as_me:$LINENO: checking for $ac_func" >&5 11678{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
11108echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 11679$as_echo_n "checking for $ac_func... " >&6; }
11109if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 11680if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11110 echo $ECHO_N "(cached) $ECHO_C" >&6 11681 $as_echo_n "(cached) " >&6
11111else 11682else
11112 cat >conftest.$ac_ext <<_ACEOF 11683 cat >conftest.$ac_ext <<_ACEOF
11113/* confdefs.h. */ 11684/* confdefs.h. */
@@ -11160,42 +11731,48 @@ case "(($ac_try" in
11160 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11731 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11161 *) ac_try_echo=$ac_try;; 11732 *) ac_try_echo=$ac_try;;
11162esac 11733esac
11163eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11734eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11735$as_echo "$ac_try_echo") >&5
11164 (eval "$ac_link") 2>conftest.er1 11736 (eval "$ac_link") 2>conftest.er1
11165 ac_status=$? 11737 ac_status=$?
11166 grep -v '^ *+' conftest.er1 >conftest.err 11738 grep -v '^ *+' conftest.er1 >conftest.err
11167 rm -f conftest.er1 11739 rm -f conftest.er1
11168 cat conftest.err >&5 11740 cat conftest.err >&5
11169 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11741 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11170 (exit $ac_status); } && { 11742 (exit $ac_status); } && {
11171 test -z "$ac_c_werror_flag" || 11743 test -z "$ac_c_werror_flag" ||
11172 test ! -s conftest.err 11744 test ! -s conftest.err
11173 } && test -s conftest$ac_exeext && 11745 } && test -s conftest$ac_exeext && {
11174 $as_test_x conftest$ac_exeext; then 11746 test "$cross_compiling" = yes ||
11747 $as_test_x conftest$ac_exeext
11748 }; then
11175 eval "$as_ac_var=yes" 11749 eval "$as_ac_var=yes"
11176else 11750else
11177 echo "$as_me: failed program was:" >&5 11751 $as_echo "$as_me: failed program was:" >&5
11178sed 's/^/| /' conftest.$ac_ext >&5 11752sed 's/^/| /' conftest.$ac_ext >&5
11179 11753
11180 eval "$as_ac_var=no" 11754 eval "$as_ac_var=no"
11181fi 11755fi
11182 11756
11757rm -rf conftest.dSYM
11183rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11758rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11184 conftest$ac_exeext conftest.$ac_ext 11759 conftest$ac_exeext conftest.$ac_ext
11185fi 11760fi
11186ac_res=`eval echo '${'$as_ac_var'}'` 11761ac_res=`eval 'as_val=${'$as_ac_var'}
11187 { echo "$as_me:$LINENO: result: $ac_res" >&5 11762 $as_echo "$as_val"'`
11188echo "${ECHO_T}$ac_res" >&6; } 11763 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11189if test `eval echo '${'$as_ac_var'}'` = yes; then 11764$as_echo "$ac_res" >&6; }
11765if test `eval 'as_val=${'$as_ac_var'}
11766 $as_echo "$as_val"'` = yes; then
11190 cat >>confdefs.h <<_ACEOF 11767 cat >>confdefs.h <<_ACEOF
11191#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 11768#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11192_ACEOF 11769_ACEOF
11193 11770
11194else 11771else
11195 { echo "$as_me:$LINENO: checking for utimes in -lc89" >&5 11772 { $as_echo "$as_me:$LINENO: checking for utimes in -lc89" >&5
11196echo $ECHO_N "checking for utimes in -lc89... $ECHO_C" >&6; } 11773$as_echo_n "checking for utimes in -lc89... " >&6; }
11197if test "${ac_cv_lib_c89_utimes+set}" = set; then 11774if test "${ac_cv_lib_c89_utimes+set}" = set; then
11198 echo $ECHO_N "(cached) $ECHO_C" >&6 11775 $as_echo_n "(cached) " >&6
11199else 11776else
11200 ac_check_lib_save_LIBS=$LIBS 11777 ac_check_lib_save_LIBS=$LIBS
11201LIBS="-lc89 $LIBS" 11778LIBS="-lc89 $LIBS"
@@ -11227,32 +11804,36 @@ case "(($ac_try" in
11227 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11804 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11228 *) ac_try_echo=$ac_try;; 11805 *) ac_try_echo=$ac_try;;
11229esac 11806esac
11230eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11807eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11808$as_echo "$ac_try_echo") >&5
11231 (eval "$ac_link") 2>conftest.er1 11809 (eval "$ac_link") 2>conftest.er1
11232 ac_status=$? 11810 ac_status=$?
11233 grep -v '^ *+' conftest.er1 >conftest.err 11811 grep -v '^ *+' conftest.er1 >conftest.err
11234 rm -f conftest.er1 11812 rm -f conftest.er1
11235 cat conftest.err >&5 11813 cat conftest.err >&5
11236 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11814 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11237 (exit $ac_status); } && { 11815 (exit $ac_status); } && {
11238 test -z "$ac_c_werror_flag" || 11816 test -z "$ac_c_werror_flag" ||
11239 test ! -s conftest.err 11817 test ! -s conftest.err
11240 } && test -s conftest$ac_exeext && 11818 } && test -s conftest$ac_exeext && {
11241 $as_test_x conftest$ac_exeext; then 11819 test "$cross_compiling" = yes ||
11820 $as_test_x conftest$ac_exeext
11821 }; then
11242 ac_cv_lib_c89_utimes=yes 11822 ac_cv_lib_c89_utimes=yes
11243else 11823else
11244 echo "$as_me: failed program was:" >&5 11824 $as_echo "$as_me: failed program was:" >&5
11245sed 's/^/| /' conftest.$ac_ext >&5 11825sed 's/^/| /' conftest.$ac_ext >&5
11246 11826
11247 ac_cv_lib_c89_utimes=no 11827 ac_cv_lib_c89_utimes=no
11248fi 11828fi
11249 11829
11830rm -rf conftest.dSYM
11250rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 11831rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11251 conftest$ac_exeext conftest.$ac_ext 11832 conftest$ac_exeext conftest.$ac_ext
11252LIBS=$ac_check_lib_save_LIBS 11833LIBS=$ac_check_lib_save_LIBS
11253fi 11834fi
11254{ echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5 11835{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_c89_utimes" >&5
11255echo "${ECHO_T}$ac_cv_lib_c89_utimes" >&6; } 11836$as_echo "$ac_cv_lib_c89_utimes" >&6; }
11256if test $ac_cv_lib_c89_utimes = yes; then 11837if test $ac_cv_lib_c89_utimes = yes; then
11257 cat >>confdefs.h <<\_ACEOF 11838 cat >>confdefs.h <<\_ACEOF
11258#define HAVE_UTIMES 1 11839#define HAVE_UTIMES 1
@@ -11269,20 +11850,21 @@ done
11269 11850
11270for ac_header in libutil.h 11851for ac_header in libutil.h
11271do 11852do
11272as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 11853as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
11273if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 11854if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11274 { echo "$as_me:$LINENO: checking for $ac_header" >&5 11855 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
11275echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 11856$as_echo_n "checking for $ac_header... " >&6; }
11276if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 11857if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11277 echo $ECHO_N "(cached) $ECHO_C" >&6 11858 $as_echo_n "(cached) " >&6
11278fi 11859fi
11279ac_res=`eval echo '${'$as_ac_Header'}'` 11860ac_res=`eval 'as_val=${'$as_ac_Header'}
11280 { echo "$as_me:$LINENO: result: $ac_res" >&5 11861 $as_echo "$as_val"'`
11281echo "${ECHO_T}$ac_res" >&6; } 11862 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11863$as_echo "$ac_res" >&6; }
11282else 11864else
11283 # Is the header compilable? 11865 # Is the header compilable?
11284{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 11866{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
11285echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 11867$as_echo_n "checking $ac_header usability... " >&6; }
11286cat >conftest.$ac_ext <<_ACEOF 11868cat >conftest.$ac_ext <<_ACEOF
11287/* confdefs.h. */ 11869/* confdefs.h. */
11288_ACEOF 11870_ACEOF
@@ -11298,32 +11880,33 @@ case "(($ac_try" in
11298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11880 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11299 *) ac_try_echo=$ac_try;; 11881 *) ac_try_echo=$ac_try;;
11300esac 11882esac
11301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11883eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11884$as_echo "$ac_try_echo") >&5
11302 (eval "$ac_compile") 2>conftest.er1 11885 (eval "$ac_compile") 2>conftest.er1
11303 ac_status=$? 11886 ac_status=$?
11304 grep -v '^ *+' conftest.er1 >conftest.err 11887 grep -v '^ *+' conftest.er1 >conftest.err
11305 rm -f conftest.er1 11888 rm -f conftest.er1
11306 cat conftest.err >&5 11889 cat conftest.err >&5
11307 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11890 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11308 (exit $ac_status); } && { 11891 (exit $ac_status); } && {
11309 test -z "$ac_c_werror_flag" || 11892 test -z "$ac_c_werror_flag" ||
11310 test ! -s conftest.err 11893 test ! -s conftest.err
11311 } && test -s conftest.$ac_objext; then 11894 } && test -s conftest.$ac_objext; then
11312 ac_header_compiler=yes 11895 ac_header_compiler=yes
11313else 11896else
11314 echo "$as_me: failed program was:" >&5 11897 $as_echo "$as_me: failed program was:" >&5
11315sed 's/^/| /' conftest.$ac_ext >&5 11898sed 's/^/| /' conftest.$ac_ext >&5
11316 11899
11317 ac_header_compiler=no 11900 ac_header_compiler=no
11318fi 11901fi
11319 11902
11320rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 11903rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11321{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 11904{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
11322echo "${ECHO_T}$ac_header_compiler" >&6; } 11905$as_echo "$ac_header_compiler" >&6; }
11323 11906
11324# Is the header present? 11907# Is the header present?
11325{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 11908{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
11326echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 11909$as_echo_n "checking $ac_header presence... " >&6; }
11327cat >conftest.$ac_ext <<_ACEOF 11910cat >conftest.$ac_ext <<_ACEOF
11328/* confdefs.h. */ 11911/* confdefs.h. */
11329_ACEOF 11912_ACEOF
@@ -11337,51 +11920,52 @@ case "(($ac_try" in
11337 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 11920 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11338 *) ac_try_echo=$ac_try;; 11921 *) ac_try_echo=$ac_try;;
11339esac 11922esac
11340eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 11923eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
11924$as_echo "$ac_try_echo") >&5
11341 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 11925 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
11342 ac_status=$? 11926 ac_status=$?
11343 grep -v '^ *+' conftest.er1 >conftest.err 11927 grep -v '^ *+' conftest.er1 >conftest.err
11344 rm -f conftest.er1 11928 rm -f conftest.er1
11345 cat conftest.err >&5 11929 cat conftest.err >&5
11346 echo "$as_me:$LINENO: \$? = $ac_status" >&5 11930 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11347 (exit $ac_status); } >/dev/null && { 11931 (exit $ac_status); } >/dev/null && {
11348 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 11932 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
11349 test ! -s conftest.err 11933 test ! -s conftest.err
11350 }; then 11934 }; then
11351 ac_header_preproc=yes 11935 ac_header_preproc=yes
11352else 11936else
11353 echo "$as_me: failed program was:" >&5 11937 $as_echo "$as_me: failed program was:" >&5
11354sed 's/^/| /' conftest.$ac_ext >&5 11938sed 's/^/| /' conftest.$ac_ext >&5
11355 11939
11356 ac_header_preproc=no 11940 ac_header_preproc=no
11357fi 11941fi
11358 11942
11359rm -f conftest.err conftest.$ac_ext 11943rm -f conftest.err conftest.$ac_ext
11360{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 11944{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
11361echo "${ECHO_T}$ac_header_preproc" >&6; } 11945$as_echo "$ac_header_preproc" >&6; }
11362 11946
11363# So? What about this header? 11947# So? What about this header?
11364case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 11948case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
11365 yes:no: ) 11949 yes:no: )
11366 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 11950 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
11367echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 11951$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
11368 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 11952 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
11369echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 11953$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
11370 ac_header_preproc=yes 11954 ac_header_preproc=yes
11371 ;; 11955 ;;
11372 no:yes:* ) 11956 no:yes:* )
11373 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 11957 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
11374echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 11958$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
11375 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 11959 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
11376echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 11960$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
11377 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 11961 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
11378echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 11962$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
11379 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 11963 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
11380echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 11964$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
11381 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 11965 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
11382echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 11966$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
11383 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 11967 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
11384echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 11968$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
11385 ( cat <<\_ASBOX 11969 ( cat <<\_ASBOX
11386## ------------------------------------------- ## 11970## ------------------------------------------- ##
11387## Report this to openssh-unix-dev@mindrot.org ## 11971## Report this to openssh-unix-dev@mindrot.org ##
@@ -11390,31 +11974,33 @@ _ASBOX
11390 ) | sed "s/^/$as_me: WARNING: /" >&2 11974 ) | sed "s/^/$as_me: WARNING: /" >&2
11391 ;; 11975 ;;
11392esac 11976esac
11393{ echo "$as_me:$LINENO: checking for $ac_header" >&5 11977{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
11394echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 11978$as_echo_n "checking for $ac_header... " >&6; }
11395if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 11979if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
11396 echo $ECHO_N "(cached) $ECHO_C" >&6 11980 $as_echo_n "(cached) " >&6
11397else 11981else
11398 eval "$as_ac_Header=\$ac_header_preproc" 11982 eval "$as_ac_Header=\$ac_header_preproc"
11399fi 11983fi
11400ac_res=`eval echo '${'$as_ac_Header'}'` 11984ac_res=`eval 'as_val=${'$as_ac_Header'}
11401 { echo "$as_me:$LINENO: result: $ac_res" >&5 11985 $as_echo "$as_val"'`
11402echo "${ECHO_T}$ac_res" >&6; } 11986 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11987$as_echo "$ac_res" >&6; }
11403 11988
11404fi 11989fi
11405if test `eval echo '${'$as_ac_Header'}'` = yes; then 11990if test `eval 'as_val=${'$as_ac_Header'}
11991 $as_echo "$as_val"'` = yes; then
11406 cat >>confdefs.h <<_ACEOF 11992 cat >>confdefs.h <<_ACEOF
11407#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 11993#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
11408_ACEOF 11994_ACEOF
11409 11995
11410fi 11996fi
11411 11997
11412done 11998done
11413 11999
11414{ echo "$as_me:$LINENO: checking for library containing login" >&5 12000{ $as_echo "$as_me:$LINENO: checking for library containing login" >&5
11415echo $ECHO_N "checking for library containing login... $ECHO_C" >&6; } 12001$as_echo_n "checking for library containing login... " >&6; }
11416if test "${ac_cv_search_login+set}" = set; then 12002if test "${ac_cv_search_login+set}" = set; then
11417 echo $ECHO_N "(cached) $ECHO_C" >&6 12003 $as_echo_n "(cached) " >&6
11418else 12004else
11419 ac_func_search_save_LIBS=$LIBS 12005 ac_func_search_save_LIBS=$LIBS
11420cat >conftest.$ac_ext <<_ACEOF 12006cat >conftest.$ac_ext <<_ACEOF
@@ -11452,26 +12038,30 @@ case "(($ac_try" in
11452 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12038 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11453 *) ac_try_echo=$ac_try;; 12039 *) ac_try_echo=$ac_try;;
11454esac 12040esac
11455eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12041eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12042$as_echo "$ac_try_echo") >&5
11456 (eval "$ac_link") 2>conftest.er1 12043 (eval "$ac_link") 2>conftest.er1
11457 ac_status=$? 12044 ac_status=$?
11458 grep -v '^ *+' conftest.er1 >conftest.err 12045 grep -v '^ *+' conftest.er1 >conftest.err
11459 rm -f conftest.er1 12046 rm -f conftest.er1
11460 cat conftest.err >&5 12047 cat conftest.err >&5
11461 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12048 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11462 (exit $ac_status); } && { 12049 (exit $ac_status); } && {
11463 test -z "$ac_c_werror_flag" || 12050 test -z "$ac_c_werror_flag" ||
11464 test ! -s conftest.err 12051 test ! -s conftest.err
11465 } && test -s conftest$ac_exeext && 12052 } && test -s conftest$ac_exeext && {
11466 $as_test_x conftest$ac_exeext; then 12053 test "$cross_compiling" = yes ||
12054 $as_test_x conftest$ac_exeext
12055 }; then
11467 ac_cv_search_login=$ac_res 12056 ac_cv_search_login=$ac_res
11468else 12057else
11469 echo "$as_me: failed program was:" >&5 12058 $as_echo "$as_me: failed program was:" >&5
11470sed 's/^/| /' conftest.$ac_ext >&5 12059sed 's/^/| /' conftest.$ac_ext >&5
11471 12060
11472 12061
11473fi 12062fi
11474 12063
12064rm -rf conftest.dSYM
11475rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12065rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11476 conftest$ac_exeext 12066 conftest$ac_exeext
11477 if test "${ac_cv_search_login+set}" = set; then 12067 if test "${ac_cv_search_login+set}" = set; then
@@ -11486,8 +12076,8 @@ fi
11486rm conftest.$ac_ext 12076rm conftest.$ac_ext
11487LIBS=$ac_func_search_save_LIBS 12077LIBS=$ac_func_search_save_LIBS
11488fi 12078fi
11489{ echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5 12079{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_login" >&5
11490echo "${ECHO_T}$ac_cv_search_login" >&6; } 12080$as_echo "$ac_cv_search_login" >&6; }
11491ac_res=$ac_cv_search_login 12081ac_res=$ac_cv_search_login
11492if test "$ac_res" != no; then 12082if test "$ac_res" != no; then
11493 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 12083 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
@@ -11504,11 +12094,11 @@ fi
11504 12094
11505for ac_func in fmt_scaled logout updwtmp logwtmp 12095for ac_func in fmt_scaled logout updwtmp logwtmp
11506do 12096do
11507as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12097as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11508{ echo "$as_me:$LINENO: checking for $ac_func" >&5 12098{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
11509echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 12099$as_echo_n "checking for $ac_func... " >&6; }
11510if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 12100if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11511 echo $ECHO_N "(cached) $ECHO_C" >&6 12101 $as_echo_n "(cached) " >&6
11512else 12102else
11513 cat >conftest.$ac_ext <<_ACEOF 12103 cat >conftest.$ac_ext <<_ACEOF
11514/* confdefs.h. */ 12104/* confdefs.h. */
@@ -11561,35 +12151,41 @@ case "(($ac_try" in
11561 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12151 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11562 *) ac_try_echo=$ac_try;; 12152 *) ac_try_echo=$ac_try;;
11563esac 12153esac
11564eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12154eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12155$as_echo "$ac_try_echo") >&5
11565 (eval "$ac_link") 2>conftest.er1 12156 (eval "$ac_link") 2>conftest.er1
11566 ac_status=$? 12157 ac_status=$?
11567 grep -v '^ *+' conftest.er1 >conftest.err 12158 grep -v '^ *+' conftest.er1 >conftest.err
11568 rm -f conftest.er1 12159 rm -f conftest.er1
11569 cat conftest.err >&5 12160 cat conftest.err >&5
11570 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12161 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11571 (exit $ac_status); } && { 12162 (exit $ac_status); } && {
11572 test -z "$ac_c_werror_flag" || 12163 test -z "$ac_c_werror_flag" ||
11573 test ! -s conftest.err 12164 test ! -s conftest.err
11574 } && test -s conftest$ac_exeext && 12165 } && test -s conftest$ac_exeext && {
11575 $as_test_x conftest$ac_exeext; then 12166 test "$cross_compiling" = yes ||
12167 $as_test_x conftest$ac_exeext
12168 }; then
11576 eval "$as_ac_var=yes" 12169 eval "$as_ac_var=yes"
11577else 12170else
11578 echo "$as_me: failed program was:" >&5 12171 $as_echo "$as_me: failed program was:" >&5
11579sed 's/^/| /' conftest.$ac_ext >&5 12172sed 's/^/| /' conftest.$ac_ext >&5
11580 12173
11581 eval "$as_ac_var=no" 12174 eval "$as_ac_var=no"
11582fi 12175fi
11583 12176
12177rm -rf conftest.dSYM
11584rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12178rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11585 conftest$ac_exeext conftest.$ac_ext 12179 conftest$ac_exeext conftest.$ac_ext
11586fi 12180fi
11587ac_res=`eval echo '${'$as_ac_var'}'` 12181ac_res=`eval 'as_val=${'$as_ac_var'}
11588 { echo "$as_me:$LINENO: result: $ac_res" >&5 12182 $as_echo "$as_val"'`
11589echo "${ECHO_T}$ac_res" >&6; } 12183 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11590if test `eval echo '${'$as_ac_var'}'` = yes; then 12184$as_echo "$ac_res" >&6; }
12185if test `eval 'as_val=${'$as_ac_var'}
12186 $as_echo "$as_val"'` = yes; then
11591 cat >>confdefs.h <<_ACEOF 12187 cat >>confdefs.h <<_ACEOF
11592#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12188#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11593_ACEOF 12189_ACEOF
11594 12190
11595fi 12191fi
@@ -11599,11 +12195,11 @@ done
11599 12195
11600for ac_func in strftime 12196for ac_func in strftime
11601do 12197do
11602as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 12198as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
11603{ echo "$as_me:$LINENO: checking for $ac_func" >&5 12199{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
11604echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 12200$as_echo_n "checking for $ac_func... " >&6; }
11605if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 12201if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
11606 echo $ECHO_N "(cached) $ECHO_C" >&6 12202 $as_echo_n "(cached) " >&6
11607else 12203else
11608 cat >conftest.$ac_ext <<_ACEOF 12204 cat >conftest.$ac_ext <<_ACEOF
11609/* confdefs.h. */ 12205/* confdefs.h. */
@@ -11656,43 +12252,49 @@ case "(($ac_try" in
11656 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12252 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11657 *) ac_try_echo=$ac_try;; 12253 *) ac_try_echo=$ac_try;;
11658esac 12254esac
11659eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12255eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12256$as_echo "$ac_try_echo") >&5
11660 (eval "$ac_link") 2>conftest.er1 12257 (eval "$ac_link") 2>conftest.er1
11661 ac_status=$? 12258 ac_status=$?
11662 grep -v '^ *+' conftest.er1 >conftest.err 12259 grep -v '^ *+' conftest.er1 >conftest.err
11663 rm -f conftest.er1 12260 rm -f conftest.er1
11664 cat conftest.err >&5 12261 cat conftest.err >&5
11665 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12262 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11666 (exit $ac_status); } && { 12263 (exit $ac_status); } && {
11667 test -z "$ac_c_werror_flag" || 12264 test -z "$ac_c_werror_flag" ||
11668 test ! -s conftest.err 12265 test ! -s conftest.err
11669 } && test -s conftest$ac_exeext && 12266 } && test -s conftest$ac_exeext && {
11670 $as_test_x conftest$ac_exeext; then 12267 test "$cross_compiling" = yes ||
12268 $as_test_x conftest$ac_exeext
12269 }; then
11671 eval "$as_ac_var=yes" 12270 eval "$as_ac_var=yes"
11672else 12271else
11673 echo "$as_me: failed program was:" >&5 12272 $as_echo "$as_me: failed program was:" >&5
11674sed 's/^/| /' conftest.$ac_ext >&5 12273sed 's/^/| /' conftest.$ac_ext >&5
11675 12274
11676 eval "$as_ac_var=no" 12275 eval "$as_ac_var=no"
11677fi 12276fi
11678 12277
12278rm -rf conftest.dSYM
11679rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12279rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11680 conftest$ac_exeext conftest.$ac_ext 12280 conftest$ac_exeext conftest.$ac_ext
11681fi 12281fi
11682ac_res=`eval echo '${'$as_ac_var'}'` 12282ac_res=`eval 'as_val=${'$as_ac_var'}
11683 { echo "$as_me:$LINENO: result: $ac_res" >&5 12283 $as_echo "$as_val"'`
11684echo "${ECHO_T}$ac_res" >&6; } 12284 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
11685if test `eval echo '${'$as_ac_var'}'` = yes; then 12285$as_echo "$ac_res" >&6; }
12286if test `eval 'as_val=${'$as_ac_var'}
12287 $as_echo "$as_val"'` = yes; then
11686 cat >>confdefs.h <<_ACEOF 12288 cat >>confdefs.h <<_ACEOF
11687#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 12289#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
11688_ACEOF 12290_ACEOF
11689 12291
11690else 12292else
11691 # strftime is in -lintl on SCO UNIX. 12293 # strftime is in -lintl on SCO UNIX.
11692{ echo "$as_me:$LINENO: checking for strftime in -lintl" >&5 12294{ $as_echo "$as_me:$LINENO: checking for strftime in -lintl" >&5
11693echo $ECHO_N "checking for strftime in -lintl... $ECHO_C" >&6; } 12295$as_echo_n "checking for strftime in -lintl... " >&6; }
11694if test "${ac_cv_lib_intl_strftime+set}" = set; then 12296if test "${ac_cv_lib_intl_strftime+set}" = set; then
11695 echo $ECHO_N "(cached) $ECHO_C" >&6 12297 $as_echo_n "(cached) " >&6
11696else 12298else
11697 ac_check_lib_save_LIBS=$LIBS 12299 ac_check_lib_save_LIBS=$LIBS
11698LIBS="-lintl $LIBS" 12300LIBS="-lintl $LIBS"
@@ -11724,32 +12326,36 @@ case "(($ac_try" in
11724 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12326 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11725 *) ac_try_echo=$ac_try;; 12327 *) ac_try_echo=$ac_try;;
11726esac 12328esac
11727eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12329eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12330$as_echo "$ac_try_echo") >&5
11728 (eval "$ac_link") 2>conftest.er1 12331 (eval "$ac_link") 2>conftest.er1
11729 ac_status=$? 12332 ac_status=$?
11730 grep -v '^ *+' conftest.er1 >conftest.err 12333 grep -v '^ *+' conftest.er1 >conftest.err
11731 rm -f conftest.er1 12334 rm -f conftest.er1
11732 cat conftest.err >&5 12335 cat conftest.err >&5
11733 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12336 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11734 (exit $ac_status); } && { 12337 (exit $ac_status); } && {
11735 test -z "$ac_c_werror_flag" || 12338 test -z "$ac_c_werror_flag" ||
11736 test ! -s conftest.err 12339 test ! -s conftest.err
11737 } && test -s conftest$ac_exeext && 12340 } && test -s conftest$ac_exeext && {
11738 $as_test_x conftest$ac_exeext; then 12341 test "$cross_compiling" = yes ||
12342 $as_test_x conftest$ac_exeext
12343 }; then
11739 ac_cv_lib_intl_strftime=yes 12344 ac_cv_lib_intl_strftime=yes
11740else 12345else
11741 echo "$as_me: failed program was:" >&5 12346 $as_echo "$as_me: failed program was:" >&5
11742sed 's/^/| /' conftest.$ac_ext >&5 12347sed 's/^/| /' conftest.$ac_ext >&5
11743 12348
11744 ac_cv_lib_intl_strftime=no 12349 ac_cv_lib_intl_strftime=no
11745fi 12350fi
11746 12351
12352rm -rf conftest.dSYM
11747rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12353rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
11748 conftest$ac_exeext conftest.$ac_ext 12354 conftest$ac_exeext conftest.$ac_ext
11749LIBS=$ac_check_lib_save_LIBS 12355LIBS=$ac_check_lib_save_LIBS
11750fi 12356fi
11751{ echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5 12357{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_intl_strftime" >&5
11752echo "${ECHO_T}$ac_cv_lib_intl_strftime" >&6; } 12358$as_echo "$ac_cv_lib_intl_strftime" >&6; }
11753if test $ac_cv_lib_intl_strftime = yes; then 12359if test $ac_cv_lib_intl_strftime = yes; then
11754 cat >>confdefs.h <<\_ACEOF 12360 cat >>confdefs.h <<\_ACEOF
11755#define HAVE_STRFTIME 1 12361#define HAVE_STRFTIME 1
@@ -11763,8 +12369,8 @@ done
11763 12369
11764 12370
11765# Check for ALTDIRFUNC glob() extension 12371# Check for ALTDIRFUNC glob() extension
11766{ echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5 12372{ $as_echo "$as_me:$LINENO: checking for GLOB_ALTDIRFUNC support" >&5
11767echo $ECHO_N "checking for GLOB_ALTDIRFUNC support... $ECHO_C" >&6; } 12373$as_echo_n "checking for GLOB_ALTDIRFUNC support... " >&6; }
11768cat >conftest.$ac_ext <<_ACEOF 12374cat >conftest.$ac_ext <<_ACEOF
11769/* confdefs.h. */ 12375/* confdefs.h. */
11770_ACEOF 12376_ACEOF
@@ -11786,13 +12392,13 @@ cat >>confdefs.h <<\_ACEOF
11786#define GLOB_HAS_ALTDIRFUNC 1 12392#define GLOB_HAS_ALTDIRFUNC 1
11787_ACEOF 12393_ACEOF
11788 12394
11789 { echo "$as_me:$LINENO: result: yes" >&5 12395 { $as_echo "$as_me:$LINENO: result: yes" >&5
11790echo "${ECHO_T}yes" >&6; } 12396$as_echo "yes" >&6; }
11791 12397
11792else 12398else
11793 12399
11794 { echo "$as_me:$LINENO: result: no" >&5 12400 { $as_echo "$as_me:$LINENO: result: no" >&5
11795echo "${ECHO_T}no" >&6; } 12401$as_echo "no" >&6; }
11796 12402
11797 12403
11798fi 12404fi
@@ -11800,8 +12406,8 @@ rm -f conftest*
11800 12406
11801 12407
11802# Check for g.gl_matchc glob() extension 12408# Check for g.gl_matchc glob() extension
11803{ echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5 12409{ $as_echo "$as_me:$LINENO: checking for gl_matchc field in glob_t" >&5
11804echo $ECHO_N "checking for gl_matchc field in glob_t... $ECHO_C" >&6; } 12410$as_echo_n "checking for gl_matchc field in glob_t... " >&6; }
11805cat >conftest.$ac_ext <<_ACEOF 12411cat >conftest.$ac_ext <<_ACEOF
11806/* confdefs.h. */ 12412/* confdefs.h. */
11807_ACEOF 12413_ACEOF
@@ -11823,13 +12429,14 @@ case "(($ac_try" in
11823 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12429 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11824 *) ac_try_echo=$ac_try;; 12430 *) ac_try_echo=$ac_try;;
11825esac 12431esac
11826eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12432eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12433$as_echo "$ac_try_echo") >&5
11827 (eval "$ac_compile") 2>conftest.er1 12434 (eval "$ac_compile") 2>conftest.er1
11828 ac_status=$? 12435 ac_status=$?
11829 grep -v '^ *+' conftest.er1 >conftest.err 12436 grep -v '^ *+' conftest.er1 >conftest.err
11830 rm -f conftest.er1 12437 rm -f conftest.er1
11831 cat conftest.err >&5 12438 cat conftest.err >&5
11832 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12439 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11833 (exit $ac_status); } && { 12440 (exit $ac_status); } && {
11834 test -z "$ac_c_werror_flag" || 12441 test -z "$ac_c_werror_flag" ||
11835 test ! -s conftest.err 12442 test ! -s conftest.err
@@ -11840,26 +12447,26 @@ cat >>confdefs.h <<\_ACEOF
11840#define GLOB_HAS_GL_MATCHC 1 12447#define GLOB_HAS_GL_MATCHC 1
11841_ACEOF 12448_ACEOF
11842 12449
11843 { echo "$as_me:$LINENO: result: yes" >&5 12450 { $as_echo "$as_me:$LINENO: result: yes" >&5
11844echo "${ECHO_T}yes" >&6; } 12451$as_echo "yes" >&6; }
11845 12452
11846else 12453else
11847 echo "$as_me: failed program was:" >&5 12454 $as_echo "$as_me: failed program was:" >&5
11848sed 's/^/| /' conftest.$ac_ext >&5 12455sed 's/^/| /' conftest.$ac_ext >&5
11849 12456
11850 12457
11851 { echo "$as_me:$LINENO: result: no" >&5 12458 { $as_echo "$as_me:$LINENO: result: no" >&5
11852echo "${ECHO_T}no" >&6; } 12459$as_echo "no" >&6; }
11853 12460
11854 12461
11855fi 12462fi
11856 12463
11857rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 12464rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11858 12465
11859{ echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5 12466{ $as_echo "$as_me:$LINENO: checking whether GLOB_NOMATCH is declared" >&5
11860echo $ECHO_N "checking whether GLOB_NOMATCH is declared... $ECHO_C" >&6; } 12467$as_echo_n "checking whether GLOB_NOMATCH is declared... " >&6; }
11861if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then 12468if test "${ac_cv_have_decl_GLOB_NOMATCH+set}" = set; then
11862 echo $ECHO_N "(cached) $ECHO_C" >&6 12469 $as_echo_n "(cached) " >&6
11863else 12470else
11864 cat >conftest.$ac_ext <<_ACEOF 12471 cat >conftest.$ac_ext <<_ACEOF
11865/* confdefs.h. */ 12472/* confdefs.h. */
@@ -11886,20 +12493,21 @@ case "(($ac_try" in
11886 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12493 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11887 *) ac_try_echo=$ac_try;; 12494 *) ac_try_echo=$ac_try;;
11888esac 12495esac
11889eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12496eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12497$as_echo "$ac_try_echo") >&5
11890 (eval "$ac_compile") 2>conftest.er1 12498 (eval "$ac_compile") 2>conftest.er1
11891 ac_status=$? 12499 ac_status=$?
11892 grep -v '^ *+' conftest.er1 >conftest.err 12500 grep -v '^ *+' conftest.er1 >conftest.err
11893 rm -f conftest.er1 12501 rm -f conftest.er1
11894 cat conftest.err >&5 12502 cat conftest.err >&5
11895 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12503 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11896 (exit $ac_status); } && { 12504 (exit $ac_status); } && {
11897 test -z "$ac_c_werror_flag" || 12505 test -z "$ac_c_werror_flag" ||
11898 test ! -s conftest.err 12506 test ! -s conftest.err
11899 } && test -s conftest.$ac_objext; then 12507 } && test -s conftest.$ac_objext; then
11900 ac_cv_have_decl_GLOB_NOMATCH=yes 12508 ac_cv_have_decl_GLOB_NOMATCH=yes
11901else 12509else
11902 echo "$as_me: failed program was:" >&5 12510 $as_echo "$as_me: failed program was:" >&5
11903sed 's/^/| /' conftest.$ac_ext >&5 12511sed 's/^/| /' conftest.$ac_ext >&5
11904 12512
11905 ac_cv_have_decl_GLOB_NOMATCH=no 12513 ac_cv_have_decl_GLOB_NOMATCH=no
@@ -11907,8 +12515,8 @@ fi
11907 12515
11908rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 12516rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
11909fi 12517fi
11910{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5 12518{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_GLOB_NOMATCH" >&5
11911echo "${ECHO_T}$ac_cv_have_decl_GLOB_NOMATCH" >&6; } 12519$as_echo "$ac_cv_have_decl_GLOB_NOMATCH" >&6; }
11912if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then 12520if test $ac_cv_have_decl_GLOB_NOMATCH = yes; then
11913 12521
11914cat >>confdefs.h <<_ACEOF 12522cat >>confdefs.h <<_ACEOF
@@ -11926,12 +12534,12 @@ fi
11926 12534
11927 12535
11928 12536
11929{ echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5 12537{ $as_echo "$as_me:$LINENO: checking whether struct dirent allocates space for d_name" >&5
11930echo $ECHO_N "checking whether struct dirent allocates space for d_name... $ECHO_C" >&6; } 12538$as_echo_n "checking whether struct dirent allocates space for d_name... " >&6; }
11931if test "$cross_compiling" = yes; then 12539if test "$cross_compiling" = yes; then
11932 12540
11933 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5 12541 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&5
11934echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;} 12542$as_echo "$as_me: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME" >&2;}
11935 cat >>confdefs.h <<\_ACEOF 12543 cat >>confdefs.h <<\_ACEOF
11936#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 12544#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
11937_ACEOF 12545_ACEOF
@@ -11957,31 +12565,33 @@ case "(($ac_try" in
11957 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12565 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11958 *) ac_try_echo=$ac_try;; 12566 *) ac_try_echo=$ac_try;;
11959esac 12567esac
11960eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12568eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12569$as_echo "$ac_try_echo") >&5
11961 (eval "$ac_link") 2>&5 12570 (eval "$ac_link") 2>&5
11962 ac_status=$? 12571 ac_status=$?
11963 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12572 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11964 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 12573 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
11965 { (case "(($ac_try" in 12574 { (case "(($ac_try" in
11966 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12575 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
11967 *) ac_try_echo=$ac_try;; 12576 *) ac_try_echo=$ac_try;;
11968esac 12577esac
11969eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12578eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12579$as_echo "$ac_try_echo") >&5
11970 (eval "$ac_try") 2>&5 12580 (eval "$ac_try") 2>&5
11971 ac_status=$? 12581 ac_status=$?
11972 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12582 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
11973 (exit $ac_status); }; }; then 12583 (exit $ac_status); }; }; then
11974 { echo "$as_me:$LINENO: result: yes" >&5 12584 { $as_echo "$as_me:$LINENO: result: yes" >&5
11975echo "${ECHO_T}yes" >&6; } 12585$as_echo "yes" >&6; }
11976else 12586else
11977 echo "$as_me: program exited with status $ac_status" >&5 12587 $as_echo "$as_me: program exited with status $ac_status" >&5
11978echo "$as_me: failed program was:" >&5 12588$as_echo "$as_me: failed program was:" >&5
11979sed 's/^/| /' conftest.$ac_ext >&5 12589sed 's/^/| /' conftest.$ac_ext >&5
11980 12590
11981( exit $ac_status ) 12591( exit $ac_status )
11982 12592
11983 { echo "$as_me:$LINENO: result: no" >&5 12593 { $as_echo "$as_me:$LINENO: result: no" >&5
11984echo "${ECHO_T}no" >&6; } 12594$as_echo "no" >&6; }
11985 12595
11986cat >>confdefs.h <<\_ACEOF 12596cat >>confdefs.h <<\_ACEOF
11987#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 12597#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1
@@ -11989,24 +12599,25 @@ _ACEOF
11989 12599
11990 12600
11991fi 12601fi
12602rm -rf conftest.dSYM
11992rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 12603rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
11993fi 12604fi
11994 12605
11995 12606
11996 12607
11997{ echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5 12608{ $as_echo "$as_me:$LINENO: checking for /proc/pid/fd directory" >&5
11998echo $ECHO_N "checking for /proc/pid/fd directory... $ECHO_C" >&6; } 12609$as_echo_n "checking for /proc/pid/fd directory... " >&6; }
11999if test -d "/proc/$$/fd" ; then 12610if test -d "/proc/$$/fd" ; then
12000 12611
12001cat >>confdefs.h <<\_ACEOF 12612cat >>confdefs.h <<\_ACEOF
12002#define HAVE_PROC_PID 1 12613#define HAVE_PROC_PID 1
12003_ACEOF 12614_ACEOF
12004 12615
12005 { echo "$as_me:$LINENO: result: yes" >&5 12616 { $as_echo "$as_me:$LINENO: result: yes" >&5
12006echo "${ECHO_T}yes" >&6; } 12617$as_echo "yes" >&6; }
12007else 12618else
12008 { echo "$as_me:$LINENO: result: no" >&5 12619 { $as_echo "$as_me:$LINENO: result: no" >&5
12009echo "${ECHO_T}no" >&6; } 12620$as_echo "no" >&6; }
12010fi 12621fi
12011 12622
12012# Check whether user wants S/Key support 12623# Check whether user wants S/Key support
@@ -12030,8 +12641,8 @@ _ACEOF
12030 LIBS="-lskey $LIBS" 12641 LIBS="-lskey $LIBS"
12031 SKEY_MSG="yes" 12642 SKEY_MSG="yes"
12032 12643
12033 { echo "$as_me:$LINENO: checking for s/key support" >&5 12644 { $as_echo "$as_me:$LINENO: checking for s/key support" >&5
12034echo $ECHO_N "checking for s/key support... $ECHO_C" >&6; } 12645$as_echo_n "checking for s/key support... " >&6; }
12035 cat >conftest.$ac_ext <<_ACEOF 12646 cat >conftest.$ac_ext <<_ACEOF
12036/* confdefs.h. */ 12647/* confdefs.h. */
12037_ACEOF 12648_ACEOF
@@ -12050,37 +12661,41 @@ case "(($ac_try" in
12050 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12661 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12051 *) ac_try_echo=$ac_try;; 12662 *) ac_try_echo=$ac_try;;
12052esac 12663esac
12053eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12664eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12665$as_echo "$ac_try_echo") >&5
12054 (eval "$ac_link") 2>conftest.er1 12666 (eval "$ac_link") 2>conftest.er1
12055 ac_status=$? 12667 ac_status=$?
12056 grep -v '^ *+' conftest.er1 >conftest.err 12668 grep -v '^ *+' conftest.er1 >conftest.err
12057 rm -f conftest.er1 12669 rm -f conftest.er1
12058 cat conftest.err >&5 12670 cat conftest.err >&5
12059 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12671 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12060 (exit $ac_status); } && { 12672 (exit $ac_status); } && {
12061 test -z "$ac_c_werror_flag" || 12673 test -z "$ac_c_werror_flag" ||
12062 test ! -s conftest.err 12674 test ! -s conftest.err
12063 } && test -s conftest$ac_exeext && 12675 } && test -s conftest$ac_exeext && {
12064 $as_test_x conftest$ac_exeext; then 12676 test "$cross_compiling" = yes ||
12065 { echo "$as_me:$LINENO: result: yes" >&5 12677 $as_test_x conftest$ac_exeext
12066echo "${ECHO_T}yes" >&6; } 12678 }; then
12679 { $as_echo "$as_me:$LINENO: result: yes" >&5
12680$as_echo "yes" >&6; }
12067else 12681else
12068 echo "$as_me: failed program was:" >&5 12682 $as_echo "$as_me: failed program was:" >&5
12069sed 's/^/| /' conftest.$ac_ext >&5 12683sed 's/^/| /' conftest.$ac_ext >&5
12070 12684
12071 12685
12072 { echo "$as_me:$LINENO: result: no" >&5 12686 { $as_echo "$as_me:$LINENO: result: no" >&5
12073echo "${ECHO_T}no" >&6; } 12687$as_echo "no" >&6; }
12074 { { echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5 12688 { { $as_echo "$as_me:$LINENO: error: ** Incomplete or missing s/key libraries." >&5
12075echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;} 12689$as_echo "$as_me: error: ** Incomplete or missing s/key libraries." >&2;}
12076 { (exit 1); exit 1; }; } 12690 { (exit 1); exit 1; }; }
12077 12691
12078fi 12692fi
12079 12693
12694rm -rf conftest.dSYM
12080rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12695rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12081 conftest$ac_exeext conftest.$ac_ext 12696 conftest$ac_exeext conftest.$ac_ext
12082 { echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5 12697 { $as_echo "$as_me:$LINENO: checking if skeychallenge takes 4 arguments" >&5
12083echo $ECHO_N "checking if skeychallenge takes 4 arguments... $ECHO_C" >&6; } 12698$as_echo_n "checking if skeychallenge takes 4 arguments... " >&6; }
12084 cat >conftest.$ac_ext <<_ACEOF 12699 cat >conftest.$ac_ext <<_ACEOF
12085/* confdefs.h. */ 12700/* confdefs.h. */
12086_ACEOF 12701_ACEOF
@@ -12103,30 +12718,31 @@ case "(($ac_try" in
12103 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12718 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12104 *) ac_try_echo=$ac_try;; 12719 *) ac_try_echo=$ac_try;;
12105esac 12720esac
12106eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12721eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12722$as_echo "$ac_try_echo") >&5
12107 (eval "$ac_compile") 2>conftest.er1 12723 (eval "$ac_compile") 2>conftest.er1
12108 ac_status=$? 12724 ac_status=$?
12109 grep -v '^ *+' conftest.er1 >conftest.err 12725 grep -v '^ *+' conftest.er1 >conftest.err
12110 rm -f conftest.er1 12726 rm -f conftest.er1
12111 cat conftest.err >&5 12727 cat conftest.err >&5
12112 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12728 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12113 (exit $ac_status); } && { 12729 (exit $ac_status); } && {
12114 test -z "$ac_c_werror_flag" || 12730 test -z "$ac_c_werror_flag" ||
12115 test ! -s conftest.err 12731 test ! -s conftest.err
12116 } && test -s conftest.$ac_objext; then 12732 } && test -s conftest.$ac_objext; then
12117 { echo "$as_me:$LINENO: result: yes" >&5 12733 { $as_echo "$as_me:$LINENO: result: yes" >&5
12118echo "${ECHO_T}yes" >&6; } 12734$as_echo "yes" >&6; }
12119 12735
12120cat >>confdefs.h <<\_ACEOF 12736cat >>confdefs.h <<\_ACEOF
12121#define SKEYCHALLENGE_4ARG 1 12737#define SKEYCHALLENGE_4ARG 1
12122_ACEOF 12738_ACEOF
12123 12739
12124else 12740else
12125 echo "$as_me: failed program was:" >&5 12741 $as_echo "$as_me: failed program was:" >&5
12126sed 's/^/| /' conftest.$ac_ext >&5 12742sed 's/^/| /' conftest.$ac_ext >&5
12127 12743
12128 { echo "$as_me:$LINENO: result: no" >&5 12744 { $as_echo "$as_me:$LINENO: result: no" >&5
12129echo "${ECHO_T}no" >&6; } 12745$as_echo "no" >&6; }
12130 12746
12131fi 12747fi
12132 12748
@@ -12169,8 +12785,8 @@ if test "${with_tcp_wrappers+set}" = set; then
12169 fi 12785 fi
12170 fi 12786 fi
12171 LIBS="-lwrap $LIBS" 12787 LIBS="-lwrap $LIBS"
12172 { echo "$as_me:$LINENO: checking for libwrap" >&5 12788 { $as_echo "$as_me:$LINENO: checking for libwrap" >&5
12173echo $ECHO_N "checking for libwrap... $ECHO_C" >&6; } 12789$as_echo_n "checking for libwrap... " >&6; }
12174 cat >conftest.$ac_ext <<_ACEOF 12790 cat >conftest.$ac_ext <<_ACEOF
12175/* confdefs.h. */ 12791/* confdefs.h. */
12176_ACEOF 12792_ACEOF
@@ -12198,21 +12814,24 @@ case "(($ac_try" in
12198 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12814 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12199 *) ac_try_echo=$ac_try;; 12815 *) ac_try_echo=$ac_try;;
12200esac 12816esac
12201eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12817eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12818$as_echo "$ac_try_echo") >&5
12202 (eval "$ac_link") 2>conftest.er1 12819 (eval "$ac_link") 2>conftest.er1
12203 ac_status=$? 12820 ac_status=$?
12204 grep -v '^ *+' conftest.er1 >conftest.err 12821 grep -v '^ *+' conftest.er1 >conftest.err
12205 rm -f conftest.er1 12822 rm -f conftest.er1
12206 cat conftest.err >&5 12823 cat conftest.err >&5
12207 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12824 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12208 (exit $ac_status); } && { 12825 (exit $ac_status); } && {
12209 test -z "$ac_c_werror_flag" || 12826 test -z "$ac_c_werror_flag" ||
12210 test ! -s conftest.err 12827 test ! -s conftest.err
12211 } && test -s conftest$ac_exeext && 12828 } && test -s conftest$ac_exeext && {
12212 $as_test_x conftest$ac_exeext; then 12829 test "$cross_compiling" = yes ||
12830 $as_test_x conftest$ac_exeext
12831 }; then
12213 12832
12214 { echo "$as_me:$LINENO: result: yes" >&5 12833 { $as_echo "$as_me:$LINENO: result: yes" >&5
12215echo "${ECHO_T}yes" >&6; } 12834$as_echo "yes" >&6; }
12216 12835
12217cat >>confdefs.h <<\_ACEOF 12836cat >>confdefs.h <<\_ACEOF
12218#define LIBWRAP 1 12837#define LIBWRAP 1
@@ -12222,17 +12841,18 @@ _ACEOF
12222 TCPW_MSG="yes" 12841 TCPW_MSG="yes"
12223 12842
12224else 12843else
12225 echo "$as_me: failed program was:" >&5 12844 $as_echo "$as_me: failed program was:" >&5
12226sed 's/^/| /' conftest.$ac_ext >&5 12845sed 's/^/| /' conftest.$ac_ext >&5
12227 12846
12228 12847
12229 { { echo "$as_me:$LINENO: error: *** libwrap missing" >&5 12848 { { $as_echo "$as_me:$LINENO: error: *** libwrap missing" >&5
12230echo "$as_me: error: *** libwrap missing" >&2;} 12849$as_echo "$as_me: error: *** libwrap missing" >&2;}
12231 { (exit 1); exit 1; }; } 12850 { (exit 1); exit 1; }; }
12232 12851
12233 12852
12234fi 12853fi
12235 12854
12855rm -rf conftest.dSYM
12236rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12856rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12237 conftest$ac_exeext conftest.$ac_ext 12857 conftest$ac_exeext conftest.$ac_ext
12238 LIBS="$saved_LIBS" 12858 LIBS="$saved_LIBS"
@@ -12256,10 +12876,10 @@ if test "${with_libedit+set}" = set; then
12256 LDFLAGS="-L${withval}/lib ${LDFLAGS}" 12876 LDFLAGS="-L${withval}/lib ${LDFLAGS}"
12257 fi 12877 fi
12258 fi 12878 fi
12259 { echo "$as_me:$LINENO: checking for el_init in -ledit" >&5 12879 { $as_echo "$as_me:$LINENO: checking for el_init in -ledit" >&5
12260echo $ECHO_N "checking for el_init in -ledit... $ECHO_C" >&6; } 12880$as_echo_n "checking for el_init in -ledit... " >&6; }
12261if test "${ac_cv_lib_edit_el_init+set}" = set; then 12881if test "${ac_cv_lib_edit_el_init+set}" = set; then
12262 echo $ECHO_N "(cached) $ECHO_C" >&6 12882 $as_echo_n "(cached) " >&6
12263else 12883else
12264 ac_check_lib_save_LIBS=$LIBS 12884 ac_check_lib_save_LIBS=$LIBS
12265LIBS="-ledit -lcurses 12885LIBS="-ledit -lcurses
@@ -12292,32 +12912,36 @@ case "(($ac_try" in
12292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12912 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12293 *) ac_try_echo=$ac_try;; 12913 *) ac_try_echo=$ac_try;;
12294esac 12914esac
12295eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12915eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12916$as_echo "$ac_try_echo") >&5
12296 (eval "$ac_link") 2>conftest.er1 12917 (eval "$ac_link") 2>conftest.er1
12297 ac_status=$? 12918 ac_status=$?
12298 grep -v '^ *+' conftest.er1 >conftest.err 12919 grep -v '^ *+' conftest.er1 >conftest.err
12299 rm -f conftest.er1 12920 rm -f conftest.er1
12300 cat conftest.err >&5 12921 cat conftest.err >&5
12301 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12922 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12302 (exit $ac_status); } && { 12923 (exit $ac_status); } && {
12303 test -z "$ac_c_werror_flag" || 12924 test -z "$ac_c_werror_flag" ||
12304 test ! -s conftest.err 12925 test ! -s conftest.err
12305 } && test -s conftest$ac_exeext && 12926 } && test -s conftest$ac_exeext && {
12306 $as_test_x conftest$ac_exeext; then 12927 test "$cross_compiling" = yes ||
12928 $as_test_x conftest$ac_exeext
12929 }; then
12307 ac_cv_lib_edit_el_init=yes 12930 ac_cv_lib_edit_el_init=yes
12308else 12931else
12309 echo "$as_me: failed program was:" >&5 12932 $as_echo "$as_me: failed program was:" >&5
12310sed 's/^/| /' conftest.$ac_ext >&5 12933sed 's/^/| /' conftest.$ac_ext >&5
12311 12934
12312 ac_cv_lib_edit_el_init=no 12935 ac_cv_lib_edit_el_init=no
12313fi 12936fi
12314 12937
12938rm -rf conftest.dSYM
12315rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 12939rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12316 conftest$ac_exeext conftest.$ac_ext 12940 conftest$ac_exeext conftest.$ac_ext
12317LIBS=$ac_check_lib_save_LIBS 12941LIBS=$ac_check_lib_save_LIBS
12318fi 12942fi
12319{ echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5 12943{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_edit_el_init" >&5
12320echo "${ECHO_T}$ac_cv_lib_edit_el_init" >&6; } 12944$as_echo "$ac_cv_lib_edit_el_init" >&6; }
12321if test $ac_cv_lib_edit_el_init = yes; then 12945if test $ac_cv_lib_edit_el_init = yes; then
12322 12946
12323cat >>confdefs.h <<\_ACEOF 12947cat >>confdefs.h <<\_ACEOF
@@ -12329,13 +12953,13 @@ _ACEOF
12329 12953
12330 12954
12331else 12955else
12332 { { echo "$as_me:$LINENO: error: libedit not found" >&5 12956 { { $as_echo "$as_me:$LINENO: error: libedit not found" >&5
12333echo "$as_me: error: libedit not found" >&2;} 12957$as_echo "$as_me: error: libedit not found" >&2;}
12334 { (exit 1); exit 1; }; } 12958 { (exit 1); exit 1; }; }
12335fi 12959fi
12336 12960
12337 { echo "$as_me:$LINENO: checking if libedit version is compatible" >&5 12961 { $as_echo "$as_me:$LINENO: checking if libedit version is compatible" >&5
12338echo $ECHO_N "checking if libedit version is compatible... $ECHO_C" >&6; } 12962$as_echo_n "checking if libedit version is compatible... " >&6; }
12339 cat >conftest.$ac_ext <<_ACEOF 12963 cat >conftest.$ac_ext <<_ACEOF
12340/* confdefs.h. */ 12964/* confdefs.h. */
12341_ACEOF 12965_ACEOF
@@ -12358,27 +12982,28 @@ case "(($ac_try" in
12358 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 12982 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12359 *) ac_try_echo=$ac_try;; 12983 *) ac_try_echo=$ac_try;;
12360esac 12984esac
12361eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 12985eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
12986$as_echo "$ac_try_echo") >&5
12362 (eval "$ac_compile") 2>conftest.er1 12987 (eval "$ac_compile") 2>conftest.er1
12363 ac_status=$? 12988 ac_status=$?
12364 grep -v '^ *+' conftest.er1 >conftest.err 12989 grep -v '^ *+' conftest.er1 >conftest.err
12365 rm -f conftest.er1 12990 rm -f conftest.er1
12366 cat conftest.err >&5 12991 cat conftest.err >&5
12367 echo "$as_me:$LINENO: \$? = $ac_status" >&5 12992 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12368 (exit $ac_status); } && { 12993 (exit $ac_status); } && {
12369 test -z "$ac_c_werror_flag" || 12994 test -z "$ac_c_werror_flag" ||
12370 test ! -s conftest.err 12995 test ! -s conftest.err
12371 } && test -s conftest.$ac_objext; then 12996 } && test -s conftest.$ac_objext; then
12372 { echo "$as_me:$LINENO: result: yes" >&5 12997 { $as_echo "$as_me:$LINENO: result: yes" >&5
12373echo "${ECHO_T}yes" >&6; } 12998$as_echo "yes" >&6; }
12374else 12999else
12375 echo "$as_me: failed program was:" >&5 13000 $as_echo "$as_me: failed program was:" >&5
12376sed 's/^/| /' conftest.$ac_ext >&5 13001sed 's/^/| /' conftest.$ac_ext >&5
12377 13002
12378 { echo "$as_me:$LINENO: result: no" >&5 13003 { $as_echo "$as_me:$LINENO: result: no" >&5
12379echo "${ECHO_T}no" >&6; } 13004$as_echo "no" >&6; }
12380 { { echo "$as_me:$LINENO: error: libedit version is not compatible" >&5 13005 { { $as_echo "$as_me:$LINENO: error: libedit version is not compatible" >&5
12381echo "$as_me: error: libedit version is not compatible" >&2;} 13006$as_echo "$as_me: error: libedit version is not compatible" >&2;}
12382 { (exit 1); exit 1; }; } 13007 { (exit 1); exit 1; }; }
12383 13008
12384fi 13009fi
@@ -12394,21 +13019,21 @@ AUDIT_MODULE=none
12394# Check whether --with-audit was given. 13019# Check whether --with-audit was given.
12395if test "${with_audit+set}" = set; then 13020if test "${with_audit+set}" = set; then
12396 withval=$with_audit; 13021 withval=$with_audit;
12397 { echo "$as_me:$LINENO: checking for supported audit module" >&5 13022 { $as_echo "$as_me:$LINENO: checking for supported audit module" >&5
12398echo $ECHO_N "checking for supported audit module... $ECHO_C" >&6; } 13023$as_echo_n "checking for supported audit module... " >&6; }
12399 case "$withval" in 13024 case "$withval" in
12400 bsm) 13025 bsm)
12401 { echo "$as_me:$LINENO: result: bsm" >&5 13026 { $as_echo "$as_me:$LINENO: result: bsm" >&5
12402echo "${ECHO_T}bsm" >&6; } 13027$as_echo "bsm" >&6; }
12403 AUDIT_MODULE=bsm 13028 AUDIT_MODULE=bsm
12404 13029
12405for ac_header in bsm/audit.h 13030for ac_header in bsm/audit.h
12406do 13031do
12407as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 13032as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
12408{ echo "$as_me:$LINENO: checking for $ac_header" >&5 13033{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
12409echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 13034$as_echo_n "checking for $ac_header... " >&6; }
12410if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 13035if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
12411 echo $ECHO_N "(cached) $ECHO_C" >&6 13036 $as_echo_n "(cached) " >&6
12412else 13037else
12413 cat >conftest.$ac_ext <<_ACEOF 13038 cat >conftest.$ac_ext <<_ACEOF
12414/* confdefs.h. */ 13039/* confdefs.h. */
@@ -12431,20 +13056,21 @@ case "(($ac_try" in
12431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13056 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12432 *) ac_try_echo=$ac_try;; 13057 *) ac_try_echo=$ac_try;;
12433esac 13058esac
12434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13059eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13060$as_echo "$ac_try_echo") >&5
12435 (eval "$ac_compile") 2>conftest.er1 13061 (eval "$ac_compile") 2>conftest.er1
12436 ac_status=$? 13062 ac_status=$?
12437 grep -v '^ *+' conftest.er1 >conftest.err 13063 grep -v '^ *+' conftest.er1 >conftest.err
12438 rm -f conftest.er1 13064 rm -f conftest.er1
12439 cat conftest.err >&5 13065 cat conftest.err >&5
12440 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13066 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12441 (exit $ac_status); } && { 13067 (exit $ac_status); } && {
12442 test -z "$ac_c_werror_flag" || 13068 test -z "$ac_c_werror_flag" ||
12443 test ! -s conftest.err 13069 test ! -s conftest.err
12444 } && test -s conftest.$ac_objext; then 13070 } && test -s conftest.$ac_objext; then
12445 eval "$as_ac_Header=yes" 13071 eval "$as_ac_Header=yes"
12446else 13072else
12447 echo "$as_me: failed program was:" >&5 13073 $as_echo "$as_me: failed program was:" >&5
12448sed 's/^/| /' conftest.$ac_ext >&5 13074sed 's/^/| /' conftest.$ac_ext >&5
12449 13075
12450 eval "$as_ac_Header=no" 13076 eval "$as_ac_Header=no"
@@ -12452,27 +13078,29 @@ fi
12452 13078
12453rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 13079rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
12454fi 13080fi
12455ac_res=`eval echo '${'$as_ac_Header'}'` 13081ac_res=`eval 'as_val=${'$as_ac_Header'}
12456 { echo "$as_me:$LINENO: result: $ac_res" >&5 13082 $as_echo "$as_val"'`
12457echo "${ECHO_T}$ac_res" >&6; } 13083 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
12458if test `eval echo '${'$as_ac_Header'}'` = yes; then 13084$as_echo "$ac_res" >&6; }
13085if test `eval 'as_val=${'$as_ac_Header'}
13086 $as_echo "$as_val"'` = yes; then
12459 cat >>confdefs.h <<_ACEOF 13087 cat >>confdefs.h <<_ACEOF
12460#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 13088#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
12461_ACEOF 13089_ACEOF
12462 13090
12463else 13091else
12464 { { echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5 13092 { { $as_echo "$as_me:$LINENO: error: BSM enabled and bsm/audit.h not found" >&5
12465echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;} 13093$as_echo "$as_me: error: BSM enabled and bsm/audit.h not found" >&2;}
12466 { (exit 1); exit 1; }; } 13094 { (exit 1); exit 1; }; }
12467fi 13095fi
12468 13096
12469done 13097done
12470 13098
12471 13099
12472{ echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5 13100{ $as_echo "$as_me:$LINENO: checking for getaudit in -lbsm" >&5
12473echo $ECHO_N "checking for getaudit in -lbsm... $ECHO_C" >&6; } 13101$as_echo_n "checking for getaudit in -lbsm... " >&6; }
12474if test "${ac_cv_lib_bsm_getaudit+set}" = set; then 13102if test "${ac_cv_lib_bsm_getaudit+set}" = set; then
12475 echo $ECHO_N "(cached) $ECHO_C" >&6 13103 $as_echo_n "(cached) " >&6
12476else 13104else
12477 ac_check_lib_save_LIBS=$LIBS 13105 ac_check_lib_save_LIBS=$LIBS
12478LIBS="-lbsm $LIBS" 13106LIBS="-lbsm $LIBS"
@@ -12504,32 +13132,36 @@ case "(($ac_try" in
12504 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13132 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12505 *) ac_try_echo=$ac_try;; 13133 *) ac_try_echo=$ac_try;;
12506esac 13134esac
12507eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13135eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13136$as_echo "$ac_try_echo") >&5
12508 (eval "$ac_link") 2>conftest.er1 13137 (eval "$ac_link") 2>conftest.er1
12509 ac_status=$? 13138 ac_status=$?
12510 grep -v '^ *+' conftest.er1 >conftest.err 13139 grep -v '^ *+' conftest.er1 >conftest.err
12511 rm -f conftest.er1 13140 rm -f conftest.er1
12512 cat conftest.err >&5 13141 cat conftest.err >&5
12513 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13142 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12514 (exit $ac_status); } && { 13143 (exit $ac_status); } && {
12515 test -z "$ac_c_werror_flag" || 13144 test -z "$ac_c_werror_flag" ||
12516 test ! -s conftest.err 13145 test ! -s conftest.err
12517 } && test -s conftest$ac_exeext && 13146 } && test -s conftest$ac_exeext && {
12518 $as_test_x conftest$ac_exeext; then 13147 test "$cross_compiling" = yes ||
13148 $as_test_x conftest$ac_exeext
13149 }; then
12519 ac_cv_lib_bsm_getaudit=yes 13150 ac_cv_lib_bsm_getaudit=yes
12520else 13151else
12521 echo "$as_me: failed program was:" >&5 13152 $as_echo "$as_me: failed program was:" >&5
12522sed 's/^/| /' conftest.$ac_ext >&5 13153sed 's/^/| /' conftest.$ac_ext >&5
12523 13154
12524 ac_cv_lib_bsm_getaudit=no 13155 ac_cv_lib_bsm_getaudit=no
12525fi 13156fi
12526 13157
13158rm -rf conftest.dSYM
12527rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 13159rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12528 conftest$ac_exeext conftest.$ac_ext 13160 conftest$ac_exeext conftest.$ac_ext
12529LIBS=$ac_check_lib_save_LIBS 13161LIBS=$ac_check_lib_save_LIBS
12530fi 13162fi
12531{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5 13163{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_bsm_getaudit" >&5
12532echo "${ECHO_T}$ac_cv_lib_bsm_getaudit" >&6; } 13164$as_echo "$ac_cv_lib_bsm_getaudit" >&6; }
12533if test $ac_cv_lib_bsm_getaudit = yes; then 13165if test $ac_cv_lib_bsm_getaudit = yes; then
12534 cat >>confdefs.h <<_ACEOF 13166 cat >>confdefs.h <<_ACEOF
12535#define HAVE_LIBBSM 1 13167#define HAVE_LIBBSM 1
@@ -12538,19 +13170,19 @@ _ACEOF
12538 LIBS="-lbsm $LIBS" 13170 LIBS="-lbsm $LIBS"
12539 13171
12540else 13172else
12541 { { echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5 13173 { { $as_echo "$as_me:$LINENO: error: BSM enabled and required library not found" >&5
12542echo "$as_me: error: BSM enabled and required library not found" >&2;} 13174$as_echo "$as_me: error: BSM enabled and required library not found" >&2;}
12543 { (exit 1); exit 1; }; } 13175 { (exit 1); exit 1; }; }
12544fi 13176fi
12545 13177
12546 13178
12547for ac_func in getaudit 13179for ac_func in getaudit
12548do 13180do
12549as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13181as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12550{ echo "$as_me:$LINENO: checking for $ac_func" >&5 13182{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
12551echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 13183$as_echo_n "checking for $ac_func... " >&6; }
12552if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 13184if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12553 echo $ECHO_N "(cached) $ECHO_C" >&6 13185 $as_echo_n "(cached) " >&6
12554else 13186else
12555 cat >conftest.$ac_ext <<_ACEOF 13187 cat >conftest.$ac_ext <<_ACEOF
12556/* confdefs.h. */ 13188/* confdefs.h. */
@@ -12603,40 +13235,46 @@ case "(($ac_try" in
12603 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12604 *) ac_try_echo=$ac_try;; 13236 *) ac_try_echo=$ac_try;;
12605esac 13237esac
12606eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13238eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13239$as_echo "$ac_try_echo") >&5
12607 (eval "$ac_link") 2>conftest.er1 13240 (eval "$ac_link") 2>conftest.er1
12608 ac_status=$? 13241 ac_status=$?
12609 grep -v '^ *+' conftest.er1 >conftest.err 13242 grep -v '^ *+' conftest.er1 >conftest.err
12610 rm -f conftest.er1 13243 rm -f conftest.er1
12611 cat conftest.err >&5 13244 cat conftest.err >&5
12612 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13245 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12613 (exit $ac_status); } && { 13246 (exit $ac_status); } && {
12614 test -z "$ac_c_werror_flag" || 13247 test -z "$ac_c_werror_flag" ||
12615 test ! -s conftest.err 13248 test ! -s conftest.err
12616 } && test -s conftest$ac_exeext && 13249 } && test -s conftest$ac_exeext && {
12617 $as_test_x conftest$ac_exeext; then 13250 test "$cross_compiling" = yes ||
13251 $as_test_x conftest$ac_exeext
13252 }; then
12618 eval "$as_ac_var=yes" 13253 eval "$as_ac_var=yes"
12619else 13254else
12620 echo "$as_me: failed program was:" >&5 13255 $as_echo "$as_me: failed program was:" >&5
12621sed 's/^/| /' conftest.$ac_ext >&5 13256sed 's/^/| /' conftest.$ac_ext >&5
12622 13257
12623 eval "$as_ac_var=no" 13258 eval "$as_ac_var=no"
12624fi 13259fi
12625 13260
13261rm -rf conftest.dSYM
12626rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 13262rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12627 conftest$ac_exeext conftest.$ac_ext 13263 conftest$ac_exeext conftest.$ac_ext
12628fi 13264fi
12629ac_res=`eval echo '${'$as_ac_var'}'` 13265ac_res=`eval 'as_val=${'$as_ac_var'}
12630 { echo "$as_me:$LINENO: result: $ac_res" >&5 13266 $as_echo "$as_val"'`
12631echo "${ECHO_T}$ac_res" >&6; } 13267 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
12632if test `eval echo '${'$as_ac_var'}'` = yes; then 13268$as_echo "$ac_res" >&6; }
13269if test `eval 'as_val=${'$as_ac_var'}
13270 $as_echo "$as_val"'` = yes; then
12633 cat >>confdefs.h <<_ACEOF 13271 cat >>confdefs.h <<_ACEOF
12634#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13272#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12635_ACEOF 13273_ACEOF
12636 13274
12637else 13275else
12638 { { echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5 13276 { { $as_echo "$as_me:$LINENO: error: BSM enabled and required function not found" >&5
12639echo "$as_me: error: BSM enabled and required function not found" >&2;} 13277$as_echo "$as_me: error: BSM enabled and required function not found" >&2;}
12640 { (exit 1); exit 1; }; } 13278 { (exit 1); exit 1; }; }
12641fi 13279fi
12642done 13280done
@@ -12646,11 +13284,11 @@ done
12646 13284
12647for ac_func in getaudit_addr aug_get_machine 13285for ac_func in getaudit_addr aug_get_machine
12648do 13286do
12649as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13287as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12650{ echo "$as_me:$LINENO: checking for $ac_func" >&5 13288{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
12651echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 13289$as_echo_n "checking for $ac_func... " >&6; }
12652if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 13290if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12653 echo $ECHO_N "(cached) $ECHO_C" >&6 13291 $as_echo_n "(cached) " >&6
12654else 13292else
12655 cat >conftest.$ac_ext <<_ACEOF 13293 cat >conftest.$ac_ext <<_ACEOF
12656/* confdefs.h. */ 13294/* confdefs.h. */
@@ -12703,35 +13341,41 @@ case "(($ac_try" in
12703 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13341 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
12704 *) ac_try_echo=$ac_try;; 13342 *) ac_try_echo=$ac_try;;
12705esac 13343esac
12706eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13344eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13345$as_echo "$ac_try_echo") >&5
12707 (eval "$ac_link") 2>conftest.er1 13346 (eval "$ac_link") 2>conftest.er1
12708 ac_status=$? 13347 ac_status=$?
12709 grep -v '^ *+' conftest.er1 >conftest.err 13348 grep -v '^ *+' conftest.er1 >conftest.err
12710 rm -f conftest.er1 13349 rm -f conftest.er1
12711 cat conftest.err >&5 13350 cat conftest.err >&5
12712 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13351 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
12713 (exit $ac_status); } && { 13352 (exit $ac_status); } && {
12714 test -z "$ac_c_werror_flag" || 13353 test -z "$ac_c_werror_flag" ||
12715 test ! -s conftest.err 13354 test ! -s conftest.err
12716 } && test -s conftest$ac_exeext && 13355 } && test -s conftest$ac_exeext && {
12717 $as_test_x conftest$ac_exeext; then 13356 test "$cross_compiling" = yes ||
13357 $as_test_x conftest$ac_exeext
13358 }; then
12718 eval "$as_ac_var=yes" 13359 eval "$as_ac_var=yes"
12719else 13360else
12720 echo "$as_me: failed program was:" >&5 13361 $as_echo "$as_me: failed program was:" >&5
12721sed 's/^/| /' conftest.$ac_ext >&5 13362sed 's/^/| /' conftest.$ac_ext >&5
12722 13363
12723 eval "$as_ac_var=no" 13364 eval "$as_ac_var=no"
12724fi 13365fi
12725 13366
13367rm -rf conftest.dSYM
12726rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 13368rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
12727 conftest$ac_exeext conftest.$ac_ext 13369 conftest$ac_exeext conftest.$ac_ext
12728fi 13370fi
12729ac_res=`eval echo '${'$as_ac_var'}'` 13371ac_res=`eval 'as_val=${'$as_ac_var'}
12730 { echo "$as_me:$LINENO: result: $ac_res" >&5 13372 $as_echo "$as_val"'`
12731echo "${ECHO_T}$ac_res" >&6; } 13373 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
12732if test `eval echo '${'$as_ac_var'}'` = yes; then 13374$as_echo "$ac_res" >&6; }
13375if test `eval 'as_val=${'$as_ac_var'}
13376 $as_echo "$as_val"'` = yes; then
12733 cat >>confdefs.h <<_ACEOF 13377 cat >>confdefs.h <<_ACEOF
12734#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13378#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
12735_ACEOF 13379_ACEOF
12736 13380
12737fi 13381fi
@@ -12745,8 +13389,8 @@ _ACEOF
12745 ;; 13389 ;;
12746 debug) 13390 debug)
12747 AUDIT_MODULE=debug 13391 AUDIT_MODULE=debug
12748 { echo "$as_me:$LINENO: result: debug" >&5 13392 { $as_echo "$as_me:$LINENO: result: debug" >&5
12749echo "${ECHO_T}debug" >&6; } 13393$as_echo "debug" >&6; }
12750 13394
12751cat >>confdefs.h <<\_ACEOF 13395cat >>confdefs.h <<\_ACEOF
12752#define SSH_AUDIT_EVENTS 1 13396#define SSH_AUDIT_EVENTS 1
@@ -12754,12 +13398,12 @@ _ACEOF
12754 13398
12755 ;; 13399 ;;
12756 no) 13400 no)
12757 { echo "$as_me:$LINENO: result: no" >&5 13401 { $as_echo "$as_me:$LINENO: result: no" >&5
12758echo "${ECHO_T}no" >&6; } 13402$as_echo "no" >&6; }
12759 ;; 13403 ;;
12760 *) 13404 *)
12761 { { echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5 13405 { { $as_echo "$as_me:$LINENO: error: Unknown audit module $withval" >&5
12762echo "$as_me: error: Unknown audit module $withval" >&2;} 13406$as_echo "$as_me: error: Unknown audit module $withval" >&2;}
12763 { (exit 1); exit 1; }; } 13407 { (exit 1); exit 1; }; }
12764 ;; 13408 ;;
12765 esac 13409 esac
@@ -12948,11 +13592,11 @@ for ac_func in \
12948 waitpid \ 13592 waitpid \
12949 13593
12950do 13594do
12951as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13595as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
12952{ echo "$as_me:$LINENO: checking for $ac_func" >&5 13596{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
12953echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 13597$as_echo_n "checking for $ac_func... " >&6; }
12954if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 13598if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
12955 echo $ECHO_N "(cached) $ECHO_C" >&6 13599 $as_echo_n "(cached) " >&6
12956else 13600else
12957 cat >conftest.$ac_ext <<_ACEOF 13601 cat >conftest.$ac_ext <<_ACEOF
12958/* confdefs.h. */ 13602/* confdefs.h. */
@@ -13005,35 +13649,41 @@ case "(($ac_try" in
13005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13649 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13006 *) ac_try_echo=$ac_try;; 13650 *) ac_try_echo=$ac_try;;
13007esac 13651esac
13008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13652eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13653$as_echo "$ac_try_echo") >&5
13009 (eval "$ac_link") 2>conftest.er1 13654 (eval "$ac_link") 2>conftest.er1
13010 ac_status=$? 13655 ac_status=$?
13011 grep -v '^ *+' conftest.er1 >conftest.err 13656 grep -v '^ *+' conftest.er1 >conftest.err
13012 rm -f conftest.er1 13657 rm -f conftest.er1
13013 cat conftest.err >&5 13658 cat conftest.err >&5
13014 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13659 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13015 (exit $ac_status); } && { 13660 (exit $ac_status); } && {
13016 test -z "$ac_c_werror_flag" || 13661 test -z "$ac_c_werror_flag" ||
13017 test ! -s conftest.err 13662 test ! -s conftest.err
13018 } && test -s conftest$ac_exeext && 13663 } && test -s conftest$ac_exeext && {
13019 $as_test_x conftest$ac_exeext; then 13664 test "$cross_compiling" = yes ||
13665 $as_test_x conftest$ac_exeext
13666 }; then
13020 eval "$as_ac_var=yes" 13667 eval "$as_ac_var=yes"
13021else 13668else
13022 echo "$as_me: failed program was:" >&5 13669 $as_echo "$as_me: failed program was:" >&5
13023sed 's/^/| /' conftest.$ac_ext >&5 13670sed 's/^/| /' conftest.$ac_ext >&5
13024 13671
13025 eval "$as_ac_var=no" 13672 eval "$as_ac_var=no"
13026fi 13673fi
13027 13674
13675rm -rf conftest.dSYM
13028rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 13676rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13029 conftest$ac_exeext conftest.$ac_ext 13677 conftest$ac_exeext conftest.$ac_ext
13030fi 13678fi
13031ac_res=`eval echo '${'$as_ac_var'}'` 13679ac_res=`eval 'as_val=${'$as_ac_var'}
13032 { echo "$as_me:$LINENO: result: $ac_res" >&5 13680 $as_echo "$as_val"'`
13033echo "${ECHO_T}$ac_res" >&6; } 13681 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13034if test `eval echo '${'$as_ac_var'}'` = yes; then 13682$as_echo "$ac_res" >&6; }
13683if test `eval 'as_val=${'$as_ac_var'}
13684 $as_echo "$as_val"'` = yes; then
13035 cat >>confdefs.h <<_ACEOF 13685 cat >>confdefs.h <<_ACEOF
13036#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13686#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13037_ACEOF 13687_ACEOF
13038 13688
13039fi 13689fi
@@ -13044,11 +13694,11 @@ done
13044 13694
13045for ac_func in gai_strerror 13695for ac_func in gai_strerror
13046do 13696do
13047as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 13697as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13048{ echo "$as_me:$LINENO: checking for $ac_func" >&5 13698{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13049echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 13699$as_echo_n "checking for $ac_func... " >&6; }
13050if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 13700if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13051 echo $ECHO_N "(cached) $ECHO_C" >&6 13701 $as_echo_n "(cached) " >&6
13052else 13702else
13053 cat >conftest.$ac_ext <<_ACEOF 13703 cat >conftest.$ac_ext <<_ACEOF
13054/* confdefs.h. */ 13704/* confdefs.h. */
@@ -13101,35 +13751,41 @@ case "(($ac_try" in
13101 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13751 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13102 *) ac_try_echo=$ac_try;; 13752 *) ac_try_echo=$ac_try;;
13103esac 13753esac
13104eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13754eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13755$as_echo "$ac_try_echo") >&5
13105 (eval "$ac_link") 2>conftest.er1 13756 (eval "$ac_link") 2>conftest.er1
13106 ac_status=$? 13757 ac_status=$?
13107 grep -v '^ *+' conftest.er1 >conftest.err 13758 grep -v '^ *+' conftest.er1 >conftest.err
13108 rm -f conftest.er1 13759 rm -f conftest.er1
13109 cat conftest.err >&5 13760 cat conftest.err >&5
13110 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13761 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13111 (exit $ac_status); } && { 13762 (exit $ac_status); } && {
13112 test -z "$ac_c_werror_flag" || 13763 test -z "$ac_c_werror_flag" ||
13113 test ! -s conftest.err 13764 test ! -s conftest.err
13114 } && test -s conftest$ac_exeext && 13765 } && test -s conftest$ac_exeext && {
13115 $as_test_x conftest$ac_exeext; then 13766 test "$cross_compiling" = yes ||
13767 $as_test_x conftest$ac_exeext
13768 }; then
13116 eval "$as_ac_var=yes" 13769 eval "$as_ac_var=yes"
13117else 13770else
13118 echo "$as_me: failed program was:" >&5 13771 $as_echo "$as_me: failed program was:" >&5
13119sed 's/^/| /' conftest.$ac_ext >&5 13772sed 's/^/| /' conftest.$ac_ext >&5
13120 13773
13121 eval "$as_ac_var=no" 13774 eval "$as_ac_var=no"
13122fi 13775fi
13123 13776
13777rm -rf conftest.dSYM
13124rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 13778rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13125 conftest$ac_exeext conftest.$ac_ext 13779 conftest$ac_exeext conftest.$ac_ext
13126fi 13780fi
13127ac_res=`eval echo '${'$as_ac_var'}'` 13781ac_res=`eval 'as_val=${'$as_ac_var'}
13128 { echo "$as_me:$LINENO: result: $ac_res" >&5 13782 $as_echo "$as_val"'`
13129echo "${ECHO_T}$ac_res" >&6; } 13783 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13130if test `eval echo '${'$as_ac_var'}'` = yes; then 13784$as_echo "$ac_res" >&6; }
13785if test `eval 'as_val=${'$as_ac_var'}
13786 $as_echo "$as_val"'` = yes; then
13131 cat >>confdefs.h <<_ACEOF 13787 cat >>confdefs.h <<_ACEOF
13132#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 13788#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13133_ACEOF 13789_ACEOF
13134 13790
13135 cat >>confdefs.h <<\_ACEOF 13791 cat >>confdefs.h <<\_ACEOF
@@ -13165,13 +13821,14 @@ case "(($ac_try" in
13165 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13821 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13166 *) ac_try_echo=$ac_try;; 13822 *) ac_try_echo=$ac_try;;
13167esac 13823esac
13168eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13824eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13825$as_echo "$ac_try_echo") >&5
13169 (eval "$ac_compile") 2>conftest.er1 13826 (eval "$ac_compile") 2>conftest.er1
13170 ac_status=$? 13827 ac_status=$?
13171 grep -v '^ *+' conftest.er1 >conftest.err 13828 grep -v '^ *+' conftest.er1 >conftest.err
13172 rm -f conftest.er1 13829 rm -f conftest.er1
13173 cat conftest.err >&5 13830 cat conftest.err >&5
13174 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13831 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13175 (exit $ac_status); } && { 13832 (exit $ac_status); } && {
13176 test -z "$ac_c_werror_flag" || 13833 test -z "$ac_c_werror_flag" ||
13177 test ! -s conftest.err 13834 test ! -s conftest.err
@@ -13183,7 +13840,7 @@ cat >>confdefs.h <<\_ACEOF
13183_ACEOF 13840_ACEOF
13184 13841
13185else 13842else
13186 echo "$as_me: failed program was:" >&5 13843 $as_echo "$as_me: failed program was:" >&5
13187sed 's/^/| /' conftest.$ac_ext >&5 13844sed 's/^/| /' conftest.$ac_ext >&5
13188 13845
13189 13846
@@ -13194,10 +13851,10 @@ fi
13194done 13851done
13195 13852
13196 13853
13197{ echo "$as_me:$LINENO: checking for library containing nanosleep" >&5 13854{ $as_echo "$as_me:$LINENO: checking for library containing nanosleep" >&5
13198echo $ECHO_N "checking for library containing nanosleep... $ECHO_C" >&6; } 13855$as_echo_n "checking for library containing nanosleep... " >&6; }
13199if test "${ac_cv_search_nanosleep+set}" = set; then 13856if test "${ac_cv_search_nanosleep+set}" = set; then
13200 echo $ECHO_N "(cached) $ECHO_C" >&6 13857 $as_echo_n "(cached) " >&6
13201else 13858else
13202 ac_func_search_save_LIBS=$LIBS 13859 ac_func_search_save_LIBS=$LIBS
13203cat >conftest.$ac_ext <<_ACEOF 13860cat >conftest.$ac_ext <<_ACEOF
@@ -13235,26 +13892,30 @@ case "(($ac_try" in
13235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13236 *) ac_try_echo=$ac_try;; 13893 *) ac_try_echo=$ac_try;;
13237esac 13894esac
13238eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13895eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13896$as_echo "$ac_try_echo") >&5
13239 (eval "$ac_link") 2>conftest.er1 13897 (eval "$ac_link") 2>conftest.er1
13240 ac_status=$? 13898 ac_status=$?
13241 grep -v '^ *+' conftest.er1 >conftest.err 13899 grep -v '^ *+' conftest.er1 >conftest.err
13242 rm -f conftest.er1 13900 rm -f conftest.er1
13243 cat conftest.err >&5 13901 cat conftest.err >&5
13244 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13902 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13245 (exit $ac_status); } && { 13903 (exit $ac_status); } && {
13246 test -z "$ac_c_werror_flag" || 13904 test -z "$ac_c_werror_flag" ||
13247 test ! -s conftest.err 13905 test ! -s conftest.err
13248 } && test -s conftest$ac_exeext && 13906 } && test -s conftest$ac_exeext && {
13249 $as_test_x conftest$ac_exeext; then 13907 test "$cross_compiling" = yes ||
13908 $as_test_x conftest$ac_exeext
13909 }; then
13250 ac_cv_search_nanosleep=$ac_res 13910 ac_cv_search_nanosleep=$ac_res
13251else 13911else
13252 echo "$as_me: failed program was:" >&5 13912 $as_echo "$as_me: failed program was:" >&5
13253sed 's/^/| /' conftest.$ac_ext >&5 13913sed 's/^/| /' conftest.$ac_ext >&5
13254 13914
13255 13915
13256fi 13916fi
13257 13917
13918rm -rf conftest.dSYM
13258rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 13919rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13259 conftest$ac_exeext 13920 conftest$ac_exeext
13260 if test "${ac_cv_search_nanosleep+set}" = set; then 13921 if test "${ac_cv_search_nanosleep+set}" = set; then
@@ -13269,8 +13930,8 @@ fi
13269rm conftest.$ac_ext 13930rm conftest.$ac_ext
13270LIBS=$ac_func_search_save_LIBS 13931LIBS=$ac_func_search_save_LIBS
13271fi 13932fi
13272{ echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5 13933{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_nanosleep" >&5
13273echo "${ECHO_T}$ac_cv_search_nanosleep" >&6; } 13934$as_echo "$ac_cv_search_nanosleep" >&6; }
13274ac_res=$ac_cv_search_nanosleep 13935ac_res=$ac_cv_search_nanosleep
13275if test "$ac_res" != no; then 13936if test "$ac_res" != no; then
13276 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 13937 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
@@ -13282,10 +13943,10 @@ _ACEOF
13282fi 13943fi
13283 13944
13284 13945
13285{ echo "$as_me:$LINENO: checking whether getrusage is declared" >&5 13946{ $as_echo "$as_me:$LINENO: checking whether getrusage is declared" >&5
13286echo $ECHO_N "checking whether getrusage is declared... $ECHO_C" >&6; } 13947$as_echo_n "checking whether getrusage is declared... " >&6; }
13287if test "${ac_cv_have_decl_getrusage+set}" = set; then 13948if test "${ac_cv_have_decl_getrusage+set}" = set; then
13288 echo $ECHO_N "(cached) $ECHO_C" >&6 13949 $as_echo_n "(cached) " >&6
13289else 13950else
13290 cat >conftest.$ac_ext <<_ACEOF 13951 cat >conftest.$ac_ext <<_ACEOF
13291/* confdefs.h. */ 13952/* confdefs.h. */
@@ -13311,20 +13972,21 @@ case "(($ac_try" in
13311 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 13972 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13312 *) ac_try_echo=$ac_try;; 13973 *) ac_try_echo=$ac_try;;
13313esac 13974esac
13314eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 13975eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
13976$as_echo "$ac_try_echo") >&5
13315 (eval "$ac_compile") 2>conftest.er1 13977 (eval "$ac_compile") 2>conftest.er1
13316 ac_status=$? 13978 ac_status=$?
13317 grep -v '^ *+' conftest.er1 >conftest.err 13979 grep -v '^ *+' conftest.er1 >conftest.err
13318 rm -f conftest.er1 13980 rm -f conftest.er1
13319 cat conftest.err >&5 13981 cat conftest.err >&5
13320 echo "$as_me:$LINENO: \$? = $ac_status" >&5 13982 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13321 (exit $ac_status); } && { 13983 (exit $ac_status); } && {
13322 test -z "$ac_c_werror_flag" || 13984 test -z "$ac_c_werror_flag" ||
13323 test ! -s conftest.err 13985 test ! -s conftest.err
13324 } && test -s conftest.$ac_objext; then 13986 } && test -s conftest.$ac_objext; then
13325 ac_cv_have_decl_getrusage=yes 13987 ac_cv_have_decl_getrusage=yes
13326else 13988else
13327 echo "$as_me: failed program was:" >&5 13989 $as_echo "$as_me: failed program was:" >&5
13328sed 's/^/| /' conftest.$ac_ext >&5 13990sed 's/^/| /' conftest.$ac_ext >&5
13329 13991
13330 ac_cv_have_decl_getrusage=no 13992 ac_cv_have_decl_getrusage=no
@@ -13332,17 +13994,17 @@ fi
13332 13994
13333rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 13995rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13334fi 13996fi
13335{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5 13997{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_getrusage" >&5
13336echo "${ECHO_T}$ac_cv_have_decl_getrusage" >&6; } 13998$as_echo "$ac_cv_have_decl_getrusage" >&6; }
13337if test $ac_cv_have_decl_getrusage = yes; then 13999if test $ac_cv_have_decl_getrusage = yes; then
13338 14000
13339for ac_func in getrusage 14001for ac_func in getrusage
13340do 14002do
13341as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14003as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13342{ echo "$as_me:$LINENO: checking for $ac_func" >&5 14004{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13343echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 14005$as_echo_n "checking for $ac_func... " >&6; }
13344if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 14006if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13345 echo $ECHO_N "(cached) $ECHO_C" >&6 14007 $as_echo_n "(cached) " >&6
13346else 14008else
13347 cat >conftest.$ac_ext <<_ACEOF 14009 cat >conftest.$ac_ext <<_ACEOF
13348/* confdefs.h. */ 14010/* confdefs.h. */
@@ -13395,35 +14057,41 @@ case "(($ac_try" in
13395 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14057 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13396 *) ac_try_echo=$ac_try;; 14058 *) ac_try_echo=$ac_try;;
13397esac 14059esac
13398eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14060eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14061$as_echo "$ac_try_echo") >&5
13399 (eval "$ac_link") 2>conftest.er1 14062 (eval "$ac_link") 2>conftest.er1
13400 ac_status=$? 14063 ac_status=$?
13401 grep -v '^ *+' conftest.er1 >conftest.err 14064 grep -v '^ *+' conftest.er1 >conftest.err
13402 rm -f conftest.er1 14065 rm -f conftest.er1
13403 cat conftest.err >&5 14066 cat conftest.err >&5
13404 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14067 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13405 (exit $ac_status); } && { 14068 (exit $ac_status); } && {
13406 test -z "$ac_c_werror_flag" || 14069 test -z "$ac_c_werror_flag" ||
13407 test ! -s conftest.err 14070 test ! -s conftest.err
13408 } && test -s conftest$ac_exeext && 14071 } && test -s conftest$ac_exeext && {
13409 $as_test_x conftest$ac_exeext; then 14072 test "$cross_compiling" = yes ||
14073 $as_test_x conftest$ac_exeext
14074 }; then
13410 eval "$as_ac_var=yes" 14075 eval "$as_ac_var=yes"
13411else 14076else
13412 echo "$as_me: failed program was:" >&5 14077 $as_echo "$as_me: failed program was:" >&5
13413sed 's/^/| /' conftest.$ac_ext >&5 14078sed 's/^/| /' conftest.$ac_ext >&5
13414 14079
13415 eval "$as_ac_var=no" 14080 eval "$as_ac_var=no"
13416fi 14081fi
13417 14082
14083rm -rf conftest.dSYM
13418rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 14084rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13419 conftest$ac_exeext conftest.$ac_ext 14085 conftest$ac_exeext conftest.$ac_ext
13420fi 14086fi
13421ac_res=`eval echo '${'$as_ac_var'}'` 14087ac_res=`eval 'as_val=${'$as_ac_var'}
13422 { echo "$as_me:$LINENO: result: $ac_res" >&5 14088 $as_echo "$as_val"'`
13423echo "${ECHO_T}$ac_res" >&6; } 14089 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13424if test `eval echo '${'$as_ac_var'}'` = yes; then 14090$as_echo "$ac_res" >&6; }
14091if test `eval 'as_val=${'$as_ac_var'}
14092 $as_echo "$as_val"'` = yes; then
13425 cat >>confdefs.h <<_ACEOF 14093 cat >>confdefs.h <<_ACEOF
13426#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14094#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13427_ACEOF 14095_ACEOF
13428 14096
13429fi 14097fi
@@ -13431,10 +14099,10 @@ done
13431 14099
13432fi 14100fi
13433 14101
13434{ echo "$as_me:$LINENO: checking whether strsep is declared" >&5 14102{ $as_echo "$as_me:$LINENO: checking whether strsep is declared" >&5
13435echo $ECHO_N "checking whether strsep is declared... $ECHO_C" >&6; } 14103$as_echo_n "checking whether strsep is declared... " >&6; }
13436if test "${ac_cv_have_decl_strsep+set}" = set; then 14104if test "${ac_cv_have_decl_strsep+set}" = set; then
13437 echo $ECHO_N "(cached) $ECHO_C" >&6 14105 $as_echo_n "(cached) " >&6
13438else 14106else
13439 cat >conftest.$ac_ext <<_ACEOF 14107 cat >conftest.$ac_ext <<_ACEOF
13440/* confdefs.h. */ 14108/* confdefs.h. */
@@ -13465,20 +14133,21 @@ case "(($ac_try" in
13465 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14133 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13466 *) ac_try_echo=$ac_try;; 14134 *) ac_try_echo=$ac_try;;
13467esac 14135esac
13468eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14136eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14137$as_echo "$ac_try_echo") >&5
13469 (eval "$ac_compile") 2>conftest.er1 14138 (eval "$ac_compile") 2>conftest.er1
13470 ac_status=$? 14139 ac_status=$?
13471 grep -v '^ *+' conftest.er1 >conftest.err 14140 grep -v '^ *+' conftest.er1 >conftest.err
13472 rm -f conftest.er1 14141 rm -f conftest.er1
13473 cat conftest.err >&5 14142 cat conftest.err >&5
13474 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14143 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13475 (exit $ac_status); } && { 14144 (exit $ac_status); } && {
13476 test -z "$ac_c_werror_flag" || 14145 test -z "$ac_c_werror_flag" ||
13477 test ! -s conftest.err 14146 test ! -s conftest.err
13478 } && test -s conftest.$ac_objext; then 14147 } && test -s conftest.$ac_objext; then
13479 ac_cv_have_decl_strsep=yes 14148 ac_cv_have_decl_strsep=yes
13480else 14149else
13481 echo "$as_me: failed program was:" >&5 14150 $as_echo "$as_me: failed program was:" >&5
13482sed 's/^/| /' conftest.$ac_ext >&5 14151sed 's/^/| /' conftest.$ac_ext >&5
13483 14152
13484 ac_cv_have_decl_strsep=no 14153 ac_cv_have_decl_strsep=no
@@ -13486,17 +14155,17 @@ fi
13486 14155
13487rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14156rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13488fi 14157fi
13489{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5 14158{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_strsep" >&5
13490echo "${ECHO_T}$ac_cv_have_decl_strsep" >&6; } 14159$as_echo "$ac_cv_have_decl_strsep" >&6; }
13491if test $ac_cv_have_decl_strsep = yes; then 14160if test $ac_cv_have_decl_strsep = yes; then
13492 14161
13493for ac_func in strsep 14162for ac_func in strsep
13494do 14163do
13495as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14164as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13496{ echo "$as_me:$LINENO: checking for $ac_func" >&5 14165{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13497echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 14166$as_echo_n "checking for $ac_func... " >&6; }
13498if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 14167if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13499 echo $ECHO_N "(cached) $ECHO_C" >&6 14168 $as_echo_n "(cached) " >&6
13500else 14169else
13501 cat >conftest.$ac_ext <<_ACEOF 14170 cat >conftest.$ac_ext <<_ACEOF
13502/* confdefs.h. */ 14171/* confdefs.h. */
@@ -13549,35 +14218,41 @@ case "(($ac_try" in
13549 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14218 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13550 *) ac_try_echo=$ac_try;; 14219 *) ac_try_echo=$ac_try;;
13551esac 14220esac
13552eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14221eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14222$as_echo "$ac_try_echo") >&5
13553 (eval "$ac_link") 2>conftest.er1 14223 (eval "$ac_link") 2>conftest.er1
13554 ac_status=$? 14224 ac_status=$?
13555 grep -v '^ *+' conftest.er1 >conftest.err 14225 grep -v '^ *+' conftest.er1 >conftest.err
13556 rm -f conftest.er1 14226 rm -f conftest.er1
13557 cat conftest.err >&5 14227 cat conftest.err >&5
13558 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14228 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13559 (exit $ac_status); } && { 14229 (exit $ac_status); } && {
13560 test -z "$ac_c_werror_flag" || 14230 test -z "$ac_c_werror_flag" ||
13561 test ! -s conftest.err 14231 test ! -s conftest.err
13562 } && test -s conftest$ac_exeext && 14232 } && test -s conftest$ac_exeext && {
13563 $as_test_x conftest$ac_exeext; then 14233 test "$cross_compiling" = yes ||
14234 $as_test_x conftest$ac_exeext
14235 }; then
13564 eval "$as_ac_var=yes" 14236 eval "$as_ac_var=yes"
13565else 14237else
13566 echo "$as_me: failed program was:" >&5 14238 $as_echo "$as_me: failed program was:" >&5
13567sed 's/^/| /' conftest.$ac_ext >&5 14239sed 's/^/| /' conftest.$ac_ext >&5
13568 14240
13569 eval "$as_ac_var=no" 14241 eval "$as_ac_var=no"
13570fi 14242fi
13571 14243
14244rm -rf conftest.dSYM
13572rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 14245rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13573 conftest$ac_exeext conftest.$ac_ext 14246 conftest$ac_exeext conftest.$ac_ext
13574fi 14247fi
13575ac_res=`eval echo '${'$as_ac_var'}'` 14248ac_res=`eval 'as_val=${'$as_ac_var'}
13576 { echo "$as_me:$LINENO: result: $ac_res" >&5 14249 $as_echo "$as_val"'`
13577echo "${ECHO_T}$ac_res" >&6; } 14250 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13578if test `eval echo '${'$as_ac_var'}'` = yes; then 14251$as_echo "$ac_res" >&6; }
14252if test `eval 'as_val=${'$as_ac_var'}
14253 $as_echo "$as_val"'` = yes; then
13579 cat >>confdefs.h <<_ACEOF 14254 cat >>confdefs.h <<_ACEOF
13580#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14255#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13581_ACEOF 14256_ACEOF
13582 14257
13583fi 14258fi
@@ -13586,10 +14261,10 @@ done
13586fi 14261fi
13587 14262
13588 14263
13589{ echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5 14264{ $as_echo "$as_me:$LINENO: checking whether tcsendbreak is declared" >&5
13590echo $ECHO_N "checking whether tcsendbreak is declared... $ECHO_C" >&6; } 14265$as_echo_n "checking whether tcsendbreak is declared... " >&6; }
13591if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then 14266if test "${ac_cv_have_decl_tcsendbreak+set}" = set; then
13592 echo $ECHO_N "(cached) $ECHO_C" >&6 14267 $as_echo_n "(cached) " >&6
13593else 14268else
13594 cat >conftest.$ac_ext <<_ACEOF 14269 cat >conftest.$ac_ext <<_ACEOF
13595/* confdefs.h. */ 14270/* confdefs.h. */
@@ -13617,20 +14292,21 @@ case "(($ac_try" in
13617 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13618 *) ac_try_echo=$ac_try;; 14293 *) ac_try_echo=$ac_try;;
13619esac 14294esac
13620eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14295eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14296$as_echo "$ac_try_echo") >&5
13621 (eval "$ac_compile") 2>conftest.er1 14297 (eval "$ac_compile") 2>conftest.er1
13622 ac_status=$? 14298 ac_status=$?
13623 grep -v '^ *+' conftest.er1 >conftest.err 14299 grep -v '^ *+' conftest.er1 >conftest.err
13624 rm -f conftest.er1 14300 rm -f conftest.er1
13625 cat conftest.err >&5 14301 cat conftest.err >&5
13626 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14302 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13627 (exit $ac_status); } && { 14303 (exit $ac_status); } && {
13628 test -z "$ac_c_werror_flag" || 14304 test -z "$ac_c_werror_flag" ||
13629 test ! -s conftest.err 14305 test ! -s conftest.err
13630 } && test -s conftest.$ac_objext; then 14306 } && test -s conftest.$ac_objext; then
13631 ac_cv_have_decl_tcsendbreak=yes 14307 ac_cv_have_decl_tcsendbreak=yes
13632else 14308else
13633 echo "$as_me: failed program was:" >&5 14309 $as_echo "$as_me: failed program was:" >&5
13634sed 's/^/| /' conftest.$ac_ext >&5 14310sed 's/^/| /' conftest.$ac_ext >&5
13635 14311
13636 ac_cv_have_decl_tcsendbreak=no 14312 ac_cv_have_decl_tcsendbreak=no
@@ -13638,8 +14314,8 @@ fi
13638 14314
13639rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14315rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13640fi 14316fi
13641{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5 14317{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_tcsendbreak" >&5
13642echo "${ECHO_T}$ac_cv_have_decl_tcsendbreak" >&6; } 14318$as_echo "$ac_cv_have_decl_tcsendbreak" >&6; }
13643if test $ac_cv_have_decl_tcsendbreak = yes; then 14319if test $ac_cv_have_decl_tcsendbreak = yes; then
13644 cat >>confdefs.h <<\_ACEOF 14320 cat >>confdefs.h <<\_ACEOF
13645#define HAVE_TCSENDBREAK 1 14321#define HAVE_TCSENDBREAK 1
@@ -13649,11 +14325,11 @@ else
13649 14325
13650for ac_func in tcsendbreak 14326for ac_func in tcsendbreak
13651do 14327do
13652as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14328as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
13653{ echo "$as_me:$LINENO: checking for $ac_func" >&5 14329{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
13654echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 14330$as_echo_n "checking for $ac_func... " >&6; }
13655if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 14331if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
13656 echo $ECHO_N "(cached) $ECHO_C" >&6 14332 $as_echo_n "(cached) " >&6
13657else 14333else
13658 cat >conftest.$ac_ext <<_ACEOF 14334 cat >conftest.$ac_ext <<_ACEOF
13659/* confdefs.h. */ 14335/* confdefs.h. */
@@ -13706,35 +14382,41 @@ case "(($ac_try" in
13706 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14382 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13707 *) ac_try_echo=$ac_try;; 14383 *) ac_try_echo=$ac_try;;
13708esac 14384esac
13709eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14385eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14386$as_echo "$ac_try_echo") >&5
13710 (eval "$ac_link") 2>conftest.er1 14387 (eval "$ac_link") 2>conftest.er1
13711 ac_status=$? 14388 ac_status=$?
13712 grep -v '^ *+' conftest.er1 >conftest.err 14389 grep -v '^ *+' conftest.er1 >conftest.err
13713 rm -f conftest.er1 14390 rm -f conftest.er1
13714 cat conftest.err >&5 14391 cat conftest.err >&5
13715 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14392 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13716 (exit $ac_status); } && { 14393 (exit $ac_status); } && {
13717 test -z "$ac_c_werror_flag" || 14394 test -z "$ac_c_werror_flag" ||
13718 test ! -s conftest.err 14395 test ! -s conftest.err
13719 } && test -s conftest$ac_exeext && 14396 } && test -s conftest$ac_exeext && {
13720 $as_test_x conftest$ac_exeext; then 14397 test "$cross_compiling" = yes ||
14398 $as_test_x conftest$ac_exeext
14399 }; then
13721 eval "$as_ac_var=yes" 14400 eval "$as_ac_var=yes"
13722else 14401else
13723 echo "$as_me: failed program was:" >&5 14402 $as_echo "$as_me: failed program was:" >&5
13724sed 's/^/| /' conftest.$ac_ext >&5 14403sed 's/^/| /' conftest.$ac_ext >&5
13725 14404
13726 eval "$as_ac_var=no" 14405 eval "$as_ac_var=no"
13727fi 14406fi
13728 14407
14408rm -rf conftest.dSYM
13729rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 14409rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
13730 conftest$ac_exeext conftest.$ac_ext 14410 conftest$ac_exeext conftest.$ac_ext
13731fi 14411fi
13732ac_res=`eval echo '${'$as_ac_var'}'` 14412ac_res=`eval 'as_val=${'$as_ac_var'}
13733 { echo "$as_me:$LINENO: result: $ac_res" >&5 14413 $as_echo "$as_val"'`
13734echo "${ECHO_T}$ac_res" >&6; } 14414 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
13735if test `eval echo '${'$as_ac_var'}'` = yes; then 14415$as_echo "$ac_res" >&6; }
14416if test `eval 'as_val=${'$as_ac_var'}
14417 $as_echo "$as_val"'` = yes; then
13736 cat >>confdefs.h <<_ACEOF 14418 cat >>confdefs.h <<_ACEOF
13737#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14419#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
13738_ACEOF 14420_ACEOF
13739 14421
13740fi 14422fi
@@ -13743,10 +14425,10 @@ done
13743fi 14425fi
13744 14426
13745 14427
13746{ echo "$as_me:$LINENO: checking whether h_errno is declared" >&5 14428{ $as_echo "$as_me:$LINENO: checking whether h_errno is declared" >&5
13747echo $ECHO_N "checking whether h_errno is declared... $ECHO_C" >&6; } 14429$as_echo_n "checking whether h_errno is declared... " >&6; }
13748if test "${ac_cv_have_decl_h_errno+set}" = set; then 14430if test "${ac_cv_have_decl_h_errno+set}" = set; then
13749 echo $ECHO_N "(cached) $ECHO_C" >&6 14431 $as_echo_n "(cached) " >&6
13750else 14432else
13751 cat >conftest.$ac_ext <<_ACEOF 14433 cat >conftest.$ac_ext <<_ACEOF
13752/* confdefs.h. */ 14434/* confdefs.h. */
@@ -13773,20 +14455,21 @@ case "(($ac_try" in
13773 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14455 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13774 *) ac_try_echo=$ac_try;; 14456 *) ac_try_echo=$ac_try;;
13775esac 14457esac
13776eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14458eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14459$as_echo "$ac_try_echo") >&5
13777 (eval "$ac_compile") 2>conftest.er1 14460 (eval "$ac_compile") 2>conftest.er1
13778 ac_status=$? 14461 ac_status=$?
13779 grep -v '^ *+' conftest.er1 >conftest.err 14462 grep -v '^ *+' conftest.er1 >conftest.err
13780 rm -f conftest.er1 14463 rm -f conftest.er1
13781 cat conftest.err >&5 14464 cat conftest.err >&5
13782 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14465 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13783 (exit $ac_status); } && { 14466 (exit $ac_status); } && {
13784 test -z "$ac_c_werror_flag" || 14467 test -z "$ac_c_werror_flag" ||
13785 test ! -s conftest.err 14468 test ! -s conftest.err
13786 } && test -s conftest.$ac_objext; then 14469 } && test -s conftest.$ac_objext; then
13787 ac_cv_have_decl_h_errno=yes 14470 ac_cv_have_decl_h_errno=yes
13788else 14471else
13789 echo "$as_me: failed program was:" >&5 14472 $as_echo "$as_me: failed program was:" >&5
13790sed 's/^/| /' conftest.$ac_ext >&5 14473sed 's/^/| /' conftest.$ac_ext >&5
13791 14474
13792 ac_cv_have_decl_h_errno=no 14475 ac_cv_have_decl_h_errno=no
@@ -13794,8 +14477,8 @@ fi
13794 14477
13795rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14478rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13796fi 14479fi
13797{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5 14480{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_h_errno" >&5
13798echo "${ECHO_T}$ac_cv_have_decl_h_errno" >&6; } 14481$as_echo "$ac_cv_have_decl_h_errno" >&6; }
13799if test $ac_cv_have_decl_h_errno = yes; then 14482if test $ac_cv_have_decl_h_errno = yes; then
13800 14483
13801cat >>confdefs.h <<_ACEOF 14484cat >>confdefs.h <<_ACEOF
@@ -13813,10 +14496,10 @@ fi
13813 14496
13814 14497
13815 14498
13816{ echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5 14499{ $as_echo "$as_me:$LINENO: checking whether SHUT_RD is declared" >&5
13817echo $ECHO_N "checking whether SHUT_RD is declared... $ECHO_C" >&6; } 14500$as_echo_n "checking whether SHUT_RD is declared... " >&6; }
13818if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then 14501if test "${ac_cv_have_decl_SHUT_RD+set}" = set; then
13819 echo $ECHO_N "(cached) $ECHO_C" >&6 14502 $as_echo_n "(cached) " >&6
13820else 14503else
13821 cat >conftest.$ac_ext <<_ACEOF 14504 cat >conftest.$ac_ext <<_ACEOF
13822/* confdefs.h. */ 14505/* confdefs.h. */
@@ -13846,20 +14529,21 @@ case "(($ac_try" in
13846 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14529 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13847 *) ac_try_echo=$ac_try;; 14530 *) ac_try_echo=$ac_try;;
13848esac 14531esac
13849eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14532eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14533$as_echo "$ac_try_echo") >&5
13850 (eval "$ac_compile") 2>conftest.er1 14534 (eval "$ac_compile") 2>conftest.er1
13851 ac_status=$? 14535 ac_status=$?
13852 grep -v '^ *+' conftest.er1 >conftest.err 14536 grep -v '^ *+' conftest.er1 >conftest.err
13853 rm -f conftest.er1 14537 rm -f conftest.er1
13854 cat conftest.err >&5 14538 cat conftest.err >&5
13855 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14539 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13856 (exit $ac_status); } && { 14540 (exit $ac_status); } && {
13857 test -z "$ac_c_werror_flag" || 14541 test -z "$ac_c_werror_flag" ||
13858 test ! -s conftest.err 14542 test ! -s conftest.err
13859 } && test -s conftest.$ac_objext; then 14543 } && test -s conftest.$ac_objext; then
13860 ac_cv_have_decl_SHUT_RD=yes 14544 ac_cv_have_decl_SHUT_RD=yes
13861else 14545else
13862 echo "$as_me: failed program was:" >&5 14546 $as_echo "$as_me: failed program was:" >&5
13863sed 's/^/| /' conftest.$ac_ext >&5 14547sed 's/^/| /' conftest.$ac_ext >&5
13864 14548
13865 ac_cv_have_decl_SHUT_RD=no 14549 ac_cv_have_decl_SHUT_RD=no
@@ -13867,8 +14551,8 @@ fi
13867 14551
13868rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14552rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13869fi 14553fi
13870{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5 14554{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_SHUT_RD" >&5
13871echo "${ECHO_T}$ac_cv_have_decl_SHUT_RD" >&6; } 14555$as_echo "$ac_cv_have_decl_SHUT_RD" >&6; }
13872if test $ac_cv_have_decl_SHUT_RD = yes; then 14556if test $ac_cv_have_decl_SHUT_RD = yes; then
13873 14557
13874cat >>confdefs.h <<_ACEOF 14558cat >>confdefs.h <<_ACEOF
@@ -13886,10 +14570,10 @@ fi
13886 14570
13887 14571
13888 14572
13889{ echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5 14573{ $as_echo "$as_me:$LINENO: checking whether O_NONBLOCK is declared" >&5
13890echo $ECHO_N "checking whether O_NONBLOCK is declared... $ECHO_C" >&6; } 14574$as_echo_n "checking whether O_NONBLOCK is declared... " >&6; }
13891if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then 14575if test "${ac_cv_have_decl_O_NONBLOCK+set}" = set; then
13892 echo $ECHO_N "(cached) $ECHO_C" >&6 14576 $as_echo_n "(cached) " >&6
13893else 14577else
13894 cat >conftest.$ac_ext <<_ACEOF 14578 cat >conftest.$ac_ext <<_ACEOF
13895/* confdefs.h. */ 14579/* confdefs.h. */
@@ -13924,20 +14608,21 @@ case "(($ac_try" in
13924 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14608 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13925 *) ac_try_echo=$ac_try;; 14609 *) ac_try_echo=$ac_try;;
13926esac 14610esac
13927eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14611eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14612$as_echo "$ac_try_echo") >&5
13928 (eval "$ac_compile") 2>conftest.er1 14613 (eval "$ac_compile") 2>conftest.er1
13929 ac_status=$? 14614 ac_status=$?
13930 grep -v '^ *+' conftest.er1 >conftest.err 14615 grep -v '^ *+' conftest.er1 >conftest.err
13931 rm -f conftest.er1 14616 rm -f conftest.er1
13932 cat conftest.err >&5 14617 cat conftest.err >&5
13933 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14618 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
13934 (exit $ac_status); } && { 14619 (exit $ac_status); } && {
13935 test -z "$ac_c_werror_flag" || 14620 test -z "$ac_c_werror_flag" ||
13936 test ! -s conftest.err 14621 test ! -s conftest.err
13937 } && test -s conftest.$ac_objext; then 14622 } && test -s conftest.$ac_objext; then
13938 ac_cv_have_decl_O_NONBLOCK=yes 14623 ac_cv_have_decl_O_NONBLOCK=yes
13939else 14624else
13940 echo "$as_me: failed program was:" >&5 14625 $as_echo "$as_me: failed program was:" >&5
13941sed 's/^/| /' conftest.$ac_ext >&5 14626sed 's/^/| /' conftest.$ac_ext >&5
13942 14627
13943 ac_cv_have_decl_O_NONBLOCK=no 14628 ac_cv_have_decl_O_NONBLOCK=no
@@ -13945,8 +14630,8 @@ fi
13945 14630
13946rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14631rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
13947fi 14632fi
13948{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5 14633{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_O_NONBLOCK" >&5
13949echo "${ECHO_T}$ac_cv_have_decl_O_NONBLOCK" >&6; } 14634$as_echo "$ac_cv_have_decl_O_NONBLOCK" >&6; }
13950if test $ac_cv_have_decl_O_NONBLOCK = yes; then 14635if test $ac_cv_have_decl_O_NONBLOCK = yes; then
13951 14636
13952cat >>confdefs.h <<_ACEOF 14637cat >>confdefs.h <<_ACEOF
@@ -13964,10 +14649,10 @@ fi
13964 14649
13965 14650
13966 14651
13967{ echo "$as_me:$LINENO: checking whether writev is declared" >&5 14652{ $as_echo "$as_me:$LINENO: checking whether writev is declared" >&5
13968echo $ECHO_N "checking whether writev is declared... $ECHO_C" >&6; } 14653$as_echo_n "checking whether writev is declared... " >&6; }
13969if test "${ac_cv_have_decl_writev+set}" = set; then 14654if test "${ac_cv_have_decl_writev+set}" = set; then
13970 echo $ECHO_N "(cached) $ECHO_C" >&6 14655 $as_echo_n "(cached) " >&6
13971else 14656else
13972 cat >conftest.$ac_ext <<_ACEOF 14657 cat >conftest.$ac_ext <<_ACEOF
13973/* confdefs.h. */ 14658/* confdefs.h. */
@@ -13998,20 +14683,21 @@ case "(($ac_try" in
13998 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14683 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
13999 *) ac_try_echo=$ac_try;; 14684 *) ac_try_echo=$ac_try;;
14000esac 14685esac
14001eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14686eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14687$as_echo "$ac_try_echo") >&5
14002 (eval "$ac_compile") 2>conftest.er1 14688 (eval "$ac_compile") 2>conftest.er1
14003 ac_status=$? 14689 ac_status=$?
14004 grep -v '^ *+' conftest.er1 >conftest.err 14690 grep -v '^ *+' conftest.er1 >conftest.err
14005 rm -f conftest.er1 14691 rm -f conftest.er1
14006 cat conftest.err >&5 14692 cat conftest.err >&5
14007 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14693 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14008 (exit $ac_status); } && { 14694 (exit $ac_status); } && {
14009 test -z "$ac_c_werror_flag" || 14695 test -z "$ac_c_werror_flag" ||
14010 test ! -s conftest.err 14696 test ! -s conftest.err
14011 } && test -s conftest.$ac_objext; then 14697 } && test -s conftest.$ac_objext; then
14012 ac_cv_have_decl_writev=yes 14698 ac_cv_have_decl_writev=yes
14013else 14699else
14014 echo "$as_me: failed program was:" >&5 14700 $as_echo "$as_me: failed program was:" >&5
14015sed 's/^/| /' conftest.$ac_ext >&5 14701sed 's/^/| /' conftest.$ac_ext >&5
14016 14702
14017 ac_cv_have_decl_writev=no 14703 ac_cv_have_decl_writev=no
@@ -14019,8 +14705,8 @@ fi
14019 14705
14020rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14706rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14021fi 14707fi
14022{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5 14708{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_writev" >&5
14023echo "${ECHO_T}$ac_cv_have_decl_writev" >&6; } 14709$as_echo "$ac_cv_have_decl_writev" >&6; }
14024if test $ac_cv_have_decl_writev = yes; then 14710if test $ac_cv_have_decl_writev = yes; then
14025 14711
14026cat >>confdefs.h <<_ACEOF 14712cat >>confdefs.h <<_ACEOF
@@ -14038,10 +14724,10 @@ fi
14038 14724
14039 14725
14040 14726
14041{ echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5 14727{ $as_echo "$as_me:$LINENO: checking whether MAXSYMLINKS is declared" >&5
14042echo $ECHO_N "checking whether MAXSYMLINKS is declared... $ECHO_C" >&6; } 14728$as_echo_n "checking whether MAXSYMLINKS is declared... " >&6; }
14043if test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then 14729if test "${ac_cv_have_decl_MAXSYMLINKS+set}" = set; then
14044 echo $ECHO_N "(cached) $ECHO_C" >&6 14730 $as_echo_n "(cached) " >&6
14045else 14731else
14046 cat >conftest.$ac_ext <<_ACEOF 14732 cat >conftest.$ac_ext <<_ACEOF
14047/* confdefs.h. */ 14733/* confdefs.h. */
@@ -14070,20 +14756,21 @@ case "(($ac_try" in
14070 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14756 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14071 *) ac_try_echo=$ac_try;; 14757 *) ac_try_echo=$ac_try;;
14072esac 14758esac
14073eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14759eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14760$as_echo "$ac_try_echo") >&5
14074 (eval "$ac_compile") 2>conftest.er1 14761 (eval "$ac_compile") 2>conftest.er1
14075 ac_status=$? 14762 ac_status=$?
14076 grep -v '^ *+' conftest.er1 >conftest.err 14763 grep -v '^ *+' conftest.er1 >conftest.err
14077 rm -f conftest.er1 14764 rm -f conftest.er1
14078 cat conftest.err >&5 14765 cat conftest.err >&5
14079 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14766 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14080 (exit $ac_status); } && { 14767 (exit $ac_status); } && {
14081 test -z "$ac_c_werror_flag" || 14768 test -z "$ac_c_werror_flag" ||
14082 test ! -s conftest.err 14769 test ! -s conftest.err
14083 } && test -s conftest.$ac_objext; then 14770 } && test -s conftest.$ac_objext; then
14084 ac_cv_have_decl_MAXSYMLINKS=yes 14771 ac_cv_have_decl_MAXSYMLINKS=yes
14085else 14772else
14086 echo "$as_me: failed program was:" >&5 14773 $as_echo "$as_me: failed program was:" >&5
14087sed 's/^/| /' conftest.$ac_ext >&5 14774sed 's/^/| /' conftest.$ac_ext >&5
14088 14775
14089 ac_cv_have_decl_MAXSYMLINKS=no 14776 ac_cv_have_decl_MAXSYMLINKS=no
@@ -14091,8 +14778,8 @@ fi
14091 14778
14092rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14779rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14093fi 14780fi
14094{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5 14781{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_MAXSYMLINKS" >&5
14095echo "${ECHO_T}$ac_cv_have_decl_MAXSYMLINKS" >&6; } 14782$as_echo "$ac_cv_have_decl_MAXSYMLINKS" >&6; }
14096if test $ac_cv_have_decl_MAXSYMLINKS = yes; then 14783if test $ac_cv_have_decl_MAXSYMLINKS = yes; then
14097 14784
14098cat >>confdefs.h <<_ACEOF 14785cat >>confdefs.h <<_ACEOF
@@ -14110,10 +14797,10 @@ fi
14110 14797
14111 14798
14112 14799
14113{ echo "$as_me:$LINENO: checking whether offsetof is declared" >&5 14800{ $as_echo "$as_me:$LINENO: checking whether offsetof is declared" >&5
14114echo $ECHO_N "checking whether offsetof is declared... $ECHO_C" >&6; } 14801$as_echo_n "checking whether offsetof is declared... " >&6; }
14115if test "${ac_cv_have_decl_offsetof+set}" = set; then 14802if test "${ac_cv_have_decl_offsetof+set}" = set; then
14116 echo $ECHO_N "(cached) $ECHO_C" >&6 14803 $as_echo_n "(cached) " >&6
14117else 14804else
14118 cat >conftest.$ac_ext <<_ACEOF 14805 cat >conftest.$ac_ext <<_ACEOF
14119/* confdefs.h. */ 14806/* confdefs.h. */
@@ -14142,20 +14829,21 @@ case "(($ac_try" in
14142 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14829 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14143 *) ac_try_echo=$ac_try;; 14830 *) ac_try_echo=$ac_try;;
14144esac 14831esac
14145eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14832eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14833$as_echo "$ac_try_echo") >&5
14146 (eval "$ac_compile") 2>conftest.er1 14834 (eval "$ac_compile") 2>conftest.er1
14147 ac_status=$? 14835 ac_status=$?
14148 grep -v '^ *+' conftest.er1 >conftest.err 14836 grep -v '^ *+' conftest.er1 >conftest.err
14149 rm -f conftest.er1 14837 rm -f conftest.er1
14150 cat conftest.err >&5 14838 cat conftest.err >&5
14151 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14839 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14152 (exit $ac_status); } && { 14840 (exit $ac_status); } && {
14153 test -z "$ac_c_werror_flag" || 14841 test -z "$ac_c_werror_flag" ||
14154 test ! -s conftest.err 14842 test ! -s conftest.err
14155 } && test -s conftest.$ac_objext; then 14843 } && test -s conftest.$ac_objext; then
14156 ac_cv_have_decl_offsetof=yes 14844 ac_cv_have_decl_offsetof=yes
14157else 14845else
14158 echo "$as_me: failed program was:" >&5 14846 $as_echo "$as_me: failed program was:" >&5
14159sed 's/^/| /' conftest.$ac_ext >&5 14847sed 's/^/| /' conftest.$ac_ext >&5
14160 14848
14161 ac_cv_have_decl_offsetof=no 14849 ac_cv_have_decl_offsetof=no
@@ -14163,8 +14851,8 @@ fi
14163 14851
14164rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 14852rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
14165fi 14853fi
14166{ echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5 14854{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl_offsetof" >&5
14167echo "${ECHO_T}$ac_cv_have_decl_offsetof" >&6; } 14855$as_echo "$ac_cv_have_decl_offsetof" >&6; }
14168if test $ac_cv_have_decl_offsetof = yes; then 14856if test $ac_cv_have_decl_offsetof = yes; then
14169 14857
14170cat >>confdefs.h <<_ACEOF 14858cat >>confdefs.h <<_ACEOF
@@ -14185,11 +14873,11 @@ fi
14185 14873
14186for ac_func in setresuid 14874for ac_func in setresuid
14187do 14875do
14188as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 14876as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14189{ echo "$as_me:$LINENO: checking for $ac_func" >&5 14877{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14190echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 14878$as_echo_n "checking for $ac_func... " >&6; }
14191if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 14879if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14192 echo $ECHO_N "(cached) $ECHO_C" >&6 14880 $as_echo_n "(cached) " >&6
14193else 14881else
14194 cat >conftest.$ac_ext <<_ACEOF 14882 cat >conftest.$ac_ext <<_ACEOF
14195/* confdefs.h. */ 14883/* confdefs.h. */
@@ -14242,42 +14930,48 @@ case "(($ac_try" in
14242 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14930 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14243 *) ac_try_echo=$ac_try;; 14931 *) ac_try_echo=$ac_try;;
14244esac 14932esac
14245eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14933eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14934$as_echo "$ac_try_echo") >&5
14246 (eval "$ac_link") 2>conftest.er1 14935 (eval "$ac_link") 2>conftest.er1
14247 ac_status=$? 14936 ac_status=$?
14248 grep -v '^ *+' conftest.er1 >conftest.err 14937 grep -v '^ *+' conftest.er1 >conftest.err
14249 rm -f conftest.er1 14938 rm -f conftest.er1
14250 cat conftest.err >&5 14939 cat conftest.err >&5
14251 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14940 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14252 (exit $ac_status); } && { 14941 (exit $ac_status); } && {
14253 test -z "$ac_c_werror_flag" || 14942 test -z "$ac_c_werror_flag" ||
14254 test ! -s conftest.err 14943 test ! -s conftest.err
14255 } && test -s conftest$ac_exeext && 14944 } && test -s conftest$ac_exeext && {
14256 $as_test_x conftest$ac_exeext; then 14945 test "$cross_compiling" = yes ||
14946 $as_test_x conftest$ac_exeext
14947 }; then
14257 eval "$as_ac_var=yes" 14948 eval "$as_ac_var=yes"
14258else 14949else
14259 echo "$as_me: failed program was:" >&5 14950 $as_echo "$as_me: failed program was:" >&5
14260sed 's/^/| /' conftest.$ac_ext >&5 14951sed 's/^/| /' conftest.$ac_ext >&5
14261 14952
14262 eval "$as_ac_var=no" 14953 eval "$as_ac_var=no"
14263fi 14954fi
14264 14955
14956rm -rf conftest.dSYM
14265rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 14957rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14266 conftest$ac_exeext conftest.$ac_ext 14958 conftest$ac_exeext conftest.$ac_ext
14267fi 14959fi
14268ac_res=`eval echo '${'$as_ac_var'}'` 14960ac_res=`eval 'as_val=${'$as_ac_var'}
14269 { echo "$as_me:$LINENO: result: $ac_res" >&5 14961 $as_echo "$as_val"'`
14270echo "${ECHO_T}$ac_res" >&6; } 14962 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14271if test `eval echo '${'$as_ac_var'}'` = yes; then 14963$as_echo "$ac_res" >&6; }
14964if test `eval 'as_val=${'$as_ac_var'}
14965 $as_echo "$as_val"'` = yes; then
14272 cat >>confdefs.h <<_ACEOF 14966 cat >>confdefs.h <<_ACEOF
14273#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 14967#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14274_ACEOF 14968_ACEOF
14275 14969
14276 { echo "$as_me:$LINENO: checking if setresuid seems to work" >&5 14970 { $as_echo "$as_me:$LINENO: checking if setresuid seems to work" >&5
14277echo $ECHO_N "checking if setresuid seems to work... $ECHO_C" >&6; } 14971$as_echo_n "checking if setresuid seems to work... " >&6; }
14278 if test "$cross_compiling" = yes; then 14972 if test "$cross_compiling" = yes; then
14279 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 14973 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
14280echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 14974$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
14281 14975
14282else 14976else
14283 cat >conftest.$ac_ext <<_ACEOF 14977 cat >conftest.$ac_ext <<_ACEOF
@@ -14298,25 +14992,27 @@ case "(($ac_try" in
14298 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 14992 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14299 *) ac_try_echo=$ac_try;; 14993 *) ac_try_echo=$ac_try;;
14300esac 14994esac
14301eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 14995eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
14996$as_echo "$ac_try_echo") >&5
14302 (eval "$ac_link") 2>&5 14997 (eval "$ac_link") 2>&5
14303 ac_status=$? 14998 ac_status=$?
14304 echo "$as_me:$LINENO: \$? = $ac_status" >&5 14999 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14305 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15000 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14306 { (case "(($ac_try" in 15001 { (case "(($ac_try" in
14307 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15002 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14308 *) ac_try_echo=$ac_try;; 15003 *) ac_try_echo=$ac_try;;
14309esac 15004esac
14310eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15005eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15006$as_echo "$ac_try_echo") >&5
14311 (eval "$ac_try") 2>&5 15007 (eval "$ac_try") 2>&5
14312 ac_status=$? 15008 ac_status=$?
14313 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15009 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14314 (exit $ac_status); }; }; then 15010 (exit $ac_status); }; }; then
14315 { echo "$as_me:$LINENO: result: yes" >&5 15011 { $as_echo "$as_me:$LINENO: result: yes" >&5
14316echo "${ECHO_T}yes" >&6; } 15012$as_echo "yes" >&6; }
14317else 15013else
14318 echo "$as_me: program exited with status $ac_status" >&5 15014 $as_echo "$as_me: program exited with status $ac_status" >&5
14319echo "$as_me: failed program was:" >&5 15015$as_echo "$as_me: failed program was:" >&5
14320sed 's/^/| /' conftest.$ac_ext >&5 15016sed 's/^/| /' conftest.$ac_ext >&5
14321 15017
14322( exit $ac_status ) 15018( exit $ac_status )
@@ -14325,9 +15021,10 @@ cat >>confdefs.h <<\_ACEOF
14325#define BROKEN_SETRESUID 1 15021#define BROKEN_SETRESUID 1
14326_ACEOF 15022_ACEOF
14327 15023
14328 { echo "$as_me:$LINENO: result: not implemented" >&5 15024 { $as_echo "$as_me:$LINENO: result: not implemented" >&5
14329echo "${ECHO_T}not implemented" >&6; } 15025$as_echo "not implemented" >&6; }
14330fi 15026fi
15027rm -rf conftest.dSYM
14331rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15028rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14332fi 15029fi
14333 15030
@@ -14340,11 +15037,11 @@ done
14340 15037
14341for ac_func in setresgid 15038for ac_func in setresgid
14342do 15039do
14343as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15040as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14344{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15041{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14345echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15042$as_echo_n "checking for $ac_func... " >&6; }
14346if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15043if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14347 echo $ECHO_N "(cached) $ECHO_C" >&6 15044 $as_echo_n "(cached) " >&6
14348else 15045else
14349 cat >conftest.$ac_ext <<_ACEOF 15046 cat >conftest.$ac_ext <<_ACEOF
14350/* confdefs.h. */ 15047/* confdefs.h. */
@@ -14397,42 +15094,48 @@ case "(($ac_try" in
14397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15094 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14398 *) ac_try_echo=$ac_try;; 15095 *) ac_try_echo=$ac_try;;
14399esac 15096esac
14400eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15097eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15098$as_echo "$ac_try_echo") >&5
14401 (eval "$ac_link") 2>conftest.er1 15099 (eval "$ac_link") 2>conftest.er1
14402 ac_status=$? 15100 ac_status=$?
14403 grep -v '^ *+' conftest.er1 >conftest.err 15101 grep -v '^ *+' conftest.er1 >conftest.err
14404 rm -f conftest.er1 15102 rm -f conftest.er1
14405 cat conftest.err >&5 15103 cat conftest.err >&5
14406 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15104 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14407 (exit $ac_status); } && { 15105 (exit $ac_status); } && {
14408 test -z "$ac_c_werror_flag" || 15106 test -z "$ac_c_werror_flag" ||
14409 test ! -s conftest.err 15107 test ! -s conftest.err
14410 } && test -s conftest$ac_exeext && 15108 } && test -s conftest$ac_exeext && {
14411 $as_test_x conftest$ac_exeext; then 15109 test "$cross_compiling" = yes ||
15110 $as_test_x conftest$ac_exeext
15111 }; then
14412 eval "$as_ac_var=yes" 15112 eval "$as_ac_var=yes"
14413else 15113else
14414 echo "$as_me: failed program was:" >&5 15114 $as_echo "$as_me: failed program was:" >&5
14415sed 's/^/| /' conftest.$ac_ext >&5 15115sed 's/^/| /' conftest.$ac_ext >&5
14416 15116
14417 eval "$as_ac_var=no" 15117 eval "$as_ac_var=no"
14418fi 15118fi
14419 15119
15120rm -rf conftest.dSYM
14420rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15121rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14421 conftest$ac_exeext conftest.$ac_ext 15122 conftest$ac_exeext conftest.$ac_ext
14422fi 15123fi
14423ac_res=`eval echo '${'$as_ac_var'}'` 15124ac_res=`eval 'as_val=${'$as_ac_var'}
14424 { echo "$as_me:$LINENO: result: $ac_res" >&5 15125 $as_echo "$as_val"'`
14425echo "${ECHO_T}$ac_res" >&6; } 15126 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14426if test `eval echo '${'$as_ac_var'}'` = yes; then 15127$as_echo "$ac_res" >&6; }
15128if test `eval 'as_val=${'$as_ac_var'}
15129 $as_echo "$as_val"'` = yes; then
14427 cat >>confdefs.h <<_ACEOF 15130 cat >>confdefs.h <<_ACEOF
14428#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15131#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14429_ACEOF 15132_ACEOF
14430 15133
14431 { echo "$as_me:$LINENO: checking if setresgid seems to work" >&5 15134 { $as_echo "$as_me:$LINENO: checking if setresgid seems to work" >&5
14432echo $ECHO_N "checking if setresgid seems to work... $ECHO_C" >&6; } 15135$as_echo_n "checking if setresgid seems to work... " >&6; }
14433 if test "$cross_compiling" = yes; then 15136 if test "$cross_compiling" = yes; then
14434 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5 15137 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking setresuid" >&5
14435echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;} 15138$as_echo "$as_me: WARNING: cross compiling: not checking setresuid" >&2;}
14436 15139
14437else 15140else
14438 cat >conftest.$ac_ext <<_ACEOF 15141 cat >conftest.$ac_ext <<_ACEOF
@@ -14453,25 +15156,27 @@ case "(($ac_try" in
14453 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15156 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14454 *) ac_try_echo=$ac_try;; 15157 *) ac_try_echo=$ac_try;;
14455esac 15158esac
14456eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15159eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15160$as_echo "$ac_try_echo") >&5
14457 (eval "$ac_link") 2>&5 15161 (eval "$ac_link") 2>&5
14458 ac_status=$? 15162 ac_status=$?
14459 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15163 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14460 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 15164 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
14461 { (case "(($ac_try" in 15165 { (case "(($ac_try" in
14462 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15166 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14463 *) ac_try_echo=$ac_try;; 15167 *) ac_try_echo=$ac_try;;
14464esac 15168esac
14465eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15169eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15170$as_echo "$ac_try_echo") >&5
14466 (eval "$ac_try") 2>&5 15171 (eval "$ac_try") 2>&5
14467 ac_status=$? 15172 ac_status=$?
14468 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15173 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14469 (exit $ac_status); }; }; then 15174 (exit $ac_status); }; }; then
14470 { echo "$as_me:$LINENO: result: yes" >&5 15175 { $as_echo "$as_me:$LINENO: result: yes" >&5
14471echo "${ECHO_T}yes" >&6; } 15176$as_echo "yes" >&6; }
14472else 15177else
14473 echo "$as_me: program exited with status $ac_status" >&5 15178 $as_echo "$as_me: program exited with status $ac_status" >&5
14474echo "$as_me: failed program was:" >&5 15179$as_echo "$as_me: failed program was:" >&5
14475sed 's/^/| /' conftest.$ac_ext >&5 15180sed 's/^/| /' conftest.$ac_ext >&5
14476 15181
14477( exit $ac_status ) 15182( exit $ac_status )
@@ -14480,9 +15185,10 @@ cat >>confdefs.h <<\_ACEOF
14480#define BROKEN_SETRESGID 1 15185#define BROKEN_SETRESGID 1
14481_ACEOF 15186_ACEOF
14482 15187
14483 { echo "$as_me:$LINENO: result: not implemented" >&5 15188 { $as_echo "$as_me:$LINENO: result: not implemented" >&5
14484echo "${ECHO_T}not implemented" >&6; } 15189$as_echo "not implemented" >&6; }
14485fi 15190fi
15191rm -rf conftest.dSYM
14486rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 15192rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
14487fi 15193fi
14488 15194
@@ -14496,11 +15202,11 @@ done
14496 15202
14497for ac_func in gettimeofday time 15203for ac_func in gettimeofday time
14498do 15204do
14499as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15205as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14500{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15206{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14501echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15207$as_echo_n "checking for $ac_func... " >&6; }
14502if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15208if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14503 echo $ECHO_N "(cached) $ECHO_C" >&6 15209 $as_echo_n "(cached) " >&6
14504else 15210else
14505 cat >conftest.$ac_ext <<_ACEOF 15211 cat >conftest.$ac_ext <<_ACEOF
14506/* confdefs.h. */ 15212/* confdefs.h. */
@@ -14553,35 +15259,41 @@ case "(($ac_try" in
14553 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14554 *) ac_try_echo=$ac_try;; 15260 *) ac_try_echo=$ac_try;;
14555esac 15261esac
14556eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15262eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15263$as_echo "$ac_try_echo") >&5
14557 (eval "$ac_link") 2>conftest.er1 15264 (eval "$ac_link") 2>conftest.er1
14558 ac_status=$? 15265 ac_status=$?
14559 grep -v '^ *+' conftest.er1 >conftest.err 15266 grep -v '^ *+' conftest.er1 >conftest.err
14560 rm -f conftest.er1 15267 rm -f conftest.er1
14561 cat conftest.err >&5 15268 cat conftest.err >&5
14562 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15269 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14563 (exit $ac_status); } && { 15270 (exit $ac_status); } && {
14564 test -z "$ac_c_werror_flag" || 15271 test -z "$ac_c_werror_flag" ||
14565 test ! -s conftest.err 15272 test ! -s conftest.err
14566 } && test -s conftest$ac_exeext && 15273 } && test -s conftest$ac_exeext && {
14567 $as_test_x conftest$ac_exeext; then 15274 test "$cross_compiling" = yes ||
15275 $as_test_x conftest$ac_exeext
15276 }; then
14568 eval "$as_ac_var=yes" 15277 eval "$as_ac_var=yes"
14569else 15278else
14570 echo "$as_me: failed program was:" >&5 15279 $as_echo "$as_me: failed program was:" >&5
14571sed 's/^/| /' conftest.$ac_ext >&5 15280sed 's/^/| /' conftest.$ac_ext >&5
14572 15281
14573 eval "$as_ac_var=no" 15282 eval "$as_ac_var=no"
14574fi 15283fi
14575 15284
15285rm -rf conftest.dSYM
14576rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15286rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14577 conftest$ac_exeext conftest.$ac_ext 15287 conftest$ac_exeext conftest.$ac_ext
14578fi 15288fi
14579ac_res=`eval echo '${'$as_ac_var'}'` 15289ac_res=`eval 'as_val=${'$as_ac_var'}
14580 { echo "$as_me:$LINENO: result: $ac_res" >&5 15290 $as_echo "$as_val"'`
14581echo "${ECHO_T}$ac_res" >&6; } 15291 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14582if test `eval echo '${'$as_ac_var'}'` = yes; then 15292$as_echo "$ac_res" >&6; }
15293if test `eval 'as_val=${'$as_ac_var'}
15294 $as_echo "$as_val"'` = yes; then
14583 cat >>confdefs.h <<_ACEOF 15295 cat >>confdefs.h <<_ACEOF
14584#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15296#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14585_ACEOF 15297_ACEOF
14586 15298
14587fi 15299fi
@@ -14595,11 +15307,11 @@ done
14595 15307
14596for ac_func in endutent getutent getutid getutline pututline setutent 15308for ac_func in endutent getutent getutid getutline pututline setutent
14597do 15309do
14598as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15310as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14599{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15311{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14600echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15312$as_echo_n "checking for $ac_func... " >&6; }
14601if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15313if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14602 echo $ECHO_N "(cached) $ECHO_C" >&6 15314 $as_echo_n "(cached) " >&6
14603else 15315else
14604 cat >conftest.$ac_ext <<_ACEOF 15316 cat >conftest.$ac_ext <<_ACEOF
14605/* confdefs.h. */ 15317/* confdefs.h. */
@@ -14652,35 +15364,41 @@ case "(($ac_try" in
14652 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15364 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14653 *) ac_try_echo=$ac_try;; 15365 *) ac_try_echo=$ac_try;;
14654esac 15366esac
14655eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15367eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15368$as_echo "$ac_try_echo") >&5
14656 (eval "$ac_link") 2>conftest.er1 15369 (eval "$ac_link") 2>conftest.er1
14657 ac_status=$? 15370 ac_status=$?
14658 grep -v '^ *+' conftest.er1 >conftest.err 15371 grep -v '^ *+' conftest.er1 >conftest.err
14659 rm -f conftest.er1 15372 rm -f conftest.er1
14660 cat conftest.err >&5 15373 cat conftest.err >&5
14661 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15374 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14662 (exit $ac_status); } && { 15375 (exit $ac_status); } && {
14663 test -z "$ac_c_werror_flag" || 15376 test -z "$ac_c_werror_flag" ||
14664 test ! -s conftest.err 15377 test ! -s conftest.err
14665 } && test -s conftest$ac_exeext && 15378 } && test -s conftest$ac_exeext && {
14666 $as_test_x conftest$ac_exeext; then 15379 test "$cross_compiling" = yes ||
15380 $as_test_x conftest$ac_exeext
15381 }; then
14667 eval "$as_ac_var=yes" 15382 eval "$as_ac_var=yes"
14668else 15383else
14669 echo "$as_me: failed program was:" >&5 15384 $as_echo "$as_me: failed program was:" >&5
14670sed 's/^/| /' conftest.$ac_ext >&5 15385sed 's/^/| /' conftest.$ac_ext >&5
14671 15386
14672 eval "$as_ac_var=no" 15387 eval "$as_ac_var=no"
14673fi 15388fi
14674 15389
15390rm -rf conftest.dSYM
14675rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15391rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14676 conftest$ac_exeext conftest.$ac_ext 15392 conftest$ac_exeext conftest.$ac_ext
14677fi 15393fi
14678ac_res=`eval echo '${'$as_ac_var'}'` 15394ac_res=`eval 'as_val=${'$as_ac_var'}
14679 { echo "$as_me:$LINENO: result: $ac_res" >&5 15395 $as_echo "$as_val"'`
14680echo "${ECHO_T}$ac_res" >&6; } 15396 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14681if test `eval echo '${'$as_ac_var'}'` = yes; then 15397$as_echo "$ac_res" >&6; }
15398if test `eval 'as_val=${'$as_ac_var'}
15399 $as_echo "$as_val"'` = yes; then
14682 cat >>confdefs.h <<_ACEOF 15400 cat >>confdefs.h <<_ACEOF
14683#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15401#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14684_ACEOF 15402_ACEOF
14685 15403
14686fi 15404fi
@@ -14689,11 +15407,11 @@ done
14689 15407
14690for ac_func in utmpname 15408for ac_func in utmpname
14691do 15409do
14692as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15410as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14693{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15411{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14694echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15412$as_echo_n "checking for $ac_func... " >&6; }
14695if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15413if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14696 echo $ECHO_N "(cached) $ECHO_C" >&6 15414 $as_echo_n "(cached) " >&6
14697else 15415else
14698 cat >conftest.$ac_ext <<_ACEOF 15416 cat >conftest.$ac_ext <<_ACEOF
14699/* confdefs.h. */ 15417/* confdefs.h. */
@@ -14746,35 +15464,41 @@ case "(($ac_try" in
14746 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15464 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14747 *) ac_try_echo=$ac_try;; 15465 *) ac_try_echo=$ac_try;;
14748esac 15466esac
14749eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15467eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15468$as_echo "$ac_try_echo") >&5
14750 (eval "$ac_link") 2>conftest.er1 15469 (eval "$ac_link") 2>conftest.er1
14751 ac_status=$? 15470 ac_status=$?
14752 grep -v '^ *+' conftest.er1 >conftest.err 15471 grep -v '^ *+' conftest.er1 >conftest.err
14753 rm -f conftest.er1 15472 rm -f conftest.er1
14754 cat conftest.err >&5 15473 cat conftest.err >&5
14755 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15474 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14756 (exit $ac_status); } && { 15475 (exit $ac_status); } && {
14757 test -z "$ac_c_werror_flag" || 15476 test -z "$ac_c_werror_flag" ||
14758 test ! -s conftest.err 15477 test ! -s conftest.err
14759 } && test -s conftest$ac_exeext && 15478 } && test -s conftest$ac_exeext && {
14760 $as_test_x conftest$ac_exeext; then 15479 test "$cross_compiling" = yes ||
15480 $as_test_x conftest$ac_exeext
15481 }; then
14761 eval "$as_ac_var=yes" 15482 eval "$as_ac_var=yes"
14762else 15483else
14763 echo "$as_me: failed program was:" >&5 15484 $as_echo "$as_me: failed program was:" >&5
14764sed 's/^/| /' conftest.$ac_ext >&5 15485sed 's/^/| /' conftest.$ac_ext >&5
14765 15486
14766 eval "$as_ac_var=no" 15487 eval "$as_ac_var=no"
14767fi 15488fi
14768 15489
15490rm -rf conftest.dSYM
14769rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15491rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14770 conftest$ac_exeext conftest.$ac_ext 15492 conftest$ac_exeext conftest.$ac_ext
14771fi 15493fi
14772ac_res=`eval echo '${'$as_ac_var'}'` 15494ac_res=`eval 'as_val=${'$as_ac_var'}
14773 { echo "$as_me:$LINENO: result: $ac_res" >&5 15495 $as_echo "$as_val"'`
14774echo "${ECHO_T}$ac_res" >&6; } 15496 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14775if test `eval echo '${'$as_ac_var'}'` = yes; then 15497$as_echo "$ac_res" >&6; }
15498if test `eval 'as_val=${'$as_ac_var'}
15499 $as_echo "$as_val"'` = yes; then
14776 cat >>confdefs.h <<_ACEOF 15500 cat >>confdefs.h <<_ACEOF
14777#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15501#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14778_ACEOF 15502_ACEOF
14779 15503
14780fi 15504fi
@@ -14787,11 +15511,11 @@ done
14787 15511
14788for ac_func in endutxent getutxent getutxid getutxline pututxline 15512for ac_func in endutxent getutxent getutxid getutxline pututxline
14789do 15513do
14790as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15514as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14791{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15515{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14792echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15516$as_echo_n "checking for $ac_func... " >&6; }
14793if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15517if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14794 echo $ECHO_N "(cached) $ECHO_C" >&6 15518 $as_echo_n "(cached) " >&6
14795else 15519else
14796 cat >conftest.$ac_ext <<_ACEOF 15520 cat >conftest.$ac_ext <<_ACEOF
14797/* confdefs.h. */ 15521/* confdefs.h. */
@@ -14844,35 +15568,41 @@ case "(($ac_try" in
14844 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15568 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14845 *) ac_try_echo=$ac_try;; 15569 *) ac_try_echo=$ac_try;;
14846esac 15570esac
14847eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15571eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15572$as_echo "$ac_try_echo") >&5
14848 (eval "$ac_link") 2>conftest.er1 15573 (eval "$ac_link") 2>conftest.er1
14849 ac_status=$? 15574 ac_status=$?
14850 grep -v '^ *+' conftest.er1 >conftest.err 15575 grep -v '^ *+' conftest.er1 >conftest.err
14851 rm -f conftest.er1 15576 rm -f conftest.er1
14852 cat conftest.err >&5 15577 cat conftest.err >&5
14853 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15578 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14854 (exit $ac_status); } && { 15579 (exit $ac_status); } && {
14855 test -z "$ac_c_werror_flag" || 15580 test -z "$ac_c_werror_flag" ||
14856 test ! -s conftest.err 15581 test ! -s conftest.err
14857 } && test -s conftest$ac_exeext && 15582 } && test -s conftest$ac_exeext && {
14858 $as_test_x conftest$ac_exeext; then 15583 test "$cross_compiling" = yes ||
15584 $as_test_x conftest$ac_exeext
15585 }; then
14859 eval "$as_ac_var=yes" 15586 eval "$as_ac_var=yes"
14860else 15587else
14861 echo "$as_me: failed program was:" >&5 15588 $as_echo "$as_me: failed program was:" >&5
14862sed 's/^/| /' conftest.$ac_ext >&5 15589sed 's/^/| /' conftest.$ac_ext >&5
14863 15590
14864 eval "$as_ac_var=no" 15591 eval "$as_ac_var=no"
14865fi 15592fi
14866 15593
15594rm -rf conftest.dSYM
14867rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15595rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14868 conftest$ac_exeext conftest.$ac_ext 15596 conftest$ac_exeext conftest.$ac_ext
14869fi 15597fi
14870ac_res=`eval echo '${'$as_ac_var'}'` 15598ac_res=`eval 'as_val=${'$as_ac_var'}
14871 { echo "$as_me:$LINENO: result: $ac_res" >&5 15599 $as_echo "$as_val"'`
14872echo "${ECHO_T}$ac_res" >&6; } 15600 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14873if test `eval echo '${'$as_ac_var'}'` = yes; then 15601$as_echo "$ac_res" >&6; }
15602if test `eval 'as_val=${'$as_ac_var'}
15603 $as_echo "$as_val"'` = yes; then
14874 cat >>confdefs.h <<_ACEOF 15604 cat >>confdefs.h <<_ACEOF
14875#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15605#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14876_ACEOF 15606_ACEOF
14877 15607
14878fi 15608fi
@@ -14882,11 +15612,11 @@ done
14882 15612
14883for ac_func in setutxent utmpxname 15613for ac_func in setutxent utmpxname
14884do 15614do
14885as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15615as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14886{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15616{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14887echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15617$as_echo_n "checking for $ac_func... " >&6; }
14888if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15618if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14889 echo $ECHO_N "(cached) $ECHO_C" >&6 15619 $as_echo_n "(cached) " >&6
14890else 15620else
14891 cat >conftest.$ac_ext <<_ACEOF 15621 cat >conftest.$ac_ext <<_ACEOF
14892/* confdefs.h. */ 15622/* confdefs.h. */
@@ -14939,35 +15669,41 @@ case "(($ac_try" in
14939 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
14940 *) ac_try_echo=$ac_try;; 15670 *) ac_try_echo=$ac_try;;
14941esac 15671esac
14942eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15672eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15673$as_echo "$ac_try_echo") >&5
14943 (eval "$ac_link") 2>conftest.er1 15674 (eval "$ac_link") 2>conftest.er1
14944 ac_status=$? 15675 ac_status=$?
14945 grep -v '^ *+' conftest.er1 >conftest.err 15676 grep -v '^ *+' conftest.er1 >conftest.err
14946 rm -f conftest.er1 15677 rm -f conftest.er1
14947 cat conftest.err >&5 15678 cat conftest.err >&5
14948 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15679 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
14949 (exit $ac_status); } && { 15680 (exit $ac_status); } && {
14950 test -z "$ac_c_werror_flag" || 15681 test -z "$ac_c_werror_flag" ||
14951 test ! -s conftest.err 15682 test ! -s conftest.err
14952 } && test -s conftest$ac_exeext && 15683 } && test -s conftest$ac_exeext && {
14953 $as_test_x conftest$ac_exeext; then 15684 test "$cross_compiling" = yes ||
15685 $as_test_x conftest$ac_exeext
15686 }; then
14954 eval "$as_ac_var=yes" 15687 eval "$as_ac_var=yes"
14955else 15688else
14956 echo "$as_me: failed program was:" >&5 15689 $as_echo "$as_me: failed program was:" >&5
14957sed 's/^/| /' conftest.$ac_ext >&5 15690sed 's/^/| /' conftest.$ac_ext >&5
14958 15691
14959 eval "$as_ac_var=no" 15692 eval "$as_ac_var=no"
14960fi 15693fi
14961 15694
15695rm -rf conftest.dSYM
14962rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15696rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
14963 conftest$ac_exeext conftest.$ac_ext 15697 conftest$ac_exeext conftest.$ac_ext
14964fi 15698fi
14965ac_res=`eval echo '${'$as_ac_var'}'` 15699ac_res=`eval 'as_val=${'$as_ac_var'}
14966 { echo "$as_me:$LINENO: result: $ac_res" >&5 15700 $as_echo "$as_val"'`
14967echo "${ECHO_T}$ac_res" >&6; } 15701 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
14968if test `eval echo '${'$as_ac_var'}'` = yes; then 15702$as_echo "$ac_res" >&6; }
15703if test `eval 'as_val=${'$as_ac_var'}
15704 $as_echo "$as_val"'` = yes; then
14969 cat >>confdefs.h <<_ACEOF 15705 cat >>confdefs.h <<_ACEOF
14970#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15706#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
14971_ACEOF 15707_ACEOF
14972 15708
14973fi 15709fi
@@ -14976,11 +15712,11 @@ done
14976 15712
14977for ac_func in getlastlogxbyname 15713for ac_func in getlastlogxbyname
14978do 15714do
14979as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 15715as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
14980{ echo "$as_me:$LINENO: checking for $ac_func" >&5 15716{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
14981echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 15717$as_echo_n "checking for $ac_func... " >&6; }
14982if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 15718if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
14983 echo $ECHO_N "(cached) $ECHO_C" >&6 15719 $as_echo_n "(cached) " >&6
14984else 15720else
14985 cat >conftest.$ac_ext <<_ACEOF 15721 cat >conftest.$ac_ext <<_ACEOF
14986/* confdefs.h. */ 15722/* confdefs.h. */
@@ -15033,45 +15769,51 @@ case "(($ac_try" in
15033 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15769 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15034 *) ac_try_echo=$ac_try;; 15770 *) ac_try_echo=$ac_try;;
15035esac 15771esac
15036eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15772eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15773$as_echo "$ac_try_echo") >&5
15037 (eval "$ac_link") 2>conftest.er1 15774 (eval "$ac_link") 2>conftest.er1
15038 ac_status=$? 15775 ac_status=$?
15039 grep -v '^ *+' conftest.er1 >conftest.err 15776 grep -v '^ *+' conftest.er1 >conftest.err
15040 rm -f conftest.er1 15777 rm -f conftest.er1
15041 cat conftest.err >&5 15778 cat conftest.err >&5
15042 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15779 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15043 (exit $ac_status); } && { 15780 (exit $ac_status); } && {
15044 test -z "$ac_c_werror_flag" || 15781 test -z "$ac_c_werror_flag" ||
15045 test ! -s conftest.err 15782 test ! -s conftest.err
15046 } && test -s conftest$ac_exeext && 15783 } && test -s conftest$ac_exeext && {
15047 $as_test_x conftest$ac_exeext; then 15784 test "$cross_compiling" = yes ||
15785 $as_test_x conftest$ac_exeext
15786 }; then
15048 eval "$as_ac_var=yes" 15787 eval "$as_ac_var=yes"
15049else 15788else
15050 echo "$as_me: failed program was:" >&5 15789 $as_echo "$as_me: failed program was:" >&5
15051sed 's/^/| /' conftest.$ac_ext >&5 15790sed 's/^/| /' conftest.$ac_ext >&5
15052 15791
15053 eval "$as_ac_var=no" 15792 eval "$as_ac_var=no"
15054fi 15793fi
15055 15794
15795rm -rf conftest.dSYM
15056rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15796rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15057 conftest$ac_exeext conftest.$ac_ext 15797 conftest$ac_exeext conftest.$ac_ext
15058fi 15798fi
15059ac_res=`eval echo '${'$as_ac_var'}'` 15799ac_res=`eval 'as_val=${'$as_ac_var'}
15060 { echo "$as_me:$LINENO: result: $ac_res" >&5 15800 $as_echo "$as_val"'`
15061echo "${ECHO_T}$ac_res" >&6; } 15801 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
15062if test `eval echo '${'$as_ac_var'}'` = yes; then 15802$as_echo "$ac_res" >&6; }
15803if test `eval 'as_val=${'$as_ac_var'}
15804 $as_echo "$as_val"'` = yes; then
15063 cat >>confdefs.h <<_ACEOF 15805 cat >>confdefs.h <<_ACEOF
15064#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 15806#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
15065_ACEOF 15807_ACEOF
15066 15808
15067fi 15809fi
15068done 15810done
15069 15811
15070 15812
15071{ echo "$as_me:$LINENO: checking for daemon" >&5 15813{ $as_echo "$as_me:$LINENO: checking for daemon" >&5
15072echo $ECHO_N "checking for daemon... $ECHO_C" >&6; } 15814$as_echo_n "checking for daemon... " >&6; }
15073if test "${ac_cv_func_daemon+set}" = set; then 15815if test "${ac_cv_func_daemon+set}" = set; then
15074 echo $ECHO_N "(cached) $ECHO_C" >&6 15816 $as_echo_n "(cached) " >&6
15075else 15817else
15076 cat >conftest.$ac_ext <<_ACEOF 15818 cat >conftest.$ac_ext <<_ACEOF
15077/* confdefs.h. */ 15819/* confdefs.h. */
@@ -15124,31 +15866,35 @@ case "(($ac_try" in
15124 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15866 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15125 *) ac_try_echo=$ac_try;; 15867 *) ac_try_echo=$ac_try;;
15126esac 15868esac
15127eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15869eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15870$as_echo "$ac_try_echo") >&5
15128 (eval "$ac_link") 2>conftest.er1 15871 (eval "$ac_link") 2>conftest.er1
15129 ac_status=$? 15872 ac_status=$?
15130 grep -v '^ *+' conftest.er1 >conftest.err 15873 grep -v '^ *+' conftest.er1 >conftest.err
15131 rm -f conftest.er1 15874 rm -f conftest.er1
15132 cat conftest.err >&5 15875 cat conftest.err >&5
15133 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15876 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15134 (exit $ac_status); } && { 15877 (exit $ac_status); } && {
15135 test -z "$ac_c_werror_flag" || 15878 test -z "$ac_c_werror_flag" ||
15136 test ! -s conftest.err 15879 test ! -s conftest.err
15137 } && test -s conftest$ac_exeext && 15880 } && test -s conftest$ac_exeext && {
15138 $as_test_x conftest$ac_exeext; then 15881 test "$cross_compiling" = yes ||
15882 $as_test_x conftest$ac_exeext
15883 }; then
15139 ac_cv_func_daemon=yes 15884 ac_cv_func_daemon=yes
15140else 15885else
15141 echo "$as_me: failed program was:" >&5 15886 $as_echo "$as_me: failed program was:" >&5
15142sed 's/^/| /' conftest.$ac_ext >&5 15887sed 's/^/| /' conftest.$ac_ext >&5
15143 15888
15144 ac_cv_func_daemon=no 15889 ac_cv_func_daemon=no
15145fi 15890fi
15146 15891
15892rm -rf conftest.dSYM
15147rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15893rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15148 conftest$ac_exeext conftest.$ac_ext 15894 conftest$ac_exeext conftest.$ac_ext
15149fi 15895fi
15150{ echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5 15896{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_daemon" >&5
15151echo "${ECHO_T}$ac_cv_func_daemon" >&6; } 15897$as_echo "$ac_cv_func_daemon" >&6; }
15152if test $ac_cv_func_daemon = yes; then 15898if test $ac_cv_func_daemon = yes; then
15153 15899
15154cat >>confdefs.h <<\_ACEOF 15900cat >>confdefs.h <<\_ACEOF
@@ -15156,10 +15902,10 @@ cat >>confdefs.h <<\_ACEOF
15156_ACEOF 15902_ACEOF
15157 15903
15158else 15904else
15159 { echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5 15905 { $as_echo "$as_me:$LINENO: checking for daemon in -lbsd" >&5
15160echo $ECHO_N "checking for daemon in -lbsd... $ECHO_C" >&6; } 15906$as_echo_n "checking for daemon in -lbsd... " >&6; }
15161if test "${ac_cv_lib_bsd_daemon+set}" = set; then 15907if test "${ac_cv_lib_bsd_daemon+set}" = set; then
15162 echo $ECHO_N "(cached) $ECHO_C" >&6 15908 $as_echo_n "(cached) " >&6
15163else 15909else
15164 ac_check_lib_save_LIBS=$LIBS 15910 ac_check_lib_save_LIBS=$LIBS
15165LIBS="-lbsd $LIBS" 15911LIBS="-lbsd $LIBS"
@@ -15191,32 +15937,36 @@ case "(($ac_try" in
15191 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 15937 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15192 *) ac_try_echo=$ac_try;; 15938 *) ac_try_echo=$ac_try;;
15193esac 15939esac
15194eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 15940eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
15941$as_echo "$ac_try_echo") >&5
15195 (eval "$ac_link") 2>conftest.er1 15942 (eval "$ac_link") 2>conftest.er1
15196 ac_status=$? 15943 ac_status=$?
15197 grep -v '^ *+' conftest.er1 >conftest.err 15944 grep -v '^ *+' conftest.er1 >conftest.err
15198 rm -f conftest.er1 15945 rm -f conftest.er1
15199 cat conftest.err >&5 15946 cat conftest.err >&5
15200 echo "$as_me:$LINENO: \$? = $ac_status" >&5 15947 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15201 (exit $ac_status); } && { 15948 (exit $ac_status); } && {
15202 test -z "$ac_c_werror_flag" || 15949 test -z "$ac_c_werror_flag" ||
15203 test ! -s conftest.err 15950 test ! -s conftest.err
15204 } && test -s conftest$ac_exeext && 15951 } && test -s conftest$ac_exeext && {
15205 $as_test_x conftest$ac_exeext; then 15952 test "$cross_compiling" = yes ||
15953 $as_test_x conftest$ac_exeext
15954 }; then
15206 ac_cv_lib_bsd_daemon=yes 15955 ac_cv_lib_bsd_daemon=yes
15207else 15956else
15208 echo "$as_me: failed program was:" >&5 15957 $as_echo "$as_me: failed program was:" >&5
15209sed 's/^/| /' conftest.$ac_ext >&5 15958sed 's/^/| /' conftest.$ac_ext >&5
15210 15959
15211 ac_cv_lib_bsd_daemon=no 15960 ac_cv_lib_bsd_daemon=no
15212fi 15961fi
15213 15962
15963rm -rf conftest.dSYM
15214rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 15964rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15215 conftest$ac_exeext conftest.$ac_ext 15965 conftest$ac_exeext conftest.$ac_ext
15216LIBS=$ac_check_lib_save_LIBS 15966LIBS=$ac_check_lib_save_LIBS
15217fi 15967fi
15218{ echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5 15968{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_bsd_daemon" >&5
15219echo "${ECHO_T}$ac_cv_lib_bsd_daemon" >&6; } 15969$as_echo "$ac_cv_lib_bsd_daemon" >&6; }
15220if test $ac_cv_lib_bsd_daemon = yes; then 15970if test $ac_cv_lib_bsd_daemon = yes; then
15221 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF 15971 LIBS="$LIBS -lbsd"; cat >>confdefs.h <<\_ACEOF
15222#define HAVE_DAEMON 1 15972#define HAVE_DAEMON 1
@@ -15228,10 +15978,10 @@ fi
15228fi 15978fi
15229 15979
15230 15980
15231{ echo "$as_me:$LINENO: checking for getpagesize" >&5 15981{ $as_echo "$as_me:$LINENO: checking for getpagesize" >&5
15232echo $ECHO_N "checking for getpagesize... $ECHO_C" >&6; } 15982$as_echo_n "checking for getpagesize... " >&6; }
15233if test "${ac_cv_func_getpagesize+set}" = set; then 15983if test "${ac_cv_func_getpagesize+set}" = set; then
15234 echo $ECHO_N "(cached) $ECHO_C" >&6 15984 $as_echo_n "(cached) " >&6
15235else 15985else
15236 cat >conftest.$ac_ext <<_ACEOF 15986 cat >conftest.$ac_ext <<_ACEOF
15237/* confdefs.h. */ 15987/* confdefs.h. */
@@ -15284,31 +16034,35 @@ case "(($ac_try" in
15284 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16034 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15285 *) ac_try_echo=$ac_try;; 16035 *) ac_try_echo=$ac_try;;
15286esac 16036esac
15287eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16037eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16038$as_echo "$ac_try_echo") >&5
15288 (eval "$ac_link") 2>conftest.er1 16039 (eval "$ac_link") 2>conftest.er1
15289 ac_status=$? 16040 ac_status=$?
15290 grep -v '^ *+' conftest.er1 >conftest.err 16041 grep -v '^ *+' conftest.er1 >conftest.err
15291 rm -f conftest.er1 16042 rm -f conftest.er1
15292 cat conftest.err >&5 16043 cat conftest.err >&5
15293 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16044 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15294 (exit $ac_status); } && { 16045 (exit $ac_status); } && {
15295 test -z "$ac_c_werror_flag" || 16046 test -z "$ac_c_werror_flag" ||
15296 test ! -s conftest.err 16047 test ! -s conftest.err
15297 } && test -s conftest$ac_exeext && 16048 } && test -s conftest$ac_exeext && {
15298 $as_test_x conftest$ac_exeext; then 16049 test "$cross_compiling" = yes ||
16050 $as_test_x conftest$ac_exeext
16051 }; then
15299 ac_cv_func_getpagesize=yes 16052 ac_cv_func_getpagesize=yes
15300else 16053else
15301 echo "$as_me: failed program was:" >&5 16054 $as_echo "$as_me: failed program was:" >&5
15302sed 's/^/| /' conftest.$ac_ext >&5 16055sed 's/^/| /' conftest.$ac_ext >&5
15303 16056
15304 ac_cv_func_getpagesize=no 16057 ac_cv_func_getpagesize=no
15305fi 16058fi
15306 16059
16060rm -rf conftest.dSYM
15307rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 16061rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15308 conftest$ac_exeext conftest.$ac_ext 16062 conftest$ac_exeext conftest.$ac_ext
15309fi 16063fi
15310{ echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5 16064{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getpagesize" >&5
15311echo "${ECHO_T}$ac_cv_func_getpagesize" >&6; } 16065$as_echo "$ac_cv_func_getpagesize" >&6; }
15312if test $ac_cv_func_getpagesize = yes; then 16066if test $ac_cv_func_getpagesize = yes; then
15313 16067
15314cat >>confdefs.h <<\_ACEOF 16068cat >>confdefs.h <<\_ACEOF
@@ -15316,10 +16070,10 @@ cat >>confdefs.h <<\_ACEOF
15316_ACEOF 16070_ACEOF
15317 16071
15318else 16072else
15319 { echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5 16073 { $as_echo "$as_me:$LINENO: checking for getpagesize in -lucb" >&5
15320echo $ECHO_N "checking for getpagesize in -lucb... $ECHO_C" >&6; } 16074$as_echo_n "checking for getpagesize in -lucb... " >&6; }
15321if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then 16075if test "${ac_cv_lib_ucb_getpagesize+set}" = set; then
15322 echo $ECHO_N "(cached) $ECHO_C" >&6 16076 $as_echo_n "(cached) " >&6
15323else 16077else
15324 ac_check_lib_save_LIBS=$LIBS 16078 ac_check_lib_save_LIBS=$LIBS
15325LIBS="-lucb $LIBS" 16079LIBS="-lucb $LIBS"
@@ -15351,32 +16105,36 @@ case "(($ac_try" in
15351 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16105 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15352 *) ac_try_echo=$ac_try;; 16106 *) ac_try_echo=$ac_try;;
15353esac 16107esac
15354eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16108eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16109$as_echo "$ac_try_echo") >&5
15355 (eval "$ac_link") 2>conftest.er1 16110 (eval "$ac_link") 2>conftest.er1
15356 ac_status=$? 16111 ac_status=$?
15357 grep -v '^ *+' conftest.er1 >conftest.err 16112 grep -v '^ *+' conftest.er1 >conftest.err
15358 rm -f conftest.er1 16113 rm -f conftest.er1
15359 cat conftest.err >&5 16114 cat conftest.err >&5
15360 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16115 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15361 (exit $ac_status); } && { 16116 (exit $ac_status); } && {
15362 test -z "$ac_c_werror_flag" || 16117 test -z "$ac_c_werror_flag" ||
15363 test ! -s conftest.err 16118 test ! -s conftest.err
15364 } && test -s conftest$ac_exeext && 16119 } && test -s conftest$ac_exeext && {
15365 $as_test_x conftest$ac_exeext; then 16120 test "$cross_compiling" = yes ||
16121 $as_test_x conftest$ac_exeext
16122 }; then
15366 ac_cv_lib_ucb_getpagesize=yes 16123 ac_cv_lib_ucb_getpagesize=yes
15367else 16124else
15368 echo "$as_me: failed program was:" >&5 16125 $as_echo "$as_me: failed program was:" >&5
15369sed 's/^/| /' conftest.$ac_ext >&5 16126sed 's/^/| /' conftest.$ac_ext >&5
15370 16127
15371 ac_cv_lib_ucb_getpagesize=no 16128 ac_cv_lib_ucb_getpagesize=no
15372fi 16129fi
15373 16130
16131rm -rf conftest.dSYM
15374rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 16132rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
15375 conftest$ac_exeext conftest.$ac_ext 16133 conftest$ac_exeext conftest.$ac_ext
15376LIBS=$ac_check_lib_save_LIBS 16134LIBS=$ac_check_lib_save_LIBS
15377fi 16135fi
15378{ echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5 16136{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_ucb_getpagesize" >&5
15379echo "${ECHO_T}$ac_cv_lib_ucb_getpagesize" >&6; } 16137$as_echo "$ac_cv_lib_ucb_getpagesize" >&6; }
15380if test $ac_cv_lib_ucb_getpagesize = yes; then 16138if test $ac_cv_lib_ucb_getpagesize = yes; then
15381 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF 16139 LIBS="$LIBS -lucb"; cat >>confdefs.h <<\_ACEOF
15382#define HAVE_GETPAGESIZE 1 16140#define HAVE_GETPAGESIZE 1
@@ -15390,11 +16148,11 @@ fi
15390 16148
15391# Check for broken snprintf 16149# Check for broken snprintf
15392if test "x$ac_cv_func_snprintf" = "xyes" ; then 16150if test "x$ac_cv_func_snprintf" = "xyes" ; then
15393 { echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5 16151 { $as_echo "$as_me:$LINENO: checking whether snprintf correctly terminates long strings" >&5
15394echo $ECHO_N "checking whether snprintf correctly terminates long strings... $ECHO_C" >&6; } 16152$as_echo_n "checking whether snprintf correctly terminates long strings... " >&6; }
15395 if test "$cross_compiling" = yes; then 16153 if test "$cross_compiling" = yes; then
15396 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 16154 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
15397echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} 16155$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
15398 16156
15399else 16157else
15400 cat >conftest.$ac_ext <<_ACEOF 16158 cat >conftest.$ac_ext <<_ACEOF
@@ -15414,40 +16172,43 @@ case "(($ac_try" in
15414 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16172 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15415 *) ac_try_echo=$ac_try;; 16173 *) ac_try_echo=$ac_try;;
15416esac 16174esac
15417eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16175eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16176$as_echo "$ac_try_echo") >&5
15418 (eval "$ac_link") 2>&5 16177 (eval "$ac_link") 2>&5
15419 ac_status=$? 16178 ac_status=$?
15420 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16179 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15421 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16180 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15422 { (case "(($ac_try" in 16181 { (case "(($ac_try" in
15423 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16182 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15424 *) ac_try_echo=$ac_try;; 16183 *) ac_try_echo=$ac_try;;
15425esac 16184esac
15426eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16185eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16186$as_echo "$ac_try_echo") >&5
15427 (eval "$ac_try") 2>&5 16187 (eval "$ac_try") 2>&5
15428 ac_status=$? 16188 ac_status=$?
15429 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16189 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15430 (exit $ac_status); }; }; then 16190 (exit $ac_status); }; }; then
15431 { echo "$as_me:$LINENO: result: yes" >&5 16191 { $as_echo "$as_me:$LINENO: result: yes" >&5
15432echo "${ECHO_T}yes" >&6; } 16192$as_echo "yes" >&6; }
15433else 16193else
15434 echo "$as_me: program exited with status $ac_status" >&5 16194 $as_echo "$as_me: program exited with status $ac_status" >&5
15435echo "$as_me: failed program was:" >&5 16195$as_echo "$as_me: failed program was:" >&5
15436sed 's/^/| /' conftest.$ac_ext >&5 16196sed 's/^/| /' conftest.$ac_ext >&5
15437 16197
15438( exit $ac_status ) 16198( exit $ac_status )
15439 16199
15440 { echo "$as_me:$LINENO: result: no" >&5 16200 { $as_echo "$as_me:$LINENO: result: no" >&5
15441echo "${ECHO_T}no" >&6; } 16201$as_echo "no" >&6; }
15442 16202
15443cat >>confdefs.h <<\_ACEOF 16203cat >>confdefs.h <<\_ACEOF
15444#define BROKEN_SNPRINTF 1 16204#define BROKEN_SNPRINTF 1
15445_ACEOF 16205_ACEOF
15446 16206
15447 { echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5 16207 { $as_echo "$as_me:$LINENO: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&5
15448echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;} 16208$as_echo "$as_me: WARNING: ****** Your snprintf() function is broken, complain to your vendor" >&2;}
15449 16209
15450fi 16210fi
16211rm -rf conftest.dSYM
15451rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16212rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15452fi 16213fi
15453 16214
@@ -15459,11 +16220,11 @@ fi
15459# create (as per SUSv3) 16220# create (as per SUSv3)
15460if test "x$ac_cv_func_asprintf" != "xyes" && \ 16221if test "x$ac_cv_func_asprintf" != "xyes" && \
15461 test "x$ac_cv_func_vsnprintf" = "xyes" ; then 16222 test "x$ac_cv_func_vsnprintf" = "xyes" ; then
15462 { echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5 16223 { $as_echo "$as_me:$LINENO: checking whether vsnprintf returns correct values on overflow" >&5
15463echo $ECHO_N "checking whether vsnprintf returns correct values on overflow... $ECHO_C" >&6; } 16224$as_echo_n "checking whether vsnprintf returns correct values on overflow... " >&6; }
15464 if test "$cross_compiling" = yes; then 16225 if test "$cross_compiling" = yes; then
15465 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5 16226 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working vsnprintf()" >&5
15466echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;} 16227$as_echo "$as_me: WARNING: cross compiling: Assuming working vsnprintf()" >&2;}
15467 16228
15468else 16229else
15469 cat >conftest.$ac_ext <<_ACEOF 16230 cat >conftest.$ac_ext <<_ACEOF
@@ -15495,40 +16256,43 @@ case "(($ac_try" in
15495 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16256 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15496 *) ac_try_echo=$ac_try;; 16257 *) ac_try_echo=$ac_try;;
15497esac 16258esac
15498eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16259eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16260$as_echo "$ac_try_echo") >&5
15499 (eval "$ac_link") 2>&5 16261 (eval "$ac_link") 2>&5
15500 ac_status=$? 16262 ac_status=$?
15501 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16263 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15502 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16264 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15503 { (case "(($ac_try" in 16265 { (case "(($ac_try" in
15504 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16266 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15505 *) ac_try_echo=$ac_try;; 16267 *) ac_try_echo=$ac_try;;
15506esac 16268esac
15507eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16269eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16270$as_echo "$ac_try_echo") >&5
15508 (eval "$ac_try") 2>&5 16271 (eval "$ac_try") 2>&5
15509 ac_status=$? 16272 ac_status=$?
15510 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16273 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15511 (exit $ac_status); }; }; then 16274 (exit $ac_status); }; }; then
15512 { echo "$as_me:$LINENO: result: yes" >&5 16275 { $as_echo "$as_me:$LINENO: result: yes" >&5
15513echo "${ECHO_T}yes" >&6; } 16276$as_echo "yes" >&6; }
15514else 16277else
15515 echo "$as_me: program exited with status $ac_status" >&5 16278 $as_echo "$as_me: program exited with status $ac_status" >&5
15516echo "$as_me: failed program was:" >&5 16279$as_echo "$as_me: failed program was:" >&5
15517sed 's/^/| /' conftest.$ac_ext >&5 16280sed 's/^/| /' conftest.$ac_ext >&5
15518 16281
15519( exit $ac_status ) 16282( exit $ac_status )
15520 16283
15521 { echo "$as_me:$LINENO: result: no" >&5 16284 { $as_echo "$as_me:$LINENO: result: no" >&5
15522echo "${ECHO_T}no" >&6; } 16285$as_echo "no" >&6; }
15523 16286
15524cat >>confdefs.h <<\_ACEOF 16287cat >>confdefs.h <<\_ACEOF
15525#define BROKEN_SNPRINTF 1 16288#define BROKEN_SNPRINTF 1
15526_ACEOF 16289_ACEOF
15527 16290
15528 { echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5 16291 { $as_echo "$as_me:$LINENO: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&5
15529echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;} 16292$as_echo "$as_me: WARNING: ****** Your vsnprintf() function is broken, complain to your vendor" >&2;}
15530 16293
15531fi 16294fi
16295rm -rf conftest.dSYM
15532rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16296rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15533fi 16297fi
15534 16298
@@ -15538,8 +16302,8 @@ fi
15538# On systems where [v]snprintf is broken, but is declared in stdio, 16302# On systems where [v]snprintf is broken, but is declared in stdio,
15539# check that the fmt argument is const char * or just char *. 16303# check that the fmt argument is const char * or just char *.
15540# This is only useful for when BROKEN_SNPRINTF 16304# This is only useful for when BROKEN_SNPRINTF
15541{ echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5 16305{ $as_echo "$as_me:$LINENO: checking whether snprintf can declare const char *fmt" >&5
15542echo $ECHO_N "checking whether snprintf can declare const char *fmt... $ECHO_C" >&6; } 16306$as_echo_n "checking whether snprintf can declare const char *fmt... " >&6; }
15543cat >conftest.$ac_ext <<_ACEOF 16307cat >conftest.$ac_ext <<_ACEOF
15544/* confdefs.h. */ 16308/* confdefs.h. */
15545_ACEOF 16309_ACEOF
@@ -15557,30 +16321,31 @@ case "(($ac_try" in
15557 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16321 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15558 *) ac_try_echo=$ac_try;; 16322 *) ac_try_echo=$ac_try;;
15559esac 16323esac
15560eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16324eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16325$as_echo "$ac_try_echo") >&5
15561 (eval "$ac_compile") 2>conftest.er1 16326 (eval "$ac_compile") 2>conftest.er1
15562 ac_status=$? 16327 ac_status=$?
15563 grep -v '^ *+' conftest.er1 >conftest.err 16328 grep -v '^ *+' conftest.er1 >conftest.err
15564 rm -f conftest.er1 16329 rm -f conftest.er1
15565 cat conftest.err >&5 16330 cat conftest.err >&5
15566 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16331 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15567 (exit $ac_status); } && { 16332 (exit $ac_status); } && {
15568 test -z "$ac_c_werror_flag" || 16333 test -z "$ac_c_werror_flag" ||
15569 test ! -s conftest.err 16334 test ! -s conftest.err
15570 } && test -s conftest.$ac_objext; then 16335 } && test -s conftest.$ac_objext; then
15571 { echo "$as_me:$LINENO: result: yes" >&5 16336 { $as_echo "$as_me:$LINENO: result: yes" >&5
15572echo "${ECHO_T}yes" >&6; } 16337$as_echo "yes" >&6; }
15573 16338
15574cat >>confdefs.h <<\_ACEOF 16339cat >>confdefs.h <<\_ACEOF
15575#define SNPRINTF_CONST const 16340#define SNPRINTF_CONST const
15576_ACEOF 16341_ACEOF
15577 16342
15578else 16343else
15579 echo "$as_me: failed program was:" >&5 16344 $as_echo "$as_me: failed program was:" >&5
15580sed 's/^/| /' conftest.$ac_ext >&5 16345sed 's/^/| /' conftest.$ac_ext >&5
15581 16346
15582 { echo "$as_me:$LINENO: result: no" >&5 16347 { $as_echo "$as_me:$LINENO: result: no" >&5
15583echo "${ECHO_T}no" >&6; } 16348$as_echo "no" >&6; }
15584 cat >>confdefs.h <<\_ACEOF 16349 cat >>confdefs.h <<\_ACEOF
15585#define SNPRINTF_CONST /* not const */ 16350#define SNPRINTF_CONST /* not const */
15586_ACEOF 16351_ACEOF
@@ -15592,8 +16357,8 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15592# Check for missing getpeereid (or equiv) support 16357# Check for missing getpeereid (or equiv) support
15593NO_PEERCHECK="" 16358NO_PEERCHECK=""
15594if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then 16359if test "x$ac_cv_func_getpeereid" != "xyes" -a "x$ac_cv_func_getpeerucred" != "xyes"; then
15595 { echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5 16360 { $as_echo "$as_me:$LINENO: checking whether system supports SO_PEERCRED getsockopt" >&5
15596echo $ECHO_N "checking whether system supports SO_PEERCRED getsockopt... $ECHO_C" >&6; } 16361$as_echo_n "checking whether system supports SO_PEERCRED getsockopt... " >&6; }
15597 cat >conftest.$ac_ext <<_ACEOF 16362 cat >conftest.$ac_ext <<_ACEOF
15598/* confdefs.h. */ 16363/* confdefs.h. */
15599_ACEOF 16364_ACEOF
@@ -15616,19 +16381,20 @@ case "(($ac_try" in
15616 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16381 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15617 *) ac_try_echo=$ac_try;; 16382 *) ac_try_echo=$ac_try;;
15618esac 16383esac
15619eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16384eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16385$as_echo "$ac_try_echo") >&5
15620 (eval "$ac_compile") 2>conftest.er1 16386 (eval "$ac_compile") 2>conftest.er1
15621 ac_status=$? 16387 ac_status=$?
15622 grep -v '^ *+' conftest.er1 >conftest.err 16388 grep -v '^ *+' conftest.er1 >conftest.err
15623 rm -f conftest.er1 16389 rm -f conftest.er1
15624 cat conftest.err >&5 16390 cat conftest.err >&5
15625 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16391 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15626 (exit $ac_status); } && { 16392 (exit $ac_status); } && {
15627 test -z "$ac_c_werror_flag" || 16393 test -z "$ac_c_werror_flag" ||
15628 test ! -s conftest.err 16394 test ! -s conftest.err
15629 } && test -s conftest.$ac_objext; then 16395 } && test -s conftest.$ac_objext; then
15630 { echo "$as_me:$LINENO: result: yes" >&5 16396 { $as_echo "$as_me:$LINENO: result: yes" >&5
15631echo "${ECHO_T}yes" >&6; } 16397$as_echo "yes" >&6; }
15632 16398
15633cat >>confdefs.h <<\_ACEOF 16399cat >>confdefs.h <<\_ACEOF
15634#define HAVE_SO_PEERCRED 1 16400#define HAVE_SO_PEERCRED 1
@@ -15636,11 +16402,11 @@ _ACEOF
15636 16402
15637 16403
15638else 16404else
15639 echo "$as_me: failed program was:" >&5 16405 $as_echo "$as_me: failed program was:" >&5
15640sed 's/^/| /' conftest.$ac_ext >&5 16406sed 's/^/| /' conftest.$ac_ext >&5
15641 16407
15642 { echo "$as_me:$LINENO: result: no" >&5 16408 { $as_echo "$as_me:$LINENO: result: no" >&5
15643echo "${ECHO_T}no" >&6; } 16409$as_echo "no" >&6; }
15644 NO_PEERCHECK=1 16410 NO_PEERCHECK=1
15645 16411
15646fi 16412fi
@@ -15649,12 +16415,12 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15649fi 16415fi
15650 16416
15651if test "x$ac_cv_func_mkdtemp" = "xyes" ; then 16417if test "x$ac_cv_func_mkdtemp" = "xyes" ; then
15652{ echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5 16418{ $as_echo "$as_me:$LINENO: checking for (overly) strict mkstemp" >&5
15653echo $ECHO_N "checking for (overly) strict mkstemp... $ECHO_C" >&6; } 16419$as_echo_n "checking for (overly) strict mkstemp... " >&6; }
15654if test "$cross_compiling" = yes; then 16420if test "$cross_compiling" = yes; then
15655 16421
15656 { echo "$as_me:$LINENO: result: yes" >&5 16422 { $as_echo "$as_me:$LINENO: result: yes" >&5
15657echo "${ECHO_T}yes" >&6; } 16423$as_echo "yes" >&6; }
15658 cat >>confdefs.h <<\_ACEOF 16424 cat >>confdefs.h <<\_ACEOF
15659#define HAVE_STRICT_MKSTEMP 1 16425#define HAVE_STRICT_MKSTEMP 1
15660_ACEOF 16426_ACEOF
@@ -15683,33 +16449,35 @@ case "(($ac_try" in
15683 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16449 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15684 *) ac_try_echo=$ac_try;; 16450 *) ac_try_echo=$ac_try;;
15685esac 16451esac
15686eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16452eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16453$as_echo "$ac_try_echo") >&5
15687 (eval "$ac_link") 2>&5 16454 (eval "$ac_link") 2>&5
15688 ac_status=$? 16455 ac_status=$?
15689 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16456 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15690 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16457 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15691 { (case "(($ac_try" in 16458 { (case "(($ac_try" in
15692 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16459 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15693 *) ac_try_echo=$ac_try;; 16460 *) ac_try_echo=$ac_try;;
15694esac 16461esac
15695eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16462eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16463$as_echo "$ac_try_echo") >&5
15696 (eval "$ac_try") 2>&5 16464 (eval "$ac_try") 2>&5
15697 ac_status=$? 16465 ac_status=$?
15698 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16466 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15699 (exit $ac_status); }; }; then 16467 (exit $ac_status); }; }; then
15700 16468
15701 { echo "$as_me:$LINENO: result: no" >&5 16469 { $as_echo "$as_me:$LINENO: result: no" >&5
15702echo "${ECHO_T}no" >&6; } 16470$as_echo "no" >&6; }
15703 16471
15704else 16472else
15705 echo "$as_me: program exited with status $ac_status" >&5 16473 $as_echo "$as_me: program exited with status $ac_status" >&5
15706echo "$as_me: failed program was:" >&5 16474$as_echo "$as_me: failed program was:" >&5
15707sed 's/^/| /' conftest.$ac_ext >&5 16475sed 's/^/| /' conftest.$ac_ext >&5
15708 16476
15709( exit $ac_status ) 16477( exit $ac_status )
15710 16478
15711 { echo "$as_me:$LINENO: result: yes" >&5 16479 { $as_echo "$as_me:$LINENO: result: yes" >&5
15712echo "${ECHO_T}yes" >&6; } 16480$as_echo "yes" >&6; }
15713 16481
15714cat >>confdefs.h <<\_ACEOF 16482cat >>confdefs.h <<\_ACEOF
15715#define HAVE_STRICT_MKSTEMP 1 16483#define HAVE_STRICT_MKSTEMP 1
@@ -15717,6 +16485,7 @@ _ACEOF
15717 16485
15718 16486
15719fi 16487fi
16488rm -rf conftest.dSYM
15720rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16489rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15721fi 16490fi
15722 16491
@@ -15724,12 +16493,12 @@ fi
15724fi 16493fi
15725 16494
15726if test ! -z "$check_for_openpty_ctty_bug"; then 16495if test ! -z "$check_for_openpty_ctty_bug"; then
15727 { echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5 16496 { $as_echo "$as_me:$LINENO: checking if openpty correctly handles controlling tty" >&5
15728echo $ECHO_N "checking if openpty correctly handles controlling tty... $ECHO_C" >&6; } 16497$as_echo_n "checking if openpty correctly handles controlling tty... " >&6; }
15729 if test "$cross_compiling" = yes; then 16498 if test "$cross_compiling" = yes; then
15730 16499
15731 { echo "$as_me:$LINENO: result: cross-compiling" >&5 16500 { $as_echo "$as_me:$LINENO: result: cross-compiling" >&5
15732echo "${ECHO_T}cross-compiling" >&6; } 16501$as_echo "cross-compiling" >&6; }
15733 16502
15734 16503
15735else 16504else
@@ -15779,39 +16548,42 @@ case "(($ac_try" in
15779 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16548 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15780 *) ac_try_echo=$ac_try;; 16549 *) ac_try_echo=$ac_try;;
15781esac 16550esac
15782eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16551eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16552$as_echo "$ac_try_echo") >&5
15783 (eval "$ac_link") 2>&5 16553 (eval "$ac_link") 2>&5
15784 ac_status=$? 16554 ac_status=$?
15785 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16555 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15786 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16556 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15787 { (case "(($ac_try" in 16557 { (case "(($ac_try" in
15788 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16558 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15789 *) ac_try_echo=$ac_try;; 16559 *) ac_try_echo=$ac_try;;
15790esac 16560esac
15791eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16561eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16562$as_echo "$ac_try_echo") >&5
15792 (eval "$ac_try") 2>&5 16563 (eval "$ac_try") 2>&5
15793 ac_status=$? 16564 ac_status=$?
15794 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16565 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15795 (exit $ac_status); }; }; then 16566 (exit $ac_status); }; }; then
15796 16567
15797 { echo "$as_me:$LINENO: result: yes" >&5 16568 { $as_echo "$as_me:$LINENO: result: yes" >&5
15798echo "${ECHO_T}yes" >&6; } 16569$as_echo "yes" >&6; }
15799 16570
15800else 16571else
15801 echo "$as_me: program exited with status $ac_status" >&5 16572 $as_echo "$as_me: program exited with status $ac_status" >&5
15802echo "$as_me: failed program was:" >&5 16573$as_echo "$as_me: failed program was:" >&5
15803sed 's/^/| /' conftest.$ac_ext >&5 16574sed 's/^/| /' conftest.$ac_ext >&5
15804 16575
15805( exit $ac_status ) 16576( exit $ac_status )
15806 16577
15807 { echo "$as_me:$LINENO: result: no" >&5 16578 { $as_echo "$as_me:$LINENO: result: no" >&5
15808echo "${ECHO_T}no" >&6; } 16579$as_echo "no" >&6; }
15809 cat >>confdefs.h <<\_ACEOF 16580 cat >>confdefs.h <<\_ACEOF
15810#define SSHD_ACQUIRES_CTTY 1 16581#define SSHD_ACQUIRES_CTTY 1
15811_ACEOF 16582_ACEOF
15812 16583
15813 16584
15814fi 16585fi
16586rm -rf conftest.dSYM
15815rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16587rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15816fi 16588fi
15817 16589
@@ -15820,12 +16592,12 @@ fi
15820 16592
15821if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 16593if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
15822 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then 16594 test "x$check_for_hpux_broken_getaddrinfo" = "x1"; then
15823 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 16595 { $as_echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
15824echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; } 16596$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
15825 if test "$cross_compiling" = yes; then 16597 if test "$cross_compiling" = yes; then
15826 16598
15827 { echo "$as_me:$LINENO: result: cross-compiling" >&5 16599 { $as_echo "$as_me:$LINENO: result: cross-compiling" >&5
15828echo "${ECHO_T}cross-compiling" >&6; } 16600$as_echo "cross-compiling" >&6; }
15829 16601
15830 16602
15831else 16603else
@@ -15897,39 +16669,42 @@ case "(($ac_try" in
15897 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15898 *) ac_try_echo=$ac_try;; 16670 *) ac_try_echo=$ac_try;;
15899esac 16671esac
15900eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16672eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16673$as_echo "$ac_try_echo") >&5
15901 (eval "$ac_link") 2>&5 16674 (eval "$ac_link") 2>&5
15902 ac_status=$? 16675 ac_status=$?
15903 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16676 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15904 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16677 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
15905 { (case "(($ac_try" in 16678 { (case "(($ac_try" in
15906 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16679 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
15907 *) ac_try_echo=$ac_try;; 16680 *) ac_try_echo=$ac_try;;
15908esac 16681esac
15909eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16682eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16683$as_echo "$ac_try_echo") >&5
15910 (eval "$ac_try") 2>&5 16684 (eval "$ac_try") 2>&5
15911 ac_status=$? 16685 ac_status=$?
15912 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16686 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
15913 (exit $ac_status); }; }; then 16687 (exit $ac_status); }; }; then
15914 16688
15915 { echo "$as_me:$LINENO: result: yes" >&5 16689 { $as_echo "$as_me:$LINENO: result: yes" >&5
15916echo "${ECHO_T}yes" >&6; } 16690$as_echo "yes" >&6; }
15917 16691
15918else 16692else
15919 echo "$as_me: program exited with status $ac_status" >&5 16693 $as_echo "$as_me: program exited with status $ac_status" >&5
15920echo "$as_me: failed program was:" >&5 16694$as_echo "$as_me: failed program was:" >&5
15921sed 's/^/| /' conftest.$ac_ext >&5 16695sed 's/^/| /' conftest.$ac_ext >&5
15922 16696
15923( exit $ac_status ) 16697( exit $ac_status )
15924 16698
15925 { echo "$as_me:$LINENO: result: no" >&5 16699 { $as_echo "$as_me:$LINENO: result: no" >&5
15926echo "${ECHO_T}no" >&6; } 16700$as_echo "no" >&6; }
15927 cat >>confdefs.h <<\_ACEOF 16701 cat >>confdefs.h <<\_ACEOF
15928#define BROKEN_GETADDRINFO 1 16702#define BROKEN_GETADDRINFO 1
15929_ACEOF 16703_ACEOF
15930 16704
15931 16705
15932fi 16706fi
16707rm -rf conftest.dSYM
15933rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16708rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
15934fi 16709fi
15935 16710
@@ -15938,12 +16713,12 @@ fi
15938 16713
15939if test "x$ac_cv_func_getaddrinfo" = "xyes" && \ 16714if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
15940 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then 16715 test "x$check_for_aix_broken_getaddrinfo" = "x1"; then
15941 { echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5 16716 { $as_echo "$as_me:$LINENO: checking if getaddrinfo seems to work" >&5
15942echo $ECHO_N "checking if getaddrinfo seems to work... $ECHO_C" >&6; } 16717$as_echo_n "checking if getaddrinfo seems to work... " >&6; }
15943 if test "$cross_compiling" = yes; then 16718 if test "$cross_compiling" = yes; then
15944 16719
15945 { echo "$as_me:$LINENO: result: cross-compiling" >&5 16720 { $as_echo "$as_me:$LINENO: result: cross-compiling" >&5
15946echo "${ECHO_T}cross-compiling" >&6; } 16721$as_echo "cross-compiling" >&6; }
15947 16722
15948 16723
15949else 16724else
@@ -16003,23 +16778,25 @@ case "(($ac_try" in
16003 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16778 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16004 *) ac_try_echo=$ac_try;; 16779 *) ac_try_echo=$ac_try;;
16005esac 16780esac
16006eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16781eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16782$as_echo "$ac_try_echo") >&5
16007 (eval "$ac_link") 2>&5 16783 (eval "$ac_link") 2>&5
16008 ac_status=$? 16784 ac_status=$?
16009 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16785 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16010 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 16786 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16011 { (case "(($ac_try" in 16787 { (case "(($ac_try" in
16012 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16788 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16013 *) ac_try_echo=$ac_try;; 16789 *) ac_try_echo=$ac_try;;
16014esac 16790esac
16015eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16791eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16792$as_echo "$ac_try_echo") >&5
16016 (eval "$ac_try") 2>&5 16793 (eval "$ac_try") 2>&5
16017 ac_status=$? 16794 ac_status=$?
16018 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16795 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16019 (exit $ac_status); }; }; then 16796 (exit $ac_status); }; }; then
16020 16797
16021 { echo "$as_me:$LINENO: result: yes" >&5 16798 { $as_echo "$as_me:$LINENO: result: yes" >&5
16022echo "${ECHO_T}yes" >&6; } 16799$as_echo "yes" >&6; }
16023 16800
16024cat >>confdefs.h <<\_ACEOF 16801cat >>confdefs.h <<\_ACEOF
16025#define AIX_GETNAMEINFO_HACK 1 16802#define AIX_GETNAMEINFO_HACK 1
@@ -16027,20 +16804,21 @@ _ACEOF
16027 16804
16028 16805
16029else 16806else
16030 echo "$as_me: program exited with status $ac_status" >&5 16807 $as_echo "$as_me: program exited with status $ac_status" >&5
16031echo "$as_me: failed program was:" >&5 16808$as_echo "$as_me: failed program was:" >&5
16032sed 's/^/| /' conftest.$ac_ext >&5 16809sed 's/^/| /' conftest.$ac_ext >&5
16033 16810
16034( exit $ac_status ) 16811( exit $ac_status )
16035 16812
16036 { echo "$as_me:$LINENO: result: no" >&5 16813 { $as_echo "$as_me:$LINENO: result: no" >&5
16037echo "${ECHO_T}no" >&6; } 16814$as_echo "no" >&6; }
16038 cat >>confdefs.h <<\_ACEOF 16815 cat >>confdefs.h <<\_ACEOF
16039#define BROKEN_GETADDRINFO 1 16816#define BROKEN_GETADDRINFO 1
16040_ACEOF 16817_ACEOF
16041 16818
16042 16819
16043fi 16820fi
16821rm -rf conftest.dSYM
16044rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 16822rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16045fi 16823fi
16046 16824
@@ -16048,8 +16826,8 @@ fi
16048fi 16826fi
16049 16827
16050if test "x$check_for_conflicting_getspnam" = "x1"; then 16828if test "x$check_for_conflicting_getspnam" = "x1"; then
16051 { echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5 16829 { $as_echo "$as_me:$LINENO: checking for conflicting getspnam in shadow.h" >&5
16052echo $ECHO_N "checking for conflicting getspnam in shadow.h... $ECHO_C" >&6; } 16830$as_echo_n "checking for conflicting getspnam in shadow.h... " >&6; }
16053 cat >conftest.$ac_ext <<_ACEOF 16831 cat >conftest.$ac_ext <<_ACEOF
16054 16832
16055#include <shadow.h> 16833#include <shadow.h>
@@ -16062,28 +16840,29 @@ case "(($ac_try" in
16062 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16840 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16063 *) ac_try_echo=$ac_try;; 16841 *) ac_try_echo=$ac_try;;
16064esac 16842esac
16065eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16843eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16844$as_echo "$ac_try_echo") >&5
16066 (eval "$ac_compile") 2>conftest.er1 16845 (eval "$ac_compile") 2>conftest.er1
16067 ac_status=$? 16846 ac_status=$?
16068 grep -v '^ *+' conftest.er1 >conftest.err 16847 grep -v '^ *+' conftest.er1 >conftest.err
16069 rm -f conftest.er1 16848 rm -f conftest.er1
16070 cat conftest.err >&5 16849 cat conftest.err >&5
16071 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16850 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16072 (exit $ac_status); } && { 16851 (exit $ac_status); } && {
16073 test -z "$ac_c_werror_flag" || 16852 test -z "$ac_c_werror_flag" ||
16074 test ! -s conftest.err 16853 test ! -s conftest.err
16075 } && test -s conftest.$ac_objext; then 16854 } && test -s conftest.$ac_objext; then
16076 16855
16077 { echo "$as_me:$LINENO: result: no" >&5 16856 { $as_echo "$as_me:$LINENO: result: no" >&5
16078echo "${ECHO_T}no" >&6; } 16857$as_echo "no" >&6; }
16079 16858
16080else 16859else
16081 echo "$as_me: failed program was:" >&5 16860 $as_echo "$as_me: failed program was:" >&5
16082sed 's/^/| /' conftest.$ac_ext >&5 16861sed 's/^/| /' conftest.$ac_ext >&5
16083 16862
16084 16863
16085 { echo "$as_me:$LINENO: result: yes" >&5 16864 { $as_echo "$as_me:$LINENO: result: yes" >&5
16086echo "${ECHO_T}yes" >&6; } 16865$as_echo "yes" >&6; }
16087 16866
16088cat >>confdefs.h <<\_ACEOF 16867cat >>confdefs.h <<\_ACEOF
16089#define GETSPNAM_CONFLICTING_DEFS 1 16868#define GETSPNAM_CONFLICTING_DEFS 1
@@ -16096,10 +16875,10 @@ fi
16096rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 16875rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16097fi 16876fi
16098 16877
16099{ echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5 16878{ $as_echo "$as_me:$LINENO: checking whether getpgrp requires zero arguments" >&5
16100echo $ECHO_N "checking whether getpgrp requires zero arguments... $ECHO_C" >&6; } 16879$as_echo_n "checking whether getpgrp requires zero arguments... " >&6; }
16101if test "${ac_cv_func_getpgrp_void+set}" = set; then 16880if test "${ac_cv_func_getpgrp_void+set}" = set; then
16102 echo $ECHO_N "(cached) $ECHO_C" >&6 16881 $as_echo_n "(cached) " >&6
16103else 16882else
16104 # Use it with a single arg. 16883 # Use it with a single arg.
16105cat >conftest.$ac_ext <<_ACEOF 16884cat >conftest.$ac_ext <<_ACEOF
@@ -16123,20 +16902,21 @@ case "(($ac_try" in
16123 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 16902 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16124 *) ac_try_echo=$ac_try;; 16903 *) ac_try_echo=$ac_try;;
16125esac 16904esac
16126eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 16905eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
16906$as_echo "$ac_try_echo") >&5
16127 (eval "$ac_compile") 2>conftest.er1 16907 (eval "$ac_compile") 2>conftest.er1
16128 ac_status=$? 16908 ac_status=$?
16129 grep -v '^ *+' conftest.er1 >conftest.err 16909 grep -v '^ *+' conftest.er1 >conftest.err
16130 rm -f conftest.er1 16910 rm -f conftest.er1
16131 cat conftest.err >&5 16911 cat conftest.err >&5
16132 echo "$as_me:$LINENO: \$? = $ac_status" >&5 16912 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16133 (exit $ac_status); } && { 16913 (exit $ac_status); } && {
16134 test -z "$ac_c_werror_flag" || 16914 test -z "$ac_c_werror_flag" ||
16135 test ! -s conftest.err 16915 test ! -s conftest.err
16136 } && test -s conftest.$ac_objext; then 16916 } && test -s conftest.$ac_objext; then
16137 ac_cv_func_getpgrp_void=no 16917 ac_cv_func_getpgrp_void=no
16138else 16918else
16139 echo "$as_me: failed program was:" >&5 16919 $as_echo "$as_me: failed program was:" >&5
16140sed 's/^/| /' conftest.$ac_ext >&5 16920sed 's/^/| /' conftest.$ac_ext >&5
16141 16921
16142 ac_cv_func_getpgrp_void=yes 16922 ac_cv_func_getpgrp_void=yes
@@ -16145,8 +16925,8 @@ fi
16145rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 16925rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16146 16926
16147fi 16927fi
16148{ echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5 16928{ $as_echo "$as_me:$LINENO: result: $ac_cv_func_getpgrp_void" >&5
16149echo "${ECHO_T}$ac_cv_func_getpgrp_void" >&6; } 16929$as_echo "$ac_cv_func_getpgrp_void" >&6; }
16150if test $ac_cv_func_getpgrp_void = yes; then 16930if test $ac_cv_func_getpgrp_void = yes; then
16151 16931
16152cat >>confdefs.h <<\_ACEOF 16932cat >>confdefs.h <<\_ACEOF
@@ -16220,25 +17000,28 @@ case "(($ac_try" in
16220 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17000 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16221 *) ac_try_echo=$ac_try;; 17001 *) ac_try_echo=$ac_try;;
16222esac 17002esac
16223eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17003eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17004$as_echo "$ac_try_echo") >&5
16224 (eval "$ac_link") 2>conftest.er1 17005 (eval "$ac_link") 2>conftest.er1
16225 ac_status=$? 17006 ac_status=$?
16226 grep -v '^ *+' conftest.er1 >conftest.err 17007 grep -v '^ *+' conftest.er1 >conftest.err
16227 rm -f conftest.er1 17008 rm -f conftest.er1
16228 cat conftest.err >&5 17009 cat conftest.err >&5
16229 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17010 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16230 (exit $ac_status); } && { 17011 (exit $ac_status); } && {
16231 test -z "$ac_c_werror_flag" || 17012 test -z "$ac_c_werror_flag" ||
16232 test ! -s conftest.err 17013 test ! -s conftest.err
16233 } && test -s conftest$ac_exeext && 17014 } && test -s conftest$ac_exeext && {
16234 $as_test_x conftest$ac_exeext; then 17015 test "$cross_compiling" = yes ||
17016 $as_test_x conftest$ac_exeext
17017 }; then
16235 17018
16236cat >>confdefs.h <<\_ACEOF 17019cat >>confdefs.h <<\_ACEOF
16237#define HAVE_OPENSSL 1 17020#define HAVE_OPENSSL 1
16238_ACEOF 17021_ACEOF
16239 17022
16240else 17023else
16241 echo "$as_me: failed program was:" >&5 17024 $as_echo "$as_me: failed program was:" >&5
16242sed 's/^/| /' conftest.$ac_ext >&5 17025sed 's/^/| /' conftest.$ac_ext >&5
16243 17026
16244 17027
@@ -16248,6 +17031,147 @@ sed 's/^/| /' conftest.$ac_ext >&5
16248 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}" 17031 LDFLAGS="-L/usr/local/ssl/lib ${saved_LDFLAGS}"
16249 fi 17032 fi
16250 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}" 17033 CPPFLAGS="-I/usr/local/ssl/include ${saved_CPPFLAGS}"
17034 if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17035 { $as_echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5
17036$as_echo_n "checking for openssl/opensslv.h... " >&6; }
17037if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17038 $as_echo_n "(cached) " >&6
17039fi
17040{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5
17041$as_echo "$ac_cv_header_openssl_opensslv_h" >&6; }
17042else
17043 # Is the header compilable?
17044{ $as_echo "$as_me:$LINENO: checking openssl/opensslv.h usability" >&5
17045$as_echo_n "checking openssl/opensslv.h usability... " >&6; }
17046cat >conftest.$ac_ext <<_ACEOF
17047/* confdefs.h. */
17048_ACEOF
17049cat confdefs.h >>conftest.$ac_ext
17050cat >>conftest.$ac_ext <<_ACEOF
17051/* end confdefs.h. */
17052$ac_includes_default
17053#include <openssl/opensslv.h>
17054_ACEOF
17055rm -f conftest.$ac_objext
17056if { (ac_try="$ac_compile"
17057case "(($ac_try" in
17058 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17059 *) ac_try_echo=$ac_try;;
17060esac
17061eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17062$as_echo "$ac_try_echo") >&5
17063 (eval "$ac_compile") 2>conftest.er1
17064 ac_status=$?
17065 grep -v '^ *+' conftest.er1 >conftest.err
17066 rm -f conftest.er1
17067 cat conftest.err >&5
17068 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17069 (exit $ac_status); } && {
17070 test -z "$ac_c_werror_flag" ||
17071 test ! -s conftest.err
17072 } && test -s conftest.$ac_objext; then
17073 ac_header_compiler=yes
17074else
17075 $as_echo "$as_me: failed program was:" >&5
17076sed 's/^/| /' conftest.$ac_ext >&5
17077
17078 ac_header_compiler=no
17079fi
17080
17081rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
17082{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
17083$as_echo "$ac_header_compiler" >&6; }
17084
17085# Is the header present?
17086{ $as_echo "$as_me:$LINENO: checking openssl/opensslv.h presence" >&5
17087$as_echo_n "checking openssl/opensslv.h presence... " >&6; }
17088cat >conftest.$ac_ext <<_ACEOF
17089/* confdefs.h. */
17090_ACEOF
17091cat confdefs.h >>conftest.$ac_ext
17092cat >>conftest.$ac_ext <<_ACEOF
17093/* end confdefs.h. */
17094#include <openssl/opensslv.h>
17095_ACEOF
17096if { (ac_try="$ac_cpp conftest.$ac_ext"
17097case "(($ac_try" in
17098 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17099 *) ac_try_echo=$ac_try;;
17100esac
17101eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17102$as_echo "$ac_try_echo") >&5
17103 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
17104 ac_status=$?
17105 grep -v '^ *+' conftest.er1 >conftest.err
17106 rm -f conftest.er1
17107 cat conftest.err >&5
17108 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17109 (exit $ac_status); } >/dev/null && {
17110 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
17111 test ! -s conftest.err
17112 }; then
17113 ac_header_preproc=yes
17114else
17115 $as_echo "$as_me: failed program was:" >&5
17116sed 's/^/| /' conftest.$ac_ext >&5
17117
17118 ac_header_preproc=no
17119fi
17120
17121rm -f conftest.err conftest.$ac_ext
17122{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
17123$as_echo "$ac_header_preproc" >&6; }
17124
17125# So? What about this header?
17126case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
17127 yes:no: )
17128 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&5
17129$as_echo "$as_me: WARNING: openssl/opensslv.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
17130 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&5
17131$as_echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the compiler's result" >&2;}
17132 ac_header_preproc=yes
17133 ;;
17134 no:yes:* )
17135 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: present but cannot be compiled" >&5
17136$as_echo "$as_me: WARNING: openssl/opensslv.h: present but cannot be compiled" >&2;}
17137 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: check for missing prerequisite headers?" >&5
17138$as_echo "$as_me: WARNING: openssl/opensslv.h: check for missing prerequisite headers?" >&2;}
17139 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&5
17140$as_echo "$as_me: WARNING: openssl/opensslv.h: see the Autoconf documentation" >&2;}
17141 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: section \"Present But Cannot Be Compiled\"" >&5
17142$as_echo "$as_me: WARNING: openssl/opensslv.h: section \"Present But Cannot Be Compiled\"" >&2;}
17143 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&5
17144$as_echo "$as_me: WARNING: openssl/opensslv.h: proceeding with the preprocessor's result" >&2;}
17145 { $as_echo "$as_me:$LINENO: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&5
17146$as_echo "$as_me: WARNING: openssl/opensslv.h: in the future, the compiler will take precedence" >&2;}
17147 ( cat <<\_ASBOX
17148## ------------------------------------------- ##
17149## Report this to openssh-unix-dev@mindrot.org ##
17150## ------------------------------------------- ##
17151_ASBOX
17152 ) | sed "s/^/$as_me: WARNING: /" >&2
17153 ;;
17154esac
17155{ $as_echo "$as_me:$LINENO: checking for openssl/opensslv.h" >&5
17156$as_echo_n "checking for openssl/opensslv.h... " >&6; }
17157if test "${ac_cv_header_openssl_opensslv_h+set}" = set; then
17158 $as_echo_n "(cached) " >&6
17159else
17160 ac_cv_header_openssl_opensslv_h=$ac_header_preproc
17161fi
17162{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_openssl_opensslv_h" >&5
17163$as_echo "$ac_cv_header_openssl_opensslv_h" >&6; }
17164
17165fi
17166if test $ac_cv_header_openssl_opensslv_h = yes; then
17167 :
17168else
17169 { { $as_echo "$as_me:$LINENO: error: *** OpenSSL headers missing - please install first or check config.log ***" >&5
17170$as_echo "$as_me: error: *** OpenSSL headers missing - please install first or check config.log ***" >&2;}
17171 { (exit 1); exit 1; }; }
17172fi
17173
17174
16251 cat >conftest.$ac_ext <<_ACEOF 17175 cat >conftest.$ac_ext <<_ACEOF
16252/* confdefs.h. */ 17176/* confdefs.h. */
16253_ACEOF 17177_ACEOF
@@ -16276,50 +17200,55 @@ case "(($ac_try" in
16276 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17200 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16277 *) ac_try_echo=$ac_try;; 17201 *) ac_try_echo=$ac_try;;
16278esac 17202esac
16279eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17203eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17204$as_echo "$ac_try_echo") >&5
16280 (eval "$ac_link") 2>conftest.er1 17205 (eval "$ac_link") 2>conftest.er1
16281 ac_status=$? 17206 ac_status=$?
16282 grep -v '^ *+' conftest.er1 >conftest.err 17207 grep -v '^ *+' conftest.er1 >conftest.err
16283 rm -f conftest.er1 17208 rm -f conftest.er1
16284 cat conftest.err >&5 17209 cat conftest.err >&5
16285 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17210 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16286 (exit $ac_status); } && { 17211 (exit $ac_status); } && {
16287 test -z "$ac_c_werror_flag" || 17212 test -z "$ac_c_werror_flag" ||
16288 test ! -s conftest.err 17213 test ! -s conftest.err
16289 } && test -s conftest$ac_exeext && 17214 } && test -s conftest$ac_exeext && {
16290 $as_test_x conftest$ac_exeext; then 17215 test "$cross_compiling" = yes ||
17216 $as_test_x conftest$ac_exeext
17217 }; then
16291 cat >>confdefs.h <<\_ACEOF 17218 cat >>confdefs.h <<\_ACEOF
16292#define HAVE_OPENSSL 1 17219#define HAVE_OPENSSL 1
16293_ACEOF 17220_ACEOF
16294 17221
16295else 17222else
16296 echo "$as_me: failed program was:" >&5 17223 $as_echo "$as_me: failed program was:" >&5
16297sed 's/^/| /' conftest.$ac_ext >&5 17224sed 's/^/| /' conftest.$ac_ext >&5
16298 17225
16299 17226
16300 { { echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5 17227 { { $as_echo "$as_me:$LINENO: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&5
16301echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;} 17228$as_echo "$as_me: error: *** Can't find recent OpenSSL libcrypto (see config.log for details) ***" >&2;}
16302 { (exit 1); exit 1; }; } 17229 { (exit 1); exit 1; }; }
16303 17230
16304 17231
16305fi 17232fi
16306 17233
17234rm -rf conftest.dSYM
16307rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17235rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16308 conftest$ac_exeext conftest.$ac_ext 17236 conftest$ac_exeext conftest.$ac_ext
16309 17237
16310 17238
16311fi 17239fi
16312 17240
17241rm -rf conftest.dSYM
16313rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17242rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16314 conftest$ac_exeext conftest.$ac_ext 17243 conftest$ac_exeext conftest.$ac_ext
16315 17244
16316# Determine OpenSSL header version 17245# Determine OpenSSL header version
16317{ echo "$as_me:$LINENO: checking OpenSSL header version" >&5 17246{ $as_echo "$as_me:$LINENO: checking OpenSSL header version" >&5
16318echo $ECHO_N "checking OpenSSL header version... $ECHO_C" >&6; } 17247$as_echo_n "checking OpenSSL header version... " >&6; }
16319if test "$cross_compiling" = yes; then 17248if test "$cross_compiling" = yes; then
16320 17249
16321 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 17250 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
16322echo "$as_me: WARNING: cross compiling: not checking" >&2;} 17251$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
16323 17252
16324 17253
16325else 17254else
@@ -16355,51 +17284,54 @@ case "(($ac_try" in
16355 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17284 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16356 *) ac_try_echo=$ac_try;; 17285 *) ac_try_echo=$ac_try;;
16357esac 17286esac
16358eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17287eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17288$as_echo "$ac_try_echo") >&5
16359 (eval "$ac_link") 2>&5 17289 (eval "$ac_link") 2>&5
16360 ac_status=$? 17290 ac_status=$?
16361 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17291 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16362 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 17292 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16363 { (case "(($ac_try" in 17293 { (case "(($ac_try" in
16364 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17294 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16365 *) ac_try_echo=$ac_try;; 17295 *) ac_try_echo=$ac_try;;
16366esac 17296esac
16367eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17297eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17298$as_echo "$ac_try_echo") >&5
16368 (eval "$ac_try") 2>&5 17299 (eval "$ac_try") 2>&5
16369 ac_status=$? 17300 ac_status=$?
16370 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17301 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16371 (exit $ac_status); }; }; then 17302 (exit $ac_status); }; }; then
16372 17303
16373 ssl_header_ver=`cat conftest.sslincver` 17304 ssl_header_ver=`cat conftest.sslincver`
16374 { echo "$as_me:$LINENO: result: $ssl_header_ver" >&5 17305 { $as_echo "$as_me:$LINENO: result: $ssl_header_ver" >&5
16375echo "${ECHO_T}$ssl_header_ver" >&6; } 17306$as_echo "$ssl_header_ver" >&6; }
16376 17307
16377else 17308else
16378 echo "$as_me: program exited with status $ac_status" >&5 17309 $as_echo "$as_me: program exited with status $ac_status" >&5
16379echo "$as_me: failed program was:" >&5 17310$as_echo "$as_me: failed program was:" >&5
16380sed 's/^/| /' conftest.$ac_ext >&5 17311sed 's/^/| /' conftest.$ac_ext >&5
16381 17312
16382( exit $ac_status ) 17313( exit $ac_status )
16383 17314
16384 { echo "$as_me:$LINENO: result: not found" >&5 17315 { $as_echo "$as_me:$LINENO: result: not found" >&5
16385echo "${ECHO_T}not found" >&6; } 17316$as_echo "not found" >&6; }
16386 { { echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5 17317 { { $as_echo "$as_me:$LINENO: error: OpenSSL version header not found." >&5
16387echo "$as_me: error: OpenSSL version header not found." >&2;} 17318$as_echo "$as_me: error: OpenSSL version header not found." >&2;}
16388 { (exit 1); exit 1; }; } 17319 { (exit 1); exit 1; }; }
16389 17320
16390fi 17321fi
17322rm -rf conftest.dSYM
16391rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17323rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16392fi 17324fi
16393 17325
16394 17326
16395 17327
16396# Determine OpenSSL library version 17328# Determine OpenSSL library version
16397{ echo "$as_me:$LINENO: checking OpenSSL library version" >&5 17329{ $as_echo "$as_me:$LINENO: checking OpenSSL library version" >&5
16398echo $ECHO_N "checking OpenSSL library version... $ECHO_C" >&6; } 17330$as_echo_n "checking OpenSSL library version... " >&6; }
16399if test "$cross_compiling" = yes; then 17331if test "$cross_compiling" = yes; then
16400 17332
16401 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 17333 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
16402echo "$as_me: WARNING: cross compiling: not checking" >&2;} 17334$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
16403 17335
16404 17336
16405else 17337else
@@ -16436,39 +17368,42 @@ case "(($ac_try" in
16436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17368 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16437 *) ac_try_echo=$ac_try;; 17369 *) ac_try_echo=$ac_try;;
16438esac 17370esac
16439eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17371eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17372$as_echo "$ac_try_echo") >&5
16440 (eval "$ac_link") 2>&5 17373 (eval "$ac_link") 2>&5
16441 ac_status=$? 17374 ac_status=$?
16442 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17375 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16443 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 17376 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16444 { (case "(($ac_try" in 17377 { (case "(($ac_try" in
16445 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17378 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16446 *) ac_try_echo=$ac_try;; 17379 *) ac_try_echo=$ac_try;;
16447esac 17380esac
16448eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17381eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17382$as_echo "$ac_try_echo") >&5
16449 (eval "$ac_try") 2>&5 17383 (eval "$ac_try") 2>&5
16450 ac_status=$? 17384 ac_status=$?
16451 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17385 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16452 (exit $ac_status); }; }; then 17386 (exit $ac_status); }; }; then
16453 17387
16454 ssl_library_ver=`cat conftest.ssllibver` 17388 ssl_library_ver=`cat conftest.ssllibver`
16455 { echo "$as_me:$LINENO: result: $ssl_library_ver" >&5 17389 { $as_echo "$as_me:$LINENO: result: $ssl_library_ver" >&5
16456echo "${ECHO_T}$ssl_library_ver" >&6; } 17390$as_echo "$ssl_library_ver" >&6; }
16457 17391
16458else 17392else
16459 echo "$as_me: program exited with status $ac_status" >&5 17393 $as_echo "$as_me: program exited with status $ac_status" >&5
16460echo "$as_me: failed program was:" >&5 17394$as_echo "$as_me: failed program was:" >&5
16461sed 's/^/| /' conftest.$ac_ext >&5 17395sed 's/^/| /' conftest.$ac_ext >&5
16462 17396
16463( exit $ac_status ) 17397( exit $ac_status )
16464 17398
16465 { echo "$as_me:$LINENO: result: not found" >&5 17399 { $as_echo "$as_me:$LINENO: result: not found" >&5
16466echo "${ECHO_T}not found" >&6; } 17400$as_echo "not found" >&6; }
16467 { { echo "$as_me:$LINENO: error: OpenSSL library not found." >&5 17401 { { $as_echo "$as_me:$LINENO: error: OpenSSL library not found." >&5
16468echo "$as_me: error: OpenSSL library not found." >&2;} 17402$as_echo "$as_me: error: OpenSSL library not found." >&2;}
16469 { (exit 1); exit 1; }; } 17403 { (exit 1); exit 1; }; }
16470 17404
16471fi 17405fi
17406rm -rf conftest.dSYM
16472rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17407rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16473fi 17408fi
16474 17409
@@ -16486,12 +17421,12 @@ fi
16486 17421
16487 17422
16488# Sanity check OpenSSL headers 17423# Sanity check OpenSSL headers
16489{ echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5 17424{ $as_echo "$as_me:$LINENO: checking whether OpenSSL's headers match the library" >&5
16490echo $ECHO_N "checking whether OpenSSL's headers match the library... $ECHO_C" >&6; } 17425$as_echo_n "checking whether OpenSSL's headers match the library... " >&6; }
16491if test "$cross_compiling" = yes; then 17426if test "$cross_compiling" = yes; then
16492 17427
16493 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 17428 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
16494echo "$as_me: WARNING: cross compiling: not checking" >&2;} 17429$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
16495 17430
16496 17431
16497else 17432else
@@ -16513,41 +17448,43 @@ case "(($ac_try" in
16513 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17448 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16514 *) ac_try_echo=$ac_try;; 17449 *) ac_try_echo=$ac_try;;
16515esac 17450esac
16516eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17451eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17452$as_echo "$ac_try_echo") >&5
16517 (eval "$ac_link") 2>&5 17453 (eval "$ac_link") 2>&5
16518 ac_status=$? 17454 ac_status=$?
16519 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17455 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16520 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 17456 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
16521 { (case "(($ac_try" in 17457 { (case "(($ac_try" in
16522 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17458 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16523 *) ac_try_echo=$ac_try;; 17459 *) ac_try_echo=$ac_try;;
16524esac 17460esac
16525eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17461eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17462$as_echo "$ac_try_echo") >&5
16526 (eval "$ac_try") 2>&5 17463 (eval "$ac_try") 2>&5
16527 ac_status=$? 17464 ac_status=$?
16528 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17465 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16529 (exit $ac_status); }; }; then 17466 (exit $ac_status); }; }; then
16530 17467
16531 { echo "$as_me:$LINENO: result: yes" >&5 17468 { $as_echo "$as_me:$LINENO: result: yes" >&5
16532echo "${ECHO_T}yes" >&6; } 17469$as_echo "yes" >&6; }
16533 17470
16534else 17471else
16535 echo "$as_me: program exited with status $ac_status" >&5 17472 $as_echo "$as_me: program exited with status $ac_status" >&5
16536echo "$as_me: failed program was:" >&5 17473$as_echo "$as_me: failed program was:" >&5
16537sed 's/^/| /' conftest.$ac_ext >&5 17474sed 's/^/| /' conftest.$ac_ext >&5
16538 17475
16539( exit $ac_status ) 17476( exit $ac_status )
16540 17477
16541 { echo "$as_me:$LINENO: result: no" >&5 17478 { $as_echo "$as_me:$LINENO: result: no" >&5
16542echo "${ECHO_T}no" >&6; } 17479$as_echo "no" >&6; }
16543 if test "x$openssl_check_nonfatal" = "x"; then 17480 if test "x$openssl_check_nonfatal" = "x"; then
16544 { { echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your 17481 { { $as_echo "$as_me:$LINENO: error: Your OpenSSL headers do not match your
16545library. Check config.log for details. 17482library. Check config.log for details.
16546If you are sure your installation is consistent, you can disable the check 17483If you are sure your installation is consistent, you can disable the check
16547by running \"./configure --without-openssl-header-check\". 17484by running \"./configure --without-openssl-header-check\".
16548Also see contrib/findssl.sh for help identifying header/library mismatches. 17485Also see contrib/findssl.sh for help identifying header/library mismatches.
16549" >&5 17486" >&5
16550echo "$as_me: error: Your OpenSSL headers do not match your 17487$as_echo "$as_me: error: Your OpenSSL headers do not match your
16551library. Check config.log for details. 17488library. Check config.log for details.
16552If you are sure your installation is consistent, you can disable the check 17489If you are sure your installation is consistent, you can disable the check
16553by running \"./configure --without-openssl-header-check\". 17490by running \"./configure --without-openssl-header-check\".
@@ -16555,22 +17492,23 @@ Also see contrib/findssl.sh for help identifying header/library mismatches.
16555" >&2;} 17492" >&2;}
16556 { (exit 1); exit 1; }; } 17493 { (exit 1); exit 1; }; }
16557 else 17494 else
16558 { echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your 17495 { $as_echo "$as_me:$LINENO: WARNING: Your OpenSSL headers do not match your
16559library. Check config.log for details. 17496library. Check config.log for details.
16560Also see contrib/findssl.sh for help identifying header/library mismatches." >&5 17497Also see contrib/findssl.sh for help identifying header/library mismatches." >&5
16561echo "$as_me: WARNING: Your OpenSSL headers do not match your 17498$as_echo "$as_me: WARNING: Your OpenSSL headers do not match your
16562library. Check config.log for details. 17499library. Check config.log for details.
16563Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;} 17500Also see contrib/findssl.sh for help identifying header/library mismatches." >&2;}
16564 fi 17501 fi
16565 17502
16566fi 17503fi
17504rm -rf conftest.dSYM
16567rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 17505rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
16568fi 17506fi
16569 17507
16570 17508
16571 17509
16572{ echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5 17510{ $as_echo "$as_me:$LINENO: checking if programs using OpenSSL functions will link" >&5
16573echo $ECHO_N "checking if programs using OpenSSL functions will link... $ECHO_C" >&6; } 17511$as_echo_n "checking if programs using OpenSSL functions will link... " >&6; }
16574cat >conftest.$ac_ext <<_ACEOF 17512cat >conftest.$ac_ext <<_ACEOF
16575/* confdefs.h. */ 17513/* confdefs.h. */
16576_ACEOF 17514_ACEOF
@@ -16588,33 +17526,36 @@ case "(($ac_try" in
16588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17526 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16589 *) ac_try_echo=$ac_try;; 17527 *) ac_try_echo=$ac_try;;
16590esac 17528esac
16591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17529eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17530$as_echo "$ac_try_echo") >&5
16592 (eval "$ac_link") 2>conftest.er1 17531 (eval "$ac_link") 2>conftest.er1
16593 ac_status=$? 17532 ac_status=$?
16594 grep -v '^ *+' conftest.er1 >conftest.err 17533 grep -v '^ *+' conftest.er1 >conftest.err
16595 rm -f conftest.er1 17534 rm -f conftest.er1
16596 cat conftest.err >&5 17535 cat conftest.err >&5
16597 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17536 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16598 (exit $ac_status); } && { 17537 (exit $ac_status); } && {
16599 test -z "$ac_c_werror_flag" || 17538 test -z "$ac_c_werror_flag" ||
16600 test ! -s conftest.err 17539 test ! -s conftest.err
16601 } && test -s conftest$ac_exeext && 17540 } && test -s conftest$ac_exeext && {
16602 $as_test_x conftest$ac_exeext; then 17541 test "$cross_compiling" = yes ||
17542 $as_test_x conftest$ac_exeext
17543 }; then
16603 17544
16604 { echo "$as_me:$LINENO: result: yes" >&5 17545 { $as_echo "$as_me:$LINENO: result: yes" >&5
16605echo "${ECHO_T}yes" >&6; } 17546$as_echo "yes" >&6; }
16606 17547
16607else 17548else
16608 echo "$as_me: failed program was:" >&5 17549 $as_echo "$as_me: failed program was:" >&5
16609sed 's/^/| /' conftest.$ac_ext >&5 17550sed 's/^/| /' conftest.$ac_ext >&5
16610 17551
16611 17552
16612 { echo "$as_me:$LINENO: result: no" >&5 17553 { $as_echo "$as_me:$LINENO: result: no" >&5
16613echo "${ECHO_T}no" >&6; } 17554$as_echo "no" >&6; }
16614 saved_LIBS="$LIBS" 17555 saved_LIBS="$LIBS"
16615 LIBS="$LIBS -ldl" 17556 LIBS="$LIBS -ldl"
16616 { echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5 17557 { $as_echo "$as_me:$LINENO: checking if programs using OpenSSL need -ldl" >&5
16617echo $ECHO_N "checking if programs using OpenSSL need -ldl... $ECHO_C" >&6; } 17558$as_echo_n "checking if programs using OpenSSL need -ldl... " >&6; }
16618 cat >conftest.$ac_ext <<_ACEOF 17559 cat >conftest.$ac_ext <<_ACEOF
16619/* confdefs.h. */ 17560/* confdefs.h. */
16620_ACEOF 17561_ACEOF
@@ -16632,40 +17573,45 @@ case "(($ac_try" in
16632 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17573 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16633 *) ac_try_echo=$ac_try;; 17574 *) ac_try_echo=$ac_try;;
16634esac 17575esac
16635eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17576eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17577$as_echo "$ac_try_echo") >&5
16636 (eval "$ac_link") 2>conftest.er1 17578 (eval "$ac_link") 2>conftest.er1
16637 ac_status=$? 17579 ac_status=$?
16638 grep -v '^ *+' conftest.er1 >conftest.err 17580 grep -v '^ *+' conftest.er1 >conftest.err
16639 rm -f conftest.er1 17581 rm -f conftest.er1
16640 cat conftest.err >&5 17582 cat conftest.err >&5
16641 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17583 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16642 (exit $ac_status); } && { 17584 (exit $ac_status); } && {
16643 test -z "$ac_c_werror_flag" || 17585 test -z "$ac_c_werror_flag" ||
16644 test ! -s conftest.err 17586 test ! -s conftest.err
16645 } && test -s conftest$ac_exeext && 17587 } && test -s conftest$ac_exeext && {
16646 $as_test_x conftest$ac_exeext; then 17588 test "$cross_compiling" = yes ||
17589 $as_test_x conftest$ac_exeext
17590 }; then
16647 17591
16648 { echo "$as_me:$LINENO: result: yes" >&5 17592 { $as_echo "$as_me:$LINENO: result: yes" >&5
16649echo "${ECHO_T}yes" >&6; } 17593$as_echo "yes" >&6; }
16650 17594
16651else 17595else
16652 echo "$as_me: failed program was:" >&5 17596 $as_echo "$as_me: failed program was:" >&5
16653sed 's/^/| /' conftest.$ac_ext >&5 17597sed 's/^/| /' conftest.$ac_ext >&5
16654 17598
16655 17599
16656 { echo "$as_me:$LINENO: result: no" >&5 17600 { $as_echo "$as_me:$LINENO: result: no" >&5
16657echo "${ECHO_T}no" >&6; } 17601$as_echo "no" >&6; }
16658 LIBS="$saved_LIBS" 17602 LIBS="$saved_LIBS"
16659 17603
16660 17604
16661fi 17605fi
16662 17606
17607rm -rf conftest.dSYM
16663rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17608rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16664 conftest$ac_exeext conftest.$ac_ext 17609 conftest$ac_exeext conftest.$ac_ext
16665 17610
16666 17611
16667fi 17612fi
16668 17613
17614rm -rf conftest.dSYM
16669rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17615rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16670 conftest$ac_exeext conftest.$ac_ext 17616 conftest$ac_exeext conftest.$ac_ext
16671 17617
@@ -16673,8 +17619,8 @@ rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16673# Check whether --with-ssl-engine was given. 17619# Check whether --with-ssl-engine was given.
16674if test "${with_ssl_engine+set}" = set; then 17620if test "${with_ssl_engine+set}" = set; then
16675 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then 17621 withval=$with_ssl_engine; if test "x$withval" != "xno" ; then
16676 { echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5 17622 { $as_echo "$as_me:$LINENO: checking for OpenSSL ENGINE support" >&5
16677echo $ECHO_N "checking for OpenSSL ENGINE support... $ECHO_C" >&6; } 17623$as_echo_n "checking for OpenSSL ENGINE support... " >&6; }
16678 cat >conftest.$ac_ext <<_ACEOF 17624 cat >conftest.$ac_ext <<_ACEOF
16679/* confdefs.h. */ 17625/* confdefs.h. */
16680_ACEOF 17626_ACEOF
@@ -16698,19 +17644,20 @@ case "(($ac_try" in
16698 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17644 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16699 *) ac_try_echo=$ac_try;; 17645 *) ac_try_echo=$ac_try;;
16700esac 17646esac
16701eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17647eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17648$as_echo "$ac_try_echo") >&5
16702 (eval "$ac_compile") 2>conftest.er1 17649 (eval "$ac_compile") 2>conftest.er1
16703 ac_status=$? 17650 ac_status=$?
16704 grep -v '^ *+' conftest.er1 >conftest.err 17651 grep -v '^ *+' conftest.er1 >conftest.err
16705 rm -f conftest.er1 17652 rm -f conftest.er1
16706 cat conftest.err >&5 17653 cat conftest.err >&5
16707 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17654 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16708 (exit $ac_status); } && { 17655 (exit $ac_status); } && {
16709 test -z "$ac_c_werror_flag" || 17656 test -z "$ac_c_werror_flag" ||
16710 test ! -s conftest.err 17657 test ! -s conftest.err
16711 } && test -s conftest.$ac_objext; then 17658 } && test -s conftest.$ac_objext; then
16712 { echo "$as_me:$LINENO: result: yes" >&5 17659 { $as_echo "$as_me:$LINENO: result: yes" >&5
16713echo "${ECHO_T}yes" >&6; } 17660$as_echo "yes" >&6; }
16714 17661
16715cat >>confdefs.h <<\_ACEOF 17662cat >>confdefs.h <<\_ACEOF
16716#define USE_OPENSSL_ENGINE 1 17663#define USE_OPENSSL_ENGINE 1
@@ -16718,11 +17665,11 @@ _ACEOF
16718 17665
16719 17666
16720else 17667else
16721 echo "$as_me: failed program was:" >&5 17668 $as_echo "$as_me: failed program was:" >&5
16722sed 's/^/| /' conftest.$ac_ext >&5 17669sed 's/^/| /' conftest.$ac_ext >&5
16723 17670
16724 { { echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5 17671 { { $as_echo "$as_me:$LINENO: error: OpenSSL ENGINE support not found" >&5
16725echo "$as_me: error: OpenSSL ENGINE support not found" >&2;} 17672$as_echo "$as_me: error: OpenSSL ENGINE support not found" >&2;}
16726 { (exit 1); exit 1; }; } 17673 { (exit 1); exit 1; }; }
16727 17674
16728fi 17675fi
@@ -16734,8 +17681,8 @@ fi
16734 17681
16735 17682
16736# Check for OpenSSL without EVP_aes_{192,256}_cbc 17683# Check for OpenSSL without EVP_aes_{192,256}_cbc
16737{ echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5 17684{ $as_echo "$as_me:$LINENO: checking whether OpenSSL has crippled AES support" >&5
16738echo $ECHO_N "checking whether OpenSSL has crippled AES support... $ECHO_C" >&6; } 17685$as_echo_n "checking whether OpenSSL has crippled AES support... " >&6; }
16739cat >conftest.$ac_ext <<_ACEOF 17686cat >conftest.$ac_ext <<_ACEOF
16740/* confdefs.h. */ 17687/* confdefs.h. */
16741_ACEOF 17688_ACEOF
@@ -16754,29 +17701,32 @@ case "(($ac_try" in
16754 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17701 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16755 *) ac_try_echo=$ac_try;; 17702 *) ac_try_echo=$ac_try;;
16756esac 17703esac
16757eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17704eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17705$as_echo "$ac_try_echo") >&5
16758 (eval "$ac_link") 2>conftest.er1 17706 (eval "$ac_link") 2>conftest.er1
16759 ac_status=$? 17707 ac_status=$?
16760 grep -v '^ *+' conftest.er1 >conftest.err 17708 grep -v '^ *+' conftest.er1 >conftest.err
16761 rm -f conftest.er1 17709 rm -f conftest.er1
16762 cat conftest.err >&5 17710 cat conftest.err >&5
16763 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17711 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16764 (exit $ac_status); } && { 17712 (exit $ac_status); } && {
16765 test -z "$ac_c_werror_flag" || 17713 test -z "$ac_c_werror_flag" ||
16766 test ! -s conftest.err 17714 test ! -s conftest.err
16767 } && test -s conftest$ac_exeext && 17715 } && test -s conftest$ac_exeext && {
16768 $as_test_x conftest$ac_exeext; then 17716 test "$cross_compiling" = yes ||
17717 $as_test_x conftest$ac_exeext
17718 }; then
16769 17719
16770 { echo "$as_me:$LINENO: result: no" >&5 17720 { $as_echo "$as_me:$LINENO: result: no" >&5
16771echo "${ECHO_T}no" >&6; } 17721$as_echo "no" >&6; }
16772 17722
16773else 17723else
16774 echo "$as_me: failed program was:" >&5 17724 $as_echo "$as_me: failed program was:" >&5
16775sed 's/^/| /' conftest.$ac_ext >&5 17725sed 's/^/| /' conftest.$ac_ext >&5
16776 17726
16777 17727
16778 { echo "$as_me:$LINENO: result: yes" >&5 17728 { $as_echo "$as_me:$LINENO: result: yes" >&5
16779echo "${ECHO_T}yes" >&6; } 17729$as_echo "yes" >&6; }
16780 17730
16781cat >>confdefs.h <<\_ACEOF 17731cat >>confdefs.h <<\_ACEOF
16782#define OPENSSL_LOBOTOMISED_AES 1 17732#define OPENSSL_LOBOTOMISED_AES 1
@@ -16786,6 +17736,66 @@ _ACEOF
16786 17736
16787fi 17737fi
16788 17738
17739rm -rf conftest.dSYM
17740rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17741 conftest$ac_exeext conftest.$ac_ext
17742
17743{ $as_echo "$as_me:$LINENO: checking if EVP_DigestUpdate returns an int" >&5
17744$as_echo_n "checking if EVP_DigestUpdate returns an int... " >&6; }
17745cat >conftest.$ac_ext <<_ACEOF
17746/* confdefs.h. */
17747_ACEOF
17748cat confdefs.h >>conftest.$ac_ext
17749cat >>conftest.$ac_ext <<_ACEOF
17750/* end confdefs.h. */
17751
17752#include <string.h>
17753#include <openssl/evp.h>
17754int main(void) { if(EVP_DigestUpdate(NULL, NULL,0)) exit(0); }
17755
17756_ACEOF
17757rm -f conftest.$ac_objext conftest$ac_exeext
17758if { (ac_try="$ac_link"
17759case "(($ac_try" in
17760 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17761 *) ac_try_echo=$ac_try;;
17762esac
17763eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17764$as_echo "$ac_try_echo") >&5
17765 (eval "$ac_link") 2>conftest.er1
17766 ac_status=$?
17767 grep -v '^ *+' conftest.er1 >conftest.err
17768 rm -f conftest.er1
17769 cat conftest.err >&5
17770 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17771 (exit $ac_status); } && {
17772 test -z "$ac_c_werror_flag" ||
17773 test ! -s conftest.err
17774 } && test -s conftest$ac_exeext && {
17775 test "$cross_compiling" = yes ||
17776 $as_test_x conftest$ac_exeext
17777 }; then
17778
17779 { $as_echo "$as_me:$LINENO: result: yes" >&5
17780$as_echo "yes" >&6; }
17781
17782else
17783 $as_echo "$as_me: failed program was:" >&5
17784sed 's/^/| /' conftest.$ac_ext >&5
17785
17786
17787 { $as_echo "$as_me:$LINENO: result: no" >&5
17788$as_echo "no" >&6; }
17789
17790cat >>confdefs.h <<\_ACEOF
17791#define OPENSSL_EVP_DIGESTUPDATE_VOID 1
17792_ACEOF
17793
17794
17795
17796fi
17797
17798rm -rf conftest.dSYM
16789rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17799rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16790 conftest$ac_exeext conftest.$ac_ext 17800 conftest$ac_exeext conftest.$ac_ext
16791 17801
@@ -16793,10 +17803,10 @@ rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16793# because the system crypt() is more featureful. 17803# because the system crypt() is more featureful.
16794if test "x$check_for_libcrypt_before" = "x1"; then 17804if test "x$check_for_libcrypt_before" = "x1"; then
16795 17805
16796{ echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 17806{ $as_echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
16797echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; } 17807$as_echo_n "checking for crypt in -lcrypt... " >&6; }
16798if test "${ac_cv_lib_crypt_crypt+set}" = set; then 17808if test "${ac_cv_lib_crypt_crypt+set}" = set; then
16799 echo $ECHO_N "(cached) $ECHO_C" >&6 17809 $as_echo_n "(cached) " >&6
16800else 17810else
16801 ac_check_lib_save_LIBS=$LIBS 17811 ac_check_lib_save_LIBS=$LIBS
16802LIBS="-lcrypt $LIBS" 17812LIBS="-lcrypt $LIBS"
@@ -16828,32 +17838,36 @@ case "(($ac_try" in
16828 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17838 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16829 *) ac_try_echo=$ac_try;; 17839 *) ac_try_echo=$ac_try;;
16830esac 17840esac
16831eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17841eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17842$as_echo "$ac_try_echo") >&5
16832 (eval "$ac_link") 2>conftest.er1 17843 (eval "$ac_link") 2>conftest.er1
16833 ac_status=$? 17844 ac_status=$?
16834 grep -v '^ *+' conftest.er1 >conftest.err 17845 grep -v '^ *+' conftest.er1 >conftest.err
16835 rm -f conftest.er1 17846 rm -f conftest.er1
16836 cat conftest.err >&5 17847 cat conftest.err >&5
16837 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17848 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16838 (exit $ac_status); } && { 17849 (exit $ac_status); } && {
16839 test -z "$ac_c_werror_flag" || 17850 test -z "$ac_c_werror_flag" ||
16840 test ! -s conftest.err 17851 test ! -s conftest.err
16841 } && test -s conftest$ac_exeext && 17852 } && test -s conftest$ac_exeext && {
16842 $as_test_x conftest$ac_exeext; then 17853 test "$cross_compiling" = yes ||
17854 $as_test_x conftest$ac_exeext
17855 }; then
16843 ac_cv_lib_crypt_crypt=yes 17856 ac_cv_lib_crypt_crypt=yes
16844else 17857else
16845 echo "$as_me: failed program was:" >&5 17858 $as_echo "$as_me: failed program was:" >&5
16846sed 's/^/| /' conftest.$ac_ext >&5 17859sed 's/^/| /' conftest.$ac_ext >&5
16847 17860
16848 ac_cv_lib_crypt_crypt=no 17861 ac_cv_lib_crypt_crypt=no
16849fi 17862fi
16850 17863
17864rm -rf conftest.dSYM
16851rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17865rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16852 conftest$ac_exeext conftest.$ac_ext 17866 conftest$ac_exeext conftest.$ac_ext
16853LIBS=$ac_check_lib_save_LIBS 17867LIBS=$ac_check_lib_save_LIBS
16854fi 17868fi
16855{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 17869{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
16856echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; } 17870$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
16857if test $ac_cv_lib_crypt_crypt = yes; then 17871if test $ac_cv_lib_crypt_crypt = yes; then
16858 cat >>confdefs.h <<_ACEOF 17872 cat >>confdefs.h <<_ACEOF
16859#define HAVE_LIBCRYPT 1 17873#define HAVE_LIBCRYPT 1
@@ -16868,10 +17882,10 @@ fi
16868# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the 17882# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
16869# version in OpenSSL. 17883# version in OpenSSL.
16870if test "x$check_for_libcrypt_later" = "x1"; then 17884if test "x$check_for_libcrypt_later" = "x1"; then
16871 { echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5 17885 { $as_echo "$as_me:$LINENO: checking for crypt in -lcrypt" >&5
16872echo $ECHO_N "checking for crypt in -lcrypt... $ECHO_C" >&6; } 17886$as_echo_n "checking for crypt in -lcrypt... " >&6; }
16873if test "${ac_cv_lib_crypt_crypt+set}" = set; then 17887if test "${ac_cv_lib_crypt_crypt+set}" = set; then
16874 echo $ECHO_N "(cached) $ECHO_C" >&6 17888 $as_echo_n "(cached) " >&6
16875else 17889else
16876 ac_check_lib_save_LIBS=$LIBS 17890 ac_check_lib_save_LIBS=$LIBS
16877LIBS="-lcrypt $LIBS" 17891LIBS="-lcrypt $LIBS"
@@ -16903,32 +17917,36 @@ case "(($ac_try" in
16903 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 17917 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16904 *) ac_try_echo=$ac_try;; 17918 *) ac_try_echo=$ac_try;;
16905esac 17919esac
16906eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 17920eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
17921$as_echo "$ac_try_echo") >&5
16907 (eval "$ac_link") 2>conftest.er1 17922 (eval "$ac_link") 2>conftest.er1
16908 ac_status=$? 17923 ac_status=$?
16909 grep -v '^ *+' conftest.er1 >conftest.err 17924 grep -v '^ *+' conftest.er1 >conftest.err
16910 rm -f conftest.er1 17925 rm -f conftest.er1
16911 cat conftest.err >&5 17926 cat conftest.err >&5
16912 echo "$as_me:$LINENO: \$? = $ac_status" >&5 17927 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
16913 (exit $ac_status); } && { 17928 (exit $ac_status); } && {
16914 test -z "$ac_c_werror_flag" || 17929 test -z "$ac_c_werror_flag" ||
16915 test ! -s conftest.err 17930 test ! -s conftest.err
16916 } && test -s conftest$ac_exeext && 17931 } && test -s conftest$ac_exeext && {
16917 $as_test_x conftest$ac_exeext; then 17932 test "$cross_compiling" = yes ||
17933 $as_test_x conftest$ac_exeext
17934 }; then
16918 ac_cv_lib_crypt_crypt=yes 17935 ac_cv_lib_crypt_crypt=yes
16919else 17936else
16920 echo "$as_me: failed program was:" >&5 17937 $as_echo "$as_me: failed program was:" >&5
16921sed 's/^/| /' conftest.$ac_ext >&5 17938sed 's/^/| /' conftest.$ac_ext >&5
16922 17939
16923 ac_cv_lib_crypt_crypt=no 17940 ac_cv_lib_crypt_crypt=no
16924fi 17941fi
16925 17942
17943rm -rf conftest.dSYM
16926rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 17944rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
16927 conftest$ac_exeext conftest.$ac_ext 17945 conftest$ac_exeext conftest.$ac_ext
16928LIBS=$ac_check_lib_save_LIBS 17946LIBS=$ac_check_lib_save_LIBS
16929fi 17947fi
16930{ echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5 17948{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_crypt_crypt" >&5
16931echo "${ECHO_T}$ac_cv_lib_crypt_crypt" >&6; } 17949$as_echo "$ac_cv_lib_crypt_crypt" >&6; }
16932if test $ac_cv_lib_crypt_crypt = yes; then 17950if test $ac_cv_lib_crypt_crypt = yes; then
16933 LIBS="$LIBS -lcrypt" 17951 LIBS="$LIBS -lcrypt"
16934fi 17952fi
@@ -16940,11 +17958,11 @@ fi
16940 17958
16941for ac_func in SHA256_Update EVP_sha256 17959for ac_func in SHA256_Update EVP_sha256
16942do 17960do
16943as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 17961as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
16944{ echo "$as_me:$LINENO: checking for $ac_func" >&5 17962{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
16945echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 17963$as_echo_n "checking for $ac_func... " >&6; }
16946if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 17964if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
16947 echo $ECHO_N "(cached) $ECHO_C" >&6 17965 $as_echo_n "(cached) " >&6
16948else 17966else
16949 cat >conftest.$ac_ext <<_ACEOF 17967 cat >conftest.$ac_ext <<_ACEOF
16950/* confdefs.h. */ 17968/* confdefs.h. */
@@ -16997,35 +18015,41 @@ case "(($ac_try" in
16997 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18015 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
16998 *) ac_try_echo=$ac_try;; 18016 *) ac_try_echo=$ac_try;;
16999esac 18017esac
17000eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18018eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18019$as_echo "$ac_try_echo") >&5
17001 (eval "$ac_link") 2>conftest.er1 18020 (eval "$ac_link") 2>conftest.er1
17002 ac_status=$? 18021 ac_status=$?
17003 grep -v '^ *+' conftest.er1 >conftest.err 18022 grep -v '^ *+' conftest.er1 >conftest.err
17004 rm -f conftest.er1 18023 rm -f conftest.er1
17005 cat conftest.err >&5 18024 cat conftest.err >&5
17006 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18025 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17007 (exit $ac_status); } && { 18026 (exit $ac_status); } && {
17008 test -z "$ac_c_werror_flag" || 18027 test -z "$ac_c_werror_flag" ||
17009 test ! -s conftest.err 18028 test ! -s conftest.err
17010 } && test -s conftest$ac_exeext && 18029 } && test -s conftest$ac_exeext && {
17011 $as_test_x conftest$ac_exeext; then 18030 test "$cross_compiling" = yes ||
18031 $as_test_x conftest$ac_exeext
18032 }; then
17012 eval "$as_ac_var=yes" 18033 eval "$as_ac_var=yes"
17013else 18034else
17014 echo "$as_me: failed program was:" >&5 18035 $as_echo "$as_me: failed program was:" >&5
17015sed 's/^/| /' conftest.$ac_ext >&5 18036sed 's/^/| /' conftest.$ac_ext >&5
17016 18037
17017 eval "$as_ac_var=no" 18038 eval "$as_ac_var=no"
17018fi 18039fi
17019 18040
18041rm -rf conftest.dSYM
17020rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18042rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17021 conftest$ac_exeext conftest.$ac_ext 18043 conftest$ac_exeext conftest.$ac_ext
17022fi 18044fi
17023ac_res=`eval echo '${'$as_ac_var'}'` 18045ac_res=`eval 'as_val=${'$as_ac_var'}
17024 { echo "$as_me:$LINENO: result: $ac_res" >&5 18046 $as_echo "$as_val"'`
17025echo "${ECHO_T}$ac_res" >&6; } 18047 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
17026if test `eval echo '${'$as_ac_var'}'` = yes; then 18048$as_echo "$ac_res" >&6; }
18049if test `eval 'as_val=${'$as_ac_var'}
18050 $as_echo "$as_val"'` = yes; then
17027 cat >>confdefs.h <<_ACEOF 18051 cat >>confdefs.h <<_ACEOF
17028#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 18052#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
17029_ACEOF 18053_ACEOF
17030 18054
17031fi 18055fi
@@ -17033,10 +18057,10 @@ done
17033 18057
17034 18058
17035saved_LIBS="$LIBS" 18059saved_LIBS="$LIBS"
17036{ echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5 18060{ $as_echo "$as_me:$LINENO: checking for ia_openinfo in -liaf" >&5
17037echo $ECHO_N "checking for ia_openinfo in -liaf... $ECHO_C" >&6; } 18061$as_echo_n "checking for ia_openinfo in -liaf... " >&6; }
17038if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then 18062if test "${ac_cv_lib_iaf_ia_openinfo+set}" = set; then
17039 echo $ECHO_N "(cached) $ECHO_C" >&6 18063 $as_echo_n "(cached) " >&6
17040else 18064else
17041 ac_check_lib_save_LIBS=$LIBS 18065 ac_check_lib_save_LIBS=$LIBS
17042LIBS="-liaf $LIBS" 18066LIBS="-liaf $LIBS"
@@ -17068,43 +18092,47 @@ case "(($ac_try" in
17068 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18092 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17069 *) ac_try_echo=$ac_try;; 18093 *) ac_try_echo=$ac_try;;
17070esac 18094esac
17071eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18095eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18096$as_echo "$ac_try_echo") >&5
17072 (eval "$ac_link") 2>conftest.er1 18097 (eval "$ac_link") 2>conftest.er1
17073 ac_status=$? 18098 ac_status=$?
17074 grep -v '^ *+' conftest.er1 >conftest.err 18099 grep -v '^ *+' conftest.er1 >conftest.err
17075 rm -f conftest.er1 18100 rm -f conftest.er1
17076 cat conftest.err >&5 18101 cat conftest.err >&5
17077 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18102 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17078 (exit $ac_status); } && { 18103 (exit $ac_status); } && {
17079 test -z "$ac_c_werror_flag" || 18104 test -z "$ac_c_werror_flag" ||
17080 test ! -s conftest.err 18105 test ! -s conftest.err
17081 } && test -s conftest$ac_exeext && 18106 } && test -s conftest$ac_exeext && {
17082 $as_test_x conftest$ac_exeext; then 18107 test "$cross_compiling" = yes ||
18108 $as_test_x conftest$ac_exeext
18109 }; then
17083 ac_cv_lib_iaf_ia_openinfo=yes 18110 ac_cv_lib_iaf_ia_openinfo=yes
17084else 18111else
17085 echo "$as_me: failed program was:" >&5 18112 $as_echo "$as_me: failed program was:" >&5
17086sed 's/^/| /' conftest.$ac_ext >&5 18113sed 's/^/| /' conftest.$ac_ext >&5
17087 18114
17088 ac_cv_lib_iaf_ia_openinfo=no 18115 ac_cv_lib_iaf_ia_openinfo=no
17089fi 18116fi
17090 18117
18118rm -rf conftest.dSYM
17091rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18119rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17092 conftest$ac_exeext conftest.$ac_ext 18120 conftest$ac_exeext conftest.$ac_ext
17093LIBS=$ac_check_lib_save_LIBS 18121LIBS=$ac_check_lib_save_LIBS
17094fi 18122fi
17095{ echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5 18123{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_iaf_ia_openinfo" >&5
17096echo "${ECHO_T}$ac_cv_lib_iaf_ia_openinfo" >&6; } 18124$as_echo "$ac_cv_lib_iaf_ia_openinfo" >&6; }
17097if test $ac_cv_lib_iaf_ia_openinfo = yes; then 18125if test $ac_cv_lib_iaf_ia_openinfo = yes; then
17098 18126
17099 LIBS="$LIBS -liaf" 18127 LIBS="$LIBS -liaf"
17100 18128
17101for ac_func in set_id 18129for ac_func in set_id
17102do 18130do
17103as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 18131as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
17104{ echo "$as_me:$LINENO: checking for $ac_func" >&5 18132{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
17105echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 18133$as_echo_n "checking for $ac_func... " >&6; }
17106if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 18134if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17107 echo $ECHO_N "(cached) $ECHO_C" >&6 18135 $as_echo_n "(cached) " >&6
17108else 18136else
17109 cat >conftest.$ac_ext <<_ACEOF 18137 cat >conftest.$ac_ext <<_ACEOF
17110/* confdefs.h. */ 18138/* confdefs.h. */
@@ -17157,35 +18185,41 @@ case "(($ac_try" in
17157 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18185 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17158 *) ac_try_echo=$ac_try;; 18186 *) ac_try_echo=$ac_try;;
17159esac 18187esac
17160eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18188eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18189$as_echo "$ac_try_echo") >&5
17161 (eval "$ac_link") 2>conftest.er1 18190 (eval "$ac_link") 2>conftest.er1
17162 ac_status=$? 18191 ac_status=$?
17163 grep -v '^ *+' conftest.er1 >conftest.err 18192 grep -v '^ *+' conftest.er1 >conftest.err
17164 rm -f conftest.er1 18193 rm -f conftest.er1
17165 cat conftest.err >&5 18194 cat conftest.err >&5
17166 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18195 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17167 (exit $ac_status); } && { 18196 (exit $ac_status); } && {
17168 test -z "$ac_c_werror_flag" || 18197 test -z "$ac_c_werror_flag" ||
17169 test ! -s conftest.err 18198 test ! -s conftest.err
17170 } && test -s conftest$ac_exeext && 18199 } && test -s conftest$ac_exeext && {
17171 $as_test_x conftest$ac_exeext; then 18200 test "$cross_compiling" = yes ||
18201 $as_test_x conftest$ac_exeext
18202 }; then
17172 eval "$as_ac_var=yes" 18203 eval "$as_ac_var=yes"
17173else 18204else
17174 echo "$as_me: failed program was:" >&5 18205 $as_echo "$as_me: failed program was:" >&5
17175sed 's/^/| /' conftest.$ac_ext >&5 18206sed 's/^/| /' conftest.$ac_ext >&5
17176 18207
17177 eval "$as_ac_var=no" 18208 eval "$as_ac_var=no"
17178fi 18209fi
17179 18210
18211rm -rf conftest.dSYM
17180rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18212rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17181 conftest$ac_exeext conftest.$ac_ext 18213 conftest$ac_exeext conftest.$ac_ext
17182fi 18214fi
17183ac_res=`eval echo '${'$as_ac_var'}'` 18215ac_res=`eval 'as_val=${'$as_ac_var'}
17184 { echo "$as_me:$LINENO: result: $ac_res" >&5 18216 $as_echo "$as_val"'`
17185echo "${ECHO_T}$ac_res" >&6; } 18217 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
17186if test `eval echo '${'$as_ac_var'}'` = yes; then 18218$as_echo "$ac_res" >&6; }
18219if test `eval 'as_val=${'$as_ac_var'}
18220 $as_echo "$as_val"'` = yes; then
17187 cat >>confdefs.h <<_ACEOF 18221 cat >>confdefs.h <<_ACEOF
17188#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 18222#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
17189_ACEOF 18223_ACEOF
17190 SSHDLIBS="$SSHDLIBS -liaf" 18224 SSHDLIBS="$SSHDLIBS -liaf"
17191 18225
@@ -17205,12 +18239,12 @@ LIBS="$saved_LIBS"
17205### Configure cryptographic random number support 18239### Configure cryptographic random number support
17206 18240
17207# Check wheter OpenSSL seeds itself 18241# Check wheter OpenSSL seeds itself
17208{ echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5 18242{ $as_echo "$as_me:$LINENO: checking whether OpenSSL's PRNG is internally seeded" >&5
17209echo $ECHO_N "checking whether OpenSSL's PRNG is internally seeded... $ECHO_C" >&6; } 18243$as_echo_n "checking whether OpenSSL's PRNG is internally seeded... " >&6; }
17210if test "$cross_compiling" = yes; then 18244if test "$cross_compiling" = yes; then
17211 18245
17212 { echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5 18246 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: assuming yes" >&5
17213echo "$as_me: WARNING: cross compiling: assuming yes" >&2;} 18247$as_echo "$as_me: WARNING: cross compiling: assuming yes" >&2;}
17214 # This is safe, since all recent OpenSSL versions will 18248 # This is safe, since all recent OpenSSL versions will
17215 # complain at runtime if not seeded correctly. 18249 # complain at runtime if not seeded correctly.
17216 OPENSSL_SEEDS_ITSELF=yes 18250 OPENSSL_SEEDS_ITSELF=yes
@@ -17235,39 +18269,42 @@ case "(($ac_try" in
17235 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18269 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17236 *) ac_try_echo=$ac_try;; 18270 *) ac_try_echo=$ac_try;;
17237esac 18271esac
17238eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18272eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18273$as_echo "$ac_try_echo") >&5
17239 (eval "$ac_link") 2>&5 18274 (eval "$ac_link") 2>&5
17240 ac_status=$? 18275 ac_status=$?
17241 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18276 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17242 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 18277 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
17243 { (case "(($ac_try" in 18278 { (case "(($ac_try" in
17244 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17245 *) ac_try_echo=$ac_try;; 18280 *) ac_try_echo=$ac_try;;
17246esac 18281esac
17247eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18282eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18283$as_echo "$ac_try_echo") >&5
17248 (eval "$ac_try") 2>&5 18284 (eval "$ac_try") 2>&5
17249 ac_status=$? 18285 ac_status=$?
17250 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18286 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17251 (exit $ac_status); }; }; then 18287 (exit $ac_status); }; }; then
17252 18288
17253 OPENSSL_SEEDS_ITSELF=yes 18289 OPENSSL_SEEDS_ITSELF=yes
17254 { echo "$as_me:$LINENO: result: yes" >&5 18290 { $as_echo "$as_me:$LINENO: result: yes" >&5
17255echo "${ECHO_T}yes" >&6; } 18291$as_echo "yes" >&6; }
17256 18292
17257else 18293else
17258 echo "$as_me: program exited with status $ac_status" >&5 18294 $as_echo "$as_me: program exited with status $ac_status" >&5
17259echo "$as_me: failed program was:" >&5 18295$as_echo "$as_me: failed program was:" >&5
17260sed 's/^/| /' conftest.$ac_ext >&5 18296sed 's/^/| /' conftest.$ac_ext >&5
17261 18297
17262( exit $ac_status ) 18298( exit $ac_status )
17263 18299
17264 { echo "$as_me:$LINENO: result: no" >&5 18300 { $as_echo "$as_me:$LINENO: result: no" >&5
17265echo "${ECHO_T}no" >&6; } 18301$as_echo "no" >&6; }
17266 # Default to use of the rand helper if OpenSSL doesn't 18302 # Default to use of the rand helper if OpenSSL doesn't
17267 # seed itself 18303 # seed itself
17268 USE_RAND_HELPER=yes 18304 USE_RAND_HELPER=yes
17269 18305
17270fi 18306fi
18307rm -rf conftest.dSYM
17271rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 18308rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
17272fi 18309fi
17273 18310
@@ -17282,17 +18319,17 @@ if test "${with_pam+set}" = set; then
17282 if test "x$withval" != "xno" ; then 18319 if test "x$withval" != "xno" ; then
17283 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \ 18320 if test "x$ac_cv_header_security_pam_appl_h" != "xyes" && \
17284 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then 18321 test "x$ac_cv_header_pam_pam_appl_h" != "xyes" ; then
17285 { { echo "$as_me:$LINENO: error: PAM headers not found" >&5 18322 { { $as_echo "$as_me:$LINENO: error: PAM headers not found" >&5
17286echo "$as_me: error: PAM headers not found" >&2;} 18323$as_echo "$as_me: error: PAM headers not found" >&2;}
17287 { (exit 1); exit 1; }; } 18324 { (exit 1); exit 1; }; }
17288 fi 18325 fi
17289 18326
17290 saved_LIBS="$LIBS" 18327 saved_LIBS="$LIBS"
17291 18328
17292{ echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5 18329{ $as_echo "$as_me:$LINENO: checking for dlopen in -ldl" >&5
17293echo $ECHO_N "checking for dlopen in -ldl... $ECHO_C" >&6; } 18330$as_echo_n "checking for dlopen in -ldl... " >&6; }
17294if test "${ac_cv_lib_dl_dlopen+set}" = set; then 18331if test "${ac_cv_lib_dl_dlopen+set}" = set; then
17295 echo $ECHO_N "(cached) $ECHO_C" >&6 18332 $as_echo_n "(cached) " >&6
17296else 18333else
17297 ac_check_lib_save_LIBS=$LIBS 18334 ac_check_lib_save_LIBS=$LIBS
17298LIBS="-ldl $LIBS" 18335LIBS="-ldl $LIBS"
@@ -17324,32 +18361,36 @@ case "(($ac_try" in
17324 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18361 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17325 *) ac_try_echo=$ac_try;; 18362 *) ac_try_echo=$ac_try;;
17326esac 18363esac
17327eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18364eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18365$as_echo "$ac_try_echo") >&5
17328 (eval "$ac_link") 2>conftest.er1 18366 (eval "$ac_link") 2>conftest.er1
17329 ac_status=$? 18367 ac_status=$?
17330 grep -v '^ *+' conftest.er1 >conftest.err 18368 grep -v '^ *+' conftest.er1 >conftest.err
17331 rm -f conftest.er1 18369 rm -f conftest.er1
17332 cat conftest.err >&5 18370 cat conftest.err >&5
17333 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18371 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17334 (exit $ac_status); } && { 18372 (exit $ac_status); } && {
17335 test -z "$ac_c_werror_flag" || 18373 test -z "$ac_c_werror_flag" ||
17336 test ! -s conftest.err 18374 test ! -s conftest.err
17337 } && test -s conftest$ac_exeext && 18375 } && test -s conftest$ac_exeext && {
17338 $as_test_x conftest$ac_exeext; then 18376 test "$cross_compiling" = yes ||
18377 $as_test_x conftest$ac_exeext
18378 }; then
17339 ac_cv_lib_dl_dlopen=yes 18379 ac_cv_lib_dl_dlopen=yes
17340else 18380else
17341 echo "$as_me: failed program was:" >&5 18381 $as_echo "$as_me: failed program was:" >&5
17342sed 's/^/| /' conftest.$ac_ext >&5 18382sed 's/^/| /' conftest.$ac_ext >&5
17343 18383
17344 ac_cv_lib_dl_dlopen=no 18384 ac_cv_lib_dl_dlopen=no
17345fi 18385fi
17346 18386
18387rm -rf conftest.dSYM
17347rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18388rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17348 conftest$ac_exeext conftest.$ac_ext 18389 conftest$ac_exeext conftest.$ac_ext
17349LIBS=$ac_check_lib_save_LIBS 18390LIBS=$ac_check_lib_save_LIBS
17350fi 18391fi
17351{ echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5 18392{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_dl_dlopen" >&5
17352echo "${ECHO_T}$ac_cv_lib_dl_dlopen" >&6; } 18393$as_echo "$ac_cv_lib_dl_dlopen" >&6; }
17353if test $ac_cv_lib_dl_dlopen = yes; then 18394if test $ac_cv_lib_dl_dlopen = yes; then
17354 cat >>confdefs.h <<_ACEOF 18395 cat >>confdefs.h <<_ACEOF
17355#define HAVE_LIBDL 1 18396#define HAVE_LIBDL 1
@@ -17360,10 +18401,10 @@ _ACEOF
17360fi 18401fi
17361 18402
17362 18403
17363{ echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5 18404{ $as_echo "$as_me:$LINENO: checking for pam_set_item in -lpam" >&5
17364echo $ECHO_N "checking for pam_set_item in -lpam... $ECHO_C" >&6; } 18405$as_echo_n "checking for pam_set_item in -lpam... " >&6; }
17365if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then 18406if test "${ac_cv_lib_pam_pam_set_item+set}" = set; then
17366 echo $ECHO_N "(cached) $ECHO_C" >&6 18407 $as_echo_n "(cached) " >&6
17367else 18408else
17368 ac_check_lib_save_LIBS=$LIBS 18409 ac_check_lib_save_LIBS=$LIBS
17369LIBS="-lpam $LIBS" 18410LIBS="-lpam $LIBS"
@@ -17395,32 +18436,36 @@ case "(($ac_try" in
17395 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18436 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17396 *) ac_try_echo=$ac_try;; 18437 *) ac_try_echo=$ac_try;;
17397esac 18438esac
17398eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18439eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18440$as_echo "$ac_try_echo") >&5
17399 (eval "$ac_link") 2>conftest.er1 18441 (eval "$ac_link") 2>conftest.er1
17400 ac_status=$? 18442 ac_status=$?
17401 grep -v '^ *+' conftest.er1 >conftest.err 18443 grep -v '^ *+' conftest.er1 >conftest.err
17402 rm -f conftest.er1 18444 rm -f conftest.er1
17403 cat conftest.err >&5 18445 cat conftest.err >&5
17404 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18446 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17405 (exit $ac_status); } && { 18447 (exit $ac_status); } && {
17406 test -z "$ac_c_werror_flag" || 18448 test -z "$ac_c_werror_flag" ||
17407 test ! -s conftest.err 18449 test ! -s conftest.err
17408 } && test -s conftest$ac_exeext && 18450 } && test -s conftest$ac_exeext && {
17409 $as_test_x conftest$ac_exeext; then 18451 test "$cross_compiling" = yes ||
18452 $as_test_x conftest$ac_exeext
18453 }; then
17410 ac_cv_lib_pam_pam_set_item=yes 18454 ac_cv_lib_pam_pam_set_item=yes
17411else 18455else
17412 echo "$as_me: failed program was:" >&5 18456 $as_echo "$as_me: failed program was:" >&5
17413sed 's/^/| /' conftest.$ac_ext >&5 18457sed 's/^/| /' conftest.$ac_ext >&5
17414 18458
17415 ac_cv_lib_pam_pam_set_item=no 18459 ac_cv_lib_pam_pam_set_item=no
17416fi 18460fi
17417 18461
18462rm -rf conftest.dSYM
17418rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18463rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17419 conftest$ac_exeext conftest.$ac_ext 18464 conftest$ac_exeext conftest.$ac_ext
17420LIBS=$ac_check_lib_save_LIBS 18465LIBS=$ac_check_lib_save_LIBS
17421fi 18466fi
17422{ echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5 18467{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_pam_pam_set_item" >&5
17423echo "${ECHO_T}$ac_cv_lib_pam_pam_set_item" >&6; } 18468$as_echo "$ac_cv_lib_pam_pam_set_item" >&6; }
17424if test $ac_cv_lib_pam_pam_set_item = yes; then 18469if test $ac_cv_lib_pam_pam_set_item = yes; then
17425 cat >>confdefs.h <<_ACEOF 18470 cat >>confdefs.h <<_ACEOF
17426#define HAVE_LIBPAM 1 18471#define HAVE_LIBPAM 1
@@ -17429,19 +18474,19 @@ _ACEOF
17429 LIBS="-lpam $LIBS" 18474 LIBS="-lpam $LIBS"
17430 18475
17431else 18476else
17432 { { echo "$as_me:$LINENO: error: *** libpam missing" >&5 18477 { { $as_echo "$as_me:$LINENO: error: *** libpam missing" >&5
17433echo "$as_me: error: *** libpam missing" >&2;} 18478$as_echo "$as_me: error: *** libpam missing" >&2;}
17434 { (exit 1); exit 1; }; } 18479 { (exit 1); exit 1; }; }
17435fi 18480fi
17436 18481
17437 18482
17438for ac_func in pam_getenvlist 18483for ac_func in pam_getenvlist
17439do 18484do
17440as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 18485as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
17441{ echo "$as_me:$LINENO: checking for $ac_func" >&5 18486{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
17442echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 18487$as_echo_n "checking for $ac_func... " >&6; }
17443if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 18488if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17444 echo $ECHO_N "(cached) $ECHO_C" >&6 18489 $as_echo_n "(cached) " >&6
17445else 18490else
17446 cat >conftest.$ac_ext <<_ACEOF 18491 cat >conftest.$ac_ext <<_ACEOF
17447/* confdefs.h. */ 18492/* confdefs.h. */
@@ -17494,35 +18539,41 @@ case "(($ac_try" in
17494 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18539 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17495 *) ac_try_echo=$ac_try;; 18540 *) ac_try_echo=$ac_try;;
17496esac 18541esac
17497eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18542eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18543$as_echo "$ac_try_echo") >&5
17498 (eval "$ac_link") 2>conftest.er1 18544 (eval "$ac_link") 2>conftest.er1
17499 ac_status=$? 18545 ac_status=$?
17500 grep -v '^ *+' conftest.er1 >conftest.err 18546 grep -v '^ *+' conftest.er1 >conftest.err
17501 rm -f conftest.er1 18547 rm -f conftest.er1
17502 cat conftest.err >&5 18548 cat conftest.err >&5
17503 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18549 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17504 (exit $ac_status); } && { 18550 (exit $ac_status); } && {
17505 test -z "$ac_c_werror_flag" || 18551 test -z "$ac_c_werror_flag" ||
17506 test ! -s conftest.err 18552 test ! -s conftest.err
17507 } && test -s conftest$ac_exeext && 18553 } && test -s conftest$ac_exeext && {
17508 $as_test_x conftest$ac_exeext; then 18554 test "$cross_compiling" = yes ||
18555 $as_test_x conftest$ac_exeext
18556 }; then
17509 eval "$as_ac_var=yes" 18557 eval "$as_ac_var=yes"
17510else 18558else
17511 echo "$as_me: failed program was:" >&5 18559 $as_echo "$as_me: failed program was:" >&5
17512sed 's/^/| /' conftest.$ac_ext >&5 18560sed 's/^/| /' conftest.$ac_ext >&5
17513 18561
17514 eval "$as_ac_var=no" 18562 eval "$as_ac_var=no"
17515fi 18563fi
17516 18564
18565rm -rf conftest.dSYM
17517rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18566rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17518 conftest$ac_exeext conftest.$ac_ext 18567 conftest$ac_exeext conftest.$ac_ext
17519fi 18568fi
17520ac_res=`eval echo '${'$as_ac_var'}'` 18569ac_res=`eval 'as_val=${'$as_ac_var'}
17521 { echo "$as_me:$LINENO: result: $ac_res" >&5 18570 $as_echo "$as_val"'`
17522echo "${ECHO_T}$ac_res" >&6; } 18571 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
17523if test `eval echo '${'$as_ac_var'}'` = yes; then 18572$as_echo "$ac_res" >&6; }
18573if test `eval 'as_val=${'$as_ac_var'}
18574 $as_echo "$as_val"'` = yes; then
17524 cat >>confdefs.h <<_ACEOF 18575 cat >>confdefs.h <<_ACEOF
17525#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 18576#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
17526_ACEOF 18577_ACEOF
17527 18578
17528fi 18579fi
@@ -17531,11 +18582,11 @@ done
17531 18582
17532for ac_func in pam_putenv 18583for ac_func in pam_putenv
17533do 18584do
17534as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 18585as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
17535{ echo "$as_me:$LINENO: checking for $ac_func" >&5 18586{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
17536echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 18587$as_echo_n "checking for $ac_func... " >&6; }
17537if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 18588if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
17538 echo $ECHO_N "(cached) $ECHO_C" >&6 18589 $as_echo_n "(cached) " >&6
17539else 18590else
17540 cat >conftest.$ac_ext <<_ACEOF 18591 cat >conftest.$ac_ext <<_ACEOF
17541/* confdefs.h. */ 18592/* confdefs.h. */
@@ -17588,35 +18639,41 @@ case "(($ac_try" in
17588 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18639 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17589 *) ac_try_echo=$ac_try;; 18640 *) ac_try_echo=$ac_try;;
17590esac 18641esac
17591eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18642eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18643$as_echo "$ac_try_echo") >&5
17592 (eval "$ac_link") 2>conftest.er1 18644 (eval "$ac_link") 2>conftest.er1
17593 ac_status=$? 18645 ac_status=$?
17594 grep -v '^ *+' conftest.er1 >conftest.err 18646 grep -v '^ *+' conftest.er1 >conftest.err
17595 rm -f conftest.er1 18647 rm -f conftest.er1
17596 cat conftest.err >&5 18648 cat conftest.err >&5
17597 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18649 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17598 (exit $ac_status); } && { 18650 (exit $ac_status); } && {
17599 test -z "$ac_c_werror_flag" || 18651 test -z "$ac_c_werror_flag" ||
17600 test ! -s conftest.err 18652 test ! -s conftest.err
17601 } && test -s conftest$ac_exeext && 18653 } && test -s conftest$ac_exeext && {
17602 $as_test_x conftest$ac_exeext; then 18654 test "$cross_compiling" = yes ||
18655 $as_test_x conftest$ac_exeext
18656 }; then
17603 eval "$as_ac_var=yes" 18657 eval "$as_ac_var=yes"
17604else 18658else
17605 echo "$as_me: failed program was:" >&5 18659 $as_echo "$as_me: failed program was:" >&5
17606sed 's/^/| /' conftest.$ac_ext >&5 18660sed 's/^/| /' conftest.$ac_ext >&5
17607 18661
17608 eval "$as_ac_var=no" 18662 eval "$as_ac_var=no"
17609fi 18663fi
17610 18664
18665rm -rf conftest.dSYM
17611rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 18666rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
17612 conftest$ac_exeext conftest.$ac_ext 18667 conftest$ac_exeext conftest.$ac_ext
17613fi 18668fi
17614ac_res=`eval echo '${'$as_ac_var'}'` 18669ac_res=`eval 'as_val=${'$as_ac_var'}
17615 { echo "$as_me:$LINENO: result: $ac_res" >&5 18670 $as_echo "$as_val"'`
17616echo "${ECHO_T}$ac_res" >&6; } 18671 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
17617if test `eval echo '${'$as_ac_var'}'` = yes; then 18672$as_echo "$ac_res" >&6; }
18673if test `eval 'as_val=${'$as_ac_var'}
18674 $as_echo "$as_val"'` = yes; then
17618 cat >>confdefs.h <<_ACEOF 18675 cat >>confdefs.h <<_ACEOF
17619#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 18676#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
17620_ACEOF 18677_ACEOF
17621 18678
17622fi 18679fi
@@ -17652,8 +18709,8 @@ fi
17652# Check for older PAM 18709# Check for older PAM
17653if test "x$PAM_MSG" = "xyes" ; then 18710if test "x$PAM_MSG" = "xyes" ; then
17654 # Check PAM strerror arguments (old PAM) 18711 # Check PAM strerror arguments (old PAM)
17655 { echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5 18712 { $as_echo "$as_me:$LINENO: checking whether pam_strerror takes only one argument" >&5
17656echo $ECHO_N "checking whether pam_strerror takes only one argument... $ECHO_C" >&6; } 18713$as_echo_n "checking whether pam_strerror takes only one argument... " >&6; }
17657 cat >conftest.$ac_ext <<_ACEOF 18714 cat >conftest.$ac_ext <<_ACEOF
17658/* confdefs.h. */ 18715/* confdefs.h. */
17659_ACEOF 18716_ACEOF
@@ -17682,21 +18739,22 @@ case "(($ac_try" in
17682 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 18739 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
17683 *) ac_try_echo=$ac_try;; 18740 *) ac_try_echo=$ac_try;;
17684esac 18741esac
17685eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 18742eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
18743$as_echo "$ac_try_echo") >&5
17686 (eval "$ac_compile") 2>conftest.er1 18744 (eval "$ac_compile") 2>conftest.er1
17687 ac_status=$? 18745 ac_status=$?
17688 grep -v '^ *+' conftest.er1 >conftest.err 18746 grep -v '^ *+' conftest.er1 >conftest.err
17689 rm -f conftest.er1 18747 rm -f conftest.er1
17690 cat conftest.err >&5 18748 cat conftest.err >&5
17691 echo "$as_me:$LINENO: \$? = $ac_status" >&5 18749 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
17692 (exit $ac_status); } && { 18750 (exit $ac_status); } && {
17693 test -z "$ac_c_werror_flag" || 18751 test -z "$ac_c_werror_flag" ||
17694 test ! -s conftest.err 18752 test ! -s conftest.err
17695 } && test -s conftest.$ac_objext; then 18753 } && test -s conftest.$ac_objext; then
17696 { echo "$as_me:$LINENO: result: no" >&5 18754 { $as_echo "$as_me:$LINENO: result: no" >&5
17697echo "${ECHO_T}no" >&6; } 18755$as_echo "no" >&6; }
17698else 18756else
17699 echo "$as_me: failed program was:" >&5 18757 $as_echo "$as_me: failed program was:" >&5
17700sed 's/^/| /' conftest.$ac_ext >&5 18758sed 's/^/| /' conftest.$ac_ext >&5
17701 18759
17702 18760
@@ -17705,8 +18763,8 @@ cat >>confdefs.h <<\_ACEOF
17705#define HAVE_OLD_PAM 1 18763#define HAVE_OLD_PAM 1
17706_ACEOF 18764_ACEOF
17707 18765
17708 { echo "$as_me:$LINENO: result: yes" >&5 18766 { $as_echo "$as_me:$LINENO: result: yes" >&5
17709echo "${ECHO_T}yes" >&6; } 18767$as_echo "yes" >&6; }
17710 PAM_MSG="yes (old library)" 18768 PAM_MSG="yes (old library)"
17711 18769
17712 18770
@@ -17724,8 +18782,8 @@ if test "${with_rand_helper+set}" = set; then
17724 # Force use of OpenSSL's internal RNG, even if 18782 # Force use of OpenSSL's internal RNG, even if
17725 # the previous test showed it to be unseeded. 18783 # the previous test showed it to be unseeded.
17726 if test -z "$OPENSSL_SEEDS_ITSELF" ; then 18784 if test -z "$OPENSSL_SEEDS_ITSELF" ; then
17727 { echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5 18785 { $as_echo "$as_me:$LINENO: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&5
17728echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;} 18786$as_echo "$as_me: WARNING: *** Forcing use of OpenSSL's non-self-seeding PRNG" >&2;}
17729 OPENSSL_SEEDS_ITSELF=yes 18787 OPENSSL_SEEDS_ITSELF=yes
17730 USE_RAND_HELPER="" 18788 USE_RAND_HELPER=""
17731 fi 18789 fi
@@ -17767,8 +18825,8 @@ if test "${with_prngd_port+set}" = set; then
17767 [0-9]*) 18825 [0-9]*)
17768 ;; 18826 ;;
17769 *) 18827 *)
17770 { { echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5 18828 { { $as_echo "$as_me:$LINENO: error: You must specify a numeric port number for --with-prngd-port" >&5
17771echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;} 18829$as_echo "$as_me: error: You must specify a numeric port number for --with-prngd-port" >&2;}
17772 { (exit 1); exit 1; }; } 18830 { (exit 1); exit 1; }; }
17773 ;; 18831 ;;
17774 esac 18832 esac
@@ -17800,21 +18858,21 @@ if test "${with_prngd_socket+set}" = set; then
17800 /*) 18858 /*)
17801 ;; 18859 ;;
17802 *) 18860 *)
17803 { { echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5 18861 { { $as_echo "$as_me:$LINENO: error: You must specify an absolute path to the entropy socket" >&5
17804echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;} 18862$as_echo "$as_me: error: You must specify an absolute path to the entropy socket" >&2;}
17805 { (exit 1); exit 1; }; } 18863 { (exit 1); exit 1; }; }
17806 ;; 18864 ;;
17807 esac 18865 esac
17808 18866
17809 if test ! -z "$withval" ; then 18867 if test ! -z "$withval" ; then
17810 if test ! -z "$PRNGD_PORT" ; then 18868 if test ! -z "$PRNGD_PORT" ; then
17811 { { echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5 18869 { { $as_echo "$as_me:$LINENO: error: You may not specify both a PRNGD/EGD port and socket" >&5
17812echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;} 18870$as_echo "$as_me: error: You may not specify both a PRNGD/EGD port and socket" >&2;}
17813 { (exit 1); exit 1; }; } 18871 { (exit 1); exit 1; }; }
17814 fi 18872 fi
17815 if test ! -r "$withval" ; then 18873 if test ! -r "$withval" ; then
17816 { echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5 18874 { $as_echo "$as_me:$LINENO: WARNING: Entropy socket is not readable" >&5
17817echo "$as_me: WARNING: Entropy socket is not readable" >&2;} 18875$as_echo "$as_me: WARNING: Entropy socket is not readable" >&2;}
17818 fi 18876 fi
17819 PRNGD_SOCKET="$withval" 18877 PRNGD_SOCKET="$withval"
17820 18878
@@ -17828,8 +18886,8 @@ else
17828 18886
17829 # Check for existing socket only if we don't have a random device already 18887 # Check for existing socket only if we don't have a random device already
17830 if test "$USE_RAND_HELPER" = yes ; then 18888 if test "$USE_RAND_HELPER" = yes ; then
17831 { echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5 18889 { $as_echo "$as_me:$LINENO: checking for PRNGD/EGD socket" >&5
17832echo $ECHO_N "checking for PRNGD/EGD socket... $ECHO_C" >&6; } 18890$as_echo_n "checking for PRNGD/EGD socket... " >&6; }
17833 # Insert other locations here 18891 # Insert other locations here
17834 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do 18892 for sock in /var/run/egd-pool /dev/egd-pool /etc/entropy; do
17835 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then 18893 if test -r $sock && $TEST_MINUS_S_SH -c "test -S $sock -o -p $sock" ; then
@@ -17842,11 +18900,11 @@ _ACEOF
17842 fi 18900 fi
17843 done 18901 done
17844 if test ! -z "$PRNGD_SOCKET" ; then 18902 if test ! -z "$PRNGD_SOCKET" ; then
17845 { echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5 18903 { $as_echo "$as_me:$LINENO: result: $PRNGD_SOCKET" >&5
17846echo "${ECHO_T}$PRNGD_SOCKET" >&6; } 18904$as_echo "$PRNGD_SOCKET" >&6; }
17847 else 18905 else
17848 { echo "$as_me:$LINENO: result: not found" >&5 18906 { $as_echo "$as_me:$LINENO: result: not found" >&5
17849echo "${ECHO_T}not found" >&6; } 18907$as_echo "not found" >&6; }
17850 fi 18908 fi
17851 fi 18909 fi
17852 18910
@@ -17912,10 +18970,10 @@ PATH=$PATH:/etc:$OPATH
17912 18970
17913 # Extract the first word of "ls", so it can be a program name with args. 18971 # Extract the first word of "ls", so it can be a program name with args.
17914set dummy ls; ac_word=$2 18972set dummy ls; ac_word=$2
17915{ echo "$as_me:$LINENO: checking for $ac_word" >&5 18973{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
17916echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 18974$as_echo_n "checking for $ac_word... " >&6; }
17917if test "${ac_cv_path_PROG_LS+set}" = set; then 18975if test "${ac_cv_path_PROG_LS+set}" = set; then
17918 echo $ECHO_N "(cached) $ECHO_C" >&6 18976 $as_echo_n "(cached) " >&6
17919else 18977else
17920 case $PROG_LS in 18978 case $PROG_LS in
17921 [\\/]* | ?:[\\/]*) 18979 [\\/]* | ?:[\\/]*)
@@ -17930,7 +18988,7 @@ do
17930 for ac_exec_ext in '' $ac_executable_extensions; do 18988 for ac_exec_ext in '' $ac_executable_extensions; do
17931 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 18989 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17932 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext" 18990 ac_cv_path_PROG_LS="$as_dir/$ac_word$ac_exec_ext"
17933 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 18991 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17934 break 2 18992 break 2
17935 fi 18993 fi
17936done 18994done
@@ -17942,11 +19000,11 @@ esac
17942fi 19000fi
17943PROG_LS=$ac_cv_path_PROG_LS 19001PROG_LS=$ac_cv_path_PROG_LS
17944if test -n "$PROG_LS"; then 19002if test -n "$PROG_LS"; then
17945 { echo "$as_me:$LINENO: result: $PROG_LS" >&5 19003 { $as_echo "$as_me:$LINENO: result: $PROG_LS" >&5
17946echo "${ECHO_T}$PROG_LS" >&6; } 19004$as_echo "$PROG_LS" >&6; }
17947else 19005else
17948 { echo "$as_me:$LINENO: result: no" >&5 19006 { $as_echo "$as_me:$LINENO: result: no" >&5
17949echo "${ECHO_T}no" >&6; } 19007$as_echo "no" >&6; }
17950fi 19008fi
17951 19009
17952 19010
@@ -17958,10 +19016,10 @@ fi
17958 19016
17959 # Extract the first word of "netstat", so it can be a program name with args. 19017 # Extract the first word of "netstat", so it can be a program name with args.
17960set dummy netstat; ac_word=$2 19018set dummy netstat; ac_word=$2
17961{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19019{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
17962echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19020$as_echo_n "checking for $ac_word... " >&6; }
17963if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then 19021if test "${ac_cv_path_PROG_NETSTAT+set}" = set; then
17964 echo $ECHO_N "(cached) $ECHO_C" >&6 19022 $as_echo_n "(cached) " >&6
17965else 19023else
17966 case $PROG_NETSTAT in 19024 case $PROG_NETSTAT in
17967 [\\/]* | ?:[\\/]*) 19025 [\\/]* | ?:[\\/]*)
@@ -17976,7 +19034,7 @@ do
17976 for ac_exec_ext in '' $ac_executable_extensions; do 19034 for ac_exec_ext in '' $ac_executable_extensions; do
17977 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19035 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
17978 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext" 19036 ac_cv_path_PROG_NETSTAT="$as_dir/$ac_word$ac_exec_ext"
17979 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19037 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
17980 break 2 19038 break 2
17981 fi 19039 fi
17982done 19040done
@@ -17988,11 +19046,11 @@ esac
17988fi 19046fi
17989PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT 19047PROG_NETSTAT=$ac_cv_path_PROG_NETSTAT
17990if test -n "$PROG_NETSTAT"; then 19048if test -n "$PROG_NETSTAT"; then
17991 { echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5 19049 { $as_echo "$as_me:$LINENO: result: $PROG_NETSTAT" >&5
17992echo "${ECHO_T}$PROG_NETSTAT" >&6; } 19050$as_echo "$PROG_NETSTAT" >&6; }
17993else 19051else
17994 { echo "$as_me:$LINENO: result: no" >&5 19052 { $as_echo "$as_me:$LINENO: result: no" >&5
17995echo "${ECHO_T}no" >&6; } 19053$as_echo "no" >&6; }
17996fi 19054fi
17997 19055
17998 19056
@@ -18004,10 +19062,10 @@ fi
18004 19062
18005 # Extract the first word of "arp", so it can be a program name with args. 19063 # Extract the first word of "arp", so it can be a program name with args.
18006set dummy arp; ac_word=$2 19064set dummy arp; ac_word=$2
18007{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19065{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18008echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19066$as_echo_n "checking for $ac_word... " >&6; }
18009if test "${ac_cv_path_PROG_ARP+set}" = set; then 19067if test "${ac_cv_path_PROG_ARP+set}" = set; then
18010 echo $ECHO_N "(cached) $ECHO_C" >&6 19068 $as_echo_n "(cached) " >&6
18011else 19069else
18012 case $PROG_ARP in 19070 case $PROG_ARP in
18013 [\\/]* | ?:[\\/]*) 19071 [\\/]* | ?:[\\/]*)
@@ -18022,7 +19080,7 @@ do
18022 for ac_exec_ext in '' $ac_executable_extensions; do 19080 for ac_exec_ext in '' $ac_executable_extensions; do
18023 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19081 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18024 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext" 19082 ac_cv_path_PROG_ARP="$as_dir/$ac_word$ac_exec_ext"
18025 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19083 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18026 break 2 19084 break 2
18027 fi 19085 fi
18028done 19086done
@@ -18034,11 +19092,11 @@ esac
18034fi 19092fi
18035PROG_ARP=$ac_cv_path_PROG_ARP 19093PROG_ARP=$ac_cv_path_PROG_ARP
18036if test -n "$PROG_ARP"; then 19094if test -n "$PROG_ARP"; then
18037 { echo "$as_me:$LINENO: result: $PROG_ARP" >&5 19095 { $as_echo "$as_me:$LINENO: result: $PROG_ARP" >&5
18038echo "${ECHO_T}$PROG_ARP" >&6; } 19096$as_echo "$PROG_ARP" >&6; }
18039else 19097else
18040 { echo "$as_me:$LINENO: result: no" >&5 19098 { $as_echo "$as_me:$LINENO: result: no" >&5
18041echo "${ECHO_T}no" >&6; } 19099$as_echo "no" >&6; }
18042fi 19100fi
18043 19101
18044 19102
@@ -18050,10 +19108,10 @@ fi
18050 19108
18051 # Extract the first word of "ifconfig", so it can be a program name with args. 19109 # Extract the first word of "ifconfig", so it can be a program name with args.
18052set dummy ifconfig; ac_word=$2 19110set dummy ifconfig; ac_word=$2
18053{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19111{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18054echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19112$as_echo_n "checking for $ac_word... " >&6; }
18055if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then 19113if test "${ac_cv_path_PROG_IFCONFIG+set}" = set; then
18056 echo $ECHO_N "(cached) $ECHO_C" >&6 19114 $as_echo_n "(cached) " >&6
18057else 19115else
18058 case $PROG_IFCONFIG in 19116 case $PROG_IFCONFIG in
18059 [\\/]* | ?:[\\/]*) 19117 [\\/]* | ?:[\\/]*)
@@ -18068,7 +19126,7 @@ do
18068 for ac_exec_ext in '' $ac_executable_extensions; do 19126 for ac_exec_ext in '' $ac_executable_extensions; do
18069 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19127 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18070 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext" 19128 ac_cv_path_PROG_IFCONFIG="$as_dir/$ac_word$ac_exec_ext"
18071 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19129 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18072 break 2 19130 break 2
18073 fi 19131 fi
18074done 19132done
@@ -18080,11 +19138,11 @@ esac
18080fi 19138fi
18081PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG 19139PROG_IFCONFIG=$ac_cv_path_PROG_IFCONFIG
18082if test -n "$PROG_IFCONFIG"; then 19140if test -n "$PROG_IFCONFIG"; then
18083 { echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5 19141 { $as_echo "$as_me:$LINENO: result: $PROG_IFCONFIG" >&5
18084echo "${ECHO_T}$PROG_IFCONFIG" >&6; } 19142$as_echo "$PROG_IFCONFIG" >&6; }
18085else 19143else
18086 { echo "$as_me:$LINENO: result: no" >&5 19144 { $as_echo "$as_me:$LINENO: result: no" >&5
18087echo "${ECHO_T}no" >&6; } 19145$as_echo "no" >&6; }
18088fi 19146fi
18089 19147
18090 19148
@@ -18096,10 +19154,10 @@ fi
18096 19154
18097 # Extract the first word of "jstat", so it can be a program name with args. 19155 # Extract the first word of "jstat", so it can be a program name with args.
18098set dummy jstat; ac_word=$2 19156set dummy jstat; ac_word=$2
18099{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19157{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18100echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19158$as_echo_n "checking for $ac_word... " >&6; }
18101if test "${ac_cv_path_PROG_JSTAT+set}" = set; then 19159if test "${ac_cv_path_PROG_JSTAT+set}" = set; then
18102 echo $ECHO_N "(cached) $ECHO_C" >&6 19160 $as_echo_n "(cached) " >&6
18103else 19161else
18104 case $PROG_JSTAT in 19162 case $PROG_JSTAT in
18105 [\\/]* | ?:[\\/]*) 19163 [\\/]* | ?:[\\/]*)
@@ -18114,7 +19172,7 @@ do
18114 for ac_exec_ext in '' $ac_executable_extensions; do 19172 for ac_exec_ext in '' $ac_executable_extensions; do
18115 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19173 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18116 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext" 19174 ac_cv_path_PROG_JSTAT="$as_dir/$ac_word$ac_exec_ext"
18117 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19175 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18118 break 2 19176 break 2
18119 fi 19177 fi
18120done 19178done
@@ -18126,11 +19184,11 @@ esac
18126fi 19184fi
18127PROG_JSTAT=$ac_cv_path_PROG_JSTAT 19185PROG_JSTAT=$ac_cv_path_PROG_JSTAT
18128if test -n "$PROG_JSTAT"; then 19186if test -n "$PROG_JSTAT"; then
18129 { echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5 19187 { $as_echo "$as_me:$LINENO: result: $PROG_JSTAT" >&5
18130echo "${ECHO_T}$PROG_JSTAT" >&6; } 19188$as_echo "$PROG_JSTAT" >&6; }
18131else 19189else
18132 { echo "$as_me:$LINENO: result: no" >&5 19190 { $as_echo "$as_me:$LINENO: result: no" >&5
18133echo "${ECHO_T}no" >&6; } 19191$as_echo "no" >&6; }
18134fi 19192fi
18135 19193
18136 19194
@@ -18142,10 +19200,10 @@ fi
18142 19200
18143 # Extract the first word of "ps", so it can be a program name with args. 19201 # Extract the first word of "ps", so it can be a program name with args.
18144set dummy ps; ac_word=$2 19202set dummy ps; ac_word=$2
18145{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19203{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18146echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19204$as_echo_n "checking for $ac_word... " >&6; }
18147if test "${ac_cv_path_PROG_PS+set}" = set; then 19205if test "${ac_cv_path_PROG_PS+set}" = set; then
18148 echo $ECHO_N "(cached) $ECHO_C" >&6 19206 $as_echo_n "(cached) " >&6
18149else 19207else
18150 case $PROG_PS in 19208 case $PROG_PS in
18151 [\\/]* | ?:[\\/]*) 19209 [\\/]* | ?:[\\/]*)
@@ -18160,7 +19218,7 @@ do
18160 for ac_exec_ext in '' $ac_executable_extensions; do 19218 for ac_exec_ext in '' $ac_executable_extensions; do
18161 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19219 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18162 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext" 19220 ac_cv_path_PROG_PS="$as_dir/$ac_word$ac_exec_ext"
18163 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19221 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18164 break 2 19222 break 2
18165 fi 19223 fi
18166done 19224done
@@ -18172,11 +19230,11 @@ esac
18172fi 19230fi
18173PROG_PS=$ac_cv_path_PROG_PS 19231PROG_PS=$ac_cv_path_PROG_PS
18174if test -n "$PROG_PS"; then 19232if test -n "$PROG_PS"; then
18175 { echo "$as_me:$LINENO: result: $PROG_PS" >&5 19233 { $as_echo "$as_me:$LINENO: result: $PROG_PS" >&5
18176echo "${ECHO_T}$PROG_PS" >&6; } 19234$as_echo "$PROG_PS" >&6; }
18177else 19235else
18178 { echo "$as_me:$LINENO: result: no" >&5 19236 { $as_echo "$as_me:$LINENO: result: no" >&5
18179echo "${ECHO_T}no" >&6; } 19237$as_echo "no" >&6; }
18180fi 19238fi
18181 19239
18182 19240
@@ -18188,10 +19246,10 @@ fi
18188 19246
18189 # Extract the first word of "sar", so it can be a program name with args. 19247 # Extract the first word of "sar", so it can be a program name with args.
18190set dummy sar; ac_word=$2 19248set dummy sar; ac_word=$2
18191{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19249{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18192echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19250$as_echo_n "checking for $ac_word... " >&6; }
18193if test "${ac_cv_path_PROG_SAR+set}" = set; then 19251if test "${ac_cv_path_PROG_SAR+set}" = set; then
18194 echo $ECHO_N "(cached) $ECHO_C" >&6 19252 $as_echo_n "(cached) " >&6
18195else 19253else
18196 case $PROG_SAR in 19254 case $PROG_SAR in
18197 [\\/]* | ?:[\\/]*) 19255 [\\/]* | ?:[\\/]*)
@@ -18206,7 +19264,7 @@ do
18206 for ac_exec_ext in '' $ac_executable_extensions; do 19264 for ac_exec_ext in '' $ac_executable_extensions; do
18207 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19265 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18208 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext" 19266 ac_cv_path_PROG_SAR="$as_dir/$ac_word$ac_exec_ext"
18209 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19267 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18210 break 2 19268 break 2
18211 fi 19269 fi
18212done 19270done
@@ -18218,11 +19276,11 @@ esac
18218fi 19276fi
18219PROG_SAR=$ac_cv_path_PROG_SAR 19277PROG_SAR=$ac_cv_path_PROG_SAR
18220if test -n "$PROG_SAR"; then 19278if test -n "$PROG_SAR"; then
18221 { echo "$as_me:$LINENO: result: $PROG_SAR" >&5 19279 { $as_echo "$as_me:$LINENO: result: $PROG_SAR" >&5
18222echo "${ECHO_T}$PROG_SAR" >&6; } 19280$as_echo "$PROG_SAR" >&6; }
18223else 19281else
18224 { echo "$as_me:$LINENO: result: no" >&5 19282 { $as_echo "$as_me:$LINENO: result: no" >&5
18225echo "${ECHO_T}no" >&6; } 19283$as_echo "no" >&6; }
18226fi 19284fi
18227 19285
18228 19286
@@ -18234,10 +19292,10 @@ fi
18234 19292
18235 # Extract the first word of "w", so it can be a program name with args. 19293 # Extract the first word of "w", so it can be a program name with args.
18236set dummy w; ac_word=$2 19294set dummy w; ac_word=$2
18237{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19295{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18238echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19296$as_echo_n "checking for $ac_word... " >&6; }
18239if test "${ac_cv_path_PROG_W+set}" = set; then 19297if test "${ac_cv_path_PROG_W+set}" = set; then
18240 echo $ECHO_N "(cached) $ECHO_C" >&6 19298 $as_echo_n "(cached) " >&6
18241else 19299else
18242 case $PROG_W in 19300 case $PROG_W in
18243 [\\/]* | ?:[\\/]*) 19301 [\\/]* | ?:[\\/]*)
@@ -18252,7 +19310,7 @@ do
18252 for ac_exec_ext in '' $ac_executable_extensions; do 19310 for ac_exec_ext in '' $ac_executable_extensions; do
18253 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19311 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18254 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext" 19312 ac_cv_path_PROG_W="$as_dir/$ac_word$ac_exec_ext"
18255 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19313 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18256 break 2 19314 break 2
18257 fi 19315 fi
18258done 19316done
@@ -18264,11 +19322,11 @@ esac
18264fi 19322fi
18265PROG_W=$ac_cv_path_PROG_W 19323PROG_W=$ac_cv_path_PROG_W
18266if test -n "$PROG_W"; then 19324if test -n "$PROG_W"; then
18267 { echo "$as_me:$LINENO: result: $PROG_W" >&5 19325 { $as_echo "$as_me:$LINENO: result: $PROG_W" >&5
18268echo "${ECHO_T}$PROG_W" >&6; } 19326$as_echo "$PROG_W" >&6; }
18269else 19327else
18270 { echo "$as_me:$LINENO: result: no" >&5 19328 { $as_echo "$as_me:$LINENO: result: no" >&5
18271echo "${ECHO_T}no" >&6; } 19329$as_echo "no" >&6; }
18272fi 19330fi
18273 19331
18274 19332
@@ -18280,10 +19338,10 @@ fi
18280 19338
18281 # Extract the first word of "who", so it can be a program name with args. 19339 # Extract the first word of "who", so it can be a program name with args.
18282set dummy who; ac_word=$2 19340set dummy who; ac_word=$2
18283{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19341{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18284echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19342$as_echo_n "checking for $ac_word... " >&6; }
18285if test "${ac_cv_path_PROG_WHO+set}" = set; then 19343if test "${ac_cv_path_PROG_WHO+set}" = set; then
18286 echo $ECHO_N "(cached) $ECHO_C" >&6 19344 $as_echo_n "(cached) " >&6
18287else 19345else
18288 case $PROG_WHO in 19346 case $PROG_WHO in
18289 [\\/]* | ?:[\\/]*) 19347 [\\/]* | ?:[\\/]*)
@@ -18298,7 +19356,7 @@ do
18298 for ac_exec_ext in '' $ac_executable_extensions; do 19356 for ac_exec_ext in '' $ac_executable_extensions; do
18299 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19357 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18300 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext" 19358 ac_cv_path_PROG_WHO="$as_dir/$ac_word$ac_exec_ext"
18301 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19359 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18302 break 2 19360 break 2
18303 fi 19361 fi
18304done 19362done
@@ -18310,11 +19368,11 @@ esac
18310fi 19368fi
18311PROG_WHO=$ac_cv_path_PROG_WHO 19369PROG_WHO=$ac_cv_path_PROG_WHO
18312if test -n "$PROG_WHO"; then 19370if test -n "$PROG_WHO"; then
18313 { echo "$as_me:$LINENO: result: $PROG_WHO" >&5 19371 { $as_echo "$as_me:$LINENO: result: $PROG_WHO" >&5
18314echo "${ECHO_T}$PROG_WHO" >&6; } 19372$as_echo "$PROG_WHO" >&6; }
18315else 19373else
18316 { echo "$as_me:$LINENO: result: no" >&5 19374 { $as_echo "$as_me:$LINENO: result: no" >&5
18317echo "${ECHO_T}no" >&6; } 19375$as_echo "no" >&6; }
18318fi 19376fi
18319 19377
18320 19378
@@ -18326,10 +19384,10 @@ fi
18326 19384
18327 # Extract the first word of "last", so it can be a program name with args. 19385 # Extract the first word of "last", so it can be a program name with args.
18328set dummy last; ac_word=$2 19386set dummy last; ac_word=$2
18329{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19387{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18330echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19388$as_echo_n "checking for $ac_word... " >&6; }
18331if test "${ac_cv_path_PROG_LAST+set}" = set; then 19389if test "${ac_cv_path_PROG_LAST+set}" = set; then
18332 echo $ECHO_N "(cached) $ECHO_C" >&6 19390 $as_echo_n "(cached) " >&6
18333else 19391else
18334 case $PROG_LAST in 19392 case $PROG_LAST in
18335 [\\/]* | ?:[\\/]*) 19393 [\\/]* | ?:[\\/]*)
@@ -18344,7 +19402,7 @@ do
18344 for ac_exec_ext in '' $ac_executable_extensions; do 19402 for ac_exec_ext in '' $ac_executable_extensions; do
18345 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19403 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18346 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext" 19404 ac_cv_path_PROG_LAST="$as_dir/$ac_word$ac_exec_ext"
18347 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19405 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18348 break 2 19406 break 2
18349 fi 19407 fi
18350done 19408done
@@ -18356,11 +19414,11 @@ esac
18356fi 19414fi
18357PROG_LAST=$ac_cv_path_PROG_LAST 19415PROG_LAST=$ac_cv_path_PROG_LAST
18358if test -n "$PROG_LAST"; then 19416if test -n "$PROG_LAST"; then
18359 { echo "$as_me:$LINENO: result: $PROG_LAST" >&5 19417 { $as_echo "$as_me:$LINENO: result: $PROG_LAST" >&5
18360echo "${ECHO_T}$PROG_LAST" >&6; } 19418$as_echo "$PROG_LAST" >&6; }
18361else 19419else
18362 { echo "$as_me:$LINENO: result: no" >&5 19420 { $as_echo "$as_me:$LINENO: result: no" >&5
18363echo "${ECHO_T}no" >&6; } 19421$as_echo "no" >&6; }
18364fi 19422fi
18365 19423
18366 19424
@@ -18372,10 +19430,10 @@ fi
18372 19430
18373 # Extract the first word of "lastlog", so it can be a program name with args. 19431 # Extract the first word of "lastlog", so it can be a program name with args.
18374set dummy lastlog; ac_word=$2 19432set dummy lastlog; ac_word=$2
18375{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19433{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18376echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19434$as_echo_n "checking for $ac_word... " >&6; }
18377if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then 19435if test "${ac_cv_path_PROG_LASTLOG+set}" = set; then
18378 echo $ECHO_N "(cached) $ECHO_C" >&6 19436 $as_echo_n "(cached) " >&6
18379else 19437else
18380 case $PROG_LASTLOG in 19438 case $PROG_LASTLOG in
18381 [\\/]* | ?:[\\/]*) 19439 [\\/]* | ?:[\\/]*)
@@ -18390,7 +19448,7 @@ do
18390 for ac_exec_ext in '' $ac_executable_extensions; do 19448 for ac_exec_ext in '' $ac_executable_extensions; do
18391 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19449 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18392 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext" 19450 ac_cv_path_PROG_LASTLOG="$as_dir/$ac_word$ac_exec_ext"
18393 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19451 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18394 break 2 19452 break 2
18395 fi 19453 fi
18396done 19454done
@@ -18402,11 +19460,11 @@ esac
18402fi 19460fi
18403PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG 19461PROG_LASTLOG=$ac_cv_path_PROG_LASTLOG
18404if test -n "$PROG_LASTLOG"; then 19462if test -n "$PROG_LASTLOG"; then
18405 { echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5 19463 { $as_echo "$as_me:$LINENO: result: $PROG_LASTLOG" >&5
18406echo "${ECHO_T}$PROG_LASTLOG" >&6; } 19464$as_echo "$PROG_LASTLOG" >&6; }
18407else 19465else
18408 { echo "$as_me:$LINENO: result: no" >&5 19466 { $as_echo "$as_me:$LINENO: result: no" >&5
18409echo "${ECHO_T}no" >&6; } 19467$as_echo "no" >&6; }
18410fi 19468fi
18411 19469
18412 19470
@@ -18418,10 +19476,10 @@ fi
18418 19476
18419 # Extract the first word of "df", so it can be a program name with args. 19477 # Extract the first word of "df", so it can be a program name with args.
18420set dummy df; ac_word=$2 19478set dummy df; ac_word=$2
18421{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19479{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18422echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19480$as_echo_n "checking for $ac_word... " >&6; }
18423if test "${ac_cv_path_PROG_DF+set}" = set; then 19481if test "${ac_cv_path_PROG_DF+set}" = set; then
18424 echo $ECHO_N "(cached) $ECHO_C" >&6 19482 $as_echo_n "(cached) " >&6
18425else 19483else
18426 case $PROG_DF in 19484 case $PROG_DF in
18427 [\\/]* | ?:[\\/]*) 19485 [\\/]* | ?:[\\/]*)
@@ -18436,7 +19494,7 @@ do
18436 for ac_exec_ext in '' $ac_executable_extensions; do 19494 for ac_exec_ext in '' $ac_executable_extensions; do
18437 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19495 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18438 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext" 19496 ac_cv_path_PROG_DF="$as_dir/$ac_word$ac_exec_ext"
18439 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19497 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18440 break 2 19498 break 2
18441 fi 19499 fi
18442done 19500done
@@ -18448,11 +19506,11 @@ esac
18448fi 19506fi
18449PROG_DF=$ac_cv_path_PROG_DF 19507PROG_DF=$ac_cv_path_PROG_DF
18450if test -n "$PROG_DF"; then 19508if test -n "$PROG_DF"; then
18451 { echo "$as_me:$LINENO: result: $PROG_DF" >&5 19509 { $as_echo "$as_me:$LINENO: result: $PROG_DF" >&5
18452echo "${ECHO_T}$PROG_DF" >&6; } 19510$as_echo "$PROG_DF" >&6; }
18453else 19511else
18454 { echo "$as_me:$LINENO: result: no" >&5 19512 { $as_echo "$as_me:$LINENO: result: no" >&5
18455echo "${ECHO_T}no" >&6; } 19513$as_echo "no" >&6; }
18456fi 19514fi
18457 19515
18458 19516
@@ -18464,10 +19522,10 @@ fi
18464 19522
18465 # Extract the first word of "vmstat", so it can be a program name with args. 19523 # Extract the first word of "vmstat", so it can be a program name with args.
18466set dummy vmstat; ac_word=$2 19524set dummy vmstat; ac_word=$2
18467{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19525{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18468echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19526$as_echo_n "checking for $ac_word... " >&6; }
18469if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then 19527if test "${ac_cv_path_PROG_VMSTAT+set}" = set; then
18470 echo $ECHO_N "(cached) $ECHO_C" >&6 19528 $as_echo_n "(cached) " >&6
18471else 19529else
18472 case $PROG_VMSTAT in 19530 case $PROG_VMSTAT in
18473 [\\/]* | ?:[\\/]*) 19531 [\\/]* | ?:[\\/]*)
@@ -18482,7 +19540,7 @@ do
18482 for ac_exec_ext in '' $ac_executable_extensions; do 19540 for ac_exec_ext in '' $ac_executable_extensions; do
18483 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19541 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18484 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext" 19542 ac_cv_path_PROG_VMSTAT="$as_dir/$ac_word$ac_exec_ext"
18485 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19543 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18486 break 2 19544 break 2
18487 fi 19545 fi
18488done 19546done
@@ -18494,11 +19552,11 @@ esac
18494fi 19552fi
18495PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT 19553PROG_VMSTAT=$ac_cv_path_PROG_VMSTAT
18496if test -n "$PROG_VMSTAT"; then 19554if test -n "$PROG_VMSTAT"; then
18497 { echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5 19555 { $as_echo "$as_me:$LINENO: result: $PROG_VMSTAT" >&5
18498echo "${ECHO_T}$PROG_VMSTAT" >&6; } 19556$as_echo "$PROG_VMSTAT" >&6; }
18499else 19557else
18500 { echo "$as_me:$LINENO: result: no" >&5 19558 { $as_echo "$as_me:$LINENO: result: no" >&5
18501echo "${ECHO_T}no" >&6; } 19559$as_echo "no" >&6; }
18502fi 19560fi
18503 19561
18504 19562
@@ -18510,10 +19568,10 @@ fi
18510 19568
18511 # Extract the first word of "uptime", so it can be a program name with args. 19569 # Extract the first word of "uptime", so it can be a program name with args.
18512set dummy uptime; ac_word=$2 19570set dummy uptime; ac_word=$2
18513{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19571{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18514echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19572$as_echo_n "checking for $ac_word... " >&6; }
18515if test "${ac_cv_path_PROG_UPTIME+set}" = set; then 19573if test "${ac_cv_path_PROG_UPTIME+set}" = set; then
18516 echo $ECHO_N "(cached) $ECHO_C" >&6 19574 $as_echo_n "(cached) " >&6
18517else 19575else
18518 case $PROG_UPTIME in 19576 case $PROG_UPTIME in
18519 [\\/]* | ?:[\\/]*) 19577 [\\/]* | ?:[\\/]*)
@@ -18528,7 +19586,7 @@ do
18528 for ac_exec_ext in '' $ac_executable_extensions; do 19586 for ac_exec_ext in '' $ac_executable_extensions; do
18529 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19587 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18530 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext" 19588 ac_cv_path_PROG_UPTIME="$as_dir/$ac_word$ac_exec_ext"
18531 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19589 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18532 break 2 19590 break 2
18533 fi 19591 fi
18534done 19592done
@@ -18540,11 +19598,11 @@ esac
18540fi 19598fi
18541PROG_UPTIME=$ac_cv_path_PROG_UPTIME 19599PROG_UPTIME=$ac_cv_path_PROG_UPTIME
18542if test -n "$PROG_UPTIME"; then 19600if test -n "$PROG_UPTIME"; then
18543 { echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5 19601 { $as_echo "$as_me:$LINENO: result: $PROG_UPTIME" >&5
18544echo "${ECHO_T}$PROG_UPTIME" >&6; } 19602$as_echo "$PROG_UPTIME" >&6; }
18545else 19603else
18546 { echo "$as_me:$LINENO: result: no" >&5 19604 { $as_echo "$as_me:$LINENO: result: no" >&5
18547echo "${ECHO_T}no" >&6; } 19605$as_echo "no" >&6; }
18548fi 19606fi
18549 19607
18550 19608
@@ -18556,10 +19614,10 @@ fi
18556 19614
18557 # Extract the first word of "ipcs", so it can be a program name with args. 19615 # Extract the first word of "ipcs", so it can be a program name with args.
18558set dummy ipcs; ac_word=$2 19616set dummy ipcs; ac_word=$2
18559{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19617{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18560echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19618$as_echo_n "checking for $ac_word... " >&6; }
18561if test "${ac_cv_path_PROG_IPCS+set}" = set; then 19619if test "${ac_cv_path_PROG_IPCS+set}" = set; then
18562 echo $ECHO_N "(cached) $ECHO_C" >&6 19620 $as_echo_n "(cached) " >&6
18563else 19621else
18564 case $PROG_IPCS in 19622 case $PROG_IPCS in
18565 [\\/]* | ?:[\\/]*) 19623 [\\/]* | ?:[\\/]*)
@@ -18574,7 +19632,7 @@ do
18574 for ac_exec_ext in '' $ac_executable_extensions; do 19632 for ac_exec_ext in '' $ac_executable_extensions; do
18575 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19633 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18576 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext" 19634 ac_cv_path_PROG_IPCS="$as_dir/$ac_word$ac_exec_ext"
18577 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19635 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18578 break 2 19636 break 2
18579 fi 19637 fi
18580done 19638done
@@ -18586,11 +19644,11 @@ esac
18586fi 19644fi
18587PROG_IPCS=$ac_cv_path_PROG_IPCS 19645PROG_IPCS=$ac_cv_path_PROG_IPCS
18588if test -n "$PROG_IPCS"; then 19646if test -n "$PROG_IPCS"; then
18589 { echo "$as_me:$LINENO: result: $PROG_IPCS" >&5 19647 { $as_echo "$as_me:$LINENO: result: $PROG_IPCS" >&5
18590echo "${ECHO_T}$PROG_IPCS" >&6; } 19648$as_echo "$PROG_IPCS" >&6; }
18591else 19649else
18592 { echo "$as_me:$LINENO: result: no" >&5 19650 { $as_echo "$as_me:$LINENO: result: no" >&5
18593echo "${ECHO_T}no" >&6; } 19651$as_echo "no" >&6; }
18594fi 19652fi
18595 19653
18596 19654
@@ -18602,10 +19660,10 @@ fi
18602 19660
18603 # Extract the first word of "tail", so it can be a program name with args. 19661 # Extract the first word of "tail", so it can be a program name with args.
18604set dummy tail; ac_word=$2 19662set dummy tail; ac_word=$2
18605{ echo "$as_me:$LINENO: checking for $ac_word" >&5 19663{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
18606echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 19664$as_echo_n "checking for $ac_word... " >&6; }
18607if test "${ac_cv_path_PROG_TAIL+set}" = set; then 19665if test "${ac_cv_path_PROG_TAIL+set}" = set; then
18608 echo $ECHO_N "(cached) $ECHO_C" >&6 19666 $as_echo_n "(cached) " >&6
18609else 19667else
18610 case $PROG_TAIL in 19668 case $PROG_TAIL in
18611 [\\/]* | ?:[\\/]*) 19669 [\\/]* | ?:[\\/]*)
@@ -18620,7 +19678,7 @@ do
18620 for ac_exec_ext in '' $ac_executable_extensions; do 19678 for ac_exec_ext in '' $ac_executable_extensions; do
18621 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 19679 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
18622 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext" 19680 ac_cv_path_PROG_TAIL="$as_dir/$ac_word$ac_exec_ext"
18623 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 19681 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
18624 break 2 19682 break 2
18625 fi 19683 fi
18626done 19684done
@@ -18632,11 +19690,11 @@ esac
18632fi 19690fi
18633PROG_TAIL=$ac_cv_path_PROG_TAIL 19691PROG_TAIL=$ac_cv_path_PROG_TAIL
18634if test -n "$PROG_TAIL"; then 19692if test -n "$PROG_TAIL"; then
18635 { echo "$as_me:$LINENO: result: $PROG_TAIL" >&5 19693 { $as_echo "$as_me:$LINENO: result: $PROG_TAIL" >&5
18636echo "${ECHO_T}$PROG_TAIL" >&6; } 19694$as_echo "$PROG_TAIL" >&6; }
18637else 19695else
18638 { echo "$as_me:$LINENO: result: no" >&5 19696 { $as_echo "$as_me:$LINENO: result: no" >&5
18639echo "${ECHO_T}no" >&6; } 19697$as_echo "no" >&6; }
18640fi 19698fi
18641 19699
18642 19700
@@ -18670,26 +19728,58 @@ if test ! -z "$SONY" ; then
18670fi 19728fi
18671 19729
18672# Check for long long datatypes 19730# Check for long long datatypes
18673{ echo "$as_me:$LINENO: checking for long long" >&5 19731{ $as_echo "$as_me:$LINENO: checking for long long" >&5
18674echo $ECHO_N "checking for long long... $ECHO_C" >&6; } 19732$as_echo_n "checking for long long... " >&6; }
18675if test "${ac_cv_type_long_long+set}" = set; then 19733if test "${ac_cv_type_long_long+set}" = set; then
18676 echo $ECHO_N "(cached) $ECHO_C" >&6 19734 $as_echo_n "(cached) " >&6
18677else 19735else
18678 cat >conftest.$ac_ext <<_ACEOF 19736 ac_cv_type_long_long=no
19737cat >conftest.$ac_ext <<_ACEOF
18679/* confdefs.h. */ 19738/* confdefs.h. */
18680_ACEOF 19739_ACEOF
18681cat confdefs.h >>conftest.$ac_ext 19740cat confdefs.h >>conftest.$ac_ext
18682cat >>conftest.$ac_ext <<_ACEOF 19741cat >>conftest.$ac_ext <<_ACEOF
18683/* end confdefs.h. */ 19742/* end confdefs.h. */
18684$ac_includes_default 19743$ac_includes_default
18685typedef long long ac__type_new_;
18686int 19744int
18687main () 19745main ()
18688{ 19746{
18689if ((ac__type_new_ *) 0) 19747if (sizeof (long long))
18690 return 0; 19748 return 0;
18691if (sizeof (ac__type_new_)) 19749 ;
18692 return 0; 19750 return 0;
19751}
19752_ACEOF
19753rm -f conftest.$ac_objext
19754if { (ac_try="$ac_compile"
19755case "(($ac_try" in
19756 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19757 *) ac_try_echo=$ac_try;;
19758esac
19759eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19760$as_echo "$ac_try_echo") >&5
19761 (eval "$ac_compile") 2>conftest.er1
19762 ac_status=$?
19763 grep -v '^ *+' conftest.er1 >conftest.err
19764 rm -f conftest.er1
19765 cat conftest.err >&5
19766 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19767 (exit $ac_status); } && {
19768 test -z "$ac_c_werror_flag" ||
19769 test ! -s conftest.err
19770 } && test -s conftest.$ac_objext; then
19771 cat >conftest.$ac_ext <<_ACEOF
19772/* confdefs.h. */
19773_ACEOF
19774cat confdefs.h >>conftest.$ac_ext
19775cat >>conftest.$ac_ext <<_ACEOF
19776/* end confdefs.h. */
19777$ac_includes_default
19778int
19779main ()
19780{
19781if (sizeof ((long long)))
19782 return 0;
18693 ; 19783 ;
18694 return 0; 19784 return 0;
18695} 19785}
@@ -18700,29 +19790,38 @@ case "(($ac_try" in
18700 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 19790 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18701 *) ac_try_echo=$ac_try;; 19791 *) ac_try_echo=$ac_try;;
18702esac 19792esac
18703eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 19793eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19794$as_echo "$ac_try_echo") >&5
18704 (eval "$ac_compile") 2>conftest.er1 19795 (eval "$ac_compile") 2>conftest.er1
18705 ac_status=$? 19796 ac_status=$?
18706 grep -v '^ *+' conftest.er1 >conftest.err 19797 grep -v '^ *+' conftest.er1 >conftest.err
18707 rm -f conftest.er1 19798 rm -f conftest.er1
18708 cat conftest.err >&5 19799 cat conftest.err >&5
18709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19800 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18710 (exit $ac_status); } && { 19801 (exit $ac_status); } && {
18711 test -z "$ac_c_werror_flag" || 19802 test -z "$ac_c_werror_flag" ||
18712 test ! -s conftest.err 19803 test ! -s conftest.err
18713 } && test -s conftest.$ac_objext; then 19804 } && test -s conftest.$ac_objext; then
18714 ac_cv_type_long_long=yes 19805 :
19806else
19807 $as_echo "$as_me: failed program was:" >&5
19808sed 's/^/| /' conftest.$ac_ext >&5
19809
19810 ac_cv_type_long_long=yes
19811fi
19812
19813rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18715else 19814else
18716 echo "$as_me: failed program was:" >&5 19815 $as_echo "$as_me: failed program was:" >&5
18717sed 's/^/| /' conftest.$ac_ext >&5 19816sed 's/^/| /' conftest.$ac_ext >&5
18718 19817
18719 ac_cv_type_long_long=no 19818
18720fi 19819fi
18721 19820
18722rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 19821rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18723fi 19822fi
18724{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5 19823{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_long_long" >&5
18725echo "${ECHO_T}$ac_cv_type_long_long" >&6; } 19824$as_echo "$ac_cv_type_long_long" >&6; }
18726if test $ac_cv_type_long_long = yes; then 19825if test $ac_cv_type_long_long = yes; then
18727 19826
18728cat >>confdefs.h <<_ACEOF 19827cat >>confdefs.h <<_ACEOF
@@ -18731,26 +19830,58 @@ _ACEOF
18731 19830
18732 19831
18733fi 19832fi
18734{ echo "$as_me:$LINENO: checking for unsigned long long" >&5 19833{ $as_echo "$as_me:$LINENO: checking for unsigned long long" >&5
18735echo $ECHO_N "checking for unsigned long long... $ECHO_C" >&6; } 19834$as_echo_n "checking for unsigned long long... " >&6; }
18736if test "${ac_cv_type_unsigned_long_long+set}" = set; then 19835if test "${ac_cv_type_unsigned_long_long+set}" = set; then
18737 echo $ECHO_N "(cached) $ECHO_C" >&6 19836 $as_echo_n "(cached) " >&6
18738else 19837else
18739 cat >conftest.$ac_ext <<_ACEOF 19838 ac_cv_type_unsigned_long_long=no
19839cat >conftest.$ac_ext <<_ACEOF
18740/* confdefs.h. */ 19840/* confdefs.h. */
18741_ACEOF 19841_ACEOF
18742cat confdefs.h >>conftest.$ac_ext 19842cat confdefs.h >>conftest.$ac_ext
18743cat >>conftest.$ac_ext <<_ACEOF 19843cat >>conftest.$ac_ext <<_ACEOF
18744/* end confdefs.h. */ 19844/* end confdefs.h. */
18745$ac_includes_default 19845$ac_includes_default
18746typedef unsigned long long ac__type_new_;
18747int 19846int
18748main () 19847main ()
18749{ 19848{
18750if ((ac__type_new_ *) 0) 19849if (sizeof (unsigned long long))
18751 return 0; 19850 return 0;
18752if (sizeof (ac__type_new_)) 19851 ;
18753 return 0; 19852 return 0;
19853}
19854_ACEOF
19855rm -f conftest.$ac_objext
19856if { (ac_try="$ac_compile"
19857case "(($ac_try" in
19858 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19859 *) ac_try_echo=$ac_try;;
19860esac
19861eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19862$as_echo "$ac_try_echo") >&5
19863 (eval "$ac_compile") 2>conftest.er1
19864 ac_status=$?
19865 grep -v '^ *+' conftest.er1 >conftest.err
19866 rm -f conftest.er1
19867 cat conftest.err >&5
19868 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19869 (exit $ac_status); } && {
19870 test -z "$ac_c_werror_flag" ||
19871 test ! -s conftest.err
19872 } && test -s conftest.$ac_objext; then
19873 cat >conftest.$ac_ext <<_ACEOF
19874/* confdefs.h. */
19875_ACEOF
19876cat confdefs.h >>conftest.$ac_ext
19877cat >>conftest.$ac_ext <<_ACEOF
19878/* end confdefs.h. */
19879$ac_includes_default
19880int
19881main ()
19882{
19883if (sizeof ((unsigned long long)))
19884 return 0;
18754 ; 19885 ;
18755 return 0; 19886 return 0;
18756} 19887}
@@ -18761,29 +19892,38 @@ case "(($ac_try" in
18761 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 19892 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18762 *) ac_try_echo=$ac_try;; 19893 *) ac_try_echo=$ac_try;;
18763esac 19894esac
18764eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 19895eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19896$as_echo "$ac_try_echo") >&5
18765 (eval "$ac_compile") 2>conftest.er1 19897 (eval "$ac_compile") 2>conftest.er1
18766 ac_status=$? 19898 ac_status=$?
18767 grep -v '^ *+' conftest.er1 >conftest.err 19899 grep -v '^ *+' conftest.er1 >conftest.err
18768 rm -f conftest.er1 19900 rm -f conftest.er1
18769 cat conftest.err >&5 19901 cat conftest.err >&5
18770 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19902 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18771 (exit $ac_status); } && { 19903 (exit $ac_status); } && {
18772 test -z "$ac_c_werror_flag" || 19904 test -z "$ac_c_werror_flag" ||
18773 test ! -s conftest.err 19905 test ! -s conftest.err
18774 } && test -s conftest.$ac_objext; then 19906 } && test -s conftest.$ac_objext; then
18775 ac_cv_type_unsigned_long_long=yes 19907 :
19908else
19909 $as_echo "$as_me: failed program was:" >&5
19910sed 's/^/| /' conftest.$ac_ext >&5
19911
19912 ac_cv_type_unsigned_long_long=yes
19913fi
19914
19915rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18776else 19916else
18777 echo "$as_me: failed program was:" >&5 19917 $as_echo "$as_me: failed program was:" >&5
18778sed 's/^/| /' conftest.$ac_ext >&5 19918sed 's/^/| /' conftest.$ac_ext >&5
18779 19919
18780 ac_cv_type_unsigned_long_long=no 19920
18781fi 19921fi
18782 19922
18783rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 19923rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18784fi 19924fi
18785{ echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5 19925{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_unsigned_long_long" >&5
18786echo "${ECHO_T}$ac_cv_type_unsigned_long_long" >&6; } 19926$as_echo "$ac_cv_type_unsigned_long_long" >&6; }
18787if test $ac_cv_type_unsigned_long_long = yes; then 19927if test $ac_cv_type_unsigned_long_long = yes; then
18788 19928
18789cat >>confdefs.h <<_ACEOF 19929cat >>confdefs.h <<_ACEOF
@@ -18792,26 +19932,24 @@ _ACEOF
18792 19932
18793 19933
18794fi 19934fi
18795{ echo "$as_me:$LINENO: checking for long double" >&5 19935{ $as_echo "$as_me:$LINENO: checking for long double" >&5
18796echo $ECHO_N "checking for long double... $ECHO_C" >&6; } 19936$as_echo_n "checking for long double... " >&6; }
18797if test "${ac_cv_type_long_double+set}" = set; then 19937if test "${ac_cv_type_long_double+set}" = set; then
18798 echo $ECHO_N "(cached) $ECHO_C" >&6 19938 $as_echo_n "(cached) " >&6
18799else 19939else
18800 cat >conftest.$ac_ext <<_ACEOF 19940 ac_cv_type_long_double=no
19941cat >conftest.$ac_ext <<_ACEOF
18801/* confdefs.h. */ 19942/* confdefs.h. */
18802_ACEOF 19943_ACEOF
18803cat confdefs.h >>conftest.$ac_ext 19944cat confdefs.h >>conftest.$ac_ext
18804cat >>conftest.$ac_ext <<_ACEOF 19945cat >>conftest.$ac_ext <<_ACEOF
18805/* end confdefs.h. */ 19946/* end confdefs.h. */
18806$ac_includes_default 19947$ac_includes_default
18807typedef long double ac__type_new_;
18808int 19948int
18809main () 19949main ()
18810{ 19950{
18811if ((ac__type_new_ *) 0) 19951if (sizeof (long double))
18812 return 0; 19952 return 0;
18813if (sizeof (ac__type_new_))
18814 return 0;
18815 ; 19953 ;
18816 return 0; 19954 return 0;
18817} 19955}
@@ -18822,45 +19960,18 @@ case "(($ac_try" in
18822 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 19960 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18823 *) ac_try_echo=$ac_try;; 19961 *) ac_try_echo=$ac_try;;
18824esac 19962esac
18825eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 19963eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19964$as_echo "$ac_try_echo") >&5
18826 (eval "$ac_compile") 2>conftest.er1 19965 (eval "$ac_compile") 2>conftest.er1
18827 ac_status=$? 19966 ac_status=$?
18828 grep -v '^ *+' conftest.er1 >conftest.err 19967 grep -v '^ *+' conftest.er1 >conftest.err
18829 rm -f conftest.er1 19968 rm -f conftest.er1
18830 cat conftest.err >&5 19969 cat conftest.err >&5
18831 echo "$as_me:$LINENO: \$? = $ac_status" >&5 19970 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18832 (exit $ac_status); } && { 19971 (exit $ac_status); } && {
18833 test -z "$ac_c_werror_flag" || 19972 test -z "$ac_c_werror_flag" ||
18834 test ! -s conftest.err 19973 test ! -s conftest.err
18835 } && test -s conftest.$ac_objext; then 19974 } && test -s conftest.$ac_objext; then
18836 ac_cv_type_long_double=yes
18837else
18838 echo "$as_me: failed program was:" >&5
18839sed 's/^/| /' conftest.$ac_ext >&5
18840
18841 ac_cv_type_long_double=no
18842fi
18843
18844rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
18845fi
18846{ echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
18847echo "${ECHO_T}$ac_cv_type_long_double" >&6; }
18848if test $ac_cv_type_long_double = yes; then
18849
18850cat >>confdefs.h <<_ACEOF
18851#define HAVE_LONG_DOUBLE 1
18852_ACEOF
18853
18854
18855fi
18856
18857
18858# Check datatype sizes
18859{ echo "$as_me:$LINENO: checking for char" >&5
18860echo $ECHO_N "checking for char... $ECHO_C" >&6; }
18861if test "${ac_cv_type_char+set}" = set; then
18862 echo $ECHO_N "(cached) $ECHO_C" >&6
18863else
18864 cat >conftest.$ac_ext <<_ACEOF 19975 cat >conftest.$ac_ext <<_ACEOF
18865/* confdefs.h. */ 19976/* confdefs.h. */
18866_ACEOF 19977_ACEOF
@@ -18868,14 +19979,11 @@ cat confdefs.h >>conftest.$ac_ext
18868cat >>conftest.$ac_ext <<_ACEOF 19979cat >>conftest.$ac_ext <<_ACEOF
18869/* end confdefs.h. */ 19980/* end confdefs.h. */
18870$ac_includes_default 19981$ac_includes_default
18871typedef char ac__type_new_;
18872int 19982int
18873main () 19983main ()
18874{ 19984{
18875if ((ac__type_new_ *) 0) 19985if (sizeof ((long double)))
18876 return 0; 19986 return 0;
18877if (sizeof (ac__type_new_))
18878 return 0;
18879 ; 19987 ;
18880 return 0; 19988 return 0;
18881} 19989}
@@ -18886,38 +19994,57 @@ case "(($ac_try" in
18886 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 19994 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18887 *) ac_try_echo=$ac_try;; 19995 *) ac_try_echo=$ac_try;;
18888esac 19996esac
18889eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 19997eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
19998$as_echo "$ac_try_echo") >&5
18890 (eval "$ac_compile") 2>conftest.er1 19999 (eval "$ac_compile") 2>conftest.er1
18891 ac_status=$? 20000 ac_status=$?
18892 grep -v '^ *+' conftest.er1 >conftest.err 20001 grep -v '^ *+' conftest.er1 >conftest.err
18893 rm -f conftest.er1 20002 rm -f conftest.er1
18894 cat conftest.err >&5 20003 cat conftest.err >&5
18895 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20004 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18896 (exit $ac_status); } && { 20005 (exit $ac_status); } && {
18897 test -z "$ac_c_werror_flag" || 20006 test -z "$ac_c_werror_flag" ||
18898 test ! -s conftest.err 20007 test ! -s conftest.err
18899 } && test -s conftest.$ac_objext; then 20008 } && test -s conftest.$ac_objext; then
18900 ac_cv_type_char=yes 20009 :
18901else 20010else
18902 echo "$as_me: failed program was:" >&5 20011 $as_echo "$as_me: failed program was:" >&5
18903sed 's/^/| /' conftest.$ac_ext >&5 20012sed 's/^/| /' conftest.$ac_ext >&5
18904 20013
18905 ac_cv_type_char=no 20014 ac_cv_type_long_double=yes
18906fi 20015fi
18907 20016
18908rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20017rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20018else
20019 $as_echo "$as_me: failed program was:" >&5
20020sed 's/^/| /' conftest.$ac_ext >&5
20021
20022
20023fi
20024
20025rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20026fi
20027{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_long_double" >&5
20028$as_echo "$ac_cv_type_long_double" >&6; }
20029if test $ac_cv_type_long_double = yes; then
20030
20031cat >>confdefs.h <<_ACEOF
20032#define HAVE_LONG_DOUBLE 1
20033_ACEOF
20034
20035
18909fi 20036fi
18910{ echo "$as_me:$LINENO: result: $ac_cv_type_char" >&5
18911echo "${ECHO_T}$ac_cv_type_char" >&6; }
18912 20037
20038
20039# Check datatype sizes
18913# The cast to long int works around a bug in the HP C Compiler 20040# The cast to long int works around a bug in the HP C Compiler
18914# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects 20041# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
18915# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. 20042# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
18916# This bug is HP SR number 8606223364. 20043# This bug is HP SR number 8606223364.
18917{ echo "$as_me:$LINENO: checking size of char" >&5 20044{ $as_echo "$as_me:$LINENO: checking size of char" >&5
18918echo $ECHO_N "checking size of char... $ECHO_C" >&6; } 20045$as_echo_n "checking size of char... " >&6; }
18919if test "${ac_cv_sizeof_char+set}" = set; then 20046if test "${ac_cv_sizeof_char+set}" = set; then
18920 echo $ECHO_N "(cached) $ECHO_C" >&6 20047 $as_echo_n "(cached) " >&6
18921else 20048else
18922 if test "$cross_compiling" = yes; then 20049 if test "$cross_compiling" = yes; then
18923 # Depending upon the size, compute the lo and hi bounds. 20050 # Depending upon the size, compute the lo and hi bounds.
@@ -18928,11 +20055,10 @@ cat confdefs.h >>conftest.$ac_ext
18928cat >>conftest.$ac_ext <<_ACEOF 20055cat >>conftest.$ac_ext <<_ACEOF
18929/* end confdefs.h. */ 20056/* end confdefs.h. */
18930$ac_includes_default 20057$ac_includes_default
18931 typedef char ac__type_sizeof_;
18932int 20058int
18933main () 20059main ()
18934{ 20060{
18935static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; 20061static int test_array [1 - 2 * !(((long int) (sizeof (char))) >= 0)];
18936test_array [0] = 0 20062test_array [0] = 0
18937 20063
18938 ; 20064 ;
@@ -18945,13 +20071,14 @@ case "(($ac_try" in
18945 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20071 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18946 *) ac_try_echo=$ac_try;; 20072 *) ac_try_echo=$ac_try;;
18947esac 20073esac
18948eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20074eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20075$as_echo "$ac_try_echo") >&5
18949 (eval "$ac_compile") 2>conftest.er1 20076 (eval "$ac_compile") 2>conftest.er1
18950 ac_status=$? 20077 ac_status=$?
18951 grep -v '^ *+' conftest.er1 >conftest.err 20078 grep -v '^ *+' conftest.er1 >conftest.err
18952 rm -f conftest.er1 20079 rm -f conftest.er1
18953 cat conftest.err >&5 20080 cat conftest.err >&5
18954 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20081 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18955 (exit $ac_status); } && { 20082 (exit $ac_status); } && {
18956 test -z "$ac_c_werror_flag" || 20083 test -z "$ac_c_werror_flag" ||
18957 test ! -s conftest.err 20084 test ! -s conftest.err
@@ -18965,11 +20092,10 @@ cat confdefs.h >>conftest.$ac_ext
18965cat >>conftest.$ac_ext <<_ACEOF 20092cat >>conftest.$ac_ext <<_ACEOF
18966/* end confdefs.h. */ 20093/* end confdefs.h. */
18967$ac_includes_default 20094$ac_includes_default
18968 typedef char ac__type_sizeof_;
18969int 20095int
18970main () 20096main ()
18971{ 20097{
18972static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 20098static int test_array [1 - 2 * !(((long int) (sizeof (char))) <= $ac_mid)];
18973test_array [0] = 0 20099test_array [0] = 0
18974 20100
18975 ; 20101 ;
@@ -18982,20 +20108,21 @@ case "(($ac_try" in
18982 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20108 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
18983 *) ac_try_echo=$ac_try;; 20109 *) ac_try_echo=$ac_try;;
18984esac 20110esac
18985eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20111eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20112$as_echo "$ac_try_echo") >&5
18986 (eval "$ac_compile") 2>conftest.er1 20113 (eval "$ac_compile") 2>conftest.er1
18987 ac_status=$? 20114 ac_status=$?
18988 grep -v '^ *+' conftest.er1 >conftest.err 20115 grep -v '^ *+' conftest.er1 >conftest.err
18989 rm -f conftest.er1 20116 rm -f conftest.er1
18990 cat conftest.err >&5 20117 cat conftest.err >&5
18991 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20118 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
18992 (exit $ac_status); } && { 20119 (exit $ac_status); } && {
18993 test -z "$ac_c_werror_flag" || 20120 test -z "$ac_c_werror_flag" ||
18994 test ! -s conftest.err 20121 test ! -s conftest.err
18995 } && test -s conftest.$ac_objext; then 20122 } && test -s conftest.$ac_objext; then
18996 ac_hi=$ac_mid; break 20123 ac_hi=$ac_mid; break
18997else 20124else
18998 echo "$as_me: failed program was:" >&5 20125 $as_echo "$as_me: failed program was:" >&5
18999sed 's/^/| /' conftest.$ac_ext >&5 20126sed 's/^/| /' conftest.$ac_ext >&5
19000 20127
19001 ac_lo=`expr $ac_mid + 1` 20128 ac_lo=`expr $ac_mid + 1`
@@ -19009,7 +20136,7 @@ fi
19009rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20136rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19010 done 20137 done
19011else 20138else
19012 echo "$as_me: failed program was:" >&5 20139 $as_echo "$as_me: failed program was:" >&5
19013sed 's/^/| /' conftest.$ac_ext >&5 20140sed 's/^/| /' conftest.$ac_ext >&5
19014 20141
19015 cat >conftest.$ac_ext <<_ACEOF 20142 cat >conftest.$ac_ext <<_ACEOF
@@ -19019,11 +20146,10 @@ cat confdefs.h >>conftest.$ac_ext
19019cat >>conftest.$ac_ext <<_ACEOF 20146cat >>conftest.$ac_ext <<_ACEOF
19020/* end confdefs.h. */ 20147/* end confdefs.h. */
19021$ac_includes_default 20148$ac_includes_default
19022 typedef char ac__type_sizeof_;
19023int 20149int
19024main () 20150main ()
19025{ 20151{
19026static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; 20152static int test_array [1 - 2 * !(((long int) (sizeof (char))) < 0)];
19027test_array [0] = 0 20153test_array [0] = 0
19028 20154
19029 ; 20155 ;
@@ -19036,13 +20162,14 @@ case "(($ac_try" in
19036 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20162 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19037 *) ac_try_echo=$ac_try;; 20163 *) ac_try_echo=$ac_try;;
19038esac 20164esac
19039eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20165eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20166$as_echo "$ac_try_echo") >&5
19040 (eval "$ac_compile") 2>conftest.er1 20167 (eval "$ac_compile") 2>conftest.er1
19041 ac_status=$? 20168 ac_status=$?
19042 grep -v '^ *+' conftest.er1 >conftest.err 20169 grep -v '^ *+' conftest.er1 >conftest.err
19043 rm -f conftest.er1 20170 rm -f conftest.er1
19044 cat conftest.err >&5 20171 cat conftest.err >&5
19045 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20172 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19046 (exit $ac_status); } && { 20173 (exit $ac_status); } && {
19047 test -z "$ac_c_werror_flag" || 20174 test -z "$ac_c_werror_flag" ||
19048 test ! -s conftest.err 20175 test ! -s conftest.err
@@ -19056,11 +20183,10 @@ cat confdefs.h >>conftest.$ac_ext
19056cat >>conftest.$ac_ext <<_ACEOF 20183cat >>conftest.$ac_ext <<_ACEOF
19057/* end confdefs.h. */ 20184/* end confdefs.h. */
19058$ac_includes_default 20185$ac_includes_default
19059 typedef char ac__type_sizeof_;
19060int 20186int
19061main () 20187main ()
19062{ 20188{
19063static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; 20189static int test_array [1 - 2 * !(((long int) (sizeof (char))) >= $ac_mid)];
19064test_array [0] = 0 20190test_array [0] = 0
19065 20191
19066 ; 20192 ;
@@ -19073,20 +20199,21 @@ case "(($ac_try" in
19073 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20199 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19074 *) ac_try_echo=$ac_try;; 20200 *) ac_try_echo=$ac_try;;
19075esac 20201esac
19076eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20202eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20203$as_echo "$ac_try_echo") >&5
19077 (eval "$ac_compile") 2>conftest.er1 20204 (eval "$ac_compile") 2>conftest.er1
19078 ac_status=$? 20205 ac_status=$?
19079 grep -v '^ *+' conftest.er1 >conftest.err 20206 grep -v '^ *+' conftest.er1 >conftest.err
19080 rm -f conftest.er1 20207 rm -f conftest.er1
19081 cat conftest.err >&5 20208 cat conftest.err >&5
19082 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20209 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19083 (exit $ac_status); } && { 20210 (exit $ac_status); } && {
19084 test -z "$ac_c_werror_flag" || 20211 test -z "$ac_c_werror_flag" ||
19085 test ! -s conftest.err 20212 test ! -s conftest.err
19086 } && test -s conftest.$ac_objext; then 20213 } && test -s conftest.$ac_objext; then
19087 ac_lo=$ac_mid; break 20214 ac_lo=$ac_mid; break
19088else 20215else
19089 echo "$as_me: failed program was:" >&5 20216 $as_echo "$as_me: failed program was:" >&5
19090sed 's/^/| /' conftest.$ac_ext >&5 20217sed 's/^/| /' conftest.$ac_ext >&5
19091 20218
19092 ac_hi=`expr '(' $ac_mid ')' - 1` 20219 ac_hi=`expr '(' $ac_mid ')' - 1`
@@ -19100,7 +20227,7 @@ fi
19100rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20227rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19101 done 20228 done
19102else 20229else
19103 echo "$as_me: failed program was:" >&5 20230 $as_echo "$as_me: failed program was:" >&5
19104sed 's/^/| /' conftest.$ac_ext >&5 20231sed 's/^/| /' conftest.$ac_ext >&5
19105 20232
19106 ac_lo= ac_hi= 20233 ac_lo= ac_hi=
@@ -19120,11 +20247,10 @@ cat confdefs.h >>conftest.$ac_ext
19120cat >>conftest.$ac_ext <<_ACEOF 20247cat >>conftest.$ac_ext <<_ACEOF
19121/* end confdefs.h. */ 20248/* end confdefs.h. */
19122$ac_includes_default 20249$ac_includes_default
19123 typedef char ac__type_sizeof_;
19124int 20250int
19125main () 20251main ()
19126{ 20252{
19127static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 20253static int test_array [1 - 2 * !(((long int) (sizeof (char))) <= $ac_mid)];
19128test_array [0] = 0 20254test_array [0] = 0
19129 20255
19130 ; 20256 ;
@@ -19137,20 +20263,21 @@ case "(($ac_try" in
19137 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20263 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19138 *) ac_try_echo=$ac_try;; 20264 *) ac_try_echo=$ac_try;;
19139esac 20265esac
19140eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20266eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20267$as_echo "$ac_try_echo") >&5
19141 (eval "$ac_compile") 2>conftest.er1 20268 (eval "$ac_compile") 2>conftest.er1
19142 ac_status=$? 20269 ac_status=$?
19143 grep -v '^ *+' conftest.er1 >conftest.err 20270 grep -v '^ *+' conftest.er1 >conftest.err
19144 rm -f conftest.er1 20271 rm -f conftest.er1
19145 cat conftest.err >&5 20272 cat conftest.err >&5
19146 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20273 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19147 (exit $ac_status); } && { 20274 (exit $ac_status); } && {
19148 test -z "$ac_c_werror_flag" || 20275 test -z "$ac_c_werror_flag" ||
19149 test ! -s conftest.err 20276 test ! -s conftest.err
19150 } && test -s conftest.$ac_objext; then 20277 } && test -s conftest.$ac_objext; then
19151 ac_hi=$ac_mid 20278 ac_hi=$ac_mid
19152else 20279else
19153 echo "$as_me: failed program was:" >&5 20280 $as_echo "$as_me: failed program was:" >&5
19154sed 's/^/| /' conftest.$ac_ext >&5 20281sed 's/^/| /' conftest.$ac_ext >&5
19155 20282
19156 ac_lo=`expr '(' $ac_mid ')' + 1` 20283 ac_lo=`expr '(' $ac_mid ')' + 1`
@@ -19161,9 +20288,9 @@ done
19161case $ac_lo in 20288case $ac_lo in
19162?*) ac_cv_sizeof_char=$ac_lo;; 20289?*) ac_cv_sizeof_char=$ac_lo;;
19163'') if test "$ac_cv_type_char" = yes; then 20290'') if test "$ac_cv_type_char" = yes; then
19164 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char) 20291 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (char)
19165See \`config.log' for more details." >&5 20292See \`config.log' for more details." >&5
19166echo "$as_me: error: cannot compute sizeof (char) 20293$as_echo "$as_me: error: cannot compute sizeof (char)
19167See \`config.log' for more details." >&2;} 20294See \`config.log' for more details." >&2;}
19168 { (exit 77); exit 77; }; } 20295 { (exit 77); exit 77; }; }
19169 else 20296 else
@@ -19178,9 +20305,8 @@ cat confdefs.h >>conftest.$ac_ext
19178cat >>conftest.$ac_ext <<_ACEOF 20305cat >>conftest.$ac_ext <<_ACEOF
19179/* end confdefs.h. */ 20306/* end confdefs.h. */
19180$ac_includes_default 20307$ac_includes_default
19181 typedef char ac__type_sizeof_; 20308static long int longval () { return (long int) (sizeof (char)); }
19182static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } 20309static unsigned long int ulongval () { return (long int) (sizeof (char)); }
19183static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19184#include <stdio.h> 20310#include <stdio.h>
19185#include <stdlib.h> 20311#include <stdlib.h>
19186int 20312int
@@ -19190,20 +20316,22 @@ main ()
19190 FILE *f = fopen ("conftest.val", "w"); 20316 FILE *f = fopen ("conftest.val", "w");
19191 if (! f) 20317 if (! f)
19192 return 1; 20318 return 1;
19193 if (((long int) (sizeof (ac__type_sizeof_))) < 0) 20319 if (((long int) (sizeof (char))) < 0)
19194 { 20320 {
19195 long int i = longval (); 20321 long int i = longval ();
19196 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 20322 if (i != ((long int) (sizeof (char))))
19197 return 1; 20323 return 1;
19198 fprintf (f, "%ld\n", i); 20324 fprintf (f, "%ld", i);
19199 } 20325 }
19200 else 20326 else
19201 { 20327 {
19202 unsigned long int i = ulongval (); 20328 unsigned long int i = ulongval ();
19203 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 20329 if (i != ((long int) (sizeof (char))))
19204 return 1; 20330 return 1;
19205 fprintf (f, "%lu\n", i); 20331 fprintf (f, "%lu", i);
19206 } 20332 }
20333 /* Do not output a trailing newline, as this causes \r\n confusion
20334 on some platforms. */
19207 return ferror (f) || fclose (f) != 0; 20335 return ferror (f) || fclose (f) != 0;
19208 20336
19209 ; 20337 ;
@@ -19216,43 +20344,46 @@ case "(($ac_try" in
19216 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20344 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19217 *) ac_try_echo=$ac_try;; 20345 *) ac_try_echo=$ac_try;;
19218esac 20346esac
19219eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20347eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20348$as_echo "$ac_try_echo") >&5
19220 (eval "$ac_link") 2>&5 20349 (eval "$ac_link") 2>&5
19221 ac_status=$? 20350 ac_status=$?
19222 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20351 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19223 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20352 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19224 { (case "(($ac_try" in 20353 { (case "(($ac_try" in
19225 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20354 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19226 *) ac_try_echo=$ac_try;; 20355 *) ac_try_echo=$ac_try;;
19227esac 20356esac
19228eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20357eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20358$as_echo "$ac_try_echo") >&5
19229 (eval "$ac_try") 2>&5 20359 (eval "$ac_try") 2>&5
19230 ac_status=$? 20360 ac_status=$?
19231 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20361 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19232 (exit $ac_status); }; }; then 20362 (exit $ac_status); }; }; then
19233 ac_cv_sizeof_char=`cat conftest.val` 20363 ac_cv_sizeof_char=`cat conftest.val`
19234else 20364else
19235 echo "$as_me: program exited with status $ac_status" >&5 20365 $as_echo "$as_me: program exited with status $ac_status" >&5
19236echo "$as_me: failed program was:" >&5 20366$as_echo "$as_me: failed program was:" >&5
19237sed 's/^/| /' conftest.$ac_ext >&5 20367sed 's/^/| /' conftest.$ac_ext >&5
19238 20368
19239( exit $ac_status ) 20369( exit $ac_status )
19240if test "$ac_cv_type_char" = yes; then 20370if test "$ac_cv_type_char" = yes; then
19241 { { echo "$as_me:$LINENO: error: cannot compute sizeof (char) 20371 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (char)
19242See \`config.log' for more details." >&5 20372See \`config.log' for more details." >&5
19243echo "$as_me: error: cannot compute sizeof (char) 20373$as_echo "$as_me: error: cannot compute sizeof (char)
19244See \`config.log' for more details." >&2;} 20374See \`config.log' for more details." >&2;}
19245 { (exit 77); exit 77; }; } 20375 { (exit 77); exit 77; }; }
19246 else 20376 else
19247 ac_cv_sizeof_char=0 20377 ac_cv_sizeof_char=0
19248 fi 20378 fi
19249fi 20379fi
20380rm -rf conftest.dSYM
19250rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20381rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19251fi 20382fi
19252rm -f conftest.val 20383rm -f conftest.val
19253fi 20384fi
19254{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5 20385{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_char" >&5
19255echo "${ECHO_T}$ac_cv_sizeof_char" >&6; } 20386$as_echo "$ac_cv_sizeof_char" >&6; }
19256 20387
19257 20388
19258 20389
@@ -19261,68 +20392,14 @@ cat >>confdefs.h <<_ACEOF
19261_ACEOF 20392_ACEOF
19262 20393
19263 20394
19264{ echo "$as_me:$LINENO: checking for short int" >&5
19265echo $ECHO_N "checking for short int... $ECHO_C" >&6; }
19266if test "${ac_cv_type_short_int+set}" = set; then
19267 echo $ECHO_N "(cached) $ECHO_C" >&6
19268else
19269 cat >conftest.$ac_ext <<_ACEOF
19270/* confdefs.h. */
19271_ACEOF
19272cat confdefs.h >>conftest.$ac_ext
19273cat >>conftest.$ac_ext <<_ACEOF
19274/* end confdefs.h. */
19275$ac_includes_default
19276typedef short int ac__type_new_;
19277int
19278main ()
19279{
19280if ((ac__type_new_ *) 0)
19281 return 0;
19282if (sizeof (ac__type_new_))
19283 return 0;
19284 ;
19285 return 0;
19286}
19287_ACEOF
19288rm -f conftest.$ac_objext
19289if { (ac_try="$ac_compile"
19290case "(($ac_try" in
19291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19292 *) ac_try_echo=$ac_try;;
19293esac
19294eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19295 (eval "$ac_compile") 2>conftest.er1
19296 ac_status=$?
19297 grep -v '^ *+' conftest.er1 >conftest.err
19298 rm -f conftest.er1
19299 cat conftest.err >&5
19300 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19301 (exit $ac_status); } && {
19302 test -z "$ac_c_werror_flag" ||
19303 test ! -s conftest.err
19304 } && test -s conftest.$ac_objext; then
19305 ac_cv_type_short_int=yes
19306else
19307 echo "$as_me: failed program was:" >&5
19308sed 's/^/| /' conftest.$ac_ext >&5
19309
19310 ac_cv_type_short_int=no
19311fi
19312
19313rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19314fi
19315{ echo "$as_me:$LINENO: result: $ac_cv_type_short_int" >&5
19316echo "${ECHO_T}$ac_cv_type_short_int" >&6; }
19317
19318# The cast to long int works around a bug in the HP C Compiler 20395# The cast to long int works around a bug in the HP C Compiler
19319# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects 20396# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19320# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. 20397# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19321# This bug is HP SR number 8606223364. 20398# This bug is HP SR number 8606223364.
19322{ echo "$as_me:$LINENO: checking size of short int" >&5 20399{ $as_echo "$as_me:$LINENO: checking size of short int" >&5
19323echo $ECHO_N "checking size of short int... $ECHO_C" >&6; } 20400$as_echo_n "checking size of short int... " >&6; }
19324if test "${ac_cv_sizeof_short_int+set}" = set; then 20401if test "${ac_cv_sizeof_short_int+set}" = set; then
19325 echo $ECHO_N "(cached) $ECHO_C" >&6 20402 $as_echo_n "(cached) " >&6
19326else 20403else
19327 if test "$cross_compiling" = yes; then 20404 if test "$cross_compiling" = yes; then
19328 # Depending upon the size, compute the lo and hi bounds. 20405 # Depending upon the size, compute the lo and hi bounds.
@@ -19333,11 +20410,10 @@ cat confdefs.h >>conftest.$ac_ext
19333cat >>conftest.$ac_ext <<_ACEOF 20410cat >>conftest.$ac_ext <<_ACEOF
19334/* end confdefs.h. */ 20411/* end confdefs.h. */
19335$ac_includes_default 20412$ac_includes_default
19336 typedef short int ac__type_sizeof_;
19337int 20413int
19338main () 20414main ()
19339{ 20415{
19340static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; 20416static int test_array [1 - 2 * !(((long int) (sizeof (short int))) >= 0)];
19341test_array [0] = 0 20417test_array [0] = 0
19342 20418
19343 ; 20419 ;
@@ -19350,13 +20426,14 @@ case "(($ac_try" in
19350 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20426 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19351 *) ac_try_echo=$ac_try;; 20427 *) ac_try_echo=$ac_try;;
19352esac 20428esac
19353eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20429eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20430$as_echo "$ac_try_echo") >&5
19354 (eval "$ac_compile") 2>conftest.er1 20431 (eval "$ac_compile") 2>conftest.er1
19355 ac_status=$? 20432 ac_status=$?
19356 grep -v '^ *+' conftest.er1 >conftest.err 20433 grep -v '^ *+' conftest.er1 >conftest.err
19357 rm -f conftest.er1 20434 rm -f conftest.er1
19358 cat conftest.err >&5 20435 cat conftest.err >&5
19359 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20436 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19360 (exit $ac_status); } && { 20437 (exit $ac_status); } && {
19361 test -z "$ac_c_werror_flag" || 20438 test -z "$ac_c_werror_flag" ||
19362 test ! -s conftest.err 20439 test ! -s conftest.err
@@ -19370,11 +20447,10 @@ cat confdefs.h >>conftest.$ac_ext
19370cat >>conftest.$ac_ext <<_ACEOF 20447cat >>conftest.$ac_ext <<_ACEOF
19371/* end confdefs.h. */ 20448/* end confdefs.h. */
19372$ac_includes_default 20449$ac_includes_default
19373 typedef short int ac__type_sizeof_;
19374int 20450int
19375main () 20451main ()
19376{ 20452{
19377static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 20453static int test_array [1 - 2 * !(((long int) (sizeof (short int))) <= $ac_mid)];
19378test_array [0] = 0 20454test_array [0] = 0
19379 20455
19380 ; 20456 ;
@@ -19387,20 +20463,21 @@ case "(($ac_try" in
19387 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20463 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19388 *) ac_try_echo=$ac_try;; 20464 *) ac_try_echo=$ac_try;;
19389esac 20465esac
19390eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20466eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20467$as_echo "$ac_try_echo") >&5
19391 (eval "$ac_compile") 2>conftest.er1 20468 (eval "$ac_compile") 2>conftest.er1
19392 ac_status=$? 20469 ac_status=$?
19393 grep -v '^ *+' conftest.er1 >conftest.err 20470 grep -v '^ *+' conftest.er1 >conftest.err
19394 rm -f conftest.er1 20471 rm -f conftest.er1
19395 cat conftest.err >&5 20472 cat conftest.err >&5
19396 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20473 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19397 (exit $ac_status); } && { 20474 (exit $ac_status); } && {
19398 test -z "$ac_c_werror_flag" || 20475 test -z "$ac_c_werror_flag" ||
19399 test ! -s conftest.err 20476 test ! -s conftest.err
19400 } && test -s conftest.$ac_objext; then 20477 } && test -s conftest.$ac_objext; then
19401 ac_hi=$ac_mid; break 20478 ac_hi=$ac_mid; break
19402else 20479else
19403 echo "$as_me: failed program was:" >&5 20480 $as_echo "$as_me: failed program was:" >&5
19404sed 's/^/| /' conftest.$ac_ext >&5 20481sed 's/^/| /' conftest.$ac_ext >&5
19405 20482
19406 ac_lo=`expr $ac_mid + 1` 20483 ac_lo=`expr $ac_mid + 1`
@@ -19414,7 +20491,7 @@ fi
19414rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20491rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19415 done 20492 done
19416else 20493else
19417 echo "$as_me: failed program was:" >&5 20494 $as_echo "$as_me: failed program was:" >&5
19418sed 's/^/| /' conftest.$ac_ext >&5 20495sed 's/^/| /' conftest.$ac_ext >&5
19419 20496
19420 cat >conftest.$ac_ext <<_ACEOF 20497 cat >conftest.$ac_ext <<_ACEOF
@@ -19424,11 +20501,10 @@ cat confdefs.h >>conftest.$ac_ext
19424cat >>conftest.$ac_ext <<_ACEOF 20501cat >>conftest.$ac_ext <<_ACEOF
19425/* end confdefs.h. */ 20502/* end confdefs.h. */
19426$ac_includes_default 20503$ac_includes_default
19427 typedef short int ac__type_sizeof_;
19428int 20504int
19429main () 20505main ()
19430{ 20506{
19431static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; 20507static int test_array [1 - 2 * !(((long int) (sizeof (short int))) < 0)];
19432test_array [0] = 0 20508test_array [0] = 0
19433 20509
19434 ; 20510 ;
@@ -19441,13 +20517,14 @@ case "(($ac_try" in
19441 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20517 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19442 *) ac_try_echo=$ac_try;; 20518 *) ac_try_echo=$ac_try;;
19443esac 20519esac
19444eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20520eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20521$as_echo "$ac_try_echo") >&5
19445 (eval "$ac_compile") 2>conftest.er1 20522 (eval "$ac_compile") 2>conftest.er1
19446 ac_status=$? 20523 ac_status=$?
19447 grep -v '^ *+' conftest.er1 >conftest.err 20524 grep -v '^ *+' conftest.er1 >conftest.err
19448 rm -f conftest.er1 20525 rm -f conftest.er1
19449 cat conftest.err >&5 20526 cat conftest.err >&5
19450 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20527 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19451 (exit $ac_status); } && { 20528 (exit $ac_status); } && {
19452 test -z "$ac_c_werror_flag" || 20529 test -z "$ac_c_werror_flag" ||
19453 test ! -s conftest.err 20530 test ! -s conftest.err
@@ -19461,11 +20538,10 @@ cat confdefs.h >>conftest.$ac_ext
19461cat >>conftest.$ac_ext <<_ACEOF 20538cat >>conftest.$ac_ext <<_ACEOF
19462/* end confdefs.h. */ 20539/* end confdefs.h. */
19463$ac_includes_default 20540$ac_includes_default
19464 typedef short int ac__type_sizeof_;
19465int 20541int
19466main () 20542main ()
19467{ 20543{
19468static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; 20544static int test_array [1 - 2 * !(((long int) (sizeof (short int))) >= $ac_mid)];
19469test_array [0] = 0 20545test_array [0] = 0
19470 20546
19471 ; 20547 ;
@@ -19478,20 +20554,21 @@ case "(($ac_try" in
19478 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20554 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19479 *) ac_try_echo=$ac_try;; 20555 *) ac_try_echo=$ac_try;;
19480esac 20556esac
19481eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20557eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20558$as_echo "$ac_try_echo") >&5
19482 (eval "$ac_compile") 2>conftest.er1 20559 (eval "$ac_compile") 2>conftest.er1
19483 ac_status=$? 20560 ac_status=$?
19484 grep -v '^ *+' conftest.er1 >conftest.err 20561 grep -v '^ *+' conftest.er1 >conftest.err
19485 rm -f conftest.er1 20562 rm -f conftest.er1
19486 cat conftest.err >&5 20563 cat conftest.err >&5
19487 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20564 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19488 (exit $ac_status); } && { 20565 (exit $ac_status); } && {
19489 test -z "$ac_c_werror_flag" || 20566 test -z "$ac_c_werror_flag" ||
19490 test ! -s conftest.err 20567 test ! -s conftest.err
19491 } && test -s conftest.$ac_objext; then 20568 } && test -s conftest.$ac_objext; then
19492 ac_lo=$ac_mid; break 20569 ac_lo=$ac_mid; break
19493else 20570else
19494 echo "$as_me: failed program was:" >&5 20571 $as_echo "$as_me: failed program was:" >&5
19495sed 's/^/| /' conftest.$ac_ext >&5 20572sed 's/^/| /' conftest.$ac_ext >&5
19496 20573
19497 ac_hi=`expr '(' $ac_mid ')' - 1` 20574 ac_hi=`expr '(' $ac_mid ')' - 1`
@@ -19505,7 +20582,7 @@ fi
19505rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20582rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19506 done 20583 done
19507else 20584else
19508 echo "$as_me: failed program was:" >&5 20585 $as_echo "$as_me: failed program was:" >&5
19509sed 's/^/| /' conftest.$ac_ext >&5 20586sed 's/^/| /' conftest.$ac_ext >&5
19510 20587
19511 ac_lo= ac_hi= 20588 ac_lo= ac_hi=
@@ -19525,11 +20602,10 @@ cat confdefs.h >>conftest.$ac_ext
19525cat >>conftest.$ac_ext <<_ACEOF 20602cat >>conftest.$ac_ext <<_ACEOF
19526/* end confdefs.h. */ 20603/* end confdefs.h. */
19527$ac_includes_default 20604$ac_includes_default
19528 typedef short int ac__type_sizeof_;
19529int 20605int
19530main () 20606main ()
19531{ 20607{
19532static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 20608static int test_array [1 - 2 * !(((long int) (sizeof (short int))) <= $ac_mid)];
19533test_array [0] = 0 20609test_array [0] = 0
19534 20610
19535 ; 20611 ;
@@ -19542,20 +20618,21 @@ case "(($ac_try" in
19542 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20618 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19543 *) ac_try_echo=$ac_try;; 20619 *) ac_try_echo=$ac_try;;
19544esac 20620esac
19545eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20621eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20622$as_echo "$ac_try_echo") >&5
19546 (eval "$ac_compile") 2>conftest.er1 20623 (eval "$ac_compile") 2>conftest.er1
19547 ac_status=$? 20624 ac_status=$?
19548 grep -v '^ *+' conftest.er1 >conftest.err 20625 grep -v '^ *+' conftest.er1 >conftest.err
19549 rm -f conftest.er1 20626 rm -f conftest.er1
19550 cat conftest.err >&5 20627 cat conftest.err >&5
19551 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20628 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19552 (exit $ac_status); } && { 20629 (exit $ac_status); } && {
19553 test -z "$ac_c_werror_flag" || 20630 test -z "$ac_c_werror_flag" ||
19554 test ! -s conftest.err 20631 test ! -s conftest.err
19555 } && test -s conftest.$ac_objext; then 20632 } && test -s conftest.$ac_objext; then
19556 ac_hi=$ac_mid 20633 ac_hi=$ac_mid
19557else 20634else
19558 echo "$as_me: failed program was:" >&5 20635 $as_echo "$as_me: failed program was:" >&5
19559sed 's/^/| /' conftest.$ac_ext >&5 20636sed 's/^/| /' conftest.$ac_ext >&5
19560 20637
19561 ac_lo=`expr '(' $ac_mid ')' + 1` 20638 ac_lo=`expr '(' $ac_mid ')' + 1`
@@ -19566,9 +20643,9 @@ done
19566case $ac_lo in 20643case $ac_lo in
19567?*) ac_cv_sizeof_short_int=$ac_lo;; 20644?*) ac_cv_sizeof_short_int=$ac_lo;;
19568'') if test "$ac_cv_type_short_int" = yes; then 20645'') if test "$ac_cv_type_short_int" = yes; then
19569 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int) 20646 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
19570See \`config.log' for more details." >&5 20647See \`config.log' for more details." >&5
19571echo "$as_me: error: cannot compute sizeof (short int) 20648$as_echo "$as_me: error: cannot compute sizeof (short int)
19572See \`config.log' for more details." >&2;} 20649See \`config.log' for more details." >&2;}
19573 { (exit 77); exit 77; }; } 20650 { (exit 77); exit 77; }; }
19574 else 20651 else
@@ -19583,9 +20660,8 @@ cat confdefs.h >>conftest.$ac_ext
19583cat >>conftest.$ac_ext <<_ACEOF 20660cat >>conftest.$ac_ext <<_ACEOF
19584/* end confdefs.h. */ 20661/* end confdefs.h. */
19585$ac_includes_default 20662$ac_includes_default
19586 typedef short int ac__type_sizeof_; 20663static long int longval () { return (long int) (sizeof (short int)); }
19587static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } 20664static unsigned long int ulongval () { return (long int) (sizeof (short int)); }
19588static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19589#include <stdio.h> 20665#include <stdio.h>
19590#include <stdlib.h> 20666#include <stdlib.h>
19591int 20667int
@@ -19595,20 +20671,22 @@ main ()
19595 FILE *f = fopen ("conftest.val", "w"); 20671 FILE *f = fopen ("conftest.val", "w");
19596 if (! f) 20672 if (! f)
19597 return 1; 20673 return 1;
19598 if (((long int) (sizeof (ac__type_sizeof_))) < 0) 20674 if (((long int) (sizeof (short int))) < 0)
19599 { 20675 {
19600 long int i = longval (); 20676 long int i = longval ();
19601 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 20677 if (i != ((long int) (sizeof (short int))))
19602 return 1; 20678 return 1;
19603 fprintf (f, "%ld\n", i); 20679 fprintf (f, "%ld", i);
19604 } 20680 }
19605 else 20681 else
19606 { 20682 {
19607 unsigned long int i = ulongval (); 20683 unsigned long int i = ulongval ();
19608 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 20684 if (i != ((long int) (sizeof (short int))))
19609 return 1; 20685 return 1;
19610 fprintf (f, "%lu\n", i); 20686 fprintf (f, "%lu", i);
19611 } 20687 }
20688 /* Do not output a trailing newline, as this causes \r\n confusion
20689 on some platforms. */
19612 return ferror (f) || fclose (f) != 0; 20690 return ferror (f) || fclose (f) != 0;
19613 20691
19614 ; 20692 ;
@@ -19621,43 +20699,46 @@ case "(($ac_try" in
19621 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20699 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19622 *) ac_try_echo=$ac_try;; 20700 *) ac_try_echo=$ac_try;;
19623esac 20701esac
19624eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20702eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20703$as_echo "$ac_try_echo") >&5
19625 (eval "$ac_link") 2>&5 20704 (eval "$ac_link") 2>&5
19626 ac_status=$? 20705 ac_status=$?
19627 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20706 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19628 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 20707 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
19629 { (case "(($ac_try" in 20708 { (case "(($ac_try" in
19630 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20709 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19631 *) ac_try_echo=$ac_try;; 20710 *) ac_try_echo=$ac_try;;
19632esac 20711esac
19633eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20712eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20713$as_echo "$ac_try_echo") >&5
19634 (eval "$ac_try") 2>&5 20714 (eval "$ac_try") 2>&5
19635 ac_status=$? 20715 ac_status=$?
19636 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20716 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19637 (exit $ac_status); }; }; then 20717 (exit $ac_status); }; }; then
19638 ac_cv_sizeof_short_int=`cat conftest.val` 20718 ac_cv_sizeof_short_int=`cat conftest.val`
19639else 20719else
19640 echo "$as_me: program exited with status $ac_status" >&5 20720 $as_echo "$as_me: program exited with status $ac_status" >&5
19641echo "$as_me: failed program was:" >&5 20721$as_echo "$as_me: failed program was:" >&5
19642sed 's/^/| /' conftest.$ac_ext >&5 20722sed 's/^/| /' conftest.$ac_ext >&5
19643 20723
19644( exit $ac_status ) 20724( exit $ac_status )
19645if test "$ac_cv_type_short_int" = yes; then 20725if test "$ac_cv_type_short_int" = yes; then
19646 { { echo "$as_me:$LINENO: error: cannot compute sizeof (short int) 20726 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (short int)
19647See \`config.log' for more details." >&5 20727See \`config.log' for more details." >&5
19648echo "$as_me: error: cannot compute sizeof (short int) 20728$as_echo "$as_me: error: cannot compute sizeof (short int)
19649See \`config.log' for more details." >&2;} 20729See \`config.log' for more details." >&2;}
19650 { (exit 77); exit 77; }; } 20730 { (exit 77); exit 77; }; }
19651 else 20731 else
19652 ac_cv_sizeof_short_int=0 20732 ac_cv_sizeof_short_int=0
19653 fi 20733 fi
19654fi 20734fi
20735rm -rf conftest.dSYM
19655rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 20736rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
19656fi 20737fi
19657rm -f conftest.val 20738rm -f conftest.val
19658fi 20739fi
19659{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5 20740{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_short_int" >&5
19660echo "${ECHO_T}$ac_cv_sizeof_short_int" >&6; } 20741$as_echo "$ac_cv_sizeof_short_int" >&6; }
19661 20742
19662 20743
19663 20744
@@ -19666,68 +20747,14 @@ cat >>confdefs.h <<_ACEOF
19666_ACEOF 20747_ACEOF
19667 20748
19668 20749
19669{ echo "$as_me:$LINENO: checking for int" >&5
19670echo $ECHO_N "checking for int... $ECHO_C" >&6; }
19671if test "${ac_cv_type_int+set}" = set; then
19672 echo $ECHO_N "(cached) $ECHO_C" >&6
19673else
19674 cat >conftest.$ac_ext <<_ACEOF
19675/* confdefs.h. */
19676_ACEOF
19677cat confdefs.h >>conftest.$ac_ext
19678cat >>conftest.$ac_ext <<_ACEOF
19679/* end confdefs.h. */
19680$ac_includes_default
19681typedef int ac__type_new_;
19682int
19683main ()
19684{
19685if ((ac__type_new_ *) 0)
19686 return 0;
19687if (sizeof (ac__type_new_))
19688 return 0;
19689 ;
19690 return 0;
19691}
19692_ACEOF
19693rm -f conftest.$ac_objext
19694if { (ac_try="$ac_compile"
19695case "(($ac_try" in
19696 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19697 *) ac_try_echo=$ac_try;;
19698esac
19699eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
19700 (eval "$ac_compile") 2>conftest.er1
19701 ac_status=$?
19702 grep -v '^ *+' conftest.er1 >conftest.err
19703 rm -f conftest.er1
19704 cat conftest.err >&5
19705 echo "$as_me:$LINENO: \$? = $ac_status" >&5
19706 (exit $ac_status); } && {
19707 test -z "$ac_c_werror_flag" ||
19708 test ! -s conftest.err
19709 } && test -s conftest.$ac_objext; then
19710 ac_cv_type_int=yes
19711else
19712 echo "$as_me: failed program was:" >&5
19713sed 's/^/| /' conftest.$ac_ext >&5
19714
19715 ac_cv_type_int=no
19716fi
19717
19718rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19719fi
19720{ echo "$as_me:$LINENO: result: $ac_cv_type_int" >&5
19721echo "${ECHO_T}$ac_cv_type_int" >&6; }
19722
19723# The cast to long int works around a bug in the HP C Compiler 20750# The cast to long int works around a bug in the HP C Compiler
19724# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects 20751# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
19725# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. 20752# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
19726# This bug is HP SR number 8606223364. 20753# This bug is HP SR number 8606223364.
19727{ echo "$as_me:$LINENO: checking size of int" >&5 20754{ $as_echo "$as_me:$LINENO: checking size of int" >&5
19728echo $ECHO_N "checking size of int... $ECHO_C" >&6; } 20755$as_echo_n "checking size of int... " >&6; }
19729if test "${ac_cv_sizeof_int+set}" = set; then 20756if test "${ac_cv_sizeof_int+set}" = set; then
19730 echo $ECHO_N "(cached) $ECHO_C" >&6 20757 $as_echo_n "(cached) " >&6
19731else 20758else
19732 if test "$cross_compiling" = yes; then 20759 if test "$cross_compiling" = yes; then
19733 # Depending upon the size, compute the lo and hi bounds. 20760 # Depending upon the size, compute the lo and hi bounds.
@@ -19738,11 +20765,10 @@ cat confdefs.h >>conftest.$ac_ext
19738cat >>conftest.$ac_ext <<_ACEOF 20765cat >>conftest.$ac_ext <<_ACEOF
19739/* end confdefs.h. */ 20766/* end confdefs.h. */
19740$ac_includes_default 20767$ac_includes_default
19741 typedef int ac__type_sizeof_;
19742int 20768int
19743main () 20769main ()
19744{ 20770{
19745static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; 20771static int test_array [1 - 2 * !(((long int) (sizeof (int))) >= 0)];
19746test_array [0] = 0 20772test_array [0] = 0
19747 20773
19748 ; 20774 ;
@@ -19755,13 +20781,14 @@ case "(($ac_try" in
19755 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20781 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19756 *) ac_try_echo=$ac_try;; 20782 *) ac_try_echo=$ac_try;;
19757esac 20783esac
19758eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20784eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20785$as_echo "$ac_try_echo") >&5
19759 (eval "$ac_compile") 2>conftest.er1 20786 (eval "$ac_compile") 2>conftest.er1
19760 ac_status=$? 20787 ac_status=$?
19761 grep -v '^ *+' conftest.er1 >conftest.err 20788 grep -v '^ *+' conftest.er1 >conftest.err
19762 rm -f conftest.er1 20789 rm -f conftest.er1
19763 cat conftest.err >&5 20790 cat conftest.err >&5
19764 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20791 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19765 (exit $ac_status); } && { 20792 (exit $ac_status); } && {
19766 test -z "$ac_c_werror_flag" || 20793 test -z "$ac_c_werror_flag" ||
19767 test ! -s conftest.err 20794 test ! -s conftest.err
@@ -19775,11 +20802,10 @@ cat confdefs.h >>conftest.$ac_ext
19775cat >>conftest.$ac_ext <<_ACEOF 20802cat >>conftest.$ac_ext <<_ACEOF
19776/* end confdefs.h. */ 20803/* end confdefs.h. */
19777$ac_includes_default 20804$ac_includes_default
19778 typedef int ac__type_sizeof_;
19779int 20805int
19780main () 20806main ()
19781{ 20807{
19782static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 20808static int test_array [1 - 2 * !(((long int) (sizeof (int))) <= $ac_mid)];
19783test_array [0] = 0 20809test_array [0] = 0
19784 20810
19785 ; 20811 ;
@@ -19792,20 +20818,21 @@ case "(($ac_try" in
19792 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20818 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19793 *) ac_try_echo=$ac_try;; 20819 *) ac_try_echo=$ac_try;;
19794esac 20820esac
19795eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20821eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20822$as_echo "$ac_try_echo") >&5
19796 (eval "$ac_compile") 2>conftest.er1 20823 (eval "$ac_compile") 2>conftest.er1
19797 ac_status=$? 20824 ac_status=$?
19798 grep -v '^ *+' conftest.er1 >conftest.err 20825 grep -v '^ *+' conftest.er1 >conftest.err
19799 rm -f conftest.er1 20826 rm -f conftest.er1
19800 cat conftest.err >&5 20827 cat conftest.err >&5
19801 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20828 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19802 (exit $ac_status); } && { 20829 (exit $ac_status); } && {
19803 test -z "$ac_c_werror_flag" || 20830 test -z "$ac_c_werror_flag" ||
19804 test ! -s conftest.err 20831 test ! -s conftest.err
19805 } && test -s conftest.$ac_objext; then 20832 } && test -s conftest.$ac_objext; then
19806 ac_hi=$ac_mid; break 20833 ac_hi=$ac_mid; break
19807else 20834else
19808 echo "$as_me: failed program was:" >&5 20835 $as_echo "$as_me: failed program was:" >&5
19809sed 's/^/| /' conftest.$ac_ext >&5 20836sed 's/^/| /' conftest.$ac_ext >&5
19810 20837
19811 ac_lo=`expr $ac_mid + 1` 20838 ac_lo=`expr $ac_mid + 1`
@@ -19819,7 +20846,7 @@ fi
19819rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20846rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19820 done 20847 done
19821else 20848else
19822 echo "$as_me: failed program was:" >&5 20849 $as_echo "$as_me: failed program was:" >&5
19823sed 's/^/| /' conftest.$ac_ext >&5 20850sed 's/^/| /' conftest.$ac_ext >&5
19824 20851
19825 cat >conftest.$ac_ext <<_ACEOF 20852 cat >conftest.$ac_ext <<_ACEOF
@@ -19829,11 +20856,10 @@ cat confdefs.h >>conftest.$ac_ext
19829cat >>conftest.$ac_ext <<_ACEOF 20856cat >>conftest.$ac_ext <<_ACEOF
19830/* end confdefs.h. */ 20857/* end confdefs.h. */
19831$ac_includes_default 20858$ac_includes_default
19832 typedef int ac__type_sizeof_;
19833int 20859int
19834main () 20860main ()
19835{ 20861{
19836static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; 20862static int test_array [1 - 2 * !(((long int) (sizeof (int))) < 0)];
19837test_array [0] = 0 20863test_array [0] = 0
19838 20864
19839 ; 20865 ;
@@ -19846,13 +20872,14 @@ case "(($ac_try" in
19846 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20872 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19847 *) ac_try_echo=$ac_try;; 20873 *) ac_try_echo=$ac_try;;
19848esac 20874esac
19849eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20875eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20876$as_echo "$ac_try_echo") >&5
19850 (eval "$ac_compile") 2>conftest.er1 20877 (eval "$ac_compile") 2>conftest.er1
19851 ac_status=$? 20878 ac_status=$?
19852 grep -v '^ *+' conftest.er1 >conftest.err 20879 grep -v '^ *+' conftest.er1 >conftest.err
19853 rm -f conftest.er1 20880 rm -f conftest.er1
19854 cat conftest.err >&5 20881 cat conftest.err >&5
19855 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20882 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19856 (exit $ac_status); } && { 20883 (exit $ac_status); } && {
19857 test -z "$ac_c_werror_flag" || 20884 test -z "$ac_c_werror_flag" ||
19858 test ! -s conftest.err 20885 test ! -s conftest.err
@@ -19866,11 +20893,10 @@ cat confdefs.h >>conftest.$ac_ext
19866cat >>conftest.$ac_ext <<_ACEOF 20893cat >>conftest.$ac_ext <<_ACEOF
19867/* end confdefs.h. */ 20894/* end confdefs.h. */
19868$ac_includes_default 20895$ac_includes_default
19869 typedef int ac__type_sizeof_;
19870int 20896int
19871main () 20897main ()
19872{ 20898{
19873static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; 20899static int test_array [1 - 2 * !(((long int) (sizeof (int))) >= $ac_mid)];
19874test_array [0] = 0 20900test_array [0] = 0
19875 20901
19876 ; 20902 ;
@@ -19883,20 +20909,21 @@ case "(($ac_try" in
19883 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20909 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19884 *) ac_try_echo=$ac_try;; 20910 *) ac_try_echo=$ac_try;;
19885esac 20911esac
19886eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20912eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20913$as_echo "$ac_try_echo") >&5
19887 (eval "$ac_compile") 2>conftest.er1 20914 (eval "$ac_compile") 2>conftest.er1
19888 ac_status=$? 20915 ac_status=$?
19889 grep -v '^ *+' conftest.er1 >conftest.err 20916 grep -v '^ *+' conftest.er1 >conftest.err
19890 rm -f conftest.er1 20917 rm -f conftest.er1
19891 cat conftest.err >&5 20918 cat conftest.err >&5
19892 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20919 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19893 (exit $ac_status); } && { 20920 (exit $ac_status); } && {
19894 test -z "$ac_c_werror_flag" || 20921 test -z "$ac_c_werror_flag" ||
19895 test ! -s conftest.err 20922 test ! -s conftest.err
19896 } && test -s conftest.$ac_objext; then 20923 } && test -s conftest.$ac_objext; then
19897 ac_lo=$ac_mid; break 20924 ac_lo=$ac_mid; break
19898else 20925else
19899 echo "$as_me: failed program was:" >&5 20926 $as_echo "$as_me: failed program was:" >&5
19900sed 's/^/| /' conftest.$ac_ext >&5 20927sed 's/^/| /' conftest.$ac_ext >&5
19901 20928
19902 ac_hi=`expr '(' $ac_mid ')' - 1` 20929 ac_hi=`expr '(' $ac_mid ')' - 1`
@@ -19910,7 +20937,7 @@ fi
19910rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 20937rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
19911 done 20938 done
19912else 20939else
19913 echo "$as_me: failed program was:" >&5 20940 $as_echo "$as_me: failed program was:" >&5
19914sed 's/^/| /' conftest.$ac_ext >&5 20941sed 's/^/| /' conftest.$ac_ext >&5
19915 20942
19916 ac_lo= ac_hi= 20943 ac_lo= ac_hi=
@@ -19930,11 +20957,10 @@ cat confdefs.h >>conftest.$ac_ext
19930cat >>conftest.$ac_ext <<_ACEOF 20957cat >>conftest.$ac_ext <<_ACEOF
19931/* end confdefs.h. */ 20958/* end confdefs.h. */
19932$ac_includes_default 20959$ac_includes_default
19933 typedef int ac__type_sizeof_;
19934int 20960int
19935main () 20961main ()
19936{ 20962{
19937static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 20963static int test_array [1 - 2 * !(((long int) (sizeof (int))) <= $ac_mid)];
19938test_array [0] = 0 20964test_array [0] = 0
19939 20965
19940 ; 20966 ;
@@ -19947,20 +20973,21 @@ case "(($ac_try" in
19947 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 20973 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
19948 *) ac_try_echo=$ac_try;; 20974 *) ac_try_echo=$ac_try;;
19949esac 20975esac
19950eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 20976eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
20977$as_echo "$ac_try_echo") >&5
19951 (eval "$ac_compile") 2>conftest.er1 20978 (eval "$ac_compile") 2>conftest.er1
19952 ac_status=$? 20979 ac_status=$?
19953 grep -v '^ *+' conftest.er1 >conftest.err 20980 grep -v '^ *+' conftest.er1 >conftest.err
19954 rm -f conftest.er1 20981 rm -f conftest.er1
19955 cat conftest.err >&5 20982 cat conftest.err >&5
19956 echo "$as_me:$LINENO: \$? = $ac_status" >&5 20983 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
19957 (exit $ac_status); } && { 20984 (exit $ac_status); } && {
19958 test -z "$ac_c_werror_flag" || 20985 test -z "$ac_c_werror_flag" ||
19959 test ! -s conftest.err 20986 test ! -s conftest.err
19960 } && test -s conftest.$ac_objext; then 20987 } && test -s conftest.$ac_objext; then
19961 ac_hi=$ac_mid 20988 ac_hi=$ac_mid
19962else 20989else
19963 echo "$as_me: failed program was:" >&5 20990 $as_echo "$as_me: failed program was:" >&5
19964sed 's/^/| /' conftest.$ac_ext >&5 20991sed 's/^/| /' conftest.$ac_ext >&5
19965 20992
19966 ac_lo=`expr '(' $ac_mid ')' + 1` 20993 ac_lo=`expr '(' $ac_mid ')' + 1`
@@ -19971,9 +20998,9 @@ done
19971case $ac_lo in 20998case $ac_lo in
19972?*) ac_cv_sizeof_int=$ac_lo;; 20999?*) ac_cv_sizeof_int=$ac_lo;;
19973'') if test "$ac_cv_type_int" = yes; then 21000'') if test "$ac_cv_type_int" = yes; then
19974 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int) 21001 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (int)
19975See \`config.log' for more details." >&5 21002See \`config.log' for more details." >&5
19976echo "$as_me: error: cannot compute sizeof (int) 21003$as_echo "$as_me: error: cannot compute sizeof (int)
19977See \`config.log' for more details." >&2;} 21004See \`config.log' for more details." >&2;}
19978 { (exit 77); exit 77; }; } 21005 { (exit 77); exit 77; }; }
19979 else 21006 else
@@ -19988,9 +21015,8 @@ cat confdefs.h >>conftest.$ac_ext
19988cat >>conftest.$ac_ext <<_ACEOF 21015cat >>conftest.$ac_ext <<_ACEOF
19989/* end confdefs.h. */ 21016/* end confdefs.h. */
19990$ac_includes_default 21017$ac_includes_default
19991 typedef int ac__type_sizeof_; 21018static long int longval () { return (long int) (sizeof (int)); }
19992static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } 21019static unsigned long int ulongval () { return (long int) (sizeof (int)); }
19993static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
19994#include <stdio.h> 21020#include <stdio.h>
19995#include <stdlib.h> 21021#include <stdlib.h>
19996int 21022int
@@ -20000,20 +21026,22 @@ main ()
20000 FILE *f = fopen ("conftest.val", "w"); 21026 FILE *f = fopen ("conftest.val", "w");
20001 if (! f) 21027 if (! f)
20002 return 1; 21028 return 1;
20003 if (((long int) (sizeof (ac__type_sizeof_))) < 0) 21029 if (((long int) (sizeof (int))) < 0)
20004 { 21030 {
20005 long int i = longval (); 21031 long int i = longval ();
20006 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 21032 if (i != ((long int) (sizeof (int))))
20007 return 1; 21033 return 1;
20008 fprintf (f, "%ld\n", i); 21034 fprintf (f, "%ld", i);
20009 } 21035 }
20010 else 21036 else
20011 { 21037 {
20012 unsigned long int i = ulongval (); 21038 unsigned long int i = ulongval ();
20013 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 21039 if (i != ((long int) (sizeof (int))))
20014 return 1; 21040 return 1;
20015 fprintf (f, "%lu\n", i); 21041 fprintf (f, "%lu", i);
20016 } 21042 }
21043 /* Do not output a trailing newline, as this causes \r\n confusion
21044 on some platforms. */
20017 return ferror (f) || fclose (f) != 0; 21045 return ferror (f) || fclose (f) != 0;
20018 21046
20019 ; 21047 ;
@@ -20026,43 +21054,46 @@ case "(($ac_try" in
20026 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21054 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20027 *) ac_try_echo=$ac_try;; 21055 *) ac_try_echo=$ac_try;;
20028esac 21056esac
20029eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21057eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21058$as_echo "$ac_try_echo") >&5
20030 (eval "$ac_link") 2>&5 21059 (eval "$ac_link") 2>&5
20031 ac_status=$? 21060 ac_status=$?
20032 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21061 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20033 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21062 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20034 { (case "(($ac_try" in 21063 { (case "(($ac_try" in
20035 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21064 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20036 *) ac_try_echo=$ac_try;; 21065 *) ac_try_echo=$ac_try;;
20037esac 21066esac
20038eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21067eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21068$as_echo "$ac_try_echo") >&5
20039 (eval "$ac_try") 2>&5 21069 (eval "$ac_try") 2>&5
20040 ac_status=$? 21070 ac_status=$?
20041 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21071 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20042 (exit $ac_status); }; }; then 21072 (exit $ac_status); }; }; then
20043 ac_cv_sizeof_int=`cat conftest.val` 21073 ac_cv_sizeof_int=`cat conftest.val`
20044else 21074else
20045 echo "$as_me: program exited with status $ac_status" >&5 21075 $as_echo "$as_me: program exited with status $ac_status" >&5
20046echo "$as_me: failed program was:" >&5 21076$as_echo "$as_me: failed program was:" >&5
20047sed 's/^/| /' conftest.$ac_ext >&5 21077sed 's/^/| /' conftest.$ac_ext >&5
20048 21078
20049( exit $ac_status ) 21079( exit $ac_status )
20050if test "$ac_cv_type_int" = yes; then 21080if test "$ac_cv_type_int" = yes; then
20051 { { echo "$as_me:$LINENO: error: cannot compute sizeof (int) 21081 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (int)
20052See \`config.log' for more details." >&5 21082See \`config.log' for more details." >&5
20053echo "$as_me: error: cannot compute sizeof (int) 21083$as_echo "$as_me: error: cannot compute sizeof (int)
20054See \`config.log' for more details." >&2;} 21084See \`config.log' for more details." >&2;}
20055 { (exit 77); exit 77; }; } 21085 { (exit 77); exit 77; }; }
20056 else 21086 else
20057 ac_cv_sizeof_int=0 21087 ac_cv_sizeof_int=0
20058 fi 21088 fi
20059fi 21089fi
21090rm -rf conftest.dSYM
20060rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21091rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20061fi 21092fi
20062rm -f conftest.val 21093rm -f conftest.val
20063fi 21094fi
20064{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5 21095{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_int" >&5
20065echo "${ECHO_T}$ac_cv_sizeof_int" >&6; } 21096$as_echo "$ac_cv_sizeof_int" >&6; }
20066 21097
20067 21098
20068 21099
@@ -20071,68 +21102,14 @@ cat >>confdefs.h <<_ACEOF
20071_ACEOF 21102_ACEOF
20072 21103
20073 21104
20074{ echo "$as_me:$LINENO: checking for long int" >&5
20075echo $ECHO_N "checking for long int... $ECHO_C" >&6; }
20076if test "${ac_cv_type_long_int+set}" = set; then
20077 echo $ECHO_N "(cached) $ECHO_C" >&6
20078else
20079 cat >conftest.$ac_ext <<_ACEOF
20080/* confdefs.h. */
20081_ACEOF
20082cat confdefs.h >>conftest.$ac_ext
20083cat >>conftest.$ac_ext <<_ACEOF
20084/* end confdefs.h. */
20085$ac_includes_default
20086typedef long int ac__type_new_;
20087int
20088main ()
20089{
20090if ((ac__type_new_ *) 0)
20091 return 0;
20092if (sizeof (ac__type_new_))
20093 return 0;
20094 ;
20095 return 0;
20096}
20097_ACEOF
20098rm -f conftest.$ac_objext
20099if { (ac_try="$ac_compile"
20100case "(($ac_try" in
20101 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20102 *) ac_try_echo=$ac_try;;
20103esac
20104eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20105 (eval "$ac_compile") 2>conftest.er1
20106 ac_status=$?
20107 grep -v '^ *+' conftest.er1 >conftest.err
20108 rm -f conftest.er1
20109 cat conftest.err >&5
20110 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20111 (exit $ac_status); } && {
20112 test -z "$ac_c_werror_flag" ||
20113 test ! -s conftest.err
20114 } && test -s conftest.$ac_objext; then
20115 ac_cv_type_long_int=yes
20116else
20117 echo "$as_me: failed program was:" >&5
20118sed 's/^/| /' conftest.$ac_ext >&5
20119
20120 ac_cv_type_long_int=no
20121fi
20122
20123rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20124fi
20125{ echo "$as_me:$LINENO: result: $ac_cv_type_long_int" >&5
20126echo "${ECHO_T}$ac_cv_type_long_int" >&6; }
20127
20128# The cast to long int works around a bug in the HP C Compiler 21105# The cast to long int works around a bug in the HP C Compiler
20129# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects 21106# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20130# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. 21107# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20131# This bug is HP SR number 8606223364. 21108# This bug is HP SR number 8606223364.
20132{ echo "$as_me:$LINENO: checking size of long int" >&5 21109{ $as_echo "$as_me:$LINENO: checking size of long int" >&5
20133echo $ECHO_N "checking size of long int... $ECHO_C" >&6; } 21110$as_echo_n "checking size of long int... " >&6; }
20134if test "${ac_cv_sizeof_long_int+set}" = set; then 21111if test "${ac_cv_sizeof_long_int+set}" = set; then
20135 echo $ECHO_N "(cached) $ECHO_C" >&6 21112 $as_echo_n "(cached) " >&6
20136else 21113else
20137 if test "$cross_compiling" = yes; then 21114 if test "$cross_compiling" = yes; then
20138 # Depending upon the size, compute the lo and hi bounds. 21115 # Depending upon the size, compute the lo and hi bounds.
@@ -20143,11 +21120,10 @@ cat confdefs.h >>conftest.$ac_ext
20143cat >>conftest.$ac_ext <<_ACEOF 21120cat >>conftest.$ac_ext <<_ACEOF
20144/* end confdefs.h. */ 21121/* end confdefs.h. */
20145$ac_includes_default 21122$ac_includes_default
20146 typedef long int ac__type_sizeof_;
20147int 21123int
20148main () 21124main ()
20149{ 21125{
20150static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; 21126static int test_array [1 - 2 * !(((long int) (sizeof (long int))) >= 0)];
20151test_array [0] = 0 21127test_array [0] = 0
20152 21128
20153 ; 21129 ;
@@ -20160,13 +21136,14 @@ case "(($ac_try" in
20160 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21136 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20161 *) ac_try_echo=$ac_try;; 21137 *) ac_try_echo=$ac_try;;
20162esac 21138esac
20163eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21139eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21140$as_echo "$ac_try_echo") >&5
20164 (eval "$ac_compile") 2>conftest.er1 21141 (eval "$ac_compile") 2>conftest.er1
20165 ac_status=$? 21142 ac_status=$?
20166 grep -v '^ *+' conftest.er1 >conftest.err 21143 grep -v '^ *+' conftest.er1 >conftest.err
20167 rm -f conftest.er1 21144 rm -f conftest.er1
20168 cat conftest.err >&5 21145 cat conftest.err >&5
20169 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21146 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20170 (exit $ac_status); } && { 21147 (exit $ac_status); } && {
20171 test -z "$ac_c_werror_flag" || 21148 test -z "$ac_c_werror_flag" ||
20172 test ! -s conftest.err 21149 test ! -s conftest.err
@@ -20180,11 +21157,10 @@ cat confdefs.h >>conftest.$ac_ext
20180cat >>conftest.$ac_ext <<_ACEOF 21157cat >>conftest.$ac_ext <<_ACEOF
20181/* end confdefs.h. */ 21158/* end confdefs.h. */
20182$ac_includes_default 21159$ac_includes_default
20183 typedef long int ac__type_sizeof_;
20184int 21160int
20185main () 21161main ()
20186{ 21162{
20187static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 21163static int test_array [1 - 2 * !(((long int) (sizeof (long int))) <= $ac_mid)];
20188test_array [0] = 0 21164test_array [0] = 0
20189 21165
20190 ; 21166 ;
@@ -20197,20 +21173,21 @@ case "(($ac_try" in
20197 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20198 *) ac_try_echo=$ac_try;; 21174 *) ac_try_echo=$ac_try;;
20199esac 21175esac
20200eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21176eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21177$as_echo "$ac_try_echo") >&5
20201 (eval "$ac_compile") 2>conftest.er1 21178 (eval "$ac_compile") 2>conftest.er1
20202 ac_status=$? 21179 ac_status=$?
20203 grep -v '^ *+' conftest.er1 >conftest.err 21180 grep -v '^ *+' conftest.er1 >conftest.err
20204 rm -f conftest.er1 21181 rm -f conftest.er1
20205 cat conftest.err >&5 21182 cat conftest.err >&5
20206 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21183 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20207 (exit $ac_status); } && { 21184 (exit $ac_status); } && {
20208 test -z "$ac_c_werror_flag" || 21185 test -z "$ac_c_werror_flag" ||
20209 test ! -s conftest.err 21186 test ! -s conftest.err
20210 } && test -s conftest.$ac_objext; then 21187 } && test -s conftest.$ac_objext; then
20211 ac_hi=$ac_mid; break 21188 ac_hi=$ac_mid; break
20212else 21189else
20213 echo "$as_me: failed program was:" >&5 21190 $as_echo "$as_me: failed program was:" >&5
20214sed 's/^/| /' conftest.$ac_ext >&5 21191sed 's/^/| /' conftest.$ac_ext >&5
20215 21192
20216 ac_lo=`expr $ac_mid + 1` 21193 ac_lo=`expr $ac_mid + 1`
@@ -20224,7 +21201,7 @@ fi
20224rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 21201rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20225 done 21202 done
20226else 21203else
20227 echo "$as_me: failed program was:" >&5 21204 $as_echo "$as_me: failed program was:" >&5
20228sed 's/^/| /' conftest.$ac_ext >&5 21205sed 's/^/| /' conftest.$ac_ext >&5
20229 21206
20230 cat >conftest.$ac_ext <<_ACEOF 21207 cat >conftest.$ac_ext <<_ACEOF
@@ -20234,11 +21211,10 @@ cat confdefs.h >>conftest.$ac_ext
20234cat >>conftest.$ac_ext <<_ACEOF 21211cat >>conftest.$ac_ext <<_ACEOF
20235/* end confdefs.h. */ 21212/* end confdefs.h. */
20236$ac_includes_default 21213$ac_includes_default
20237 typedef long int ac__type_sizeof_;
20238int 21214int
20239main () 21215main ()
20240{ 21216{
20241static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; 21217static int test_array [1 - 2 * !(((long int) (sizeof (long int))) < 0)];
20242test_array [0] = 0 21218test_array [0] = 0
20243 21219
20244 ; 21220 ;
@@ -20251,13 +21227,14 @@ case "(($ac_try" in
20251 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21227 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20252 *) ac_try_echo=$ac_try;; 21228 *) ac_try_echo=$ac_try;;
20253esac 21229esac
20254eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21230eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21231$as_echo "$ac_try_echo") >&5
20255 (eval "$ac_compile") 2>conftest.er1 21232 (eval "$ac_compile") 2>conftest.er1
20256 ac_status=$? 21233 ac_status=$?
20257 grep -v '^ *+' conftest.er1 >conftest.err 21234 grep -v '^ *+' conftest.er1 >conftest.err
20258 rm -f conftest.er1 21235 rm -f conftest.er1
20259 cat conftest.err >&5 21236 cat conftest.err >&5
20260 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21237 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20261 (exit $ac_status); } && { 21238 (exit $ac_status); } && {
20262 test -z "$ac_c_werror_flag" || 21239 test -z "$ac_c_werror_flag" ||
20263 test ! -s conftest.err 21240 test ! -s conftest.err
@@ -20271,11 +21248,10 @@ cat confdefs.h >>conftest.$ac_ext
20271cat >>conftest.$ac_ext <<_ACEOF 21248cat >>conftest.$ac_ext <<_ACEOF
20272/* end confdefs.h. */ 21249/* end confdefs.h. */
20273$ac_includes_default 21250$ac_includes_default
20274 typedef long int ac__type_sizeof_;
20275int 21251int
20276main () 21252main ()
20277{ 21253{
20278static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; 21254static int test_array [1 - 2 * !(((long int) (sizeof (long int))) >= $ac_mid)];
20279test_array [0] = 0 21255test_array [0] = 0
20280 21256
20281 ; 21257 ;
@@ -20288,20 +21264,21 @@ case "(($ac_try" in
20288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21264 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20289 *) ac_try_echo=$ac_try;; 21265 *) ac_try_echo=$ac_try;;
20290esac 21266esac
20291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21267eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21268$as_echo "$ac_try_echo") >&5
20292 (eval "$ac_compile") 2>conftest.er1 21269 (eval "$ac_compile") 2>conftest.er1
20293 ac_status=$? 21270 ac_status=$?
20294 grep -v '^ *+' conftest.er1 >conftest.err 21271 grep -v '^ *+' conftest.er1 >conftest.err
20295 rm -f conftest.er1 21272 rm -f conftest.er1
20296 cat conftest.err >&5 21273 cat conftest.err >&5
20297 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21274 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20298 (exit $ac_status); } && { 21275 (exit $ac_status); } && {
20299 test -z "$ac_c_werror_flag" || 21276 test -z "$ac_c_werror_flag" ||
20300 test ! -s conftest.err 21277 test ! -s conftest.err
20301 } && test -s conftest.$ac_objext; then 21278 } && test -s conftest.$ac_objext; then
20302 ac_lo=$ac_mid; break 21279 ac_lo=$ac_mid; break
20303else 21280else
20304 echo "$as_me: failed program was:" >&5 21281 $as_echo "$as_me: failed program was:" >&5
20305sed 's/^/| /' conftest.$ac_ext >&5 21282sed 's/^/| /' conftest.$ac_ext >&5
20306 21283
20307 ac_hi=`expr '(' $ac_mid ')' - 1` 21284 ac_hi=`expr '(' $ac_mid ')' - 1`
@@ -20315,7 +21292,7 @@ fi
20315rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 21292rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20316 done 21293 done
20317else 21294else
20318 echo "$as_me: failed program was:" >&5 21295 $as_echo "$as_me: failed program was:" >&5
20319sed 's/^/| /' conftest.$ac_ext >&5 21296sed 's/^/| /' conftest.$ac_ext >&5
20320 21297
20321 ac_lo= ac_hi= 21298 ac_lo= ac_hi=
@@ -20335,11 +21312,10 @@ cat confdefs.h >>conftest.$ac_ext
20335cat >>conftest.$ac_ext <<_ACEOF 21312cat >>conftest.$ac_ext <<_ACEOF
20336/* end confdefs.h. */ 21313/* end confdefs.h. */
20337$ac_includes_default 21314$ac_includes_default
20338 typedef long int ac__type_sizeof_;
20339int 21315int
20340main () 21316main ()
20341{ 21317{
20342static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 21318static int test_array [1 - 2 * !(((long int) (sizeof (long int))) <= $ac_mid)];
20343test_array [0] = 0 21319test_array [0] = 0
20344 21320
20345 ; 21321 ;
@@ -20352,20 +21328,21 @@ case "(($ac_try" in
20352 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21328 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20353 *) ac_try_echo=$ac_try;; 21329 *) ac_try_echo=$ac_try;;
20354esac 21330esac
20355eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21331eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21332$as_echo "$ac_try_echo") >&5
20356 (eval "$ac_compile") 2>conftest.er1 21333 (eval "$ac_compile") 2>conftest.er1
20357 ac_status=$? 21334 ac_status=$?
20358 grep -v '^ *+' conftest.er1 >conftest.err 21335 grep -v '^ *+' conftest.er1 >conftest.err
20359 rm -f conftest.er1 21336 rm -f conftest.er1
20360 cat conftest.err >&5 21337 cat conftest.err >&5
20361 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21338 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20362 (exit $ac_status); } && { 21339 (exit $ac_status); } && {
20363 test -z "$ac_c_werror_flag" || 21340 test -z "$ac_c_werror_flag" ||
20364 test ! -s conftest.err 21341 test ! -s conftest.err
20365 } && test -s conftest.$ac_objext; then 21342 } && test -s conftest.$ac_objext; then
20366 ac_hi=$ac_mid 21343 ac_hi=$ac_mid
20367else 21344else
20368 echo "$as_me: failed program was:" >&5 21345 $as_echo "$as_me: failed program was:" >&5
20369sed 's/^/| /' conftest.$ac_ext >&5 21346sed 's/^/| /' conftest.$ac_ext >&5
20370 21347
20371 ac_lo=`expr '(' $ac_mid ')' + 1` 21348 ac_lo=`expr '(' $ac_mid ')' + 1`
@@ -20376,9 +21353,9 @@ done
20376case $ac_lo in 21353case $ac_lo in
20377?*) ac_cv_sizeof_long_int=$ac_lo;; 21354?*) ac_cv_sizeof_long_int=$ac_lo;;
20378'') if test "$ac_cv_type_long_int" = yes; then 21355'') if test "$ac_cv_type_long_int" = yes; then
20379 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int) 21356 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
20380See \`config.log' for more details." >&5 21357See \`config.log' for more details." >&5
20381echo "$as_me: error: cannot compute sizeof (long int) 21358$as_echo "$as_me: error: cannot compute sizeof (long int)
20382See \`config.log' for more details." >&2;} 21359See \`config.log' for more details." >&2;}
20383 { (exit 77); exit 77; }; } 21360 { (exit 77); exit 77; }; }
20384 else 21361 else
@@ -20393,9 +21370,8 @@ cat confdefs.h >>conftest.$ac_ext
20393cat >>conftest.$ac_ext <<_ACEOF 21370cat >>conftest.$ac_ext <<_ACEOF
20394/* end confdefs.h. */ 21371/* end confdefs.h. */
20395$ac_includes_default 21372$ac_includes_default
20396 typedef long int ac__type_sizeof_; 21373static long int longval () { return (long int) (sizeof (long int)); }
20397static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } 21374static unsigned long int ulongval () { return (long int) (sizeof (long int)); }
20398static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
20399#include <stdio.h> 21375#include <stdio.h>
20400#include <stdlib.h> 21376#include <stdlib.h>
20401int 21377int
@@ -20405,20 +21381,22 @@ main ()
20405 FILE *f = fopen ("conftest.val", "w"); 21381 FILE *f = fopen ("conftest.val", "w");
20406 if (! f) 21382 if (! f)
20407 return 1; 21383 return 1;
20408 if (((long int) (sizeof (ac__type_sizeof_))) < 0) 21384 if (((long int) (sizeof (long int))) < 0)
20409 { 21385 {
20410 long int i = longval (); 21386 long int i = longval ();
20411 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 21387 if (i != ((long int) (sizeof (long int))))
20412 return 1; 21388 return 1;
20413 fprintf (f, "%ld\n", i); 21389 fprintf (f, "%ld", i);
20414 } 21390 }
20415 else 21391 else
20416 { 21392 {
20417 unsigned long int i = ulongval (); 21393 unsigned long int i = ulongval ();
20418 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 21394 if (i != ((long int) (sizeof (long int))))
20419 return 1; 21395 return 1;
20420 fprintf (f, "%lu\n", i); 21396 fprintf (f, "%lu", i);
20421 } 21397 }
21398 /* Do not output a trailing newline, as this causes \r\n confusion
21399 on some platforms. */
20422 return ferror (f) || fclose (f) != 0; 21400 return ferror (f) || fclose (f) != 0;
20423 21401
20424 ; 21402 ;
@@ -20431,43 +21409,46 @@ case "(($ac_try" in
20431 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21409 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20432 *) ac_try_echo=$ac_try;; 21410 *) ac_try_echo=$ac_try;;
20433esac 21411esac
20434eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21412eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21413$as_echo "$ac_try_echo") >&5
20435 (eval "$ac_link") 2>&5 21414 (eval "$ac_link") 2>&5
20436 ac_status=$? 21415 ac_status=$?
20437 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21416 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20438 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21417 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20439 { (case "(($ac_try" in 21418 { (case "(($ac_try" in
20440 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21419 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20441 *) ac_try_echo=$ac_try;; 21420 *) ac_try_echo=$ac_try;;
20442esac 21421esac
20443eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21422eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21423$as_echo "$ac_try_echo") >&5
20444 (eval "$ac_try") 2>&5 21424 (eval "$ac_try") 2>&5
20445 ac_status=$? 21425 ac_status=$?
20446 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21426 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20447 (exit $ac_status); }; }; then 21427 (exit $ac_status); }; }; then
20448 ac_cv_sizeof_long_int=`cat conftest.val` 21428 ac_cv_sizeof_long_int=`cat conftest.val`
20449else 21429else
20450 echo "$as_me: program exited with status $ac_status" >&5 21430 $as_echo "$as_me: program exited with status $ac_status" >&5
20451echo "$as_me: failed program was:" >&5 21431$as_echo "$as_me: failed program was:" >&5
20452sed 's/^/| /' conftest.$ac_ext >&5 21432sed 's/^/| /' conftest.$ac_ext >&5
20453 21433
20454( exit $ac_status ) 21434( exit $ac_status )
20455if test "$ac_cv_type_long_int" = yes; then 21435if test "$ac_cv_type_long_int" = yes; then
20456 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long int) 21436 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long int)
20457See \`config.log' for more details." >&5 21437See \`config.log' for more details." >&5
20458echo "$as_me: error: cannot compute sizeof (long int) 21438$as_echo "$as_me: error: cannot compute sizeof (long int)
20459See \`config.log' for more details." >&2;} 21439See \`config.log' for more details." >&2;}
20460 { (exit 77); exit 77; }; } 21440 { (exit 77); exit 77; }; }
20461 else 21441 else
20462 ac_cv_sizeof_long_int=0 21442 ac_cv_sizeof_long_int=0
20463 fi 21443 fi
20464fi 21444fi
21445rm -rf conftest.dSYM
20465rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21446rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20466fi 21447fi
20467rm -f conftest.val 21448rm -f conftest.val
20468fi 21449fi
20469{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5 21450{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_int" >&5
20470echo "${ECHO_T}$ac_cv_sizeof_long_int" >&6; } 21451$as_echo "$ac_cv_sizeof_long_int" >&6; }
20471 21452
20472 21453
20473 21454
@@ -20476,68 +21457,14 @@ cat >>confdefs.h <<_ACEOF
20476_ACEOF 21457_ACEOF
20477 21458
20478 21459
20479{ echo "$as_me:$LINENO: checking for long long int" >&5
20480echo $ECHO_N "checking for long long int... $ECHO_C" >&6; }
20481if test "${ac_cv_type_long_long_int+set}" = set; then
20482 echo $ECHO_N "(cached) $ECHO_C" >&6
20483else
20484 cat >conftest.$ac_ext <<_ACEOF
20485/* confdefs.h. */
20486_ACEOF
20487cat confdefs.h >>conftest.$ac_ext
20488cat >>conftest.$ac_ext <<_ACEOF
20489/* end confdefs.h. */
20490$ac_includes_default
20491typedef long long int ac__type_new_;
20492int
20493main ()
20494{
20495if ((ac__type_new_ *) 0)
20496 return 0;
20497if (sizeof (ac__type_new_))
20498 return 0;
20499 ;
20500 return 0;
20501}
20502_ACEOF
20503rm -f conftest.$ac_objext
20504if { (ac_try="$ac_compile"
20505case "(($ac_try" in
20506 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20507 *) ac_try_echo=$ac_try;;
20508esac
20509eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
20510 (eval "$ac_compile") 2>conftest.er1
20511 ac_status=$?
20512 grep -v '^ *+' conftest.er1 >conftest.err
20513 rm -f conftest.er1
20514 cat conftest.err >&5
20515 echo "$as_me:$LINENO: \$? = $ac_status" >&5
20516 (exit $ac_status); } && {
20517 test -z "$ac_c_werror_flag" ||
20518 test ! -s conftest.err
20519 } && test -s conftest.$ac_objext; then
20520 ac_cv_type_long_long_int=yes
20521else
20522 echo "$as_me: failed program was:" >&5
20523sed 's/^/| /' conftest.$ac_ext >&5
20524
20525 ac_cv_type_long_long_int=no
20526fi
20527
20528rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20529fi
20530{ echo "$as_me:$LINENO: result: $ac_cv_type_long_long_int" >&5
20531echo "${ECHO_T}$ac_cv_type_long_long_int" >&6; }
20532
20533# The cast to long int works around a bug in the HP C Compiler 21460# The cast to long int works around a bug in the HP C Compiler
20534# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects 21461# version HP92453-01 B.11.11.23709.GP, which incorrectly rejects
20535# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'. 21462# declarations like `int a3[[(sizeof (unsigned char)) >= 0]];'.
20536# This bug is HP SR number 8606223364. 21463# This bug is HP SR number 8606223364.
20537{ echo "$as_me:$LINENO: checking size of long long int" >&5 21464{ $as_echo "$as_me:$LINENO: checking size of long long int" >&5
20538echo $ECHO_N "checking size of long long int... $ECHO_C" >&6; } 21465$as_echo_n "checking size of long long int... " >&6; }
20539if test "${ac_cv_sizeof_long_long_int+set}" = set; then 21466if test "${ac_cv_sizeof_long_long_int+set}" = set; then
20540 echo $ECHO_N "(cached) $ECHO_C" >&6 21467 $as_echo_n "(cached) " >&6
20541else 21468else
20542 if test "$cross_compiling" = yes; then 21469 if test "$cross_compiling" = yes; then
20543 # Depending upon the size, compute the lo and hi bounds. 21470 # Depending upon the size, compute the lo and hi bounds.
@@ -20548,11 +21475,10 @@ cat confdefs.h >>conftest.$ac_ext
20548cat >>conftest.$ac_ext <<_ACEOF 21475cat >>conftest.$ac_ext <<_ACEOF
20549/* end confdefs.h. */ 21476/* end confdefs.h. */
20550$ac_includes_default 21477$ac_includes_default
20551 typedef long long int ac__type_sizeof_;
20552int 21478int
20553main () 21479main ()
20554{ 21480{
20555static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= 0)]; 21481static int test_array [1 - 2 * !(((long int) (sizeof (long long int))) >= 0)];
20556test_array [0] = 0 21482test_array [0] = 0
20557 21483
20558 ; 21484 ;
@@ -20565,13 +21491,14 @@ case "(($ac_try" in
20565 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21491 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20566 *) ac_try_echo=$ac_try;; 21492 *) ac_try_echo=$ac_try;;
20567esac 21493esac
20568eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21494eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21495$as_echo "$ac_try_echo") >&5
20569 (eval "$ac_compile") 2>conftest.er1 21496 (eval "$ac_compile") 2>conftest.er1
20570 ac_status=$? 21497 ac_status=$?
20571 grep -v '^ *+' conftest.er1 >conftest.err 21498 grep -v '^ *+' conftest.er1 >conftest.err
20572 rm -f conftest.er1 21499 rm -f conftest.er1
20573 cat conftest.err >&5 21500 cat conftest.err >&5
20574 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21501 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20575 (exit $ac_status); } && { 21502 (exit $ac_status); } && {
20576 test -z "$ac_c_werror_flag" || 21503 test -z "$ac_c_werror_flag" ||
20577 test ! -s conftest.err 21504 test ! -s conftest.err
@@ -20585,11 +21512,10 @@ cat confdefs.h >>conftest.$ac_ext
20585cat >>conftest.$ac_ext <<_ACEOF 21512cat >>conftest.$ac_ext <<_ACEOF
20586/* end confdefs.h. */ 21513/* end confdefs.h. */
20587$ac_includes_default 21514$ac_includes_default
20588 typedef long long int ac__type_sizeof_;
20589int 21515int
20590main () 21516main ()
20591{ 21517{
20592static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 21518static int test_array [1 - 2 * !(((long int) (sizeof (long long int))) <= $ac_mid)];
20593test_array [0] = 0 21519test_array [0] = 0
20594 21520
20595 ; 21521 ;
@@ -20602,20 +21528,21 @@ case "(($ac_try" in
20602 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21528 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20603 *) ac_try_echo=$ac_try;; 21529 *) ac_try_echo=$ac_try;;
20604esac 21530esac
20605eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21531eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21532$as_echo "$ac_try_echo") >&5
20606 (eval "$ac_compile") 2>conftest.er1 21533 (eval "$ac_compile") 2>conftest.er1
20607 ac_status=$? 21534 ac_status=$?
20608 grep -v '^ *+' conftest.er1 >conftest.err 21535 grep -v '^ *+' conftest.er1 >conftest.err
20609 rm -f conftest.er1 21536 rm -f conftest.er1
20610 cat conftest.err >&5 21537 cat conftest.err >&5
20611 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21538 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20612 (exit $ac_status); } && { 21539 (exit $ac_status); } && {
20613 test -z "$ac_c_werror_flag" || 21540 test -z "$ac_c_werror_flag" ||
20614 test ! -s conftest.err 21541 test ! -s conftest.err
20615 } && test -s conftest.$ac_objext; then 21542 } && test -s conftest.$ac_objext; then
20616 ac_hi=$ac_mid; break 21543 ac_hi=$ac_mid; break
20617else 21544else
20618 echo "$as_me: failed program was:" >&5 21545 $as_echo "$as_me: failed program was:" >&5
20619sed 's/^/| /' conftest.$ac_ext >&5 21546sed 's/^/| /' conftest.$ac_ext >&5
20620 21547
20621 ac_lo=`expr $ac_mid + 1` 21548 ac_lo=`expr $ac_mid + 1`
@@ -20629,7 +21556,7 @@ fi
20629rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 21556rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20630 done 21557 done
20631else 21558else
20632 echo "$as_me: failed program was:" >&5 21559 $as_echo "$as_me: failed program was:" >&5
20633sed 's/^/| /' conftest.$ac_ext >&5 21560sed 's/^/| /' conftest.$ac_ext >&5
20634 21561
20635 cat >conftest.$ac_ext <<_ACEOF 21562 cat >conftest.$ac_ext <<_ACEOF
@@ -20639,11 +21566,10 @@ cat confdefs.h >>conftest.$ac_ext
20639cat >>conftest.$ac_ext <<_ACEOF 21566cat >>conftest.$ac_ext <<_ACEOF
20640/* end confdefs.h. */ 21567/* end confdefs.h. */
20641$ac_includes_default 21568$ac_includes_default
20642 typedef long long int ac__type_sizeof_;
20643int 21569int
20644main () 21570main ()
20645{ 21571{
20646static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) < 0)]; 21572static int test_array [1 - 2 * !(((long int) (sizeof (long long int))) < 0)];
20647test_array [0] = 0 21573test_array [0] = 0
20648 21574
20649 ; 21575 ;
@@ -20656,13 +21582,14 @@ case "(($ac_try" in
20656 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21582 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20657 *) ac_try_echo=$ac_try;; 21583 *) ac_try_echo=$ac_try;;
20658esac 21584esac
20659eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21585eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21586$as_echo "$ac_try_echo") >&5
20660 (eval "$ac_compile") 2>conftest.er1 21587 (eval "$ac_compile") 2>conftest.er1
20661 ac_status=$? 21588 ac_status=$?
20662 grep -v '^ *+' conftest.er1 >conftest.err 21589 grep -v '^ *+' conftest.er1 >conftest.err
20663 rm -f conftest.er1 21590 rm -f conftest.er1
20664 cat conftest.err >&5 21591 cat conftest.err >&5
20665 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21592 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20666 (exit $ac_status); } && { 21593 (exit $ac_status); } && {
20667 test -z "$ac_c_werror_flag" || 21594 test -z "$ac_c_werror_flag" ||
20668 test ! -s conftest.err 21595 test ! -s conftest.err
@@ -20676,11 +21603,10 @@ cat confdefs.h >>conftest.$ac_ext
20676cat >>conftest.$ac_ext <<_ACEOF 21603cat >>conftest.$ac_ext <<_ACEOF
20677/* end confdefs.h. */ 21604/* end confdefs.h. */
20678$ac_includes_default 21605$ac_includes_default
20679 typedef long long int ac__type_sizeof_;
20680int 21606int
20681main () 21607main ()
20682{ 21608{
20683static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) >= $ac_mid)]; 21609static int test_array [1 - 2 * !(((long int) (sizeof (long long int))) >= $ac_mid)];
20684test_array [0] = 0 21610test_array [0] = 0
20685 21611
20686 ; 21612 ;
@@ -20693,20 +21619,21 @@ case "(($ac_try" in
20693 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21619 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20694 *) ac_try_echo=$ac_try;; 21620 *) ac_try_echo=$ac_try;;
20695esac 21621esac
20696eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21622eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21623$as_echo "$ac_try_echo") >&5
20697 (eval "$ac_compile") 2>conftest.er1 21624 (eval "$ac_compile") 2>conftest.er1
20698 ac_status=$? 21625 ac_status=$?
20699 grep -v '^ *+' conftest.er1 >conftest.err 21626 grep -v '^ *+' conftest.er1 >conftest.err
20700 rm -f conftest.er1 21627 rm -f conftest.er1
20701 cat conftest.err >&5 21628 cat conftest.err >&5
20702 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21629 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20703 (exit $ac_status); } && { 21630 (exit $ac_status); } && {
20704 test -z "$ac_c_werror_flag" || 21631 test -z "$ac_c_werror_flag" ||
20705 test ! -s conftest.err 21632 test ! -s conftest.err
20706 } && test -s conftest.$ac_objext; then 21633 } && test -s conftest.$ac_objext; then
20707 ac_lo=$ac_mid; break 21634 ac_lo=$ac_mid; break
20708else 21635else
20709 echo "$as_me: failed program was:" >&5 21636 $as_echo "$as_me: failed program was:" >&5
20710sed 's/^/| /' conftest.$ac_ext >&5 21637sed 's/^/| /' conftest.$ac_ext >&5
20711 21638
20712 ac_hi=`expr '(' $ac_mid ')' - 1` 21639 ac_hi=`expr '(' $ac_mid ')' - 1`
@@ -20720,7 +21647,7 @@ fi
20720rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 21647rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
20721 done 21648 done
20722else 21649else
20723 echo "$as_me: failed program was:" >&5 21650 $as_echo "$as_me: failed program was:" >&5
20724sed 's/^/| /' conftest.$ac_ext >&5 21651sed 's/^/| /' conftest.$ac_ext >&5
20725 21652
20726 ac_lo= ac_hi= 21653 ac_lo= ac_hi=
@@ -20740,11 +21667,10 @@ cat confdefs.h >>conftest.$ac_ext
20740cat >>conftest.$ac_ext <<_ACEOF 21667cat >>conftest.$ac_ext <<_ACEOF
20741/* end confdefs.h. */ 21668/* end confdefs.h. */
20742$ac_includes_default 21669$ac_includes_default
20743 typedef long long int ac__type_sizeof_;
20744int 21670int
20745main () 21671main ()
20746{ 21672{
20747static int test_array [1 - 2 * !(((long int) (sizeof (ac__type_sizeof_))) <= $ac_mid)]; 21673static int test_array [1 - 2 * !(((long int) (sizeof (long long int))) <= $ac_mid)];
20748test_array [0] = 0 21674test_array [0] = 0
20749 21675
20750 ; 21676 ;
@@ -20757,20 +21683,21 @@ case "(($ac_try" in
20757 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21683 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20758 *) ac_try_echo=$ac_try;; 21684 *) ac_try_echo=$ac_try;;
20759esac 21685esac
20760eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21686eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21687$as_echo "$ac_try_echo") >&5
20761 (eval "$ac_compile") 2>conftest.er1 21688 (eval "$ac_compile") 2>conftest.er1
20762 ac_status=$? 21689 ac_status=$?
20763 grep -v '^ *+' conftest.er1 >conftest.err 21690 grep -v '^ *+' conftest.er1 >conftest.err
20764 rm -f conftest.er1 21691 rm -f conftest.er1
20765 cat conftest.err >&5 21692 cat conftest.err >&5
20766 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21693 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20767 (exit $ac_status); } && { 21694 (exit $ac_status); } && {
20768 test -z "$ac_c_werror_flag" || 21695 test -z "$ac_c_werror_flag" ||
20769 test ! -s conftest.err 21696 test ! -s conftest.err
20770 } && test -s conftest.$ac_objext; then 21697 } && test -s conftest.$ac_objext; then
20771 ac_hi=$ac_mid 21698 ac_hi=$ac_mid
20772else 21699else
20773 echo "$as_me: failed program was:" >&5 21700 $as_echo "$as_me: failed program was:" >&5
20774sed 's/^/| /' conftest.$ac_ext >&5 21701sed 's/^/| /' conftest.$ac_ext >&5
20775 21702
20776 ac_lo=`expr '(' $ac_mid ')' + 1` 21703 ac_lo=`expr '(' $ac_mid ')' + 1`
@@ -20781,9 +21708,9 @@ done
20781case $ac_lo in 21708case $ac_lo in
20782?*) ac_cv_sizeof_long_long_int=$ac_lo;; 21709?*) ac_cv_sizeof_long_long_int=$ac_lo;;
20783'') if test "$ac_cv_type_long_long_int" = yes; then 21710'') if test "$ac_cv_type_long_long_int" = yes; then
20784 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int) 21711 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
20785See \`config.log' for more details." >&5 21712See \`config.log' for more details." >&5
20786echo "$as_me: error: cannot compute sizeof (long long int) 21713$as_echo "$as_me: error: cannot compute sizeof (long long int)
20787See \`config.log' for more details." >&2;} 21714See \`config.log' for more details." >&2;}
20788 { (exit 77); exit 77; }; } 21715 { (exit 77); exit 77; }; }
20789 else 21716 else
@@ -20798,9 +21725,8 @@ cat confdefs.h >>conftest.$ac_ext
20798cat >>conftest.$ac_ext <<_ACEOF 21725cat >>conftest.$ac_ext <<_ACEOF
20799/* end confdefs.h. */ 21726/* end confdefs.h. */
20800$ac_includes_default 21727$ac_includes_default
20801 typedef long long int ac__type_sizeof_; 21728static long int longval () { return (long int) (sizeof (long long int)); }
20802static long int longval () { return (long int) (sizeof (ac__type_sizeof_)); } 21729static unsigned long int ulongval () { return (long int) (sizeof (long long int)); }
20803static unsigned long int ulongval () { return (long int) (sizeof (ac__type_sizeof_)); }
20804#include <stdio.h> 21730#include <stdio.h>
20805#include <stdlib.h> 21731#include <stdlib.h>
20806int 21732int
@@ -20810,20 +21736,22 @@ main ()
20810 FILE *f = fopen ("conftest.val", "w"); 21736 FILE *f = fopen ("conftest.val", "w");
20811 if (! f) 21737 if (! f)
20812 return 1; 21738 return 1;
20813 if (((long int) (sizeof (ac__type_sizeof_))) < 0) 21739 if (((long int) (sizeof (long long int))) < 0)
20814 { 21740 {
20815 long int i = longval (); 21741 long int i = longval ();
20816 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 21742 if (i != ((long int) (sizeof (long long int))))
20817 return 1; 21743 return 1;
20818 fprintf (f, "%ld\n", i); 21744 fprintf (f, "%ld", i);
20819 } 21745 }
20820 else 21746 else
20821 { 21747 {
20822 unsigned long int i = ulongval (); 21748 unsigned long int i = ulongval ();
20823 if (i != ((long int) (sizeof (ac__type_sizeof_)))) 21749 if (i != ((long int) (sizeof (long long int))))
20824 return 1; 21750 return 1;
20825 fprintf (f, "%lu\n", i); 21751 fprintf (f, "%lu", i);
20826 } 21752 }
21753 /* Do not output a trailing newline, as this causes \r\n confusion
21754 on some platforms. */
20827 return ferror (f) || fclose (f) != 0; 21755 return ferror (f) || fclose (f) != 0;
20828 21756
20829 ; 21757 ;
@@ -20836,43 +21764,46 @@ case "(($ac_try" in
20836 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21764 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20837 *) ac_try_echo=$ac_try;; 21765 *) ac_try_echo=$ac_try;;
20838esac 21766esac
20839eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21767eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21768$as_echo "$ac_try_echo") >&5
20840 (eval "$ac_link") 2>&5 21769 (eval "$ac_link") 2>&5
20841 ac_status=$? 21770 ac_status=$?
20842 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21771 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20843 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21772 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20844 { (case "(($ac_try" in 21773 { (case "(($ac_try" in
20845 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21774 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20846 *) ac_try_echo=$ac_try;; 21775 *) ac_try_echo=$ac_try;;
20847esac 21776esac
20848eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21777eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21778$as_echo "$ac_try_echo") >&5
20849 (eval "$ac_try") 2>&5 21779 (eval "$ac_try") 2>&5
20850 ac_status=$? 21780 ac_status=$?
20851 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21781 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20852 (exit $ac_status); }; }; then 21782 (exit $ac_status); }; }; then
20853 ac_cv_sizeof_long_long_int=`cat conftest.val` 21783 ac_cv_sizeof_long_long_int=`cat conftest.val`
20854else 21784else
20855 echo "$as_me: program exited with status $ac_status" >&5 21785 $as_echo "$as_me: program exited with status $ac_status" >&5
20856echo "$as_me: failed program was:" >&5 21786$as_echo "$as_me: failed program was:" >&5
20857sed 's/^/| /' conftest.$ac_ext >&5 21787sed 's/^/| /' conftest.$ac_ext >&5
20858 21788
20859( exit $ac_status ) 21789( exit $ac_status )
20860if test "$ac_cv_type_long_long_int" = yes; then 21790if test "$ac_cv_type_long_long_int" = yes; then
20861 { { echo "$as_me:$LINENO: error: cannot compute sizeof (long long int) 21791 { { $as_echo "$as_me:$LINENO: error: cannot compute sizeof (long long int)
20862See \`config.log' for more details." >&5 21792See \`config.log' for more details." >&5
20863echo "$as_me: error: cannot compute sizeof (long long int) 21793$as_echo "$as_me: error: cannot compute sizeof (long long int)
20864See \`config.log' for more details." >&2;} 21794See \`config.log' for more details." >&2;}
20865 { (exit 77); exit 77; }; } 21795 { (exit 77); exit 77; }; }
20866 else 21796 else
20867 ac_cv_sizeof_long_long_int=0 21797 ac_cv_sizeof_long_long_int=0
20868 fi 21798 fi
20869fi 21799fi
21800rm -rf conftest.dSYM
20870rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21801rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
20871fi 21802fi
20872rm -f conftest.val 21803rm -f conftest.val
20873fi 21804fi
20874{ echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5 21805{ $as_echo "$as_me:$LINENO: result: $ac_cv_sizeof_long_long_int" >&5
20875echo "${ECHO_T}$ac_cv_sizeof_long_long_int" >&6; } 21806$as_echo "$ac_cv_sizeof_long_long_int" >&6; }
20876 21807
20877 21808
20878 21809
@@ -20889,12 +21820,12 @@ fi
20889 21820
20890# compute LLONG_MIN and LLONG_MAX if we don't know them. 21821# compute LLONG_MIN and LLONG_MAX if we don't know them.
20891if test -z "$have_llong_max"; then 21822if test -z "$have_llong_max"; then
20892 { echo "$as_me:$LINENO: checking for max value of long long" >&5 21823 { $as_echo "$as_me:$LINENO: checking for max value of long long" >&5
20893echo $ECHO_N "checking for max value of long long... $ECHO_C" >&6; } 21824$as_echo_n "checking for max value of long long... " >&6; }
20894 if test "$cross_compiling" = yes; then 21825 if test "$cross_compiling" = yes; then
20895 21826
20896 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5 21827 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking" >&5
20897echo "$as_me: WARNING: cross compiling: not checking" >&2;} 21828$as_echo "$as_me: WARNING: cross compiling: not checking" >&2;}
20898 21829
20899 21830
20900else 21831else
@@ -20984,35 +21915,37 @@ case "(($ac_try" in
20984 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20985 *) ac_try_echo=$ac_try;; 21916 *) ac_try_echo=$ac_try;;
20986esac 21917esac
20987eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21918eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21919$as_echo "$ac_try_echo") >&5
20988 (eval "$ac_link") 2>&5 21920 (eval "$ac_link") 2>&5
20989 ac_status=$? 21921 ac_status=$?
20990 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21922 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
20991 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 21923 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
20992 { (case "(($ac_try" in 21924 { (case "(($ac_try" in
20993 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21925 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
20994 *) ac_try_echo=$ac_try;; 21926 *) ac_try_echo=$ac_try;;
20995esac 21927esac
20996eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 21928eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
21929$as_echo "$ac_try_echo") >&5
20997 (eval "$ac_try") 2>&5 21930 (eval "$ac_try") 2>&5
20998 ac_status=$? 21931 ac_status=$?
20999 echo "$as_me:$LINENO: \$? = $ac_status" >&5 21932 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21000 (exit $ac_status); }; }; then 21933 (exit $ac_status); }; }; then
21001 21934
21002 llong_min=`$AWK '{print $1}' conftest.llminmax` 21935 llong_min=`$AWK '{print $1}' conftest.llminmax`
21003 llong_max=`$AWK '{print $2}' conftest.llminmax` 21936 llong_max=`$AWK '{print $2}' conftest.llminmax`
21004 21937
21005 { echo "$as_me:$LINENO: result: $llong_max" >&5 21938 { $as_echo "$as_me:$LINENO: result: $llong_max" >&5
21006echo "${ECHO_T}$llong_max" >&6; } 21939$as_echo "$llong_max" >&6; }
21007 21940
21008cat >>confdefs.h <<_ACEOF 21941cat >>confdefs.h <<_ACEOF
21009#define LLONG_MAX ${llong_max}LL 21942#define LLONG_MAX ${llong_max}LL
21010_ACEOF 21943_ACEOF
21011 21944
21012 { echo "$as_me:$LINENO: checking for min value of long long" >&5 21945 { $as_echo "$as_me:$LINENO: checking for min value of long long" >&5
21013echo $ECHO_N "checking for min value of long long... $ECHO_C" >&6; } 21946$as_echo_n "checking for min value of long long... " >&6; }
21014 { echo "$as_me:$LINENO: result: $llong_min" >&5 21947 { $as_echo "$as_me:$LINENO: result: $llong_min" >&5
21015echo "${ECHO_T}$llong_min" >&6; } 21948$as_echo "$llong_min" >&6; }
21016 21949
21017cat >>confdefs.h <<_ACEOF 21950cat >>confdefs.h <<_ACEOF
21018#define LLONG_MIN ${llong_min}LL 21951#define LLONG_MIN ${llong_min}LL
@@ -21020,16 +21953,17 @@ _ACEOF
21020 21953
21021 21954
21022else 21955else
21023 echo "$as_me: program exited with status $ac_status" >&5 21956 $as_echo "$as_me: program exited with status $ac_status" >&5
21024echo "$as_me: failed program was:" >&5 21957$as_echo "$as_me: failed program was:" >&5
21025sed 's/^/| /' conftest.$ac_ext >&5 21958sed 's/^/| /' conftest.$ac_ext >&5
21026 21959
21027( exit $ac_status ) 21960( exit $ac_status )
21028 21961
21029 { echo "$as_me:$LINENO: result: not found" >&5 21962 { $as_echo "$as_me:$LINENO: result: not found" >&5
21030echo "${ECHO_T}not found" >&6; } 21963$as_echo "not found" >&6; }
21031 21964
21032fi 21965fi
21966rm -rf conftest.dSYM
21033rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 21967rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
21034fi 21968fi
21035 21969
@@ -21038,10 +21972,10 @@ fi
21038 21972
21039 21973
21040# More checks for data types 21974# More checks for data types
21041{ echo "$as_me:$LINENO: checking for u_int type" >&5 21975{ $as_echo "$as_me:$LINENO: checking for u_int type" >&5
21042echo $ECHO_N "checking for u_int type... $ECHO_C" >&6; } 21976$as_echo_n "checking for u_int type... " >&6; }
21043if test "${ac_cv_have_u_int+set}" = set; then 21977if test "${ac_cv_have_u_int+set}" = set; then
21044 echo $ECHO_N "(cached) $ECHO_C" >&6 21978 $as_echo_n "(cached) " >&6
21045else 21979else
21046 21980
21047 cat >conftest.$ac_ext <<_ACEOF 21981 cat >conftest.$ac_ext <<_ACEOF
@@ -21065,20 +21999,21 @@ case "(($ac_try" in
21065 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 21999 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21066 *) ac_try_echo=$ac_try;; 22000 *) ac_try_echo=$ac_try;;
21067esac 22001esac
21068eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22002eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22003$as_echo "$ac_try_echo") >&5
21069 (eval "$ac_compile") 2>conftest.er1 22004 (eval "$ac_compile") 2>conftest.er1
21070 ac_status=$? 22005 ac_status=$?
21071 grep -v '^ *+' conftest.er1 >conftest.err 22006 grep -v '^ *+' conftest.er1 >conftest.err
21072 rm -f conftest.er1 22007 rm -f conftest.er1
21073 cat conftest.err >&5 22008 cat conftest.err >&5
21074 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22009 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21075 (exit $ac_status); } && { 22010 (exit $ac_status); } && {
21076 test -z "$ac_c_werror_flag" || 22011 test -z "$ac_c_werror_flag" ||
21077 test ! -s conftest.err 22012 test ! -s conftest.err
21078 } && test -s conftest.$ac_objext; then 22013 } && test -s conftest.$ac_objext; then
21079 ac_cv_have_u_int="yes" 22014 ac_cv_have_u_int="yes"
21080else 22015else
21081 echo "$as_me: failed program was:" >&5 22016 $as_echo "$as_me: failed program was:" >&5
21082sed 's/^/| /' conftest.$ac_ext >&5 22017sed 's/^/| /' conftest.$ac_ext >&5
21083 22018
21084 ac_cv_have_u_int="no" 22019 ac_cv_have_u_int="no"
@@ -21088,8 +22023,8 @@ fi
21088rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22023rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21089 22024
21090fi 22025fi
21091{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5 22026{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_int" >&5
21092echo "${ECHO_T}$ac_cv_have_u_int" >&6; } 22027$as_echo "$ac_cv_have_u_int" >&6; }
21093if test "x$ac_cv_have_u_int" = "xyes" ; then 22028if test "x$ac_cv_have_u_int" = "xyes" ; then
21094 22029
21095cat >>confdefs.h <<\_ACEOF 22030cat >>confdefs.h <<\_ACEOF
@@ -21099,10 +22034,10 @@ _ACEOF
21099 have_u_int=1 22034 have_u_int=1
21100fi 22035fi
21101 22036
21102{ echo "$as_me:$LINENO: checking for intXX_t types" >&5 22037{ $as_echo "$as_me:$LINENO: checking for intXX_t types" >&5
21103echo $ECHO_N "checking for intXX_t types... $ECHO_C" >&6; } 22038$as_echo_n "checking for intXX_t types... " >&6; }
21104if test "${ac_cv_have_intxx_t+set}" = set; then 22039if test "${ac_cv_have_intxx_t+set}" = set; then
21105 echo $ECHO_N "(cached) $ECHO_C" >&6 22040 $as_echo_n "(cached) " >&6
21106else 22041else
21107 22042
21108 cat >conftest.$ac_ext <<_ACEOF 22043 cat >conftest.$ac_ext <<_ACEOF
@@ -21126,20 +22061,21 @@ case "(($ac_try" in
21126 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22061 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21127 *) ac_try_echo=$ac_try;; 22062 *) ac_try_echo=$ac_try;;
21128esac 22063esac
21129eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22064eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22065$as_echo "$ac_try_echo") >&5
21130 (eval "$ac_compile") 2>conftest.er1 22066 (eval "$ac_compile") 2>conftest.er1
21131 ac_status=$? 22067 ac_status=$?
21132 grep -v '^ *+' conftest.er1 >conftest.err 22068 grep -v '^ *+' conftest.er1 >conftest.err
21133 rm -f conftest.er1 22069 rm -f conftest.er1
21134 cat conftest.err >&5 22070 cat conftest.err >&5
21135 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22071 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21136 (exit $ac_status); } && { 22072 (exit $ac_status); } && {
21137 test -z "$ac_c_werror_flag" || 22073 test -z "$ac_c_werror_flag" ||
21138 test ! -s conftest.err 22074 test ! -s conftest.err
21139 } && test -s conftest.$ac_objext; then 22075 } && test -s conftest.$ac_objext; then
21140 ac_cv_have_intxx_t="yes" 22076 ac_cv_have_intxx_t="yes"
21141else 22077else
21142 echo "$as_me: failed program was:" >&5 22078 $as_echo "$as_me: failed program was:" >&5
21143sed 's/^/| /' conftest.$ac_ext >&5 22079sed 's/^/| /' conftest.$ac_ext >&5
21144 22080
21145 ac_cv_have_intxx_t="no" 22081 ac_cv_have_intxx_t="no"
@@ -21149,8 +22085,8 @@ fi
21149rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22085rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21150 22086
21151fi 22087fi
21152{ echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5 22088{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_intxx_t" >&5
21153echo "${ECHO_T}$ac_cv_have_intxx_t" >&6; } 22089$as_echo "$ac_cv_have_intxx_t" >&6; }
21154if test "x$ac_cv_have_intxx_t" = "xyes" ; then 22090if test "x$ac_cv_have_intxx_t" = "xyes" ; then
21155 22091
21156cat >>confdefs.h <<\_ACEOF 22092cat >>confdefs.h <<\_ACEOF
@@ -21163,8 +22099,8 @@ fi
21163if (test -z "$have_intxx_t" && \ 22099if (test -z "$have_intxx_t" && \
21164 test "x$ac_cv_header_stdint_h" = "xyes") 22100 test "x$ac_cv_header_stdint_h" = "xyes")
21165then 22101then
21166 { echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5 22102 { $as_echo "$as_me:$LINENO: checking for intXX_t types in stdint.h" >&5
21167echo $ECHO_N "checking for intXX_t types in stdint.h... $ECHO_C" >&6; } 22103$as_echo_n "checking for intXX_t types in stdint.h... " >&6; }
21168 cat >conftest.$ac_ext <<_ACEOF 22104 cat >conftest.$ac_ext <<_ACEOF
21169/* confdefs.h. */ 22105/* confdefs.h. */
21170_ACEOF 22106_ACEOF
@@ -21186,13 +22122,14 @@ case "(($ac_try" in
21186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22122 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21187 *) ac_try_echo=$ac_try;; 22123 *) ac_try_echo=$ac_try;;
21188esac 22124esac
21189eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22125eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22126$as_echo "$ac_try_echo") >&5
21190 (eval "$ac_compile") 2>conftest.er1 22127 (eval "$ac_compile") 2>conftest.er1
21191 ac_status=$? 22128 ac_status=$?
21192 grep -v '^ *+' conftest.er1 >conftest.err 22129 grep -v '^ *+' conftest.er1 >conftest.err
21193 rm -f conftest.er1 22130 rm -f conftest.er1
21194 cat conftest.err >&5 22131 cat conftest.err >&5
21195 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22132 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21196 (exit $ac_status); } && { 22133 (exit $ac_status); } && {
21197 test -z "$ac_c_werror_flag" || 22134 test -z "$ac_c_werror_flag" ||
21198 test ! -s conftest.err 22135 test ! -s conftest.err
@@ -21202,25 +22139,25 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21202#define HAVE_INTXX_T 1 22139#define HAVE_INTXX_T 1
21203_ACEOF 22140_ACEOF
21204 22141
21205 { echo "$as_me:$LINENO: result: yes" >&5 22142 { $as_echo "$as_me:$LINENO: result: yes" >&5
21206echo "${ECHO_T}yes" >&6; } 22143$as_echo "yes" >&6; }
21207 22144
21208else 22145else
21209 echo "$as_me: failed program was:" >&5 22146 $as_echo "$as_me: failed program was:" >&5
21210sed 's/^/| /' conftest.$ac_ext >&5 22147sed 's/^/| /' conftest.$ac_ext >&5
21211 22148
21212 { echo "$as_me:$LINENO: result: no" >&5 22149 { $as_echo "$as_me:$LINENO: result: no" >&5
21213echo "${ECHO_T}no" >&6; } 22150$as_echo "no" >&6; }
21214 22151
21215fi 22152fi
21216 22153
21217rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22154rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21218fi 22155fi
21219 22156
21220{ echo "$as_me:$LINENO: checking for int64_t type" >&5 22157{ $as_echo "$as_me:$LINENO: checking for int64_t type" >&5
21221echo $ECHO_N "checking for int64_t type... $ECHO_C" >&6; } 22158$as_echo_n "checking for int64_t type... " >&6; }
21222if test "${ac_cv_have_int64_t+set}" = set; then 22159if test "${ac_cv_have_int64_t+set}" = set; then
21223 echo $ECHO_N "(cached) $ECHO_C" >&6 22160 $as_echo_n "(cached) " >&6
21224else 22161else
21225 22162
21226 cat >conftest.$ac_ext <<_ACEOF 22163 cat >conftest.$ac_ext <<_ACEOF
@@ -21253,20 +22190,21 @@ case "(($ac_try" in
21253 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22190 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21254 *) ac_try_echo=$ac_try;; 22191 *) ac_try_echo=$ac_try;;
21255esac 22192esac
21256eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22193eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22194$as_echo "$ac_try_echo") >&5
21257 (eval "$ac_compile") 2>conftest.er1 22195 (eval "$ac_compile") 2>conftest.er1
21258 ac_status=$? 22196 ac_status=$?
21259 grep -v '^ *+' conftest.er1 >conftest.err 22197 grep -v '^ *+' conftest.er1 >conftest.err
21260 rm -f conftest.er1 22198 rm -f conftest.er1
21261 cat conftest.err >&5 22199 cat conftest.err >&5
21262 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22200 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21263 (exit $ac_status); } && { 22201 (exit $ac_status); } && {
21264 test -z "$ac_c_werror_flag" || 22202 test -z "$ac_c_werror_flag" ||
21265 test ! -s conftest.err 22203 test ! -s conftest.err
21266 } && test -s conftest.$ac_objext; then 22204 } && test -s conftest.$ac_objext; then
21267 ac_cv_have_int64_t="yes" 22205 ac_cv_have_int64_t="yes"
21268else 22206else
21269 echo "$as_me: failed program was:" >&5 22207 $as_echo "$as_me: failed program was:" >&5
21270sed 's/^/| /' conftest.$ac_ext >&5 22208sed 's/^/| /' conftest.$ac_ext >&5
21271 22209
21272 ac_cv_have_int64_t="no" 22210 ac_cv_have_int64_t="no"
@@ -21276,8 +22214,8 @@ fi
21276rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22214rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21277 22215
21278fi 22216fi
21279{ echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5 22217{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_int64_t" >&5
21280echo "${ECHO_T}$ac_cv_have_int64_t" >&6; } 22218$as_echo "$ac_cv_have_int64_t" >&6; }
21281if test "x$ac_cv_have_int64_t" = "xyes" ; then 22219if test "x$ac_cv_have_int64_t" = "xyes" ; then
21282 22220
21283cat >>confdefs.h <<\_ACEOF 22221cat >>confdefs.h <<\_ACEOF
@@ -21286,10 +22224,10 @@ _ACEOF
21286 22224
21287fi 22225fi
21288 22226
21289{ echo "$as_me:$LINENO: checking for u_intXX_t types" >&5 22227{ $as_echo "$as_me:$LINENO: checking for u_intXX_t types" >&5
21290echo $ECHO_N "checking for u_intXX_t types... $ECHO_C" >&6; } 22228$as_echo_n "checking for u_intXX_t types... " >&6; }
21291if test "${ac_cv_have_u_intxx_t+set}" = set; then 22229if test "${ac_cv_have_u_intxx_t+set}" = set; then
21292 echo $ECHO_N "(cached) $ECHO_C" >&6 22230 $as_echo_n "(cached) " >&6
21293else 22231else
21294 22232
21295 cat >conftest.$ac_ext <<_ACEOF 22233 cat >conftest.$ac_ext <<_ACEOF
@@ -21313,20 +22251,21 @@ case "(($ac_try" in
21313 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22251 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21314 *) ac_try_echo=$ac_try;; 22252 *) ac_try_echo=$ac_try;;
21315esac 22253esac
21316eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22254eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22255$as_echo "$ac_try_echo") >&5
21317 (eval "$ac_compile") 2>conftest.er1 22256 (eval "$ac_compile") 2>conftest.er1
21318 ac_status=$? 22257 ac_status=$?
21319 grep -v '^ *+' conftest.er1 >conftest.err 22258 grep -v '^ *+' conftest.er1 >conftest.err
21320 rm -f conftest.er1 22259 rm -f conftest.er1
21321 cat conftest.err >&5 22260 cat conftest.err >&5
21322 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22261 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21323 (exit $ac_status); } && { 22262 (exit $ac_status); } && {
21324 test -z "$ac_c_werror_flag" || 22263 test -z "$ac_c_werror_flag" ||
21325 test ! -s conftest.err 22264 test ! -s conftest.err
21326 } && test -s conftest.$ac_objext; then 22265 } && test -s conftest.$ac_objext; then
21327 ac_cv_have_u_intxx_t="yes" 22266 ac_cv_have_u_intxx_t="yes"
21328else 22267else
21329 echo "$as_me: failed program was:" >&5 22268 $as_echo "$as_me: failed program was:" >&5
21330sed 's/^/| /' conftest.$ac_ext >&5 22269sed 's/^/| /' conftest.$ac_ext >&5
21331 22270
21332 ac_cv_have_u_intxx_t="no" 22271 ac_cv_have_u_intxx_t="no"
@@ -21336,8 +22275,8 @@ fi
21336rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22275rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21337 22276
21338fi 22277fi
21339{ echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5 22278{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_intxx_t" >&5
21340echo "${ECHO_T}$ac_cv_have_u_intxx_t" >&6; } 22279$as_echo "$ac_cv_have_u_intxx_t" >&6; }
21341if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then 22280if test "x$ac_cv_have_u_intxx_t" = "xyes" ; then
21342 22281
21343cat >>confdefs.h <<\_ACEOF 22282cat >>confdefs.h <<\_ACEOF
@@ -21348,8 +22287,8 @@ _ACEOF
21348fi 22287fi
21349 22288
21350if test -z "$have_u_intxx_t" ; then 22289if test -z "$have_u_intxx_t" ; then
21351 { echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5 22290 { $as_echo "$as_me:$LINENO: checking for u_intXX_t types in sys/socket.h" >&5
21352echo $ECHO_N "checking for u_intXX_t types in sys/socket.h... $ECHO_C" >&6; } 22291$as_echo_n "checking for u_intXX_t types in sys/socket.h... " >&6; }
21353 cat >conftest.$ac_ext <<_ACEOF 22292 cat >conftest.$ac_ext <<_ACEOF
21354/* confdefs.h. */ 22293/* confdefs.h. */
21355_ACEOF 22294_ACEOF
@@ -21371,13 +22310,14 @@ case "(($ac_try" in
21371 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22310 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21372 *) ac_try_echo=$ac_try;; 22311 *) ac_try_echo=$ac_try;;
21373esac 22312esac
21374eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22313eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22314$as_echo "$ac_try_echo") >&5
21375 (eval "$ac_compile") 2>conftest.er1 22315 (eval "$ac_compile") 2>conftest.er1
21376 ac_status=$? 22316 ac_status=$?
21377 grep -v '^ *+' conftest.er1 >conftest.err 22317 grep -v '^ *+' conftest.er1 >conftest.err
21378 rm -f conftest.er1 22318 rm -f conftest.er1
21379 cat conftest.err >&5 22319 cat conftest.err >&5
21380 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22320 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21381 (exit $ac_status); } && { 22321 (exit $ac_status); } && {
21382 test -z "$ac_c_werror_flag" || 22322 test -z "$ac_c_werror_flag" ||
21383 test ! -s conftest.err 22323 test ! -s conftest.err
@@ -21387,25 +22327,25 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21387#define HAVE_U_INTXX_T 1 22327#define HAVE_U_INTXX_T 1
21388_ACEOF 22328_ACEOF
21389 22329
21390 { echo "$as_me:$LINENO: result: yes" >&5 22330 { $as_echo "$as_me:$LINENO: result: yes" >&5
21391echo "${ECHO_T}yes" >&6; } 22331$as_echo "yes" >&6; }
21392 22332
21393else 22333else
21394 echo "$as_me: failed program was:" >&5 22334 $as_echo "$as_me: failed program was:" >&5
21395sed 's/^/| /' conftest.$ac_ext >&5 22335sed 's/^/| /' conftest.$ac_ext >&5
21396 22336
21397 { echo "$as_me:$LINENO: result: no" >&5 22337 { $as_echo "$as_me:$LINENO: result: no" >&5
21398echo "${ECHO_T}no" >&6; } 22338$as_echo "no" >&6; }
21399 22339
21400fi 22340fi
21401 22341
21402rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22342rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21403fi 22343fi
21404 22344
21405{ echo "$as_me:$LINENO: checking for u_int64_t types" >&5 22345{ $as_echo "$as_me:$LINENO: checking for u_int64_t types" >&5
21406echo $ECHO_N "checking for u_int64_t types... $ECHO_C" >&6; } 22346$as_echo_n "checking for u_int64_t types... " >&6; }
21407if test "${ac_cv_have_u_int64_t+set}" = set; then 22347if test "${ac_cv_have_u_int64_t+set}" = set; then
21408 echo $ECHO_N "(cached) $ECHO_C" >&6 22348 $as_echo_n "(cached) " >&6
21409else 22349else
21410 22350
21411 cat >conftest.$ac_ext <<_ACEOF 22351 cat >conftest.$ac_ext <<_ACEOF
@@ -21429,20 +22369,21 @@ case "(($ac_try" in
21429 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22369 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21430 *) ac_try_echo=$ac_try;; 22370 *) ac_try_echo=$ac_try;;
21431esac 22371esac
21432eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22372eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22373$as_echo "$ac_try_echo") >&5
21433 (eval "$ac_compile") 2>conftest.er1 22374 (eval "$ac_compile") 2>conftest.er1
21434 ac_status=$? 22375 ac_status=$?
21435 grep -v '^ *+' conftest.er1 >conftest.err 22376 grep -v '^ *+' conftest.er1 >conftest.err
21436 rm -f conftest.er1 22377 rm -f conftest.er1
21437 cat conftest.err >&5 22378 cat conftest.err >&5
21438 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22379 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21439 (exit $ac_status); } && { 22380 (exit $ac_status); } && {
21440 test -z "$ac_c_werror_flag" || 22381 test -z "$ac_c_werror_flag" ||
21441 test ! -s conftest.err 22382 test ! -s conftest.err
21442 } && test -s conftest.$ac_objext; then 22383 } && test -s conftest.$ac_objext; then
21443 ac_cv_have_u_int64_t="yes" 22384 ac_cv_have_u_int64_t="yes"
21444else 22385else
21445 echo "$as_me: failed program was:" >&5 22386 $as_echo "$as_me: failed program was:" >&5
21446sed 's/^/| /' conftest.$ac_ext >&5 22387sed 's/^/| /' conftest.$ac_ext >&5
21447 22388
21448 ac_cv_have_u_int64_t="no" 22389 ac_cv_have_u_int64_t="no"
@@ -21452,8 +22393,8 @@ fi
21452rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22393rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21453 22394
21454fi 22395fi
21455{ echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5 22396{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_int64_t" >&5
21456echo "${ECHO_T}$ac_cv_have_u_int64_t" >&6; } 22397$as_echo "$ac_cv_have_u_int64_t" >&6; }
21457if test "x$ac_cv_have_u_int64_t" = "xyes" ; then 22398if test "x$ac_cv_have_u_int64_t" = "xyes" ; then
21458 22399
21459cat >>confdefs.h <<\_ACEOF 22400cat >>confdefs.h <<\_ACEOF
@@ -21464,8 +22405,8 @@ _ACEOF
21464fi 22405fi
21465 22406
21466if test -z "$have_u_int64_t" ; then 22407if test -z "$have_u_int64_t" ; then
21467 { echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5 22408 { $as_echo "$as_me:$LINENO: checking for u_int64_t type in sys/bitypes.h" >&5
21468echo $ECHO_N "checking for u_int64_t type in sys/bitypes.h... $ECHO_C" >&6; } 22409$as_echo_n "checking for u_int64_t type in sys/bitypes.h... " >&6; }
21469 cat >conftest.$ac_ext <<_ACEOF 22410 cat >conftest.$ac_ext <<_ACEOF
21470/* confdefs.h. */ 22411/* confdefs.h. */
21471_ACEOF 22412_ACEOF
@@ -21487,13 +22428,14 @@ case "(($ac_try" in
21487 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22428 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21488 *) ac_try_echo=$ac_try;; 22429 *) ac_try_echo=$ac_try;;
21489esac 22430esac
21490eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22431eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22432$as_echo "$ac_try_echo") >&5
21491 (eval "$ac_compile") 2>conftest.er1 22433 (eval "$ac_compile") 2>conftest.er1
21492 ac_status=$? 22434 ac_status=$?
21493 grep -v '^ *+' conftest.er1 >conftest.err 22435 grep -v '^ *+' conftest.er1 >conftest.err
21494 rm -f conftest.er1 22436 rm -f conftest.er1
21495 cat conftest.err >&5 22437 cat conftest.err >&5
21496 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22438 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21497 (exit $ac_status); } && { 22439 (exit $ac_status); } && {
21498 test -z "$ac_c_werror_flag" || 22440 test -z "$ac_c_werror_flag" ||
21499 test ! -s conftest.err 22441 test ! -s conftest.err
@@ -21503,15 +22445,15 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21503#define HAVE_U_INT64_T 1 22445#define HAVE_U_INT64_T 1
21504_ACEOF 22446_ACEOF
21505 22447
21506 { echo "$as_me:$LINENO: result: yes" >&5 22448 { $as_echo "$as_me:$LINENO: result: yes" >&5
21507echo "${ECHO_T}yes" >&6; } 22449$as_echo "yes" >&6; }
21508 22450
21509else 22451else
21510 echo "$as_me: failed program was:" >&5 22452 $as_echo "$as_me: failed program was:" >&5
21511sed 's/^/| /' conftest.$ac_ext >&5 22453sed 's/^/| /' conftest.$ac_ext >&5
21512 22454
21513 { echo "$as_me:$LINENO: result: no" >&5 22455 { $as_echo "$as_me:$LINENO: result: no" >&5
21514echo "${ECHO_T}no" >&6; } 22456$as_echo "no" >&6; }
21515 22457
21516fi 22458fi
21517 22459
@@ -21519,10 +22461,10 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21519fi 22461fi
21520 22462
21521if test -z "$have_u_intxx_t" ; then 22463if test -z "$have_u_intxx_t" ; then
21522 { echo "$as_me:$LINENO: checking for uintXX_t types" >&5 22464 { $as_echo "$as_me:$LINENO: checking for uintXX_t types" >&5
21523echo $ECHO_N "checking for uintXX_t types... $ECHO_C" >&6; } 22465$as_echo_n "checking for uintXX_t types... " >&6; }
21524if test "${ac_cv_have_uintxx_t+set}" = set; then 22466if test "${ac_cv_have_uintxx_t+set}" = set; then
21525 echo $ECHO_N "(cached) $ECHO_C" >&6 22467 $as_echo_n "(cached) " >&6
21526else 22468else
21527 22469
21528 cat >conftest.$ac_ext <<_ACEOF 22470 cat >conftest.$ac_ext <<_ACEOF
@@ -21548,20 +22490,21 @@ case "(($ac_try" in
21548 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22490 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21549 *) ac_try_echo=$ac_try;; 22491 *) ac_try_echo=$ac_try;;
21550esac 22492esac
21551eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22493eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22494$as_echo "$ac_try_echo") >&5
21552 (eval "$ac_compile") 2>conftest.er1 22495 (eval "$ac_compile") 2>conftest.er1
21553 ac_status=$? 22496 ac_status=$?
21554 grep -v '^ *+' conftest.er1 >conftest.err 22497 grep -v '^ *+' conftest.er1 >conftest.err
21555 rm -f conftest.er1 22498 rm -f conftest.er1
21556 cat conftest.err >&5 22499 cat conftest.err >&5
21557 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22500 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21558 (exit $ac_status); } && { 22501 (exit $ac_status); } && {
21559 test -z "$ac_c_werror_flag" || 22502 test -z "$ac_c_werror_flag" ||
21560 test ! -s conftest.err 22503 test ! -s conftest.err
21561 } && test -s conftest.$ac_objext; then 22504 } && test -s conftest.$ac_objext; then
21562 ac_cv_have_uintxx_t="yes" 22505 ac_cv_have_uintxx_t="yes"
21563else 22506else
21564 echo "$as_me: failed program was:" >&5 22507 $as_echo "$as_me: failed program was:" >&5
21565sed 's/^/| /' conftest.$ac_ext >&5 22508sed 's/^/| /' conftest.$ac_ext >&5
21566 22509
21567 ac_cv_have_uintxx_t="no" 22510 ac_cv_have_uintxx_t="no"
@@ -21571,8 +22514,8 @@ fi
21571rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22514rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21572 22515
21573fi 22516fi
21574{ echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5 22517{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_uintxx_t" >&5
21575echo "${ECHO_T}$ac_cv_have_uintxx_t" >&6; } 22518$as_echo "$ac_cv_have_uintxx_t" >&6; }
21576 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then 22519 if test "x$ac_cv_have_uintxx_t" = "xyes" ; then
21577 22520
21578cat >>confdefs.h <<\_ACEOF 22521cat >>confdefs.h <<\_ACEOF
@@ -21583,8 +22526,8 @@ _ACEOF
21583fi 22526fi
21584 22527
21585if test -z "$have_uintxx_t" ; then 22528if test -z "$have_uintxx_t" ; then
21586 { echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5 22529 { $as_echo "$as_me:$LINENO: checking for uintXX_t types in stdint.h" >&5
21587echo $ECHO_N "checking for uintXX_t types in stdint.h... $ECHO_C" >&6; } 22530$as_echo_n "checking for uintXX_t types in stdint.h... " >&6; }
21588 cat >conftest.$ac_ext <<_ACEOF 22531 cat >conftest.$ac_ext <<_ACEOF
21589/* confdefs.h. */ 22532/* confdefs.h. */
21590_ACEOF 22533_ACEOF
@@ -21606,13 +22549,14 @@ case "(($ac_try" in
21606 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22549 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21607 *) ac_try_echo=$ac_try;; 22550 *) ac_try_echo=$ac_try;;
21608esac 22551esac
21609eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22552eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22553$as_echo "$ac_try_echo") >&5
21610 (eval "$ac_compile") 2>conftest.er1 22554 (eval "$ac_compile") 2>conftest.er1
21611 ac_status=$? 22555 ac_status=$?
21612 grep -v '^ *+' conftest.er1 >conftest.err 22556 grep -v '^ *+' conftest.er1 >conftest.err
21613 rm -f conftest.er1 22557 rm -f conftest.er1
21614 cat conftest.err >&5 22558 cat conftest.err >&5
21615 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22559 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21616 (exit $ac_status); } && { 22560 (exit $ac_status); } && {
21617 test -z "$ac_c_werror_flag" || 22561 test -z "$ac_c_werror_flag" ||
21618 test ! -s conftest.err 22562 test ! -s conftest.err
@@ -21622,15 +22566,15 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21622#define HAVE_UINTXX_T 1 22566#define HAVE_UINTXX_T 1
21623_ACEOF 22567_ACEOF
21624 22568
21625 { echo "$as_me:$LINENO: result: yes" >&5 22569 { $as_echo "$as_me:$LINENO: result: yes" >&5
21626echo "${ECHO_T}yes" >&6; } 22570$as_echo "yes" >&6; }
21627 22571
21628else 22572else
21629 echo "$as_me: failed program was:" >&5 22573 $as_echo "$as_me: failed program was:" >&5
21630sed 's/^/| /' conftest.$ac_ext >&5 22574sed 's/^/| /' conftest.$ac_ext >&5
21631 22575
21632 { echo "$as_me:$LINENO: result: no" >&5 22576 { $as_echo "$as_me:$LINENO: result: no" >&5
21633echo "${ECHO_T}no" >&6; } 22577$as_echo "no" >&6; }
21634 22578
21635fi 22579fi
21636 22580
@@ -21640,8 +22584,8 @@ fi
21640if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \ 22584if (test -z "$have_u_intxx_t" || test -z "$have_intxx_t" && \
21641 test "x$ac_cv_header_sys_bitypes_h" = "xyes") 22585 test "x$ac_cv_header_sys_bitypes_h" = "xyes")
21642then 22586then
21643 { echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5 22587 { $as_echo "$as_me:$LINENO: checking for intXX_t and u_intXX_t types in sys/bitypes.h" >&5
21644echo $ECHO_N "checking for intXX_t and u_intXX_t types in sys/bitypes.h... $ECHO_C" >&6; } 22588$as_echo_n "checking for intXX_t and u_intXX_t types in sys/bitypes.h... " >&6; }
21645 cat >conftest.$ac_ext <<_ACEOF 22589 cat >conftest.$ac_ext <<_ACEOF
21646/* confdefs.h. */ 22590/* confdefs.h. */
21647_ACEOF 22591_ACEOF
@@ -21669,13 +22613,14 @@ case "(($ac_try" in
21669 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22613 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21670 *) ac_try_echo=$ac_try;; 22614 *) ac_try_echo=$ac_try;;
21671esac 22615esac
21672eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22616eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22617$as_echo "$ac_try_echo") >&5
21673 (eval "$ac_compile") 2>conftest.er1 22618 (eval "$ac_compile") 2>conftest.er1
21674 ac_status=$? 22619 ac_status=$?
21675 grep -v '^ *+' conftest.er1 >conftest.err 22620 grep -v '^ *+' conftest.er1 >conftest.err
21676 rm -f conftest.er1 22621 rm -f conftest.er1
21677 cat conftest.err >&5 22622 cat conftest.err >&5
21678 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22623 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21679 (exit $ac_status); } && { 22624 (exit $ac_status); } && {
21680 test -z "$ac_c_werror_flag" || 22625 test -z "$ac_c_werror_flag" ||
21681 test ! -s conftest.err 22626 test ! -s conftest.err
@@ -21689,15 +22634,15 @@ _ACEOF
21689#define HAVE_INTXX_T 1 22634#define HAVE_INTXX_T 1
21690_ACEOF 22635_ACEOF
21691 22636
21692 { echo "$as_me:$LINENO: result: yes" >&5 22637 { $as_echo "$as_me:$LINENO: result: yes" >&5
21693echo "${ECHO_T}yes" >&6; } 22638$as_echo "yes" >&6; }
21694 22639
21695else 22640else
21696 echo "$as_me: failed program was:" >&5 22641 $as_echo "$as_me: failed program was:" >&5
21697sed 's/^/| /' conftest.$ac_ext >&5 22642sed 's/^/| /' conftest.$ac_ext >&5
21698 22643
21699 { echo "$as_me:$LINENO: result: no" >&5 22644 { $as_echo "$as_me:$LINENO: result: no" >&5
21700echo "${ECHO_T}no" >&6; } 22645$as_echo "no" >&6; }
21701 22646
21702fi 22647fi
21703 22648
@@ -21705,10 +22650,10 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21705fi 22650fi
21706 22651
21707 22652
21708{ echo "$as_me:$LINENO: checking for u_char" >&5 22653{ $as_echo "$as_me:$LINENO: checking for u_char" >&5
21709echo $ECHO_N "checking for u_char... $ECHO_C" >&6; } 22654$as_echo_n "checking for u_char... " >&6; }
21710if test "${ac_cv_have_u_char+set}" = set; then 22655if test "${ac_cv_have_u_char+set}" = set; then
21711 echo $ECHO_N "(cached) $ECHO_C" >&6 22656 $as_echo_n "(cached) " >&6
21712else 22657else
21713 22658
21714 cat >conftest.$ac_ext <<_ACEOF 22659 cat >conftest.$ac_ext <<_ACEOF
@@ -21734,20 +22679,21 @@ case "(($ac_try" in
21734 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22679 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21735 *) ac_try_echo=$ac_try;; 22680 *) ac_try_echo=$ac_try;;
21736esac 22681esac
21737eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22682eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22683$as_echo "$ac_try_echo") >&5
21738 (eval "$ac_compile") 2>conftest.er1 22684 (eval "$ac_compile") 2>conftest.er1
21739 ac_status=$? 22685 ac_status=$?
21740 grep -v '^ *+' conftest.er1 >conftest.err 22686 grep -v '^ *+' conftest.er1 >conftest.err
21741 rm -f conftest.er1 22687 rm -f conftest.er1
21742 cat conftest.err >&5 22688 cat conftest.err >&5
21743 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22689 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21744 (exit $ac_status); } && { 22690 (exit $ac_status); } && {
21745 test -z "$ac_c_werror_flag" || 22691 test -z "$ac_c_werror_flag" ||
21746 test ! -s conftest.err 22692 test ! -s conftest.err
21747 } && test -s conftest.$ac_objext; then 22693 } && test -s conftest.$ac_objext; then
21748 ac_cv_have_u_char="yes" 22694 ac_cv_have_u_char="yes"
21749else 22695else
21750 echo "$as_me: failed program was:" >&5 22696 $as_echo "$as_me: failed program was:" >&5
21751sed 's/^/| /' conftest.$ac_ext >&5 22697sed 's/^/| /' conftest.$ac_ext >&5
21752 22698
21753 ac_cv_have_u_char="no" 22699 ac_cv_have_u_char="no"
@@ -21757,8 +22703,8 @@ fi
21757rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22703rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21758 22704
21759fi 22705fi
21760{ echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5 22706{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_u_char" >&5
21761echo "${ECHO_T}$ac_cv_have_u_char" >&6; } 22707$as_echo "$ac_cv_have_u_char" >&6; }
21762if test "x$ac_cv_have_u_char" = "xyes" ; then 22708if test "x$ac_cv_have_u_char" = "xyes" ; then
21763 22709
21764cat >>confdefs.h <<\_ACEOF 22710cat >>confdefs.h <<\_ACEOF
@@ -21768,12 +22714,13 @@ _ACEOF
21768fi 22714fi
21769 22715
21770 22716
21771 { echo "$as_me:$LINENO: checking for socklen_t" >&5 22717 { $as_echo "$as_me:$LINENO: checking for socklen_t" >&5
21772echo $ECHO_N "checking for socklen_t... $ECHO_C" >&6; } 22718$as_echo_n "checking for socklen_t... " >&6; }
21773if test "${ac_cv_type_socklen_t+set}" = set; then 22719if test "${ac_cv_type_socklen_t+set}" = set; then
21774 echo $ECHO_N "(cached) $ECHO_C" >&6 22720 $as_echo_n "(cached) " >&6
21775else 22721else
21776 cat >conftest.$ac_ext <<_ACEOF 22722 ac_cv_type_socklen_t=no
22723cat >conftest.$ac_ext <<_ACEOF
21777/* confdefs.h. */ 22724/* confdefs.h. */
21778_ACEOF 22725_ACEOF
21779cat confdefs.h >>conftest.$ac_ext 22726cat confdefs.h >>conftest.$ac_ext
@@ -21782,14 +22729,47 @@ cat >>conftest.$ac_ext <<_ACEOF
21782#include <sys/types.h> 22729#include <sys/types.h>
21783#include <sys/socket.h> 22730#include <sys/socket.h>
21784 22731
21785typedef socklen_t ac__type_new_;
21786int 22732int
21787main () 22733main ()
21788{ 22734{
21789if ((ac__type_new_ *) 0) 22735if (sizeof (socklen_t))
21790 return 0; 22736 return 0;
21791if (sizeof (ac__type_new_)) 22737 ;
21792 return 0; 22738 return 0;
22739}
22740_ACEOF
22741rm -f conftest.$ac_objext
22742if { (ac_try="$ac_compile"
22743case "(($ac_try" in
22744 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22745 *) ac_try_echo=$ac_try;;
22746esac
22747eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22748$as_echo "$ac_try_echo") >&5
22749 (eval "$ac_compile") 2>conftest.er1
22750 ac_status=$?
22751 grep -v '^ *+' conftest.er1 >conftest.err
22752 rm -f conftest.er1
22753 cat conftest.err >&5
22754 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22755 (exit $ac_status); } && {
22756 test -z "$ac_c_werror_flag" ||
22757 test ! -s conftest.err
22758 } && test -s conftest.$ac_objext; then
22759 cat >conftest.$ac_ext <<_ACEOF
22760/* confdefs.h. */
22761_ACEOF
22762cat confdefs.h >>conftest.$ac_ext
22763cat >>conftest.$ac_ext <<_ACEOF
22764/* end confdefs.h. */
22765#include <sys/types.h>
22766#include <sys/socket.h>
22767
22768int
22769main ()
22770{
22771if (sizeof ((socklen_t)))
22772 return 0;
21793 ; 22773 ;
21794 return 0; 22774 return 0;
21795} 22775}
@@ -21800,37 +22780,46 @@ case "(($ac_try" in
21800 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22780 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21801 *) ac_try_echo=$ac_try;; 22781 *) ac_try_echo=$ac_try;;
21802esac 22782esac
21803eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22783eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22784$as_echo "$ac_try_echo") >&5
21804 (eval "$ac_compile") 2>conftest.er1 22785 (eval "$ac_compile") 2>conftest.er1
21805 ac_status=$? 22786 ac_status=$?
21806 grep -v '^ *+' conftest.er1 >conftest.err 22787 grep -v '^ *+' conftest.er1 >conftest.err
21807 rm -f conftest.er1 22788 rm -f conftest.er1
21808 cat conftest.err >&5 22789 cat conftest.err >&5
21809 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22790 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21810 (exit $ac_status); } && { 22791 (exit $ac_status); } && {
21811 test -z "$ac_c_werror_flag" || 22792 test -z "$ac_c_werror_flag" ||
21812 test ! -s conftest.err 22793 test ! -s conftest.err
21813 } && test -s conftest.$ac_objext; then 22794 } && test -s conftest.$ac_objext; then
21814 ac_cv_type_socklen_t=yes 22795 :
22796else
22797 $as_echo "$as_me: failed program was:" >&5
22798sed 's/^/| /' conftest.$ac_ext >&5
22799
22800 ac_cv_type_socklen_t=yes
22801fi
22802
22803rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21815else 22804else
21816 echo "$as_me: failed program was:" >&5 22805 $as_echo "$as_me: failed program was:" >&5
21817sed 's/^/| /' conftest.$ac_ext >&5 22806sed 's/^/| /' conftest.$ac_ext >&5
21818 22807
21819 ac_cv_type_socklen_t=no 22808
21820fi 22809fi
21821 22810
21822rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22811rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21823fi 22812fi
21824{ echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5 22813{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_socklen_t" >&5
21825echo "${ECHO_T}$ac_cv_type_socklen_t" >&6; } 22814$as_echo "$ac_cv_type_socklen_t" >&6; }
21826if test $ac_cv_type_socklen_t = yes; then 22815if test $ac_cv_type_socklen_t = yes; then
21827 : 22816 :
21828else 22817else
21829 22818
21830 { echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5 22819 { $as_echo "$as_me:$LINENO: checking for socklen_t equivalent" >&5
21831echo $ECHO_N "checking for socklen_t equivalent... $ECHO_C" >&6; } 22820$as_echo_n "checking for socklen_t equivalent... " >&6; }
21832 if test "${curl_cv_socklen_t_equiv+set}" = set; then 22821 if test "${curl_cv_socklen_t_equiv+set}" = set; then
21833 echo $ECHO_N "(cached) $ECHO_C" >&6 22822 $as_echo_n "(cached) " >&6
21834else 22823else
21835 22824
21836 # Systems have either "struct sockaddr *" or 22825 # Systems have either "struct sockaddr *" or
@@ -21867,13 +22856,14 @@ case "(($ac_try" in
21867 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22856 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21868 *) ac_try_echo=$ac_try;; 22857 *) ac_try_echo=$ac_try;;
21869esac 22858esac
21870eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22859eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22860$as_echo "$ac_try_echo") >&5
21871 (eval "$ac_compile") 2>conftest.er1 22861 (eval "$ac_compile") 2>conftest.er1
21872 ac_status=$? 22862 ac_status=$?
21873 grep -v '^ *+' conftest.er1 >conftest.err 22863 grep -v '^ *+' conftest.er1 >conftest.err
21874 rm -f conftest.er1 22864 rm -f conftest.er1
21875 cat conftest.err >&5 22865 cat conftest.err >&5
21876 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22866 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21877 (exit $ac_status); } && { 22867 (exit $ac_status); } && {
21878 test -z "$ac_c_werror_flag" || 22868 test -z "$ac_c_werror_flag" ||
21879 test ! -s conftest.err 22869 test ! -s conftest.err
@@ -21883,7 +22873,7 @@ eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5
21883 break 22873 break
21884 22874
21885else 22875else
21886 echo "$as_me: failed program was:" >&5 22876 $as_echo "$as_me: failed program was:" >&5
21887sed 's/^/| /' conftest.$ac_ext >&5 22877sed 's/^/| /' conftest.$ac_ext >&5
21888 22878
21889 22879
@@ -21894,15 +22884,15 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21894 done 22884 done
21895 22885
21896 if test "x$curl_cv_socklen_t_equiv" = x; then 22886 if test "x$curl_cv_socklen_t_equiv" = x; then
21897 { { echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5 22887 { { $as_echo "$as_me:$LINENO: error: Cannot find a type to use in place of socklen_t" >&5
21898echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;} 22888$as_echo "$as_me: error: Cannot find a type to use in place of socklen_t" >&2;}
21899 { (exit 1); exit 1; }; } 22889 { (exit 1); exit 1; }; }
21900 fi 22890 fi
21901 22891
21902fi 22892fi
21903 22893
21904 { echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5 22894 { $as_echo "$as_me:$LINENO: result: $curl_cv_socklen_t_equiv" >&5
21905echo "${ECHO_T}$curl_cv_socklen_t_equiv" >&6; } 22895$as_echo "$curl_cv_socklen_t_equiv" >&6; }
21906 22896
21907cat >>confdefs.h <<_ACEOF 22897cat >>confdefs.h <<_ACEOF
21908#define socklen_t $curl_cv_socklen_t_equiv 22898#define socklen_t $curl_cv_socklen_t_equiv
@@ -21912,12 +22902,13 @@ fi
21912 22902
21913 22903
21914 22904
21915{ echo "$as_me:$LINENO: checking for sig_atomic_t" >&5 22905{ $as_echo "$as_me:$LINENO: checking for sig_atomic_t" >&5
21916echo $ECHO_N "checking for sig_atomic_t... $ECHO_C" >&6; } 22906$as_echo_n "checking for sig_atomic_t... " >&6; }
21917if test "${ac_cv_type_sig_atomic_t+set}" = set; then 22907if test "${ac_cv_type_sig_atomic_t+set}" = set; then
21918 echo $ECHO_N "(cached) $ECHO_C" >&6 22908 $as_echo_n "(cached) " >&6
21919else 22909else
21920 cat >conftest.$ac_ext <<_ACEOF 22910 ac_cv_type_sig_atomic_t=no
22911cat >conftest.$ac_ext <<_ACEOF
21921/* confdefs.h. */ 22912/* confdefs.h. */
21922_ACEOF 22913_ACEOF
21923cat confdefs.h >>conftest.$ac_ext 22914cat confdefs.h >>conftest.$ac_ext
@@ -21925,14 +22916,46 @@ cat >>conftest.$ac_ext <<_ACEOF
21925/* end confdefs.h. */ 22916/* end confdefs.h. */
21926#include <signal.h> 22917#include <signal.h>
21927 22918
21928typedef sig_atomic_t ac__type_new_;
21929int 22919int
21930main () 22920main ()
21931{ 22921{
21932if ((ac__type_new_ *) 0) 22922if (sizeof (sig_atomic_t))
21933 return 0; 22923 return 0;
21934if (sizeof (ac__type_new_)) 22924 ;
21935 return 0; 22925 return 0;
22926}
22927_ACEOF
22928rm -f conftest.$ac_objext
22929if { (ac_try="$ac_compile"
22930case "(($ac_try" in
22931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22932 *) ac_try_echo=$ac_try;;
22933esac
22934eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22935$as_echo "$ac_try_echo") >&5
22936 (eval "$ac_compile") 2>conftest.er1
22937 ac_status=$?
22938 grep -v '^ *+' conftest.er1 >conftest.err
22939 rm -f conftest.er1
22940 cat conftest.err >&5
22941 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22942 (exit $ac_status); } && {
22943 test -z "$ac_c_werror_flag" ||
22944 test ! -s conftest.err
22945 } && test -s conftest.$ac_objext; then
22946 cat >conftest.$ac_ext <<_ACEOF
22947/* confdefs.h. */
22948_ACEOF
22949cat confdefs.h >>conftest.$ac_ext
22950cat >>conftest.$ac_ext <<_ACEOF
22951/* end confdefs.h. */
22952#include <signal.h>
22953
22954int
22955main ()
22956{
22957if (sizeof ((sig_atomic_t)))
22958 return 0;
21936 ; 22959 ;
21937 return 0; 22960 return 0;
21938} 22961}
@@ -21943,29 +22966,38 @@ case "(($ac_try" in
21943 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 22966 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
21944 *) ac_try_echo=$ac_try;; 22967 *) ac_try_echo=$ac_try;;
21945esac 22968esac
21946eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 22969eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
22970$as_echo "$ac_try_echo") >&5
21947 (eval "$ac_compile") 2>conftest.er1 22971 (eval "$ac_compile") 2>conftest.er1
21948 ac_status=$? 22972 ac_status=$?
21949 grep -v '^ *+' conftest.er1 >conftest.err 22973 grep -v '^ *+' conftest.er1 >conftest.err
21950 rm -f conftest.er1 22974 rm -f conftest.er1
21951 cat conftest.err >&5 22975 cat conftest.err >&5
21952 echo "$as_me:$LINENO: \$? = $ac_status" >&5 22976 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
21953 (exit $ac_status); } && { 22977 (exit $ac_status); } && {
21954 test -z "$ac_c_werror_flag" || 22978 test -z "$ac_c_werror_flag" ||
21955 test ! -s conftest.err 22979 test ! -s conftest.err
21956 } && test -s conftest.$ac_objext; then 22980 } && test -s conftest.$ac_objext; then
21957 ac_cv_type_sig_atomic_t=yes 22981 :
22982else
22983 $as_echo "$as_me: failed program was:" >&5
22984sed 's/^/| /' conftest.$ac_ext >&5
22985
22986 ac_cv_type_sig_atomic_t=yes
22987fi
22988
22989rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21958else 22990else
21959 echo "$as_me: failed program was:" >&5 22991 $as_echo "$as_me: failed program was:" >&5
21960sed 's/^/| /' conftest.$ac_ext >&5 22992sed 's/^/| /' conftest.$ac_ext >&5
21961 22993
21962 ac_cv_type_sig_atomic_t=no 22994
21963fi 22995fi
21964 22996
21965rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 22997rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
21966fi 22998fi
21967{ echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5 22999{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_sig_atomic_t" >&5
21968echo "${ECHO_T}$ac_cv_type_sig_atomic_t" >&6; } 23000$as_echo "$ac_cv_type_sig_atomic_t" >&6; }
21969if test $ac_cv_type_sig_atomic_t = yes; then 23001if test $ac_cv_type_sig_atomic_t = yes; then
21970 23002
21971cat >>confdefs.h <<_ACEOF 23003cat >>confdefs.h <<_ACEOF
@@ -21975,12 +23007,13 @@ _ACEOF
21975 23007
21976fi 23008fi
21977 23009
21978{ echo "$as_me:$LINENO: checking for fsblkcnt_t" >&5 23010{ $as_echo "$as_me:$LINENO: checking for fsblkcnt_t" >&5
21979echo $ECHO_N "checking for fsblkcnt_t... $ECHO_C" >&6; } 23011$as_echo_n "checking for fsblkcnt_t... " >&6; }
21980if test "${ac_cv_type_fsblkcnt_t+set}" = set; then 23012if test "${ac_cv_type_fsblkcnt_t+set}" = set; then
21981 echo $ECHO_N "(cached) $ECHO_C" >&6 23013 $as_echo_n "(cached) " >&6
21982else 23014else
21983 cat >conftest.$ac_ext <<_ACEOF 23015 ac_cv_type_fsblkcnt_t=no
23016cat >conftest.$ac_ext <<_ACEOF
21984/* confdefs.h. */ 23017/* confdefs.h. */
21985_ACEOF 23018_ACEOF
21986cat confdefs.h >>conftest.$ac_ext 23019cat confdefs.h >>conftest.$ac_ext
@@ -21999,14 +23032,57 @@ cat >>conftest.$ac_ext <<_ACEOF
21999#endif 23032#endif
22000 23033
22001 23034
22002typedef fsblkcnt_t ac__type_new_;
22003int 23035int
22004main () 23036main ()
22005{ 23037{
22006if ((ac__type_new_ *) 0) 23038if (sizeof (fsblkcnt_t))
22007 return 0; 23039 return 0;
22008if (sizeof (ac__type_new_)) 23040 ;
22009 return 0; 23041 return 0;
23042}
23043_ACEOF
23044rm -f conftest.$ac_objext
23045if { (ac_try="$ac_compile"
23046case "(($ac_try" in
23047 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23048 *) ac_try_echo=$ac_try;;
23049esac
23050eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23051$as_echo "$ac_try_echo") >&5
23052 (eval "$ac_compile") 2>conftest.er1
23053 ac_status=$?
23054 grep -v '^ *+' conftest.er1 >conftest.err
23055 rm -f conftest.er1
23056 cat conftest.err >&5
23057 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23058 (exit $ac_status); } && {
23059 test -z "$ac_c_werror_flag" ||
23060 test ! -s conftest.err
23061 } && test -s conftest.$ac_objext; then
23062 cat >conftest.$ac_ext <<_ACEOF
23063/* confdefs.h. */
23064_ACEOF
23065cat confdefs.h >>conftest.$ac_ext
23066cat >>conftest.$ac_ext <<_ACEOF
23067/* end confdefs.h. */
23068
23069#include <sys/types.h>
23070#ifdef HAVE_SYS_BITYPES_H
23071#include <sys/bitypes.h>
23072#endif
23073#ifdef HAVE_SYS_STATFS_H
23074#include <sys/statfs.h>
23075#endif
23076#ifdef HAVE_SYS_STATVFS_H
23077#include <sys/statvfs.h>
23078#endif
23079
23080
23081int
23082main ()
23083{
23084if (sizeof ((fsblkcnt_t)))
23085 return 0;
22010 ; 23086 ;
22011 return 0; 23087 return 0;
22012} 23088}
@@ -22017,29 +23093,38 @@ case "(($ac_try" in
22017 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23093 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22018 *) ac_try_echo=$ac_try;; 23094 *) ac_try_echo=$ac_try;;
22019esac 23095esac
22020eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23096eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23097$as_echo "$ac_try_echo") >&5
22021 (eval "$ac_compile") 2>conftest.er1 23098 (eval "$ac_compile") 2>conftest.er1
22022 ac_status=$? 23099 ac_status=$?
22023 grep -v '^ *+' conftest.er1 >conftest.err 23100 grep -v '^ *+' conftest.er1 >conftest.err
22024 rm -f conftest.er1 23101 rm -f conftest.er1
22025 cat conftest.err >&5 23102 cat conftest.err >&5
22026 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23103 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22027 (exit $ac_status); } && { 23104 (exit $ac_status); } && {
22028 test -z "$ac_c_werror_flag" || 23105 test -z "$ac_c_werror_flag" ||
22029 test ! -s conftest.err 23106 test ! -s conftest.err
22030 } && test -s conftest.$ac_objext; then 23107 } && test -s conftest.$ac_objext; then
22031 ac_cv_type_fsblkcnt_t=yes 23108 :
23109else
23110 $as_echo "$as_me: failed program was:" >&5
23111sed 's/^/| /' conftest.$ac_ext >&5
23112
23113 ac_cv_type_fsblkcnt_t=yes
23114fi
23115
23116rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22032else 23117else
22033 echo "$as_me: failed program was:" >&5 23118 $as_echo "$as_me: failed program was:" >&5
22034sed 's/^/| /' conftest.$ac_ext >&5 23119sed 's/^/| /' conftest.$ac_ext >&5
22035 23120
22036 ac_cv_type_fsblkcnt_t=no 23121
22037fi 23122fi
22038 23123
22039rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23124rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22040fi 23125fi
22041{ echo "$as_me:$LINENO: result: $ac_cv_type_fsblkcnt_t" >&5 23126{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_fsblkcnt_t" >&5
22042echo "${ECHO_T}$ac_cv_type_fsblkcnt_t" >&6; } 23127$as_echo "$ac_cv_type_fsblkcnt_t" >&6; }
22043if test $ac_cv_type_fsblkcnt_t = yes; then 23128if test $ac_cv_type_fsblkcnt_t = yes; then
22044 23129
22045cat >>confdefs.h <<_ACEOF 23130cat >>confdefs.h <<_ACEOF
@@ -22048,12 +23133,13 @@ _ACEOF
22048 23133
22049 23134
22050fi 23135fi
22051{ echo "$as_me:$LINENO: checking for fsfilcnt_t" >&5 23136{ $as_echo "$as_me:$LINENO: checking for fsfilcnt_t" >&5
22052echo $ECHO_N "checking for fsfilcnt_t... $ECHO_C" >&6; } 23137$as_echo_n "checking for fsfilcnt_t... " >&6; }
22053if test "${ac_cv_type_fsfilcnt_t+set}" = set; then 23138if test "${ac_cv_type_fsfilcnt_t+set}" = set; then
22054 echo $ECHO_N "(cached) $ECHO_C" >&6 23139 $as_echo_n "(cached) " >&6
22055else 23140else
22056 cat >conftest.$ac_ext <<_ACEOF 23141 ac_cv_type_fsfilcnt_t=no
23142cat >conftest.$ac_ext <<_ACEOF
22057/* confdefs.h. */ 23143/* confdefs.h. */
22058_ACEOF 23144_ACEOF
22059cat confdefs.h >>conftest.$ac_ext 23145cat confdefs.h >>conftest.$ac_ext
@@ -22072,14 +23158,57 @@ cat >>conftest.$ac_ext <<_ACEOF
22072#endif 23158#endif
22073 23159
22074 23160
22075typedef fsfilcnt_t ac__type_new_;
22076int 23161int
22077main () 23162main ()
22078{ 23163{
22079if ((ac__type_new_ *) 0) 23164if (sizeof (fsfilcnt_t))
22080 return 0; 23165 return 0;
22081if (sizeof (ac__type_new_)) 23166 ;
22082 return 0; 23167 return 0;
23168}
23169_ACEOF
23170rm -f conftest.$ac_objext
23171if { (ac_try="$ac_compile"
23172case "(($ac_try" in
23173 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23174 *) ac_try_echo=$ac_try;;
23175esac
23176eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23177$as_echo "$ac_try_echo") >&5
23178 (eval "$ac_compile") 2>conftest.er1
23179 ac_status=$?
23180 grep -v '^ *+' conftest.er1 >conftest.err
23181 rm -f conftest.er1
23182 cat conftest.err >&5
23183 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23184 (exit $ac_status); } && {
23185 test -z "$ac_c_werror_flag" ||
23186 test ! -s conftest.err
23187 } && test -s conftest.$ac_objext; then
23188 cat >conftest.$ac_ext <<_ACEOF
23189/* confdefs.h. */
23190_ACEOF
23191cat confdefs.h >>conftest.$ac_ext
23192cat >>conftest.$ac_ext <<_ACEOF
23193/* end confdefs.h. */
23194
23195#include <sys/types.h>
23196#ifdef HAVE_SYS_BITYPES_H
23197#include <sys/bitypes.h>
23198#endif
23199#ifdef HAVE_SYS_STATFS_H
23200#include <sys/statfs.h>
23201#endif
23202#ifdef HAVE_SYS_STATVFS_H
23203#include <sys/statvfs.h>
23204#endif
23205
23206
23207int
23208main ()
23209{
23210if (sizeof ((fsfilcnt_t)))
23211 return 0;
22083 ; 23212 ;
22084 return 0; 23213 return 0;
22085} 23214}
@@ -22090,29 +23219,38 @@ case "(($ac_try" in
22090 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23219 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22091 *) ac_try_echo=$ac_try;; 23220 *) ac_try_echo=$ac_try;;
22092esac 23221esac
22093eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23222eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23223$as_echo "$ac_try_echo") >&5
22094 (eval "$ac_compile") 2>conftest.er1 23224 (eval "$ac_compile") 2>conftest.er1
22095 ac_status=$? 23225 ac_status=$?
22096 grep -v '^ *+' conftest.er1 >conftest.err 23226 grep -v '^ *+' conftest.er1 >conftest.err
22097 rm -f conftest.er1 23227 rm -f conftest.er1
22098 cat conftest.err >&5 23228 cat conftest.err >&5
22099 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23229 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22100 (exit $ac_status); } && { 23230 (exit $ac_status); } && {
22101 test -z "$ac_c_werror_flag" || 23231 test -z "$ac_c_werror_flag" ||
22102 test ! -s conftest.err 23232 test ! -s conftest.err
22103 } && test -s conftest.$ac_objext; then 23233 } && test -s conftest.$ac_objext; then
22104 ac_cv_type_fsfilcnt_t=yes 23234 :
23235else
23236 $as_echo "$as_me: failed program was:" >&5
23237sed 's/^/| /' conftest.$ac_ext >&5
23238
23239 ac_cv_type_fsfilcnt_t=yes
23240fi
23241
23242rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22105else 23243else
22106 echo "$as_me: failed program was:" >&5 23244 $as_echo "$as_me: failed program was:" >&5
22107sed 's/^/| /' conftest.$ac_ext >&5 23245sed 's/^/| /' conftest.$ac_ext >&5
22108 23246
22109 ac_cv_type_fsfilcnt_t=no 23247
22110fi 23248fi
22111 23249
22112rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23250rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22113fi 23251fi
22114{ echo "$as_me:$LINENO: result: $ac_cv_type_fsfilcnt_t" >&5 23252{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_fsfilcnt_t" >&5
22115echo "${ECHO_T}$ac_cv_type_fsfilcnt_t" >&6; } 23253$as_echo "$ac_cv_type_fsfilcnt_t" >&6; }
22116if test $ac_cv_type_fsfilcnt_t = yes; then 23254if test $ac_cv_type_fsfilcnt_t = yes; then
22117 23255
22118cat >>confdefs.h <<_ACEOF 23256cat >>confdefs.h <<_ACEOF
@@ -22123,12 +23261,13 @@ _ACEOF
22123fi 23261fi
22124 23262
22125 23263
22126{ echo "$as_me:$LINENO: checking for in_addr_t" >&5 23264{ $as_echo "$as_me:$LINENO: checking for in_addr_t" >&5
22127echo $ECHO_N "checking for in_addr_t... $ECHO_C" >&6; } 23265$as_echo_n "checking for in_addr_t... " >&6; }
22128if test "${ac_cv_type_in_addr_t+set}" = set; then 23266if test "${ac_cv_type_in_addr_t+set}" = set; then
22129 echo $ECHO_N "(cached) $ECHO_C" >&6 23267 $as_echo_n "(cached) " >&6
22130else 23268else
22131 cat >conftest.$ac_ext <<_ACEOF 23269 ac_cv_type_in_addr_t=no
23270cat >conftest.$ac_ext <<_ACEOF
22132/* confdefs.h. */ 23271/* confdefs.h. */
22133_ACEOF 23272_ACEOF
22134cat confdefs.h >>conftest.$ac_ext 23273cat confdefs.h >>conftest.$ac_ext
@@ -22137,14 +23276,47 @@ cat >>conftest.$ac_ext <<_ACEOF
22137#include <sys/types.h> 23276#include <sys/types.h>
22138#include <netinet/in.h> 23277#include <netinet/in.h>
22139 23278
22140typedef in_addr_t ac__type_new_;
22141int 23279int
22142main () 23280main ()
22143{ 23281{
22144if ((ac__type_new_ *) 0) 23282if (sizeof (in_addr_t))
22145 return 0; 23283 return 0;
22146if (sizeof (ac__type_new_)) 23284 ;
22147 return 0; 23285 return 0;
23286}
23287_ACEOF
23288rm -f conftest.$ac_objext
23289if { (ac_try="$ac_compile"
23290case "(($ac_try" in
23291 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23292 *) ac_try_echo=$ac_try;;
23293esac
23294eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23295$as_echo "$ac_try_echo") >&5
23296 (eval "$ac_compile") 2>conftest.er1
23297 ac_status=$?
23298 grep -v '^ *+' conftest.er1 >conftest.err
23299 rm -f conftest.er1
23300 cat conftest.err >&5
23301 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23302 (exit $ac_status); } && {
23303 test -z "$ac_c_werror_flag" ||
23304 test ! -s conftest.err
23305 } && test -s conftest.$ac_objext; then
23306 cat >conftest.$ac_ext <<_ACEOF
23307/* confdefs.h. */
23308_ACEOF
23309cat confdefs.h >>conftest.$ac_ext
23310cat >>conftest.$ac_ext <<_ACEOF
23311/* end confdefs.h. */
23312#include <sys/types.h>
23313#include <netinet/in.h>
23314
23315int
23316main ()
23317{
23318if (sizeof ((in_addr_t)))
23319 return 0;
22148 ; 23320 ;
22149 return 0; 23321 return 0;
22150} 23322}
@@ -22155,29 +23327,38 @@ case "(($ac_try" in
22155 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23327 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22156 *) ac_try_echo=$ac_try;; 23328 *) ac_try_echo=$ac_try;;
22157esac 23329esac
22158eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23330eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23331$as_echo "$ac_try_echo") >&5
22159 (eval "$ac_compile") 2>conftest.er1 23332 (eval "$ac_compile") 2>conftest.er1
22160 ac_status=$? 23333 ac_status=$?
22161 grep -v '^ *+' conftest.er1 >conftest.err 23334 grep -v '^ *+' conftest.er1 >conftest.err
22162 rm -f conftest.er1 23335 rm -f conftest.er1
22163 cat conftest.err >&5 23336 cat conftest.err >&5
22164 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23337 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22165 (exit $ac_status); } && { 23338 (exit $ac_status); } && {
22166 test -z "$ac_c_werror_flag" || 23339 test -z "$ac_c_werror_flag" ||
22167 test ! -s conftest.err 23340 test ! -s conftest.err
22168 } && test -s conftest.$ac_objext; then 23341 } && test -s conftest.$ac_objext; then
22169 ac_cv_type_in_addr_t=yes 23342 :
22170else 23343else
22171 echo "$as_me: failed program was:" >&5 23344 $as_echo "$as_me: failed program was:" >&5
22172sed 's/^/| /' conftest.$ac_ext >&5 23345sed 's/^/| /' conftest.$ac_ext >&5
22173 23346
22174 ac_cv_type_in_addr_t=no 23347 ac_cv_type_in_addr_t=yes
22175fi 23348fi
22176 23349
22177rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23350rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23351else
23352 $as_echo "$as_me: failed program was:" >&5
23353sed 's/^/| /' conftest.$ac_ext >&5
23354
23355
22178fi 23356fi
22179{ echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5 23357
22180echo "${ECHO_T}$ac_cv_type_in_addr_t" >&6; } 23358rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23359fi
23360{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_in_addr_t" >&5
23361$as_echo "$ac_cv_type_in_addr_t" >&6; }
22181if test $ac_cv_type_in_addr_t = yes; then 23362if test $ac_cv_type_in_addr_t = yes; then
22182 23363
22183cat >>confdefs.h <<_ACEOF 23364cat >>confdefs.h <<_ACEOF
@@ -22186,12 +23367,118 @@ _ACEOF
22186 23367
22187 23368
22188fi 23369fi
23370{ $as_echo "$as_me:$LINENO: checking for in_port_t" >&5
23371$as_echo_n "checking for in_port_t... " >&6; }
23372if test "${ac_cv_type_in_port_t+set}" = set; then
23373 $as_echo_n "(cached) " >&6
23374else
23375 ac_cv_type_in_port_t=no
23376cat >conftest.$ac_ext <<_ACEOF
23377/* confdefs.h. */
23378_ACEOF
23379cat confdefs.h >>conftest.$ac_ext
23380cat >>conftest.$ac_ext <<_ACEOF
23381/* end confdefs.h. */
23382#include <sys/types.h>
23383#include <netinet/in.h>
23384
23385int
23386main ()
23387{
23388if (sizeof (in_port_t))
23389 return 0;
23390 ;
23391 return 0;
23392}
23393_ACEOF
23394rm -f conftest.$ac_objext
23395if { (ac_try="$ac_compile"
23396case "(($ac_try" in
23397 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23398 *) ac_try_echo=$ac_try;;
23399esac
23400eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23401$as_echo "$ac_try_echo") >&5
23402 (eval "$ac_compile") 2>conftest.er1
23403 ac_status=$?
23404 grep -v '^ *+' conftest.er1 >conftest.err
23405 rm -f conftest.er1
23406 cat conftest.err >&5
23407 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23408 (exit $ac_status); } && {
23409 test -z "$ac_c_werror_flag" ||
23410 test ! -s conftest.err
23411 } && test -s conftest.$ac_objext; then
23412 cat >conftest.$ac_ext <<_ACEOF
23413/* confdefs.h. */
23414_ACEOF
23415cat confdefs.h >>conftest.$ac_ext
23416cat >>conftest.$ac_ext <<_ACEOF
23417/* end confdefs.h. */
23418#include <sys/types.h>
23419#include <netinet/in.h>
23420
23421int
23422main ()
23423{
23424if (sizeof ((in_port_t)))
23425 return 0;
23426 ;
23427 return 0;
23428}
23429_ACEOF
23430rm -f conftest.$ac_objext
23431if { (ac_try="$ac_compile"
23432case "(($ac_try" in
23433 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23434 *) ac_try_echo=$ac_try;;
23435esac
23436eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23437$as_echo "$ac_try_echo") >&5
23438 (eval "$ac_compile") 2>conftest.er1
23439 ac_status=$?
23440 grep -v '^ *+' conftest.er1 >conftest.err
23441 rm -f conftest.er1
23442 cat conftest.err >&5
23443 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23444 (exit $ac_status); } && {
23445 test -z "$ac_c_werror_flag" ||
23446 test ! -s conftest.err
23447 } && test -s conftest.$ac_objext; then
23448 :
23449else
23450 $as_echo "$as_me: failed program was:" >&5
23451sed 's/^/| /' conftest.$ac_ext >&5
23452
23453 ac_cv_type_in_port_t=yes
23454fi
23455
23456rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23457else
23458 $as_echo "$as_me: failed program was:" >&5
23459sed 's/^/| /' conftest.$ac_ext >&5
23460
23461
23462fi
23463
23464rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23465fi
23466{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_in_port_t" >&5
23467$as_echo "$ac_cv_type_in_port_t" >&6; }
23468if test $ac_cv_type_in_port_t = yes; then
23469
23470cat >>confdefs.h <<_ACEOF
23471#define HAVE_IN_PORT_T 1
23472_ACEOF
23473
23474
23475fi
22189 23476
22190 23477
22191{ echo "$as_me:$LINENO: checking for size_t" >&5 23478{ $as_echo "$as_me:$LINENO: checking for size_t" >&5
22192echo $ECHO_N "checking for size_t... $ECHO_C" >&6; } 23479$as_echo_n "checking for size_t... " >&6; }
22193if test "${ac_cv_have_size_t+set}" = set; then 23480if test "${ac_cv_have_size_t+set}" = set; then
22194 echo $ECHO_N "(cached) $ECHO_C" >&6 23481 $as_echo_n "(cached) " >&6
22195else 23482else
22196 23483
22197 cat >conftest.$ac_ext <<_ACEOF 23484 cat >conftest.$ac_ext <<_ACEOF
@@ -22217,20 +23504,21 @@ case "(($ac_try" in
22217 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23504 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22218 *) ac_try_echo=$ac_try;; 23505 *) ac_try_echo=$ac_try;;
22219esac 23506esac
22220eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23507eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23508$as_echo "$ac_try_echo") >&5
22221 (eval "$ac_compile") 2>conftest.er1 23509 (eval "$ac_compile") 2>conftest.er1
22222 ac_status=$? 23510 ac_status=$?
22223 grep -v '^ *+' conftest.er1 >conftest.err 23511 grep -v '^ *+' conftest.er1 >conftest.err
22224 rm -f conftest.er1 23512 rm -f conftest.er1
22225 cat conftest.err >&5 23513 cat conftest.err >&5
22226 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23514 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22227 (exit $ac_status); } && { 23515 (exit $ac_status); } && {
22228 test -z "$ac_c_werror_flag" || 23516 test -z "$ac_c_werror_flag" ||
22229 test ! -s conftest.err 23517 test ! -s conftest.err
22230 } && test -s conftest.$ac_objext; then 23518 } && test -s conftest.$ac_objext; then
22231 ac_cv_have_size_t="yes" 23519 ac_cv_have_size_t="yes"
22232else 23520else
22233 echo "$as_me: failed program was:" >&5 23521 $as_echo "$as_me: failed program was:" >&5
22234sed 's/^/| /' conftest.$ac_ext >&5 23522sed 's/^/| /' conftest.$ac_ext >&5
22235 23523
22236 ac_cv_have_size_t="no" 23524 ac_cv_have_size_t="no"
@@ -22240,8 +23528,8 @@ fi
22240rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23528rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22241 23529
22242fi 23530fi
22243{ echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5 23531{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_size_t" >&5
22244echo "${ECHO_T}$ac_cv_have_size_t" >&6; } 23532$as_echo "$ac_cv_have_size_t" >&6; }
22245if test "x$ac_cv_have_size_t" = "xyes" ; then 23533if test "x$ac_cv_have_size_t" = "xyes" ; then
22246 23534
22247cat >>confdefs.h <<\_ACEOF 23535cat >>confdefs.h <<\_ACEOF
@@ -22250,10 +23538,10 @@ _ACEOF
22250 23538
22251fi 23539fi
22252 23540
22253{ echo "$as_me:$LINENO: checking for ssize_t" >&5 23541{ $as_echo "$as_me:$LINENO: checking for ssize_t" >&5
22254echo $ECHO_N "checking for ssize_t... $ECHO_C" >&6; } 23542$as_echo_n "checking for ssize_t... " >&6; }
22255if test "${ac_cv_have_ssize_t+set}" = set; then 23543if test "${ac_cv_have_ssize_t+set}" = set; then
22256 echo $ECHO_N "(cached) $ECHO_C" >&6 23544 $as_echo_n "(cached) " >&6
22257else 23545else
22258 23546
22259 cat >conftest.$ac_ext <<_ACEOF 23547 cat >conftest.$ac_ext <<_ACEOF
@@ -22279,20 +23567,21 @@ case "(($ac_try" in
22279 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23567 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22280 *) ac_try_echo=$ac_try;; 23568 *) ac_try_echo=$ac_try;;
22281esac 23569esac
22282eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23570eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23571$as_echo "$ac_try_echo") >&5
22283 (eval "$ac_compile") 2>conftest.er1 23572 (eval "$ac_compile") 2>conftest.er1
22284 ac_status=$? 23573 ac_status=$?
22285 grep -v '^ *+' conftest.er1 >conftest.err 23574 grep -v '^ *+' conftest.er1 >conftest.err
22286 rm -f conftest.er1 23575 rm -f conftest.er1
22287 cat conftest.err >&5 23576 cat conftest.err >&5
22288 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23577 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22289 (exit $ac_status); } && { 23578 (exit $ac_status); } && {
22290 test -z "$ac_c_werror_flag" || 23579 test -z "$ac_c_werror_flag" ||
22291 test ! -s conftest.err 23580 test ! -s conftest.err
22292 } && test -s conftest.$ac_objext; then 23581 } && test -s conftest.$ac_objext; then
22293 ac_cv_have_ssize_t="yes" 23582 ac_cv_have_ssize_t="yes"
22294else 23583else
22295 echo "$as_me: failed program was:" >&5 23584 $as_echo "$as_me: failed program was:" >&5
22296sed 's/^/| /' conftest.$ac_ext >&5 23585sed 's/^/| /' conftest.$ac_ext >&5
22297 23586
22298 ac_cv_have_ssize_t="no" 23587 ac_cv_have_ssize_t="no"
@@ -22302,8 +23591,8 @@ fi
22302rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23591rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22303 23592
22304fi 23593fi
22305{ echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5 23594{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_ssize_t" >&5
22306echo "${ECHO_T}$ac_cv_have_ssize_t" >&6; } 23595$as_echo "$ac_cv_have_ssize_t" >&6; }
22307if test "x$ac_cv_have_ssize_t" = "xyes" ; then 23596if test "x$ac_cv_have_ssize_t" = "xyes" ; then
22308 23597
22309cat >>confdefs.h <<\_ACEOF 23598cat >>confdefs.h <<\_ACEOF
@@ -22312,10 +23601,10 @@ _ACEOF
22312 23601
22313fi 23602fi
22314 23603
22315{ echo "$as_me:$LINENO: checking for clock_t" >&5 23604{ $as_echo "$as_me:$LINENO: checking for clock_t" >&5
22316echo $ECHO_N "checking for clock_t... $ECHO_C" >&6; } 23605$as_echo_n "checking for clock_t... " >&6; }
22317if test "${ac_cv_have_clock_t+set}" = set; then 23606if test "${ac_cv_have_clock_t+set}" = set; then
22318 echo $ECHO_N "(cached) $ECHO_C" >&6 23607 $as_echo_n "(cached) " >&6
22319else 23608else
22320 23609
22321 cat >conftest.$ac_ext <<_ACEOF 23610 cat >conftest.$ac_ext <<_ACEOF
@@ -22341,20 +23630,21 @@ case "(($ac_try" in
22341 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23630 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22342 *) ac_try_echo=$ac_try;; 23631 *) ac_try_echo=$ac_try;;
22343esac 23632esac
22344eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23633eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23634$as_echo "$ac_try_echo") >&5
22345 (eval "$ac_compile") 2>conftest.er1 23635 (eval "$ac_compile") 2>conftest.er1
22346 ac_status=$? 23636 ac_status=$?
22347 grep -v '^ *+' conftest.er1 >conftest.err 23637 grep -v '^ *+' conftest.er1 >conftest.err
22348 rm -f conftest.er1 23638 rm -f conftest.er1
22349 cat conftest.err >&5 23639 cat conftest.err >&5
22350 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23640 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22351 (exit $ac_status); } && { 23641 (exit $ac_status); } && {
22352 test -z "$ac_c_werror_flag" || 23642 test -z "$ac_c_werror_flag" ||
22353 test ! -s conftest.err 23643 test ! -s conftest.err
22354 } && test -s conftest.$ac_objext; then 23644 } && test -s conftest.$ac_objext; then
22355 ac_cv_have_clock_t="yes" 23645 ac_cv_have_clock_t="yes"
22356else 23646else
22357 echo "$as_me: failed program was:" >&5 23647 $as_echo "$as_me: failed program was:" >&5
22358sed 's/^/| /' conftest.$ac_ext >&5 23648sed 's/^/| /' conftest.$ac_ext >&5
22359 23649
22360 ac_cv_have_clock_t="no" 23650 ac_cv_have_clock_t="no"
@@ -22364,8 +23654,8 @@ fi
22364rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23654rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22365 23655
22366fi 23656fi
22367{ echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5 23657{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_clock_t" >&5
22368echo "${ECHO_T}$ac_cv_have_clock_t" >&6; } 23658$as_echo "$ac_cv_have_clock_t" >&6; }
22369if test "x$ac_cv_have_clock_t" = "xyes" ; then 23659if test "x$ac_cv_have_clock_t" = "xyes" ; then
22370 23660
22371cat >>confdefs.h <<\_ACEOF 23661cat >>confdefs.h <<\_ACEOF
@@ -22374,10 +23664,10 @@ _ACEOF
22374 23664
22375fi 23665fi
22376 23666
22377{ echo "$as_me:$LINENO: checking for sa_family_t" >&5 23667{ $as_echo "$as_me:$LINENO: checking for sa_family_t" >&5
22378echo $ECHO_N "checking for sa_family_t... $ECHO_C" >&6; } 23668$as_echo_n "checking for sa_family_t... " >&6; }
22379if test "${ac_cv_have_sa_family_t+set}" = set; then 23669if test "${ac_cv_have_sa_family_t+set}" = set; then
22380 echo $ECHO_N "(cached) $ECHO_C" >&6 23670 $as_echo_n "(cached) " >&6
22381else 23671else
22382 23672
22383 cat >conftest.$ac_ext <<_ACEOF 23673 cat >conftest.$ac_ext <<_ACEOF
@@ -22404,20 +23694,21 @@ case "(($ac_try" in
22404 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23694 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22405 *) ac_try_echo=$ac_try;; 23695 *) ac_try_echo=$ac_try;;
22406esac 23696esac
22407eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23697eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23698$as_echo "$ac_try_echo") >&5
22408 (eval "$ac_compile") 2>conftest.er1 23699 (eval "$ac_compile") 2>conftest.er1
22409 ac_status=$? 23700 ac_status=$?
22410 grep -v '^ *+' conftest.er1 >conftest.err 23701 grep -v '^ *+' conftest.er1 >conftest.err
22411 rm -f conftest.er1 23702 rm -f conftest.er1
22412 cat conftest.err >&5 23703 cat conftest.err >&5
22413 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23704 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22414 (exit $ac_status); } && { 23705 (exit $ac_status); } && {
22415 test -z "$ac_c_werror_flag" || 23706 test -z "$ac_c_werror_flag" ||
22416 test ! -s conftest.err 23707 test ! -s conftest.err
22417 } && test -s conftest.$ac_objext; then 23708 } && test -s conftest.$ac_objext; then
22418 ac_cv_have_sa_family_t="yes" 23709 ac_cv_have_sa_family_t="yes"
22419else 23710else
22420 echo "$as_me: failed program was:" >&5 23711 $as_echo "$as_me: failed program was:" >&5
22421sed 's/^/| /' conftest.$ac_ext >&5 23712sed 's/^/| /' conftest.$ac_ext >&5
22422 23713
22423 cat >conftest.$ac_ext <<_ACEOF 23714 cat >conftest.$ac_ext <<_ACEOF
@@ -22445,20 +23736,21 @@ case "(($ac_try" in
22445 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23736 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22446 *) ac_try_echo=$ac_try;; 23737 *) ac_try_echo=$ac_try;;
22447esac 23738esac
22448eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23739eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23740$as_echo "$ac_try_echo") >&5
22449 (eval "$ac_compile") 2>conftest.er1 23741 (eval "$ac_compile") 2>conftest.er1
22450 ac_status=$? 23742 ac_status=$?
22451 grep -v '^ *+' conftest.er1 >conftest.err 23743 grep -v '^ *+' conftest.er1 >conftest.err
22452 rm -f conftest.er1 23744 rm -f conftest.er1
22453 cat conftest.err >&5 23745 cat conftest.err >&5
22454 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23746 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22455 (exit $ac_status); } && { 23747 (exit $ac_status); } && {
22456 test -z "$ac_c_werror_flag" || 23748 test -z "$ac_c_werror_flag" ||
22457 test ! -s conftest.err 23749 test ! -s conftest.err
22458 } && test -s conftest.$ac_objext; then 23750 } && test -s conftest.$ac_objext; then
22459 ac_cv_have_sa_family_t="yes" 23751 ac_cv_have_sa_family_t="yes"
22460else 23752else
22461 echo "$as_me: failed program was:" >&5 23753 $as_echo "$as_me: failed program was:" >&5
22462sed 's/^/| /' conftest.$ac_ext >&5 23754sed 's/^/| /' conftest.$ac_ext >&5
22463 23755
22464 ac_cv_have_sa_family_t="no" 23756 ac_cv_have_sa_family_t="no"
@@ -22472,8 +23764,8 @@ fi
22472rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23764rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22473 23765
22474fi 23766fi
22475{ echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5 23767{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_sa_family_t" >&5
22476echo "${ECHO_T}$ac_cv_have_sa_family_t" >&6; } 23768$as_echo "$ac_cv_have_sa_family_t" >&6; }
22477if test "x$ac_cv_have_sa_family_t" = "xyes" ; then 23769if test "x$ac_cv_have_sa_family_t" = "xyes" ; then
22478 23770
22479cat >>confdefs.h <<\_ACEOF 23771cat >>confdefs.h <<\_ACEOF
@@ -22482,10 +23774,10 @@ _ACEOF
22482 23774
22483fi 23775fi
22484 23776
22485{ echo "$as_me:$LINENO: checking for pid_t" >&5 23777{ $as_echo "$as_me:$LINENO: checking for pid_t" >&5
22486echo $ECHO_N "checking for pid_t... $ECHO_C" >&6; } 23778$as_echo_n "checking for pid_t... " >&6; }
22487if test "${ac_cv_have_pid_t+set}" = set; then 23779if test "${ac_cv_have_pid_t+set}" = set; then
22488 echo $ECHO_N "(cached) $ECHO_C" >&6 23780 $as_echo_n "(cached) " >&6
22489else 23781else
22490 23782
22491 cat >conftest.$ac_ext <<_ACEOF 23783 cat >conftest.$ac_ext <<_ACEOF
@@ -22511,20 +23803,21 @@ case "(($ac_try" in
22511 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23803 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22512 *) ac_try_echo=$ac_try;; 23804 *) ac_try_echo=$ac_try;;
22513esac 23805esac
22514eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23806eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23807$as_echo "$ac_try_echo") >&5
22515 (eval "$ac_compile") 2>conftest.er1 23808 (eval "$ac_compile") 2>conftest.er1
22516 ac_status=$? 23809 ac_status=$?
22517 grep -v '^ *+' conftest.er1 >conftest.err 23810 grep -v '^ *+' conftest.er1 >conftest.err
22518 rm -f conftest.er1 23811 rm -f conftest.er1
22519 cat conftest.err >&5 23812 cat conftest.err >&5
22520 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23813 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22521 (exit $ac_status); } && { 23814 (exit $ac_status); } && {
22522 test -z "$ac_c_werror_flag" || 23815 test -z "$ac_c_werror_flag" ||
22523 test ! -s conftest.err 23816 test ! -s conftest.err
22524 } && test -s conftest.$ac_objext; then 23817 } && test -s conftest.$ac_objext; then
22525 ac_cv_have_pid_t="yes" 23818 ac_cv_have_pid_t="yes"
22526else 23819else
22527 echo "$as_me: failed program was:" >&5 23820 $as_echo "$as_me: failed program was:" >&5
22528sed 's/^/| /' conftest.$ac_ext >&5 23821sed 's/^/| /' conftest.$ac_ext >&5
22529 23822
22530 ac_cv_have_pid_t="no" 23823 ac_cv_have_pid_t="no"
@@ -22534,8 +23827,8 @@ fi
22534rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23827rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22535 23828
22536fi 23829fi
22537{ echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5 23830{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pid_t" >&5
22538echo "${ECHO_T}$ac_cv_have_pid_t" >&6; } 23831$as_echo "$ac_cv_have_pid_t" >&6; }
22539if test "x$ac_cv_have_pid_t" = "xyes" ; then 23832if test "x$ac_cv_have_pid_t" = "xyes" ; then
22540 23833
22541cat >>confdefs.h <<\_ACEOF 23834cat >>confdefs.h <<\_ACEOF
@@ -22544,10 +23837,10 @@ _ACEOF
22544 23837
22545fi 23838fi
22546 23839
22547{ echo "$as_me:$LINENO: checking for mode_t" >&5 23840{ $as_echo "$as_me:$LINENO: checking for mode_t" >&5
22548echo $ECHO_N "checking for mode_t... $ECHO_C" >&6; } 23841$as_echo_n "checking for mode_t... " >&6; }
22549if test "${ac_cv_have_mode_t+set}" = set; then 23842if test "${ac_cv_have_mode_t+set}" = set; then
22550 echo $ECHO_N "(cached) $ECHO_C" >&6 23843 $as_echo_n "(cached) " >&6
22551else 23844else
22552 23845
22553 cat >conftest.$ac_ext <<_ACEOF 23846 cat >conftest.$ac_ext <<_ACEOF
@@ -22573,20 +23866,21 @@ case "(($ac_try" in
22573 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23866 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22574 *) ac_try_echo=$ac_try;; 23867 *) ac_try_echo=$ac_try;;
22575esac 23868esac
22576eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23869eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23870$as_echo "$ac_try_echo") >&5
22577 (eval "$ac_compile") 2>conftest.er1 23871 (eval "$ac_compile") 2>conftest.er1
22578 ac_status=$? 23872 ac_status=$?
22579 grep -v '^ *+' conftest.er1 >conftest.err 23873 grep -v '^ *+' conftest.er1 >conftest.err
22580 rm -f conftest.er1 23874 rm -f conftest.er1
22581 cat conftest.err >&5 23875 cat conftest.err >&5
22582 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23876 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22583 (exit $ac_status); } && { 23877 (exit $ac_status); } && {
22584 test -z "$ac_c_werror_flag" || 23878 test -z "$ac_c_werror_flag" ||
22585 test ! -s conftest.err 23879 test ! -s conftest.err
22586 } && test -s conftest.$ac_objext; then 23880 } && test -s conftest.$ac_objext; then
22587 ac_cv_have_mode_t="yes" 23881 ac_cv_have_mode_t="yes"
22588else 23882else
22589 echo "$as_me: failed program was:" >&5 23883 $as_echo "$as_me: failed program was:" >&5
22590sed 's/^/| /' conftest.$ac_ext >&5 23884sed 's/^/| /' conftest.$ac_ext >&5
22591 23885
22592 ac_cv_have_mode_t="no" 23886 ac_cv_have_mode_t="no"
@@ -22596,8 +23890,8 @@ fi
22596rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23890rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22597 23891
22598fi 23892fi
22599{ echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5 23893{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_mode_t" >&5
22600echo "${ECHO_T}$ac_cv_have_mode_t" >&6; } 23894$as_echo "$ac_cv_have_mode_t" >&6; }
22601if test "x$ac_cv_have_mode_t" = "xyes" ; then 23895if test "x$ac_cv_have_mode_t" = "xyes" ; then
22602 23896
22603cat >>confdefs.h <<\_ACEOF 23897cat >>confdefs.h <<\_ACEOF
@@ -22607,10 +23901,10 @@ _ACEOF
22607fi 23901fi
22608 23902
22609 23903
22610{ echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5 23904{ $as_echo "$as_me:$LINENO: checking for struct sockaddr_storage" >&5
22611echo $ECHO_N "checking for struct sockaddr_storage... $ECHO_C" >&6; } 23905$as_echo_n "checking for struct sockaddr_storage... " >&6; }
22612if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then 23906if test "${ac_cv_have_struct_sockaddr_storage+set}" = set; then
22613 echo $ECHO_N "(cached) $ECHO_C" >&6 23907 $as_echo_n "(cached) " >&6
22614else 23908else
22615 23909
22616 cat >conftest.$ac_ext <<_ACEOF 23910 cat >conftest.$ac_ext <<_ACEOF
@@ -22637,20 +23931,21 @@ case "(($ac_try" in
22637 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23931 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22638 *) ac_try_echo=$ac_try;; 23932 *) ac_try_echo=$ac_try;;
22639esac 23933esac
22640eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23934eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23935$as_echo "$ac_try_echo") >&5
22641 (eval "$ac_compile") 2>conftest.er1 23936 (eval "$ac_compile") 2>conftest.er1
22642 ac_status=$? 23937 ac_status=$?
22643 grep -v '^ *+' conftest.er1 >conftest.err 23938 grep -v '^ *+' conftest.er1 >conftest.err
22644 rm -f conftest.er1 23939 rm -f conftest.er1
22645 cat conftest.err >&5 23940 cat conftest.err >&5
22646 echo "$as_me:$LINENO: \$? = $ac_status" >&5 23941 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22647 (exit $ac_status); } && { 23942 (exit $ac_status); } && {
22648 test -z "$ac_c_werror_flag" || 23943 test -z "$ac_c_werror_flag" ||
22649 test ! -s conftest.err 23944 test ! -s conftest.err
22650 } && test -s conftest.$ac_objext; then 23945 } && test -s conftest.$ac_objext; then
22651 ac_cv_have_struct_sockaddr_storage="yes" 23946 ac_cv_have_struct_sockaddr_storage="yes"
22652else 23947else
22653 echo "$as_me: failed program was:" >&5 23948 $as_echo "$as_me: failed program was:" >&5
22654sed 's/^/| /' conftest.$ac_ext >&5 23949sed 's/^/| /' conftest.$ac_ext >&5
22655 23950
22656 ac_cv_have_struct_sockaddr_storage="no" 23951 ac_cv_have_struct_sockaddr_storage="no"
@@ -22660,8 +23955,8 @@ fi
22660rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 23955rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22661 23956
22662fi 23957fi
22663{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5 23958{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_storage" >&5
22664echo "${ECHO_T}$ac_cv_have_struct_sockaddr_storage" >&6; } 23959$as_echo "$ac_cv_have_struct_sockaddr_storage" >&6; }
22665if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then 23960if test "x$ac_cv_have_struct_sockaddr_storage" = "xyes" ; then
22666 23961
22667cat >>confdefs.h <<\_ACEOF 23962cat >>confdefs.h <<\_ACEOF
@@ -22670,10 +23965,10 @@ _ACEOF
22670 23965
22671fi 23966fi
22672 23967
22673{ echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5 23968{ $as_echo "$as_me:$LINENO: checking for struct sockaddr_in6" >&5
22674echo $ECHO_N "checking for struct sockaddr_in6... $ECHO_C" >&6; } 23969$as_echo_n "checking for struct sockaddr_in6... " >&6; }
22675if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then 23970if test "${ac_cv_have_struct_sockaddr_in6+set}" = set; then
22676 echo $ECHO_N "(cached) $ECHO_C" >&6 23971 $as_echo_n "(cached) " >&6
22677else 23972else
22678 23973
22679 cat >conftest.$ac_ext <<_ACEOF 23974 cat >conftest.$ac_ext <<_ACEOF
@@ -22700,20 +23995,21 @@ case "(($ac_try" in
22700 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 23995 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22701 *) ac_try_echo=$ac_try;; 23996 *) ac_try_echo=$ac_try;;
22702esac 23997esac
22703eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 23998eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
23999$as_echo "$ac_try_echo") >&5
22704 (eval "$ac_compile") 2>conftest.er1 24000 (eval "$ac_compile") 2>conftest.er1
22705 ac_status=$? 24001 ac_status=$?
22706 grep -v '^ *+' conftest.er1 >conftest.err 24002 grep -v '^ *+' conftest.er1 >conftest.err
22707 rm -f conftest.er1 24003 rm -f conftest.er1
22708 cat conftest.err >&5 24004 cat conftest.err >&5
22709 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24005 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22710 (exit $ac_status); } && { 24006 (exit $ac_status); } && {
22711 test -z "$ac_c_werror_flag" || 24007 test -z "$ac_c_werror_flag" ||
22712 test ! -s conftest.err 24008 test ! -s conftest.err
22713 } && test -s conftest.$ac_objext; then 24009 } && test -s conftest.$ac_objext; then
22714 ac_cv_have_struct_sockaddr_in6="yes" 24010 ac_cv_have_struct_sockaddr_in6="yes"
22715else 24011else
22716 echo "$as_me: failed program was:" >&5 24012 $as_echo "$as_me: failed program was:" >&5
22717sed 's/^/| /' conftest.$ac_ext >&5 24013sed 's/^/| /' conftest.$ac_ext >&5
22718 24014
22719 ac_cv_have_struct_sockaddr_in6="no" 24015 ac_cv_have_struct_sockaddr_in6="no"
@@ -22723,8 +24019,8 @@ fi
22723rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 24019rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22724 24020
22725fi 24021fi
22726{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5 24022{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_sockaddr_in6" >&5
22727echo "${ECHO_T}$ac_cv_have_struct_sockaddr_in6" >&6; } 24023$as_echo "$ac_cv_have_struct_sockaddr_in6" >&6; }
22728if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then 24024if test "x$ac_cv_have_struct_sockaddr_in6" = "xyes" ; then
22729 24025
22730cat >>confdefs.h <<\_ACEOF 24026cat >>confdefs.h <<\_ACEOF
@@ -22733,10 +24029,10 @@ _ACEOF
22733 24029
22734fi 24030fi
22735 24031
22736{ echo "$as_me:$LINENO: checking for struct in6_addr" >&5 24032{ $as_echo "$as_me:$LINENO: checking for struct in6_addr" >&5
22737echo $ECHO_N "checking for struct in6_addr... $ECHO_C" >&6; } 24033$as_echo_n "checking for struct in6_addr... " >&6; }
22738if test "${ac_cv_have_struct_in6_addr+set}" = set; then 24034if test "${ac_cv_have_struct_in6_addr+set}" = set; then
22739 echo $ECHO_N "(cached) $ECHO_C" >&6 24035 $as_echo_n "(cached) " >&6
22740else 24036else
22741 24037
22742 cat >conftest.$ac_ext <<_ACEOF 24038 cat >conftest.$ac_ext <<_ACEOF
@@ -22763,20 +24059,21 @@ case "(($ac_try" in
22763 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24059 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22764 *) ac_try_echo=$ac_try;; 24060 *) ac_try_echo=$ac_try;;
22765esac 24061esac
22766eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24062eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24063$as_echo "$ac_try_echo") >&5
22767 (eval "$ac_compile") 2>conftest.er1 24064 (eval "$ac_compile") 2>conftest.er1
22768 ac_status=$? 24065 ac_status=$?
22769 grep -v '^ *+' conftest.er1 >conftest.err 24066 grep -v '^ *+' conftest.er1 >conftest.err
22770 rm -f conftest.er1 24067 rm -f conftest.er1
22771 cat conftest.err >&5 24068 cat conftest.err >&5
22772 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24069 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22773 (exit $ac_status); } && { 24070 (exit $ac_status); } && {
22774 test -z "$ac_c_werror_flag" || 24071 test -z "$ac_c_werror_flag" ||
22775 test ! -s conftest.err 24072 test ! -s conftest.err
22776 } && test -s conftest.$ac_objext; then 24073 } && test -s conftest.$ac_objext; then
22777 ac_cv_have_struct_in6_addr="yes" 24074 ac_cv_have_struct_in6_addr="yes"
22778else 24075else
22779 echo "$as_me: failed program was:" >&5 24076 $as_echo "$as_me: failed program was:" >&5
22780sed 's/^/| /' conftest.$ac_ext >&5 24077sed 's/^/| /' conftest.$ac_ext >&5
22781 24078
22782 ac_cv_have_struct_in6_addr="no" 24079 ac_cv_have_struct_in6_addr="no"
@@ -22786,8 +24083,8 @@ fi
22786rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 24083rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22787 24084
22788fi 24085fi
22789{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5 24086{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_in6_addr" >&5
22790echo "${ECHO_T}$ac_cv_have_struct_in6_addr" >&6; } 24087$as_echo "$ac_cv_have_struct_in6_addr" >&6; }
22791if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then 24088if test "x$ac_cv_have_struct_in6_addr" = "xyes" ; then
22792 24089
22793cat >>confdefs.h <<\_ACEOF 24090cat >>confdefs.h <<\_ACEOF
@@ -22795,10 +24092,10 @@ cat >>confdefs.h <<\_ACEOF
22795_ACEOF 24092_ACEOF
22796 24093
22797 24094
22798 { echo "$as_me:$LINENO: checking for struct sockaddr_in6.sin6_scope_id" >&5 24095 { $as_echo "$as_me:$LINENO: checking for struct sockaddr_in6.sin6_scope_id" >&5
22799echo $ECHO_N "checking for struct sockaddr_in6.sin6_scope_id... $ECHO_C" >&6; } 24096$as_echo_n "checking for struct sockaddr_in6.sin6_scope_id... " >&6; }
22800if test "${ac_cv_member_struct_sockaddr_in6_sin6_scope_id+set}" = set; then 24097if test "${ac_cv_member_struct_sockaddr_in6_sin6_scope_id+set}" = set; then
22801 echo $ECHO_N "(cached) $ECHO_C" >&6 24098 $as_echo_n "(cached) " >&6
22802else 24099else
22803 cat >conftest.$ac_ext <<_ACEOF 24100 cat >conftest.$ac_ext <<_ACEOF
22804/* confdefs.h. */ 24101/* confdefs.h. */
@@ -22829,20 +24126,21 @@ case "(($ac_try" in
22829 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24126 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22830 *) ac_try_echo=$ac_try;; 24127 *) ac_try_echo=$ac_try;;
22831esac 24128esac
22832eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24129eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24130$as_echo "$ac_try_echo") >&5
22833 (eval "$ac_compile") 2>conftest.er1 24131 (eval "$ac_compile") 2>conftest.er1
22834 ac_status=$? 24132 ac_status=$?
22835 grep -v '^ *+' conftest.er1 >conftest.err 24133 grep -v '^ *+' conftest.er1 >conftest.err
22836 rm -f conftest.er1 24134 rm -f conftest.er1
22837 cat conftest.err >&5 24135 cat conftest.err >&5
22838 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24136 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22839 (exit $ac_status); } && { 24137 (exit $ac_status); } && {
22840 test -z "$ac_c_werror_flag" || 24138 test -z "$ac_c_werror_flag" ||
22841 test ! -s conftest.err 24139 test ! -s conftest.err
22842 } && test -s conftest.$ac_objext; then 24140 } && test -s conftest.$ac_objext; then
22843 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes 24141 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes
22844else 24142else
22845 echo "$as_me: failed program was:" >&5 24143 $as_echo "$as_me: failed program was:" >&5
22846sed 's/^/| /' conftest.$ac_ext >&5 24144sed 's/^/| /' conftest.$ac_ext >&5
22847 24145
22848 cat >conftest.$ac_ext <<_ACEOF 24146 cat >conftest.$ac_ext <<_ACEOF
@@ -22874,20 +24172,21 @@ case "(($ac_try" in
22874 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24172 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22875 *) ac_try_echo=$ac_try;; 24173 *) ac_try_echo=$ac_try;;
22876esac 24174esac
22877eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24175eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24176$as_echo "$ac_try_echo") >&5
22878 (eval "$ac_compile") 2>conftest.er1 24177 (eval "$ac_compile") 2>conftest.er1
22879 ac_status=$? 24178 ac_status=$?
22880 grep -v '^ *+' conftest.er1 >conftest.err 24179 grep -v '^ *+' conftest.er1 >conftest.err
22881 rm -f conftest.er1 24180 rm -f conftest.er1
22882 cat conftest.err >&5 24181 cat conftest.err >&5
22883 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24182 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22884 (exit $ac_status); } && { 24183 (exit $ac_status); } && {
22885 test -z "$ac_c_werror_flag" || 24184 test -z "$ac_c_werror_flag" ||
22886 test ! -s conftest.err 24185 test ! -s conftest.err
22887 } && test -s conftest.$ac_objext; then 24186 } && test -s conftest.$ac_objext; then
22888 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes 24187 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=yes
22889else 24188else
22890 echo "$as_me: failed program was:" >&5 24189 $as_echo "$as_me: failed program was:" >&5
22891sed 's/^/| /' conftest.$ac_ext >&5 24190sed 's/^/| /' conftest.$ac_ext >&5
22892 24191
22893 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=no 24192 ac_cv_member_struct_sockaddr_in6_sin6_scope_id=no
@@ -22898,8 +24197,8 @@ fi
22898 24197
22899rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 24198rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22900fi 24199fi
22901{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&5 24200{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&5
22902echo "${ECHO_T}$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&6; } 24201$as_echo "$ac_cv_member_struct_sockaddr_in6_sin6_scope_id" >&6; }
22903if test $ac_cv_member_struct_sockaddr_in6_sin6_scope_id = yes; then 24202if test $ac_cv_member_struct_sockaddr_in6_sin6_scope_id = yes; then
22904 24203
22905cat >>confdefs.h <<_ACEOF 24204cat >>confdefs.h <<_ACEOF
@@ -22911,10 +24210,10 @@ fi
22911 24210
22912fi 24211fi
22913 24212
22914{ echo "$as_me:$LINENO: checking for struct addrinfo" >&5 24213{ $as_echo "$as_me:$LINENO: checking for struct addrinfo" >&5
22915echo $ECHO_N "checking for struct addrinfo... $ECHO_C" >&6; } 24214$as_echo_n "checking for struct addrinfo... " >&6; }
22916if test "${ac_cv_have_struct_addrinfo+set}" = set; then 24215if test "${ac_cv_have_struct_addrinfo+set}" = set; then
22917 echo $ECHO_N "(cached) $ECHO_C" >&6 24216 $as_echo_n "(cached) " >&6
22918else 24217else
22919 24218
22920 cat >conftest.$ac_ext <<_ACEOF 24219 cat >conftest.$ac_ext <<_ACEOF
@@ -22942,20 +24241,21 @@ case "(($ac_try" in
22942 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24241 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
22943 *) ac_try_echo=$ac_try;; 24242 *) ac_try_echo=$ac_try;;
22944esac 24243esac
22945eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24244eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24245$as_echo "$ac_try_echo") >&5
22946 (eval "$ac_compile") 2>conftest.er1 24246 (eval "$ac_compile") 2>conftest.er1
22947 ac_status=$? 24247 ac_status=$?
22948 grep -v '^ *+' conftest.er1 >conftest.err 24248 grep -v '^ *+' conftest.er1 >conftest.err
22949 rm -f conftest.er1 24249 rm -f conftest.er1
22950 cat conftest.err >&5 24250 cat conftest.err >&5
22951 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24251 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
22952 (exit $ac_status); } && { 24252 (exit $ac_status); } && {
22953 test -z "$ac_c_werror_flag" || 24253 test -z "$ac_c_werror_flag" ||
22954 test ! -s conftest.err 24254 test ! -s conftest.err
22955 } && test -s conftest.$ac_objext; then 24255 } && test -s conftest.$ac_objext; then
22956 ac_cv_have_struct_addrinfo="yes" 24256 ac_cv_have_struct_addrinfo="yes"
22957else 24257else
22958 echo "$as_me: failed program was:" >&5 24258 $as_echo "$as_me: failed program was:" >&5
22959sed 's/^/| /' conftest.$ac_ext >&5 24259sed 's/^/| /' conftest.$ac_ext >&5
22960 24260
22961 ac_cv_have_struct_addrinfo="no" 24261 ac_cv_have_struct_addrinfo="no"
@@ -22965,8 +24265,8 @@ fi
22965rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 24265rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
22966 24266
22967fi 24267fi
22968{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5 24268{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_addrinfo" >&5
22969echo "${ECHO_T}$ac_cv_have_struct_addrinfo" >&6; } 24269$as_echo "$ac_cv_have_struct_addrinfo" >&6; }
22970if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then 24270if test "x$ac_cv_have_struct_addrinfo" = "xyes" ; then
22971 24271
22972cat >>confdefs.h <<\_ACEOF 24272cat >>confdefs.h <<\_ACEOF
@@ -22975,10 +24275,10 @@ _ACEOF
22975 24275
22976fi 24276fi
22977 24277
22978{ echo "$as_me:$LINENO: checking for struct timeval" >&5 24278{ $as_echo "$as_me:$LINENO: checking for struct timeval" >&5
22979echo $ECHO_N "checking for struct timeval... $ECHO_C" >&6; } 24279$as_echo_n "checking for struct timeval... " >&6; }
22980if test "${ac_cv_have_struct_timeval+set}" = set; then 24280if test "${ac_cv_have_struct_timeval+set}" = set; then
22981 echo $ECHO_N "(cached) $ECHO_C" >&6 24281 $as_echo_n "(cached) " >&6
22982else 24282else
22983 24283
22984 cat >conftest.$ac_ext <<_ACEOF 24284 cat >conftest.$ac_ext <<_ACEOF
@@ -23002,20 +24302,21 @@ case "(($ac_try" in
23002 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24302 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23003 *) ac_try_echo=$ac_try;; 24303 *) ac_try_echo=$ac_try;;
23004esac 24304esac
23005eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24305eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24306$as_echo "$ac_try_echo") >&5
23006 (eval "$ac_compile") 2>conftest.er1 24307 (eval "$ac_compile") 2>conftest.er1
23007 ac_status=$? 24308 ac_status=$?
23008 grep -v '^ *+' conftest.er1 >conftest.err 24309 grep -v '^ *+' conftest.er1 >conftest.err
23009 rm -f conftest.er1 24310 rm -f conftest.er1
23010 cat conftest.err >&5 24311 cat conftest.err >&5
23011 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24312 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23012 (exit $ac_status); } && { 24313 (exit $ac_status); } && {
23013 test -z "$ac_c_werror_flag" || 24314 test -z "$ac_c_werror_flag" ||
23014 test ! -s conftest.err 24315 test ! -s conftest.err
23015 } && test -s conftest.$ac_objext; then 24316 } && test -s conftest.$ac_objext; then
23016 ac_cv_have_struct_timeval="yes" 24317 ac_cv_have_struct_timeval="yes"
23017else 24318else
23018 echo "$as_me: failed program was:" >&5 24319 $as_echo "$as_me: failed program was:" >&5
23019sed 's/^/| /' conftest.$ac_ext >&5 24320sed 's/^/| /' conftest.$ac_ext >&5
23020 24321
23021 ac_cv_have_struct_timeval="no" 24322 ac_cv_have_struct_timeval="no"
@@ -23025,8 +24326,8 @@ fi
23025rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 24326rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23026 24327
23027fi 24328fi
23028{ echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5 24329{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_struct_timeval" >&5
23029echo "${ECHO_T}$ac_cv_have_struct_timeval" >&6; } 24330$as_echo "$ac_cv_have_struct_timeval" >&6; }
23030if test "x$ac_cv_have_struct_timeval" = "xyes" ; then 24331if test "x$ac_cv_have_struct_timeval" = "xyes" ; then
23031 24332
23032cat >>confdefs.h <<\_ACEOF 24333cat >>confdefs.h <<\_ACEOF
@@ -23036,26 +24337,58 @@ _ACEOF
23036 have_struct_timeval=1 24337 have_struct_timeval=1
23037fi 24338fi
23038 24339
23039{ echo "$as_me:$LINENO: checking for struct timespec" >&5 24340{ $as_echo "$as_me:$LINENO: checking for struct timespec" >&5
23040echo $ECHO_N "checking for struct timespec... $ECHO_C" >&6; } 24341$as_echo_n "checking for struct timespec... " >&6; }
23041if test "${ac_cv_type_struct_timespec+set}" = set; then 24342if test "${ac_cv_type_struct_timespec+set}" = set; then
23042 echo $ECHO_N "(cached) $ECHO_C" >&6 24343 $as_echo_n "(cached) " >&6
23043else 24344else
23044 cat >conftest.$ac_ext <<_ACEOF 24345 ac_cv_type_struct_timespec=no
24346cat >conftest.$ac_ext <<_ACEOF
23045/* confdefs.h. */ 24347/* confdefs.h. */
23046_ACEOF 24348_ACEOF
23047cat confdefs.h >>conftest.$ac_ext 24349cat confdefs.h >>conftest.$ac_ext
23048cat >>conftest.$ac_ext <<_ACEOF 24350cat >>conftest.$ac_ext <<_ACEOF
23049/* end confdefs.h. */ 24351/* end confdefs.h. */
23050$ac_includes_default 24352$ac_includes_default
23051typedef struct timespec ac__type_new_;
23052int 24353int
23053main () 24354main ()
23054{ 24355{
23055if ((ac__type_new_ *) 0) 24356if (sizeof (struct timespec))
23056 return 0; 24357 return 0;
23057if (sizeof (ac__type_new_)) 24358 ;
23058 return 0; 24359 return 0;
24360}
24361_ACEOF
24362rm -f conftest.$ac_objext
24363if { (ac_try="$ac_compile"
24364case "(($ac_try" in
24365 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24366 *) ac_try_echo=$ac_try;;
24367esac
24368eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24369$as_echo "$ac_try_echo") >&5
24370 (eval "$ac_compile") 2>conftest.er1
24371 ac_status=$?
24372 grep -v '^ *+' conftest.er1 >conftest.err
24373 rm -f conftest.er1
24374 cat conftest.err >&5
24375 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24376 (exit $ac_status); } && {
24377 test -z "$ac_c_werror_flag" ||
24378 test ! -s conftest.err
24379 } && test -s conftest.$ac_objext; then
24380 cat >conftest.$ac_ext <<_ACEOF
24381/* confdefs.h. */
24382_ACEOF
24383cat confdefs.h >>conftest.$ac_ext
24384cat >>conftest.$ac_ext <<_ACEOF
24385/* end confdefs.h. */
24386$ac_includes_default
24387int
24388main ()
24389{
24390if (sizeof ((struct timespec)))
24391 return 0;
23059 ; 24392 ;
23060 return 0; 24393 return 0;
23061} 24394}
@@ -23066,29 +24399,38 @@ case "(($ac_try" in
23066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24399 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23067 *) ac_try_echo=$ac_try;; 24400 *) ac_try_echo=$ac_try;;
23068esac 24401esac
23069eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24402eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24403$as_echo "$ac_try_echo") >&5
23070 (eval "$ac_compile") 2>conftest.er1 24404 (eval "$ac_compile") 2>conftest.er1
23071 ac_status=$? 24405 ac_status=$?
23072 grep -v '^ *+' conftest.er1 >conftest.err 24406 grep -v '^ *+' conftest.er1 >conftest.err
23073 rm -f conftest.er1 24407 rm -f conftest.er1
23074 cat conftest.err >&5 24408 cat conftest.err >&5
23075 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24409 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23076 (exit $ac_status); } && { 24410 (exit $ac_status); } && {
23077 test -z "$ac_c_werror_flag" || 24411 test -z "$ac_c_werror_flag" ||
23078 test ! -s conftest.err 24412 test ! -s conftest.err
23079 } && test -s conftest.$ac_objext; then 24413 } && test -s conftest.$ac_objext; then
23080 ac_cv_type_struct_timespec=yes 24414 :
23081else 24415else
23082 echo "$as_me: failed program was:" >&5 24416 $as_echo "$as_me: failed program was:" >&5
23083sed 's/^/| /' conftest.$ac_ext >&5 24417sed 's/^/| /' conftest.$ac_ext >&5
23084 24418
23085 ac_cv_type_struct_timespec=no 24419 ac_cv_type_struct_timespec=yes
24420fi
24421
24422rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24423else
24424 $as_echo "$as_me: failed program was:" >&5
24425sed 's/^/| /' conftest.$ac_ext >&5
24426
24427
23086fi 24428fi
23087 24429
23088rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 24430rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
23089fi 24431fi
23090{ echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5 24432{ $as_echo "$as_me:$LINENO: result: $ac_cv_type_struct_timespec" >&5
23091echo "${ECHO_T}$ac_cv_type_struct_timespec" >&6; } 24433$as_echo "$ac_cv_type_struct_timespec" >&6; }
23092if test $ac_cv_type_struct_timespec = yes; then 24434if test $ac_cv_type_struct_timespec = yes; then
23093 24435
23094cat >>confdefs.h <<_ACEOF 24436cat >>confdefs.h <<_ACEOF
@@ -23109,8 +24451,8 @@ if test "x$ac_cv_have_int64_t" = "xno" && \
23109 exit 1; 24451 exit 1;
23110else 24452else
23111 if test "$cross_compiling" = yes; then 24453 if test "$cross_compiling" = yes; then
23112 { echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5 24454 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Assuming working snprintf()" >&5
23113echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;} 24455$as_echo "$as_me: WARNING: cross compiling: Assuming working snprintf()" >&2;}
23114 24456
23115else 24457else
23116 cat >conftest.$ac_ext <<_ACEOF 24458 cat >conftest.$ac_ext <<_ACEOF
@@ -23150,24 +24492,26 @@ case "(($ac_try" in
23150 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24492 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23151 *) ac_try_echo=$ac_try;; 24493 *) ac_try_echo=$ac_try;;
23152esac 24494esac
23153eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24495eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24496$as_echo "$ac_try_echo") >&5
23154 (eval "$ac_link") 2>&5 24497 (eval "$ac_link") 2>&5
23155 ac_status=$? 24498 ac_status=$?
23156 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24499 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23157 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 24500 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
23158 { (case "(($ac_try" in 24501 { (case "(($ac_try" in
23159 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 24502 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23160 *) ac_try_echo=$ac_try;; 24503 *) ac_try_echo=$ac_try;;
23161esac 24504esac
23162eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 24505eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
24506$as_echo "$ac_try_echo") >&5
23163 (eval "$ac_try") 2>&5 24507 (eval "$ac_try") 2>&5
23164 ac_status=$? 24508 ac_status=$?
23165 echo "$as_me:$LINENO: \$? = $ac_status" >&5 24509 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23166 (exit $ac_status); }; }; then 24510 (exit $ac_status); }; }; then
23167 true 24511 true
23168else 24512else
23169 echo "$as_me: program exited with status $ac_status" >&5 24513 $as_echo "$as_me: program exited with status $ac_status" >&5
23170echo "$as_me: failed program was:" >&5 24514$as_echo "$as_me: failed program was:" >&5
23171sed 's/^/| /' conftest.$ac_ext >&5 24515sed 's/^/| /' conftest.$ac_ext >&5
23172 24516
23173( exit $ac_status ) 24517( exit $ac_status )
@@ -23176,6 +24520,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
23176_ACEOF 24520_ACEOF
23177 24521
23178fi 24522fi
24523rm -rf conftest.dSYM
23179rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 24524rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
23180fi 24525fi
23181 24526
@@ -23186,10 +24531,10 @@ fi
23186# look for field 'ut_host' in header 'utmp.h' 24531# look for field 'ut_host' in header 'utmp.h'
23187 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24532 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23188 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 24533 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
23189 { echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5 24534 { $as_echo "$as_me:$LINENO: checking for ut_host field in utmp.h" >&5
23190echo $ECHO_N "checking for ut_host field in utmp.h... $ECHO_C" >&6; } 24535$as_echo_n "checking for ut_host field in utmp.h... " >&6; }
23191 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24536 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23192 echo $ECHO_N "(cached) $ECHO_C" >&6 24537 $as_echo_n "(cached) " >&6
23193else 24538else
23194 24539
23195 cat >conftest.$ac_ext <<_ACEOF 24540 cat >conftest.$ac_ext <<_ACEOF
@@ -23213,8 +24558,8 @@ fi
23213 24558
23214 ossh_result=`eval 'echo $'"$ossh_varname"` 24559 ossh_result=`eval 'echo $'"$ossh_varname"`
23215 if test -n "`echo $ossh_varname`"; then 24560 if test -n "`echo $ossh_varname`"; then
23216 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24561 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23217echo "${ECHO_T}$ossh_result" >&6; } 24562$as_echo "$ossh_result" >&6; }
23218 if test "x$ossh_result" = "xyes"; then 24563 if test "x$ossh_result" = "xyes"; then
23219 24564
23220cat >>confdefs.h <<\_ACEOF 24565cat >>confdefs.h <<\_ACEOF
@@ -23223,18 +24568,18 @@ _ACEOF
23223 24568
23224 fi 24569 fi
23225 else 24570 else
23226 { echo "$as_me:$LINENO: result: no" >&5 24571 { $as_echo "$as_me:$LINENO: result: no" >&5
23227echo "${ECHO_T}no" >&6; } 24572$as_echo "no" >&6; }
23228 fi 24573 fi
23229 24574
23230 24575
23231# look for field 'ut_host' in header 'utmpx.h' 24576# look for field 'ut_host' in header 'utmpx.h'
23232 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24577 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23233 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host 24578 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_host
23234 { echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5 24579 { $as_echo "$as_me:$LINENO: checking for ut_host field in utmpx.h" >&5
23235echo $ECHO_N "checking for ut_host field in utmpx.h... $ECHO_C" >&6; } 24580$as_echo_n "checking for ut_host field in utmpx.h... " >&6; }
23236 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24581 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23237 echo $ECHO_N "(cached) $ECHO_C" >&6 24582 $as_echo_n "(cached) " >&6
23238else 24583else
23239 24584
23240 cat >conftest.$ac_ext <<_ACEOF 24585 cat >conftest.$ac_ext <<_ACEOF
@@ -23258,8 +24603,8 @@ fi
23258 24603
23259 ossh_result=`eval 'echo $'"$ossh_varname"` 24604 ossh_result=`eval 'echo $'"$ossh_varname"`
23260 if test -n "`echo $ossh_varname`"; then 24605 if test -n "`echo $ossh_varname`"; then
23261 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24606 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23262echo "${ECHO_T}$ossh_result" >&6; } 24607$as_echo "$ossh_result" >&6; }
23263 if test "x$ossh_result" = "xyes"; then 24608 if test "x$ossh_result" = "xyes"; then
23264 24609
23265cat >>confdefs.h <<\_ACEOF 24610cat >>confdefs.h <<\_ACEOF
@@ -23268,18 +24613,18 @@ _ACEOF
23268 24613
23269 fi 24614 fi
23270 else 24615 else
23271 { echo "$as_me:$LINENO: result: no" >&5 24616 { $as_echo "$as_me:$LINENO: result: no" >&5
23272echo "${ECHO_T}no" >&6; } 24617$as_echo "no" >&6; }
23273 fi 24618 fi
23274 24619
23275 24620
23276# look for field 'syslen' in header 'utmpx.h' 24621# look for field 'syslen' in header 'utmpx.h'
23277 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24622 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23278 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen 24623 ossh_varname="ossh_cv_$ossh_safe""_has_"syslen
23279 { echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5 24624 { $as_echo "$as_me:$LINENO: checking for syslen field in utmpx.h" >&5
23280echo $ECHO_N "checking for syslen field in utmpx.h... $ECHO_C" >&6; } 24625$as_echo_n "checking for syslen field in utmpx.h... " >&6; }
23281 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24626 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23282 echo $ECHO_N "(cached) $ECHO_C" >&6 24627 $as_echo_n "(cached) " >&6
23283else 24628else
23284 24629
23285 cat >conftest.$ac_ext <<_ACEOF 24630 cat >conftest.$ac_ext <<_ACEOF
@@ -23303,8 +24648,8 @@ fi
23303 24648
23304 ossh_result=`eval 'echo $'"$ossh_varname"` 24649 ossh_result=`eval 'echo $'"$ossh_varname"`
23305 if test -n "`echo $ossh_varname`"; then 24650 if test -n "`echo $ossh_varname`"; then
23306 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24651 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23307echo "${ECHO_T}$ossh_result" >&6; } 24652$as_echo "$ossh_result" >&6; }
23308 if test "x$ossh_result" = "xyes"; then 24653 if test "x$ossh_result" = "xyes"; then
23309 24654
23310cat >>confdefs.h <<\_ACEOF 24655cat >>confdefs.h <<\_ACEOF
@@ -23313,18 +24658,18 @@ _ACEOF
23313 24658
23314 fi 24659 fi
23315 else 24660 else
23316 { echo "$as_me:$LINENO: result: no" >&5 24661 { $as_echo "$as_me:$LINENO: result: no" >&5
23317echo "${ECHO_T}no" >&6; } 24662$as_echo "no" >&6; }
23318 fi 24663 fi
23319 24664
23320 24665
23321# look for field 'ut_pid' in header 'utmp.h' 24666# look for field 'ut_pid' in header 'utmp.h'
23322 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24667 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23323 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid 24668 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_pid
23324 { echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5 24669 { $as_echo "$as_me:$LINENO: checking for ut_pid field in utmp.h" >&5
23325echo $ECHO_N "checking for ut_pid field in utmp.h... $ECHO_C" >&6; } 24670$as_echo_n "checking for ut_pid field in utmp.h... " >&6; }
23326 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24671 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23327 echo $ECHO_N "(cached) $ECHO_C" >&6 24672 $as_echo_n "(cached) " >&6
23328else 24673else
23329 24674
23330 cat >conftest.$ac_ext <<_ACEOF 24675 cat >conftest.$ac_ext <<_ACEOF
@@ -23348,8 +24693,8 @@ fi
23348 24693
23349 ossh_result=`eval 'echo $'"$ossh_varname"` 24694 ossh_result=`eval 'echo $'"$ossh_varname"`
23350 if test -n "`echo $ossh_varname`"; then 24695 if test -n "`echo $ossh_varname`"; then
23351 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24696 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23352echo "${ECHO_T}$ossh_result" >&6; } 24697$as_echo "$ossh_result" >&6; }
23353 if test "x$ossh_result" = "xyes"; then 24698 if test "x$ossh_result" = "xyes"; then
23354 24699
23355cat >>confdefs.h <<\_ACEOF 24700cat >>confdefs.h <<\_ACEOF
@@ -23358,18 +24703,18 @@ _ACEOF
23358 24703
23359 fi 24704 fi
23360 else 24705 else
23361 { echo "$as_me:$LINENO: result: no" >&5 24706 { $as_echo "$as_me:$LINENO: result: no" >&5
23362echo "${ECHO_T}no" >&6; } 24707$as_echo "no" >&6; }
23363 fi 24708 fi
23364 24709
23365 24710
23366# look for field 'ut_type' in header 'utmp.h' 24711# look for field 'ut_type' in header 'utmp.h'
23367 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24712 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23368 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 24713 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
23369 { echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5 24714 { $as_echo "$as_me:$LINENO: checking for ut_type field in utmp.h" >&5
23370echo $ECHO_N "checking for ut_type field in utmp.h... $ECHO_C" >&6; } 24715$as_echo_n "checking for ut_type field in utmp.h... " >&6; }
23371 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24716 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23372 echo $ECHO_N "(cached) $ECHO_C" >&6 24717 $as_echo_n "(cached) " >&6
23373else 24718else
23374 24719
23375 cat >conftest.$ac_ext <<_ACEOF 24720 cat >conftest.$ac_ext <<_ACEOF
@@ -23393,8 +24738,8 @@ fi
23393 24738
23394 ossh_result=`eval 'echo $'"$ossh_varname"` 24739 ossh_result=`eval 'echo $'"$ossh_varname"`
23395 if test -n "`echo $ossh_varname`"; then 24740 if test -n "`echo $ossh_varname`"; then
23396 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24741 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23397echo "${ECHO_T}$ossh_result" >&6; } 24742$as_echo "$ossh_result" >&6; }
23398 if test "x$ossh_result" = "xyes"; then 24743 if test "x$ossh_result" = "xyes"; then
23399 24744
23400cat >>confdefs.h <<\_ACEOF 24745cat >>confdefs.h <<\_ACEOF
@@ -23403,18 +24748,18 @@ _ACEOF
23403 24748
23404 fi 24749 fi
23405 else 24750 else
23406 { echo "$as_me:$LINENO: result: no" >&5 24751 { $as_echo "$as_me:$LINENO: result: no" >&5
23407echo "${ECHO_T}no" >&6; } 24752$as_echo "no" >&6; }
23408 fi 24753 fi
23409 24754
23410 24755
23411# look for field 'ut_type' in header 'utmpx.h' 24756# look for field 'ut_type' in header 'utmpx.h'
23412 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24757 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23413 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type 24758 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_type
23414 { echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5 24759 { $as_echo "$as_me:$LINENO: checking for ut_type field in utmpx.h" >&5
23415echo $ECHO_N "checking for ut_type field in utmpx.h... $ECHO_C" >&6; } 24760$as_echo_n "checking for ut_type field in utmpx.h... " >&6; }
23416 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24761 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23417 echo $ECHO_N "(cached) $ECHO_C" >&6 24762 $as_echo_n "(cached) " >&6
23418else 24763else
23419 24764
23420 cat >conftest.$ac_ext <<_ACEOF 24765 cat >conftest.$ac_ext <<_ACEOF
@@ -23438,8 +24783,8 @@ fi
23438 24783
23439 ossh_result=`eval 'echo $'"$ossh_varname"` 24784 ossh_result=`eval 'echo $'"$ossh_varname"`
23440 if test -n "`echo $ossh_varname`"; then 24785 if test -n "`echo $ossh_varname`"; then
23441 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24786 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23442echo "${ECHO_T}$ossh_result" >&6; } 24787$as_echo "$ossh_result" >&6; }
23443 if test "x$ossh_result" = "xyes"; then 24788 if test "x$ossh_result" = "xyes"; then
23444 24789
23445cat >>confdefs.h <<\_ACEOF 24790cat >>confdefs.h <<\_ACEOF
@@ -23448,18 +24793,18 @@ _ACEOF
23448 24793
23449 fi 24794 fi
23450 else 24795 else
23451 { echo "$as_me:$LINENO: result: no" >&5 24796 { $as_echo "$as_me:$LINENO: result: no" >&5
23452echo "${ECHO_T}no" >&6; } 24797$as_echo "no" >&6; }
23453 fi 24798 fi
23454 24799
23455 24800
23456# look for field 'ut_tv' in header 'utmp.h' 24801# look for field 'ut_tv' in header 'utmp.h'
23457 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24802 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23458 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 24803 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
23459 { echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5 24804 { $as_echo "$as_me:$LINENO: checking for ut_tv field in utmp.h" >&5
23460echo $ECHO_N "checking for ut_tv field in utmp.h... $ECHO_C" >&6; } 24805$as_echo_n "checking for ut_tv field in utmp.h... " >&6; }
23461 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24806 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23462 echo $ECHO_N "(cached) $ECHO_C" >&6 24807 $as_echo_n "(cached) " >&6
23463else 24808else
23464 24809
23465 cat >conftest.$ac_ext <<_ACEOF 24810 cat >conftest.$ac_ext <<_ACEOF
@@ -23483,8 +24828,8 @@ fi
23483 24828
23484 ossh_result=`eval 'echo $'"$ossh_varname"` 24829 ossh_result=`eval 'echo $'"$ossh_varname"`
23485 if test -n "`echo $ossh_varname`"; then 24830 if test -n "`echo $ossh_varname`"; then
23486 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24831 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23487echo "${ECHO_T}$ossh_result" >&6; } 24832$as_echo "$ossh_result" >&6; }
23488 if test "x$ossh_result" = "xyes"; then 24833 if test "x$ossh_result" = "xyes"; then
23489 24834
23490cat >>confdefs.h <<\_ACEOF 24835cat >>confdefs.h <<\_ACEOF
@@ -23493,18 +24838,18 @@ _ACEOF
23493 24838
23494 fi 24839 fi
23495 else 24840 else
23496 { echo "$as_me:$LINENO: result: no" >&5 24841 { $as_echo "$as_me:$LINENO: result: no" >&5
23497echo "${ECHO_T}no" >&6; } 24842$as_echo "no" >&6; }
23498 fi 24843 fi
23499 24844
23500 24845
23501# look for field 'ut_id' in header 'utmp.h' 24846# look for field 'ut_id' in header 'utmp.h'
23502 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24847 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23503 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 24848 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
23504 { echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5 24849 { $as_echo "$as_me:$LINENO: checking for ut_id field in utmp.h" >&5
23505echo $ECHO_N "checking for ut_id field in utmp.h... $ECHO_C" >&6; } 24850$as_echo_n "checking for ut_id field in utmp.h... " >&6; }
23506 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24851 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23507 echo $ECHO_N "(cached) $ECHO_C" >&6 24852 $as_echo_n "(cached) " >&6
23508else 24853else
23509 24854
23510 cat >conftest.$ac_ext <<_ACEOF 24855 cat >conftest.$ac_ext <<_ACEOF
@@ -23528,8 +24873,8 @@ fi
23528 24873
23529 ossh_result=`eval 'echo $'"$ossh_varname"` 24874 ossh_result=`eval 'echo $'"$ossh_varname"`
23530 if test -n "`echo $ossh_varname`"; then 24875 if test -n "`echo $ossh_varname`"; then
23531 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24876 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23532echo "${ECHO_T}$ossh_result" >&6; } 24877$as_echo "$ossh_result" >&6; }
23533 if test "x$ossh_result" = "xyes"; then 24878 if test "x$ossh_result" = "xyes"; then
23534 24879
23535cat >>confdefs.h <<\_ACEOF 24880cat >>confdefs.h <<\_ACEOF
@@ -23538,18 +24883,18 @@ _ACEOF
23538 24883
23539 fi 24884 fi
23540 else 24885 else
23541 { echo "$as_me:$LINENO: result: no" >&5 24886 { $as_echo "$as_me:$LINENO: result: no" >&5
23542echo "${ECHO_T}no" >&6; } 24887$as_echo "no" >&6; }
23543 fi 24888 fi
23544 24889
23545 24890
23546# look for field 'ut_id' in header 'utmpx.h' 24891# look for field 'ut_id' in header 'utmpx.h'
23547 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24892 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23548 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id 24893 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_id
23549 { echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5 24894 { $as_echo "$as_me:$LINENO: checking for ut_id field in utmpx.h" >&5
23550echo $ECHO_N "checking for ut_id field in utmpx.h... $ECHO_C" >&6; } 24895$as_echo_n "checking for ut_id field in utmpx.h... " >&6; }
23551 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24896 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23552 echo $ECHO_N "(cached) $ECHO_C" >&6 24897 $as_echo_n "(cached) " >&6
23553else 24898else
23554 24899
23555 cat >conftest.$ac_ext <<_ACEOF 24900 cat >conftest.$ac_ext <<_ACEOF
@@ -23573,8 +24918,8 @@ fi
23573 24918
23574 ossh_result=`eval 'echo $'"$ossh_varname"` 24919 ossh_result=`eval 'echo $'"$ossh_varname"`
23575 if test -n "`echo $ossh_varname`"; then 24920 if test -n "`echo $ossh_varname`"; then
23576 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24921 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23577echo "${ECHO_T}$ossh_result" >&6; } 24922$as_echo "$ossh_result" >&6; }
23578 if test "x$ossh_result" = "xyes"; then 24923 if test "x$ossh_result" = "xyes"; then
23579 24924
23580cat >>confdefs.h <<\_ACEOF 24925cat >>confdefs.h <<\_ACEOF
@@ -23583,18 +24928,18 @@ _ACEOF
23583 24928
23584 fi 24929 fi
23585 else 24930 else
23586 { echo "$as_me:$LINENO: result: no" >&5 24931 { $as_echo "$as_me:$LINENO: result: no" >&5
23587echo "${ECHO_T}no" >&6; } 24932$as_echo "no" >&6; }
23588 fi 24933 fi
23589 24934
23590 24935
23591# look for field 'ut_addr' in header 'utmp.h' 24936# look for field 'ut_addr' in header 'utmp.h'
23592 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 24937 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23593 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 24938 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
23594 { echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5 24939 { $as_echo "$as_me:$LINENO: checking for ut_addr field in utmp.h" >&5
23595echo $ECHO_N "checking for ut_addr field in utmp.h... $ECHO_C" >&6; } 24940$as_echo_n "checking for ut_addr field in utmp.h... " >&6; }
23596 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24941 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23597 echo $ECHO_N "(cached) $ECHO_C" >&6 24942 $as_echo_n "(cached) " >&6
23598else 24943else
23599 24944
23600 cat >conftest.$ac_ext <<_ACEOF 24945 cat >conftest.$ac_ext <<_ACEOF
@@ -23618,8 +24963,8 @@ fi
23618 24963
23619 ossh_result=`eval 'echo $'"$ossh_varname"` 24964 ossh_result=`eval 'echo $'"$ossh_varname"`
23620 if test -n "`echo $ossh_varname`"; then 24965 if test -n "`echo $ossh_varname`"; then
23621 { echo "$as_me:$LINENO: result: $ossh_result" >&5 24966 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23622echo "${ECHO_T}$ossh_result" >&6; } 24967$as_echo "$ossh_result" >&6; }
23623 if test "x$ossh_result" = "xyes"; then 24968 if test "x$ossh_result" = "xyes"; then
23624 24969
23625cat >>confdefs.h <<\_ACEOF 24970cat >>confdefs.h <<\_ACEOF
@@ -23628,18 +24973,18 @@ _ACEOF
23628 24973
23629 fi 24974 fi
23630 else 24975 else
23631 { echo "$as_me:$LINENO: result: no" >&5 24976 { $as_echo "$as_me:$LINENO: result: no" >&5
23632echo "${ECHO_T}no" >&6; } 24977$as_echo "no" >&6; }
23633 fi 24978 fi
23634 24979
23635 24980
23636# look for field 'ut_addr' in header 'utmpx.h' 24981# look for field 'ut_addr' in header 'utmpx.h'
23637 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 24982 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23638 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr 24983 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr
23639 { echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5 24984 { $as_echo "$as_me:$LINENO: checking for ut_addr field in utmpx.h" >&5
23640echo $ECHO_N "checking for ut_addr field in utmpx.h... $ECHO_C" >&6; } 24985$as_echo_n "checking for ut_addr field in utmpx.h... " >&6; }
23641 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 24986 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23642 echo $ECHO_N "(cached) $ECHO_C" >&6 24987 $as_echo_n "(cached) " >&6
23643else 24988else
23644 24989
23645 cat >conftest.$ac_ext <<_ACEOF 24990 cat >conftest.$ac_ext <<_ACEOF
@@ -23663,8 +25008,8 @@ fi
23663 25008
23664 ossh_result=`eval 'echo $'"$ossh_varname"` 25009 ossh_result=`eval 'echo $'"$ossh_varname"`
23665 if test -n "`echo $ossh_varname`"; then 25010 if test -n "`echo $ossh_varname`"; then
23666 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25011 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23667echo "${ECHO_T}$ossh_result" >&6; } 25012$as_echo "$ossh_result" >&6; }
23668 if test "x$ossh_result" = "xyes"; then 25013 if test "x$ossh_result" = "xyes"; then
23669 25014
23670cat >>confdefs.h <<\_ACEOF 25015cat >>confdefs.h <<\_ACEOF
@@ -23673,18 +25018,18 @@ _ACEOF
23673 25018
23674 fi 25019 fi
23675 else 25020 else
23676 { echo "$as_me:$LINENO: result: no" >&5 25021 { $as_echo "$as_me:$LINENO: result: no" >&5
23677echo "${ECHO_T}no" >&6; } 25022$as_echo "no" >&6; }
23678 fi 25023 fi
23679 25024
23680 25025
23681# look for field 'ut_addr_v6' in header 'utmp.h' 25026# look for field 'ut_addr_v6' in header 'utmp.h'
23682 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 25027 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23683 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 25028 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
23684 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5 25029 { $as_echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmp.h" >&5
23685echo $ECHO_N "checking for ut_addr_v6 field in utmp.h... $ECHO_C" >&6; } 25030$as_echo_n "checking for ut_addr_v6 field in utmp.h... " >&6; }
23686 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 25031 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23687 echo $ECHO_N "(cached) $ECHO_C" >&6 25032 $as_echo_n "(cached) " >&6
23688else 25033else
23689 25034
23690 cat >conftest.$ac_ext <<_ACEOF 25035 cat >conftest.$ac_ext <<_ACEOF
@@ -23708,8 +25053,8 @@ fi
23708 25053
23709 ossh_result=`eval 'echo $'"$ossh_varname"` 25054 ossh_result=`eval 'echo $'"$ossh_varname"`
23710 if test -n "`echo $ossh_varname`"; then 25055 if test -n "`echo $ossh_varname`"; then
23711 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25056 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23712echo "${ECHO_T}$ossh_result" >&6; } 25057$as_echo "$ossh_result" >&6; }
23713 if test "x$ossh_result" = "xyes"; then 25058 if test "x$ossh_result" = "xyes"; then
23714 25059
23715cat >>confdefs.h <<\_ACEOF 25060cat >>confdefs.h <<\_ACEOF
@@ -23718,18 +25063,18 @@ _ACEOF
23718 25063
23719 fi 25064 fi
23720 else 25065 else
23721 { echo "$as_me:$LINENO: result: no" >&5 25066 { $as_echo "$as_me:$LINENO: result: no" >&5
23722echo "${ECHO_T}no" >&6; } 25067$as_echo "no" >&6; }
23723 fi 25068 fi
23724 25069
23725 25070
23726# look for field 'ut_addr_v6' in header 'utmpx.h' 25071# look for field 'ut_addr_v6' in header 'utmpx.h'
23727 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 25072 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23728 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6 25073 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_addr_v6
23729 { echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5 25074 { $as_echo "$as_me:$LINENO: checking for ut_addr_v6 field in utmpx.h" >&5
23730echo $ECHO_N "checking for ut_addr_v6 field in utmpx.h... $ECHO_C" >&6; } 25075$as_echo_n "checking for ut_addr_v6 field in utmpx.h... " >&6; }
23731 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 25076 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23732 echo $ECHO_N "(cached) $ECHO_C" >&6 25077 $as_echo_n "(cached) " >&6
23733else 25078else
23734 25079
23735 cat >conftest.$ac_ext <<_ACEOF 25080 cat >conftest.$ac_ext <<_ACEOF
@@ -23753,8 +25098,8 @@ fi
23753 25098
23754 ossh_result=`eval 'echo $'"$ossh_varname"` 25099 ossh_result=`eval 'echo $'"$ossh_varname"`
23755 if test -n "`echo $ossh_varname`"; then 25100 if test -n "`echo $ossh_varname`"; then
23756 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25101 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23757echo "${ECHO_T}$ossh_result" >&6; } 25102$as_echo "$ossh_result" >&6; }
23758 if test "x$ossh_result" = "xyes"; then 25103 if test "x$ossh_result" = "xyes"; then
23759 25104
23760cat >>confdefs.h <<\_ACEOF 25105cat >>confdefs.h <<\_ACEOF
@@ -23763,18 +25108,18 @@ _ACEOF
23763 25108
23764 fi 25109 fi
23765 else 25110 else
23766 { echo "$as_me:$LINENO: result: no" >&5 25111 { $as_echo "$as_me:$LINENO: result: no" >&5
23767echo "${ECHO_T}no" >&6; } 25112$as_echo "no" >&6; }
23768 fi 25113 fi
23769 25114
23770 25115
23771# look for field 'ut_exit' in header 'utmp.h' 25116# look for field 'ut_exit' in header 'utmp.h'
23772 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 25117 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23773 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit 25118 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_exit
23774 { echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5 25119 { $as_echo "$as_me:$LINENO: checking for ut_exit field in utmp.h" >&5
23775echo $ECHO_N "checking for ut_exit field in utmp.h... $ECHO_C" >&6; } 25120$as_echo_n "checking for ut_exit field in utmp.h... " >&6; }
23776 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 25121 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23777 echo $ECHO_N "(cached) $ECHO_C" >&6 25122 $as_echo_n "(cached) " >&6
23778else 25123else
23779 25124
23780 cat >conftest.$ac_ext <<_ACEOF 25125 cat >conftest.$ac_ext <<_ACEOF
@@ -23798,8 +25143,8 @@ fi
23798 25143
23799 ossh_result=`eval 'echo $'"$ossh_varname"` 25144 ossh_result=`eval 'echo $'"$ossh_varname"`
23800 if test -n "`echo $ossh_varname`"; then 25145 if test -n "`echo $ossh_varname`"; then
23801 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25146 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23802echo "${ECHO_T}$ossh_result" >&6; } 25147$as_echo "$ossh_result" >&6; }
23803 if test "x$ossh_result" = "xyes"; then 25148 if test "x$ossh_result" = "xyes"; then
23804 25149
23805cat >>confdefs.h <<\_ACEOF 25150cat >>confdefs.h <<\_ACEOF
@@ -23808,18 +25153,18 @@ _ACEOF
23808 25153
23809 fi 25154 fi
23810 else 25155 else
23811 { echo "$as_me:$LINENO: result: no" >&5 25156 { $as_echo "$as_me:$LINENO: result: no" >&5
23812echo "${ECHO_T}no" >&6; } 25157$as_echo "no" >&6; }
23813 fi 25158 fi
23814 25159
23815 25160
23816# look for field 'ut_time' in header 'utmp.h' 25161# look for field 'ut_time' in header 'utmp.h'
23817 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'` 25162 ossh_safe=`echo "utmp.h" | sed 'y%./+-%__p_%'`
23818 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 25163 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
23819 { echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5 25164 { $as_echo "$as_me:$LINENO: checking for ut_time field in utmp.h" >&5
23820echo $ECHO_N "checking for ut_time field in utmp.h... $ECHO_C" >&6; } 25165$as_echo_n "checking for ut_time field in utmp.h... " >&6; }
23821 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 25166 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23822 echo $ECHO_N "(cached) $ECHO_C" >&6 25167 $as_echo_n "(cached) " >&6
23823else 25168else
23824 25169
23825 cat >conftest.$ac_ext <<_ACEOF 25170 cat >conftest.$ac_ext <<_ACEOF
@@ -23843,8 +25188,8 @@ fi
23843 25188
23844 ossh_result=`eval 'echo $'"$ossh_varname"` 25189 ossh_result=`eval 'echo $'"$ossh_varname"`
23845 if test -n "`echo $ossh_varname`"; then 25190 if test -n "`echo $ossh_varname`"; then
23846 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25191 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23847echo "${ECHO_T}$ossh_result" >&6; } 25192$as_echo "$ossh_result" >&6; }
23848 if test "x$ossh_result" = "xyes"; then 25193 if test "x$ossh_result" = "xyes"; then
23849 25194
23850cat >>confdefs.h <<\_ACEOF 25195cat >>confdefs.h <<\_ACEOF
@@ -23853,18 +25198,18 @@ _ACEOF
23853 25198
23854 fi 25199 fi
23855 else 25200 else
23856 { echo "$as_me:$LINENO: result: no" >&5 25201 { $as_echo "$as_me:$LINENO: result: no" >&5
23857echo "${ECHO_T}no" >&6; } 25202$as_echo "no" >&6; }
23858 fi 25203 fi
23859 25204
23860 25205
23861# look for field 'ut_time' in header 'utmpx.h' 25206# look for field 'ut_time' in header 'utmpx.h'
23862 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 25207 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23863 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time 25208 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_time
23864 { echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5 25209 { $as_echo "$as_me:$LINENO: checking for ut_time field in utmpx.h" >&5
23865echo $ECHO_N "checking for ut_time field in utmpx.h... $ECHO_C" >&6; } 25210$as_echo_n "checking for ut_time field in utmpx.h... " >&6; }
23866 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 25211 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23867 echo $ECHO_N "(cached) $ECHO_C" >&6 25212 $as_echo_n "(cached) " >&6
23868else 25213else
23869 25214
23870 cat >conftest.$ac_ext <<_ACEOF 25215 cat >conftest.$ac_ext <<_ACEOF
@@ -23888,8 +25233,8 @@ fi
23888 25233
23889 ossh_result=`eval 'echo $'"$ossh_varname"` 25234 ossh_result=`eval 'echo $'"$ossh_varname"`
23890 if test -n "`echo $ossh_varname`"; then 25235 if test -n "`echo $ossh_varname`"; then
23891 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25236 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23892echo "${ECHO_T}$ossh_result" >&6; } 25237$as_echo "$ossh_result" >&6; }
23893 if test "x$ossh_result" = "xyes"; then 25238 if test "x$ossh_result" = "xyes"; then
23894 25239
23895cat >>confdefs.h <<\_ACEOF 25240cat >>confdefs.h <<\_ACEOF
@@ -23898,18 +25243,18 @@ _ACEOF
23898 25243
23899 fi 25244 fi
23900 else 25245 else
23901 { echo "$as_me:$LINENO: result: no" >&5 25246 { $as_echo "$as_me:$LINENO: result: no" >&5
23902echo "${ECHO_T}no" >&6; } 25247$as_echo "no" >&6; }
23903 fi 25248 fi
23904 25249
23905 25250
23906# look for field 'ut_tv' in header 'utmpx.h' 25251# look for field 'ut_tv' in header 'utmpx.h'
23907 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'` 25252 ossh_safe=`echo "utmpx.h" | sed 'y%./+-%__p_%'`
23908 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv 25253 ossh_varname="ossh_cv_$ossh_safe""_has_"ut_tv
23909 { echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5 25254 { $as_echo "$as_me:$LINENO: checking for ut_tv field in utmpx.h" >&5
23910echo $ECHO_N "checking for ut_tv field in utmpx.h... $ECHO_C" >&6; } 25255$as_echo_n "checking for ut_tv field in utmpx.h... " >&6; }
23911 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then 25256 if { as_var=$ossh_varname; eval "test \"\${$as_var+set}\" = set"; }; then
23912 echo $ECHO_N "(cached) $ECHO_C" >&6 25257 $as_echo_n "(cached) " >&6
23913else 25258else
23914 25259
23915 cat >conftest.$ac_ext <<_ACEOF 25260 cat >conftest.$ac_ext <<_ACEOF
@@ -23933,8 +25278,8 @@ fi
23933 25278
23934 ossh_result=`eval 'echo $'"$ossh_varname"` 25279 ossh_result=`eval 'echo $'"$ossh_varname"`
23935 if test -n "`echo $ossh_varname`"; then 25280 if test -n "`echo $ossh_varname`"; then
23936 { echo "$as_me:$LINENO: result: $ossh_result" >&5 25281 { $as_echo "$as_me:$LINENO: result: $ossh_result" >&5
23937echo "${ECHO_T}$ossh_result" >&6; } 25282$as_echo "$ossh_result" >&6; }
23938 if test "x$ossh_result" = "xyes"; then 25283 if test "x$ossh_result" = "xyes"; then
23939 25284
23940cat >>confdefs.h <<\_ACEOF 25285cat >>confdefs.h <<\_ACEOF
@@ -23943,15 +25288,15 @@ _ACEOF
23943 25288
23944 fi 25289 fi
23945 else 25290 else
23946 { echo "$as_me:$LINENO: result: no" >&5 25291 { $as_echo "$as_me:$LINENO: result: no" >&5
23947echo "${ECHO_T}no" >&6; } 25292$as_echo "no" >&6; }
23948 fi 25293 fi
23949 25294
23950 25295
23951{ echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5 25296{ $as_echo "$as_me:$LINENO: checking for struct stat.st_blksize" >&5
23952echo $ECHO_N "checking for struct stat.st_blksize... $ECHO_C" >&6; } 25297$as_echo_n "checking for struct stat.st_blksize... " >&6; }
23953if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then 25298if test "${ac_cv_member_struct_stat_st_blksize+set}" = set; then
23954 echo $ECHO_N "(cached) $ECHO_C" >&6 25299 $as_echo_n "(cached) " >&6
23955else 25300else
23956 cat >conftest.$ac_ext <<_ACEOF 25301 cat >conftest.$ac_ext <<_ACEOF
23957/* confdefs.h. */ 25302/* confdefs.h. */
@@ -23976,20 +25321,21 @@ case "(($ac_try" in
23976 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25321 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
23977 *) ac_try_echo=$ac_try;; 25322 *) ac_try_echo=$ac_try;;
23978esac 25323esac
23979eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25324eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25325$as_echo "$ac_try_echo") >&5
23980 (eval "$ac_compile") 2>conftest.er1 25326 (eval "$ac_compile") 2>conftest.er1
23981 ac_status=$? 25327 ac_status=$?
23982 grep -v '^ *+' conftest.er1 >conftest.err 25328 grep -v '^ *+' conftest.er1 >conftest.err
23983 rm -f conftest.er1 25329 rm -f conftest.er1
23984 cat conftest.err >&5 25330 cat conftest.err >&5
23985 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25331 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
23986 (exit $ac_status); } && { 25332 (exit $ac_status); } && {
23987 test -z "$ac_c_werror_flag" || 25333 test -z "$ac_c_werror_flag" ||
23988 test ! -s conftest.err 25334 test ! -s conftest.err
23989 } && test -s conftest.$ac_objext; then 25335 } && test -s conftest.$ac_objext; then
23990 ac_cv_member_struct_stat_st_blksize=yes 25336 ac_cv_member_struct_stat_st_blksize=yes
23991else 25337else
23992 echo "$as_me: failed program was:" >&5 25338 $as_echo "$as_me: failed program was:" >&5
23993sed 's/^/| /' conftest.$ac_ext >&5 25339sed 's/^/| /' conftest.$ac_ext >&5
23994 25340
23995 cat >conftest.$ac_ext <<_ACEOF 25341 cat >conftest.$ac_ext <<_ACEOF
@@ -24015,20 +25361,21 @@ case "(($ac_try" in
24015 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25361 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24016 *) ac_try_echo=$ac_try;; 25362 *) ac_try_echo=$ac_try;;
24017esac 25363esac
24018eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25364eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25365$as_echo "$ac_try_echo") >&5
24019 (eval "$ac_compile") 2>conftest.er1 25366 (eval "$ac_compile") 2>conftest.er1
24020 ac_status=$? 25367 ac_status=$?
24021 grep -v '^ *+' conftest.er1 >conftest.err 25368 grep -v '^ *+' conftest.er1 >conftest.err
24022 rm -f conftest.er1 25369 rm -f conftest.er1
24023 cat conftest.err >&5 25370 cat conftest.err >&5
24024 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25371 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24025 (exit $ac_status); } && { 25372 (exit $ac_status); } && {
24026 test -z "$ac_c_werror_flag" || 25373 test -z "$ac_c_werror_flag" ||
24027 test ! -s conftest.err 25374 test ! -s conftest.err
24028 } && test -s conftest.$ac_objext; then 25375 } && test -s conftest.$ac_objext; then
24029 ac_cv_member_struct_stat_st_blksize=yes 25376 ac_cv_member_struct_stat_st_blksize=yes
24030else 25377else
24031 echo "$as_me: failed program was:" >&5 25378 $as_echo "$as_me: failed program was:" >&5
24032sed 's/^/| /' conftest.$ac_ext >&5 25379sed 's/^/| /' conftest.$ac_ext >&5
24033 25380
24034 ac_cv_member_struct_stat_st_blksize=no 25381 ac_cv_member_struct_stat_st_blksize=no
@@ -24039,8 +25386,8 @@ fi
24039 25386
24040rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25387rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24041fi 25388fi
24042{ echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5 25389{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_struct_stat_st_blksize" >&5
24043echo "${ECHO_T}$ac_cv_member_struct_stat_st_blksize" >&6; } 25390$as_echo "$ac_cv_member_struct_stat_st_blksize" >&6; }
24044if test $ac_cv_member_struct_stat_st_blksize = yes; then 25391if test $ac_cv_member_struct_stat_st_blksize = yes; then
24045 25392
24046cat >>confdefs.h <<_ACEOF 25393cat >>confdefs.h <<_ACEOF
@@ -24050,10 +25397,10 @@ _ACEOF
24050 25397
24051fi 25398fi
24052 25399
24053{ echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5 25400{ $as_echo "$as_me:$LINENO: checking for struct __res_state.retrans" >&5
24054echo $ECHO_N "checking for struct __res_state.retrans... $ECHO_C" >&6; } 25401$as_echo_n "checking for struct __res_state.retrans... " >&6; }
24055if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then 25402if test "${ac_cv_member_struct___res_state_retrans+set}" = set; then
24056 echo $ECHO_N "(cached) $ECHO_C" >&6 25403 $as_echo_n "(cached) " >&6
24057else 25404else
24058 cat >conftest.$ac_ext <<_ACEOF 25405 cat >conftest.$ac_ext <<_ACEOF
24059/* confdefs.h. */ 25406/* confdefs.h. */
@@ -24087,20 +25434,21 @@ case "(($ac_try" in
24087 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25434 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24088 *) ac_try_echo=$ac_try;; 25435 *) ac_try_echo=$ac_try;;
24089esac 25436esac
24090eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25437eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25438$as_echo "$ac_try_echo") >&5
24091 (eval "$ac_compile") 2>conftest.er1 25439 (eval "$ac_compile") 2>conftest.er1
24092 ac_status=$? 25440 ac_status=$?
24093 grep -v '^ *+' conftest.er1 >conftest.err 25441 grep -v '^ *+' conftest.er1 >conftest.err
24094 rm -f conftest.er1 25442 rm -f conftest.er1
24095 cat conftest.err >&5 25443 cat conftest.err >&5
24096 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25444 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24097 (exit $ac_status); } && { 25445 (exit $ac_status); } && {
24098 test -z "$ac_c_werror_flag" || 25446 test -z "$ac_c_werror_flag" ||
24099 test ! -s conftest.err 25447 test ! -s conftest.err
24100 } && test -s conftest.$ac_objext; then 25448 } && test -s conftest.$ac_objext; then
24101 ac_cv_member_struct___res_state_retrans=yes 25449 ac_cv_member_struct___res_state_retrans=yes
24102else 25450else
24103 echo "$as_me: failed program was:" >&5 25451 $as_echo "$as_me: failed program was:" >&5
24104sed 's/^/| /' conftest.$ac_ext >&5 25452sed 's/^/| /' conftest.$ac_ext >&5
24105 25453
24106 cat >conftest.$ac_ext <<_ACEOF 25454 cat >conftest.$ac_ext <<_ACEOF
@@ -24135,20 +25483,21 @@ case "(($ac_try" in
24135 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25483 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24136 *) ac_try_echo=$ac_try;; 25484 *) ac_try_echo=$ac_try;;
24137esac 25485esac
24138eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25486eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25487$as_echo "$ac_try_echo") >&5
24139 (eval "$ac_compile") 2>conftest.er1 25488 (eval "$ac_compile") 2>conftest.er1
24140 ac_status=$? 25489 ac_status=$?
24141 grep -v '^ *+' conftest.er1 >conftest.err 25490 grep -v '^ *+' conftest.er1 >conftest.err
24142 rm -f conftest.er1 25491 rm -f conftest.er1
24143 cat conftest.err >&5 25492 cat conftest.err >&5
24144 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25493 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24145 (exit $ac_status); } && { 25494 (exit $ac_status); } && {
24146 test -z "$ac_c_werror_flag" || 25495 test -z "$ac_c_werror_flag" ||
24147 test ! -s conftest.err 25496 test ! -s conftest.err
24148 } && test -s conftest.$ac_objext; then 25497 } && test -s conftest.$ac_objext; then
24149 ac_cv_member_struct___res_state_retrans=yes 25498 ac_cv_member_struct___res_state_retrans=yes
24150else 25499else
24151 echo "$as_me: failed program was:" >&5 25500 $as_echo "$as_me: failed program was:" >&5
24152sed 's/^/| /' conftest.$ac_ext >&5 25501sed 's/^/| /' conftest.$ac_ext >&5
24153 25502
24154 ac_cv_member_struct___res_state_retrans=no 25503 ac_cv_member_struct___res_state_retrans=no
@@ -24159,8 +25508,8 @@ fi
24159 25508
24160rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25509rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24161fi 25510fi
24162{ echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5 25511{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_struct___res_state_retrans" >&5
24163echo "${ECHO_T}$ac_cv_member_struct___res_state_retrans" >&6; } 25512$as_echo "$ac_cv_member_struct___res_state_retrans" >&6; }
24164if test $ac_cv_member_struct___res_state_retrans = yes; then 25513if test $ac_cv_member_struct___res_state_retrans = yes; then
24165 : 25514 :
24166else 25515else
@@ -24172,10 +25521,10 @@ _ACEOF
24172fi 25521fi
24173 25522
24174 25523
24175{ echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5 25524{ $as_echo "$as_me:$LINENO: checking for ss_family field in struct sockaddr_storage" >&5
24176echo $ECHO_N "checking for ss_family field in struct sockaddr_storage... $ECHO_C" >&6; } 25525$as_echo_n "checking for ss_family field in struct sockaddr_storage... " >&6; }
24177if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then 25526if test "${ac_cv_have_ss_family_in_struct_ss+set}" = set; then
24178 echo $ECHO_N "(cached) $ECHO_C" >&6 25527 $as_echo_n "(cached) " >&6
24179else 25528else
24180 25529
24181 cat >conftest.$ac_ext <<_ACEOF 25530 cat >conftest.$ac_ext <<_ACEOF
@@ -24202,20 +25551,21 @@ case "(($ac_try" in
24202 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25551 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24203 *) ac_try_echo=$ac_try;; 25552 *) ac_try_echo=$ac_try;;
24204esac 25553esac
24205eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25554eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25555$as_echo "$ac_try_echo") >&5
24206 (eval "$ac_compile") 2>conftest.er1 25556 (eval "$ac_compile") 2>conftest.er1
24207 ac_status=$? 25557 ac_status=$?
24208 grep -v '^ *+' conftest.er1 >conftest.err 25558 grep -v '^ *+' conftest.er1 >conftest.err
24209 rm -f conftest.er1 25559 rm -f conftest.er1
24210 cat conftest.err >&5 25560 cat conftest.err >&5
24211 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25561 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24212 (exit $ac_status); } && { 25562 (exit $ac_status); } && {
24213 test -z "$ac_c_werror_flag" || 25563 test -z "$ac_c_werror_flag" ||
24214 test ! -s conftest.err 25564 test ! -s conftest.err
24215 } && test -s conftest.$ac_objext; then 25565 } && test -s conftest.$ac_objext; then
24216 ac_cv_have_ss_family_in_struct_ss="yes" 25566 ac_cv_have_ss_family_in_struct_ss="yes"
24217else 25567else
24218 echo "$as_me: failed program was:" >&5 25568 $as_echo "$as_me: failed program was:" >&5
24219sed 's/^/| /' conftest.$ac_ext >&5 25569sed 's/^/| /' conftest.$ac_ext >&5
24220 25570
24221 ac_cv_have_ss_family_in_struct_ss="no" 25571 ac_cv_have_ss_family_in_struct_ss="no"
@@ -24224,8 +25574,8 @@ fi
24224rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25574rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24225 25575
24226fi 25576fi
24227{ echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5 25577{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_ss_family_in_struct_ss" >&5
24228echo "${ECHO_T}$ac_cv_have_ss_family_in_struct_ss" >&6; } 25578$as_echo "$ac_cv_have_ss_family_in_struct_ss" >&6; }
24229if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then 25579if test "x$ac_cv_have_ss_family_in_struct_ss" = "xyes" ; then
24230 25580
24231cat >>confdefs.h <<\_ACEOF 25581cat >>confdefs.h <<\_ACEOF
@@ -24234,10 +25584,10 @@ _ACEOF
24234 25584
24235fi 25585fi
24236 25586
24237{ echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5 25587{ $as_echo "$as_me:$LINENO: checking for __ss_family field in struct sockaddr_storage" >&5
24238echo $ECHO_N "checking for __ss_family field in struct sockaddr_storage... $ECHO_C" >&6; } 25588$as_echo_n "checking for __ss_family field in struct sockaddr_storage... " >&6; }
24239if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then 25589if test "${ac_cv_have___ss_family_in_struct_ss+set}" = set; then
24240 echo $ECHO_N "(cached) $ECHO_C" >&6 25590 $as_echo_n "(cached) " >&6
24241else 25591else
24242 25592
24243 cat >conftest.$ac_ext <<_ACEOF 25593 cat >conftest.$ac_ext <<_ACEOF
@@ -24264,20 +25614,21 @@ case "(($ac_try" in
24264 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25614 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24265 *) ac_try_echo=$ac_try;; 25615 *) ac_try_echo=$ac_try;;
24266esac 25616esac
24267eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25617eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25618$as_echo "$ac_try_echo") >&5
24268 (eval "$ac_compile") 2>conftest.er1 25619 (eval "$ac_compile") 2>conftest.er1
24269 ac_status=$? 25620 ac_status=$?
24270 grep -v '^ *+' conftest.er1 >conftest.err 25621 grep -v '^ *+' conftest.er1 >conftest.err
24271 rm -f conftest.er1 25622 rm -f conftest.er1
24272 cat conftest.err >&5 25623 cat conftest.err >&5
24273 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25624 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24274 (exit $ac_status); } && { 25625 (exit $ac_status); } && {
24275 test -z "$ac_c_werror_flag" || 25626 test -z "$ac_c_werror_flag" ||
24276 test ! -s conftest.err 25627 test ! -s conftest.err
24277 } && test -s conftest.$ac_objext; then 25628 } && test -s conftest.$ac_objext; then
24278 ac_cv_have___ss_family_in_struct_ss="yes" 25629 ac_cv_have___ss_family_in_struct_ss="yes"
24279else 25630else
24280 echo "$as_me: failed program was:" >&5 25631 $as_echo "$as_me: failed program was:" >&5
24281sed 's/^/| /' conftest.$ac_ext >&5 25632sed 's/^/| /' conftest.$ac_ext >&5
24282 25633
24283 ac_cv_have___ss_family_in_struct_ss="no" 25634 ac_cv_have___ss_family_in_struct_ss="no"
@@ -24287,8 +25638,8 @@ fi
24287rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25638rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24288 25639
24289fi 25640fi
24290{ echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5 25641{ $as_echo "$as_me:$LINENO: result: $ac_cv_have___ss_family_in_struct_ss" >&5
24291echo "${ECHO_T}$ac_cv_have___ss_family_in_struct_ss" >&6; } 25642$as_echo "$ac_cv_have___ss_family_in_struct_ss" >&6; }
24292if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then 25643if test "x$ac_cv_have___ss_family_in_struct_ss" = "xyes" ; then
24293 25644
24294cat >>confdefs.h <<\_ACEOF 25645cat >>confdefs.h <<\_ACEOF
@@ -24297,10 +25648,10 @@ _ACEOF
24297 25648
24298fi 25649fi
24299 25650
24300{ echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5 25651{ $as_echo "$as_me:$LINENO: checking for pw_class field in struct passwd" >&5
24301echo $ECHO_N "checking for pw_class field in struct passwd... $ECHO_C" >&6; } 25652$as_echo_n "checking for pw_class field in struct passwd... " >&6; }
24302if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then 25653if test "${ac_cv_have_pw_class_in_struct_passwd+set}" = set; then
24303 echo $ECHO_N "(cached) $ECHO_C" >&6 25654 $as_echo_n "(cached) " >&6
24304else 25655else
24305 25656
24306 cat >conftest.$ac_ext <<_ACEOF 25657 cat >conftest.$ac_ext <<_ACEOF
@@ -24326,20 +25677,21 @@ case "(($ac_try" in
24326 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25677 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24327 *) ac_try_echo=$ac_try;; 25678 *) ac_try_echo=$ac_try;;
24328esac 25679esac
24329eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25680eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25681$as_echo "$ac_try_echo") >&5
24330 (eval "$ac_compile") 2>conftest.er1 25682 (eval "$ac_compile") 2>conftest.er1
24331 ac_status=$? 25683 ac_status=$?
24332 grep -v '^ *+' conftest.er1 >conftest.err 25684 grep -v '^ *+' conftest.er1 >conftest.err
24333 rm -f conftest.er1 25685 rm -f conftest.er1
24334 cat conftest.err >&5 25686 cat conftest.err >&5
24335 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25687 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24336 (exit $ac_status); } && { 25688 (exit $ac_status); } && {
24337 test -z "$ac_c_werror_flag" || 25689 test -z "$ac_c_werror_flag" ||
24338 test ! -s conftest.err 25690 test ! -s conftest.err
24339 } && test -s conftest.$ac_objext; then 25691 } && test -s conftest.$ac_objext; then
24340 ac_cv_have_pw_class_in_struct_passwd="yes" 25692 ac_cv_have_pw_class_in_struct_passwd="yes"
24341else 25693else
24342 echo "$as_me: failed program was:" >&5 25694 $as_echo "$as_me: failed program was:" >&5
24343sed 's/^/| /' conftest.$ac_ext >&5 25695sed 's/^/| /' conftest.$ac_ext >&5
24344 25696
24345 ac_cv_have_pw_class_in_struct_passwd="no" 25697 ac_cv_have_pw_class_in_struct_passwd="no"
@@ -24349,8 +25701,8 @@ fi
24349rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25701rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24350 25702
24351fi 25703fi
24352{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5 25704{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pw_class_in_struct_passwd" >&5
24353echo "${ECHO_T}$ac_cv_have_pw_class_in_struct_passwd" >&6; } 25705$as_echo "$ac_cv_have_pw_class_in_struct_passwd" >&6; }
24354if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then 25706if test "x$ac_cv_have_pw_class_in_struct_passwd" = "xyes" ; then
24355 25707
24356cat >>confdefs.h <<\_ACEOF 25708cat >>confdefs.h <<\_ACEOF
@@ -24359,10 +25711,10 @@ _ACEOF
24359 25711
24360fi 25712fi
24361 25713
24362{ echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5 25714{ $as_echo "$as_me:$LINENO: checking for pw_expire field in struct passwd" >&5
24363echo $ECHO_N "checking for pw_expire field in struct passwd... $ECHO_C" >&6; } 25715$as_echo_n "checking for pw_expire field in struct passwd... " >&6; }
24364if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then 25716if test "${ac_cv_have_pw_expire_in_struct_passwd+set}" = set; then
24365 echo $ECHO_N "(cached) $ECHO_C" >&6 25717 $as_echo_n "(cached) " >&6
24366else 25718else
24367 25719
24368 cat >conftest.$ac_ext <<_ACEOF 25720 cat >conftest.$ac_ext <<_ACEOF
@@ -24388,20 +25740,21 @@ case "(($ac_try" in
24388 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25740 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24389 *) ac_try_echo=$ac_try;; 25741 *) ac_try_echo=$ac_try;;
24390esac 25742esac
24391eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25743eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25744$as_echo "$ac_try_echo") >&5
24392 (eval "$ac_compile") 2>conftest.er1 25745 (eval "$ac_compile") 2>conftest.er1
24393 ac_status=$? 25746 ac_status=$?
24394 grep -v '^ *+' conftest.er1 >conftest.err 25747 grep -v '^ *+' conftest.er1 >conftest.err
24395 rm -f conftest.er1 25748 rm -f conftest.er1
24396 cat conftest.err >&5 25749 cat conftest.err >&5
24397 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25750 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24398 (exit $ac_status); } && { 25751 (exit $ac_status); } && {
24399 test -z "$ac_c_werror_flag" || 25752 test -z "$ac_c_werror_flag" ||
24400 test ! -s conftest.err 25753 test ! -s conftest.err
24401 } && test -s conftest.$ac_objext; then 25754 } && test -s conftest.$ac_objext; then
24402 ac_cv_have_pw_expire_in_struct_passwd="yes" 25755 ac_cv_have_pw_expire_in_struct_passwd="yes"
24403else 25756else
24404 echo "$as_me: failed program was:" >&5 25757 $as_echo "$as_me: failed program was:" >&5
24405sed 's/^/| /' conftest.$ac_ext >&5 25758sed 's/^/| /' conftest.$ac_ext >&5
24406 25759
24407 ac_cv_have_pw_expire_in_struct_passwd="no" 25760 ac_cv_have_pw_expire_in_struct_passwd="no"
@@ -24411,8 +25764,8 @@ fi
24411rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25764rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24412 25765
24413fi 25766fi
24414{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5 25767{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pw_expire_in_struct_passwd" >&5
24415echo "${ECHO_T}$ac_cv_have_pw_expire_in_struct_passwd" >&6; } 25768$as_echo "$ac_cv_have_pw_expire_in_struct_passwd" >&6; }
24416if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then 25769if test "x$ac_cv_have_pw_expire_in_struct_passwd" = "xyes" ; then
24417 25770
24418cat >>confdefs.h <<\_ACEOF 25771cat >>confdefs.h <<\_ACEOF
@@ -24421,10 +25774,10 @@ _ACEOF
24421 25774
24422fi 25775fi
24423 25776
24424{ echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5 25777{ $as_echo "$as_me:$LINENO: checking for pw_change field in struct passwd" >&5
24425echo $ECHO_N "checking for pw_change field in struct passwd... $ECHO_C" >&6; } 25778$as_echo_n "checking for pw_change field in struct passwd... " >&6; }
24426if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then 25779if test "${ac_cv_have_pw_change_in_struct_passwd+set}" = set; then
24427 echo $ECHO_N "(cached) $ECHO_C" >&6 25780 $as_echo_n "(cached) " >&6
24428else 25781else
24429 25782
24430 cat >conftest.$ac_ext <<_ACEOF 25783 cat >conftest.$ac_ext <<_ACEOF
@@ -24450,20 +25803,21 @@ case "(($ac_try" in
24450 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25803 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24451 *) ac_try_echo=$ac_try;; 25804 *) ac_try_echo=$ac_try;;
24452esac 25805esac
24453eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25806eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25807$as_echo "$ac_try_echo") >&5
24454 (eval "$ac_compile") 2>conftest.er1 25808 (eval "$ac_compile") 2>conftest.er1
24455 ac_status=$? 25809 ac_status=$?
24456 grep -v '^ *+' conftest.er1 >conftest.err 25810 grep -v '^ *+' conftest.er1 >conftest.err
24457 rm -f conftest.er1 25811 rm -f conftest.er1
24458 cat conftest.err >&5 25812 cat conftest.err >&5
24459 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25813 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24460 (exit $ac_status); } && { 25814 (exit $ac_status); } && {
24461 test -z "$ac_c_werror_flag" || 25815 test -z "$ac_c_werror_flag" ||
24462 test ! -s conftest.err 25816 test ! -s conftest.err
24463 } && test -s conftest.$ac_objext; then 25817 } && test -s conftest.$ac_objext; then
24464 ac_cv_have_pw_change_in_struct_passwd="yes" 25818 ac_cv_have_pw_change_in_struct_passwd="yes"
24465else 25819else
24466 echo "$as_me: failed program was:" >&5 25820 $as_echo "$as_me: failed program was:" >&5
24467sed 's/^/| /' conftest.$ac_ext >&5 25821sed 's/^/| /' conftest.$ac_ext >&5
24468 25822
24469 ac_cv_have_pw_change_in_struct_passwd="no" 25823 ac_cv_have_pw_change_in_struct_passwd="no"
@@ -24473,8 +25827,8 @@ fi
24473rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25827rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24474 25828
24475fi 25829fi
24476{ echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5 25830{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_pw_change_in_struct_passwd" >&5
24477echo "${ECHO_T}$ac_cv_have_pw_change_in_struct_passwd" >&6; } 25831$as_echo "$ac_cv_have_pw_change_in_struct_passwd" >&6; }
24478if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then 25832if test "x$ac_cv_have_pw_change_in_struct_passwd" = "xyes" ; then
24479 25833
24480cat >>confdefs.h <<\_ACEOF 25834cat >>confdefs.h <<\_ACEOF
@@ -24483,10 +25837,10 @@ _ACEOF
24483 25837
24484fi 25838fi
24485 25839
24486{ echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5 25840{ $as_echo "$as_me:$LINENO: checking for msg_accrights field in struct msghdr" >&5
24487echo $ECHO_N "checking for msg_accrights field in struct msghdr... $ECHO_C" >&6; } 25841$as_echo_n "checking for msg_accrights field in struct msghdr... " >&6; }
24488if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then 25842if test "${ac_cv_have_accrights_in_msghdr+set}" = set; then
24489 echo $ECHO_N "(cached) $ECHO_C" >&6 25843 $as_echo_n "(cached) " >&6
24490else 25844else
24491 25845
24492 cat >conftest.$ac_ext <<_ACEOF 25846 cat >conftest.$ac_ext <<_ACEOF
@@ -24511,20 +25865,21 @@ case "(($ac_try" in
24511 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25865 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24512 *) ac_try_echo=$ac_try;; 25866 *) ac_try_echo=$ac_try;;
24513esac 25867esac
24514eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25868eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25869$as_echo "$ac_try_echo") >&5
24515 (eval "$ac_compile") 2>conftest.er1 25870 (eval "$ac_compile") 2>conftest.er1
24516 ac_status=$? 25871 ac_status=$?
24517 grep -v '^ *+' conftest.er1 >conftest.err 25872 grep -v '^ *+' conftest.er1 >conftest.err
24518 rm -f conftest.er1 25873 rm -f conftest.er1
24519 cat conftest.err >&5 25874 cat conftest.err >&5
24520 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25875 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24521 (exit $ac_status); } && { 25876 (exit $ac_status); } && {
24522 test -z "$ac_c_werror_flag" || 25877 test -z "$ac_c_werror_flag" ||
24523 test ! -s conftest.err 25878 test ! -s conftest.err
24524 } && test -s conftest.$ac_objext; then 25879 } && test -s conftest.$ac_objext; then
24525 ac_cv_have_accrights_in_msghdr="yes" 25880 ac_cv_have_accrights_in_msghdr="yes"
24526else 25881else
24527 echo "$as_me: failed program was:" >&5 25882 $as_echo "$as_me: failed program was:" >&5
24528sed 's/^/| /' conftest.$ac_ext >&5 25883sed 's/^/| /' conftest.$ac_ext >&5
24529 25884
24530 ac_cv_have_accrights_in_msghdr="no" 25885 ac_cv_have_accrights_in_msghdr="no"
@@ -24534,8 +25889,8 @@ fi
24534rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 25889rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24535 25890
24536fi 25891fi
24537{ echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5 25892{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_accrights_in_msghdr" >&5
24538echo "${ECHO_T}$ac_cv_have_accrights_in_msghdr" >&6; } 25893$as_echo "$ac_cv_have_accrights_in_msghdr" >&6; }
24539if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then 25894if test "x$ac_cv_have_accrights_in_msghdr" = "xyes" ; then
24540 25895
24541cat >>confdefs.h <<\_ACEOF 25896cat >>confdefs.h <<\_ACEOF
@@ -24544,8 +25899,8 @@ _ACEOF
24544 25899
24545fi 25900fi
24546 25901
24547{ echo "$as_me:$LINENO: checking if f_fsid has val members" >&5 25902{ $as_echo "$as_me:$LINENO: checking if struct statvfs.f_fsid is integral type" >&5
24548echo $ECHO_N "checking if f_fsid has val members... $ECHO_C" >&6; } 25903$as_echo_n "checking if struct statvfs.f_fsid is integral type... " >&6; }
24549cat >conftest.$ac_ext <<_ACEOF 25904cat >conftest.$ac_ext <<_ACEOF
24550/* confdefs.h. */ 25905/* confdefs.h. */
24551_ACEOF 25906_ACEOF
@@ -24554,11 +25909,67 @@ cat >>conftest.$ac_ext <<_ACEOF
24554/* end confdefs.h. */ 25909/* end confdefs.h. */
24555 25910
24556#include <sys/types.h> 25911#include <sys/types.h>
25912#include <sys/stat.h>
25913#ifdef HAVE_SYS_TIME_H
25914# include <sys/time.h>
25915#endif
25916#ifdef HAVE_SYS_MOUNT_H
25917#include <sys/mount.h>
25918#endif
25919#ifdef HAVE_SYS_STATVFS_H
25920#include <sys/statvfs.h>
25921#endif
25922
25923int
25924main ()
25925{
25926struct statvfs s; s.f_fsid = 0;
25927 ;
25928 return 0;
25929}
25930_ACEOF
25931rm -f conftest.$ac_objext
25932if { (ac_try="$ac_compile"
25933case "(($ac_try" in
25934 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25935 *) ac_try_echo=$ac_try;;
25936esac
25937eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25938$as_echo "$ac_try_echo") >&5
25939 (eval "$ac_compile") 2>conftest.er1
25940 ac_status=$?
25941 grep -v '^ *+' conftest.er1 >conftest.err
25942 rm -f conftest.er1
25943 cat conftest.err >&5
25944 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25945 (exit $ac_status); } && {
25946 test -z "$ac_c_werror_flag" ||
25947 test ! -s conftest.err
25948 } && test -s conftest.$ac_objext; then
25949 { $as_echo "$as_me:$LINENO: result: yes" >&5
25950$as_echo "yes" >&6; }
25951else
25952 $as_echo "$as_me: failed program was:" >&5
25953sed 's/^/| /' conftest.$ac_ext >&5
25954
25955 { $as_echo "$as_me:$LINENO: result: no" >&5
25956$as_echo "no" >&6; }
25957
25958 { $as_echo "$as_me:$LINENO: checking if fsid_t has member val" >&5
25959$as_echo_n "checking if fsid_t has member val... " >&6; }
25960 cat >conftest.$ac_ext <<_ACEOF
25961/* confdefs.h. */
25962_ACEOF
25963cat confdefs.h >>conftest.$ac_ext
25964cat >>conftest.$ac_ext <<_ACEOF
25965/* end confdefs.h. */
25966
25967#include <sys/types.h>
24557#include <sys/statvfs.h> 25968#include <sys/statvfs.h>
24558int 25969int
24559main () 25970main ()
24560{ 25971{
24561struct fsid_t t; t.val[0] = 0; 25972fsid_t t; t.val[0] = 0;
24562 ; 25973 ;
24563 return 0; 25974 return 0;
24564} 25975}
@@ -24569,39 +25980,97 @@ case "(($ac_try" in
24569 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 25980 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24570 *) ac_try_echo=$ac_try;; 25981 *) ac_try_echo=$ac_try;;
24571esac 25982esac
24572eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 25983eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
25984$as_echo "$ac_try_echo") >&5
24573 (eval "$ac_compile") 2>conftest.er1 25985 (eval "$ac_compile") 2>conftest.er1
24574 ac_status=$? 25986 ac_status=$?
24575 grep -v '^ *+' conftest.er1 >conftest.err 25987 grep -v '^ *+' conftest.er1 >conftest.err
24576 rm -f conftest.er1 25988 rm -f conftest.er1
24577 cat conftest.err >&5 25989 cat conftest.err >&5
24578 echo "$as_me:$LINENO: \$? = $ac_status" >&5 25990 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24579 (exit $ac_status); } && { 25991 (exit $ac_status); } && {
24580 test -z "$ac_c_werror_flag" || 25992 test -z "$ac_c_werror_flag" ||
24581 test ! -s conftest.err 25993 test ! -s conftest.err
24582 } && test -s conftest.$ac_objext; then 25994 } && test -s conftest.$ac_objext; then
24583 { echo "$as_me:$LINENO: result: yes" >&5 25995 { $as_echo "$as_me:$LINENO: result: yes" >&5
24584echo "${ECHO_T}yes" >&6; } 25996$as_echo "yes" >&6; }
24585 25997
24586cat >>confdefs.h <<\_ACEOF 25998cat >>confdefs.h <<\_ACEOF
24587#define FSID_HAS_VAL 1 25999#define FSID_HAS_VAL 1
24588_ACEOF 26000_ACEOF
24589 26001
24590else 26002else
24591 echo "$as_me: failed program was:" >&5 26003 $as_echo "$as_me: failed program was:" >&5
24592sed 's/^/| /' conftest.$ac_ext >&5 26004sed 's/^/| /' conftest.$ac_ext >&5
24593 26005
24594 { echo "$as_me:$LINENO: result: no" >&5 26006 { $as_echo "$as_me:$LINENO: result: no" >&5
24595echo "${ECHO_T}no" >&6; } 26007$as_echo "no" >&6; }
26008fi
26009
26010rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26011
26012 { $as_echo "$as_me:$LINENO: checking if f_fsid has member __val" >&5
26013$as_echo_n "checking if f_fsid has member __val... " >&6; }
26014 cat >conftest.$ac_ext <<_ACEOF
26015/* confdefs.h. */
26016_ACEOF
26017cat confdefs.h >>conftest.$ac_ext
26018cat >>conftest.$ac_ext <<_ACEOF
26019/* end confdefs.h. */
26020
26021#include <sys/types.h>
26022#include <sys/statvfs.h>
26023int
26024main ()
26025{
26026fsid_t t; t.__val[0] = 0;
26027 ;
26028 return 0;
26029}
26030_ACEOF
26031rm -f conftest.$ac_objext
26032if { (ac_try="$ac_compile"
26033case "(($ac_try" in
26034 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26035 *) ac_try_echo=$ac_try;;
26036esac
26037eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26038$as_echo "$ac_try_echo") >&5
26039 (eval "$ac_compile") 2>conftest.er1
26040 ac_status=$?
26041 grep -v '^ *+' conftest.er1 >conftest.err
26042 rm -f conftest.er1
26043 cat conftest.err >&5
26044 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26045 (exit $ac_status); } && {
26046 test -z "$ac_c_werror_flag" ||
26047 test ! -s conftest.err
26048 } && test -s conftest.$ac_objext; then
26049 { $as_echo "$as_me:$LINENO: result: yes" >&5
26050$as_echo "yes" >&6; }
26051
26052cat >>confdefs.h <<\_ACEOF
26053#define FSID_HAS___VAL 1
26054_ACEOF
26055
26056else
26057 $as_echo "$as_me: failed program was:" >&5
26058sed 's/^/| /' conftest.$ac_ext >&5
26059
26060 { $as_echo "$as_me:$LINENO: result: no" >&5
26061$as_echo "no" >&6; }
26062fi
26063
26064rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24596 26065
24597fi 26066fi
24598 26067
24599rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 26068rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24600 26069
24601{ echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5 26070{ $as_echo "$as_me:$LINENO: checking for msg_control field in struct msghdr" >&5
24602echo $ECHO_N "checking for msg_control field in struct msghdr... $ECHO_C" >&6; } 26071$as_echo_n "checking for msg_control field in struct msghdr... " >&6; }
24603if test "${ac_cv_have_control_in_msghdr+set}" = set; then 26072if test "${ac_cv_have_control_in_msghdr+set}" = set; then
24604 echo $ECHO_N "(cached) $ECHO_C" >&6 26073 $as_echo_n "(cached) " >&6
24605else 26074else
24606 26075
24607 cat >conftest.$ac_ext <<_ACEOF 26076 cat >conftest.$ac_ext <<_ACEOF
@@ -24626,20 +26095,21 @@ case "(($ac_try" in
24626 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26095 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24627 *) ac_try_echo=$ac_try;; 26096 *) ac_try_echo=$ac_try;;
24628esac 26097esac
24629eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26098eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26099$as_echo "$ac_try_echo") >&5
24630 (eval "$ac_compile") 2>conftest.er1 26100 (eval "$ac_compile") 2>conftest.er1
24631 ac_status=$? 26101 ac_status=$?
24632 grep -v '^ *+' conftest.er1 >conftest.err 26102 grep -v '^ *+' conftest.er1 >conftest.err
24633 rm -f conftest.er1 26103 rm -f conftest.er1
24634 cat conftest.err >&5 26104 cat conftest.err >&5
24635 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26105 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24636 (exit $ac_status); } && { 26106 (exit $ac_status); } && {
24637 test -z "$ac_c_werror_flag" || 26107 test -z "$ac_c_werror_flag" ||
24638 test ! -s conftest.err 26108 test ! -s conftest.err
24639 } && test -s conftest.$ac_objext; then 26109 } && test -s conftest.$ac_objext; then
24640 ac_cv_have_control_in_msghdr="yes" 26110 ac_cv_have_control_in_msghdr="yes"
24641else 26111else
24642 echo "$as_me: failed program was:" >&5 26112 $as_echo "$as_me: failed program was:" >&5
24643sed 's/^/| /' conftest.$ac_ext >&5 26113sed 's/^/| /' conftest.$ac_ext >&5
24644 26114
24645 ac_cv_have_control_in_msghdr="no" 26115 ac_cv_have_control_in_msghdr="no"
@@ -24649,8 +26119,8 @@ fi
24649rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 26119rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
24650 26120
24651fi 26121fi
24652{ echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5 26122{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_control_in_msghdr" >&5
24653echo "${ECHO_T}$ac_cv_have_control_in_msghdr" >&6; } 26123$as_echo "$ac_cv_have_control_in_msghdr" >&6; }
24654if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then 26124if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
24655 26125
24656cat >>confdefs.h <<\_ACEOF 26126cat >>confdefs.h <<\_ACEOF
@@ -24659,10 +26129,10 @@ _ACEOF
24659 26129
24660fi 26130fi
24661 26131
24662{ echo "$as_me:$LINENO: checking if libc defines __progname" >&5 26132{ $as_echo "$as_me:$LINENO: checking if libc defines __progname" >&5
24663echo $ECHO_N "checking if libc defines __progname... $ECHO_C" >&6; } 26133$as_echo_n "checking if libc defines __progname... " >&6; }
24664if test "${ac_cv_libc_defines___progname+set}" = set; then 26134if test "${ac_cv_libc_defines___progname+set}" = set; then
24665 echo $ECHO_N "(cached) $ECHO_C" >&6 26135 $as_echo_n "(cached) " >&6
24666else 26136else
24667 26137
24668 cat >conftest.$ac_ext <<_ACEOF 26138 cat >conftest.$ac_ext <<_ACEOF
@@ -24686,33 +26156,37 @@ case "(($ac_try" in
24686 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26156 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24687 *) ac_try_echo=$ac_try;; 26157 *) ac_try_echo=$ac_try;;
24688esac 26158esac
24689eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26159eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26160$as_echo "$ac_try_echo") >&5
24690 (eval "$ac_link") 2>conftest.er1 26161 (eval "$ac_link") 2>conftest.er1
24691 ac_status=$? 26162 ac_status=$?
24692 grep -v '^ *+' conftest.er1 >conftest.err 26163 grep -v '^ *+' conftest.er1 >conftest.err
24693 rm -f conftest.er1 26164 rm -f conftest.er1
24694 cat conftest.err >&5 26165 cat conftest.err >&5
24695 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26166 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24696 (exit $ac_status); } && { 26167 (exit $ac_status); } && {
24697 test -z "$ac_c_werror_flag" || 26168 test -z "$ac_c_werror_flag" ||
24698 test ! -s conftest.err 26169 test ! -s conftest.err
24699 } && test -s conftest$ac_exeext && 26170 } && test -s conftest$ac_exeext && {
24700 $as_test_x conftest$ac_exeext; then 26171 test "$cross_compiling" = yes ||
26172 $as_test_x conftest$ac_exeext
26173 }; then
24701 ac_cv_libc_defines___progname="yes" 26174 ac_cv_libc_defines___progname="yes"
24702else 26175else
24703 echo "$as_me: failed program was:" >&5 26176 $as_echo "$as_me: failed program was:" >&5
24704sed 's/^/| /' conftest.$ac_ext >&5 26177sed 's/^/| /' conftest.$ac_ext >&5
24705 26178
24706 ac_cv_libc_defines___progname="no" 26179 ac_cv_libc_defines___progname="no"
24707 26180
24708fi 26181fi
24709 26182
26183rm -rf conftest.dSYM
24710rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26184rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24711 conftest$ac_exeext conftest.$ac_ext 26185 conftest$ac_exeext conftest.$ac_ext
24712 26186
24713fi 26187fi
24714{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5 26188{ $as_echo "$as_me:$LINENO: result: $ac_cv_libc_defines___progname" >&5
24715echo "${ECHO_T}$ac_cv_libc_defines___progname" >&6; } 26189$as_echo "$ac_cv_libc_defines___progname" >&6; }
24716if test "x$ac_cv_libc_defines___progname" = "xyes" ; then 26190if test "x$ac_cv_libc_defines___progname" = "xyes" ; then
24717 26191
24718cat >>confdefs.h <<\_ACEOF 26192cat >>confdefs.h <<\_ACEOF
@@ -24721,10 +26195,10 @@ _ACEOF
24721 26195
24722fi 26196fi
24723 26197
24724{ echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5 26198{ $as_echo "$as_me:$LINENO: checking whether $CC implements __FUNCTION__" >&5
24725echo $ECHO_N "checking whether $CC implements __FUNCTION__... $ECHO_C" >&6; } 26199$as_echo_n "checking whether $CC implements __FUNCTION__... " >&6; }
24726if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then 26200if test "${ac_cv_cc_implements___FUNCTION__+set}" = set; then
24727 echo $ECHO_N "(cached) $ECHO_C" >&6 26201 $as_echo_n "(cached) " >&6
24728else 26202else
24729 26203
24730 cat >conftest.$ac_ext <<_ACEOF 26204 cat >conftest.$ac_ext <<_ACEOF
@@ -24750,33 +26224,37 @@ case "(($ac_try" in
24750 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26224 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24751 *) ac_try_echo=$ac_try;; 26225 *) ac_try_echo=$ac_try;;
24752esac 26226esac
24753eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26227eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26228$as_echo "$ac_try_echo") >&5
24754 (eval "$ac_link") 2>conftest.er1 26229 (eval "$ac_link") 2>conftest.er1
24755 ac_status=$? 26230 ac_status=$?
24756 grep -v '^ *+' conftest.er1 >conftest.err 26231 grep -v '^ *+' conftest.er1 >conftest.err
24757 rm -f conftest.er1 26232 rm -f conftest.er1
24758 cat conftest.err >&5 26233 cat conftest.err >&5
24759 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26234 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24760 (exit $ac_status); } && { 26235 (exit $ac_status); } && {
24761 test -z "$ac_c_werror_flag" || 26236 test -z "$ac_c_werror_flag" ||
24762 test ! -s conftest.err 26237 test ! -s conftest.err
24763 } && test -s conftest$ac_exeext && 26238 } && test -s conftest$ac_exeext && {
24764 $as_test_x conftest$ac_exeext; then 26239 test "$cross_compiling" = yes ||
26240 $as_test_x conftest$ac_exeext
26241 }; then
24765 ac_cv_cc_implements___FUNCTION__="yes" 26242 ac_cv_cc_implements___FUNCTION__="yes"
24766else 26243else
24767 echo "$as_me: failed program was:" >&5 26244 $as_echo "$as_me: failed program was:" >&5
24768sed 's/^/| /' conftest.$ac_ext >&5 26245sed 's/^/| /' conftest.$ac_ext >&5
24769 26246
24770 ac_cv_cc_implements___FUNCTION__="no" 26247 ac_cv_cc_implements___FUNCTION__="no"
24771 26248
24772fi 26249fi
24773 26250
26251rm -rf conftest.dSYM
24774rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26252rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24775 conftest$ac_exeext conftest.$ac_ext 26253 conftest$ac_exeext conftest.$ac_ext
24776 26254
24777fi 26255fi
24778{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5 26256{ $as_echo "$as_me:$LINENO: result: $ac_cv_cc_implements___FUNCTION__" >&5
24779echo "${ECHO_T}$ac_cv_cc_implements___FUNCTION__" >&6; } 26257$as_echo "$ac_cv_cc_implements___FUNCTION__" >&6; }
24780if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then 26258if test "x$ac_cv_cc_implements___FUNCTION__" = "xyes" ; then
24781 26259
24782cat >>confdefs.h <<\_ACEOF 26260cat >>confdefs.h <<\_ACEOF
@@ -24785,10 +26263,10 @@ _ACEOF
24785 26263
24786fi 26264fi
24787 26265
24788{ echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5 26266{ $as_echo "$as_me:$LINENO: checking whether $CC implements __func__" >&5
24789echo $ECHO_N "checking whether $CC implements __func__... $ECHO_C" >&6; } 26267$as_echo_n "checking whether $CC implements __func__... " >&6; }
24790if test "${ac_cv_cc_implements___func__+set}" = set; then 26268if test "${ac_cv_cc_implements___func__+set}" = set; then
24791 echo $ECHO_N "(cached) $ECHO_C" >&6 26269 $as_echo_n "(cached) " >&6
24792else 26270else
24793 26271
24794 cat >conftest.$ac_ext <<_ACEOF 26272 cat >conftest.$ac_ext <<_ACEOF
@@ -24814,33 +26292,37 @@ case "(($ac_try" in
24814 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26292 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24815 *) ac_try_echo=$ac_try;; 26293 *) ac_try_echo=$ac_try;;
24816esac 26294esac
24817eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26295eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26296$as_echo "$ac_try_echo") >&5
24818 (eval "$ac_link") 2>conftest.er1 26297 (eval "$ac_link") 2>conftest.er1
24819 ac_status=$? 26298 ac_status=$?
24820 grep -v '^ *+' conftest.er1 >conftest.err 26299 grep -v '^ *+' conftest.er1 >conftest.err
24821 rm -f conftest.er1 26300 rm -f conftest.er1
24822 cat conftest.err >&5 26301 cat conftest.err >&5
24823 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26302 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24824 (exit $ac_status); } && { 26303 (exit $ac_status); } && {
24825 test -z "$ac_c_werror_flag" || 26304 test -z "$ac_c_werror_flag" ||
24826 test ! -s conftest.err 26305 test ! -s conftest.err
24827 } && test -s conftest$ac_exeext && 26306 } && test -s conftest$ac_exeext && {
24828 $as_test_x conftest$ac_exeext; then 26307 test "$cross_compiling" = yes ||
26308 $as_test_x conftest$ac_exeext
26309 }; then
24829 ac_cv_cc_implements___func__="yes" 26310 ac_cv_cc_implements___func__="yes"
24830else 26311else
24831 echo "$as_me: failed program was:" >&5 26312 $as_echo "$as_me: failed program was:" >&5
24832sed 's/^/| /' conftest.$ac_ext >&5 26313sed 's/^/| /' conftest.$ac_ext >&5
24833 26314
24834 ac_cv_cc_implements___func__="no" 26315 ac_cv_cc_implements___func__="no"
24835 26316
24836fi 26317fi
24837 26318
26319rm -rf conftest.dSYM
24838rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26320rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24839 conftest$ac_exeext conftest.$ac_ext 26321 conftest$ac_exeext conftest.$ac_ext
24840 26322
24841fi 26323fi
24842{ echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5 26324{ $as_echo "$as_me:$LINENO: result: $ac_cv_cc_implements___func__" >&5
24843echo "${ECHO_T}$ac_cv_cc_implements___func__" >&6; } 26325$as_echo "$ac_cv_cc_implements___func__" >&6; }
24844if test "x$ac_cv_cc_implements___func__" = "xyes" ; then 26326if test "x$ac_cv_cc_implements___func__" = "xyes" ; then
24845 26327
24846cat >>confdefs.h <<\_ACEOF 26328cat >>confdefs.h <<\_ACEOF
@@ -24849,10 +26331,10 @@ _ACEOF
24849 26331
24850fi 26332fi
24851 26333
24852{ echo "$as_me:$LINENO: checking whether va_copy exists" >&5 26334{ $as_echo "$as_me:$LINENO: checking whether va_copy exists" >&5
24853echo $ECHO_N "checking whether va_copy exists... $ECHO_C" >&6; } 26335$as_echo_n "checking whether va_copy exists... " >&6; }
24854if test "${ac_cv_have_va_copy+set}" = set; then 26336if test "${ac_cv_have_va_copy+set}" = set; then
24855 echo $ECHO_N "(cached) $ECHO_C" >&6 26337 $as_echo_n "(cached) " >&6
24856else 26338else
24857 26339
24858 cat >conftest.$ac_ext <<_ACEOF 26340 cat >conftest.$ac_ext <<_ACEOF
@@ -24877,33 +26359,37 @@ case "(($ac_try" in
24877 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26359 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24878 *) ac_try_echo=$ac_try;; 26360 *) ac_try_echo=$ac_try;;
24879esac 26361esac
24880eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26362eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26363$as_echo "$ac_try_echo") >&5
24881 (eval "$ac_link") 2>conftest.er1 26364 (eval "$ac_link") 2>conftest.er1
24882 ac_status=$? 26365 ac_status=$?
24883 grep -v '^ *+' conftest.er1 >conftest.err 26366 grep -v '^ *+' conftest.er1 >conftest.err
24884 rm -f conftest.er1 26367 rm -f conftest.er1
24885 cat conftest.err >&5 26368 cat conftest.err >&5
24886 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26369 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24887 (exit $ac_status); } && { 26370 (exit $ac_status); } && {
24888 test -z "$ac_c_werror_flag" || 26371 test -z "$ac_c_werror_flag" ||
24889 test ! -s conftest.err 26372 test ! -s conftest.err
24890 } && test -s conftest$ac_exeext && 26373 } && test -s conftest$ac_exeext && {
24891 $as_test_x conftest$ac_exeext; then 26374 test "$cross_compiling" = yes ||
26375 $as_test_x conftest$ac_exeext
26376 }; then
24892 ac_cv_have_va_copy="yes" 26377 ac_cv_have_va_copy="yes"
24893else 26378else
24894 echo "$as_me: failed program was:" >&5 26379 $as_echo "$as_me: failed program was:" >&5
24895sed 's/^/| /' conftest.$ac_ext >&5 26380sed 's/^/| /' conftest.$ac_ext >&5
24896 26381
24897 ac_cv_have_va_copy="no" 26382 ac_cv_have_va_copy="no"
24898 26383
24899fi 26384fi
24900 26385
26386rm -rf conftest.dSYM
24901rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26387rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24902 conftest$ac_exeext conftest.$ac_ext 26388 conftest$ac_exeext conftest.$ac_ext
24903 26389
24904fi 26390fi
24905{ echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5 26391{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_va_copy" >&5
24906echo "${ECHO_T}$ac_cv_have_va_copy" >&6; } 26392$as_echo "$ac_cv_have_va_copy" >&6; }
24907if test "x$ac_cv_have_va_copy" = "xyes" ; then 26393if test "x$ac_cv_have_va_copy" = "xyes" ; then
24908 26394
24909cat >>confdefs.h <<\_ACEOF 26395cat >>confdefs.h <<\_ACEOF
@@ -24912,10 +26398,10 @@ _ACEOF
24912 26398
24913fi 26399fi
24914 26400
24915{ echo "$as_me:$LINENO: checking whether __va_copy exists" >&5 26401{ $as_echo "$as_me:$LINENO: checking whether __va_copy exists" >&5
24916echo $ECHO_N "checking whether __va_copy exists... $ECHO_C" >&6; } 26402$as_echo_n "checking whether __va_copy exists... " >&6; }
24917if test "${ac_cv_have___va_copy+set}" = set; then 26403if test "${ac_cv_have___va_copy+set}" = set; then
24918 echo $ECHO_N "(cached) $ECHO_C" >&6 26404 $as_echo_n "(cached) " >&6
24919else 26405else
24920 26406
24921 cat >conftest.$ac_ext <<_ACEOF 26407 cat >conftest.$ac_ext <<_ACEOF
@@ -24940,33 +26426,37 @@ case "(($ac_try" in
24940 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26426 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
24941 *) ac_try_echo=$ac_try;; 26427 *) ac_try_echo=$ac_try;;
24942esac 26428esac
24943eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26429eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26430$as_echo "$ac_try_echo") >&5
24944 (eval "$ac_link") 2>conftest.er1 26431 (eval "$ac_link") 2>conftest.er1
24945 ac_status=$? 26432 ac_status=$?
24946 grep -v '^ *+' conftest.er1 >conftest.err 26433 grep -v '^ *+' conftest.er1 >conftest.err
24947 rm -f conftest.er1 26434 rm -f conftest.er1
24948 cat conftest.err >&5 26435 cat conftest.err >&5
24949 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26436 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
24950 (exit $ac_status); } && { 26437 (exit $ac_status); } && {
24951 test -z "$ac_c_werror_flag" || 26438 test -z "$ac_c_werror_flag" ||
24952 test ! -s conftest.err 26439 test ! -s conftest.err
24953 } && test -s conftest$ac_exeext && 26440 } && test -s conftest$ac_exeext && {
24954 $as_test_x conftest$ac_exeext; then 26441 test "$cross_compiling" = yes ||
26442 $as_test_x conftest$ac_exeext
26443 }; then
24955 ac_cv_have___va_copy="yes" 26444 ac_cv_have___va_copy="yes"
24956else 26445else
24957 echo "$as_me: failed program was:" >&5 26446 $as_echo "$as_me: failed program was:" >&5
24958sed 's/^/| /' conftest.$ac_ext >&5 26447sed 's/^/| /' conftest.$ac_ext >&5
24959 26448
24960 ac_cv_have___va_copy="no" 26449 ac_cv_have___va_copy="no"
24961 26450
24962fi 26451fi
24963 26452
26453rm -rf conftest.dSYM
24964rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26454rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
24965 conftest$ac_exeext conftest.$ac_ext 26455 conftest$ac_exeext conftest.$ac_ext
24966 26456
24967fi 26457fi
24968{ echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5 26458{ $as_echo "$as_me:$LINENO: result: $ac_cv_have___va_copy" >&5
24969echo "${ECHO_T}$ac_cv_have___va_copy" >&6; } 26459$as_echo "$ac_cv_have___va_copy" >&6; }
24970if test "x$ac_cv_have___va_copy" = "xyes" ; then 26460if test "x$ac_cv_have___va_copy" = "xyes" ; then
24971 26461
24972cat >>confdefs.h <<\_ACEOF 26462cat >>confdefs.h <<\_ACEOF
@@ -24975,10 +26465,10 @@ _ACEOF
24975 26465
24976fi 26466fi
24977 26467
24978{ echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5 26468{ $as_echo "$as_me:$LINENO: checking whether getopt has optreset support" >&5
24979echo $ECHO_N "checking whether getopt has optreset support... $ECHO_C" >&6; } 26469$as_echo_n "checking whether getopt has optreset support... " >&6; }
24980if test "${ac_cv_have_getopt_optreset+set}" = set; then 26470if test "${ac_cv_have_getopt_optreset+set}" = set; then
24981 echo $ECHO_N "(cached) $ECHO_C" >&6 26471 $as_echo_n "(cached) " >&6
24982else 26472else
24983 26473
24984 cat >conftest.$ac_ext <<_ACEOF 26474 cat >conftest.$ac_ext <<_ACEOF
@@ -25004,33 +26494,37 @@ case "(($ac_try" in
25004 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26494 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25005 *) ac_try_echo=$ac_try;; 26495 *) ac_try_echo=$ac_try;;
25006esac 26496esac
25007eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26497eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26498$as_echo "$ac_try_echo") >&5
25008 (eval "$ac_link") 2>conftest.er1 26499 (eval "$ac_link") 2>conftest.er1
25009 ac_status=$? 26500 ac_status=$?
25010 grep -v '^ *+' conftest.er1 >conftest.err 26501 grep -v '^ *+' conftest.er1 >conftest.err
25011 rm -f conftest.er1 26502 rm -f conftest.er1
25012 cat conftest.err >&5 26503 cat conftest.err >&5
25013 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26504 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25014 (exit $ac_status); } && { 26505 (exit $ac_status); } && {
25015 test -z "$ac_c_werror_flag" || 26506 test -z "$ac_c_werror_flag" ||
25016 test ! -s conftest.err 26507 test ! -s conftest.err
25017 } && test -s conftest$ac_exeext && 26508 } && test -s conftest$ac_exeext && {
25018 $as_test_x conftest$ac_exeext; then 26509 test "$cross_compiling" = yes ||
26510 $as_test_x conftest$ac_exeext
26511 }; then
25019 ac_cv_have_getopt_optreset="yes" 26512 ac_cv_have_getopt_optreset="yes"
25020else 26513else
25021 echo "$as_me: failed program was:" >&5 26514 $as_echo "$as_me: failed program was:" >&5
25022sed 's/^/| /' conftest.$ac_ext >&5 26515sed 's/^/| /' conftest.$ac_ext >&5
25023 26516
25024 ac_cv_have_getopt_optreset="no" 26517 ac_cv_have_getopt_optreset="no"
25025 26518
25026fi 26519fi
25027 26520
26521rm -rf conftest.dSYM
25028rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26522rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25029 conftest$ac_exeext conftest.$ac_ext 26523 conftest$ac_exeext conftest.$ac_ext
25030 26524
25031fi 26525fi
25032{ echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5 26526{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_getopt_optreset" >&5
25033echo "${ECHO_T}$ac_cv_have_getopt_optreset" >&6; } 26527$as_echo "$ac_cv_have_getopt_optreset" >&6; }
25034if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then 26528if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
25035 26529
25036cat >>confdefs.h <<\_ACEOF 26530cat >>confdefs.h <<\_ACEOF
@@ -25039,10 +26533,10 @@ _ACEOF
25039 26533
25040fi 26534fi
25041 26535
25042{ echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5 26536{ $as_echo "$as_me:$LINENO: checking if libc defines sys_errlist" >&5
25043echo $ECHO_N "checking if libc defines sys_errlist... $ECHO_C" >&6; } 26537$as_echo_n "checking if libc defines sys_errlist... " >&6; }
25044if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then 26538if test "${ac_cv_libc_defines_sys_errlist+set}" = set; then
25045 echo $ECHO_N "(cached) $ECHO_C" >&6 26539 $as_echo_n "(cached) " >&6
25046else 26540else
25047 26541
25048 cat >conftest.$ac_ext <<_ACEOF 26542 cat >conftest.$ac_ext <<_ACEOF
@@ -25066,33 +26560,37 @@ case "(($ac_try" in
25066 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26560 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25067 *) ac_try_echo=$ac_try;; 26561 *) ac_try_echo=$ac_try;;
25068esac 26562esac
25069eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26563eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26564$as_echo "$ac_try_echo") >&5
25070 (eval "$ac_link") 2>conftest.er1 26565 (eval "$ac_link") 2>conftest.er1
25071 ac_status=$? 26566 ac_status=$?
25072 grep -v '^ *+' conftest.er1 >conftest.err 26567 grep -v '^ *+' conftest.er1 >conftest.err
25073 rm -f conftest.er1 26568 rm -f conftest.er1
25074 cat conftest.err >&5 26569 cat conftest.err >&5
25075 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26570 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25076 (exit $ac_status); } && { 26571 (exit $ac_status); } && {
25077 test -z "$ac_c_werror_flag" || 26572 test -z "$ac_c_werror_flag" ||
25078 test ! -s conftest.err 26573 test ! -s conftest.err
25079 } && test -s conftest$ac_exeext && 26574 } && test -s conftest$ac_exeext && {
25080 $as_test_x conftest$ac_exeext; then 26575 test "$cross_compiling" = yes ||
26576 $as_test_x conftest$ac_exeext
26577 }; then
25081 ac_cv_libc_defines_sys_errlist="yes" 26578 ac_cv_libc_defines_sys_errlist="yes"
25082else 26579else
25083 echo "$as_me: failed program was:" >&5 26580 $as_echo "$as_me: failed program was:" >&5
25084sed 's/^/| /' conftest.$ac_ext >&5 26581sed 's/^/| /' conftest.$ac_ext >&5
25085 26582
25086 ac_cv_libc_defines_sys_errlist="no" 26583 ac_cv_libc_defines_sys_errlist="no"
25087 26584
25088fi 26585fi
25089 26586
26587rm -rf conftest.dSYM
25090rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26588rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25091 conftest$ac_exeext conftest.$ac_ext 26589 conftest$ac_exeext conftest.$ac_ext
25092 26590
25093fi 26591fi
25094{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5 26592{ $as_echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_errlist" >&5
25095echo "${ECHO_T}$ac_cv_libc_defines_sys_errlist" >&6; } 26593$as_echo "$ac_cv_libc_defines_sys_errlist" >&6; }
25096if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then 26594if test "x$ac_cv_libc_defines_sys_errlist" = "xyes" ; then
25097 26595
25098cat >>confdefs.h <<\_ACEOF 26596cat >>confdefs.h <<\_ACEOF
@@ -25102,10 +26600,10 @@ _ACEOF
25102fi 26600fi
25103 26601
25104 26602
25105{ echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5 26603{ $as_echo "$as_me:$LINENO: checking if libc defines sys_nerr" >&5
25106echo $ECHO_N "checking if libc defines sys_nerr... $ECHO_C" >&6; } 26604$as_echo_n "checking if libc defines sys_nerr... " >&6; }
25107if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then 26605if test "${ac_cv_libc_defines_sys_nerr+set}" = set; then
25108 echo $ECHO_N "(cached) $ECHO_C" >&6 26606 $as_echo_n "(cached) " >&6
25109else 26607else
25110 26608
25111 cat >conftest.$ac_ext <<_ACEOF 26609 cat >conftest.$ac_ext <<_ACEOF
@@ -25129,33 +26627,37 @@ case "(($ac_try" in
25129 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26627 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25130 *) ac_try_echo=$ac_try;; 26628 *) ac_try_echo=$ac_try;;
25131esac 26629esac
25132eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26630eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26631$as_echo "$ac_try_echo") >&5
25133 (eval "$ac_link") 2>conftest.er1 26632 (eval "$ac_link") 2>conftest.er1
25134 ac_status=$? 26633 ac_status=$?
25135 grep -v '^ *+' conftest.er1 >conftest.err 26634 grep -v '^ *+' conftest.er1 >conftest.err
25136 rm -f conftest.er1 26635 rm -f conftest.er1
25137 cat conftest.err >&5 26636 cat conftest.err >&5
25138 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26637 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25139 (exit $ac_status); } && { 26638 (exit $ac_status); } && {
25140 test -z "$ac_c_werror_flag" || 26639 test -z "$ac_c_werror_flag" ||
25141 test ! -s conftest.err 26640 test ! -s conftest.err
25142 } && test -s conftest$ac_exeext && 26641 } && test -s conftest$ac_exeext && {
25143 $as_test_x conftest$ac_exeext; then 26642 test "$cross_compiling" = yes ||
26643 $as_test_x conftest$ac_exeext
26644 }; then
25144 ac_cv_libc_defines_sys_nerr="yes" 26645 ac_cv_libc_defines_sys_nerr="yes"
25145else 26646else
25146 echo "$as_me: failed program was:" >&5 26647 $as_echo "$as_me: failed program was:" >&5
25147sed 's/^/| /' conftest.$ac_ext >&5 26648sed 's/^/| /' conftest.$ac_ext >&5
25148 26649
25149 ac_cv_libc_defines_sys_nerr="no" 26650 ac_cv_libc_defines_sys_nerr="no"
25150 26651
25151fi 26652fi
25152 26653
26654rm -rf conftest.dSYM
25153rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26655rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25154 conftest$ac_exeext conftest.$ac_ext 26656 conftest$ac_exeext conftest.$ac_ext
25155 26657
25156fi 26658fi
25157{ echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5 26659{ $as_echo "$as_me:$LINENO: result: $ac_cv_libc_defines_sys_nerr" >&5
25158echo "${ECHO_T}$ac_cv_libc_defines_sys_nerr" >&6; } 26660$as_echo "$ac_cv_libc_defines_sys_nerr" >&6; }
25159if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then 26661if test "x$ac_cv_libc_defines_sys_nerr" = "xyes" ; then
25160 26662
25161cat >>confdefs.h <<\_ACEOF 26663cat >>confdefs.h <<\_ACEOF
@@ -25184,20 +26686,21 @@ if test "${with_sectok+set}" = set; then
25184 26686
25185for ac_header in sectok.h 26687for ac_header in sectok.h
25186do 26688do
25187as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 26689as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
25188if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 26690if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25189 { echo "$as_me:$LINENO: checking for $ac_header" >&5 26691 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
25190echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 26692$as_echo_n "checking for $ac_header... " >&6; }
25191if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 26693if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25192 echo $ECHO_N "(cached) $ECHO_C" >&6 26694 $as_echo_n "(cached) " >&6
25193fi 26695fi
25194ac_res=`eval echo '${'$as_ac_Header'}'` 26696ac_res=`eval 'as_val=${'$as_ac_Header'}
25195 { echo "$as_me:$LINENO: result: $ac_res" >&5 26697 $as_echo "$as_val"'`
25196echo "${ECHO_T}$ac_res" >&6; } 26698 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
26699$as_echo "$ac_res" >&6; }
25197else 26700else
25198 # Is the header compilable? 26701 # Is the header compilable?
25199{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 26702{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
25200echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 26703$as_echo_n "checking $ac_header usability... " >&6; }
25201cat >conftest.$ac_ext <<_ACEOF 26704cat >conftest.$ac_ext <<_ACEOF
25202/* confdefs.h. */ 26705/* confdefs.h. */
25203_ACEOF 26706_ACEOF
@@ -25213,32 +26716,33 @@ case "(($ac_try" in
25213 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26716 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25214 *) ac_try_echo=$ac_try;; 26717 *) ac_try_echo=$ac_try;;
25215esac 26718esac
25216eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26719eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26720$as_echo "$ac_try_echo") >&5
25217 (eval "$ac_compile") 2>conftest.er1 26721 (eval "$ac_compile") 2>conftest.er1
25218 ac_status=$? 26722 ac_status=$?
25219 grep -v '^ *+' conftest.er1 >conftest.err 26723 grep -v '^ *+' conftest.er1 >conftest.err
25220 rm -f conftest.er1 26724 rm -f conftest.er1
25221 cat conftest.err >&5 26725 cat conftest.err >&5
25222 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26726 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25223 (exit $ac_status); } && { 26727 (exit $ac_status); } && {
25224 test -z "$ac_c_werror_flag" || 26728 test -z "$ac_c_werror_flag" ||
25225 test ! -s conftest.err 26729 test ! -s conftest.err
25226 } && test -s conftest.$ac_objext; then 26730 } && test -s conftest.$ac_objext; then
25227 ac_header_compiler=yes 26731 ac_header_compiler=yes
25228else 26732else
25229 echo "$as_me: failed program was:" >&5 26733 $as_echo "$as_me: failed program was:" >&5
25230sed 's/^/| /' conftest.$ac_ext >&5 26734sed 's/^/| /' conftest.$ac_ext >&5
25231 26735
25232 ac_header_compiler=no 26736 ac_header_compiler=no
25233fi 26737fi
25234 26738
25235rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 26739rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
25236{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 26740{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
25237echo "${ECHO_T}$ac_header_compiler" >&6; } 26741$as_echo "$ac_header_compiler" >&6; }
25238 26742
25239# Is the header present? 26743# Is the header present?
25240{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 26744{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
25241echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 26745$as_echo_n "checking $ac_header presence... " >&6; }
25242cat >conftest.$ac_ext <<_ACEOF 26746cat >conftest.$ac_ext <<_ACEOF
25243/* confdefs.h. */ 26747/* confdefs.h. */
25244_ACEOF 26748_ACEOF
@@ -25252,51 +26756,52 @@ case "(($ac_try" in
25252 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26756 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25253 *) ac_try_echo=$ac_try;; 26757 *) ac_try_echo=$ac_try;;
25254esac 26758esac
25255eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26759eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26760$as_echo "$ac_try_echo") >&5
25256 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 26761 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
25257 ac_status=$? 26762 ac_status=$?
25258 grep -v '^ *+' conftest.er1 >conftest.err 26763 grep -v '^ *+' conftest.er1 >conftest.err
25259 rm -f conftest.er1 26764 rm -f conftest.er1
25260 cat conftest.err >&5 26765 cat conftest.err >&5
25261 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26766 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25262 (exit $ac_status); } >/dev/null && { 26767 (exit $ac_status); } >/dev/null && {
25263 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 26768 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
25264 test ! -s conftest.err 26769 test ! -s conftest.err
25265 }; then 26770 }; then
25266 ac_header_preproc=yes 26771 ac_header_preproc=yes
25267else 26772else
25268 echo "$as_me: failed program was:" >&5 26773 $as_echo "$as_me: failed program was:" >&5
25269sed 's/^/| /' conftest.$ac_ext >&5 26774sed 's/^/| /' conftest.$ac_ext >&5
25270 26775
25271 ac_header_preproc=no 26776 ac_header_preproc=no
25272fi 26777fi
25273 26778
25274rm -f conftest.err conftest.$ac_ext 26779rm -f conftest.err conftest.$ac_ext
25275{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 26780{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
25276echo "${ECHO_T}$ac_header_preproc" >&6; } 26781$as_echo "$ac_header_preproc" >&6; }
25277 26782
25278# So? What about this header? 26783# So? What about this header?
25279case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 26784case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
25280 yes:no: ) 26785 yes:no: )
25281 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 26786 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
25282echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 26787$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
25283 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 26788 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
25284echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 26789$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
25285 ac_header_preproc=yes 26790 ac_header_preproc=yes
25286 ;; 26791 ;;
25287 no:yes:* ) 26792 no:yes:* )
25288 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 26793 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
25289echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 26794$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
25290 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 26795 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
25291echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 26796$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
25292 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 26797 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
25293echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 26798$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
25294 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 26799 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
25295echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 26800$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
25296 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 26801 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
25297echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 26802$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
25298 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 26803 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
25299echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 26804$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
25300 ( cat <<\_ASBOX 26805 ( cat <<\_ASBOX
25301## ------------------------------------------- ## 26806## ------------------------------------------- ##
25302## Report this to openssh-unix-dev@mindrot.org ## 26807## Report this to openssh-unix-dev@mindrot.org ##
@@ -25305,21 +26810,23 @@ _ASBOX
25305 ) | sed "s/^/$as_me: WARNING: /" >&2 26810 ) | sed "s/^/$as_me: WARNING: /" >&2
25306 ;; 26811 ;;
25307esac 26812esac
25308{ echo "$as_me:$LINENO: checking for $ac_header" >&5 26813{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
25309echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 26814$as_echo_n "checking for $ac_header... " >&6; }
25310if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 26815if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
25311 echo $ECHO_N "(cached) $ECHO_C" >&6 26816 $as_echo_n "(cached) " >&6
25312else 26817else
25313 eval "$as_ac_Header=\$ac_header_preproc" 26818 eval "$as_ac_Header=\$ac_header_preproc"
25314fi 26819fi
25315ac_res=`eval echo '${'$as_ac_Header'}'` 26820ac_res=`eval 'as_val=${'$as_ac_Header'}
25316 { echo "$as_me:$LINENO: result: $ac_res" >&5 26821 $as_echo "$as_val"'`
25317echo "${ECHO_T}$ac_res" >&6; } 26822 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
26823$as_echo "$ac_res" >&6; }
25318 26824
25319fi 26825fi
25320if test `eval echo '${'$as_ac_Header'}'` = yes; then 26826if test `eval 'as_val=${'$as_ac_Header'}
26827 $as_echo "$as_val"'` = yes; then
25321 cat >>confdefs.h <<_ACEOF 26828 cat >>confdefs.h <<_ACEOF
25322#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 26829#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
25323_ACEOF 26830_ACEOF
25324 26831
25325fi 26832fi
@@ -25327,15 +26834,15 @@ fi
25327done 26834done
25328 26835
25329 if test "$ac_cv_header_sectok_h" != yes; then 26836 if test "$ac_cv_header_sectok_h" != yes; then
25330 { { echo "$as_me:$LINENO: error: Can't find sectok.h" >&5 26837 { { $as_echo "$as_me:$LINENO: error: Can't find sectok.h" >&5
25331echo "$as_me: error: Can't find sectok.h" >&2;} 26838$as_echo "$as_me: error: Can't find sectok.h" >&2;}
25332 { (exit 1); exit 1; }; } 26839 { (exit 1); exit 1; }; }
25333 fi 26840 fi
25334 26841
25335{ echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5 26842{ $as_echo "$as_me:$LINENO: checking for sectok_open in -lsectok" >&5
25336echo $ECHO_N "checking for sectok_open in -lsectok... $ECHO_C" >&6; } 26843$as_echo_n "checking for sectok_open in -lsectok... " >&6; }
25337if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then 26844if test "${ac_cv_lib_sectok_sectok_open+set}" = set; then
25338 echo $ECHO_N "(cached) $ECHO_C" >&6 26845 $as_echo_n "(cached) " >&6
25339else 26846else
25340 ac_check_lib_save_LIBS=$LIBS 26847 ac_check_lib_save_LIBS=$LIBS
25341LIBS="-lsectok $LIBS" 26848LIBS="-lsectok $LIBS"
@@ -25367,32 +26874,36 @@ case "(($ac_try" in
25367 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 26874 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25368 *) ac_try_echo=$ac_try;; 26875 *) ac_try_echo=$ac_try;;
25369esac 26876esac
25370eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 26877eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
26878$as_echo "$ac_try_echo") >&5
25371 (eval "$ac_link") 2>conftest.er1 26879 (eval "$ac_link") 2>conftest.er1
25372 ac_status=$? 26880 ac_status=$?
25373 grep -v '^ *+' conftest.er1 >conftest.err 26881 grep -v '^ *+' conftest.er1 >conftest.err
25374 rm -f conftest.er1 26882 rm -f conftest.er1
25375 cat conftest.err >&5 26883 cat conftest.err >&5
25376 echo "$as_me:$LINENO: \$? = $ac_status" >&5 26884 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25377 (exit $ac_status); } && { 26885 (exit $ac_status); } && {
25378 test -z "$ac_c_werror_flag" || 26886 test -z "$ac_c_werror_flag" ||
25379 test ! -s conftest.err 26887 test ! -s conftest.err
25380 } && test -s conftest$ac_exeext && 26888 } && test -s conftest$ac_exeext && {
25381 $as_test_x conftest$ac_exeext; then 26889 test "$cross_compiling" = yes ||
26890 $as_test_x conftest$ac_exeext
26891 }; then
25382 ac_cv_lib_sectok_sectok_open=yes 26892 ac_cv_lib_sectok_sectok_open=yes
25383else 26893else
25384 echo "$as_me: failed program was:" >&5 26894 $as_echo "$as_me: failed program was:" >&5
25385sed 's/^/| /' conftest.$ac_ext >&5 26895sed 's/^/| /' conftest.$ac_ext >&5
25386 26896
25387 ac_cv_lib_sectok_sectok_open=no 26897 ac_cv_lib_sectok_sectok_open=no
25388fi 26898fi
25389 26899
26900rm -rf conftest.dSYM
25390rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 26901rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25391 conftest$ac_exeext conftest.$ac_ext 26902 conftest$ac_exeext conftest.$ac_ext
25392LIBS=$ac_check_lib_save_LIBS 26903LIBS=$ac_check_lib_save_LIBS
25393fi 26904fi
25394{ echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5 26905{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_sectok_sectok_open" >&5
25395echo "${ECHO_T}$ac_cv_lib_sectok_sectok_open" >&6; } 26906$as_echo "$ac_cv_lib_sectok_sectok_open" >&6; }
25396if test $ac_cv_lib_sectok_sectok_open = yes; then 26907if test $ac_cv_lib_sectok_sectok_open = yes; then
25397 cat >>confdefs.h <<_ACEOF 26908 cat >>confdefs.h <<_ACEOF
25398#define HAVE_LIBSECTOK 1 26909#define HAVE_LIBSECTOK 1
@@ -25403,8 +26914,8 @@ _ACEOF
25403fi 26914fi
25404 26915
25405 if test "$ac_cv_lib_sectok_sectok_open" != yes; then 26916 if test "$ac_cv_lib_sectok_sectok_open" != yes; then
25406 { { echo "$as_me:$LINENO: error: Can't find libsectok" >&5 26917 { { $as_echo "$as_me:$LINENO: error: Can't find libsectok" >&5
25407echo "$as_me: error: Can't find libsectok" >&2;} 26918$as_echo "$as_me: error: Can't find libsectok" >&2;}
25408 { (exit 1); exit 1; }; } 26919 { (exit 1); exit 1; }; }
25409 fi 26920 fi
25410 26921
@@ -25436,10 +26947,10 @@ if test "${with_opensc+set}" = set; then
25436 else 26947 else
25437 # Extract the first word of "opensc-config", so it can be a program name with args. 26948 # Extract the first word of "opensc-config", so it can be a program name with args.
25438set dummy opensc-config; ac_word=$2 26949set dummy opensc-config; ac_word=$2
25439{ echo "$as_me:$LINENO: checking for $ac_word" >&5 26950{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
25440echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 26951$as_echo_n "checking for $ac_word... " >&6; }
25441if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then 26952if test "${ac_cv_path_OPENSC_CONFIG+set}" = set; then
25442 echo $ECHO_N "(cached) $ECHO_C" >&6 26953 $as_echo_n "(cached) " >&6
25443else 26954else
25444 case $OPENSC_CONFIG in 26955 case $OPENSC_CONFIG in
25445 [\\/]* | ?:[\\/]*) 26956 [\\/]* | ?:[\\/]*)
@@ -25454,7 +26965,7 @@ do
25454 for ac_exec_ext in '' $ac_executable_extensions; do 26965 for ac_exec_ext in '' $ac_executable_extensions; do
25455 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 26966 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
25456 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext" 26967 ac_cv_path_OPENSC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
25457 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 26968 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
25458 break 2 26969 break 2
25459 fi 26970 fi
25460done 26971done
@@ -25467,11 +26978,11 @@ esac
25467fi 26978fi
25468OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG 26979OPENSC_CONFIG=$ac_cv_path_OPENSC_CONFIG
25469if test -n "$OPENSC_CONFIG"; then 26980if test -n "$OPENSC_CONFIG"; then
25470 { echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5 26981 { $as_echo "$as_me:$LINENO: result: $OPENSC_CONFIG" >&5
25471echo "${ECHO_T}$OPENSC_CONFIG" >&6; } 26982$as_echo "$OPENSC_CONFIG" >&6; }
25472else 26983else
25473 { echo "$as_me:$LINENO: result: no" >&5 26984 { $as_echo "$as_me:$LINENO: result: no" >&5
25474echo "${ECHO_T}no" >&6; } 26985$as_echo "no" >&6; }
25475fi 26986fi
25476 26987
25477 26988
@@ -25499,10 +27010,10 @@ fi
25499 27010
25500 27011
25501# Check libraries needed by DNS fingerprint support 27012# Check libraries needed by DNS fingerprint support
25502{ echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5 27013{ $as_echo "$as_me:$LINENO: checking for library containing getrrsetbyname" >&5
25503echo $ECHO_N "checking for library containing getrrsetbyname... $ECHO_C" >&6; } 27014$as_echo_n "checking for library containing getrrsetbyname... " >&6; }
25504if test "${ac_cv_search_getrrsetbyname+set}" = set; then 27015if test "${ac_cv_search_getrrsetbyname+set}" = set; then
25505 echo $ECHO_N "(cached) $ECHO_C" >&6 27016 $as_echo_n "(cached) " >&6
25506else 27017else
25507 ac_func_search_save_LIBS=$LIBS 27018 ac_func_search_save_LIBS=$LIBS
25508cat >conftest.$ac_ext <<_ACEOF 27019cat >conftest.$ac_ext <<_ACEOF
@@ -25540,26 +27051,30 @@ case "(($ac_try" in
25540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27051 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25541 *) ac_try_echo=$ac_try;; 27052 *) ac_try_echo=$ac_try;;
25542esac 27053esac
25543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27054eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27055$as_echo "$ac_try_echo") >&5
25544 (eval "$ac_link") 2>conftest.er1 27056 (eval "$ac_link") 2>conftest.er1
25545 ac_status=$? 27057 ac_status=$?
25546 grep -v '^ *+' conftest.er1 >conftest.err 27058 grep -v '^ *+' conftest.er1 >conftest.err
25547 rm -f conftest.er1 27059 rm -f conftest.er1
25548 cat conftest.err >&5 27060 cat conftest.err >&5
25549 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27061 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25550 (exit $ac_status); } && { 27062 (exit $ac_status); } && {
25551 test -z "$ac_c_werror_flag" || 27063 test -z "$ac_c_werror_flag" ||
25552 test ! -s conftest.err 27064 test ! -s conftest.err
25553 } && test -s conftest$ac_exeext && 27065 } && test -s conftest$ac_exeext && {
25554 $as_test_x conftest$ac_exeext; then 27066 test "$cross_compiling" = yes ||
27067 $as_test_x conftest$ac_exeext
27068 }; then
25555 ac_cv_search_getrrsetbyname=$ac_res 27069 ac_cv_search_getrrsetbyname=$ac_res
25556else 27070else
25557 echo "$as_me: failed program was:" >&5 27071 $as_echo "$as_me: failed program was:" >&5
25558sed 's/^/| /' conftest.$ac_ext >&5 27072sed 's/^/| /' conftest.$ac_ext >&5
25559 27073
25560 27074
25561fi 27075fi
25562 27076
27077rm -rf conftest.dSYM
25563rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27078rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25564 conftest$ac_exeext 27079 conftest$ac_exeext
25565 if test "${ac_cv_search_getrrsetbyname+set}" = set; then 27080 if test "${ac_cv_search_getrrsetbyname+set}" = set; then
@@ -25574,8 +27089,8 @@ fi
25574rm conftest.$ac_ext 27089rm conftest.$ac_ext
25575LIBS=$ac_func_search_save_LIBS 27090LIBS=$ac_func_search_save_LIBS
25576fi 27091fi
25577{ echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5 27092{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_getrrsetbyname" >&5
25578echo "${ECHO_T}$ac_cv_search_getrrsetbyname" >&6; } 27093$as_echo "$ac_cv_search_getrrsetbyname" >&6; }
25579ac_res=$ac_cv_search_getrrsetbyname 27094ac_res=$ac_cv_search_getrrsetbyname
25580if test "$ac_res" != no; then 27095if test "$ac_res" != no; then
25581 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 27096 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
@@ -25587,10 +27102,10 @@ _ACEOF
25587else 27102else
25588 27103
25589 # Needed by our getrrsetbyname() 27104 # Needed by our getrrsetbyname()
25590 { echo "$as_me:$LINENO: checking for library containing res_query" >&5 27105 { $as_echo "$as_me:$LINENO: checking for library containing res_query" >&5
25591echo $ECHO_N "checking for library containing res_query... $ECHO_C" >&6; } 27106$as_echo_n "checking for library containing res_query... " >&6; }
25592if test "${ac_cv_search_res_query+set}" = set; then 27107if test "${ac_cv_search_res_query+set}" = set; then
25593 echo $ECHO_N "(cached) $ECHO_C" >&6 27108 $as_echo_n "(cached) " >&6
25594else 27109else
25595 ac_func_search_save_LIBS=$LIBS 27110 ac_func_search_save_LIBS=$LIBS
25596cat >conftest.$ac_ext <<_ACEOF 27111cat >conftest.$ac_ext <<_ACEOF
@@ -25628,26 +27143,30 @@ case "(($ac_try" in
25628 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27143 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25629 *) ac_try_echo=$ac_try;; 27144 *) ac_try_echo=$ac_try;;
25630esac 27145esac
25631eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27146eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27147$as_echo "$ac_try_echo") >&5
25632 (eval "$ac_link") 2>conftest.er1 27148 (eval "$ac_link") 2>conftest.er1
25633 ac_status=$? 27149 ac_status=$?
25634 grep -v '^ *+' conftest.er1 >conftest.err 27150 grep -v '^ *+' conftest.er1 >conftest.err
25635 rm -f conftest.er1 27151 rm -f conftest.er1
25636 cat conftest.err >&5 27152 cat conftest.err >&5
25637 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27153 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25638 (exit $ac_status); } && { 27154 (exit $ac_status); } && {
25639 test -z "$ac_c_werror_flag" || 27155 test -z "$ac_c_werror_flag" ||
25640 test ! -s conftest.err 27156 test ! -s conftest.err
25641 } && test -s conftest$ac_exeext && 27157 } && test -s conftest$ac_exeext && {
25642 $as_test_x conftest$ac_exeext; then 27158 test "$cross_compiling" = yes ||
27159 $as_test_x conftest$ac_exeext
27160 }; then
25643 ac_cv_search_res_query=$ac_res 27161 ac_cv_search_res_query=$ac_res
25644else 27162else
25645 echo "$as_me: failed program was:" >&5 27163 $as_echo "$as_me: failed program was:" >&5
25646sed 's/^/| /' conftest.$ac_ext >&5 27164sed 's/^/| /' conftest.$ac_ext >&5
25647 27165
25648 27166
25649fi 27167fi
25650 27168
27169rm -rf conftest.dSYM
25651rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27170rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25652 conftest$ac_exeext 27171 conftest$ac_exeext
25653 if test "${ac_cv_search_res_query+set}" = set; then 27172 if test "${ac_cv_search_res_query+set}" = set; then
@@ -25662,18 +27181,18 @@ fi
25662rm conftest.$ac_ext 27181rm conftest.$ac_ext
25663LIBS=$ac_func_search_save_LIBS 27182LIBS=$ac_func_search_save_LIBS
25664fi 27183fi
25665{ echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5 27184{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_res_query" >&5
25666echo "${ECHO_T}$ac_cv_search_res_query" >&6; } 27185$as_echo "$ac_cv_search_res_query" >&6; }
25667ac_res=$ac_cv_search_res_query 27186ac_res=$ac_cv_search_res_query
25668if test "$ac_res" != no; then 27187if test "$ac_res" != no; then
25669 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 27188 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25670 27189
25671fi 27190fi
25672 27191
25673 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 27192 { $as_echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
25674echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; } 27193$as_echo_n "checking for library containing dn_expand... " >&6; }
25675if test "${ac_cv_search_dn_expand+set}" = set; then 27194if test "${ac_cv_search_dn_expand+set}" = set; then
25676 echo $ECHO_N "(cached) $ECHO_C" >&6 27195 $as_echo_n "(cached) " >&6
25677else 27196else
25678 ac_func_search_save_LIBS=$LIBS 27197 ac_func_search_save_LIBS=$LIBS
25679cat >conftest.$ac_ext <<_ACEOF 27198cat >conftest.$ac_ext <<_ACEOF
@@ -25711,26 +27230,30 @@ case "(($ac_try" in
25711 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25712 *) ac_try_echo=$ac_try;; 27231 *) ac_try_echo=$ac_try;;
25713esac 27232esac
25714eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27233eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27234$as_echo "$ac_try_echo") >&5
25715 (eval "$ac_link") 2>conftest.er1 27235 (eval "$ac_link") 2>conftest.er1
25716 ac_status=$? 27236 ac_status=$?
25717 grep -v '^ *+' conftest.er1 >conftest.err 27237 grep -v '^ *+' conftest.er1 >conftest.err
25718 rm -f conftest.er1 27238 rm -f conftest.er1
25719 cat conftest.err >&5 27239 cat conftest.err >&5
25720 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27240 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25721 (exit $ac_status); } && { 27241 (exit $ac_status); } && {
25722 test -z "$ac_c_werror_flag" || 27242 test -z "$ac_c_werror_flag" ||
25723 test ! -s conftest.err 27243 test ! -s conftest.err
25724 } && test -s conftest$ac_exeext && 27244 } && test -s conftest$ac_exeext && {
25725 $as_test_x conftest$ac_exeext; then 27245 test "$cross_compiling" = yes ||
27246 $as_test_x conftest$ac_exeext
27247 }; then
25726 ac_cv_search_dn_expand=$ac_res 27248 ac_cv_search_dn_expand=$ac_res
25727else 27249else
25728 echo "$as_me: failed program was:" >&5 27250 $as_echo "$as_me: failed program was:" >&5
25729sed 's/^/| /' conftest.$ac_ext >&5 27251sed 's/^/| /' conftest.$ac_ext >&5
25730 27252
25731 27253
25732fi 27254fi
25733 27255
27256rm -rf conftest.dSYM
25734rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27257rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25735 conftest$ac_exeext 27258 conftest$ac_exeext
25736 if test "${ac_cv_search_dn_expand+set}" = set; then 27259 if test "${ac_cv_search_dn_expand+set}" = set; then
@@ -25745,37 +27268,30 @@ fi
25745rm conftest.$ac_ext 27268rm conftest.$ac_ext
25746LIBS=$ac_func_search_save_LIBS 27269LIBS=$ac_func_search_save_LIBS
25747fi 27270fi
25748{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 27271{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
25749echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; } 27272$as_echo "$ac_cv_search_dn_expand" >&6; }
25750ac_res=$ac_cv_search_dn_expand 27273ac_res=$ac_cv_search_dn_expand
25751if test "$ac_res" != no; then 27274if test "$ac_res" != no; then
25752 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 27275 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
25753 27276
25754fi 27277fi
25755 27278
25756 { echo "$as_me:$LINENO: checking if res_query will link" >&5 27279 { $as_echo "$as_me:$LINENO: checking if res_query will link" >&5
25757echo $ECHO_N "checking if res_query will link... $ECHO_C" >&6; } 27280$as_echo_n "checking if res_query will link... " >&6; }
25758 cat >conftest.$ac_ext <<_ACEOF 27281 cat >conftest.$ac_ext <<_ACEOF
25759/* confdefs.h. */
25760_ACEOF
25761cat confdefs.h >>conftest.$ac_ext
25762cat >>conftest.$ac_ext <<_ACEOF
25763/* end confdefs.h. */
25764 27282
25765/* Override any GCC internal prototype to avoid an error. 27283#include "confdefs.h"
25766 Use char because int might match the return type of a GCC 27284#include <sys/types.h>
25767 builtin and then its argument prototype would still apply. */ 27285#include <netinet/in.h>
25768#ifdef __cplusplus 27286#include <arpa/nameser.h>
25769extern "C" 27287#include <netdb.h>
25770#endif 27288#include <resolv.h>
25771char res_query (); 27289int main()
25772int
25773main ()
25774{ 27290{
25775return res_query (); 27291 res_query (0, 0, 0, 0, 0);
25776 ; 27292 return 0;
25777 return 0;
25778} 27293}
27294
25779_ACEOF 27295_ACEOF
25780rm -f conftest.$ac_objext conftest$ac_exeext 27296rm -f conftest.$ac_objext conftest$ac_exeext
25781if { (ac_try="$ac_link" 27297if { (ac_try="$ac_link"
@@ -25783,32 +27299,40 @@ case "(($ac_try" in
25783 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27299 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25784 *) ac_try_echo=$ac_try;; 27300 *) ac_try_echo=$ac_try;;
25785esac 27301esac
25786eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27302eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27303$as_echo "$ac_try_echo") >&5
25787 (eval "$ac_link") 2>conftest.er1 27304 (eval "$ac_link") 2>conftest.er1
25788 ac_status=$? 27305 ac_status=$?
25789 grep -v '^ *+' conftest.er1 >conftest.err 27306 grep -v '^ *+' conftest.er1 >conftest.err
25790 rm -f conftest.er1 27307 rm -f conftest.er1
25791 cat conftest.err >&5 27308 cat conftest.err >&5
25792 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27309 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25793 (exit $ac_status); } && { 27310 (exit $ac_status); } && {
25794 test -z "$ac_c_werror_flag" || 27311 test -z "$ac_c_werror_flag" ||
25795 test ! -s conftest.err 27312 test ! -s conftest.err
25796 } && test -s conftest$ac_exeext && 27313 } && test -s conftest$ac_exeext && {
25797 $as_test_x conftest$ac_exeext; then 27314 test "$cross_compiling" = yes ||
25798 { echo "$as_me:$LINENO: result: yes" >&5 27315 $as_test_x conftest$ac_exeext
25799echo "${ECHO_T}yes" >&6; } 27316 }; then
27317 { $as_echo "$as_me:$LINENO: result: yes" >&5
27318$as_echo "yes" >&6; }
25800else 27319else
25801 echo "$as_me: failed program was:" >&5 27320 $as_echo "$as_me: failed program was:" >&5
25802sed 's/^/| /' conftest.$ac_ext >&5 27321sed 's/^/| /' conftest.$ac_ext >&5
25803 27322
25804 { echo "$as_me:$LINENO: result: no" >&5 27323 { $as_echo "$as_me:$LINENO: result: no" >&5
25805echo "${ECHO_T}no" >&6; } 27324$as_echo "no" >&6; }
25806 saved_LIBS="$LIBS" 27325 saved_LIBS="$LIBS"
25807 LIBS="$LIBS -lresolv" 27326 LIBS="$LIBS -lresolv"
25808 { echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5 27327 { $as_echo "$as_me:$LINENO: checking for res_query in -lresolv" >&5
25809echo $ECHO_N "checking for res_query in -lresolv... $ECHO_C" >&6; } 27328$as_echo_n "checking for res_query in -lresolv... " >&6; }
25810 cat >conftest.$ac_ext <<_ACEOF 27329 cat >conftest.$ac_ext <<_ACEOF
25811 27330
27331#include "confdefs.h"
27332#include <sys/types.h>
27333#include <netinet/in.h>
27334#include <arpa/nameser.h>
27335#include <netdb.h>
25812#include <resolv.h> 27336#include <resolv.h>
25813int main() 27337int main()
25814{ 27338{
@@ -25823,46 +27347,50 @@ case "(($ac_try" in
25823 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27347 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25824 *) ac_try_echo=$ac_try;; 27348 *) ac_try_echo=$ac_try;;
25825esac 27349esac
25826eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27350eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27351$as_echo "$ac_try_echo") >&5
25827 (eval "$ac_link") 2>conftest.er1 27352 (eval "$ac_link") 2>conftest.er1
25828 ac_status=$? 27353 ac_status=$?
25829 grep -v '^ *+' conftest.er1 >conftest.err 27354 grep -v '^ *+' conftest.er1 >conftest.err
25830 rm -f conftest.er1 27355 rm -f conftest.er1
25831 cat conftest.err >&5 27356 cat conftest.err >&5
25832 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27357 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25833 (exit $ac_status); } && { 27358 (exit $ac_status); } && {
25834 test -z "$ac_c_werror_flag" || 27359 test -z "$ac_c_werror_flag" ||
25835 test ! -s conftest.err 27360 test ! -s conftest.err
25836 } && test -s conftest$ac_exeext && 27361 } && test -s conftest$ac_exeext && {
25837 $as_test_x conftest$ac_exeext; then 27362 test "$cross_compiling" = yes ||
25838 LIBS="$LIBS -lresolv" 27363 $as_test_x conftest$ac_exeext
25839 { echo "$as_me:$LINENO: result: yes" >&5 27364 }; then
25840echo "${ECHO_T}yes" >&6; } 27365 { $as_echo "$as_me:$LINENO: result: yes" >&5
27366$as_echo "yes" >&6; }
25841else 27367else
25842 echo "$as_me: failed program was:" >&5 27368 $as_echo "$as_me: failed program was:" >&5
25843sed 's/^/| /' conftest.$ac_ext >&5 27369sed 's/^/| /' conftest.$ac_ext >&5
25844 27370
25845 LIBS="$saved_LIBS" 27371 LIBS="$saved_LIBS"
25846 { echo "$as_me:$LINENO: result: no" >&5 27372 { $as_echo "$as_me:$LINENO: result: no" >&5
25847echo "${ECHO_T}no" >&6; } 27373$as_echo "no" >&6; }
25848fi 27374fi
25849 27375
27376rm -rf conftest.dSYM
25850rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27377rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25851 conftest$ac_exeext conftest.$ac_ext 27378 conftest$ac_exeext conftest.$ac_ext
25852 27379
25853fi 27380fi
25854 27381
27382rm -rf conftest.dSYM
25855rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27383rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25856 conftest$ac_exeext conftest.$ac_ext 27384 conftest$ac_exeext conftest.$ac_ext
25857 27385
25858 27386
25859for ac_func in _getshort _getlong 27387for ac_func in _getshort _getlong
25860do 27388do
25861as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 27389as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
25862{ echo "$as_me:$LINENO: checking for $ac_func" >&5 27390{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
25863echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 27391$as_echo_n "checking for $ac_func... " >&6; }
25864if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 27392if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
25865 echo $ECHO_N "(cached) $ECHO_C" >&6 27393 $as_echo_n "(cached) " >&6
25866else 27394else
25867 cat >conftest.$ac_ext <<_ACEOF 27395 cat >conftest.$ac_ext <<_ACEOF
25868/* confdefs.h. */ 27396/* confdefs.h. */
@@ -25915,44 +27443,50 @@ case "(($ac_try" in
25915 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27443 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25916 *) ac_try_echo=$ac_try;; 27444 *) ac_try_echo=$ac_try;;
25917esac 27445esac
25918eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27446eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27447$as_echo "$ac_try_echo") >&5
25919 (eval "$ac_link") 2>conftest.er1 27448 (eval "$ac_link") 2>conftest.er1
25920 ac_status=$? 27449 ac_status=$?
25921 grep -v '^ *+' conftest.er1 >conftest.err 27450 grep -v '^ *+' conftest.er1 >conftest.err
25922 rm -f conftest.er1 27451 rm -f conftest.er1
25923 cat conftest.err >&5 27452 cat conftest.err >&5
25924 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27453 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25925 (exit $ac_status); } && { 27454 (exit $ac_status); } && {
25926 test -z "$ac_c_werror_flag" || 27455 test -z "$ac_c_werror_flag" ||
25927 test ! -s conftest.err 27456 test ! -s conftest.err
25928 } && test -s conftest$ac_exeext && 27457 } && test -s conftest$ac_exeext && {
25929 $as_test_x conftest$ac_exeext; then 27458 test "$cross_compiling" = yes ||
27459 $as_test_x conftest$ac_exeext
27460 }; then
25930 eval "$as_ac_var=yes" 27461 eval "$as_ac_var=yes"
25931else 27462else
25932 echo "$as_me: failed program was:" >&5 27463 $as_echo "$as_me: failed program was:" >&5
25933sed 's/^/| /' conftest.$ac_ext >&5 27464sed 's/^/| /' conftest.$ac_ext >&5
25934 27465
25935 eval "$as_ac_var=no" 27466 eval "$as_ac_var=no"
25936fi 27467fi
25937 27468
27469rm -rf conftest.dSYM
25938rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27470rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
25939 conftest$ac_exeext conftest.$ac_ext 27471 conftest$ac_exeext conftest.$ac_ext
25940fi 27472fi
25941ac_res=`eval echo '${'$as_ac_var'}'` 27473ac_res=`eval 'as_val=${'$as_ac_var'}
25942 { echo "$as_me:$LINENO: result: $ac_res" >&5 27474 $as_echo "$as_val"'`
25943echo "${ECHO_T}$ac_res" >&6; } 27475 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
25944if test `eval echo '${'$as_ac_var'}'` = yes; then 27476$as_echo "$ac_res" >&6; }
27477if test `eval 'as_val=${'$as_ac_var'}
27478 $as_echo "$as_val"'` = yes; then
25945 cat >>confdefs.h <<_ACEOF 27479 cat >>confdefs.h <<_ACEOF
25946#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 27480#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
25947_ACEOF 27481_ACEOF
25948 27482
25949fi 27483fi
25950done 27484done
25951 27485
25952 { echo "$as_me:$LINENO: checking whether _getshort is declared" >&5 27486 { $as_echo "$as_me:$LINENO: checking whether _getshort is declared" >&5
25953echo $ECHO_N "checking whether _getshort is declared... $ECHO_C" >&6; } 27487$as_echo_n "checking whether _getshort is declared... " >&6; }
25954if test "${ac_cv_have_decl__getshort+set}" = set; then 27488if test "${ac_cv_have_decl__getshort+set}" = set; then
25955 echo $ECHO_N "(cached) $ECHO_C" >&6 27489 $as_echo_n "(cached) " >&6
25956else 27490else
25957 cat >conftest.$ac_ext <<_ACEOF 27491 cat >conftest.$ac_ext <<_ACEOF
25958/* confdefs.h. */ 27492/* confdefs.h. */
@@ -25980,20 +27514,21 @@ case "(($ac_try" in
25980 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27514 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
25981 *) ac_try_echo=$ac_try;; 27515 *) ac_try_echo=$ac_try;;
25982esac 27516esac
25983eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27517eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27518$as_echo "$ac_try_echo") >&5
25984 (eval "$ac_compile") 2>conftest.er1 27519 (eval "$ac_compile") 2>conftest.er1
25985 ac_status=$? 27520 ac_status=$?
25986 grep -v '^ *+' conftest.er1 >conftest.err 27521 grep -v '^ *+' conftest.er1 >conftest.err
25987 rm -f conftest.er1 27522 rm -f conftest.er1
25988 cat conftest.err >&5 27523 cat conftest.err >&5
25989 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27524 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
25990 (exit $ac_status); } && { 27525 (exit $ac_status); } && {
25991 test -z "$ac_c_werror_flag" || 27526 test -z "$ac_c_werror_flag" ||
25992 test ! -s conftest.err 27527 test ! -s conftest.err
25993 } && test -s conftest.$ac_objext; then 27528 } && test -s conftest.$ac_objext; then
25994 ac_cv_have_decl__getshort=yes 27529 ac_cv_have_decl__getshort=yes
25995else 27530else
25996 echo "$as_me: failed program was:" >&5 27531 $as_echo "$as_me: failed program was:" >&5
25997sed 's/^/| /' conftest.$ac_ext >&5 27532sed 's/^/| /' conftest.$ac_ext >&5
25998 27533
25999 ac_cv_have_decl__getshort=no 27534 ac_cv_have_decl__getshort=no
@@ -26001,8 +27536,8 @@ fi
26001 27536
26002rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 27537rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26003fi 27538fi
26004{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5 27539{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl__getshort" >&5
26005echo "${ECHO_T}$ac_cv_have_decl__getshort" >&6; } 27540$as_echo "$ac_cv_have_decl__getshort" >&6; }
26006if test $ac_cv_have_decl__getshort = yes; then 27541if test $ac_cv_have_decl__getshort = yes; then
26007 27542
26008cat >>confdefs.h <<_ACEOF 27543cat >>confdefs.h <<_ACEOF
@@ -26017,10 +27552,10 @@ _ACEOF
26017 27552
26018 27553
26019fi 27554fi
26020{ echo "$as_me:$LINENO: checking whether _getlong is declared" >&5 27555{ $as_echo "$as_me:$LINENO: checking whether _getlong is declared" >&5
26021echo $ECHO_N "checking whether _getlong is declared... $ECHO_C" >&6; } 27556$as_echo_n "checking whether _getlong is declared... " >&6; }
26022if test "${ac_cv_have_decl__getlong+set}" = set; then 27557if test "${ac_cv_have_decl__getlong+set}" = set; then
26023 echo $ECHO_N "(cached) $ECHO_C" >&6 27558 $as_echo_n "(cached) " >&6
26024else 27559else
26025 cat >conftest.$ac_ext <<_ACEOF 27560 cat >conftest.$ac_ext <<_ACEOF
26026/* confdefs.h. */ 27561/* confdefs.h. */
@@ -26048,20 +27583,21 @@ case "(($ac_try" in
26048 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27583 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26049 *) ac_try_echo=$ac_try;; 27584 *) ac_try_echo=$ac_try;;
26050esac 27585esac
26051eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27586eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27587$as_echo "$ac_try_echo") >&5
26052 (eval "$ac_compile") 2>conftest.er1 27588 (eval "$ac_compile") 2>conftest.er1
26053 ac_status=$? 27589 ac_status=$?
26054 grep -v '^ *+' conftest.er1 >conftest.err 27590 grep -v '^ *+' conftest.er1 >conftest.err
26055 rm -f conftest.er1 27591 rm -f conftest.er1
26056 cat conftest.err >&5 27592 cat conftest.err >&5
26057 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27593 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26058 (exit $ac_status); } && { 27594 (exit $ac_status); } && {
26059 test -z "$ac_c_werror_flag" || 27595 test -z "$ac_c_werror_flag" ||
26060 test ! -s conftest.err 27596 test ! -s conftest.err
26061 } && test -s conftest.$ac_objext; then 27597 } && test -s conftest.$ac_objext; then
26062 ac_cv_have_decl__getlong=yes 27598 ac_cv_have_decl__getlong=yes
26063else 27599else
26064 echo "$as_me: failed program was:" >&5 27600 $as_echo "$as_me: failed program was:" >&5
26065sed 's/^/| /' conftest.$ac_ext >&5 27601sed 's/^/| /' conftest.$ac_ext >&5
26066 27602
26067 ac_cv_have_decl__getlong=no 27603 ac_cv_have_decl__getlong=no
@@ -26069,8 +27605,8 @@ fi
26069 27605
26070rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 27606rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26071fi 27607fi
26072{ echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5 27608{ $as_echo "$as_me:$LINENO: result: $ac_cv_have_decl__getlong" >&5
26073echo "${ECHO_T}$ac_cv_have_decl__getlong" >&6; } 27609$as_echo "$ac_cv_have_decl__getlong" >&6; }
26074if test $ac_cv_have_decl__getlong = yes; then 27610if test $ac_cv_have_decl__getlong = yes; then
26075 27611
26076cat >>confdefs.h <<_ACEOF 27612cat >>confdefs.h <<_ACEOF
@@ -26087,10 +27623,10 @@ _ACEOF
26087fi 27623fi
26088 27624
26089 27625
26090 { echo "$as_me:$LINENO: checking for HEADER.ad" >&5 27626 { $as_echo "$as_me:$LINENO: checking for HEADER.ad" >&5
26091echo $ECHO_N "checking for HEADER.ad... $ECHO_C" >&6; } 27627$as_echo_n "checking for HEADER.ad... " >&6; }
26092if test "${ac_cv_member_HEADER_ad+set}" = set; then 27628if test "${ac_cv_member_HEADER_ad+set}" = set; then
26093 echo $ECHO_N "(cached) $ECHO_C" >&6 27629 $as_echo_n "(cached) " >&6
26094else 27630else
26095 cat >conftest.$ac_ext <<_ACEOF 27631 cat >conftest.$ac_ext <<_ACEOF
26096/* confdefs.h. */ 27632/* confdefs.h. */
@@ -26116,20 +27652,21 @@ case "(($ac_try" in
26116 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27652 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26117 *) ac_try_echo=$ac_try;; 27653 *) ac_try_echo=$ac_try;;
26118esac 27654esac
26119eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27655eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27656$as_echo "$ac_try_echo") >&5
26120 (eval "$ac_compile") 2>conftest.er1 27657 (eval "$ac_compile") 2>conftest.er1
26121 ac_status=$? 27658 ac_status=$?
26122 grep -v '^ *+' conftest.er1 >conftest.err 27659 grep -v '^ *+' conftest.er1 >conftest.err
26123 rm -f conftest.er1 27660 rm -f conftest.er1
26124 cat conftest.err >&5 27661 cat conftest.err >&5
26125 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27662 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26126 (exit $ac_status); } && { 27663 (exit $ac_status); } && {
26127 test -z "$ac_c_werror_flag" || 27664 test -z "$ac_c_werror_flag" ||
26128 test ! -s conftest.err 27665 test ! -s conftest.err
26129 } && test -s conftest.$ac_objext; then 27666 } && test -s conftest.$ac_objext; then
26130 ac_cv_member_HEADER_ad=yes 27667 ac_cv_member_HEADER_ad=yes
26131else 27668else
26132 echo "$as_me: failed program was:" >&5 27669 $as_echo "$as_me: failed program was:" >&5
26133sed 's/^/| /' conftest.$ac_ext >&5 27670sed 's/^/| /' conftest.$ac_ext >&5
26134 27671
26135 cat >conftest.$ac_ext <<_ACEOF 27672 cat >conftest.$ac_ext <<_ACEOF
@@ -26156,20 +27693,21 @@ case "(($ac_try" in
26156 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27693 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26157 *) ac_try_echo=$ac_try;; 27694 *) ac_try_echo=$ac_try;;
26158esac 27695esac
26159eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27696eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27697$as_echo "$ac_try_echo") >&5
26160 (eval "$ac_compile") 2>conftest.er1 27698 (eval "$ac_compile") 2>conftest.er1
26161 ac_status=$? 27699 ac_status=$?
26162 grep -v '^ *+' conftest.er1 >conftest.err 27700 grep -v '^ *+' conftest.er1 >conftest.err
26163 rm -f conftest.er1 27701 rm -f conftest.er1
26164 cat conftest.err >&5 27702 cat conftest.err >&5
26165 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27703 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26166 (exit $ac_status); } && { 27704 (exit $ac_status); } && {
26167 test -z "$ac_c_werror_flag" || 27705 test -z "$ac_c_werror_flag" ||
26168 test ! -s conftest.err 27706 test ! -s conftest.err
26169 } && test -s conftest.$ac_objext; then 27707 } && test -s conftest.$ac_objext; then
26170 ac_cv_member_HEADER_ad=yes 27708 ac_cv_member_HEADER_ad=yes
26171else 27709else
26172 echo "$as_me: failed program was:" >&5 27710 $as_echo "$as_me: failed program was:" >&5
26173sed 's/^/| /' conftest.$ac_ext >&5 27711sed 's/^/| /' conftest.$ac_ext >&5
26174 27712
26175 ac_cv_member_HEADER_ad=no 27713 ac_cv_member_HEADER_ad=no
@@ -26180,8 +27718,8 @@ fi
26180 27718
26181rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 27719rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26182fi 27720fi
26183{ echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5 27721{ $as_echo "$as_me:$LINENO: result: $ac_cv_member_HEADER_ad" >&5
26184echo "${ECHO_T}$ac_cv_member_HEADER_ad" >&6; } 27722$as_echo "$ac_cv_member_HEADER_ad" >&6; }
26185if test $ac_cv_member_HEADER_ad = yes; then 27723if test $ac_cv_member_HEADER_ad = yes; then
26186 27724
26187cat >>confdefs.h <<\_ACEOF 27725cat >>confdefs.h <<\_ACEOF
@@ -26194,8 +27732,8 @@ fi
26194fi 27732fi
26195 27733
26196 27734
26197{ echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5 27735{ $as_echo "$as_me:$LINENO: checking if struct __res_state _res is an extern" >&5
26198echo $ECHO_N "checking if struct __res_state _res is an extern... $ECHO_C" >&6; } 27736$as_echo_n "checking if struct __res_state _res is an extern... " >&6; }
26199cat >conftest.$ac_ext <<_ACEOF 27737cat >conftest.$ac_ext <<_ACEOF
26200 27738
26201#include <stdio.h> 27739#include <stdio.h>
@@ -26215,20 +27753,23 @@ case "(($ac_try" in
26215 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27753 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26216 *) ac_try_echo=$ac_try;; 27754 *) ac_try_echo=$ac_try;;
26217esac 27755esac
26218eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27756eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27757$as_echo "$ac_try_echo") >&5
26219 (eval "$ac_link") 2>conftest.er1 27758 (eval "$ac_link") 2>conftest.er1
26220 ac_status=$? 27759 ac_status=$?
26221 grep -v '^ *+' conftest.er1 >conftest.err 27760 grep -v '^ *+' conftest.er1 >conftest.err
26222 rm -f conftest.er1 27761 rm -f conftest.er1
26223 cat conftest.err >&5 27762 cat conftest.err >&5
26224 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27763 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26225 (exit $ac_status); } && { 27764 (exit $ac_status); } && {
26226 test -z "$ac_c_werror_flag" || 27765 test -z "$ac_c_werror_flag" ||
26227 test ! -s conftest.err 27766 test ! -s conftest.err
26228 } && test -s conftest$ac_exeext && 27767 } && test -s conftest$ac_exeext && {
26229 $as_test_x conftest$ac_exeext; then 27768 test "$cross_compiling" = yes ||
26230 { echo "$as_me:$LINENO: result: yes" >&5 27769 $as_test_x conftest$ac_exeext
26231echo "${ECHO_T}yes" >&6; } 27770 }; then
27771 { $as_echo "$as_me:$LINENO: result: yes" >&5
27772$as_echo "yes" >&6; }
26232 27773
26233cat >>confdefs.h <<\_ACEOF 27774cat >>confdefs.h <<\_ACEOF
26234#define HAVE__RES_EXTERN 1 27775#define HAVE__RES_EXTERN 1
@@ -26236,14 +27777,15 @@ _ACEOF
26236 27777
26237 27778
26238else 27779else
26239 echo "$as_me: failed program was:" >&5 27780 $as_echo "$as_me: failed program was:" >&5
26240sed 's/^/| /' conftest.$ac_ext >&5 27781sed 's/^/| /' conftest.$ac_ext >&5
26241 27782
26242 { echo "$as_me:$LINENO: result: no" >&5 27783 { $as_echo "$as_me:$LINENO: result: no" >&5
26243echo "${ECHO_T}no" >&6; } 27784$as_echo "no" >&6; }
26244 27785
26245fi 27786fi
26246 27787
27788rm -rf conftest.dSYM
26247rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 27789rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26248 conftest$ac_exeext conftest.$ac_ext 27790 conftest$ac_exeext conftest.$ac_ext
26249 27791
@@ -26262,17 +27804,17 @@ _ACEOF
26262 27804
26263 SELINUX_MSG="yes" 27805 SELINUX_MSG="yes"
26264 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then 27806 if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
26265 { echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5 27807 { $as_echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
26266echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; } 27808$as_echo_n "checking for selinux/selinux.h... " >&6; }
26267if test "${ac_cv_header_selinux_selinux_h+set}" = set; then 27809if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
26268 echo $ECHO_N "(cached) $ECHO_C" >&6 27810 $as_echo_n "(cached) " >&6
26269fi 27811fi
26270{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5 27812{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
26271echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; } 27813$as_echo "$ac_cv_header_selinux_selinux_h" >&6; }
26272else 27814else
26273 # Is the header compilable? 27815 # Is the header compilable?
26274{ echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5 27816{ $as_echo "$as_me:$LINENO: checking selinux/selinux.h usability" >&5
26275echo $ECHO_N "checking selinux/selinux.h usability... $ECHO_C" >&6; } 27817$as_echo_n "checking selinux/selinux.h usability... " >&6; }
26276cat >conftest.$ac_ext <<_ACEOF 27818cat >conftest.$ac_ext <<_ACEOF
26277/* confdefs.h. */ 27819/* confdefs.h. */
26278_ACEOF 27820_ACEOF
@@ -26288,32 +27830,33 @@ case "(($ac_try" in
26288 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27830 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26289 *) ac_try_echo=$ac_try;; 27831 *) ac_try_echo=$ac_try;;
26290esac 27832esac
26291eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27833eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27834$as_echo "$ac_try_echo") >&5
26292 (eval "$ac_compile") 2>conftest.er1 27835 (eval "$ac_compile") 2>conftest.er1
26293 ac_status=$? 27836 ac_status=$?
26294 grep -v '^ *+' conftest.er1 >conftest.err 27837 grep -v '^ *+' conftest.er1 >conftest.err
26295 rm -f conftest.er1 27838 rm -f conftest.er1
26296 cat conftest.err >&5 27839 cat conftest.err >&5
26297 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27840 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26298 (exit $ac_status); } && { 27841 (exit $ac_status); } && {
26299 test -z "$ac_c_werror_flag" || 27842 test -z "$ac_c_werror_flag" ||
26300 test ! -s conftest.err 27843 test ! -s conftest.err
26301 } && test -s conftest.$ac_objext; then 27844 } && test -s conftest.$ac_objext; then
26302 ac_header_compiler=yes 27845 ac_header_compiler=yes
26303else 27846else
26304 echo "$as_me: failed program was:" >&5 27847 $as_echo "$as_me: failed program was:" >&5
26305sed 's/^/| /' conftest.$ac_ext >&5 27848sed 's/^/| /' conftest.$ac_ext >&5
26306 27849
26307 ac_header_compiler=no 27850 ac_header_compiler=no
26308fi 27851fi
26309 27852
26310rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 27853rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26311{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 27854{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
26312echo "${ECHO_T}$ac_header_compiler" >&6; } 27855$as_echo "$ac_header_compiler" >&6; }
26313 27856
26314# Is the header present? 27857# Is the header present?
26315{ echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5 27858{ $as_echo "$as_me:$LINENO: checking selinux/selinux.h presence" >&5
26316echo $ECHO_N "checking selinux/selinux.h presence... $ECHO_C" >&6; } 27859$as_echo_n "checking selinux/selinux.h presence... " >&6; }
26317cat >conftest.$ac_ext <<_ACEOF 27860cat >conftest.$ac_ext <<_ACEOF
26318/* confdefs.h. */ 27861/* confdefs.h. */
26319_ACEOF 27862_ACEOF
@@ -26327,51 +27870,52 @@ case "(($ac_try" in
26327 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27870 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26328 *) ac_try_echo=$ac_try;; 27871 *) ac_try_echo=$ac_try;;
26329esac 27872esac
26330eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27873eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27874$as_echo "$ac_try_echo") >&5
26331 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 27875 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
26332 ac_status=$? 27876 ac_status=$?
26333 grep -v '^ *+' conftest.er1 >conftest.err 27877 grep -v '^ *+' conftest.er1 >conftest.err
26334 rm -f conftest.er1 27878 rm -f conftest.er1
26335 cat conftest.err >&5 27879 cat conftest.err >&5
26336 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27880 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26337 (exit $ac_status); } >/dev/null && { 27881 (exit $ac_status); } >/dev/null && {
26338 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 27882 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
26339 test ! -s conftest.err 27883 test ! -s conftest.err
26340 }; then 27884 }; then
26341 ac_header_preproc=yes 27885 ac_header_preproc=yes
26342else 27886else
26343 echo "$as_me: failed program was:" >&5 27887 $as_echo "$as_me: failed program was:" >&5
26344sed 's/^/| /' conftest.$ac_ext >&5 27888sed 's/^/| /' conftest.$ac_ext >&5
26345 27889
26346 ac_header_preproc=no 27890 ac_header_preproc=no
26347fi 27891fi
26348 27892
26349rm -f conftest.err conftest.$ac_ext 27893rm -f conftest.err conftest.$ac_ext
26350{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 27894{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
26351echo "${ECHO_T}$ac_header_preproc" >&6; } 27895$as_echo "$ac_header_preproc" >&6; }
26352 27896
26353# So? What about this header? 27897# So? What about this header?
26354case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 27898case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
26355 yes:no: ) 27899 yes:no: )
26356 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5 27900 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&5
26357echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;} 27901$as_echo "$as_me: WARNING: selinux/selinux.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
26358 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5 27902 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&5
26359echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;} 27903$as_echo "$as_me: WARNING: selinux/selinux.h: proceeding with the compiler's result" >&2;}
26360 ac_header_preproc=yes 27904 ac_header_preproc=yes
26361 ;; 27905 ;;
26362 no:yes:* ) 27906 no:yes:* )
26363 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5 27907 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: present but cannot be compiled" >&5
26364echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;} 27908$as_echo "$as_me: WARNING: selinux/selinux.h: present but cannot be compiled" >&2;}
26365 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5 27909 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&5
26366echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;} 27910$as_echo "$as_me: WARNING: selinux/selinux.h: check for missing prerequisite headers?" >&2;}
26367 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5 27911 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: see the Autoconf documentation" >&5
26368echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;} 27912$as_echo "$as_me: WARNING: selinux/selinux.h: see the Autoconf documentation" >&2;}
26369 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5 27913 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&5
26370echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;} 27914$as_echo "$as_me: WARNING: selinux/selinux.h: section \"Present But Cannot Be Compiled\"" >&2;}
26371 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5 27915 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&5
26372echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;} 27916$as_echo "$as_me: WARNING: selinux/selinux.h: proceeding with the preprocessor's result" >&2;}
26373 { echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5 27917 { $as_echo "$as_me:$LINENO: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&5
26374echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;} 27918$as_echo "$as_me: WARNING: selinux/selinux.h: in the future, the compiler will take precedence" >&2;}
26375 ( cat <<\_ASBOX 27919 ( cat <<\_ASBOX
26376## ------------------------------------------- ## 27920## ------------------------------------------- ##
26377## Report this to openssh-unix-dev@mindrot.org ## 27921## Report this to openssh-unix-dev@mindrot.org ##
@@ -26380,30 +27924,30 @@ _ASBOX
26380 ) | sed "s/^/$as_me: WARNING: /" >&2 27924 ) | sed "s/^/$as_me: WARNING: /" >&2
26381 ;; 27925 ;;
26382esac 27926esac
26383{ echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5 27927{ $as_echo "$as_me:$LINENO: checking for selinux/selinux.h" >&5
26384echo $ECHO_N "checking for selinux/selinux.h... $ECHO_C" >&6; } 27928$as_echo_n "checking for selinux/selinux.h... " >&6; }
26385if test "${ac_cv_header_selinux_selinux_h+set}" = set; then 27929if test "${ac_cv_header_selinux_selinux_h+set}" = set; then
26386 echo $ECHO_N "(cached) $ECHO_C" >&6 27930 $as_echo_n "(cached) " >&6
26387else 27931else
26388 ac_cv_header_selinux_selinux_h=$ac_header_preproc 27932 ac_cv_header_selinux_selinux_h=$ac_header_preproc
26389fi 27933fi
26390{ echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5 27934{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_selinux_selinux_h" >&5
26391echo "${ECHO_T}$ac_cv_header_selinux_selinux_h" >&6; } 27935$as_echo "$ac_cv_header_selinux_selinux_h" >&6; }
26392 27936
26393fi 27937fi
26394if test $ac_cv_header_selinux_selinux_h = yes; then 27938if test $ac_cv_header_selinux_selinux_h = yes; then
26395 : 27939 :
26396else 27940else
26397 { { echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5 27941 { { $as_echo "$as_me:$LINENO: error: SELinux support requires selinux.h header" >&5
26398echo "$as_me: error: SELinux support requires selinux.h header" >&2;} 27942$as_echo "$as_me: error: SELinux support requires selinux.h header" >&2;}
26399 { (exit 1); exit 1; }; } 27943 { (exit 1); exit 1; }; }
26400fi 27944fi
26401 27945
26402 27946
26403 { echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5 27947 { $as_echo "$as_me:$LINENO: checking for setexeccon in -lselinux" >&5
26404echo $ECHO_N "checking for setexeccon in -lselinux... $ECHO_C" >&6; } 27948$as_echo_n "checking for setexeccon in -lselinux... " >&6; }
26405if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then 27949if test "${ac_cv_lib_selinux_setexeccon+set}" = set; then
26406 echo $ECHO_N "(cached) $ECHO_C" >&6 27950 $as_echo_n "(cached) " >&6
26407else 27951else
26408 ac_check_lib_save_LIBS=$LIBS 27952 ac_check_lib_save_LIBS=$LIBS
26409LIBS="-lselinux $LIBS" 27953LIBS="-lselinux $LIBS"
@@ -26435,37 +27979,41 @@ case "(($ac_try" in
26435 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 27979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26436 *) ac_try_echo=$ac_try;; 27980 *) ac_try_echo=$ac_try;;
26437esac 27981esac
26438eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 27982eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
27983$as_echo "$ac_try_echo") >&5
26439 (eval "$ac_link") 2>conftest.er1 27984 (eval "$ac_link") 2>conftest.er1
26440 ac_status=$? 27985 ac_status=$?
26441 grep -v '^ *+' conftest.er1 >conftest.err 27986 grep -v '^ *+' conftest.er1 >conftest.err
26442 rm -f conftest.er1 27987 rm -f conftest.er1
26443 cat conftest.err >&5 27988 cat conftest.err >&5
26444 echo "$as_me:$LINENO: \$? = $ac_status" >&5 27989 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26445 (exit $ac_status); } && { 27990 (exit $ac_status); } && {
26446 test -z "$ac_c_werror_flag" || 27991 test -z "$ac_c_werror_flag" ||
26447 test ! -s conftest.err 27992 test ! -s conftest.err
26448 } && test -s conftest$ac_exeext && 27993 } && test -s conftest$ac_exeext && {
26449 $as_test_x conftest$ac_exeext; then 27994 test "$cross_compiling" = yes ||
27995 $as_test_x conftest$ac_exeext
27996 }; then
26450 ac_cv_lib_selinux_setexeccon=yes 27997 ac_cv_lib_selinux_setexeccon=yes
26451else 27998else
26452 echo "$as_me: failed program was:" >&5 27999 $as_echo "$as_me: failed program was:" >&5
26453sed 's/^/| /' conftest.$ac_ext >&5 28000sed 's/^/| /' conftest.$ac_ext >&5
26454 28001
26455 ac_cv_lib_selinux_setexeccon=no 28002 ac_cv_lib_selinux_setexeccon=no
26456fi 28003fi
26457 28004
28005rm -rf conftest.dSYM
26458rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 28006rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26459 conftest$ac_exeext conftest.$ac_ext 28007 conftest$ac_exeext conftest.$ac_ext
26460LIBS=$ac_check_lib_save_LIBS 28008LIBS=$ac_check_lib_save_LIBS
26461fi 28009fi
26462{ echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5 28010{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_selinux_setexeccon" >&5
26463echo "${ECHO_T}$ac_cv_lib_selinux_setexeccon" >&6; } 28011$as_echo "$ac_cv_lib_selinux_setexeccon" >&6; }
26464if test $ac_cv_lib_selinux_setexeccon = yes; then 28012if test $ac_cv_lib_selinux_setexeccon = yes; then
26465 LIBSELINUX="-lselinux" 28013 LIBSELINUX="-lselinux"
26466else 28014else
26467 { { echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5 28015 { { $as_echo "$as_me:$LINENO: error: SELinux support requires libselinux library" >&5
26468echo "$as_me: error: SELinux support requires libselinux library" >&2;} 28016$as_echo "$as_me: error: SELinux support requires libselinux library" >&2;}
26469 { (exit 1); exit 1; }; } 28017 { (exit 1); exit 1; }; }
26470fi 28018fi
26471 28019
@@ -26474,11 +28022,11 @@ fi
26474 28022
26475for ac_func in getseuserbyname get_default_context_with_level 28023for ac_func in getseuserbyname get_default_context_with_level
26476do 28024do
26477as_ac_var=`echo "ac_cv_func_$ac_func" | $as_tr_sh` 28025as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
26478{ echo "$as_me:$LINENO: checking for $ac_func" >&5 28026{ $as_echo "$as_me:$LINENO: checking for $ac_func" >&5
26479echo $ECHO_N "checking for $ac_func... $ECHO_C" >&6; } 28027$as_echo_n "checking for $ac_func... " >&6; }
26480if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then 28028if { as_var=$as_ac_var; eval "test \"\${$as_var+set}\" = set"; }; then
26481 echo $ECHO_N "(cached) $ECHO_C" >&6 28029 $as_echo_n "(cached) " >&6
26482else 28030else
26483 cat >conftest.$ac_ext <<_ACEOF 28031 cat >conftest.$ac_ext <<_ACEOF
26484/* confdefs.h. */ 28032/* confdefs.h. */
@@ -26531,35 +28079,41 @@ case "(($ac_try" in
26531 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28079 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26532 *) ac_try_echo=$ac_try;; 28080 *) ac_try_echo=$ac_try;;
26533esac 28081esac
26534eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28082eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28083$as_echo "$ac_try_echo") >&5
26535 (eval "$ac_link") 2>conftest.er1 28084 (eval "$ac_link") 2>conftest.er1
26536 ac_status=$? 28085 ac_status=$?
26537 grep -v '^ *+' conftest.er1 >conftest.err 28086 grep -v '^ *+' conftest.er1 >conftest.err
26538 rm -f conftest.er1 28087 rm -f conftest.er1
26539 cat conftest.err >&5 28088 cat conftest.err >&5
26540 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28089 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26541 (exit $ac_status); } && { 28090 (exit $ac_status); } && {
26542 test -z "$ac_c_werror_flag" || 28091 test -z "$ac_c_werror_flag" ||
26543 test ! -s conftest.err 28092 test ! -s conftest.err
26544 } && test -s conftest$ac_exeext && 28093 } && test -s conftest$ac_exeext && {
26545 $as_test_x conftest$ac_exeext; then 28094 test "$cross_compiling" = yes ||
28095 $as_test_x conftest$ac_exeext
28096 }; then
26546 eval "$as_ac_var=yes" 28097 eval "$as_ac_var=yes"
26547else 28098else
26548 echo "$as_me: failed program was:" >&5 28099 $as_echo "$as_me: failed program was:" >&5
26549sed 's/^/| /' conftest.$ac_ext >&5 28100sed 's/^/| /' conftest.$ac_ext >&5
26550 28101
26551 eval "$as_ac_var=no" 28102 eval "$as_ac_var=no"
26552fi 28103fi
26553 28104
28105rm -rf conftest.dSYM
26554rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 28106rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26555 conftest$ac_exeext conftest.$ac_ext 28107 conftest$ac_exeext conftest.$ac_ext
26556fi 28108fi
26557ac_res=`eval echo '${'$as_ac_var'}'` 28109ac_res=`eval 'as_val=${'$as_ac_var'}
26558 { echo "$as_me:$LINENO: result: $ac_res" >&5 28110 $as_echo "$as_val"'`
26559echo "${ECHO_T}$ac_res" >&6; } 28111 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
26560if test `eval echo '${'$as_ac_var'}'` = yes; then 28112$as_echo "$ac_res" >&6; }
28113if test `eval 'as_val=${'$as_ac_var'}
28114 $as_echo "$as_val"'` = yes; then
26561 cat >>confdefs.h <<_ACEOF 28115 cat >>confdefs.h <<_ACEOF
26562#define `echo "HAVE_$ac_func" | $as_tr_cpp` 1 28116#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
26563_ACEOF 28117_ACEOF
26564 28118
26565fi 28119fi
@@ -26590,18 +28144,55 @@ _ACEOF
26590 28144
26591 KRB5_MSG="yes" 28145 KRB5_MSG="yes"
26592 28146
26593 { echo "$as_me:$LINENO: checking for krb5-config" >&5 28147 # Extract the first word of "krb5-config", so it can be a program name with args.
26594echo $ECHO_N "checking for krb5-config... $ECHO_C" >&6; } 28148set dummy krb5-config; ac_word=$2
26595 if test -x $KRB5ROOT/bin/krb5-config ; then 28149{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
26596 KRB5CONF=$KRB5ROOT/bin/krb5-config 28150$as_echo_n "checking for $ac_word... " >&6; }
26597 { echo "$as_me:$LINENO: result: $KRB5CONF" >&5 28151if test "${ac_cv_path_KRB5CONF+set}" = set; then
26598echo "${ECHO_T}$KRB5CONF" >&6; } 28152 $as_echo_n "(cached) " >&6
28153else
28154 case $KRB5CONF in
28155 [\\/]* | ?:[\\/]*)
28156 ac_cv_path_KRB5CONF="$KRB5CONF" # Let the user override the test with a path.
28157 ;;
28158 *)
28159 as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
28160as_dummy="$KRB5ROOT/bin:$PATH"
28161for as_dir in $as_dummy
28162do
28163 IFS=$as_save_IFS
28164 test -z "$as_dir" && as_dir=.
28165 for ac_exec_ext in '' $ac_executable_extensions; do
28166 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
28167 ac_cv_path_KRB5CONF="$as_dir/$ac_word$ac_exec_ext"
28168 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
28169 break 2
28170 fi
28171done
28172done
28173IFS=$as_save_IFS
28174
28175 test -z "$ac_cv_path_KRB5CONF" && ac_cv_path_KRB5CONF="$KRB5ROOT/bin/krb5-config"
28176 ;;
28177esac
28178fi
28179KRB5CONF=$ac_cv_path_KRB5CONF
28180if test -n "$KRB5CONF"; then
28181 { $as_echo "$as_me:$LINENO: result: $KRB5CONF" >&5
28182$as_echo "$KRB5CONF" >&6; }
28183else
28184 { $as_echo "$as_me:$LINENO: result: no" >&5
28185$as_echo "no" >&6; }
28186fi
28187
28188
28189 if test -x $KRB5CONF ; then
26599 28190
26600 { echo "$as_me:$LINENO: checking for gssapi support" >&5 28191 { $as_echo "$as_me:$LINENO: checking for gssapi support" >&5
26601echo $ECHO_N "checking for gssapi support... $ECHO_C" >&6; } 28192$as_echo_n "checking for gssapi support... " >&6; }
26602 if $KRB5CONF | grep gssapi >/dev/null ; then 28193 if $KRB5CONF | grep gssapi >/dev/null ; then
26603 { echo "$as_me:$LINENO: result: yes" >&5 28194 { $as_echo "$as_me:$LINENO: result: yes" >&5
26604echo "${ECHO_T}yes" >&6; } 28195$as_echo "yes" >&6; }
26605 28196
26606cat >>confdefs.h <<\_ACEOF 28197cat >>confdefs.h <<\_ACEOF
26607#define GSSAPI 1 28198#define GSSAPI 1
@@ -26609,15 +28200,15 @@ _ACEOF
26609 28200
26610 k5confopts=gssapi 28201 k5confopts=gssapi
26611 else 28202 else
26612 { echo "$as_me:$LINENO: result: no" >&5 28203 { $as_echo "$as_me:$LINENO: result: no" >&5
26613echo "${ECHO_T}no" >&6; } 28204$as_echo "no" >&6; }
26614 k5confopts="" 28205 k5confopts=""
26615 fi 28206 fi
26616 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`" 28207 K5CFLAGS="`$KRB5CONF --cflags $k5confopts`"
26617 K5LIBS="`$KRB5CONF --libs $k5confopts`" 28208 K5LIBS="`$KRB5CONF --libs $k5confopts`"
26618 CPPFLAGS="$CPPFLAGS $K5CFLAGS" 28209 CPPFLAGS="$CPPFLAGS $K5CFLAGS"
26619 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 28210 { $as_echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
26620echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; } 28211$as_echo_n "checking whether we are using Heimdal... " >&6; }
26621 cat >conftest.$ac_ext <<_ACEOF 28212 cat >conftest.$ac_ext <<_ACEOF
26622/* confdefs.h. */ 28213/* confdefs.h. */
26623_ACEOF 28214_ACEOF
@@ -26639,41 +28230,40 @@ case "(($ac_try" in
26639 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28230 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26640 *) ac_try_echo=$ac_try;; 28231 *) ac_try_echo=$ac_try;;
26641esac 28232esac
26642eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28233eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28234$as_echo "$ac_try_echo") >&5
26643 (eval "$ac_compile") 2>conftest.er1 28235 (eval "$ac_compile") 2>conftest.er1
26644 ac_status=$? 28236 ac_status=$?
26645 grep -v '^ *+' conftest.er1 >conftest.err 28237 grep -v '^ *+' conftest.er1 >conftest.err
26646 rm -f conftest.er1 28238 rm -f conftest.er1
26647 cat conftest.err >&5 28239 cat conftest.err >&5
26648 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28240 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26649 (exit $ac_status); } && { 28241 (exit $ac_status); } && {
26650 test -z "$ac_c_werror_flag" || 28242 test -z "$ac_c_werror_flag" ||
26651 test ! -s conftest.err 28243 test ! -s conftest.err
26652 } && test -s conftest.$ac_objext; then 28244 } && test -s conftest.$ac_objext; then
26653 { echo "$as_me:$LINENO: result: yes" >&5 28245 { $as_echo "$as_me:$LINENO: result: yes" >&5
26654echo "${ECHO_T}yes" >&6; } 28246$as_echo "yes" >&6; }
26655 28247
26656cat >>confdefs.h <<\_ACEOF 28248cat >>confdefs.h <<\_ACEOF
26657#define HEIMDAL 1 28249#define HEIMDAL 1
26658_ACEOF 28250_ACEOF
26659 28251
26660else 28252else
26661 echo "$as_me: failed program was:" >&5 28253 $as_echo "$as_me: failed program was:" >&5
26662sed 's/^/| /' conftest.$ac_ext >&5 28254sed 's/^/| /' conftest.$ac_ext >&5
26663 28255
26664 { echo "$as_me:$LINENO: result: no" >&5 28256 { $as_echo "$as_me:$LINENO: result: no" >&5
26665echo "${ECHO_T}no" >&6; } 28257$as_echo "no" >&6; }
26666 28258
26667fi 28259fi
26668 28260
26669rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 28261rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26670 else 28262 else
26671 { echo "$as_me:$LINENO: result: no" >&5
26672echo "${ECHO_T}no" >&6; }
26673 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include" 28263 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include"
26674 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib" 28264 LDFLAGS="$LDFLAGS -L${KRB5ROOT}/lib"
26675 { echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5 28265 { $as_echo "$as_me:$LINENO: checking whether we are using Heimdal" >&5
26676echo $ECHO_N "checking whether we are using Heimdal... $ECHO_C" >&6; } 28266$as_echo_n "checking whether we are using Heimdal... " >&6; }
26677 cat >conftest.$ac_ext <<_ACEOF 28267 cat >conftest.$ac_ext <<_ACEOF
26678/* confdefs.h. */ 28268/* confdefs.h. */
26679_ACEOF 28269_ACEOF
@@ -26695,29 +28285,30 @@ case "(($ac_try" in
26695 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28285 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26696 *) ac_try_echo=$ac_try;; 28286 *) ac_try_echo=$ac_try;;
26697esac 28287esac
26698eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28288eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28289$as_echo "$ac_try_echo") >&5
26699 (eval "$ac_compile") 2>conftest.er1 28290 (eval "$ac_compile") 2>conftest.er1
26700 ac_status=$? 28291 ac_status=$?
26701 grep -v '^ *+' conftest.er1 >conftest.err 28292 grep -v '^ *+' conftest.er1 >conftest.err
26702 rm -f conftest.er1 28293 rm -f conftest.er1
26703 cat conftest.err >&5 28294 cat conftest.err >&5
26704 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28295 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26705 (exit $ac_status); } && { 28296 (exit $ac_status); } && {
26706 test -z "$ac_c_werror_flag" || 28297 test -z "$ac_c_werror_flag" ||
26707 test ! -s conftest.err 28298 test ! -s conftest.err
26708 } && test -s conftest.$ac_objext; then 28299 } && test -s conftest.$ac_objext; then
26709 { echo "$as_me:$LINENO: result: yes" >&5 28300 { $as_echo "$as_me:$LINENO: result: yes" >&5
26710echo "${ECHO_T}yes" >&6; } 28301$as_echo "yes" >&6; }
26711 cat >>confdefs.h <<\_ACEOF 28302 cat >>confdefs.h <<\_ACEOF
26712#define HEIMDAL 1 28303#define HEIMDAL 1
26713_ACEOF 28304_ACEOF
26714 28305
26715 K5LIBS="-lkrb5 -ldes" 28306 K5LIBS="-lkrb5 -ldes"
26716 K5LIBS="$K5LIBS -lcom_err -lasn1" 28307 K5LIBS="$K5LIBS -lcom_err -lasn1"
26717 { echo "$as_me:$LINENO: checking for net_write in -lroken" >&5 28308 { $as_echo "$as_me:$LINENO: checking for net_write in -lroken" >&5
26718echo $ECHO_N "checking for net_write in -lroken... $ECHO_C" >&6; } 28309$as_echo_n "checking for net_write in -lroken... " >&6; }
26719if test "${ac_cv_lib_roken_net_write+set}" = set; then 28310if test "${ac_cv_lib_roken_net_write+set}" = set; then
26720 echo $ECHO_N "(cached) $ECHO_C" >&6 28311 $as_echo_n "(cached) " >&6
26721else 28312else
26722 ac_check_lib_save_LIBS=$LIBS 28313 ac_check_lib_save_LIBS=$LIBS
26723LIBS="-lroken $LIBS" 28314LIBS="-lroken $LIBS"
@@ -26749,53 +28340,57 @@ case "(($ac_try" in
26749 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28340 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26750 *) ac_try_echo=$ac_try;; 28341 *) ac_try_echo=$ac_try;;
26751esac 28342esac
26752eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28343eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28344$as_echo "$ac_try_echo") >&5
26753 (eval "$ac_link") 2>conftest.er1 28345 (eval "$ac_link") 2>conftest.er1
26754 ac_status=$? 28346 ac_status=$?
26755 grep -v '^ *+' conftest.er1 >conftest.err 28347 grep -v '^ *+' conftest.er1 >conftest.err
26756 rm -f conftest.er1 28348 rm -f conftest.er1
26757 cat conftest.err >&5 28349 cat conftest.err >&5
26758 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28350 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26759 (exit $ac_status); } && { 28351 (exit $ac_status); } && {
26760 test -z "$ac_c_werror_flag" || 28352 test -z "$ac_c_werror_flag" ||
26761 test ! -s conftest.err 28353 test ! -s conftest.err
26762 } && test -s conftest$ac_exeext && 28354 } && test -s conftest$ac_exeext && {
26763 $as_test_x conftest$ac_exeext; then 28355 test "$cross_compiling" = yes ||
28356 $as_test_x conftest$ac_exeext
28357 }; then
26764 ac_cv_lib_roken_net_write=yes 28358 ac_cv_lib_roken_net_write=yes
26765else 28359else
26766 echo "$as_me: failed program was:" >&5 28360 $as_echo "$as_me: failed program was:" >&5
26767sed 's/^/| /' conftest.$ac_ext >&5 28361sed 's/^/| /' conftest.$ac_ext >&5
26768 28362
26769 ac_cv_lib_roken_net_write=no 28363 ac_cv_lib_roken_net_write=no
26770fi 28364fi
26771 28365
28366rm -rf conftest.dSYM
26772rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 28367rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26773 conftest$ac_exeext conftest.$ac_ext 28368 conftest$ac_exeext conftest.$ac_ext
26774LIBS=$ac_check_lib_save_LIBS 28369LIBS=$ac_check_lib_save_LIBS
26775fi 28370fi
26776{ echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5 28371{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_roken_net_write" >&5
26777echo "${ECHO_T}$ac_cv_lib_roken_net_write" >&6; } 28372$as_echo "$ac_cv_lib_roken_net_write" >&6; }
26778if test $ac_cv_lib_roken_net_write = yes; then 28373if test $ac_cv_lib_roken_net_write = yes; then
26779 K5LIBS="$K5LIBS -lroken" 28374 K5LIBS="$K5LIBS -lroken"
26780fi 28375fi
26781 28376
26782 28377
26783else 28378else
26784 echo "$as_me: failed program was:" >&5 28379 $as_echo "$as_me: failed program was:" >&5
26785sed 's/^/| /' conftest.$ac_ext >&5 28380sed 's/^/| /' conftest.$ac_ext >&5
26786 28381
26787 { echo "$as_me:$LINENO: result: no" >&5 28382 { $as_echo "$as_me:$LINENO: result: no" >&5
26788echo "${ECHO_T}no" >&6; } 28383$as_echo "no" >&6; }
26789 K5LIBS="-lkrb5 -lk5crypto -lcom_err" 28384 K5LIBS="-lkrb5 -lk5crypto -lcom_err"
26790 28385
26791 28386
26792fi 28387fi
26793 28388
26794rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 28389rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
26795 { echo "$as_me:$LINENO: checking for library containing dn_expand" >&5 28390 { $as_echo "$as_me:$LINENO: checking for library containing dn_expand" >&5
26796echo $ECHO_N "checking for library containing dn_expand... $ECHO_C" >&6; } 28391$as_echo_n "checking for library containing dn_expand... " >&6; }
26797if test "${ac_cv_search_dn_expand+set}" = set; then 28392if test "${ac_cv_search_dn_expand+set}" = set; then
26798 echo $ECHO_N "(cached) $ECHO_C" >&6 28393 $as_echo_n "(cached) " >&6
26799else 28394else
26800 ac_func_search_save_LIBS=$LIBS 28395 ac_func_search_save_LIBS=$LIBS
26801cat >conftest.$ac_ext <<_ACEOF 28396cat >conftest.$ac_ext <<_ACEOF
@@ -26833,26 +28428,30 @@ case "(($ac_try" in
26833 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28428 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26834 *) ac_try_echo=$ac_try;; 28429 *) ac_try_echo=$ac_try;;
26835esac 28430esac
26836eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28431eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28432$as_echo "$ac_try_echo") >&5
26837 (eval "$ac_link") 2>conftest.er1 28433 (eval "$ac_link") 2>conftest.er1
26838 ac_status=$? 28434 ac_status=$?
26839 grep -v '^ *+' conftest.er1 >conftest.err 28435 grep -v '^ *+' conftest.er1 >conftest.err
26840 rm -f conftest.er1 28436 rm -f conftest.er1
26841 cat conftest.err >&5 28437 cat conftest.err >&5
26842 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28438 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26843 (exit $ac_status); } && { 28439 (exit $ac_status); } && {
26844 test -z "$ac_c_werror_flag" || 28440 test -z "$ac_c_werror_flag" ||
26845 test ! -s conftest.err 28441 test ! -s conftest.err
26846 } && test -s conftest$ac_exeext && 28442 } && test -s conftest$ac_exeext && {
26847 $as_test_x conftest$ac_exeext; then 28443 test "$cross_compiling" = yes ||
28444 $as_test_x conftest$ac_exeext
28445 }; then
26848 ac_cv_search_dn_expand=$ac_res 28446 ac_cv_search_dn_expand=$ac_res
26849else 28447else
26850 echo "$as_me: failed program was:" >&5 28448 $as_echo "$as_me: failed program was:" >&5
26851sed 's/^/| /' conftest.$ac_ext >&5 28449sed 's/^/| /' conftest.$ac_ext >&5
26852 28450
26853 28451
26854fi 28452fi
26855 28453
28454rm -rf conftest.dSYM
26856rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 28455rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26857 conftest$ac_exeext 28456 conftest$ac_exeext
26858 if test "${ac_cv_search_dn_expand+set}" = set; then 28457 if test "${ac_cv_search_dn_expand+set}" = set; then
@@ -26867,8 +28466,8 @@ fi
26867rm conftest.$ac_ext 28466rm conftest.$ac_ext
26868LIBS=$ac_func_search_save_LIBS 28467LIBS=$ac_func_search_save_LIBS
26869fi 28468fi
26870{ echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5 28469{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_dn_expand" >&5
26871echo "${ECHO_T}$ac_cv_search_dn_expand" >&6; } 28470$as_echo "$ac_cv_search_dn_expand" >&6; }
26872ac_res=$ac_cv_search_dn_expand 28471ac_res=$ac_cv_search_dn_expand
26873if test "$ac_res" != no; then 28472if test "$ac_res" != no; then
26874 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 28473 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
@@ -26876,10 +28475,10 @@ if test "$ac_res" != no; then
26876fi 28475fi
26877 28476
26878 28477
26879 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5 28478 { $as_echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi_krb5" >&5
26880echo $ECHO_N "checking for gss_init_sec_context in -lgssapi_krb5... $ECHO_C" >&6; } 28479$as_echo_n "checking for gss_init_sec_context in -lgssapi_krb5... " >&6; }
26881if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then 28480if test "${ac_cv_lib_gssapi_krb5_gss_init_sec_context+set}" = set; then
26882 echo $ECHO_N "(cached) $ECHO_C" >&6 28481 $as_echo_n "(cached) " >&6
26883else 28482else
26884 ac_check_lib_save_LIBS=$LIBS 28483 ac_check_lib_save_LIBS=$LIBS
26885LIBS="-lgssapi_krb5 $K5LIBS $LIBS" 28484LIBS="-lgssapi_krb5 $K5LIBS $LIBS"
@@ -26911,32 +28510,36 @@ case "(($ac_try" in
26911 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28510 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26912 *) ac_try_echo=$ac_try;; 28511 *) ac_try_echo=$ac_try;;
26913esac 28512esac
26914eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28513eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28514$as_echo "$ac_try_echo") >&5
26915 (eval "$ac_link") 2>conftest.er1 28515 (eval "$ac_link") 2>conftest.er1
26916 ac_status=$? 28516 ac_status=$?
26917 grep -v '^ *+' conftest.er1 >conftest.err 28517 grep -v '^ *+' conftest.er1 >conftest.err
26918 rm -f conftest.er1 28518 rm -f conftest.er1
26919 cat conftest.err >&5 28519 cat conftest.err >&5
26920 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28520 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26921 (exit $ac_status); } && { 28521 (exit $ac_status); } && {
26922 test -z "$ac_c_werror_flag" || 28522 test -z "$ac_c_werror_flag" ||
26923 test ! -s conftest.err 28523 test ! -s conftest.err
26924 } && test -s conftest$ac_exeext && 28524 } && test -s conftest$ac_exeext && {
26925 $as_test_x conftest$ac_exeext; then 28525 test "$cross_compiling" = yes ||
28526 $as_test_x conftest$ac_exeext
28527 }; then
26926 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes 28528 ac_cv_lib_gssapi_krb5_gss_init_sec_context=yes
26927else 28529else
26928 echo "$as_me: failed program was:" >&5 28530 $as_echo "$as_me: failed program was:" >&5
26929sed 's/^/| /' conftest.$ac_ext >&5 28531sed 's/^/| /' conftest.$ac_ext >&5
26930 28532
26931 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no 28533 ac_cv_lib_gssapi_krb5_gss_init_sec_context=no
26932fi 28534fi
26933 28535
28536rm -rf conftest.dSYM
26934rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 28537rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
26935 conftest$ac_exeext conftest.$ac_ext 28538 conftest$ac_exeext conftest.$ac_ext
26936LIBS=$ac_check_lib_save_LIBS 28539LIBS=$ac_check_lib_save_LIBS
26937fi 28540fi
26938{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5 28541{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&5
26939echo "${ECHO_T}$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; } 28542$as_echo "$ac_cv_lib_gssapi_krb5_gss_init_sec_context" >&6; }
26940if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then 28543if test $ac_cv_lib_gssapi_krb5_gss_init_sec_context = yes; then
26941 cat >>confdefs.h <<\_ACEOF 28544 cat >>confdefs.h <<\_ACEOF
26942#define GSSAPI 1 28545#define GSSAPI 1
@@ -26944,10 +28547,10 @@ _ACEOF
26944 28547
26945 K5LIBS="-lgssapi_krb5 $K5LIBS" 28548 K5LIBS="-lgssapi_krb5 $K5LIBS"
26946else 28549else
26947 { echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5 28550 { $as_echo "$as_me:$LINENO: checking for gss_init_sec_context in -lgssapi" >&5
26948echo $ECHO_N "checking for gss_init_sec_context in -lgssapi... $ECHO_C" >&6; } 28551$as_echo_n "checking for gss_init_sec_context in -lgssapi... " >&6; }
26949if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then 28552if test "${ac_cv_lib_gssapi_gss_init_sec_context+set}" = set; then
26950 echo $ECHO_N "(cached) $ECHO_C" >&6 28553 $as_echo_n "(cached) " >&6
26951else 28554else
26952 ac_check_lib_save_LIBS=$LIBS 28555 ac_check_lib_save_LIBS=$LIBS
26953LIBS="-lgssapi $K5LIBS $LIBS" 28556LIBS="-lgssapi $K5LIBS $LIBS"
@@ -26979,32 +28582,36 @@ case "(($ac_try" in
26979 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28582 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
26980 *) ac_try_echo=$ac_try;; 28583 *) ac_try_echo=$ac_try;;
26981esac 28584esac
26982eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28585eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28586$as_echo "$ac_try_echo") >&5
26983 (eval "$ac_link") 2>conftest.er1 28587 (eval "$ac_link") 2>conftest.er1
26984 ac_status=$? 28588 ac_status=$?
26985 grep -v '^ *+' conftest.er1 >conftest.err 28589 grep -v '^ *+' conftest.er1 >conftest.err
26986 rm -f conftest.er1 28590 rm -f conftest.er1
26987 cat conftest.err >&5 28591 cat conftest.err >&5
26988 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28592 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
26989 (exit $ac_status); } && { 28593 (exit $ac_status); } && {
26990 test -z "$ac_c_werror_flag" || 28594 test -z "$ac_c_werror_flag" ||
26991 test ! -s conftest.err 28595 test ! -s conftest.err
26992 } && test -s conftest$ac_exeext && 28596 } && test -s conftest$ac_exeext && {
26993 $as_test_x conftest$ac_exeext; then 28597 test "$cross_compiling" = yes ||
28598 $as_test_x conftest$ac_exeext
28599 }; then
26994 ac_cv_lib_gssapi_gss_init_sec_context=yes 28600 ac_cv_lib_gssapi_gss_init_sec_context=yes
26995else 28601else
26996 echo "$as_me: failed program was:" >&5 28602 $as_echo "$as_me: failed program was:" >&5
26997sed 's/^/| /' conftest.$ac_ext >&5 28603sed 's/^/| /' conftest.$ac_ext >&5
26998 28604
26999 ac_cv_lib_gssapi_gss_init_sec_context=no 28605 ac_cv_lib_gssapi_gss_init_sec_context=no
27000fi 28606fi
27001 28607
28608rm -rf conftest.dSYM
27002rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 28609rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27003 conftest$ac_exeext conftest.$ac_ext 28610 conftest$ac_exeext conftest.$ac_ext
27004LIBS=$ac_check_lib_save_LIBS 28611LIBS=$ac_check_lib_save_LIBS
27005fi 28612fi
27006{ echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5 28613{ $as_echo "$as_me:$LINENO: result: $ac_cv_lib_gssapi_gss_init_sec_context" >&5
27007echo "${ECHO_T}$ac_cv_lib_gssapi_gss_init_sec_context" >&6; } 28614$as_echo "$ac_cv_lib_gssapi_gss_init_sec_context" >&6; }
27008if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then 28615if test $ac_cv_lib_gssapi_gss_init_sec_context = yes; then
27009 cat >>confdefs.h <<\_ACEOF 28616 cat >>confdefs.h <<\_ACEOF
27010#define GSSAPI 1 28617#define GSSAPI 1
@@ -27012,8 +28619,8 @@ _ACEOF
27012 28619
27013 K5LIBS="-lgssapi $K5LIBS" 28620 K5LIBS="-lgssapi $K5LIBS"
27014else 28621else
27015 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5 28622 { $as_echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api library - build may fail" >&5
27016echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;} 28623$as_echo "$as_me: WARNING: Cannot find any suitable gss-api library - build may fail" >&2;}
27017fi 28624fi
27018 28625
27019 28626
@@ -27021,17 +28628,17 @@ fi
27021 28628
27022 28629
27023 if test "${ac_cv_header_gssapi_h+set}" = set; then 28630 if test "${ac_cv_header_gssapi_h+set}" = set; then
27024 { echo "$as_me:$LINENO: checking for gssapi.h" >&5 28631 { $as_echo "$as_me:$LINENO: checking for gssapi.h" >&5
27025echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; } 28632$as_echo_n "checking for gssapi.h... " >&6; }
27026if test "${ac_cv_header_gssapi_h+set}" = set; then 28633if test "${ac_cv_header_gssapi_h+set}" = set; then
27027 echo $ECHO_N "(cached) $ECHO_C" >&6 28634 $as_echo_n "(cached) " >&6
27028fi 28635fi
27029{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 28636{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
27030echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; } 28637$as_echo "$ac_cv_header_gssapi_h" >&6; }
27031else 28638else
27032 # Is the header compilable? 28639 # Is the header compilable?
27033{ echo "$as_me:$LINENO: checking gssapi.h usability" >&5 28640{ $as_echo "$as_me:$LINENO: checking gssapi.h usability" >&5
27034echo $ECHO_N "checking gssapi.h usability... $ECHO_C" >&6; } 28641$as_echo_n "checking gssapi.h usability... " >&6; }
27035cat >conftest.$ac_ext <<_ACEOF 28642cat >conftest.$ac_ext <<_ACEOF
27036/* confdefs.h. */ 28643/* confdefs.h. */
27037_ACEOF 28644_ACEOF
@@ -27047,32 +28654,33 @@ case "(($ac_try" in
27047 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28654 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27048 *) ac_try_echo=$ac_try;; 28655 *) ac_try_echo=$ac_try;;
27049esac 28656esac
27050eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28657eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28658$as_echo "$ac_try_echo") >&5
27051 (eval "$ac_compile") 2>conftest.er1 28659 (eval "$ac_compile") 2>conftest.er1
27052 ac_status=$? 28660 ac_status=$?
27053 grep -v '^ *+' conftest.er1 >conftest.err 28661 grep -v '^ *+' conftest.er1 >conftest.err
27054 rm -f conftest.er1 28662 rm -f conftest.er1
27055 cat conftest.err >&5 28663 cat conftest.err >&5
27056 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28664 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27057 (exit $ac_status); } && { 28665 (exit $ac_status); } && {
27058 test -z "$ac_c_werror_flag" || 28666 test -z "$ac_c_werror_flag" ||
27059 test ! -s conftest.err 28667 test ! -s conftest.err
27060 } && test -s conftest.$ac_objext; then 28668 } && test -s conftest.$ac_objext; then
27061 ac_header_compiler=yes 28669 ac_header_compiler=yes
27062else 28670else
27063 echo "$as_me: failed program was:" >&5 28671 $as_echo "$as_me: failed program was:" >&5
27064sed 's/^/| /' conftest.$ac_ext >&5 28672sed 's/^/| /' conftest.$ac_ext >&5
27065 28673
27066 ac_header_compiler=no 28674 ac_header_compiler=no
27067fi 28675fi
27068 28676
27069rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 28677rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27070{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 28678{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27071echo "${ECHO_T}$ac_header_compiler" >&6; } 28679$as_echo "$ac_header_compiler" >&6; }
27072 28680
27073# Is the header present? 28681# Is the header present?
27074{ echo "$as_me:$LINENO: checking gssapi.h presence" >&5 28682{ $as_echo "$as_me:$LINENO: checking gssapi.h presence" >&5
27075echo $ECHO_N "checking gssapi.h presence... $ECHO_C" >&6; } 28683$as_echo_n "checking gssapi.h presence... " >&6; }
27076cat >conftest.$ac_ext <<_ACEOF 28684cat >conftest.$ac_ext <<_ACEOF
27077/* confdefs.h. */ 28685/* confdefs.h. */
27078_ACEOF 28686_ACEOF
@@ -27086,51 +28694,52 @@ case "(($ac_try" in
27086 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28694 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27087 *) ac_try_echo=$ac_try;; 28695 *) ac_try_echo=$ac_try;;
27088esac 28696esac
27089eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28697eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28698$as_echo "$ac_try_echo") >&5
27090 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 28699 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27091 ac_status=$? 28700 ac_status=$?
27092 grep -v '^ *+' conftest.er1 >conftest.err 28701 grep -v '^ *+' conftest.er1 >conftest.err
27093 rm -f conftest.er1 28702 rm -f conftest.er1
27094 cat conftest.err >&5 28703 cat conftest.err >&5
27095 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28704 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27096 (exit $ac_status); } >/dev/null && { 28705 (exit $ac_status); } >/dev/null && {
27097 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 28706 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27098 test ! -s conftest.err 28707 test ! -s conftest.err
27099 }; then 28708 }; then
27100 ac_header_preproc=yes 28709 ac_header_preproc=yes
27101else 28710else
27102 echo "$as_me: failed program was:" >&5 28711 $as_echo "$as_me: failed program was:" >&5
27103sed 's/^/| /' conftest.$ac_ext >&5 28712sed 's/^/| /' conftest.$ac_ext >&5
27104 28713
27105 ac_header_preproc=no 28714 ac_header_preproc=no
27106fi 28715fi
27107 28716
27108rm -f conftest.err conftest.$ac_ext 28717rm -f conftest.err conftest.$ac_ext
27109{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 28718{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27110echo "${ECHO_T}$ac_header_preproc" >&6; } 28719$as_echo "$ac_header_preproc" >&6; }
27111 28720
27112# So? What about this header? 28721# So? What about this header?
27113case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 28722case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27114 yes:no: ) 28723 yes:no: )
27115 { echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5 28724 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&5
27116echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;} 28725$as_echo "$as_me: WARNING: gssapi.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
27117 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5 28726 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the compiler's result" >&5
27118echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;} 28727$as_echo "$as_me: WARNING: gssapi.h: proceeding with the compiler's result" >&2;}
27119 ac_header_preproc=yes 28728 ac_header_preproc=yes
27120 ;; 28729 ;;
27121 no:yes:* ) 28730 no:yes:* )
27122 { echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5 28731 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: present but cannot be compiled" >&5
27123echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;} 28732$as_echo "$as_me: WARNING: gssapi.h: present but cannot be compiled" >&2;}
27124 { echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5 28733 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: check for missing prerequisite headers?" >&5
27125echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;} 28734$as_echo "$as_me: WARNING: gssapi.h: check for missing prerequisite headers?" >&2;}
27126 { echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5 28735 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: see the Autoconf documentation" >&5
27127echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;} 28736$as_echo "$as_me: WARNING: gssapi.h: see the Autoconf documentation" >&2;}
27128 { echo "$as_me:$LINENO: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&5 28737 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&5
27129echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&2;} 28738$as_echo "$as_me: WARNING: gssapi.h: section \"Present But Cannot Be Compiled\"" >&2;}
27130 { echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5 28739 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: proceeding with the preprocessor's result" >&5
27131echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;} 28740$as_echo "$as_me: WARNING: gssapi.h: proceeding with the preprocessor's result" >&2;}
27132 { echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5 28741 { $as_echo "$as_me:$LINENO: WARNING: gssapi.h: in the future, the compiler will take precedence" >&5
27133echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;} 28742$as_echo "$as_me: WARNING: gssapi.h: in the future, the compiler will take precedence" >&2;}
27134 ( cat <<\_ASBOX 28743 ( cat <<\_ASBOX
27135## ------------------------------------------- ## 28744## ------------------------------------------- ##
27136## Report this to openssh-unix-dev@mindrot.org ## 28745## Report this to openssh-unix-dev@mindrot.org ##
@@ -27139,15 +28748,15 @@ _ASBOX
27139 ) | sed "s/^/$as_me: WARNING: /" >&2 28748 ) | sed "s/^/$as_me: WARNING: /" >&2
27140 ;; 28749 ;;
27141esac 28750esac
27142{ echo "$as_me:$LINENO: checking for gssapi.h" >&5 28751{ $as_echo "$as_me:$LINENO: checking for gssapi.h" >&5
27143echo $ECHO_N "checking for gssapi.h... $ECHO_C" >&6; } 28752$as_echo_n "checking for gssapi.h... " >&6; }
27144if test "${ac_cv_header_gssapi_h+set}" = set; then 28753if test "${ac_cv_header_gssapi_h+set}" = set; then
27145 echo $ECHO_N "(cached) $ECHO_C" >&6 28754 $as_echo_n "(cached) " >&6
27146else 28755else
27147 ac_cv_header_gssapi_h=$ac_header_preproc 28756 ac_cv_header_gssapi_h=$ac_header_preproc
27148fi 28757fi
27149{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5 28758{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_h" >&5
27150echo "${ECHO_T}$ac_cv_header_gssapi_h" >&6; } 28759$as_echo "$ac_cv_header_gssapi_h" >&6; }
27151 28760
27152fi 28761fi
27153if test $ac_cv_header_gssapi_h = yes; then 28762if test $ac_cv_header_gssapi_h = yes; then
@@ -27158,20 +28767,21 @@ else
27158 28767
27159for ac_header in gssapi.h 28768for ac_header in gssapi.h
27160do 28769do
27161as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 28770as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
27162if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 28771if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27163 { echo "$as_me:$LINENO: checking for $ac_header" >&5 28772 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27164echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 28773$as_echo_n "checking for $ac_header... " >&6; }
27165if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 28774if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27166 echo $ECHO_N "(cached) $ECHO_C" >&6 28775 $as_echo_n "(cached) " >&6
27167fi 28776fi
27168ac_res=`eval echo '${'$as_ac_Header'}'` 28777ac_res=`eval 'as_val=${'$as_ac_Header'}
27169 { echo "$as_me:$LINENO: result: $ac_res" >&5 28778 $as_echo "$as_val"'`
27170echo "${ECHO_T}$ac_res" >&6; } 28779 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
28780$as_echo "$ac_res" >&6; }
27171else 28781else
27172 # Is the header compilable? 28782 # Is the header compilable?
27173{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 28783{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
27174echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 28784$as_echo_n "checking $ac_header usability... " >&6; }
27175cat >conftest.$ac_ext <<_ACEOF 28785cat >conftest.$ac_ext <<_ACEOF
27176/* confdefs.h. */ 28786/* confdefs.h. */
27177_ACEOF 28787_ACEOF
@@ -27187,32 +28797,33 @@ case "(($ac_try" in
27187 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28797 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27188 *) ac_try_echo=$ac_try;; 28798 *) ac_try_echo=$ac_try;;
27189esac 28799esac
27190eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28800eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28801$as_echo "$ac_try_echo") >&5
27191 (eval "$ac_compile") 2>conftest.er1 28802 (eval "$ac_compile") 2>conftest.er1
27192 ac_status=$? 28803 ac_status=$?
27193 grep -v '^ *+' conftest.er1 >conftest.err 28804 grep -v '^ *+' conftest.er1 >conftest.err
27194 rm -f conftest.er1 28805 rm -f conftest.er1
27195 cat conftest.err >&5 28806 cat conftest.err >&5
27196 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28807 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27197 (exit $ac_status); } && { 28808 (exit $ac_status); } && {
27198 test -z "$ac_c_werror_flag" || 28809 test -z "$ac_c_werror_flag" ||
27199 test ! -s conftest.err 28810 test ! -s conftest.err
27200 } && test -s conftest.$ac_objext; then 28811 } && test -s conftest.$ac_objext; then
27201 ac_header_compiler=yes 28812 ac_header_compiler=yes
27202else 28813else
27203 echo "$as_me: failed program was:" >&5 28814 $as_echo "$as_me: failed program was:" >&5
27204sed 's/^/| /' conftest.$ac_ext >&5 28815sed 's/^/| /' conftest.$ac_ext >&5
27205 28816
27206 ac_header_compiler=no 28817 ac_header_compiler=no
27207fi 28818fi
27208 28819
27209rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 28820rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27210{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 28821{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27211echo "${ECHO_T}$ac_header_compiler" >&6; } 28822$as_echo "$ac_header_compiler" >&6; }
27212 28823
27213# Is the header present? 28824# Is the header present?
27214{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 28825{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
27215echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 28826$as_echo_n "checking $ac_header presence... " >&6; }
27216cat >conftest.$ac_ext <<_ACEOF 28827cat >conftest.$ac_ext <<_ACEOF
27217/* confdefs.h. */ 28828/* confdefs.h. */
27218_ACEOF 28829_ACEOF
@@ -27226,51 +28837,52 @@ case "(($ac_try" in
27226 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28837 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27227 *) ac_try_echo=$ac_try;; 28838 *) ac_try_echo=$ac_try;;
27228esac 28839esac
27229eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28840eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28841$as_echo "$ac_try_echo") >&5
27230 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 28842 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27231 ac_status=$? 28843 ac_status=$?
27232 grep -v '^ *+' conftest.er1 >conftest.err 28844 grep -v '^ *+' conftest.er1 >conftest.err
27233 rm -f conftest.er1 28845 rm -f conftest.er1
27234 cat conftest.err >&5 28846 cat conftest.err >&5
27235 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28847 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27236 (exit $ac_status); } >/dev/null && { 28848 (exit $ac_status); } >/dev/null && {
27237 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 28849 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27238 test ! -s conftest.err 28850 test ! -s conftest.err
27239 }; then 28851 }; then
27240 ac_header_preproc=yes 28852 ac_header_preproc=yes
27241else 28853else
27242 echo "$as_me: failed program was:" >&5 28854 $as_echo "$as_me: failed program was:" >&5
27243sed 's/^/| /' conftest.$ac_ext >&5 28855sed 's/^/| /' conftest.$ac_ext >&5
27244 28856
27245 ac_header_preproc=no 28857 ac_header_preproc=no
27246fi 28858fi
27247 28859
27248rm -f conftest.err conftest.$ac_ext 28860rm -f conftest.err conftest.$ac_ext
27249{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 28861{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27250echo "${ECHO_T}$ac_header_preproc" >&6; } 28862$as_echo "$ac_header_preproc" >&6; }
27251 28863
27252# So? What about this header? 28864# So? What about this header?
27253case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 28865case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27254 yes:no: ) 28866 yes:no: )
27255 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 28867 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
27256echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 28868$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
27257 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 28869 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
27258echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 28870$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
27259 ac_header_preproc=yes 28871 ac_header_preproc=yes
27260 ;; 28872 ;;
27261 no:yes:* ) 28873 no:yes:* )
27262 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 28874 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
27263echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 28875$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
27264 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 28876 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
27265echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 28877$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
27266 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 28878 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
27267echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 28879$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
27268 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 28880 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
27269echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 28881$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
27270 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 28882 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
27271echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 28883$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
27272 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 28884 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
27273echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 28885$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
27274 ( cat <<\_ASBOX 28886 ( cat <<\_ASBOX
27275## ------------------------------------------- ## 28887## ------------------------------------------- ##
27276## Report this to openssh-unix-dev@mindrot.org ## 28888## Report this to openssh-unix-dev@mindrot.org ##
@@ -27279,26 +28891,28 @@ _ASBOX
27279 ) | sed "s/^/$as_me: WARNING: /" >&2 28891 ) | sed "s/^/$as_me: WARNING: /" >&2
27280 ;; 28892 ;;
27281esac 28893esac
27282{ echo "$as_me:$LINENO: checking for $ac_header" >&5 28894{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27283echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 28895$as_echo_n "checking for $ac_header... " >&6; }
27284if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 28896if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27285 echo $ECHO_N "(cached) $ECHO_C" >&6 28897 $as_echo_n "(cached) " >&6
27286else 28898else
27287 eval "$as_ac_Header=\$ac_header_preproc" 28899 eval "$as_ac_Header=\$ac_header_preproc"
27288fi 28900fi
27289ac_res=`eval echo '${'$as_ac_Header'}'` 28901ac_res=`eval 'as_val=${'$as_ac_Header'}
27290 { echo "$as_me:$LINENO: result: $ac_res" >&5 28902 $as_echo "$as_val"'`
27291echo "${ECHO_T}$ac_res" >&6; } 28903 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
28904$as_echo "$ac_res" >&6; }
27292 28905
27293fi 28906fi
27294if test `eval echo '${'$as_ac_Header'}'` = yes; then 28907if test `eval 'as_val=${'$as_ac_Header'}
28908 $as_echo "$as_val"'` = yes; then
27295 cat >>confdefs.h <<_ACEOF 28909 cat >>confdefs.h <<_ACEOF
27296#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 28910#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
27297_ACEOF 28911_ACEOF
27298 28912
27299else 28913else
27300 { echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5 28914 { $as_echo "$as_me:$LINENO: WARNING: Cannot find any suitable gss-api header - build may fail" >&5
27301echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;} 28915$as_echo "$as_me: WARNING: Cannot find any suitable gss-api header - build may fail" >&2;}
27302 28916
27303fi 28917fi
27304 28918
@@ -27313,17 +28927,17 @@ fi
27313 oldCPP="$CPPFLAGS" 28927 oldCPP="$CPPFLAGS"
27314 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi" 28928 CPPFLAGS="$CPPFLAGS -I${KRB5ROOT}/include/gssapi"
27315 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 28929 if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
27316 { echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 28930 { $as_echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
27317echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; } 28931$as_echo_n "checking for gssapi_krb5.h... " >&6; }
27318if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 28932if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
27319 echo $ECHO_N "(cached) $ECHO_C" >&6 28933 $as_echo_n "(cached) " >&6
27320fi 28934fi
27321{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 28935{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
27322echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; } 28936$as_echo "$ac_cv_header_gssapi_krb5_h" >&6; }
27323else 28937else
27324 # Is the header compilable? 28938 # Is the header compilable?
27325{ echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5 28939{ $as_echo "$as_me:$LINENO: checking gssapi_krb5.h usability" >&5
27326echo $ECHO_N "checking gssapi_krb5.h usability... $ECHO_C" >&6; } 28940$as_echo_n "checking gssapi_krb5.h usability... " >&6; }
27327cat >conftest.$ac_ext <<_ACEOF 28941cat >conftest.$ac_ext <<_ACEOF
27328/* confdefs.h. */ 28942/* confdefs.h. */
27329_ACEOF 28943_ACEOF
@@ -27339,32 +28953,33 @@ case "(($ac_try" in
27339 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28953 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27340 *) ac_try_echo=$ac_try;; 28954 *) ac_try_echo=$ac_try;;
27341esac 28955esac
27342eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28956eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28957$as_echo "$ac_try_echo") >&5
27343 (eval "$ac_compile") 2>conftest.er1 28958 (eval "$ac_compile") 2>conftest.er1
27344 ac_status=$? 28959 ac_status=$?
27345 grep -v '^ *+' conftest.er1 >conftest.err 28960 grep -v '^ *+' conftest.er1 >conftest.err
27346 rm -f conftest.er1 28961 rm -f conftest.er1
27347 cat conftest.err >&5 28962 cat conftest.err >&5
27348 echo "$as_me:$LINENO: \$? = $ac_status" >&5 28963 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27349 (exit $ac_status); } && { 28964 (exit $ac_status); } && {
27350 test -z "$ac_c_werror_flag" || 28965 test -z "$ac_c_werror_flag" ||
27351 test ! -s conftest.err 28966 test ! -s conftest.err
27352 } && test -s conftest.$ac_objext; then 28967 } && test -s conftest.$ac_objext; then
27353 ac_header_compiler=yes 28968 ac_header_compiler=yes
27354else 28969else
27355 echo "$as_me: failed program was:" >&5 28970 $as_echo "$as_me: failed program was:" >&5
27356sed 's/^/| /' conftest.$ac_ext >&5 28971sed 's/^/| /' conftest.$ac_ext >&5
27357 28972
27358 ac_header_compiler=no 28973 ac_header_compiler=no
27359fi 28974fi
27360 28975
27361rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 28976rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27362{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 28977{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27363echo "${ECHO_T}$ac_header_compiler" >&6; } 28978$as_echo "$ac_header_compiler" >&6; }
27364 28979
27365# Is the header present? 28980# Is the header present?
27366{ echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5 28981{ $as_echo "$as_me:$LINENO: checking gssapi_krb5.h presence" >&5
27367echo $ECHO_N "checking gssapi_krb5.h presence... $ECHO_C" >&6; } 28982$as_echo_n "checking gssapi_krb5.h presence... " >&6; }
27368cat >conftest.$ac_ext <<_ACEOF 28983cat >conftest.$ac_ext <<_ACEOF
27369/* confdefs.h. */ 28984/* confdefs.h. */
27370_ACEOF 28985_ACEOF
@@ -27378,51 +28993,52 @@ case "(($ac_try" in
27378 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 28993 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27379 *) ac_try_echo=$ac_try;; 28994 *) ac_try_echo=$ac_try;;
27380esac 28995esac
27381eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 28996eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
28997$as_echo "$ac_try_echo") >&5
27382 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 28998 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27383 ac_status=$? 28999 ac_status=$?
27384 grep -v '^ *+' conftest.er1 >conftest.err 29000 grep -v '^ *+' conftest.er1 >conftest.err
27385 rm -f conftest.er1 29001 rm -f conftest.er1
27386 cat conftest.err >&5 29002 cat conftest.err >&5
27387 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29003 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27388 (exit $ac_status); } >/dev/null && { 29004 (exit $ac_status); } >/dev/null && {
27389 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 29005 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27390 test ! -s conftest.err 29006 test ! -s conftest.err
27391 }; then 29007 }; then
27392 ac_header_preproc=yes 29008 ac_header_preproc=yes
27393else 29009else
27394 echo "$as_me: failed program was:" >&5 29010 $as_echo "$as_me: failed program was:" >&5
27395sed 's/^/| /' conftest.$ac_ext >&5 29011sed 's/^/| /' conftest.$ac_ext >&5
27396 29012
27397 ac_header_preproc=no 29013 ac_header_preproc=no
27398fi 29014fi
27399 29015
27400rm -f conftest.err conftest.$ac_ext 29016rm -f conftest.err conftest.$ac_ext
27401{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29017{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27402echo "${ECHO_T}$ac_header_preproc" >&6; } 29018$as_echo "$ac_header_preproc" >&6; }
27403 29019
27404# So? What about this header? 29020# So? What about this header?
27405case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29021case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27406 yes:no: ) 29022 yes:no: )
27407 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5 29023 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&5
27408echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;} 29024$as_echo "$as_me: WARNING: gssapi_krb5.h: accepted by the compiler, rejected by the preprocessor!" >&2;}
27409 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5 29025 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&5
27410echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;} 29026$as_echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the compiler's result" >&2;}
27411 ac_header_preproc=yes 29027 ac_header_preproc=yes
27412 ;; 29028 ;;
27413 no:yes:* ) 29029 no:yes:* )
27414 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5 29030 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: present but cannot be compiled" >&5
27415echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;} 29031$as_echo "$as_me: WARNING: gssapi_krb5.h: present but cannot be compiled" >&2;}
27416 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5 29032 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&5
27417echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;} 29033$as_echo "$as_me: WARNING: gssapi_krb5.h: check for missing prerequisite headers?" >&2;}
27418 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5 29034 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&5
27419echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;} 29035$as_echo "$as_me: WARNING: gssapi_krb5.h: see the Autoconf documentation" >&2;}
27420 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&5 29036 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&5
27421echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&2;} 29037$as_echo "$as_me: WARNING: gssapi_krb5.h: section \"Present But Cannot Be Compiled\"" >&2;}
27422 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5 29038 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&5
27423echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;} 29039$as_echo "$as_me: WARNING: gssapi_krb5.h: proceeding with the preprocessor's result" >&2;}
27424 { echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5 29040 { $as_echo "$as_me:$LINENO: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&5
27425echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;} 29041$as_echo "$as_me: WARNING: gssapi_krb5.h: in the future, the compiler will take precedence" >&2;}
27426 ( cat <<\_ASBOX 29042 ( cat <<\_ASBOX
27427## ------------------------------------------- ## 29043## ------------------------------------------- ##
27428## Report this to openssh-unix-dev@mindrot.org ## 29044## Report this to openssh-unix-dev@mindrot.org ##
@@ -27431,15 +29047,15 @@ _ASBOX
27431 ) | sed "s/^/$as_me: WARNING: /" >&2 29047 ) | sed "s/^/$as_me: WARNING: /" >&2
27432 ;; 29048 ;;
27433esac 29049esac
27434{ echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5 29050{ $as_echo "$as_me:$LINENO: checking for gssapi_krb5.h" >&5
27435echo $ECHO_N "checking for gssapi_krb5.h... $ECHO_C" >&6; } 29051$as_echo_n "checking for gssapi_krb5.h... " >&6; }
27436if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then 29052if test "${ac_cv_header_gssapi_krb5_h+set}" = set; then
27437 echo $ECHO_N "(cached) $ECHO_C" >&6 29053 $as_echo_n "(cached) " >&6
27438else 29054else
27439 ac_cv_header_gssapi_krb5_h=$ac_header_preproc 29055 ac_cv_header_gssapi_krb5_h=$ac_header_preproc
27440fi 29056fi
27441{ echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5 29057{ $as_echo "$as_me:$LINENO: result: $ac_cv_header_gssapi_krb5_h" >&5
27442echo "${ECHO_T}$ac_cv_header_gssapi_krb5_h" >&6; } 29058$as_echo "$ac_cv_header_gssapi_krb5_h" >&6; }
27443 29059
27444fi 29060fi
27445if test $ac_cv_header_gssapi_krb5_h = yes; then 29061if test $ac_cv_header_gssapi_krb5_h = yes; then
@@ -27462,20 +29078,21 @@ fi
27462 29078
27463for ac_header in gssapi.h gssapi/gssapi.h 29079for ac_header in gssapi.h gssapi/gssapi.h
27464do 29080do
27465as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 29081as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
27466if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29082if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27467 { echo "$as_me:$LINENO: checking for $ac_header" >&5 29083 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27468echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 29084$as_echo_n "checking for $ac_header... " >&6; }
27469if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29085if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27470 echo $ECHO_N "(cached) $ECHO_C" >&6 29086 $as_echo_n "(cached) " >&6
27471fi 29087fi
27472ac_res=`eval echo '${'$as_ac_Header'}'` 29088ac_res=`eval 'as_val=${'$as_ac_Header'}
27473 { echo "$as_me:$LINENO: result: $ac_res" >&5 29089 $as_echo "$as_val"'`
27474echo "${ECHO_T}$ac_res" >&6; } 29090 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29091$as_echo "$ac_res" >&6; }
27475else 29092else
27476 # Is the header compilable? 29093 # Is the header compilable?
27477{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 29094{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
27478echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 29095$as_echo_n "checking $ac_header usability... " >&6; }
27479cat >conftest.$ac_ext <<_ACEOF 29096cat >conftest.$ac_ext <<_ACEOF
27480/* confdefs.h. */ 29097/* confdefs.h. */
27481_ACEOF 29098_ACEOF
@@ -27491,32 +29108,33 @@ case "(($ac_try" in
27491 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29108 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27492 *) ac_try_echo=$ac_try;; 29109 *) ac_try_echo=$ac_try;;
27493esac 29110esac
27494eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29111eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29112$as_echo "$ac_try_echo") >&5
27495 (eval "$ac_compile") 2>conftest.er1 29113 (eval "$ac_compile") 2>conftest.er1
27496 ac_status=$? 29114 ac_status=$?
27497 grep -v '^ *+' conftest.er1 >conftest.err 29115 grep -v '^ *+' conftest.er1 >conftest.err
27498 rm -f conftest.er1 29116 rm -f conftest.er1
27499 cat conftest.err >&5 29117 cat conftest.err >&5
27500 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29118 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27501 (exit $ac_status); } && { 29119 (exit $ac_status); } && {
27502 test -z "$ac_c_werror_flag" || 29120 test -z "$ac_c_werror_flag" ||
27503 test ! -s conftest.err 29121 test ! -s conftest.err
27504 } && test -s conftest.$ac_objext; then 29122 } && test -s conftest.$ac_objext; then
27505 ac_header_compiler=yes 29123 ac_header_compiler=yes
27506else 29124else
27507 echo "$as_me: failed program was:" >&5 29125 $as_echo "$as_me: failed program was:" >&5
27508sed 's/^/| /' conftest.$ac_ext >&5 29126sed 's/^/| /' conftest.$ac_ext >&5
27509 29127
27510 ac_header_compiler=no 29128 ac_header_compiler=no
27511fi 29129fi
27512 29130
27513rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 29131rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27514{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 29132{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27515echo "${ECHO_T}$ac_header_compiler" >&6; } 29133$as_echo "$ac_header_compiler" >&6; }
27516 29134
27517# Is the header present? 29135# Is the header present?
27518{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 29136{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
27519echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 29137$as_echo_n "checking $ac_header presence... " >&6; }
27520cat >conftest.$ac_ext <<_ACEOF 29138cat >conftest.$ac_ext <<_ACEOF
27521/* confdefs.h. */ 29139/* confdefs.h. */
27522_ACEOF 29140_ACEOF
@@ -27530,51 +29148,52 @@ case "(($ac_try" in
27530 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29148 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27531 *) ac_try_echo=$ac_try;; 29149 *) ac_try_echo=$ac_try;;
27532esac 29150esac
27533eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29151eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29152$as_echo "$ac_try_echo") >&5
27534 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 29153 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27535 ac_status=$? 29154 ac_status=$?
27536 grep -v '^ *+' conftest.er1 >conftest.err 29155 grep -v '^ *+' conftest.er1 >conftest.err
27537 rm -f conftest.er1 29156 rm -f conftest.er1
27538 cat conftest.err >&5 29157 cat conftest.err >&5
27539 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29158 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27540 (exit $ac_status); } >/dev/null && { 29159 (exit $ac_status); } >/dev/null && {
27541 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 29160 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27542 test ! -s conftest.err 29161 test ! -s conftest.err
27543 }; then 29162 }; then
27544 ac_header_preproc=yes 29163 ac_header_preproc=yes
27545else 29164else
27546 echo "$as_me: failed program was:" >&5 29165 $as_echo "$as_me: failed program was:" >&5
27547sed 's/^/| /' conftest.$ac_ext >&5 29166sed 's/^/| /' conftest.$ac_ext >&5
27548 29167
27549 ac_header_preproc=no 29168 ac_header_preproc=no
27550fi 29169fi
27551 29170
27552rm -f conftest.err conftest.$ac_ext 29171rm -f conftest.err conftest.$ac_ext
27553{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29172{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27554echo "${ECHO_T}$ac_header_preproc" >&6; } 29173$as_echo "$ac_header_preproc" >&6; }
27555 29174
27556# So? What about this header? 29175# So? What about this header?
27557case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29176case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27558 yes:no: ) 29177 yes:no: )
27559 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 29178 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
27560echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 29179$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
27561 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 29180 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
27562echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 29181$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
27563 ac_header_preproc=yes 29182 ac_header_preproc=yes
27564 ;; 29183 ;;
27565 no:yes:* ) 29184 no:yes:* )
27566 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 29185 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
27567echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 29186$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
27568 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 29187 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
27569echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 29188$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
27570 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 29189 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
27571echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 29190$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
27572 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 29191 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
27573echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 29192$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
27574 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 29193 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
27575echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 29194$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
27576 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 29195 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
27577echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 29196$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
27578 ( cat <<\_ASBOX 29197 ( cat <<\_ASBOX
27579## ------------------------------------------- ## 29198## ------------------------------------------- ##
27580## Report this to openssh-unix-dev@mindrot.org ## 29199## Report this to openssh-unix-dev@mindrot.org ##
@@ -27583,21 +29202,23 @@ _ASBOX
27583 ) | sed "s/^/$as_me: WARNING: /" >&2 29202 ) | sed "s/^/$as_me: WARNING: /" >&2
27584 ;; 29203 ;;
27585esac 29204esac
27586{ echo "$as_me:$LINENO: checking for $ac_header" >&5 29205{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27587echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 29206$as_echo_n "checking for $ac_header... " >&6; }
27588if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29207if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27589 echo $ECHO_N "(cached) $ECHO_C" >&6 29208 $as_echo_n "(cached) " >&6
27590else 29209else
27591 eval "$as_ac_Header=\$ac_header_preproc" 29210 eval "$as_ac_Header=\$ac_header_preproc"
27592fi 29211fi
27593ac_res=`eval echo '${'$as_ac_Header'}'` 29212ac_res=`eval 'as_val=${'$as_ac_Header'}
27594 { echo "$as_me:$LINENO: result: $ac_res" >&5 29213 $as_echo "$as_val"'`
27595echo "${ECHO_T}$ac_res" >&6; } 29214 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29215$as_echo "$ac_res" >&6; }
27596 29216
27597fi 29217fi
27598if test `eval echo '${'$as_ac_Header'}'` = yes; then 29218if test `eval 'as_val=${'$as_ac_Header'}
29219 $as_echo "$as_val"'` = yes; then
27599 cat >>confdefs.h <<_ACEOF 29220 cat >>confdefs.h <<_ACEOF
27600#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 29221#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
27601_ACEOF 29222_ACEOF
27602 29223
27603fi 29224fi
@@ -27608,20 +29229,21 @@ done
27608 29229
27609for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h 29230for ac_header in gssapi_krb5.h gssapi/gssapi_krb5.h
27610do 29231do
27611as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 29232as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
27612if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29233if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27613 { echo "$as_me:$LINENO: checking for $ac_header" >&5 29234 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27614echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 29235$as_echo_n "checking for $ac_header... " >&6; }
27615if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29236if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27616 echo $ECHO_N "(cached) $ECHO_C" >&6 29237 $as_echo_n "(cached) " >&6
27617fi 29238fi
27618ac_res=`eval echo '${'$as_ac_Header'}'` 29239ac_res=`eval 'as_val=${'$as_ac_Header'}
27619 { echo "$as_me:$LINENO: result: $ac_res" >&5 29240 $as_echo "$as_val"'`
27620echo "${ECHO_T}$ac_res" >&6; } 29241 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29242$as_echo "$ac_res" >&6; }
27621else 29243else
27622 # Is the header compilable? 29244 # Is the header compilable?
27623{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 29245{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
27624echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 29246$as_echo_n "checking $ac_header usability... " >&6; }
27625cat >conftest.$ac_ext <<_ACEOF 29247cat >conftest.$ac_ext <<_ACEOF
27626/* confdefs.h. */ 29248/* confdefs.h. */
27627_ACEOF 29249_ACEOF
@@ -27637,32 +29259,33 @@ case "(($ac_try" in
27637 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29259 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27638 *) ac_try_echo=$ac_try;; 29260 *) ac_try_echo=$ac_try;;
27639esac 29261esac
27640eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29262eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29263$as_echo "$ac_try_echo") >&5
27641 (eval "$ac_compile") 2>conftest.er1 29264 (eval "$ac_compile") 2>conftest.er1
27642 ac_status=$? 29265 ac_status=$?
27643 grep -v '^ *+' conftest.er1 >conftest.err 29266 grep -v '^ *+' conftest.er1 >conftest.err
27644 rm -f conftest.er1 29267 rm -f conftest.er1
27645 cat conftest.err >&5 29268 cat conftest.err >&5
27646 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29269 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27647 (exit $ac_status); } && { 29270 (exit $ac_status); } && {
27648 test -z "$ac_c_werror_flag" || 29271 test -z "$ac_c_werror_flag" ||
27649 test ! -s conftest.err 29272 test ! -s conftest.err
27650 } && test -s conftest.$ac_objext; then 29273 } && test -s conftest.$ac_objext; then
27651 ac_header_compiler=yes 29274 ac_header_compiler=yes
27652else 29275else
27653 echo "$as_me: failed program was:" >&5 29276 $as_echo "$as_me: failed program was:" >&5
27654sed 's/^/| /' conftest.$ac_ext >&5 29277sed 's/^/| /' conftest.$ac_ext >&5
27655 29278
27656 ac_header_compiler=no 29279 ac_header_compiler=no
27657fi 29280fi
27658 29281
27659rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 29282rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27660{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 29283{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27661echo "${ECHO_T}$ac_header_compiler" >&6; } 29284$as_echo "$ac_header_compiler" >&6; }
27662 29285
27663# Is the header present? 29286# Is the header present?
27664{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 29287{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
27665echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 29288$as_echo_n "checking $ac_header presence... " >&6; }
27666cat >conftest.$ac_ext <<_ACEOF 29289cat >conftest.$ac_ext <<_ACEOF
27667/* confdefs.h. */ 29290/* confdefs.h. */
27668_ACEOF 29291_ACEOF
@@ -27676,51 +29299,52 @@ case "(($ac_try" in
27676 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29299 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27677 *) ac_try_echo=$ac_try;; 29300 *) ac_try_echo=$ac_try;;
27678esac 29301esac
27679eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29302eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29303$as_echo "$ac_try_echo") >&5
27680 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 29304 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27681 ac_status=$? 29305 ac_status=$?
27682 grep -v '^ *+' conftest.er1 >conftest.err 29306 grep -v '^ *+' conftest.er1 >conftest.err
27683 rm -f conftest.er1 29307 rm -f conftest.er1
27684 cat conftest.err >&5 29308 cat conftest.err >&5
27685 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29309 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27686 (exit $ac_status); } >/dev/null && { 29310 (exit $ac_status); } >/dev/null && {
27687 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 29311 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27688 test ! -s conftest.err 29312 test ! -s conftest.err
27689 }; then 29313 }; then
27690 ac_header_preproc=yes 29314 ac_header_preproc=yes
27691else 29315else
27692 echo "$as_me: failed program was:" >&5 29316 $as_echo "$as_me: failed program was:" >&5
27693sed 's/^/| /' conftest.$ac_ext >&5 29317sed 's/^/| /' conftest.$ac_ext >&5
27694 29318
27695 ac_header_preproc=no 29319 ac_header_preproc=no
27696fi 29320fi
27697 29321
27698rm -f conftest.err conftest.$ac_ext 29322rm -f conftest.err conftest.$ac_ext
27699{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29323{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27700echo "${ECHO_T}$ac_header_preproc" >&6; } 29324$as_echo "$ac_header_preproc" >&6; }
27701 29325
27702# So? What about this header? 29326# So? What about this header?
27703case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29327case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27704 yes:no: ) 29328 yes:no: )
27705 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 29329 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
27706echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 29330$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
27707 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 29331 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
27708echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 29332$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
27709 ac_header_preproc=yes 29333 ac_header_preproc=yes
27710 ;; 29334 ;;
27711 no:yes:* ) 29335 no:yes:* )
27712 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 29336 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
27713echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 29337$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
27714 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 29338 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
27715echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 29339$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
27716 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 29340 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
27717echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 29341$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
27718 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 29342 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
27719echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 29343$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
27720 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 29344 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
27721echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 29345$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
27722 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 29346 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
27723echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 29347$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
27724 ( cat <<\_ASBOX 29348 ( cat <<\_ASBOX
27725## ------------------------------------------- ## 29349## ------------------------------------------- ##
27726## Report this to openssh-unix-dev@mindrot.org ## 29350## Report this to openssh-unix-dev@mindrot.org ##
@@ -27729,21 +29353,23 @@ _ASBOX
27729 ) | sed "s/^/$as_me: WARNING: /" >&2 29353 ) | sed "s/^/$as_me: WARNING: /" >&2
27730 ;; 29354 ;;
27731esac 29355esac
27732{ echo "$as_me:$LINENO: checking for $ac_header" >&5 29356{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27733echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 29357$as_echo_n "checking for $ac_header... " >&6; }
27734if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29358if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27735 echo $ECHO_N "(cached) $ECHO_C" >&6 29359 $as_echo_n "(cached) " >&6
27736else 29360else
27737 eval "$as_ac_Header=\$ac_header_preproc" 29361 eval "$as_ac_Header=\$ac_header_preproc"
27738fi 29362fi
27739ac_res=`eval echo '${'$as_ac_Header'}'` 29363ac_res=`eval 'as_val=${'$as_ac_Header'}
27740 { echo "$as_me:$LINENO: result: $ac_res" >&5 29364 $as_echo "$as_val"'`
27741echo "${ECHO_T}$ac_res" >&6; } 29365 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29366$as_echo "$ac_res" >&6; }
27742 29367
27743fi 29368fi
27744if test `eval echo '${'$as_ac_Header'}'` = yes; then 29369if test `eval 'as_val=${'$as_ac_Header'}
29370 $as_echo "$as_val"'` = yes; then
27745 cat >>confdefs.h <<_ACEOF 29371 cat >>confdefs.h <<_ACEOF
27746#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 29372#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
27747_ACEOF 29373_ACEOF
27748 29374
27749fi 29375fi
@@ -27754,20 +29380,21 @@ done
27754 29380
27755for ac_header in gssapi_generic.h gssapi/gssapi_generic.h 29381for ac_header in gssapi_generic.h gssapi/gssapi_generic.h
27756do 29382do
27757as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh` 29383as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
27758if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29384if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27759 { echo "$as_me:$LINENO: checking for $ac_header" >&5 29385 { $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27760echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 29386$as_echo_n "checking for $ac_header... " >&6; }
27761if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29387if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27762 echo $ECHO_N "(cached) $ECHO_C" >&6 29388 $as_echo_n "(cached) " >&6
27763fi 29389fi
27764ac_res=`eval echo '${'$as_ac_Header'}'` 29390ac_res=`eval 'as_val=${'$as_ac_Header'}
27765 { echo "$as_me:$LINENO: result: $ac_res" >&5 29391 $as_echo "$as_val"'`
27766echo "${ECHO_T}$ac_res" >&6; } 29392 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29393$as_echo "$ac_res" >&6; }
27767else 29394else
27768 # Is the header compilable? 29395 # Is the header compilable?
27769{ echo "$as_me:$LINENO: checking $ac_header usability" >&5 29396{ $as_echo "$as_me:$LINENO: checking $ac_header usability" >&5
27770echo $ECHO_N "checking $ac_header usability... $ECHO_C" >&6; } 29397$as_echo_n "checking $ac_header usability... " >&6; }
27771cat >conftest.$ac_ext <<_ACEOF 29398cat >conftest.$ac_ext <<_ACEOF
27772/* confdefs.h. */ 29399/* confdefs.h. */
27773_ACEOF 29400_ACEOF
@@ -27783,32 +29410,33 @@ case "(($ac_try" in
27783 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29410 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27784 *) ac_try_echo=$ac_try;; 29411 *) ac_try_echo=$ac_try;;
27785esac 29412esac
27786eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29413eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29414$as_echo "$ac_try_echo") >&5
27787 (eval "$ac_compile") 2>conftest.er1 29415 (eval "$ac_compile") 2>conftest.er1
27788 ac_status=$? 29416 ac_status=$?
27789 grep -v '^ *+' conftest.er1 >conftest.err 29417 grep -v '^ *+' conftest.er1 >conftest.err
27790 rm -f conftest.er1 29418 rm -f conftest.er1
27791 cat conftest.err >&5 29419 cat conftest.err >&5
27792 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29420 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27793 (exit $ac_status); } && { 29421 (exit $ac_status); } && {
27794 test -z "$ac_c_werror_flag" || 29422 test -z "$ac_c_werror_flag" ||
27795 test ! -s conftest.err 29423 test ! -s conftest.err
27796 } && test -s conftest.$ac_objext; then 29424 } && test -s conftest.$ac_objext; then
27797 ac_header_compiler=yes 29425 ac_header_compiler=yes
27798else 29426else
27799 echo "$as_me: failed program was:" >&5 29427 $as_echo "$as_me: failed program was:" >&5
27800sed 's/^/| /' conftest.$ac_ext >&5 29428sed 's/^/| /' conftest.$ac_ext >&5
27801 29429
27802 ac_header_compiler=no 29430 ac_header_compiler=no
27803fi 29431fi
27804 29432
27805rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 29433rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
27806{ echo "$as_me:$LINENO: result: $ac_header_compiler" >&5 29434{ $as_echo "$as_me:$LINENO: result: $ac_header_compiler" >&5
27807echo "${ECHO_T}$ac_header_compiler" >&6; } 29435$as_echo "$ac_header_compiler" >&6; }
27808 29436
27809# Is the header present? 29437# Is the header present?
27810{ echo "$as_me:$LINENO: checking $ac_header presence" >&5 29438{ $as_echo "$as_me:$LINENO: checking $ac_header presence" >&5
27811echo $ECHO_N "checking $ac_header presence... $ECHO_C" >&6; } 29439$as_echo_n "checking $ac_header presence... " >&6; }
27812cat >conftest.$ac_ext <<_ACEOF 29440cat >conftest.$ac_ext <<_ACEOF
27813/* confdefs.h. */ 29441/* confdefs.h. */
27814_ACEOF 29442_ACEOF
@@ -27822,51 +29450,52 @@ case "(($ac_try" in
27822 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29450 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27823 *) ac_try_echo=$ac_try;; 29451 *) ac_try_echo=$ac_try;;
27824esac 29452esac
27825eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29453eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29454$as_echo "$ac_try_echo") >&5
27826 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1 29455 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.er1
27827 ac_status=$? 29456 ac_status=$?
27828 grep -v '^ *+' conftest.er1 >conftest.err 29457 grep -v '^ *+' conftest.er1 >conftest.err
27829 rm -f conftest.er1 29458 rm -f conftest.er1
27830 cat conftest.err >&5 29459 cat conftest.err >&5
27831 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29460 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27832 (exit $ac_status); } >/dev/null && { 29461 (exit $ac_status); } >/dev/null && {
27833 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || 29462 test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" ||
27834 test ! -s conftest.err 29463 test ! -s conftest.err
27835 }; then 29464 }; then
27836 ac_header_preproc=yes 29465 ac_header_preproc=yes
27837else 29466else
27838 echo "$as_me: failed program was:" >&5 29467 $as_echo "$as_me: failed program was:" >&5
27839sed 's/^/| /' conftest.$ac_ext >&5 29468sed 's/^/| /' conftest.$ac_ext >&5
27840 29469
27841 ac_header_preproc=no 29470 ac_header_preproc=no
27842fi 29471fi
27843 29472
27844rm -f conftest.err conftest.$ac_ext 29473rm -f conftest.err conftest.$ac_ext
27845{ echo "$as_me:$LINENO: result: $ac_header_preproc" >&5 29474{ $as_echo "$as_me:$LINENO: result: $ac_header_preproc" >&5
27846echo "${ECHO_T}$ac_header_preproc" >&6; } 29475$as_echo "$ac_header_preproc" >&6; }
27847 29476
27848# So? What about this header? 29477# So? What about this header?
27849case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in 29478case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in
27850 yes:no: ) 29479 yes:no: )
27851 { echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5 29480 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&5
27852echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;} 29481$as_echo "$as_me: WARNING: $ac_header: accepted by the compiler, rejected by the preprocessor!" >&2;}
27853 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5 29482 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the compiler's result" >&5
27854echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;} 29483$as_echo "$as_me: WARNING: $ac_header: proceeding with the compiler's result" >&2;}
27855 ac_header_preproc=yes 29484 ac_header_preproc=yes
27856 ;; 29485 ;;
27857 no:yes:* ) 29486 no:yes:* )
27858 { echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5 29487 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: present but cannot be compiled" >&5
27859echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;} 29488$as_echo "$as_me: WARNING: $ac_header: present but cannot be compiled" >&2;}
27860 { echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5 29489 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: check for missing prerequisite headers?" >&5
27861echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;} 29490$as_echo "$as_me: WARNING: $ac_header: check for missing prerequisite headers?" >&2;}
27862 { echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5 29491 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: see the Autoconf documentation" >&5
27863echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;} 29492$as_echo "$as_me: WARNING: $ac_header: see the Autoconf documentation" >&2;}
27864 { echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5 29493 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&5
27865echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;} 29494$as_echo "$as_me: WARNING: $ac_header: section \"Present But Cannot Be Compiled\"" >&2;}
27866 { echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5 29495 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: proceeding with the preprocessor's result" >&5
27867echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;} 29496$as_echo "$as_me: WARNING: $ac_header: proceeding with the preprocessor's result" >&2;}
27868 { echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5 29497 { $as_echo "$as_me:$LINENO: WARNING: $ac_header: in the future, the compiler will take precedence" >&5
27869echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;} 29498$as_echo "$as_me: WARNING: $ac_header: in the future, the compiler will take precedence" >&2;}
27870 ( cat <<\_ASBOX 29499 ( cat <<\_ASBOX
27871## ------------------------------------------- ## 29500## ------------------------------------------- ##
27872## Report this to openssh-unix-dev@mindrot.org ## 29501## Report this to openssh-unix-dev@mindrot.org ##
@@ -27875,21 +29504,23 @@ _ASBOX
27875 ) | sed "s/^/$as_me: WARNING: /" >&2 29504 ) | sed "s/^/$as_me: WARNING: /" >&2
27876 ;; 29505 ;;
27877esac 29506esac
27878{ echo "$as_me:$LINENO: checking for $ac_header" >&5 29507{ $as_echo "$as_me:$LINENO: checking for $ac_header" >&5
27879echo $ECHO_N "checking for $ac_header... $ECHO_C" >&6; } 29508$as_echo_n "checking for $ac_header... " >&6; }
27880if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then 29509if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
27881 echo $ECHO_N "(cached) $ECHO_C" >&6 29510 $as_echo_n "(cached) " >&6
27882else 29511else
27883 eval "$as_ac_Header=\$ac_header_preproc" 29512 eval "$as_ac_Header=\$ac_header_preproc"
27884fi 29513fi
27885ac_res=`eval echo '${'$as_ac_Header'}'` 29514ac_res=`eval 'as_val=${'$as_ac_Header'}
27886 { echo "$as_me:$LINENO: result: $ac_res" >&5 29515 $as_echo "$as_val"'`
27887echo "${ECHO_T}$ac_res" >&6; } 29516 { $as_echo "$as_me:$LINENO: result: $ac_res" >&5
29517$as_echo "$ac_res" >&6; }
27888 29518
27889fi 29519fi
27890if test `eval echo '${'$as_ac_Header'}'` = yes; then 29520if test `eval 'as_val=${'$as_ac_Header'}
29521 $as_echo "$as_val"'` = yes; then
27891 cat >>confdefs.h <<_ACEOF 29522 cat >>confdefs.h <<_ACEOF
27892#define `echo "HAVE_$ac_header" | $as_tr_cpp` 1 29523#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
27893_ACEOF 29524_ACEOF
27894 29525
27895fi 29526fi
@@ -27898,10 +29529,10 @@ done
27898 29529
27899 29530
27900 LIBS="$LIBS $K5LIBS" 29531 LIBS="$LIBS $K5LIBS"
27901 { echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5 29532 { $as_echo "$as_me:$LINENO: checking for library containing k_hasafs" >&5
27902echo $ECHO_N "checking for library containing k_hasafs... $ECHO_C" >&6; } 29533$as_echo_n "checking for library containing k_hasafs... " >&6; }
27903if test "${ac_cv_search_k_hasafs+set}" = set; then 29534if test "${ac_cv_search_k_hasafs+set}" = set; then
27904 echo $ECHO_N "(cached) $ECHO_C" >&6 29535 $as_echo_n "(cached) " >&6
27905else 29536else
27906 ac_func_search_save_LIBS=$LIBS 29537 ac_func_search_save_LIBS=$LIBS
27907cat >conftest.$ac_ext <<_ACEOF 29538cat >conftest.$ac_ext <<_ACEOF
@@ -27939,26 +29570,30 @@ case "(($ac_try" in
27939 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29570 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
27940 *) ac_try_echo=$ac_try;; 29571 *) ac_try_echo=$ac_try;;
27941esac 29572esac
27942eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29573eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29574$as_echo "$ac_try_echo") >&5
27943 (eval "$ac_link") 2>conftest.er1 29575 (eval "$ac_link") 2>conftest.er1
27944 ac_status=$? 29576 ac_status=$?
27945 grep -v '^ *+' conftest.er1 >conftest.err 29577 grep -v '^ *+' conftest.er1 >conftest.err
27946 rm -f conftest.er1 29578 rm -f conftest.er1
27947 cat conftest.err >&5 29579 cat conftest.err >&5
27948 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29580 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
27949 (exit $ac_status); } && { 29581 (exit $ac_status); } && {
27950 test -z "$ac_c_werror_flag" || 29582 test -z "$ac_c_werror_flag" ||
27951 test ! -s conftest.err 29583 test ! -s conftest.err
27952 } && test -s conftest$ac_exeext && 29584 } && test -s conftest$ac_exeext && {
27953 $as_test_x conftest$ac_exeext; then 29585 test "$cross_compiling" = yes ||
29586 $as_test_x conftest$ac_exeext
29587 }; then
27954 ac_cv_search_k_hasafs=$ac_res 29588 ac_cv_search_k_hasafs=$ac_res
27955else 29589else
27956 echo "$as_me: failed program was:" >&5 29590 $as_echo "$as_me: failed program was:" >&5
27957sed 's/^/| /' conftest.$ac_ext >&5 29591sed 's/^/| /' conftest.$ac_ext >&5
27958 29592
27959 29593
27960fi 29594fi
27961 29595
29596rm -rf conftest.dSYM
27962rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \ 29597rm -f core conftest.err conftest.$ac_objext conftest_ipa8_conftest.oo \
27963 conftest$ac_exeext 29598 conftest$ac_exeext
27964 if test "${ac_cv_search_k_hasafs+set}" = set; then 29599 if test "${ac_cv_search_k_hasafs+set}" = set; then
@@ -27973,8 +29608,8 @@ fi
27973rm conftest.$ac_ext 29608rm conftest.$ac_ext
27974LIBS=$ac_func_search_save_LIBS 29609LIBS=$ac_func_search_save_LIBS
27975fi 29610fi
27976{ echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5 29611{ $as_echo "$as_me:$LINENO: result: $ac_cv_search_k_hasafs" >&5
27977echo "${ECHO_T}$ac_cv_search_k_hasafs" >&6; } 29612$as_echo "$ac_cv_search_k_hasafs" >&6; }
27978ac_res=$ac_cv_search_k_hasafs 29613ac_res=$ac_cv_search_k_hasafs
27979if test "$ac_res" != no; then 29614if test "$ac_res" != no; then
27980 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" 29615 test "$ac_res" = "none required" || LIBS="$ac_res $LIBS"
@@ -28026,10 +29661,10 @@ else
28026 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin" 29661 TestPath="${TestPath}${PATH_SEPARATOR}/usr/openwin/bin"
28027 # Extract the first word of "xauth", so it can be a program name with args. 29662 # Extract the first word of "xauth", so it can be a program name with args.
28028set dummy xauth; ac_word=$2 29663set dummy xauth; ac_word=$2
28029{ echo "$as_me:$LINENO: checking for $ac_word" >&5 29664{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
28030echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 29665$as_echo_n "checking for $ac_word... " >&6; }
28031if test "${ac_cv_path_xauth_path+set}" = set; then 29666if test "${ac_cv_path_xauth_path+set}" = set; then
28032 echo $ECHO_N "(cached) $ECHO_C" >&6 29667 $as_echo_n "(cached) " >&6
28033else 29668else
28034 case $xauth_path in 29669 case $xauth_path in
28035 [\\/]* | ?:[\\/]*) 29670 [\\/]* | ?:[\\/]*)
@@ -28044,7 +29679,7 @@ do
28044 for ac_exec_ext in '' $ac_executable_extensions; do 29679 for ac_exec_ext in '' $ac_executable_extensions; do
28045 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 29680 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
28046 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext" 29681 ac_cv_path_xauth_path="$as_dir/$ac_word$ac_exec_ext"
28047 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 29682 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
28048 break 2 29683 break 2
28049 fi 29684 fi
28050done 29685done
@@ -28056,11 +29691,11 @@ esac
28056fi 29691fi
28057xauth_path=$ac_cv_path_xauth_path 29692xauth_path=$ac_cv_path_xauth_path
28058if test -n "$xauth_path"; then 29693if test -n "$xauth_path"; then
28059 { echo "$as_me:$LINENO: result: $xauth_path" >&5 29694 { $as_echo "$as_me:$LINENO: result: $xauth_path" >&5
28060echo "${ECHO_T}$xauth_path" >&6; } 29695$as_echo "$xauth_path" >&6; }
28061else 29696else
28062 { echo "$as_me:$LINENO: result: no" >&5 29697 { $as_echo "$as_me:$LINENO: result: no" >&5
28063echo "${ECHO_T}no" >&6; } 29698$as_echo "no" >&6; }
28064fi 29699fi
28065 29700
28066 29701
@@ -28109,20 +29744,20 @@ _ACEOF
28109fi 29744fi
28110 29745
28111if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then 29746if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; then
28112 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5 29747 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptmx test" >&5
28113echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;} 29748$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptmx test" >&2;}
28114 disable_ptmx_check=yes 29749 disable_ptmx_check=yes
28115fi 29750fi
28116if test -z "$no_dev_ptmx" ; then 29751if test -z "$no_dev_ptmx" ; then
28117 if test "x$disable_ptmx_check" != "xyes" ; then 29752 if test "x$disable_ptmx_check" != "xyes" ; then
28118 { echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5 29753 { $as_echo "$as_me:$LINENO: checking for \"/dev/ptmx\"" >&5
28119echo $ECHO_N "checking for \"/dev/ptmx\"... $ECHO_C" >&6; } 29754$as_echo_n "checking for \"/dev/ptmx\"... " >&6; }
28120if test "${ac_cv_file___dev_ptmx_+set}" = set; then 29755if test "${ac_cv_file___dev_ptmx_+set}" = set; then
28121 echo $ECHO_N "(cached) $ECHO_C" >&6 29756 $as_echo_n "(cached) " >&6
28122else 29757else
28123 test "$cross_compiling" = yes && 29758 test "$cross_compiling" = yes &&
28124 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5 29759 { { $as_echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
28125echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 29760$as_echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
28126 { (exit 1); exit 1; }; } 29761 { (exit 1); exit 1; }; }
28127if test -r ""/dev/ptmx""; then 29762if test -r ""/dev/ptmx""; then
28128 ac_cv_file___dev_ptmx_=yes 29763 ac_cv_file___dev_ptmx_=yes
@@ -28130,8 +29765,8 @@ else
28130 ac_cv_file___dev_ptmx_=no 29765 ac_cv_file___dev_ptmx_=no
28131fi 29766fi
28132fi 29767fi
28133{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5 29768{ $as_echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptmx_" >&5
28134echo "${ECHO_T}$ac_cv_file___dev_ptmx_" >&6; } 29769$as_echo "$ac_cv_file___dev_ptmx_" >&6; }
28135if test $ac_cv_file___dev_ptmx_ = yes; then 29770if test $ac_cv_file___dev_ptmx_ = yes; then
28136 29771
28137 29772
@@ -28148,14 +29783,14 @@ fi
28148fi 29783fi
28149 29784
28150if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then 29785if test ! -z "$cross_compiling" && test "x$cross_compiling" != "xyes"; then
28151 { echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5 29786 { $as_echo "$as_me:$LINENO: checking for \"/dev/ptc\"" >&5
28152echo $ECHO_N "checking for \"/dev/ptc\"... $ECHO_C" >&6; } 29787$as_echo_n "checking for \"/dev/ptc\"... " >&6; }
28153if test "${ac_cv_file___dev_ptc_+set}" = set; then 29788if test "${ac_cv_file___dev_ptc_+set}" = set; then
28154 echo $ECHO_N "(cached) $ECHO_C" >&6 29789 $as_echo_n "(cached) " >&6
28155else 29790else
28156 test "$cross_compiling" = yes && 29791 test "$cross_compiling" = yes &&
28157 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5 29792 { { $as_echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
28158echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 29793$as_echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
28159 { (exit 1); exit 1; }; } 29794 { (exit 1); exit 1; }; }
28160if test -r ""/dev/ptc""; then 29795if test -r ""/dev/ptc""; then
28161 ac_cv_file___dev_ptc_=yes 29796 ac_cv_file___dev_ptc_=yes
@@ -28163,8 +29798,8 @@ else
28163 ac_cv_file___dev_ptc_=no 29798 ac_cv_file___dev_ptc_=no
28164fi 29799fi
28165fi 29800fi
28166{ echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5 29801{ $as_echo "$as_me:$LINENO: result: $ac_cv_file___dev_ptc_" >&5
28167echo "${ECHO_T}$ac_cv_file___dev_ptc_" >&6; } 29802$as_echo "$ac_cv_file___dev_ptc_" >&6; }
28168if test $ac_cv_file___dev_ptc_ = yes; then 29803if test $ac_cv_file___dev_ptc_ = yes; then
28169 29804
28170 29805
@@ -28178,8 +29813,8 @@ _ACEOF
28178fi 29813fi
28179 29814
28180else 29815else
28181 { echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5 29816 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: Disabling /dev/ptc test" >&5
28182echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;} 29817$as_echo "$as_me: WARNING: cross compiling: Disabling /dev/ptc test" >&2;}
28183fi 29818fi
28184 29819
28185# Options from here on. Some of these are preset by platform above 29820# Options from here on. Some of these are preset by platform above
@@ -28192,8 +29827,8 @@ if test "${with_mantype+set}" = set; then
28192 MANTYPE=$withval 29827 MANTYPE=$withval
28193 ;; 29828 ;;
28194 *) 29829 *)
28195 { { echo "$as_me:$LINENO: error: invalid man type: $withval" >&5 29830 { { $as_echo "$as_me:$LINENO: error: invalid man type: $withval" >&5
28196echo "$as_me: error: invalid man type: $withval" >&2;} 29831$as_echo "$as_me: error: invalid man type: $withval" >&2;}
28197 { (exit 1); exit 1; }; } 29832 { (exit 1); exit 1; }; }
28198 ;; 29833 ;;
28199 esac 29834 esac
@@ -28207,10 +29842,10 @@ if test -z "$MANTYPE"; then
28207do 29842do
28208 # Extract the first word of "$ac_prog", so it can be a program name with args. 29843 # Extract the first word of "$ac_prog", so it can be a program name with args.
28209set dummy $ac_prog; ac_word=$2 29844set dummy $ac_prog; ac_word=$2
28210{ echo "$as_me:$LINENO: checking for $ac_word" >&5 29845{ $as_echo "$as_me:$LINENO: checking for $ac_word" >&5
28211echo $ECHO_N "checking for $ac_word... $ECHO_C" >&6; } 29846$as_echo_n "checking for $ac_word... " >&6; }
28212if test "${ac_cv_path_NROFF+set}" = set; then 29847if test "${ac_cv_path_NROFF+set}" = set; then
28213 echo $ECHO_N "(cached) $ECHO_C" >&6 29848 $as_echo_n "(cached) " >&6
28214else 29849else
28215 case $NROFF in 29850 case $NROFF in
28216 [\\/]* | ?:[\\/]*) 29851 [\\/]* | ?:[\\/]*)
@@ -28225,7 +29860,7 @@ do
28225 for ac_exec_ext in '' $ac_executable_extensions; do 29860 for ac_exec_ext in '' $ac_executable_extensions; do
28226 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then 29861 if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
28227 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext" 29862 ac_cv_path_NROFF="$as_dir/$ac_word$ac_exec_ext"
28228 echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5 29863 $as_echo "$as_me:$LINENO: found $as_dir/$ac_word$ac_exec_ext" >&5
28229 break 2 29864 break 2
28230 fi 29865 fi
28231done 29866done
@@ -28237,11 +29872,11 @@ esac
28237fi 29872fi
28238NROFF=$ac_cv_path_NROFF 29873NROFF=$ac_cv_path_NROFF
28239if test -n "$NROFF"; then 29874if test -n "$NROFF"; then
28240 { echo "$as_me:$LINENO: result: $NROFF" >&5 29875 { $as_echo "$as_me:$LINENO: result: $NROFF" >&5
28241echo "${ECHO_T}$NROFF" >&6; } 29876$as_echo "$NROFF" >&6; }
28242else 29877else
28243 { echo "$as_me:$LINENO: result: no" >&5 29878 { $as_echo "$as_me:$LINENO: result: no" >&5
28244echo "${ECHO_T}no" >&6; } 29879$as_echo "no" >&6; }
28245fi 29880fi
28246 29881
28247 29882
@@ -28302,8 +29937,8 @@ fi
28302 29937
28303 29938
28304if test -z "$disable_shadow" ; then 29939if test -z "$disable_shadow" ; then
28305 { echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5 29940 { $as_echo "$as_me:$LINENO: checking if the systems has expire shadow information" >&5
28306echo $ECHO_N "checking if the systems has expire shadow information... $ECHO_C" >&6; } 29941$as_echo_n "checking if the systems has expire shadow information... " >&6; }
28307 cat >conftest.$ac_ext <<_ACEOF 29942 cat >conftest.$ac_ext <<_ACEOF
28308/* confdefs.h. */ 29943/* confdefs.h. */
28309_ACEOF 29944_ACEOF
@@ -28329,20 +29964,21 @@ case "(($ac_try" in
28329 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 29964 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28330 *) ac_try_echo=$ac_try;; 29965 *) ac_try_echo=$ac_try;;
28331esac 29966esac
28332eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 29967eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
29968$as_echo "$ac_try_echo") >&5
28333 (eval "$ac_compile") 2>conftest.er1 29969 (eval "$ac_compile") 2>conftest.er1
28334 ac_status=$? 29970 ac_status=$?
28335 grep -v '^ *+' conftest.er1 >conftest.err 29971 grep -v '^ *+' conftest.er1 >conftest.err
28336 rm -f conftest.er1 29972 rm -f conftest.er1
28337 cat conftest.err >&5 29973 cat conftest.err >&5
28338 echo "$as_me:$LINENO: \$? = $ac_status" >&5 29974 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28339 (exit $ac_status); } && { 29975 (exit $ac_status); } && {
28340 test -z "$ac_c_werror_flag" || 29976 test -z "$ac_c_werror_flag" ||
28341 test ! -s conftest.err 29977 test ! -s conftest.err
28342 } && test -s conftest.$ac_objext; then 29978 } && test -s conftest.$ac_objext; then
28343 sp_expire_available=yes 29979 sp_expire_available=yes
28344else 29980else
28345 echo "$as_me: failed program was:" >&5 29981 $as_echo "$as_me: failed program was:" >&5
28346sed 's/^/| /' conftest.$ac_ext >&5 29982sed 's/^/| /' conftest.$ac_ext >&5
28347 29983
28348 29984
@@ -28352,16 +29988,16 @@ fi
28352rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext 29988rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
28353 29989
28354 if test "x$sp_expire_available" = "xyes" ; then 29990 if test "x$sp_expire_available" = "xyes" ; then
28355 { echo "$as_me:$LINENO: result: yes" >&5 29991 { $as_echo "$as_me:$LINENO: result: yes" >&5
28356echo "${ECHO_T}yes" >&6; } 29992$as_echo "yes" >&6; }
28357 29993
28358cat >>confdefs.h <<\_ACEOF 29994cat >>confdefs.h <<\_ACEOF
28359#define HAS_SHADOW_EXPIRE 1 29995#define HAS_SHADOW_EXPIRE 1
28360_ACEOF 29996_ACEOF
28361 29997
28362 else 29998 else
28363 { echo "$as_me:$LINENO: result: no" >&5 29999 { $as_echo "$as_me:$LINENO: result: no" >&5
28364echo "${ECHO_T}no" >&6; } 30000$as_echo "no" >&6; }
28365 fi 30001 fi
28366fi 30002fi
28367 30003
@@ -28396,8 +30032,8 @@ fi
28396# Check whether --enable-etc-default-login was given. 30032# Check whether --enable-etc-default-login was given.
28397if test "${enable_etc_default_login+set}" = set; then 30033if test "${enable_etc_default_login+set}" = set; then
28398 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then 30034 enableval=$enable_etc_default_login; if test "x$enableval" = "xno"; then
28399 { echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5 30035 { $as_echo "$as_me:$LINENO: /etc/default/login handling disabled" >&5
28400echo "$as_me: /etc/default/login handling disabled" >&6;} 30036$as_echo "$as_me: /etc/default/login handling disabled" >&6;}
28401 etc_default_login=no 30037 etc_default_login=no
28402 else 30038 else
28403 etc_default_login=yes 30039 etc_default_login=yes
@@ -28405,8 +30041,8 @@ echo "$as_me: /etc/default/login handling disabled" >&6;}
28405else 30041else
28406 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes"; 30042 if test ! -z "$cross_compiling" && test "x$cross_compiling" = "xyes";
28407 then 30043 then
28408 { echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5 30044 { $as_echo "$as_me:$LINENO: WARNING: cross compiling: not checking /etc/default/login" >&5
28409echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;} 30045$as_echo "$as_me: WARNING: cross compiling: not checking /etc/default/login" >&2;}
28410 etc_default_login=no 30046 etc_default_login=no
28411 else 30047 else
28412 etc_default_login=yes 30048 etc_default_login=yes
@@ -28416,14 +30052,14 @@ fi
28416 30052
28417 30053
28418if test "x$etc_default_login" != "xno"; then 30054if test "x$etc_default_login" != "xno"; then
28419 { echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5 30055 { $as_echo "$as_me:$LINENO: checking for \"/etc/default/login\"" >&5
28420echo $ECHO_N "checking for \"/etc/default/login\"... $ECHO_C" >&6; } 30056$as_echo_n "checking for \"/etc/default/login\"... " >&6; }
28421if test "${ac_cv_file___etc_default_login_+set}" = set; then 30057if test "${ac_cv_file___etc_default_login_+set}" = set; then
28422 echo $ECHO_N "(cached) $ECHO_C" >&6 30058 $as_echo_n "(cached) " >&6
28423else 30059else
28424 test "$cross_compiling" = yes && 30060 test "$cross_compiling" = yes &&
28425 { { echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5 30061 { { $as_echo "$as_me:$LINENO: error: cannot check for file existence when cross compiling" >&5
28426echo "$as_me: error: cannot check for file existence when cross compiling" >&2;} 30062$as_echo "$as_me: error: cannot check for file existence when cross compiling" >&2;}
28427 { (exit 1); exit 1; }; } 30063 { (exit 1); exit 1; }; }
28428if test -r ""/etc/default/login""; then 30064if test -r ""/etc/default/login""; then
28429 ac_cv_file___etc_default_login_=yes 30065 ac_cv_file___etc_default_login_=yes
@@ -28431,8 +30067,8 @@ else
28431 ac_cv_file___etc_default_login_=no 30067 ac_cv_file___etc_default_login_=no
28432fi 30068fi
28433fi 30069fi
28434{ echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5 30070{ $as_echo "$as_me:$LINENO: result: $ac_cv_file___etc_default_login_" >&5
28435echo "${ECHO_T}$ac_cv_file___etc_default_login_" >&6; } 30071$as_echo "$ac_cv_file___etc_default_login_" >&6; }
28436if test $ac_cv_file___etc_default_login_ = yes; then 30072if test $ac_cv_file___etc_default_login_ = yes; then
28437 external_path_file=/etc/default/login 30073 external_path_file=/etc/default/login
28438fi 30074fi
@@ -28458,18 +30094,18 @@ SERVER_PATH_MSG="(default)"
28458if test "${with_default_path+set}" = set; then 30094if test "${with_default_path+set}" = set; then
28459 withval=$with_default_path; 30095 withval=$with_default_path;
28460 if test "x$external_path_file" = "x/etc/login.conf" ; then 30096 if test "x$external_path_file" = "x/etc/login.conf" ; then
28461 { echo "$as_me:$LINENO: WARNING: 30097 { $as_echo "$as_me:$LINENO: WARNING:
28462--with-default-path=PATH has no effect on this system. 30098--with-default-path=PATH has no effect on this system.
28463Edit /etc/login.conf instead." >&5 30099Edit /etc/login.conf instead." >&5
28464echo "$as_me: WARNING: 30100$as_echo "$as_me: WARNING:
28465--with-default-path=PATH has no effect on this system. 30101--with-default-path=PATH has no effect on this system.
28466Edit /etc/login.conf instead." >&2;} 30102Edit /etc/login.conf instead." >&2;}
28467 elif test "x$withval" != "xno" ; then 30103 elif test "x$withval" != "xno" ; then
28468 if test ! -z "$external_path_file" ; then 30104 if test ! -z "$external_path_file" ; then
28469 { echo "$as_me:$LINENO: WARNING: 30105 { $as_echo "$as_me:$LINENO: WARNING:
28470--with-default-path=PATH will only be used if PATH is not defined in 30106--with-default-path=PATH will only be used if PATH is not defined in
28471$external_path_file ." >&5 30107$external_path_file ." >&5
28472echo "$as_me: WARNING: 30108$as_echo "$as_me: WARNING:
28473--with-default-path=PATH will only be used if PATH is not defined in 30109--with-default-path=PATH will only be used if PATH is not defined in
28474$external_path_file ." >&2;} 30110$external_path_file ." >&2;}
28475 fi 30111 fi
@@ -28479,14 +30115,14 @@ $external_path_file ." >&2;}
28479 30115
28480else 30116else
28481 if test "x$external_path_file" = "x/etc/login.conf" ; then 30117 if test "x$external_path_file" = "x/etc/login.conf" ; then
28482 { echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5 30118 { $as_echo "$as_me:$LINENO: WARNING: Make sure the path to scp is in /etc/login.conf" >&5
28483echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;} 30119$as_echo "$as_me: WARNING: Make sure the path to scp is in /etc/login.conf" >&2;}
28484 else 30120 else
28485 if test ! -z "$external_path_file" ; then 30121 if test ! -z "$external_path_file" ; then
28486 { echo "$as_me:$LINENO: WARNING: 30122 { $as_echo "$as_me:$LINENO: WARNING:
28487If PATH is defined in $external_path_file, ensure the path to scp is included, 30123If PATH is defined in $external_path_file, ensure the path to scp is included,
28488otherwise scp will not work." >&5 30124otherwise scp will not work." >&5
28489echo "$as_me: WARNING: 30125$as_echo "$as_me: WARNING:
28490If PATH is defined in $external_path_file, ensure the path to scp is included, 30126If PATH is defined in $external_path_file, ensure the path to scp is included,
28491otherwise scp will not work." >&2;} 30127otherwise scp will not work." >&2;}
28492 fi 30128 fi
@@ -28540,29 +30176,32 @@ case "(($ac_try" in
28540 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30176 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28541 *) ac_try_echo=$ac_try;; 30177 *) ac_try_echo=$ac_try;;
28542esac 30178esac
28543eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30179eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30180$as_echo "$ac_try_echo") >&5
28544 (eval "$ac_link") 2>&5 30181 (eval "$ac_link") 2>&5
28545 ac_status=$? 30182 ac_status=$?
28546 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30183 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28547 (exit $ac_status); } && { ac_try='./conftest$ac_exeext' 30184 (exit $ac_status); } && { ac_try='./conftest$ac_exeext'
28548 { (case "(($ac_try" in 30185 { (case "(($ac_try" in
28549 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30186 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28550 *) ac_try_echo=$ac_try;; 30187 *) ac_try_echo=$ac_try;;
28551esac 30188esac
28552eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30189eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30190$as_echo "$ac_try_echo") >&5
28553 (eval "$ac_try") 2>&5 30191 (eval "$ac_try") 2>&5
28554 ac_status=$? 30192 ac_status=$?
28555 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30193 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28556 (exit $ac_status); }; }; then 30194 (exit $ac_status); }; }; then
28557 user_path=`cat conftest.stdpath` 30195 user_path=`cat conftest.stdpath`
28558else 30196else
28559 echo "$as_me: program exited with status $ac_status" >&5 30197 $as_echo "$as_me: program exited with status $ac_status" >&5
28560echo "$as_me: failed program was:" >&5 30198$as_echo "$as_me: failed program was:" >&5
28561sed 's/^/| /' conftest.$ac_ext >&5 30199sed 's/^/| /' conftest.$ac_ext >&5
28562 30200
28563( exit $ac_status ) 30201( exit $ac_status )
28564 user_path="/usr/bin:/bin:/usr/sbin:/sbin" 30202 user_path="/usr/bin:/bin:/usr/sbin:/sbin"
28565fi 30203fi
30204rm -rf conftest.dSYM
28566rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext 30205rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext conftest.$ac_objext conftest.$ac_ext
28567fi 30206fi
28568 30207
@@ -28580,8 +30219,8 @@ fi
28580 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1 30219 echo $user_path | grep "^$t_bindir" > /dev/null 2>&1
28581 if test $? -ne 0 ; then 30220 if test $? -ne 0 ; then
28582 user_path=$user_path:$t_bindir 30221 user_path=$user_path:$t_bindir
28583 { echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5 30222 { $as_echo "$as_me:$LINENO: result: Adding $t_bindir to USER_PATH so scp will work" >&5
28584echo "${ECHO_T}Adding $t_bindir to USER_PATH so scp will work" >&6; } 30223$as_echo "Adding $t_bindir to USER_PATH so scp will work" >&6; }
28585 fi 30224 fi
28586 fi 30225 fi
28587 fi 30226 fi
@@ -28617,16 +30256,16 @@ fi
28617 30256
28618 30257
28619 30258
28620{ echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5 30259{ $as_echo "$as_me:$LINENO: checking if we need to convert IPv4 in IPv6-mapped addresses" >&5
28621echo $ECHO_N "checking if we need to convert IPv4 in IPv6-mapped addresses... $ECHO_C" >&6; } 30260$as_echo_n "checking if we need to convert IPv4 in IPv6-mapped addresses... " >&6; }
28622IPV4_IN6_HACK_MSG="no" 30261IPV4_IN6_HACK_MSG="no"
28623 30262
28624# Check whether --with-4in6 was given. 30263# Check whether --with-4in6 was given.
28625if test "${with_4in6+set}" = set; then 30264if test "${with_4in6+set}" = set; then
28626 withval=$with_4in6; 30265 withval=$with_4in6;
28627 if test "x$withval" != "xno" ; then 30266 if test "x$withval" != "xno" ; then
28628 { echo "$as_me:$LINENO: result: yes" >&5 30267 { $as_echo "$as_me:$LINENO: result: yes" >&5
28629echo "${ECHO_T}yes" >&6; } 30268$as_echo "yes" >&6; }
28630 30269
28631cat >>confdefs.h <<\_ACEOF 30270cat >>confdefs.h <<\_ACEOF
28632#define IPV4_IN_IPV6 1 30271#define IPV4_IN_IPV6 1
@@ -28634,23 +30273,23 @@ _ACEOF
28634 30273
28635 IPV4_IN6_HACK_MSG="yes" 30274 IPV4_IN6_HACK_MSG="yes"
28636 else 30275 else
28637 { echo "$as_me:$LINENO: result: no" >&5 30276 { $as_echo "$as_me:$LINENO: result: no" >&5
28638echo "${ECHO_T}no" >&6; } 30277$as_echo "no" >&6; }
28639 fi 30278 fi
28640 30279
28641else 30280else
28642 30281
28643 if test "x$inet6_default_4in6" = "xyes"; then 30282 if test "x$inet6_default_4in6" = "xyes"; then
28644 { echo "$as_me:$LINENO: result: yes (default)" >&5 30283 { $as_echo "$as_me:$LINENO: result: yes (default)" >&5
28645echo "${ECHO_T}yes (default)" >&6; } 30284$as_echo "yes (default)" >&6; }
28646 cat >>confdefs.h <<\_ACEOF 30285 cat >>confdefs.h <<\_ACEOF
28647#define IPV4_IN_IPV6 1 30286#define IPV4_IN_IPV6 1
28648_ACEOF 30287_ACEOF
28649 30288
28650 IPV4_IN6_HACK_MSG="yes" 30289 IPV4_IN6_HACK_MSG="yes"
28651 else 30290 else
28652 { echo "$as_me:$LINENO: result: no (default)" >&5 30291 { $as_echo "$as_me:$LINENO: result: no (default)" >&5
28653echo "${ECHO_T}no (default)" >&6; } 30292$as_echo "no (default)" >&6; }
28654 fi 30293 fi
28655 30294
28656 30295
@@ -28694,8 +30333,8 @@ if test "${with_pid_dir+set}" = set; then
28694 test "x${withval}" != "xyes"; then 30333 test "x${withval}" != "xyes"; then
28695 piddir=$withval 30334 piddir=$withval
28696 if test ! -d $piddir ; then 30335 if test ! -d $piddir ; then
28697 { echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5 30336 { $as_echo "$as_me:$LINENO: WARNING: ** no $piddir directory on this system **" >&5
28698echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;} 30337$as_echo "$as_me: WARNING: ** no $piddir directory on this system **" >&2;}
28699 fi 30338 fi
28700 fi 30339 fi
28701 30340
@@ -28836,8 +30475,8 @@ fi
28836 30475
28837 30476
28838 30477
28839{ echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5 30478{ $as_echo "$as_me:$LINENO: checking if your system defines LASTLOG_FILE" >&5
28840echo $ECHO_N "checking if your system defines LASTLOG_FILE... $ECHO_C" >&6; } 30479$as_echo_n "checking if your system defines LASTLOG_FILE... " >&6; }
28841cat >conftest.$ac_ext <<_ACEOF 30480cat >conftest.$ac_ext <<_ACEOF
28842/* confdefs.h. */ 30481/* confdefs.h. */
28843_ACEOF 30482_ACEOF
@@ -28871,28 +30510,29 @@ case "(($ac_try" in
28871 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30510 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28872 *) ac_try_echo=$ac_try;; 30511 *) ac_try_echo=$ac_try;;
28873esac 30512esac
28874eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30513eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30514$as_echo "$ac_try_echo") >&5
28875 (eval "$ac_compile") 2>conftest.er1 30515 (eval "$ac_compile") 2>conftest.er1
28876 ac_status=$? 30516 ac_status=$?
28877 grep -v '^ *+' conftest.er1 >conftest.err 30517 grep -v '^ *+' conftest.er1 >conftest.err
28878 rm -f conftest.er1 30518 rm -f conftest.er1
28879 cat conftest.err >&5 30519 cat conftest.err >&5
28880 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30520 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28881 (exit $ac_status); } && { 30521 (exit $ac_status); } && {
28882 test -z "$ac_c_werror_flag" || 30522 test -z "$ac_c_werror_flag" ||
28883 test ! -s conftest.err 30523 test ! -s conftest.err
28884 } && test -s conftest.$ac_objext; then 30524 } && test -s conftest.$ac_objext; then
28885 { echo "$as_me:$LINENO: result: yes" >&5 30525 { $as_echo "$as_me:$LINENO: result: yes" >&5
28886echo "${ECHO_T}yes" >&6; } 30526$as_echo "yes" >&6; }
28887else 30527else
28888 echo "$as_me: failed program was:" >&5 30528 $as_echo "$as_me: failed program was:" >&5
28889sed 's/^/| /' conftest.$ac_ext >&5 30529sed 's/^/| /' conftest.$ac_ext >&5
28890 30530
28891 30531
28892 { echo "$as_me:$LINENO: result: no" >&5 30532 { $as_echo "$as_me:$LINENO: result: no" >&5
28893echo "${ECHO_T}no" >&6; } 30533$as_echo "no" >&6; }
28894 { echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5 30534 { $as_echo "$as_me:$LINENO: checking if your system defines _PATH_LASTLOG" >&5
28895echo $ECHO_N "checking if your system defines _PATH_LASTLOG... $ECHO_C" >&6; } 30535$as_echo_n "checking if your system defines _PATH_LASTLOG... " >&6; }
28896 cat >conftest.$ac_ext <<_ACEOF 30536 cat >conftest.$ac_ext <<_ACEOF
28897/* confdefs.h. */ 30537/* confdefs.h. */
28898_ACEOF 30538_ACEOF
@@ -28923,26 +30563,27 @@ case "(($ac_try" in
28923 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30563 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
28924 *) ac_try_echo=$ac_try;; 30564 *) ac_try_echo=$ac_try;;
28925esac 30565esac
28926eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30566eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30567$as_echo "$ac_try_echo") >&5
28927 (eval "$ac_compile") 2>conftest.er1 30568 (eval "$ac_compile") 2>conftest.er1
28928 ac_status=$? 30569 ac_status=$?
28929 grep -v '^ *+' conftest.er1 >conftest.err 30570 grep -v '^ *+' conftest.er1 >conftest.err
28930 rm -f conftest.er1 30571 rm -f conftest.er1
28931 cat conftest.err >&5 30572 cat conftest.err >&5
28932 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30573 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
28933 (exit $ac_status); } && { 30574 (exit $ac_status); } && {
28934 test -z "$ac_c_werror_flag" || 30575 test -z "$ac_c_werror_flag" ||
28935 test ! -s conftest.err 30576 test ! -s conftest.err
28936 } && test -s conftest.$ac_objext; then 30577 } && test -s conftest.$ac_objext; then
28937 { echo "$as_me:$LINENO: result: yes" >&5 30578 { $as_echo "$as_me:$LINENO: result: yes" >&5
28938echo "${ECHO_T}yes" >&6; } 30579$as_echo "yes" >&6; }
28939else 30580else
28940 echo "$as_me: failed program was:" >&5 30581 $as_echo "$as_me: failed program was:" >&5
28941sed 's/^/| /' conftest.$ac_ext >&5 30582sed 's/^/| /' conftest.$ac_ext >&5
28942 30583
28943 30584
28944 { echo "$as_me:$LINENO: result: no" >&5 30585 { $as_echo "$as_me:$LINENO: result: no" >&5
28945echo "${ECHO_T}no" >&6; } 30586$as_echo "no" >&6; }
28946 system_lastlog_path=no 30587 system_lastlog_path=no
28947 30588
28948fi 30589fi
@@ -28962,8 +30603,8 @@ if test -z "$conf_lastlog_location"; then
28962 fi 30603 fi
28963 done 30604 done
28964 if test -z "$conf_lastlog_location"; then 30605 if test -z "$conf_lastlog_location"; then
28965 { echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5 30606 { $as_echo "$as_me:$LINENO: WARNING: ** Cannot find lastlog **" >&5
28966echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;} 30607$as_echo "$as_me: WARNING: ** Cannot find lastlog **" >&2;}
28967 fi 30608 fi
28968 fi 30609 fi
28969fi 30610fi
@@ -28976,8 +30617,8 @@ _ACEOF
28976 30617
28977fi 30618fi
28978 30619
28979{ echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5 30620{ $as_echo "$as_me:$LINENO: checking if your system defines UTMP_FILE" >&5
28980echo $ECHO_N "checking if your system defines UTMP_FILE... $ECHO_C" >&6; } 30621$as_echo_n "checking if your system defines UTMP_FILE... " >&6; }
28981cat >conftest.$ac_ext <<_ACEOF 30622cat >conftest.$ac_ext <<_ACEOF
28982/* confdefs.h. */ 30623/* confdefs.h. */
28983_ACEOF 30624_ACEOF
@@ -29005,25 +30646,26 @@ case "(($ac_try" in
29005 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30646 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29006 *) ac_try_echo=$ac_try;; 30647 *) ac_try_echo=$ac_try;;
29007esac 30648esac
29008eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30649eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30650$as_echo "$ac_try_echo") >&5
29009 (eval "$ac_compile") 2>conftest.er1 30651 (eval "$ac_compile") 2>conftest.er1
29010 ac_status=$? 30652 ac_status=$?
29011 grep -v '^ *+' conftest.er1 >conftest.err 30653 grep -v '^ *+' conftest.er1 >conftest.err
29012 rm -f conftest.er1 30654 rm -f conftest.er1
29013 cat conftest.err >&5 30655 cat conftest.err >&5
29014 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30656 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29015 (exit $ac_status); } && { 30657 (exit $ac_status); } && {
29016 test -z "$ac_c_werror_flag" || 30658 test -z "$ac_c_werror_flag" ||
29017 test ! -s conftest.err 30659 test ! -s conftest.err
29018 } && test -s conftest.$ac_objext; then 30660 } && test -s conftest.$ac_objext; then
29019 { echo "$as_me:$LINENO: result: yes" >&5 30661 { $as_echo "$as_me:$LINENO: result: yes" >&5
29020echo "${ECHO_T}yes" >&6; } 30662$as_echo "yes" >&6; }
29021else 30663else
29022 echo "$as_me: failed program was:" >&5 30664 $as_echo "$as_me: failed program was:" >&5
29023sed 's/^/| /' conftest.$ac_ext >&5 30665sed 's/^/| /' conftest.$ac_ext >&5
29024 30666
29025 { echo "$as_me:$LINENO: result: no" >&5 30667 { $as_echo "$as_me:$LINENO: result: no" >&5
29026echo "${ECHO_T}no" >&6; } 30668$as_echo "no" >&6; }
29027 system_utmp_path=no 30669 system_utmp_path=no
29028 30670
29029fi 30671fi
@@ -29052,8 +30694,8 @@ _ACEOF
29052 30694
29053fi 30695fi
29054 30696
29055{ echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5 30697{ $as_echo "$as_me:$LINENO: checking if your system defines WTMP_FILE" >&5
29056echo $ECHO_N "checking if your system defines WTMP_FILE... $ECHO_C" >&6; } 30698$as_echo_n "checking if your system defines WTMP_FILE... " >&6; }
29057cat >conftest.$ac_ext <<_ACEOF 30699cat >conftest.$ac_ext <<_ACEOF
29058/* confdefs.h. */ 30700/* confdefs.h. */
29059_ACEOF 30701_ACEOF
@@ -29081,25 +30723,26 @@ case "(($ac_try" in
29081 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30723 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29082 *) ac_try_echo=$ac_try;; 30724 *) ac_try_echo=$ac_try;;
29083esac 30725esac
29084eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30726eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30727$as_echo "$ac_try_echo") >&5
29085 (eval "$ac_compile") 2>conftest.er1 30728 (eval "$ac_compile") 2>conftest.er1
29086 ac_status=$? 30729 ac_status=$?
29087 grep -v '^ *+' conftest.er1 >conftest.err 30730 grep -v '^ *+' conftest.er1 >conftest.err
29088 rm -f conftest.er1 30731 rm -f conftest.er1
29089 cat conftest.err >&5 30732 cat conftest.err >&5
29090 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30733 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29091 (exit $ac_status); } && { 30734 (exit $ac_status); } && {
29092 test -z "$ac_c_werror_flag" || 30735 test -z "$ac_c_werror_flag" ||
29093 test ! -s conftest.err 30736 test ! -s conftest.err
29094 } && test -s conftest.$ac_objext; then 30737 } && test -s conftest.$ac_objext; then
29095 { echo "$as_me:$LINENO: result: yes" >&5 30738 { $as_echo "$as_me:$LINENO: result: yes" >&5
29096echo "${ECHO_T}yes" >&6; } 30739$as_echo "yes" >&6; }
29097else 30740else
29098 echo "$as_me: failed program was:" >&5 30741 $as_echo "$as_me: failed program was:" >&5
29099sed 's/^/| /' conftest.$ac_ext >&5 30742sed 's/^/| /' conftest.$ac_ext >&5
29100 30743
29101 { echo "$as_me:$LINENO: result: no" >&5 30744 { $as_echo "$as_me:$LINENO: result: no" >&5
29102echo "${ECHO_T}no" >&6; } 30745$as_echo "no" >&6; }
29103 system_wtmp_path=no 30746 system_wtmp_path=no
29104 30747
29105fi 30748fi
@@ -29129,8 +30772,8 @@ _ACEOF
29129fi 30772fi
29130 30773
29131 30774
29132{ echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5 30775{ $as_echo "$as_me:$LINENO: checking if your system defines UTMPX_FILE" >&5
29133echo $ECHO_N "checking if your system defines UTMPX_FILE... $ECHO_C" >&6; } 30776$as_echo_n "checking if your system defines UTMPX_FILE... " >&6; }
29134cat >conftest.$ac_ext <<_ACEOF 30777cat >conftest.$ac_ext <<_ACEOF
29135/* confdefs.h. */ 30778/* confdefs.h. */
29136_ACEOF 30779_ACEOF
@@ -29161,25 +30804,26 @@ case "(($ac_try" in
29161 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30804 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29162 *) ac_try_echo=$ac_try;; 30805 *) ac_try_echo=$ac_try;;
29163esac 30806esac
29164eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30807eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30808$as_echo "$ac_try_echo") >&5
29165 (eval "$ac_compile") 2>conftest.er1 30809 (eval "$ac_compile") 2>conftest.er1
29166 ac_status=$? 30810 ac_status=$?
29167 grep -v '^ *+' conftest.er1 >conftest.err 30811 grep -v '^ *+' conftest.er1 >conftest.err
29168 rm -f conftest.er1 30812 rm -f conftest.er1
29169 cat conftest.err >&5 30813 cat conftest.err >&5
29170 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30814 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29171 (exit $ac_status); } && { 30815 (exit $ac_status); } && {
29172 test -z "$ac_c_werror_flag" || 30816 test -z "$ac_c_werror_flag" ||
29173 test ! -s conftest.err 30817 test ! -s conftest.err
29174 } && test -s conftest.$ac_objext; then 30818 } && test -s conftest.$ac_objext; then
29175 { echo "$as_me:$LINENO: result: yes" >&5 30819 { $as_echo "$as_me:$LINENO: result: yes" >&5
29176echo "${ECHO_T}yes" >&6; } 30820$as_echo "yes" >&6; }
29177else 30821else
29178 echo "$as_me: failed program was:" >&5 30822 $as_echo "$as_me: failed program was:" >&5
29179sed 's/^/| /' conftest.$ac_ext >&5 30823sed 's/^/| /' conftest.$ac_ext >&5
29180 30824
29181 { echo "$as_me:$LINENO: result: no" >&5 30825 { $as_echo "$as_me:$LINENO: result: no" >&5
29182echo "${ECHO_T}no" >&6; } 30826$as_echo "no" >&6; }
29183 system_utmpx_path=no 30827 system_utmpx_path=no
29184 30828
29185fi 30829fi
@@ -29200,8 +30844,8 @@ _ACEOF
29200 30844
29201fi 30845fi
29202 30846
29203{ echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5 30847{ $as_echo "$as_me:$LINENO: checking if your system defines WTMPX_FILE" >&5
29204echo $ECHO_N "checking if your system defines WTMPX_FILE... $ECHO_C" >&6; } 30848$as_echo_n "checking if your system defines WTMPX_FILE... " >&6; }
29205cat >conftest.$ac_ext <<_ACEOF 30849cat >conftest.$ac_ext <<_ACEOF
29206/* confdefs.h. */ 30850/* confdefs.h. */
29207_ACEOF 30851_ACEOF
@@ -29232,25 +30876,26 @@ case "(($ac_try" in
29232 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; 30876 *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
29233 *) ac_try_echo=$ac_try;; 30877 *) ac_try_echo=$ac_try;;
29234esac 30878esac
29235eval "echo \"\$as_me:$LINENO: $ac_try_echo\"") >&5 30879eval ac_try_echo="\"\$as_me:$LINENO: $ac_try_echo\""
30880$as_echo "$ac_try_echo") >&5
29236 (eval "$ac_compile") 2>conftest.er1 30881 (eval "$ac_compile") 2>conftest.er1
29237 ac_status=$? 30882 ac_status=$?
29238 grep -v '^ *+' conftest.er1 >conftest.err 30883 grep -v '^ *+' conftest.er1 >conftest.err
29239 rm -f conftest.er1 30884 rm -f conftest.er1
29240 cat conftest.err >&5 30885 cat conftest.err >&5
29241 echo "$as_me:$LINENO: \$? = $ac_status" >&5 30886 $as_echo "$as_me:$LINENO: \$? = $ac_status" >&5
29242 (exit $ac_status); } && { 30887 (exit $ac_status); } && {
29243 test -z "$ac_c_werror_flag" || 30888 test -z "$ac_c_werror_flag" ||
29244 test ! -s conftest.err 30889 test ! -s conftest.err
29245 } && test -s conftest.$ac_objext; then 30890 } && test -s conftest.$ac_objext; then
29246 { echo "$as_me:$LINENO: result: yes" >&5 30891 { $as_echo "$as_me:$LINENO: result: yes" >&5
29247echo "${ECHO_T}yes" >&6; } 30892$as_echo "yes" >&6; }
29248else 30893else
29249 echo "$as_me: failed program was:" >&5 30894 $as_echo "$as_me: failed program was:" >&5
29250sed 's/^/| /' conftest.$ac_ext >&5 30895sed 's/^/| /' conftest.$ac_ext >&5
29251 30896
29252 { echo "$as_me:$LINENO: result: no" >&5 30897 { $as_echo "$as_me:$LINENO: result: no" >&5
29253echo "${ECHO_T}no" >&6; } 30898$as_echo "no" >&6; }
29254 system_wtmpx_path=no 30899 system_wtmpx_path=no
29255 30900
29256fi 30901fi
@@ -29274,8 +30919,8 @@ fi
29274 30919
29275if test ! -z "$blibpath" ; then 30920if test ! -z "$blibpath" ; then
29276 LDFLAGS="$LDFLAGS $blibflags$blibpath" 30921 LDFLAGS="$LDFLAGS $blibflags$blibpath"
29277 { echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5 30922 { $as_echo "$as_me:$LINENO: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&5
29278echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;} 30923$as_echo "$as_me: WARNING: Please check and edit blibpath in LDFLAGS in Makefile" >&2;}
29279fi 30924fi
29280 30925
29281CFLAGS="$CFLAGS $werror_flags" 30926CFLAGS="$CFLAGS $werror_flags"
@@ -29319,11 +30964,12 @@ _ACEOF
29319 case $ac_val in #( 30964 case $ac_val in #(
29320 *${as_nl}*) 30965 *${as_nl}*)
29321 case $ac_var in #( 30966 case $ac_var in #(
29322 *_cv_*) { echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5 30967 *_cv_*) { $as_echo "$as_me:$LINENO: WARNING: Cache variable $ac_var contains a newline." >&5
29323echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;; 30968$as_echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
29324 esac 30969 esac
29325 case $ac_var in #( 30970 case $ac_var in #(
29326 _ | IFS | as_nl) ;; #( 30971 _ | IFS | as_nl) ;; #(
30972 BASH_ARGV | BASH_SOURCE) eval $ac_var= ;; #(
29327 *) $as_unset $ac_var ;; 30973 *) $as_unset $ac_var ;;
29328 esac ;; 30974 esac ;;
29329 esac 30975 esac
@@ -29356,12 +31002,12 @@ echo "$as_me: WARNING: Cache variable $ac_var contains a newline." >&2;} ;;
29356if diff "$cache_file" confcache >/dev/null 2>&1; then :; else 31002if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
29357 if test -w "$cache_file"; then 31003 if test -w "$cache_file"; then
29358 test "x$cache_file" != "x/dev/null" && 31004 test "x$cache_file" != "x/dev/null" &&
29359 { echo "$as_me:$LINENO: updating cache $cache_file" >&5 31005 { $as_echo "$as_me:$LINENO: updating cache $cache_file" >&5
29360echo "$as_me: updating cache $cache_file" >&6;} 31006$as_echo "$as_me: updating cache $cache_file" >&6;}
29361 cat confcache >$cache_file 31007 cat confcache >$cache_file
29362 else 31008 else
29363 { echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5 31009 { $as_echo "$as_me:$LINENO: not updating unwritable cache $cache_file" >&5
29364echo "$as_me: not updating unwritable cache $cache_file" >&6;} 31010$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
29365 fi 31011 fi
29366fi 31012fi
29367rm -f confcache 31013rm -f confcache
@@ -29377,7 +31023,7 @@ ac_ltlibobjs=
29377for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue 31023for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue
29378 # 1. Remove the extension, and $U if already installed. 31024 # 1. Remove the extension, and $U if already installed.
29379 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//' 31025 ac_script='s/\$U\././;s/\.o$//;s/\.obj$//'
29380 ac_i=`echo "$ac_i" | sed "$ac_script"` 31026 ac_i=`$as_echo "$ac_i" | sed "$ac_script"`
29381 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR 31027 # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR
29382 # will be set to the directory where LIBOBJS objects are built. 31028 # will be set to the directory where LIBOBJS objects are built.
29383 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext" 31029 ac_libobjs="$ac_libobjs \${LIBOBJDIR}$ac_i\$U.$ac_objext"
@@ -29389,12 +31035,14 @@ LTLIBOBJS=$ac_ltlibobjs
29389 31035
29390 31036
29391 31037
31038
29392: ${CONFIG_STATUS=./config.status} 31039: ${CONFIG_STATUS=./config.status}
31040ac_write_fail=0
29393ac_clean_files_save=$ac_clean_files 31041ac_clean_files_save=$ac_clean_files
29394ac_clean_files="$ac_clean_files $CONFIG_STATUS" 31042ac_clean_files="$ac_clean_files $CONFIG_STATUS"
29395{ echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5 31043{ $as_echo "$as_me:$LINENO: creating $CONFIG_STATUS" >&5
29396echo "$as_me: creating $CONFIG_STATUS" >&6;} 31044$as_echo "$as_me: creating $CONFIG_STATUS" >&6;}
29397cat >$CONFIG_STATUS <<_ACEOF 31045cat >$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
29398#! $SHELL 31046#! $SHELL
29399# Generated by $as_me. 31047# Generated by $as_me.
29400# Run this file to recreate the current configuration. 31048# Run this file to recreate the current configuration.
@@ -29407,7 +31055,7 @@ ac_cs_silent=false
29407SHELL=\${CONFIG_SHELL-$SHELL} 31055SHELL=\${CONFIG_SHELL-$SHELL}
29408_ACEOF 31056_ACEOF
29409 31057
29410cat >>$CONFIG_STATUS <<\_ACEOF 31058cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
29411## --------------------- ## 31059## --------------------- ##
29412## M4sh Initialization. ## 31060## M4sh Initialization. ##
29413## --------------------- ## 31061## --------------------- ##
@@ -29417,7 +31065,7 @@ DUALCASE=1; export DUALCASE # for MKS sh
29417if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then 31065if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
29418 emulate sh 31066 emulate sh
29419 NULLCMD=: 31067 NULLCMD=:
29420 # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which 31068 # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which
29421 # is contrary to our usage. Disable this feature. 31069 # is contrary to our usage. Disable this feature.
29422 alias -g '${1+"$@"}'='"$@"' 31070 alias -g '${1+"$@"}'='"$@"'
29423 setopt NO_GLOB_SUBST 31071 setopt NO_GLOB_SUBST
@@ -29439,17 +31087,45 @@ as_cr_Letters=$as_cr_letters$as_cr_LETTERS
29439as_cr_digits='0123456789' 31087as_cr_digits='0123456789'
29440as_cr_alnum=$as_cr_Letters$as_cr_digits 31088as_cr_alnum=$as_cr_Letters$as_cr_digits
29441 31089
29442# The user is always right. 31090as_nl='
29443if test "${PATH_SEPARATOR+set}" != set; then 31091'
29444 echo "#! /bin/sh" >conf$$.sh 31092export as_nl
29445 echo "exit 0" >>conf$$.sh 31093# Printing a long string crashes Solaris 7 /usr/bin/printf.
29446 chmod +x conf$$.sh 31094as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'
29447 if (PATH="/nonexistent;."; conf$$.sh) >/dev/null 2>&1; then 31095as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo
29448 PATH_SEPARATOR=';' 31096as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo
31097if (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then
31098 as_echo='printf %s\n'
31099 as_echo_n='printf %s'
31100else
31101 if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then
31102 as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"'
31103 as_echo_n='/usr/ucb/echo -n'
29449 else 31104 else
29450 PATH_SEPARATOR=: 31105 as_echo_body='eval expr "X$1" : "X\\(.*\\)"'
31106 as_echo_n_body='eval
31107 arg=$1;
31108 case $arg in
31109 *"$as_nl"*)
31110 expr "X$arg" : "X\\(.*\\)$as_nl";
31111 arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;;
31112 esac;
31113 expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl"
31114 '
31115 export as_echo_n_body
31116 as_echo_n='sh -c $as_echo_n_body as_echo'
29451 fi 31117 fi
29452 rm -f conf$$.sh 31118 export as_echo_body
31119 as_echo='sh -c $as_echo_body as_echo'
31120fi
31121
31122# The user is always right.
31123if test "${PATH_SEPARATOR+set}" != set; then
31124 PATH_SEPARATOR=:
31125 (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && {
31126 (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 ||
31127 PATH_SEPARATOR=';'
31128 }
29453fi 31129fi
29454 31130
29455# Support unset when possible. 31131# Support unset when possible.
@@ -29465,8 +31141,6 @@ fi
29465# there to prevent editors from complaining about space-tab. 31141# there to prevent editors from complaining about space-tab.
29466# (If _AS_PATH_WALK were called with IFS unset, it would disable word 31142# (If _AS_PATH_WALK were called with IFS unset, it would disable word
29467# splitting by setting IFS to empty value.) 31143# splitting by setting IFS to empty value.)
29468as_nl='
29469'
29470IFS=" "" $as_nl" 31144IFS=" "" $as_nl"
29471 31145
29472# Find who we are. Look in the path if we contain no directory separator. 31146# Find who we are. Look in the path if we contain no directory separator.
@@ -29489,7 +31163,7 @@ if test "x$as_myself" = x; then
29489 as_myself=$0 31163 as_myself=$0
29490fi 31164fi
29491if test ! -f "$as_myself"; then 31165if test ! -f "$as_myself"; then
29492 echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 31166 $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2
29493 { (exit 1); exit 1; } 31167 { (exit 1); exit 1; }
29494fi 31168fi
29495 31169
@@ -29502,17 +31176,10 @@ PS2='> '
29502PS4='+ ' 31176PS4='+ '
29503 31177
29504# NLS nuisances. 31178# NLS nuisances.
29505for as_var in \ 31179LC_ALL=C
29506 LANG LANGUAGE LC_ADDRESS LC_ALL LC_COLLATE LC_CTYPE LC_IDENTIFICATION \ 31180export LC_ALL
29507 LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER \ 31181LANGUAGE=C
29508 LC_TELEPHONE LC_TIME 31182export LANGUAGE
29509do
29510 if (set +x; test -z "`(eval $as_var=C; export $as_var) 2>&1`"); then
29511 eval $as_var=C; export $as_var
29512 else
29513 ($as_unset $as_var) >/dev/null 2>&1 && $as_unset $as_var
29514 fi
29515done
29516 31183
29517# Required to use basename. 31184# Required to use basename.
29518if expr a : '\(a\)' >/dev/null 2>&1 && 31185if expr a : '\(a\)' >/dev/null 2>&1 &&
@@ -29534,7 +31201,7 @@ as_me=`$as_basename -- "$0" ||
29534$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ 31201$as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \
29535 X"$0" : 'X\(//\)$' \| \ 31202 X"$0" : 'X\(//\)$' \| \
29536 X"$0" : 'X\(/\)' \| . 2>/dev/null || 31203 X"$0" : 'X\(/\)' \| . 2>/dev/null ||
29537echo X/"$0" | 31204$as_echo X/"$0" |
29538 sed '/^.*\/\([^/][^/]*\)\/*$/{ 31205 sed '/^.*\/\([^/][^/]*\)\/*$/{
29539 s//\1/ 31206 s//\1/
29540 q 31207 q
@@ -29585,7 +31252,7 @@ $as_unset CDPATH
29585 s/-\n.*// 31252 s/-\n.*//
29586 ' >$as_me.lineno && 31253 ' >$as_me.lineno &&
29587 chmod +x "$as_me.lineno" || 31254 chmod +x "$as_me.lineno" ||
29588 { echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2 31255 { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2
29589 { (exit 1); exit 1; }; } 31256 { (exit 1); exit 1; }; }
29590 31257
29591 # Don't try to exec as it changes $[0], causing all sort of problems 31258 # Don't try to exec as it changes $[0], causing all sort of problems
@@ -29613,7 +31280,6 @@ case `echo -n x` in
29613*) 31280*)
29614 ECHO_N='-n';; 31281 ECHO_N='-n';;
29615esac 31282esac
29616
29617if expr a : '\(a\)' >/dev/null 2>&1 && 31283if expr a : '\(a\)' >/dev/null 2>&1 &&
29618 test "X`expr 00001 : '.*\(...\)'`" = X001; then 31284 test "X`expr 00001 : '.*\(...\)'`" = X001; then
29619 as_expr=expr 31285 as_expr=expr
@@ -29626,19 +31292,22 @@ if test -d conf$$.dir; then
29626 rm -f conf$$.dir/conf$$.file 31292 rm -f conf$$.dir/conf$$.file
29627else 31293else
29628 rm -f conf$$.dir 31294 rm -f conf$$.dir
29629 mkdir conf$$.dir 31295 mkdir conf$$.dir 2>/dev/null
29630fi 31296fi
29631echo >conf$$.file 31297if (echo >conf$$.file) 2>/dev/null; then
29632if ln -s conf$$.file conf$$ 2>/dev/null; then 31298 if ln -s conf$$.file conf$$ 2>/dev/null; then
29633 as_ln_s='ln -s' 31299 as_ln_s='ln -s'
29634 # ... but there are two gotchas: 31300 # ... but there are two gotchas:
29635 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. 31301 # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
29636 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. 31302 # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
29637 # In both cases, we have to default to `cp -p'. 31303 # In both cases, we have to default to `cp -p'.
29638 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || 31304 ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
31305 as_ln_s='cp -p'
31306 elif ln conf$$.file conf$$ 2>/dev/null; then
31307 as_ln_s=ln
31308 else
29639 as_ln_s='cp -p' 31309 as_ln_s='cp -p'
29640elif ln conf$$.file conf$$ 2>/dev/null; then 31310 fi
29641 as_ln_s=ln
29642else 31311else
29643 as_ln_s='cp -p' 31312 as_ln_s='cp -p'
29644fi 31313fi
@@ -29663,10 +31332,10 @@ else
29663 as_test_x=' 31332 as_test_x='
29664 eval sh -c '\'' 31333 eval sh -c '\''
29665 if test -d "$1"; then 31334 if test -d "$1"; then
29666 test -d "$1/."; 31335 test -d "$1/.";
29667 else 31336 else
29668 case $1 in 31337 case $1 in
29669 -*)set "./$1";; 31338 -*)set "./$1";;
29670 esac; 31339 esac;
29671 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in 31340 case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in
29672 ???[sx]*):;;*)false;;esac;fi 31341 ???[sx]*):;;*)false;;esac;fi
@@ -29689,7 +31358,7 @@ exec 6>&1
29689# values after options handling. 31358# values after options handling.
29690ac_log=" 31359ac_log="
29691This file was extended by OpenSSH $as_me Portable, which was 31360This file was extended by OpenSSH $as_me Portable, which was
29692generated by GNU Autoconf 2.61. Invocation command line was 31361generated by GNU Autoconf 2.62. Invocation command line was
29693 31362
29694 CONFIG_FILES = $CONFIG_FILES 31363 CONFIG_FILES = $CONFIG_FILES
29695 CONFIG_HEADERS = $CONFIG_HEADERS 31364 CONFIG_HEADERS = $CONFIG_HEADERS
@@ -29702,14 +31371,14 @@ on `(hostname || uname -n) 2>/dev/null | sed 1q`
29702 31371
29703_ACEOF 31372_ACEOF
29704 31373
29705cat >>$CONFIG_STATUS <<_ACEOF 31374cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
29706# Files that config.status was made for. 31375# Files that config.status was made for.
29707config_files="$ac_config_files" 31376config_files="$ac_config_files"
29708config_headers="$ac_config_headers" 31377config_headers="$ac_config_headers"
29709 31378
29710_ACEOF 31379_ACEOF
29711 31380
29712cat >>$CONFIG_STATUS <<\_ACEOF 31381cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
29713ac_cs_usage="\ 31382ac_cs_usage="\
29714\`$as_me' instantiates files from templates according to the 31383\`$as_me' instantiates files from templates according to the
29715current configuration. 31384current configuration.
@@ -29722,9 +31391,9 @@ Usage: $0 [OPTIONS] [FILE]...
29722 -d, --debug don't remove temporary files 31391 -d, --debug don't remove temporary files
29723 --recheck update $as_me by reconfiguring in the same conditions 31392 --recheck update $as_me by reconfiguring in the same conditions
29724 --file=FILE[:TEMPLATE] 31393 --file=FILE[:TEMPLATE]
29725 instantiate the configuration file FILE 31394 instantiate the configuration file FILE
29726 --header=FILE[:TEMPLATE] 31395 --header=FILE[:TEMPLATE]
29727 instantiate the configuration header FILE 31396 instantiate the configuration header FILE
29728 31397
29729Configuration files: 31398Configuration files:
29730$config_files 31399$config_files
@@ -29735,24 +31404,25 @@ $config_headers
29735Report bugs to <bug-autoconf@gnu.org>." 31404Report bugs to <bug-autoconf@gnu.org>."
29736 31405
29737_ACEOF 31406_ACEOF
29738cat >>$CONFIG_STATUS <<_ACEOF 31407cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
29739ac_cs_version="\\ 31408ac_cs_version="\\
29740OpenSSH config.status Portable 31409OpenSSH config.status Portable
29741configured by $0, generated by GNU Autoconf 2.61, 31410configured by $0, generated by GNU Autoconf 2.62,
29742 with options \\"`echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\" 31411 with options \\"`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`\\"
29743 31412
29744Copyright (C) 2006 Free Software Foundation, Inc. 31413Copyright (C) 2008 Free Software Foundation, Inc.
29745This config.status script is free software; the Free Software Foundation 31414This config.status script is free software; the Free Software Foundation
29746gives unlimited permission to copy, distribute and modify it." 31415gives unlimited permission to copy, distribute and modify it."
29747 31416
29748ac_pwd='$ac_pwd' 31417ac_pwd='$ac_pwd'
29749srcdir='$srcdir' 31418srcdir='$srcdir'
29750INSTALL='$INSTALL' 31419INSTALL='$INSTALL'
31420AWK='$AWK'
31421test -n "\$AWK" || AWK=awk
29751_ACEOF 31422_ACEOF
29752 31423
29753cat >>$CONFIG_STATUS <<\_ACEOF 31424cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
29754# If no file are specified by the user, then we need to provide default 31425# The default lists apply if the user does not specify any file.
29755# value. By we need to know if files were specified by the user.
29756ac_need_defaults=: 31426ac_need_defaults=:
29757while test $# != 0 31427while test $# != 0
29758do 31428do
@@ -29774,30 +31444,36 @@ do
29774 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) 31444 -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r)
29775 ac_cs_recheck=: ;; 31445 ac_cs_recheck=: ;;
29776 --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) 31446 --version | --versio | --versi | --vers | --ver | --ve | --v | -V )
29777 echo "$ac_cs_version"; exit ;; 31447 $as_echo "$ac_cs_version"; exit ;;
29778 --debug | --debu | --deb | --de | --d | -d ) 31448 --debug | --debu | --deb | --de | --d | -d )
29779 debug=: ;; 31449 debug=: ;;
29780 --file | --fil | --fi | --f ) 31450 --file | --fil | --fi | --f )
29781 $ac_shift 31451 $ac_shift
29782 CONFIG_FILES="$CONFIG_FILES $ac_optarg" 31452 case $ac_optarg in
31453 *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
31454 esac
31455 CONFIG_FILES="$CONFIG_FILES '$ac_optarg'"
29783 ac_need_defaults=false;; 31456 ac_need_defaults=false;;
29784 --header | --heade | --head | --hea ) 31457 --header | --heade | --head | --hea )
29785 $ac_shift 31458 $ac_shift
29786 CONFIG_HEADERS="$CONFIG_HEADERS $ac_optarg" 31459 case $ac_optarg in
31460 *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;;
31461 esac
31462 CONFIG_HEADERS="$CONFIG_HEADERS '$ac_optarg'"
29787 ac_need_defaults=false;; 31463 ac_need_defaults=false;;
29788 --he | --h) 31464 --he | --h)
29789 # Conflict between --help and --header 31465 # Conflict between --help and --header
29790 { echo "$as_me: error: ambiguous option: $1 31466 { $as_echo "$as_me: error: ambiguous option: $1
29791Try \`$0 --help' for more information." >&2 31467Try \`$0 --help' for more information." >&2
29792 { (exit 1); exit 1; }; };; 31468 { (exit 1); exit 1; }; };;
29793 --help | --hel | -h ) 31469 --help | --hel | -h )
29794 echo "$ac_cs_usage"; exit ;; 31470 $as_echo "$ac_cs_usage"; exit ;;
29795 -q | -quiet | --quiet | --quie | --qui | --qu | --q \ 31471 -q | -quiet | --quiet | --quie | --qui | --qu | --q \
29796 | -silent | --silent | --silen | --sile | --sil | --si | --s) 31472 | -silent | --silent | --silen | --sile | --sil | --si | --s)
29797 ac_cs_silent=: ;; 31473 ac_cs_silent=: ;;
29798 31474
29799 # This is an error. 31475 # This is an error.
29800 -*) { echo "$as_me: error: unrecognized option: $1 31476 -*) { $as_echo "$as_me: error: unrecognized option: $1
29801Try \`$0 --help' for more information." >&2 31477Try \`$0 --help' for more information." >&2
29802 { (exit 1); exit 1; }; } ;; 31478 { (exit 1); exit 1; }; } ;;
29803 31479
@@ -29816,30 +31492,32 @@ if $ac_cs_silent; then
29816fi 31492fi
29817 31493
29818_ACEOF 31494_ACEOF
29819cat >>$CONFIG_STATUS <<_ACEOF 31495cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
29820if \$ac_cs_recheck; then 31496if \$ac_cs_recheck; then
29821 echo "running CONFIG_SHELL=$SHELL $SHELL $0 "$ac_configure_args \$ac_configure_extra_args " --no-create --no-recursion" >&6 31497 set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
29822 CONFIG_SHELL=$SHELL 31498 shift
31499 \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
31500 CONFIG_SHELL='$SHELL'
29823 export CONFIG_SHELL 31501 export CONFIG_SHELL
29824 exec $SHELL "$0"$ac_configure_args \$ac_configure_extra_args --no-create --no-recursion 31502 exec "\$@"
29825fi 31503fi
29826 31504
29827_ACEOF 31505_ACEOF
29828cat >>$CONFIG_STATUS <<\_ACEOF 31506cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
29829exec 5>>config.log 31507exec 5>>config.log
29830{ 31508{
29831 echo 31509 echo
29832 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX 31510 sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX
29833## Running $as_me. ## 31511## Running $as_me. ##
29834_ASBOX 31512_ASBOX
29835 echo "$ac_log" 31513 $as_echo "$ac_log"
29836} >&5 31514} >&5
29837 31515
29838_ACEOF 31516_ACEOF
29839cat >>$CONFIG_STATUS <<_ACEOF 31517cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
29840_ACEOF 31518_ACEOF
29841 31519
29842cat >>$CONFIG_STATUS <<\_ACEOF 31520cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
29843 31521
29844# Handling of arguments. 31522# Handling of arguments.
29845for ac_config_target in $ac_config_targets 31523for ac_config_target in $ac_config_targets
@@ -29856,8 +31534,8 @@ do
29856 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;; 31534 "ssh_prng_cmds") CONFIG_FILES="$CONFIG_FILES ssh_prng_cmds" ;;
29857 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;; 31535 "survey.sh") CONFIG_FILES="$CONFIG_FILES survey.sh" ;;
29858 31536
29859 *) { { echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5 31537 *) { { $as_echo "$as_me:$LINENO: error: invalid argument: $ac_config_target" >&5
29860echo "$as_me: error: invalid argument: $ac_config_target" >&2;} 31538$as_echo "$as_me: error: invalid argument: $ac_config_target" >&2;}
29861 { (exit 1); exit 1; }; };; 31539 { (exit 1); exit 1; }; };;
29862 esac 31540 esac
29863done 31541done
@@ -29897,216 +31575,143 @@ $debug ||
29897 (umask 077 && mkdir "$tmp") 31575 (umask 077 && mkdir "$tmp")
29898} || 31576} ||
29899{ 31577{
29900 echo "$me: cannot create a temporary directory in ." >&2 31578 $as_echo "$as_me: cannot create a temporary directory in ." >&2
29901 { (exit 1); exit 1; } 31579 { (exit 1); exit 1; }
29902} 31580}
29903 31581
29904# 31582# Set up the scripts for CONFIG_FILES section.
29905# Set up the sed scripts for CONFIG_FILES section. 31583# No need to generate them if there are no CONFIG_FILES.
29906# 31584# This happens for instance with `./config.status config.h'.
29907
29908# No need to generate the scripts if there are no CONFIG_FILES.
29909# This happens for instance when ./config.status config.h
29910if test -n "$CONFIG_FILES"; then 31585if test -n "$CONFIG_FILES"; then
29911 31586
29912_ACEOF
29913
29914
29915 31587
29916ac_delim='%!_!# ' 31588ac_cr=' '
29917for ac_last_try in false false false false false :; do 31589ac_cs_awk_cr=`$AWK 'BEGIN { print "a\rb" }' </dev/null 2>/dev/null`
29918 cat >conf$$subs.sed <<_ACEOF 31590if test "$ac_cs_awk_cr" = "a${ac_cr}b"; then
29919SHELL!$SHELL$ac_delim 31591 ac_cs_awk_cr='\\r'
29920PATH_SEPARATOR!$PATH_SEPARATOR$ac_delim 31592else
29921PACKAGE_NAME!$PACKAGE_NAME$ac_delim 31593 ac_cs_awk_cr=$ac_cr
29922PACKAGE_TARNAME!$PACKAGE_TARNAME$ac_delim
29923PACKAGE_VERSION!$PACKAGE_VERSION$ac_delim
29924PACKAGE_STRING!$PACKAGE_STRING$ac_delim
29925PACKAGE_BUGREPORT!$PACKAGE_BUGREPORT$ac_delim
29926exec_prefix!$exec_prefix$ac_delim
29927prefix!$prefix$ac_delim
29928program_transform_name!$program_transform_name$ac_delim
29929bindir!$bindir$ac_delim
29930sbindir!$sbindir$ac_delim
29931libexecdir!$libexecdir$ac_delim
29932datarootdir!$datarootdir$ac_delim
29933datadir!$datadir$ac_delim
29934sysconfdir!$sysconfdir$ac_delim
29935sharedstatedir!$sharedstatedir$ac_delim
29936localstatedir!$localstatedir$ac_delim
29937includedir!$includedir$ac_delim
29938oldincludedir!$oldincludedir$ac_delim
29939docdir!$docdir$ac_delim
29940infodir!$infodir$ac_delim
29941htmldir!$htmldir$ac_delim
29942dvidir!$dvidir$ac_delim
29943pdfdir!$pdfdir$ac_delim
29944psdir!$psdir$ac_delim
29945libdir!$libdir$ac_delim
29946localedir!$localedir$ac_delim
29947mandir!$mandir$ac_delim
29948DEFS!$DEFS$ac_delim
29949ECHO_C!$ECHO_C$ac_delim
29950ECHO_N!$ECHO_N$ac_delim
29951ECHO_T!$ECHO_T$ac_delim
29952LIBS!$LIBS$ac_delim
29953build_alias!$build_alias$ac_delim
29954host_alias!$host_alias$ac_delim
29955target_alias!$target_alias$ac_delim
29956CC!$CC$ac_delim
29957CFLAGS!$CFLAGS$ac_delim
29958LDFLAGS!$LDFLAGS$ac_delim
29959CPPFLAGS!$CPPFLAGS$ac_delim
29960ac_ct_CC!$ac_ct_CC$ac_delim
29961EXEEXT!$EXEEXT$ac_delim
29962OBJEXT!$OBJEXT$ac_delim
29963build!$build$ac_delim
29964build_cpu!$build_cpu$ac_delim
29965build_vendor!$build_vendor$ac_delim
29966build_os!$build_os$ac_delim
29967host!$host$ac_delim
29968host_cpu!$host_cpu$ac_delim
29969host_vendor!$host_vendor$ac_delim
29970host_os!$host_os$ac_delim
29971CPP!$CPP$ac_delim
29972GREP!$GREP$ac_delim
29973EGREP!$EGREP$ac_delim
29974AWK!$AWK$ac_delim
29975RANLIB!$RANLIB$ac_delim
29976INSTALL_PROGRAM!$INSTALL_PROGRAM$ac_delim
29977INSTALL_SCRIPT!$INSTALL_SCRIPT$ac_delim
29978INSTALL_DATA!$INSTALL_DATA$ac_delim
29979AR!$AR$ac_delim
29980CAT!$CAT$ac_delim
29981KILL!$KILL$ac_delim
29982PERL!$PERL$ac_delim
29983SED!$SED$ac_delim
29984ENT!$ENT$ac_delim
29985TEST_MINUS_S_SH!$TEST_MINUS_S_SH$ac_delim
29986SH!$SH$ac_delim
29987TEST_SHELL!$TEST_SHELL$ac_delim
29988PATH_GROUPADD_PROG!$PATH_GROUPADD_PROG$ac_delim
29989PATH_USERADD_PROG!$PATH_USERADD_PROG$ac_delim
29990MAKE_PACKAGE_SUPPORTED!$MAKE_PACKAGE_SUPPORTED$ac_delim
29991STARTUP_SCRIPT_SHELL!$STARTUP_SCRIPT_SHELL$ac_delim
29992LOGIN_PROGRAM_FALLBACK!$LOGIN_PROGRAM_FALLBACK$ac_delim
29993PATH_PASSWD_PROG!$PATH_PASSWD_PROG$ac_delim
29994LD!$LD$ac_delim
29995SSHDLIBS!$SSHDLIBS$ac_delim
29996LIBEDIT!$LIBEDIT$ac_delim
29997INSTALL_SSH_RAND_HELPER!$INSTALL_SSH_RAND_HELPER$ac_delim
29998SSH_PRIVSEP_USER!$SSH_PRIVSEP_USER$ac_delim
29999PROG_LS!$PROG_LS$ac_delim
30000PROG_NETSTAT!$PROG_NETSTAT$ac_delim
30001PROG_ARP!$PROG_ARP$ac_delim
30002PROG_IFCONFIG!$PROG_IFCONFIG$ac_delim
30003PROG_JSTAT!$PROG_JSTAT$ac_delim
30004PROG_PS!$PROG_PS$ac_delim
30005PROG_SAR!$PROG_SAR$ac_delim
30006PROG_W!$PROG_W$ac_delim
30007PROG_WHO!$PROG_WHO$ac_delim
30008PROG_LAST!$PROG_LAST$ac_delim
30009PROG_LASTLOG!$PROG_LASTLOG$ac_delim
30010PROG_DF!$PROG_DF$ac_delim
30011PROG_VMSTAT!$PROG_VMSTAT$ac_delim
30012PROG_UPTIME!$PROG_UPTIME$ac_delim
30013PROG_IPCS!$PROG_IPCS$ac_delim
30014PROG_TAIL!$PROG_TAIL$ac_delim
30015INSTALL_SSH_PRNG_CMDS!$INSTALL_SSH_PRNG_CMDS$ac_delim
30016_ACEOF
30017
30018 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 97; then
30019 break
30020 elif $ac_last_try; then
30021 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
30022echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
30023 { (exit 1); exit 1; }; }
30024 else
30025 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
30026 fi
30027done
30028
30029ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed`
30030if test -n "$ac_eof"; then
30031 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q`
30032 ac_eof=`expr $ac_eof + 1`
30033fi 31594fi
30034 31595
30035cat >>$CONFIG_STATUS <<_ACEOF 31596echo 'BEGIN {' >"$tmp/subs1.awk" &&
30036cat >"\$tmp/subs-1.sed" <<\CEOF$ac_eof
30037/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
30038_ACEOF
30039sed '
30040s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g
30041s/^/s,@/; s/!/@,|#_!!_#|/
30042:n
30043t n
30044s/'"$ac_delim"'$/,g/; t
30045s/$/\\/; p
30046N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n
30047' >>$CONFIG_STATUS <conf$$subs.sed
30048rm -f conf$$subs.sed
30049cat >>$CONFIG_STATUS <<_ACEOF
30050CEOF$ac_eof
30051_ACEOF 31597_ACEOF
30052 31598
30053 31599
31600{
31601 echo "cat >conf$$subs.awk <<_ACEOF" &&
31602 echo "$ac_subst_vars" | sed 's/.*/&!$&$ac_delim/' &&
31603 echo "_ACEOF"
31604} >conf$$subs.sh ||
31605 { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
31606$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
31607 { (exit 1); exit 1; }; }
31608ac_delim_num=`echo "$ac_subst_vars" | grep -c '$'`
30054ac_delim='%!_!# ' 31609ac_delim='%!_!# '
30055for ac_last_try in false false false false false :; do 31610for ac_last_try in false false false false false :; do
30056 cat >conf$$subs.sed <<_ACEOF 31611 . ./conf$$subs.sh ||
30057OPENSC_CONFIG!$OPENSC_CONFIG$ac_delim 31612 { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
30058PRIVSEP_PATH!$PRIVSEP_PATH$ac_delim 31613$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
30059xauth_path!$xauth_path$ac_delim 31614 { (exit 1); exit 1; }; }
30060STRIP_OPT!$STRIP_OPT$ac_delim 31615
30061XAUTH_PATH!$XAUTH_PATH$ac_delim 31616 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.awk | grep -c X` = $ac_delim_num; then
30062NROFF!$NROFF$ac_delim
30063MANTYPE!$MANTYPE$ac_delim
30064mansubdir!$mansubdir$ac_delim
30065user_path!$user_path$ac_delim
30066piddir!$piddir$ac_delim
30067TEST_SSH_IPV6!$TEST_SSH_IPV6$ac_delim
30068LIBOBJS!$LIBOBJS$ac_delim
30069LTLIBOBJS!$LTLIBOBJS$ac_delim
30070_ACEOF
30071
30072 if test `sed -n "s/.*$ac_delim\$/X/p" conf$$subs.sed | grep -c X` = 13; then
30073 break 31617 break
30074 elif $ac_last_try; then 31618 elif $ac_last_try; then
30075 { { echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5 31619 { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_STATUS" >&5
30076echo "$as_me: error: could not make $CONFIG_STATUS" >&2;} 31620$as_echo "$as_me: error: could not make $CONFIG_STATUS" >&2;}
30077 { (exit 1); exit 1; }; } 31621 { (exit 1); exit 1; }; }
30078 else 31622 else
30079 ac_delim="$ac_delim!$ac_delim _$ac_delim!! " 31623 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
30080 fi 31624 fi
30081done 31625done
31626rm -f conf$$subs.sh
31627
31628cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31629cat >>"\$tmp/subs1.awk" <<\\_ACAWK &&
31630_ACEOF
31631sed -n '
31632h
31633s/^/S["/; s/!.*/"]=/
31634p
31635g
31636s/^[^!]*!//
31637:repl
31638t repl
31639s/'"$ac_delim"'$//
31640t delim
31641:nl
31642h
31643s/\(.\{148\}\).*/\1/
31644t more1
31645s/["\\]/\\&/g; s/^/"/; s/$/\\n"\\/
31646p
31647n
31648b repl
31649:more1
31650s/["\\]/\\&/g; s/^/"/; s/$/"\\/
31651p
31652g
31653s/.\{148\}//
31654t nl
31655:delim
31656h
31657s/\(.\{148\}\).*/\1/
31658t more2
31659s/["\\]/\\&/g; s/^/"/; s/$/"/
31660p
31661b
31662:more2
31663s/["\\]/\\&/g; s/^/"/; s/$/"\\/
31664p
31665g
31666s/.\{148\}//
31667t delim
31668' <conf$$subs.awk | sed '
31669/^[^""]/{
31670 N
31671 s/\n//
31672}
31673' >>$CONFIG_STATUS || ac_write_fail=1
31674rm -f conf$$subs.awk
31675cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31676_ACAWK
31677cat >>"\$tmp/subs1.awk" <<_ACAWK &&
31678 for (key in S) S_is_set[key] = 1
31679 FS = ""
30082 31680
30083ac_eof=`sed -n '/^CEOF[0-9]*$/s/CEOF/0/p' conf$$subs.sed` 31681}
30084if test -n "$ac_eof"; then 31682{
30085 ac_eof=`echo "$ac_eof" | sort -nru | sed 1q` 31683 line = $ 0
30086 ac_eof=`expr $ac_eof + 1` 31684 nfields = split(line, field, "@")
30087fi 31685 substed = 0
30088 31686 len = length(field[1])
30089cat >>$CONFIG_STATUS <<_ACEOF 31687 for (i = 2; i < nfields; i++) {
30090cat >"\$tmp/subs-2.sed" <<\CEOF$ac_eof 31688 key = field[i]
30091/@[a-zA-Z_][a-zA-Z_0-9]*@/!b end 31689 keylen = length(key)
30092_ACEOF 31690 if (S_is_set[key]) {
30093sed ' 31691 value = S[key]
30094s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g 31692 line = substr(line, 1, len) "" value "" substr(line, len + keylen + 3)
30095s/^/s,@/; s/!/@,|#_!!_#|/ 31693 len += length(value) + length(field[++i])
30096:n 31694 substed = 1
30097t n 31695 } else
30098s/'"$ac_delim"'$/,g/; t 31696 len += 1 + keylen
30099s/$/\\/; p 31697 }
30100N; s/^.*\n//; s/[,\\&]/\\&/g; s/@/@|#_!!_#|/g; b n 31698
30101' >>$CONFIG_STATUS <conf$$subs.sed 31699 print line
30102rm -f conf$$subs.sed 31700}
30103cat >>$CONFIG_STATUS <<_ACEOF 31701
30104:end 31702_ACAWK
30105s/|#_!!_#|//g 31703_ACEOF
30106CEOF$ac_eof 31704cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31705if sed "s/$ac_cr//" < /dev/null > /dev/null 2>&1; then
31706 sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
31707else
31708 cat
31709fi < "$tmp/subs1.awk" > "$tmp/subs.awk" \
31710 || { { $as_echo "$as_me:$LINENO: error: could not setup config files machinery" >&5
31711$as_echo "$as_me: error: could not setup config files machinery" >&2;}
31712 { (exit 1); exit 1; }; }
30107_ACEOF 31713_ACEOF
30108 31714
30109
30110# VPATH may cause trouble with some makes, so we remove $(srcdir), 31715# VPATH may cause trouble with some makes, so we remove $(srcdir),
30111# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and 31716# ${srcdir} and @srcdir@ from VPATH if srcdir is ".", strip leading and
30112# trailing colons and then remove the whole line if VPATH becomes empty 31717# trailing colons and then remove the whole line if VPATH becomes empty
@@ -30122,19 +31727,133 @@ s/^[^=]*=[ ]*$//
30122}' 31727}'
30123fi 31728fi
30124 31729
30125cat >>$CONFIG_STATUS <<\_ACEOF 31730cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
30126fi # test -n "$CONFIG_FILES" 31731fi # test -n "$CONFIG_FILES"
30127 31732
31733# Set up the scripts for CONFIG_HEADERS section.
31734# No need to generate them if there are no CONFIG_HEADERS.
31735# This happens for instance with `./config.status Makefile'.
31736if test -n "$CONFIG_HEADERS"; then
31737cat >"$tmp/defines.awk" <<\_ACAWK ||
31738BEGIN {
31739_ACEOF
31740
31741# Transform confdefs.h into an awk script `defines.awk', embedded as
31742# here-document in config.status, that substitutes the proper values into
31743# config.h.in to produce config.h.
30128 31744
30129for ac_tag in :F $CONFIG_FILES :H $CONFIG_HEADERS 31745# Create a delimiter string that does not exist in confdefs.h, to ease
31746# handling of long lines.
31747ac_delim='%!_!# '
31748for ac_last_try in false false :; do
31749 ac_t=`sed -n "/$ac_delim/p" confdefs.h`
31750 if test -z "$ac_t"; then
31751 break
31752 elif $ac_last_try; then
31753 { { $as_echo "$as_me:$LINENO: error: could not make $CONFIG_HEADERS" >&5
31754$as_echo "$as_me: error: could not make $CONFIG_HEADERS" >&2;}
31755 { (exit 1); exit 1; }; }
31756 else
31757 ac_delim="$ac_delim!$ac_delim _$ac_delim!! "
31758 fi
31759done
31760
31761# For the awk script, D is an array of macro values keyed by name,
31762# likewise P contains macro parameters if any. Preserve backslash
31763# newline sequences.
31764
31765ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
31766sed -n '
31767s/.\{148\}/&'"$ac_delim"'/g
31768t rset
31769:rset
31770s/^[ ]*#[ ]*define[ ][ ]*/ /
31771t def
31772d
31773:def
31774s/\\$//
31775t bsnl
31776s/["\\]/\\&/g
31777s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
31778D["\1"]=" \3"/p
31779s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2"/p
31780d
31781:bsnl
31782s/["\\]/\\&/g
31783s/^ \('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/P["\1"]="\2"\
31784D["\1"]=" \3\\\\\\n"\\/p
31785t cont
31786s/^ \('"$ac_word_re"'\)[ ]*\(.*\)/D["\1"]=" \2\\\\\\n"\\/p
31787t cont
31788d
31789:cont
31790n
31791s/.\{148\}/&'"$ac_delim"'/g
31792t clear
31793:clear
31794s/\\$//
31795t bsnlc
31796s/["\\]/\\&/g; s/^/"/; s/$/"/p
31797d
31798:bsnlc
31799s/["\\]/\\&/g; s/^/"/; s/$/\\\\\\n"\\/p
31800b cont
31801' <confdefs.h | sed '
31802s/'"$ac_delim"'/"\\\
31803"/g' >>$CONFIG_STATUS || ac_write_fail=1
31804
31805cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
31806 for (key in D) D_is_set[key] = 1
31807 FS = ""
31808}
31809/^[\t ]*#[\t ]*(define|undef)[\t ]+$ac_word_re([\t (]|\$)/ {
31810 line = \$ 0
31811 split(line, arg, " ")
31812 if (arg[1] == "#") {
31813 defundef = arg[2]
31814 mac1 = arg[3]
31815 } else {
31816 defundef = substr(arg[1], 2)
31817 mac1 = arg[2]
31818 }
31819 split(mac1, mac2, "(") #)
31820 macro = mac2[1]
31821 if (D_is_set[macro]) {
31822 # Preserve the white space surrounding the "#".
31823 prefix = substr(line, 1, index(line, defundef) - 1)
31824 print prefix "define", macro P[macro] D[macro]
31825 next
31826 } else {
31827 # Replace #undef with comments. This is necessary, for example,
31828 # in the case of _POSIX_SOURCE, which is predefined and required
31829 # on some systems where configure will not decide to define it.
31830 if (defundef == "undef") {
31831 print "/*", line, "*/"
31832 next
31833 }
31834 }
31835}
31836{ print }
31837_ACAWK
31838_ACEOF
31839cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
31840 { { $as_echo "$as_me:$LINENO: error: could not setup config headers machinery" >&5
31841$as_echo "$as_me: error: could not setup config headers machinery" >&2;}
31842 { (exit 1); exit 1; }; }
31843fi # test -n "$CONFIG_HEADERS"
31844
31845
31846eval set X " :F $CONFIG_FILES :H $CONFIG_HEADERS "
31847shift
31848for ac_tag
30130do 31849do
30131 case $ac_tag in 31850 case $ac_tag in
30132 :[FHLC]) ac_mode=$ac_tag; continue;; 31851 :[FHLC]) ac_mode=$ac_tag; continue;;
30133 esac 31852 esac
30134 case $ac_mode$ac_tag in 31853 case $ac_mode$ac_tag in
30135 :[FHL]*:*);; 31854 :[FHL]*:*);;
30136 :L* | :C*:*) { { echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5 31855 :L* | :C*:*) { { $as_echo "$as_me:$LINENO: error: Invalid tag $ac_tag." >&5
30137echo "$as_me: error: Invalid tag $ac_tag." >&2;} 31856$as_echo "$as_me: error: Invalid tag $ac_tag." >&2;}
30138 { (exit 1); exit 1; }; };; 31857 { (exit 1); exit 1; }; };;
30139 :[FH]-) ac_tag=-:-;; 31858 :[FH]-) ac_tag=-:-;;
30140 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;; 31859 :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
@@ -30163,26 +31882,38 @@ echo "$as_me: error: Invalid tag $ac_tag." >&2;}
30163 [\\/$]*) false;; 31882 [\\/$]*) false;;
30164 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";; 31883 *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
30165 esac || 31884 esac ||
30166 { { echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5 31885 { { $as_echo "$as_me:$LINENO: error: cannot find input file: $ac_f" >&5
30167echo "$as_me: error: cannot find input file: $ac_f" >&2;} 31886$as_echo "$as_me: error: cannot find input file: $ac_f" >&2;}
30168 { (exit 1); exit 1; }; };; 31887 { (exit 1); exit 1; }; };;
30169 esac 31888 esac
30170 ac_file_inputs="$ac_file_inputs $ac_f" 31889 case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
31890 ac_file_inputs="$ac_file_inputs '$ac_f'"
30171 done 31891 done
30172 31892
30173 # Let's still pretend it is `configure' which instantiates (i.e., don't 31893 # Let's still pretend it is `configure' which instantiates (i.e., don't
30174 # use $as_me), people would be surprised to read: 31894 # use $as_me), people would be surprised to read:
30175 # /* config.h. Generated by config.status. */ 31895 # /* config.h. Generated by config.status. */
30176 configure_input="Generated from "`IFS=: 31896 configure_input='Generated from '`
30177 echo $* | sed 's|^[^:]*/||;s|:[^:]*/|, |g'`" by configure." 31897 $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g'
31898 `' by configure.'
30178 if test x"$ac_file" != x-; then 31899 if test x"$ac_file" != x-; then
30179 configure_input="$ac_file. $configure_input" 31900 configure_input="$ac_file. $configure_input"
30180 { echo "$as_me:$LINENO: creating $ac_file" >&5 31901 { $as_echo "$as_me:$LINENO: creating $ac_file" >&5
30181echo "$as_me: creating $ac_file" >&6;} 31902$as_echo "$as_me: creating $ac_file" >&6;}
30182 fi 31903 fi
31904 # Neutralize special characters interpreted by sed in replacement strings.
31905 case $configure_input in #(
31906 *\&* | *\|* | *\\* )
31907 ac_sed_conf_input=`$as_echo "$configure_input" |
31908 sed 's/[\\\\&|]/\\\\&/g'`;; #(
31909 *) ac_sed_conf_input=$configure_input;;
31910 esac
30183 31911
30184 case $ac_tag in 31912 case $ac_tag in
30185 *:-:* | *:-) cat >"$tmp/stdin";; 31913 *:-:* | *:-) cat >"$tmp/stdin" \
31914 || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
31915$as_echo "$as_me: error: could not create $ac_file" >&2;}
31916 { (exit 1); exit 1; }; } ;;
30186 esac 31917 esac
30187 ;; 31918 ;;
30188 esac 31919 esac
@@ -30192,7 +31923,7 @@ $as_expr X"$ac_file" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
30192 X"$ac_file" : 'X\(//\)[^/]' \| \ 31923 X"$ac_file" : 'X\(//\)[^/]' \| \
30193 X"$ac_file" : 'X\(//\)$' \| \ 31924 X"$ac_file" : 'X\(//\)$' \| \
30194 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null || 31925 X"$ac_file" : 'X\(/\)' \| . 2>/dev/null ||
30195echo X"$ac_file" | 31926$as_echo X"$ac_file" |
30196 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ 31927 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
30197 s//\1/ 31928 s//\1/
30198 q 31929 q
@@ -30218,7 +31949,7 @@ echo X"$ac_file" |
30218 as_dirs= 31949 as_dirs=
30219 while :; do 31950 while :; do
30220 case $as_dir in #( 31951 case $as_dir in #(
30221 *\'*) as_qdir=`echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #( 31952 *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'(
30222 *) as_qdir=$as_dir;; 31953 *) as_qdir=$as_dir;;
30223 esac 31954 esac
30224 as_dirs="'$as_qdir' $as_dirs" 31955 as_dirs="'$as_qdir' $as_dirs"
@@ -30227,7 +31958,7 @@ $as_expr X"$as_dir" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
30227 X"$as_dir" : 'X\(//\)[^/]' \| \ 31958 X"$as_dir" : 'X\(//\)[^/]' \| \
30228 X"$as_dir" : 'X\(//\)$' \| \ 31959 X"$as_dir" : 'X\(//\)$' \| \
30229 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || 31960 X"$as_dir" : 'X\(/\)' \| . 2>/dev/null ||
30230echo X"$as_dir" | 31961$as_echo X"$as_dir" |
30231 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ 31962 sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
30232 s//\1/ 31963 s//\1/
30233 q 31964 q
@@ -30248,17 +31979,17 @@ echo X"$as_dir" |
30248 test -d "$as_dir" && break 31979 test -d "$as_dir" && break
30249 done 31980 done
30250 test -z "$as_dirs" || eval "mkdir $as_dirs" 31981 test -z "$as_dirs" || eval "mkdir $as_dirs"
30251 } || test -d "$as_dir" || { { echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5 31982 } || test -d "$as_dir" || { { $as_echo "$as_me:$LINENO: error: cannot create directory $as_dir" >&5
30252echo "$as_me: error: cannot create directory $as_dir" >&2;} 31983$as_echo "$as_me: error: cannot create directory $as_dir" >&2;}
30253 { (exit 1); exit 1; }; }; } 31984 { (exit 1); exit 1; }; }; }
30254 ac_builddir=. 31985 ac_builddir=.
30255 31986
30256case "$ac_dir" in 31987case "$ac_dir" in
30257.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; 31988.) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;;
30258*) 31989*)
30259 ac_dir_suffix=/`echo "$ac_dir" | sed 's,^\.[\\/],,'` 31990 ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'`
30260 # A ".." for each directory in $ac_dir_suffix. 31991 # A ".." for each directory in $ac_dir_suffix.
30261 ac_top_builddir_sub=`echo "$ac_dir_suffix" | sed 's,/[^\\/]*,/..,g;s,/,,'` 31992 ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'`
30262 case $ac_top_builddir_sub in 31993 case $ac_top_builddir_sub in
30263 "") ac_top_builddir_sub=. ac_top_build_prefix= ;; 31994 "") ac_top_builddir_sub=. ac_top_build_prefix= ;;
30264 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; 31995 *) ac_top_build_prefix=$ac_top_builddir_sub/ ;;
@@ -30298,12 +32029,13 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix
30298 esac 32029 esac
30299_ACEOF 32030_ACEOF
30300 32031
30301cat >>$CONFIG_STATUS <<\_ACEOF 32032cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
30302# If the template does not know about datarootdir, expand it. 32033# If the template does not know about datarootdir, expand it.
30303# FIXME: This hack should be removed a few years after 2.60. 32034# FIXME: This hack should be removed a few years after 2.60.
30304ac_datarootdir_hack=; ac_datarootdir_seen= 32035ac_datarootdir_hack=; ac_datarootdir_seen=
30305 32036
30306case `sed -n '/datarootdir/ { 32037ac_sed_dataroot='
32038/datarootdir/ {
30307 p 32039 p
30308 q 32040 q
30309} 32041}
@@ -30312,13 +32044,14 @@ case `sed -n '/datarootdir/ {
30312/@infodir@/p 32044/@infodir@/p
30313/@localedir@/p 32045/@localedir@/p
30314/@mandir@/p 32046/@mandir@/p
30315' $ac_file_inputs` in 32047'
32048case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in
30316*datarootdir*) ac_datarootdir_seen=yes;; 32049*datarootdir*) ac_datarootdir_seen=yes;;
30317*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*) 32050*@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*)
30318 { echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 32051 { $as_echo "$as_me:$LINENO: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5
30319echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} 32052$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;}
30320_ACEOF 32053_ACEOF
30321cat >>$CONFIG_STATUS <<_ACEOF 32054cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
30322 ac_datarootdir_hack=' 32055 ac_datarootdir_hack='
30323 s&@datadir@&$datadir&g 32056 s&@datadir@&$datadir&g
30324 s&@docdir@&$docdir&g 32057 s&@docdir@&$docdir&g
@@ -30332,15 +32065,16 @@ _ACEOF
30332# Neutralize VPATH when `$srcdir' = `.'. 32065# Neutralize VPATH when `$srcdir' = `.'.
30333# Shell code in configure.ac might set extrasub. 32066# Shell code in configure.ac might set extrasub.
30334# FIXME: do we really want to maintain this feature? 32067# FIXME: do we really want to maintain this feature?
30335cat >>$CONFIG_STATUS <<_ACEOF 32068cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
30336 sed "$ac_vpsub 32069ac_sed_extra="$ac_vpsub
30337$extrasub 32070$extrasub
30338_ACEOF 32071_ACEOF
30339cat >>$CONFIG_STATUS <<\_ACEOF 32072cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
30340:t 32073:t
30341/@[a-zA-Z_][a-zA-Z_0-9]*@/!b 32074/@[a-zA-Z_][a-zA-Z_0-9]*@/!b
30342s&@configure_input@&$configure_input&;t t 32075s|@configure_input@|$ac_sed_conf_input|;t t
30343s&@top_builddir@&$ac_top_builddir_sub&;t t 32076s&@top_builddir@&$ac_top_builddir_sub&;t t
32077s&@top_build_prefix@&$ac_top_build_prefix&;t t
30344s&@srcdir@&$ac_srcdir&;t t 32078s&@srcdir@&$ac_srcdir&;t t
30345s&@abs_srcdir@&$ac_abs_srcdir&;t t 32079s&@abs_srcdir@&$ac_abs_srcdir&;t t
30346s&@top_srcdir@&$ac_top_srcdir&;t t 32080s&@top_srcdir@&$ac_top_srcdir&;t t
@@ -30350,119 +32084,58 @@ s&@abs_builddir@&$ac_abs_builddir&;t t
30350s&@abs_top_builddir@&$ac_abs_top_builddir&;t t 32084s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
30351s&@INSTALL@&$ac_INSTALL&;t t 32085s&@INSTALL@&$ac_INSTALL&;t t
30352$ac_datarootdir_hack 32086$ac_datarootdir_hack
30353" $ac_file_inputs | sed -f "$tmp/subs-1.sed" | sed -f "$tmp/subs-2.sed" >$tmp/out 32087"
32088eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$tmp/subs.awk" >$tmp/out \
32089 || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32090$as_echo "$as_me: error: could not create $ac_file" >&2;}
32091 { (exit 1); exit 1; }; }
30354 32092
30355test -z "$ac_datarootdir_hack$ac_datarootdir_seen" && 32093test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
30356 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } && 32094 { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
30357 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } && 32095 { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
30358 { echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir' 32096 { $as_echo "$as_me:$LINENO: WARNING: $ac_file contains a reference to the variable \`datarootdir'
30359which seems to be undefined. Please make sure it is defined." >&5 32097which seems to be undefined. Please make sure it is defined." >&5
30360echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' 32098$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
30361which seems to be undefined. Please make sure it is defined." >&2;} 32099which seems to be undefined. Please make sure it is defined." >&2;}
30362 32100
30363 rm -f "$tmp/stdin" 32101 rm -f "$tmp/stdin"
30364 case $ac_file in 32102 case $ac_file in
30365 -) cat "$tmp/out"; rm -f "$tmp/out";; 32103 -) cat "$tmp/out" && rm -f "$tmp/out";;
30366 *) rm -f "$ac_file"; mv "$tmp/out" $ac_file;; 32104 *) rm -f "$ac_file" && mv "$tmp/out" "$ac_file";;
30367 esac 32105 esac \
32106 || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32107$as_echo "$as_me: error: could not create $ac_file" >&2;}
32108 { (exit 1); exit 1; }; }
30368 ;; 32109 ;;
30369 :H) 32110 :H)
30370 # 32111 #
30371 # CONFIG_HEADER 32112 # CONFIG_HEADER
30372 # 32113 #
30373_ACEOF
30374
30375# Transform confdefs.h into a sed script `conftest.defines', that
30376# substitutes the proper values into config.h.in to produce config.h.
30377rm -f conftest.defines conftest.tail
30378# First, append a space to every undef/define line, to ease matching.
30379echo 's/$/ /' >conftest.defines
30380# Then, protect against being on the right side of a sed subst, or in
30381# an unquoted here document, in config.status. If some macros were
30382# called several times there might be several #defines for the same
30383# symbol, which is useless. But do not sort them, since the last
30384# AC_DEFINE must be honored.
30385ac_word_re=[_$as_cr_Letters][_$as_cr_alnum]*
30386# These sed commands are passed to sed as "A NAME B PARAMS C VALUE D", where
30387# NAME is the cpp macro being defined, VALUE is the value it is being given.
30388# PARAMS is the parameter list in the macro definition--in most cases, it's
30389# just an empty string.
30390ac_dA='s,^\\([ #]*\\)[^ ]*\\([ ]*'
30391ac_dB='\\)[ (].*,\\1define\\2'
30392ac_dC=' '
30393ac_dD=' ,'
30394
30395uniq confdefs.h |
30396 sed -n '
30397 t rset
30398 :rset
30399 s/^[ ]*#[ ]*define[ ][ ]*//
30400 t ok
30401 d
30402 :ok
30403 s/[\\&,]/\\&/g
30404 s/^\('"$ac_word_re"'\)\(([^()]*)\)[ ]*\(.*\)/ '"$ac_dA"'\1'"$ac_dB"'\2'"${ac_dC}"'\3'"$ac_dD"'/p
30405 s/^\('"$ac_word_re"'\)[ ]*\(.*\)/'"$ac_dA"'\1'"$ac_dB$ac_dC"'\2'"$ac_dD"'/p
30406 ' >>conftest.defines
30407
30408# Remove the space that was appended to ease matching.
30409# Then replace #undef with comments. This is necessary, for
30410# example, in the case of _POSIX_SOURCE, which is predefined and required
30411# on some systems where configure will not decide to define it.
30412# (The regexp can be short, since the line contains either #define or #undef.)
30413echo 's/ $//
30414s,^[ #]*u.*,/* & */,' >>conftest.defines
30415
30416# Break up conftest.defines:
30417ac_max_sed_lines=50
30418
30419# First sed command is: sed -f defines.sed $ac_file_inputs >"$tmp/out1"
30420# Second one is: sed -f defines.sed "$tmp/out1" >"$tmp/out2"
30421# Third one will be: sed -f defines.sed "$tmp/out2" >"$tmp/out1"
30422# et cetera.
30423ac_in='$ac_file_inputs'
30424ac_out='"$tmp/out1"'
30425ac_nxt='"$tmp/out2"'
30426
30427while :
30428do
30429 # Write a here document:
30430 cat >>$CONFIG_STATUS <<_ACEOF
30431 # First, check the format of the line:
30432 cat >"\$tmp/defines.sed" <<\\CEOF
30433/^[ ]*#[ ]*undef[ ][ ]*$ac_word_re[ ]*\$/b def
30434/^[ ]*#[ ]*define[ ][ ]*$ac_word_re[( ]/b def
30435b
30436:def
30437_ACEOF
30438 sed ${ac_max_sed_lines}q conftest.defines >>$CONFIG_STATUS
30439 echo 'CEOF
30440 sed -f "$tmp/defines.sed"' "$ac_in >$ac_out" >>$CONFIG_STATUS
30441 ac_in=$ac_out; ac_out=$ac_nxt; ac_nxt=$ac_in
30442 sed 1,${ac_max_sed_lines}d conftest.defines >conftest.tail
30443 grep . conftest.tail >/dev/null || break
30444 rm -f conftest.defines
30445 mv conftest.tail conftest.defines
30446done
30447rm -f conftest.defines conftest.tail
30448
30449echo "ac_result=$ac_in" >>$CONFIG_STATUS
30450cat >>$CONFIG_STATUS <<\_ACEOF
30451 if test x"$ac_file" != x-; then 32114 if test x"$ac_file" != x-; then
30452 echo "/* $configure_input */" >"$tmp/config.h" 32115 {
30453 cat "$ac_result" >>"$tmp/config.h" 32116 $as_echo "/* $configure_input */" \
30454 if diff $ac_file "$tmp/config.h" >/dev/null 2>&1; then 32117 && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs"
30455 { echo "$as_me:$LINENO: $ac_file is unchanged" >&5 32118 } >"$tmp/config.h" \
30456echo "$as_me: $ac_file is unchanged" >&6;} 32119 || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32120$as_echo "$as_me: error: could not create $ac_file" >&2;}
32121 { (exit 1); exit 1; }; }
32122 if diff "$ac_file" "$tmp/config.h" >/dev/null 2>&1; then
32123 { $as_echo "$as_me:$LINENO: $ac_file is unchanged" >&5
32124$as_echo "$as_me: $ac_file is unchanged" >&6;}
30457 else 32125 else
30458 rm -f $ac_file 32126 rm -f "$ac_file"
30459 mv "$tmp/config.h" $ac_file 32127 mv "$tmp/config.h" "$ac_file" \
32128 || { { $as_echo "$as_me:$LINENO: error: could not create $ac_file" >&5
32129$as_echo "$as_me: error: could not create $ac_file" >&2;}
32130 { (exit 1); exit 1; }; }
30460 fi 32131 fi
30461 else 32132 else
30462 echo "/* $configure_input */" 32133 $as_echo "/* $configure_input */" \
30463 cat "$ac_result" 32134 && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs" \
32135 || { { $as_echo "$as_me:$LINENO: error: could not create -" >&5
32136$as_echo "$as_me: error: could not create -" >&2;}
32137 { (exit 1); exit 1; }; }
30464 fi 32138 fi
30465 rm -f "$tmp/out12"
30466 ;; 32139 ;;
30467 32140
30468 32141
@@ -30476,6 +32149,11 @@ _ACEOF
30476chmod +x $CONFIG_STATUS 32149chmod +x $CONFIG_STATUS
30477ac_clean_files=$ac_clean_files_save 32150ac_clean_files=$ac_clean_files_save
30478 32151
32152test $ac_write_fail = 0 ||
32153 { { $as_echo "$as_me:$LINENO: error: write failure creating $CONFIG_STATUS" >&5
32154$as_echo "$as_me: error: write failure creating $CONFIG_STATUS" >&2;}
32155 { (exit 1); exit 1; }; }
32156
30479 32157
30480# configure is writing to config.log, and then calls config.status. 32158# configure is writing to config.log, and then calls config.status.
30481# config.status does its own redirection, appending to config.log. 32159# config.status does its own redirection, appending to config.log.
@@ -30497,6 +32175,10 @@ if test "$no_create" != yes; then
30497 # would make configure fail if this is the last instruction. 32175 # would make configure fail if this is the last instruction.
30498 $ac_cs_success || { (exit 1); exit 1; } 32176 $ac_cs_success || { (exit 1); exit 1; }
30499fi 32177fi
32178if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then
32179 { $as_echo "$as_me:$LINENO: WARNING: Unrecognized options: $ac_unrecognized_opts" >&5
32180$as_echo "$as_me: WARNING: Unrecognized options: $ac_unrecognized_opts" >&2;}
32181fi
30500 32182
30501 32183
30502# Print summary of options 32184# Print summary of options